From 829762e6937d1428e05a9ae64c7121c491f38c60 Mon Sep 17 00:00:00 2001 From: Daniel J Walsh Date: Thu, 27 May 2010 21:23:08 +0000 Subject: [PATCH] * Thu May 27 2010 Dan Walsh 2.0.82-24 - Man page fixes - sandbox fixes Resolves: #595796 - Move seunshare to base package --- .cvsignore | 6 + policycoreutils-gui.patch | 540 +- policycoreutils-po.patch | 159512 +++++++++++++++--------------- policycoreutils-rhat.patch | 3164 +- policycoreutils-sepolgen.patch | 506 +- policycoreutils.spec | 164 +- sandbox.init | 60 - selinux-polgengui.desktop | 3 +- sources | 4 +- system-config-selinux.desktop | 3 +- 10 files changed, 80190 insertions(+), 83772 deletions(-) delete mode 100755 sandbox.init diff --git a/.cvsignore b/.cvsignore index 2c1e51c..756e4f7 100644 --- a/.cvsignore +++ b/.cvsignore @@ -214,3 +214,9 @@ policycoreutils-2.0.77.tgz policycoreutils-2.0.78.tgz sepolgen-1.0.19.tgz policycoreutils-2.0.79.tgz +policycoreutils-2.0.80.tgz +policycoreutils-2.0.81.tgz +sepolgen-1.0.20.tgz +sepolgen-1.0.22.tgz +policycoreutils-2.0.82.tgz +sepolgen-1.0.23.tgz diff --git a/policycoreutils-gui.patch b/policycoreutils-gui.patch index 42ea360..85acaed 100644 --- a/policycoreutils-gui.patch +++ b/policycoreutils-gui.patch @@ -1,6 +1,6 @@ -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.78/gui/booleansPage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.82/gui/booleansPage.py --- nsapolicycoreutils/gui/booleansPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/booleansPage.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/booleansPage.py 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,247 @@ +# +# booleansPage.py - GUI for Booleans page in system-config-securitylevel @@ -249,9 +249,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py poli + self.load(self.filter) + return True + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/domainsPage.py policycoreutils-2.0.78/gui/domainsPage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/domainsPage.py policycoreutils-2.0.82/gui/domainsPage.py --- nsapolicycoreutils/gui/domainsPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/domainsPage.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/domainsPage.py 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,154 @@ +## domainsPage.py - show selinux domains +## Copyright (C) 2009 Red Hat, Inc. @@ -407,9 +407,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/domainsPage.py polic + + except ValueError, e: + self.error(e.args[0]) -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.78/gui/fcontextPage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.82/gui/fcontextPage.py --- nsapolicycoreutils/gui/fcontextPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/fcontextPage.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/fcontextPage.py 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,223 @@ +## fcontextPage.py - show selinux mappings +## Copyright (C) 2006 Red Hat, Inc. @@ -634,9 +634,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py poli + self.store.set_value(iter, SPEC_COL, fspec) + self.store.set_value(iter, FTYPE_COL, ftype) + self.store.set_value(iter, TYPE_COL, "%s:%s" % (type, mls)) -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/html_util.py policycoreutils-2.0.78/gui/html_util.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/html_util.py policycoreutils-2.0.82/gui/html_util.py --- nsapolicycoreutils/gui/html_util.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/html_util.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/html_util.py 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,164 @@ +# Authors: John Dennis +# @@ -802,9 +802,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/html_util.py policyc + doc += tail + return doc + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade policycoreutils-2.0.78/gui/lockdown.glade +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade policycoreutils-2.0.82/gui/lockdown.glade --- nsapolicycoreutils/gui/lockdown.glade 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/lockdown.glade 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/lockdown.glade 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,771 @@ + + @@ -1577,9 +1577,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade polic + + + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep policycoreutils-2.0.78/gui/lockdown.gladep +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep policycoreutils-2.0.82/gui/lockdown.gladep --- nsapolicycoreutils/gui/lockdown.gladep 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/lockdown.gladep 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/lockdown.gladep 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,7 @@ + + @@ -1588,9 +1588,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep poli + + + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policycoreutils-2.0.78/gui/lockdown.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policycoreutils-2.0.82/gui/lockdown.py --- nsapolicycoreutils/gui/lockdown.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/lockdown.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/lockdown.py 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,382 @@ +#!/usr/bin/python +# @@ -1974,9 +1974,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policyco + + app = booleanWindow() + app.stand_alone() -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.78/gui/loginsPage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.82/gui/loginsPage.py --- nsapolicycoreutils/gui/loginsPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/loginsPage.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/loginsPage.py 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,185 @@ +## loginsPage.py - show selinux mappings +## Copyright (C) 2006 Red Hat, Inc. @@ -2163,9 +2163,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policy + self.store.set_value(iter, 1, seuser) + self.store.set_value(iter, 2, seobject.translate(serange)) + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.78/gui/Makefile +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.82/gui/Makefile --- nsapolicycoreutils/gui/Makefile 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/Makefile 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/Makefile 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,40 @@ +# Installation directories. +PREFIX ?= ${DESTDIR}/usr @@ -2207,9 +2207,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreu +indent: + +relabel: -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.78/gui/mappingsPage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.82/gui/mappingsPage.py --- nsapolicycoreutils/gui/mappingsPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/mappingsPage.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/mappingsPage.py 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,56 @@ +## mappingsPage.py - show selinux mappings +## Copyright (C) 2006 Red Hat, Inc. @@ -2267,9 +2267,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py poli + for k in keys: + print "%-25s %-25s %-25s" % (k, dict[k][0], translate(dict[k][1])) + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.78/gui/modulesPage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.82/gui/modulesPage.py --- nsapolicycoreutils/gui/modulesPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/modulesPage.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/modulesPage.py 2010-04-21 09:09:20.000000000 -0400 @@ -0,0 +1,190 @@ +## modulesPage.py - show selinux mappings +## Copyright (C) 2006-2009 Red Hat, Inc. @@ -2365,7 +2365,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py polic + l = fd.readlines() + fd.close() + for i in l: -+ module, ver = i.split('\t') ++ module, ver, newline = i.split('\t') + if not (self.match(module, filter) or self.match(ver, filter)): + continue + iter = self.store.append() @@ -2461,9 +2461,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py polic + + except ValueError, e: + self.error(e.args[0]) -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.78/gui/polgen.glade +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.82/gui/polgen.glade --- nsapolicycoreutils/gui/polgen.glade 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/polgen.glade 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/polgen.glade 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,3305 @@ + + @@ -5770,9 +5770,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc + + + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.gladep policycoreutils-2.0.78/gui/polgen.gladep +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.gladep policycoreutils-2.0.82/gui/polgen.gladep --- nsapolicycoreutils/gui/polgen.gladep 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/polgen.gladep 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/polgen.gladep 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,7 @@ + + @@ -5781,9 +5781,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.gladep policy + + + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.78/gui/polgengui.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.82/gui/polgengui.py --- nsapolicycoreutils/gui/polgengui.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/polgengui.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/polgengui.py 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,627 @@ +#!/usr/bin/python -E +# @@ -6412,10 +6412,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policyc + + app = childWindow() + app.stand_alone() -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.78/gui/polgen.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.82/gui/polgen.py --- nsapolicycoreutils/gui/polgen.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/polgen.py 2010-02-03 11:46:45.000000000 -0500 -@@ -0,0 +1,1213 @@ ++++ policycoreutils-2.0.82/gui/polgen.py 2010-03-30 11:52:00.000000000 -0400 +@@ -0,0 +1,1261 @@ +#!/usr/bin/python +# +# Copyright (C) 2007, 2008, 2009 Red Hat @@ -6692,13 +6692,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + self.symbols["setfcap"] = "add_capability('setfcap')" + + self.DEFAULT_DIRS = {} -+ self.DEFAULT_DIRS["rw"] = ["rw", [], rw]; -+ self.DEFAULT_DIRS["tmp"] = ["tmp", [], tmp]; + self.DEFAULT_DIRS["/etc"] = ["etc_rw", [], etc_rw]; -+ self.DEFAULT_DIRS["/var/spool"] = ["var_spool", [], var_spool]; ++ self.DEFAULT_DIRS["/tmp"] = ["tmp", [], tmp]; ++ self.DEFAULT_DIRS["rw"] = ["rw", [], rw]; + self.DEFAULT_DIRS["/var/lib"] = ["var_lib", [], var_lib]; + self.DEFAULT_DIRS["/var/log"] = ["var_log", [], var_log]; + self.DEFAULT_DIRS["/var/run"] = ["var_run", [], var_run]; ++ self.DEFAULT_DIRS["/var/spool"] = ["var_spool", [], var_spool]; ++ ++ self.DEFAULT_KEYS=["/etc", "/var/log", "/tmp", "rw", "/var/lib", "/var/run", "/var/spool"] + + self.DEFAULT_TYPES = (\ +( self.generate_daemon_types, self.generate_daemon_rules), \ @@ -6738,6 +6740,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + self.use_pam = False + self.use_dbus = False + self.use_audit = False ++ self.use_etc = True ++ self.use_localization = True ++ self.use_fd = True + self.use_terminal = False + self.use_mail = False + self.booleans = {} @@ -6852,6 +6857,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + def set_use_audit(self, val): + self.use_audit = val == True + ++ def set_use_etc(self, val): ++ self.use_etc = val == True ++ ++ def set_use_localization(self, val): ++ self.use_localization = val == True ++ ++ def set_use_fd(self, val): ++ self.use_fd = val == True ++ + def set_use_terminal(self, val): + self.use_terminal = val == True + @@ -6863,9 +6877,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + raise ValueError(_("USER Types automatically get a tmp type")) + + if val: -+ self.DEFAULT_DIRS["tmp"][1].append("/tmp"); ++ self.DEFAULT_DIRS["/tmp"][1].append("/tmp"); + else: -+ self.DEFAULT_DIRS["tmp"][1]=[] ++ self.DEFAULT_DIRS["/tmp"][1]=[] + + def set_use_uid(self, val): + self.use_uid = val == True @@ -6912,9 +6926,27 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + newte = re.sub("TEMPLATETYPE", self.name, executable.te_audit_rules) + return newte + ++ def generate_etc_rules(self): ++ newte ="" ++ if self.use_etc: ++ newte = re.sub("TEMPLATETYPE", self.name, executable.te_etc_rules) ++ return newte ++ ++ def generate_fd_rules(self): ++ newte ="" ++ if self.use_fd: ++ newte = re.sub("TEMPLATETYPE", self.name, executable.te_fd_rules) ++ return newte ++ ++ def generate_localization_rules(self): ++ newte ="" ++ if self.use_localization: ++ newte = re.sub("TEMPLATETYPE", self.name, executable.te_localization_rules) ++ return newte ++ + def generate_dbus_rules(self): + newte ="" -+ if self.use_dbus: ++ if self.type != DBUS and self.use_dbus: + newte = re.sub("TEMPLATETYPE", self.name, executable.te_dbus_rules) + return newte + @@ -6985,10 +7017,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + return self.DEFAULT_DIRS["rw"] + + def add_capability(self, capability): -+ self.capabilities.append(capability) ++ if capability not in self.capabilities: ++ self.capabilities.append(capability) + + def add_process(self, process): -+ self.processes.append(process) ++ if process not in self.processes: ++ self.processes.append(process) + + def add_boolean(self, name, description): + self.booleans[name] = description @@ -7109,14 +7143,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + + def generate_admin_if(self): + newif = "" ++ newtypes = "" + if self.initscript != "": ++ newtypes += re.sub("TEMPLATETYPE", self.name, executable.if_initscript_admin_types) + newif += re.sub("TEMPLATETYPE", self.name, executable.if_initscript_admin) -+ for d in self.DEFAULT_DIRS: ++ for d in self.DEFAULT_KEYS: + if len(self.DEFAULT_DIRS[d][1]) > 0: ++ newtypes += re.sub("TEMPLATETYPE", self.name, self.DEFAULT_DIRS[d][2].if_admin_types) + newif += re.sub("TEMPLATETYPE", self.name, self.DEFAULT_DIRS[d][2].if_admin_rules) + + if newif != "": + ret = re.sub("TEMPLATETYPE", self.name, executable.if_begin_admin) ++ ret += newtypes ++ ++ ret += re.sub("TEMPLATETYPE", self.name, executable.if_middle_admin) + ret += newif + ret += re.sub("TEMPLATETYPE", self.name, executable.if_end_admin) + return ret @@ -7233,7 +7273,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + if self.initscript != "": + newif += re.sub("TEMPLATETYPE", self.name, executable.if_initscript_rules) + -+ for d in self.DEFAULT_DIRS: ++ for d in self.DEFAULT_KEYS: + if len(self.DEFAULT_DIRS[d][1]) > 0: + newif += re.sub("TEMPLATETYPE", self.name, self.DEFAULT_DIRS[d][2].if_rules) + for i in self.DEFAULT_DIRS[d][1]: @@ -7265,7 +7305,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + + def generate_te(self): + newte = self.generate_default_types() -+ for d in self.DEFAULT_DIRS: ++ for d in self.DEFAULT_KEYS: + if len(self.DEFAULT_DIRS[d][1]) > 0: + # CGI scripts already have a rw_t + if self.type != CGI or d != "rw": @@ -7275,9 +7315,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore +######################################## +# +# %s local policy -+# -+ -+""" % self.name ++#""" % self.name + newte += self.generate_capabilities() + newte += self.generate_process() + newte += self.generate_network_types() @@ -7286,7 +7324,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + newte += self.generate_default_rules() + newte += self.generate_boolean_rules() + -+ for d in self.DEFAULT_DIRS: ++ for d in self.DEFAULT_KEYS: + if len(self.DEFAULT_DIRS[d][1]) > 0: + newte += re.sub("TEMPLATETYPE", self.name, self.DEFAULT_DIRS[d][2].te_rules) + for i in self.DEFAULT_DIRS[d][1]: @@ -7294,33 +7332,38 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + newte += re.sub("TEMPLATETYPE", self.name, self.DEFAULT_DIRS[d][2].te_stream_rules) + break + -+ newte += self.generate_network_rules() + newte += self.generate_tmp_rules() ++ newte += self.generate_network_rules() ++ newte += self.generate_fd_rules() ++ newte += self.generate_etc_rules() ++ newte += self.generate_pam_rules() + newte += self.generate_uid_rules() ++ newte += self.generate_audit_rules() + newte += self.generate_syslog_rules() ++ newte += self.generate_localization_rules() + newte += self.generate_resolve_rules() -+ newte += self.generate_pam_rules() -+ newte += self.generate_dbus_rules() -+ newte += self.generate_audit_rules() -+ newte += self.generate_mail_rules() -+ newte += self.generate_roles_rules() -+ newte += self.generate_transition_rules() -+ newte += self.generate_admin_rules() -+ newte += self.generate_kerberos_rules() ++ newte += self.generate_roles_rules() ++ newte += self.generate_mail_rules() ++ newte += self.generate_transition_rules() ++ newte += self.generate_admin_rules() ++ newte += self.generate_dbus_rules() ++ newte += self.generate_kerberos_rules() + newte += self.generate_manage_krb5_rcache_rules() ++ + return newte + + def generate_fc(self): + newfc = "" ++ fclist = [] + if self.program == "": + raise ValueError(_("You must enter the executable path for your confined process")) + + t1 = re.sub("EXECUTABLE", self.program, executable.fc_program) -+ newfc += re.sub("TEMPLATETYPE", self.name, t1) ++ fclist.append(re.sub("TEMPLATETYPE", self.name, t1)) + + if self.initscript != "": + t1 = re.sub("EXECUTABLE", self.initscript, executable.fc_initscript) -+ newfc += re.sub("TEMPLATETYPE", self.name, t1) ++ fclist.append(re.sub("TEMPLATETYPE", self.name, t1)) + + for i in self.files.keys(): + if os.path.exists(i) and stat.S_ISSOCK(os.stat(i)[stat.ST_MODE]): @@ -7328,13 +7371,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + else: + t1 = re.sub("TEMPLATETYPE", self.name, self.files[i][2].fc_file) + t2 = re.sub("FILENAME", i, t1) -+ newfc += re.sub("FILETYPE", self.files[i][0], t2) ++ fclist.append(re.sub("FILETYPE", self.files[i][0], t2)) + + for i in self.dirs.keys(): + t1 = re.sub("TEMPLATETYPE", self.name, self.dirs[i][2].fc_dir) + t2 = re.sub("FILENAME", i, t1) -+ newfc += re.sub("FILETYPE", self.dirs[i][0], t2) ++ fclist.append(re.sub("FILETYPE", self.dirs[i][0], t2)) + ++ fclist.sort() ++ newfc="\n".join(fclist) + return newfc + + def generate_user_sh(self): @@ -7601,37 +7646,40 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore + if len(cmds) == 0: + usage(_("Executable required")) + -+ name = os.path.basename(cmds[0]).replace("-","_") -+ cmd = cmds[0] -+ mypolicy = policy(name, setype) -+ mypolicy.set_program(cmd) -+ for f in gen_writeable(cmd): -+ for b in mypolicy.DEFAULT_DIRS: -+ if b == "/etc": -+ continue -+ if f.startswith(b): -+ if os.path.isfile(f): -+ mypolicy.add_file(f) -+ else: -+ mypolicy.add_dir(f) ++ try: ++ name = os.path.basename(cmds[0]).replace("-","_") ++ cmd = cmds[0] ++ mypolicy = policy(name, setype) ++ mypolicy.set_program(cmd) ++ for f in gen_writeable(cmd): ++ for b in mypolicy.DEFAULT_DIRS: ++ if b == "/etc": ++ continue ++ if f.startswith(b): ++ if os.path.isfile(f): ++ mypolicy.add_file(f) ++ else: ++ mypolicy.add_dir(f) + -+ if os.path.isfile("/var/run/%s.pid" % name): -+ mypolicy.add_file("/var/run/%s.pid" % name) ++ if os.path.isfile("/var/run/%s.pid" % name): ++ mypolicy.add_file("/var/run/%s.pid" % name) + -+ if os.path.isfile("/etc/rc.d/init.d/%s" % name): -+ mypolicy.set_init_script("/etc/rc\.d/init\.d/%s" % name) ++ if os.path.isfile("/etc/rc.d/init.d/%s" % name): ++ mypolicy.set_init_script("/etc/rc\.d/init\.d/%s" % name) + -+ symbols = gen_symbols(cmd) -+ for s in symbols: -+ for b in mypolicy.symbols: -+ if s.startswith(b): -+ exec "mypolicy.%s" % mypolicy.symbols[b] ++ symbols = gen_symbols(cmd) ++ for s in symbols: ++ for b in mypolicy.symbols: ++ if s.startswith(b): ++ exec "mypolicy.%s" % mypolicy.symbols[b] + -+ print mypolicy.generate() -+ sys.exit(0) -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.78/gui/portsPage.py ++ print mypolicy.generate() ++ sys.exit(0) ++ except ValueError, e: ++ usage(e) +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.82/gui/portsPage.py --- nsapolicycoreutils/gui/portsPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/portsPage.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/portsPage.py 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,259 @@ +## portsPage.py - show selinux mappings +## Copyright (C) 2006 Red Hat, Inc. @@ -7892,9 +7940,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policyc + + return True + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.78/gui/selinux.tbl +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.82/gui/selinux.tbl --- nsapolicycoreutils/gui/selinux.tbl 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/selinux.tbl 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/selinux.tbl 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,234 @@ +acct_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for acct daemon") +allow_daemons_dump_core _("Admin") _("Allow all daemons to write corefiles to /") @@ -8130,9 +8178,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policyco +webadm_manage_user_files _("HTTPD Service") _("Allow SELinux webadm user to manage unprivileged users home directories") +webadm_read_user_files _("HTTPD Service") _("Allow SELinux webadm user to read unprivileged users home directories") + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.78/gui/semanagePage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.82/gui/semanagePage.py --- nsapolicycoreutils/gui/semanagePage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/semanagePage.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/semanagePage.py 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,168 @@ +## semanagePage.py - show selinux mappings +## Copyright (C) 2006 Red Hat, Inc. @@ -8302,9 +8350,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py poli + self.load(self.filter) + return True + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.78/gui/statusPage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.82/gui/statusPage.py --- nsapolicycoreutils/gui/statusPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/statusPage.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/statusPage.py 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,190 @@ +# statusPage.py - show selinux status +## Copyright (C) 2006-2009 Red Hat, Inc. @@ -8496,9 +8544,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policy + return self.types[self.selinuxTypeOptionMenu.get_active()] + + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.78/gui/system-config-selinux.glade +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.82/gui/system-config-selinux.glade --- nsapolicycoreutils/gui/system-config-selinux.glade 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/system-config-selinux.glade 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/system-config-selinux.glade 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,3024 @@ + + @@ -11524,9 +11572,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu + + + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.gladep policycoreutils-2.0.78/gui/system-config-selinux.gladep +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.gladep policycoreutils-2.0.82/gui/system-config-selinux.gladep --- nsapolicycoreutils/gui/system-config-selinux.gladep 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/system-config-selinux.gladep 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/system-config-selinux.gladep 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,7 @@ + + @@ -11535,9 +11583,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu + + + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.78/gui/system-config-selinux.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.82/gui/system-config-selinux.py --- nsapolicycoreutils/gui/system-config-selinux.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/system-config-selinux.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/system-config-selinux.py 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,187 @@ +#!/usr/bin/python +# @@ -11726,9 +11774,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu + + app = childWindow() + app.stand_alone() -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.78/gui/templates/boolean.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.82/gui/templates/boolean.py --- nsapolicycoreutils/gui/templates/boolean.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/templates/boolean.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/templates/boolean.py 2010-03-30 11:52:34.000000000 -0400 @@ -0,0 +1,40 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -11770,10 +11818,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py +') +""" + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.78/gui/templates/etc_rw.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.82/gui/templates/etc_rw.py --- nsapolicycoreutils/gui/templates/etc_rw.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/templates/etc_rw.py 2009-12-08 17:05:49.000000000 -0500 -@@ -0,0 +1,129 @@ ++++ policycoreutils-2.0.82/gui/templates/etc_rw.py 2010-03-30 11:52:34.000000000 -0400 +@@ -0,0 +1,113 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information +# @@ -11805,7 +11853,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py +te_rules=""" +manage_dirs_pattern(TEMPLATETYPE_t, TEMPLATETYPE_etc_rw_t, TEMPLATETYPE_etc_rw_t) +manage_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_etc_rw_t, TEMPLATETYPE_etc_rw_t) -+files_etc_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_etc_rw_t, { file dir }) ++files_etc_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_etc_rw_t, { dir file }) +""" + +########################### Interface File ############################# @@ -11869,30 +11917,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py + files_search_etc($1) +') + -+######################################## -+## -+## Manage TEMPLATETYPE etc_rw files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`TEMPLATETYPE_manage_conf',` -+ gen_require(` -+ type TEMPLATETYPE_etc_rw_t; -+ ') -+ -+ manage_dirs_pattern($1, TEMPLATETYPE_etc_rw_t, TEMPLATETYPE_etc_rw_t) -+ manage_files_pattern($1, TEMPLATETYPE_etc_rw_t, TEMPLATETYPE_etc_rw_t) -+ manage_lnk_files_pattern($1, TEMPLATETYPE_etc_rw_t, TEMPLATETYPE_etc_rw_t) -+') -+ +""" + ++if_admin_types=""" ++ type TEMPLATETYPE_etc_rw_t;""" ++ +if_admin_rules=""" -+ TEMPLATETYPE_manage_conf($1) ++ files_search_etc($1) ++ admin_pattern($1, TEMPLATETYPE_etc_rw_t) +""" + +########################### File Context ################################## @@ -11901,12 +11933,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py +""" + +fc_dir="""\ -+FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_etc_rw_t,s0) ++FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_etc_rw_t,s0) +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.78/gui/templates/executable.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.82/gui/templates/executable.py --- nsapolicycoreutils/gui/templates/executable.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/templates/executable.py 2010-01-28 12:17:43.000000000 -0500 -@@ -0,0 +1,363 @@ ++++ policycoreutils-2.0.82/gui/templates/executable.py 2010-03-30 11:52:34.000000000 -0400 +@@ -0,0 +1,365 @@ +# Copyright (C) 2007-2009 Red Hat +# see file 'COPYING' for use and warranty information +# @@ -12009,16 +12041,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable +""" + +te_daemon_rules=""" -+# Init script handling -+domain_use_interactive_fds(TEMPLATETYPE_t) -+ -+# internal communication is often done using fifo and unix sockets. +allow TEMPLATETYPE_t self:fifo_file rw_fifo_file_perms; +allow TEMPLATETYPE_t self:unix_stream_socket create_stream_socket_perms; -+ -+files_read_etc_files(TEMPLATETYPE_t) -+ -+miscfiles_read_localization(TEMPLATETYPE_t) +""" + +te_inetd_rules=""" @@ -12083,6 +12107,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable +logging_send_audit_msgs(TEMPLATETYPE_t) +""" + ++te_fd_rules=""" ++domain_use_interactive_fds(TEMPLATETYPE_t) ++""" ++ ++te_etc_rules=""" ++files_read_etc_files(TEMPLATETYPE_t) ++""" ++ ++te_localization_rules=""" ++miscfiles_read_localization(TEMPLATETYPE_t) ++""" ++ +te_userapp_trans_rules=""" +optional_policy(` + gen_require(` @@ -12236,20 +12272,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable +# +interface(`TEMPLATETYPE_admin',` + gen_require(` -+ type TEMPLATETYPE_t; ++ type TEMPLATETYPE_t;""" ++ ++if_middle_admin=""" + ') + -+ allow $1 TEMPLATETYPE_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, TEMPLATETYPE_t, TEMPLATETYPE_t) -+ ++ allow $1 TEMPLATETYPE_t:process { ptrace signal_perms }; ++ ps_process_pattern($1, TEMPLATETYPE_t) +""" ++ ++if_initscript_admin_types=""" ++ type TEMPLATETYPE_initrc_exec_t;""" + +if_initscript_admin=""" -+ gen_require(` -+ type TEMPLATETYPE_initrc_exec_t; -+ ') -+ -+ # Allow TEMPLATETYPE_t to restart the apache service + TEMPLATETYPE_initrc_domtrans($1) + domain_system_change_exemption($1) + role_transition $2 TEMPLATETYPE_initrc_exec_t system_r; @@ -12263,16 +12298,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable +########################### File Context ################################## +fc_program="""\ + -+EXECUTABLE -- gen_context(system_u:object_r:TEMPLATETYPE_exec_t,s0) ++EXECUTABLE -- gen_context(system_u:object_r:TEMPLATETYPE_exec_t,s0) +""" +fc_initscript="""\ + +EXECUTABLE -- gen_context(system_u:object_r:TEMPLATETYPE_initrc_exec_t,s0) +""" -+ -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.78/gui/templates/__init__.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.82/gui/templates/__init__.py --- nsapolicycoreutils/gui/templates/__init__.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/templates/__init__.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/templates/__init__.py 2010-03-30 11:52:34.000000000 -0400 @@ -0,0 +1,18 @@ +# +# Copyright (C) 2007 Red Hat, Inc. @@ -12292,9 +12326,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.p +# Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. +# + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.78/gui/templates/network.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.82/gui/templates/network.py --- nsapolicycoreutils/gui/templates/network.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/templates/network.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/templates/network.py 2010-03-30 11:52:34.000000000 -0400 @@ -0,0 +1,80 @@ +te_port_types=""" +type TEMPLATETYPE_port_t; @@ -12376,10 +12410,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py +corenet_udp_bind_all_unreserved_ports(TEMPLATETYPE_t) +""" + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.78/gui/templates/rw.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.82/gui/templates/rw.py --- nsapolicycoreutils/gui/templates/rw.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/templates/rw.py 2009-12-08 17:05:49.000000000 -0500 -@@ -0,0 +1,127 @@ ++++ policycoreutils-2.0.82/gui/templates/rw.py 2010-03-30 11:52:34.000000000 -0400 +@@ -0,0 +1,131 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information +# @@ -12475,7 +12509,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py poli + +######################################## +## -+## Manage TEMPLATETYPE rw files. ++## Create, read, write, and delete ++## TEMPLATETYPE rw dirs. +## +## +## @@ -12483,33 +12518,36 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py poli +## +## +# -+interface(`TEMPLATETYPE_manage_rw',` ++interface(`TEMPLATETYPE_manage_rw_dirs',` + gen_require(` + type TEMPLATETYPE_rw_t; + ') + + manage_dirs_pattern($1, TEMPLATETYPE_rw_t, TEMPLATETYPE_rw_t) -+ manage_files_pattern($1, TEMPLATETYPE_rw_t, TEMPLATETYPE_rw_t) -+ manage_lnk_files_pattern($1, TEMPLATETYPE_rw_t, TEMPLATETYPE_rw_t) +') + +""" + ++if_admin_types=""" ++ type TEMPLATETYPE_rw_t;""" ++ +if_admin_rules=""" -+ TEMPLATETYPE_manage_rw($1) ++ files_search_etc($1) ++ admin_pattern($1, TEMPLATETYPE_rw_t) +""" + ++ +########################### File Context ################################## +fc_file=""" +FILENAME -- gen_context(system_u:object_r:TEMPLATETYPE_rw_t,s0) +""" + +fc_dir=""" -+FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_rw_t,s0) ++FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_rw_t,s0) +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.78/gui/templates/script.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.82/gui/templates/script.py --- nsapolicycoreutils/gui/templates/script.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/templates/script.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/templates/script.py 2010-03-30 11:52:34.000000000 -0400 @@ -0,0 +1,126 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -12637,9 +12675,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py +_EOF +fi +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.78/gui/templates/semodule.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.82/gui/templates/semodule.py --- nsapolicycoreutils/gui/templates/semodule.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/templates/semodule.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/templates/semodule.py 2010-03-30 11:52:34.000000000 -0400 @@ -0,0 +1,41 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information @@ -12682,10 +12720,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.p +semanage ports -a -t TEMPLATETYPE_port_t -p udp PORTNUM +""" + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.78/gui/templates/tmp.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.82/gui/templates/tmp.py --- nsapolicycoreutils/gui/templates/tmp.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/templates/tmp.py 2009-12-08 17:05:49.000000000 -0500 -@@ -0,0 +1,97 @@ ++++ policycoreutils-2.0.82/gui/templates/tmp.py 2010-03-30 11:52:34.000000000 -0400 +@@ -0,0 +1,102 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information +# @@ -12717,7 +12755,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py pol +te_rules=""" +manage_dirs_pattern(TEMPLATETYPE_t, TEMPLATETYPE_tmp_t, TEMPLATETYPE_tmp_t) +manage_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_tmp_t, TEMPLATETYPE_tmp_t) -+files_tmp_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_tmp_t, { file dir }) ++files_tmp_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_tmp_t, { dir file }) +""" + +if_rules=""" @@ -12755,6 +12793,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py pol + type TEMPLATETYPE_tmp_t; + ') + ++ files_search_tmp($1) + allow $1 TEMPLATETYPE_tmp_t:file read_file_perms; +') + @@ -12773,20 +12812,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py pol + type TEMPLATETYPE_tmp_t; + ') + -+ manage_dirs_pattern($1, TEMPLATETYPE_tmp_t, TEMPLATETYPE_tmp_t) -+ manage_files_pattern($1, TEMPLATETYPE_tmp_t, TEMPLATETYPE_tmp_t) -+ manage_lnk_files_pattern($1, TEMPLATETYPE_tmp_t, TEMPLATETYPE_tmp_t) ++ files_search_tmp($1) ++ manage_dirs_pattern($1, TEMPLATETYPE_tmp_t, TEMPLATETYPE_tmp_t) ++ manage_files_pattern($1, TEMPLATETYPE_tmp_t, TEMPLATETYPE_tmp_t) ++ manage_lnk_files_pattern($1, TEMPLATETYPE_tmp_t, TEMPLATETYPE_tmp_t) +') +""" + -+if_admin_rules=""" -+ TEMPLATETYPE_manage_tmp($1) -+""" ++if_admin_types=""" ++ type TEMPLATETYPE_tmp_t;""" + -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.78/gui/templates/user.py ++if_admin_rules=""" ++ files_search_tmp($1) ++ admin_pattern($1, TEMPLATETYPE_tmp_t) ++""" +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.82/gui/templates/user.py --- nsapolicycoreutils/gui/templates/user.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/templates/user.py 2009-12-08 17:05:49.000000000 -0500 -@@ -0,0 +1,182 @@ ++++ policycoreutils-2.0.82/gui/templates/user.py 2010-03-30 11:52:34.000000000 -0400 +@@ -0,0 +1,179 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information +# @@ -12882,7 +12925,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py po +# +# TEMPLATETYPE local policy +# -+ +""" + +te_existing_user_rules="""\ @@ -12900,7 +12942,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py po +# +# TEMPLATETYPE local policy +# -+ +""" + +te_root_user_rules="""\ @@ -12909,7 +12950,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py po +# +# TEMPLATETYPE local policy +# -+ +""" + +te_transition_rules=""" @@ -12969,10 +13009,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py po +te_newrole_rules=""" +seutil_run_newrole(TEMPLATETYPE_t, TEMPLATETYPE_r,{ TEMPLATETYPE_devpts_t TEMPLATETYPE_tty_device_t }) +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.78/gui/templates/var_lib.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.82/gui/templates/var_lib.py --- nsapolicycoreutils/gui/templates/var_lib.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/templates/var_lib.py 2009-12-08 17:05:49.000000000 -0500 -@@ -0,0 +1,158 @@ ++++ policycoreutils-2.0.82/gui/templates/var_lib.py 2010-04-06 09:49:03.000000000 -0400 +@@ -0,0 +1,162 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information +# @@ -13002,9 +13042,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py +files_type(TEMPLATETYPE_var_lib_t) +""" +te_rules=""" -+manage_dirs_pattern(TEMPLATETYPE_t, TEMPLATETYPE_var_lib_t, TEMPLATETYPE_var_lib_t) -+manage_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_var_lib_t, TEMPLATETYPE_var_lib_t) -+files_var_lib_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_var_lib_t, { file dir } ) ++manage_dirs_pattern(TEMPLATETYPE_t, TEMPLATETYPE_var_lib_t, TEMPLATETYPE_var_lib_t) ++manage_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_var_lib_t, TEMPLATETYPE_var_lib_t) ++files_var_lib_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_var_lib_t, { dir file } ) +""" + +te_stream_rules="""\ @@ -13070,12 +13110,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py + ') + + files_search_var_lib($1) -+ manage_files_pattern($1, TEMPLATETYPE_var_lib_t, TEMPLATETYPE_var_lib_t) ++ manage_files_pattern($1, TEMPLATETYPE_var_lib_t, TEMPLATETYPE_var_lib_t) +') + +######################################## +## -+## Manage TEMPLATETYPE var_lib files. ++## Manage TEMPLATETYPE lib dirs files. +## +## +## @@ -13083,14 +13123,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py +## +## +# -+interface(`TEMPLATETYPE_manage_var_lib',` ++interface(`TEMPLATETYPE_manage_lib_dirs',` + gen_require(` + type TEMPLATETYPE_var_lib_t; + ') + -+ manage_dirs_pattern($1, TEMPLATETYPE_var_lib_t, TEMPLATETYPE_var_lib_t) -+ manage_files_pattern($1, TEMPLATETYPE_var_lib_t, TEMPLATETYPE_var_lib_t) -+ manage_lnk_files_pattern($1, TEMPLATETYPE_var_lib_t, TEMPLATETYPE_var_lib_t) ++ files_search_var_lib($1) ++ manage_dirs_pattern($1, TEMPLATETYPE_var_lib_t, TEMPLATETYPE_var_lib_t) +') + +""" @@ -13115,8 +13154,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py +') +""" + ++if_admin_types=""" ++ type TEMPLATETYPE_var_lib_t;""" ++ +if_admin_rules=""" -+ TEMPLATETYPE_manage_var_lib($1) ++ files_search_var_lib($1) ++ admin_pattern($1, TEMPLATETYPE_var_lib_t) +""" + +########################### File Context ################################## @@ -13129,13 +13172,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py +""" + +fc_dir="""\ -+FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_var_lib_t,s0) ++FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_var_lib_t,s0) +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.78/gui/templates/var_log.py ++ +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.82/gui/templates/var_log.py --- nsapolicycoreutils/gui/templates/var_log.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/templates/var_log.py 2009-12-08 17:05:49.000000000 -0500 -@@ -0,0 +1,110 @@ -+# Copyright (C) 2007 Red Hat ++++ policycoreutils-2.0.82/gui/templates/var_log.py 2010-04-06 09:49:07.000000000 -0400 +@@ -0,0 +1,115 @@ ++# Copyright (C) 2007,2010 Red Hat +# see file 'COPYING' for use and warranty information +# +# policygentool is a tool for the initial generation of SELinux policy @@ -13165,9 +13209,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py +""" + +te_rules=""" -+manage_dirs_pattern(TEMPLATETYPE_t, TEMPLATETYPE_log_t, TEMPLATETYPE_log_t) -+manage_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_log_t, TEMPLATETYPE_log_t) -+logging_log_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_log_t, { file dir } ) ++manage_dirs_pattern(TEMPLATETYPE_t, TEMPLATETYPE_log_t, TEMPLATETYPE_log_t) ++manage_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_log_t, TEMPLATETYPE_log_t) ++logging_log_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_log_t, { dir file } ) +""" + +########################### Interface File ############################# @@ -13205,7 +13249,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py +# +interface(`TEMPLATETYPE_append_log',` + gen_require(` -+ type var_log_t, TEMPLATETYPE_log_t; ++ type TEMPLATETYPE_log_t; + ') + + logging_search_logs($1) @@ -13227,14 +13271,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py + type TEMPLATETYPE_log_t; + ') + -+ manage_dirs_pattern($1, TEMPLATETYPE_log_t, TEMPLATETYPE_log_t) -+ manage_files_pattern($1, TEMPLATETYPE_log_t, TEMPLATETYPE_log_t) -+ manage_lnk_files_pattern($1, TEMPLATETYPE_log_t, TEMPLATETYPE_log_t) ++ logging_search_logs($1) ++ manage_dirs_pattern($1, TEMPLATETYPE_log_t, TEMPLATETYPE_log_t) ++ manage_files_pattern($1, TEMPLATETYPE_log_t, TEMPLATETYPE_log_t) ++ manage_lnk_files_pattern($1, TEMPLATETYPE_log_t, TEMPLATETYPE_log_t) +') +""" + ++if_admin_types=""" ++ type TEMPLATETYPE_log_t;""" ++ +if_admin_rules=""" -+ TEMPLATETYPE_manage_log($1) ++ logging_search_logs($1) ++ admin_pattern($1, TEMPLATETYPE_log_t) +""" + +########################### File Context ################################## @@ -13243,13 +13292,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py +""" + +fc_dir="""\ -+FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_log_t,s0) ++FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_log_t,s0) +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.78/gui/templates/var_run.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.82/gui/templates/var_run.py --- nsapolicycoreutils/gui/templates/var_run.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/templates/var_run.py 2009-12-08 17:05:49.000000000 -0500 -@@ -0,0 +1,118 @@ -+# Copyright (C) 2007 Red Hat ++++ policycoreutils-2.0.82/gui/templates/var_run.py 2010-04-06 09:48:40.000000000 -0400 +@@ -0,0 +1,101 @@ ++# Copyright (C) 2007,2010 Red Hat +# see file 'COPYING' for use and warranty information +# +# policygentool is a tool for the initial generation of SELinux policy @@ -13278,9 +13327,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py +""" + +te_rules=""" -+manage_dirs_pattern(TEMPLATETYPE_t, TEMPLATETYPE_var_run_t, TEMPLATETYPE_var_run_t) -+manage_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_var_run_t, TEMPLATETYPE_var_run_t) -+files_pid_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_var_run_t, { file dir }) ++manage_dirs_pattern(TEMPLATETYPE_t, TEMPLATETYPE_var_run_t, TEMPLATETYPE_var_run_t) ++manage_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_var_run_t, TEMPLATETYPE_var_run_t) ++files_pid_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_var_run_t, { dir file }) +""" + +te_stream_rules=""" @@ -13308,26 +13357,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py + allow $1 TEMPLATETYPE_var_run_t:file read_file_perms; +') + -+######################################## -+## -+## Manage TEMPLATETYPE var_run files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`TEMPLATETYPE_manage_var_run',` -+ gen_require(` -+ type TEMPLATETYPE_var_run_t; -+ ') -+ -+ manage_dirs_pattern($1, TEMPLATETYPE_var_run_t, TEMPLATETYPE_var_run_t) -+ manage_files_pattern($1, TEMPLATETYPE_var_run_t, TEMPLATETYPE_var_run_t) -+ manage_lnk_files_pattern($1, TEMPLATETYPE_var_run_t, TEMPLATETYPE_var_run_t) -+') -+ +""" + +if_stream_rules="""\ @@ -13351,8 +13380,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py +') +""" + ++if_admin_types=""" ++ type TEMPLATETYPE_var_run_t;""" ++ +if_admin_rules=""" -+ TEMPLATETYPE_manage_var_run($1) ++ files_search_pids($1) ++ admin_pattern($1, TEMPLATETYPE_var_run_t) +""" + +fc_file="""\ @@ -13364,13 +13397,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py +""" + +fc_dir="""\ -+FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_var_run_t,s0) ++FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_var_run_t,s0) +""" -+ -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.78/gui/templates/var_spool.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.82/gui/templates/var_spool.py --- nsapolicycoreutils/gui/templates/var_spool.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/templates/var_spool.py 2009-12-08 17:05:49.000000000 -0500 -@@ -0,0 +1,129 @@ ++++ policycoreutils-2.0.82/gui/templates/var_spool.py 2010-03-30 11:52:34.000000000 -0400 +@@ -0,0 +1,133 @@ +# Copyright (C) 2007 Red Hat +# see file 'COPYING' for use and warranty information +# @@ -13403,7 +13435,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool. +manage_dirs_pattern(TEMPLATETYPE_t, TEMPLATETYPE_spool_t, TEMPLATETYPE_spool_t) +manage_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_spool_t, TEMPLATETYPE_spool_t) +manage_lnk_files_pattern(TEMPLATETYPE_t, TEMPLATETYPE_spool_t, TEMPLATETYPE_spool_t) -+files_spool_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_spool_t, { file dir sock_file }) ++files_spool_filetrans(TEMPLATETYPE_t, TEMPLATETYPE_spool_t, { dir file sock_file }) +""" + +########################### Interface File ############################# @@ -13468,28 +13500,32 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool. + +######################################## +## -+## Allow domain to manage TEMPLATETYPE spool files ++## Create, read, write, and delete ++## TEMPLATETYPE spool dirs. +## +## +## -+## Domain to not audit. ++## Domain allowed access. +## +## +# -+interface(`TEMPLATETYPE_manage_spool',` ++interface(`TEMPLATETYPE_manage_spool_dirs',` + gen_require(` + type TEMPLATETYPE_spool_t; + ') + -+ manage_dirs_pattern($1, TEMPLATETYPE_spool_t, TEMPLATETYPE_spool_t) -+ manage_files_pattern($1, TEMPLATETYPE_spool_t, TEMPLATETYPE_spool_t) -+ manage_lnk_files_pattern($1, TEMPLATETYPE_spool_t, TEMPLATETYPE_spool_t) ++ files_search_spool($1) ++ manage_dirs_pattern($1, TEMPLATETYPE_spool_t, TEMPLATETYPE_spool_t) +') + +""" + ++if_admin_types=""" ++ type TEMPLATETYPE_spool_t;""" ++ +if_admin_rules=""" -+ TEMPLATETYPE_manage_spool($1) ++ files_search_spool($1) ++ admin_pattern($1, TEMPLATETYPE_spool_t) +""" + +########################### File Context ################################## @@ -13498,11 +13534,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool. +""" + +fc_dir="""\ -+FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_spool_t,s0) ++FILENAME(/.*)? gen_context(system_u:object_r:TEMPLATETYPE_spool_t,s0) +""" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.78/gui/usersPage.py +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.82/gui/usersPage.py --- nsapolicycoreutils/gui/usersPage.py 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.78/gui/usersPage.py 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/gui/usersPage.py 2010-03-24 16:12:21.000000000 -0400 @@ -0,0 +1,150 @@ +## usersPage.py - show selinux mappings +## Copyright (C) 2006,2007,2008 Red Hat, Inc. diff --git a/policycoreutils-po.patch b/policycoreutils-po.patch index a1203ea..892d853 100644 --- a/policycoreutils-po.patch +++ b/policycoreutils-po.patch @@ -1,132 +1,71 @@ -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.78/po/af.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.82/po/af.po --- nsapolicycoreutils/po/af.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.78/po/af.po 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/po/af.po 2010-05-03 09:35:37.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2009-10-15 10:54-0400\n" ++"POT-Creation-Date: 2009-01-21 17:13-0500\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" -@@ -77,11 +77,11 @@ - msgid "Could not set exec context to %s.\n" - msgstr "" - --#: ../audit2allow/audit2allow:217 -+#: ../audit2allow/audit2allow:225 - msgid "******************** IMPORTANT ***********************\n" - msgstr "" - --#: ../audit2allow/audit2allow:218 -+#: ../audit2allow/audit2allow:226 - msgid "To make this policy package active, execute:" - msgstr "" - -@@ -109,797 +109,818 @@ - msgid "global" - msgstr "" - --#: ../semanage/seobject.py:206 --#, python-format --msgid "Unable to open %s: translations not supported on non-MLS machines: %s" -+#: ../semanage/seobject.py:209 -+msgid "Not yet implemented" +@@ -118,7 +118,9 @@ + msgid "Level" msgstr "" -#: ../semanage/seobject.py:239 --msgid "Level" -+#: ../semanage/seobject.py:213 -+msgid "Semanage transaction already in progress" ++#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 ++#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 ++#: ../gui/translationsPage.py:59 + msgid "Translation" msgstr "" --#: ../semanage/seobject.py:239 --msgid "Translation" -+#: ../semanage/seobject.py:222 -+msgid "Could not start semanage transaction" - msgstr "" - --#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 --#, python-format --msgid "Translations can not contain spaces '%s' " -+#: ../semanage/seobject.py:228 -+msgid "Could not commit semanage transaction" - msgstr "" - --#: ../semanage/seobject.py:250 --#, python-format --msgid "Invalid Level '%s' " -+#: ../semanage/seobject.py:232 -+msgid "Semanage transaction not in progress" - msgstr "" - --#: ../semanage/seobject.py:253 --#, python-format --msgid "%s already defined in translations" -+#: ../semanage/seobject.py:244 ../semanage/seobject.py:326 -+msgid "Could not list SELinux modules" - msgstr "" - --#: ../semanage/seobject.py:265 --#, python-format --msgid "%s not defined in translations" -+#: ../semanage/seobject.py:253 -+msgid "Modules Name" +@@ -142,764 +144,763 @@ + msgid "%s not defined in translations" msgstr "" -#: ../semanage/seobject.py:290 --msgid "Not yet implemented" -+#: ../semanage/seobject.py:253 ../gui/modulesPage.py:62 -+msgid "Version" ++#: ../semanage/seobject.py:291 + msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" -+#: ../semanage/seobject.py:256 ../gui/statusPage.py:75 -+msgid "Disabled" - msgstr "" - +-msgstr "" +- -#: ../semanage/seobject.py:303 --msgid "Could not start semanage transaction" -+#: ../semanage/seobject.py:271 -+#, python-format -+msgid "Could not disable module %s (remove failed)" ++#: ../semanage/seobject.py:298 + msgid "Could not start semanage transaction" msgstr "" -#: ../semanage/seobject.py:309 --msgid "Could not commit semanage transaction" -+#: ../semanage/seobject.py:282 -+#, python-format -+msgid "Could not enable module %s (remove failed)" ++#: ../semanage/seobject.py:304 + msgid "Could not commit semanage transaction" msgstr "" -#: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" -+#: ../semanage/seobject.py:297 -+#, python-format -+msgid "Could not remove module %s (remove failed)" - msgstr "" - +-msgstr "" +- -#: ../semanage/seobject.py:325 --msgid "Could not list SELinux modules" -+#: ../semanage/seobject.py:313 -+msgid "dontaudit requires either 'on' or 'off'" ++#: ../semanage/seobject.py:314 + msgid "Could not list SELinux modules" msgstr "" -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:338 ++#: ../semanage/seobject.py:325 msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:380 ++#: ../semanage/seobject.py:355 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:386 ++#: ../semanage/seobject.py:369 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -137,458 +76,458 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:412 ../semanage/seobject.py:472 -+#: ../semanage/seobject.py:518 ../semanage/seobject.py:600 -+#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 -+#: ../semanage/seobject.py:935 ../semanage/seobject.py:1550 -+#: ../semanage/seobject.py:1614 ../semanage/seobject.py:1633 -+#: ../semanage/seobject.py:1720 ../semanage/seobject.py:1771 ++#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 ++#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 ++#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 ++#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 ++#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 ++#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:416 ../semanage/seobject.py:476 -+#: ../semanage/seobject.py:522 ../semanage/seobject.py:528 ++#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 ++#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:418 ++#: ../semanage/seobject.py:401 #, python-format msgid "Login mapping for %s is already defined" msgstr "" -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:423 ++#: ../semanage/seobject.py:406 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:411 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:415 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:436 ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:441 ../semanage/seobject.py:624 ++#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:445 ++#: ../semanage/seobject.py:428 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:449 ++#: ../semanage/seobject.py:432 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:464 ++#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:468 ++#: ../semanage/seobject.py:451 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:478 ../semanage/seobject.py:524 ++#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:482 ++#: ../semanage/seobject.py:465 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:498 ++#: ../semanage/seobject.py:481 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:530 ++#: ../semanage/seobject.py:513 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:534 ++#: ../semanage/seobject.py:517 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:557 ++#: ../semanage/seobject.py:540 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 -+#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:915 -+#: ../gui/system-config-selinux.glade:2305 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:1107 ++#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:570 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:943 ++#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:596 ++#: ../semanage/seobject.py:579 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:604 ../semanage/seobject.py:671 -+#: ../semanage/seobject.py:729 ../semanage/seobject.py:735 ++#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 ++#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:606 ++#: ../semanage/seobject.py:589 #, python-format msgid "SELinux user %s is already defined" msgstr "" -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:610 ++#: ../semanage/seobject.py:593 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:619 ++#: ../semanage/seobject.py:602 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:611 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:631 ++#: ../semanage/seobject.py:614 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:634 ++#: ../semanage/seobject.py:617 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:638 ++#: ../semanage/seobject.py:621 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:644 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:663 ++#: ../semanage/seobject.py:646 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:673 ../semanage/seobject.py:731 ++#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:677 ++#: ../semanage/seobject.py:660 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:704 ++#: ../semanage/seobject.py:687 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:737 ++#: ../semanage/seobject.py:720 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:741 ++#: ../semanage/seobject.py:724 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:747 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:753 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:783 ++#: ../semanage/seobject.py:766 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:783 ++#: ../semanage/seobject.py:766 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:804 ++#: ../semanage/seobject.py:787 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:806 ++#: ../semanage/seobject.py:789 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:817 ++#: ../semanage/seobject.py:800 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:828 ++#: ../semanage/seobject.py:811 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:834 ../semanage/seobject.py:893 -+#: ../semanage/seobject.py:948 ../semanage/seobject.py:954 ++#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 ++#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:819 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:840 ++#: ../semanage/seobject.py:823 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:829 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:833 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:837 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:858 ++#: ../semanage/seobject.py:841 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:863 ++#: ../semanage/seobject.py:846 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:867 ++#: ../semanage/seobject.py:850 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:871 ++#: ../semanage/seobject.py:854 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:885 ../semanage/seobject.py:1131 -+#: ../semanage/seobject.py:1319 ++#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 ++#: ../semanage/seobject.py:1302 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:870 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:895 ../semanage/seobject.py:950 ++#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:899 ++#: ../semanage/seobject.py:882 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:910 ++#: ../semanage/seobject.py:893 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:923 ++#: ../semanage/seobject.py:906 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:922 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:956 ++#: ../semanage/seobject.py:939 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:960 ++#: ../semanage/seobject.py:943 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:976 ../semanage/seobject.py:998 ++#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ++#: ../semanage/seobject.py:1002 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ++#: ../semanage/seobject.py:1002 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1168 ++#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 ++#: ../semanage/seobject.py:1151 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1121 -+#: ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 ++#: ../semanage/seobject.py:1154 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1046 ../semanage/seobject.py:1127 -+#: ../semanage/seobject.py:1178 ++#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 ++#: ../semanage/seobject.py:1161 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1258 -+#: ../semanage/seobject.py:1489 ++#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 ++#: ../semanage/seobject.py:1430 msgid "SELinux Type is required" msgstr "" @@ -596,466 +535,450 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1135 -+#: ../semanage/seobject.py:1182 ../semanage/seobject.py:1262 -+#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 -+#: ../semanage/seobject.py:1493 ++#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 ++#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 ++#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 ++#: ../semanage/seobject.py:1434 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1062 ../semanage/seobject.py:1139 -+#: ../semanage/seobject.py:1186 ../semanage/seobject.py:1192 ++#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 ++#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject.py:1066 ++#: ../semanage/seobject.py:1049 #, python-format msgid "Addr %s already defined" msgstr "" -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1070 ++#: ../semanage/seobject.py:1053 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1075 ../semanage/seobject.py:1277 -+#: ../semanage/seobject.py:1459 ++#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 ++#: ../semanage/seobject.py:1400 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1079 ++#: ../semanage/seobject.py:1062 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1067 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1071 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1092 ++#: ../semanage/seobject.py:1075 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1097 ++#: ../semanage/seobject.py:1080 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1101 ++#: ../semanage/seobject.py:1084 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1105 ++#: ../semanage/seobject.py:1088 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1141 ../semanage/seobject.py:1188 ++#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1145 ++#: ../semanage/seobject.py:1128 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1156 ++#: ../semanage/seobject.py:1139 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1194 ++#: ../semanage/seobject.py:1177 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1198 ++#: ../semanage/seobject.py:1181 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1214 ++#: ../semanage/seobject.py:1197 msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1266 ../semanage/seobject.py:1327 -+#: ../semanage/seobject.py:1361 ../semanage/seobject.py:1367 ++#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 ++#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1251 #, python-format msgid "Interface %s already defined" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1255 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1264 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1268 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1272 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1294 ++#: ../semanage/seobject.py:1277 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1298 ++#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1306 ++#: ../semanage/seobject.py:1289 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1329 ../semanage/seobject.py:1363 ++#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1333 ++#: ../semanage/seobject.py:1316 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1344 ++#: ../semanage/seobject.py:1327 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1369 ++#: ../semanage/seobject.py:1352 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1373 ++#: ../semanage/seobject.py:1356 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1389 ++#: ../semanage/seobject.py:1372 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1399 ++#: ../semanage/seobject.py:1382 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1399 ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1443 -+#, python-format -+msgid "Equivalence class for %s already exists" -+msgstr "" -+ -+#: ../semanage/seobject.py:1451 -+#, python-format -+msgid "Equivalence class for %s does not exists" -+msgstr "" -+ -+#: ../semanage/seobject.py:1465 ++#: ../semanage/seobject.py:1406 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1469 ++#: ../semanage/seobject.py:1410 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1474 ../semanage/seobject.py:1522 ++#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1480 ++#: ../semanage/seobject.py:1421 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1502 -+#: ../semanage/seobject.py:1554 ../semanage/seobject.py:1637 -+#: ../semanage/seobject.py:1641 ++#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 ++#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 ++#: ../semanage/seobject.py:1575 #, python-format msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1446 #, python-format msgid "File context for %s already defined" msgstr "" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1509 ++#: ../semanage/seobject.py:1450 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1517 ++#: ../semanage/seobject.py:1458 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1525 ../semanage/seobject.py:1582 -+#: ../semanage/seobject.py:1586 ++#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 ++#: ../semanage/seobject.py:1527 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1472 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1486 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1558 ../semanage/seobject.py:1645 ++#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1564 ++#: ../semanage/seobject.py:1505 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1590 ++#: ../semanage/seobject.py:1531 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1604 ++#: ../semanage/seobject.py:1545 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1618 ++#: ../semanage/seobject.py:1559 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1643 ++#: ../semanage/seobject.py:1577 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1649 ++#: ../semanage/seobject.py:1583 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1664 ++#: ../semanage/seobject.py:1598 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1668 ++#: ../semanage/seobject.py:1602 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1621 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1621 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1701 -+msgid "" -+"\n" -+"SELinux fcontext Equivalence \n" -+msgstr "" -+ -+#: ../semanage/seobject.py:1723 ../semanage/seobject.py:1774 -+#: ../semanage/seobject.py:1780 ++#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 ++#: ../semanage/seobject.py:1708 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1725 ../semanage/seobject.py:1776 ++#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1729 ++#: ../semanage/seobject.py:1657 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1734 ++#: ../semanage/seobject.py:1662 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1738 ++#: ../semanage/seobject.py:1666 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1741 ++#: ../semanage/seobject.py:1669 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1759 ++#: ../semanage/seobject.py:1687 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1782 ++#: ../semanage/seobject.py:1710 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1786 ++#: ../semanage/seobject.py:1714 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1798 ../semanage/seobject.py:1815 ++#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1834 ++#: ../semanage/seobject.py:1762 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1837 ++#: ../semanage/seobject.py:1765 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1837 ++#: ../semanage/seobject.py:1765 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1846 ++#: ../semanage/seobject.py:1774 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1846 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1270,3 +1291,2061 @@ +@@ -1270,3 +1271,2071 @@ #, c-format msgid "Options Error %s " msgstr "" + -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1726 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "" + @@ -1064,13 +987,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +msgstr "" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1617 -+#: ../gui/system-config-selinux.glade:1840 -+#: ../gui/system-config-selinux.glade:2457 ++#: ../gui/system-config-selinux.glade:1808 ++#: ../gui/system-config-selinux.glade:2031 ++#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1931 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "" + @@ -1092,7 +1015,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"Type" +msgstr "" + -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2118 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "" + @@ -1119,7 +1042,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +msgid "Login '%s' is required" +msgstr "" + -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2773 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "" + @@ -1127,11 +1050,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +msgid "Module Name" +msgstr "" + ++#: ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "" ++ +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" + -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2682 ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "" + @@ -1185,11 +1112,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ../gui/polgen.py:146 ++#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ../gui/polgen.py:147 ++#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "" + @@ -1206,7 +1133,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ../gui/polgen.py:149 ++#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -1216,7 +1143,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ../gui/polgen.py:150 ++#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "" + @@ -1238,7 +1165,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -1248,7 +1175,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ../gui/polgen.py:152 ++#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -1258,7 +1185,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ../gui/polgen.py:153 ++#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "" + @@ -1268,7 +1195,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ../gui/polgen.py:154 ++#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "" + @@ -1283,7 +1210,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ../gui/polgen.py:155 ++#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "" + @@ -1534,132 +1461,106 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +msgid "%s must be a directory" +msgstr "" + -+#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 ++#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +msgid "You must select a user" +msgstr "" + -+#: ../gui/polgengui.py:454 ++#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:465 ++#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:475 ++#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:482 ++#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:542 ++#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:555 ++#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "" + -+#: ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:605 ++#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "" + -+#: ../gui/polgengui.py:611 ++#: ../gui/polgengui.py:610 +msgid "You must enter a executable" +msgstr "" + -+#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 ++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "" + -+#: ../gui/polgen.py:148 -+msgid "Internet Services Daemon" -+msgstr "" -+ -+#: ../gui/polgen.py:187 ++#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:296 ++#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:379 ++#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:385 ++#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:403 ++#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:409 -+msgid "use_kerberos must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:415 -+msgid "manage_krb5_rcache must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:436 ++#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:882 ++#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:1001 ++#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "" + -+#: ../gui/polgen.py:1002 ++#: ../gui/polgen.py:849 +msgid "Interface file" +msgstr "" + -+#: ../gui/polgen.py:1003 ++#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "" + -+#: ../gui/polgen.py:1004 ++#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "" + -+#: ../gui/polgen.py:1120 -+#, python-format -+msgid "" -+"\n" -+"%s\n" -+"\n" -+"polgen [ -m ] [ -t type ] executable\n" -+"valid Types:\n" -+msgstr "" -+ -+#: ../gui/polgen.py:1159 -+msgid "Executable required" -+msgstr "" -+ -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2548 ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "" + @@ -1692,7 +1593,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2439 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "" + @@ -2820,14 +2721,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +msgid "Modify %s" +msgstr "" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2839 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2857 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "" + ++#: ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "" ++ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" @@ -2868,6 +2773,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 ++#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + @@ -2876,19 +2782,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +msgstr "" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:678 ++#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:622 ++msgid "" ++"SELinux MLS/MCS\n" ++"Level" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + -+#: ../gui/system-config-selinux.glade:650 ++#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "" + -+#: ../gui/system-config-selinux.glade:727 ++#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" @@ -2900,58 +2812,58 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"named pipe\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:773 ++#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "" + -+#: ../gui/system-config-selinux.glade:837 ++#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1079 ++#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1122 ++#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1144 ++#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1166 ++#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1257 ++#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1274 ++#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1328 ++#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1356 ++#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1375 ++#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1420 ++#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "" + -+#: ../gui/system-config-selinux.glade:1465 ++#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -2959,288 +2871,248 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +"relabel is required." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1511 ++#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1563 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1600 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1616 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1634 ++#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1635 ++#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1665 -+#: ../gui/system-config-selinux.glade:1870 -+#: ../gui/system-config-selinux.glade:2057 -+#: ../gui/system-config-selinux.glade:2244 -+#: ../gui/system-config-selinux.glade:2487 -+#: ../gui/system-config-selinux.glade:2712 -+#: ../gui/system-config-selinux.glade:2887 ++#: ../gui/system-config-selinux.glade:1856 ++#: ../gui/system-config-selinux.glade:2061 ++#: ../gui/system-config-selinux.glade:2248 ++#: ../gui/system-config-selinux.glade:2435 ++#: ../gui/system-config-selinux.glade:2622 ++#: ../gui/system-config-selinux.glade:2865 ++#: ../gui/system-config-selinux.glade:3090 ++#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1823 ++#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1839 ++#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1959 ++#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1996 ++#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2012 ++#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2028 ++#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2146 ++#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2183 ++#: ../gui/system-config-selinux.glade:2374 +msgid "Add User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2199 ++#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2215 ++#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2333 ++#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2370 ++#: ../gui/system-config-selinux.glade:2561 ++msgid "Add Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2577 ++msgid "Modify Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2593 ++msgid "Delete Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2711 ++msgid "label40" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2386 ++#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2402 ++#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2438 -+#: ../gui/system-config-selinux.glade:2456 ++#: ../gui/system-config-selinux.glade:2816 ++#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2576 ++#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2613 ++#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2629 ++#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2645 ++#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2681 ++#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2801 ++#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2838 ++#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2856 ++#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2948 ++#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2976 ++#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "" + ++#: ../gui/translationsPage.py:53 ++msgid "Sensitvity Level" ++msgstr "" ++ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-2.0.78/po/am.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-2.0.82/po/am.po --- nsapolicycoreutils/po/am.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.78/po/am.po 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/po/am.po 2010-05-03 09:35:37.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2009-10-15 10:54-0400\n" ++"POT-Creation-Date: 2009-01-21 17:13-0500\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" -@@ -77,11 +77,11 @@ - msgid "Could not set exec context to %s.\n" - msgstr "" - --#: ../audit2allow/audit2allow:217 -+#: ../audit2allow/audit2allow:225 - msgid "******************** IMPORTANT ***********************\n" - msgstr "" - --#: ../audit2allow/audit2allow:218 -+#: ../audit2allow/audit2allow:226 - msgid "To make this policy package active, execute:" - msgstr "" - -@@ -109,797 +109,818 @@ - msgid "global" - msgstr "" - --#: ../semanage/seobject.py:206 --#, python-format --msgid "Unable to open %s: translations not supported on non-MLS machines: %s" -+#: ../semanage/seobject.py:209 -+msgid "Not yet implemented" +@@ -118,7 +118,9 @@ + msgid "Level" msgstr "" -#: ../semanage/seobject.py:239 --msgid "Level" -+#: ../semanage/seobject.py:213 -+msgid "Semanage transaction already in progress" ++#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 ++#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 ++#: ../gui/translationsPage.py:59 + msgid "Translation" msgstr "" --#: ../semanage/seobject.py:239 --msgid "Translation" -+#: ../semanage/seobject.py:222 -+msgid "Could not start semanage transaction" - msgstr "" - --#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 --#, python-format --msgid "Translations can not contain spaces '%s' " -+#: ../semanage/seobject.py:228 -+msgid "Could not commit semanage transaction" - msgstr "" - --#: ../semanage/seobject.py:250 --#, python-format --msgid "Invalid Level '%s' " -+#: ../semanage/seobject.py:232 -+msgid "Semanage transaction not in progress" - msgstr "" - --#: ../semanage/seobject.py:253 --#, python-format --msgid "%s already defined in translations" -+#: ../semanage/seobject.py:244 ../semanage/seobject.py:326 -+msgid "Could not list SELinux modules" - msgstr "" - --#: ../semanage/seobject.py:265 --#, python-format --msgid "%s not defined in translations" -+#: ../semanage/seobject.py:253 -+msgid "Modules Name" +@@ -142,764 +144,763 @@ + msgid "%s not defined in translations" msgstr "" -#: ../semanage/seobject.py:290 --msgid "Not yet implemented" -+#: ../semanage/seobject.py:253 ../gui/modulesPage.py:62 -+msgid "Version" ++#: ../semanage/seobject.py:291 + msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" -+#: ../semanage/seobject.py:256 ../gui/statusPage.py:75 -+msgid "Disabled" - msgstr "" - +-msgstr "" +- -#: ../semanage/seobject.py:303 --msgid "Could not start semanage transaction" -+#: ../semanage/seobject.py:271 -+#, python-format -+msgid "Could not disable module %s (remove failed)" ++#: ../semanage/seobject.py:298 + msgid "Could not start semanage transaction" msgstr "" -#: ../semanage/seobject.py:309 --msgid "Could not commit semanage transaction" -+#: ../semanage/seobject.py:282 -+#, python-format -+msgid "Could not enable module %s (remove failed)" ++#: ../semanage/seobject.py:304 + msgid "Could not commit semanage transaction" msgstr "" -#: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" -+#: ../semanage/seobject.py:297 -+#, python-format -+msgid "Could not remove module %s (remove failed)" - msgstr "" - +-msgstr "" +- -#: ../semanage/seobject.py:325 --msgid "Could not list SELinux modules" -+#: ../semanage/seobject.py:313 -+msgid "dontaudit requires either 'on' or 'off'" ++#: ../semanage/seobject.py:314 + msgid "Could not list SELinux modules" msgstr "" -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:338 ++#: ../semanage/seobject.py:325 msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:380 ++#: ../semanage/seobject.py:355 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:386 ++#: ../semanage/seobject.py:369 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -3251,458 +3123,458 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:412 ../semanage/seobject.py:472 -+#: ../semanage/seobject.py:518 ../semanage/seobject.py:600 -+#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 -+#: ../semanage/seobject.py:935 ../semanage/seobject.py:1550 -+#: ../semanage/seobject.py:1614 ../semanage/seobject.py:1633 -+#: ../semanage/seobject.py:1720 ../semanage/seobject.py:1771 ++#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 ++#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 ++#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 ++#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 ++#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 ++#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:416 ../semanage/seobject.py:476 -+#: ../semanage/seobject.py:522 ../semanage/seobject.py:528 ++#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 ++#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:418 ++#: ../semanage/seobject.py:401 #, python-format msgid "Login mapping for %s is already defined" msgstr "" -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:423 ++#: ../semanage/seobject.py:406 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:411 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:415 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:436 ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:441 ../semanage/seobject.py:624 ++#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:445 ++#: ../semanage/seobject.py:428 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:449 ++#: ../semanage/seobject.py:432 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:464 ++#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:468 ++#: ../semanage/seobject.py:451 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:478 ../semanage/seobject.py:524 ++#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:482 ++#: ../semanage/seobject.py:465 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:498 ++#: ../semanage/seobject.py:481 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:530 ++#: ../semanage/seobject.py:513 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:534 ++#: ../semanage/seobject.py:517 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:557 ++#: ../semanage/seobject.py:540 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 -+#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:915 -+#: ../gui/system-config-selinux.glade:2305 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:1107 ++#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:570 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:943 ++#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:596 ++#: ../semanage/seobject.py:579 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:604 ../semanage/seobject.py:671 -+#: ../semanage/seobject.py:729 ../semanage/seobject.py:735 ++#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 ++#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:606 ++#: ../semanage/seobject.py:589 #, python-format msgid "SELinux user %s is already defined" msgstr "" -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:610 ++#: ../semanage/seobject.py:593 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:619 ++#: ../semanage/seobject.py:602 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:611 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:631 ++#: ../semanage/seobject.py:614 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:634 ++#: ../semanage/seobject.py:617 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:638 ++#: ../semanage/seobject.py:621 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:644 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:663 ++#: ../semanage/seobject.py:646 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:673 ../semanage/seobject.py:731 ++#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:677 ++#: ../semanage/seobject.py:660 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:704 ++#: ../semanage/seobject.py:687 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:737 ++#: ../semanage/seobject.py:720 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:741 ++#: ../semanage/seobject.py:724 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:747 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:753 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:783 ++#: ../semanage/seobject.py:766 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:783 ++#: ../semanage/seobject.py:766 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:804 ++#: ../semanage/seobject.py:787 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:806 ++#: ../semanage/seobject.py:789 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:817 ++#: ../semanage/seobject.py:800 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:828 ++#: ../semanage/seobject.py:811 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:834 ../semanage/seobject.py:893 -+#: ../semanage/seobject.py:948 ../semanage/seobject.py:954 ++#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 ++#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:819 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:840 ++#: ../semanage/seobject.py:823 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:829 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:833 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:837 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:858 ++#: ../semanage/seobject.py:841 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:863 ++#: ../semanage/seobject.py:846 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:867 ++#: ../semanage/seobject.py:850 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:871 ++#: ../semanage/seobject.py:854 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:885 ../semanage/seobject.py:1131 -+#: ../semanage/seobject.py:1319 ++#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 ++#: ../semanage/seobject.py:1302 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:870 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:895 ../semanage/seobject.py:950 ++#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:899 ++#: ../semanage/seobject.py:882 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:910 ++#: ../semanage/seobject.py:893 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:923 ++#: ../semanage/seobject.py:906 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:922 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:956 ++#: ../semanage/seobject.py:939 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:960 ++#: ../semanage/seobject.py:943 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:976 ../semanage/seobject.py:998 ++#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ++#: ../semanage/seobject.py:1002 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ++#: ../semanage/seobject.py:1002 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1168 ++#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 ++#: ../semanage/seobject.py:1151 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1121 -+#: ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 ++#: ../semanage/seobject.py:1154 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1046 ../semanage/seobject.py:1127 -+#: ../semanage/seobject.py:1178 ++#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 ++#: ../semanage/seobject.py:1161 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1258 -+#: ../semanage/seobject.py:1489 ++#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 ++#: ../semanage/seobject.py:1430 msgid "SELinux Type is required" msgstr "" @@ -3710,466 +3582,450 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1135 -+#: ../semanage/seobject.py:1182 ../semanage/seobject.py:1262 -+#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 -+#: ../semanage/seobject.py:1493 ++#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 ++#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 ++#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 ++#: ../semanage/seobject.py:1434 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1062 ../semanage/seobject.py:1139 -+#: ../semanage/seobject.py:1186 ../semanage/seobject.py:1192 ++#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 ++#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject.py:1066 ++#: ../semanage/seobject.py:1049 #, python-format msgid "Addr %s already defined" msgstr "" -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1070 ++#: ../semanage/seobject.py:1053 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1075 ../semanage/seobject.py:1277 -+#: ../semanage/seobject.py:1459 ++#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 ++#: ../semanage/seobject.py:1400 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1079 ++#: ../semanage/seobject.py:1062 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1067 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1071 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1092 ++#: ../semanage/seobject.py:1075 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1097 ++#: ../semanage/seobject.py:1080 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1101 ++#: ../semanage/seobject.py:1084 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1105 ++#: ../semanage/seobject.py:1088 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1141 ../semanage/seobject.py:1188 ++#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1145 ++#: ../semanage/seobject.py:1128 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1156 ++#: ../semanage/seobject.py:1139 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1194 ++#: ../semanage/seobject.py:1177 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1198 ++#: ../semanage/seobject.py:1181 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1214 ++#: ../semanage/seobject.py:1197 msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1266 ../semanage/seobject.py:1327 -+#: ../semanage/seobject.py:1361 ../semanage/seobject.py:1367 ++#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 ++#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1251 #, python-format msgid "Interface %s already defined" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1255 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1264 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1268 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1272 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1294 ++#: ../semanage/seobject.py:1277 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1298 ++#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1306 ++#: ../semanage/seobject.py:1289 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1329 ../semanage/seobject.py:1363 ++#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1333 ++#: ../semanage/seobject.py:1316 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1344 ++#: ../semanage/seobject.py:1327 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1369 ++#: ../semanage/seobject.py:1352 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1373 ++#: ../semanage/seobject.py:1356 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1389 ++#: ../semanage/seobject.py:1372 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1399 ++#: ../semanage/seobject.py:1382 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1399 ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1443 -+#, python-format -+msgid "Equivalence class for %s already exists" -+msgstr "" -+ -+#: ../semanage/seobject.py:1451 -+#, python-format -+msgid "Equivalence class for %s does not exists" -+msgstr "" -+ -+#: ../semanage/seobject.py:1465 ++#: ../semanage/seobject.py:1406 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1469 ++#: ../semanage/seobject.py:1410 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1474 ../semanage/seobject.py:1522 ++#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1480 ++#: ../semanage/seobject.py:1421 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1502 -+#: ../semanage/seobject.py:1554 ../semanage/seobject.py:1637 -+#: ../semanage/seobject.py:1641 ++#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 ++#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 ++#: ../semanage/seobject.py:1575 #, python-format msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1446 #, python-format msgid "File context for %s already defined" msgstr "" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1509 ++#: ../semanage/seobject.py:1450 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1517 ++#: ../semanage/seobject.py:1458 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1525 ../semanage/seobject.py:1582 -+#: ../semanage/seobject.py:1586 ++#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 ++#: ../semanage/seobject.py:1527 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1472 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1486 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1558 ../semanage/seobject.py:1645 ++#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1564 ++#: ../semanage/seobject.py:1505 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1590 ++#: ../semanage/seobject.py:1531 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1604 ++#: ../semanage/seobject.py:1545 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1618 ++#: ../semanage/seobject.py:1559 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1643 ++#: ../semanage/seobject.py:1577 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1649 ++#: ../semanage/seobject.py:1583 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1664 ++#: ../semanage/seobject.py:1598 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1668 ++#: ../semanage/seobject.py:1602 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1621 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1621 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1701 -+msgid "" -+"\n" -+"SELinux fcontext Equivalence \n" -+msgstr "" -+ -+#: ../semanage/seobject.py:1723 ../semanage/seobject.py:1774 -+#: ../semanage/seobject.py:1780 ++#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 ++#: ../semanage/seobject.py:1708 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1725 ../semanage/seobject.py:1776 ++#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1729 ++#: ../semanage/seobject.py:1657 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1734 ++#: ../semanage/seobject.py:1662 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1738 ++#: ../semanage/seobject.py:1666 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1741 ++#: ../semanage/seobject.py:1669 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1759 ++#: ../semanage/seobject.py:1687 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1782 ++#: ../semanage/seobject.py:1710 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1786 ++#: ../semanage/seobject.py:1714 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1798 ../semanage/seobject.py:1815 ++#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1834 ++#: ../semanage/seobject.py:1762 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1837 ++#: ../semanage/seobject.py:1765 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1837 ++#: ../semanage/seobject.py:1765 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1846 ++#: ../semanage/seobject.py:1774 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1846 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1270,3 +1291,2061 @@ +@@ -1270,3 +1271,2071 @@ #, c-format msgid "Options Error %s " msgstr "" + -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1726 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "" + @@ -4178,13 +4034,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +msgstr "" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1617 -+#: ../gui/system-config-selinux.glade:1840 -+#: ../gui/system-config-selinux.glade:2457 ++#: ../gui/system-config-selinux.glade:1808 ++#: ../gui/system-config-selinux.glade:2031 ++#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1931 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "" + @@ -4206,7 +4062,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"Type" +msgstr "" + -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2118 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "" + @@ -4233,7 +4089,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +msgid "Login '%s' is required" +msgstr "" + -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2773 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "" + @@ -4241,11 +4097,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +msgid "Module Name" +msgstr "" + ++#: ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "" ++ +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" + -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2682 ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "" + @@ -4299,11 +4159,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ../gui/polgen.py:146 ++#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ../gui/polgen.py:147 ++#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "" + @@ -4320,7 +4180,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ../gui/polgen.py:149 ++#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -4330,7 +4190,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ../gui/polgen.py:150 ++#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "" + @@ -4352,7 +4212,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -4362,7 +4222,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ../gui/polgen.py:152 ++#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -4372,7 +4232,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ../gui/polgen.py:153 ++#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "" + @@ -4382,7 +4242,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ../gui/polgen.py:154 ++#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "" + @@ -4397,7 +4257,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ../gui/polgen.py:155 ++#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "" + @@ -4648,132 +4508,106 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +msgid "%s must be a directory" +msgstr "" + -+#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 ++#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +msgid "You must select a user" +msgstr "" + -+#: ../gui/polgengui.py:454 ++#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:465 ++#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:475 ++#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:482 ++#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:542 ++#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:555 ++#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "" + -+#: ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:605 ++#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "" + -+#: ../gui/polgengui.py:611 ++#: ../gui/polgengui.py:610 +msgid "You must enter a executable" +msgstr "" + -+#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 ++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "" + -+#: ../gui/polgen.py:148 -+msgid "Internet Services Daemon" -+msgstr "" -+ -+#: ../gui/polgen.py:187 ++#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:296 ++#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:379 ++#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:385 ++#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:403 ++#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:409 -+msgid "use_kerberos must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:415 -+msgid "manage_krb5_rcache must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:436 ++#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:882 ++#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:1001 ++#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "" + -+#: ../gui/polgen.py:1002 ++#: ../gui/polgen.py:849 +msgid "Interface file" +msgstr "" + -+#: ../gui/polgen.py:1003 ++#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "" + -+#: ../gui/polgen.py:1004 ++#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "" + -+#: ../gui/polgen.py:1120 -+#, python-format -+msgid "" -+"\n" -+"%s\n" -+"\n" -+"polgen [ -m ] [ -t type ] executable\n" -+"valid Types:\n" -+msgstr "" -+ -+#: ../gui/polgen.py:1159 -+msgid "Executable required" -+msgstr "" -+ -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2548 ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "" + @@ -4806,7 +4640,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2439 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "" + @@ -5934,14 +5768,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +msgid "Modify %s" +msgstr "" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2839 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2857 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "" + ++#: ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "" ++ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" @@ -5982,6 +5820,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 ++#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + @@ -5990,19 +5829,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +msgstr "" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:678 ++#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:622 ++msgid "" ++"SELinux MLS/MCS\n" ++"Level" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + -+#: ../gui/system-config-selinux.glade:650 ++#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "" + -+#: ../gui/system-config-selinux.glade:727 ++#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" @@ -6014,58 +5859,58 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"named pipe\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:773 ++#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "" + -+#: ../gui/system-config-selinux.glade:837 ++#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1079 ++#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1122 ++#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1144 ++#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1166 ++#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1257 ++#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1274 ++#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1328 ++#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1356 ++#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1375 ++#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1420 ++#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "" + -+#: ../gui/system-config-selinux.glade:1465 ++#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -6073,288 +5918,248 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +"relabel is required." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1511 ++#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1563 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1600 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1616 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1634 ++#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1635 ++#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1665 -+#: ../gui/system-config-selinux.glade:1870 -+#: ../gui/system-config-selinux.glade:2057 -+#: ../gui/system-config-selinux.glade:2244 -+#: ../gui/system-config-selinux.glade:2487 -+#: ../gui/system-config-selinux.glade:2712 -+#: ../gui/system-config-selinux.glade:2887 ++#: ../gui/system-config-selinux.glade:1856 ++#: ../gui/system-config-selinux.glade:2061 ++#: ../gui/system-config-selinux.glade:2248 ++#: ../gui/system-config-selinux.glade:2435 ++#: ../gui/system-config-selinux.glade:2622 ++#: ../gui/system-config-selinux.glade:2865 ++#: ../gui/system-config-selinux.glade:3090 ++#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1823 ++#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1839 ++#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1959 ++#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1996 ++#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2012 ++#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2028 ++#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2146 ++#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2183 ++#: ../gui/system-config-selinux.glade:2374 +msgid "Add User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2199 ++#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2215 ++#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2333 ++#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2370 ++#: ../gui/system-config-selinux.glade:2561 ++msgid "Add Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2577 ++msgid "Modify Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2593 ++msgid "Delete Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2711 ++msgid "label40" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2386 ++#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2402 ++#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2438 -+#: ../gui/system-config-selinux.glade:2456 ++#: ../gui/system-config-selinux.glade:2816 ++#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2576 ++#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2613 ++#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2629 ++#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2645 ++#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2681 ++#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2801 ++#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2838 ++#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2856 ++#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2948 ++#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2976 ++#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "" + ++#: ../gui/translationsPage.py:53 ++msgid "Sensitvity Level" ++msgstr "" ++ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-2.0.78/po/ar.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-2.0.82/po/ar.po --- nsapolicycoreutils/po/ar.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.78/po/ar.po 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/po/ar.po 2010-05-03 09:35:37.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2009-10-15 10:54-0400\n" ++"POT-Creation-Date: 2009-01-21 17:13-0500\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" -@@ -77,11 +77,11 @@ - msgid "Could not set exec context to %s.\n" - msgstr "" - --#: ../audit2allow/audit2allow:217 -+#: ../audit2allow/audit2allow:225 - msgid "******************** IMPORTANT ***********************\n" - msgstr "" - --#: ../audit2allow/audit2allow:218 -+#: ../audit2allow/audit2allow:226 - msgid "To make this policy package active, execute:" - msgstr "" - -@@ -109,797 +109,818 @@ - msgid "global" - msgstr "" - --#: ../semanage/seobject.py:206 --#, python-format --msgid "Unable to open %s: translations not supported on non-MLS machines: %s" -+#: ../semanage/seobject.py:209 -+msgid "Not yet implemented" +@@ -118,7 +118,9 @@ + msgid "Level" msgstr "" -#: ../semanage/seobject.py:239 --msgid "Level" -+#: ../semanage/seobject.py:213 -+msgid "Semanage transaction already in progress" ++#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 ++#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 ++#: ../gui/translationsPage.py:59 + msgid "Translation" msgstr "" --#: ../semanage/seobject.py:239 --msgid "Translation" -+#: ../semanage/seobject.py:222 -+msgid "Could not start semanage transaction" - msgstr "" - --#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 --#, python-format --msgid "Translations can not contain spaces '%s' " -+#: ../semanage/seobject.py:228 -+msgid "Could not commit semanage transaction" - msgstr "" - --#: ../semanage/seobject.py:250 --#, python-format --msgid "Invalid Level '%s' " -+#: ../semanage/seobject.py:232 -+msgid "Semanage transaction not in progress" - msgstr "" - --#: ../semanage/seobject.py:253 --#, python-format --msgid "%s already defined in translations" -+#: ../semanage/seobject.py:244 ../semanage/seobject.py:326 -+msgid "Could not list SELinux modules" - msgstr "" - --#: ../semanage/seobject.py:265 --#, python-format --msgid "%s not defined in translations" -+#: ../semanage/seobject.py:253 -+msgid "Modules Name" +@@ -142,764 +144,763 @@ + msgid "%s not defined in translations" msgstr "" -#: ../semanage/seobject.py:290 --msgid "Not yet implemented" -+#: ../semanage/seobject.py:253 ../gui/modulesPage.py:62 -+msgid "Version" ++#: ../semanage/seobject.py:291 + msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" -+#: ../semanage/seobject.py:256 ../gui/statusPage.py:75 -+msgid "Disabled" - msgstr "" - +-msgstr "" +- -#: ../semanage/seobject.py:303 --msgid "Could not start semanage transaction" -+#: ../semanage/seobject.py:271 -+#, python-format -+msgid "Could not disable module %s (remove failed)" ++#: ../semanage/seobject.py:298 + msgid "Could not start semanage transaction" msgstr "" -#: ../semanage/seobject.py:309 --msgid "Could not commit semanage transaction" -+#: ../semanage/seobject.py:282 -+#, python-format -+msgid "Could not enable module %s (remove failed)" ++#: ../semanage/seobject.py:304 + msgid "Could not commit semanage transaction" msgstr "" -#: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" -+#: ../semanage/seobject.py:297 -+#, python-format -+msgid "Could not remove module %s (remove failed)" - msgstr "" - +-msgstr "" +- -#: ../semanage/seobject.py:325 --msgid "Could not list SELinux modules" -+#: ../semanage/seobject.py:313 -+msgid "dontaudit requires either 'on' or 'off'" ++#: ../semanage/seobject.py:314 + msgid "Could not list SELinux modules" msgstr "" -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:338 ++#: ../semanage/seobject.py:325 msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:380 ++#: ../semanage/seobject.py:355 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:386 ++#: ../semanage/seobject.py:369 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -6365,458 +6170,458 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:412 ../semanage/seobject.py:472 -+#: ../semanage/seobject.py:518 ../semanage/seobject.py:600 -+#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 -+#: ../semanage/seobject.py:935 ../semanage/seobject.py:1550 -+#: ../semanage/seobject.py:1614 ../semanage/seobject.py:1633 -+#: ../semanage/seobject.py:1720 ../semanage/seobject.py:1771 ++#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 ++#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 ++#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 ++#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 ++#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 ++#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:416 ../semanage/seobject.py:476 -+#: ../semanage/seobject.py:522 ../semanage/seobject.py:528 ++#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 ++#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:418 ++#: ../semanage/seobject.py:401 #, python-format msgid "Login mapping for %s is already defined" msgstr "" -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:423 ++#: ../semanage/seobject.py:406 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:411 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:415 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:436 ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:441 ../semanage/seobject.py:624 ++#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:445 ++#: ../semanage/seobject.py:428 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:449 ++#: ../semanage/seobject.py:432 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:464 ++#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:468 ++#: ../semanage/seobject.py:451 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:478 ../semanage/seobject.py:524 ++#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:482 ++#: ../semanage/seobject.py:465 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:498 ++#: ../semanage/seobject.py:481 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:530 ++#: ../semanage/seobject.py:513 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:534 ++#: ../semanage/seobject.py:517 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:557 ++#: ../semanage/seobject.py:540 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 -+#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:915 -+#: ../gui/system-config-selinux.glade:2305 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:1107 ++#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:570 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:943 ++#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:596 ++#: ../semanage/seobject.py:579 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:604 ../semanage/seobject.py:671 -+#: ../semanage/seobject.py:729 ../semanage/seobject.py:735 ++#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 ++#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:606 ++#: ../semanage/seobject.py:589 #, python-format msgid "SELinux user %s is already defined" msgstr "" -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:610 ++#: ../semanage/seobject.py:593 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:619 ++#: ../semanage/seobject.py:602 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:611 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:631 ++#: ../semanage/seobject.py:614 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:634 ++#: ../semanage/seobject.py:617 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:638 ++#: ../semanage/seobject.py:621 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:644 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:663 ++#: ../semanage/seobject.py:646 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:673 ../semanage/seobject.py:731 ++#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:677 ++#: ../semanage/seobject.py:660 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:704 ++#: ../semanage/seobject.py:687 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:737 ++#: ../semanage/seobject.py:720 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:741 ++#: ../semanage/seobject.py:724 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:747 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:753 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:783 ++#: ../semanage/seobject.py:766 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:783 ++#: ../semanage/seobject.py:766 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:804 ++#: ../semanage/seobject.py:787 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:806 ++#: ../semanage/seobject.py:789 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:817 ++#: ../semanage/seobject.py:800 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:828 ++#: ../semanage/seobject.py:811 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:834 ../semanage/seobject.py:893 -+#: ../semanage/seobject.py:948 ../semanage/seobject.py:954 ++#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 ++#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:819 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:840 ++#: ../semanage/seobject.py:823 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:829 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:833 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:837 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:858 ++#: ../semanage/seobject.py:841 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:863 ++#: ../semanage/seobject.py:846 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:867 ++#: ../semanage/seobject.py:850 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:871 ++#: ../semanage/seobject.py:854 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:885 ../semanage/seobject.py:1131 -+#: ../semanage/seobject.py:1319 ++#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 ++#: ../semanage/seobject.py:1302 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:870 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:895 ../semanage/seobject.py:950 ++#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:899 ++#: ../semanage/seobject.py:882 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:910 ++#: ../semanage/seobject.py:893 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:923 ++#: ../semanage/seobject.py:906 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:922 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:956 ++#: ../semanage/seobject.py:939 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:960 ++#: ../semanage/seobject.py:943 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:976 ../semanage/seobject.py:998 ++#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ++#: ../semanage/seobject.py:1002 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ++#: ../semanage/seobject.py:1002 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1168 ++#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 ++#: ../semanage/seobject.py:1151 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1121 -+#: ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 ++#: ../semanage/seobject.py:1154 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1046 ../semanage/seobject.py:1127 -+#: ../semanage/seobject.py:1178 ++#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 ++#: ../semanage/seobject.py:1161 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1258 -+#: ../semanage/seobject.py:1489 ++#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 ++#: ../semanage/seobject.py:1430 msgid "SELinux Type is required" msgstr "" @@ -6824,466 +6629,450 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1135 -+#: ../semanage/seobject.py:1182 ../semanage/seobject.py:1262 -+#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 -+#: ../semanage/seobject.py:1493 ++#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 ++#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 ++#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 ++#: ../semanage/seobject.py:1434 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1062 ../semanage/seobject.py:1139 -+#: ../semanage/seobject.py:1186 ../semanage/seobject.py:1192 ++#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 ++#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject.py:1066 ++#: ../semanage/seobject.py:1049 #, python-format msgid "Addr %s already defined" msgstr "" -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1070 ++#: ../semanage/seobject.py:1053 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1075 ../semanage/seobject.py:1277 -+#: ../semanage/seobject.py:1459 ++#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 ++#: ../semanage/seobject.py:1400 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1079 ++#: ../semanage/seobject.py:1062 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1067 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1071 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1092 ++#: ../semanage/seobject.py:1075 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1097 ++#: ../semanage/seobject.py:1080 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1101 ++#: ../semanage/seobject.py:1084 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1105 ++#: ../semanage/seobject.py:1088 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1141 ../semanage/seobject.py:1188 ++#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1145 ++#: ../semanage/seobject.py:1128 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1156 ++#: ../semanage/seobject.py:1139 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1194 ++#: ../semanage/seobject.py:1177 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1198 ++#: ../semanage/seobject.py:1181 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1214 ++#: ../semanage/seobject.py:1197 msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1266 ../semanage/seobject.py:1327 -+#: ../semanage/seobject.py:1361 ../semanage/seobject.py:1367 ++#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 ++#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1251 #, python-format msgid "Interface %s already defined" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1255 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1264 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1268 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1272 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1294 ++#: ../semanage/seobject.py:1277 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1298 ++#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1306 ++#: ../semanage/seobject.py:1289 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1329 ../semanage/seobject.py:1363 ++#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1333 ++#: ../semanage/seobject.py:1316 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1344 ++#: ../semanage/seobject.py:1327 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1369 ++#: ../semanage/seobject.py:1352 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1373 ++#: ../semanage/seobject.py:1356 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1389 ++#: ../semanage/seobject.py:1372 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1399 ++#: ../semanage/seobject.py:1382 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1399 ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1443 -+#, python-format -+msgid "Equivalence class for %s already exists" -+msgstr "" -+ -+#: ../semanage/seobject.py:1451 -+#, python-format -+msgid "Equivalence class for %s does not exists" -+msgstr "" -+ -+#: ../semanage/seobject.py:1465 ++#: ../semanage/seobject.py:1406 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1469 ++#: ../semanage/seobject.py:1410 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1474 ../semanage/seobject.py:1522 ++#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1480 ++#: ../semanage/seobject.py:1421 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1502 -+#: ../semanage/seobject.py:1554 ../semanage/seobject.py:1637 -+#: ../semanage/seobject.py:1641 ++#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 ++#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 ++#: ../semanage/seobject.py:1575 #, python-format msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1446 #, python-format msgid "File context for %s already defined" msgstr "" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1509 ++#: ../semanage/seobject.py:1450 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1517 ++#: ../semanage/seobject.py:1458 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1525 ../semanage/seobject.py:1582 -+#: ../semanage/seobject.py:1586 ++#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 ++#: ../semanage/seobject.py:1527 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1472 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1486 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1558 ../semanage/seobject.py:1645 ++#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1564 ++#: ../semanage/seobject.py:1505 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1590 ++#: ../semanage/seobject.py:1531 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1604 ++#: ../semanage/seobject.py:1545 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1618 ++#: ../semanage/seobject.py:1559 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1643 ++#: ../semanage/seobject.py:1577 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1649 ++#: ../semanage/seobject.py:1583 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1664 ++#: ../semanage/seobject.py:1598 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1668 ++#: ../semanage/seobject.py:1602 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1621 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1621 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1701 -+msgid "" -+"\n" -+"SELinux fcontext Equivalence \n" -+msgstr "" -+ -+#: ../semanage/seobject.py:1723 ../semanage/seobject.py:1774 -+#: ../semanage/seobject.py:1780 ++#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 ++#: ../semanage/seobject.py:1708 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1725 ../semanage/seobject.py:1776 ++#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1729 ++#: ../semanage/seobject.py:1657 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1734 ++#: ../semanage/seobject.py:1662 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1738 ++#: ../semanage/seobject.py:1666 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1741 ++#: ../semanage/seobject.py:1669 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1759 ++#: ../semanage/seobject.py:1687 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1782 ++#: ../semanage/seobject.py:1710 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1786 ++#: ../semanage/seobject.py:1714 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1798 ../semanage/seobject.py:1815 ++#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1834 ++#: ../semanage/seobject.py:1762 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1837 ++#: ../semanage/seobject.py:1765 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1837 ++#: ../semanage/seobject.py:1765 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1846 ++#: ../semanage/seobject.py:1774 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1846 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1270,3 +1291,2061 @@ +@@ -1270,3 +1271,2071 @@ #, c-format msgid "Options Error %s " msgstr "" + -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1726 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "" + @@ -7292,13 +7081,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +msgstr "" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1617 -+#: ../gui/system-config-selinux.glade:1840 -+#: ../gui/system-config-selinux.glade:2457 ++#: ../gui/system-config-selinux.glade:1808 ++#: ../gui/system-config-selinux.glade:2031 ++#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1931 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "" + @@ -7320,7 +7109,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"Type" +msgstr "" + -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2118 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "" + @@ -7347,7 +7136,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +msgid "Login '%s' is required" +msgstr "" + -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2773 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "" + @@ -7355,11 +7144,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +msgid "Module Name" +msgstr "" + ++#: ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "" ++ +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" + -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2682 ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "" + @@ -7413,11 +7206,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ../gui/polgen.py:146 ++#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ../gui/polgen.py:147 ++#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "" + @@ -7434,7 +7227,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ../gui/polgen.py:149 ++#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -7444,7 +7237,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ../gui/polgen.py:150 ++#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "" + @@ -7466,7 +7259,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -7476,7 +7269,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ../gui/polgen.py:152 ++#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -7486,7 +7279,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ../gui/polgen.py:153 ++#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "" + @@ -7496,7 +7289,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ../gui/polgen.py:154 ++#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "" + @@ -7511,7 +7304,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ../gui/polgen.py:155 ++#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "" + @@ -7762,132 +7555,106 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +msgid "%s must be a directory" +msgstr "" + -+#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 ++#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +msgid "You must select a user" +msgstr "" + -+#: ../gui/polgengui.py:454 ++#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:465 ++#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:475 ++#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:482 ++#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:542 ++#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:555 ++#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "" + -+#: ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:605 ++#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "" + -+#: ../gui/polgengui.py:611 ++#: ../gui/polgengui.py:610 +msgid "You must enter a executable" +msgstr "" + -+#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 ++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "" + -+#: ../gui/polgen.py:148 -+msgid "Internet Services Daemon" -+msgstr "" -+ -+#: ../gui/polgen.py:187 ++#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:296 ++#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:379 ++#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:385 ++#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:403 ++#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:409 -+msgid "use_kerberos must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:415 -+msgid "manage_krb5_rcache must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:436 ++#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:882 ++#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:1001 ++#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "" + -+#: ../gui/polgen.py:1002 ++#: ../gui/polgen.py:849 +msgid "Interface file" +msgstr "" + -+#: ../gui/polgen.py:1003 ++#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "" + -+#: ../gui/polgen.py:1004 ++#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "" + -+#: ../gui/polgen.py:1120 -+#, python-format -+msgid "" -+"\n" -+"%s\n" -+"\n" -+"polgen [ -m ] [ -t type ] executable\n" -+"valid Types:\n" -+msgstr "" -+ -+#: ../gui/polgen.py:1159 -+msgid "Executable required" -+msgstr "" -+ -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2548 ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "" + @@ -7920,7 +7687,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2439 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "" + @@ -9048,14 +8815,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +msgid "Modify %s" +msgstr "" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2839 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2857 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "" + ++#: ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "" ++ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" @@ -9096,6 +8867,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 ++#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + @@ -9104,19 +8876,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +msgstr "" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:678 ++#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:622 ++msgid "" ++"SELinux MLS/MCS\n" ++"Level" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + -+#: ../gui/system-config-selinux.glade:650 ++#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "" + -+#: ../gui/system-config-selinux.glade:727 ++#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" @@ -9128,58 +8906,58 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"named pipe\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:773 ++#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "" + -+#: ../gui/system-config-selinux.glade:837 ++#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1079 ++#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1122 ++#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1144 ++#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1166 ++#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1257 ++#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1274 ++#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1328 ++#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1356 ++#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1375 ++#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1420 ++#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "" + -+#: ../gui/system-config-selinux.glade:1465 ++#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -9187,162 +8965,183 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +"relabel is required." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1511 ++#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1563 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1600 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1616 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1634 ++#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1635 ++#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1665 -+#: ../gui/system-config-selinux.glade:1870 -+#: ../gui/system-config-selinux.glade:2057 -+#: ../gui/system-config-selinux.glade:2244 -+#: ../gui/system-config-selinux.glade:2487 -+#: ../gui/system-config-selinux.glade:2712 -+#: ../gui/system-config-selinux.glade:2887 ++#: ../gui/system-config-selinux.glade:1856 ++#: ../gui/system-config-selinux.glade:2061 ++#: ../gui/system-config-selinux.glade:2248 ++#: ../gui/system-config-selinux.glade:2435 ++#: ../gui/system-config-selinux.glade:2622 ++#: ../gui/system-config-selinux.glade:2865 ++#: ../gui/system-config-selinux.glade:3090 ++#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1823 ++#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1839 ++#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1959 ++#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1996 ++#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2012 ++#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2028 ++#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2146 ++#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2183 ++#: ../gui/system-config-selinux.glade:2374 +msgid "Add User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2199 ++#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2215 ++#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2333 ++#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2370 ++#: ../gui/system-config-selinux.glade:2561 ++msgid "Add Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2577 ++msgid "Modify Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2593 ++msgid "Delete Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2711 ++msgid "label40" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2386 ++#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2402 ++#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2438 -+#: ../gui/system-config-selinux.glade:2456 ++#: ../gui/system-config-selinux.glade:2816 ++#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2576 ++#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2613 ++#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2629 ++#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2645 ++#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2681 ++#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2801 ++#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2838 ++#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2856 ++#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2948 ++#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2976 ++#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "" + ++#: ../gui/translationsPage.py:53 ++msgid "Sensitvity Level" ++msgstr "" ++ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-2.0.78/po/as.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-2.0.82/po/as.po --- nsapolicycoreutils/po/as.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.78/po/as.po 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/po/as.po 2010-05-03 09:35:37.000000000 -0400 @@ -1,23 +1,23 @@ -# translation of as.po to Assamese +# translation of policycoreutils.HEAD.po to Assamese @@ -9360,7 +9159,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -"PO-Revision-Date: 2008-01-31 12:04+0530\n" -+"POT-Creation-Date: 2009-10-15 10:54-0400\n" ++"POT-Creation-Date: 2009-01-21 17:13-0500\n" +"PO-Revision-Date: 2009-06-03 15:55+0530\n" "Last-Translator: Amitakhya Phukan \n" "Language-Team: Assamese\n" @@ -9373,25 +9172,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../run_init/run_init.c:67 msgid "" -@@ -83,11 +83,11 @@ - msgid "Could not set exec context to %s.\n" - msgstr "exec context %s লৈ সà§à¦¥à¦¾à¦ªà¦¨ কৰা নাযায় ।\n" +@@ -97,8 +97,7 @@ --#: ../audit2allow/audit2allow:217 -+#: ../audit2allow/audit2allow:225 - msgid "******************** IMPORTANT ***********************\n" - msgstr "******************** গà§à§°à§à¦¤à§à¦¬à¦ªà§‚ৰà§à¦£ ***********************\n" + #: ../semanage/seobject.py:55 + msgid "SELinux policy is not managed or store cannot be accessed." +-msgstr "" +-"SELinux নিয়মনীতি বৰà§à¦¤à¦®à¦¾à¦¨à§‡ পৰিচালিত নহয় অথবা সংগà§à§°à¦¹à¦¸à§à¦¥à¦² বà§à¦¯à§±à¦¹à¦¾à§° কৰা সমà§à¦­à§± নহয় ।" ++msgstr "SELinux নিয়মনীতি বৰà§à¦¤à¦®à¦¾à¦¨à§‡ পৰিচালিত নহয় অথবা সংগà§à§°à¦¹à¦¸à§à¦¥à¦² বà§à¦¯à§±à¦¹à¦¾à§° কৰা সমà§à¦­à§± নহয় ।" --#: ../audit2allow/audit2allow:218 -+#: ../audit2allow/audit2allow:226 - msgid "To make this policy package active, execute:" - msgstr "চিহà§à¦¨à¦¿à¦¤ পলিচি সৰঞà§à¦œà¦¾à¦® সকà§à§°à¦¿à§Ÿ কৰাৰ বাবে, সঞà§à¦šà¦¾à¦²à¦¨ কৰক:" - -@@ -109,822 +109,833 @@ + #: ../semanage/seobject.py:60 + msgid "Cannot read policy store." +@@ -109,24 +108,26 @@ msgstr "semanage সংযোগ সà§à¦¥à¦¾à¦ªà¦¨ কৰা নাযায়" #: ../semanage/seobject.py:70 -#, fuzzy ++ msgid "Could not test MLS enabled status" -msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ MLS ৰেঞà§à¦œ নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" +msgstr "MLS-ৰ সকà§à§°à¦¿à§Ÿ অৱসà§à¦¥à¦¾ পৰীকà§à¦·à¦¾ কৰা নাযায়" @@ -9399,123 +9195,88 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../semanage/seobject.py:142 ../semanage/seobject.py:146 msgid "global" -msgstr "" -- --#: ../semanage/seobject.py:206 --#, fuzzy, python-format --msgid "Unable to open %s: translations not supported on non-MLS machines: %s" --msgstr "%s খোলোà¦à¦¤à§‡ বà§à¦¯à§°à§à¦¥: MLS-বিহীন যনà§à¦¤à§à§°à¦¤ অনà§à¦¬à¦¾à¦¦ সমৰà§à¦¥à¦¨ কৰা নহয়" -- --#: ../semanage/seobject.py:239 --msgid "Level" --msgstr "সà§à¦¤à§°" -- --#: ../semanage/seobject.py:239 --msgid "Translation" --msgstr "অনà§à¦¬à¦¾à¦¦" -- --#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 --#, python-format --msgid "Translations can not contain spaces '%s' " --msgstr "অনà§à¦¬à¦¾à¦¦à¦¤ শূণà§à¦¯à¦¸à§à¦¥à¦¾à¦¨ বà§à¦¯à§±à¦¹à¦¾à§° কৰা নাযাব '%s' " -- --#: ../semanage/seobject.py:250 --#, python-format --msgid "Invalid Level '%s' " --msgstr "সà§à¦¤à§° বৈধ নহয় '%s' " -- --#: ../semanage/seobject.py:253 --#, python-format --msgid "%s already defined in translations" --msgstr "অনà§à¦¬à¦¾à¦¦à¦¤ %s বৰà§à¦¤à¦®à¦¾à¦¨à§‡ বà§à¦¯à¦¾à¦–à§à¦¯à¦¾ কৰা হৈছে" -- --#: ../semanage/seobject.py:265 --#, python-format --msgid "%s not defined in translations" --msgstr "অনà§à¦¬à¦¾à¦¦à¦¤ %s'ৰ বà§à¦¯à¦¾à¦–à§à¦¯à¦¾ কৰা নহয়" +msgstr "আনà§à¦¤à§°à§à¦œà¦¾à¦¤à¦¿à¦•" + #: ../semanage/seobject.py:206 +-#, fuzzy, python-format ++#, python-format + msgid "Unable to open %s: translations not supported on non-MLS machines: %s" +-msgstr "%s খোলোà¦à¦¤à§‡ বà§à¦¯à§°à§à¦¥: MLS-বিহীন যনà§à¦¤à§à§°à¦¤ অনà§à¦¬à¦¾à¦¦ সমৰà§à¦¥à¦¨ কৰা নহয়" ++msgstr "%s খোলোà¦à¦¤à§‡ বà§à¦¯à§°à§à¦¥: MLS-বিহীন যনà§à¦¤à§à§°à¦¤ অনà§à¦¬à¦¾à¦¦ সমৰà§à¦¥à¦¨ কৰা নহয়: %s" + + #: ../semanage/seobject.py:239 + msgid "Level" + msgstr "সà§à¦¤à§°" + +-#: ../semanage/seobject.py:239 ++#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 ++#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 ++#: ../gui/translationsPage.py:59 + msgid "Translation" + msgstr "অনà§à¦¬à¦¾à¦¦" + +@@ -143,788 +144,782 @@ + #: ../semanage/seobject.py:253 + #, python-format + msgid "%s already defined in translations" +-msgstr "অনà§à¦¬à¦¾à¦¦à¦¤ %s বৰà§à¦¤à¦®à¦¾à¦¨à§‡ বà§à¦¯à¦¾à¦–à§à¦¯à¦¾ কৰা হৈছে" ++msgstr "অনà§à¦¬à¦¾à¦¦à¦¤ %s বৰà§à¦¤à¦®à¦¾à¦¨à§‡ বেখà§à¦¯à¦¾ কৰা হৈছে" + + #: ../semanage/seobject.py:265 + #, python-format + msgid "%s not defined in translations" +-msgstr "অনà§à¦¬à¦¾à¦¦à¦¤ %s'ৰ বà§à¦¯à¦¾à¦–à§à¦¯à¦¾ কৰা নহয়" ++msgstr "অনà§à¦¬à¦¾à¦¦à¦¤ %s'ৰ বেখà§à¦¯à¦¾ কৰা নহয়" + -#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:209 ++#: ../semanage/seobject.py:291 msgid "Not yet implemented" -msgstr "" +msgstr "বাসà§à¦¤à¦¬à¦¾à§Ÿà¦¿à¦¤ নহয়" -#: ../semanage/seobject.py:294 -+#: ../semanage/seobject.py:213 - msgid "Semanage transaction already in progress" - msgstr "" - +-msgid "Semanage transaction already in progress" +-msgstr "" +- -#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:222 ++#: ../semanage/seobject.py:298 msgid "Could not start semanage transaction" msgstr "semanage আদান-পà§à§°à¦¦à¦¾à¦¨ আৰমà§à¦­ কৰা নাযায়" -#: ../semanage/seobject.py:309 -#, fuzzy -+#: ../semanage/seobject.py:228 - msgid "Could not commit semanage transaction" +-msgid "Could not commit semanage transaction" -msgstr "semanage আদান-পà§à§°à¦¦à¦¾à¦¨ আৰমà§à¦­ কৰা নাযায়" -+msgstr "semanage আদান-পà§à§°à¦¦à¦¾à¦¨ সমাপà§à¦¤ কৰা নাযায়" ++#: ../semanage/seobject.py:304 -#: ../semanage/seobject.py:313 -+#: ../semanage/seobject.py:232 - msgid "Semanage transaction not in progress" - msgstr "" +-msgid "Semanage transaction not in progress" +-msgstr "" ++msgid "Could not commit semanage transaction" ++msgstr "semanage আদান-পà§à§°à¦¦à¦¾à¦¨ সমাপà§à¦¤ কৰা নাযায়" -#: ../semanage/seobject.py:325 -#, fuzzy -+#: ../semanage/seobject.py:244 ../semanage/seobject.py:326 ++#: ../semanage/seobject.py:314 msgid "Could not list SELinux modules" -msgstr "SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾à¦¸à¦•à¦²à§° তালিকা নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" +msgstr "SELinux অংশৰ তালিকা নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:336 --msgid "Permissive Types" -+#: ../semanage/seobject.py:253 -+#, fuzzy -+msgid "Modules Name" -+msgstr "অংশেৰ নাম" -+ -+#: ../semanage/seobject.py:253 ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "ভাৰà§à¦¸à¦¾à¦¨" -+ -+#: ../semanage/seobject.py:256 ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "Disabled" -+ -+#: ../semanage/seobject.py:271 -+#, fuzzy, python-format -+msgid "Could not disable module %s (remove failed)" -+msgstr "permissive ডোমেইন %s সৰিয়ে ফেলা নাযায় (অপসাৰণ কৰিবলৈ বà§à¦¯à§°à§à¦¥)" -+ -+#: ../semanage/seobject.py:282 -+#, fuzzy, python-format -+msgid "Could not enable module %s (remove failed)" -+msgstr "permissive ডোমেইন %s সৰিয়ে ফেলা নাযায় (অপসাৰণ কৰিবলৈ বà§à¦¯à§°à§à¦¥)" -+ -+#: ../semanage/seobject.py:297 -+#, fuzzy, python-format -+msgid "Could not remove module %s (remove failed)" -+msgstr "permissive ডোমেইন %s সৰিয়ে ফেলা নাযায় (অপসাৰণ কৰিবলৈ বà§à¦¯à§°à§à¦¥)" -+ -+#: ../semanage/seobject.py:313 -+msgid "dontaudit requires either 'on' or 'off'" - msgstr "" ++#: ../semanage/seobject.py:325 + msgid "Permissive Types" +-msgstr "" ++msgstr "Permissive (সতৰà§à¦•à¦¤à¦¾à¦®à§‚লক) ধৰন" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:338 -+msgid "Permissive Types" -+msgstr "Permissive (সতৰà§à¦•à¦¤à¦¾à¦®à§‚লক) ধৰন" -+ -+#: ../semanage/seobject.py:380 ++#: ../semanage/seobject.py:355 #, python-format msgid "Could not set permissive domain %s (module installation failed)" -msgstr "" +msgstr "permissive ডোমেইন %s নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায় (মডিউল সংসà§à¦¥à¦¾à¦ªà¦¨ কৰিবলৈ বà§à¦¯à§°à§à¦¥)" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:386 ++#: ../semanage/seobject.py:369 #, python-format msgid "Could not remove permissive domain %s (remove failed)" -msgstr "" @@ -9527,145 +9288,146 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:412 ../semanage/seobject.py:472 -+#: ../semanage/seobject.py:518 ../semanage/seobject.py:600 -+#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 -+#: ../semanage/seobject.py:935 ../semanage/seobject.py:1550 -+#: ../semanage/seobject.py:1614 ../semanage/seobject.py:1633 -+#: ../semanage/seobject.py:1720 ../semanage/seobject.py:1771 ++#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 ++#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 ++#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 ++#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 ++#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 ++#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 #, python-format msgid "Could not create a key for %s" msgstr "%s'ৰ বাবে চাবি নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:416 ../semanage/seobject.py:476 -+#: ../semanage/seobject.py:522 ../semanage/seobject.py:528 ++#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 ++#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পà§à§°à§±à§‡à¦¶ মেপিং বà§à¦¯à§±à¦¸à§à¦¥à¦¾ নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হৈছে নে নাই পৰীকà§à¦·à¦¾ কৰা নাযায়" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:418 ++#: ../semanage/seobject.py:401 #, python-format msgid "Login mapping for %s is already defined" msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পà§à§°à§±à§‡à¦¶ মেপিং বà§à¦¯à§±à¦¸à§à¦¥à¦¾ বৰà§à¦¤à¦®à¦¾à¦¨à§‡ নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হৈছে" -#: ../semanage/seobject.py:421 -#, fuzzy, python-format -+#: ../semanage/seobject.py:423 ++#: ../semanage/seobject.py:406 +#, python-format msgid "Linux Group %s does not exist" -msgstr "Linux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ %s বৰà§à¦¤à¦®à¦¾à¦¨à§‡ উপসà§à¦¥à¦¿à¦¤ নাই" +msgstr "Linux সমষà§à¦Ÿà¦¿ %s উপসà§à¦¥à¦¿à¦¤ নাই" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:411 #, python-format msgid "Linux User %s does not exist" msgstr "Linux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ %s বৰà§à¦¤à¦®à¦¾à¦¨à§‡ উপসà§à¦¥à¦¿à¦¤ নাই" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:415 #, python-format msgid "Could not create login mapping for %s" msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পà§à§°à§±à§‡à¦¶ মেপিং বà§à¦¯à§±à¦¸à§à¦¥à¦¾ নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:436 ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 #, python-format msgid "Could not set name for %s" msgstr "%s'ৰ নাম নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:441 ../semanage/seobject.py:624 ++#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 #, python-format msgid "Could not set MLS range for %s" msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ MLS ৰেঞà§à¦œ নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:445 ++#: ../semanage/seobject.py:428 #, python-format msgid "Could not set SELinux user for %s" msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:449 ++#: ../semanage/seobject.py:432 #, python-format msgid "Could not add login mapping for %s" msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পà§à§°à§±à§‡à¦¶ মেপিং বà§à¦¯à§±à¦¸à§à¦¥à¦¾ যোগ কৰা নাযায়" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:464 ++#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 msgid "add SELinux user mapping" msgstr "SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ মেপিং যোগ কৰা হ'ব" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:468 ++#: ../semanage/seobject.py:451 msgid "Requires seuser or serange" msgstr "seuser অথবা serange আৱশà§à¦¯à¦•" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:478 ../semanage/seobject.py:524 ++#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 #, python-format msgid "Login mapping for %s is not defined" msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পà§à§°à§±à§‡à¦¶ মেপিং বà§à¦¯à§±à¦¸à§à¦¥à¦¾ নিৰà§à¦§à¦¾à§°à¦¿à¦¤ নহয়" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:482 ++#: ../semanage/seobject.py:465 #, python-format msgid "Could not query seuser for %s" msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ seuser সনà§à¦§à¦¾à¦¨ কৰা নাযায়" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:498 ++#: ../semanage/seobject.py:481 #, python-format msgid "Could not modify login mapping for %s" msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পà§à§°à§±à§‡à¦¶ মেপিং বà§à¦¯à§±à¦¸à§à¦¥à¦¾ পৰিবৰà§à¦¤à¦¨ কৰা নাযায়" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:530 ++#: ../semanage/seobject.py:513 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" - msgstr "" - "%s'ৰ বাবে পà§à§°à§±à§‡à¦¶ মেপিং বà§à¦¯à§±à¦¸à§à¦¥à¦¾ নিয়মনীতিত নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হোৱাৰ ফলত আà¦à¦¤à§°à§à§±à¦¾ সমà§à¦­à§± নহয়" +-msgstr "" +-"%s'ৰ বাবে পà§à§°à§±à§‡à¦¶ মেপিং বà§à¦¯à§±à¦¸à§à¦¥à¦¾ নিয়মনীতিত নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হোৱাৰ ফলত আà¦à¦¤à§°à§à§±à¦¾ সমà§à¦­à§± নহয়" ++msgstr "%s'ৰ বাবে পà§à§°à§±à§‡à¦¶ মেপিং বà§à¦¯à§±à¦¸à§à¦¥à¦¾ নিয়মনীতিত নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হোৱাৰ ফলত আà¦à¦¤à§°à§à§±à¦¾ সমà§à¦­à§± নহয়" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:534 ++#: ../semanage/seobject.py:517 #, python-format msgid "Could not delete login mapping for %s" msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পà§à§°à§±à§‡à¦¶ মেপিং আà¦à¦¤à§°à§à§±à¦¾ নাযায়" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:557 ++#: ../semanage/seobject.py:540 msgid "Could not list login mappings" msgstr "পà§à§°à§±à§‡à¦¶ মেপিং তালিকাভà§à¦•à§à¦¤ কৰা নাযায়" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "পà§à§°à§±à§‡à¦¶ নাম" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 -+#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:915 -+#: ../gui/system-config-selinux.glade:2305 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:1107 ++#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:570 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:943 ++#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "MLS/MCS সীমা" -#: ../semanage/seobject.py:594 -#, fuzzy, python-format -+#: ../semanage/seobject.py:596 ++#: ../semanage/seobject.py:579 +#, python-format msgid "You must add at least one role for %s" -msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নথিপতà§à§° context যোগ কৰা নাযায়" @@ -9673,84 +9435,84 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:604 ../semanage/seobject.py:671 -+#: ../semanage/seobject.py:729 ../semanage/seobject.py:735 ++#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 ++#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ %s'ৰ বৈশিষà§à¦Ÿà§à¦¯ নিৰà§à¦§à¦¾à§°à¦¿à¦¤ নে নাই পৰীকà§à¦·à¦¾ কৰা নাযায়" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:606 ++#: ../semanage/seobject.py:589 #, python-format msgid "SELinux user %s is already defined" msgstr "SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ %s'ৰ বৈশিষà§à¦Ÿà§à¦¯ বৰà§à¦¤à¦®à¦¾à¦¨à§‡ নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হৈছে" -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:610 ++#: ../semanage/seobject.py:593 #, python-format msgid "Could not create SELinux user for %s" msgstr "%s'ৰ বাবে SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:619 ++#: ../semanage/seobject.py:602 #, python-format msgid "Could not add role %s for %s" msgstr "%s ভূমিকাটি, %s'ৰ বাবে নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:611 #, python-format msgid "Could not set MLS level for %s" msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ MLS সà§à¦¤à§° নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:631 ++#: ../semanage/seobject.py:614 #, python-format msgid "Could not add prefix %s for %s" msgstr "%s পà§à§°à§‡à¦«à¦¿à¦•à§à¦¸à¦Ÿà¦¿ %s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ যোগ কৰা নাযায়" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:634 ++#: ../semanage/seobject.py:617 #, python-format msgid "Could not extract key for %s" msgstr "%s'ৰ বাবে চাবি পà§à§°à¦¾à¦ªà§à¦¤ কৰা নাযায়" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:638 ++#: ../semanage/seobject.py:621 #, python-format msgid "Could not add SELinux user %s" msgstr "SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ %s যোগ কৰা নাযায়" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:644 msgid "Requires prefix, roles, level or range" msgstr "পà§à§°à§‡à¦«à¦¿à¦•à§à¦¸, ভূমিকা, সà§à¦¤à§° অথবা ৰেঞà§à¦œ উলà§à¦²à§‡à¦– কৰা আৱশà§à¦¯à¦•" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:663 ++#: ../semanage/seobject.py:646 msgid "Requires prefix or roles" msgstr "পà§à§°à§‡à¦«à¦¿à¦•à§à¦¸ অথবা ভূমিকা উলà§à¦²à§‡à¦– কৰা আৱশà§à¦¯à¦•" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:673 ../semanage/seobject.py:731 ++#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 #, python-format msgid "SELinux user %s is not defined" msgstr "SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ %s'ৰ বৈশিষà§à¦Ÿà§à¦¯ নিৰà§à¦§à¦¾à§°à¦¿à¦¤ নহয়" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:677 ++#: ../semanage/seobject.py:660 #, python-format msgid "Could not query user for %s" msgstr "%s'ৰ বাবে বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ সনà§à¦§à¦¾à¦¨ কৰা নাযায়" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:704 ++#: ../semanage/seobject.py:687 #, python-format msgid "Could not modify SELinux user %s" msgstr "SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ %s'ৰ বৈশিষà§à¦Ÿà§à¦¯ পৰিবৰà§à¦¤à¦¨ কৰা নাযায়" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:737 ++#: ../semanage/seobject.py:720 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" @@ -9758,244 +9520,246 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils "নহয়" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:741 ++#: ../semanage/seobject.py:724 #, python-format msgid "Could not delete SELinux user %s" msgstr "SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ %s আà¦à¦¤à§°à§à§±à¦¾ নাযায়" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:747 msgid "Could not list SELinux users" msgstr "SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾à¦¸à¦•à¦²à§° তালিকা নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:753 #, python-format msgid "Could not list roles for user %s" msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ %s'ৰ ভূমিকাৰ তালিকা নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:783 ++#: ../semanage/seobject.py:766 msgid "Labeling" msgstr "লেবেল বà§à¦¯à§±à¦¸à§à¦¥à¦¾" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:783 ++#: ../semanage/seobject.py:766 msgid "MLS/" msgstr "MLS/" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "Prefix" msgstr "পà§à§°à§‡à¦«à¦¿à¦•à§à¦¸" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "MCS Level" msgstr "MCS সà§à¦¤à§°" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "MCS Range" msgstr "MCS সীমা" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "SELinux ৰোল" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:804 ++#: ../semanage/seobject.py:787 msgid "Protocol udp or tcp is required" msgstr "udp অথবা tcp পà§à§°à§‹à¦Ÿà§‹à¦•à¦² আৱশà§à¦¯à¦•" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:806 ++#: ../semanage/seobject.py:789 msgid "Port is required" msgstr "পোৰà§à¦Ÿ উলà§à¦²à§‡à¦– কৰা আৱশà§à¦¯à¦•" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:817 ++#: ../semanage/seobject.py:800 #, python-format msgid "Could not create a key for %s/%s" msgstr "%s/%s'ৰ বাবে চাবি নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:828 ++#: ../semanage/seobject.py:811 msgid "Type is required" msgstr "ধৰন উলà§à¦²à§‡à¦– কৰা আৱশà§à¦¯à¦•" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:834 ../semanage/seobject.py:893 -+#: ../semanage/seobject.py:948 ../semanage/seobject.py:954 ++#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 ++#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "পোৰà§à¦Ÿ %s/%s নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হৈছে নে নাই পৰীকà§à¦·à¦¾ কৰা নাযায়" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:819 #, python-format msgid "Port %s/%s already defined" msgstr "পোৰà§à¦Ÿ %s/%s বৰà§à¦¤à¦®à¦¾à¦¨à§‡ নিৰà§à¦§à¦¾à§°à¦¿à¦¤ আছে" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:840 ++#: ../semanage/seobject.py:823 #, python-format msgid "Could not create port for %s/%s" msgstr "%s/%s'ৰ বাবে পোৰà§à¦Ÿ নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:829 #, python-format msgid "Could not create context for %s/%s" msgstr "%s/%s'ৰ বাবে context নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:833 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "%s/%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পোৰà§à¦Ÿ context'ত বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:837 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "%s/%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পোৰà§à¦Ÿ context'ত ভূমিকা নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:858 ++#: ../semanage/seobject.py:841 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "%s/%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পোৰà§à¦Ÿ context'ত ধৰন নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:863 ++#: ../semanage/seobject.py:846 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "%s/%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পোৰà§à¦Ÿ context'ত mls কà§à¦·à§‡à¦¤à§à§° নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:867 ++#: ../semanage/seobject.py:850 #, python-format msgid "Could not set port context for %s/%s" msgstr "%s/%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পোৰà§à¦Ÿ context নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:871 ++#: ../semanage/seobject.py:854 #, python-format msgid "Could not add port %s/%s" msgstr "%s/%s পোৰà§à¦Ÿ যোগ কৰা নাযায়" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:885 ../semanage/seobject.py:1131 -+#: ../semanage/seobject.py:1319 ++#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 ++#: ../semanage/seobject.py:1302 msgid "Requires setype or serange" msgstr "setype অথবা serange আৱশà§à¦¯à¦•" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:870 msgid "Requires setype" msgstr "setype আৱশà§à¦¯à¦•" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:895 ../semanage/seobject.py:950 ++#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 #, python-format msgid "Port %s/%s is not defined" msgstr "%s/%s পোৰà§à¦Ÿ নিৰà§à¦§à¦¾à§°à¦¿à¦¤ নহয়" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:899 ++#: ../semanage/seobject.py:882 #, python-format msgid "Could not query port %s/%s" msgstr "%s/%s পোৰà§à¦Ÿ সনà§à¦§à¦¾à¦¨ কৰা নাযায়" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:910 ++#: ../semanage/seobject.py:893 #, python-format msgid "Could not modify port %s/%s" msgstr "%s/%s পোৰà§à¦Ÿ পৰিবৰà§à¦¤à¦¨ কৰা নাযায়" -#: ../semanage/seobject.py:921 -#, fuzzy -+#: ../semanage/seobject.py:923 ++#: ../semanage/seobject.py:906 msgid "Could not list the ports" -msgstr "পোৰà§à¦Ÿà§‡à§° তালিকা নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" +msgstr "প'ৰà§à¦Ÿà§° তালিকা নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:937 -#, fuzzy, python-format -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:922 +#, python-format msgid "Could not delete the port %s" -msgstr "%s/%s পোৰà§à¦Ÿ আà¦à¦¤à§°à§à§±à¦¾ নাযায়" +msgstr "%s পোৰà§à¦Ÿ আà¦à¦¤à§°à§à§±à¦¾ নাযায়" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:956 ++#: ../semanage/seobject.py:939 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "%s/%s পোৰà§à¦Ÿà¦Ÿà¦¿ নিয়মনীতিত নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হোৱাৰ ফলত অপসাৰণযোগà§à¦¯ নহয়" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:960 ++#: ../semanage/seobject.py:943 #, python-format msgid "Could not delete port %s/%s" msgstr "%s/%s পোৰà§à¦Ÿ আà¦à¦¤à§°à§à§±à¦¾ নাযায়" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:976 ../semanage/seobject.py:998 ++#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 msgid "Could not list ports" -msgstr "পোৰà§à¦Ÿà§‡à§° তালিকা নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" +msgstr "প'ৰà§à¦Ÿà§° তালিকা নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ++#: ../semanage/seobject.py:1002 msgid "SELinux Port Type" msgstr "SELinux পোৰà§à¦Ÿà§° ধৰন" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ++#: ../semanage/seobject.py:1002 msgid "Proto" msgstr "পà§à§°à§‹à¦Ÿà§‹" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "পোৰà§à¦Ÿ সংখà§à¦¯à¦¾" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -#, fuzzy -+#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1168 ++#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 ++#: ../semanage/seobject.py:1151 ++ msgid "Node Address is required" -msgstr "পোৰà§à¦Ÿ উলà§à¦²à§‡à¦– কৰা আৱশà§à¦¯à¦•" +msgstr "নোডৰ ঠিকনা উলà§à¦²à§‡à¦– কৰা আৱশà§à¦¯à¦•" ++ ++#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 ++#: ../semanage/seobject.py:1154 -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -#, fuzzy -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1121 -+#: ../semanage/seobject.py:1171 msgid "Node Netmask is required" -msgstr "পোৰà§à¦Ÿ উলà§à¦²à§‡à¦– কৰা আৱশà§à¦¯à¦•" +msgstr "নোডৰ নেটমাসà§à¦• উলà§à¦²à§‡à¦– কৰা আৱশà§à¦¯à¦•" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1046 ../semanage/seobject.py:1127 -+#: ../semanage/seobject.py:1178 ++#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 ++#: ../semanage/seobject.py:1161 msgid "Unknown or missing protocol" -msgstr "" +msgstr "অজà§à¦žà¦¾à¦¤ বা হেৰà§à§±à¦¾ আচাৰবিধি" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1258 -+#: ../semanage/seobject.py:1489 ++#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 ++#: ../semanage/seobject.py:1430 msgid "SELinux Type is required" msgstr "SELinux Type আৱশà§à¦¯à¦•" @@ -10003,10 +9767,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1135 -+#: ../semanage/seobject.py:1182 ../semanage/seobject.py:1262 -+#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 -+#: ../semanage/seobject.py:1493 ++#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 ++#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 ++#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 ++#: ../semanage/seobject.py:1434 #, python-format msgid "Could not create key for %s" msgstr "%s'ৰ চাবি নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" @@ -10014,8 +9778,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1062 ../semanage/seobject.py:1139 -+#: ../semanage/seobject.py:1186 ../semanage/seobject.py:1192 ++#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 ++#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 +#, python-format msgid "Could not check if addr %s is defined" -msgstr "পোৰà§à¦Ÿ %s/%s নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হৈছে নে নাই পৰীকà§à¦·à¦¾ কৰা নাযায়" @@ -10023,7 +9787,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1064 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1066 ++#: ../semanage/seobject.py:1049 +#, python-format msgid "Addr %s already defined" -msgstr "পোৰà§à¦Ÿ %s/%s বৰà§à¦¤à¦®à¦¾à¦¨à§‡ নিৰà§à¦§à¦¾à§°à¦¿à¦¤ আছে" @@ -10031,7 +9795,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1068 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1070 ++#: ../semanage/seobject.py:1053 +#, python-format msgid "Could not create addr for %s" -msgstr "%s'ৰ বাবে চাবি নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" @@ -10039,15 +9803,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1075 ../semanage/seobject.py:1277 -+#: ../semanage/seobject.py:1459 ++#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 ++#: ../semanage/seobject.py:1400 #, python-format msgid "Could not create context for %s" msgstr "%s'ৰ বাবে context নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1077 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1079 ++#: ../semanage/seobject.py:1062 +#, python-format msgid "Could not set mask for %s" -msgstr "%s'ৰ নাম নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" @@ -10055,7 +9819,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1082 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1067 +#, python-format msgid "Could not set user in addr context for %s" -msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নথিপতà§à§°à§° context'ঠবà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ বৈশিষà§à¦Ÿà§à¦¯ নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" @@ -10063,7 +9827,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1086 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1071 +#, python-format msgid "Could not set role in addr context for %s" -msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নথিপতà§à§°à§° context'ঠভূমিকা নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" @@ -10071,7 +9835,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1090 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1092 ++#: ../semanage/seobject.py:1075 +#, python-format msgid "Could not set type in addr context for %s" -msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নথিপতà§à§°à§° context'ঠধৰন নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" @@ -10079,7 +9843,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1095 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1097 ++#: ../semanage/seobject.py:1080 +#, python-format msgid "Could not set mls fields in addr context for %s" -msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নথিপতà§à§°à§° context'ঠmls কà§à¦·à§‡à¦¤à§à§° নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" @@ -10087,7 +9851,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1099 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1101 ++#: ../semanage/seobject.py:1084 +#, python-format msgid "Could not set addr context for %s" -msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নথিপতà§à§°à§° context নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" @@ -10095,7 +9859,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1103 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1105 ++#: ../semanage/seobject.py:1088 +#, python-format msgid "Could not add addr %s" -msgstr "%s/%s পোৰà§à¦Ÿ যোগ কৰা নাযায়" @@ -10103,7 +9867,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1141 ../semanage/seobject.py:1188 ++#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 +#, python-format msgid "Addr %s is not defined" -msgstr "%s/%s পোৰà§à¦Ÿ নিৰà§à¦§à¦¾à§°à¦¿à¦¤ নহয়" @@ -10111,7 +9875,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1143 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1145 ++#: ../semanage/seobject.py:1128 +#, python-format msgid "Could not query addr %s" -msgstr "%s/%s পোৰà§à¦Ÿ সনà§à¦§à¦¾à¦¨ কৰা নাযায়" @@ -10119,7 +9883,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1154 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1156 ++#: ../semanage/seobject.py:1139 +#, python-format msgid "Could not modify addr %s" -msgstr "%s/%s পোৰà§à¦Ÿ পৰিবৰà§à¦¤à¦¨ কৰা নাযায়" @@ -10127,7 +9891,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1192 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1194 ++#: ../semanage/seobject.py:1177 +#, python-format msgid "Addr %s is defined in policy, cannot be deleted" -msgstr "%s/%s পোৰà§à¦Ÿà¦Ÿà¦¿ নিয়মনীতিত নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হোৱাৰ ফলত অপসাৰণযোগà§à¦¯ নহয়" @@ -10135,164 +9899,156 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1196 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1198 ++#: ../semanage/seobject.py:1181 +#, python-format msgid "Could not delete addr %s" -msgstr "%s পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿ আà¦à¦¤à§°à§à§±à¦¾ নাযায়" +msgstr "%s addr আà¦à¦¤à§°à§à§±à¦¾ নাযায়" ++ ++#: ../semanage/seobject.py:1197 -#: ../semanage/seobject.py:1212 -#, fuzzy -+#: ../semanage/seobject.py:1214 msgid "Could not list addrs" -msgstr "পোৰà§à¦Ÿà§‡à§° তালিকা নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" +msgstr "addr-ৰ তালিকা নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1266 ../semanage/seobject.py:1327 -+#: ../semanage/seobject.py:1361 ../semanage/seobject.py:1367 ++#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 ++#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 #, python-format msgid "Could not check if interface %s is defined" msgstr "%s পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§° বৈশিষà§à¦Ÿà§à¦¯ নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হৈছে নে নাই পৰীকà§à¦·à¦¾ কৰা নাযায়" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1251 #, python-format msgid "Interface %s already defined" msgstr "%s পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿ বৰà§à¦¤à¦®à¦¾à¦¨à§‡ নিৰà§à¦§à¦¾à§°à¦¿à¦¤ আছে" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1255 #, python-format msgid "Could not create interface for %s" msgstr "%s'ৰ পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿ নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1264 #, python-format msgid "Could not set user in interface context for %s" -msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§° context'ঠবà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ বৈশিষà§à¦Ÿà§à¦¯ নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" +msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§° context লৈ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ বৈশিষà§à¦Ÿà§à¦¯ নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1268 #, python-format msgid "Could not set role in interface context for %s" -msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§° context'ঠভূমিকাৰ বৈশিষà§à¦Ÿà§à¦¯ নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" +msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§° context লৈ ভূমিকাৰ বৈশিষà§à¦Ÿà§à¦¯ নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1272 #, python-format msgid "Could not set type in interface context for %s" -msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§° context'ঠধৰন নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" +msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§° context লৈ ধৰন নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1294 ++#: ../semanage/seobject.py:1277 #, python-format msgid "Could not set mls fields in interface context for %s" -msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§° context'ঠmls কà§à¦·à§‡à¦¤à§à§° নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" +msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§° context লৈ mls কà§à¦·à§‡à¦¤à§à§° নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1298 ++#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set interface context for %s" msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§° context'ৰ বৈশিষà§à¦Ÿà§à¦¯ নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set message context for %s" msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ বাৰà§à¦¤à¦¾à§° context নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1306 ++#: ../semanage/seobject.py:1289 #, python-format msgid "Could not add interface %s" msgstr "%s পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿ যোগ কৰা নাযায়" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1329 ../semanage/seobject.py:1363 ++#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 #, python-format msgid "Interface %s is not defined" msgstr "%s পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§° বৈশিষà§à¦Ÿà§à¦¯ নিৰà§à¦§à¦¾à§°à¦¿à¦¤ নহয়" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1333 ++#: ../semanage/seobject.py:1316 #, python-format msgid "Could not query interface %s" msgstr "%s পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿ সনà§à¦§à¦¾à¦¨ কৰা নাযায়" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1344 ++#: ../semanage/seobject.py:1327 #, python-format msgid "Could not modify interface %s" msgstr "%s পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿ পৰিবৰà§à¦¤à¦¨ কৰা নাযায়" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1369 ++#: ../semanage/seobject.py:1352 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "%s পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà¦Ÿà¦¿ নিয়মনীতিত নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হৈছে আৰৠঅপসাৰণযোগà§à¦¯ নহয়" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1373 ++#: ../semanage/seobject.py:1356 #, python-format msgid "Could not delete interface %s" msgstr "%s পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿ আà¦à¦¤à§°à§à§±à¦¾ নাযায়" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1389 ++#: ../semanage/seobject.py:1372 msgid "Could not list interfaces" msgstr "পà§à§°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§° তালিকা নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1399 ++#: ../semanage/seobject.py:1382 msgid "SELinux Interface" msgstr "SELinux সংযোগমাধà§à¦¯à¦®" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1399 ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 msgid "Context" msgstr "কনটেকà§à¦¸à¦Ÿ" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1443 -+#, fuzzy, python-format -+msgid "Equivalence class for %s already exists" -+msgstr "%s'ৰ নথিপতà§à§° context বৰà§à¦¤à¦®à¦¾à¦¨à§‡ নিৰà§à¦§à¦¾à§°à¦¿à¦¤ আছে" -+ -+#: ../semanage/seobject.py:1451 -+#, fuzzy, python-format -+msgid "Equivalence class for %s does not exists" -+msgstr "Linux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ %s বৰà§à¦¤à¦®à¦¾à¦¨à§‡ উপসà§à¦¥à¦¿à¦¤ নাই" -+ -+#: ../semanage/seobject.py:1465 ++#: ../semanage/seobject.py:1406 #, python-format msgid "Could not set user in file context for %s" -msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নথিপতà§à§°à§° context'ঠবà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ বৈশিষà§à¦Ÿà§à¦¯ নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" +msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নথিপতà§à§°à§° context লৈ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ বৈশিষà§à¦Ÿà§à¦¯ নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1469 ++#: ../semanage/seobject.py:1410 #, python-format msgid "Could not set role in file context for %s" -msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নথিপতà§à§°à§° context'ঠভূমিকা নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" +msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নথিপতà§à§°à§° context লৈ ভূমিকা নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1474 ../semanage/seobject.py:1522 ++#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 #, python-format msgid "Could not set mls fields in file context for %s" -msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নথিপতà§à§°à§° context'ঠmls কà§à¦·à§‡à¦¤à§à§° নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" +msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নথিপতà§à§°à§° context লৈ mls কà§à¦·à§‡à¦¤à§à§° নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" ++ ++#: ../semanage/seobject.py:1421 -#: ../semanage/seobject.py:1436 -#, fuzzy -+#: ../semanage/seobject.py:1480 msgid "Invalid file specification" -msgstr "" -"নথিপতà§à§°\n" @@ -10302,27 +10058,27 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1502 -+#: ../semanage/seobject.py:1554 ../semanage/seobject.py:1637 -+#: ../semanage/seobject.py:1641 ++#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 ++#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 ++#: ../semanage/seobject.py:1575 #, python-format msgid "Could not check if file context for %s is defined" msgstr "%s'ৰ নথিপতà§à§° context নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হৈছে নে নাই পৰীকà§à¦·à¦¾ কৰা নাযায়" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1446 #, python-format msgid "File context for %s already defined" msgstr "%s'ৰ নথিপতà§à§° context বৰà§à¦¤à¦®à¦¾à¦¨à§‡ নিৰà§à¦§à¦¾à§°à¦¿à¦¤ আছে" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1509 ++#: ../semanage/seobject.py:1450 #, python-format msgid "Could not create file context for %s" msgstr "%s'ৰ নথিপতà§à§° contex নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1517 ++#: ../semanage/seobject.py:1458 #, python-format msgid "Could not set type in file context for %s" -msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নথিপতà§à§°à§° context'ঠধৰন নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" @@ -10330,118 +10086,113 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1525 ../semanage/seobject.py:1582 -+#: ../semanage/seobject.py:1586 ++#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 ++#: ../semanage/seobject.py:1527 #, python-format msgid "Could not set file context for %s" msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নথিপতà§à§°à§° context নিৰà§à¦§à¦¾à§°à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1472 #, python-format msgid "Could not add file context for %s" msgstr "%s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নথিপতà§à§° context যোগ কৰা নাযায়" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1486 msgid "Requires setype, serange or seuser" msgstr "setype, serange অথবা seuser আৱশà§à¦¯à¦•" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1558 ../semanage/seobject.py:1645 ++#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 #, python-format msgid "File context for %s is not defined" msgstr "%s'ৰ নথিপতà§à§° context আৱশà§à¦¯à¦•" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1564 ++#: ../semanage/seobject.py:1505 #, python-format msgid "Could not query file context for %s" msgstr "%s'ৰ বাবে নথিপতà§à§° context সনà§à¦§à¦¾à¦¨ কৰা নাযায়" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1590 ++#: ../semanage/seobject.py:1531 #, python-format msgid "Could not modify file context for %s" msgstr "%s'ৰ বাবে নথিপতà§à§° context পৰিবৰà§à¦¤à¦¨ কৰা নাযায়" -#: ../semanage/seobject.py:1560 -#, fuzzy -+#: ../semanage/seobject.py:1604 ++#: ../semanage/seobject.py:1545 ++ msgid "Could not list the file contexts" msgstr "নথিপতà§à§° context'ৰ তালিকা নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1574 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1618 ++#: ../semanage/seobject.py:1559 +#, python-format msgid "Could not delete the file context %s" -msgstr "%s'ৰ নথিপতà§à§° context আà¦à¦¤à§°à§à§±à¦¾ নাযায়" +msgstr "নথিপতà§à§° context %s আà¦à¦¤à§°à§à§±à¦¾ নাযায়" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1643 ++#: ../semanage/seobject.py:1577 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" - msgstr "" - "%s'ৰ নথিপতà§à§° context নিয়মনীতিত নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হোৱাৰ ফলত তাক অপসাৰণ কৰা সমà§à¦­à§± নহয়" +-msgstr "" +-"%s'ৰ নথিপতà§à§° context নিয়মনীতিত নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হোৱাৰ ফলত তাক অপসাৰণ কৰা সমà§à¦­à§± নহয়" ++msgstr "%s'ৰ নথিপতà§à§° context নিয়মনীতিত নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হোৱাৰ ফলত তাক অপসাৰণ কৰা সমà§à¦­à§± নহয়" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1649 ++#: ../semanage/seobject.py:1583 #, python-format msgid "Could not delete file context for %s" msgstr "%s'ৰ নথিপতà§à§° context আà¦à¦¤à§°à§à§±à¦¾ নাযায়" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1664 ++#: ../semanage/seobject.py:1598 msgid "Could not list file contexts" msgstr "নথিপতà§à§° context'ৰ তালিকা নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1668 ++#: ../semanage/seobject.py:1602 msgid "Could not list local file contexts" msgstr "সà§à¦¥à¦¾à¦¨à§€à§Ÿ নথিপতà§à§°à§° context'ৰ তালিকা নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1621 msgid "SELinux fcontext" msgstr "SELinux fcontext" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1621 msgid "type" msgstr "ধৰন" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1701 -+#, fuzzy -+msgid "" -+"\n" -+"SELinux fcontext Equivalence \n" -+msgstr "SELinux fcontext" -+ -+#: ../semanage/seobject.py:1723 ../semanage/seobject.py:1774 -+#: ../semanage/seobject.py:1780 ++#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 ++#: ../semanage/seobject.py:1708 #, python-format msgid "Could not check if boolean %s is defined" msgstr "বà§à¦²à¦¿à§Ÿà§‡à¦¨ %s'ৰ বৈশিষà§à¦Ÿà§à¦¯ নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হৈছে নে নাই তাক পৰীকà§à¦·à¦¾ কৰা নাযায়" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1725 ../semanage/seobject.py:1776 ++#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 #, python-format msgid "Boolean %s is not defined" msgstr "বà§à¦²à¦¿à§Ÿà§‡à¦¨ %s'ৰ মান বৰà§à¦¤à¦®à¦¾à¦¨à§‡ নিৰà§à¦§à¦¾à§°à¦¿à¦¤ আছে" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1729 ++#: ../semanage/seobject.py:1657 #, python-format msgid "Could not query file context %s" msgstr "%s'ৰ নথিপতà§à§° context সনà§à¦§à¦¾à¦¨ কৰা নাযায়" -#: ../semanage/seobject.py:1677 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1734 ++#: ../semanage/seobject.py:1662 +#, python-format msgid "You must specify one of the following values: %s" -msgstr "নাম উলà§à¦²à§‡à¦– কৰা আৱশà§à¦¯à¦•" @@ -10449,76 +10200,78 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#: ../semanage/seobject.py:1681 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1738 ++#: ../semanage/seobject.py:1666 +#, python-format msgid "Could not set active value of boolean %s" -msgstr "বà§à¦²à¦¿à§Ÿà§‡à¦¨ %s আà¦à¦¤à§°à§à§±à¦¾ নাযায়" +msgstr "%s বà§à¦²à¦¿à§Ÿà§‡à¦¨à§° সকà§à§°à¦¿à§Ÿ মান নিৰà§à¦§à¦¾à§°à¦£ কৰিবলৈ বà§à¦¯à§°à§à¦¥" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1741 ++#: ../semanage/seobject.py:1669 #, python-format msgid "Could not modify boolean %s" msgstr "%s বà§à¦²à¦¿à§Ÿà§‡à¦¨à§° মান পৰিবৰà§à¦¤à¦¨ কৰা নাযায়" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1759 ++#: ../semanage/seobject.py:1687 #, python-format msgid "Bad format %s: Record %s" -msgstr "" +msgstr "ভà§à¦² বিনà§à¦¯à¦¾à¦¸ %s: ৰেকৰà§à¦¡ %s" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1782 ++#: ../semanage/seobject.py:1710 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "বà§à¦²à¦¿à§Ÿà§‡à¦¨ %s'ৰ মান নিয়মনীতিত নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হোৱাৰ ফলত অপসাৰণযোগà§à¦¯ নহয়" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1786 ++#: ../semanage/seobject.py:1714 #, python-format msgid "Could not delete boolean %s" msgstr "বà§à¦²à¦¿à§Ÿà§‡à¦¨ %s আà¦à¦¤à§°à§à§±à¦¾ নাযায়" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1798 ../semanage/seobject.py:1815 ++#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 msgid "Could not list booleans" msgstr "বà§à¦²à¦¿à§Ÿà§‡à¦¨à§° তালিকা নিৰà§à¦®à¦¾à¦£ কৰা নাযায়" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1834 ++#: ../semanage/seobject.py:1762 msgid "unknown" -msgstr "" +msgstr "অজানা" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1837 ++#: ../semanage/seobject.py:1765 msgid "off" -msgstr "" +msgstr "বনà§à¦§" ++ ++#: ../semanage/seobject.py:1765 -#: ../semanage/seobject.py:1780 -#, fuzzy -+#: ../semanage/seobject.py:1837 msgid "on" -msgstr "Cron" +msgstr "আৰমà§à¦­" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1846 ++#: ../semanage/seobject.py:1774 msgid "SELinux boolean" msgstr "SELinux বà§à¦²à¦¿à§Ÿà§‡à¦¨" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1846 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 ++ msgid "Description" -msgstr "" +msgstr "বিৱৰণ" #: ../newrole/newrole.c:198 #, c-format -@@ -954,7 +965,7 @@ +@@ -954,7 +949,7 @@ #: ../newrole/newrole.c:452 #, c-format msgid "Error! Shell is not valid.\n" @@ -10527,7 +10280,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../newrole/newrole.c:509 #, c-format -@@ -962,9 +973,9 @@ +@@ -962,9 +957,9 @@ msgstr "পৰিবেশ পৰিশà§à§°à§à¦¤ কৰোà¦à¦¤à§‡ বà§à¦¯à§°à§à¦¥\n" #: ../newrole/newrole.c:556 ../newrole/newrole.c:634 @@ -10539,7 +10292,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../newrole/newrole.c:564 ../newrole/newrole.c:640 #, c-format -@@ -1004,7 +1015,7 @@ +@@ -1004,7 +999,7 @@ #: ../newrole/newrole.c:701 #, c-format msgid "Error connecting to audit system.\n" @@ -10548,16 +10301,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../newrole/newrole.c:707 #, c-format -@@ -1037,7 +1048,7 @@ +@@ -1037,8 +1032,8 @@ #, c-format msgid "%s! Could not get new context for %s, not relabeling tty.\n" msgstr "" -"%s! %s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নতà§à¦¨ context পà§à§°à¦¾à¦ªà§à¦¤ কৰা নাযায়, tty'ৰ লেবেল পৰিবৰà§à¦¤à¦¨ কৰা হ'ব না " -+"%s! %s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নতà§à¦¨ context পà§à§°à¦¾à¦ªà§à¦¤ কৰা নাযায়, tty'ৰ লেবেল পৰিবৰà§à¦¤à¦¨ কৰা ন'হ'ব " - "।\n" +-"।\n" ++"%s! %s'ৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নতà§à¦¨ context পà§à§°à¦¾à¦ªà§à¦¤ কৰা নাযায়, tty'ৰ লেবেল পৰিবৰà§à¦¤à¦¨ কৰা ন'হ'ব " ++" ।\n" #: ../newrole/newrole.c:791 -@@ -1063,12 +1074,12 @@ + #, c-format +@@ -1063,12 +1058,12 @@ #: ../newrole/newrole.c:909 #, c-format msgid "Error: multiple types specified\n" @@ -10572,7 +10327,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../newrole/newrole.c:921 #, c-format -@@ -1076,9 +1087,9 @@ +@@ -1076,9 +1071,9 @@ msgstr "তà§à§°à§à¦Ÿà¦¿: à¦à¦•à¦¾à¦§à¦¿à¦• সà§à¦¤à§° নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হৈছে\n" #: ../newrole/newrole.c:931 @@ -10584,7 +10339,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../newrole/newrole.c:957 #, c-format -@@ -1138,7 +1149,7 @@ +@@ -1138,7 +1133,7 @@ #: ../newrole/newrole.c:1116 #, c-format msgid "Sorry, newrole may be used only on a SELinux kernel.\n" @@ -10593,7 +10348,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../newrole/newrole.c:1133 #, c-format -@@ -1146,7 +1157,7 @@ +@@ -1146,7 +1141,7 @@ msgstr "old_context পà§à§°à¦¾à¦ªà§à¦¤ কৰোà¦à¦¤à§‡ বà§à¦¯à§°à§à¦¥ ।\n" #: ../newrole/newrole.c:1140 @@ -10602,7 +10357,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils msgid "Warning! Could not retrieve tty information.\n" msgstr "তà§à§°à§à¦Ÿà¦¿! tty সংকà§à§°à¦¾à¦¨à§à¦¤ তথà§à¦¯ পà§à§°à¦¾à¦ªà§à¦¤ কৰা নাযায় ।\n" -@@ -1178,12 +1189,12 @@ +@@ -1178,12 +1173,12 @@ #: ../newrole/newrole.c:1287 #, c-format msgid "Could not close descriptors.\n" @@ -10617,7 +10372,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../newrole/newrole.c:1346 #, c-format -@@ -1192,31 +1203,31 @@ +@@ -1192,31 +1187,31 @@ #: ../newrole/newrole.c:1357 msgid "failed to exec shell\n" @@ -10657,7 +10412,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../scripts/chcat:106 ../scripts/chcat:183 #, c-format -@@ -1239,7 +1250,7 @@ +@@ -1239,7 +1234,7 @@ #: ../scripts/chcat:319 msgid "Can not have multiple sensitivities" @@ -10666,16 +10421,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils #: ../scripts/chcat:325 #, c-format -@@ -1298,1192 +1309,2223 @@ +@@ -1298,1483 +1293,2241 @@ msgid "Options Error %s " msgstr "বিকলà§à¦ª সংকà§à§°à¦¾à¦¨à§à¦¤ তà§à§°à§à¦Ÿà¦¿ %s " -#~ msgid "translations not supported on non-MLS machines" -#~ msgstr "MLS-বিহীন যনà§à¦¤à§à§°à¦¤ অনà§à¦¬à¦¾à¦¦ সমৰà§à¦¥à¦¨ কৰা নহয়" -- --#~ msgid "Boolean" --#~ msgstr "বà§à¦²à¦¿à§Ÿà§‡à¦¨" -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1726 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "বà§à¦²à¦¿à§Ÿà§‡à¦¨" + @@ -10684,19 +10436,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgstr "সকলো" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1617 -+#: ../gui/system-config-selinux.glade:1840 -+#: ../gui/system-config-selinux.glade:2457 ++#: ../gui/system-config-selinux.glade:1808 ++#: ../gui/system-config-selinux.glade:2031 ++#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "সà§à¦¬à¦¨à¦¿à§°à§à¦§à¦¾à§°à¦¿à¦¤" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1931 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "নথিপতà§à§° লেবেল বà§à¦¯à§±à¦¸à§à¦¥à¦¾" - --#, fuzzy --#~ msgid "all" --#~ msgstr "সকল" ++ +#: ../gui/fcontextPage.py:74 +msgid "" +"File\n" @@ -10704,23 +10453,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgstr "" +"নথিপতà§à§°\n" +"গà§à¦£" - --#~ msgid "File Labeling" --#~ msgstr "নথিপতà§à§° লেবেল বà§à¦¯à§±à¦¸à§à¦¥à¦¾" ++ +#: ../gui/fcontextPage.py:81 ++ +msgid "" +"Selinux\n" +"File Type" +msgstr "" +"Selinux\n" +"নথিপতà§à§°à§° ধৰন" - --#~ msgid "" --#~ "File\n" --#~ "Specification" --#~ msgstr "" --#~ "নথিপতà§à§°\n" --#~ "গà§à¦£" ++ +#: ../gui/fcontextPage.py:88 +msgid "" +"File\n" @@ -10728,6 +10470,68 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgstr "" +"নথিপতà§à§°\n" +"ধৰন" ++ ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 ++msgid "User Mapping" ++msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ মেপিং" ++ ++#: ../gui/loginsPage.py:52 ++msgid "" ++"Login\n" ++"Name" ++msgstr "" ++"পà§à§°à§±à§‡à¦¶\n" ++"নাম" ++ ++#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 ++msgid "" ++"SELinux\n" ++"User" ++msgstr "" ++"SELinux\n" ++"বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾" ++ ++#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 ++msgid "" ++"MLS/\n" ++"MCS Range" ++msgstr "" ++"MLS/\n" ++"MCS সীমা" ++ ++#: ../gui/loginsPage.py:133 ++#, python-format ++msgid "Login '%s' is required" ++msgstr "পà§à§°à§±à§‡à¦¶ '%s' আৱশà§à¦¯à¦•" + +-#~ msgid "Boolean" +-#~ msgstr "বà§à¦²à¦¿à§Ÿà§‡à¦¨" ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 ++msgid "Policy Module" ++msgstr "পলিচি অংশ" + +-#, fuzzy +-#~ msgid "all" +-#~ msgstr "সকল" ++#: ../gui/modulesPage.py:57 ++msgid "Module Name" ++msgstr "অংশেৰ নাম" + +-#~ msgid "File Labeling" +-#~ msgstr "নথিপতà§à§° লেবেল বà§à¦¯à§±à¦¸à§à¦¥à¦¾" ++#: ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "ভাৰà§à¦¸à¦¾à¦¨" + +-#~ msgid "" +-#~ "File\n" +-#~ "Specification" +-#~ msgstr "" +-#~ "নথিপতà§à§°\n" +-#~ "গà§à¦£" ++#: ../gui/modulesPage.py:134 ++msgid "Disable Audit" ++msgstr "অডিট নিষà§à¦•à§à§°à¦¿à§Ÿ কৰা হ'ব" -#, fuzzy -#~ msgid "" @@ -10736,9 +10540,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#~ msgstr "" -#~ "Selinux\n" -#~ "নথিপতà§à§° কনটেকà§à¦¸à¦Ÿ" -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2118 -+msgid "User Mapping" -+msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ মেপিং" ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 -#~ msgid "" -#~ "File\n" @@ -10746,23 +10548,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#~ msgstr "" -#~ "নথিপতà§à§°\n" -#~ "ধৰন" -+#: ../gui/loginsPage.py:52 -+msgid "" -+"Login\n" -+"Name" -+msgstr "" -+"পà§à§°à§±à§‡à¦¶\n" -+"নাম" ++msgid "Enable Audit" ++msgstr "অডিট সকà§à§°à¦¿à§Ÿ কৰা হ'ব" -#~ msgid "User Mapping" -#~ msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ মেপিং" -+#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 -+msgid "" -+"SELinux\n" -+"User" -+msgstr "" -+"SELinux\n" -+"বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾" ++#: ../gui/modulesPage.py:162 ++msgid "Load Policy Module" ++msgstr "পলিচি অংশ লোড কৰক" -#~ msgid "" -#~ "Login\n" @@ -10770,13 +10563,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#~ msgstr "" -#~ "পà§à§°à§±à§‡à¦¶\n" -#~ "নাম" -+#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 -+msgid "" -+"MLS/\n" -+"MCS Range" -+msgstr "" -+"MLS/\n" -+"MCS সীমা" ++#: ../gui/polgen.glade:79 ++msgid "Polgen" ++msgstr "Polgen" -#~ msgid "" -#~ "SELinux\n" @@ -10784,10 +10573,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#~ msgstr "" -#~ "SELinux\n" -#~ "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾" -+#: ../gui/loginsPage.py:133 -+#, python-format -+msgid "Login '%s' is required" -+msgstr "পà§à§°à§±à§‡à¦¶ '%s' আৱশà§à¦¯à¦•" ++#: ../gui/polgen.glade:80 ++msgid "Red Hat 2007" ++msgstr "Red Hat ২০০৭" -#~ msgid "" -#~ "MLS/\n" @@ -10795,66 +10583,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#~ msgstr "" -#~ "MLS/\n" -#~ "MCS সীমা" -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2773 -+msgid "Policy Module" -+msgstr "পলিচি অংশ" - --#~ msgid "Login '%s' is required" --#~ msgstr "পà§à§°à§±à§‡à¦¶ '%s' আৱশà§à¦¯à¦•" -+#: ../gui/modulesPage.py:57 -+msgid "Module Name" -+msgstr "অংশেৰ নাম" - --#~ msgid "Policy Module" --#~ msgstr "পলিচি অংশ" -+#: ../gui/modulesPage.py:134 -+msgid "Disable Audit" -+msgstr "অডিট নিষà§à¦•à§à§°à¦¿à§Ÿ কৰা হ'ব" - --#~ msgid "Module Name" --#~ msgstr "অংশেৰ নাম" -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2682 -+msgid "Enable Audit" -+msgstr "অডিট সকà§à§°à¦¿à§Ÿ কৰা হ'ব" - --#~ msgid "Version" --#~ msgstr "ভাৰà§à¦¸à¦¾à¦¨" -+#: ../gui/modulesPage.py:162 -+msgid "Load Policy Module" -+msgstr "পলিচি অংশ লোড কৰক" - --#~ msgid "Load Policy Module" --#~ msgstr "পলিচি অংশ লোড কৰক" -+#: ../gui/polgen.glade:79 -+msgid "Polgen" -+msgstr "Polgen" - --#~ msgid "Polgen" --#~ msgstr "Polgen" -+#: ../gui/polgen.glade:80 -+msgid "Red Hat 2007" -+msgstr "Red Hat ২০০৭" - --#~ msgid "Red Hat 2007" --#~ msgstr "Red Hat ২০০৭" +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "GPL" --#~ msgid "GPL" --#~ msgstr "GPL" +-#~ msgid "Login '%s' is required" +-#~ msgstr "পà§à§°à§±à§‡à¦¶ '%s' আৱশà§à¦¯à¦•" +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "অমিতাকà§à¦· ফà§à¦•à¦¨ (aphukan@fedoraproject.org)" --#~ msgid "translator-credits" --#~ msgstr "অমিতাকà§à¦· ফà§à¦•à¦¨ (aphukan@fedoraproject.org)" +-#~ msgid "Policy Module" +-#~ msgstr "পলিচি অংশ" +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "SELinux Policy নিৰà§à¦®à¦¾à¦£à§° সামগà§à§°à§€" --#~ msgid "SELinux Policy Generation Tool" --#~ msgstr "SELinux Policy নিৰà§à¦®à¦¾à¦£à§‡à§° সামগà§à§°à§€" +-#~ msgid "Module Name" +-#~ msgstr "অংশেৰ নাম" +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " @@ -10866,8 +10612,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"File context file (fc)\n" +"Shell script (sh) - used to compile and install the policy. " +msgstr "" -+" SELinux পà§à§°à§Ÿà§‹à¦—কাৰী অনà§à¦ªà§à§°à§Ÿà§‹à¦— অথবা বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾à¦¸à¦•à¦²à§° confine কৰোà¦à¦¤à§‡ বà§à¦¯à§±à¦¹à§ƒà¦¤ পলিচিৰ " -+"পৰিকাঠামো নিৰà§à¦®à¦¾à¦£à§° বাবে à¦à¦‡ সামগà§à§°à§€ বà§à¦¯à§±à¦¹à¦¾à§° কৰা যাবে ।\n" ++" SELinux পà§à§°à§Ÿà§‹à¦—কাৰী অনà§à¦ªà§à§°à§Ÿà§‹à¦— অথবা বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾à¦¸à¦•à¦²à§° confine কৰোà¦à¦¤à§‡ বà§à¦¯à§±à¦¹à§ƒà¦¤ " ++"পলিচিৰ পৰিকাঠামো নিৰà§à¦®à¦¾à¦£à§° বাবে à¦à¦‡ সামগà§à§°à§€ বà§à¦¯à§±à¦¹à¦¾à§° কৰা যাবে ।\n" +"\n" +"à¦à¦‡ সামগà§à§°à§€ পà§à§°à§Ÿà§‹à¦— কৰে নিৰà§à¦®à¦¾à¦£ কৰা যাবে:\n" +"Type enforcement file (te)\n" @@ -10876,6 +10622,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"Shell script (sh) - পলিচি কমà§à¦ªà¦¾à¦‡à¦² আৰৠসংসà§à¦¥à¦¾à¦ªà¦¨ কৰোà¦à¦¤à§‡ বà§à¦¯à§±à¦¹à§ƒà¦¤ ।" + +#: ../gui/polgen.glade:165 ++ +msgid "Select type of the application/user role to be confined" +msgstr "আৱদà§à¦§ কৰাৰ বাবে অনà§à¦ªà§à§°à§Ÿà§‹à¦—/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকা নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক ।" + @@ -10883,6 +10630,52 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgid "Applications" +msgstr "অনà§à¦ªà§à§°à§Ÿà§‹à¦—" +-#~ msgid "Version" +-#~ msgstr "ভাৰà§à¦¸à¦¾à¦¨" ++#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 ++msgid "" ++"Standard Init Daemon are daemons started on boot via init scripts. Usually " ++"requires a script in /etc/rc.d/init.d" ++msgstr "" ++"বà§à¦Ÿ কৰাৰ সময় init সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿà§° মাধà§à¦¯à¦®à§‡ আৰমà§à¦­ হোৱা ডেমনসমূহ পà§à§°à¦®à¦¿à¦¤ Init ডেমন নামে " ++"পৰিচিত । সাধাৰণতে /etc/rc.d/init.d-ত à¦à¦Ÿà¦¾ সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ উপসà§à¦¥à¦¿à¦¤ থকা আৱশà§à¦¯à¦• ।" + +-#~ msgid "Load Policy Module" +-#~ msgstr "পলিচি অংশ লোড কৰক" ++#: ../gui/polgen.glade:260 ++msgid "Standard Init Daemon" ++msgstr "পà§à§°à¦®à¦¿à¦¤ Init ডেমন" + +-#~ msgid "Polgen" +-#~ msgstr "Polgen" ++#: ../gui/polgen.glade:280 ++msgid "DBUS System Daemon" ++msgstr "DBUS পà§à§°à¦£à¦¾à¦²à§€ ডেমন" + +-#~ msgid "Red Hat 2007" +-#~ msgstr "Red Hat ২০০৭" ++#: ../gui/polgen.glade:299 ++msgid "Internet Services Daemon are daemons started by xinetd" ++msgstr "Internet Services Daemon-ৰ ডেমনসমূহ xinetd দà§à¦¬à¦¾à§°à¦¾ আৰমà§à¦­ কৰা হয় ।" + +-#~ msgid "GPL" +-#~ msgstr "GPL" ++#: ../gui/polgen.glade:301 ++msgid "Internet Services Daemon (inetd)" ++msgstr "Internet Services Daemon (inetd)" + +-#~ msgid "translator-credits" +-#~ msgstr "অমিতাকà§à¦· ফà§à¦•à¦¨ (aphukan@fedoraproject.org)" ++#: ../gui/polgen.glade:320 ++msgid "Web Applications/Script (CGI) CGI scripts started by the web server (apache)" ++msgstr "ওয়েব সেৱক (apache) দà§à¦¬à¦¾à§°à¦¾ আৰমà§à¦­ কৰা ওয়েব অনà§à¦ªà§à§°à§Ÿà§‹à¦—/সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ (CGI) CGI সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ" + +-#~ msgid "SELinux Policy Generation Tool" +-#~ msgstr "SELinux Policy নিৰà§à¦®à¦¾à¦£à§‡à§° সামগà§à§°à§€" ++#: ../gui/polgen.glade:322 ++msgid "Web Application/Script (CGI)" ++msgstr "ওয়েব অনà§à¦ªà§à§°à§Ÿà§‹à¦—/সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ (CGI)" + -#~ msgid "" -#~ "This tool can be used to generate a policy framework, to confine " -#~ "applications or users using SELinux. \n" @@ -10901,63 +10694,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#~ "Interface file (if)\n" -#~ "File context file (fc)\n" -#~ "Shell script (sh) - পলিচি কমà§à¦ªà¦¾à¦‡à¦² ও ইনসà§à¦Ÿà¦² কৰোà¦à¦¤à§‡ বà§à¦¯à§±à¦¹à§ƒà¦¤ ।" -+#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 -+msgid "" -+"Standard Init Daemon are daemons started on boot via init scripts. Usually " -+"requires a script in /etc/rc.d/init.d" -+msgstr "" -+"বà§à¦Ÿ কৰাৰ সময় init সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿà§° মাধà§à¦¯à¦®à§‡ আৰমà§à¦­ হোৱা ডেমনসমূহ পà§à§°à¦®à¦¿à¦¤ Init ডেমন নামে " -+"পৰিচিত । সাধাৰণতে /etc/rc.d/init.d-ত à¦à¦Ÿà¦¾ সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ উপসà§à¦¥à¦¿à¦¤ থকা আৱশà§à¦¯à¦• ।" - --#, fuzzy --#~ msgid "Select type of the application/user role to be confined" --#~ msgstr "আৱদà§à¦§ কৰাৰ বাবে অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ অথবা বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾à§° ভূমিকা নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক ।" -+#: ../gui/polgen.glade:260 ../gui/polgen.py:146 -+msgid "Standard Init Daemon" -+msgstr "পà§à§°à¦®à¦¿à¦¤ Init ডেমন" - --#~ msgid "Applications" --#~ msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" -+#: ../gui/polgen.glade:280 ../gui/polgen.py:147 -+msgid "DBUS System Daemon" -+msgstr "DBUS পà§à§°à¦£à¦¾à¦²à§€ ডেমন" - --#, fuzzy --#~ msgid "" --#~ "Standard Init Daemon are daemons started on boot via init scripts. " --#~ "Usually requires a script in /etc/rc.d/init.d" --#~ msgstr "" --#~ "বà§à¦Ÿ কৰাৰ সময় init সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿà§° মাধà§à¦¯à¦®à§‡ আৰমà§à¦­ হওয়া ডেমনগà§à¦²à¦¿ পà§à§°à¦®à¦¿à¦¤ Init ডেমন নামে " --#~ "পৰিচিত । সাধাৰণত /etc/init.d-ত à¦à¦•à¦Ÿà¦¿ সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ উপসà§à¦¥à¦¿à¦¤ থাকা আৱশà§à¦¯à¦• ।" -+#: ../gui/polgen.glade:299 -+msgid "Internet Services Daemon are daemons started by xinetd" -+msgstr "Internet Services Daemon-ৰ ডেমনসমূহ xinetd দà§à¦¬à¦¾à§°à¦¾ আৰমà§à¦­ কৰা হয় ।" - --#~ msgid "Standard Init Daemon" --#~ msgstr "পà§à§°à¦®à¦¿à¦¤ Init ডেমন" -+#: ../gui/polgen.glade:301 -+msgid "Internet Services Daemon (inetd)" -+msgstr "Internet Services Daemon (inetd)" - --#~ msgid "Internet Services Daemon are daemons started by xinetd" --#~ msgstr "Internet Services Daemon-ৰ ডেমনগà§à¦²à¦¿ xinetd দà§à¦¬à¦¾à§°à¦¾ আৰমà§à¦­ কৰা হয় ।" -+#: ../gui/polgen.glade:320 -+msgid "" -+"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" -+msgstr "ওয়েব সেৱক (apache) দà§à¦¬à¦¾à§°à¦¾ আৰমà§à¦­ কৰা ওয়েব অনà§à¦ªà§à§°à§Ÿà§‹à¦—/সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ (CGI) CGI সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ" - --#~ msgid "Internet Services Daemon (inetd)" --#~ msgstr "Internet Services Daemon (inetd)" -+#: ../gui/polgen.glade:322 ../gui/polgen.py:149 -+msgid "Web Application/Script (CGI)" -+msgstr "ওয়েব অনà§à¦ªà§à§°à§Ÿà§‹à¦—/সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ (CGI)" - --#~ msgid "" --#~ "Web Applications/Script (CGI) CGI scripts started by the web server " --#~ "(apache)" --#~ msgstr "" --#~ "ওয়েব সাৰà§à¦­à¦¾à§° (apache) দà§à¦¬à¦¾à§°à¦¾ আৰমà§à¦­ কৰা ওয়েব অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ (CGI) CGI " --#~ "সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ" +#: ../gui/polgen.glade:341 +msgid "" +"User Application are any application that you would like to confine that is " @@ -10966,54 +10702,53 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ দà§à¦¬à¦¾à§°à¦¾ আৰমà§à¦­ কৰা কোনো অনà§à¦ªà§à§°à§Ÿà§‹à¦— যা আৱদà§à¦§ কৰাৰ বাবে চিহà§à¦¨à¦¿à¦¤ তাক " +"বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾à¦¸à¦•à¦²à§° অনà§à¦ªà§à§°à§Ÿà§‹à¦— নামে পৰিচিত" --#~ msgid "Web Application/Script (CGI)" --#~ msgstr "ওয়েব অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ (CGI)" -+#: ../gui/polgen.glade:343 ../gui/polgen.py:150 +-#, fuzzy +-#~ msgid "Select type of the application/user role to be confined" +-#~ msgstr "আৱদà§à¦§ কৰাৰ বাবে অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ অথবা বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾à§° ভূমিকা নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক ।" ++#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾à¦¸à¦•à¦²à§° অনà§à¦ªà§à§°à§Ÿà§‹à¦—" --#~ msgid "" --#~ "User Application are any application that you would like to confine that " --#~ "is started by a user" --#~ msgstr "" --#~ "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ দà§à¦¬à¦¾à§°à¦¾ আৰমà§à¦­ কৰা কোনো অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ যা আৱদà§à¦§ কৰাৰ বাবে চিহà§à¦¨à¦¿à¦¤ তাক " --#~ "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾à¦¸à¦•à¦²à§° অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ নামে পৰিচিত" +-#~ msgid "Applications" +-#~ msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" +#: ../gui/polgen.glade:389 +msgid "Login Users" +msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° লগ-ইন" --#~ msgid "User Application" --#~ msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾à¦¸à¦•à¦²à§° অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" +-#, fuzzy +-#~ msgid "" +-#~ "Standard Init Daemon are daemons started on boot via init scripts. " +-#~ "Usually requires a script in /etc/rc.d/init.d" +-#~ msgstr "" +-#~ "বà§à¦Ÿ কৰাৰ সময় init সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿà§° মাধà§à¦¯à¦®à§‡ আৰমà§à¦­ হওয়া ডেমনগà§à¦²à¦¿ পà§à§°à¦®à¦¿à¦¤ Init ডেমন নামে " +-#~ "পৰিচিত । সাধাৰণত /etc/init.d-ত à¦à¦•à¦Ÿà¦¿ সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ উপসà§à¦¥à¦¿à¦¤ থাকা আৱশà§à¦¯à¦• ।" +#: ../gui/polgen.glade:451 +msgid "Modify an existing login user record." +msgstr "বৰà§à¦¤à¦®à¦¾à¦¨à§‡ উপসà§à¦¥à¦¿à¦¤ লগ-ইন বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° তথà§à¦¯ পৰিবৰà§à¦¤à¦¨ কৰক ।" --#, fuzzy --#~ msgid "Login Users" --#~ msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾" +-#~ msgid "Standard Init Daemon" +-#~ msgstr "পà§à§°à¦®à¦¿à¦¤ Init ডেমন" +#: ../gui/polgen.glade:453 +msgid "Existing User Roles" +msgstr "বৰà§à¦¤à¦®à¦¾à¦¨à§‡ উপসà§à¦¥à¦¿à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ ভূমিকা" --#, fuzzy --#~ msgid "User Role" --#~ msgstr "ভূমিকা" +-#~ msgid "Internet Services Daemon are daemons started by xinetd" +-#~ msgstr "Internet Services Daemon-ৰ ডেমনগà§à¦²à¦¿ xinetd দà§à¦¬à¦¾à§°à¦¾ আৰমà§à¦­ কৰা হয় ।" +#: ../gui/polgen.glade:472 +msgid "" +"This user will login to a machine only via a terminal or remote login. By " +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" +"চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ টাৰà§à¦®à¦¿à¦¨à§à¦¯à¦¾à¦² অথবা দূৰবৰà§à¦¤à§€ লগ-ইনৰ মাধà§à¦¯à¦®à§‡ যনà§à¦¤à§à§°à§‡ লগ-ইন কৰিবলৈ " -+"পাৰিবন । ডিফলà§à¦Ÿà§°à§‚পে, à¦à¦‡ যনà§à¦¤à§à§°à§‡ কোনো setuid, নে'টৱৰà§à¦•, sudo অথবা su উপসà§à¦¥à¦¿à¦¤ থাকবে " -+"না" ++"পাৰিবন । ডিফলà§à¦Ÿà§°à§‚পে, à¦à¦‡ যনà§à¦¤à§à§°à§‡ কোনো setuid, নে'টৱৰà§à¦•, sudo অথবা su উপসà§à¦¥à¦¿à¦¤ " ++"থাকবে না" + -+#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "সৰà§à¦¬à¦¨à¦¿à¦®à§à¦¨ টাৰà§à¦®à¦¿à¦¨à§à¦¯à¦¾à¦² বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকা" --#, fuzzy --#~ msgid "Root Users" --#~ msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾" +-#~ msgid "Internet Services Daemon (inetd)" +-#~ msgstr "Internet Services Daemon (inetd)" +#: ../gui/polgen.glade:493 +msgid "" +"This user can login to a machine via X or terminal. By default this user " @@ -11022,6 +10757,62 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ X অথবা টাৰà§à¦®à¦¿à¦¨à§à¦¯à¦¾à¦²à§° মাধà§à¦¯à¦®à§‡ যনà§à¦¤à§à§°à§‡ লগ-ইন কৰিবলৈ পাৰিবন । " +"ডিফলà§à¦Ÿà§°à§‚পে, à¦à¦‡ যনà§à¦¤à§à§°à§‡ কোনো setuid, নে'টৱৰà§à¦•, sudo অথবা su উপসà§à¦¥à¦¿à¦¤ থাকবে না" +-#~ msgid "" +-#~ "Web Applications/Script (CGI) CGI scripts started by the web server " +-#~ "(apache)" +-#~ msgstr "" +-#~ "ওয়েব সাৰà§à¦­à¦¾à§° (apache) দà§à¦¬à¦¾à§°à¦¾ আৰমà§à¦­ কৰা ওয়েব অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ (CGI) CGI " +-#~ "সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ" ++#: ../gui/polgen.glade:495 ++msgid "Minimal X Windows User Role" ++msgstr "সৰà§à¦¬à¦¨à¦¿à¦®à§à¦¨ X Windows বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকা" + +-#~ msgid "Web Application/Script (CGI)" +-#~ msgstr "ওয়েব অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ (CGI)" ++#: ../gui/polgen.glade:514 ++msgid "" ++"User with full networking, no setuid applications without transition, no " ++"sudo, no su." ++msgstr "" ++"সমà§à¦ªà§‚ৰà§à¦£ নে'টৱৰà§à¦•, ৰূপানà§à¦¤à§°à¦¬à¦¿à¦¹à§€à¦¨ setuid অনà§à¦ªà§à§°à§Ÿà§‹à¦— বিনা, su বিনা আৰৠsudo বিনা " ++"বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ ভূমিকা ।" + +-#~ msgid "" +-#~ "User Application are any application that you would like to confine that " +-#~ "is started by a user" +-#~ msgstr "" +-#~ "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ দà§à¦¬à¦¾à§°à¦¾ আৰমà§à¦­ কৰা কোনো অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ যা আৱদà§à¦§ কৰাৰ বাবে চিহà§à¦¨à¦¿à¦¤ তাক " +-#~ "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾à¦¸à¦•à¦²à§° অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ নামে পৰিচিত" ++#: ../gui/polgen.glade:516 + +-#~ msgid "User Application" +-#~ msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾à¦¸à¦•à¦²à§° অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" ++msgid "User Role" ++msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকা" + +-#, fuzzy +-#~ msgid "Login Users" +-#~ msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾" ++#: ../gui/polgen.glade:535 ++msgid "" ++"User with full networking, no setuid applications without transition, no su, " ++"can sudo to Root Administration Roles" ++msgstr "" ++"সমà§à¦ªà§‚ৰà§à¦£ নে'টৱৰà§à¦•, ৰূপানà§à¦¤à§°à¦¬à¦¿à¦¹à§€à¦¨ setuid অনà§à¦ªà§à§°à§Ÿà§‹à¦— বিনা আৰৠsu বিনা বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ " ++"ভূমিকা । sudo সহযোগে root বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° পà§à§°à¦¶à¦¾à¦¸à¦¨à¦¿à¦• ভূমিকা পà§à§°à§Ÿà§‹à¦— কৰা যাবে ।" + +-#, fuzzy +-#~ msgid "User Role" +-#~ msgstr "ভূমিকা" ++#: ../gui/polgen.glade:537 ++msgid "Admin User Role" ++msgstr "অà§à¦¯à¦¾à¦¡à¦®à¦¿à¦¨ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকা" + +-#, fuzzy +-#~ msgid "Root Users" +-#~ msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾" ++#: ../gui/polgen.glade:583 + -#, fuzzy -#~ msgid "" -#~ "Select Root Administrator User Role, if this user will be used to " @@ -11030,53 +10821,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#~ msgstr "" -#~ "à¦à¦‡ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ দà§à¦¬à¦¾à§°à¦¾ root পৰিচয়ে মেশিন পৰিচালনা কৰা হলে root বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ " -#~ "নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক । সিসà§à¦Ÿà§‡à¦®à§‡, à¦à¦‡ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ সৰাসৰি পà§à§°à§±à§‡à¦¶ কৰোà¦à¦¤à§‡ সকà§à¦·à¦® হ'বন না ।" -+#: ../gui/polgen.glade:495 ../gui/polgen.py:152 -+msgid "Minimal X Windows User Role" -+msgstr "সৰà§à¦¬à¦¨à¦¿à¦®à§à¦¨ X Windows বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকা" - --#, fuzzy --#~ msgid "Root Admin User Role" --#~ msgstr "Root বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾" -+#: ../gui/polgen.glade:514 -+msgid "" -+"User with full networking, no setuid applications without transition, no " -+"sudo, no su." -+msgstr "" -+"সমà§à¦ªà§‚ৰà§à¦£ নে'টৱৰà§à¦•, ৰূপানà§à¦¤à§°à¦¬à¦¿à¦¹à§€à¦¨ setuid অনà§à¦ªà§à§°à§Ÿà§‹à¦— বিনা, su বিনা আৰৠsudo বিনা " -+"বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ ভূমিকা ।" - --#, fuzzy --#~ msgid "Enter name of application or user role to be confined" --#~ msgstr "আৱদà§à¦§ কৰাৰ বাবে অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ অথবা বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾à§° ভূমিকা নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক ।" -+#: ../gui/polgen.glade:516 ../gui/polgen.py:153 -+msgid "User Role" -+msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকা" - --#~ msgid "Name" --#~ msgstr "নাম" -+#: ../gui/polgen.glade:535 -+msgid "" -+"User with full networking, no setuid applications without transition, no su, " -+"can sudo to Root Administration Roles" -+msgstr "" -+"সমà§à¦ªà§‚ৰà§à¦£ নে'টৱৰà§à¦•, ৰূপানà§à¦¤à§°à¦¬à¦¿à¦¹à§€à¦¨ setuid অনà§à¦ªà§à§°à§Ÿà§‹à¦— বিনা আৰৠsu বিনা বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ ভূমিকা । " -+"sudo সহযোগে root বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° পà§à§°à¦¶à¦¾à¦¸à¦¨à¦¿à¦• ভূমিকা পà§à§°à§Ÿà§‹à¦— কৰা যাবে ।" - --#~ msgid "Enter complete path for executable to be confined." --#~ msgstr "confine কৰাৰ বাবে à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦¿à¦²à§‡à§° সমà§à¦ªà§‚ৰà§à¦£ পাথ লিখà§à¦¨ ।" -+#: ../gui/polgen.glade:537 ../gui/polgen.py:154 -+msgid "Admin User Role" -+msgstr "অà§à¦¯à¦¾à¦¡à¦®à¦¿à¦¨ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকা" - --#~ msgid "..." --#~ msgstr "..." -+#: ../gui/polgen.glade:583 +msgid "Root Users" +msgstr "root বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾" -#, fuzzy --#~ msgid "Enter unique name for the confined application or user role." --#~ msgstr "confine কৰা বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ অথবা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨à§‡à§° ধৰনেৰ সà§à¦¬à¦¤à¦¨à§à¦¤à§à§° নাম লিখà§à¦¨ ।" +-#~ msgid "Root Admin User Role" +-#~ msgstr "Root বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾" +#: ../gui/polgen.glade:645 +msgid "" +"Select Root Administrator User Role, if this user will be used to administer " @@ -11084,271 +10834,393 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"the system directly." +msgstr "" +"à¦à¦‡ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ দà§à¦¬à¦¾à§°à¦¾ root পৰিচয়ে যনà§à¦¤à§à§° পৰিচালনা কৰা হলে 'Root পà§à§°à¦¶à¦¾à¦¸à¦¨à¦¿à¦• " -+"বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকা' নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক । পà§à§°à¦£à¦¾à¦²à§€à¦¤, à¦à¦‡ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à¦‡ পোনেপোনে লগ-ইন " -+"কৰিবলৈ সকà§à¦·à¦® ন'হ'ব ।" -+ -+#: ../gui/polgen.glade:647 ../gui/polgen.py:155 ++"বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকা' নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক । পà§à§°à¦£à¦¾à¦²à§€à¦¤, à¦à¦‡ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à¦‡ পোনেপোনে লগ-ইন কৰিবলৈ " ++"সকà§à¦·à¦® ন'হ'ব ।" + +-#, fuzzy +-#~ msgid "Enter name of application or user role to be confined" +-#~ msgstr "আৱদà§à¦§ কৰাৰ বাবে অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ অথবা বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾à§° ভূমিকা নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক ।" ++#: ../gui/polgen.glade:647 + +-#~ msgid "Name" +-#~ msgstr "নাম" +msgid "Root Admin User Role" +msgstr "Root পà§à§°à¦¶à¦¾à¦¸à¦¨à¦¿à¦• বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকা" -+ + +-#~ msgid "Enter complete path for executable to be confined." +-#~ msgstr "confine কৰাৰ বাবে à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦¿à¦²à§‡à§° সমà§à¦ªà§‚ৰà§à¦£ পাথ লিখà§à¦¨ ।" +#: ../gui/polgen.glade:732 + +-#~ msgid "..." +-#~ msgstr "..." +msgid "Enter name of application or user role to be confined" +msgstr "confine কৰাৰ বাবে অনà§à¦ªà§à§°à§Ÿà§‹à¦— অথবা বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° নাম নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক ।" -+ + +-#, fuzzy +-#~ msgid "Enter unique name for the confined application or user role." +-#~ msgstr "confine কৰা বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ অথবা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨à§‡à§° ধৰনেৰ সà§à¦¬à¦¤à¦¨à§à¦¤à§à§° নাম লিখà§à¦¨ ।" +#: ../gui/polgen.glade:753 ../gui/polgengui.py:167 +msgid "Name" +msgstr "নাম" -+ -+#: ../gui/polgen.glade:781 -+msgid "Enter complete path for executable to be confined." -+msgstr "confine কৰাৰ বাবে à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦¿à¦²à§° সমà§à¦ªà§‚ৰà§à¦£ পাথ লিখক ।" -+ -+#: ../gui/polgen.glade:804 ../gui/polgen.glade:924 ../gui/polgen.glade:2927 -+msgid "..." -+msgstr "..." -+ -+#: ../gui/polgen.glade:823 -+msgid "Enter unique name for the confined application or user role." -+msgstr "confine কৰা বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ অথবা অনà§à¦ªà§à§°à§Ÿà§‹à¦— ভূমিকাৰ সà§à¦¬à¦¤à¦¨à§à¦¤à§à§° নাম লিখক ।" -+ -+#: ../gui/polgen.glade:845 -+msgid "Executable" -+msgstr "à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦²" -+ -+#: ../gui/polgen.glade:873 -+msgid "Init script" -+msgstr "Init সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ" -#~ msgid "Executable" -#~ msgstr "à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦²" -+#: ../gui/polgen.glade:901 -+msgid "" -+"Enter complete path to init script used to start the confined application." -+msgstr "confine কৰা অনà§à¦ªà§à§°à§Ÿà§‹à¦— আৰমà§à¦­à§‡à§° বাবে init সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿà§° সমà§à¦ªà§‚ৰà§à¦£ পাথ লিখক ।" ++#: ../gui/polgen.glade:781 ++msgid "Enter complete path for executable to be confined." ++msgstr "confine কৰাৰ বাবে à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦¿à¦²à§° সমà§à¦ªà§‚ৰà§à¦£ পাথ লিখক ।" -#~ msgid "Init script" -#~ msgstr "Init সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ" -+#: ../gui/polgen.glade:981 -+msgid "Select user roles that you want to customize" -+msgstr "সà§à¦¬à¦¨à¦¿à§°à§à¦§à¦¾à§°à¦£à§° বাবে পà§à§°à¦¯à§‹à¦œà§à¦¯ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকা চিহà§à¦¨à¦¿à¦¤ কৰক" -+ -+#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 -+msgid "Select the user roles that will transiton to this applications domains." -+msgstr "চিহà§à¦¨à¦¿à¦¤ অনà§à¦ªà§à§°à§Ÿà§‹à¦— ডোমেইনেত ৰূপানà§à¦¤à§°à¦¯à§‹à¦—à§à¦¯ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকা নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" -+ -+#: ../gui/polgen.glade:1055 -+msgid "Select additional domains to which this user role will transition" -+msgstr "à¦à¦‡ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ ভূমিকা দà§à¦¬à¦¾à§°à¦¾ ৰূপানà§à¦¤à§°à§° বাবে অতিৰিকà§à¦¤ ডোমেইন নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" ++#: ../gui/polgen.glade:804 ../gui/polgen.glade:924 ../gui/polgen.glade:2927 ++msgid "..." ++msgstr "..." -#~ msgid "" -#~ "Enter complete path to init script used to start the confined application." -#~ msgstr "confine কৰা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ আৰমà§à¦­à§‡à§° বাবে init সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿà§° সমà§à¦ªà§‚ৰà§à¦£ পাথ লিখà§à¦¨ ।" -+#: ../gui/polgen.glade:1076 -+msgid "" -+"Select the applications domains that you would like this user role to " -+"transition to." -+msgstr "" -+"চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকা দà§à¦¬à¦¾à§°à¦¾ যি সকলো অনà§à¦ªà§à§°à§Ÿà§‹à¦— ডোমেইনলৈ ৰূপানà§à¦¤à§° কৰা সমà§à¦­à§± হ'ব " -+"সেইটো নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক ।" ++#: ../gui/polgen.glade:823 -#, fuzzy -#~ msgid "Select user roles that you want to customize" -#~ msgstr "চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ দà§à¦¬à¦¾à§°à¦¾ যে সমসà§à¦¤ role ধাৰণ কৰা সমà§à¦­à§± তাক নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" -+#: ../gui/polgen.glade:1129 -+msgid "Select user roles that will transition to this domain" -+msgstr "চিহà§à¦¨à¦¿à¦¤ ডোমেইনেত ৰূপানà§à¦¤à§°à¦¯à§‹à¦—à§à¦¯ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকা নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" ++msgid "Enter unique name for the confined application or user role." ++msgstr "confine কৰা বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ অথবা অনà§à¦ªà§à§°à§Ÿà§‹à¦— ভূমিকাৰ সà§à¦¬à¦¤à¦¨à§à¦¤à§à§° নাম লিখক ।" -#, fuzzy -#~ msgid "Select additional domains to which this user role will transition" -#~ msgstr "ৰূপানà§à¦¤à§°à§‡à§° বাবে অতিৰিকà§à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ ডোমেইল নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" -+#: ../gui/polgen.glade:1203 -+msgid "Select additional domains that this user role will administer" -+msgstr "" -+"বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ দà§à¦¬à¦¾à§°à¦¾ যি সকলো অতিৰিকà§à¦¤ ডোমেইন পৰিচালিত হ'ব সেইসমূহ নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" ++#: ../gui/polgen.glade:845 ++msgid "Executable" ++msgstr "à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦²" -#, fuzzy -#~ msgid "" -#~ "Select the applications domains that you would like this user role to " -#~ "transition to." -#~ msgstr "চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ দà§à¦¬à¦¾à§°à¦¾ পৰিচালনাৰ উদà§à¦¦à§‡à¦¶à§à¦¯à§‡ ডোমেইন নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক ।" -+#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298 -+msgid "Select the domains that you would like this user administer." -+msgstr "চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ দà§à¦¬à¦¾à§°à¦¾ পৰিচালনাৰ উদà§à¦¦à§‡à¦¶à§à¦¯à§‡ ডোমেইন নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক ।" ++#: ../gui/polgen.glade:873 ++msgid "Init script" ++msgstr "Init সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ" -#, fuzzy -#~ msgid "Select additional domains that this user role will administer" -#~ msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ দà§à¦¬à¦¾à§°à¦¾ যে সমসà§à¦¤ ডোমেইন পৰিচালিত হ'ব সেগà§à¦²à¦¿ নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" -+#: ../gui/polgen.glade:1277 -+msgid "Select additional roles for this user" -+msgstr "চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° বাবে অতিৰিকà§à¦¤ ভূমিকা নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" ++#: ../gui/polgen.glade:901 ++msgid "Enter complete path to init script used to start the confined application." ++msgstr "confine কৰা অনà§à¦ªà§à§°à§Ÿà§‹à¦— আৰমà§à¦­à§‡à§° বাবে init সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿà§° সমà§à¦ªà§‚ৰà§à¦£ পাথ লিখক ।" -#~ msgid "Select the domains that you would like this user administer." -#~ msgstr "চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ দà§à¦¬à¦¾à§°à¦¾ পৰিচালনাৰ উদà§à¦¦à§‡à¦¶à§à¦¯à§‡ ডোমেইন নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক ।" -+#: ../gui/polgen.glade:1351 -+msgid "Enter network ports that application/user role listens to" -+msgstr "অনà§à¦ªà§à§°à§Ÿà§‹à¦—/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ ভূমিকা দà§à¦¬à¦¾à§°à¦¾ যি সকলো নে'টৱৰà§à¦• পোৰà§à¦Ÿà¦¤ অপেকà§à¦·à¦¾ কৰা হ'ব" ++#: ../gui/polgen.glade:981 -#, fuzzy -#~ msgid "Select additional roles for this user" -#~ msgstr "ৰূপানà§à¦¤à§°à§‡à§° বাবে অতিৰিকà§à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ ডোমেইল নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" -+#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 -+msgid "TCP Ports" -+msgstr "TCP পোৰà§à¦Ÿ" ++msgid "Select user roles that you want to customize" ++msgstr "সà§à¦¬à¦¨à¦¿à§°à§à¦§à¦¾à§°à¦£à§° বাবে পà§à§°à¦¯à§‹à¦œà§à¦¯ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকা চিহà§à¦¨à¦¿à¦¤ কৰক" -#, fuzzy -#~ msgid "Enter network ports that application/user role listens to" -#~ msgstr "তালিকা সৰà§à¦¬à¦®à§‹à¦Ÿ." -+#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 -+msgid "Allows confined application/user role to bind to any udp port" -+msgstr "" -+"confine কৰা অনà§à¦ªà§à§°à§Ÿà§‹à¦—/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° যি কোনো udp পোৰà§à¦Ÿà§° সৈতে bind কৰাৰ সà§à¦¯à§‹à¦— দিয়ে ।" ++#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 ++msgid "Select the user roles that will transiton to this applications domains." ++msgstr "চিহà§à¦¨à¦¿à¦¤ অনà§à¦ªà§à§°à§Ÿà§‹à¦— ডোমেইনেত ৰূপানà§à¦¤à§°à¦¯à§‹à¦—à§à¦¯ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকা নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" -#~ msgid "TCP Ports" -#~ msgstr "TCP পোৰà§à¦Ÿ" -+#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 -+#: ../gui/polgen.glade:2068 -+msgid "All" -+msgstr "সকল" ++#: ../gui/polgen.glade:1055 -#, fuzzy -#~ msgid "Allows confined application/user role to bind to any udp port" -#~ msgstr "" -#~ "confine কৰা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾à¦¸à¦•à¦²à§° যে কোনো tcp পোৰà§à¦Ÿà§‡à§° সৈতে bind কৰাৰ " -#~ "সà§à¦¯à§‹à¦— দেয় ।" -+#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 -+msgid "" -+"Allow application/user role to call bindresvport with 0. Binding to port 600-" -+"1024" -+msgstr "" -+"অনà§à¦ªà§à§°à§Ÿà§‹à¦—/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° 0 পà§à§°à§Ÿà§‹à¦— কৰি bindresvport কল কৰাৰ সà§à¦¯à§‹à¦— দিয়া হ'ব । পোৰà§à¦Ÿ " -+"সংখà§à¦¯à¦¾ ৬০০-১০২৪-ৰ সৈতে bind কৰা হ'ব ।" ++msgid "Select additional domains to which this user role will transition" ++msgstr "à¦à¦‡ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ ভূমিকা দà§à¦¬à¦¾à§°à¦¾ ৰূপানà§à¦¤à§°à§° বাবে অতিৰিকà§à¦¤ ডোমেইন নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" -#~ msgid "All" -#~ msgstr "সকল" -+#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 -+msgid "600-1024" -+msgstr "600-1024" ++#: ../gui/polgen.glade:1076 ++msgid "" ++"Select the applications domains that you would like this user role to " ++"transition to." ++msgstr "" ++"চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকা দà§à¦¬à¦¾à§°à¦¾ যি সকলো অনà§à¦ªà§à§°à§Ÿà§‹à¦— ডোমেইনলৈ ৰূপানà§à¦¤à§° কৰা সমà§à¦­à§± " ++"হ'ব সেইটো নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক ।" -#, fuzzy -#~ msgid "" -#~ "Allow application/user role to call bindresvport with 0. Binding to port " -#~ "600-1024" -#~ msgstr "১০২৪" -+#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 -+msgid "" -+"Enter a comma separated list of udp ports or ranges of ports that " -+"application/user role binds to. Example: 612, 650-660" -+msgstr "" -+"অনà§à¦ªà§à§°à§Ÿà§‹à¦—/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ ভূমিকা দà§à¦¬à¦¾à§°à¦¾ যি সকলো udp পোৰà§à¦Ÿ অথবা পোৰà§à¦Ÿ সীমাত উপসà§à¦¥à¦¿à¦¤ পোৰà§à¦Ÿà§° " -+"সৈতে বাইনà§à¦¡ কৰিবলৈ সকà§à¦·à¦® হ'ব সেইসমূহৰ তালিকা নিৰà§à¦®à¦¾à¦£ কৰক আৰৠকমা চিহà§à¦¨ দà§à¦¬à¦¾à§°à¦¾ " -+"বিভাজন কৰক । উদাহৰণসà§à¦¬à§°à§‚প: 612, 650-660" ++#: ../gui/polgen.glade:1129 ++msgid "Select user roles that will transition to this domain" ++msgstr "চিহà§à¦¨à¦¿à¦¤ ডোমেইনেত ৰূপানà§à¦¤à§°à¦¯à§‹à¦—à§à¦¯ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকা নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" -#~ msgid "600-1024" -#~ msgstr "600-1024" -+#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 -+msgid "Unreserved Ports (>1024)" -+msgstr "অসংৰকà§à¦·à¦¿à¦¤ পোৰà§à¦Ÿ (>1024)" ++#: ../gui/polgen.glade:1203 -#, fuzzy -#~ msgid "" -#~ "Enter a comma separated list of udp ports or ranges of ports that " -#~ "application/user role binds to. Example: 612, 650-660" -#~ msgstr "তালিকা সৰà§à¦¬à¦®à§‹à¦Ÿ." -+#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 -+#: ../gui/polgen.glade:2086 -+msgid "Select Ports" -+msgstr "নিৰà§à¦¬à¦¾à¦šà¦¿à¦¤ পোৰà§à¦Ÿ" ++msgid "Select additional domains that this user role will administer" ++msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ দà§à¦¬à¦¾à§°à¦¾ যি সকলো অতিৰিকà§à¦¤ ডোমেইন পৰিচালিত হ'ব সেইসমূহ নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" -#~ msgid "Unreserved Ports (>1024)" -#~ msgstr "অসংৰকà§à¦·à¦¿à¦¤ পোৰà§à¦Ÿ (>1024)" -+#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 -+msgid "Allows application/user role to bind to any udp ports > 1024" -+msgstr "" -+"অনà§à¦ªà§à§°à§Ÿà§‹à¦—/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° 1024-ৰ অধিক যি কোনো udp পোৰà§à¦Ÿà§° সৈতে bind কৰাৰ সà§à¦¯à§‹à¦— দিয়া " -+"হয় ।" ++#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298 ++msgid "Select the domains that you would like this user administer." ++msgstr "চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ দà§à¦¬à¦¾à§°à¦¾ পৰিচালনাৰ উদà§à¦¦à§‡à¦¶à§à¦¯à§‡ ডোমেইন নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক ।" -#~ msgid "Select Ports" -#~ msgstr "নিৰà§à¦¬à¦¾à¦šà¦¿à¦¤ পোৰà§à¦Ÿ" -+#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 -+msgid "UDP Ports" -+msgstr "UDP পোৰà§à¦Ÿ" ++#: ../gui/polgen.glade:1277 -#, fuzzy -#~ msgid "Allows application/user role to bind to any udp ports > 1024" -#~ msgstr "১০২৪" -+#: ../gui/polgen.glade:1834 -+msgid "Enter network ports that application/user role connects to" -+msgstr "" -+"অনà§à¦ªà§à§°à§Ÿà§‹à¦—/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ ভূমিকা দà§à¦¬à¦¾à§°à¦¾ যি সকলো নে'টৱৰà§à¦• পোৰà§à¦Ÿà§° সৈতে সংযোগ সà§à¦¥à¦¾à¦ªà¦¨ কৰা হ'ব" ++msgid "Select additional roles for this user" ++msgstr "চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° বাবে অতিৰিকà§à¦¤ ভূমিকা নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" -#~ msgid "UDP Ports" -#~ msgstr "UDP পোৰà§à¦Ÿ" -+#: ../gui/polgen.glade:1958 -+msgid "" -+"Enter a comma separated list of tcp ports or ranges of ports that " -+"application/user role connects to. Example: 612, 650-660" -+msgstr "" -+"অনà§à¦ªà§à§°à§Ÿà§‹à¦—/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ ভূমিকা দà§à¦¬à¦¾à§°à¦¾ যি সকলো tcp পোৰà§à¦Ÿ অথবা পোৰà§à¦Ÿ সীমাত উপসà§à¦¥à¦¿à¦¤ পোৰà§à¦Ÿà§° " -+"সৈতে সংযোগ কৰিবলৈ সকà§à¦·à¦® হ'ব সেইসমূহৰ তালিকা নিৰà§à¦®à¦¾à¦£ কৰক আৰৠকমা চিহà§à¦¨ দà§à¦¬à¦¾à§°à¦¾ " -+"বিভাজন কৰক । উদাহৰণসà§à¦¬à§°à§‚প: 612, 650-660" ++#: ../gui/polgen.glade:1351 ++msgid "Enter network ports that application/user role listens to" ++msgstr "অনà§à¦ªà§à§°à§Ÿà§‹à¦—/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ ভূমিকা দà§à¦¬à¦¾à§°à¦¾ যি সকলো নে'টৱৰà§à¦• পোৰà§à¦Ÿà¦¤ অপেকà§à¦·à¦¾ কৰা হ'ব" -#, fuzzy -#~ msgid "Enter network ports that application/user role connects to" -#~ msgstr "তালিকা সৰà§à¦¬à¦®à§‹à¦Ÿ." -+#: ../gui/polgen.glade:2111 -+msgid "" -+"Enter a comma separated list of udp ports or ranges of ports that " -+"application/user role connects to. Example: 612, 650-660" -+msgstr "" -+"অনà§à¦ªà§à§°à§Ÿà§‹à¦—/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ ভূমিকা দà§à¦¬à¦¾à§°à¦¾ যি সকলো udp পোৰà§à¦Ÿ অথবা পোৰà§à¦Ÿ সীমাত উপসà§à¦¥à¦¿à¦¤ পোৰà§à¦Ÿà§° " -+"সৈতে সংযোগ কৰিবলৈ সকà§à¦·à¦® হ'ব সেইসমূহৰ তালিকা নিৰà§à¦®à¦¾à¦£ কৰক আৰৠকমা চিহà§à¦¨ দà§à¦¬à¦¾à§°à¦¾ " -+"বিভাজন কৰক । উদাহৰণসà§à¦¬à§°à§‚প: 612, 650-660" -+ -+#: ../gui/polgen.glade:2183 -+msgid "Select common application traits" -+msgstr "সাধাৰণ অনà§à¦ªà§à§°à§Ÿà§‹à¦—ৰ বৈশিষà§à¦Ÿà§à¦¯ নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" -+ -+#: ../gui/polgen.glade:2202 -+msgid "Writes syslog messages\t" -+msgstr "syslog বাৰà§à¦¤à¦¾ লিখা হয়\t" -+ -+#: ../gui/polgen.glade:2221 -+msgid "Create/Manipulate temporary files in /tmp" -+msgstr "/tmp-ত উপসà§à¦¥à¦¿à¦¤ অসà§à¦¥à¦¾à§Ÿà§€ নথিপতà§à§° নিৰà§à¦®à¦¾à¦£/পৰিবৰà§à¦¤à¦¨ কৰক" -+ -+#: ../gui/polgen.glade:2240 -+msgid "Uses Pam for authentication" -+msgstr "অনà§à¦®à§‹à¦¦à¦¨à§° বাবে Pam বà§à¦¯à§±à¦¹à¦¾à§° কৰক" -+ -+#: ../gui/polgen.glade:2259 -+msgid "Uses nsswitch or getpw* calls" -+msgstr "nsswitch অথবা getpw* কল বà§à¦¯à§±à¦¹à¦¾à§° কৰা হয়" -+ -+#: ../gui/polgen.glade:2278 -+msgid "Uses dbus" -+msgstr "dbus বà§à¦¯à§±à¦¹à¦¾à§° কৰা হয়" -+ -+#: ../gui/polgen.glade:2297 -+msgid "Sends audit messages" -+msgstr "অডিট সংকà§à§°à¦¾à¦¨à§à¦¤ বাৰà§à¦¤à¦¾ পঠিওৱা হয়" -+ -+#: ../gui/polgen.glade:2316 -+msgid "Interacts with the terminal" -+msgstr "টাৰà§à¦®à¦¿à¦¨à§à¦¯à¦¾à¦²à§° সৈতে যোগাযোগ" -+ -+#: ../gui/polgen.glade:2335 -+msgid "Sends email" -+msgstr "ই-মেইল বাৰà§à¦¤à¦¾ পঠিওৱা হয়" -+ -+#: ../gui/polgen.glade:2391 -+msgid "Select files/directories that the application manages" -+msgstr "অনà§à¦ªà§à§°à§Ÿà§‹à¦— দà§à¦¬à¦¾à§°à¦¾ পৰিচালিত নথিপতà§à§°/পঞà§à¦œà¦¿à¦•à¦¾ নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" ++#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 ++msgid "TCP Ports" ++msgstr "TCP পোৰà§à¦Ÿ" -#, fuzzy -#~ msgid "" -#~ "Enter a comma separated list of tcp ports or ranges of ports that " -#~ "application/user role connects to. Example: 612, 650-660" -#~ msgstr "তালিকা সৰà§à¦¬à¦®à§‹à¦Ÿ." ++#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 + +-#, fuzzy +-#~ msgid "" +-#~ "Enter a comma separated list of udp ports or ranges of ports that " +-#~ "application/user role connects to. Example: 612, 650-660" +-#~ msgstr "তালিকা সৰà§à¦¬à¦®à§‹à¦Ÿ." ++msgid "Allows confined application/user role to bind to any udp port" ++msgstr "" ++"confine কৰা অনà§à¦ªà§à§°à§Ÿà§‹à¦—/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° যি কোনো udp পোৰà§à¦Ÿà§° সৈতে bind কৰাৰ সà§à¦¯à§‹à¦— " ++"দিয়ে ।" + +-#, fuzzy +-#~ msgid "Select common application traits" +-#~ msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" ++#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 ++#: ../gui/polgen.glade:2068 ++msgid "All" ++msgstr "সকল" + +-#, fuzzy +-#~ msgid "Writes syslog messages\t" +-#~ msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" ++#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 ++msgid "" ++"Allow application/user role to call bindresvport with 0. Binding to port 600-" ++"1024" ++msgstr "" ++"অনà§à¦ªà§à§°à§Ÿà§‹à¦—/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° 0 পà§à§°à§Ÿà§‹à¦— কৰি bindresvport কল কৰাৰ সà§à¦¯à§‹à¦— দিয়া হ'ব । " ++"পোৰà§à¦Ÿ সংখà§à¦¯à¦¾ ৬০০-১০২৪-ৰ সৈতে bind কৰা হ'ব ।" + +-#, fuzzy +-#~ msgid "Create/Manipulate temporary files in /tmp" +-#~ msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ তৈৰি কৰক" ++#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 ++msgid "600-1024" ++msgstr "600-1024" + +-#, fuzzy +-#~ msgid "Uses Pam for authentication" +-#~ msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ উলà§à¦²à¦¿à¦–িত সময় অবধি" ++#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 + +-#, fuzzy +-#~ msgid "Sends audit messages" +-#~ msgstr "অডিট সংকà§à§°à¦¾à¦¨à§à¦¤ বাৰà§à¦¤à¦¾ পাঠাতে বà§à¦¯à§°à§à¦¥ ।\n" ++msgid "" ++"Enter a comma separated list of udp ports or ranges of ports that " ++"application/user role binds to. Example: 612, 650-660" ++msgstr "" ++"অনà§à¦ªà§à§°à§Ÿà§‹à¦—/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ ভূমিকা দà§à¦¬à¦¾à§°à¦¾ যি সকলো udp পোৰà§à¦Ÿ অথবা পোৰà§à¦Ÿ সীমাত " ++"উপসà§à¦¥à¦¿à¦¤ পোৰà§à¦Ÿà§° সৈতে বাইনà§à¦¡ কৰিবলৈ সকà§à¦·à¦® হ'ব সেইসমূহৰ তালিকা নিৰà§à¦®à¦¾à¦£ কৰক আৰৠকমা চিহà§à¦¨ " ++"দà§à¦¬à¦¾à§°à¦¾ বিভাজন কৰক । উদাহৰণসà§à¦¬à§°à§‚প: 612, 650-660" + +-#, fuzzy +-#~ msgid "Select files/directories that the application manages" +-#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" ++#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 ++msgid "Unreserved Ports (>1024)" ++msgstr "অসংৰকà§à¦·à¦¿à¦¤ পোৰà§à¦Ÿ (>1024)" + +-#, fuzzy +-#~ msgid "" +-#~ "Add Files/Directories that application will need to \"Write\" to. Pid " +-#~ "Files, Log Files, /var/lib Files ..." +-#~ msgstr "নথিপতà§à§° নথিপতà§à§° নথিপতà§à§° নথিপতà§à§°." ++#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 ++#: ../gui/polgen.glade:2086 ++msgid "Select Ports" ++msgstr "নিৰà§à¦¬à¦¾à¦šà¦¿à¦¤ পোৰà§à¦Ÿ" + +-#, fuzzy +-#~ msgid "Select booleans that the application uses" +-#~ msgstr "নথিপতà§à§°" ++#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 + +-#, fuzzy +-#~ msgid "Add/Remove booleans used for this confined application/user" +-#~ msgstr "confine কৰা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ আৰমà§à¦­à§‡à§° বাবে init সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿà§° সমà§à¦ªà§‚ৰà§à¦£ পাথ লিখà§à¦¨ ।" ++msgid "Allows application/user role to bind to any udp ports > 1024" ++msgstr "" ++"অনà§à¦ªà§à§°à§Ÿà§‹à¦—/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° 1024-ৰ অধিক যি কোনো udp পোৰà§à¦Ÿà§° সৈতে bind কৰাৰ সà§à¦¯à§‹à¦— " ++"দিয়া হয় ।" + +-#, fuzzy +-#~ msgid "Select directory to generate policy in" +-#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" ++#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 ++msgid "UDP Ports" ++msgstr "UDP পোৰà§à¦Ÿ" + +-#~ msgid "Policy Directory" +-#~ msgstr "পলিচি পঞà§à¦œà¦¿à¦•à¦¾" ++#: ../gui/polgen.glade:1834 + +-#~ msgid "Generated Policy Files" +-#~ msgstr "নথিপতà§à§°" ++msgid "Enter network ports that application/user role connects to" ++msgstr "" ++"অনà§à¦ªà§à§°à§Ÿà§‹à¦—/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ ভূমিকা দà§à¦¬à¦¾à§°à¦¾ যি সকলো নে'টৱৰà§à¦• পোৰà§à¦Ÿà§° সৈতে সংযোগ সà§à¦¥à¦¾à¦ªà¦¨ " ++"কৰা হ'ব" + +-#, fuzzy +-#~ msgid "Boolean Name" +-#~ msgstr "বà§à¦²à¦¿à§Ÿà§‡à¦¨" ++#: ../gui/polgen.glade:1958 + +-#~ msgid "Role" +-#~ msgstr "ভূমিকা" ++msgid "" ++"Enter a comma separated list of tcp ports or ranges of ports that " ++"application/user role connects to. Example: 612, 650-660" ++msgstr "" ++"অনà§à¦ªà§à§°à§Ÿà§‹à¦—/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ ভূমিকা দà§à¦¬à¦¾à§°à¦¾ যি সকলো tcp পোৰà§à¦Ÿ অথবা পোৰà§à¦Ÿ সীমাত " ++"উপসà§à¦¥à¦¿à¦¤ পোৰà§à¦Ÿà§° সৈতে সংযোগ কৰিবলৈ সকà§à¦·à¦® হ'ব সেইসমূহৰ তালিকা নিৰà§à¦®à¦¾à¦£ কৰক আৰৠকমা চিহà§à¦¨ " ++"দà§à¦¬à¦¾à§°à¦¾ বিভাজন কৰক । উদাহৰণসà§à¦¬à§°à§‚প: 612, 650-660" + +-#~ msgid "Application" +-#~ msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" ++#: ../gui/polgen.glade:2111 + +-#, fuzzy +-#~ msgid "%s must be a directory" +-#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" ++msgid "" ++"Enter a comma separated list of udp ports or ranges of ports that " ++"application/user role connects to. Example: 612, 650-660" ++msgstr "" ++"অনà§à¦ªà§à§°à§Ÿà§‹à¦—/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ ভূমিকা দà§à¦¬à¦¾à§°à¦¾ যি সকলো udp পোৰà§à¦Ÿ অথবা পোৰà§à¦Ÿ সীমাত " ++"উপসà§à¦¥à¦¿à¦¤ পোৰà§à¦Ÿà§° সৈতে সংযোগ কৰিবলৈ সকà§à¦·à¦® হ'ব সেইসমূহৰ তালিকা নিৰà§à¦®à¦¾à¦£ কৰক আৰৠকমা চিহà§à¦¨ " ++"দà§à¦¬à¦¾à§°à¦¾ বিভাজন কৰক । উদাহৰণসà§à¦¬à§°à§‚প: 612, 650-660" + +-#, fuzzy +-#~ msgid "You must select a user" +-#~ msgstr "নাম উলà§à¦²à§‡à¦– কৰা আৱশà§à¦¯à¦•" ++#: ../gui/polgen.glade:2183 + +-#~ msgid "Select executable file to be confined." +-#~ msgstr "confine কৰাৰ উদà§à¦¦à§‡à¦¶à§à¦¯à§‡ à¦à¦•à§à¦¸à¦¿à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦¿à¦² নথিপতà§à§° নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" ++msgid "Select common application traits" ++msgstr "সাধাৰণ অনà§à¦ªà§à§°à§Ÿà§‹à¦—ৰ বৈশিষà§à¦Ÿà§à¦¯ নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" + +-#~ msgid "Select init script file to be confined." +-#~ msgstr "confine কৰাৰ উদà§à¦¦à§‡à¦¶à§à¦¯à§‡ init script নথিপতà§à§° নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক ।" ++#: ../gui/polgen.glade:2202 + +-#~ msgid "Select file(s) that confined application creates or writes" +-#~ msgstr "নথিপতà§à§°" ++msgid "Writes syslog messages\t" ++msgstr "syslog বাৰà§à¦¤à¦¾ লিখা হয়\t" + +-#~ msgid "" +-#~ "Select directory(s) that the confined application owns and writes into" +-#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" ++#: ../gui/polgen.glade:2221 + +-#~ msgid "Select directory to generate policy files in" +-#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" ++msgid "Create/Manipulate temporary files in /tmp" ++msgstr "/tmp-ত উপসà§à¦¥à¦¿à¦¤ অসà§à¦¥à¦¾à§Ÿà§€ নথিপতà§à§° নিৰà§à¦®à¦¾à¦£/পৰিবৰà§à¦¤à¦¨ কৰক" + +-#~ msgid "You must enter a name" +-#~ msgstr "নাম উলà§à¦²à§‡à¦– কৰা আৱশà§à¦¯à¦•" ++#: ../gui/polgen.glade:2240 + +-#~ msgid "You must enter a executable" +-#~ msgstr "à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦² উলà§à¦²à§‡à¦– কৰা আৱশà§à¦¯à¦•" ++msgid "Uses Pam for authentication" ++msgstr "অনà§à¦®à§‹à¦¦à¦¨à§° বাবে Pam বà§à¦¯à§±à¦¹à¦¾à§° কৰক" + +-#~ msgid "Configue SELinux" +-#~ msgstr "SELinux কনফিগাৰ কৰক" ++#: ../gui/polgen.glade:2259 ++msgid "Uses nsswitch or getpw* calls" ++msgstr "nsswitch অথবা getpw* কল বà§à¦¯à§±à¦¹à¦¾à§° কৰা হয়" + +-#, fuzzy +-#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d " +-#~ msgstr "পোৰà§à¦Ÿ সংখà§à¦¯à¦¾ 1 থেকে %d-ত হওয়া আৱশà§à¦¯à¦• " ++#: ../gui/polgen.glade:2278 ++msgid "Uses dbus" ++msgstr "dbus বà§à¦¯à§±à¦¹à¦¾à§° কৰা হয়" + +-#, fuzzy +-#~ msgid "You must enter a name for your confined process/user" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" ++#: ../gui/polgen.glade:2297 + +-#~ msgid "use_syslog must be a boolean value " +-#~ msgstr "বà§à¦²à¦¿à§Ÿà§‡à¦¨ মান " ++msgid "Sends audit messages" ++msgstr "অডিট সংকà§à§°à¦¾à¦¨à§à¦¤ বাৰà§à¦¤à¦¾ পঠিওৱা হয়" + +-#, fuzzy +-#~ msgid "USER Types automatically get a tmp type" +-#~ msgstr "ধৰন" ++#: ../gui/polgen.glade:2316 ++msgid "Interacts with the terminal" ++msgstr "টাৰà§à¦®à¦¿à¦¨à§à¦¯à¦¾à¦²à§° সৈতে যোগাযোগ" + +-#~ msgid "You must enter the executable path for your confined process" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" ++#: ../gui/polgen.glade:2335 ++msgid "Sends email" ++msgstr "ই-মেইল বাৰà§à¦¤à¦¾ পঠিওৱা হয়" + +-#, fuzzy +-#~ msgid "Type Enforcement file" +-#~ msgstr "ধৰন নথিপতà§à§°" ++#: ../gui/polgen.glade:2391 + +-#~ msgid "Interface file" +-#~ msgstr "সংযোগমাধà§à¦¯à¦® সংকà§à§°à¦¾à¦¨à§à¦¤ নথিপতà§à§°" ++msgid "Select files/directories that the application manages" ++msgstr "অনà§à¦ªà§à§°à§Ÿà§‹à¦— দà§à¦¬à¦¾à§°à¦¾ পৰিচালিত নথিপতà§à§°/পঞà§à¦œà¦¿à¦•à¦¾ নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" + +-#~ msgid "File Contexts file" +-#~ msgstr "নথিপতà§à§° কনটেকà§à¦¸à¦Ÿà§‡à§° নথিপতà§à§°" +#: ../gui/polgen.glade:2607 +msgid "" +"Add Files/Directories that application will need to \"Write\" to. Pid Files, " @@ -11357,46 +11229,55 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"অনà§à¦ªà§à§°à§Ÿà§‹à¦— যি সকলো নথিপতà§à§°/পঞà§à¦œà¦¿à¦•à¦¾à¦¤ \"Write\" লিখিবলৈ পাৰিব সেইসমূহৰ নাম যোগ কৰক । " +"Pid নথিপতà§à§°, লগ নথিপতà§à§°, /var/lib নথিপতà§à§° ..." --#, fuzzy --#~ msgid "" --#~ "Enter a comma separated list of udp ports or ranges of ports that " --#~ "application/user role connects to. Example: 612, 650-660" --#~ msgstr "তালিকা সৰà§à¦¬à¦®à§‹à¦Ÿ." +-#~ msgid "Setup Script" +-#~ msgstr "বৈশিষà§à¦Ÿà§à¦¯" +#: ../gui/polgen.glade:2667 + +-#~ msgid "" +-#~ "SELinux Port\n" +-#~ "Type" +-#~ msgstr "" +-#~ "SELinux পোৰà§à¦Ÿ\n" +-#~ "ধৰন" +msgid "Select booleans that the application uses" +msgstr "অনà§à¦ªà§à§°à§Ÿà§‹à¦— দà§à¦¬à¦¾à§°à¦¾ বà§à¦¯à§±à¦¹à§ƒà¦¤ বà§à¦²à¦¿à§Ÿà§‡à¦¨ নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" --#, fuzzy --#~ msgid "Select common application traits" --#~ msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" +-#~ msgid "Protocol" +-#~ msgstr "পà§à§°à§‹à¦Ÿà§‹à¦•à¦²" +#: ../gui/polgen.glade:2804 + +-#~ msgid "" +-#~ "MLS/MCS\n" +-#~ "Level" +-#~ msgstr "" +-#~ "MLS/MCS\n" +-#~ "সà§à¦¤à§°" +msgid "Add/Remove booleans used for this confined application/user" +msgstr "কনফাইন কৰা অনà§à¦ªà§à§°à§Ÿà§‹à¦—/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° বাবে পà§à§°à§Ÿà§‹à¦— হোৱা বà§à¦²à¦¿à§Ÿà§‡à¦¨ যোগ কৰক/আà¦à¦¤à§°à¦¾à¦“ক" --#, fuzzy --#~ msgid "Writes syslog messages\t" --#~ msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" +-#~ msgid "Port" +-#~ msgstr "পোৰà§à¦Ÿ" +#: ../gui/polgen.glade:2864 + +-#~ msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " +-#~ msgstr "প'ৰà§à¦Ÿ সংখà§à¦¯à¦¾ \"%s\" বৈধ নহয় । 0 < PORT_NUMBER < 65536 " +msgid "Select directory to generate policy in" +msgstr "নিয়মনীতি নিৰà§à¦®à¦¾à¦£à§° বাবে বà§à¦¯à§±à¦¹à¦¾à§°à¦¯à§‹à¦—à§à¦¯ পঞà§à¦œà¦¿à¦•à¦¾ নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" --#, fuzzy --#~ msgid "Create/Manipulate temporary files in /tmp" --#~ msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ তৈৰি কৰক" +-#~ msgid "Group View" +-#~ msgstr "দল ভিউ" +#: ../gui/polgen.glade:2882 +msgid "Policy Directory" +msgstr "পলিচি পঞà§à¦œà¦¿à¦•à¦¾" --#, fuzzy --#~ msgid "Uses Pam for authentication" --#~ msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "SELinux Service Protection" +-#~ msgstr "সেৱা" +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 +msgid "Generated Policy Files" +msgstr "নথিপতà§à§°" --#, fuzzy --#~ msgid "Sends audit messages" --#~ msgstr "অডিট সংকà§à§°à¦¾à¦¨à§à¦¤ বাৰà§à¦¤à¦¾ পাঠাতে বà§à¦¯à§°à§à¦¥ ।\n" +-#~ msgid "Disable SELinux protection for acct daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/polgen.glade:2982 +msgid "" +"This tool will generate the following: \n" @@ -11410,18 +11291,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgstr "" +"à¦à¦‡ সৰঞà§à¦œà¦¾à¦® দà§à¦¬à¦¾à§°à¦¾ নিমà§à¦¨à¦²à¦¿à¦–িত সামগà§à§°à§€ নিৰà§à¦®à¦¿à¦¤ হ'ব: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" -+"নথিপতà§à§°/পঞà§à¦œà¦¿à¦•à¦¾ কমà§à¦ªà¦¾à¦‡à¦²/সংসà§à¦¥à¦¾à¦ªà¦¨ আৰৠপà§à¦¨à§°à¦¾à§Ÿ লেবেল কৰাৰ বাবে root পৰিচয়ে শà§à¦¬à§‡à¦² " -+"সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ সঞà§à¦šà¦¾à¦²à¦¨ কৰক । \n" -+"Linux লগ-ইন বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° সৈতে বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকাৰ যোগসূতà§à§° সà§à¦¥à¦¾à¦ªà¦¨ কৰাৰ বাবে " -+"semange অথবা useradd পà§à§°à§Ÿà§‹à¦— কৰক ।\n" ++"নথিপতà§à§°/পঞà§à¦œà¦¿à¦•à¦¾ কমà§à¦ªà¦¾à¦‡à¦²/সংসà§à¦¥à¦¾à¦ªà¦¨ আৰৠপà§à¦¨à§°à¦¾à§Ÿ লেবেল কৰাৰ বাবে root পৰিচয়ে শà§à¦¬à§‡à¦² সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ সঞà§à¦šà¦¾à¦²à¦¨ কৰক । \n" ++"Linux লগ-ইন বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° সৈতে বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকাৰ যোগসূতà§à§° সà§à¦¥à¦¾à¦ªà¦¨ কৰাৰ বাবে semange অথবা useradd পà§à§°à§Ÿà§‹à¦— কৰক ।\n" +"যনà§à¦¤à§à§° permissive (সতৰà§à¦•à¦¤à¦¾à¦®à§‚লক) মোডত সà§à¦¥à¦¾à¦ªà¦¨ কৰক (setenforce 0) । \n" +"বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ ৰূপে লগ-ইন কৰক আৰৠবà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকা পৰীকà§à¦·à¦¾ কৰক ।\n" +"te নথিপতà§à§°à§° বাবে অতিৰিকà§à¦¤ নিয়ম নিৰà§à¦§à¦¾à§°à¦£ কৰাৰ বাবে audit2allow -R পà§à§°à§Ÿà§‹à¦— কৰক ।\n" --#, fuzzy --#~ msgid "Select files/directories that the application manages" --#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" +-#~ msgid "Admin" +-#~ msgstr "পà§à§°à¦¶à¦¾à¦¸à¦•" +#: ../gui/polgen.glade:3025 + +-#, fuzzy +-#~ msgid "" +-#~ "Allow gadmin SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" @@ -11433,182 +11317,107 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgstr "" +"à¦à¦‡ সৰঞà§à¦œà¦¾à¦® দà§à¦¬à¦¾à§°à¦¾ নিমà§à¦¨à¦²à¦¿à¦–িত সামগà§à§°à§€ নিৰà§à¦®à¦¿à¦¤ হ'ব: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" -+"নথিপতà§à§°/পঞà§à¦œà¦¿à¦•à¦¾ কমà§à¦ªà¦¾à¦‡à¦²/সংসà§à¦¥à¦¾à¦ªà¦¨ আৰৠপà§à¦¨à§°à¦¾à§Ÿ লেবেল কৰাৰ বাবে root পৰিচয়ে শà§à¦¬à§‡à¦² " -+"সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ সঞà§à¦šà¦¾à¦²à¦¨ কৰক । \n" ++"নথিপতà§à§°/পঞà§à¦œà¦¿à¦•à¦¾ কমà§à¦ªà¦¾à¦‡à¦²/সংসà§à¦¥à¦¾à¦ªà¦¨ আৰৠপà§à¦¨à§°à¦¾à§Ÿ লেবেল কৰাৰ বাবে root পৰিচয়ে শà§à¦¬à§‡à¦² সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ সঞà§à¦šà¦¾à¦²à¦¨ কৰক । \n" +"যনà§à¦¤à§à§°à¦Ÿà¦¿ permissive (সতৰà§à¦•à¦¤à¦¾à¦®à§‚লক) মোডে সà§à¦¥à¦¾à¦ªà¦¨ কৰক (setenforce 0) । \n" +"বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ ৰূপে লগ-ইন কৰক আৰৠবà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ভূমিকা পৰীকà§à¦·à¦¾ কৰক ।\n" +"te নথিপতà§à§°à§° বাবে অতিৰিকà§à¦¤ নিয়ম নিৰà§à¦§à¦¾à§°à¦£ কৰাৰ বাবে audit2allow -R পà§à§°à§Ÿà§‹à¦— কৰক ।\n" -+ + +-#, fuzzy +-#~ msgid "" +-#~ "Allow guest SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" +#: ../gui/polgen.glade:3127 +msgid "Add Booleans Dialog" +msgstr "বà§à¦²à¦¿à§Ÿà§‡à¦¨ ডায়লগ যোগ কৰক" -+ + +-#~ msgid "Memory Protection" +-#~ msgstr "সà§à¦®à§ƒà¦¤à¦¿à¦¶à¦•à§à¦¤à¦¿ সংৰকà§à¦·à¦£" +#: ../gui/polgen.glade:3200 + +-#~ msgid "Mount" +-#~ msgstr "মাউনà§à¦Ÿ কৰক" +msgid "Boolean Name" +msgstr "বà§à¦²à¦¿à§Ÿà§‡à¦¨ নাম" -+ + +-#~ msgid "Allow mount to mount any file" +-#~ msgstr "নথিপতà§à§°" +#: ../gui/polgengui.py:177 +msgid "Role" +msgstr "ভূমিকা" -+ + +-#~ msgid "Allow mount to mount any directory" +-#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" +#: ../gui/polgengui.py:184 +msgid "Existing_User" +msgstr "উপসà§à¦¥à¦¿à¦¤_বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾" -+ + +-#~ msgid "SSH" +-#~ msgstr "SSH" +#: ../gui/polgengui.py:199 ../gui/polgengui.py:207 ../gui/polgengui.py:221 +msgid "Application" +msgstr "অনà§à¦ªà§à§°à§Ÿà§‹à¦—" -+ + +-#, fuzzy +-#~ msgid "" +-#~ "Allow staff SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" +#: ../gui/polgengui.py:269 +#, python-format +msgid "%s must be a directory" +msgstr "%s পঞà§à¦œà¦¿à¦•à¦¾ হোৱা আৱশà§à¦¯à¦•" -+ -+#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 -+msgid "You must select a user" -+msgstr "à¦à¦Ÿà¦¾ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ নিৰà§à¦¬à¦¾à¦šà¦¨ কৰা আৱশà§à¦¯à¦•" -+ -+#: ../gui/polgengui.py:454 -+msgid "Select executable file to be confined." -+msgstr "confine কৰাৰ উদà§à¦¦à§‡à¦¶à§à¦¯à§‡ à¦à¦•à§à¦¸à¦¿à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦¿à¦² নথিপতà§à§° নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" -+ -+#: ../gui/polgengui.py:465 -+msgid "Select init script file to be confined." -+msgstr "confine কৰাৰ উদà§à¦¦à§‡à¦¶à§à¦¯à§‡ init script নথিপতà§à§° নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক ।" -+ -+#: ../gui/polgengui.py:475 -+msgid "Select file(s) that confined application creates or writes" -+msgstr "নথিপতà§à§°" -+ -+#: ../gui/polgengui.py:482 -+msgid "Select directory(s) that the confined application owns and writes into" -+msgstr "পঞà§à¦œà¦¿à¦•à¦¾" -+ -+#: ../gui/polgengui.py:542 -+msgid "Select directory to generate policy files in" -+msgstr "পঞà§à¦œà¦¿à¦•à¦¾" -#, fuzzy -#~ msgid "" --#~ "Add Files/Directories that application will need to \"Write\" to. Pid " --#~ "Files, Log Files, /var/lib Files ..." --#~ msgstr "নথিপতà§à§° নথিপতà§à§° নথিপতà§à§° নথিপতà§à§°." -- --#, fuzzy --#~ msgid "Select booleans that the application uses" --#~ msgstr "নথিপতà§à§°" -- --#, fuzzy --#~ msgid "Add/Remove booleans used for this confined application/user" --#~ msgstr "confine কৰা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ আৰমà§à¦­à§‡à§° বাবে init সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿà§° সমà§à¦ªà§‚ৰà§à¦£ পাথ লিখà§à¦¨ ।" -- --#, fuzzy --#~ msgid "Select directory to generate policy in" +-#~ "Allow sysadm SELinux user account to execute files in home directory or /" +-#~ "tmp" -#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" -- --#~ msgid "Policy Directory" --#~ msgstr "পলিচি পঞà§à¦œà¦¿à¦•à¦¾" -- --#~ msgid "Generated Policy Files" --#~ msgstr "নথিপতà§à§°" -- ++#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 + -#, fuzzy --#~ msgid "Boolean Name" --#~ msgstr "বà§à¦²à¦¿à§Ÿà§‡à¦¨" -- --#~ msgid "Role" --#~ msgstr "ভূমিকা" -- --#~ msgid "Application" --#~ msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" -- --#, fuzzy --#~ msgid "%s must be a directory" --#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" -- --#, fuzzy --#~ msgid "You must select a user" --#~ msgstr "নাম উলà§à¦²à§‡à¦– কৰা আৱশà§à¦¯à¦•" -- --#~ msgid "Select executable file to be confined." --#~ msgstr "confine কৰাৰ উদà§à¦¦à§‡à¦¶à§à¦¯à§‡ à¦à¦•à§à¦¸à¦¿à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦¿à¦² নথিপতà§à§° নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" -- --#~ msgid "Select init script file to be confined." --#~ msgstr "confine কৰাৰ উদà§à¦¦à§‡à¦¶à§à¦¯à§‡ init script নথিপতà§à§° নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক ।" -- --#~ msgid "Select file(s) that confined application creates or writes" --#~ msgstr "নথিপতà§à§°" -- -#~ msgid "" --#~ "Select directory(s) that the confined application owns and writes into" +-#~ "Allow unconfined SELinux user account to execute files in home directory " +-#~ "or /tmp" -#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" -- --#~ msgid "Select directory to generate policy files in" ++msgid "You must select a user" ++msgstr "à¦à¦Ÿà¦¾ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ নিৰà§à¦¬à¦¾à¦šà¦¨ কৰা আৱশà§à¦¯à¦•" + +-#~ msgid "Network Configuration" +-#~ msgstr "নে'টৱৰà§à¦• বিনà§à¦¯à¦¾à¦¸" ++#: ../gui/polgengui.py:453 ++msgid "Select executable file to be confined." ++msgstr "confine কৰাৰ উদà§à¦¦à§‡à¦¶à§à¦¯à§‡ à¦à¦•à§à¦¸à¦¿à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦¿à¦² নথিপতà§à§° নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" + +-#~ msgid "Allow unlabeled packets to flow on the network" +-#~ msgstr "উপৰ নে'টৱৰà§à¦•" ++#: ../gui/polgengui.py:464 ++msgid "Select init script file to be confined." ++msgstr "confine কৰাৰ উদà§à¦¦à§‡à¦¶à§à¦¯à§‡ init script নথিপতà§à§° নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক ।" + +-#, fuzzy +-#~ msgid "" +-#~ "Allow user SELinux user account to execute files in home directory or /tmp" -#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" -- --#~ msgid "You must enter a name" --#~ msgstr "নাম উলà§à¦²à§‡à¦– কৰা আৱশà§à¦¯à¦•" -- --#~ msgid "You must enter a executable" --#~ msgstr "à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦² উলà§à¦²à§‡à¦– কৰা আৱশà§à¦¯à¦•" -- --#~ msgid "Configue SELinux" --#~ msgstr "SELinux কনফিগাৰ কৰক" -- --#, fuzzy --#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d " --#~ msgstr "পোৰà§à¦Ÿ সংখà§à¦¯à¦¾ 1 থেকে %d-ত হওয়া আৱশà§à¦¯à¦• " -- --#, fuzzy --#~ msgid "You must enter a name for your confined process/user" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -- --#~ msgid "use_syslog must be a boolean value " --#~ msgstr "বà§à¦²à¦¿à§Ÿà§‡à¦¨ মান " -- --#, fuzzy --#~ msgid "USER Types automatically get a tmp type" --#~ msgstr "ধৰন" -- --#~ msgid "You must enter the executable path for your confined process" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -- --#, fuzzy --#~ msgid "Type Enforcement file" --#~ msgstr "ধৰন নথিপতà§à§°" -- --#~ msgid "Interface file" --#~ msgstr "সংযোগমাধà§à¦¯à¦® সংকà§à§°à¦¾à¦¨à§à¦¤ নথিপতà§à§°" -- --#~ msgid "File Contexts file" --#~ msgstr "নথিপতà§à§° কনটেকà§à¦¸à¦Ÿà§‡à§° নথিপতà§à§°" -- --#~ msgid "Setup Script" --#~ msgstr "বৈশিষà§à¦Ÿà§à¦¯" -- --#~ msgid "" --#~ "SELinux Port\n" --#~ "Type" --#~ msgstr "" --#~ "SELinux পোৰà§à¦Ÿ\n" --#~ "ধৰন" -- --#~ msgid "Protocol" --#~ msgstr "পà§à§°à§‹à¦Ÿà§‹à¦•à¦²" -- --#~ msgid "" --#~ "MLS/MCS\n" --#~ "Level" --#~ msgstr "" --#~ "MLS/MCS\n" --#~ "সà§à¦¤à§°" -- --#~ msgid "Port" --#~ msgstr "পোৰà§à¦Ÿ" -- --#~ msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " --#~ msgstr "প'ৰà§à¦Ÿ সংখà§à¦¯à¦¾ \"%s\" বৈধ নহয় । 0 < PORT_NUMBER < 65536 " -+#: ../gui/polgengui.py:555 ++#: ../gui/polgengui.py:474 ++msgid "Select file(s) that confined application creates or writes" ++msgstr "নথিপতà§à§°" + +-#~ msgid "Databases" +-#~ msgstr "তথà§à¦¯à¦­à¦à§°à¦¾à¦²" ++#: ../gui/polgengui.py:481 ++msgid "Select directory(s) that the confined application owns and writes into" ++msgstr "পঞà§à¦œà¦¿à¦•à¦¾" + +-#~ msgid "XServer" +-#~ msgstr "XServer" ++#: ../gui/polgengui.py:541 ++msgid "Select directory to generate policy files in" ++msgstr "পঞà§à¦œà¦¿à¦•à¦¾" + +-#~ msgid "Allow clients to write to X shared memory" +-#~ msgstr "à¦à¦•à§à¦¸ সà§à¦¥à¦¾à¦¨à¦¾à¦™à§à¦•" ++#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" @@ -11617,15 +11426,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"বৰà§à¦¤à¦®à¦¾à¦¨ নিয়মনীতিত %s_t ধৰন বৰà§à¦¤à¦®à¦¾à¦¨à§‡ বেখà§à¦¯à¦¾ কৰা হৈছে ।\n" +"আগবাà§à¦¿à¦¬'লৈ ইচà§à¦›à§à¦• নেকি?" --#~ msgid "Group View" --#~ msgstr "দল ভিউ" -+#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 +-#, fuzzy +-#~ msgid "" +-#~ "Allow xguest SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" ++#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 + +-#~ msgid "NIS" +-#~ msgstr "NIS" +msgid "Verify Name" +msgstr "নাম পৰীকà§à¦·à¦£" --#~ msgid "SELinux Service Protection" --#~ msgstr "সেৱা" -+#: ../gui/polgengui.py:559 +-#~ msgid "Allow daemons to run with NIS" +-#~ msgstr "NIS" ++#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" @@ -11634,188 +11449,111 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"বৰà§à¦¤à¦®à¦¾à¦¨ নিয়মনীতিত %s.pp মডিউল বৰà§à¦¤à¦®à¦¾à¦¨à§‡ বেখà§à¦¯à¦¾ কৰা হৈছে ।\n" +"আগবাà§à¦¿à¦¬'লৈ ইচà§à¦›à§à¦• নেকি?" --#~ msgid "Disable SELinux protection for acct daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -+#: ../gui/polgengui.py:605 +-#~ msgid "Web Applications" +-#~ msgstr "ওয়েব অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" ++#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "নাম উলà§à¦²à§‡à¦– কৰা আৱশà§à¦¯à¦•" --#~ msgid "Admin" --#~ msgstr "পà§à§°à¦¶à¦¾à¦¸à¦•" -+#: ../gui/polgengui.py:611 +-#~ msgid "Disable SELinux protection for amanda" +-#~ msgstr "amanda-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" ++#: ../gui/polgengui.py:610 +msgid "You must enter a executable" +msgstr "à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦² উলà§à¦²à§‡à¦– কৰা আৱশà§à¦¯à¦•" --#, fuzzy --#~ msgid "" --#~ "Allow gadmin SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" -+#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 +-#~ msgid "Disable SELinux protection for amavis" +-#~ msgstr "amavis-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" ++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "SELinux কনফিগাৰ কৰক" -+#: ../gui/polgen.py:148 - #, fuzzy --#~ msgid "" --#~ "Allow guest SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" -+msgid "Internet Services Daemon" -+msgstr "Internet Services Daemon (inetd)" - --#~ msgid "Memory Protection" --#~ msgstr "সà§à¦®à§ƒà¦¤à¦¿à¦¶à¦•à§à¦¤à¦¿ সংৰকà§à¦·à¦£" -+#: ../gui/polgen.py:187 +-#~ msgid "Disable SELinux protection for apmd daemon" +-#~ msgstr "apmd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" ++#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "পোৰà§à¦Ÿ সংখà§à¦¯à¦¾à§° কà§à¦·à§‡à¦¤à§à§°à¦¤ 1 ৰ পৰা %d-ত সংখà§à¦¯à¦¾ অথবা সংখà§à¦¯à¦¾à¦®à¦¾à¦²à¦¾ বà§à¦¯à§±à¦¹à¦¾à§° কৰা আৱশà§à¦¯à¦• " --#~ msgid "Mount" --#~ msgstr "মাউনà§à¦Ÿ কৰক" -+#: ../gui/polgen.py:296 -+msgid "You must enter a name for your confined process/user" -+msgstr "কনফাইন কৰা পà§à§°à¦•à§à§°à¦¿à§Ÿà¦¾/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° বাবে নাম লিখা আৱশà§à¦¯à¦•" - --#~ msgid "Allow mount to mount any file" --#~ msgstr "নথিপতà§à§°" -+#: ../gui/polgen.py:379 -+msgid "USER Types are not allowed executables" -+msgstr "USER ধৰনটি অনà§à¦®à§‹à¦¦à¦¿à¦¤ à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦² নহয়" - --#~ msgid "Allow mount to mount any directory" --#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" -+#: ../gui/polgen.py:385 -+msgid "Only DAEMON apps can use an init script" -+msgstr "শà§à¦§à§à¦®à¦¾à¦¤à§à§° DAEMON অনà§à¦ªà§à§°à§Ÿà§‹à¦— দà§à¦¬à¦¾à§°à¦¾ init সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ বà§à¦¯à§±à¦¹à¦¾à§° কৰা যাবে" - --#~ msgid "SSH" --#~ msgstr "SSH" -+#: ../gui/polgen.py:403 -+msgid "use_syslog must be a boolean value " -+msgstr "বà§à¦²à¦¿à§Ÿà§‡à¦¨ মান " - -+#: ../gui/polgen.py:409 - #, fuzzy --#~ msgid "" --#~ "Allow staff SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" -+msgid "use_kerberos must be a boolean value " -+msgstr "বà§à¦²à¦¿à§Ÿà§‡à¦¨ মান " - -+#: ../gui/polgen.py:415 - #, fuzzy --#~ msgid "" --#~ "Allow sysadm SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" -+msgid "manage_krb5_rcache must be a boolean value " -+msgstr "বà§à¦²à¦¿à§Ÿà§‡à¦¨ মান " - --#, fuzzy --#~ msgid "" --#~ "Allow unconfined SELinux user account to execute files in home directory " --#~ "or /tmp" --#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" -+#: ../gui/polgen.py:436 -+msgid "USER Types automatically get a tmp type" -+msgstr "USER ধৰনৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ সà§à¦¬à§Ÿà¦‚কà§à§°à¦¿à§Ÿà§°à§‚পে tmp ধৰন নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হ'ব" - --#~ msgid "Network Configuration" --#~ msgstr "নে'টৱৰà§à¦• বিনà§à¦¯à¦¾à¦¸" -+#: ../gui/polgen.py:882 -+msgid "You must enter the executable path for your confined process" -+msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" - --#~ msgid "Allow unlabeled packets to flow on the network" --#~ msgstr "উপৰ নে'টৱৰà§à¦•" -+#: ../gui/polgen.py:1001 -+msgid "Type Enforcement file" -+msgstr "ধৰন পà§à§°à§Ÿà§‹à¦—কাৰী নথিপতà§à§°" - --#, fuzzy --#~ msgid "" --#~ "Allow user SELinux user account to execute files in home directory or /tmp" --#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" -+#: ../gui/polgen.py:1002 -+msgid "Interface file" -+msgstr "সংযোগমাধà§à¦¯à¦® সংকà§à§°à¦¾à¦¨à§à¦¤ নথিপতà§à§°" - --#~ msgid "Databases" --#~ msgstr "তথà§à¦¯à¦­à¦à§°à¦¾à¦²" -+#: ../gui/polgen.py:1003 -+msgid "File Contexts file" -+msgstr "নথিপতà§à§° কনটেকà§à¦¸à¦Ÿà§‡à§° নথিপতà§à§°" - --#~ msgid "XServer" --#~ msgstr "XServer" -+#: ../gui/polgen.py:1004 -+msgid "Setup Script" -+msgstr "বৈশিষà§à¦Ÿà§à¦¯" - --#~ msgid "Allow clients to write to X shared memory" --#~ msgstr "à¦à¦•à§à¦¸ সà§à¦¥à¦¾à¦¨à¦¾à¦™à§à¦•" -+#: ../gui/polgen.py:1120 -+#, python-format -+msgid "" -+"\n" -+"%s\n" -+"\n" -+"polgen [ -m ] [ -t type ] executable\n" -+"valid Types:\n" -+msgstr "" - -+#: ../gui/polgen.py:1159 - #, fuzzy --#~ msgid "" --#~ "Allow xguest SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" -- --#~ msgid "NIS" --#~ msgstr "NIS" -- --#~ msgid "Allow daemons to run with NIS" --#~ msgstr "NIS" -- --#~ msgid "Web Applications" --#~ msgstr "ওয়েব অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" -- --#~ msgid "Disable SELinux protection for amanda" --#~ msgstr "amanda-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -- --#~ msgid "Disable SELinux protection for amavis" --#~ msgstr "amavis-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -- --#~ msgid "Disable SELinux protection for apmd daemon" --#~ msgstr "apmd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+msgid "Executable required" -+msgstr "à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦²" - -#~ msgid "Disable SELinux protection for arpwatch daemon" -#~ msgstr "arpwatch ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2548 -+msgid "Network Port" -+msgstr "নে'টৱৰà§à¦• পোৰà§à¦Ÿ" ++#: ../gui/polgen.py:204 -#~ msgid "Disable SELinux protection for auditd daemon" -#~ msgstr "auditd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -- ++msgid "You must enter a name for your confined process/user" ++msgstr "কনফাইন কৰা পà§à§°à¦•à§à§°à¦¿à§Ÿà¦¾/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° বাবে নাম লিখা আৱশà§à¦¯à¦•" + -#~ msgid "Disable SELinux protection for automount daemon" -#~ msgstr "automount ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -- ++#: ../gui/polgen.py:282 ++msgid "USER Types are not allowed executables" ++msgstr "USER ধৰনটি অনà§à¦®à§‹à¦¦à¦¿à¦¤ à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦² নহয়" + -#~ msgid "Disable SELinux protection for avahi" -#~ msgstr "avahi-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -- ++#: ../gui/polgen.py:288 ++msgid "Only DAEMON apps can use an init script" ++msgstr "শà§à¦§à§à¦®à¦¾à¦¤à§à§° DAEMON অনà§à¦ªà§à§°à§Ÿà§‹à¦— দà§à¦¬à¦¾à§°à¦¾ init সà§à¦•à§à§°à¦¿à¦ªà§à¦Ÿ বà§à¦¯à§±à¦¹à¦¾à§° কৰা যাবে" + -#~ msgid "Disable SELinux protection for bluetooth daemon" -#~ msgstr "bluetooth ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -- ++#: ../gui/polgen.py:306 ++msgid "use_syslog must be a boolean value " ++msgstr "বà§à¦²à¦¿à§Ÿà§‡à¦¨ মান " + -#~ msgid "Disable SELinux protection for canna daemon" -#~ msgstr "canna ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -- ++#: ../gui/polgen.py:327 + -#~ msgid "Disable SELinux protection for cardmgr daemon" -#~ msgstr "cardmgr ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" ++msgid "USER Types automatically get a tmp type" ++msgstr "USER ধৰনৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ সà§à¦¬à§Ÿà¦‚কà§à§°à¦¿à§Ÿà§°à§‚পে tmp ধৰন নিৰà§à¦§à¦¾à§°à¦¿à¦¤ হ'ব" + +-#~ msgid "Disable SELinux protection for Cluster Server" +-#~ msgstr "Cluster Server-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" ++#: ../gui/polgen.py:729 ++msgid "You must enter the executable path for your confined process" ++msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" + +-#~ msgid "Disable SELinux protection for ciped daemon" +-#~ msgstr "ciped ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" ++#: ../gui/polgen.py:848 + +-#~ msgid "Disable SELinux protection for clamd daemon" +-#~ msgstr "clamd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" ++msgid "Type Enforcement file" ++msgstr "ধৰন পà§à§°à§Ÿà§‹à¦—কাৰী নথিপতà§à§°" + +-#~ msgid "Disable SELinux protection for clamscan" +-#~ msgstr "clamscan-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" ++#: ../gui/polgen.py:849 ++msgid "Interface file" ++msgstr "সংযোগমাধà§à¦¯à¦® সংকà§à§°à¦¾à¦¨à§à¦¤ নথিপতà§à§°" + +-#~ msgid "Disable SELinux protection for clvmd" +-#~ msgstr "clvmd-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" ++#: ../gui/polgen.py:850 ++msgid "File Contexts file" ++msgstr "নথিপতà§à§° কনটেকà§à¦¸à¦Ÿà§‡à§° নথিপতà§à§°" + +-#~ msgid "Disable SELinux protection for comsat daemon" +-#~ msgstr "comsat ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" ++#: ../gui/polgen.py:851 ++msgid "Setup Script" ++msgstr "বৈশিষà§à¦Ÿà§à¦¯" + +-#~ msgid "Disable SELinux protection for courier daemon" +-#~ msgstr "courier ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 + +-#~ msgid "Disable SELinux protection for cpucontrol daemon" +-#~ msgstr "cpucontrol ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" ++msgid "Network Port" ++msgstr "নে'টৱৰà§à¦• পোৰà§à¦Ÿ" + +-#~ msgid "Disable SELinux protection for cpuspeed daemon" +-#~ msgstr "cpuspeed ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/portsPage.py:85 +msgid "" +"SELinux Port\n" @@ -11824,14 +11562,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"SELinux পোৰà§à¦Ÿ\n" +"ধৰন" --#~ msgid "Disable SELinux protection for Cluster Server" --#~ msgstr "Cluster Server-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Cron" +-#~ msgstr "Cron" +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 +msgid "Protocol" +msgstr "পà§à§°à§‹à¦Ÿà§‹à¦•à¦²" --#~ msgid "Disable SELinux protection for ciped daemon" --#~ msgstr "ciped ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Disable SELinux protection for crond daemon" +-#~ msgstr "crond ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 +msgid "" +"MLS/MCS\n" @@ -11840,8 +11578,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"MLS/MCS\n" +"সà§à¦¤à§°" --#~ msgid "Disable SELinux protection for clamd daemon" --#~ msgstr "clamd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Printing" +-#~ msgstr "পà§à§°à¦¿à¦¨à§à¦Ÿ বà§à¦¯à§±à¦¸à§à¦¥à¦¾" +#: ../gui/portsPage.py:101 +msgid "Port" +msgstr "পোৰà§à¦Ÿ" @@ -11855,7 +11593,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgid "List View" +msgstr "তালিকা অনà§à¦¸à¦¾à§°à§‡ পà§à§°à¦¦à§°à§à¦¶à¦¨" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2439 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "দল ভিউ" + @@ -11934,27 +11672,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217 +msgid "User Privs" +msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° অধিকাৰ" - --#~ msgid "Disable SELinux protection for clamscan" --#~ msgstr "clamscan-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" ++ +#: ../gui/selinux.tbl:4 -+msgid "" -+"Allow gadmin SELinux user account to execute files in home directory or /tmp" ++ ++msgid "Allow gadmin SELinux user account to execute files in home directory or /tmp" +msgstr "" -+"gadmin SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ হিচাপৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত পঞà§à¦œà¦¿à¦•à¦¾ (home) " -+"অথবা /tmp পঞà§à¦œà¦¿à¦•à¦¾à¦¤ নথিপতà§à§° সঞà§à¦šà¦¾à¦²à¦¨à§° অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" - --#~ msgid "Disable SELinux protection for clvmd" --#~ msgstr "clvmd-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" ++"gadmin SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ হিচাপৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত পঞà§à¦œà¦¿à¦•à¦¾ " ++"(home) অথবা /tmp পঞà§à¦œà¦¿à¦•à¦¾à¦¤ নথিপতà§à§° সঞà§à¦šà¦¾à¦²à¦¨à§° অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" ++ +#: ../gui/selinux.tbl:5 -+msgid "" -+"Allow guest SELinux user account to execute files in home directory or /tmp" ++ ++msgid "Allow guest SELinux user account to execute files in home directory or /tmp" +msgstr "" -+"guest SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ হিচাপৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত পঞà§à¦œà¦¿à¦•à¦¾ (home) " -+"অথবা /tmp পঞà§à¦œà¦¿à¦•à¦¾à¦¤ নথিপতà§à§° সঞà§à¦šà¦¾à¦²à¦¨à§° অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" - --#~ msgid "Disable SELinux protection for comsat daemon" --#~ msgstr "comsat ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" ++"guest SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ হিচাপৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত পঞà§à¦œà¦¿à¦•à¦¾ " ++"(home) অথবা /tmp পঞà§à¦œà¦¿à¦•à¦¾à¦¤ নথিপতà§à§° সঞà§à¦šà¦¾à¦²à¦¨à§° অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" ++ +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 +msgid "Memory Protection" +msgstr "সà§à¦®à§ƒà¦¤à¦¿à¦¶à¦•à§à¦¤à¦¿ সংৰকà§à¦·à¦£" @@ -11988,115 +11720,125 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +#: ../gui/selinux.tbl:10 +msgid "Allow ssh to run ssh-keysign" +msgstr "ssh দà§à¦¬à¦¾à§°à¦¾ ssh-keysign সঞà§à¦šà¦¾à¦²à¦¨à§° অনà§à¦®à¦¤à¦¿ দিয়া হ'ব" - --#~ msgid "Disable SELinux protection for courier daemon" --#~ msgstr "courier ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" ++ +#: ../gui/selinux.tbl:11 -+msgid "" -+"Allow staff SELinux user account to execute files in home directory or /tmp" ++ ++msgid "Allow staff SELinux user account to execute files in home directory or /tmp" +msgstr "" -+"staff SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ হিচাপৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত পঞà§à¦œà¦¿à¦•à¦¾ (home) " -+"অথবা /tmp পঞà§à¦œà¦¿à¦•à¦¾à¦¤ নথিপতà§à§° সঞà§à¦šà¦¾à¦²à¦¨à§° অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" - --#~ msgid "Disable SELinux protection for cpucontrol daemon" --#~ msgstr "cpucontrol ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+#: ../gui/selinux.tbl:12 -+msgid "" -+"Allow sysadm SELinux user account to execute files in home directory or /tmp" -+msgstr "" -+"sysadm SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ হিচাপৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত পঞà§à¦œà¦¿à¦•à¦¾ (home) " -+"অথবা /tmp পঞà§à¦œà¦¿à¦•à¦¾à¦¤ নথিপতà§à§° সঞà§à¦šà¦¾à¦²à¦¨à§° অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" - --#~ msgid "Disable SELinux protection for cpuspeed daemon" --#~ msgstr "cpuspeed ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+#: ../gui/selinux.tbl:13 -+msgid "" -+"Allow unconfined SELinux user account to execute files in home directory or /" -+"tmp" -+msgstr "" -+"আন-কনফাইন কৰা SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ হিচাপৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত পঞà§à¦œà¦¿à¦•à¦¾ " ++"staff SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ হিচাপৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত পঞà§à¦œà¦¿à¦•à¦¾ " +"(home) অথবা /tmp পঞà§à¦œà¦¿à¦•à¦¾à¦¤ নথিপতà§à§° সঞà§à¦šà¦¾à¦²à¦¨à§° অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" --#~ msgid "Cron" --#~ msgstr "Cron" -+#: ../gui/selinux.tbl:14 -+msgid "Network Configuration" -+msgstr "নে'টৱৰà§à¦• বিনà§à¦¯à¦¾à¦¸" - --#~ msgid "Disable SELinux protection for crond daemon" --#~ msgstr "crond ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+#: ../gui/selinux.tbl:14 -+msgid "Allow unlabeled packets to flow on the network" -+msgstr "উপৰ নে'টৱৰà§à¦•" - --#~ msgid "Printing" --#~ msgstr "পà§à§°à¦¿à¦¨à§à¦Ÿ বà§à¦¯à§±à¦¸à§à¦¥à¦¾" -+#: ../gui/selinux.tbl:15 -+msgid "" -+"Allow user SELinux user account to execute files in home directory or /tmp" -+msgstr "" -+"user SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ হিচাপৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত পঞà§à¦œà¦¿à¦•à¦¾ (home) " -+"অথবা /tmp পঞà§à¦œà¦¿à¦•à¦¾à¦¤ নথিপতà§à§° সঞà§à¦šà¦¾à¦²à¦¨à§° অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" - -#, fuzzy -#~ msgid "Disable SELinux protection for cupsd back end server" -#~ msgstr "cupsd বà§à¦¯à¦¾à¦•-à¦à¦¨à§à¦¡ সাৰà§à¦­à¦¾à§°à§‡à§° বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+#: ../gui/selinux.tbl:16 -+msgid "Allow unconfined to dyntrans to unconfined_execmem" -+msgstr "" -+"আন-কনফাইন কৰা সামগà§à§°à§€ unconfined_execmem-ঠdyntrans কৰাৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" ++#: ../gui/selinux.tbl:12 -#~ msgid "Disable SELinux protection for cupsd daemon" -#~ msgstr "cupsd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" ++msgid "Allow sysadm SELinux user account to execute files in home directory or /tmp" ++msgstr "" ++"sysadm SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ হিচাপৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত পঞà§à¦œà¦¿à¦•à¦¾ " ++"(home) অথবা /tmp পঞà§à¦œà¦¿à¦•à¦¾à¦¤ নথিপতà§à§° সঞà§à¦šà¦¾à¦²à¦¨à§° অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" + +-#~ msgid "Disable SELinux protection for cupsd_lpd" +-#~ msgstr "cupsd_lpd-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" ++#: ../gui/selinux.tbl:13 + +-#~ msgid "CVS" +-#~ msgstr "CVS" ++msgid "" ++"Allow unconfined SELinux user account to execute files in home directory or /" ++"tmp" ++msgstr "" ++"আন-কনফাইন কৰা SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ হিচাপৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত " ++"পঞà§à¦œà¦¿à¦•à¦¾ (home) অথবা /tmp পঞà§à¦œà¦¿à¦•à¦¾à¦¤ নথিপতà§à§° সঞà§à¦šà¦¾à¦²à¦¨à§° অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" + +-#~ msgid "Disable SELinux protection for cvs daemon" +-#~ msgstr "cvs ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" ++#: ../gui/selinux.tbl:14 ++msgid "Network Configuration" ++msgstr "নে'টৱৰà§à¦• বিনà§à¦¯à¦¾à¦¸" + +-#~ msgid "Disable SELinux protection for cyrus daemon" +-#~ msgstr "cyrus ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" ++#: ../gui/selinux.tbl:14 ++msgid "Allow unlabeled packets to flow on the network" ++msgstr "উপৰ নে'টৱৰà§à¦•" + +-#~ msgid "Disable SELinux protection for dbskkd daemon" +-#~ msgstr "dbskkd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" ++#: ../gui/selinux.tbl:15 + +-#~ msgid "Disable SELinux protection for dbusd daemon" +-#~ msgstr "dbusd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" ++msgid "Allow user SELinux user account to execute files in home directory or /tmp" ++msgstr "" ++"user SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ হিচাপৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত পঞà§à¦œà¦¿à¦•à¦¾ " ++"(home) অথবা /tmp পঞà§à¦œà¦¿à¦•à¦¾à¦¤ নথিপতà§à§° সঞà§à¦šà¦¾à¦²à¦¨à§° অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" + +-#~ msgid "Disable SELinux protection for dccd" +-#~ msgstr "dccd-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" ++#: ../gui/selinux.tbl:16 ++msgid "Allow unconfined to dyntrans to unconfined_execmem" ++msgstr "আন-কনফাইন কৰা সামগà§à§°à§€ unconfined_execmem-ঠdyntrans কৰাৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" + +-#~ msgid "Disable SELinux protection for dccifd" +-#~ msgstr "dccifd-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 +#: ../gui/selinux.tbl:140 +msgid "Databases" +msgstr "তথà§à¦¯à¦­à¦à§°à¦¾à¦²" --#~ msgid "Disable SELinux protection for cupsd_lpd" --#~ msgstr "cupsd_lpd-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Disable SELinux protection for dccm" +-#~ msgstr "dccm-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:17 +msgid "Allow user to connect to mysql socket" +msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° mysql সকেটেৰ সৈতে সংযোগ কৰাৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" --#~ msgid "CVS" --#~ msgstr "CVS" +-#~ msgid "Disable SELinux protection for ddt daemon" +-#~ msgstr "ddt ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:18 +msgid "Allow user to connect to postgres socket" +msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° postgres সকেটেৰ সৈতে সংযোগ কৰাৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" --#~ msgid "Disable SELinux protection for cvs daemon" --#~ msgstr "cvs ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Disable SELinux protection for devfsd daemon" +-#~ msgstr "devfsd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223 +msgid "XServer" +msgstr "XServer" --#~ msgid "Disable SELinux protection for cyrus daemon" --#~ msgstr "cyrus ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Disable SELinux protection for dhcpc daemon" +-#~ msgstr "dhcpc ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:19 +msgid "Allow clients to write to X shared memory" +msgstr "à¦à¦•à§à¦¸ সà§à¦¥à¦¾à¦¨à¦¾à¦™à§à¦•" --#~ msgid "Disable SELinux protection for dbskkd daemon" --#~ msgstr "dbskkd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Disable SELinux protection for dhcpd daemon" +-#~ msgstr "dhcpd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:20 -+msgid "" -+"Allow xguest SELinux user account to execute files in home directory or /tmp" -+msgstr "" -+"xguest SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ হিচাপৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত পঞà§à¦œà¦¿à¦•à¦¾ (home) " -+"অথবা /tmp পঞà§à¦œà¦¿à¦•à¦¾à¦¤ নথিপতà§à§° সঞà§à¦šà¦¾à¦²à¦¨à§° অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" --#~ msgid "Disable SELinux protection for dbusd daemon" --#~ msgstr "dbusd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Disable SELinux protection for dictd daemon" +-#~ msgstr "dictd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" ++msgid "Allow xguest SELinux user account to execute files in home directory or /tmp" ++msgstr "" ++"xguest SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ হিচাপৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত পঞà§à¦œà¦¿à¦•à¦¾ " ++"(home) অথবা /tmp পঞà§à¦œà¦¿à¦•à¦¾à¦¤ নথিপতà§à§° সঞà§à¦šà¦¾à¦²à¦¨à§° অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" + +-#~ msgid "Disable SELinux protection for Evolution" +-#~ msgstr "Evolution-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 +#: ../gui/selinux.tbl:231 +msgid "NIS" +msgstr "NIS" -+ + +-#~ msgid "Games" +-#~ msgstr "খেলা" +#: ../gui/selinux.tbl:21 +msgid "Allow daemons to run with NIS" +msgstr "NIS" -+ + +-#~ msgid "Disable SELinux protection for games" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24 +#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 +#: ../gui/selinux.tbl:28 ../gui/selinux.tbl:29 ../gui/selinux.tbl:71 @@ -12104,75 +11846,109 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +#: ../gui/selinux.tbl:118 +msgid "Web Applications" +msgstr "ওয়েব অনà§à¦ªà§à§°à§Ÿà§‹à¦—" -+ + +-#~ msgid "Disable SELinux protection for the web browsers" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:22 +msgid "Transition staff SELinux user to Web Browser Domain" +msgstr "staff SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à¦•à§‡ ওয়েব বà§à§°à¦¾à¦‰à¦œà¦¾à§° ডোমেইনেত ৰূপানà§à¦¤à§° কৰা হ'ব" -+ + +-#~ msgid "Disable SELinux protection for Thunderbird" +-#~ msgstr "Thunderbird-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:23 +msgid "Transition sysadm SELinux user to Web Browser Domain" +msgstr "sysadm SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à¦•à§‡ ওয়েব বà§à§°à¦¾à¦‰à¦œà¦¾à§° ডোমেইনেত ৰূপানà§à¦¤à§° কৰা হ'ব" -+ + +-#~ msgid "Disable SELinux protection for distccd daemon" +-#~ msgstr "distccd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:24 +msgid "Transition user SELinux user to Web Browser Domain" +msgstr "user SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à¦•à§‡ ওয়েব বà§à§°à¦¾à¦‰à¦œà¦¾à§° ডোমেইনেত ৰূপানà§à¦¤à§° কৰা হ'ব" -+ + +-#~ msgid "Disable SELinux protection for dmesg daemon" +-#~ msgstr "dmesg ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:25 +msgid "Transition xguest SELinux user to Web Browser Domain" +msgstr "xguest SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à¦•à§‡ ওয়েব বà§à§°à¦¾à¦‰à¦œà¦¾à§° ডোমেইনেত ৰূপানà§à¦¤à§° কৰা হ'ব" -+ + +-#~ msgid "Disable SELinux protection for dnsmasq daemon" +-#~ msgstr "dnsmasq ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28 +#: ../gui/selinux.tbl:29 +msgid "Allow staff Web Browsers to write to home directories" +msgstr "" -+"staff ওয়েব বà§à§°à¦¾à¦‰à¦œà¦¾à§° দà§à¦¬à¦¾à§°à¦¾ বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) পঞà§à¦œà¦¿à¦•à¦¾à¦¤ লিখাৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" -+ ++"staff ওয়েব বà§à§°à¦¾à¦‰à¦œà¦¾à§° দà§à¦¬à¦¾à§°à¦¾ বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) পঞà§à¦œà¦¿à¦•à¦¾à¦¤ লিখাৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা " ++"হ'ব" + +-#~ msgid "Disable SELinux protection for dovecot daemon" +-#~ msgstr "dovecot ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:30 +msgid "Disable SELinux protection for amanda" +msgstr "amanda-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Disable SELinux protection for entropyd daemon" +-#~ msgstr "entropyd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:31 +msgid "Disable SELinux protection for amavis" +msgstr "amavis-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Disable SELinux protection for fetchmail" +-#~ msgstr "fetchmail-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:32 +msgid "Disable SELinux protection for apmd daemon" +msgstr "apmd ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Disable SELinux protection for fingerd daemon" +-#~ msgstr "fingerd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:33 +msgid "Disable SELinux protection for arpwatch daemon" +msgstr "arpwatch ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Disable SELinux protection for freshclam daemon" +-#~ msgstr "freshclam ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:34 +msgid "Disable SELinux protection for auditd daemon" +msgstr "auditd ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Disable SELinux protection for fsdaemon daemon" +-#~ msgstr "fsdaemon ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:35 +msgid "Disable SELinux protection for automount daemon" +msgstr "automount ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Disable SELinux protection for gpm daemon" +-#~ msgstr "gpm ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:36 +msgid "Disable SELinux protection for avahi" +msgstr "avahi-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "NFS" +-#~ msgstr "NFS" +#: ../gui/selinux.tbl:37 +msgid "Disable SELinux protection for bluetooth daemon" +msgstr "bluetooth ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Disable SELinux protection for gss daemon" +-#~ msgstr "gss ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:38 +msgid "Disable SELinux protection for canna daemon" +msgstr "canna ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#, fuzzy +-#~ msgid "Disable SELinux protection for Hal daemon" +-#~ msgstr "hal ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:39 +msgid "Disable SELinux protection for cardmgr daemon" +msgstr "cardmgr ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Disable SELinux protection for hostname daemon" +-#~ msgstr "hostname ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:40 +msgid "Disable SELinux protection for Cluster Server" +msgstr "Cluster Server-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" --#~ msgid "Disable SELinux protection for dccd" --#~ msgstr "dccd-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Disable SELinux protection for hotplug daemon" +-#~ msgstr "hotplug ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:41 +msgid "" +"Allow cdrecord to read various content. nfs, samba, removable devices, user " @@ -12181,8 +11957,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"cdrecord দà§à¦¬à¦¾à§°à¦¾ বিবিধ বসà§à¦¤à§ পাঠেৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব । nfs, samba, অপসাৰণযোগà§à¦¯ " +"ডিভাইস, user temp আৰৠঅবিশà§à¦¬à¦¸à§à¦¤ তথà§à¦¯ সহ নথিপতà§à§°" --#~ msgid "Disable SELinux protection for dccifd" --#~ msgstr "dccifd-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Disable SELinux protection for howl daemon" +-#~ msgstr "howl ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:42 +msgid "Disable SELinux protection for ciped daemon" +msgstr "ciped ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" @@ -12216,929 +11992,1103 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +msgid "Disable SELinux protection for cpuspeed daemon" +msgstr "cpuspeed ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" --#~ msgid "Disable SELinux protection for dccm" --#~ msgstr "dccm-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Disable SELinux protection for cups hplip daemon" +-#~ msgstr "hplip ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:54 +msgid "Cron" +msgstr "Cron" --#~ msgid "Disable SELinux protection for ddt daemon" --#~ msgstr "ddt ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Disable SELinux protection for httpd rotatelogs" +-#~ msgstr "httpd rotatelogs-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:54 +msgid "Disable SELinux protection for crond daemon" +msgstr "crond ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "HTTPD Service" +-#~ msgstr "HTTPD সেৱা" +#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57 +#: ../gui/selinux.tbl:91 +msgid "Printing" +msgstr "পà§à§°à¦¿à¦¨à§à¦Ÿ বà§à¦¯à§±à¦¸à§à¦¥à¦¾" -+ + +-#~ msgid "Disable SELinux protection for http suexec" +-#~ msgstr "http suexec-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:55 + +-#~ msgid "Disable SELinux protection for hwclock daemon" +-#~ msgstr "hwclock ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +msgid "Disable SELinux protection for cupsd back end server" +msgstr "cupsd বেক-à¦à¦¨à§à¦¡ সেৱকৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Disable SELinux protection for i18n daemon" +-#~ msgstr "i18n ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:56 +msgid "Disable SELinux protection for cupsd daemon" +msgstr "cupsd ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Disable SELinux protection for imazesrv daemon" +-#~ msgstr "imazesrv ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:57 +msgid "Disable SELinux protection for cupsd_lpd" +msgstr "cupsd_lpd-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Disable SELinux protection for inetd child daemons" +-#~ msgstr "inetd চাইলà§à¦¡ ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:58 +msgid "CVS" +msgstr "CVS" -+ + +-#~ msgid "Disable SELinux protection for inetd daemon" +-#~ msgstr "inetd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:58 +msgid "Disable SELinux protection for cvs daemon" +msgstr "cvs ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Disable SELinux protection for innd daemon" +-#~ msgstr "innd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:59 +msgid "Disable SELinux protection for cyrus daemon" +msgstr "cyrus ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Disable SELinux protection for iptables daemon" +-#~ msgstr "iptables ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/selinux.tbl:60 +msgid "Disable SELinux protection for dbskkd daemon" +msgstr "dbskkd ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Disable SELinux protection for ircd daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:61 +msgid "Disable SELinux protection for dbusd daemon" +msgstr "dbusd ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Disable SELinux protection for irqbalance daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:62 +msgid "Disable SELinux protection for dccd" +msgstr "dccd-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Disable SELinux protection for iscsi daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:63 +msgid "Disable SELinux protection for dccifd" +msgstr "dccifd-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Disable SELinux protection for jabberd daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:64 +msgid "Disable SELinux protection for dccm" +msgstr "dccm-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Kerberos" +-#~ msgstr "Kerberos" +#: ../gui/selinux.tbl:65 +msgid "Disable SELinux protection for ddt daemon" +msgstr "ddt ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Disable SELinux protection for kadmind daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:66 +msgid "Disable SELinux protection for devfsd daemon" +msgstr "devfsd ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Disable SELinux protection for klogd daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:67 +msgid "Disable SELinux protection for dhcpc daemon" +msgstr "dhcpc ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Disable SELinux protection for krb5kdc daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:68 +msgid "Disable SELinux protection for dhcpd daemon" +msgstr "dhcpd ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Disable SELinux protection for ktalk daemons" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:69 +msgid "Disable SELinux protection for dictd daemon" +msgstr "dictd ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Disable SELinux protection for kudzu daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:70 +msgid "Allow sysadm_t to directly start daemons" +msgstr "sysadm_t দà§à¦¬à¦¾à§°à¦¾ পোনেপোনে ডেমন আৰমà§à¦­à§‡à§° অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" -+ + +-#~ msgid "Disable SELinux protection for locate daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:71 +msgid "Disable SELinux protection for Evolution" +msgstr "Evolution-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Disable SELinux protection for lpd daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:72 +msgid "Games" +msgstr "খেলা" -+ + +-#~ msgid "Disable SELinux protection for lrrd daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:72 +msgid "Disable SELinux protection for games" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -+ + +-#~ msgid "Disable SELinux protection for lvm daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:73 +msgid "Disable SELinux protection for the web browsers" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -+ + +-#~ msgid "Disable SELinux protection for mailman" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:74 +msgid "Disable SELinux protection for Thunderbird" +msgstr "Thunderbird-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Disable SELinux protection for mdadm daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:75 +msgid "Disable SELinux protection for distccd daemon" +msgstr "distccd ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Disable SELinux protection for monopd daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:76 +msgid "Disable SELinux protection for dmesg daemon" +msgstr "dmesg ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Disable SELinux protection for mrtg daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:77 +msgid "Disable SELinux protection for dnsmasq daemon" +msgstr "dnsmasq ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Disable SELinux protection for mysqld daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:78 +msgid "Disable SELinux protection for dovecot daemon" +msgstr "dovecot ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Disable SELinux protection for nagios daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:79 +msgid "Disable SELinux protection for entropyd daemon" +msgstr "entropyd ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Name Service" +-#~ msgstr "নাম সেৱা" +#: ../gui/selinux.tbl:80 +msgid "Disable SELinux protection for fetchmail" +msgstr "fetchmail-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Disable SELinux protection for named daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:81 +msgid "Disable SELinux protection for fingerd daemon" +msgstr "fingerd ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Disable SELinux protection for nessusd daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:82 +msgid "Disable SELinux protection for freshclam daemon" +msgstr "freshclam ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Disable SELinux protection for NetworkManager" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:83 +msgid "Disable SELinux protection for fsdaemon daemon" +msgstr "fsdaemon ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Disable SELinux protection for nfsd daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:84 +msgid "Disable SELinux protection for gpm daemon" +msgstr "gpm ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Samba" +-#~ msgstr "Samba" +#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125 +msgid "NFS" +msgstr "NFS" -+ + +-#~ msgid "Disable SELinux protection for nmbd daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:85 +msgid "Disable SELinux protection for gss daemon" +msgstr "gss ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Disable SELinux protection for nrpe daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:86 + +-#~ msgid "Disable SELinux protection for nscd daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +msgid "Disable SELinux protection for Hal daemon" +msgstr "Hal ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "Disable SELinux protection for nsd daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:87 +msgid "Compatibility" +msgstr "সà§à¦¸à¦‚গতি" --#~ msgid "Disable SELinux protection for devfsd daemon" --#~ msgstr "devfsd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Disable SELinux protection for ntpd daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:87 +msgid "" +"Do not audit things that we know to be broken but which are not security " +"risks" +msgstr "বিপদেৰ আশঙà§à¦•à¦¾à¦¬à¦¿à¦¹à§€à¦¨ জà§à¦žà¦¾à¦¤ সমসà§à¦¯à¦¾à¦¸à¦¹ সামগà§à§°à§€à§° বাবে অডিট কৰা ন'হ'ব" --#~ msgid "Disable SELinux protection for dhcpc daemon" --#~ msgstr "dhcpc ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Disable SELinux protection for oddjob" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:88 +msgid "Disable SELinux protection for hostname daemon" +msgstr "hostname ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" --#~ msgid "Disable SELinux protection for dhcpd daemon" --#~ msgstr "dhcpd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Disable SELinux protection for oddjob_mkhomedir" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:89 +msgid "Disable SELinux protection for hotplug daemon" +msgstr "hotplug ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" --#~ msgid "Disable SELinux protection for dictd daemon" --#~ msgstr "dictd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Disable SELinux protection for openvpn daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:90 +msgid "Disable SELinux protection for howl daemon" +msgstr "howl ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" --#~ msgid "Disable SELinux protection for Evolution" --#~ msgstr "Evolution-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Disable SELinux protection for pam daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:91 +msgid "Disable SELinux protection for cups hplip daemon" +msgstr "hplip ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" --#~ msgid "Games" --#~ msgstr "খেলা" +-#~ msgid "Disable SELinux protection for pegasus" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:92 +msgid "Disable SELinux protection for httpd rotatelogs" +msgstr "httpd rotatelogs-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" --#~ msgid "Disable SELinux protection for games" +-#~ msgid "Disable SELinux protection for perdition daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233 +msgid "HTTPD Service" +msgstr "HTTPD সেৱা" --#~ msgid "Disable SELinux protection for the web browsers" +-#~ msgid "Disable SELinux protection for portmap daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:93 +msgid "Disable SELinux protection for http suexec" +msgstr "http suexec-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" --#~ msgid "Disable SELinux protection for Thunderbird" --#~ msgstr "Thunderbird-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Disable SELinux protection for portslave daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:94 +msgid "Disable SELinux protection for hwclock daemon" +msgstr "hwclock ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" --#~ msgid "Disable SELinux protection for distccd daemon" --#~ msgstr "distccd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Disable SELinux protection for postfix" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:95 +msgid "Disable SELinux protection for i18n daemon" +msgstr "i18n ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" --#~ msgid "Disable SELinux protection for dmesg daemon" --#~ msgstr "dmesg ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Disable SELinux protection for postgresql daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:96 +msgid "Disable SELinux protection for imazesrv daemon" +msgstr "imazesrv ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" --#~ msgid "Disable SELinux protection for dnsmasq daemon" --#~ msgstr "dnsmasq ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Allow pppd to be run for a regular user" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:97 +msgid "Disable SELinux protection for inetd child daemons" +msgstr "inetd চাইলà§à¦¡ ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" --#~ msgid "Disable SELinux protection for dovecot daemon" --#~ msgstr "dovecot ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Disable SELinux protection for pptp" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:98 +msgid "Disable SELinux protection for inetd daemon" +msgstr "inetd ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" --#~ msgid "Disable SELinux protection for entropyd daemon" --#~ msgstr "entropyd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Disable SELinux protection for prelink daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:99 +msgid "Disable SELinux protection for innd daemon" +msgstr "innd ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" --#~ msgid "Disable SELinux protection for fetchmail" --#~ msgstr "fetchmail-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Disable SELinux protection for privoxy daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:100 +msgid "Disable SELinux protection for iptables daemon" +msgstr "iptables ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" --#~ msgid "Disable SELinux protection for fingerd daemon" --#~ msgstr "fingerd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Disable SELinux protection for ptal daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:101 +msgid "Disable SELinux protection for ircd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for freshclam daemon" --#~ msgstr "freshclam ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Disable SELinux protection for pxe daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:102 +msgid "Disable SELinux protection for irqbalance daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for fsdaemon daemon" --#~ msgstr "fsdaemon ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Disable SELinux protection for pyzord" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:103 +msgid "Disable SELinux protection for iscsi daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for gpm daemon" --#~ msgstr "gpm ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Disable SELinux protection for quota daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:104 +msgid "Disable SELinux protection for jabberd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "NFS" --#~ msgstr "NFS" +-#~ msgid "Disable SELinux protection for radiusd daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107 +msgid "Kerberos" +msgstr "Kerberos" --#~ msgid "Disable SELinux protection for gss daemon" --#~ msgstr "gss ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Disable SELinux protection for radvd daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:105 +msgid "Disable SELinux protection for kadmind daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#, fuzzy --#~ msgid "Disable SELinux protection for Hal daemon" --#~ msgstr "hal ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Disable SELinux protection for rdisc" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:106 +msgid "Disable SELinux protection for klogd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for hostname daemon" --#~ msgstr "hostname ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Disable SELinux protection for readahead" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:107 +msgid "Disable SELinux protection for krb5kdc daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for hotplug daemon" --#~ msgstr "hotplug ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Disable SELinux protection for restorecond" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:108 +msgid "Disable SELinux protection for ktalk daemons" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for howl daemon" --#~ msgstr "howl ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Disable SELinux protection for rhgb daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:109 +msgid "Disable SELinux protection for kudzu daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for cups hplip daemon" --#~ msgstr "hplip ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Disable SELinux protection for ricci" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:110 +msgid "Disable SELinux protection for locate daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for httpd rotatelogs" --#~ msgstr "httpd rotatelogs-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Disable SELinux protection for ricci_modclusterd" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:111 +msgid "Disable SELinux protection for lpd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "HTTPD Service" --#~ msgstr "HTTPD সেৱা" +-#~ msgid "Disable SELinux protection for rlogind daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:112 +msgid "Disable SELinux protection for lrrd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for http suexec" --#~ msgstr "http suexec-ৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Disable SELinux protection for rpcd daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:113 +msgid "Disable SELinux protection for lvm daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for hwclock daemon" --#~ msgstr "hwclock ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Disable SELinux protection for rshd" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:114 +msgid "Disable SELinux protection for mailman" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for i18n daemon" --#~ msgstr "i18n ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "rsync" +-#~ msgstr "rsync" +#: ../gui/selinux.tbl:115 +msgid "Allow evolution and thunderbird to read user files" -+msgstr "" -+"evolution আৰৠthunderbird দà§à¦¬à¦¾à§°à¦¾ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° নথিপতà§à§° পাঠ কৰাৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা " -+"হ'ব" ++msgstr "evolution আৰৠthunderbird দà§à¦¬à¦¾à§°à¦¾ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° নথিপতà§à§° পাঠ কৰাৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" --#~ msgid "Disable SELinux protection for imazesrv daemon" --#~ msgstr "imazesrv ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Disable SELinux protection for rsync daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি rsync" +#: ../gui/selinux.tbl:116 +msgid "Disable SELinux protection for mdadm daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for inetd child daemons" --#~ msgstr "inetd চাইলà§à¦¡ ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Allow ssh to run from inetd instead of as a daemon" +-#~ msgstr "সৰà§à¦¬à¦®à§‹à¦Ÿ" +#: ../gui/selinux.tbl:117 +msgid "Disable SELinux protection for monopd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for inetd daemon" --#~ msgstr "inetd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Allow Samba to share nfs directories" +-#~ msgstr "Samba" +#: ../gui/selinux.tbl:118 +msgid "Allow the mozilla browser to read user files" +msgstr "mozilla বà§à§°à¦¾à¦‰à¦œà¦¾à§° দà§à¦¬à¦¾à§°à¦¾ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° নথিপতà§à§° পড়াৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" --#~ msgid "Disable SELinux protection for innd daemon" --#~ msgstr "innd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "" +-#~ "Allow X-Windows server to map a memory region as both executable and " +-#~ "writable" +-#~ msgstr "à¦à¦•à§à¦¸ সà§à¦¥à¦¾à¦¨à¦¾à¦™à§à¦• মেপ" +#: ../gui/selinux.tbl:119 +msgid "Disable SELinux protection for mrtg daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for iptables daemon" --#~ msgstr "iptables ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +-#~ msgid "Disable SELinux protection for saslauthd daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:120 +msgid "Disable SELinux protection for mysqld daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for ircd daemon" +-#~ msgid "Disable SELinux protection for scannerdaemon daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:121 +msgid "Disable SELinux protection for nagios daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for irqbalance daemon" +-#~ msgid "Disable SELinux protection for sendmail daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128 +msgid "Name Service" +msgstr "নাম সেৱা" --#~ msgid "Disable SELinux protection for iscsi daemon" +-#~ msgid "Disable SELinux protection for setrans" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:122 +msgid "Disable SELinux protection for named daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for jabberd daemon" +-#, fuzzy +-#~ msgid "Disable SELinux protection for setroubleshoot daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:123 +msgid "Disable SELinux protection for nessusd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Kerberos" --#~ msgstr "Kerberos" +-#~ msgid "Disable SELinux protection for slapd daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:124 +msgid "Disable SELinux protection for NetworkManager" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for kadmind daemon" +-#~ msgid "Disable SELinux protection for slrnpull daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:125 +msgid "Disable SELinux protection for nfsd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for klogd daemon" +-#~ msgid "Disable SELinux protection for smbd daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176 +#: ../gui/selinux.tbl:221 +msgid "Samba" +msgstr "Samba" --#~ msgid "Disable SELinux protection for krb5kdc daemon" +-#~ msgid "Disable SELinux protection for snmpd daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:126 +msgid "Disable SELinux protection for nmbd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for ktalk daemons" +-#~ msgid "Disable SELinux protection for snort daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:127 +msgid "Disable SELinux protection for nrpe daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for kudzu daemon" +-#~ msgid "Disable SELinux protection for soundd daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:128 +msgid "Disable SELinux protection for nscd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for locate daemon" +-#~ msgid "Disable SELinux protection for sound daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:129 +msgid "Disable SELinux protection for nsd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for lpd daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#, fuzzy +-#~ msgid "Spam Protection" +-#~ msgstr "সà§à¦®à§ƒà¦¤à¦¿à¦¶à¦•à§à¦¤à¦¿ সংৰকà§à¦·à¦£" +#: ../gui/selinux.tbl:130 +msgid "Disable SELinux protection for ntpd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for lrrd daemon" +-#~ msgid "Disable SELinux protection for spamd daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:131 +msgid "Disable SELinux protection for oddjob" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for lvm daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#, fuzzy +-#~ msgid "Allow Spam Assassin daemon network access" +-#~ msgstr "নে'টৱৰà§à¦•" +#: ../gui/selinux.tbl:132 +msgid "Disable SELinux protection for oddjob_mkhomedir" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for mailman" +-#~ msgid "Disable SELinux protection for speedmgmt daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:133 +msgid "Disable SELinux protection for openvpn daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for mdadm daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "Allow squid daemon to connect to the network" +-#~ msgstr "নে'টৱৰà§à¦•" +#: ../gui/selinux.tbl:134 +msgid "Disable SELinux protection for pam daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for monopd daemon" +-#~ msgid "Disable SELinux protection for squid daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:135 +msgid "Disable SELinux protection for pegasus" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for mrtg daemon" +-#~ msgid "Disable SELinux protection for ssh daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:136 +msgid "Disable SELinux protection for perdition daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for mysqld daemon" +-#~ msgid "Disable SELinux protection for stunnel daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:137 +msgid "Disable SELinux protection for portmap daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for nagios daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd" +-#~ msgstr "সৰà§à¦¬à¦®à§‹à¦Ÿ" +#: ../gui/selinux.tbl:138 +msgid "Disable SELinux protection for portslave daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Name Service" --#~ msgstr "নাম সেৱা" +-#~ msgid "Disable SELinux protection for swat daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:139 +msgid "Disable SELinux protection for postfix" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for named daemon" +-#~ msgid "Disable SELinux protection for sxid daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:140 +msgid "Disable SELinux protection for postgresql daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for nessusd daemon" +-#~ msgid "Disable SELinux protection for syslogd daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:141 +msgid "pppd" +msgstr "pppd" --#~ msgid "Disable SELinux protection for NetworkManager" +-#~ msgid "Disable SELinux protection for system cron jobs" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:141 +msgid "Allow pppd to be run for a regular user" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for nfsd daemon" +-#~ msgid "Disable SELinux protection for tcp daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:142 +msgid "Disable SELinux protection for pptp" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Samba" --#~ msgstr "Samba" +-#~ msgid "Disable SELinux protection for telnet daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:143 +msgid "Disable SELinux protection for prelink daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for nmbd daemon" +-#~ msgid "Disable SELinux protection for tftpd daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:144 +msgid "Disable SELinux protection for privoxy daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for nrpe daemon" +-#~ msgid "Disable SELinux protection for transproxy daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:145 +msgid "Disable SELinux protection for ptal daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for nscd daemon" +-#~ msgid "Disable SELinux protection for udev daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:146 +msgid "Disable SELinux protection for pxe daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for nsd daemon" +-#~ msgid "Disable SELinux protection for uml daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:147 +msgid "Disable SELinux protection for pyzord" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for ntpd daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "" +-#~ "Allow xinetd to run unconfined, including any services it starts that do " +-#~ "not have a domain transition explicitly defined" +-#~ msgstr "ডোমেইম" +#: ../gui/selinux.tbl:148 +msgid "Disable SELinux protection for quota daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for oddjob" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "" +-#~ "Allow rc scripts to run unconfined, including any daemon started by an rc " +-#~ "script that does not have a domain transition explicitly defined" +-#~ msgstr "ডোমেইম" +#: ../gui/selinux.tbl:149 +msgid "Disable SELinux protection for radiusd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for oddjob_mkhomedir" +-#~ msgid "Disable SELinux protection for updfstab daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:150 +msgid "Disable SELinux protection for radvd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for openvpn daemon" +-#~ msgid "Disable SELinux protection for uptimed daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:151 +msgid "Disable SELinux protection for rdisc" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for pam daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "Allow regular users direct mouse access (only allow the X server)" +-#~ msgstr "à¦à¦•à§à¦¸ সà§à¦¥à¦¾à¦¨à¦¾à¦™à§à¦•" +#: ../gui/selinux.tbl:152 +msgid "Disable SELinux protection for readahead" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for pegasus" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)" +-#~ msgstr "নে'টৱৰà§à¦•" +#: ../gui/selinux.tbl:153 +msgid "Allow programs to read files in non-standard locations (default_t)" +msgstr "" +"পà§à§°à¦®à¦¿à¦¤ অৱসà§à¦¥à¦¾à¦¨ ভিনà§à¦¨ অনà§à¦¯ অৱসà§à¦¥à¦¾à¦¨à¦¤ উপসà§à¦¥à¦¿à¦¤ নথিপতà§à§°à¦¸à¦®à§‚হ বিভিনà§à¦¨ পà§à§°à§‹à¦—à§à§°à¦¾à¦® দà§à¦¬à¦¾à§°à¦¾ পাঠ কৰাৰ " +"অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব (default_t)" --#~ msgid "Disable SELinux protection for perdition daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "" +-#~ "Allow users to run TCP servers (bind to ports and accept connection from " +-#~ "the same domain and outside users) disabling this forces FTP passive " +-#~ "mode and may change other protocols" +-#~ msgstr "ডোমেইম FTP" +#: ../gui/selinux.tbl:154 +msgid "Disable SELinux protection for restorecond" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for portmap daemon" +-#~ msgid "Disable SELinux protection for uucpd daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:155 +msgid "Disable SELinux protection for rhgb daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for portslave daemon" +-#~ msgid "Disable SELinux protection for vmware daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:156 +msgid "Disable SELinux protection for ricci" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for postfix" +-#~ msgid "Disable SELinux protection for watchdog daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:157 +msgid "Disable SELinux protection for ricci_modclusterd" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for postgresql daemon" +-#~ msgid "Disable SELinux protection for winbind daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:158 +msgid "Disable SELinux protection for rlogind daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Allow pppd to be run for a regular user" +-#~ msgid "Disable SELinux protection for xdm daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:159 +msgid "Disable SELinux protection for rpcd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for pptp" +-#~ msgid "Disable SELinux protection for xen daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:160 +msgid "Disable SELinux protection for rshd" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for prelink daemon" +-#~ msgid "Disable SELinux protection for xfs daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:161 +msgid "rsync" +msgstr "rsync" --#~ msgid "Disable SELinux protection for privoxy daemon" +-#, fuzzy +-#~ msgid "Disable SELinux protection for xen control" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:161 +msgid "Disable SELinux protection for rsync daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি rsync" --#~ msgid "Disable SELinux protection for ptal daemon" +-#~ msgid "Disable SELinux protection for ypbind daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:162 +msgid "Allow ssh to run from inetd instead of as a daemon" +msgstr "সৰà§à¦¬à¦®à§‹à¦Ÿ" --#~ msgid "Disable SELinux protection for pxe daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "Disable SELinux protection for NIS Password Daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি NIS" +#: ../gui/selinux.tbl:163 +msgid "Allow Samba to share nfs directories" +msgstr "Samba" --#~ msgid "Disable SELinux protection for pyzord" +-#~ msgid "Disable SELinux protection for ypserv daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166 +msgid "SASL authentication server" +msgstr "SASL অনà§à¦®à§‹à¦¦à¦¨à§° সেৱক" --#~ msgid "Disable SELinux protection for quota daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "Disable SELinux protection for NIS Transfer Daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি NIS" +#: ../gui/selinux.tbl:164 +msgid "Allow sasl authentication server to read /etc/shadow" +msgstr "sasl অনà§à¦®à§‹à¦¦à¦¨ সেৱক দà§à¦¬à¦¾à§°à¦¾ /etc/shadow নথিপতà§à§° পাঠ কৰাৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" --#~ msgid "Disable SELinux protection for radiusd daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#, fuzzy +-#~ msgid "" +-#~ "Allow SELinux webadm user to manage unprivileged users home directories" +-#~ msgstr "Samba" +#: ../gui/selinux.tbl:165 -+msgid "" -+"Allow X-Windows server to map a memory region as both executable and writable" ++msgid "Allow X-Windows server to map a memory region as both executable and writable" +msgstr "à¦à¦•à§à¦¸ সà§à¦¥à¦¾à¦¨à¦¾à¦™à§à¦• মেপ" --#~ msgid "Disable SELinux protection for radvd daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#, fuzzy +-#~ msgid "" +-#~ "Allow SELinux webadm user to read unprivileged users home directories" +-#~ msgstr "Samba" +#: ../gui/selinux.tbl:166 +msgid "Disable SELinux protection for saslauthd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -+ + +-#~ msgid "Disabled" +-#~ msgstr "Disabled" +#: ../gui/selinux.tbl:167 +msgid "Disable SELinux protection for scannerdaemon daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -+ + +-#~ msgid "Status" +-#~ msgstr "অবসà§à¦¥à¦¾" +#: ../gui/selinux.tbl:168 +msgid "Do not allow transition to sysadm_t, sudo and su effected" +msgstr "sysadm_t-ঠৰূপানà§à¦¤à§°à§° অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা ন'হ'ব, sudo আৰৠsu পà§à§°à¦­à¦¾à¦¬à¦¿à¦¤ হ'ব" -+ + +-#~ msgid "" +-#~ "Changing the policy type will cause a relabel of the entire file system " +-#~ "on the next boot. Relabeling takes a long time depending on the size of " +-#~ "the file system. Do you wish to continue?" +-#~ msgstr "ধৰন সৰà§à¦¬à¦®à§‹à¦Ÿ নথিপতà§à§° উপৰ উপৰ সৰà§à¦¬à¦®à§‹à¦Ÿ নথিপতà§à§°?" +#: ../gui/selinux.tbl:169 +msgid "Do not allow any processes to load kernel modules" +msgstr "কোনো পà§à§°à¦•à§à§°à¦¿à§Ÿà¦¾ দà§à¦¬à¦¾à§°à¦¾ কাৰà§à¦¨à§‡à¦² মডিউল তà§à¦²à¦¿ লোৱাৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা ন'হ'ব" -+ + +-#~ msgid "" +-#~ "Changing to SELinux disabled requires a reboot. It is not recommended. " +-#~ "If you later decide to turn SELinux back on, the system will be required " +-#~ "to relabel. If you just want to see if SELinux is causing a problem on " +-#~ "your system, you can go to permissive mode which will only log errors and " +-#~ "not enforce SELinux policy. Permissive mode does not require a reboot " +-#~ "Do you wish to continue?" +-#~ msgstr "হলো উপৰ হলো উপৰ?" +#: ../gui/selinux.tbl:170 +msgid "Do not allow any processes to modify kernel SELinux policy" +msgstr "কোনো পà§à§°à¦•à§à§°à¦¿à§Ÿà¦¾ দà§à¦¬à¦¾à§°à¦¾ SELinux নিয়মনীতি পৰিবৰà§à¦¤à¦¨à§° অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" -+ + +-#~ msgid "" +-#~ "Changing to SELinux enabled will cause a relabel of the entire file " +-#~ "system on the next boot. Relabeling takes a long time depending on the " +-#~ "size of the file system. Do you wish to continue?" +-#~ msgstr "সৰà§à¦¬à¦®à§‹à¦Ÿ নথিপতà§à§° উপৰ উপৰ সৰà§à¦¬à¦®à§‹à¦Ÿ নথিপতà§à§°?" +#: ../gui/selinux.tbl:171 +msgid "Disable SELinux protection for sendmail daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -+ + +-#~ msgid "" +-#~ "Copyright (c)2006 Red Hat, Inc.\n" +-#~ "Copyright (c) 2006 Dan Walsh " +-#~ msgstr "লাল" +#: ../gui/selinux.tbl:172 +msgid "Disable SELinux protection for setrans" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -+ + +-#~ msgid "Add SELinux Login Mapping" +-#~ msgstr "পà§à§°à§±à§‡à¦¶" +#: ../gui/selinux.tbl:173 + +-#~ msgid "SELinux Type" +-#~ msgstr "SELinux Type" +msgid "Disable SELinux protection for setroubleshoot daemon" +msgstr "setroubleshoot ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -+ + +-#~ msgid "File Type" +-#~ msgstr "ধৰন" +#: ../gui/selinux.tbl:174 +msgid "Disable SELinux protection for slapd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -+ + +-#~ msgid "Add SELinux User" +-#~ msgstr "SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ যোগ কৰক" +#: ../gui/selinux.tbl:175 +msgid "Disable SELinux protection for slrnpull daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -+ + +-#~ msgid "_Properties" +-#~ msgstr "বৈশিষà§à¦Ÿà§à¦¯à¦¾à¦¬à¦²à§€ (_P)" +#: ../gui/selinux.tbl:176 +msgid "Disable SELinux protection for smbd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -+ + +-#~ msgid "_Delete" +-#~ msgstr "মà§à¦›à§‡ ফেলà§à¦¨ (_D)" +#: ../gui/selinux.tbl:177 +msgid "Disable SELinux protection for snmpd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -+ + +-#~ msgid "System Default Enforcing Mode" +-#~ msgstr "বà§à¦¯à§±à¦¸à§à¦¥à¦¾à¦ªà§à§°à¦£à¦¾à¦²à§€ ডিফলà§à¦Ÿ" +#: ../gui/selinux.tbl:178 +msgid "Disable SELinux protection for snort daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -+ + +-#~ msgid "System Default Policy Type: " +-#~ msgstr "বà§à¦¯à§±à¦¸à§à¦¥à¦¾à¦ªà§à§°à¦£à¦¾à¦²à§€ ডিফলà§à¦Ÿ ধৰন " +#: ../gui/selinux.tbl:179 +msgid "Disable SELinux protection for soundd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -+ + +-#~ msgid "" +-#~ "Select if you wish to relabel then entire file system on next reboot. " +-#~ "Relabeling can take a very long time, depending on the size of the " +-#~ "system. If you are changing policy types or going from disabled to " +-#~ "enforcing, a relabel is required." +-#~ msgstr "নথিপতà§à§° উপৰ উপৰ সৰà§à¦¬à¦®à§‹à¦Ÿ হলো." +#: ../gui/selinux.tbl:180 +msgid "Disable SELinux protection for sound daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -+ + +-#~ msgid "Relabel on next reboot." +-#~ msgstr "উপৰ." +#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183 +msgid "Spam Protection" +msgstr "সà§à¦ªà§‡à¦®à§° পৰা সà§à§°à¦•à§à¦·à¦¾" -+ + +-#~ msgid "Add File Context" +-#~ msgstr "কনটেকà§à¦¸à¦Ÿ" +#: ../gui/selinux.tbl:181 +msgid "Disable SELinux protection for spamd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -+ + +-#~ msgid "Modify File Context" +-#~ msgstr "পৰিবৰà§à¦¤à¦¨ কৰক কনটেকà§à¦¸à¦Ÿ" +#: ../gui/selinux.tbl:182 +msgid "Allow spamd to access home directories" +msgstr "spamd দà§à¦¬à¦¾à§°à¦¾ বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) পঞà§à¦œà¦¿à¦•à¦¾ বà§à¦¯à§±à¦¹à¦¾à§°à§° অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" -+ + +-#~ msgid "Delete File Context" +-#~ msgstr "মà§à¦›à§‡ ফেলà§à¦¨ কনটেকà§à¦¸à¦Ÿ" +#: ../gui/selinux.tbl:183 + +-#~ msgid "Modify SELinux User Mapping" +-#~ msgstr "পৰিবৰà§à¦¤à¦¨ কৰক" +msgid "Allow Spam Assassin daemon network access" +msgstr "Spam Assassin ডেমনৰ কà§à¦·à§‡à¦¤à§à§°à¦¤ নে'টৱৰà§à¦• বà§à¦¯à§±à¦¹à¦¾à§°à§° অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" -+ + +-#~ msgid "Delete SELinux User Mapping" +-#~ msgstr "মà§à¦›à§‡ ফেলà§à¦¨" +#: ../gui/selinux.tbl:184 +msgid "Disable SELinux protection for speedmgmt daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -+ + +-#~ msgid "Add Translation" +-#~ msgstr "অনà§à¦¬à¦¾à¦¦" +#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186 +msgid "Squid" +msgstr "Squid" -+ + +-#~ msgid "Modify Translation" +-#~ msgstr "পৰিবৰà§à¦¤à¦¨ কৰক অনà§à¦¬à¦¾à¦¦" +#: ../gui/selinux.tbl:185 +msgid "Allow squid daemon to connect to the network" +msgstr "নে'টৱৰà§à¦•" -+ + +-#~ msgid "Delete Translation" +-#~ msgstr "মà§à¦›à§‡ ফেলà§à¦¨ অনà§à¦¬à¦¾à¦¦" +#: ../gui/selinux.tbl:186 +msgid "Disable SELinux protection for squid daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -+ + +-#~ msgid "Modify SELinux User" +-#~ msgstr "পৰিবৰà§à¦¤à¦¨ কৰক" +#: ../gui/selinux.tbl:187 +msgid "Disable SELinux protection for ssh daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -+ + +-#~ msgid "Add Network Port" +-#~ msgstr "পোৰà§à¦Ÿ" +#: ../gui/selinux.tbl:188 +msgid "Allow ssh logins as sysadm_r:sysadm_t" +msgstr "sysadm_r:sysadm_t ৰূপে ssh লগ-ইনৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" --#~ msgid "Disable SELinux protection for rdisc" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "Edit Network Port" +-#~ msgstr "সমà§à¦ªà¦¾à¦¦à¦¨ পোৰà§à¦Ÿ" +#: ../gui/selinux.tbl:189 +msgid "" +"Allow staff_r users to search the sysadm home dir and read files (such as ~/." +"bashrc)" +msgstr "" -+"staff_r বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° দà§à¦¬à¦¾à§°à¦¾ sysadm-ৰ বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) পঞà§à¦œà¦¿à¦•à¦¾à¦¤ অনà§à¦¸à¦¨à§à¦§à¦¾à¦¨ আৰৠনথিপতà§à§° " -+"(যেমন ~/.bashrc) পাঠেৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব " ++"staff_r বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° দà§à¦¬à¦¾à§°à¦¾ sysadm-ৰ বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) পঞà§à¦œà¦¿à¦•à¦¾à¦¤ অনà§à¦¸à¦¨à§à¦§à¦¾à¦¨ আৰৠ" ++"নথিপতà§à§° (যেমন ~/.bashrc) পাঠেৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব " --#~ msgid "Disable SELinux protection for readahead" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "Delete Network Port" +-#~ msgstr "মà§à¦›à§‡ ফেলà§à¦¨ পোৰà§à¦Ÿ" +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191 +msgid "Universal SSL tunnel" +msgstr "সাৰà§à¦¬à¦œà¦¨à§€à¦¨ SSL টানেল" --#~ msgid "Disable SELinux protection for restorecond" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "Sensitvity Level" +-#~ msgstr "সà§à¦¤à§°" +#: ../gui/selinux.tbl:190 +msgid "Disable SELinux protection for stunnel daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for rhgb daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "Requires value" +-#~ msgstr "মান আৱশà§à¦¯à¦•" +#: ../gui/selinux.tbl:191 +msgid "Allow stunnel daemon to run as standalone, outside of xinetd" +msgstr "সৰà§à¦¬à¦®à§‹à¦Ÿ" --#~ msgid "Disable SELinux protection for ricci" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "Invalid prefix %s" +-#~ msgstr "পà§à§°à§‡à¦«à¦¿à¦•à§à¦¸ বৈধ নহয় %s" +#: ../gui/selinux.tbl:192 +msgid "Disable SELinux protection for swat daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for ricci_modclusterd" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "SELinux Policy Generation Druid" +-#~ msgstr "SELinux পলিচি নিৰà§à¦®à¦¾à¦£à§‡à§° Druid" +#: ../gui/selinux.tbl:193 +msgid "Disable SELinux protection for sxid daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for rlogind daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "label25" +-#~ msgstr "label25" +#: ../gui/selinux.tbl:194 +msgid "Disable SELinux protection for syslogd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for rpcd daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "label26" +-#~ msgstr "label26" +#: ../gui/selinux.tbl:195 +msgid "Disable SELinux protection for system cron jobs" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for rshd" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "label28" +-#~ msgstr "label28" +#: ../gui/selinux.tbl:196 +msgid "Disable SELinux protection for tcp daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "rsync" --#~ msgstr "rsync" +-#~ msgid "label30" +-#~ msgstr "label30" +#: ../gui/selinux.tbl:197 +msgid "Disable SELinux protection for telnet daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for rsync daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি rsync" +-#~ msgid "label31" +-#~ msgstr "label31" +#: ../gui/selinux.tbl:198 +msgid "Disable SELinux protection for tftpd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Allow ssh to run from inetd instead of as a daemon" --#~ msgstr "সৰà§à¦¬à¦®à§‹à¦Ÿ" +-#~ msgid "label32" +-#~ msgstr "label32" +#: ../gui/selinux.tbl:199 +msgid "Disable SELinux protection for transproxy daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Allow Samba to share nfs directories" --#~ msgstr "Samba" +-#~ msgid "label33" +-#~ msgstr "label33" +#: ../gui/selinux.tbl:200 +msgid "Disable SELinux protection for udev daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "" --#~ "Allow X-Windows server to map a memory region as both executable and " --#~ "writable" --#~ msgstr "à¦à¦•à§à¦¸ সà§à¦¥à¦¾à¦¨à¦¾à¦™à§à¦• মেপ" +-#, fuzzy +-#~ msgid "Allows confined application/user role to bind to any tcp port" +-#~ msgstr "" +-#~ "confine কৰা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾à¦¸à¦•à¦²à§° যে কোনো tcp পোৰà§à¦Ÿà§‡à§° সৈতে bind কৰাৰ " +-#~ "সà§à¦¯à§‹à¦— দেয় ।" +#: ../gui/selinux.tbl:201 +msgid "Disable SELinux protection for uml daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for saslauthd daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "Use this checkbutton if your app calls bindresvport with 0." +-#~ msgstr "" +-#~ "আপোনাৰ অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ দà§à¦¬à¦¾à§°à¦¾ 0 মান সহ bindresvport কল কৰা হলে à¦à¦‡ চেক-বাটনটি " +-#~ "বà§à¦¯à§±à¦¹à¦¾à§° কৰক ।" +#: ../gui/selinux.tbl:202 +msgid "" +"Allow xinetd to run unconfined, including any services it starts that do not " +"have a domain transition explicitly defined" +msgstr "ডোমেইম" --#~ msgid "Disable SELinux protection for scannerdaemon daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#, fuzzy +-#~ msgid "Allow application/user role to bind to any tcp ports > 1024" +-#~ msgstr "" +-#~ "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾à¦¸à¦•à¦²à§° 1024-ৰ অধিক যে কোনো tcp পোৰà§à¦Ÿà§‡à§° সৈতে bind কৰাৰা " +-#~ "সà§à¦¯à§‹à¦— দেয়" +#: ../gui/selinux.tbl:203 +msgid "" +"Allow rc scripts to run unconfined, including any daemon started by an rc " +"script that does not have a domain transition explicitly defined" +msgstr "ডোমেইম" --#~ msgid "Disable SELinux protection for sendmail daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "Unreserved Ports (> 1024)" +-#~ msgstr "অসংৰকà§à¦·à¦¿à¦¤ পোৰà§à¦Ÿ (> 1024)" +#: ../gui/selinux.tbl:204 +msgid "Allow rpm to run unconfined" +msgstr "rpm আন-কননথিপতà§à§° অৱসà§à¦¥à¦¾à§Ÿ সঞà§à¦šà¦¾à¦²à¦¨à§° অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" --#~ msgid "Disable SELinux protection for setrans" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#, fuzzy +-#~ msgid "" +-#~ "Enter a comma separated list of tcp ports or ranges of ports that " +-#~ "application/user role binds to. Example: 612, 650-660" +-#~ msgstr "তালিকা সৰà§à¦¬à¦®à§‹à¦Ÿ " +#: ../gui/selinux.tbl:205 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined" +msgstr "" +"বিশেষ অধিকাৰপà§à§°à¦¾à¦ªà§à¦¤ সামগà§à§°à§€ যেম hotplug আৰৠinsmod-কে আন-কনফাইন ৰূপে সঞà§à¦šà¦¾à¦²à¦¨à§° " +"অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" --#, fuzzy --#~ msgid "Disable SELinux protection for setroubleshoot daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "label34" +-#~ msgstr "label34" +#: ../gui/selinux.tbl:206 +msgid "Disable SELinux protection for updfstab daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for slapd daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "label35" +-#~ msgstr "label35" +#: ../gui/selinux.tbl:207 +msgid "Disable SELinux protection for uptimed daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for slrnpull daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#, fuzzy +-#~ msgid "label51" +-#~ msgstr "label25" +#: ../gui/selinux.tbl:208 +msgid "" +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " @@ -13147,54 +13097,60 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"user_r-কে su, sudo অথবা userhelper-ৰ সাহাযà§à¦¯à§‡ sysadm_r পà§à§°à¦¾à¦ªà§à¦¤ কৰাৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ " +"কৰা হ'ব । অনà§à¦¯à¦¥à¦¾, শà§à¦§à§à¦®à¦¾à¦¤à§à§° staff_r দà§à¦¬à¦¾à§°à¦¾ à¦à¦Ÿà¦¿ কৰা সমà§à¦­à§± হ'ব" --#~ msgid "Disable SELinux protection for smbd daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "value" +-#~ msgstr "মান" +#: ../gui/selinux.tbl:209 +msgid "Allow users to execute the mount command" +msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° দà§à¦¬à¦¾à§°à¦¾ mount কমানà§à¦¡ পà§à§°à§Ÿà§‹à¦— কৰাৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" --#~ msgid "Disable SELinux protection for snmpd daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "You must be root to run %s." +-#~ msgstr "%s সঞà§à¦šà¦¾à¦²à¦¨à§‡à§° বাবে root পৰিচয় ধাৰণ কৰা আৱশà§à¦¯à¦• ।" +#: ../gui/selinux.tbl:210 +msgid "Allow regular users direct mouse access (only allow the X server)" +msgstr "à¦à¦•à§à¦¸ সà§à¦¥à¦¾à¦¨à¦¾à¦™à§à¦•" --#~ msgid "Disable SELinux protection for snort daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "Other" +-#~ msgstr "অনà§à¦¯à¦¾à¦¨à§à¦¯" +#: ../gui/selinux.tbl:211 +msgid "Allow users to run the dmesg command" +msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° dmesg কমানà§à¦¡ পà§à§°à§Ÿà§‹à¦—েৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" --#~ msgid "Disable SELinux protection for soundd daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "" +-#~ "Select XWindows login user, if this is a user who will login to a machine " +-#~ "via X" +-#~ msgstr "" +-#~ "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ যদি X-ৰ মাধà§à¦¯à¦®à§‡ যনà§à¦¤à§à§°à¦¤ পà§à§°à§±à§‡à¦¶ কৰেন তাহলে XWindows পà§à§°à§±à§‡à¦¶ " +-#~ "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" +#: ../gui/selinux.tbl:212 +msgid "Allow users to control network interfaces (also needs USERCTL=true)" +msgstr "নে'টৱৰà§à¦•" --#~ msgid "Disable SELinux protection for sound daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "XWindows Login User" +-#~ msgstr "XWindows পà§à§°à§±à§‡à¦¶ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾" +#: ../gui/selinux.tbl:213 +msgid "Allow normal user to execute ping" +msgstr "সাধাৰণ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§°à¦•à§‡ ping পà§à§°à§Ÿà§‹à¦— কৰাৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" --#, fuzzy --#~ msgid "Spam Protection" --#~ msgstr "সà§à¦®à§ƒà¦¤à¦¿à¦¶à¦•à§à¦¤à¦¿ সংৰকà§à¦·à¦£" +-#~ msgid "" +-#~ "Select Terminal Login User, if this user will login to a machine only via " +-#~ "a terminal or remote login" +-#~ msgstr "" +-#~ "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ দà§à¦¬à¦¾à§°à¦¾ অকল টাৰà§à¦®à¦¿à¦¨à¦¾à¦² অথবা দূৰবৰà§à¦¤à§€ পà§à§°à§±à§‡à¦¶à§‡à§° সাহাযà§à¦¯à§‡ যনà§à¦¤à§à§°à¦¤ পà§à§°à§±à§‡à¦¶ " +-#~ "কৰা হলে টাৰà§à¦®à¦¿à¦¨à¦¾à¦² পà§à§°à§±à§‡à¦¶ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" +#: ../gui/selinux.tbl:214 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" +msgstr "" +"বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° noextattrfile পড়তে/লিখিবলৈ (r/w) অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব (FAT, " +"CDROM, FLOPPY)" --#~ msgid "Disable SELinux protection for spamd daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "Terminal Login User" +-#~ msgstr "টাৰà§à¦®à¦¿à¦¨à¦¾à¦² পà§à§°à§±à§‡à¦¶ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾" +#: ../gui/selinux.tbl:215 +msgid "Allow users to rw usb devices" +msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° usb পড়তে আৰৠলিখিবলৈ (rw) অনà§à¦®à§‹à¦¦à¦¨ কৰা হ'ব" --#, fuzzy --#~ msgid "Allow Spam Assassin daemon network access" --#~ msgstr "নে'টৱৰà§à¦•" +-#~ msgid "Name of application to be confined" +-#~ msgstr "confine কৰাৰ বাবে চিহà§à¦¨à¦¿à¦¤ অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" +#: ../gui/selinux.tbl:216 +msgid "" +"Allow users to run TCP servers (bind to ports and accept connection from the " @@ -13202,182 +13158,209 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"may change other protocols" +msgstr "ডোমেইম FTP" --#~ msgid "Disable SELinux protection for speedmgmt daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "Incoming Network Port Connections" +-#~ msgstr "আগমনকাৰী নে'টৱৰà§à¦• পোৰà§à¦Ÿ সংযোগ" +#: ../gui/selinux.tbl:217 +msgid "Allow user to stat ttyfiles" +msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° ttyfiles stat কৰাৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" --#~ msgid "Allow squid daemon to connect to the network" --#~ msgstr "নে'টৱৰà§à¦•" +-#~ msgid "Outgoing Network Port Connections" +-#~ msgstr "বাহিৰমà§à¦–ী নে'টৱৰà§à¦• পোৰà§à¦Ÿ সংযোগ" +#: ../gui/selinux.tbl:218 +msgid "Disable SELinux protection for uucpd daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for squid daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "" +-#~ "Application uses nsswitch or translates UID's (daemons that run as non " +-#~ "root)" +-#~ msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ UID" +#: ../gui/selinux.tbl:219 +msgid "Disable SELinux protection for vmware daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for ssh daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "Files and Directories" +-#~ msgstr "নথিপতà§à§° ও পঞà§à¦œà¦¿à¦•à¦¾" +#: ../gui/selinux.tbl:220 +msgid "Disable SELinux protection for watchdog daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for stunnel daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "Generate policy in this directory" +-#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" +#: ../gui/selinux.tbl:221 +msgid "Disable SELinux protection for winbind daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd" --#~ msgstr "সৰà§à¦¬à¦®à§‹à¦Ÿ" +-#~ msgid "Login" +-#~ msgstr "পà§à§°à§±à§‡à¦¶" +#: ../gui/selinux.tbl:222 +msgid "Disable SELinux protection for xdm daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for swat daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "Allow direct login to the console device. Requiered for System 390" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি বà§à¦¯à§±à¦¸à§à¦¥à¦¾à¦ªà§à§°à¦£à¦¾à¦²à§€" +#: ../gui/selinux.tbl:223 +msgid "Allow xdm logins as sysadm_r:sysadm_t" +msgstr "sysadm_r:sysadm_t ৰূপে xdm লগ-ইনৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" --#~ msgid "Disable SELinux protection for sxid daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "" +-#~ "Allow unconfined executables to make their heap memory executable. Doing " +-#~ "this is a really bad idea. Probably indicates a badly coded executable, " +-#~ "but could indicate an attack. This executable should be reported in " +-#~ "bugzilla" +-#~ msgstr "হলো" +#: ../gui/selinux.tbl:224 +msgid "Disable SELinux protection for xen daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for syslogd daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "" +-#~ "Allow unconfined executables to map a memory region as both executable " +-#~ "and writable, this is dangerous and the executable should be reported in " +-#~ "bugzilla" +-#~ msgstr "মেপ হলো" +#: ../gui/selinux.tbl:225 +msgid "XEN" +msgstr "XEN" --#~ msgid "Disable SELinux protection for system cron jobs" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "FTP" +-#~ msgstr "FTP" +#: ../gui/selinux.tbl:225 +msgid "Allow xen to read/write physical disk devices" +msgstr "xen-কে পà§à§°à¦•à§ƒà¦¤ ডিসà§à¦• ডিভাইস পড়তে/লিখিবলৈ অনà§à¦®à¦¦à§‹à¦¨ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" --#~ msgid "Disable SELinux protection for tcp daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "Allow ftp servers to use cifs used for public file transfer services" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি নথিপতà§à§°" +#: ../gui/selinux.tbl:226 +msgid "Disable SELinux protection for xfs daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for telnet daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "Allow ftp servers to use nfs used for public file transfer services" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি নথিপতà§à§°" +#: ../gui/selinux.tbl:227 + +-#~ msgid "Allow gssd to read temp directory" +-#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" +msgid "Disable SELinux protection for xen control" +msgstr "xen নিয়নà§à¦¤à§à§°à¦£à§° বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" --#~ msgid "Disable SELinux protection for tftpd daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "" +-#~ "Allow nfs servers to modify public files used for public file transfer " +-#~ "services" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি নথিপতà§à§°" +#: ../gui/selinux.tbl:228 +msgid "Disable SELinux protection for ypbind daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for transproxy daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "Polyinstatiation" +-#~ msgstr "Polyinstatiation" +#: ../gui/selinux.tbl:229 +msgid "Disable SELinux protection for NIS Password Daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি NIS" --#~ msgid "Disable SELinux protection for udev daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "Enable polyinstantiated directory support" +-#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" +#: ../gui/selinux.tbl:230 +msgid "Disable SELinux protection for ypserv daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" --#~ msgid "Disable SELinux protection for uml daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "" +-#~ "Allow rsync to write files in directories labeled public_content_rw_t" +-#~ msgstr "rsync" +#: ../gui/selinux.tbl:231 +msgid "Disable SELinux protection for NIS Transfer Daemon" +msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি NIS" -#~ msgid "" --#~ "Allow xinetd to run unconfined, including any services it starts that do " --#~ "not have a domain transition explicitly defined" --#~ msgstr "ডোমেইম" +-#~ "Allow Samba to write files in directories labeled public_content_rw_t" +-#~ msgstr "Samba" +#: ../gui/selinux.tbl:232 + +-#~ msgid "Zebra" +-#~ msgstr "জেবৰা" +msgid "Allow SELinux webadm user to manage unprivileged users home directories" +msgstr "" -+"SELinux webadm বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à¦•à§‡ অধিকাৰবিহীন বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) পঞà§à¦œà¦¿à¦•à¦¾ " -+"পৰিচালনাৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" ++"SELinux webadm বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à¦•à§‡ অধিকাৰবিহীন বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) " ++"পঞà§à¦œà¦¿à¦•à¦¾ পৰিচালনাৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" -#~ msgid "" --#~ "Allow rc scripts to run unconfined, including any daemon started by an rc " --#~ "script that does not have a domain transition explicitly defined" --#~ msgstr "ডোমেইম" +-#~ "Allow system cron jobs to relabel filesystem for restoring file contexts" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি নথিপতà§à§°" +#: ../gui/selinux.tbl:233 + +-#~ msgid "Enable extra rules in the cron domain to support fcron" +-#~ msgstr "ডোমেইম" +msgid "Allow SELinux webadm user to read unprivileged users home directories" +msgstr "" -+"SELinux webadm বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à¦•à§‡ অধিকাৰবিহীন বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) পঞà§à¦œà¦¿à¦•à¦¾ " -+"পড়াৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" ++"SELinux webadm বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à¦•à§‡ অধিকাৰবিহীন বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾à§° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) " ++"পঞà§à¦œà¦¿à¦•à¦¾ পড়াৰ অনà§à¦®à¦¤à¦¿ পà§à§°à¦¦à¦¾à¦¨ কৰা হ'ব" --#~ msgid "Disable SELinux protection for updfstab daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "Disable SELinux protection for ftpd daemon" +-#~ msgstr "ftpd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Are you sure you want to delete %s '%s'?" +msgstr "আপনি কি নিশà§à¦šà¦¿à¦¤à§°à§‚পে %s '%s' মà§à¦›à§‡ ফেলতে ইচà§à¦›à§à¦•?" --#~ msgid "Disable SELinux protection for uptimed daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "" +-#~ "This should be enabled when all programs are compiled with ProPolice/SSP " +-#~ "stack smashing protection. All domains will be allowed to read from /dev/" +-#~ "urandom" +-#~ msgstr "সকল" +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Delete %s" +msgstr "%s আà¦à¦¤à§°à¦¾à¦“ক" --#~ msgid "Allow regular users direct mouse access (only allow the X server)" --#~ msgstr "à¦à¦•à§à¦¸ সà§à¦¥à¦¾à¦¨à¦¾à¦™à§à¦•" +-#~ msgid "Allow HTTPD scripts and modules to network connect to databases" +-#~ msgstr "নে'টৱৰà§à¦•" +#: ../gui/semanagePage.py:134 +#, python-format +msgid "Add %s" +msgstr "%s যোগ কৰক" --#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)" +-#~ msgid "Allow HTTPD scripts and modules to connect to the network" -#~ msgstr "নে'টৱৰà§à¦•" +#: ../gui/semanagePage.py:148 +#, python-format +msgid "Modify %s" +msgstr "%s পৰিবৰà§à¦¤à¦¨ কৰক" --#~ msgid "" --#~ "Allow users to run TCP servers (bind to ports and accept connection from " --#~ "the same domain and outside users) disabling this forces FTP passive " --#~ "mode and may change other protocols" --#~ msgstr "ডোমেইম FTP" -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2839 +-#~ msgid "Disable SELinux protection for httpd daemon" +-#~ msgstr "httpd ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "Permissive (সতৰà§à¦•à¦¤à¦¾à¦®à§‚লক)" --#~ msgid "Disable SELinux protection for uucpd daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2857 +-#~ msgid "" +-#~ "Allow HTTPD to run SSI executables in the same domain as system CGI " +-#~ "scripts" +-#~ msgstr "ডোমেইম" ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "Enforcing (সকà§à§°à¦¿à§Ÿ)" --#~ msgid "Disable SELinux protection for vmware daemon" +-#~ msgid "" +-#~ "Unify HTTPD to communicate with the terminal. Needed for handling " +-#~ "certificates" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" ++#: ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "Disabled" + +-#~ msgid "Unify HTTPD handling of all content files" +-#~ msgstr "সৰà§à¦¬à¦®à§‹à¦Ÿ" +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "অৱসà§à¦¥à¦¾" --#~ msgid "Disable SELinux protection for watchdog daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "Allow NFS to share any file/directory read only" +-#~ msgstr "NFS নথিপতà§à§° পঞà§à¦œà¦¿à¦•à¦¾" +#: ../gui/statusPage.py:133 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " +"the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "ধৰন সৰà§à¦¬à¦®à§‹à¦Ÿ নথিপতà§à§° উপৰ উপৰ সৰà§à¦¬à¦®à§‹à¦Ÿ নথিপতà§à§°?" - --#~ msgid "Disable SELinux protection for winbind daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" ++ +#: ../gui/statusPage.py:147 +msgid "" +"Changing to SELinux disabled requires a reboot. It is not recommended. If " @@ -13388,21 +13371,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"wish to continue?" +msgstr "হলো উপৰ হলো উপৰ?" --#~ msgid "Disable SELinux protection for xdm daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +-#~ msgid "Allow NFS to share any file/directory read/write" +-#~ msgstr "NFS নথিপতà§à§° পঞà§à¦œà¦¿à¦•à¦¾" +#: ../gui/statusPage.py:152 +msgid "" +"Changing to SELinux enabled will cause a relabel of the entire file system " +"on the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "সৰà§à¦¬à¦®à§‹à¦Ÿ নথিপতà§à§° উপৰ উপৰ সৰà§à¦¬à¦®à§‹à¦Ÿ নথিপতà§à§°?" -+ + +-#~ msgid "Disable SELinux protection for pppd daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/system-config-selinux.glade:11 ++ +msgid "system-config-selinux" +msgstr "system-config-selinux" - --#~ msgid "Disable SELinux protection for xen daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" ++ +#: ../gui/system-config-selinux.glade:12 +msgid "" +"Copyright (c)2006 Red Hat, Inc.\n" @@ -13411,32 +13395,45 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 ++#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "পà§à§°à§±à§‡à¦¶" + +#: ../gui/system-config-selinux.glade:257 ++ +msgid "Add SELinux Network Ports" +msgstr "SELinux নে'টৱৰà§à¦• পোৰà§à¦Ÿ যোগ কৰা হ'ব" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:678 ++#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "SELinux Type" -+ + +-#~ msgid "Disable SELinux protection for the mozilla ppp daemon" +-#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" +#: ../gui/system-config-selinux.glade:622 ++msgid "" ++"SELinux MLS/MCS\n" ++"Level" ++msgstr "" ++"SELinux MLS/MCS\n" ++"মাতà§à§°à¦¾" + +-#~ msgid "Allow spammassasin to access the network" +-#~ msgstr "নে'টৱৰà§à¦•" ++#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "নথিপতà§à§°à§° বৈশিষà§à¦Ÿà§à¦¯" --#~ msgid "Disable SELinux protection for xfs daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -+#: ../gui/system-config-selinux.glade:650 +-#~ msgid "Use lpd server instead of cups" +-#~ msgstr "সৰà§à¦¬à¦®à§‹à¦Ÿ" ++#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "ধৰন" --#, fuzzy --#~ msgid "Disable SELinux protection for xen control" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -+#: ../gui/system-config-selinux.glade:727 +-#~ msgid "Support NFS home directories" +-#~ msgstr "NFS" ++#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" @@ -13456,45 +13453,45 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"সিমà§à¦¬à¦²à¦¿à¦• লিঙà§à¦•\n" +"নেমড পাইপ\n" + -+#: ../gui/system-config-selinux.glade:773 ++#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "MLS" + -+#: ../gui/system-config-selinux.glade:837 ++#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ যোগ কৰক" + -+#: ../gui/system-config-selinux.glade:1079 ++#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "SELinux পৰিচালনা" + -+#: ../gui/system-config-selinux.glade:1122 ++#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "যোগ কৰক" + -+#: ../gui/system-config-selinux.glade:1144 ++#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "বৈশিষà§à¦Ÿà§à¦¯à¦¾à¦¬à¦²à§€ (_P)" + -+#: ../gui/system-config-selinux.glade:1166 ++#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "আà¦à¦¤à§°à¦¾à¦“ক (_D)" + -+#: ../gui/system-config-selinux.glade:1257 ++#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "পৰিচালনাৰ বিষয় নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" + -+#: ../gui/system-config-selinux.glade:1274 ++#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক:" + -+#: ../gui/system-config-selinux.glade:1328 ++#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "বà§à¦¯à§±à¦¸à§à¦¥à¦¾à¦ªà§à§°à¦£à¦¾à¦²à§€ ডিফলà§à¦Ÿ" --#~ msgid "Disable SELinux protection for ypbind daemon" +-#~ msgid "Disable SELinux protection for zebra daemon" -#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -+#: ../gui/system-config-selinux.glade:1356 ++#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" @@ -13504,17 +13501,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"Permissive (সতৰà§à¦•à¦¤à¦¾à¦®à§‚লক)\n" +"Enforcing (সকà§à§°à¦¿à§Ÿ)\n" + -+#: ../gui/system-config-selinux.glade:1375 ++#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "বৰà§à¦¤à¦®à¦¾à¦¨à§‡ পà§à§°à§Ÿà§‹à¦— হোৱা মোড" + -+#: ../gui/system-config-selinux.glade:1420 ++#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "বà§à¦¯à§±à¦¸à§à¦¥à¦¾à¦ªà§à§°à¦£à¦¾à¦²à§€ ডিফলà§à¦Ÿ ধৰন " --#~ msgid "Disable SELinux protection for NIS Password Daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি NIS" -+#: ../gui/system-config-selinux.glade:1465 +-#~ msgid "Allow httpd to access samba/cifs file systems" +-#~ msgstr "নথিপতà§à§°" ++#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -13522,693 +13519,281 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils +"relabel is required." +msgstr "নথিপতà§à§° উপৰ উপৰ সৰà§à¦¬à¦®à§‹à¦Ÿ হলো." + -+#: ../gui/system-config-selinux.glade:1511 ++#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "উপৰ." + -+#: ../gui/system-config-selinux.glade:1563 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "label37" + -+#: ../gui/system-config-selinux.glade:1600 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "বà§à¦²à¦¿à§Ÿà§‡à¦¨ বৈশিষà§à¦Ÿà§à¦¯à§° মান পà§à§°à¦£à¦¾à¦²à§€à§° অবিকলà§à¦ªà¦¿à¦¤à¦²à§ˆ পà§à§°à¦¤à§à¦¯à¦¾à¦¬à§°à§à¦¤à¦¨ কৰা হ'ব" + -+#: ../gui/system-config-selinux.glade:1616 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "সà§à¦¬à¦¨à¦¿à§°à§à¦§à¦¾à§°à¦¿à¦¤ আৰৠসকল বà§à¦²à¦¿à§Ÿà§‡à¦¨à§‡à¦¤ অদল-বদল কৰক" + -+#: ../gui/system-config-selinux.glade:1634 ++#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "বà§à¦²à¦¿à§Ÿà§‡à¦¨à§° লক-ডাউন ইউজাৰà§à¦¡ সঞà§à¦šà¦¾à¦²à¦¨ কৰা হ'ব" + -+#: ../gui/system-config-selinux.glade:1635 ++#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "লক-ডাউন..." + -+#: ../gui/system-config-selinux.glade:1665 -+#: ../gui/system-config-selinux.glade:1870 -+#: ../gui/system-config-selinux.glade:2057 -+#: ../gui/system-config-selinux.glade:2244 -+#: ../gui/system-config-selinux.glade:2487 -+#: ../gui/system-config-selinux.glade:2712 -+#: ../gui/system-config-selinux.glade:2887 ++#: ../gui/system-config-selinux.glade:1856 ++#: ../gui/system-config-selinux.glade:2061 ++#: ../gui/system-config-selinux.glade:2248 ++#: ../gui/system-config-selinux.glade:2435 ++#: ../gui/system-config-selinux.glade:2622 ++#: ../gui/system-config-selinux.glade:2865 ++#: ../gui/system-config-selinux.glade:3090 ++#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "ফিলà§à¦Ÿà¦¾à§°" + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "label50" --#~ msgid "Disable SELinux protection for ypserv daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -+#: ../gui/system-config-selinux.glade:1791 +-#~ msgid "Allow httpd to access nfs file systems" +-#~ msgstr "নথিপতà§à§°" ++#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "কনটেকà§à¦¸à¦Ÿ" --#~ msgid "Disable SELinux protection for NIS Transfer Daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি NIS" -+#: ../gui/system-config-selinux.glade:1807 +-#~ msgid "" +-#~ "Allow samba to act as the domain controller, add users, groups and change " +-#~ "passwords" +-#~ msgstr "ডোমেইম" ++#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "পৰিবৰà§à¦¤à¦¨ কৰক কনটেকà§à¦¸à¦Ÿ" -+ -+#: ../gui/system-config-selinux.glade:1823 + +-#~ msgid "Allow Samba to share any file/directory read only" +-#~ msgstr "Samba নথিপতà§à§° পঞà§à¦œà¦¿à¦•à¦¾" ++#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "আà¦à¦¤à§°à¦¾à¦“ক কনটেকà§à¦¸à¦Ÿ" -+ -+#: ../gui/system-config-selinux.glade:1839 + +-#~ msgid "Allow Samba to share any file/directory read/write" +-#~ msgstr "Samba নথিপতà§à§° পঞà§à¦œà¦¿à¦•à¦¾" ++#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "সà§à¦¬à¦¨à¦¿à§°à§à¦§à¦¾à§°à¦¿à¦¤ নথিপতà§à§° কনটেকà§à¦¸à¦Ÿ আৰৠসকলেত অদল-বদল কৰক" -+ -+#: ../gui/system-config-selinux.glade:1959 + +-#~ msgid "" +-#~ "Allow Samba to run unconfined scripts in /var/lib/samba/scripts directory" +-#~ msgstr "Samba পঞà§à¦œà¦¿à¦•à¦¾" ++#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "label38" -+ -+#: ../gui/system-config-selinux.glade:1996 + +-#~ msgid "Label Prefix" +-#~ msgstr "লেবেল পà§à§°à§‡à¦«à¦¿à¦•à§à¦¸" ++#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ মà§à¦¯à¦¾à¦ª বà§à¦¯à§±à¦¸à§à¦¥à¦¾ যোগ কৰা হ'ব" -+ -+#: ../gui/system-config-selinux.glade:2012 + +-#~ msgid "MLS/MCS Level" +-#~ msgstr "সà§à¦¤à§°" ++#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "পৰিবৰà§à¦¤à¦¨ কৰক" -+ -+#: ../gui/system-config-selinux.glade:2028 + +-#~ msgid "Group/ungroup network ports by SELinux type." +-#~ msgstr "দল নে'টৱৰà§à¦• ধৰন." ++#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "আà¦à¦¤à§°à¦¾à¦“ক" -+ -+#: ../gui/system-config-selinux.glade:2146 + +-#~ msgid "" +-#~ "Labeling\n" +-#~ "Prefix" +-#~ msgstr "লেবেল বà§à¦¯à§±à¦¸à§à¦¥à¦¾" ++#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "label39" + -+#: ../gui/system-config-selinux.glade:2183 ++#: ../gui/system-config-selinux.glade:2374 ++ +msgid "Add User" +msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ যোগ কৰক" + -+#: ../gui/system-config-selinux.glade:2199 ++#: ../gui/system-config-selinux.glade:2390 ++ +msgid "Modify User" +msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ পৰিবৰà§à¦¤à¦¨ কৰক" + -+#: ../gui/system-config-selinux.glade:2215 ++#: ../gui/system-config-selinux.glade:2406 ++ +msgid "Delete User" +msgstr "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ আà¦à¦¤à§°à¦¾à¦“ক" + -+#: ../gui/system-config-selinux.glade:2333 ++#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "label41" + -+#: ../gui/system-config-selinux.glade:2370 ++#: ../gui/system-config-selinux.glade:2561 ++msgid "Add Translation" ++msgstr "অনà§à¦¬à¦¾à¦¦" ++ ++#: ../gui/system-config-selinux.glade:2577 ++msgid "Modify Translation" ++msgstr "পৰিবৰà§à¦¤à¦¨ কৰক অনà§à¦¬à¦¾à¦¦" ++ ++#: ../gui/system-config-selinux.glade:2593 ++msgid "Delete Translation" ++msgstr "আà¦à¦¤à§°à¦¾à¦“ক অনà§à¦¬à¦¾à¦¦" ++ ++#: ../gui/system-config-selinux.glade:2711 ++msgid "label40" ++msgstr "label40" ++ ++#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "পোৰà§à¦Ÿ" + -+#: ../gui/system-config-selinux.glade:2386 ++#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "সমà§à¦ªà¦¾à¦¦à¦¨ পোৰà§à¦Ÿ" + -+#: ../gui/system-config-selinux.glade:2402 ++#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "আà¦à¦¤à§°à¦¾à¦“ক পোৰà§à¦Ÿ" + -+#: ../gui/system-config-selinux.glade:2438 -+#: ../gui/system-config-selinux.glade:2456 ++#: ../gui/system-config-selinux.glade:2816 ++#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "সà§à¦¬à¦¨à¦¿à§°à§à¦§à¦¾à§°à¦¿à¦¤ আৰৠসকল পোৰà§à¦Ÿà§‡à¦¤ অদল-বদল কৰক" + -+#: ../gui/system-config-selinux.glade:2576 ++#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "label42" + -+#: ../gui/system-config-selinux.glade:2613 ++#: ../gui/system-config-selinux.glade:2991 ++ +msgid "Generate new policy module" +msgstr "নতà§à¦¨ নিয়মনীতিৰ মডিউল নিৰà§à¦®à¦¾à¦£ কৰক" + -+#: ../gui/system-config-selinux.glade:2629 ++#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "নিয়মনীতিৰ মডিউল তà§à¦²à¦¿ লোৱা হ'ব" + -+#: ../gui/system-config-selinux.glade:2645 ++#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "তà§à¦²à¦¿ লোৱাৰ যোগà§à¦¯ নিয়মনীতিৰ মডিউল আà¦à¦¤à§°à§à§±à¦¾ হ'ব" - --#, fuzzy --#~ msgid "" --#~ "Allow SELinux webadm user to manage unprivileged users home directories" --#~ msgstr "Samba" -+#: ../gui/system-config-selinux.glade:2681 ++ ++#: ../gui/system-config-selinux.glade:3059 ++ +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." -+msgstr "" -+"লগ নথিপতà§à§° দà§à¦¬à¦¾à§°à¦¾ সাধাৰণত উলà§à¦²à§‡à¦– নোহোৱা অতিৰিকà§à¦¤ অডিট নিয়ম সকà§à§°à¦¿à§Ÿ/নিষà§à¦•à§à§°à¦¿à§Ÿ কৰা হ'ব " -+"।" - --#, fuzzy --#~ msgid "" --#~ "Allow SELinux webadm user to read unprivileged users home directories" --#~ msgstr "Samba" -+#: ../gui/system-config-selinux.glade:2801 ++msgstr "লগ নথিপতà§à§° দà§à¦¬à¦¾à§°à¦¾ সাধাৰণত উলà§à¦²à§‡à¦– নোহোৱা অতিৰিকà§à¦¤ অডিট নিয়ম সকà§à§°à¦¿à§Ÿ/নিষà§à¦•à§à§°à¦¿à§Ÿ কৰা হ'ব ।" ++ ++#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "label44" - --#~ msgid "Disabled" --#~ msgstr "Disabled" -+#: ../gui/system-config-selinux.glade:2838 ++ ++#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "পà§à§°à¦•à§à§°à¦¿à§Ÿà¦¾à¦Ÿà¦¿ permissive (সতৰà§à¦•à¦¤à¦¾à¦®à§‚লক) মোডে পৰিবৰà§à¦¤à¦¨ কৰক ।" - --#~ msgid "Status" --#~ msgstr "অবসà§à¦¥à¦¾" -+#: ../gui/system-config-selinux.glade:2856 ++ ++#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "পà§à§°à¦•à§à§°à¦¿à§Ÿà¦¾à¦Ÿà¦¿ enforcing (সকà§à§°à¦¿à§Ÿ) মোডে পৰিবৰà§à¦¤à¦¨ কৰক ।" - --#~ msgid "" --#~ "Changing the policy type will cause a relabel of the entire file system " --#~ "on the next boot. Relabeling takes a long time depending on the size of " --#~ "the file system. Do you wish to continue?" --#~ msgstr "ধৰন সৰà§à¦¬à¦®à§‹à¦Ÿ নথিপতà§à§° উপৰ উপৰ সৰà§à¦¬à¦®à§‹à¦Ÿ নথিপতà§à§°?" -+#: ../gui/system-config-selinux.glade:2948 ++ ++#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "পà§à§°à¦•à§à§°à¦¿à§Ÿà¦¾à§‡à§° ডোমেইন" - --#~ msgid "" --#~ "Changing to SELinux disabled requires a reboot. It is not recommended. " --#~ "If you later decide to turn SELinux back on, the system will be required " --#~ "to relabel. If you just want to see if SELinux is causing a problem on " --#~ "your system, you can go to permissive mode which will only log errors and " --#~ "not enforce SELinux policy. Permissive mode does not require a reboot " --#~ "Do you wish to continue?" --#~ msgstr "হলো উপৰ হলো উপৰ?" -+#: ../gui/system-config-selinux.glade:2976 ++ ++#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "label59" - --#~ msgid "" --#~ "Changing to SELinux enabled will cause a relabel of the entire file " --#~ "system on the next boot. Relabeling takes a long time depending on the " --#~ "size of the file system. Do you wish to continue?" --#~ msgstr "সৰà§à¦¬à¦®à§‹à¦Ÿ নথিপতà§à§° উপৰ উপৰ সৰà§à¦¬à¦®à§‹à¦Ÿ নথিপতà§à§°?" ++ ++#: ../gui/translationsPage.py:53 ++msgid "Sensitvity Level" ++msgstr "সà§à¦¤à§°" ++ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§à¦¤à¦¾ '%s'-ৰ উপসà§à¦¥à¦¿à¦¤ আৱশà§à¦¯à¦•" - #~ msgid "" --#~ "Copyright (c)2006 Red Hat, Inc.\n" --#~ "Copyright (c) 2006 Dan Walsh " --#~ msgstr "লাল" -+#~ "Unable to open %s: translations not supported on non-MLS machines: %s" -+#~ msgstr "%s খোলোà¦à¦¤à§‡ বà§à¦¯à§°à§à¦¥: MLS-বিহীন যনà§à¦¤à§à§°à¦¤ অনà§à¦¬à¦¾à¦¦ সমৰà§à¦¥à¦¨ কৰা নহয়: %s" - --#~ msgid "Add SELinux Login Mapping" --#~ msgstr "পà§à§°à§±à§‡à¦¶" -- --#~ msgid "SELinux Type" --#~ msgstr "SELinux Type" -- --#~ msgid "File Type" --#~ msgstr "ধৰন" -+#~ msgid "Level" -+#~ msgstr "সà§à¦¤à§°" - --#~ msgid "Add SELinux User" --#~ msgstr "SELinux বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ যোগ কৰক" -+#~ msgid "Translation" -+#~ msgstr "অনà§à¦¬à¦¾à¦¦" - --#~ msgid "_Properties" --#~ msgstr "বৈশিষà§à¦Ÿà§à¦¯à¦¾à¦¬à¦²à§€ (_P)" -+#~ msgid "Translations can not contain spaces '%s' " -+#~ msgstr "অনà§à¦¬à¦¾à¦¦à¦¤ শূণà§à¦¯à¦¸à§à¦¥à¦¾à¦¨ বà§à¦¯à§±à¦¹à¦¾à§° কৰা নাযাব '%s' " - --#~ msgid "_Delete" --#~ msgstr "মà§à¦›à§‡ ফেলà§à¦¨ (_D)" -+#~ msgid "Invalid Level '%s' " -+#~ msgstr "সà§à¦¤à§° বৈধ নহয় '%s' " - --#~ msgid "System Default Enforcing Mode" --#~ msgstr "বà§à¦¯à§±à¦¸à§à¦¥à¦¾à¦ªà§à§°à¦£à¦¾à¦²à§€ ডিফলà§à¦Ÿ" -+#~ msgid "%s already defined in translations" -+#~ msgstr "অনà§à¦¬à¦¾à¦¦à¦¤ %s বৰà§à¦¤à¦®à¦¾à¦¨à§‡ বেখà§à¦¯à¦¾ কৰা হৈছে" - --#~ msgid "System Default Policy Type: " --#~ msgstr "বà§à¦¯à§±à¦¸à§à¦¥à¦¾à¦ªà§à§°à¦£à¦¾à¦²à§€ ডিফলà§à¦Ÿ ধৰন " -+#~ msgid "%s not defined in translations" -+#~ msgstr "অনà§à¦¬à¦¾à¦¦à¦¤ %s'ৰ বেখà§à¦¯à¦¾ কৰা নহয়" - - #~ msgid "" --#~ "Select if you wish to relabel then entire file system on next reboot. " --#~ "Relabeling can take a very long time, depending on the size of the " --#~ "system. If you are changing policy types or going from disabled to " --#~ "enforcing, a relabel is required." --#~ msgstr "নথিপতà§à§° উপৰ উপৰ সৰà§à¦¬à¦®à§‹à¦Ÿ হলো." -- --#~ msgid "Relabel on next reboot." --#~ msgstr "উপৰ." -- --#~ msgid "Add File Context" --#~ msgstr "কনটেকà§à¦¸à¦Ÿ" -- --#~ msgid "Modify File Context" --#~ msgstr "পৰিবৰà§à¦¤à¦¨ কৰক কনটেকà§à¦¸à¦Ÿ" -- --#~ msgid "Delete File Context" --#~ msgstr "মà§à¦›à§‡ ফেলà§à¦¨ কনটেকà§à¦¸à¦Ÿ" -- --#~ msgid "Modify SELinux User Mapping" --#~ msgstr "পৰিবৰà§à¦¤à¦¨ কৰক" -- --#~ msgid "Delete SELinux User Mapping" --#~ msgstr "মà§à¦›à§‡ ফেলà§à¦¨" -+#~ "SELinux MLS/MCS\n" -+#~ "Level" -+#~ msgstr "" -+#~ "SELinux MLS/MCS\n" -+#~ "মাতà§à§°à¦¾" - - #~ msgid "Add Translation" - #~ msgstr "অনà§à¦¬à¦¾à¦¦" -@@ -2492,289 +3534,10 @@ - #~ msgstr "পৰিবৰà§à¦¤à¦¨ কৰক অনà§à¦¬à¦¾à¦¦" - - #~ msgid "Delete Translation" --#~ msgstr "মà§à¦›à§‡ ফেলà§à¦¨ অনà§à¦¬à¦¾à¦¦" -- --#~ msgid "Modify SELinux User" --#~ msgstr "পৰিবৰà§à¦¤à¦¨ কৰক" -+#~ msgstr "আà¦à¦¤à§°à¦¾à¦“ক অনà§à¦¬à¦¾à¦¦" - --#~ msgid "Add Network Port" --#~ msgstr "পোৰà§à¦Ÿ" -- --#~ msgid "Edit Network Port" --#~ msgstr "সমà§à¦ªà¦¾à¦¦à¦¨ পোৰà§à¦Ÿ" -- --#~ msgid "Delete Network Port" --#~ msgstr "মà§à¦›à§‡ ফেলà§à¦¨ পোৰà§à¦Ÿ" -+#~ msgid "label40" -+#~ msgstr "label40" - - #~ msgid "Sensitvity Level" - #~ msgstr "সà§à¦¤à§°" -- --#~ msgid "Requires value" --#~ msgstr "মান আৱশà§à¦¯à¦•" -- --#~ msgid "Invalid prefix %s" --#~ msgstr "পà§à§°à§‡à¦«à¦¿à¦•à§à¦¸ বৈধ নহয় %s" -- --#~ msgid "SELinux Policy Generation Druid" --#~ msgstr "SELinux পলিচি নিৰà§à¦®à¦¾à¦£à§‡à§° Druid" -- --#~ msgid "label25" --#~ msgstr "label25" -- --#~ msgid "label26" --#~ msgstr "label26" -- --#~ msgid "label28" --#~ msgstr "label28" -- --#~ msgid "label30" --#~ msgstr "label30" -- --#~ msgid "label31" --#~ msgstr "label31" -- --#~ msgid "label32" --#~ msgstr "label32" -- --#~ msgid "label33" --#~ msgstr "label33" -- --#, fuzzy --#~ msgid "Allows confined application/user role to bind to any tcp port" --#~ msgstr "" --#~ "confine কৰা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾à¦¸à¦•à¦²à§° যে কোনো tcp পোৰà§à¦Ÿà§‡à§° সৈতে bind কৰাৰ " --#~ "সà§à¦¯à§‹à¦— দেয় ।" -- --#~ msgid "Use this checkbutton if your app calls bindresvport with 0." --#~ msgstr "" --#~ "আপোনাৰ অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ দà§à¦¬à¦¾à§°à¦¾ 0 মান সহ bindresvport কল কৰা হলে à¦à¦‡ চেক-বাটনটি " --#~ "বà§à¦¯à§±à¦¹à¦¾à§° কৰক ।" -- --#, fuzzy --#~ msgid "Allow application/user role to bind to any tcp ports > 1024" --#~ msgstr "" --#~ "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾à¦¸à¦•à¦²à§° 1024-ৰ অধিক যে কোনো tcp পোৰà§à¦Ÿà§‡à§° সৈতে bind কৰাৰা " --#~ "সà§à¦¯à§‹à¦— দেয়" -- --#~ msgid "Unreserved Ports (> 1024)" --#~ msgstr "অসংৰকà§à¦·à¦¿à¦¤ পোৰà§à¦Ÿ (> 1024)" -- --#, fuzzy --#~ msgid "" --#~ "Enter a comma separated list of tcp ports or ranges of ports that " --#~ "application/user role binds to. Example: 612, 650-660" --#~ msgstr "তালিকা সৰà§à¦¬à¦®à§‹à¦Ÿ " -- --#~ msgid "label34" --#~ msgstr "label34" -- --#~ msgid "label35" --#~ msgstr "label35" -- --#, fuzzy --#~ msgid "label51" --#~ msgstr "label25" -- --#~ msgid "value" --#~ msgstr "মান" -- --#~ msgid "You must be root to run %s." --#~ msgstr "%s সঞà§à¦šà¦¾à¦²à¦¨à§‡à§° বাবে root পৰিচয় ধাৰণ কৰা আৱশà§à¦¯à¦• ।" -- --#~ msgid "Other" --#~ msgstr "অনà§à¦¯à¦¾à¦¨à§à¦¯" -- --#~ msgid "" --#~ "Select XWindows login user, if this is a user who will login to a machine " --#~ "via X" --#~ msgstr "" --#~ "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ যদি X-ৰ মাধà§à¦¯à¦®à§‡ যনà§à¦¤à§à§°à¦¤ পà§à§°à§±à§‡à¦¶ কৰেন তাহলে XWindows পà§à§°à§±à§‡à¦¶ " --#~ "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" -- --#~ msgid "XWindows Login User" --#~ msgstr "XWindows পà§à§°à§±à§‡à¦¶ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾" -- --#~ msgid "" --#~ "Select Terminal Login User, if this user will login to a machine only via " --#~ "a terminal or remote login" --#~ msgstr "" --#~ "বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ দà§à¦¬à¦¾à§°à¦¾ অকল টাৰà§à¦®à¦¿à¦¨à¦¾à¦² অথবা দূৰবৰà§à¦¤à§€ পà§à§°à§±à§‡à¦¶à§‡à§° সাহাযà§à¦¯à§‡ যনà§à¦¤à§à§°à¦¤ পà§à§°à§±à§‡à¦¶ " --#~ "কৰা হলে টাৰà§à¦®à¦¿à¦¨à¦¾à¦² পà§à§°à§±à§‡à¦¶ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾ নিৰà§à¦¬à¦¾à¦šà¦¨ কৰক" -- --#~ msgid "Terminal Login User" --#~ msgstr "টাৰà§à¦®à¦¿à¦¨à¦¾à¦² পà§à§°à§±à§‡à¦¶ বà§à¦¯à§±à¦¹à¦¾à§°à¦•à§°à§‹à¦à¦¤à¦¾" -- --#~ msgid "Name of application to be confined" --#~ msgstr "confine কৰাৰ বাবে চিহà§à¦¨à¦¿à¦¤ অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" -- --#~ msgid "Incoming Network Port Connections" --#~ msgstr "আগমনকাৰী নে'টৱৰà§à¦• পোৰà§à¦Ÿ সংযোগ" -- --#~ msgid "Outgoing Network Port Connections" --#~ msgstr "বাহিৰমà§à¦–ী নে'টৱৰà§à¦• পোৰà§à¦Ÿ সংযোগ" -- --#~ msgid "" --#~ "Application uses nsswitch or translates UID's (daemons that run as non " --#~ "root)" --#~ msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ UID" -- --#~ msgid "Files and Directories" --#~ msgstr "নথিপতà§à§° ও পঞà§à¦œà¦¿à¦•à¦¾" -- --#~ msgid "Generate policy in this directory" --#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" -- --#~ msgid "Login" --#~ msgstr "পà§à§°à§±à§‡à¦¶" -- --#~ msgid "Allow direct login to the console device. Requiered for System 390" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি বà§à¦¯à§±à¦¸à§à¦¥à¦¾à¦ªà§à§°à¦£à¦¾à¦²à§€" -- --#~ msgid "" --#~ "Allow unconfined executables to make their heap memory executable. Doing " --#~ "this is a really bad idea. Probably indicates a badly coded executable, " --#~ "but could indicate an attack. This executable should be reported in " --#~ "bugzilla" --#~ msgstr "হলো" -- --#~ msgid "" --#~ "Allow unconfined executables to map a memory region as both executable " --#~ "and writable, this is dangerous and the executable should be reported in " --#~ "bugzilla" --#~ msgstr "মেপ হলো" -- --#~ msgid "FTP" --#~ msgstr "FTP" -- --#~ msgid "Allow ftp servers to use cifs used for public file transfer services" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি নথিপতà§à§°" -- --#~ msgid "Allow ftp servers to use nfs used for public file transfer services" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি নথিপতà§à§°" -- --#~ msgid "Allow gssd to read temp directory" --#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" -- --#~ msgid "" --#~ "Allow nfs servers to modify public files used for public file transfer " --#~ "services" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি নথিপতà§à§°" -- --#~ msgid "Polyinstatiation" --#~ msgstr "Polyinstatiation" -- --#~ msgid "Enable polyinstantiated directory support" --#~ msgstr "পঞà§à¦œà¦¿à¦•à¦¾" -- --#~ msgid "" --#~ "Allow rsync to write files in directories labeled public_content_rw_t" --#~ msgstr "rsync" -- --#~ msgid "" --#~ "Allow Samba to write files in directories labeled public_content_rw_t" --#~ msgstr "Samba" -- --#~ msgid "Zebra" --#~ msgstr "জেবৰা" -- --#~ msgid "" --#~ "Allow system cron jobs to relabel filesystem for restoring file contexts" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি নথিপতà§à§°" -- --#~ msgid "Enable extra rules in the cron domain to support fcron" --#~ msgstr "ডোমেইম" -- --#~ msgid "Disable SELinux protection for ftpd daemon" --#~ msgstr "ftpd ডেমনেৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -- --#~ msgid "" --#~ "This should be enabled when all programs are compiled with ProPolice/SSP " --#~ "stack smashing protection. All domains will be allowed to read from /dev/" --#~ "urandom" --#~ msgstr "সকল" -- --#~ msgid "Allow HTTPD scripts and modules to network connect to databases" --#~ msgstr "নে'টৱৰà§à¦•" -- --#~ msgid "Allow HTTPD scripts and modules to connect to the network" --#~ msgstr "নে'টৱৰà§à¦•" -- --#~ msgid "Disable SELinux protection for httpd daemon" --#~ msgstr "httpd ডেমনৰ বাবে SELinux নিৰাপতà§à¦¤à¦¾ নিষà§à¦•à§à§°à¦¿à§Ÿ কৰক" -- --#~ msgid "" --#~ "Allow HTTPD to run SSI executables in the same domain as system CGI " --#~ "scripts" --#~ msgstr "ডোমেইম" -- --#~ msgid "" --#~ "Unify HTTPD to communicate with the terminal. Needed for handling " --#~ "certificates" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -- --#~ msgid "Unify HTTPD handling of all content files" --#~ msgstr "সৰà§à¦¬à¦®à§‹à¦Ÿ" -- --#~ msgid "Allow NFS to share any file/directory read only" --#~ msgstr "NFS নথিপতà§à§° পঞà§à¦œà¦¿à¦•à¦¾" -- --#~ msgid "Allow NFS to share any file/directory read/write" --#~ msgstr "NFS নথিপতà§à§° পঞà§à¦œà¦¿à¦•à¦¾" -- --#~ msgid "Disable SELinux protection for pppd daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -- --#~ msgid "Disable SELinux protection for the mozilla ppp daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -- --#~ msgid "Allow spammassasin to access the network" --#~ msgstr "নে'টৱৰà§à¦•" -- --#~ msgid "Use lpd server instead of cups" --#~ msgstr "সৰà§à¦¬à¦®à§‹à¦Ÿ" -- --#~ msgid "Support NFS home directories" --#~ msgstr "NFS" -- --#~ msgid "Disable SELinux protection for zebra daemon" --#~ msgstr "উলà§à¦²à¦¿à¦–িত সময় অবধি" -- --#~ msgid "Allow httpd to access samba/cifs file systems" --#~ msgstr "নথিপতà§à§°" -- --#~ msgid "Allow httpd to access nfs file systems" --#~ msgstr "নথিপতà§à§°" -- --#~ msgid "" --#~ "Allow samba to act as the domain controller, add users, groups and change " --#~ "passwords" --#~ msgstr "ডোমেইম" -- --#~ msgid "Allow Samba to share any file/directory read only" --#~ msgstr "Samba নথিপতà§à§° পঞà§à¦œà¦¿à¦•à¦¾" -- --#~ msgid "Allow Samba to share any file/directory read/write" --#~ msgstr "Samba নথিপতà§à§° পঞà§à¦œà¦¿à¦•à¦¾" -- --#~ msgid "" --#~ "Allow Samba to run unconfined scripts in /var/lib/samba/scripts directory" --#~ msgstr "Samba পঞà§à¦œà¦¿à¦•à¦¾" -- --#~ msgid "Label Prefix" --#~ msgstr "লেবেল পà§à§°à§‡à¦«à¦¿à¦•à§à¦¸" -- --#~ msgid "MLS/MCS Level" --#~ msgstr "সà§à¦¤à§°" -- --#~ msgid "Group/ungroup network ports by SELinux type." --#~ msgstr "দল নে'টৱৰà§à¦• ধৰন." -- --#~ msgid "" --#~ "Labeling\n" --#~ "Prefix" --#~ msgstr "লেবেল বà§à¦¯à§±à¦¸à§à¦¥à¦¾" -- -#~ msgid "" -#~ "MLS/\n" -#~ "MCS Level" -#~ msgstr "সà§à¦¤à§°" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-2.0.78/po/be.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-2.0.82/po/be.po --- nsapolicycoreutils/po/be.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.78/po/be.po 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/po/be.po 2010-05-03 09:35:37.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2009-10-15 10:54-0400\n" ++"POT-Creation-Date: 2009-01-21 17:13-0500\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" -@@ -77,11 +77,11 @@ - msgid "Could not set exec context to %s.\n" - msgstr "" - --#: ../audit2allow/audit2allow:217 -+#: ../audit2allow/audit2allow:225 - msgid "******************** IMPORTANT ***********************\n" - msgstr "" - --#: ../audit2allow/audit2allow:218 -+#: ../audit2allow/audit2allow:226 - msgid "To make this policy package active, execute:" - msgstr "" - -@@ -109,797 +109,818 @@ - msgid "global" - msgstr "" - --#: ../semanage/seobject.py:206 --#, python-format --msgid "Unable to open %s: translations not supported on non-MLS machines: %s" -+#: ../semanage/seobject.py:209 -+msgid "Not yet implemented" +@@ -118,7 +118,9 @@ + msgid "Level" msgstr "" -#: ../semanage/seobject.py:239 --msgid "Level" -+#: ../semanage/seobject.py:213 -+msgid "Semanage transaction already in progress" ++#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 ++#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 ++#: ../gui/translationsPage.py:59 + msgid "Translation" msgstr "" --#: ../semanage/seobject.py:239 --msgid "Translation" -+#: ../semanage/seobject.py:222 -+msgid "Could not start semanage transaction" - msgstr "" - --#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 --#, python-format --msgid "Translations can not contain spaces '%s' " -+#: ../semanage/seobject.py:228 -+msgid "Could not commit semanage transaction" - msgstr "" - --#: ../semanage/seobject.py:250 --#, python-format --msgid "Invalid Level '%s' " -+#: ../semanage/seobject.py:232 -+msgid "Semanage transaction not in progress" - msgstr "" - --#: ../semanage/seobject.py:253 --#, python-format --msgid "%s already defined in translations" -+#: ../semanage/seobject.py:244 ../semanage/seobject.py:326 -+msgid "Could not list SELinux modules" - msgstr "" - --#: ../semanage/seobject.py:265 --#, python-format --msgid "%s not defined in translations" -+#: ../semanage/seobject.py:253 -+msgid "Modules Name" +@@ -142,764 +144,763 @@ + msgid "%s not defined in translations" msgstr "" -#: ../semanage/seobject.py:290 --msgid "Not yet implemented" -+#: ../semanage/seobject.py:253 ../gui/modulesPage.py:62 -+msgid "Version" ++#: ../semanage/seobject.py:291 + msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" -+#: ../semanage/seobject.py:256 ../gui/statusPage.py:75 -+msgid "Disabled" - msgstr "" - +-msgstr "" +- -#: ../semanage/seobject.py:303 --msgid "Could not start semanage transaction" -+#: ../semanage/seobject.py:271 -+#, python-format -+msgid "Could not disable module %s (remove failed)" ++#: ../semanage/seobject.py:298 + msgid "Could not start semanage transaction" msgstr "" -#: ../semanage/seobject.py:309 --msgid "Could not commit semanage transaction" -+#: ../semanage/seobject.py:282 -+#, python-format -+msgid "Could not enable module %s (remove failed)" ++#: ../semanage/seobject.py:304 + msgid "Could not commit semanage transaction" msgstr "" -#: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" -+#: ../semanage/seobject.py:297 -+#, python-format -+msgid "Could not remove module %s (remove failed)" - msgstr "" - +-msgstr "" +- -#: ../semanage/seobject.py:325 --msgid "Could not list SELinux modules" -+#: ../semanage/seobject.py:313 -+msgid "dontaudit requires either 'on' or 'off'" ++#: ../semanage/seobject.py:314 + msgid "Could not list SELinux modules" msgstr "" -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:338 ++#: ../semanage/seobject.py:325 msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:380 ++#: ../semanage/seobject.py:355 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:386 ++#: ../semanage/seobject.py:369 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -14219,458 +13804,458 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:412 ../semanage/seobject.py:472 -+#: ../semanage/seobject.py:518 ../semanage/seobject.py:600 -+#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 -+#: ../semanage/seobject.py:935 ../semanage/seobject.py:1550 -+#: ../semanage/seobject.py:1614 ../semanage/seobject.py:1633 -+#: ../semanage/seobject.py:1720 ../semanage/seobject.py:1771 ++#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 ++#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 ++#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 ++#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 ++#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 ++#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:416 ../semanage/seobject.py:476 -+#: ../semanage/seobject.py:522 ../semanage/seobject.py:528 ++#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 ++#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:418 ++#: ../semanage/seobject.py:401 #, python-format msgid "Login mapping for %s is already defined" msgstr "" -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:423 ++#: ../semanage/seobject.py:406 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:411 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:415 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:436 ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:441 ../semanage/seobject.py:624 ++#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:445 ++#: ../semanage/seobject.py:428 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:449 ++#: ../semanage/seobject.py:432 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:464 ++#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:468 ++#: ../semanage/seobject.py:451 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:478 ../semanage/seobject.py:524 ++#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:482 ++#: ../semanage/seobject.py:465 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:498 ++#: ../semanage/seobject.py:481 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:530 ++#: ../semanage/seobject.py:513 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:534 ++#: ../semanage/seobject.py:517 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:557 ++#: ../semanage/seobject.py:540 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 -+#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:915 -+#: ../gui/system-config-selinux.glade:2305 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:1107 ++#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:570 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:943 ++#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:596 ++#: ../semanage/seobject.py:579 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:604 ../semanage/seobject.py:671 -+#: ../semanage/seobject.py:729 ../semanage/seobject.py:735 ++#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 ++#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:606 ++#: ../semanage/seobject.py:589 #, python-format msgid "SELinux user %s is already defined" msgstr "" -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:610 ++#: ../semanage/seobject.py:593 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:619 ++#: ../semanage/seobject.py:602 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:611 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:631 ++#: ../semanage/seobject.py:614 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:634 ++#: ../semanage/seobject.py:617 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:638 ++#: ../semanage/seobject.py:621 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:644 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:663 ++#: ../semanage/seobject.py:646 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:673 ../semanage/seobject.py:731 ++#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:677 ++#: ../semanage/seobject.py:660 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:704 ++#: ../semanage/seobject.py:687 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:737 ++#: ../semanage/seobject.py:720 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:741 ++#: ../semanage/seobject.py:724 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:747 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:753 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:783 ++#: ../semanage/seobject.py:766 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:783 ++#: ../semanage/seobject.py:766 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:804 ++#: ../semanage/seobject.py:787 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:806 ++#: ../semanage/seobject.py:789 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:817 ++#: ../semanage/seobject.py:800 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:828 ++#: ../semanage/seobject.py:811 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:834 ../semanage/seobject.py:893 -+#: ../semanage/seobject.py:948 ../semanage/seobject.py:954 ++#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 ++#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:819 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:840 ++#: ../semanage/seobject.py:823 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:829 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:833 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:837 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:858 ++#: ../semanage/seobject.py:841 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:863 ++#: ../semanage/seobject.py:846 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:867 ++#: ../semanage/seobject.py:850 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:871 ++#: ../semanage/seobject.py:854 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:885 ../semanage/seobject.py:1131 -+#: ../semanage/seobject.py:1319 ++#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 ++#: ../semanage/seobject.py:1302 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:870 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:895 ../semanage/seobject.py:950 ++#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:899 ++#: ../semanage/seobject.py:882 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:910 ++#: ../semanage/seobject.py:893 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:923 ++#: ../semanage/seobject.py:906 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:922 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:956 ++#: ../semanage/seobject.py:939 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:960 ++#: ../semanage/seobject.py:943 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:976 ../semanage/seobject.py:998 ++#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ++#: ../semanage/seobject.py:1002 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ++#: ../semanage/seobject.py:1002 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1168 ++#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 ++#: ../semanage/seobject.py:1151 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1121 -+#: ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 ++#: ../semanage/seobject.py:1154 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1046 ../semanage/seobject.py:1127 -+#: ../semanage/seobject.py:1178 ++#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 ++#: ../semanage/seobject.py:1161 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1258 -+#: ../semanage/seobject.py:1489 ++#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 ++#: ../semanage/seobject.py:1430 msgid "SELinux Type is required" msgstr "" @@ -14678,466 +14263,450 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1135 -+#: ../semanage/seobject.py:1182 ../semanage/seobject.py:1262 -+#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 -+#: ../semanage/seobject.py:1493 ++#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 ++#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 ++#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 ++#: ../semanage/seobject.py:1434 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1062 ../semanage/seobject.py:1139 -+#: ../semanage/seobject.py:1186 ../semanage/seobject.py:1192 ++#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 ++#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject.py:1066 ++#: ../semanage/seobject.py:1049 #, python-format msgid "Addr %s already defined" msgstr "" -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1070 ++#: ../semanage/seobject.py:1053 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1075 ../semanage/seobject.py:1277 -+#: ../semanage/seobject.py:1459 ++#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 ++#: ../semanage/seobject.py:1400 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1079 ++#: ../semanage/seobject.py:1062 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1067 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1071 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1092 ++#: ../semanage/seobject.py:1075 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1097 ++#: ../semanage/seobject.py:1080 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1101 ++#: ../semanage/seobject.py:1084 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1105 ++#: ../semanage/seobject.py:1088 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1141 ../semanage/seobject.py:1188 ++#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1145 ++#: ../semanage/seobject.py:1128 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1156 ++#: ../semanage/seobject.py:1139 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1194 ++#: ../semanage/seobject.py:1177 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1198 ++#: ../semanage/seobject.py:1181 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1214 ++#: ../semanage/seobject.py:1197 msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1266 ../semanage/seobject.py:1327 -+#: ../semanage/seobject.py:1361 ../semanage/seobject.py:1367 ++#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 ++#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1251 #, python-format msgid "Interface %s already defined" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1255 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1264 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1268 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1272 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1294 ++#: ../semanage/seobject.py:1277 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1298 ++#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1306 ++#: ../semanage/seobject.py:1289 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1329 ../semanage/seobject.py:1363 ++#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1333 ++#: ../semanage/seobject.py:1316 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1344 ++#: ../semanage/seobject.py:1327 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1369 ++#: ../semanage/seobject.py:1352 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1373 ++#: ../semanage/seobject.py:1356 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1389 ++#: ../semanage/seobject.py:1372 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1399 ++#: ../semanage/seobject.py:1382 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1399 ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1443 -+#, python-format -+msgid "Equivalence class for %s already exists" -+msgstr "" -+ -+#: ../semanage/seobject.py:1451 -+#, python-format -+msgid "Equivalence class for %s does not exists" -+msgstr "" -+ -+#: ../semanage/seobject.py:1465 ++#: ../semanage/seobject.py:1406 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1469 ++#: ../semanage/seobject.py:1410 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1474 ../semanage/seobject.py:1522 ++#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1480 ++#: ../semanage/seobject.py:1421 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1502 -+#: ../semanage/seobject.py:1554 ../semanage/seobject.py:1637 -+#: ../semanage/seobject.py:1641 ++#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 ++#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 ++#: ../semanage/seobject.py:1575 #, python-format msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1446 #, python-format msgid "File context for %s already defined" msgstr "" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1509 ++#: ../semanage/seobject.py:1450 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1517 ++#: ../semanage/seobject.py:1458 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1525 ../semanage/seobject.py:1582 -+#: ../semanage/seobject.py:1586 ++#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 ++#: ../semanage/seobject.py:1527 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1472 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1486 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1558 ../semanage/seobject.py:1645 ++#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1564 ++#: ../semanage/seobject.py:1505 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1590 ++#: ../semanage/seobject.py:1531 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1604 ++#: ../semanage/seobject.py:1545 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1618 ++#: ../semanage/seobject.py:1559 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1643 ++#: ../semanage/seobject.py:1577 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1649 ++#: ../semanage/seobject.py:1583 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1664 ++#: ../semanage/seobject.py:1598 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1668 ++#: ../semanage/seobject.py:1602 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1621 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1621 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1701 -+msgid "" -+"\n" -+"SELinux fcontext Equivalence \n" -+msgstr "" -+ -+#: ../semanage/seobject.py:1723 ../semanage/seobject.py:1774 -+#: ../semanage/seobject.py:1780 ++#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 ++#: ../semanage/seobject.py:1708 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1725 ../semanage/seobject.py:1776 ++#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1729 ++#: ../semanage/seobject.py:1657 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1734 ++#: ../semanage/seobject.py:1662 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1738 ++#: ../semanage/seobject.py:1666 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1741 ++#: ../semanage/seobject.py:1669 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1759 ++#: ../semanage/seobject.py:1687 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1782 ++#: ../semanage/seobject.py:1710 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1786 ++#: ../semanage/seobject.py:1714 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1798 ../semanage/seobject.py:1815 ++#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1834 ++#: ../semanage/seobject.py:1762 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1837 ++#: ../semanage/seobject.py:1765 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1837 ++#: ../semanage/seobject.py:1765 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1846 ++#: ../semanage/seobject.py:1774 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1846 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1270,3 +1291,2061 @@ +@@ -1270,3 +1271,2071 @@ #, c-format msgid "Options Error %s " msgstr "" + -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1726 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "" + @@ -15146,13 +14715,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +msgstr "" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1617 -+#: ../gui/system-config-selinux.glade:1840 -+#: ../gui/system-config-selinux.glade:2457 ++#: ../gui/system-config-selinux.glade:1808 ++#: ../gui/system-config-selinux.glade:2031 ++#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1931 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "" + @@ -15174,7 +14743,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"Type" +msgstr "" + -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2118 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "" + @@ -15201,7 +14770,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +msgid "Login '%s' is required" +msgstr "" + -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2773 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "" + @@ -15209,11 +14778,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +msgid "Module Name" +msgstr "" + ++#: ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "" ++ +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" + -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2682 ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "" + @@ -15267,11 +14840,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ../gui/polgen.py:146 ++#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ../gui/polgen.py:147 ++#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "" + @@ -15288,7 +14861,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ../gui/polgen.py:149 ++#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -15298,7 +14871,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ../gui/polgen.py:150 ++#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "" + @@ -15320,7 +14893,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -15330,7 +14903,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ../gui/polgen.py:152 ++#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -15340,7 +14913,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ../gui/polgen.py:153 ++#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "" + @@ -15350,7 +14923,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ../gui/polgen.py:154 ++#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "" + @@ -15365,7 +14938,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ../gui/polgen.py:155 ++#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "" + @@ -15616,132 +15189,106 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +msgid "%s must be a directory" +msgstr "" + -+#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 ++#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +msgid "You must select a user" +msgstr "" + -+#: ../gui/polgengui.py:454 ++#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:465 ++#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:475 ++#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:482 ++#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:542 ++#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:555 ++#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "" + -+#: ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:605 ++#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "" + -+#: ../gui/polgengui.py:611 ++#: ../gui/polgengui.py:610 +msgid "You must enter a executable" +msgstr "" + -+#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 ++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "" + -+#: ../gui/polgen.py:148 -+msgid "Internet Services Daemon" -+msgstr "" -+ -+#: ../gui/polgen.py:187 ++#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:296 ++#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:379 ++#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:385 ++#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:403 ++#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:409 -+msgid "use_kerberos must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:415 -+msgid "manage_krb5_rcache must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:436 ++#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:882 ++#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:1001 ++#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "" + -+#: ../gui/polgen.py:1002 ++#: ../gui/polgen.py:849 +msgid "Interface file" +msgstr "" + -+#: ../gui/polgen.py:1003 ++#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "" + -+#: ../gui/polgen.py:1004 ++#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "" + -+#: ../gui/polgen.py:1120 -+#, python-format -+msgid "" -+"\n" -+"%s\n" -+"\n" -+"polgen [ -m ] [ -t type ] executable\n" -+"valid Types:\n" -+msgstr "" -+ -+#: ../gui/polgen.py:1159 -+msgid "Executable required" -+msgstr "" -+ -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2548 ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "" + @@ -15774,7 +15321,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2439 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "" + @@ -16902,14 +16449,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +msgid "Modify %s" +msgstr "" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2839 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2857 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "" + ++#: ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "" ++ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" @@ -16950,6 +16501,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 ++#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + @@ -16958,19 +16510,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +msgstr "" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:678 ++#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:622 ++msgid "" ++"SELinux MLS/MCS\n" ++"Level" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + -+#: ../gui/system-config-selinux.glade:650 ++#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "" + -+#: ../gui/system-config-selinux.glade:727 ++#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" @@ -16982,58 +16540,58 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"named pipe\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:773 ++#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "" + -+#: ../gui/system-config-selinux.glade:837 ++#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1079 ++#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1122 ++#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1144 ++#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1166 ++#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1257 ++#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1274 ++#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1328 ++#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1356 ++#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1375 ++#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1420 ++#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "" + -+#: ../gui/system-config-selinux.glade:1465 ++#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -17041,300 +16599,251 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +"relabel is required." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1511 ++#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1563 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1600 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1616 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1634 ++#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1635 ++#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1665 -+#: ../gui/system-config-selinux.glade:1870 -+#: ../gui/system-config-selinux.glade:2057 -+#: ../gui/system-config-selinux.glade:2244 -+#: ../gui/system-config-selinux.glade:2487 -+#: ../gui/system-config-selinux.glade:2712 -+#: ../gui/system-config-selinux.glade:2887 ++#: ../gui/system-config-selinux.glade:1856 ++#: ../gui/system-config-selinux.glade:2061 ++#: ../gui/system-config-selinux.glade:2248 ++#: ../gui/system-config-selinux.glade:2435 ++#: ../gui/system-config-selinux.glade:2622 ++#: ../gui/system-config-selinux.glade:2865 ++#: ../gui/system-config-selinux.glade:3090 ++#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1823 ++#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1839 ++#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1959 ++#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1996 ++#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2012 ++#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2028 ++#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2146 ++#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2183 ++#: ../gui/system-config-selinux.glade:2374 +msgid "Add User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2199 ++#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2215 ++#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2333 ++#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2370 ++#: ../gui/system-config-selinux.glade:2561 ++msgid "Add Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2577 ++msgid "Modify Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2593 ++msgid "Delete Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2711 ++msgid "label40" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2386 ++#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2402 ++#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2438 -+#: ../gui/system-config-selinux.glade:2456 ++#: ../gui/system-config-selinux.glade:2816 ++#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2576 ++#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2613 ++#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2629 ++#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2645 ++#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2681 ++#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2801 ++#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2838 ++#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2856 ++#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2948 ++#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2976 ++#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "" + ++#: ../gui/translationsPage.py:53 ++msgid "Sensitvity Level" ++msgstr "" ++ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-2.0.78/po/bg.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-2.0.82/po/bg.po --- nsapolicycoreutils/po/bg.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.78/po/bg.po 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/po/bg.po 2010-05-03 09:35:38.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: policycoreutils\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2009-10-15 10:54-0400\n" ++"POT-Creation-Date: 2009-01-21 17:13-0500\n" "PO-Revision-Date: 2008-03-10 21:37+0100\n" "Last-Translator: Alexander Todorov \n" "Language-Team: Bulgarian \n" -@@ -80,11 +80,11 @@ - msgid "Could not set exec context to %s.\n" - msgstr "ÐеуÑпешно уÑтановÑване контекÑта на изпълнение на %s.\n" +@@ -122,7 +122,9 @@ + msgid "Level" + msgstr "Ðиво" --#: ../audit2allow/audit2allow:217 -+#: ../audit2allow/audit2allow:225 - msgid "******************** IMPORTANT ***********************\n" - msgstr "********************** Ð’ÐЖÐО *************************\n" - --#: ../audit2allow/audit2allow:218 -+#: ../audit2allow/audit2allow:226 - msgid "To make this policy package active, execute:" - msgstr "За да активирате този пакет Ñ Ð¿Ð¾Ð»Ð¸Ñ‚Ð¸ÐºÐ°, изпълнете:" - -@@ -113,809 +113,832 @@ - msgid "global" - msgstr "" - --#: ../semanage/seobject.py:206 --#, fuzzy, python-format --msgid "Unable to open %s: translations not supported on non-MLS machines: %s" --msgstr "Ðе може да Ñе отвори %s: не Ñе поддържат преводи на машини без MLS" -- -#: ../semanage/seobject.py:239 --msgid "Level" --msgstr "Ðиво" -- --#: ../semanage/seobject.py:239 --msgid "Translation" --msgstr "Превод" -- --#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 --#, python-format --msgid "Translations can not contain spaces '%s' " --msgstr "Преводите не могат да Ñъдържат интервали '%s' " -- --#: ../semanage/seobject.py:250 --#, python-format --msgid "Invalid Level '%s' " --msgstr "Ðевалидно ниво '%s' " -- --#: ../semanage/seobject.py:253 --#, python-format --msgid "%s already defined in translations" --msgstr "%s вече е дефиниран в преводите" -- --#: ../semanage/seobject.py:265 --#, python-format --msgid "%s not defined in translations" --msgstr "%s не е дефиниран в преводите" -- ++#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 ++#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 ++#: ../gui/translationsPage.py:59 + msgid "Translation" + msgstr "Превод" + +@@ -146,776 +148,775 @@ + msgid "%s not defined in translations" + msgstr "%s не е дефиниран в преводите" + -#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:209 ++#: ../semanage/seobject.py:291 msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:294 -+#: ../semanage/seobject.py:213 - msgid "Semanage transaction already in progress" - msgstr "" - +-msgid "Semanage transaction already in progress" +-msgstr "" +- -#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:222 ++#: ../semanage/seobject.py:298 msgid "Could not start semanage transaction" msgstr "Ðе може да Ñе Ñтартира semanage транзакциÑ" -#: ../semanage/seobject.py:309 -+#: ../semanage/seobject.py:228 ++#: ../semanage/seobject.py:304 #, fuzzy msgid "Could not commit semanage transaction" msgstr "Ðе може да Ñе Ñтартира semanage транзакциÑ" -#: ../semanage/seobject.py:313 -+#: ../semanage/seobject.py:232 - msgid "Semanage transaction not in progress" - msgstr "" - +-msgid "Semanage transaction not in progress" +-msgstr "" +- -#: ../semanage/seobject.py:325 -+#: ../semanage/seobject.py:244 ../semanage/seobject.py:326 ++#: ../semanage/seobject.py:314 #, fuzzy msgid "Could not list SELinux modules" msgstr "Ðе могат да бъдат получени SELinux потребителите" -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:253 -+#, fuzzy -+msgid "Modules Name" -+msgstr "Име на модула" -+ -+#: ../semanage/seobject.py:253 ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "ВерÑиÑ" -+ -+#: ../semanage/seobject.py:256 ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "Изключен" -+ -+#: ../semanage/seobject.py:271 -+#, python-format -+msgid "Could not disable module %s (remove failed)" -+msgstr "" -+ -+#: ../semanage/seobject.py:282 -+#, fuzzy, python-format -+msgid "Could not enable module %s (remove failed)" -+msgstr "Ðе може да Ñе добави Ñ€Ð¾Ð»Ñ %s за %s" -+ -+#: ../semanage/seobject.py:297 -+#, python-format -+msgid "Could not remove module %s (remove failed)" -+msgstr "" -+ -+#: ../semanage/seobject.py:313 -+msgid "dontaudit requires either 'on' or 'off'" -+msgstr "" -+ -+#: ../semanage/seobject.py:338 ++#: ../semanage/seobject.py:325 #, fuzzy msgid "Permissive Types" msgstr "ПаÑивен" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:380 ++#: ../semanage/seobject.py:355 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:386 ++#: ../semanage/seobject.py:369 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -17345,462 +16854,462 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:412 ../semanage/seobject.py:472 -+#: ../semanage/seobject.py:518 ../semanage/seobject.py:600 -+#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 -+#: ../semanage/seobject.py:935 ../semanage/seobject.py:1550 -+#: ../semanage/seobject.py:1614 ../semanage/seobject.py:1633 -+#: ../semanage/seobject.py:1720 ../semanage/seobject.py:1771 ++#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 ++#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 ++#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 ++#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 ++#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 ++#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 #, python-format msgid "Could not create a key for %s" msgstr "Ðе може да Ñе Ñъздаде ключ за %s" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:416 ../semanage/seobject.py:476 -+#: ../semanage/seobject.py:522 ../semanage/seobject.py:528 ++#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 ++#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "Ðе може да Ñе провери дали е дефинирано ÑъответÑтвие за вход на %s" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:418 ++#: ../semanage/seobject.py:401 #, python-format msgid "Login mapping for %s is already defined" msgstr "Вече е дефинирано ÑъответÑтвие за вход на %s" -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:423 ++#: ../semanage/seobject.py:406 #, fuzzy, python-format msgid "Linux Group %s does not exist" msgstr "Linux потребител %s не ÑъщеÑтвува" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:411 #, python-format msgid "Linux User %s does not exist" msgstr "Linux потребител %s не ÑъщеÑтвува" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:415 #, python-format msgid "Could not create login mapping for %s" msgstr "Ðе може да Ñе Ñъздаде ÑъответÑтвие за вход за %s" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:436 ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 #, python-format msgid "Could not set name for %s" msgstr "Ðе може да Ñе зададе името за %s" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:441 ../semanage/seobject.py:624 ++#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 #, python-format msgid "Could not set MLS range for %s" msgstr "Ðе може да Ñе зададе MLS диапазон за %s" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:445 ++#: ../semanage/seobject.py:428 #, python-format msgid "Could not set SELinux user for %s" msgstr "Ðе може да Ñе зададе SELinux потребител за %s" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:449 ++#: ../semanage/seobject.py:432 #, python-format msgid "Could not add login mapping for %s" msgstr "Ðе може да Ñе добави ÑъответÑтвие за вход за %s" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:464 ++#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 msgid "add SELinux user mapping" msgstr "добавÑне на SELinux ÑъответÑтвие за потребител" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:468 ++#: ../semanage/seobject.py:451 msgid "Requires seuser or serange" msgstr "ИзиÑква seuser или serange" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:478 ../semanage/seobject.py:524 ++#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 #, python-format msgid "Login mapping for %s is not defined" msgstr "Ðе е дефинирано ÑъответÑтвие за вход за %s" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:482 ++#: ../semanage/seobject.py:465 #, python-format msgid "Could not query seuser for %s" msgstr "Ðе може да Ñе запита seuser за %s" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:498 ++#: ../semanage/seobject.py:481 #, python-format msgid "Could not modify login mapping for %s" msgstr "Ðе може да Ñе промени ÑъответÑтвието за вход за %s" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:530 ++#: ../semanage/seobject.py:513 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" "СъответÑтвие за вход за %s е дефинирано в политиката, не може да бъде изтрито" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:534 ++#: ../semanage/seobject.py:517 #, python-format msgid "Could not delete login mapping for %s" msgstr "Ðе може да Ñе изтрие ÑъответÑтвието за вход за %s" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:557 ++#: ../semanage/seobject.py:540 msgid "Could not list login mappings" msgstr "Грешка при получаване на ÑъответÑтвиÑта за вход" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "ПотребителÑко име" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 -+#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:915 -+#: ../gui/system-config-selinux.glade:2305 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:1107 ++#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "SELinux потребител" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:570 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:943 ++#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "MLS/MCS интервал" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:596 ++#: ../semanage/seobject.py:579 #, fuzzy, python-format msgid "You must add at least one role for %s" msgstr "Ðе може да Ñе добави контекÑÑ‚ на файл за %s" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:604 ../semanage/seobject.py:671 -+#: ../semanage/seobject.py:729 ../semanage/seobject.py:735 ++#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 ++#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "Ðе може да Ñе провери дали SELinux потребител %s е дефиниран" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:606 ++#: ../semanage/seobject.py:589 #, python-format msgid "SELinux user %s is already defined" msgstr "SELinux потребител %s вече е дефиниран" -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:610 ++#: ../semanage/seobject.py:593 #, python-format msgid "Could not create SELinux user for %s" msgstr "Ðе може да Ñе Ñъздаде SELinux потребител за %s" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:619 ++#: ../semanage/seobject.py:602 #, python-format msgid "Could not add role %s for %s" msgstr "Ðе може да Ñе добави Ñ€Ð¾Ð»Ñ %s за %s" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:611 #, python-format msgid "Could not set MLS level for %s" msgstr "Ðе може да Ñе зададе MLS ниво за %s" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:631 ++#: ../semanage/seobject.py:614 #, python-format msgid "Could not add prefix %s for %s" msgstr "Ðе може да Ñе добави Ð¿Ñ€ÐµÑ„Ð¸ÐºÑ %s за %s" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:634 ++#: ../semanage/seobject.py:617 #, python-format msgid "Could not extract key for %s" msgstr "Ðе може да Ñе извлече ключ за %s" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:638 ++#: ../semanage/seobject.py:621 #, python-format msgid "Could not add SELinux user %s" msgstr "Ðе може да Ñе добави SELinux потребител %s" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:644 msgid "Requires prefix, roles, level or range" msgstr "ИзиÑква префикÑ, роли, ниво или диапазон" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:663 ++#: ../semanage/seobject.py:646 msgid "Requires prefix or roles" msgstr "ИзиÑква Ð¿Ñ€ÐµÑ„Ð¸ÐºÑ Ð¸Ð»Ð¸ роли" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:673 ../semanage/seobject.py:731 ++#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 #, python-format msgid "SELinux user %s is not defined" msgstr "SELinux потребител %s не е дефиниран" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:677 ++#: ../semanage/seobject.py:660 #, python-format msgid "Could not query user for %s" msgstr "Ðе може да Ñе провери Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ð·Ð° %s" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:704 ++#: ../semanage/seobject.py:687 #, python-format msgid "Could not modify SELinux user %s" msgstr "Ðе може да Ñе промени SELinux потребител %s" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:737 ++#: ../semanage/seobject.py:720 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "SELinux потребител %s е дефиниран в политиката, не може да Ñе изтрие" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:741 ++#: ../semanage/seobject.py:724 #, python-format msgid "Could not delete SELinux user %s" msgstr "Ðе може да Ñе изтрие SELinux потребител %s" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:747 msgid "Could not list SELinux users" msgstr "Ðе могат да бъдат получени SELinux потребителите" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:753 #, python-format msgid "Could not list roles for user %s" msgstr "Ðе могат да бъдат получени ролите за потребител %s" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:783 ++#: ../semanage/seobject.py:766 msgid "Labeling" msgstr "Етикиране" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:783 ++#: ../semanage/seobject.py:766 msgid "MLS/" msgstr "MLS/" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "Prefix" msgstr "ПрефикÑ" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "MCS Level" msgstr "MCS ниво" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "MCS Range" msgstr "MCS интервал" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "SELinux роли" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:804 ++#: ../semanage/seobject.py:787 msgid "Protocol udp or tcp is required" msgstr "ИзиÑква Ñе протокол udp или tcp" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:806 ++#: ../semanage/seobject.py:789 msgid "Port is required" msgstr "ИзиÑква Ñе порт" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:817 ++#: ../semanage/seobject.py:800 #, python-format msgid "Could not create a key for %s/%s" msgstr "Ðе може да Ñе Ñъздаде ключ за %s/%s" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:828 ++#: ../semanage/seobject.py:811 msgid "Type is required" msgstr "ИзиÑква Ñе тип" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:834 ../semanage/seobject.py:893 -+#: ../semanage/seobject.py:948 ../semanage/seobject.py:954 ++#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 ++#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "Ðе може да Ñе провери дали порт %s/%s е дефиниран" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:819 #, python-format msgid "Port %s/%s already defined" msgstr "Порт %s/%s вече е дефиниран" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:840 ++#: ../semanage/seobject.py:823 #, python-format msgid "Could not create port for %s/%s" msgstr "Ðе може да Ñе Ñъздаде порт за %s/%s" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:829 #, python-format msgid "Could not create context for %s/%s" msgstr "Ðе може да Ñе Ñъздаде контекÑÑ‚ за %s/%s" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:833 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "Ðе може да Ñе приведе Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ð² контекÑÑ‚ на порта за %s/%s" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:837 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "Ðе може да Ñе приведе ролÑта в контекÑÑ‚ на порта за %s/%s" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:858 ++#: ../semanage/seobject.py:841 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "Ðе може да Ñе приведе типа в контекÑÑ‚ на порта за %s/%s" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:863 ++#: ../semanage/seobject.py:846 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "Ðе могат да Ñе приведат mls полетата в контекÑÑ‚ на порта за %s/%s" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:867 ++#: ../semanage/seobject.py:850 #, python-format msgid "Could not set port context for %s/%s" msgstr "Ðе може да Ñе приведе контекÑта на порта за %s/%s" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:871 ++#: ../semanage/seobject.py:854 #, python-format msgid "Could not add port %s/%s" msgstr "Ðе може да Ñе добави порт %s/%s" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:885 ../semanage/seobject.py:1131 -+#: ../semanage/seobject.py:1319 ++#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 ++#: ../semanage/seobject.py:1302 msgid "Requires setype or serange" msgstr "Ðеобходим е setype или serange" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:870 msgid "Requires setype" msgstr "Ðеобходим е setype" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:895 ../semanage/seobject.py:950 ++#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 #, python-format msgid "Port %s/%s is not defined" msgstr "Порт %s/%s не е дефиниран" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:899 ++#: ../semanage/seobject.py:882 #, python-format msgid "Could not query port %s/%s" msgstr "Ðе може да Ñе провери порт %s/%s" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:910 ++#: ../semanage/seobject.py:893 #, python-format msgid "Could not modify port %s/%s" msgstr "Ðе може да Ñе промени порт %s/%s" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:923 ++#: ../semanage/seobject.py:906 #, fuzzy msgid "Could not list the ports" msgstr "Ðе може да Ñе получи ÑпиÑък на портовете" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:922 #, fuzzy, python-format msgid "Could not delete the port %s" msgstr "Ðе може да Ñе изтрие порт %s/%s" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:956 ++#: ../semanage/seobject.py:939 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "Порт %s/%s е дефиниран в политиката, не може да Ñе изтрие" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:960 ++#: ../semanage/seobject.py:943 #, python-format msgid "Could not delete port %s/%s" msgstr "Ðе може да Ñе изтрие порт %s/%s" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:976 ../semanage/seobject.py:998 ++#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 msgid "Could not list ports" msgstr "Ðе може да Ñе получи ÑпиÑък на портовете" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ++#: ../semanage/seobject.py:1002 msgid "SELinux Port Type" msgstr "SELinux тип порт" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ++#: ../semanage/seobject.py:1002 msgid "Proto" msgstr "Протокол" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "Ðомер на порт" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1168 ++#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 ++#: ../semanage/seobject.py:1151 #, fuzzy msgid "Node Address is required" msgstr "ИзиÑква Ñе порт" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1121 -+#: ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 ++#: ../semanage/seobject.py:1154 #, fuzzy msgid "Node Netmask is required" msgstr "ИзиÑква Ñе порт" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1046 ../semanage/seobject.py:1127 -+#: ../semanage/seobject.py:1178 ++#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 ++#: ../semanage/seobject.py:1161 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1258 -+#: ../semanage/seobject.py:1489 ++#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 ++#: ../semanage/seobject.py:1430 msgid "SELinux Type is required" msgstr "Ðеобходим е SELinux тип" @@ -17808,257 +17317,247 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1135 -+#: ../semanage/seobject.py:1182 ../semanage/seobject.py:1262 -+#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 -+#: ../semanage/seobject.py:1493 ++#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 ++#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 ++#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 ++#: ../semanage/seobject.py:1434 #, python-format msgid "Could not create key for %s" msgstr "Ðе може да Ñе Ñъздаде ключ за %s" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1062 ../semanage/seobject.py:1139 -+#: ../semanage/seobject.py:1186 ../semanage/seobject.py:1192 ++#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 ++#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 #, fuzzy, python-format msgid "Could not check if addr %s is defined" msgstr "Ðе може да Ñе провери дали порт %s/%s е дефиниран" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject.py:1066 ++#: ../semanage/seobject.py:1049 #, fuzzy, python-format msgid "Addr %s already defined" msgstr "Порт %s/%s вече е дефиниран" -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1070 ++#: ../semanage/seobject.py:1053 #, fuzzy, python-format msgid "Could not create addr for %s" msgstr "Ðе може да Ñе Ñъздаде ключ за %s" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1075 ../semanage/seobject.py:1277 -+#: ../semanage/seobject.py:1459 ++#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 ++#: ../semanage/seobject.py:1400 #, python-format msgid "Could not create context for %s" msgstr "Ðе може да Ñе Ñъздаде контекÑÑ‚ за %s" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1079 ++#: ../semanage/seobject.py:1062 #, fuzzy, python-format msgid "Could not set mask for %s" msgstr "Ðе може да Ñе зададе името за %s" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1067 #, fuzzy, python-format msgid "Could not set user in addr context for %s" msgstr "Ðе може да Ñе приведе Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ð² контекÑÑ‚ на файл за %s" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1071 #, fuzzy, python-format msgid "Could not set role in addr context for %s" msgstr "Ðе може да Ñе приведе ролÑта в контекÑÑ‚ на файл за %s" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1092 ++#: ../semanage/seobject.py:1075 #, fuzzy, python-format msgid "Could not set type in addr context for %s" msgstr "Ðе може да Ñе приведе типа в контекÑÑ‚ на файл за %s" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1097 ++#: ../semanage/seobject.py:1080 #, fuzzy, python-format msgid "Could not set mls fields in addr context for %s" msgstr "Ðе могат да Ñе приведат mls полетата в контекÑÑ‚ на файл за %s" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1101 ++#: ../semanage/seobject.py:1084 #, fuzzy, python-format msgid "Could not set addr context for %s" msgstr "Ðе може да Ñе уÑтанови контекÑÑ‚ на файл за %s" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1105 ++#: ../semanage/seobject.py:1088 #, fuzzy, python-format msgid "Could not add addr %s" msgstr "Ðе може да Ñе добави порт %s/%s" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1141 ../semanage/seobject.py:1188 ++#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 #, fuzzy, python-format msgid "Addr %s is not defined" msgstr "Порт %s/%s не е дефиниран" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1145 ++#: ../semanage/seobject.py:1128 #, fuzzy, python-format msgid "Could not query addr %s" msgstr "Ðе може да Ñе провери порт %s/%s" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1156 ++#: ../semanage/seobject.py:1139 #, fuzzy, python-format msgid "Could not modify addr %s" msgstr "Ðе може да Ñе промени порт %s/%s" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1194 ++#: ../semanage/seobject.py:1177 #, fuzzy, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "Порт %s/%s е дефиниран в политиката, не може да Ñе изтрие" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1198 ++#: ../semanage/seobject.py:1181 #, fuzzy, python-format msgid "Could not delete addr %s" msgstr "Ðе може да Ñе изтрие Ð¸Ð½Ñ‚ÐµÑ€Ñ„ÐµÐ¹Ñ %s" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1214 ++#: ../semanage/seobject.py:1197 #, fuzzy msgid "Could not list addrs" msgstr "Ðе може да Ñе получи ÑпиÑък на портовете" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1266 ../semanage/seobject.py:1327 -+#: ../semanage/seobject.py:1361 ../semanage/seobject.py:1367 ++#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 ++#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 #, python-format msgid "Could not check if interface %s is defined" msgstr "Ðе може да Ñе провери дали Ð¸Ð½Ñ‚ÐµÑ€Ñ„ÐµÐ¹Ñ %s е дефинирано" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1251 #, python-format msgid "Interface %s already defined" msgstr "Ð˜Ð½Ñ‚ÐµÑ€Ñ„ÐµÐ¹Ñ %s вече е дефиниран" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1255 #, python-format msgid "Could not create interface for %s" msgstr "Ðе може да Ñе Ñъздаде Ð¸Ð½Ñ‚ÐµÑ€Ñ„ÐµÐ¹Ñ Ð·Ð° %s" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1264 #, python-format msgid "Could not set user in interface context for %s" msgstr "Ðе може да Ñе приведе Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ð² интерфейÑен контекÑÑ‚ за %s" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1268 #, python-format msgid "Could not set role in interface context for %s" msgstr "Ðе може да Ñе приведе ролÑта в интерфейÑен контекÑÑ‚ за %s" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1272 #, python-format msgid "Could not set type in interface context for %s" msgstr "Ðе може да Ñе приведе типа в интерфейÑен контекÑÑ‚ за %s" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1294 ++#: ../semanage/seobject.py:1277 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "Ðе могат да Ñе приведат mls полетата в интерфейÑен контекÑÑ‚ за %s" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1298 ++#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set interface context for %s" msgstr "Ðе може да Ñе уÑтанови интерфейÑен контекÑÑ‚ за %s" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set message context for %s" msgstr "Ðе може да Ñе уÑтанови контекÑта на Ñъобщението за %s" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1306 ++#: ../semanage/seobject.py:1289 #, python-format msgid "Could not add interface %s" msgstr "Ðе може да Ñе добави Ð¸Ð½Ñ‚ÐµÑ€Ñ„ÐµÐ¹Ñ %s" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1329 ../semanage/seobject.py:1363 ++#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 #, python-format msgid "Interface %s is not defined" msgstr "Ð˜Ð½Ñ‚ÐµÑ€Ñ„ÐµÐ¹Ñ %s не е дефиниран" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1333 ++#: ../semanage/seobject.py:1316 #, python-format msgid "Could not query interface %s" msgstr "Ðе може да Ñе провери Ð¸Ð½Ñ‚ÐµÑ€Ñ„ÐµÐ¹Ñ %s" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1344 ++#: ../semanage/seobject.py:1327 #, python-format msgid "Could not modify interface %s" msgstr "Ðе може да Ñе промени Ð¸Ð½Ñ‚ÐµÑ€Ñ„ÐµÐ¹Ñ %s" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1369 ++#: ../semanage/seobject.py:1352 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "Ð˜Ð½Ñ‚ÐµÑ€Ñ„ÐµÐ¹Ñ %s е дефиниран в политиката, не може да Ñе изтрие" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1373 ++#: ../semanage/seobject.py:1356 #, python-format msgid "Could not delete interface %s" msgstr "Ðе може да Ñе изтрие Ð¸Ð½Ñ‚ÐµÑ€Ñ„ÐµÐ¹Ñ %s" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1389 ++#: ../semanage/seobject.py:1372 msgid "Could not list interfaces" msgstr "Ðе може да Ñе получи ÑпиÑък Ñ Ð¸Ð½Ñ‚ÐµÑ€Ñ„ÐµÐ¹Ñите" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1399 ++#: ../semanage/seobject.py:1382 msgid "SELinux Interface" msgstr "SELinux интерфейÑ" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1399 ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 msgid "Context" msgstr "КонтекÑÑ‚" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1443 -+#, fuzzy, python-format -+msgid "Equivalence class for %s already exists" -+msgstr "Ð¤Ð°Ð¹Ð»Ð¾Ð²Ð¸Ñ ÐºÐ¾Ð½Ñ‚ÐµÐºÑÑ‚ за %s вече е дефиниран" -+ -+#: ../semanage/seobject.py:1451 -+#, fuzzy, python-format -+msgid "Equivalence class for %s does not exists" -+msgstr "Linux потребител %s не ÑъщеÑтвува" -+ -+#: ../semanage/seobject.py:1465 ++#: ../semanage/seobject.py:1406 #, python-format msgid "Could not set user in file context for %s" msgstr "Ðе може да Ñе приведе Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ð² контекÑÑ‚ на файл за %s" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1469 ++#: ../semanage/seobject.py:1410 #, python-format msgid "Could not set role in file context for %s" msgstr "Ðе може да Ñе приведе ролÑта в контекÑÑ‚ на файл за %s" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1474 ../semanage/seobject.py:1522 ++#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "Ðе могат да Ñе приведат mls полетата в контекÑÑ‚ на файл за %s" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1480 ++#: ../semanage/seobject.py:1421 #, fuzzy msgid "Invalid file specification" msgstr "Файлова ÑпецификациÑ" @@ -18066,215 +17565,215 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1502 -+#: ../semanage/seobject.py:1554 ../semanage/seobject.py:1637 -+#: ../semanage/seobject.py:1641 ++#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 ++#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 ++#: ../semanage/seobject.py:1575 #, python-format msgid "Could not check if file context for %s is defined" msgstr "Ðе може да Ñе провери дали Ñ„Ð°Ð¹Ð»Ð¾Ð²Ð¸Ñ ÐºÐ¾Ð½Ñ‚ÐµÐºÑÑ‚ за %s е дефиниран" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1446 #, python-format msgid "File context for %s already defined" msgstr "Ð¤Ð°Ð¹Ð»Ð¾Ð²Ð¸Ñ ÐºÐ¾Ð½Ñ‚ÐµÐºÑÑ‚ за %s вече е дефиниран" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1509 ++#: ../semanage/seobject.py:1450 #, python-format msgid "Could not create file context for %s" msgstr "Ðе може да Ñе Ñъздаде файлов контекÑÑ‚ за %s" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1517 ++#: ../semanage/seobject.py:1458 #, python-format msgid "Could not set type in file context for %s" msgstr "Ðе може да Ñе приведе типа в контекÑÑ‚ на файл за %s" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1525 ../semanage/seobject.py:1582 -+#: ../semanage/seobject.py:1586 ++#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 ++#: ../semanage/seobject.py:1527 #, python-format msgid "Could not set file context for %s" msgstr "Ðе може да Ñе уÑтанови контекÑÑ‚ на файл за %s" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1472 #, python-format msgid "Could not add file context for %s" msgstr "Ðе може да Ñе добави контекÑÑ‚ на файл за %s" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1486 msgid "Requires setype, serange or seuser" msgstr "ИзиÑква setype, serange или seuser" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1558 ../semanage/seobject.py:1645 ++#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 #, python-format msgid "File context for %s is not defined" msgstr "Ðе е дефиниран файлов контекÑÑ‚ за %s" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1564 ++#: ../semanage/seobject.py:1505 #, python-format msgid "Could not query file context for %s" msgstr "Ðе може да Ñе провери Ñ„Ð°Ð¹Ð»Ð¾Ð²Ð¸Ñ ÐºÐ¾Ð½Ñ‚ÐµÐºÑÑ‚ за %s" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1590 ++#: ../semanage/seobject.py:1531 #, python-format msgid "Could not modify file context for %s" msgstr "Ðе може да Ñе промени Ñ„Ð°Ð¹Ð»Ð¾Ð²Ð¸Ñ ÐºÐ¾Ð½Ñ‚ÐµÐºÑÑ‚ за %s" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1604 ++#: ../semanage/seobject.py:1545 #, fuzzy msgid "Could not list the file contexts" msgstr "Ðе може да Ñе получат файловите контекÑти" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1618 ++#: ../semanage/seobject.py:1559 #, fuzzy, python-format msgid "Could not delete the file context %s" msgstr "Ðе може да Ñе изтрие Ñ„Ð°Ð¹Ð»Ð¾Ð²Ð¸Ñ ÐºÐ¾Ð½Ñ‚ÐµÐºÑÑ‚ за %s" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1643 ++#: ../semanage/seobject.py:1577 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" "Ð¤Ð°Ð¹Ð»Ð¾Ð²Ð¸Ñ ÐºÐ¾Ð½Ñ‚ÐµÐºÑÑ‚ за %s е дефиниран в политиката, не може да бъде изтрит" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1649 ++#: ../semanage/seobject.py:1583 #, python-format msgid "Could not delete file context for %s" msgstr "Ðе може да Ñе изтрие Ñ„Ð°Ð¹Ð»Ð¾Ð²Ð¸Ñ ÐºÐ¾Ð½Ñ‚ÐµÐºÑÑ‚ за %s" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1664 ++#: ../semanage/seobject.py:1598 msgid "Could not list file contexts" msgstr "Ðе може да Ñе получат файловите контекÑти" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1668 ++#: ../semanage/seobject.py:1602 msgid "Could not list local file contexts" msgstr "Ðе може да Ñе получат локалните файловите контекÑти" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1621 msgid "SELinux fcontext" msgstr "SELinux Ñ„.контекÑÑ‚" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1621 msgid "type" msgstr "тип" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1701 -+#, fuzzy -+msgid "" -+"\n" -+"SELinux fcontext Equivalence \n" -+msgstr "SELinux Ñ„.контекÑÑ‚" -+ -+#: ../semanage/seobject.py:1723 ../semanage/seobject.py:1774 -+#: ../semanage/seobject.py:1780 ++#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 ++#: ../semanage/seobject.py:1708 #, python-format msgid "Could not check if boolean %s is defined" msgstr "Ðе може да Ñе провери дали булевата променлива %s е дефинирана" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1725 ../semanage/seobject.py:1776 ++#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 #, python-format msgid "Boolean %s is not defined" msgstr "Булева променлива %s не е дефинирана" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1729 ++#: ../semanage/seobject.py:1657 #, python-format msgid "Could not query file context %s" msgstr "Ðе може да Ñе провери Ñ„Ð°Ð¹Ð»Ð¾Ð²Ð¸Ñ ÐºÐ¾Ð½Ñ‚ÐµÐºÑÑ‚ %s" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1734 ++#: ../semanage/seobject.py:1662 #, fuzzy, python-format msgid "You must specify one of the following values: %s" msgstr "Следва да въведете име" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1738 ++#: ../semanage/seobject.py:1666 #, fuzzy, python-format msgid "Could not set active value of boolean %s" msgstr "Ðе може да Ñе изтрие булева променлива %s" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1741 ++#: ../semanage/seobject.py:1669 #, python-format msgid "Could not modify boolean %s" msgstr "Ðе може да Ñе промени булевата променлива %s" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1759 ++#: ../semanage/seobject.py:1687 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1782 ++#: ../semanage/seobject.py:1710 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "Булевата променлива %s е дефинирана в политика, не може да Ñе изтрие" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1786 ++#: ../semanage/seobject.py:1714 #, python-format msgid "Could not delete boolean %s" msgstr "Ðе може да Ñе изтрие булева променлива %s" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1798 ../semanage/seobject.py:1815 ++#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 msgid "Could not list booleans" msgstr "Ðе могат да Ñе получат булевите променливи" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1834 ++#: ../semanage/seobject.py:1762 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1837 ++#: ../semanage/seobject.py:1765 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1837 ++#: ../semanage/seobject.py:1765 #, fuzzy msgid "on" msgstr "Cron" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1846 ++#: ../semanage/seobject.py:1774 msgid "SELinux boolean" msgstr "SELinux булева" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1846 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1292,1466 +1315,2305 @@ +@@ -1292,1459 +1293,2296 @@ msgid "Options Error %s " msgstr "Грешка в опциите %s " -#~ msgid "translations not supported on non-MLS machines" -#~ msgstr "не Ñе поддържат преводи на машини без MLS" -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1726 +- +-#~ msgid "Boolean" +-#~ msgstr "Булева" +- +-#, fuzzy +-#~ msgid "all" +-#~ msgstr "Ð’Ñички" ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "Булева" + @@ -18284,18 +17783,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgstr "Ð’Ñички" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1617 -+#: ../gui/system-config-selinux.glade:1840 -+#: ../gui/system-config-selinux.glade:2457 ++#: ../gui/system-config-selinux.glade:1808 ++#: ../gui/system-config-selinux.glade:2031 ++#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "" -+ -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1931 + +-#~ msgid "File Labeling" +-#~ msgstr "Етикиране на файл" ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "Етикиране на файл" --#~ msgid "Boolean" --#~ msgstr "Булева" +-#~ msgid "" +-#~ "File\n" +-#~ "Specification" +-#~ msgstr "" +-#~ "Файлова\n" +-#~ "ÑпецификациÑ" +#: ../gui/fcontextPage.py:74 +msgid "" +"File\n" @@ -18306,8 +17811,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +#: ../gui/fcontextPage.py:81 #, fuzzy --#~ msgid "all" --#~ msgstr "Ð’Ñички" +-#~ msgid "" +-#~ "Selinux\n" +-#~ "File Type" +-#~ msgstr "" +-#~ "Selinux\n" +-#~ "файлов контекÑÑ‚" +- +-#~ msgid "" +-#~ "File\n" +-#~ "Type" +-#~ msgstr "" +-#~ "Файлов\n" +-#~ "Тип" +msgid "" +"Selinux\n" +"File Type" @@ -18315,8 +17831,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Selinux\n" +"файлов контекÑÑ‚" --#~ msgid "File Labeling" --#~ msgstr "Етикиране на файл" +-#~ msgid "User Mapping" +-#~ msgstr "СъответÑÑ‚Ð²Ð¸Ñ Ð·Ð° потребител" +#: ../gui/fcontextPage.py:88 +msgid "" +"File\n" @@ -18326,22 +17842,28 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Тип" -#~ msgid "" --#~ "File\n" --#~ "Specification" +-#~ "Login\n" +-#~ "Name" -#~ msgstr "" --#~ "Файлова\n" --#~ "ÑпецификациÑ" -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2118 +-#~ "ПотребителÑко\n" +-#~ "Име" ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "СъответÑÑ‚Ð²Ð¸Ñ Ð·Ð° потребител" --#, fuzzy -#~ msgid "" --#~ "Selinux\n" --#~ "File Type" +-#~ "SELinux\n" +-#~ "User" -#~ msgstr "" --#~ "Selinux\n" --#~ "файлов контекÑÑ‚" +-#~ "SELinux\n" +-#~ "Потребител" +- +-#~ msgid "" +-#~ "MLS/\n" +-#~ "MCS Range" +-#~ msgstr "" +-#~ "MLS/\n" +-#~ "MCS интервал" +#: ../gui/loginsPage.py:52 +msgid "" +"Login\n" @@ -18350,12 +17872,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"ПотребителÑко\n" +"Име" --#~ msgid "" --#~ "File\n" --#~ "Type" --#~ msgstr "" --#~ "Файлов\n" --#~ "Тип" +-#~ msgid "Login '%s' is required" +-#~ msgstr "ИзиÑква Ñе '%s' за вход" +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 +msgid "" +"SELinux\n" @@ -18364,8 +17882,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"SELinux\n" +"Потребител" --#~ msgid "User Mapping" --#~ msgstr "СъответÑÑ‚Ð²Ð¸Ñ Ð·Ð° потребител" +-#~ msgid "Policy Module" +-#~ msgstr "Модул Ñ Ð¿Ð¾Ð»Ð¸Ñ‚Ð¸ÐºÐ°" +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 +msgid "" +"MLS/\n" @@ -18374,87 +17892,99 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"MLS/\n" +"MCS интервал" --#~ msgid "" --#~ "Login\n" --#~ "Name" --#~ msgstr "" --#~ "ПотребителÑко\n" --#~ "Име" +-#~ msgid "Module Name" +-#~ msgstr "Име на модула" +#: ../gui/loginsPage.py:133 +#, python-format +msgid "Login '%s' is required" +msgstr "ИзиÑква Ñе '%s' за вход" --#~ msgid "" --#~ "SELinux\n" --#~ "User" --#~ msgstr "" --#~ "SELinux\n" --#~ "Потребител" -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2773 +-#~ msgid "Version" +-#~ msgstr "ВерÑиÑ" ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "Модул Ñ Ð¿Ð¾Ð»Ð¸Ñ‚Ð¸ÐºÐ°" --#~ msgid "" --#~ "MLS/\n" --#~ "MCS Range" --#~ msgstr "" --#~ "MLS/\n" --#~ "MCS интервал" +-#~ msgid "Disable Audit" +-#~ msgstr "Изключване на одита" +#: ../gui/modulesPage.py:57 +msgid "Module Name" +msgstr "Име на модула" --#~ msgid "Login '%s' is required" --#~ msgstr "ИзиÑква Ñе '%s' за вход" +-#~ msgid "Enable Audit" +-#~ msgstr "Включване на одита" ++#: ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "ВерÑиÑ" + +-#~ msgid "Load Policy Module" +-#~ msgstr "Зареждане на модул Ñ Ð¿Ð¾Ð»Ð¸Ñ‚Ð¸ÐºÐ°" +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "Изключване на одита" --#~ msgid "Policy Module" --#~ msgstr "Модул Ñ Ð¿Ð¾Ð»Ð¸Ñ‚Ð¸ÐºÐ°" -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2682 +-#~ msgid "Polgen" +-#~ msgstr "Polgen" ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "Включване на одита" --#~ msgid "Module Name" --#~ msgstr "Име на модула" +-#~ msgid "Red Hat 2007" +-#~ msgstr "Red Hat 2007" +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "Зареждане на модул Ñ Ð¿Ð¾Ð»Ð¸Ñ‚Ð¸ÐºÐ°" --#~ msgid "Version" --#~ msgstr "ВерÑиÑ" +-#~ msgid "GPL" +-#~ msgstr "ОПЛ" +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "Polgen" --#~ msgid "Disable Audit" --#~ msgstr "Изключване на одита" +-#~ msgid "translator-credits" +-#~ msgstr "Doncho N. Gunchev , 2007." +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "Red Hat 2007" --#~ msgid "Enable Audit" --#~ msgstr "Включване на одита" +-#~ msgid "SELinux Policy Generation Tool" +-#~ msgstr "ИнÑтрумент за генериране на SELinux политики" +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "ОПЛ" --#~ msgid "Load Policy Module" --#~ msgstr "Зареждане на модул Ñ Ð¿Ð¾Ð»Ð¸Ñ‚Ð¸ÐºÐ°" +-#~ msgid "" +-#~ "This tool can be used to generate a policy framework, to confine " +-#~ "applications or users using SELinux. \n" +-#~ "\n" +-#~ "The tool generates:\n" +-#~ "Type enforcement file (te)\n" +-#~ "Interface file (if)\n" +-#~ "File context file (fc)\n" +-#~ "Shell script (sh) - used to compile and install the policy. " +-#~ msgstr "" +-#~ "С този инÑтрумент можете да генерирате политики за ограничаване на " +-#~ "Ð¿Ñ€Ð¸Ð»Ð¾Ð¶ÐµÐ½Ð¸Ñ Ð¸Ð»Ð¸ потребители чрез SELinux. \n" +-#~ "\n" +-#~ "ИнÑтрумента генерира:\n" +-#~ "Файлове за налагане на тип (te)\n" +-#~ "ИнтерфейÑни файлове (if)\n" +-#~ "Файлове за контекÑÑ‚ (fc)\n" +-#~ "Скриптове на Ñредата (sh) - ползват Ñе за компилиране и инÑталиране на " +-#~ "политиката. " +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "Doncho N. Gunchev , 2007." --#~ msgid "Polgen" --#~ msgstr "Polgen" +-#, fuzzy +-#~ msgid "Select type of the application/user role to be confined" +-#~ msgstr "Изберете приложение или потребителÑка Ñ€Ð¾Ð»Ñ Ð·Ð° ограничаване." +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "ИнÑтрумент за генериране на SELinux политики" --#~ msgid "Red Hat 2007" --#~ msgstr "Red Hat 2007" +-#~ msgid "Applications" +-#~ msgstr "ПриложениÑ" +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " @@ -18485,10 +18015,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgid "Applications" +msgstr "ПриложениÑ" --#~ msgid "GPL" --#~ msgstr "ОПЛ" +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 -+#, fuzzy + #, fuzzy +-#~ msgid "" +-#~ "Standard Init Daemon are daemons started on boot via init scripts. " +-#~ "Usually requires a script in /etc/rc.d/init.d" +-#~ msgstr "" +-#~ "Стандартен init демон Ñа тези демони, които Ñе Ñтартират при зареждане от " +-#~ "init Ñкриптовете. Обикновено изиÑква Ñкрипт в /etc/init.d" +msgid "" +"Standard Init Daemon are daemons started on boot via init scripts. Usually " +"requires a script in /etc/rc.d/init.d" @@ -18496,37 +18030,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Стандартен init демон Ñа тези демони, които Ñе Ñтартират при зареждане от " +"init Ñкриптовете. Обикновено изиÑква Ñкрипт в /etc/init.d" --#~ msgid "translator-credits" --#~ msgstr "Doncho N. Gunchev , 2007." -+#: ../gui/polgen.glade:260 ../gui/polgen.py:146 +-#~ msgid "Standard Init Daemon" +-#~ msgstr "Стандартен init демон" ++#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "Стандартен init демон" --#~ msgid "SELinux Policy Generation Tool" --#~ msgstr "ИнÑтрумент за генериране на SELinux политики" -+#: ../gui/polgen.glade:280 ../gui/polgen.py:147 +-#~ msgid "Internet Services Daemon are daemons started by xinetd" +-#~ msgstr "Демони за Интернет уÑлуги Ñа демони, които Ñе Ñтартират от xinetd" ++#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "" --#~ msgid "" --#~ "This tool can be used to generate a policy framework, to confine " --#~ "applications or users using SELinux. \n" --#~ "\n" --#~ "The tool generates:\n" --#~ "Type enforcement file (te)\n" --#~ "Interface file (if)\n" --#~ "File context file (fc)\n" --#~ "Shell script (sh) - used to compile and install the policy. " --#~ msgstr "" --#~ "С този инÑтрумент можете да генерирате политики за ограничаване на " --#~ "Ð¿Ñ€Ð¸Ð»Ð¾Ð¶ÐµÐ½Ð¸Ñ Ð¸Ð»Ð¸ потребители чрез SELinux. \n" --#~ "\n" --#~ "ИнÑтрумента генерира:\n" --#~ "Файлове за налагане на тип (te)\n" --#~ "ИнтерфейÑни файлове (if)\n" --#~ "Файлове за контекÑÑ‚ (fc)\n" --#~ "Скриптове на Ñредата (sh) - ползват Ñе за компилиране и инÑталиране на " --#~ "политиката. " +-#~ msgid "Internet Services Daemon (inetd)" +-#~ msgstr "Демони за Интернет уÑлуги (inetd)" +#: ../gui/polgen.glade:299 +msgid "Internet Services Daemon are daemons started by xinetd" +msgstr "Демони за Интернет уÑлуги Ñа демони, които Ñе Ñтартират от xinetd" @@ -18535,22 +18052,31 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgid "Internet Services Daemon (inetd)" +msgstr "Демони за Интернет уÑлуги (inetd)" --#, fuzzy --#~ msgid "Select type of the application/user role to be confined" --#~ msgstr "Изберете приложение или потребителÑка Ñ€Ð¾Ð»Ñ Ð·Ð° ограничаване." +-#~ msgid "" +-#~ "Web Applications/Script (CGI) CGI scripts started by the web server " +-#~ "(apache)" +-#~ msgstr "" +-#~ "Уеб приложениÑ/Скриптове (CGI) Ñа Ñкриптове Ñтартирани от уеб Ñървъра " +-#~ "(apache)" +#: ../gui/polgen.glade:320 +msgid "" +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" +"Уеб приложениÑ/Скриптове (CGI) Ñа Ñкриптове Ñтартирани от уеб Ñървъра " +"(apache)" -+ -+#: ../gui/polgen.glade:322 ../gui/polgen.py:149 + +-#~ msgid "Web Application/Script (CGI)" +-#~ msgstr "Уеб приложениÑ/Скриптове (CGI)" ++#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "Уеб приложениÑ/Скриптове (CGI)" --#~ msgid "Applications" --#~ msgstr "ПриложениÑ" +-#~ msgid "" +-#~ "User Application are any application that you would like to confine that " +-#~ "is started by a user" +-#~ msgstr "" +-#~ "ПотребителÑки Ð¿Ñ€Ð¸Ð»Ð¾Ð¶ÐµÐ½Ð¸Ñ Ñа вÑички приложениÑ, които бихте иÑкали да " +-#~ "ограничите, Ñтартирани от потребител" +#: ../gui/polgen.glade:341 +msgid "" +"User Application are any application that you would like to confine that is " @@ -18559,106 +18085,31 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"ПотребителÑки Ð¿Ñ€Ð¸Ð»Ð¾Ð¶ÐµÐ½Ð¸Ñ Ñа вÑички приложениÑ, които бихте иÑкали да " +"ограничите, Ñтартирани от потребител" -+#: ../gui/polgen.glade:343 ../gui/polgen.py:150 -+msgid "User Application" -+msgstr "ПотребителÑки приложениÑ" -+ -+#: ../gui/polgen.glade:389 - #, fuzzy --#~ msgid "" --#~ "Standard Init Daemon are daemons started on boot via init scripts. " --#~ "Usually requires a script in /etc/rc.d/init.d" --#~ msgstr "" --#~ "Стандартен init демон Ñа тези демони, които Ñе Ñтартират при зареждане от " --#~ "init Ñкриптовете. Обикновено изиÑква Ñкрипт в /etc/init.d" -+msgid "Login Users" -+msgstr "Потребители" - --#~ msgid "Standard Init Daemon" --#~ msgstr "Стандартен init демон" -+#: ../gui/polgen.glade:451 -+msgid "Modify an existing login user record." -+msgstr "" - --#~ msgid "Internet Services Daemon are daemons started by xinetd" --#~ msgstr "Демони за Интернет уÑлуги Ñа демони, които Ñе Ñтартират от xinetd" -+#: ../gui/polgen.glade:453 -+msgid "Existing User Roles" -+msgstr "" - --#~ msgid "Internet Services Daemon (inetd)" --#~ msgstr "Демони за Интернет уÑлуги (inetd)" -+#: ../gui/polgen.glade:472 -+msgid "" -+"This user will login to a machine only via a terminal or remote login. By " -+"default this user will have no setuid, no networking, no su, no sudo." -+msgstr "" - --#~ msgid "" --#~ "Web Applications/Script (CGI) CGI scripts started by the web server " --#~ "(apache)" --#~ msgstr "" --#~ "Уеб приложениÑ/Скриптове (CGI) Ñа Ñкриптове Ñтартирани от уеб Ñървъра " --#~ "(apache)" -+#: ../gui/polgen.glade:474 ../gui/polgen.py:151 -+msgid "Minimal Terminal User Role" -+msgstr "" - --#~ msgid "Web Application/Script (CGI)" --#~ msgstr "Уеб приложениÑ/Скриптове (CGI)" -+#: ../gui/polgen.glade:493 -+msgid "" -+"This user can login to a machine via X or terminal. By default this user " -+"will have no setuid, no networking, no sudo, no su" -+msgstr "" - --#~ msgid "" --#~ "User Application are any application that you would like to confine that " --#~ "is started by a user" --#~ msgstr "" --#~ "ПотребителÑки Ð¿Ñ€Ð¸Ð»Ð¾Ð¶ÐµÐ½Ð¸Ñ Ñа вÑички приложениÑ, които бихте иÑкали да " --#~ "ограничите, Ñтартирани от потребител" -+#: ../gui/polgen.glade:495 ../gui/polgen.py:152 -+msgid "Minimal X Windows User Role" -+msgstr "" - -#~ msgid "User Application" -#~ msgstr "ПотребителÑки приложениÑ" -+#: ../gui/polgen.glade:514 -+msgid "" -+"User with full networking, no setuid applications without transition, no " -+"sudo, no su." -+msgstr "" ++#: ../gui/polgen.glade:343 ++msgid "User Application" ++msgstr "ПотребителÑки приложениÑ" -+#: ../gui/polgen.glade:516 ../gui/polgen.py:153 ++#: ../gui/polgen.glade:389 #, fuzzy -#~ msgid "Login Users" -#~ msgstr "Потребители" -+msgid "User Role" -+msgstr "РолÑ" ++msgid "Login Users" ++msgstr "Потребители" -#, fuzzy -#~ msgid "User Role" -#~ msgstr "РолÑ" -+#: ../gui/polgen.glade:535 -+msgid "" -+"User with full networking, no setuid applications without transition, no su, " -+"can sudo to Root Administration Roles" -+msgstr "" -+ -+#: ../gui/polgen.glade:537 ../gui/polgen.py:154 -+msgid "Admin User Role" -+msgstr "" - -+#: ../gui/polgen.glade:583 - #, fuzzy +- +-#, fuzzy -#~ msgid "Root Users" -#~ msgstr "Потребители" -+msgid "Root Users" -+msgstr "Потребители" ++#: ../gui/polgen.glade:451 ++msgid "Modify an existing login user record." ++msgstr "" -+#: ../gui/polgen.glade:645 - #, fuzzy +-#, fuzzy -#~ msgid "" -#~ "Select Root Administrator User Role, if this user will be used to " -#~ "administer the machine while running as root. This user will not be able " @@ -18667,6 +18118,103 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ "Изберете root потребител ако този потребител ще Ñе ползва за " -#~ "админиÑтриране на машината работейки като root. Този потребител нÑма да " -#~ "може да влиза в ÑиÑтемата директно." ++#: ../gui/polgen.glade:453 ++msgid "Existing User Roles" ++msgstr "" + +-#, fuzzy +-#~ msgid "Root Admin User Role" +-#~ msgstr "Root потребител" ++#: ../gui/polgen.glade:472 ++msgid "" ++"This user will login to a machine only via a terminal or remote login. By " ++"default this user will have no setuid, no networking, no su, no sudo." ++msgstr "" + +-#, fuzzy +-#~ msgid "Enter name of application or user role to be confined" +-#~ msgstr "Изберете приложение или потребителÑка Ñ€Ð¾Ð»Ñ Ð·Ð° ограничаване." ++#: ../gui/polgen.glade:474 ++msgid "Minimal Terminal User Role" ++msgstr "" + +-#~ msgid "Name" +-#~ msgstr "Име" ++#: ../gui/polgen.glade:493 ++msgid "" ++"This user can login to a machine via X or terminal. By default this user " ++"will have no setuid, no networking, no sudo, no su" ++msgstr "" + +-#~ msgid "Enter complete path for executable to be confined." +-#~ msgstr "Въведете Ð¿ÑŠÐ»Ð½Ð¸Ñ Ð¿ÑŠÑ‚ за Ð¸Ð·Ð¿ÑŠÐ»Ð½Ð¸Ð¼Ð¸Ñ Ñ„Ð°Ð¹Ð» за ограничаване." ++#: ../gui/polgen.glade:495 ++msgid "Minimal X Windows User Role" ++msgstr "" + +-#~ msgid "..." +-#~ msgstr "..." ++#: ../gui/polgen.glade:514 ++msgid "" ++"User with full networking, no setuid applications without transition, no " ++"sudo, no su." ++msgstr "" + ++#: ../gui/polgen.glade:516 + #, fuzzy +-#~ msgid "Enter unique name for the confined application or user role." +-#~ msgstr "" +-#~ "Въведете уникално име на тип за ÐºÐ¾Ð½Ñ„Ð¸Ð³ÑƒÑ€Ð¸Ñ€Ð°Ð½Ð¸Ñ Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ» или приложение." +- +-#~ msgid "Executable" +-#~ msgstr "Изпълним файл" +- +-#~ msgid "Init script" +-#~ msgstr "Init Ñкрипт" +- +-#~ msgid "" +-#~ "Enter complete path to init script used to start the confined application." +-#~ msgstr "" +-#~ "Въведете Ð¿ÑŠÐ»Ð½Ð¸Ñ Ð¿ÑŠÑ‚ на init Ñкрипта ползван за Ñтартиране на " +-#~ "ограничаваното приложение." ++msgid "User Role" ++msgstr "РолÑ" + +-#, fuzzy +-#~ msgid "Select user roles that you want to customize" +-#~ msgstr "Изберете ролите, които този потребител ще може да приема" ++#: ../gui/polgen.glade:535 ++msgid "" ++"User with full networking, no setuid applications without transition, no su, " ++"can sudo to Root Administration Roles" ++msgstr "" + +-#, fuzzy +-#~ msgid "Select additional domains to which this user role will transition" +-#~ msgstr "Изберете допълнителни потребителÑки домейни за преход" ++#: ../gui/polgen.glade:537 ++msgid "Admin User Role" ++msgstr "" + ++#: ../gui/polgen.glade:583 + #, fuzzy +-#~ msgid "" +-#~ "Select the applications domains that you would like this user role to " +-#~ "transition to." +-#~ msgstr "" +-#~ "Изберете домейните за приложениÑ, към които бихте иÑкали този потребител " +-#~ "да преминава." ++msgid "Root Users" ++msgstr "Потребители" + ++#: ../gui/polgen.glade:645 + #, fuzzy +-#~ msgid "Select additional domains that this user role will administer" +-#~ msgstr "Изберете домейните, които този потребител ще админиÑтрира" +- +-#~ msgid "Select the domains that you would like this user administer." +-#~ msgstr "" +-#~ "Изберете домейните, които бихте иÑкали този потребител да админиÑтрира." +msgid "" +"Select Root Administrator User Role, if this user will be used to administer " +"the machine while running as root. This user will not be able to login to " @@ -18676,64 +18224,77 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"на машината работейки като root. Този потребител нÑма да може да влиза в " +"ÑиÑтемата директно." -+#: ../gui/polgen.glade:647 ../gui/polgen.py:155 ++#: ../gui/polgen.glade:647 #, fuzzy --#~ msgid "Root Admin User Role" --#~ msgstr "Root потребител" +-#~ msgid "Select additional roles for this user" +-#~ msgstr "Изберете допълнителни потребителÑки домейни за преход" +msgid "Root Admin User Role" +msgstr "Root потребител" +#: ../gui/polgen.glade:732 #, fuzzy --#~ msgid "Enter name of application or user role to be confined" --#~ msgstr "Изберете приложение или потребителÑка Ñ€Ð¾Ð»Ñ Ð·Ð° ограничаване." +-#~ msgid "Enter network ports that application/user role listens to" +-#~ msgstr "" +-#~ "Въведете разделен ÑÑŠÑ Ð·Ð°Ð¿ÐµÑ‚Ð°Ð¸ ÑпиÑък от udp портове, към които " +-#~ "приложението/Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ñе Ñвързва." +msgid "Enter name of application or user role to be confined" +msgstr "Изберете приложение или потребителÑка Ñ€Ð¾Ð»Ñ Ð·Ð° ограничаване." --#~ msgid "Name" --#~ msgstr "Име" +-#~ msgid "TCP Ports" +-#~ msgstr "TCP портове" +#: ../gui/polgen.glade:753 ../gui/polgengui.py:167 +msgid "Name" +msgstr "Име" --#~ msgid "Enter complete path for executable to be confined." --#~ msgstr "Въведете Ð¿ÑŠÐ»Ð½Ð¸Ñ Ð¿ÑŠÑ‚ за Ð¸Ð·Ð¿ÑŠÐ»Ð½Ð¸Ð¼Ð¸Ñ Ñ„Ð°Ð¹Ð» за ограничаване." +-#, fuzzy +-#~ msgid "Allows confined application/user role to bind to any udp port" +-#~ msgstr "" +-#~ "Разрешаване на ограничаваното приложение/потребител да Ñе Ñлуша на вÑеки " +-#~ "udp порт" +#: ../gui/polgen.glade:781 +msgid "Enter complete path for executable to be confined." +msgstr "Въведете Ð¿ÑŠÐ»Ð½Ð¸Ñ Ð¿ÑŠÑ‚ за Ð¸Ð·Ð¿ÑŠÐ»Ð½Ð¸Ð¼Ð¸Ñ Ñ„Ð°Ð¹Ð» за ограничаване." --#~ msgid "..." --#~ msgstr "..." +-#~ msgid "All" +-#~ msgstr "Ð’Ñички" +#: ../gui/polgen.glade:804 ../gui/polgen.glade:924 ../gui/polgen.glade:2927 +msgid "..." +msgstr "..." +#: ../gui/polgen.glade:823 #, fuzzy --#~ msgid "Enter unique name for the confined application or user role." +-#~ msgid "" +-#~ "Allow application/user role to call bindresvport with 0. Binding to port " +-#~ "600-1024" -#~ msgstr "" --#~ "Въведете уникално име на тип за ÐºÐ¾Ð½Ñ„Ð¸Ð³ÑƒÑ€Ð¸Ñ€Ð°Ð½Ð¸Ñ Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ» или приложение." +-#~ "Разрешаване на приложението/Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ð´Ð° извиква bindresvport Ñ 0. " +-#~ "Слушане на портове 600-1024" +- +-#~ msgid "600-1024" +-#~ msgstr "600-1024" +msgid "Enter unique name for the confined application or user role." +msgstr "" +"Въведете уникално име на тип за ÐºÐ¾Ð½Ñ„Ð¸Ð³ÑƒÑ€Ð¸Ñ€Ð°Ð½Ð¸Ñ Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ» или приложение." --#~ msgid "Executable" --#~ msgstr "Изпълним файл" +-#, fuzzy +-#~ msgid "" +-#~ "Enter a comma separated list of udp ports or ranges of ports that " +-#~ "application/user role binds to. Example: 612, 650-660" +-#~ msgstr "" +-#~ "Въведете разделен ÑÑŠÑ Ð·Ð°Ð¿ÐµÑ‚Ð°Ð¸ ÑпиÑък от udp портове, към които " +-#~ "приложението/Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ñе Ñвързва." +#: ../gui/polgen.glade:845 +msgid "Executable" +msgstr "Изпълним файл" --#~ msgid "Init script" --#~ msgstr "Init Ñкрипт" +-#~ msgid "Unreserved Ports (>1024)" +-#~ msgstr "Ðерезервирани портове (> 1024)" +#: ../gui/polgen.glade:873 +msgid "Init script" +msgstr "Init Ñкрипт" --#~ msgid "" --#~ "Enter complete path to init script used to start the confined application." --#~ msgstr "" --#~ "Въведете Ð¿ÑŠÐ»Ð½Ð¸Ñ Ð¿ÑŠÑ‚ на init Ñкрипта ползван за Ñтартиране на " --#~ "ограничаваното приложение." +-#~ msgid "Select Ports" +-#~ msgstr "Избор на портове" +#: ../gui/polgen.glade:901 +msgid "" +"Enter complete path to init script used to start the confined application." @@ -18743,161 +18304,28 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +#: ../gui/polgen.glade:981 #, fuzzy --#~ msgid "Select user roles that you want to customize" --#~ msgstr "Изберете ролите, които този потребител ще може да приема" +-#~ msgid "Allows application/user role to bind to any udp ports > 1024" +-#~ msgstr "" +-#~ "Разрешаване на приложението/Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ð´Ð° Ñлуша на вÑеки udp порт > 1024" +msgid "Select user roles that you want to customize" +msgstr "Изберете ролите, които този потребител ще може да приема" --#, fuzzy --#~ msgid "Select additional domains to which this user role will transition" --#~ msgstr "Изберете допълнителни потребителÑки домейни за преход" +-#~ msgid "UDP Ports" +-#~ msgstr "UDP портове" +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 +msgid "Select the user roles that will transiton to this applications domains." +msgstr "" +#: ../gui/polgen.glade:1055 #, fuzzy --#~ msgid "" --#~ "Select the applications domains that you would like this user role to " --#~ "transition to." --#~ msgstr "" --#~ "Изберете домейните за приложениÑ, към които бихте иÑкали този потребител " --#~ "да преминава." -+msgid "Select additional domains to which this user role will transition" -+msgstr "Изберете допълнителни потребителÑки домейни за преход" - -+#: ../gui/polgen.glade:1076 - #, fuzzy --#~ msgid "Select additional domains that this user role will administer" --#~ msgstr "Изберете домейните, които този потребител ще админиÑтрира" -+msgid "" -+"Select the applications domains that you would like this user role to " -+"transition to." -+msgstr "" -+"Изберете домейните за приложениÑ, към които бихте иÑкали този потребител да " -+"преминава." - --#~ msgid "Select the domains that you would like this user administer." --#~ msgstr "" --#~ "Изберете домейните, които бихте иÑкали този потребител да админиÑтрира." -+#: ../gui/polgen.glade:1129 -+msgid "Select user roles that will transition to this domain" -+msgstr "" - -+#: ../gui/polgen.glade:1203 - #, fuzzy --#~ msgid "Select additional roles for this user" --#~ msgstr "Изберете допълнителни потребителÑки домейни за преход" -+msgid "Select additional domains that this user role will administer" -+msgstr "Изберете домейните, които този потребител ще админиÑтрира" - --#, fuzzy --#~ msgid "Enter network ports that application/user role listens to" --#~ msgstr "" --#~ "Въведете разделен ÑÑŠÑ Ð·Ð°Ð¿ÐµÑ‚Ð°Ð¸ ÑпиÑък от udp портове, към които " --#~ "приложението/Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ñе Ñвързва." -+#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298 -+msgid "Select the domains that you would like this user administer." -+msgstr "" -+"Изберете домейните, които бихте иÑкали този потребител да админиÑтрира." - --#~ msgid "TCP Ports" --#~ msgstr "TCP портове" -+#: ../gui/polgen.glade:1277 -+#, fuzzy -+msgid "Select additional roles for this user" -+msgstr "Изберете допълнителни потребителÑки домейни за преход" - -+#: ../gui/polgen.glade:1351 - #, fuzzy --#~ msgid "Allows confined application/user role to bind to any udp port" --#~ msgstr "" --#~ "Разрешаване на ограничаваното приложение/потребител да Ñе Ñлуша на вÑеки " --#~ "udp порт" -+msgid "Enter network ports that application/user role listens to" -+msgstr "" -+"Въведете разделен ÑÑŠÑ Ð·Ð°Ð¿ÐµÑ‚Ð°Ð¸ ÑпиÑък от udp портове, към които приложението/" -+"Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ñе Ñвързва." - --#~ msgid "All" --#~ msgstr "Ð’Ñички" -+#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 -+msgid "TCP Ports" -+msgstr "TCP портове" - -+#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 - #, fuzzy --#~ msgid "" --#~ "Allow application/user role to call bindresvport with 0. Binding to port " --#~ "600-1024" --#~ msgstr "" --#~ "Разрешаване на приложението/Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ð´Ð° извиква bindresvport Ñ 0. " --#~ "Слушане на портове 600-1024" -+msgid "Allows confined application/user role to bind to any udp port" -+msgstr "" -+"Разрешаване на ограничаваното приложение/потребител да Ñе Ñлуша на вÑеки udp " -+"порт" - --#~ msgid "600-1024" --#~ msgstr "600-1024" -+#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 -+#: ../gui/polgen.glade:2068 -+msgid "All" -+msgstr "Ð’Ñички" - -+#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 - #, fuzzy --#~ msgid "" --#~ "Enter a comma separated list of udp ports or ranges of ports that " --#~ "application/user role binds to. Example: 612, 650-660" --#~ msgstr "" --#~ "Въведете разделен ÑÑŠÑ Ð·Ð°Ð¿ÐµÑ‚Ð°Ð¸ ÑпиÑък от udp портове, към които " --#~ "приложението/Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ñе Ñвързва." -- --#~ msgid "Unreserved Ports (>1024)" --#~ msgstr "Ðерезервирани портове (> 1024)" -+msgid "" -+"Allow application/user role to call bindresvport with 0. Binding to port 600-" -+"1024" -+msgstr "" -+"Разрешаване на приложението/Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ð´Ð° извиква bindresvport Ñ 0. Слушане " -+"на портове 600-1024" - --#~ msgid "Select Ports" --#~ msgstr "Избор на портове" -+#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 -+msgid "600-1024" -+msgstr "600-1024" - -+#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 - #, fuzzy --#~ msgid "Allows application/user role to bind to any udp ports > 1024" --#~ msgstr "" --#~ "Разрешаване на приложението/Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ð´Ð° Ñлуша на вÑеки udp порт > 1024" -+msgid "" -+"Enter a comma separated list of udp ports or ranges of ports that " -+"application/user role binds to. Example: 612, 650-660" -+msgstr "" -+"Въведете разделен ÑÑŠÑ Ð·Ð°Ð¿ÐµÑ‚Ð°Ð¸ ÑпиÑък от udp портове, към които приложението/" -+"Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ñе Ñвързва." - --#~ msgid "UDP Ports" --#~ msgstr "UDP портове" -+#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 -+msgid "Unreserved Ports (>1024)" -+msgstr "Ðерезервирани портове (> 1024)" - --#, fuzzy -#~ msgid "Enter network ports that application/user role connects to" -#~ msgstr "" -#~ "Въведете разделен ÑÑŠÑ Ð·Ð°Ð¿ÐµÑ‚Ð°Ð¸ ÑпиÑък от udp портове, към които " -#~ "приложението/Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ñе Ñвързва." -+#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 -+#: ../gui/polgen.glade:2086 -+msgid "Select Ports" -+msgstr "Избор на портове" ++msgid "Select additional domains to which this user role will transition" ++msgstr "Изберете допълнителни потребителÑки домейни за преход" -+#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 ++#: ../gui/polgen.glade:1076 #, fuzzy -#~ msgid "" -#~ "Enter a comma separated list of tcp ports or ranges of ports that " @@ -18905,9 +18333,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ msgstr "" -#~ "Въведете разделен ÑÑŠÑ Ð·Ð°Ð¿ÐµÑ‚Ð°Ð¸ ÑпиÑък от udp портове, към които " -#~ "приложението/Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ñе Ñвързва." -+msgid "Allows application/user role to bind to any udp ports > 1024" ++msgid "" ++"Select the applications domains that you would like this user role to " ++"transition to." +msgstr "" -+"Разрешаване на приложението/Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ð´Ð° Ñлуша на вÑеки udp порт > 1024" ++"Изберете домейните за приложениÑ, към които бихте иÑкали този потребител да " ++"преминава." -#, fuzzy -#~ msgid "" @@ -18916,112 +18347,117 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ msgstr "" -#~ "Въведете разделен ÑÑŠÑ Ð·Ð°Ð¿ÐµÑ‚Ð°Ð¸ ÑпиÑък от udp портове, към които " -#~ "приложението/Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ñе Ñвързва." -+#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 -+msgid "UDP Ports" -+msgstr "UDP портове" ++#: ../gui/polgen.glade:1129 ++msgid "Select user roles that will transition to this domain" ++msgstr "" -+#: ../gui/polgen.glade:1834 ++#: ../gui/polgen.glade:1203 #, fuzzy -#~ msgid "Select common application traits" -#~ msgstr "Общи белези на приложението" -+msgid "Enter network ports that application/user role connects to" -+msgstr "" -+"Въведете разделен ÑÑŠÑ Ð·Ð°Ð¿ÐµÑ‚Ð°Ð¸ ÑпиÑък от udp портове, към които приложението/" -+"Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ñе Ñвързва." ++msgid "Select additional domains that this user role will administer" ++msgstr "Изберете домейните, които този потребител ще админиÑтрира" -+#: ../gui/polgen.glade:1958 - #, fuzzy +-#, fuzzy -#~ msgid "Writes syslog messages\t" -#~ msgstr "Приложението ползва syslog за Ð·Ð°Ð¿Ð¸Ñ Ð² дневник\t" -+msgid "" -+"Enter a comma separated list of tcp ports or ranges of ports that " -+"application/user role connects to. Example: 612, 650-660" ++#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298 ++msgid "Select the domains that you would like this user administer." +msgstr "" -+"Въведете разделен ÑÑŠÑ Ð·Ð°Ð¿ÐµÑ‚Ð°Ð¸ ÑпиÑък от udp портове, към които приложението/" -+"Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ñе Ñвързва." ++"Изберете домейните, които бихте иÑкали този потребител да админиÑтрира." -+#: ../gui/polgen.glade:2111 ++#: ../gui/polgen.glade:1277 #, fuzzy -#~ msgid "Create/Manipulate temporary files in /tmp" -#~ msgstr "" -#~ "Приложението ползва /tmp за Ñъздаваме/манипулиран на временни файлове" -+msgid "" -+"Enter a comma separated list of udp ports or ranges of ports that " -+"application/user role connects to. Example: 612, 650-660" ++msgid "Select additional roles for this user" ++msgstr "Изберете допълнителни потребителÑки домейни за преход" + ++#: ../gui/polgen.glade:1351 + #, fuzzy +-#~ msgid "Uses Pam for authentication" +-#~ msgstr "Приложението ползва PAM за удоÑтоверÑване" ++msgid "Enter network ports that application/user role listens to" +msgstr "" +"Въведете разделен ÑÑŠÑ Ð·Ð°Ð¿ÐµÑ‚Ð°Ð¸ ÑпиÑък от udp портове, към които приложението/" +"Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ñе Ñвързва." -+#: ../gui/polgen.glade:2183 - #, fuzzy --#~ msgid "Uses Pam for authentication" --#~ msgstr "Приложението ползва PAM за удоÑтоверÑване" -+msgid "Select common application traits" -+msgstr "Общи белези на приложението" - -+#: ../gui/polgen.glade:2202 - #, fuzzy +-#, fuzzy -#~ msgid "Sends audit messages" -#~ msgstr "Грешка при изпращане на одит Ñъобщение.\n" -+msgid "Writes syslog messages\t" -+msgstr "Приложението ползва syslog за Ð·Ð°Ð¿Ð¸Ñ Ð² дневник\t" ++#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 ++msgid "TCP Ports" ++msgstr "TCP портове" -+#: ../gui/polgen.glade:2221 ++#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 #, fuzzy -#~ msgid "Select files/directories that the application manages" -#~ msgstr "" -#~ "Изберете директориите които ограничаваното приложение притежава и в които " -#~ "то пише" -+msgid "Create/Manipulate temporary files in /tmp" -+msgstr "Приложението ползва /tmp за Ñъздаваме/манипулиран на временни файлове" ++msgid "Allows confined application/user role to bind to any udp port" ++msgstr "" ++"Разрешаване на ограничаваното приложение/потребител да Ñе Ñлуша на вÑеки udp " ++"порт" -+#: ../gui/polgen.glade:2240 - #, fuzzy +-#, fuzzy -#~ msgid "" -#~ "Add Files/Directories that application will need to \"Write\" to. Pid " -#~ "Files, Log Files, /var/lib Files ..." -#~ msgstr "" -#~ "ДобавÑне на файлове/директории, в които това приложение ще Ñ‚Ñ€Ñбва да може " -#~ "да пише. Pid файлове, дневници, /var/lib файлове ..." -+msgid "Uses Pam for authentication" -+msgstr "Приложението ползва PAM за удоÑтоверÑване" ++#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 ++#: ../gui/polgen.glade:2068 ++msgid "All" ++msgstr "Ð’Ñички" --#, fuzzy ++#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 + #, fuzzy -#~ msgid "Select booleans that the application uses" -#~ msgstr "Изберете файл(овете) които ограничаваното приложение Ñъздава/пише" -+#: ../gui/polgen.glade:2259 -+msgid "Uses nsswitch or getpw* calls" ++msgid "" ++"Allow application/user role to call bindresvport with 0. Binding to port 600-" ++"1024" +msgstr "" ++"Разрешаване на приложението/Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ð´Ð° извиква bindresvport Ñ 0. Слушане " ++"на портове 600-1024" -#, fuzzy -#~ msgid "Add/Remove booleans used for this confined application/user" -#~ msgstr "" -#~ "Въведете Ð¿ÑŠÐ»Ð½Ð¸Ñ Ð¿ÑŠÑ‚ на init Ñкрипта ползван за Ñтартиране на " -#~ "ограничаваното приложение." -+#: ../gui/polgen.glade:2278 -+msgid "Uses dbus" -+msgstr "" ++#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 ++msgid "600-1024" ++msgstr "600-1024" -+#: ../gui/polgen.glade:2297 ++#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 #, fuzzy -#~ msgid "Select directory to generate policy in" -#~ msgstr "Изберете Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð² коÑто да Ñе генерират файловете на политиката" -+msgid "Sends audit messages" -+msgstr "Грешка при изпращане на одит Ñъобщение.\n" ++msgid "" ++"Enter a comma separated list of udp ports or ranges of ports that " ++"application/user role binds to. Example: 612, 650-660" ++msgstr "" ++"Въведете разделен ÑÑŠÑ Ð·Ð°Ð¿ÐµÑ‚Ð°Ð¸ ÑпиÑък от udp портове, към които приложението/" ++"Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ñе Ñвързва." -#~ msgid "Policy Directory" -#~ msgstr "Ð”Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ñ Ð¿Ð¾Ð»Ð¸Ñ‚Ð¸ÐºÐ¸" -+#: ../gui/polgen.glade:2316 -+msgid "Interacts with the terminal" -+msgstr "" ++#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 ++msgid "Unreserved Ports (>1024)" ++msgstr "Ðерезервирани портове (> 1024)" -#~ msgid "Generated Policy Files" -#~ msgstr "Генериране на файловете на политиката" -+#: ../gui/polgen.glade:2335 -+msgid "Sends email" -+msgstr "" ++#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 ++#: ../gui/polgen.glade:2086 ++msgid "Select Ports" ++msgstr "Избор на портове" -+#: ../gui/polgen.glade:2391 ++#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 #, fuzzy -#~ msgid "" -#~ "This tool will generate the following: \n" @@ -19042,13 +18478,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ "(Ре)Ñтартирайте приложението за да Ñе генерират avc ÑъобщениÑ.\n" -#~ "Ползвайте audit2allow -R за генериране на допълнителни правила за te " -#~ "файла.\n" -+msgid "Select files/directories that the application manages" ++msgid "Allows application/user role to bind to any udp ports > 1024" +msgstr "" -+"Изберете директориите които ограничаваното приложение притежава и в които то " -+"пише" ++"Разрешаване на приложението/Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ð´Ð° Ñлуша на вÑеки udp порт > 1024" -+#: ../gui/polgen.glade:2607 - #, fuzzy +-#, fuzzy -#~ msgid "" -#~ "This tool will generate the following: \n" -#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" @@ -19067,14 +18501,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ "(Ре)Ñтартирайте приложението за да Ñе генерират avc ÑъобщениÑ.\n" -#~ "Ползвайте audit2allow -R за генериране на допълнителни правила за te " -#~ "файла.\n" -+msgid "" -+"Add Files/Directories that application will need to \"Write\" to. Pid Files, " -+"Log Files, /var/lib Files ..." -+msgstr "" -+"ДобавÑне на файлове/директории, в които това приложение ще Ñ‚Ñ€Ñбва да може да " -+"пише. Pid файлове, дневници, /var/lib файлове ..." ++#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 ++msgid "UDP Ports" ++msgstr "UDP портове" -+#: ../gui/polgen.glade:2667 ++#: ../gui/polgen.glade:1834 #, fuzzy -#~ msgid "Boolean Name" -#~ msgstr "Булева" @@ -19084,19 +18515,23 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils - -#~ msgid "Application" -#~ msgstr "Приложение" -+msgid "Select booleans that the application uses" -+msgstr "Изберете файл(овете) които ограничаваното приложение Ñъздава/пише" ++msgid "Enter network ports that application/user role connects to" ++msgstr "" ++"Въведете разделен ÑÑŠÑ Ð·Ð°Ð¿ÐµÑ‚Ð°Ð¸ ÑпиÑък от udp портове, към които приложението/" ++"Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ñе Ñвързва." -+#: ../gui/polgen.glade:2804 ++#: ../gui/polgen.glade:1958 #, fuzzy -#~ msgid "%s must be a directory" -#~ msgstr "Разрешаване на mount да монтира вÑÑка директориÑ" -+msgid "Add/Remove booleans used for this confined application/user" ++msgid "" ++"Enter a comma separated list of tcp ports or ranges of ports that " ++"application/user role connects to. Example: 612, 650-660" +msgstr "" -+"Въведете Ð¿ÑŠÐ»Ð½Ð¸Ñ Ð¿ÑŠÑ‚ на init Ñкрипта ползван за Ñтартиране на ограничаваното " -+"приложение." ++"Въведете разделен ÑÑŠÑ Ð·Ð°Ð¿ÐµÑ‚Ð°Ð¸ ÑпиÑък от udp портове, към които приложението/" ++"Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ñе Ñвързва." -+#: ../gui/polgen.glade:2864 ++#: ../gui/polgen.glade:2111 #, fuzzy -#~ msgid "You must select a user" -#~ msgstr "Следва да въведете име" @@ -19121,27 +18556,28 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils - -#~ msgid "You must enter a name" -#~ msgstr "Следва да въведете име" -+msgid "Select directory to generate policy in" -+msgstr "Изберете Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð² коÑто да Ñе генерират файловете на политиката" - +- -#~ msgid "You must enter a executable" -#~ msgstr "Следва да укажете изпълним файл" -+#: ../gui/polgen.glade:2882 -+msgid "Policy Directory" -+msgstr "Ð”Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ñ Ð¿Ð¾Ð»Ð¸Ñ‚Ð¸ÐºÐ¸" - +- -#~ msgid "Configue SELinux" -#~ msgstr "ÐаÑтройка на SELinux" -+#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 -+msgid "Generated Policy Files" -+msgstr "Генериране на файловете на политиката" ++msgid "" ++"Enter a comma separated list of udp ports or ranges of ports that " ++"application/user role connects to. Example: 612, 650-660" ++msgstr "" ++"Въведете разделен ÑÑŠÑ Ð·Ð°Ð¿ÐµÑ‚Ð°Ð¸ ÑпиÑък от udp портове, към които приложението/" ++"Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ñе Ñвързва." -+#: ../gui/polgen.glade:2982 ++#: ../gui/polgen.glade:2183 #, fuzzy -#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d " -#~ msgstr "Портовете Ñ‚Ñ€Ñбва да Ñа чиÑла от 1 до %d " -- --#, fuzzy ++msgid "Select common application traits" ++msgstr "Общи белези на приложението" + ++#: ../gui/polgen.glade:2202 + #, fuzzy -#~ msgid "You must enter a name for your confined process/user" -#~ msgstr "Следва да въведете име за ÐºÐ¾Ð½Ñ„Ð¸Ð³ÑƒÑ€Ð¸Ñ€Ð°Ð½Ð¸Ñ Ð¾Ñ‚ Ð’Ð°Ñ Ð¿Ñ€Ð¾Ñ†ÐµÑ" - @@ -19153,6 +18589,222 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils - -#~ msgid "use_syslog must be a boolean value " -#~ msgstr "use_syslog Ñ‚Ñ€Ñбва да бъде булева ÑтойноÑÑ‚ " ++msgid "Writes syslog messages\t" ++msgstr "Приложението ползва syslog за Ð·Ð°Ð¿Ð¸Ñ Ð² дневник\t" + ++#: ../gui/polgen.glade:2221 + #, fuzzy +-#~ msgid "USER Types automatically get a tmp type" +-#~ msgstr "Типовете ПОТРЕБИТЕЛ автоматично получават временен тип" +- +-#~ msgid "You must enter the executable path for your confined process" +-#~ msgstr "" +-#~ "ТрÑбва да въведете Ð¿ÑŠÑ‚Ñ Ð½Ð° Ð¸Ð·Ð¿ÑŠÐ»Ð½Ð¸Ð¼Ð¸Ñ Ñ„Ð°Ð¹Ð» за Ð²Ð°ÑˆÐ¸Ñ Ð¾Ð³Ñ€Ð°Ð½Ð¸Ñ‡Ð°Ð²Ð°Ð½ процеÑ" ++msgid "Create/Manipulate temporary files in /tmp" ++msgstr "Приложението ползва /tmp за Ñъздаваме/манипулиран на временни файлове" + ++#: ../gui/polgen.glade:2240 + #, fuzzy +-#~ msgid "Type Enforcement file" +-#~ msgstr "Файл за налагане на тип" ++msgid "Uses Pam for authentication" ++msgstr "Приложението ползва PAM за удоÑтоверÑване" + +-#~ msgid "Interface file" +-#~ msgstr "ИнтерфейÑен файл" +- +-#~ msgid "File Contexts file" +-#~ msgstr "Файл Ñ ÐºÐ¾Ð½Ñ‚ÐµÐºÑти" +- +-#~ msgid "Setup Script" +-#~ msgstr "ÐаÑтройващ Ñкрипт" +- +-#~ msgid "" +-#~ "SELinux Port\n" +-#~ "Type" +-#~ msgstr "" +-#~ "SELinux\n" +-#~ "тип порт" +- +-#~ msgid "Protocol" +-#~ msgstr "Протокол " +- +-#~ msgid "" +-#~ "MLS/MCS\n" +-#~ "Level" +-#~ msgstr "" +-#~ "MLS/MCS\n" +-#~ "Ðиво" +- +-#~ msgid "Port" +-#~ msgstr "Порт" +- +-#~ msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " +-#~ msgstr "Ðомера на порт \"%s\" не е валиден. 0 < ÐОМЕР_ÐÐ_ПОРТ < 65536 " +- +-#~ msgid "Group View" +-#~ msgstr "Групов преглед" +- +-#~ msgid "SELinux Service Protection" +-#~ msgstr "SELinux защита на уÑлугите" +- +-#~ msgid "Disable SELinux protection for acct daemon" +-#~ msgstr "Изключване на SELinux защитата за демона acct" ++#: ../gui/polgen.glade:2259 ++msgid "Uses nsswitch or getpw* calls" ++msgstr "" + +-#~ msgid "Admin" +-#~ msgstr "ÐдминиÑтратор" ++#: ../gui/polgen.glade:2278 ++msgid "Uses dbus" ++msgstr "" + +-#~ msgid "Allow all daemons to write corefiles to /" +-#~ msgstr "Разрешаване на вÑички демони да пишат core файлове в /" ++#: ../gui/polgen.glade:2297 ++#, fuzzy ++msgid "Sends audit messages" ++msgstr "Грешка при изпращане на одит Ñъобщение.\n" + +-#~ msgid "Allow all daemons the ability to use unallocated ttys" +-#~ msgstr "Разрешаване на вÑички демони да ползват незаделени tty конзоли" ++#: ../gui/polgen.glade:2316 ++msgid "Interacts with the terminal" ++msgstr "" + +-#~ msgid "User Privs" +-#~ msgstr "ПотребителÑки привилегии" ++#: ../gui/polgen.glade:2335 ++msgid "Sends email" ++msgstr "" + ++#: ../gui/polgen.glade:2391 + #, fuzzy +-#~ msgid "" +-#~ "Allow gadmin SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "" +-#~ "Разрешаване на gadmin SELinux потребителÑките акаунти да Ñтартират " +-#~ "файлове в домашната Ñи Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð¸Ð»Ð¸ в /tmp" ++msgid "Select files/directories that the application manages" ++msgstr "" ++"Изберете директориите които ограничаваното приложение притежава и в които то " ++"пише" + ++#: ../gui/polgen.glade:2607 + #, fuzzy +-#~ msgid "" +-#~ "Allow guest SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "" +-#~ "Разрешаване на SELinux гоÑÑ‚ акаунта да Ñтартира файлове в домашната Ñи " +-#~ "Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð¸Ð»Ð¸ /tmp" +- +-#~ msgid "Memory Protection" +-#~ msgstr "Защита на паметта" +- +-#~ msgid "Allow java executable stack" +-#~ msgstr "Разрешаване на изпълним Ñтек за java" +- +-#~ msgid "Mount" +-#~ msgstr "Монтиране" +- +-#~ msgid "Allow mount to mount any file" +-#~ msgstr "Разрешаване на mount да монтира вÑеки файл" +- +-#~ msgid "Allow mount to mount any directory" +-#~ msgstr "Разрешаване на mount да монтира вÑÑка директориÑ" +- +-#~ msgid "Allow mplayer executable stack" +-#~ msgstr "Разрешаване на изпълним Ñтек за mplayer" +- +-#~ msgid "SSH" +-#~ msgstr "SSH" +- +-#~ msgid "Allow ssh to run ssh-keysign" +-#~ msgstr "Разрешаване на ssh да Ñтартира ssh-keysign" ++msgid "" ++"Add Files/Directories that application will need to \"Write\" to. Pid Files, " ++"Log Files, /var/lib Files ..." ++msgstr "" ++"ДобавÑне на файлове/директории, в които това приложение ще Ñ‚Ñ€Ñбва да може да " ++"пише. Pid файлове, дневници, /var/lib файлове ..." + ++#: ../gui/polgen.glade:2667 + #, fuzzy +-#~ msgid "" +-#~ "Allow staff SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "" +-#~ "Разрешаване на staff SELinux потребителÑките акаунти да изпълнÑват " +-#~ "файлове в домашната Ñи Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð¸Ð»Ð¸ /tmp" ++msgid "Select booleans that the application uses" ++msgstr "Изберете файл(овете) които ограничаваното приложение Ñъздава/пише" + ++#: ../gui/polgen.glade:2804 + #, fuzzy +-#~ msgid "" +-#~ "Allow sysadm SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "" +-#~ "Разрешаване на sysadm SELinux потребителÑките акаунти да изпълнÑват " +-#~ "файлове в домашната Ñи Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð¸Ð»Ð¸ /tmp" ++msgid "Add/Remove booleans used for this confined application/user" ++msgstr "" ++"Въведете Ð¿ÑŠÐ»Ð½Ð¸Ñ Ð¿ÑŠÑ‚ на init Ñкрипта ползван за Ñтартиране на ограничаваното " ++"приложение." + ++#: ../gui/polgen.glade:2864 + #, fuzzy +-#~ msgid "" +-#~ "Allow unconfined SELinux user account to execute files in home directory " +-#~ "or /tmp" +-#~ msgstr "" +-#~ "Разрешаване на неограничените SELinux потребителÑки акаунти да изпълнÑват " +-#~ "файлове в домашната Ñи Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð¸Ð»Ð¸ /tmp" ++msgid "Select directory to generate policy in" ++msgstr "Изберете Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð² коÑто да Ñе генерират файловете на политиката" + +-#~ msgid "Network Configuration" +-#~ msgstr "Мрежова конфигурациÑ" ++#: ../gui/polgen.glade:2882 ++msgid "Policy Directory" ++msgstr "Ð”Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ñ Ð¿Ð¾Ð»Ð¸Ñ‚Ð¸ÐºÐ¸" + +-#~ msgid "Allow unlabeled packets to flow on the network" +-#~ msgstr "Разрешаване на неетикирани пакети да пътуват в мрежата" ++#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 ++msgid "Generated Policy Files" ++msgstr "Генериране на файловете на политиката" + ++#: ../gui/polgen.glade:2982 + #, fuzzy +-#~ msgid "" +-#~ "Allow user SELinux user account to execute files in home directory or /tmp" +-#~ msgstr "" +-#~ "Разрешаване на user SELinux потребителÑките акаунти да изпълнÑват файлове " +-#~ "в домашната Ñи Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð¸Ð»Ð¸ /tmp" +- +-#~ msgid "Allow unconfined to dyntrans to unconfined_execmem" +-#~ msgstr "" +-#~ "Разрешаване на unconfined (неограничените) динамично да преминава към " +-#~ "unconfined_execmem" +- +-#~ msgid "Databases" +-#~ msgstr "Бази данни" +- +-#~ msgid "Allow user to connect to mysql socket" +-#~ msgstr "Разрешаване на потребителите да Ñе Ñвързват Ñ mysql гнездо" +- +-#~ msgid "Allow user to connect to postgres socket" +-#~ msgstr "Разрешаване на потребителите да Ñе Ñвързват Ñ postgres гнездо" +- +-#~ msgid "XServer" +-#~ msgstr "XServer" +- +-#~ msgid "Allow clients to write to X shared memory" +-#~ msgstr "Разрешаване на клиентите да пишат в Ñподелената памет на X" +msgid "" +"This tool will generate the following: \n" +"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" @@ -19174,305 +18826,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +#: ../gui/polgen.glade:3025 #, fuzzy --#~ msgid "USER Types automatically get a tmp type" --#~ msgstr "Типовете ПОТРЕБИТЕЛ автоматично получават временен тип" -+msgid "" -+"This tool will generate the following: \n" -+"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" -+"\n" -+"Execute shell script to compile/install and relabel files/directories. \n" -+"Put the machine in permissive mode (setenforce 0). \n" -+"Run/restart the application to generate avc messages.\n" -+"Use audit2allow -R to generate additional rules for the te file.\n" -+msgstr "" -+"Този инÑтрумент ще генерира Ñледното: Файлове за налагане на тип (te), " -+"файлове за контекÑÑ‚ (fc), интерфейÑни файлове (if), Ñкриптове на Ñредата " -+"(sh).\n" -+"Стартирайте Ñкрипта за Ñредата за компилиране/инÑталиране и преетикиране на " -+"файлове/директории. Сега можете да превключите SELinux в паÑивен режим " -+"(setenforce 0). \n" -+"(Ре)Ñтартирайте приложението за да Ñе генерират avc ÑъобщениÑ.\n" -+"Ползвайте audit2allow -R за генериране на допълнителни правила за te файла.\n" - --#~ msgid "You must enter the executable path for your confined process" --#~ msgstr "" --#~ "ТрÑбва да въведете Ð¿ÑŠÑ‚Ñ Ð½Ð° Ð¸Ð·Ð¿ÑŠÐ»Ð½Ð¸Ð¼Ð¸Ñ Ñ„Ð°Ð¹Ð» за Ð²Ð°ÑˆÐ¸Ñ Ð¾Ð³Ñ€Ð°Ð½Ð¸Ñ‡Ð°Ð²Ð°Ð½ процеÑ" -+#: ../gui/polgen.glade:3127 -+msgid "Add Booleans Dialog" -+msgstr "" - -+#: ../gui/polgen.glade:3200 - #, fuzzy --#~ msgid "Type Enforcement file" --#~ msgstr "Файл за налагане на тип" -- --#~ msgid "Interface file" --#~ msgstr "ИнтерфейÑен файл" -+msgid "Boolean Name" -+msgstr "Булева" - --#~ msgid "File Contexts file" --#~ msgstr "Файл Ñ ÐºÐ¾Ð½Ñ‚ÐµÐºÑти" -+#: ../gui/polgengui.py:177 -+msgid "Role" -+msgstr "РолÑ" - --#~ msgid "Setup Script" --#~ msgstr "ÐаÑтройващ Ñкрипт" -- --#~ msgid "" --#~ "SELinux Port\n" --#~ "Type" --#~ msgstr "" --#~ "SELinux\n" --#~ "тип порт" -+#: ../gui/polgengui.py:184 -+msgid "Existing_User" -+msgstr "" - --#~ msgid "Protocol" --#~ msgstr "Протокол " -+#: ../gui/polgengui.py:199 ../gui/polgengui.py:207 ../gui/polgengui.py:221 -+msgid "Application" -+msgstr "Приложение" - --#~ msgid "" --#~ "MLS/MCS\n" --#~ "Level" --#~ msgstr "" --#~ "MLS/MCS\n" --#~ "Ðиво" -+#: ../gui/polgengui.py:269 -+#, fuzzy, python-format -+msgid "%s must be a directory" -+msgstr "Разрешаване на mount да монтира вÑÑка директориÑ" - --#~ msgid "Port" --#~ msgstr "Порт" -+#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 -+#, fuzzy -+msgid "You must select a user" -+msgstr "Следва да въведете име" - --#~ msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " --#~ msgstr "Ðомера на порт \"%s\" не е валиден. 0 < ÐОМЕР_ÐÐ_ПОРТ < 65536 " -+#: ../gui/polgengui.py:454 -+msgid "Select executable file to be confined." -+msgstr "Изберете Ð¸Ð·Ð¿ÑŠÐ»Ð½Ð¸Ð¼Ð¸Ñ Ñ„Ð°Ð¹Ð» за ограничаване." -+ -+#: ../gui/polgengui.py:465 -+msgid "Select init script file to be confined." -+msgstr "Изберете init Ñкрипта за ограничаване." -+ -+#: ../gui/polgengui.py:475 -+msgid "Select file(s) that confined application creates or writes" -+msgstr "Изберете файл(овете) които ограничаваното приложение Ñъздава/пише" - --#~ msgid "Group View" --#~ msgstr "Групов преглед" -+#: ../gui/polgengui.py:482 -+msgid "Select directory(s) that the confined application owns and writes into" -+msgstr "" -+"Изберете директориите които ограничаваното приложение притежава и в които то " -+"пише" - --#~ msgid "SELinux Service Protection" --#~ msgstr "SELinux защита на уÑлугите" -+#: ../gui/polgengui.py:542 -+msgid "Select directory to generate policy files in" -+msgstr "Изберете Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð² коÑто да Ñе генерират файловете на политиката" - --#~ msgid "Disable SELinux protection for acct daemon" --#~ msgstr "Изключване на SELinux защитата за демона acct" -+#: ../gui/polgengui.py:555 -+#, python-format -+msgid "" -+"Type %s_t already defined in current policy.\n" -+"Do you want to continue?" -+msgstr "" - --#~ msgid "Admin" --#~ msgstr "ÐдминиÑтратор" -+#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 -+msgid "Verify Name" -+msgstr "" - --#~ msgid "Allow all daemons to write corefiles to /" --#~ msgstr "Разрешаване на вÑички демони да пишат core файлове в /" -+#: ../gui/polgengui.py:559 -+#, python-format -+msgid "" -+"Module %s.pp already loaded in current policy.\n" -+"Do you want to continue?" -+msgstr "" - --#~ msgid "Allow all daemons the ability to use unallocated ttys" --#~ msgstr "Разрешаване на вÑички демони да ползват незаделени tty конзоли" -+#: ../gui/polgengui.py:605 -+msgid "You must enter a name" -+msgstr "Следва да въведете име" - --#~ msgid "User Privs" --#~ msgstr "ПотребителÑки привилегии" -+#: ../gui/polgengui.py:611 -+msgid "You must enter a executable" -+msgstr "Следва да укажете изпълним файл" - --#, fuzzy --#~ msgid "" --#~ "Allow gadmin SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "" --#~ "Разрешаване на gadmin SELinux потребителÑките акаунти да Ñтартират " --#~ "файлове в домашната Ñи Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð¸Ð»Ð¸ в /tmp" -+#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 -+msgid "Configue SELinux" -+msgstr "ÐаÑтройка на SELinux" - -+#: ../gui/polgen.py:148 - #, fuzzy --#~ msgid "" --#~ "Allow guest SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "" --#~ "Разрешаване на SELinux гоÑÑ‚ акаунта да Ñтартира файлове в домашната Ñи " --#~ "Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð¸Ð»Ð¸ /tmp" -+msgid "Internet Services Daemon" -+msgstr "Демони за Интернет уÑлуги (inetd)" - --#~ msgid "Memory Protection" --#~ msgstr "Защита на паметта" -- --#~ msgid "Allow java executable stack" --#~ msgstr "Разрешаване на изпълним Ñтек за java" -- --#~ msgid "Mount" --#~ msgstr "Монтиране" -- --#~ msgid "Allow mount to mount any file" --#~ msgstr "Разрешаване на mount да монтира вÑеки файл" -+#: ../gui/polgen.py:187 -+#, fuzzy, python-format -+msgid "Ports must be numbers or ranges of numbers from 1 to %d " -+msgstr "Портовете Ñ‚Ñ€Ñбва да Ñа чиÑла от 1 до %d " - --#~ msgid "Allow mount to mount any directory" --#~ msgstr "Разрешаване на mount да монтира вÑÑка директориÑ" -+#: ../gui/polgen.py:296 -+#, fuzzy -+msgid "You must enter a name for your confined process/user" -+msgstr "Следва да въведете име за ÐºÐ¾Ð½Ñ„Ð¸Ð³ÑƒÑ€Ð¸Ñ€Ð°Ð½Ð¸Ñ Ð¾Ñ‚ Ð’Ð°Ñ Ð¿Ñ€Ð¾Ñ†ÐµÑ" - --#~ msgid "Allow mplayer executable stack" --#~ msgstr "Разрешаване на изпълним Ñтек за mplayer" -+#: ../gui/polgen.py:379 -+msgid "USER Types are not allowed executables" -+msgstr "Типовете ПОТРЕБИТЕЛ не Ñа позволени за програми" - --#~ msgid "SSH" --#~ msgstr "SSH" -+#: ../gui/polgen.py:385 -+msgid "Only DAEMON apps can use an init script" -+msgstr "Само ДЕМОÐИТЕ могат да ползват init Ñкрипт" - --#~ msgid "Allow ssh to run ssh-keysign" --#~ msgstr "Разрешаване на ssh да Ñтартира ssh-keysign" -+#: ../gui/polgen.py:403 -+msgid "use_syslog must be a boolean value " -+msgstr "use_syslog Ñ‚Ñ€Ñбва да бъде булева ÑтойноÑÑ‚ " - -+#: ../gui/polgen.py:409 - #, fuzzy --#~ msgid "" --#~ "Allow staff SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "" --#~ "Разрешаване на staff SELinux потребителÑките акаунти да изпълнÑват " --#~ "файлове в домашната Ñи Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð¸Ð»Ð¸ /tmp" -+msgid "use_kerberos must be a boolean value " -+msgstr "use_syslog Ñ‚Ñ€Ñбва да бъде булева ÑтойноÑÑ‚ " - -+#: ../gui/polgen.py:415 - #, fuzzy --#~ msgid "" --#~ "Allow sysadm SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "" --#~ "Разрешаване на sysadm SELinux потребителÑките акаунти да изпълнÑват " --#~ "файлове в домашната Ñи Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð¸Ð»Ð¸ /tmp" -+msgid "manage_krb5_rcache must be a boolean value " -+msgstr "use_syslog Ñ‚Ñ€Ñбва да бъде булева ÑтойноÑÑ‚ " - -+#: ../gui/polgen.py:436 - #, fuzzy --#~ msgid "" --#~ "Allow unconfined SELinux user account to execute files in home directory " --#~ "or /tmp" --#~ msgstr "" --#~ "Разрешаване на неограничените SELinux потребителÑки акаунти да изпълнÑват " --#~ "файлове в домашната Ñи Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð¸Ð»Ð¸ /tmp" -+msgid "USER Types automatically get a tmp type" -+msgstr "Типовете ПОТРЕБИТЕЛ автоматично получават временен тип" - --#~ msgid "Network Configuration" --#~ msgstr "Мрежова конфигурациÑ" -- --#~ msgid "Allow unlabeled packets to flow on the network" --#~ msgstr "Разрешаване на неетикирани пакети да пътуват в мрежата" -+#: ../gui/polgen.py:882 -+msgid "You must enter the executable path for your confined process" -+msgstr "ТрÑбва да въведете Ð¿ÑŠÑ‚Ñ Ð½Ð° Ð¸Ð·Ð¿ÑŠÐ»Ð½Ð¸Ð¼Ð¸Ñ Ñ„Ð°Ð¹Ð» за Ð²Ð°ÑˆÐ¸Ñ Ð¾Ð³Ñ€Ð°Ð½Ð¸Ñ‡Ð°Ð²Ð°Ð½ процеÑ" - -+#: ../gui/polgen.py:1001 - #, fuzzy --#~ msgid "" --#~ "Allow user SELinux user account to execute files in home directory or /tmp" --#~ msgstr "" --#~ "Разрешаване на user SELinux потребителÑките акаунти да изпълнÑват файлове " --#~ "в домашната Ñи Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð¸Ð»Ð¸ /tmp" -- --#~ msgid "Allow unconfined to dyntrans to unconfined_execmem" --#~ msgstr "" --#~ "Разрешаване на unconfined (неограничените) динамично да преминава към " --#~ "unconfined_execmem" -- --#~ msgid "Databases" --#~ msgstr "Бази данни" -+msgid "Type Enforcement file" -+msgstr "Файл за налагане на тип" - --#~ msgid "Allow user to connect to mysql socket" --#~ msgstr "Разрешаване на потребителите да Ñе Ñвързват Ñ mysql гнездо" -+#: ../gui/polgen.py:1002 -+msgid "Interface file" -+msgstr "ИнтерфейÑен файл" - --#~ msgid "Allow user to connect to postgres socket" --#~ msgstr "Разрешаване на потребителите да Ñе Ñвързват Ñ postgres гнездо" -+#: ../gui/polgen.py:1003 -+msgid "File Contexts file" -+msgstr "Файл Ñ ÐºÐ¾Ð½Ñ‚ÐµÐºÑти" - --#~ msgid "XServer" --#~ msgstr "XServer" -+#: ../gui/polgen.py:1004 -+msgid "Setup Script" -+msgstr "ÐаÑтройващ Ñкрипт" - --#~ msgid "Allow clients to write to X shared memory" --#~ msgstr "Разрешаване на клиентите да пишат в Ñподелената памет на X" -+#: ../gui/polgen.py:1120 -+#, python-format -+msgid "" -+"\n" -+"%s\n" -+"\n" -+"polgen [ -m ] [ -t type ] executable\n" -+"valid Types:\n" -+msgstr "" - -+#: ../gui/polgen.py:1159 - #, fuzzy -#~ msgid "" -#~ "Allow xguest SELinux user account to execute files in home directory or /" -#~ "tmp" @@ -19491,24 +18844,223 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils - -#~ msgid "Transition staff SELinux user to Web Browser Domain" -#~ msgstr "Преход на staff SELinux потребителите към уеб браузър домейна" -- ++msgid "" ++"This tool will generate the following: \n" ++"Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" ++"\n" ++"Execute shell script to compile/install and relabel files/directories. \n" ++"Put the machine in permissive mode (setenforce 0). \n" ++"Run/restart the application to generate avc messages.\n" ++"Use audit2allow -R to generate additional rules for the te file.\n" ++msgstr "" ++"Този инÑтрумент ще генерира Ñледното: Файлове за налагане на тип (te), " ++"файлове за контекÑÑ‚ (fc), интерфейÑни файлове (if), Ñкриптове на Ñредата " ++"(sh).\n" ++"Стартирайте Ñкрипта за Ñредата за компилиране/инÑталиране и преетикиране на " ++"файлове/директории. Сега можете да превключите SELinux в паÑивен режим " ++"(setenforce 0). \n" ++"(Ре)Ñтартирайте приложението за да Ñе генерират avc ÑъобщениÑ.\n" ++"Ползвайте audit2allow -R за генериране на допълнителни правила за te файла.\n" + -#~ msgid "Transition sysadm SELinux user to Web Browser Domain" -#~ msgstr "Преход на sysadm SELinux потребителите към уеб браузър домейна" -+msgid "Executable required" -+msgstr "Изпълним файл" ++#: ../gui/polgen.glade:3127 ++msgid "Add Booleans Dialog" ++msgstr "" -#~ msgid "Transition user SELinux user to Web Browser Domain" -#~ msgstr "Преход на user SELinux потребителите към уеб браузър домейна" -- ++#: ../gui/polgen.glade:3200 ++#, fuzzy ++msgid "Boolean Name" ++msgstr "Булева" + -#~ msgid "Transition xguest SELinux user to Web Browser Domain" -#~ msgstr "Преход на xguest SELinux потребителите към уеб браузър домейна" -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2548 -+#, fuzzy -+msgid "Network Port" -+msgstr "ДобавÑне на мрежов порт" ++#: ../gui/polgengui.py:177 ++msgid "Role" ++msgstr "РолÑ" -#~ msgid "Allow staff Web Browsers to write to home directories" -#~ msgstr "Разрешаване на staff уеб браузърите да пишат в домашните директории" ++#: ../gui/polgengui.py:184 ++msgid "Existing_User" ++msgstr "" + +-#~ msgid "Disable SELinux protection for amanda" +-#~ msgstr "Изключване на SELinux защитата за amanda" ++#: ../gui/polgengui.py:199 ../gui/polgengui.py:207 ../gui/polgengui.py:221 ++msgid "Application" ++msgstr "Приложение" + +-#~ msgid "Disable SELinux protection for amavis" +-#~ msgstr "Изключване на SELinux защитата за amavis" ++#: ../gui/polgengui.py:269 ++#, fuzzy, python-format ++msgid "%s must be a directory" ++msgstr "Разрешаване на mount да монтира вÑÑка директориÑ" + +-#~ msgid "Disable SELinux protection for apmd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона apmd" ++#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 ++#, fuzzy ++msgid "You must select a user" ++msgstr "Следва да въведете име" + +-#~ msgid "Disable SELinux protection for arpwatch daemon" +-#~ msgstr "Изключване на SELinux защитата за демона arpwatch" ++#: ../gui/polgengui.py:453 ++msgid "Select executable file to be confined." ++msgstr "Изберете Ð¸Ð·Ð¿ÑŠÐ»Ð½Ð¸Ð¼Ð¸Ñ Ñ„Ð°Ð¹Ð» за ограничаване." ++ ++#: ../gui/polgengui.py:464 ++msgid "Select init script file to be confined." ++msgstr "Изберете init Ñкрипта за ограничаване." ++ ++#: ../gui/polgengui.py:474 ++msgid "Select file(s) that confined application creates or writes" ++msgstr "Изберете файл(овете) които ограничаваното приложение Ñъздава/пише" + +-#~ msgid "Disable SELinux protection for auditd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона auditd" ++#: ../gui/polgengui.py:481 ++msgid "Select directory(s) that the confined application owns and writes into" ++msgstr "" ++"Изберете директориите които ограничаваното приложение притежава и в които то " ++"пише" + +-#~ msgid "Disable SELinux protection for automount daemon" +-#~ msgstr "Изключване на SELinux защитата за демона automount" ++#: ../gui/polgengui.py:541 ++msgid "Select directory to generate policy files in" ++msgstr "Изберете Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð² коÑто да Ñе генерират файловете на политиката" + +-#~ msgid "Disable SELinux protection for avahi" +-#~ msgstr "Изключване на SELinux защитата за avahi" ++#: ../gui/polgengui.py:554 ++#, python-format ++msgid "" ++"Type %s_t already defined in current policy.\n" ++"Do you want to continue?" ++msgstr "" + +-#~ msgid "Disable SELinux protection for bluetooth daemon" +-#~ msgstr "Изключване на SELinux защитата за демона bluetooth" ++#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 ++msgid "Verify Name" ++msgstr "" + +-#~ msgid "Disable SELinux protection for canna daemon" +-#~ msgstr "Изключване на SELinux защитата за демона canna" ++#: ../gui/polgengui.py:558 ++#, python-format ++msgid "" ++"Module %s.pp already loaded in current policy.\n" ++"Do you want to continue?" ++msgstr "" + +-#~ msgid "Disable SELinux protection for cardmgr daemon" +-#~ msgstr "Изключване на SELinux защитата за демона cardmgr" ++#: ../gui/polgengui.py:604 ++msgid "You must enter a name" ++msgstr "Следва да въведете име" + +-#~ msgid "Disable SELinux protection for Cluster Server" +-#~ msgstr "Изключване на SELinux защитата за Cluster Server" ++#: ../gui/polgengui.py:610 ++msgid "You must enter a executable" ++msgstr "Следва да укажете изпълним файл" + +-#~ msgid "" +-#~ "Allow cdrecord to read various content. nfs, samba, removable devices, " +-#~ "user temp and untrusted content files" +-#~ msgstr "" +-#~ "Разрешаване на cdrecord да чете разнородно Ñъдържание. nfs, samba, " +-#~ "преноÑими уÑтройÑтва, потребителÑки временни файлове и файлове Ñ " +-#~ "неÑигурно Ñъдържание" ++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 ++msgid "Configue SELinux" ++msgstr "ÐаÑтройка на SELinux" + +-#~ msgid "Disable SELinux protection for ciped daemon" +-#~ msgstr "Изключване на SELinux защитата за демона ciped" ++#: ../gui/polgen.py:174 ++#, fuzzy, python-format ++msgid "Ports must be numbers or ranges of numbers from 1 to %d " ++msgstr "Портовете Ñ‚Ñ€Ñбва да Ñа чиÑла от 1 до %d " + +-#~ msgid "Disable SELinux protection for clamd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона clamd" ++#: ../gui/polgen.py:204 ++#, fuzzy ++msgid "You must enter a name for your confined process/user" ++msgstr "Следва да въведете име за ÐºÐ¾Ð½Ñ„Ð¸Ð³ÑƒÑ€Ð¸Ñ€Ð°Ð½Ð¸Ñ Ð¾Ñ‚ Ð’Ð°Ñ Ð¿Ñ€Ð¾Ñ†ÐµÑ" + +-#~ msgid "Disable SELinux protection for clamscan" +-#~ msgstr "Изключване на SELinux защитата за clamscan" ++#: ../gui/polgen.py:282 ++msgid "USER Types are not allowed executables" ++msgstr "Типовете ПОТРЕБИТЕЛ не Ñа позволени за програми" + +-#~ msgid "Disable SELinux protection for clvmd" +-#~ msgstr "Изключване на SELinux защитата за clvmd" ++#: ../gui/polgen.py:288 ++msgid "Only DAEMON apps can use an init script" ++msgstr "Само ДЕМОÐИТЕ могат да ползват init Ñкрипт" + +-#~ msgid "Disable SELinux protection for comsat daemon" +-#~ msgstr "Изключване на SELinux защитата за демона comsat" ++#: ../gui/polgen.py:306 ++msgid "use_syslog must be a boolean value " ++msgstr "use_syslog Ñ‚Ñ€Ñбва да бъде булева ÑтойноÑÑ‚ " + +-#~ msgid "Disable SELinux protection for courier daemon" +-#~ msgstr "Изключване на SELinux защитата за демона courier" ++#: ../gui/polgen.py:327 ++#, fuzzy ++msgid "USER Types automatically get a tmp type" ++msgstr "Типовете ПОТРЕБИТЕЛ автоматично получават временен тип" + +-#~ msgid "Disable SELinux protection for cpucontrol daemon" +-#~ msgstr "Изключване на SELinux защитата за демона cpucontrol" ++#: ../gui/polgen.py:729 ++msgid "You must enter the executable path for your confined process" ++msgstr "ТрÑбва да въведете Ð¿ÑŠÑ‚Ñ Ð½Ð° Ð¸Ð·Ð¿ÑŠÐ»Ð½Ð¸Ð¼Ð¸Ñ Ñ„Ð°Ð¹Ð» за Ð²Ð°ÑˆÐ¸Ñ Ð¾Ð³Ñ€Ð°Ð½Ð¸Ñ‡Ð°Ð²Ð°Ð½ процеÑ" + +-#~ msgid "Disable SELinux protection for cpuspeed daemon" +-#~ msgstr "Изключване на SELinux защитата за демона cpuspeed" ++#: ../gui/polgen.py:848 ++#, fuzzy ++msgid "Type Enforcement file" ++msgstr "Файл за налагане на тип" + +-#~ msgid "Cron" +-#~ msgstr "Cron" ++#: ../gui/polgen.py:849 ++msgid "Interface file" ++msgstr "ИнтерфейÑен файл" + +-#~ msgid "Disable SELinux protection for crond daemon" +-#~ msgstr "Изключване на SELinux защитата за демона crond" ++#: ../gui/polgen.py:850 ++msgid "File Contexts file" ++msgstr "Файл Ñ ÐºÐ¾Ð½Ñ‚ÐµÐºÑти" + +-#~ msgid "Printing" +-#~ msgstr "Печат" ++#: ../gui/polgen.py:851 ++msgid "Setup Script" ++msgstr "ÐаÑтройващ Ñкрипт" + ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 + #, fuzzy +-#~ msgid "Disable SELinux protection for cupsd back end server" +-#~ msgstr "Изключване на SELinux защитата за Ñървъра на ниÑко ниво на cupsd" ++msgid "Network Port" ++msgstr "ДобавÑне на мрежов порт" + +-#~ msgid "Disable SELinux protection for cupsd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона cupsd" +#: ../gui/portsPage.py:85 +msgid "" +"SELinux Port\n" @@ -19517,14 +19069,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"SELinux\n" +"тип порт" --#~ msgid "Disable SELinux protection for amanda" --#~ msgstr "Изключване на SELinux защитата за amanda" +-#~ msgid "Disable SELinux protection for cupsd_lpd" +-#~ msgstr "Изключване на SELinux защитата за cupsd_lpd" +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 +msgid "Protocol" +msgstr "Протокол " --#~ msgid "Disable SELinux protection for amavis" --#~ msgstr "Изключване на SELinux защитата за amavis" +-#~ msgid "CVS" +-#~ msgstr "CVS" +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 +msgid "" +"MLS/MCS\n" @@ -19533,28 +19085,28 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"MLS/MCS\n" +"Ðиво" --#~ msgid "Disable SELinux protection for apmd daemon" --#~ msgstr "Изключване на SELinux защитата за демона apmd" +-#~ msgid "Disable SELinux protection for cvs daemon" +-#~ msgstr "Изключване на SELinux защитата за демона cvs" +#: ../gui/portsPage.py:101 +msgid "Port" +msgstr "Порт" --#~ msgid "Disable SELinux protection for arpwatch daemon" --#~ msgstr "Изключване на SELinux защитата за демона arpwatch" +-#~ msgid "Disable SELinux protection for cyrus daemon" +-#~ msgstr "Изключване на SELinux защитата за демона cyrus" +#: ../gui/portsPage.py:207 +#, python-format +msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " +msgstr "Ðомера на порт \"%s\" не е валиден. 0 < ÐОМЕР_ÐÐ_ПОРТ < 65536 " --#~ msgid "Disable SELinux protection for auditd daemon" --#~ msgstr "Изключване на SELinux защитата за демона auditd" +-#~ msgid "Disable SELinux protection for dbskkd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона dbskkd" +#: ../gui/portsPage.py:252 +msgid "List View" +msgstr "" --#~ msgid "Disable SELinux protection for automount daemon" --#~ msgstr "Изключване на SELinux защитата за демона automount" -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2439 +-#~ msgid "Disable SELinux protection for dbusd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона dbusd" ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "Групов преглед" + @@ -19634,8 +19186,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgid "User Privs" +msgstr "ПотребителÑки привилегии" --#~ msgid "Disable SELinux protection for avahi" --#~ msgstr "Изключване на SELinux защитата за avahi" +-#~ msgid "Disable SELinux protection for dccd" +-#~ msgstr "Изключване на SELinux защитата за dccd" +#: ../gui/selinux.tbl:4 +#, fuzzy +msgid "" @@ -19644,8 +19196,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Разрешаване на gadmin SELinux потребителÑките акаунти да Ñтартират файлове в " +"домашната Ñи Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð¸Ð»Ð¸ в /tmp" --#~ msgid "Disable SELinux protection for bluetooth daemon" --#~ msgstr "Изключване на SELinux защитата за демона bluetooth" +-#~ msgid "Disable SELinux protection for dccifd" +-#~ msgstr "Изключване на SELinux защитата за dccifd" +#: ../gui/selinux.tbl:5 +#, fuzzy +msgid "" @@ -19654,8 +19206,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Разрешаване на SELinux гоÑÑ‚ акаунта да Ñтартира файлове в домашната Ñи " +"Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð¸Ð»Ð¸ /tmp" --#~ msgid "Disable SELinux protection for canna daemon" --#~ msgstr "Изключване на SELinux защитата за демона canna" +-#~ msgid "Disable SELinux protection for dccm" +-#~ msgstr "Изключване на SELinux защитата за dccm" +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 +msgid "Memory Protection" +msgstr "Защита на паметта" @@ -19690,8 +19242,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgid "Allow ssh to run ssh-keysign" +msgstr "Разрешаване на ssh да Ñтартира ssh-keysign" --#~ msgid "Disable SELinux protection for cardmgr daemon" --#~ msgstr "Изключване на SELinux защитата за демона cardmgr" +-#~ msgid "Disable SELinux protection for ddt daemon" +-#~ msgstr "Изключване на SELinux защитата за демона ddt" +#: ../gui/selinux.tbl:11 +#, fuzzy +msgid "" @@ -19700,8 +19252,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Разрешаване на staff SELinux потребителÑките акаунти да изпълнÑват файлове в " +"домашната Ñи Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð¸Ð»Ð¸ /tmp" --#~ msgid "Disable SELinux protection for Cluster Server" --#~ msgstr "Изключване на SELinux защитата за Cluster Server" +-#~ msgid "Disable SELinux protection for devfsd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона devfsd" +#: ../gui/selinux.tbl:12 +#, fuzzy +msgid "" @@ -19710,13 +19262,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Разрешаване на sysadm SELinux потребителÑките акаунти да изпълнÑват файлове " +"в домашната Ñи Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð¸Ð»Ð¸ /tmp" --#~ msgid "" --#~ "Allow cdrecord to read various content. nfs, samba, removable devices, " --#~ "user temp and untrusted content files" --#~ msgstr "" --#~ "Разрешаване на cdrecord да чете разнородно Ñъдържание. nfs, samba, " --#~ "преноÑими уÑтройÑтва, потребителÑки временни файлове и файлове Ñ " --#~ "неÑигурно Ñъдържание" +-#~ msgid "Disable SELinux protection for dhcpc daemon" +-#~ msgstr "Изключване на SELinux защитата за демона dhcpc" +#: ../gui/selinux.tbl:13 +#, fuzzy +msgid "" @@ -19726,8 +19273,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Разрешаване на неограничените SELinux потребителÑки акаунти да изпълнÑват " +"файлове в домашната Ñи Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð¸Ð»Ð¸ /tmp" --#~ msgid "Disable SELinux protection for ciped daemon" --#~ msgstr "Изключване на SELinux защитата за демона ciped" +-#~ msgid "Disable SELinux protection for dhcpd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона dhcpd" +#: ../gui/selinux.tbl:14 +msgid "Network Configuration" +msgstr "Мрежова конфигурациÑ" @@ -19736,8 +19283,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgid "Allow unlabeled packets to flow on the network" +msgstr "Разрешаване на неетикирани пакети да пътуват в мрежата" --#~ msgid "Disable SELinux protection for clamd daemon" --#~ msgstr "Изключване на SELinux защитата за демона clamd" +-#~ msgid "Disable SELinux protection for dictd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона dictd" +#: ../gui/selinux.tbl:15 +#, fuzzy +msgid "" @@ -19746,16 +19293,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Разрешаване на user SELinux потребителÑките акаунти да изпълнÑват файлове в " +"домашната Ñи Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð¸Ð»Ð¸ /tmp" --#~ msgid "Disable SELinux protection for clamscan" --#~ msgstr "Изключване на SELinux защитата за clamscan" +-#~ msgid "Allow sysadm_t to directly start daemons" +-#~ msgstr "Разрешаване на sysadm_t да Ñтартира директно демони" +#: ../gui/selinux.tbl:16 +msgid "Allow unconfined to dyntrans to unconfined_execmem" +msgstr "" +"Разрешаване на unconfined (неограничените) динамично да преминава към " +"unconfined_execmem" --#~ msgid "Disable SELinux protection for clvmd" --#~ msgstr "Изключване на SELinux защитата за clvmd" +-#~ msgid "Disable SELinux protection for Evolution" +-#~ msgstr "Изключване на SELinux защитата за Evolution" +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 +#: ../gui/selinux.tbl:140 +msgid "Databases" @@ -19777,8 +19324,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgid "Allow clients to write to X shared memory" +msgstr "Разрешаване на клиентите да пишат в Ñподелената памет на X" --#~ msgid "Disable SELinux protection for comsat daemon" --#~ msgstr "Изключване на SELinux защитата за демона comsat" +-#~ msgid "Games" +-#~ msgstr "Игри" +#: ../gui/selinux.tbl:20 +#, fuzzy +msgid "" @@ -19787,8 +19334,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Разрешаване на xguest SELinux потребителÑките акаунти да изпълнÑват файлове " +"в домашната Ñи Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð¸Ð»Ð¸ /tmp" --#~ msgid "Disable SELinux protection for courier daemon" --#~ msgstr "Изключване на SELinux защитата за демона courier" +-#~ msgid "Disable SELinux protection for games" +-#~ msgstr "Изключване на SELinux защитата за игрите" +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 +#: ../gui/selinux.tbl:231 +msgid "NIS" @@ -19871,8 +19418,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgid "Disable SELinux protection for Cluster Server" +msgstr "Изключване на SELinux защитата за Cluster Server" --#~ msgid "Disable SELinux protection for cpucontrol daemon" --#~ msgstr "Изключване на SELinux защитата за демона cpucontrol" +-#~ msgid "Disable SELinux protection for the web browsers" +-#~ msgstr "Изключване на SELinux защитата за уеб браузърите" +#: ../gui/selinux.tbl:41 +msgid "" +"Allow cdrecord to read various content. nfs, samba, removable devices, user " @@ -19881,8 +19428,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Разрешаване на cdrecord да чете разнородно Ñъдържание. nfs, samba, преноÑими " +"уÑтройÑтва, потребителÑки временни файлове и файлове Ñ Ð½ÐµÑигурно Ñъдържание" --#~ msgid "Disable SELinux protection for cpuspeed daemon" --#~ msgstr "Изключване на SELinux защитата за демона cpuspeed" +-#~ msgid "Disable SELinux protection for Thunderbird" +-#~ msgstr "Изключване на SELinux защитата за Thunderbird" +#: ../gui/selinux.tbl:42 +msgid "Disable SELinux protection for ciped daemon" +msgstr "Изключване на SELinux защитата за демона ciped" @@ -19916,325 +19463,251 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgid "Disable SELinux protection for cpuspeed daemon" +msgstr "Изключване на SELinux защитата за демона cpuspeed" --#~ msgid "Cron" --#~ msgstr "Cron" +-#~ msgid "Disable SELinux protection for distccd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона distccd" +#: ../gui/selinux.tbl:54 +msgid "Cron" +msgstr "Cron" --#~ msgid "Disable SELinux protection for crond daemon" --#~ msgstr "Изключване на SELinux защитата за демона crond" +-#~ msgid "Disable SELinux protection for dmesg daemon" +-#~ msgstr "Изключване на SELinux защитата за демона dmesg" +#: ../gui/selinux.tbl:54 +msgid "Disable SELinux protection for crond daemon" +msgstr "Изключване на SELinux защитата за демона crond" --#~ msgid "Printing" --#~ msgstr "Печат" +-#~ msgid "Disable SELinux protection for dnsmasq daemon" +-#~ msgstr "Изключване на SELinux защитата за демона dnsmasq" +#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57 +#: ../gui/selinux.tbl:91 +msgid "Printing" +msgstr "Печат" +-#~ msgid "Disable SELinux protection for dovecot daemon" +-#~ msgstr "Изключване на SELinux защитата за демона dovecot" +#: ../gui/selinux.tbl:55 - #, fuzzy --#~ msgid "Disable SELinux protection for cupsd back end server" --#~ msgstr "Изключване на SELinux защитата за Ñървъра на ниÑко ниво на cupsd" ++#, fuzzy +msgid "Disable SELinux protection for cupsd back end server" +msgstr "Изключване на SELinux защитата за Ñървъра на ниÑко ниво на cupsd" --#~ msgid "Disable SELinux protection for cupsd daemon" --#~ msgstr "Изключване на SELinux защитата за демона cupsd" +-#~ msgid "Disable SELinux protection for entropyd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона entropyd" +#: ../gui/selinux.tbl:56 +msgid "Disable SELinux protection for cupsd daemon" +msgstr "Изключване на SELinux защитата за демона cupsd" --#~ msgid "Disable SELinux protection for cupsd_lpd" --#~ msgstr "Изключване на SELinux защитата за cupsd_lpd" +-#~ msgid "Disable SELinux protection for fetchmail" +-#~ msgstr "Изключване на SELinux защитата за fetchmail" +#: ../gui/selinux.tbl:57 +msgid "Disable SELinux protection for cupsd_lpd" +msgstr "Изключване на SELinux защитата за cupsd_lpd" --#~ msgid "CVS" --#~ msgstr "CVS" +-#~ msgid "Disable SELinux protection for fingerd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона fingerd" +#: ../gui/selinux.tbl:58 +msgid "CVS" +msgstr "CVS" --#~ msgid "Disable SELinux protection for cvs daemon" --#~ msgstr "Изключване на SELinux защитата за демона cvs" +-#~ msgid "Disable SELinux protection for freshclam daemon" +-#~ msgstr "Изключване на SELinux защитата за демона freshclam" +#: ../gui/selinux.tbl:58 +msgid "Disable SELinux protection for cvs daemon" +msgstr "Изключване на SELinux защитата за демона cvs" --#~ msgid "Disable SELinux protection for cyrus daemon" --#~ msgstr "Изключване на SELinux защитата за демона cyrus" +-#~ msgid "Disable SELinux protection for fsdaemon daemon" +-#~ msgstr "Изключване на SELinux защитата за демона fsdaemon" +#: ../gui/selinux.tbl:59 +msgid "Disable SELinux protection for cyrus daemon" +msgstr "Изключване на SELinux защитата за демона cyrus" --#~ msgid "Disable SELinux protection for dbskkd daemon" --#~ msgstr "Изключване на SELinux защитата за демона dbskkd" +-#~ msgid "Disable SELinux protection for gpm daemon" +-#~ msgstr "Изключване на SELinux защитата за демона gpm" +#: ../gui/selinux.tbl:60 +msgid "Disable SELinux protection for dbskkd daemon" +msgstr "Изключване на SELinux защитата за демона dbskkd" --#~ msgid "Disable SELinux protection for dbusd daemon" --#~ msgstr "Изключване на SELinux защитата за демона dbusd" +-#~ msgid "NFS" +-#~ msgstr "NFS" +#: ../gui/selinux.tbl:61 +msgid "Disable SELinux protection for dbusd daemon" +msgstr "Изключване на SELinux защитата за демона dbusd" --#~ msgid "Disable SELinux protection for dccd" --#~ msgstr "Изключване на SELinux защитата за dccd" +-#~ msgid "Disable SELinux protection for gss daemon" +-#~ msgstr "Изключване на SELinux защитата за демона gss" +#: ../gui/selinux.tbl:62 +msgid "Disable SELinux protection for dccd" +msgstr "Изключване на SELinux защитата за dccd" --#~ msgid "Disable SELinux protection for dccifd" --#~ msgstr "Изключване на SELinux защитата за dccifd" +-#, fuzzy +-#~ msgid "Disable SELinux protection for Hal daemon" +-#~ msgstr "Изключване на SELinux защитата за демона hal" +#: ../gui/selinux.tbl:63 +msgid "Disable SELinux protection for dccifd" +msgstr "Изключване на SELinux защитата за dccifd" --#~ msgid "Disable SELinux protection for dccm" --#~ msgstr "Изключване на SELinux защитата за dccm" +-#~ msgid "Compatibility" +-#~ msgstr "СъвмеÑтимоÑÑ‚" +#: ../gui/selinux.tbl:64 +msgid "Disable SELinux protection for dccm" +msgstr "Изключване на SELinux защитата за dccm" --#~ msgid "Disable SELinux protection for ddt daemon" --#~ msgstr "Изключване на SELinux защитата за демона ddt" -+#: ../gui/selinux.tbl:65 -+msgid "Disable SELinux protection for ddt daemon" -+msgstr "Изключване на SELinux защитата за демона ddt" - --#~ msgid "Disable SELinux protection for devfsd daemon" --#~ msgstr "Изключване на SELinux защитата за демона devfsd" -+#: ../gui/selinux.tbl:66 -+msgid "Disable SELinux protection for devfsd daemon" -+msgstr "Изключване на SELinux защитата за демона devfsd" - --#~ msgid "Disable SELinux protection for dhcpc daemon" --#~ msgstr "Изключване на SELinux защитата за демона dhcpc" -+#: ../gui/selinux.tbl:67 -+msgid "Disable SELinux protection for dhcpc daemon" -+msgstr "Изключване на SELinux защитата за демона dhcpc" - --#~ msgid "Disable SELinux protection for dhcpd daemon" --#~ msgstr "Изключване на SELinux защитата за демона dhcpd" -+#: ../gui/selinux.tbl:68 -+msgid "Disable SELinux protection for dhcpd daemon" -+msgstr "Изключване на SELinux защитата за демона dhcpd" - --#~ msgid "Disable SELinux protection for dictd daemon" --#~ msgstr "Изключване на SELinux защитата за демона dictd" -+#: ../gui/selinux.tbl:69 -+msgid "Disable SELinux protection for dictd daemon" -+msgstr "Изключване на SELinux защитата за демона dictd" - --#~ msgid "Allow sysadm_t to directly start daemons" --#~ msgstr "Разрешаване на sysadm_t да Ñтартира директно демони" -+#: ../gui/selinux.tbl:70 -+msgid "Allow sysadm_t to directly start daemons" -+msgstr "Разрешаване на sysadm_t да Ñтартира директно демони" - --#~ msgid "Disable SELinux protection for Evolution" --#~ msgstr "Изключване на SELinux защитата за Evolution" -+#: ../gui/selinux.tbl:71 -+msgid "Disable SELinux protection for Evolution" -+msgstr "Изключване на SELinux защитата за Evolution" - --#~ msgid "Games" --#~ msgstr "Игри" -+#: ../gui/selinux.tbl:72 -+msgid "Games" -+msgstr "Игри" - --#~ msgid "Disable SELinux protection for games" --#~ msgstr "Изключване на SELinux защитата за игрите" -+#: ../gui/selinux.tbl:72 -+msgid "Disable SELinux protection for games" -+msgstr "Изключване на SELinux защитата за игрите" - --#~ msgid "Disable SELinux protection for the web browsers" --#~ msgstr "Изключване на SELinux защитата за уеб браузърите" -+#: ../gui/selinux.tbl:73 -+msgid "Disable SELinux protection for the web browsers" -+msgstr "Изключване на SELinux защитата за уеб браузърите" - --#~ msgid "Disable SELinux protection for Thunderbird" --#~ msgstr "Изключване на SELinux защитата за Thunderbird" -+#: ../gui/selinux.tbl:74 -+msgid "Disable SELinux protection for Thunderbird" -+msgstr "Изключване на SELinux защитата за Thunderbird" - --#~ msgid "Disable SELinux protection for distccd daemon" --#~ msgstr "Изключване на SELinux защитата за демона distccd" -+#: ../gui/selinux.tbl:75 -+msgid "Disable SELinux protection for distccd daemon" -+msgstr "Изключване на SELinux защитата за демона distccd" - --#~ msgid "Disable SELinux protection for dmesg daemon" --#~ msgstr "Изключване на SELinux защитата за демона dmesg" -+#: ../gui/selinux.tbl:76 -+msgid "Disable SELinux protection for dmesg daemon" -+msgstr "Изключване на SELinux защитата за демона dmesg" - --#~ msgid "Disable SELinux protection for dnsmasq daemon" --#~ msgstr "Изключване на SELinux защитата за демона dnsmasq" -+#: ../gui/selinux.tbl:77 -+msgid "Disable SELinux protection for dnsmasq daemon" -+msgstr "Изключване на SELinux защитата за демона dnsmasq" - --#~ msgid "Disable SELinux protection for dovecot daemon" --#~ msgstr "Изключване на SELinux защитата за демона dovecot" -+#: ../gui/selinux.tbl:78 -+msgid "Disable SELinux protection for dovecot daemon" -+msgstr "Изключване на SELinux защитата за демона dovecot" - --#~ msgid "Disable SELinux protection for entropyd daemon" --#~ msgstr "Изключване на SELinux защитата за демона entropyd" -+#: ../gui/selinux.tbl:79 -+msgid "Disable SELinux protection for entropyd daemon" -+msgstr "Изключване на SELinux защитата за демона entropyd" - --#~ msgid "Disable SELinux protection for fetchmail" --#~ msgstr "Изключване на SELinux защитата за fetchmail" -+#: ../gui/selinux.tbl:80 -+msgid "Disable SELinux protection for fetchmail" -+msgstr "Изключване на SELinux защитата за fetchmail" - --#~ msgid "Disable SELinux protection for fingerd daemon" --#~ msgstr "Изключване на SELinux защитата за демона fingerd" -+#: ../gui/selinux.tbl:81 -+msgid "Disable SELinux protection for fingerd daemon" -+msgstr "Изключване на SELinux защитата за демона fingerd" - --#~ msgid "Disable SELinux protection for freshclam daemon" --#~ msgstr "Изключване на SELinux защитата за демона freshclam" -+#: ../gui/selinux.tbl:82 -+msgid "Disable SELinux protection for freshclam daemon" -+msgstr "Изключване на SELinux защитата за демона freshclam" - --#~ msgid "Disable SELinux protection for fsdaemon daemon" --#~ msgstr "Изключване на SELinux защитата за демона fsdaemon" -+#: ../gui/selinux.tbl:83 -+msgid "Disable SELinux protection for fsdaemon daemon" -+msgstr "Изключване на SELinux защитата за демона fsdaemon" - --#~ msgid "Disable SELinux protection for gpm daemon" --#~ msgstr "Изключване на SELinux защитата за демона gpm" -+#: ../gui/selinux.tbl:84 -+msgid "Disable SELinux protection for gpm daemon" -+msgstr "Изключване на SELinux защитата за демона gpm" - --#~ msgid "NFS" --#~ msgstr "NFS" -+#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125 -+msgid "NFS" -+msgstr "NFS" - --#~ msgid "Disable SELinux protection for gss daemon" --#~ msgstr "Изключване на SELinux защитата за демона gss" -+#: ../gui/selinux.tbl:85 -+msgid "Disable SELinux protection for gss daemon" -+msgstr "Изключване на SELinux защитата за демона gss" - -+#: ../gui/selinux.tbl:86 - #, fuzzy --#~ msgid "Disable SELinux protection for Hal daemon" --#~ msgstr "Изключване на SELinux защитата за демона hal" -- --#~ msgid "Compatibility" --#~ msgstr "СъвмеÑтимоÑÑ‚" -- -#~ msgid "" -#~ "Do not audit things that we know to be broken but which are not security " -#~ "risks" -#~ msgstr "" -#~ "Да не Ñе прави одит на неща, които Ñе знае че Ñа Ñчупени, но не " -#~ "предÑтавлÑват риÑк за ÑигурноÑтта" -- ++#: ../gui/selinux.tbl:65 ++msgid "Disable SELinux protection for ddt daemon" ++msgstr "Изключване на SELinux защитата за демона ddt" + -#~ msgid "Disable SELinux protection for hostname daemon" -#~ msgstr "Изключване на SELinux защитата за демона hostname" -- ++#: ../gui/selinux.tbl:66 ++msgid "Disable SELinux protection for devfsd daemon" ++msgstr "Изключване на SELinux защитата за демона devfsd" + -#~ msgid "Disable SELinux protection for hotplug daemon" -#~ msgstr "Изключване на SELinux защитата за демона hotplug" -- ++#: ../gui/selinux.tbl:67 ++msgid "Disable SELinux protection for dhcpc daemon" ++msgstr "Изключване на SELinux защитата за демона dhcpc" + -#~ msgid "Disable SELinux protection for howl daemon" -#~ msgstr "Изключване на SELinux защитата за демона howl" -- ++#: ../gui/selinux.tbl:68 ++msgid "Disable SELinux protection for dhcpd daemon" ++msgstr "Изключване на SELinux защитата за демона dhcpd" + -#~ msgid "Disable SELinux protection for cups hplip daemon" -#~ msgstr "Изключване на SELinux защитата за демона cups hplip" -- ++#: ../gui/selinux.tbl:69 ++msgid "Disable SELinux protection for dictd daemon" ++msgstr "Изключване на SELinux защитата за демона dictd" + -#~ msgid "Disable SELinux protection for httpd rotatelogs" -#~ msgstr "Изключване на SELinux защитата за превъртане на httpd дневниците" -- ++#: ../gui/selinux.tbl:70 ++msgid "Allow sysadm_t to directly start daemons" ++msgstr "Разрешаване на sysadm_t да Ñтартира директно демони" + -#~ msgid "HTTPD Service" -#~ msgstr "HTTPD уÑлуга" -- ++#: ../gui/selinux.tbl:71 ++msgid "Disable SELinux protection for Evolution" ++msgstr "Изключване на SELinux защитата за Evolution" + -#~ msgid "Disable SELinux protection for http suexec" -#~ msgstr "Изключване на SELinux защитата за http suexec" -- ++#: ../gui/selinux.tbl:72 ++msgid "Games" ++msgstr "Игри" + -#~ msgid "Disable SELinux protection for hwclock daemon" -#~ msgstr "Изключване на SELinux защитата за демона hwclock" -+msgid "Disable SELinux protection for Hal daemon" -+msgstr "Изключване на SELinux защитата за демона hal" ++#: ../gui/selinux.tbl:72 ++msgid "Disable SELinux protection for games" ++msgstr "Изключване на SELinux защитата за игрите" -#~ msgid "Disable SELinux protection for i18n daemon" -#~ msgstr "Изключване на SELinux защитата за демона i18n" -+#: ../gui/selinux.tbl:87 -+msgid "Compatibility" -+msgstr "СъвмеÑтимоÑÑ‚" ++#: ../gui/selinux.tbl:73 ++msgid "Disable SELinux protection for the web browsers" ++msgstr "Изключване на SELinux защитата за уеб браузърите" -#~ msgid "Disable SELinux protection for imazesrv daemon" -#~ msgstr "Изключване на SELinux защитата за демона imazesrv" -- ++#: ../gui/selinux.tbl:74 ++msgid "Disable SELinux protection for Thunderbird" ++msgstr "Изключване на SELinux защитата за Thunderbird" + -#~ msgid "Disable SELinux protection for inetd child daemons" -#~ msgstr "Изключване на SELinux защитата за демоните деца на inetd" -- ++#: ../gui/selinux.tbl:75 ++msgid "Disable SELinux protection for distccd daemon" ++msgstr "Изключване на SELinux защитата за демона distccd" + -#~ msgid "Disable SELinux protection for inetd daemon" -#~ msgstr "Изключване на SELinux защитата за демона inetd" -- ++#: ../gui/selinux.tbl:76 ++msgid "Disable SELinux protection for dmesg daemon" ++msgstr "Изключване на SELinux защитата за демона dmesg" + -#~ msgid "Disable SELinux protection for innd daemon" -#~ msgstr "Изключване на SELinux защитата за демона innd" -- ++#: ../gui/selinux.tbl:77 ++msgid "Disable SELinux protection for dnsmasq daemon" ++msgstr "Изключване на SELinux защитата за демона dnsmasq" + -#~ msgid "Disable SELinux protection for iptables daemon" -#~ msgstr "Изключване на SELinux защитата за демона iptables" -- ++#: ../gui/selinux.tbl:78 ++msgid "Disable SELinux protection for dovecot daemon" ++msgstr "Изключване на SELinux защитата за демона dovecot" + -#~ msgid "Disable SELinux protection for ircd daemon" -#~ msgstr "Изключване на SELinux защитата за демона ircd" -- ++#: ../gui/selinux.tbl:79 ++msgid "Disable SELinux protection for entropyd daemon" ++msgstr "Изключване на SELinux защитата за демона entropyd" + -#~ msgid "Disable SELinux protection for irqbalance daemon" -#~ msgstr "Изключване на SELinux защитата за демона irqbalance" -- ++#: ../gui/selinux.tbl:80 ++msgid "Disable SELinux protection for fetchmail" ++msgstr "Изключване на SELinux защитата за fetchmail" + -#~ msgid "Disable SELinux protection for iscsi daemon" -#~ msgstr "Изключване на SELinux защитата за демона iscsi" -- ++#: ../gui/selinux.tbl:81 ++msgid "Disable SELinux protection for fingerd daemon" ++msgstr "Изключване на SELinux защитата за демона fingerd" + -#~ msgid "Disable SELinux protection for jabberd daemon" -#~ msgstr "Изключване на SELinux защитата за демона jabberd" -- ++#: ../gui/selinux.tbl:82 ++msgid "Disable SELinux protection for freshclam daemon" ++msgstr "Изключване на SELinux защитата за демона freshclam" + -#~ msgid "Kerberos" -#~ msgstr "Kerberos" -- ++#: ../gui/selinux.tbl:83 ++msgid "Disable SELinux protection for fsdaemon daemon" ++msgstr "Изключване на SELinux защитата за демона fsdaemon" + -#~ msgid "Disable SELinux protection for kadmind daemon" -#~ msgstr "Изключване на SELinux защитата за демона kadmind" -- ++#: ../gui/selinux.tbl:84 ++msgid "Disable SELinux protection for gpm daemon" ++msgstr "Изключване на SELinux защитата за демона gpm" + -#~ msgid "Disable SELinux protection for klogd daemon" -#~ msgstr "Изключване на SELinux защитата за демона klogd" -- ++#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125 ++msgid "NFS" ++msgstr "NFS" + -#~ msgid "Disable SELinux protection for krb5kdc daemon" -#~ msgstr "Изключване на SELinux защитата за демона krb5kdc" -- ++#: ../gui/selinux.tbl:85 ++msgid "Disable SELinux protection for gss daemon" ++msgstr "Изключване на SELinux защитата за демона gss" + -#~ msgid "Disable SELinux protection for ktalk daemons" -#~ msgstr "Изключване на SELinux защитата за демоните ktalk" - -#~ msgid "Disable SELinux protection for kudzu daemon" -#~ msgstr "Изключване на SELinux защитата за демона kudzu" -- ++#: ../gui/selinux.tbl:86 ++#, fuzzy ++msgid "Disable SELinux protection for Hal daemon" ++msgstr "Изключване на SELinux защитата за демона hal" + -#~ msgid "Disable SELinux protection for locate daemon" -#~ msgstr "Изключване на SELinux защитата за демона locate" -- ++#: ../gui/selinux.tbl:87 ++msgid "Compatibility" ++msgstr "СъвмеÑтимоÑÑ‚" + -#~ msgid "Disable SELinux protection for lpd daemon" -#~ msgstr "Изключване на SELinux защитата за демона lpd" +#: ../gui/selinux.tbl:87 @@ -21031,30 +20504,30 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils - -#~ msgid "Disable SELinux protection for slrnpull daemon" -#~ msgstr "Изключване на SELinux защитата за демона slrnpull" -- --#~ msgid "Disable SELinux protection for smbd daemon" --#~ msgstr "Изключване на SELinux защитата за демона smbd" +msgid "Disable SELinux protection for xen control" +msgstr "Изключване на SELinux защитата за xen constrol" --#~ msgid "Disable SELinux protection for snmpd daemon" --#~ msgstr "Изключване на SELinux защитата за демона snmpd" +-#~ msgid "Disable SELinux protection for smbd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона smbd" +#: ../gui/selinux.tbl:228 +msgid "Disable SELinux protection for ypbind daemon" +msgstr "Изключване на SELinux защитата за демона ypbind" --#~ msgid "Disable SELinux protection for snort daemon" --#~ msgstr "Изключване на SELinux защитата за демона snort" +-#~ msgid "Disable SELinux protection for snmpd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона snmpd" +#: ../gui/selinux.tbl:229 +msgid "Disable SELinux protection for NIS Password Daemon" +msgstr "Изключване на SELinux защитата за демона за NIS пароли" --#~ msgid "Disable SELinux protection for soundd daemon" --#~ msgstr "Изключване на SELinux защитата за демона soundd" +-#~ msgid "Disable SELinux protection for snort daemon" +-#~ msgstr "Изключване на SELinux защитата за демона snort" +#: ../gui/selinux.tbl:230 +msgid "Disable SELinux protection for ypserv daemon" +msgstr "Изключване на SELinux защитата за демона ypserv" +-#~ msgid "Disable SELinux protection for soundd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона soundd" +- -#~ msgid "Disable SELinux protection for sound daemon" -#~ msgstr "Изключване на SELinux защитата за демона sound" +#: ../gui/selinux.tbl:231 @@ -21092,76 +20565,65 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils - -#~ msgid "Disable SELinux protection for squid daemon" -#~ msgstr "Изключване на SELinux защитата за демона squid" -- ++msgid "Allow SELinux webadm user to read unprivileged users home directories" ++msgstr "" ++"Разрешаване на SELinux webadm Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ð´Ð° чете домашните директории на " ++"непривилегированите потребители" + -#~ msgid "Disable SELinux protection for ssh daemon" -#~ msgstr "Изключване на SELinux защитата за демона ssh" -- ++#: ../gui/semanagePage.py:126 ++#, python-format ++msgid "Are you sure you want to delete %s '%s'?" ++msgstr "Сигурни ли Ñте, че иÑкате да изтриете %s '%s'?" + -#~ msgid "Allow ssh logins as sysadm_r:sysadm_t" -#~ msgstr "Разрешаване на ssh вход като sysadm_r:sysadm_t" -- ++#: ../gui/semanagePage.py:126 ++#, python-format ++msgid "Delete %s" ++msgstr "Изтриване на %s" + -#~ msgid "" -#~ "Allow staff_r users to search the sysadm home dir and read files (such as " -#~ "~/.bashrc)" -#~ msgstr "" -#~ "Разрешаване на staff_r потребителите да претърÑват sysadm домашната " -#~ "Ð´Ð¸Ñ€ÐµÐºÑ‚Ð¾Ñ€Ð¸Ñ Ð¸ да четат файлове (като ~/.bashrc примерно)" -- --#~ msgid "Universal SSL tunnel" --#~ msgstr "УниверÑален SSL тунел" -- --#~ msgid "Disable SELinux protection for stunnel daemon" --#~ msgstr "Изключване на SELinux защитата за демона stunnel" -+msgid "Allow SELinux webadm user to read unprivileged users home directories" -+msgstr "" -+"Разрешаване на SELinux webadm Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ð´Ð° чете домашните директории на " -+"непривилегированите потребители" - --#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd" --#~ msgstr "Разрешаване на демона stunnel да работи ÑамоÑтоÑтелно, извън xinetd" -+#: ../gui/semanagePage.py:126 -+#, python-format -+msgid "Are you sure you want to delete %s '%s'?" -+msgstr "Сигурни ли Ñте, че иÑкате да изтриете %s '%s'?" - --#~ msgid "Disable SELinux protection for swat daemon" --#~ msgstr "Изключване на SELinux защитата за демона swat" -+#: ../gui/semanagePage.py:126 -+#, python-format -+msgid "Delete %s" -+msgstr "Изтриване на %s" - --#~ msgid "Disable SELinux protection for sxid daemon" --#~ msgstr "Изключване на SELinux защитата за демона sxid" +#: ../gui/semanagePage.py:134 +#, python-format +msgid "Add %s" +msgstr "ДобавÑне на %s" --#~ msgid "Disable SELinux protection for syslogd daemon" --#~ msgstr "Изключване на SELinux защитата за демона syslogd" +-#~ msgid "Universal SSL tunnel" +-#~ msgstr "УниверÑален SSL тунел" +#: ../gui/semanagePage.py:148 +#, python-format +msgid "Modify %s" +msgstr "ПромÑна на %s" --#~ msgid "Disable SELinux protection for system cron jobs" --#~ msgstr "Изключване на SELinux защитата за ÑиÑтемните cron задачи" -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2839 +-#~ msgid "Disable SELinux protection for stunnel daemon" +-#~ msgstr "Изключване на SELinux защитата за демона stunnel" ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "ПаÑивен" --#~ msgid "Disable SELinux protection for tcp daemon" --#~ msgstr "Изключване на SELinux защитата за демона tcp" -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2857 +-#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd" +-#~ msgstr "Разрешаване на демона stunnel да работи ÑамоÑтоÑтелно, извън xinetd" ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "Ðктивен" + ++#: ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "Изключен" ++ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "СъÑтоÑние" --#~ msgid "Disable SELinux protection for telnet daemon" --#~ msgstr "Изключване на SELinux защитата за демона telnet" +-#~ msgid "Disable SELinux protection for swat daemon" +-#~ msgstr "Изключване на SELinux защитата за демона swat" +#: ../gui/statusPage.py:133 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " @@ -21172,8 +20634,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"ÑÐ»ÐµÐ´Ð²Ð°Ñ‰Ð¸Ñ Ñ€ÐµÑтарт. Преетикирането отнема много време в завиÑимоÑÑ‚ от размера " +"на файловата ÑиÑтема. ИÑкате ли да продължите?" --#~ msgid "Disable SELinux protection for tftpd daemon" --#~ msgstr "Изключване на SELinux защитата за демона tftpd" +-#~ msgid "Disable SELinux protection for sxid daemon" +-#~ msgstr "Изключване на SELinux защитата за демона sxid" +#: ../gui/statusPage.py:147 +msgid "" +"Changing to SELinux disabled requires a reboot. It is not recommended. If " @@ -21190,8 +20652,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"дневниците грешките и нÑма да налага SELinux политиката. ПаÑÐ¸Ð²Ð½Ð¸Ñ Ñ€ÐµÐ¶Ð¸Ð¼ не " +"изиÑква реÑтарт. ИÑкате ли да продължите?" --#~ msgid "Disable SELinux protection for transproxy daemon" --#~ msgstr "Изключване на SELinux защитата за демона transproxy" +-#~ msgid "Disable SELinux protection for syslogd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона syslogd" +#: ../gui/statusPage.py:152 +msgid "" +"Changing to SELinux enabled will cause a relabel of the entire file system " @@ -21206,8 +20668,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgid "system-config-selinux" +msgstr "system-config-selinux" --#~ msgid "Disable SELinux protection for udev daemon" --#~ msgstr "Изключване на SELinux защитата за демона udev" +-#~ msgid "Disable SELinux protection for system cron jobs" +-#~ msgstr "Изключване на SELinux защитата за ÑиÑтемните cron задачи" +#: ../gui/system-config-selinux.glade:12 +msgid "" +"Copyright (c)2006 Red Hat, Inc.\n" @@ -21216,10 +20678,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Copyright (c)2006 Red Hat, Inc.\n" +"Copyright (c) 2006 Dan Walsh " --#~ msgid "Disable SELinux protection for uml daemon" --#~ msgstr "Изключване на SELinux защитата за демона uml" +-#~ msgid "Disable SELinux protection for tcp daemon" +-#~ msgstr "Изключване на SELinux защитата за демона tcp" +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 ++#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "ДобавÑне на SELinux входно ÑъответÑтвие" + @@ -21228,33 +20691,35 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +msgstr "ДобавÑне на SELinux мрежови портове" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:678 ++#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "SELinux тип" --#~ msgid "" --#~ "Allow xinetd to run unconfined, including any services it starts that do " --#~ "not have a domain transition explicitly defined" --#~ msgstr "" --#~ "Разрешаване на xinetd да Ñтартира неограничени, включително нÑмащи " --#~ "изрично дефиниран преход към домейн уÑлуги" +-#~ msgid "Disable SELinux protection for telnet daemon" +-#~ msgstr "Изключване на SELinux защитата за демона telnet" +#: ../gui/system-config-selinux.glade:622 ++msgid "" ++"SELinux MLS/MCS\n" ++"Level" ++msgstr "" ++"SELinux MLS/MCS\n" ++"ниво" + +-#~ msgid "Disable SELinux protection for tftpd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона tftpd" ++#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "Файлова ÑпецификациÑ" --#~ msgid "" --#~ "Allow rc scripts to run unconfined, including any daemon started by an rc " --#~ "script that does not have a domain transition explicitly defined" --#~ msgstr "" --#~ "Разрешаване на rc Ñкриптовете да Ñтартират неограничени, включително " --#~ "вÑеки rc Ñкрипт, който нÑма изрично дефиниран преход към домейн" -+#: ../gui/system-config-selinux.glade:650 +-#~ msgid "Disable SELinux protection for transproxy daemon" +-#~ msgstr "Изключване на SELinux защитата за демона transproxy" ++#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "Файлов тип" --#~ msgid "Allow rpm to run unconfined" --#~ msgstr "Разрешаване на rpm да Ñтартира неограничен" -+#: ../gui/system-config-selinux.glade:727 +-#~ msgid "Disable SELinux protection for udev daemon" +-#~ msgstr "Изключване на SELinux защитата за демона udev" ++#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" @@ -21274,66 +20739,72 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"Ñимволна връзка\n" +"именована тръба\n" + -+#: ../gui/system-config-selinux.glade:773 ++#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "MLS" + -+#: ../gui/system-config-selinux.glade:837 ++#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "ДобавÑне на SELinux потребител" + -+#: ../gui/system-config-selinux.glade:1079 ++#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "SELinux админиÑтрациÑ" + -+#: ../gui/system-config-selinux.glade:1122 ++#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "ДобавÑне" + -+#: ../gui/system-config-selinux.glade:1144 ++#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "_СвойÑтва" + -+#: ../gui/system-config-selinux.glade:1166 ++#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "_Изтриване" + -+#: ../gui/system-config-selinux.glade:1257 ++#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "Избор на обект за менажиране" + -+#: ../gui/system-config-selinux.glade:1274 ++#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "Изберете:" + -+#: ../gui/system-config-selinux.glade:1328 ++#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "ОÑновен режим на ÑиÑтемата: " --#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined" --#~ msgstr "" --#~ "Разрешаване на привилегировани инÑтрументи като hotplug и insmod да " --#~ "работÑÑ‚ неограничени" -+#: ../gui/system-config-selinux.glade:1356 +-#~ msgid "Disable SELinux protection for uml daemon" +-#~ msgstr "Изключване на SELinux защитата за демона uml" ++#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" --#~ msgid "Disable SELinux protection for updfstab daemon" --#~ msgstr "Изключване на SELinux защитата за демона updfstab" -+#: ../gui/system-config-selinux.glade:1375 +-#~ msgid "" +-#~ "Allow xinetd to run unconfined, including any services it starts that do " +-#~ "not have a domain transition explicitly defined" +-#~ msgstr "" +-#~ "Разрешаване на xinetd да Ñтартира неограничени, включително нÑмащи " +-#~ "изрично дефиниран преход към домейн уÑлуги" ++#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "Текущ активен режим" + -+#: ../gui/system-config-selinux.glade:1420 ++#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "ОÑновен тип политика на ÑиÑтемата: " --#~ msgid "Disable SELinux protection for uptimed daemon" --#~ msgstr "Изключване на SELinux защитата за демона uptimed" -+#: ../gui/system-config-selinux.glade:1465 +-#~ msgid "" +-#~ "Allow rc scripts to run unconfined, including any daemon started by an rc " +-#~ "script that does not have a domain transition explicitly defined" +-#~ msgstr "" +-#~ "Разрешаване на rc Ñкриптовете да Ñтартират неограничени, включително " +-#~ "вÑеки rc Ñкрипт, който нÑма изрично дефиниран преход към домейн" ++#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -21346,91 +20817,119 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils +"преминавате от изключена към активна политика, то преетикирането е " +"необходимо." + -+#: ../gui/system-config-selinux.glade:1511 ++#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "Преетикиране на ÑÐ»ÐµÐ´Ð²Ð°Ñ‰Ð¸Ñ Ñ€ÐµÑтарт." + -+#: ../gui/system-config-selinux.glade:1563 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "label37" +-#~ msgid "Allow rpm to run unconfined" +-#~ msgstr "Разрешаване на rpm да Ñтартира неограничен" ++#: ../gui/system-config-selinux.glade:1791 ++msgid "Revert boolean setting to system default" ++msgstr "" + +-#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined" +-#~ msgstr "" +-#~ "Разрешаване на привилегировани инÑтрументи като hotplug и insmod да " +-#~ "работÑÑ‚ неограничени" ++#: ../gui/system-config-selinux.glade:1807 ++msgid "Toggle between Customized and All Booleans" ++msgstr "" + +-#~ msgid "Disable SELinux protection for updfstab daemon" +-#~ msgstr "Изключване на SELinux защитата за демона updfstab" ++#: ../gui/system-config-selinux.glade:1825 ++msgid "Run booleans lockdown wizard" ++msgstr "" + +-#~ msgid "Disable SELinux protection for uptimed daemon" +-#~ msgstr "Изключване на SELinux защитата за демона uptimed" ++#: ../gui/system-config-selinux.glade:1826 ++msgid "Lockdown..." ++msgstr "" + -#~ msgid "" -#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, " -#~ "only staff_r can do so" -#~ msgstr "" -#~ "Разрешаване на user_r преход към sysadm_r чрез su, sudo, или userhelper. " -#~ "Ð’ противен Ñлучай, Ñамо staff_r може да го прави" -+#: ../gui/system-config-selinux.glade:1600 -+msgid "Revert boolean setting to system default" -+msgstr "" ++#: ../gui/system-config-selinux.glade:1856 ++#: ../gui/system-config-selinux.glade:2061 ++#: ../gui/system-config-selinux.glade:2248 ++#: ../gui/system-config-selinux.glade:2435 ++#: ../gui/system-config-selinux.glade:2622 ++#: ../gui/system-config-selinux.glade:2865 ++#: ../gui/system-config-selinux.glade:3090 ++#: ../gui/system-config-selinux.glade:3265 ++msgid "Filter" ++msgstr "Филтър" ++ ++#: ../gui/system-config-selinux.glade:1945 ++msgid "label50" ++msgstr "label50" ++ ++#: ../gui/system-config-selinux.glade:1982 ++msgid "Add File Context" ++msgstr "ДобавÑне на файлов контекÑÑ‚" ++ ++#: ../gui/system-config-selinux.glade:1998 ++msgid "Modify File Context" ++msgstr "ПромÑна на файлов контекÑÑ‚" ++ ++#: ../gui/system-config-selinux.glade:2014 ++msgid "Delete File Context" ++msgstr "Изтриване на файлов контекÑÑ‚" -#~ msgid "Allow users to execute the mount command" -#~ msgstr "Разрешаване на потребителите да изпълнÑват командата mount" -+#: ../gui/system-config-selinux.glade:1616 -+msgid "Toggle between Customized and All Booleans" ++#: ../gui/system-config-selinux.glade:2030 ++msgid "Toggle between all and customized file context" +msgstr "" -#~ msgid "Allow regular users direct mouse access (only allow the X server)" -#~ msgstr "" -#~ "Разрешаване на обикновените потребители директен доÑтъп до мишката (Ñамо " -#~ "на X Ñървъра)" -+#: ../gui/system-config-selinux.glade:1634 -+msgid "Run booleans lockdown wizard" -+msgstr "" ++#: ../gui/system-config-selinux.glade:2150 ++msgid "label38" ++msgstr "label38" -#~ msgid "Allow users to run the dmesg command" -#~ msgstr "Разрешаване на потребителите да Ñтартират командата dmesg" -+#: ../gui/system-config-selinux.glade:1635 -+msgid "Lockdown..." -+msgstr "" ++#: ../gui/system-config-selinux.glade:2187 ++msgid "Add SELinux User Mapping" ++msgstr "ДобавÑне на SELinux ÑъответÑтвие за потребител" -#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)" -#~ msgstr "" -#~ "Разрешаване на потребителите да контролират мрежови интерфейÑи (Ñ‚Ñ€Ñбва и " -#~ "USERCTL=true за интерфейÑа)" -+#: ../gui/system-config-selinux.glade:1665 -+#: ../gui/system-config-selinux.glade:1870 -+#: ../gui/system-config-selinux.glade:2057 -+#: ../gui/system-config-selinux.glade:2244 -+#: ../gui/system-config-selinux.glade:2487 -+#: ../gui/system-config-selinux.glade:2712 -+#: ../gui/system-config-selinux.glade:2887 -+msgid "Filter" -+msgstr "Филтър" -+ -+#: ../gui/system-config-selinux.glade:1754 -+msgid "label50" -+msgstr "label50" -+ -+#: ../gui/system-config-selinux.glade:1791 -+msgid "Add File Context" -+msgstr "ДобавÑне на файлов контекÑÑ‚" -+ -+#: ../gui/system-config-selinux.glade:1807 -+msgid "Modify File Context" -+msgstr "ПромÑна на файлов контекÑÑ‚" -+ -+#: ../gui/system-config-selinux.glade:1823 -+msgid "Delete File Context" -+msgstr "Изтриване на файлов контекÑÑ‚" ++#: ../gui/system-config-selinux.glade:2203 ++msgid "Modify SELinux User Mapping" ++msgstr "ПромÑна на SELinux ÑъответÑтвие за потребител" -#~ msgid "Allow normal user to execute ping" -#~ msgstr "Разрешаване на нормалните потребители да Ñтартират ping" -+#: ../gui/system-config-selinux.glade:1839 -+msgid "Toggle between all and customized file context" -+msgstr "" ++#: ../gui/system-config-selinux.glade:2219 ++msgid "Delete SELinux User Mapping" ++msgstr "Изтриване на SELinux ÑъответÑтвие за потребител" -#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" -#~ msgstr "Разрешаване на потребителите ч/з noextattrfile (FAT, CDROM, FLOPPY)" -+#: ../gui/system-config-selinux.glade:1959 -+msgid "label38" -+msgstr "label38" ++#: ../gui/system-config-selinux.glade:2337 ++msgid "label39" ++msgstr "label39" -#~ msgid "Allow users to rw usb devices" -#~ msgstr "Разрешаване на потребителите ч/з на usb уÑтройÑтва" -+#: ../gui/system-config-selinux.glade:1996 -+msgid "Add SELinux User Mapping" -+msgstr "ДобавÑне на SELinux ÑъответÑтвие за потребител" ++#: ../gui/system-config-selinux.glade:2374 ++#, fuzzy ++msgid "Add User" ++msgstr "ДобавÑне на %s" -#~ msgid "" -#~ "Allow users to run TCP servers (bind to ports and accept connection from " @@ -21441,93 +20940,92 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ "портове и да приемат връзки от ÑÑŠÑ‰Ð¸Ñ Ð´Ð¾Ð¼ÐµÐ¹Ð½ и външни потребители). " -#~ "Забраната на това налага ползването на паÑивен FTP режим и може да " -#~ "промени и други протоколи" -+#: ../gui/system-config-selinux.glade:2012 -+msgid "Modify SELinux User Mapping" -+msgstr "ПромÑна на SELinux ÑъответÑтвие за потребител" - --#~ msgid "Allow user to stat ttyfiles" --#~ msgstr "Разрешаване на потребителите stat върху tty файлове" -+#: ../gui/system-config-selinux.glade:2028 -+msgid "Delete SELinux User Mapping" -+msgstr "Изтриване на SELinux ÑъответÑтвие за потребител" - --#~ msgid "Disable SELinux protection for uucpd daemon" --#~ msgstr "Изключване на SELinux защитата за демона uucpd" -+#: ../gui/system-config-selinux.glade:2146 -+msgid "label39" -+msgstr "label39" - --#~ msgid "Disable SELinux protection for vmware daemon" --#~ msgstr "Изключване на SELinux защитата за демона vmware" -+#: ../gui/system-config-selinux.glade:2183 -+#, fuzzy -+msgid "Add User" -+msgstr "ДобавÑне на %s" - --#~ msgid "Disable SELinux protection for watchdog daemon" --#~ msgstr "Изключване на SELinux защитата за демона watchdog" -+#: ../gui/system-config-selinux.glade:2199 ++#: ../gui/system-config-selinux.glade:2390 +#, fuzzy +msgid "Modify User" +msgstr "ПромÑна на %s" --#~ msgid "Disable SELinux protection for winbind daemon" --#~ msgstr "Изключване на SELinux защитата за демона winbind" -+#: ../gui/system-config-selinux.glade:2215 +-#~ msgid "Allow user to stat ttyfiles" +-#~ msgstr "Разрешаване на потребителите stat върху tty файлове" ++#: ../gui/system-config-selinux.glade:2406 +#, fuzzy +msgid "Delete User" +msgstr "Изтриване на %s" --#~ msgid "Disable SELinux protection for xdm daemon" --#~ msgstr "Изключване на SELinux защитата за демона xdm" -+#: ../gui/system-config-selinux.glade:2333 +-#~ msgid "Disable SELinux protection for uucpd daemon" +-#~ msgstr "Изключване на SELinux защитата за демона uucpd" ++#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "label41" +-#~ msgid "Disable SELinux protection for vmware daemon" +-#~ msgstr "Изключване на SELinux защитата за демона vmware" ++#: ../gui/system-config-selinux.glade:2561 ++msgid "Add Translation" ++msgstr "ДобавÑне на превод" + +-#~ msgid "Disable SELinux protection for watchdog daemon" +-#~ msgstr "Изключване на SELinux защитата за демона watchdog" ++#: ../gui/system-config-selinux.glade:2577 ++msgid "Modify Translation" ++msgstr "ПромÑна на превод" + +-#~ msgid "Disable SELinux protection for winbind daemon" +-#~ msgstr "Изключване на SELinux защитата за демона winbind" ++#: ../gui/system-config-selinux.glade:2593 ++msgid "Delete Translation" ++msgstr "Изтриване на превод" + +-#~ msgid "Disable SELinux protection for xdm daemon" +-#~ msgstr "Изключване на SELinux защитата за демона xdm" ++#: ../gui/system-config-selinux.glade:2711 ++msgid "label40" ++msgstr "label40" + -#~ msgid "Allow xdm logins as sysadm_r:sysadm_t" -#~ msgstr "Разрешаване на xdm вход като sysadm_r:sysadm_t" -+#: ../gui/system-config-selinux.glade:2370 ++#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "ДобавÑне на мрежов порт" -#~ msgid "Disable SELinux protection for xen daemon" -#~ msgstr "Изключване на SELinux защитата за демона xen" -+#: ../gui/system-config-selinux.glade:2386 ++#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "Ð ÐµÐ´Ð°ÐºÑ†Ð¸Ñ Ð½Ð° мрежов порт" -#~ msgid "XEN" -#~ msgstr "XEN" -+#: ../gui/system-config-selinux.glade:2402 ++#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "Изтриване на мрежов порт" -#~ msgid "Allow xen to read/write physical disk devices" -#~ msgstr "Разрешаване на xen да чете/пише физичеÑки диÑкови уÑтройÑтва" -+#: ../gui/system-config-selinux.glade:2438 -+#: ../gui/system-config-selinux.glade:2456 ++#: ../gui/system-config-selinux.glade:2816 ++#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "" -#~ msgid "Disable SELinux protection for xfs daemon" -#~ msgstr "Изключване на SELinux защитата за демона xfs" -+#: ../gui/system-config-selinux.glade:2576 ++#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "label42" + -+#: ../gui/system-config-selinux.glade:2613 ++#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "Генериране на нов модул Ñ Ð¿Ð¾Ð»Ð¸Ñ‚Ð¸ÐºÐ°" + -+#: ../gui/system-config-selinux.glade:2629 ++#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "Зареждане на модул Ñ Ð¿Ð¾Ð»Ð¸Ñ‚Ð¸ÐºÐ°" + -+#: ../gui/system-config-selinux.glade:2645 ++#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "Деактивиране на зареждаем модул Ñ Ð¿Ð¾Ð»Ð¸Ñ‚Ð¸ÐºÐ°" -+#: ../gui/system-config-selinux.glade:2681 ++#: ../gui/system-config-selinux.glade:3059 #, fuzzy -#~ msgid "Disable SELinux protection for xen control" -#~ msgstr "Изключване на SELinux защитата за xen constrol" @@ -21543,19 +21041,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ msgid "Disable SELinux protection for NIS Password Daemon" -#~ msgstr "Изключване на SELinux защитата за демона за NIS пароли" -+#: ../gui/system-config-selinux.glade:2801 ++#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "label44" -#~ msgid "Disable SELinux protection for ypserv daemon" -#~ msgstr "Изключване на SELinux защитата за демона ypserv" -+#: ../gui/system-config-selinux.glade:2838 ++#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "" -#~ msgid "Disable SELinux protection for NIS Transfer Daemon" -#~ msgstr "Изключване на SELinux защитата за демона NIS транÑфери" -+#: ../gui/system-config-selinux.glade:2856 ++#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "" @@ -21565,11 +21063,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ msgstr "" -#~ "Разрешаване на SELinux webadm Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ»Ñ Ð´Ð° управлÑва домашните " -#~ "директории на непривилегированите потребители" -+#: ../gui/system-config-selinux.glade:2948 ++#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "" -+#: ../gui/system-config-selinux.glade:2976 ++#: ../gui/system-config-selinux.glade:3354 #, fuzzy -#~ msgid "" -#~ "Allow SELinux webadm user to read unprivileged users home directories" @@ -21579,15 +21077,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils - -#~ msgid "Are you sure you want to delete %s '%s'?" -#~ msgstr "Сигурни ли Ñте, че иÑкате да изтриете %s '%s'?" +- +-#~ msgid "Delete %s" +-#~ msgstr "Изтриване на %s" +msgid "label59" +msgstr "label50" --#~ msgid "Delete %s" --#~ msgstr "Изтриване на %s" -- -#~ msgid "Add %s" -#~ msgstr "ДобавÑне на %s" -- ++#: ../gui/translationsPage.py:53 ++msgid "Sensitvity Level" ++msgstr "Ðиво на чувÑтвителноÑÑ‚" + -#~ msgid "Modify %s" -#~ msgstr "ПромÑна на %s" - @@ -21626,13 +21127,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ "във Вашата ÑиÑтема, можете да преминете в паÑивен режим, който Ñамо ще " -#~ "рапортува в дневниците грешките и нÑма да налага SELinux политиката. " -#~ "ПаÑÐ¸Ð²Ð½Ð¸Ñ Ñ€ÐµÐ¶Ð¸Ð¼ не изиÑква реÑтарт. ИÑкате ли да продължите?" -+#: ../gui/usersPage.py:138 -+#, python-format -+msgid "SELinux user '%s' is required" -+msgstr "Ðеобходим е SELinux потребител '%s'" - -+#, fuzzy - #~ msgid "" +- +-#~ msgid "" -#~ "Changing to SELinux enabled will cause a relabel of the entire file " -#~ "system on the next boot. Relabeling takes a long time depending on the " -#~ "size of the file system. Do you wish to continue?" @@ -21640,53 +21136,47 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ "Включването на SELinux ще предизвика преетикиране на цÑлата файлова " -#~ "ÑиÑтема ÑÐ»ÐµÐ´Ð²Ð°Ñ‰Ð¸Ñ Ñ€ÐµÑтарт. Преетикирането отнема много време в завиÑимоÑÑ‚ " -#~ "от размера на файловата ÑиÑтема. ИÑкате ли да продължите?" -+#~ "Unable to open %s: translations not supported on non-MLS machines: %s" -+#~ msgstr "Ðе може да Ñе отвори %s: не Ñе поддържат преводи на машини без MLS" - +- -#~ msgid "system-config-selinux" -#~ msgstr "system-config-selinux" -+#~ msgid "Level" -+#~ msgstr "Ðиво" - +- -#~ msgid "" -#~ "Copyright (c)2006 Red Hat, Inc.\n" -#~ "Copyright (c) 2006 Dan Walsh " -#~ msgstr "" -#~ "Copyright (c)2006 Red Hat, Inc.\n" -#~ "Copyright (c) 2006 Dan Walsh " -+#~ msgid "Translation" -+#~ msgstr "Превод" - +- -#~ msgid "Add SELinux Login Mapping" -#~ msgstr "ДобавÑне на SELinux входно ÑъответÑтвие" -+#~ msgid "Translations can not contain spaces '%s' " -+#~ msgstr "Преводите не могат да Ñъдържат интервали '%s' " ++#: ../gui/usersPage.py:138 ++#, python-format ++msgid "SELinux user '%s' is required" ++msgstr "Ðеобходим е SELinux потребител '%s'" -#~ msgid "Add SELinux Network Ports" -#~ msgstr "ДобавÑне на SELinux мрежови портове" -+#~ msgid "Invalid Level '%s' " -+#~ msgstr "Ðевалидно ниво '%s' " ++#~ msgid "Modify SELinux User" ++#~ msgstr "ПромÑна на SELinux потребител" -#~ msgid "SELinux Type" -#~ msgstr "SELinux тип" -+#~ msgid "%s already defined in translations" -+#~ msgstr "%s вече е дефиниран в преводите" - --#~ msgid "" --#~ "tcp\n" --#~ "udp" --#~ msgstr "" --#~ "tcp\n" --#~ "udp" -+#~ msgid "%s not defined in translations" -+#~ msgstr "%s не е дефиниран в преводите" ++#~ msgid "translations not supported on non-MLS machines" ++#~ msgstr "не Ñе поддържат преводи на машини без MLS" #~ msgid "" - #~ "SELinux MLS/MCS\n" -@@ -2760,112 +3622,6 @@ - #~ "SELinux MLS/MCS\n" - #~ "ниво" + #~ "tcp\n" +@@ -2753,175 +3591,6 @@ + #~ "tcp\n" + #~ "udp" +-#~ msgid "" +-#~ "SELinux MLS/MCS\n" +-#~ "Level" +-#~ msgstr "" +-#~ "SELinux MLS/MCS\n" +-#~ "ниво" +- -#~ msgid "File Specification" -#~ msgstr "Файлова ÑпецификациÑ" - @@ -21793,22 +21283,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils -#~ msgid "label39" -#~ msgstr "label39" - - #~ msgid "Add Translation" - #~ msgstr "ДобавÑне на превод" - -@@ -2875,52 +3631,24 @@ - #~ msgid "Delete Translation" - #~ msgstr "Изтриване на превод" - +-#~ msgid "Add Translation" +-#~ msgstr "ДобавÑне на превод" +- +-#~ msgid "Modify Translation" +-#~ msgstr "ПромÑна на превод" +- +-#~ msgid "Delete Translation" +-#~ msgstr "Изтриване на превод" +- -#~ msgid "label41" -#~ msgstr "label41" - -#~ msgid "Modify SELinux User" -#~ msgstr "ПромÑна на SELinux потребител" - - #~ msgid "label40" - #~ msgstr "label40" - +-#~ msgid "label40" +-#~ msgstr "label40" +- -#~ msgid "Add Network Port" -#~ msgstr "ДобавÑне на мрежов порт" - @@ -21823,26 +21315,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils - -#~ msgid "Generate new policy module" -#~ msgstr "Генериране на нов модул Ñ Ð¿Ð¾Ð»Ð¸Ñ‚Ð¸ÐºÐ°" -+#~ msgid "Sensitvity Level" -+#~ msgstr "Ðиво на чувÑтвителноÑÑ‚" - +- -#~ msgid "Load policy module" -#~ msgstr "Зареждане на модул Ñ Ð¿Ð¾Ð»Ð¸Ñ‚Ð¸ÐºÐ°" -+#~ msgid "Modify SELinux User" -+#~ msgstr "ПромÑна на SELinux потребител" - +- -#~ msgid "Remove loadable policy module" -#~ msgstr "Деактивиране на зареждаем модул Ñ Ð¿Ð¾Ð»Ð¸Ñ‚Ð¸ÐºÐ°" -+#~ msgid "translations not supported on non-MLS machines" -+#~ msgstr "не Ñе поддържат преводи на машини без MLS" - +- -#, fuzzy - #~ msgid "" +-#~ msgid "" -#~ "Enable/Disable additional audit rules, that are normally not reported in " -#~ "the log files." -+#~ "tcp\n" -+#~ "udp" - #~ msgstr "" +-#~ msgstr "" -#~ "Спиране на допълнителните одит правила, които нормално не Ñе рапортуват " -#~ "във файловете на дневника." - @@ -21854,43 +21338,37 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils - -#~ msgid "SELinux user '%s' is required" -#~ msgstr "Ðеобходим е SELinux потребител '%s'" -+#~ "tcp\n" -+#~ "udp" - +- #~ msgid "Requires value" #~ msgstr "ИзиÑква ÑтойноÑÑ‚" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-2.0.78/po/bn_IN.po + +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-2.0.82/po/bn_IN.po --- nsapolicycoreutils/po/bn_IN.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.78/po/bn_IN.po 2009-12-08 17:05:49.000000000 -0500 -@@ -9,10 +9,10 @@ ++++ policycoreutils-2.0.82/po/bn_IN.po 2010-05-03 09:35:38.000000000 -0400 +@@ -2,17 +2,17 @@ + # This file is distributed under the same license as the PACKAGE package. + # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER. + # +-# Runa Bhattacharjee , 2006. ++# Runa Bhattacharjee , 2006, 2010. + # Runa Bhattacharjee , 2007. + # Runa Bhattacharjee , 2008. + msgid "" msgstr "" "Project-Id-Version: policycoreutils.HEAD\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -"PO-Revision-Date: 2008-04-04 18:56+0530\n" -+"POT-Creation-Date: 2009-10-15 10:54-0400\n" -+"PO-Revision-Date: 2009-05-27 12:27+0530\n" - "Last-Translator: Runa Bhattacharjee \n" +-"Last-Translator: Runa Bhattacharjee \n" -"Language-Team: Bengali INDIA \n" -+"Language-Team: Bengali INDIA \n" ++"POT-Creation-Date: 2009-03-23 09:30-0400\n" ++"PO-Revision-Date: 2010-04-06 14:57+0530\n" ++"Last-Translator: Runa Bhattacharjee \n" ++"Language-Team: Bengali INDIA \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -@@ -85,11 +85,11 @@ - msgid "Could not set exec context to %s.\n" - msgstr "exec context %s হিসাবে সà§à¦¥à¦¾à¦ªà¦¨ করা যায়নি।\n" - --#: ../audit2allow/audit2allow:217 -+#: ../audit2allow/audit2allow:225 - msgid "******************** IMPORTANT ***********************\n" - msgstr "******************** গà§à¦°à§à¦¤à§à¦¬à¦ªà§‚রà§à¦£ ***********************\n" - --#: ../audit2allow/audit2allow:218 -+#: ../audit2allow/audit2allow:226 - msgid "To make this policy package active, execute:" - msgstr "চিহà§à¦¨à¦¿à¦¤ পলিসি পà§à¦¯à¦¾à¦•à§‡à¦œ সকà§à¦°à¦¿à§Ÿ করার জনà§à¦¯, সঞà§à¦šà¦¾à¦²à¦¨ করà§à¦¨:" - -@@ -110,816 +110,832 @@ +@@ -110,9 +110,8 @@ msgstr "semanage সংযোগ সà§à¦¥à¦¾à¦ªà¦¨ করা যায়নি" #: ../semanage/seobject.py:70 @@ -21901,122 +21379,93 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut #: ../semanage/seobject.py:142 ../semanage/seobject.py:146 msgid "global" - msgstr "সারà§à¦¬à¦œà¦¨à§€à¦¨" - --#: ../semanage/seobject.py:206 --#, python-format --msgid "Unable to open %s: translations not supported on non-MLS machines: %s" +@@ -121,35 +120,37 @@ + #: ../semanage/seobject.py:206 + #, python-format + msgid "Unable to open %s: translations not supported on non-MLS machines: %s" -msgstr "%s খà§à¦²à¦¤à§‡ বà§à¦¯à¦°à§à¦¥: MLS-বিহীন মেশিনে অনà§à¦¬à¦¾à¦¦ সমরà§à¦¥à¦¨ করা হয় না: %s" -- ++msgstr "%s খà§à¦²à¦¤à§‡ বà§à¦¯à¦°à§à¦¥: MLS-বিহীন মেশিনের মধà§à¦¯à§‡ অনà§à¦¬à¦¾à¦¦ সমরà§à¦¥à¦¿à¦¤ নয়: %s" + + #: ../semanage/seobject.py:239 + msgid "Level" + msgstr "সà§à¦¤à¦°" + -#: ../semanage/seobject.py:239 --msgid "Level" --msgstr "সà§à¦¤à¦°" -- --#: ../semanage/seobject.py:239 --msgid "Translation" --msgstr "অনà§à¦¬à¦¾à¦¦" -- --#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 --#, python-format --msgid "Translations can not contain spaces '%s' " ++#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 ++#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 ++#: ../gui/translationsPage.py:59 + msgid "Translation" + msgstr "অনà§à¦¬à¦¾à¦¦" + + #: ../semanage/seobject.py:247 ../semanage/seobject.py:261 + #, python-format + msgid "Translations can not contain spaces '%s' " -msgstr "অনà§à¦¬à¦¾à¦¦à§‡à¦° মধà§à¦¯à§‡ শূণà§à¦¯à¦¸à§à¦¥à¦¾à¦¨ বà§à¦¯à¦¬à¦¹à¦¾à¦° করা যাবে না '%s' " -- --#: ../semanage/seobject.py:250 --#, python-format --msgid "Invalid Level '%s' " ++msgstr "অনà§à¦¬à¦¾à¦¦à§‡à¦° মধà§à¦¯à§‡ শূণà§à¦¯à¦¸à§à¦¥à¦¾à¦¨ থাকা চলবে না '%s' " + + #: ../semanage/seobject.py:250 + #, python-format + msgid "Invalid Level '%s' " -msgstr "সà§à¦¤à¦° বৈধ নয় '%s' " -- --#: ../semanage/seobject.py:253 --#, python-format --msgid "%s already defined in translations" ++msgstr "অবৈধ সà§à¦¤à¦° '%s' " + + #: ../semanage/seobject.py:253 + #, python-format + msgid "%s already defined in translations" -msgstr "অনà§à¦¬à¦¾à¦¦à§‡à¦° মধà§à¦¯à§‡ %s বরà§à¦¤à¦®à¦¾à¦¨à§‡ বà§à¦¯à¦¾à¦–à§à¦¯à¦¾ করা হয়েছে" -- --#: ../semanage/seobject.py:265 --#, python-format --msgid "%s not defined in translations" ++msgstr "অনà§à¦¬à¦¾à¦¦à§‡à¦° মধà§à¦¯à§‡ %s পূরà§à¦¬à§‡à¦‡ বà§à¦¯à¦¾à¦–à§à¦¯à¦¾ করা হয়েছে" + + #: ../semanage/seobject.py:265 + #, python-format + msgid "%s not defined in translations" -msgstr "অনà§à¦¬à¦¾à¦¦à§‡à¦° মধà§à¦¯à§‡ %s'র বà§à¦¯à¦¾à¦–à§à¦¯à¦¾ করা হয়নি" -- --#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:209 ++msgstr "অনà§à¦¬à¦¾à¦¦à§‡à¦° মধà§à¦¯à§‡ %s বà§à¦¯à¦¾à¦–à§à¦¯à¦¾ করা হয়নি" + + #: ../semanage/seobject.py:290 msgid "Not yet implemented" - msgstr "বাসà§à¦¤à¦¬à¦¾à§Ÿà¦¿à¦¤ হয়নি" +@@ -157,769 +158,769 @@ --#: ../semanage/seobject.py:294 -+#: ../semanage/seobject.py:213 + #: ../semanage/seobject.py:294 msgid "Semanage transaction already in progress" - msgstr "" +-msgstr "" ++msgstr "Semanage টà§à¦°à¦¾à¦¨à¦¸à§à¦¯à¦¾à¦•à¦¶à¦¨ বরà§à¦¤à¦®à¦¾à¦¨à§‡ চলছে" --#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:222 + #: ../semanage/seobject.py:303 msgid "Could not start semanage transaction" msgstr "semanage আদান-পà§à¦°à¦¦à¦¾à¦¨ আরমà§à¦­ করা যায়নি" --#: ../semanage/seobject.py:309 + #: ../semanage/seobject.py:309 -#, fuzzy -+#: ../semanage/seobject.py:228 msgid "Could not commit semanage transaction" -msgstr "semanage আদান-পà§à¦°à¦¦à¦¾à¦¨ আরমà§à¦­ করা যায়নি" +msgstr "semanage আদান-পà§à¦°à¦¦à¦¾à¦¨ সমাপà§à¦¤ করা যায়নি" --#: ../semanage/seobject.py:313 -+#: ../semanage/seobject.py:232 + #: ../semanage/seobject.py:313 msgid "Semanage transaction not in progress" - msgstr "" +-msgstr "" ++msgstr "Semanage বরà§à¦¤à¦®à¦¾à¦¨à§‡ চলছে না" --#: ../semanage/seobject.py:325 + #: ../semanage/seobject.py:325 -#, fuzzy -+#: ../semanage/seobject.py:244 ../semanage/seobject.py:326 msgid "Could not list SELinux modules" -msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° তালিকা নিরà§à¦®à¦¾à¦£ করা যায়নি" +msgstr "SELinux মডিউলের তালিকা নিরà§à¦®à¦¾à¦£ করা যায়নি" --#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:253 - #, fuzzy -+msgid "Modules Name" -+msgstr "মডিউলের নাম" -+ -+#: ../semanage/seobject.py:253 ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "সংসà§à¦•à¦°à¦£" -+ -+#: ../semanage/seobject.py:256 ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "Disabled (নিষà§à¦•à§à¦°à¦¿à§Ÿ)" -+ -+#: ../semanage/seobject.py:271 -+#, fuzzy, python-format -+msgid "Could not disable module %s (remove failed)" -+msgstr "permissive ডোমেইন %s সরিয়ে ফেলা যায়নি (অপসারণ করতে বà§à¦¯à¦°à§à¦¥)" -+ -+#: ../semanage/seobject.py:282 -+#, fuzzy, python-format -+msgid "Could not enable module %s (remove failed)" -+msgstr "permissive ডোমেইন %s সরিয়ে ফেলা যায়নি (অপসারণ করতে বà§à¦¯à¦°à§à¦¥)" -+ -+#: ../semanage/seobject.py:297 -+#, fuzzy, python-format -+msgid "Could not remove module %s (remove failed)" -+msgstr "permissive ডোমেইন %s সরিয়ে ফেলা যায়নি (অপসারণ করতে বà§à¦¯à¦°à§à¦¥)" -+ -+#: ../semanage/seobject.py:313 -+msgid "dontaudit requires either 'on' or 'off'" -+msgstr "" -+ -+#: ../semanage/seobject.py:338 + #: ../semanage/seobject.py:336 +-#, fuzzy msgid "Permissive Types" -msgstr "Permissive (সতরà§à¦•à¦¤à¦¾à¦®à§‚লক)" +msgstr "Permissive (সতরà§à¦•à¦¤à¦¾à¦®à§‚লক) ধরন" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:380 ++#: ../semanage/seobject.py:366 #, python-format msgid "Could not set permissive domain %s (module installation failed)" -msgstr "" +msgstr "permissive ডোমেইন %s নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি (মডিউল ইনসà§à¦Ÿà¦² করতে বà§à¦¯à¦°à§à¦¥)" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:386 ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not remove permissive domain %s (remove failed)" -msgstr "" @@ -22028,104 +21477,104 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:412 ../semanage/seobject.py:472 -+#: ../semanage/seobject.py:518 ../semanage/seobject.py:600 -+#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 -+#: ../semanage/seobject.py:935 ../semanage/seobject.py:1550 -+#: ../semanage/seobject.py:1614 ../semanage/seobject.py:1633 -+#: ../semanage/seobject.py:1720 ../semanage/seobject.py:1771 ++#: ../semanage/seobject.py:406 ../semanage/seobject.py:466 ++#: ../semanage/seobject.py:512 ../semanage/seobject.py:594 ++#: ../semanage/seobject.py:661 ../semanage/seobject.py:719 ++#: ../semanage/seobject.py:929 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1566 ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1710 #, python-format msgid "Could not create a key for %s" msgstr "%s'র জনà§à¦¯ কি নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:416 ../semanage/seobject.py:476 -+#: ../semanage/seobject.py:522 ../semanage/seobject.py:528 ++#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 ++#: ../semanage/seobject.py:516 ../semanage/seobject.py:522 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ লগ-ইন মà§à¦¯à¦¾à¦ªà¦¿à¦‚ বà§à¦¯à¦¬à¦¸à§à¦¥à¦¾ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়েছে কিনা পরীকà§à¦·à¦¾ করা যায়নি" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:418 ++#: ../semanage/seobject.py:412 #, python-format msgid "Login mapping for %s is already defined" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ লগ-ইন মà§à¦¯à¦¾à¦ªà¦¿à¦‚ বà§à¦¯à¦¬à¦¸à§à¦¥à¦¾ বরà§à¦¤à¦®à¦¾à¦¨à§‡ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়েছে" -#: ../semanage/seobject.py:421 -#, fuzzy, python-format -+#: ../semanage/seobject.py:423 ++#: ../semanage/seobject.py:417 +#, python-format msgid "Linux Group %s does not exist" -msgstr "Linux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ %s বরà§à¦¤à¦®à¦¾à¦¨à§‡ উপসà§à¦¥à¦¿à¦¤ নেই" +msgstr "Linux দল %s বরà§à¦¤à¦®à¦¾à¦¨à§‡ উপসà§à¦¥à¦¿à¦¤ নেই" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:422 #, python-format msgid "Linux User %s does not exist" msgstr "Linux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ %s বরà§à¦¤à¦®à¦¾à¦¨à§‡ উপসà§à¦¥à¦¿à¦¤ নেই" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:426 #, python-format msgid "Could not create login mapping for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ লগ-ইন মà§à¦¯à¦¾à¦ªà¦¿à¦‚ বà§à¦¯à¦¬à¦¸à§à¦¥à¦¾ নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:436 ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:430 ../semanage/seobject.py:608 #, python-format msgid "Could not set name for %s" msgstr "%s'র নাম নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:441 ../semanage/seobject.py:624 ++#: ../semanage/seobject.py:435 ../semanage/seobject.py:618 #, python-format msgid "Could not set MLS range for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ MLS রেঞà§à¦œ নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:445 ++#: ../semanage/seobject.py:439 #, python-format msgid "Could not set SELinux user for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:449 ++#: ../semanage/seobject.py:443 #, python-format msgid "Could not add login mapping for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ লগ-ইন মà§à¦¯à¦¾à¦ªà¦¿à¦‚ বà§à¦¯à¦¬à¦¸à§à¦¥à¦¾ যোগ করা যায়নি" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:464 ++#: ../semanage/seobject.py:455 ../semanage/seobject.py:458 msgid "add SELinux user mapping" msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ মà§à¦¯à¦¾à¦ªà¦¾à¦° যোগ করা হবে" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:468 ++#: ../semanage/seobject.py:462 msgid "Requires seuser or serange" msgstr "seuser অথবা serange আবশà§à¦¯à¦•" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:478 ../semanage/seobject.py:524 ++#: ../semanage/seobject.py:472 ../semanage/seobject.py:518 #, python-format msgid "Login mapping for %s is not defined" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ লগ-ইন মà§à¦¯à¦¾à¦ªà¦¿à¦‚ বà§à¦¯à¦¬à¦¸à§à¦¥à¦¾ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়নি" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:482 ++#: ../semanage/seobject.py:476 #, python-format msgid "Could not query seuser for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ seuser কোয়েরি করা যায়নি" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:498 ++#: ../semanage/seobject.py:492 #, python-format msgid "Could not modify login mapping for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ লগ-ইন মà§à¦¯à¦¾à¦ªà¦¿à¦‚ বà§à¦¯à¦¬à¦¸à§à¦¥à¦¾ পরিবরà§à¦¤à¦¨ করা যায়নি" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:530 ++#: ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" @@ -22133,41 +21582,41 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut "নয়" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:534 ++#: ../semanage/seobject.py:528 #, python-format msgid "Could not delete login mapping for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ লগ-ইন মà§à¦¯à¦¾à¦ªà¦¿à¦‚ মà§à¦›à§‡ ফেলা যায়নি" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:557 ++#: ../semanage/seobject.py:551 msgid "Could not list login mappings" msgstr "লগ-ইন মà§à¦¯à¦¾à¦ªà¦¿à¦‚ তালিকাভà§à¦•à§à¦¤ করা যায়নি" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "লগ-ইন নাম" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 -+#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:915 -+#: ../gui/system-config-selinux.glade:2305 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:1107 ++#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:570 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:943 ++#: ../semanage/seobject.py:564 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "MLS/MCS সীমা" -#: ../semanage/seobject.py:594 -#, fuzzy, python-format -+#: ../semanage/seobject.py:596 ++#: ../semanage/seobject.py:590 +#, python-format msgid "You must add at least one role for %s" -msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ ফাইল context যোগ করা যায়নি" @@ -22175,84 +21624,84 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:604 ../semanage/seobject.py:671 -+#: ../semanage/seobject.py:729 ../semanage/seobject.py:735 ++#: ../semanage/seobject.py:598 ../semanage/seobject.py:665 ++#: ../semanage/seobject.py:723 ../semanage/seobject.py:729 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ %s'র বৈশিষà§à¦Ÿà§à¦¯ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ কিনা পরীকà§à¦·à¦¾ করা যায়নি" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:606 ++#: ../semanage/seobject.py:600 #, python-format msgid "SELinux user %s is already defined" msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ %s'র বৈশিষà§à¦Ÿà§à¦¯ বরà§à¦¤à¦®à¦¾à¦¨à§‡ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়েছে" -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:610 ++#: ../semanage/seobject.py:604 #, python-format msgid "Could not create SELinux user for %s" msgstr "%s'র জনà§à¦¯ SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:619 ++#: ../semanage/seobject.py:613 #, python-format msgid "Could not add role %s for %s" msgstr "%s ভূমিকাটি, %s'র জনà§à¦¯ নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:622 #, python-format msgid "Could not set MLS level for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ MLS সà§à¦¤à¦° নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:631 ++#: ../semanage/seobject.py:625 #, python-format msgid "Could not add prefix %s for %s" msgstr "%s পà§à¦°à§‡à¦«à¦¿à¦•à§à¦¸à¦Ÿà¦¿ %s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ যোগ করা যায়নি" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:634 ++#: ../semanage/seobject.py:628 #, python-format msgid "Could not extract key for %s" msgstr "%s'র জনà§à¦¯ কি পà§à¦°à¦¾à¦ªà§à¦¤ করা যায়নি" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:638 ++#: ../semanage/seobject.py:632 #, python-format msgid "Could not add SELinux user %s" msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ %s যোগ করা যায়নি" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:655 msgid "Requires prefix, roles, level or range" msgstr "পà§à¦°à§‡à¦«à¦¿à¦•à§à¦¸, ভূমিকা, সà§à¦¤à¦° অথবা রেঞà§à¦œ উলà§à¦²à§‡à¦– করা আবশà§à¦¯à¦•" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:663 ++#: ../semanage/seobject.py:657 msgid "Requires prefix or roles" msgstr "পà§à¦°à§‡à¦«à¦¿à¦•à§à¦¸ অথবা ভূমিকা উলà§à¦²à§‡à¦– করা আবশà§à¦¯à¦•" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:673 ../semanage/seobject.py:731 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 #, python-format msgid "SELinux user %s is not defined" msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ %s'র বৈশিষà§à¦Ÿà§à¦¯ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়নি" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:677 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not query user for %s" msgstr "%s'র জনà§à¦¯ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ কোয়েরি করা যায়নি" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:704 ++#: ../semanage/seobject.py:698 #, python-format msgid "Could not modify SELinux user %s" msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ %s'র বৈশিষà§à¦Ÿà§à¦¯ পরিবরà§à¦¤à¦¨ করা যায়নি" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:737 ++#: ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" @@ -22260,214 +21709,214 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut "অপসারণযোগà§à¦¯ নয়" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:741 ++#: ../semanage/seobject.py:735 #, python-format msgid "Could not delete SELinux user %s" msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ %s মà§à¦›à§‡ ফেলা যায়নি" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:758 msgid "Could not list SELinux users" msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° তালিকা নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:764 #, python-format msgid "Could not list roles for user %s" msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ %s'র ভূমিকার তালিকা নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:783 ++#: ../semanage/seobject.py:777 msgid "Labeling" msgstr "লেবেল বà§à¦¯à¦¬à¦¸à§à¦¥à¦¾" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:783 ++#: ../semanage/seobject.py:777 msgid "MLS/" msgstr "MLS/" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:778 msgid "Prefix" msgstr "পà§à¦°à§‡à¦«à¦¿à¦•à§à¦¸" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:778 msgid "MCS Level" msgstr "MCS সà§à¦¤à¦°" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:778 msgid "MCS Range" msgstr "MCS সীমা" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 ++#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "SELinux রোল" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:804 ++#: ../semanage/seobject.py:798 msgid "Protocol udp or tcp is required" msgstr "udp অথবা tcp পà§à¦°à§‹à¦Ÿà§‹à¦•à¦² আবশà§à¦¯à¦•" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:806 ++#: ../semanage/seobject.py:800 msgid "Port is required" msgstr "পোরà§à¦Ÿ উলà§à¦²à§‡à¦– করা আবশà§à¦¯à¦•" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:817 ++#: ../semanage/seobject.py:811 #, python-format msgid "Could not create a key for %s/%s" msgstr "%s/%s'র জনà§à¦¯ কি নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:828 ++#: ../semanage/seobject.py:822 msgid "Type is required" msgstr "ধরন উলà§à¦²à§‡à¦– করা আবশà§à¦¯à¦•" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:834 ../semanage/seobject.py:893 -+#: ../semanage/seobject.py:948 ../semanage/seobject.py:954 ++#: ../semanage/seobject.py:828 ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:948 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "পোরà§à¦Ÿ %s/%s নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়েছে কিনা পরীকà§à¦·à¦¾ করা যায়নি" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:830 #, python-format msgid "Port %s/%s already defined" msgstr "পোরà§à¦Ÿ %s/%s বরà§à¦¤à¦®à¦¾à¦¨à§‡ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ আছে" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:840 ++#: ../semanage/seobject.py:834 #, python-format msgid "Could not create port for %s/%s" msgstr "%s/%s'র জনà§à¦¯ পোরà§à¦Ÿ নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:840 #, python-format msgid "Could not create context for %s/%s" msgstr "%s/%s'র জনà§à¦¯ context নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:844 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "%s/%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ পোরà§à¦Ÿ context'র মধà§à¦¯à§‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:848 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "%s/%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ পোরà§à¦Ÿ context'র মধà§à¦¯à§‡ ভূমিকা নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:858 ++#: ../semanage/seobject.py:852 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "%s/%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ পোরà§à¦Ÿ context'র মধà§à¦¯à§‡ ধরন নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:863 ++#: ../semanage/seobject.py:857 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "%s/%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ পোরà§à¦Ÿ context'র মধà§à¦¯à§‡ mls কà§à¦·à§‡à¦¤à§à¦° নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:867 ++#: ../semanage/seobject.py:861 #, python-format msgid "Could not set port context for %s/%s" msgstr "%s/%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ পোরà§à¦Ÿ context নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:871 ++#: ../semanage/seobject.py:865 #, python-format msgid "Could not add port %s/%s" msgstr "%s/%s পোরà§à¦Ÿ যোগ করা যায়নি" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:885 ../semanage/seobject.py:1131 -+#: ../semanage/seobject.py:1319 ++#: ../semanage/seobject.py:879 ../semanage/seobject.py:1125 ++#: ../semanage/seobject.py:1313 msgid "Requires setype or serange" msgstr "setype অথবা serange আবশà§à¦¯à¦•" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:881 msgid "Requires setype" msgstr "setype আবশà§à¦¯à¦•" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:895 ../semanage/seobject.py:950 ++#: ../semanage/seobject.py:889 ../semanage/seobject.py:944 #, python-format msgid "Port %s/%s is not defined" msgstr "%s/%s পোরà§à¦Ÿ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়নি" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:899 ++#: ../semanage/seobject.py:893 #, python-format msgid "Could not query port %s/%s" msgstr "%s/%s পোরà§à¦Ÿ কোয়েরি করা যায়নি" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:910 ++#: ../semanage/seobject.py:904 #, python-format msgid "Could not modify port %s/%s" msgstr "%s/%s পোরà§à¦Ÿ পরিবরà§à¦¤à¦¨ করা যায়নি" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:923 ++#: ../semanage/seobject.py:917 msgid "Could not list the ports" msgstr "পোরà§à¦Ÿà§‡à¦° তালিকা নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:933 #, python-format msgid "Could not delete the port %s" msgstr "%s পোরà§à¦Ÿ মà§à¦›à§‡ ফেলা যায়নি" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:956 ++#: ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "%s/%s পোরà§à¦Ÿà¦Ÿà¦¿ নিয়মনীতির মধà§à¦¯à§‡ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হওয়ার ফলে অপসারণযোগà§à¦¯ নয়" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:960 ++#: ../semanage/seobject.py:954 #, python-format msgid "Could not delete port %s/%s" msgstr "%s/%s পোরà§à¦Ÿ মà§à¦›à§‡ ফেলা যায়নি" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:976 ../semanage/seobject.py:998 ++#: ../semanage/seobject.py:970 ../semanage/seobject.py:992 msgid "Could not list ports" msgstr "পোরà§à¦Ÿà§‡à¦° তালিকা নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ++#: ../semanage/seobject.py:1013 msgid "SELinux Port Type" msgstr "SELinux পোরà§à¦Ÿà§‡à¦° ধরন" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ++#: ../semanage/seobject.py:1013 msgid "Proto" msgstr "পà§à¦°à§‹à¦Ÿà§‹" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1013 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "পোরà§à¦Ÿ সংখà§à¦¯à¦¾" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -#, fuzzy -+#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1168 ++#: ../semanage/seobject.py:1030 ../semanage/seobject.py:1112 ++#: ../semanage/seobject.py:1162 msgid "Node Address is required" -msgstr "পোরà§à¦Ÿ উলà§à¦²à§‡à¦– করা আবশà§à¦¯à¦•" +msgstr "নোডের ঠিকানা উলà§à¦²à§‡à¦– করা আবশà§à¦¯à¦•" @@ -22475,24 +21924,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -#, fuzzy -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1121 -+#: ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1115 ++#: ../semanage/seobject.py:1165 msgid "Node Netmask is required" -msgstr "পোরà§à¦Ÿ উলà§à¦²à§‡à¦– করা আবশà§à¦¯à¦•" +msgstr "নোডের নেটমাসà§à¦• উলà§à¦²à§‡à¦– করা আবশà§à¦¯à¦•" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1046 ../semanage/seobject.py:1127 -+#: ../semanage/seobject.py:1178 ++#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1172 msgid "Unknown or missing protocol" -msgstr "" +msgstr "পà§à¦°à§‹à¦Ÿà§‹à¦•à¦² অজানা অথবা অনà§à¦ªà¦¸à§à¦¥à¦¿à¦¤" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1258 -+#: ../semanage/seobject.py:1489 ++#: ../semanage/seobject.py:1050 ../semanage/seobject.py:1252 ++#: ../semanage/seobject.py:1441 msgid "SELinux Type is required" msgstr "SELinux Type আবশà§à¦¯à¦•" @@ -22500,10 +21949,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1135 -+#: ../semanage/seobject.py:1182 ../semanage/seobject.py:1262 -+#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 -+#: ../semanage/seobject.py:1493 ++#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1176 ../semanage/seobject.py:1256 ++#: ../semanage/seobject.py:1317 ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1445 #, python-format msgid "Could not create key for %s" msgstr "%s'র কি নিরà§à¦®à¦¾à¦£ করা যায়নি" @@ -22511,8 +21960,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1062 ../semanage/seobject.py:1139 -+#: ../semanage/seobject.py:1186 ../semanage/seobject.py:1192 ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1133 ++#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1186 +#, python-format msgid "Could not check if addr %s is defined" -msgstr "পোরà§à¦Ÿ %s/%s নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়েছে কিনা পরীকà§à¦·à¦¾ করা যায়নি" @@ -22520,7 +21969,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1064 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1066 ++#: ../semanage/seobject.py:1060 +#, python-format msgid "Addr %s already defined" -msgstr "পোরà§à¦Ÿ %s/%s বরà§à¦¤à¦®à¦¾à¦¨à§‡ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ আছে" @@ -22528,7 +21977,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1068 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1070 ++#: ../semanage/seobject.py:1064 +#, python-format msgid "Could not create addr for %s" -msgstr "%s'র জনà§à¦¯ কি নিরà§à¦®à¦¾à¦£ করা যায়নি" @@ -22536,15 +21985,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1075 ../semanage/seobject.py:1277 -+#: ../semanage/seobject.py:1459 ++#: ../semanage/seobject.py:1069 ../semanage/seobject.py:1271 ++#: ../semanage/seobject.py:1411 #, python-format msgid "Could not create context for %s" msgstr "%s'র জনà§à¦¯ context নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:1077 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1079 ++#: ../semanage/seobject.py:1073 +#, python-format msgid "Could not set mask for %s" -msgstr "%s'র নাম নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" @@ -22552,7 +22001,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1082 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1078 +#, python-format msgid "Could not set user in addr context for %s" -msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ ফাইলের context'ঠবà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ বৈশিষà§à¦Ÿà§à¦¯ নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" @@ -22560,7 +22009,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1086 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1082 +#, python-format msgid "Could not set role in addr context for %s" -msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ ফাইলের context'ঠভূমিকা নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" @@ -22568,7 +22017,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1090 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1092 ++#: ../semanage/seobject.py:1086 +#, python-format msgid "Could not set type in addr context for %s" -msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ ফাইলের context'ঠধরন নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" @@ -22576,7 +22025,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1095 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1097 ++#: ../semanage/seobject.py:1091 +#, python-format msgid "Could not set mls fields in addr context for %s" -msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ ফাইলের context'ঠmls কà§à¦·à§‡à¦¤à§à¦° নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" @@ -22584,7 +22033,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1099 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1101 ++#: ../semanage/seobject.py:1095 +#, python-format msgid "Could not set addr context for %s" -msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ ফাইলের context নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" @@ -22592,7 +22041,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1103 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1105 ++#: ../semanage/seobject.py:1099 +#, python-format msgid "Could not add addr %s" -msgstr "%s/%s পোরà§à¦Ÿ যোগ করা যায়নি" @@ -22600,7 +22049,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1141 ../semanage/seobject.py:1188 ++#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1182 +#, python-format msgid "Addr %s is not defined" -msgstr "%s/%s পোরà§à¦Ÿ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়নি" @@ -22608,7 +22057,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1143 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1145 ++#: ../semanage/seobject.py:1139 +#, python-format msgid "Could not query addr %s" -msgstr "%s/%s পোরà§à¦Ÿ কোয়েরি করা যায়নি" @@ -22616,7 +22065,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1154 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1156 ++#: ../semanage/seobject.py:1150 +#, python-format msgid "Could not modify addr %s" -msgstr "%s/%s পোরà§à¦Ÿ পরিবরà§à¦¤à¦¨ করা যায়নি" @@ -22624,7 +22073,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1192 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1194 ++#: ../semanage/seobject.py:1188 +#, python-format msgid "Addr %s is defined in policy, cannot be deleted" -msgstr "%s/%s পোরà§à¦Ÿà¦Ÿà¦¿ নিয়মনীতির মধà§à¦¯à§‡ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হওয়ার ফলে অপসারণযোগà§à¦¯ নয়" @@ -22632,7 +22081,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1196 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1198 ++#: ../semanage/seobject.py:1192 +#, python-format msgid "Could not delete addr %s" -msgstr "%s মà§à¦›à§‡ ফেলা যায়নি" @@ -22640,290 +22089,274 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1212 -#, fuzzy -+#: ../semanage/seobject.py:1214 ++#: ../semanage/seobject.py:1208 msgid "Could not list addrs" -msgstr "পোরà§à¦Ÿà§‡à¦° তালিকা নিরà§à¦®à¦¾à¦£ করা যায়নি" +msgstr "addr-র তালিকা নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1266 ../semanage/seobject.py:1327 -+#: ../semanage/seobject.py:1361 ../semanage/seobject.py:1367 ++#: ../semanage/seobject.py:1260 ../semanage/seobject.py:1321 ++#: ../semanage/seobject.py:1355 ../semanage/seobject.py:1361 #, python-format msgid "Could not check if interface %s is defined" msgstr "%s পà§à¦°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§‡à¦° বৈশিষà§à¦Ÿà§à¦¯ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়েছে কিনা পরীকà§à¦·à¦¾ করা যায়নিis defined" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1262 #, python-format msgid "Interface %s already defined" msgstr "%s পà§à¦°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿ বরà§à¦¤à¦®à¦¾à¦¨à§‡ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ রয়েছে" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1266 #, python-format msgid "Could not create interface for %s" msgstr "%s'র পà§à¦°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿ নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1275 #, python-format msgid "Could not set user in interface context for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ পà§à¦°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§‡à¦° context'ঠবà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ বৈশিষà§à¦Ÿà§à¦¯ নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1279 #, python-format msgid "Could not set role in interface context for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ পà§à¦°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§‡à¦° context'ঠভূমিকার বৈশিষà§à¦Ÿà§à¦¯ নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1283 #, python-format msgid "Could not set type in interface context for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ পà§à¦°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§‡à¦° context'ঠধরন নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1294 ++#: ../semanage/seobject.py:1288 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ পà§à¦°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§‡à¦° context'ঠmls কà§à¦·à§‡à¦¤à§à¦° নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1298 ++#: ../semanage/seobject.py:1292 #, python-format msgid "Could not set interface context for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ পà§à¦°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§‡à¦° context'র বৈশিষà§à¦Ÿà§à¦¯ নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:1296 #, python-format msgid "Could not set message context for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ বারà§à¦¤à¦¾à¦° context নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1306 ++#: ../semanage/seobject.py:1300 #, python-format msgid "Could not add interface %s" msgstr "%s পà§à¦°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿ যোগ করা যায়নি" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1329 ../semanage/seobject.py:1363 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 #, python-format msgid "Interface %s is not defined" msgstr "%s পà§à¦°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§‡à¦° বৈশিষà§à¦Ÿà§à¦¯ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়নি" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1333 ++#: ../semanage/seobject.py:1327 #, python-format msgid "Could not query interface %s" msgstr "%s পà§à¦°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿ কোয়েরি করা যায়নি" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1344 ++#: ../semanage/seobject.py:1338 #, python-format msgid "Could not modify interface %s" msgstr "%s পà§à¦°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿ পরিবরà§à¦¤à¦¨ করা যায়নি" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1369 ++#: ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "%s পà§à¦°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà¦Ÿà¦¿ নিয়মনীতির মধà§à¦¯à§‡ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়েছে à¦à¦¬à¦‚ অপসারণযোগà§à¦¯ নয়" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1373 ++#: ../semanage/seobject.py:1367 #, python-format msgid "Could not delete interface %s" msgstr "%s পà§à¦°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿ মà§à¦›à§‡ ফেলা যায়নি" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1389 ++#: ../semanage/seobject.py:1383 msgid "Could not list interfaces" msgstr "পà§à¦°à§‡à¦•à§à¦·à¦¾à¦ªà¦Ÿà§‡à¦° তালিকা নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1399 ++#: ../semanage/seobject.py:1393 msgid "SELinux Interface" msgstr "SELinux ইনà§à¦Ÿà¦¾à¦°à¦«à§‡à¦¸" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1399 ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1393 ../semanage/seobject.py:1632 msgid "Context" msgstr "কনটেকà§à¦¸à¦Ÿ" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1443 -+#, fuzzy, python-format -+msgid "Equivalence class for %s already exists" -+msgstr "%s'র ফাইল context বরà§à¦¤à¦®à¦¾à¦¨à§‡ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ রয়েছে" -+ -+#: ../semanage/seobject.py:1451 -+#, fuzzy, python-format -+msgid "Equivalence class for %s does not exists" -+msgstr "Linux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ %s বরà§à¦¤à¦®à¦¾à¦¨à§‡ উপসà§à¦¥à¦¿à¦¤ নেই" -+ -+#: ../semanage/seobject.py:1465 ++#: ../semanage/seobject.py:1417 #, python-format msgid "Could not set user in file context for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ ফাইলের context'ঠবà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ বৈশিষà§à¦Ÿà§à¦¯ নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1469 ++#: ../semanage/seobject.py:1421 #, python-format msgid "Could not set role in file context for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ ফাইলের context'ঠভূমিকা নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1474 ../semanage/seobject.py:1522 ++#: ../semanage/seobject.py:1426 ../semanage/seobject.py:1474 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ ফাইলের context'ঠmls কà§à¦·à§‡à¦¤à§à¦° নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1480 ++#: ../semanage/seobject.py:1432 msgid "Invalid file specification" msgstr "ফাইলের বৈশিষà§à¦Ÿà§à¦¯ বৈধ নয়" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1502 -+#: ../semanage/seobject.py:1554 ../semanage/seobject.py:1637 -+#: ../semanage/seobject.py:1641 ++#: ../semanage/seobject.py:1449 ../semanage/seobject.py:1454 ++#: ../semanage/seobject.py:1506 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 #, python-format msgid "Could not check if file context for %s is defined" msgstr "%s'র ফাইল context নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়েছে কিনা পরীকà§à¦·à¦¾ করা যায়নি" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1457 #, python-format msgid "File context for %s already defined" msgstr "%s'র ফাইল context বরà§à¦¤à¦®à¦¾à¦¨à§‡ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ রয়েছে" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1509 ++#: ../semanage/seobject.py:1461 #, python-format msgid "Could not create file context for %s" msgstr "%s'র ফাইল contex নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1517 ++#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set type in file context for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ ফাইলের context'ঠধরন নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1525 ../semanage/seobject.py:1582 -+#: ../semanage/seobject.py:1586 ++#: ../semanage/seobject.py:1477 ../semanage/seobject.py:1534 ++#: ../semanage/seobject.py:1538 #, python-format msgid "Could not set file context for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ ফাইলের context নিরà§à¦§à¦¾à¦°à¦£ করা যায়নি" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1483 #, python-format msgid "Could not add file context for %s" msgstr "%s'র কà§à¦·à§‡à¦¤à§à¦°à§‡ ফাইল context যোগ করা যায়নি" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1497 msgid "Requires setype, serange or seuser" msgstr "setype, serange অথবা seuser আবশà§à¦¯à¦•" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1558 ../semanage/seobject.py:1645 ++#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1590 #, python-format msgid "File context for %s is not defined" msgstr "%s'র ফাইল context আবশà§à¦¯à¦•" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1564 ++#: ../semanage/seobject.py:1516 #, python-format msgid "Could not query file context for %s" msgstr "%s'র জনà§à¦¯ ফাইল context কোয়েরি করা যায়নি" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1590 ++#: ../semanage/seobject.py:1542 #, python-format msgid "Could not modify file context for %s" msgstr "%s'র জনà§à¦¯ ফাইল context পরিবরà§à¦¤à¦¨ করা যায়নি" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1604 ++#: ../semanage/seobject.py:1556 msgid "Could not list the file contexts" msgstr "ফাইল context'র তালিকা নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1618 ++#: ../semanage/seobject.py:1570 #, python-format msgid "Could not delete the file context %s" msgstr "ফাইল context %s মà§à¦›à§‡ ফেলা যায়নি" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1643 ++#: ../semanage/seobject.py:1588 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" - msgstr "" - "%s'র ফাইল context নিয়মনীতির মধà§à¦¯à§‡ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হওয়ার ফলে তা অপসারণ করা সমà§à¦­à¦¬ নয়" +-msgstr "" +-"%s'র ফাইল context নিয়মনীতির মধà§à¦¯à§‡ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হওয়ার ফলে তা অপসারণ করা সমà§à¦­à¦¬ নয়" ++msgstr "%s'র ফাইল context নিয়মনীতির মধà§à¦¯à§‡ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হওয়ার ফলে তা অপসারণ করা সমà§à¦­à¦¬ নয়" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1649 ++#: ../semanage/seobject.py:1594 #, python-format msgid "Could not delete file context for %s" msgstr "%s'র ফাইল context মà§à¦›à§‡ ফেলা যায়নি" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1664 ++#: ../semanage/seobject.py:1609 msgid "Could not list file contexts" msgstr "ফাইল context'র তালিকা নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1668 ++#: ../semanage/seobject.py:1613 msgid "Could not list local file contexts" msgstr "সà§à¦¥à¦¾à¦¨à§€à§Ÿ ফাইলের context'র তালিকা নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1632 msgid "SELinux fcontext" msgstr "SELinux fcontext" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1632 msgid "type" msgstr "ধরন" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1701 -+#, fuzzy -+msgid "" -+"\n" -+"SELinux fcontext Equivalence \n" -+msgstr "SELinux fcontext" -+ -+#: ../semanage/seobject.py:1723 ../semanage/seobject.py:1774 -+#: ../semanage/seobject.py:1780 ++#: ../semanage/seobject.py:1662 ../semanage/seobject.py:1713 ++#: ../semanage/seobject.py:1719 #, python-format msgid "Could not check if boolean %s is defined" msgstr "বà§à¦²à¦¿à§Ÿà¦¾à¦¨ %s'র বৈশিষà§à¦Ÿà§à¦¯ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়েছে কিনা তা পরীকà§à¦·à¦¾ করা যায়নি" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1725 ../semanage/seobject.py:1776 ++#: ../semanage/seobject.py:1664 ../semanage/seobject.py:1715 #, python-format msgid "Boolean %s is not defined" msgstr "বà§à¦²à¦¿à§Ÿà¦¾à¦¨ %s'র মান বরà§à¦¤à¦®à¦¾à¦¨à§‡ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ রয়েছে" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1729 ++#: ../semanage/seobject.py:1668 #, python-format msgid "Could not query file context %s" msgstr "%s'র ফাইল context কোয়েরি করা যায়নি" -#: ../semanage/seobject.py:1677 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1734 ++#: ../semanage/seobject.py:1673 +#, python-format msgid "You must specify one of the following values: %s" -msgstr "মান উলà§à¦²à§‡à¦– করা আবশà§à¦¯à¦•" @@ -22931,69 +22364,69 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#: ../semanage/seobject.py:1681 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1738 ++#: ../semanage/seobject.py:1677 +#, python-format msgid "Could not set active value of boolean %s" -msgstr "বà§à¦²à¦¿à§Ÿà¦¾à¦¨ %s মà§à¦›à§‡ ফেলা যায়নি" +msgstr "%s বà§à¦²à¦¿à§Ÿà§‡à¦¨à§‡à¦° সকà§à¦°à¦¿à§Ÿ মান নিরà§à¦§à¦¾à¦°à¦£ করতে বà§à¦¯à¦°à§à¦¥" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1741 ++#: ../semanage/seobject.py:1680 #, python-format msgid "Could not modify boolean %s" msgstr "%s বà§à¦²à¦¿à§Ÿà¦¾à¦¨à§‡à¦° মান পরিবরà§à¦¤à¦¨ করা যায়নি" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1759 ++#: ../semanage/seobject.py:1698 #, python-format msgid "Bad format %s: Record %s" -msgstr "" +msgstr "ভà§à¦² বিনà§à¦¯à¦¾à¦¸ %s: রেকরà§à¦¡ %s" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1782 ++#: ../semanage/seobject.py:1721 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "বà§à¦²à¦¿à§Ÿà¦¾à¦¨ %s'র মান নিয়মনীতির মধà§à¦¯à§‡ নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হওয়ার ফলে অপসারণযোগà§à¦¯ নয়" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1786 ++#: ../semanage/seobject.py:1725 #, python-format msgid "Could not delete boolean %s" msgstr "বà§à¦²à¦¿à§Ÿà¦¾à¦¨ %s মà§à¦›à§‡ ফেলা যায়নি" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1798 ../semanage/seobject.py:1815 ++#: ../semanage/seobject.py:1737 ../semanage/seobject.py:1754 msgid "Could not list booleans" msgstr "বà§à¦²à¦¿à§Ÿà¦¾à¦¨à§‡à¦° তালিকা নিরà§à¦®à¦¾à¦£ করা যায়নি" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1834 ++#: ../semanage/seobject.py:1773 msgid "unknown" msgstr "অজানা" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1837 ++#: ../semanage/seobject.py:1776 msgid "off" msgstr "বনà§à¦§" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1837 ++#: ../semanage/seobject.py:1776 msgid "on" msgstr "চালà§" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1846 ++#: ../semanage/seobject.py:1785 msgid "SELinux boolean" msgstr "SELinux বà§à¦²à¦¿à§Ÿà¦¾à¦¨" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1846 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1785 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "বিবরণ" -@@ -959,9 +975,9 @@ +@@ -959,9 +960,9 @@ msgstr "পরিবেশ পরিশà§à¦°à§à¦¤ করতে বà§à¦¯à¦°à§à¦¥\n" #: ../newrole/newrole.c:556 ../newrole/newrole.c:634 @@ -23005,13 +22438,49 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut #: ../newrole/newrole.c:564 ../newrole/newrole.c:640 #, c-format -@@ -1295,1430 +1311,2257 @@ +@@ -1295,1626 +1296,2223 @@ msgid "Options Error %s " msgstr "বিকলà§à¦ª সংকà§à¦°à¦¾à¦¨à§à¦¤ তà§à¦°à§à¦Ÿà¦¿ %s " -#~ msgid "translations not supported on non-MLS machines" -#~ msgstr "MLS-বিহীন মেশিনে অনà§à¦¬à¦¾à¦¦ সমরà§à¦¥à¦¨ করা হয় না" -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1726 +- +-#~ msgid "Boolean" +-#~ msgstr "বà§à¦²à¦¿à§Ÿà¦¾à¦¨" +- +-#~ msgid "all" +-#~ msgstr "সকল" +- +-#~ msgid "Customized" +-#~ msgstr "সà§à¦¬à¦¨à¦¿à¦°à§à¦§à¦¾à¦°à¦¿à¦¤" +- +-#~ msgid "File Labeling" +-#~ msgstr "ফাইল লেবেল বà§à¦¯à¦¬à¦¸à§à¦¥à¦¾" +- +-#~ msgid "" +-#~ "File\n" +-#~ "Specification" +-#~ msgstr "" +-#~ "ফাইলের\n" +-#~ "বৈশিষà§à¦Ÿà§à¦¯" +- +-#~ msgid "" +-#~ "Selinux\n" +-#~ "File Type" +-#~ msgstr "" +-#~ "Selinux\n" +-#~ "ফাইলের ধরন" +- +-#~ msgid "" +-#~ "File\n" +-#~ "Type" +-#~ msgstr "" +-#~ "ফাইল\n" +-#~ "ধরন" +- +-#~ msgid "User Mapping" +-#~ msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ মà§à¦¯à¦¾à¦ªà¦¿à¦‚" ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "বà§à¦²à¦¿à§Ÿà¦¾à¦¨" + @@ -23020,18 +22489,72 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgstr "সকল" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1617 -+#: ../gui/system-config-selinux.glade:1840 -+#: ../gui/system-config-selinux.glade:2457 ++#: ../gui/system-config-selinux.glade:1808 ++#: ../gui/system-config-selinux.glade:2031 ++#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "সà§à¦¬à¦¨à¦¿à¦°à§à¦§à¦¾à¦°à¦¿à¦¤" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1931 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "ফাইল লেবেল বà§à¦¯à¦¬à¦¸à§à¦¥à¦¾" --#~ msgid "Boolean" --#~ msgstr "বà§à¦²à¦¿à§Ÿà¦¾à¦¨" +-#~ msgid "" +-#~ "Login\n" +-#~ "Name" +-#~ msgstr "" +-#~ "লগ-ইন\n" +-#~ "নাম" +- +-#~ msgid "" +-#~ "SELinux\n" +-#~ "User" +-#~ msgstr "" +-#~ "SELinux\n" +-#~ "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€" +- +-#~ msgid "" +-#~ "MLS/\n" +-#~ "MCS Range" +-#~ msgstr "" +-#~ "MLS/\n" +-#~ "MCS সীমা" +- +-#~ msgid "Login '%s' is required" +-#~ msgstr "লগ-ইন '%s' আবশà§à¦¯à¦•" +- +-#~ msgid "Policy Module" +-#~ msgstr "পলিসি মডিউল" +- +-#~ msgid "Module Name" +-#~ msgstr "মডিউলের নাম" +- +-#~ msgid "Version" +-#~ msgstr "সংসà§à¦•à¦°à¦£" +- +-#~ msgid "Disable Audit" +-#~ msgstr "অডিট নিষà§à¦•à§à¦°à¦¿à§Ÿ করা হবে" +- +-#~ msgid "Enable Audit" +-#~ msgstr "অডিট সকà§à¦°à¦¿à§Ÿ করা হবে" +- +-#~ msgid "Load Policy Module" +-#~ msgstr "পলিসি মডিউল লোড করà§à¦¨" +- +-#~ msgid "Polgen" +-#~ msgstr "Polgen" +- +-#~ msgid "Red Hat 2007" +-#~ msgstr "Red Hat ২০০৭" +- +-#~ msgid "GPL" +-#~ msgstr "GPL" +- +-#~ msgid "translator-credits" +-#~ msgstr "রà§à¦£à¦¾ ভটà§à¦Ÿà¦¾à¦šà¦¾à¦°à§à¦¯ (runab@redhat.com)" +- +-#~ msgid "SELinux Policy Generation Tool" +-#~ msgstr "SELinux Policy নিরà§à¦®à¦¾à¦£à§‡à¦° সামগà§à¦°à§€" +#: ../gui/fcontextPage.py:74 +msgid "" +"File\n" @@ -23040,8 +22563,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"ফাইলের\n" +"বৈশিষà§à¦Ÿà§à¦¯" --#~ msgid "all" --#~ msgstr "সকল" +-#~ msgid "" +-#~ "This tool can be used to generate a policy framework, to confine " +-#~ "applications or users using SELinux. \n" +-#~ "\n" +-#~ "The tool generates:\n" +-#~ "Type enforcement file (te)\n" +-#~ "Interface file (if)\n" +-#~ "File context file (fc)\n" +-#~ "Shell script (sh) - used to compile and install the policy. " +-#~ msgstr "" +-#~ " SELinux পà§à¦°à§Ÿà§‹à¦—কারী অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ অথবা বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° confine করতে বà§à¦¯à¦¬à¦¹à§ƒà¦¤ " +-#~ "পলিসির পরিকাঠামো নিরà§à¦®à¦¾à¦£à§‡à¦° জনà§à¦¯ à¦à¦‡ সামগà§à¦°à§€ বà§à¦¯à¦¬à¦¹à¦¾à¦° করা যাবে।\n" +-#~ "\n" +-#~ "à¦à¦‡ সামগà§à¦°à§€ পà§à¦°à§Ÿà§‹à¦— করে নিরà§à¦®à¦¾à¦£ করা যাবে:\n" +-#~ "Type enforcement file (te)\n" +-#~ "Interface file (if)\n" +-#~ "File context file (fc)\n" +-#~ "Shell script (sh) - পলিসি কমà§à¦ªà¦¾à¦‡à¦² ও ইনসà§à¦Ÿà¦² করতে বà§à¦¯à¦¬à¦¹à§ƒà¦¤à¥¤" +#: ../gui/fcontextPage.py:81 +msgid "" +"Selinux\n" @@ -23050,8 +22589,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"Selinux\n" +"ফাইলের ধরন" --#~ msgid "Customized" --#~ msgstr "সà§à¦¬à¦¨à¦¿à¦°à§à¦§à¦¾à¦°à¦¿à¦¤" +-#~ msgid "Select type of the application/user role to be confined" +-#~ msgstr "আবদà§à¦§ করার জনà§à¦¯ অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨à¥¤" +#: ../gui/fcontextPage.py:88 +msgid "" +"File\n" @@ -23060,18 +22599,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"ফাইল\n" +"ধরন" --#~ msgid "File Labeling" --#~ msgstr "ফাইল লেবেল বà§à¦¯à¦¬à¦¸à§à¦¥à¦¾" -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2118 +-#~ msgid "Applications" +-#~ msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ মà§à¦¯à¦¾à¦ªà¦¿à¦‚" -#~ msgid "" --#~ "File\n" --#~ "Specification" +-#~ "Standard Init Daemon are daemons started on boot via init scripts. " +-#~ "Usually requires a script in /etc/rc.d/init.d" -#~ msgstr "" --#~ "ফাইলের\n" --#~ "বৈশিষà§à¦Ÿà§à¦¯" +-#~ "বà§à¦Ÿ করার সময় init সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿà§‡à¦° মাধà§à¦¯à¦®à§‡ আরমà§à¦­ হওয়া ডেমনগà§à¦²à¦¿ পà§à¦°à¦®à¦¿à¦¤ Init ডেমন নামে " +-#~ "পরিচিত। সাধারণত /etc/rc.d/init.d-র মধà§à¦¯à§‡ à¦à¦•à¦Ÿà¦¿ সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ উপসà§à¦¥à¦¿à¦¤ থাকা আবশà§à¦¯à¦•à¥¤" +#: ../gui/loginsPage.py:52 +msgid "" +"Login\n" @@ -23080,12 +22619,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"লগ-ইন\n" +"নাম" --#~ msgid "" --#~ "Selinux\n" --#~ "File Type" --#~ msgstr "" --#~ "Selinux\n" --#~ "ফাইলের ধরন" +-#~ msgid "Standard Init Daemon" +-#~ msgstr "পà§à¦°à¦®à¦¿à¦¤ Init ডেমন" +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 +msgid "" +"SELinux\n" @@ -23094,12 +22629,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"SELinux\n" +"বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€" --#~ msgid "" --#~ "File\n" --#~ "Type" --#~ msgstr "" --#~ "ফাইল\n" --#~ "ধরন" +-#~ msgid "Internet Services Daemon are daemons started by xinetd" +-#~ msgstr "Internet Services Daemon-র ডেমনগà§à¦²à¦¿ xinetd দà§à¦¬à¦¾à¦°à¦¾ আরমà§à¦­ করা হয়।" +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 +msgid "" +"MLS/\n" @@ -23108,87 +22639,102 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"MLS/\n" +"MCS সীমা" --#~ msgid "User Mapping" --#~ msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ মà§à¦¯à¦¾à¦ªà¦¿à¦‚" +-#~ msgid "Internet Services Daemon (inetd)" +-#~ msgstr "Internet Services Daemon (inetd)" +#: ../gui/loginsPage.py:133 +#, python-format +msgid "Login '%s' is required" +msgstr "লগ-ইন '%s' আবশà§à¦¯à¦•" -#~ msgid "" --#~ "Login\n" --#~ "Name" +-#~ "Web Applications/Script (CGI) CGI scripts started by the web server " +-#~ "(apache)" -#~ msgstr "" --#~ "লগ-ইন\n" --#~ "নাম" -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2773 +-#~ "ওয়েব সারà§à¦­à¦¾à¦° (apache) দà§à¦¬à¦¾à¦°à¦¾ আরমà§à¦­ করা ওয়েব অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ (CGI) CGI " +-#~ "সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ" ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "পলিসি মডিউল" --#~ msgid "" --#~ "SELinux\n" --#~ "User" --#~ msgstr "" --#~ "SELinux\n" --#~ "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€" +-#~ msgid "Web Application/Script (CGI)" +-#~ msgstr "ওয়েব অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ (CGI)" +#: ../gui/modulesPage.py:57 +msgid "Module Name" +msgstr "মডিউলের নাম" -#~ msgid "" --#~ "MLS/\n" --#~ "MCS Range" +-#~ "User Application are any application that you would like to confine that " +-#~ "is started by a user" -#~ msgstr "" --#~ "MLS/\n" --#~ "MCS সীমা" +-#~ "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ দà§à¦¬à¦¾à¦°à¦¾ আরমà§à¦­ করা কোনো অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ যা আবদà§à¦§ করার জনà§à¦¯ চিহà§à¦¨à¦¿à¦¤ তা " +-#~ "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ নামে পরিচিত" ++#: ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "সংসà§à¦•à¦°à¦£" + +-#~ msgid "User Application" +-#~ msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "অডিট নিষà§à¦•à§à¦°à¦¿à§Ÿ করা হবে" --#~ msgid "Login '%s' is required" --#~ msgstr "লগ-ইন '%s' আবশà§à¦¯à¦•" -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2682 +-#~ msgid "Login Users" +-#~ msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° লগ-ইন" ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "অডিট সকà§à¦°à¦¿à§Ÿ করা হবে" --#~ msgid "Policy Module" --#~ msgstr "পলিসি মডিউল" +-#~ msgid "Modify an existing login user record." +-#~ msgstr "বরà§à¦¤à¦®à¦¾à¦¨à§‡ উপসà§à¦¥à¦¿à¦¤ লগ-ইন বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° তথà§à¦¯ পরিবরà§à¦¤à¦¨ করà§à¦¨à¥¤" +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "পলিসি মডিউল লোড করà§à¦¨" --#~ msgid "Module Name" --#~ msgstr "মডিউলের নাম" +-#~ msgid "Existing User Roles" +-#~ msgstr "বরà§à¦¤à¦®à¦¾à¦¨à§‡ উপসà§à¦¥à¦¿à¦¤ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ ভূমিকা" +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "Polgen" --#~ msgid "Version" --#~ msgstr "সংসà§à¦•à¦°à¦£" +-#~ msgid "" +-#~ "This user will login to a machine only via a terminal or remote login. " +-#~ "By default this user will have no setuid, no networking, no su, no sudo." +-#~ msgstr "" +-#~ "চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ টারà§à¦®à¦¿à¦¨à§à¦¯à¦¾à¦² অথবা দূরবরà§à¦¤à§€ লগ-ইনের মাধà§à¦¯à¦®à§‡ মেশিনে লগ-ইন করতে " +-#~ "পারবেন। ডিফলà§à¦Ÿà¦°à§‚পে, à¦à¦‡ মেশিনে কোনো setuid, নেটওয়ারà§à¦•, sudo অথবা su উপসà§à¦¥à¦¿à¦¤ " +-#~ "থাকবে না" +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "Red Hat ২০০৭" --#~ msgid "Disable Audit" --#~ msgstr "অডিট নিষà§à¦•à§à¦°à¦¿à§Ÿ করা হবে" +-#~ msgid "Minimal Terminal User Role" +-#~ msgstr "সরà§à¦¬à¦¨à¦¿à¦®à§à¦¨ টারà§à¦®à¦¿à¦¨à§à¦¯à¦¾à¦² বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা" +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "GPL" --#~ msgid "Enable Audit" --#~ msgstr "অডিট সকà§à¦°à¦¿à§Ÿ করা হবে" +-#~ msgid "" +-#~ "This user can login to a machine via X or terminal. By default this user " +-#~ "will have no setuid, no networking, no sudo, no su" +-#~ msgstr "" +-#~ "চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ X অথবা টারà§à¦®à¦¿à¦¨à§à¦¯à¦¾à¦²à§‡à¦° মাধà§à¦¯à¦®à§‡ মেশিনে লগ-ইন করতে পারবেন। " +-#~ "ডিফলà§à¦Ÿà¦°à§‚পে, à¦à¦‡ মেশিনে কোনো setuid, নেটওয়ারà§à¦•, sudo অথবা su উপসà§à¦¥à¦¿à¦¤ থাকবে না" +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "রà§à¦£à¦¾ ভটà§à¦Ÿà¦¾à¦šà¦¾à¦°à§à¦¯ (runab@redhat.com)" --#~ msgid "Load Policy Module" --#~ msgstr "পলিসি মডিউল লোড করà§à¦¨" +-#~ msgid "Minimal X Windows User Role" +-#~ msgstr "সরà§à¦¬à¦¨à¦¿à¦®à§à¦¨ X Windows বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা" +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "SELinux Policy নিরà§à¦®à¦¾à¦£à§‡à¦° সামগà§à¦°à§€" --#~ msgid "Polgen" --#~ msgstr "Polgen" +-#~ msgid "" +-#~ "User with full networking, no setuid applications without transition, no " +-#~ "sudo, no su." +-#~ msgstr "" +-#~ "সমà§à¦ªà§‚রà§à¦£ নেটওয়ারà§à¦•, রূপানà§à¦¤à¦°à¦¬à¦¿à¦¹à§€à¦¨ setuid অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ বিনা, su বিনা ও sudo বিনা " +-#~ "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ ভূমিকা।" +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " @@ -23217,8 +22763,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Applications" +msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" --#~ msgid "Red Hat 2007" --#~ msgstr "Red Hat ২০০৭" +-#~ msgid "User Role" +-#~ msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা" +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 +msgid "" +"Standard Init Daemon are daemons started on boot via init scripts. Usually " @@ -23227,13 +22773,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"বà§à¦Ÿ করার সময় init সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿà§‡à¦° মাধà§à¦¯à¦®à§‡ আরমà§à¦­ হওয়া ডেমনগà§à¦²à¦¿ পà§à¦°à¦®à¦¿à¦¤ Init ডেমন নামে " +"পরিচিত। সাধারণত /etc/rc.d/init.d-র মধà§à¦¯à§‡ à¦à¦•à¦Ÿà¦¿ সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ উপসà§à¦¥à¦¿à¦¤ থাকা আবশà§à¦¯à¦•à¥¤" --#~ msgid "GPL" --#~ msgstr "GPL" -+#: ../gui/polgen.glade:260 ../gui/polgen.py:146 +-#~ msgid "" +-#~ "User with full networking, no setuid applications without transition, no " +-#~ "su, can sudo to Root Administration Roles" +-#~ msgstr "" +-#~ "সমà§à¦ªà§‚রà§à¦£ নেটওয়ারà§à¦•, রূপানà§à¦¤à¦°à¦¬à¦¿à¦¹à§€à¦¨ setuid অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ বিনা ও su বিনা বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ " +-#~ "ভূমিকা। sudo সহযোগে root বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° পà§à¦°à¦¶à¦¾à¦¸à¦¨à¦¿à¦• ভূমিকা পà§à¦°à§Ÿà§‹à¦— করা যাবে।" ++#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "পà§à¦°à¦®à¦¿à¦¤ Init ডেমন" + -+#: ../gui/polgen.glade:280 ../gui/polgen.py:147 ++#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "DBUS সিসà§à¦Ÿà§‡à¦® ডেমন" + @@ -23244,39 +22794,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +#: ../gui/polgen.glade:301 +msgid "Internet Services Daemon (inetd)" +msgstr "Internet Services Daemon (inetd)" - --#~ msgid "translator-credits" --#~ msgstr "রà§à¦£à¦¾ ভটà§à¦Ÿà¦¾à¦šà¦¾à¦°à§à¦¯ (runab@redhat.com)" ++ +#: ../gui/polgen.glade:320 -+msgid "" -+"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" -+msgstr "" -+"ওয়েব সারà§à¦­à¦¾à¦° (apache) দà§à¦¬à¦¾à¦°à¦¾ আরমà§à¦­ করা ওয়েব অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ (CGI) CGI সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ" - --#~ msgid "SELinux Policy Generation Tool" --#~ msgstr "SELinux Policy নিরà§à¦®à¦¾à¦£à§‡à¦° সামগà§à¦°à§€" -+#: ../gui/polgen.glade:322 ../gui/polgen.py:149 ++msgid "Web Applications/Script (CGI) CGI scripts started by the web server (apache)" ++msgstr "ওয়েব সারà§à¦­à¦¾à¦° (apache) দà§à¦¬à¦¾à¦°à¦¾ আরমà§à¦­ করা ওয়েব অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ (CGI) CGI সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ" ++ ++#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "ওয়েব অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ (CGI)" --#~ msgid "" --#~ "This tool can be used to generate a policy framework, to confine " --#~ "applications or users using SELinux. \n" --#~ "\n" --#~ "The tool generates:\n" --#~ "Type enforcement file (te)\n" --#~ "Interface file (if)\n" --#~ "File context file (fc)\n" --#~ "Shell script (sh) - used to compile and install the policy. " --#~ msgstr "" --#~ " SELinux পà§à¦°à§Ÿà§‹à¦—কারী অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ অথবা বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° confine করতে বà§à¦¯à¦¬à¦¹à§ƒà¦¤ " --#~ "পলিসির পরিকাঠামো নিরà§à¦®à¦¾à¦£à§‡à¦° জনà§à¦¯ à¦à¦‡ সামগà§à¦°à§€ বà§à¦¯à¦¬à¦¹à¦¾à¦° করা যাবে।\n" --#~ "\n" --#~ "à¦à¦‡ সামগà§à¦°à§€ পà§à¦°à§Ÿà§‹à¦— করে নিরà§à¦®à¦¾à¦£ করা যাবে:\n" --#~ "Type enforcement file (te)\n" --#~ "Interface file (if)\n" --#~ "File context file (fc)\n" --#~ "Shell script (sh) - পলিসি কমà§à¦ªà¦¾à¦‡à¦² ও ইনসà§à¦Ÿà¦² করতে বà§à¦¯à¦¬à¦¹à§ƒà¦¤à¥¤" +-#~ msgid "Admin User Role" +-#~ msgstr "অà§à¦¯à¦¾à¦¡à¦®à¦¿à¦¨ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা" +#: ../gui/polgen.glade:341 +msgid "" +"User Application are any application that you would like to confine that is " @@ -23285,9 +22813,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ দà§à¦¬à¦¾à¦°à¦¾ আরমà§à¦­ করা কোনো অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ যা আবদà§à¦§ করার জনà§à¦¯ চিহà§à¦¨à¦¿à¦¤ তা " +"বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ নামে পরিচিত" --#~ msgid "Select type of the application/user role to be confined" --#~ msgstr "আবদà§à¦§ করার জনà§à¦¯ অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨à¥¤" -+#: ../gui/polgen.glade:343 ../gui/polgen.py:150 +-#~ msgid "Root Users" +-#~ msgstr "root বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€" ++#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" + @@ -23303,8 +22831,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Existing User Roles" +msgstr "বরà§à¦¤à¦®à¦¾à¦¨à§‡ উপসà§à¦¥à¦¿à¦¤ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ ভূমিকা" --#~ msgid "Applications" --#~ msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" +-#~ msgid "" +-#~ "Select Root Administrator User Role, if this user will be used to " +-#~ "administer the machine while running as root. This user will not be able " +-#~ "to login to the system directly." +-#~ msgstr "" +-#~ "à¦à¦‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ দà§à¦¬à¦¾à¦°à¦¾ root পরিচয়ে মেশিন পরিচালনা করা হলে 'Root পà§à¦°à¦¶à¦¾à¦¸à¦¨à¦¿à¦• " +-#~ "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা' নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨à¥¤ সিসà§à¦Ÿà§‡à¦®à§‡, à¦à¦‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ সরাসরি লগ-ইন করতে " +-#~ "সকà§à¦·à¦® হবেন না।" +#: ../gui/polgen.glade:472 +msgid "" +"This user will login to a machine only via a terminal or remote login. By " @@ -23314,16 +22848,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"পারবেন। ডিফলà§à¦Ÿà¦°à§‚পে, à¦à¦‡ মেশিনে কোনো setuid, নেটওয়ারà§à¦•, sudo অথবা su উপসà§à¦¥à¦¿à¦¤ " +"থাকবে না" + -+#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "সরà§à¦¬à¦¨à¦¿à¦®à§à¦¨ টারà§à¦®à¦¿à¦¨à§à¦¯à¦¾à¦² বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা" --#~ msgid "" --#~ "Standard Init Daemon are daemons started on boot via init scripts. " --#~ "Usually requires a script in /etc/rc.d/init.d" --#~ msgstr "" --#~ "বà§à¦Ÿ করার সময় init সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿà§‡à¦° মাধà§à¦¯à¦®à§‡ আরমà§à¦­ হওয়া ডেমনগà§à¦²à¦¿ পà§à¦°à¦®à¦¿à¦¤ Init ডেমন নামে " --#~ "পরিচিত। সাধারণত /etc/rc.d/init.d-র মধà§à¦¯à§‡ à¦à¦•à¦Ÿà¦¿ সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ উপসà§à¦¥à¦¿à¦¤ থাকা আবশà§à¦¯à¦•à¥¤" +-#~ msgid "Root Admin User Role" +-#~ msgstr "Root পà§à¦°à¦¶à¦¾à¦¸à¦¨à¦¿à¦• বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা" +#: ../gui/polgen.glade:493 +msgid "" +"This user can login to a machine via X or terminal. By default this user " @@ -23332,14 +22862,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ X অথবা টারà§à¦®à¦¿à¦¨à§à¦¯à¦¾à¦²à§‡à¦° মাধà§à¦¯à¦®à§‡ মেশিনে লগ-ইন করতে পারবেন। " +"ডিফলà§à¦Ÿà¦°à§‚পে, à¦à¦‡ মেশিনে কোনো setuid, নেটওয়ারà§à¦•, sudo অথবা su উপসà§à¦¥à¦¿à¦¤ থাকবে না" --#~ msgid "Standard Init Daemon" --#~ msgstr "পà§à¦°à¦®à¦¿à¦¤ Init ডেমন" -+#: ../gui/polgen.glade:495 ../gui/polgen.py:152 +-#~ msgid "Enter name of application or user role to be confined" +-#~ msgstr "confine করার জনà§à¦¯ অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ অথবা বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° নাম নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨à¥¤" ++#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "সরà§à¦¬à¦¨à¦¿à¦®à§à¦¨ X Windows বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা" --#~ msgid "Internet Services Daemon are daemons started by xinetd" --#~ msgstr "Internet Services Daemon-র ডেমনগà§à¦²à¦¿ xinetd দà§à¦¬à¦¾à¦°à¦¾ আরমà§à¦­ করা হয়।" +-#~ msgid "Name" +-#~ msgstr "নাম" +#: ../gui/polgen.glade:514 +msgid "" +"User with full networking, no setuid applications without transition, no " @@ -23348,18 +22878,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"সমà§à¦ªà§‚রà§à¦£ নেটওয়ারà§à¦•, রূপানà§à¦¤à¦°à¦¬à¦¿à¦¹à§€à¦¨ setuid অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ বিনা, su বিনা ও sudo বিনা " +"বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ ভূমিকা।" --#~ msgid "Internet Services Daemon (inetd)" --#~ msgstr "Internet Services Daemon (inetd)" -+#: ../gui/polgen.glade:516 ../gui/polgen.py:153 +-#~ msgid "Enter complete path for executable to be confined." +-#~ msgstr "confine করার জনà§à¦¯ à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦¿à¦²à§‡à¦° সমà§à¦ªà§‚রà§à¦£ পাথ লিখà§à¦¨à¥¤" ++#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা" --#~ msgid "" --#~ "Web Applications/Script (CGI) CGI scripts started by the web server " --#~ "(apache)" --#~ msgstr "" --#~ "ওয়েব সারà§à¦­à¦¾à¦° (apache) দà§à¦¬à¦¾à¦°à¦¾ আরমà§à¦­ করা ওয়েব অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ (CGI) CGI " --#~ "সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ" +-#~ msgid "..." +-#~ msgstr "..." +#: ../gui/polgen.glade:535 +msgid "" +"User with full networking, no setuid applications without transition, no su, " @@ -23368,9 +22894,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"সমà§à¦ªà§‚রà§à¦£ নেটওয়ারà§à¦•, রূপানà§à¦¤à¦°à¦¬à¦¿à¦¹à§€à¦¨ setuid অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ বিনা ও su বিনা বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ " +"ভূমিকা। sudo সহযোগে root বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° পà§à¦°à¦¶à¦¾à¦¸à¦¨à¦¿à¦• ভূমিকা পà§à¦°à§Ÿà§‹à¦— করা যাবে।" --#~ msgid "Web Application/Script (CGI)" --#~ msgstr "ওয়েব অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ (CGI)" -+#: ../gui/polgen.glade:537 ../gui/polgen.py:154 +-#~ msgid "Enter unique name for the confined application or user role." +-#~ msgstr "confine করা বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ অথবা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ ভূমিকার সà§à¦¬à¦¤à¦¨à§à¦¤à§à¦° নাম লিখà§à¦¨à¥¤" ++#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "অà§à¦¯à¦¾à¦¡à¦®à¦¿à¦¨ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা" + @@ -23378,12 +22904,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Root Users" +msgstr "root বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€" --#~ msgid "" --#~ "User Application are any application that you would like to confine that " --#~ "is started by a user" --#~ msgstr "" --#~ "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ দà§à¦¬à¦¾à¦°à¦¾ আরমà§à¦­ করা কোনো অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ যা আবদà§à¦§ করার জনà§à¦¯ চিহà§à¦¨à¦¿à¦¤ তা " --#~ "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ নামে পরিচিত" +-#~ msgid "Executable" +-#~ msgstr "à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦²" +#: ../gui/polgen.glade:645 +msgid "" +"Select Root Administrator User Role, if this user will be used to administer " @@ -23394,7 +22916,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা' নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨à¥¤ সিসà§à¦Ÿà§‡à¦®à§‡, à¦à¦‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ সরাসরি লগ-ইন করতে " +"সকà§à¦·à¦® হবেন না।" + -+#: ../gui/polgen.glade:647 ../gui/polgen.py:155 ++#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "Root পà§à¦°à¦¶à¦¾à¦¸à¦¨à¦¿à¦• বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা" + @@ -23425,40 +22947,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +#: ../gui/polgen.glade:873 +msgid "Init script" +msgstr "Init সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ" - --#~ msgid "User Application" --#~ msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" ++ +#: ../gui/polgen.glade:901 -+msgid "" -+"Enter complete path to init script used to start the confined application." ++msgid "Enter complete path to init script used to start the confined application." +msgstr "confine করা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ আরমà§à¦­à§‡à¦° জনà§à¦¯ init সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿà§‡à¦° সমà§à¦ªà§‚রà§à¦£ পাথ লিখà§à¦¨à¥¤" - --#~ msgid "Login Users" --#~ msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° লগ-ইন" ++ +#: ../gui/polgen.glade:981 +msgid "Select user roles that you want to customize" +msgstr "সà§à¦¬à¦¨à¦¿à¦°à§à¦§à¦¾à¦°à¦£à§‡à¦° জনà§à¦¯ পà§à¦°à¦¯à§‹à¦œà§à¦¯ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° ভূমিকা চিহà§à¦¨à¦¿à¦¤ করà§à¦¨" - --#~ msgid "Modify an existing login user record." --#~ msgstr "বরà§à¦¤à¦®à¦¾à¦¨à§‡ উপসà§à¦¥à¦¿à¦¤ লগ-ইন বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° তথà§à¦¯ পরিবরà§à¦¤à¦¨ করà§à¦¨à¥¤" ++ +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 +msgid "Select the user roles that will transiton to this applications domains." -+msgstr "" -+"চিহà§à¦¨à¦¿à¦¤ অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ ডোমেইনের মধà§à¦¯à§‡ রূপানà§à¦¤à¦°à¦¯à§‹à¦—à§à¦¯ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" - --#~ msgid "Existing User Roles" --#~ msgstr "বরà§à¦¤à¦®à¦¾à¦¨à§‡ উপসà§à¦¥à¦¿à¦¤ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ ভূমিকা" ++msgstr "চিহà§à¦¨à¦¿à¦¤ অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ ডোমেইনের মধà§à¦¯à§‡ রূপানà§à¦¤à¦°à¦¯à§‹à¦—à§à¦¯ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" ++ +#: ../gui/polgen.glade:1055 +msgid "Select additional domains to which this user role will transition" +msgstr "à¦à¦‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ ভূমিকা দà§à¦¬à¦¾à¦°à¦¾ রূপানà§à¦¤à¦°à§‡à¦° জনà§à¦¯ অতিরিকà§à¦¤ ডোমেইন নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" --#~ msgid "" --#~ "This user will login to a machine only via a terminal or remote login. " --#~ "By default this user will have no setuid, no networking, no su, no sudo." --#~ msgstr "" --#~ "চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ টারà§à¦®à¦¿à¦¨à§à¦¯à¦¾à¦² অথবা দূরবরà§à¦¤à§€ লগ-ইনের মাধà§à¦¯à¦®à§‡ মেশিনে লগ-ইন করতে " --#~ "পারবেন। ডিফলà§à¦Ÿà¦°à§‚পে, à¦à¦‡ মেশিনে কোনো setuid, নেটওয়ারà§à¦•, sudo অথবা su উপসà§à¦¥à¦¿à¦¤ " --#~ "থাকবে না" +-#~ msgid "Init script" +-#~ msgstr "Init সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ" +#: ../gui/polgen.glade:1076 +msgid "" +"Select the applications domains that you would like this user role to " @@ -23467,8 +22974,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা দà§à¦¬à¦¾à¦°à¦¾ যে সমসà§à¦¤ অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ ডোমেইনে রূপানà§à¦¤à¦° করা সমà§à¦­à¦¬ " +"হবে তা নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨à¥¤" --#~ msgid "Minimal Terminal User Role" --#~ msgstr "সরà§à¦¬à¦¨à¦¿à¦®à§à¦¨ টারà§à¦®à¦¿à¦¨à§à¦¯à¦¾à¦² বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা" +-#~ msgid "" +-#~ "Enter complete path to init script used to start the confined application." +-#~ msgstr "confine করা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ আরমà§à¦­à§‡à¦° জনà§à¦¯ init সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿà§‡à¦° সমà§à¦ªà§‚রà§à¦£ পাথ লিখà§à¦¨à¥¤" +#: ../gui/polgen.glade:1129 +msgid "Select user roles that will transition to this domain" +msgstr "চিহà§à¦¨à¦¿à¦¤ ডোমেইনের মধà§à¦¯à§‡ রূপানà§à¦¤à¦°à¦¯à§‹à¦—à§à¦¯ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" @@ -23484,49 +22992,34 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +#: ../gui/polgen.glade:1277 +msgid "Select additional roles for this user" +msgstr "চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° জনà§à¦¯ অতিরিকà§à¦¤ ভূমিকা নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" - --#~ msgid "" --#~ "This user can login to a machine via X or terminal. By default this user " --#~ "will have no setuid, no networking, no sudo, no su" --#~ msgstr "" --#~ "চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ X অথবা টারà§à¦®à¦¿à¦¨à§à¦¯à¦¾à¦²à§‡à¦° মাধà§à¦¯à¦®à§‡ মেশিনে লগ-ইন করতে পারবেন। " --#~ "ডিফলà§à¦Ÿà¦°à§‚পে, à¦à¦‡ মেশিনে কোনো setuid, নেটওয়ারà§à¦•, sudo অথবা su উপসà§à¦¥à¦¿à¦¤ থাকবে না" ++ +#: ../gui/polgen.glade:1351 +msgid "Enter network ports that application/user role listens to" -+msgstr "" -+"অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ ভূমিকা দà§à¦¬à¦¾à¦°à¦¾ যে সমসà§à¦¤ নেটওয়ারà§à¦• পোরà§à¦Ÿà§‡ অপেকà§à¦·à¦¾ করা হবে" - --#~ msgid "Minimal X Windows User Role" --#~ msgstr "সরà§à¦¬à¦¨à¦¿à¦®à§à¦¨ X Windows বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা" ++msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ ভূমিকা দà§à¦¬à¦¾à¦°à¦¾ যে সমসà§à¦¤ নেটওয়ারà§à¦• পোরà§à¦Ÿà§‡ অপেকà§à¦·à¦¾ করা হবে" ++ +#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 +msgid "TCP Ports" +msgstr "TCP পোরà§à¦Ÿ" --#~ msgid "" --#~ "User with full networking, no setuid applications without transition, no " --#~ "sudo, no su." --#~ msgstr "" --#~ "সমà§à¦ªà§‚রà§à¦£ নেটওয়ারà§à¦•, রূপানà§à¦¤à¦°à¦¬à¦¿à¦¹à§€à¦¨ setuid অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ বিনা, su বিনা ও sudo বিনা " --#~ "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ ভূমিকা।" +-#~ msgid "Select user roles that you want to customize" +-#~ msgstr "সà§à¦¬à¦¨à¦¿à¦°à§à¦§à¦¾à¦°à¦£à§‡à¦° জনà§à¦¯ পà§à¦°à¦¯à§‹à¦œà§à¦¯ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° ভূমিকা চিহà§à¦¨à¦¿à¦¤ করà§à¦¨" +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 +msgid "Allows confined application/user role to bind to any udp port" +msgstr "" +"confine করা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° যে কোনো udp পোরà§à¦Ÿà§‡à¦° সাথে bind করার সà§à¦¯à§‹à¦— " +"দেয়।" --#~ msgid "User Role" --#~ msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা" +-#~ msgid "" +-#~ "Select the user roles that will transiton to this applications domains." +-#~ msgstr "" +-#~ "চিহà§à¦¨à¦¿à¦¤ অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ ডোমেইনের মধà§à¦¯à§‡ রূপানà§à¦¤à¦°à¦¯à§‹à¦—à§à¦¯ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 +#: ../gui/polgen.glade:2068 +msgid "All" +msgstr "সকল" --#~ msgid "" --#~ "User with full networking, no setuid applications without transition, no " --#~ "su, can sudo to Root Administration Roles" --#~ msgstr "" --#~ "সমà§à¦ªà§‚রà§à¦£ নেটওয়ারà§à¦•, রূপানà§à¦¤à¦°à¦¬à¦¿à¦¹à§€à¦¨ setuid অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ বিনা ও su বিনা বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ " --#~ "ভূমিকা। sudo সহযোগে root বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° পà§à¦°à¦¶à¦¾à¦¸à¦¨à¦¿à¦• ভূমিকা পà§à¦°à§Ÿà§‹à¦— করা যাবে।" +-#~ msgid "Select additional domains to which this user role will transition" +-#~ msgstr "à¦à¦‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ ভূমিকা দà§à¦¬à¦¾à¦°à¦¾ রূপানà§à¦¤à¦°à§‡à¦° জনà§à¦¯ অতিরিকà§à¦¤ ডোমেইন নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 +msgid "" +"Allow application/user role to call bindresvport with 0. Binding to port 600-" @@ -23535,14 +23028,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° 0 পà§à¦°à§Ÿà§‹à¦— করে bindresvport কল করার সà§à¦¯à§‹à¦— দেওয়া হবে। " +"পোরà§à¦Ÿ সংখà§à¦¯à¦¾ ৬০০-১০২৪-র সাথে bind করা হবে।" --#~ msgid "Admin User Role" --#~ msgstr "অà§à¦¯à¦¾à¦¡à¦®à¦¿à¦¨ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা" +-#~ msgid "" +-#~ "Select the applications domains that you would like this user role to " +-#~ "transition to." +-#~ msgstr "" +-#~ "চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা দà§à¦¬à¦¾à¦°à¦¾ যে সমসà§à¦¤ অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ ডোমেইনে রূপানà§à¦¤à¦° করা সমà§à¦­à¦¬ " +-#~ "হবে তা নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨à¥¤" +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 +msgid "600-1024" +msgstr "600-1024" --#~ msgid "Root Users" --#~ msgstr "root বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€" +-#~ msgid "Select user roles that will transition to this domain" +-#~ msgstr "চিহà§à¦¨à¦¿à¦¤ ডোমেইনের মধà§à¦¯à§‡ রূপানà§à¦¤à¦°à¦¯à§‹à¦—à§à¦¯ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " @@ -23561,36 +23058,32 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Select Ports" +msgstr "নিরà§à¦¬à¦¾à¦šà¦¿à¦¤ পোরà§à¦Ÿ" --#~ msgid "" --#~ "Select Root Administrator User Role, if this user will be used to " --#~ "administer the machine while running as root. This user will not be able " --#~ "to login to the system directly." +-#~ msgid "Select additional domains that this user role will administer" -#~ msgstr "" --#~ "à¦à¦‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ দà§à¦¬à¦¾à¦°à¦¾ root পরিচয়ে মেশিন পরিচালনা করা হলে 'Root পà§à¦°à¦¶à¦¾à¦¸à¦¨à¦¿à¦• " --#~ "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা' নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨à¥¤ সিসà§à¦Ÿà§‡à¦®à§‡, à¦à¦‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ সরাসরি লগ-ইন করতে " --#~ "সকà§à¦·à¦® হবেন না।" +-#~ "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ দà§à¦¬à¦¾à¦°à¦¾ যে সমসà§à¦¤ অতিরিকà§à¦¤ ডোমেইন পরিচালিত হবে সেগà§à¦²à¦¿ নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 +msgid "Allows application/user role to bind to any udp ports > 1024" +msgstr "" +"অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° 1024-র অধিক যে কোনো udp পোরà§à¦Ÿà§‡à¦° সাথে bind করার সà§à¦¯à§‹à¦— " +"দেওয়া হয়।" --#~ msgid "Root Admin User Role" --#~ msgstr "Root পà§à¦°à¦¶à¦¾à¦¸à¦¨à¦¿à¦• বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা" +-#~ msgid "Select the domains that you would like this user administer." +-#~ msgstr "চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ দà§à¦¬à¦¾à¦°à¦¾ পরিচালনার উদà§à¦¦à§‡à¦¶à§à¦¯à§‡ ডোমেইন নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨à¥¤" +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 +msgid "UDP Ports" +msgstr "UDP পোরà§à¦Ÿ" --#~ msgid "Enter name of application or user role to be confined" --#~ msgstr "confine করার জনà§à¦¯ অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ অথবা বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° নাম নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨à¥¤" +-#~ msgid "Select additional roles for this user" +-#~ msgstr "চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° জনà§à¦¯ অতিরিকà§à¦¤ ভূমিকা নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" +#: ../gui/polgen.glade:1834 +msgid "Enter network ports that application/user role connects to" +msgstr "" +"অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ ভূমিকা দà§à¦¬à¦¾à¦°à¦¾ যে সমসà§à¦¤ নেটওয়ারà§à¦• পোরà§à¦Ÿà§‡à¦° সাথে সংযোগ সà§à¦¥à¦¾à¦ªà¦¨ " +"করা হবে" --#~ msgid "Name" --#~ msgstr "নাম" +-#~ msgid "Enter network ports that application/user role listens to" +-#~ msgstr "" +-#~ "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ ভূমিকা দà§à¦¬à¦¾à¦°à¦¾ যে সমসà§à¦¤ নেটওয়ারà§à¦• পোরà§à¦Ÿà§‡ অপেকà§à¦·à¦¾ করা হবে" +#: ../gui/polgen.glade:1958 +msgid "" +"Enter a comma separated list of tcp ports or ranges of ports that " @@ -23600,8 +23093,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"উপসà§à¦¥à¦¿à¦¤ পোরà§à¦Ÿà§‡à¦° সাথে সংযোগ করতে সকà§à¦·à¦® হবে সেগà§à¦²à¦¿à¦° তালিকা নিরà§à¦®à¦¾à¦£ করà§à¦¨ ও কমা চিহà§à¦¨ " +"দà§à¦¬à¦¾à¦°à¦¾ বিভাজন করà§à¦¨à¥¤ উদাহরণসà§à¦¬à¦°à§‚প: 612, 650-660" --#~ msgid "Enter complete path for executable to be confined." --#~ msgstr "confine করার জনà§à¦¯ à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦¿à¦²à§‡à¦° সমà§à¦ªà§‚রà§à¦£ পাথ লিখà§à¦¨à¥¤" +-#~ msgid "TCP Ports" +-#~ msgstr "TCP পোরà§à¦Ÿ" +#: ../gui/polgen.glade:2111 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " @@ -23651,8 +23144,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Select files/directories that the application manages" +msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ দà§à¦¬à¦¾à¦°à¦¾ পরিচালিত ফাইল/ডিরেকà§à¦Ÿà¦°à¦¿ নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" --#~ msgid "..." --#~ msgstr "..." +-#~ msgid "Allows confined application/user role to bind to any udp port" +-#~ msgstr "" +-#~ "confine করা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° যে কোনো udp পোরà§à¦Ÿà§‡à¦° সাথে bind করার " +-#~ "সà§à¦¯à§‹à¦— দেয়।" +#: ../gui/polgen.glade:2607 +msgid "" +"Add Files/Directories that application will need to \"Write\" to. Pid Files, " @@ -23661,42 +23156,34 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ যে সমসà§à¦¤ ফাইল/ডিরেকà§à¦Ÿà¦°à¦¿à¦¤à§‡ \"Write\" লিখতে পারবে সেগà§à¦²à¦¿à¦° নাম যোগ করà§à¦¨à¥¤ " +"Pid ফাইল, লগ ফাইল, /var/lib ফাইল ..." --#~ msgid "Enter unique name for the confined application or user role." --#~ msgstr "confine করা বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ অথবা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ ভূমিকার সà§à¦¬à¦¤à¦¨à§à¦¤à§à¦° নাম লিখà§à¦¨à¥¤" +-#~ msgid "All" +-#~ msgstr "সকল" +#: ../gui/polgen.glade:2667 +msgid "Select booleans that the application uses" +msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ দà§à¦¬à¦¾à¦°à¦¾ বà§à¦¯à¦¬à¦¹à§ƒà¦¤ বà§à¦²à¦¿à§Ÿà¦¾à¦¨ নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" - --#~ msgid "Executable" --#~ msgstr "à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦²" ++ +#: ../gui/polgen.glade:2804 +msgid "Add/Remove booleans used for this confined application/user" -+msgstr "" -+"কনফাইন করা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° জনà§à¦¯ পà§à¦°à§Ÿà§‹à¦— হওয়া বà§à¦²à¦¿à§Ÿà¦¾à¦¨ যোগ করà§à¦¨/মà§à¦›à§‡ ফেলà§à¦¨" - --#~ msgid "Init script" --#~ msgstr "Init সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ" ++msgstr "কনফাইন করা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° জনà§à¦¯ পà§à¦°à§Ÿà§‹à¦— হওয়া বà§à¦²à¦¿à§Ÿà¦¾à¦¨ যোগ করà§à¦¨/মà§à¦›à§‡ ফেলà§à¦¨" ++ +#: ../gui/polgen.glade:2864 +msgid "Select directory to generate policy in" +msgstr "নিয়মনীতি নিরà§à¦®à¦¾à¦£à§‡à¦° জনà§à¦¯ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦¯à§‹à¦—à§à¦¯ ডিরেকà§à¦Ÿà¦°à¦¿ নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" - --#~ msgid "" --#~ "Enter complete path to init script used to start the confined application." --#~ msgstr "confine করা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ আরমà§à¦­à§‡à¦° জনà§à¦¯ init সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿà§‡à¦° সমà§à¦ªà§‚রà§à¦£ পাথ লিখà§à¦¨à¥¤" ++ +#: ../gui/polgen.glade:2882 +msgid "Policy Directory" +msgstr "নিয়মনীতির ডিরেকà§à¦Ÿà¦°à¦¿" - --#~ msgid "Select user roles that you want to customize" --#~ msgstr "সà§à¦¬à¦¨à¦¿à¦°à§à¦§à¦¾à¦°à¦£à§‡à¦° জনà§à¦¯ পà§à¦°à¦¯à§‹à¦œà§à¦¯ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° ভূমিকা চিহà§à¦¨à¦¿à¦¤ করà§à¦¨" ++ +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 +msgid "Generated Policy Files" +msgstr "উৎপনà§à¦¨ নিয়মনীতির ফাইল" -#~ msgid "" --#~ "Select the user roles that will transiton to this applications domains." +-#~ "Allow application/user role to call bindresvport with 0. Binding to port " +-#~ "600-1024" -#~ msgstr "" --#~ "চিহà§à¦¨à¦¿à¦¤ অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ ডোমেইনের মধà§à¦¯à§‡ রূপানà§à¦¤à¦°à¦¯à§‹à¦—à§à¦¯ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" +-#~ "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° 0 পà§à¦°à§Ÿà§‹à¦— করে bindresvport কল করার সà§à¦¯à§‹à¦— দেওয়া হবে। " +-#~ "পোরà§à¦Ÿ সংখà§à¦¯à¦¾ ৬০০-১০২৪-র সাথে bind করা হবে।" +#: ../gui/polgen.glade:2982 +msgid "" +"This tool will generate the following: \n" @@ -23718,8 +23205,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ রূপে লগ-ইন করà§à¦¨ ও বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা পরীকà§à¦·à¦¾ করà§à¦¨à¥¤\n" +"te ফাইলের জনà§à¦¯ অতিরিকà§à¦¤ নিয়ম নিরà§à¦§à¦¾à¦°à¦£ করার জনà§à¦¯ audit2allow -R পà§à¦°à§Ÿà§‹à¦— করà§à¦¨à¥¤\n" --#~ msgid "Select additional domains to which this user role will transition" --#~ msgstr "à¦à¦‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ ভূমিকা দà§à¦¬à¦¾à¦°à¦¾ রূপানà§à¦¤à¦°à§‡à¦° জনà§à¦¯ অতিরিকà§à¦¤ ডোমেইন নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" +-#~ msgid "600-1024" +-#~ msgstr "600-1024" +#: ../gui/polgen.glade:3025 +msgid "" +"This tool will generate the following: \n" @@ -23763,123 +23250,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "%s must be a directory" +msgstr "%s ডিরেকà§à¦Ÿà¦°à¦¿ হওয়া আবশà§à¦¯à¦•" + -+#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 ++#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +msgid "You must select a user" +msgstr "à¦à¦•à¦Ÿà¦¿ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ নিরà§à¦¬à¦¾à¦šà¦¨ করা আবশà§à¦¯à¦•" + -+#: ../gui/polgengui.py:454 ++#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "confine করার উদà§à¦¦à§‡à¦¶à§à¦¯à§‡ à¦à¦•à§à¦¸à¦¿à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦¿à¦² ফাইল নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" + -+#: ../gui/polgengui.py:465 ++#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "confine করার উদà§à¦¦à§‡à¦¶à§à¦¯à§‡ init script ফাইল নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨à¥¤" + -+#: ../gui/polgengui.py:475 ++#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "কনফাইন করা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ দà§à¦¬à¦¾à¦°à¦¾ নিরà§à¦®à¦¿à¦¤ অথবা লেখা ফাইল নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" --#~ msgid "" --#~ "Select the applications domains that you would like this user role to " --#~ "transition to." --#~ msgstr "" --#~ "চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা দà§à¦¬à¦¾à¦°à¦¾ যে সমসà§à¦¤ অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ ডোমেইনে রূপানà§à¦¤à¦° করা সমà§à¦­à¦¬ " --#~ "হবে তা নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨à¥¤" -+#: ../gui/polgengui.py:482 -+msgid "Select directory(s) that the confined application owns and writes into" -+msgstr "" -+"কনফাইন করা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨à§‡à¦° মালিকানাধীন অথবা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ দà§à¦¬à¦¾à¦°à¦¾ লিখনযোগà§à¦¯ ডিরেকà§à¦Ÿà¦°à¦¿ " -+"নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" - --#~ msgid "Select user roles that will transition to this domain" --#~ msgstr "চিহà§à¦¨à¦¿à¦¤ ডোমেইনের মধà§à¦¯à§‡ রূপানà§à¦¤à¦°à¦¯à§‹à¦—à§à¦¯ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° ভূমিকা নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" -+#: ../gui/polgengui.py:542 -+msgid "Select directory to generate policy files in" -+msgstr "নিয়মনীতি সংকà§à¦°à¦¾à¦¨à§à¦¤ ফাইল নিরà§à¦®à¦¾à¦£à§‡à¦° জনà§à¦¯ ডিরেকà§à¦Ÿà¦°à¦¿ নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" - --#~ msgid "Select additional domains that this user role will administer" --#~ msgstr "" --#~ "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ দà§à¦¬à¦¾à¦°à¦¾ যে সমসà§à¦¤ অতিরিকà§à¦¤ ডোমেইন পরিচালিত হবে সেগà§à¦²à¦¿ নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" -+#: ../gui/polgengui.py:555 -+#, python-format -+msgid "" -+"Type %s_t already defined in current policy.\n" -+"Do you want to continue?" -+msgstr "" -+"বরà§à¦¤à¦®à¦¾à¦¨ নিয়মনীতির মধà§à¦¯à§‡ %s_t ধরন বরà§à¦¤à¦®à¦¾à¦¨à§‡ বà§à¦¯à¦¾à¦–à§à¦¯à¦¾ করা হয়েছে।\n" -+"à¦à¦—িয়ে যেতে ইচà§à¦›à§à¦• কি?" - --#~ msgid "Select the domains that you would like this user administer." --#~ msgstr "চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ দà§à¦¬à¦¾à¦°à¦¾ পরিচালনার উদà§à¦¦à§‡à¦¶à§à¦¯à§‡ ডোমেইন নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨à¥¤" -+#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 -+msgid "Verify Name" -+msgstr "নাম পরীকà§à¦·à¦£" - --#~ msgid "Select additional roles for this user" --#~ msgstr "চিহà§à¦¨à¦¿à¦¤ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° জনà§à¦¯ অতিরিকà§à¦¤ ভূমিকা নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" -+#: ../gui/polgengui.py:559 -+#, python-format -+msgid "" -+"Module %s.pp already loaded in current policy.\n" -+"Do you want to continue?" -+msgstr "" -+"বরà§à¦¤à¦®à¦¾à¦¨ নিয়মনীতির মধà§à¦¯à§‡ %s.pp মডিউল বরà§à¦¤à¦®à¦¾à¦¨à§‡ বà§à¦¯à¦¾à¦–à§à¦¯à¦¾ করা হয়েছে।\n" -+"à¦à¦—িয়ে যেতে ইচà§à¦›à§à¦• কি?" - --#~ msgid "Enter network ports that application/user role listens to" --#~ msgstr "" --#~ "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ ভূমিকা দà§à¦¬à¦¾à¦°à¦¾ যে সমসà§à¦¤ নেটওয়ারà§à¦• পোরà§à¦Ÿà§‡ অপেকà§à¦·à¦¾ করা হবে" -+#: ../gui/polgengui.py:605 -+msgid "You must enter a name" -+msgstr "নাম উলà§à¦²à§‡à¦– করা আবশà§à¦¯à¦•" -+ -+#: ../gui/polgengui.py:611 -+msgid "You must enter a executable" -+msgstr "à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦² উলà§à¦²à§‡à¦– করা আবশà§à¦¯à¦•" -+ -+#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 -+msgid "Configue SELinux" -+msgstr "SELinux কনফিগার করà§à¦¨" - --#~ msgid "TCP Ports" --#~ msgstr "TCP পোরà§à¦Ÿ" -+#: ../gui/polgen.py:148 -+#, fuzzy -+msgid "Internet Services Daemon" -+msgstr "Internet Services Daemon (inetd)" - --#~ msgid "Allows confined application/user role to bind to any udp port" --#~ msgstr "" --#~ "confine করা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° যে কোনো udp পোরà§à¦Ÿà§‡à¦° সাথে bind করার " --#~ "সà§à¦¯à§‹à¦— দেয়।" -+#: ../gui/polgen.py:187 -+#, python-format -+msgid "Ports must be numbers or ranges of numbers from 1 to %d " -+msgstr "" -+"পোরà§à¦Ÿ সংখà§à¦¯à¦¾à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ 1 থেকে %d-র মধà§à¦¯à§‡ সংখà§à¦¯à¦¾ অথবা সংখà§à¦¯à¦¾à¦®à¦¾à¦²à¦¾ বà§à¦¯à¦¬à¦¹à¦¾à¦° করা আবশà§à¦¯à¦• " - --#~ msgid "All" --#~ msgstr "সকল" -+#: ../gui/polgen.py:296 -+msgid "You must enter a name for your confined process/user" -+msgstr "কনফাইন করা পà§à¦°à¦¸à§‡à¦¸/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° জনà§à¦¯ নাম লেখা আবশà§à¦¯à¦•" - --#~ msgid "" --#~ "Allow application/user role to call bindresvport with 0. Binding to port " --#~ "600-1024" --#~ msgstr "" --#~ "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° 0 পà§à¦°à§Ÿà§‹à¦— করে bindresvport কল করার সà§à¦¯à§‹à¦— দেওয়া হবে। " --#~ "পোরà§à¦Ÿ সংখà§à¦¯à¦¾ ৬০০-১০২৪-র সাথে bind করা হবে।" -+#: ../gui/polgen.py:379 -+msgid "USER Types are not allowed executables" -+msgstr "USER ধরনটি অনà§à¦®à§‹à¦¦à¦¿à¦¤ à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦² নয়" - --#~ msgid "600-1024" --#~ msgstr "600-1024" -+#: ../gui/polgen.py:385 -+msgid "Only DAEMON apps can use an init script" -+msgstr "শà§à¦§à§à¦®à¦¾à¦¤à§à¦° DAEMON অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ দà§à¦¬à¦¾à¦°à¦¾ init সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ বà§à¦¯à¦¬à¦¹à¦¾à¦° করা যাবে" - -#~ msgid "" -#~ "Enter a comma separated list of udp ports or ranges of ports that " -#~ "application/user role binds to. Example: 612, 650-660" @@ -23887,72 +23273,55 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ ভূমিকা দà§à¦¬à¦¾à¦°à¦¾ যে সমসà§à¦¤ udp পোরà§à¦Ÿ অথবা পোরà§à¦Ÿ সীমার মধà§à¦¯à§‡ " -#~ "উপসà§à¦¥à¦¿à¦¤ পোরà§à¦Ÿà§‡à¦° সাথে বাইনà§à¦¡ করতে সকà§à¦·à¦® হবে সেগà§à¦²à¦¿à¦° তালিকা নিরà§à¦®à¦¾à¦£ করà§à¦¨ ও কমা " -#~ "চিহà§à¦¨ দà§à¦¬à¦¾à¦°à¦¾ বিভাজন করà§à¦¨à¥¤ উদাহরণসà§à¦¬à¦°à§‚প: 612, 650-660" -+#: ../gui/polgen.py:403 -+msgid "use_syslog must be a boolean value " -+msgstr "use_syslog-র মান বà§à¦²à¦¿à§Ÿà¦¾à¦¨ হওয়া আবশà§à¦¯à¦• " ++#: ../gui/polgengui.py:481 ++msgid "Select directory(s) that the confined application owns and writes into" ++msgstr "" ++"কনফাইন করা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨à§‡à¦° মালিকানাধীন অথবা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ দà§à¦¬à¦¾à¦°à¦¾ লিখনযোগà§à¦¯ ডিরেকà§à¦Ÿà¦°à¦¿ " ++"নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" -#~ msgid "Unreserved Ports (>1024)" -#~ msgstr "অসংরকà§à¦·à¦¿à¦¤ পোরà§à¦Ÿ (>1024)" -+#: ../gui/polgen.py:409 -+#, fuzzy -+msgid "use_kerberos must be a boolean value " -+msgstr "use_syslog-র মান বà§à¦²à¦¿à§Ÿà¦¾à¦¨ হওয়া আবশà§à¦¯à¦• " ++#: ../gui/polgengui.py:541 ++msgid "Select directory to generate policy files in" ++msgstr "নিয়মনীতি সংকà§à¦°à¦¾à¦¨à§à¦¤ ফাইল নিরà§à¦®à¦¾à¦£à§‡à¦° জনà§à¦¯ ডিরেকà§à¦Ÿà¦°à¦¿ নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" -#~ msgid "Select Ports" -#~ msgstr "নিরà§à¦¬à¦¾à¦šà¦¿à¦¤ পোরà§à¦Ÿ" -+#: ../gui/polgen.py:415 -+#, fuzzy -+msgid "manage_krb5_rcache must be a boolean value " -+msgstr "use_syslog-র মান বà§à¦²à¦¿à§Ÿà¦¾à¦¨ হওয়া আবশà§à¦¯à¦• " ++#: ../gui/polgengui.py:554 ++#, python-format ++msgid "" ++"Type %s_t already defined in current policy.\n" ++"Do you want to continue?" ++msgstr "" ++"বরà§à¦¤à¦®à¦¾à¦¨ নিয়মনীতির মধà§à¦¯à§‡ %s_t ধরন বরà§à¦¤à¦®à¦¾à¦¨à§‡ বà§à¦¯à¦¾à¦–à§à¦¯à¦¾ করা হয়েছে।\n" ++"à¦à¦—িয়ে যেতে ইচà§à¦›à§à¦• কি?" -#~ msgid "Allows application/user role to bind to any udp ports > 1024" -#~ msgstr "" -#~ "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° 1024-র অধিক যে কোনো udp পোরà§à¦Ÿà§‡à¦° সাথে bind করার " -#~ "সà§à¦¯à§‹à¦— দেওয়া হয়।" -+#: ../gui/polgen.py:436 -+msgid "USER Types automatically get a tmp type" -+msgstr "USER ধরনের কà§à¦·à§‡à¦¤à§à¦°à§‡ সà§à¦¬à§Ÿà¦‚কà§à¦°à¦¿à§Ÿà¦°à§‚পে tmp ধরন নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হবে" -+ -+#: ../gui/polgen.py:882 -+msgid "You must enter the executable path for your confined process" -+msgstr "কনফাইন করা পà§à¦°à¦¸à§‡à¦¸à§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦²à§‡à¦° পাথ উলà§à¦²à§‡à¦– করা আবশà§à¦¯à¦•" -+ -+#: ../gui/polgen.py:1001 -+msgid "Type Enforcement file" -+msgstr "ধরন পà§à¦°à§Ÿà§‹à¦—কারী ফাইল" -+ -+#: ../gui/polgen.py:1002 -+msgid "Interface file" -+msgstr "ইনà§à¦Ÿà¦¾à¦°à¦«à§‡à¦¸ সংকà§à¦°à¦¾à¦¨à§à¦¤ ফাইল" -+ -+#: ../gui/polgen.py:1003 -+msgid "File Contexts file" -+msgstr "ফাইল কনটেকà§à¦¸à¦Ÿà§‡à¦° ফাইল" -+ -+#: ../gui/polgen.py:1004 -+msgid "Setup Script" -+msgstr "পà§à¦°à¦¸à§à¦¤à§à¦¤à¦¿à¦° সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ" ++#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 ++msgid "Verify Name" ++msgstr "নাম পরীকà§à¦·à¦£" -#~ msgid "UDP Ports" -#~ msgstr "UDP পোরà§à¦Ÿ" -+#: ../gui/polgen.py:1120 ++#: ../gui/polgengui.py:558 +#, python-format +msgid "" -+"\n" -+"%s\n" -+"\n" -+"polgen [ -m ] [ -t type ] executable\n" -+"valid Types:\n" ++"Module %s.pp already loaded in current policy.\n" ++"Do you want to continue?" +msgstr "" ++"বরà§à¦¤à¦®à¦¾à¦¨ নিয়মনীতির মধà§à¦¯à§‡ %s.pp মডিউল বরà§à¦¤à¦®à¦¾à¦¨à§‡ বà§à¦¯à¦¾à¦–à§à¦¯à¦¾ করা হয়েছে।\n" ++"à¦à¦—িয়ে যেতে ইচà§à¦›à§à¦• কি?" -#~ msgid "Enter network ports that application/user role connects to" -#~ msgstr "" -#~ "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ ভূমিকা দà§à¦¬à¦¾à¦°à¦¾ যে সমসà§à¦¤ নেটওয়ারà§à¦• পোরà§à¦Ÿà§‡à¦° সাথে সংযোগ " -#~ "সà§à¦¥à¦¾à¦ªà¦¨ করা হবে" -+#: ../gui/polgen.py:1159 -+#, fuzzy -+msgid "Executable required" -+msgstr "à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦²" ++#: ../gui/polgengui.py:604 ++msgid "You must enter a name" ++msgstr "নাম উলà§à¦²à§‡à¦– করা আবশà§à¦¯à¦•" -#~ msgid "" -#~ "Enter a comma separated list of tcp ports or ranges of ports that " @@ -23961,9 +23330,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ ভূমিকা দà§à¦¬à¦¾à¦°à¦¾ যে সমসà§à¦¤ tcp পোরà§à¦Ÿ অথবা পোরà§à¦Ÿ সীমার মধà§à¦¯à§‡ " -#~ "উপসà§à¦¥à¦¿à¦¤ পোরà§à¦Ÿà§‡à¦° সাথে সংযোগ করতে সকà§à¦·à¦® হবে সেগà§à¦²à¦¿à¦° তালিকা নিরà§à¦®à¦¾à¦£ করà§à¦¨ ও কমা " -#~ "চিহà§à¦¨ দà§à¦¬à¦¾à¦°à¦¾ বিভাজন করà§à¦¨à¥¤ উদাহরণসà§à¦¬à¦°à§‚প: 612, 650-660" -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2548 -+msgid "Network Port" -+msgstr "নেটওয়ারà§à¦• পোরà§à¦Ÿ" ++#: ../gui/polgengui.py:610 ++msgid "You must enter a executable" ++msgstr "à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦² উলà§à¦²à§‡à¦– করা আবশà§à¦¯à¦•" -#~ msgid "" -#~ "Enter a comma separated list of udp ports or ranges of ports that " @@ -23972,6 +23341,90 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ ভূমিকা দà§à¦¬à¦¾à¦°à¦¾ যে সমসà§à¦¤ udp পোরà§à¦Ÿ অথবা পোরà§à¦Ÿ সীমার মধà§à¦¯à§‡ " -#~ "উপসà§à¦¥à¦¿à¦¤ পোরà§à¦Ÿà§‡à¦° সাথে সংযোগ করতে সকà§à¦·à¦® হবে সেগà§à¦²à¦¿à¦° তালিকা নিরà§à¦®à¦¾à¦£ করà§à¦¨ ও কমা " -#~ "চিহà§à¦¨ দà§à¦¬à¦¾à¦°à¦¾ বিভাজন করà§à¦¨à¥¤ উদাহরণসà§à¦¬à¦°à§‚প: 612, 650-660" ++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 ++msgid "Configue SELinux" ++msgstr "SELinux কনফিগার করà§à¦¨" + +-#~ msgid "Select common application traits" +-#~ msgstr "সাধারণ অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨à§‡à¦° বৈশিষà§à¦Ÿà§à¦¯ নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" ++#: ../gui/polgen.py:174 ++#, python-format ++msgid "Ports must be numbers or ranges of numbers from 1 to %d " ++msgstr "পোরà§à¦Ÿ সংখà§à¦¯à¦¾à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ 1 থেকে %d-র মধà§à¦¯à§‡ সংখà§à¦¯à¦¾ অথবা সংখà§à¦¯à¦¾à¦®à¦¾à¦²à¦¾ বà§à¦¯à¦¬à¦¹à¦¾à¦° করা আবশà§à¦¯à¦• " + +-#~ msgid "Writes syslog messages\t" +-#~ msgstr "syslog বারà§à¦¤à¦¾ লেখা হয়\t" ++#: ../gui/polgen.py:204 ++msgid "You must enter a name for your confined process/user" ++msgstr "কনফাইন করা পà§à¦°à¦¸à§‡à¦¸/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° জনà§à¦¯ নাম লেখা আবশà§à¦¯à¦•" + +-#~ msgid "Create/Manipulate temporary files in /tmp" +-#~ msgstr "/tmp-র মধà§à¦¯à§‡ উপসà§à¦¥à¦¿à¦¤ অসà§à¦¥à¦¾à§Ÿà§€ ফাইল নিরà§à¦®à¦¾à¦£/পরিবরà§à¦¤à¦¨ করà§à¦¨" ++#: ../gui/polgen.py:282 ++msgid "USER Types are not allowed executables" ++msgstr "USER ধরনটি অনà§à¦®à§‹à¦¦à¦¿à¦¤ à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦² নয়" + +-#~ msgid "Uses Pam for authentication" +-#~ msgstr "অনà§à¦®à§‹à¦¦à¦¨à§‡à¦° জনà§à¦¯ Pam বà§à¦¯à¦¬à¦¹à¦¾à¦° করà§à¦¨" ++#: ../gui/polgen.py:288 ++msgid "Only DAEMON apps can use an init script" ++msgstr "শà§à¦§à§à¦®à¦¾à¦¤à§à¦° DAEMON অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ দà§à¦¬à¦¾à¦°à¦¾ init সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ বà§à¦¯à¦¬à¦¹à¦¾à¦° করা যাবে" + +-#~ msgid "Uses nsswitch or getpw* calls" +-#~ msgstr "nsswitch অথবা getpw* কল বà§à¦¯à¦¬à¦¹à¦¾à¦° করা হয়" ++#: ../gui/polgen.py:306 ++msgid "use_syslog must be a boolean value " ++msgstr "use_syslog-র মান বà§à¦²à¦¿à§Ÿà¦¾à¦¨ হওয়া আবশà§à¦¯à¦• " + +-#~ msgid "Uses dbus" +-#~ msgstr "dbus বà§à¦¯à¦¬à¦¹à¦¾à¦° করা হয়" ++#: ../gui/polgen.py:327 ++msgid "USER Types automatically get a tmp type" ++msgstr "USER ধরনের কà§à¦·à§‡à¦¤à§à¦°à§‡ সà§à¦¬à§Ÿà¦‚কà§à¦°à¦¿à§Ÿà¦°à§‚পে tmp ধরন নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হবে" + +-#~ msgid "Sends audit messages" +-#~ msgstr "অডিট সংকà§à¦°à¦¾à¦¨à§à¦¤ বারà§à¦¤à¦¾ পাঠানো হয়" ++#: ../gui/polgen.py:729 ++msgid "You must enter the executable path for your confined process" ++msgstr "কনফাইন করা পà§à¦°à¦¸à§‡à¦¸à§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦²à§‡à¦° পাথ উলà§à¦²à§‡à¦– করা আবশà§à¦¯à¦•" + +-#~ msgid "Interacts with the terminal" +-#~ msgstr "টারà§à¦®à¦¿à¦¨à§à¦¯à¦¾à¦²à§‡à¦° সাথে যোগাযোগ" ++#: ../gui/polgen.py:848 ++msgid "Type Enforcement file" ++msgstr "ধরন পà§à¦°à§Ÿà§‹à¦—কারী ফাইল" + +-#~ msgid "Sends email" +-#~ msgstr "ই-মেইল বারà§à¦¤à¦¾ পাঠানো হয়" ++#: ../gui/polgen.py:849 ++msgid "Interface file" ++msgstr "ইনà§à¦Ÿà¦¾à¦°à¦«à§‡à¦¸ সংকà§à¦°à¦¾à¦¨à§à¦¤ ফাইল" + +-#~ msgid "Select files/directories that the application manages" +-#~ msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ দà§à¦¬à¦¾à¦°à¦¾ পরিচালিত ফাইল/ডিরেকà§à¦Ÿà¦°à¦¿ নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" ++#: ../gui/polgen.py:850 ++msgid "File Contexts file" ++msgstr "ফাইল কনটেকà§à¦¸à¦Ÿà§‡à¦° ফাইল" + +-#~ msgid "" +-#~ "Add Files/Directories that application will need to \"Write\" to. Pid " +-#~ "Files, Log Files, /var/lib Files ..." +-#~ msgstr "" +-#~ "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ যে সমসà§à¦¤ ফাইল/ডিরেকà§à¦Ÿà¦°à¦¿à¦¤à§‡ \"Write\" লিখতে পারবে সেগà§à¦²à¦¿à¦° নাম যোগ " +-#~ "করà§à¦¨à¥¤ Pid ফাইল, লগ ফাইল, /var/lib ফাইল ..." ++#: ../gui/polgen.py:851 ++msgid "Setup Script" ++msgstr "পà§à¦°à¦¸à§à¦¤à§à¦¤à¦¿à¦° সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ" + +-#~ msgid "Select booleans that the application uses" +-#~ msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ দà§à¦¬à¦¾à¦°à¦¾ বà§à¦¯à¦¬à¦¹à§ƒà¦¤ বà§à¦²à¦¿à§Ÿà¦¾à¦¨ নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 ++msgid "Network Port" ++msgstr "নেটওয়ারà§à¦• পোরà§à¦Ÿ" + +-#~ msgid "Add/Remove booleans used for this confined application/user" +-#~ msgstr "" +-#~ "কনফাইন করা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° জনà§à¦¯ পà§à¦°à§Ÿà§‹à¦— হওয়া বà§à¦²à¦¿à§Ÿà¦¾à¦¨ যোগ করà§à¦¨/মà§à¦›à§‡ ফেলà§à¦¨" +#: ../gui/portsPage.py:85 +msgid "" +"SELinux Port\n" @@ -23980,14 +23433,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"SELinux পোরà§à¦Ÿ\n" +"ধরন" --#~ msgid "Select common application traits" --#~ msgstr "সাধারণ অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨à§‡à¦° বৈশিষà§à¦Ÿà§à¦¯ নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" +-#~ msgid "Select directory to generate policy in" +-#~ msgstr "নিয়মনীতি নিরà§à¦®à¦¾à¦£à§‡à¦° জনà§à¦¯ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦¯à§‹à¦—à§à¦¯ ডিরেকà§à¦Ÿà¦°à¦¿ নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 +msgid "Protocol" +msgstr "পà§à¦°à§‹à¦Ÿà§‹à¦•à¦²" --#~ msgid "Writes syslog messages\t" --#~ msgstr "syslog বারà§à¦¤à¦¾ লেখা হয়\t" +-#~ msgid "Policy Directory" +-#~ msgstr "নিয়মনীতির ডিরেকà§à¦Ÿà¦°à¦¿" +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 +msgid "" +"MLS/MCS\n" @@ -23996,8 +23449,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +"MLS/MCS\n" +"সà§à¦¤à¦°" --#~ msgid "Create/Manipulate temporary files in /tmp" --#~ msgstr "/tmp-র মধà§à¦¯à§‡ উপসà§à¦¥à¦¿à¦¤ অসà§à¦¥à¦¾à§Ÿà§€ ফাইল নিরà§à¦®à¦¾à¦£/পরিবরà§à¦¤à¦¨ করà§à¦¨" +-#~ msgid "Generated Policy Files" +-#~ msgstr "উৎপনà§à¦¨ নিয়মনীতির ফাইল" +#: ../gui/portsPage.py:101 +msgid "Port" +msgstr "পোরà§à¦Ÿ" @@ -24011,7 +23464,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "List View" +msgstr "তালিকা অনà§à¦¸à¦¾à¦°à§‡ পà§à¦°à¦¦à¦°à§à¦¶à¦¨" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2439 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "সংকলন অনà§à¦¯à¦¾à§Ÿà§€ পà§à¦°à¦¦à¦°à§à¦¶à¦¨" + @@ -24091,26 +23544,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "User Privs" +msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° অধিকার" --#~ msgid "Uses Pam for authentication" --#~ msgstr "অনà§à¦®à§‹à¦¦à¦¨à§‡à¦° জনà§à¦¯ Pam বà§à¦¯à¦¬à¦¹à¦¾à¦° করà§à¦¨" +-#~ msgid "Add Booleans Dialog" +-#~ msgstr "বà§à¦²à¦¿à§Ÿà¦¾à¦¨ ডায়লগ যোগ করà§à¦¨" +#: ../gui/selinux.tbl:4 -+msgid "" -+"Allow gadmin SELinux user account to execute files in home directory or /tmp" ++msgid "Allow gadmin SELinux user account to execute files in home directory or /tmp" +msgstr "" +"gadmin SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ অà§à¦¯à¦¾à¦•à¦¾à¦‰à¦¨à§à¦Ÿà§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত ডিরেকà§à¦Ÿà¦°à¦¿ " +"(home) অথবা /tmp ডিরেকà§à¦Ÿà¦°à¦¿à¦° মধà§à¦¯à§‡ ফাইল সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" --#~ msgid "Uses nsswitch or getpw* calls" --#~ msgstr "nsswitch অথবা getpw* কল বà§à¦¯à¦¬à¦¹à¦¾à¦° করা হয়" +-#~ msgid "Boolean Name" +-#~ msgstr "বà§à¦²à¦¿à§Ÿà¦¾à¦¨ নাম" +#: ../gui/selinux.tbl:5 -+msgid "" -+"Allow guest SELinux user account to execute files in home directory or /tmp" ++msgid "Allow guest SELinux user account to execute files in home directory or /tmp" +msgstr "" +"guest SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ অà§à¦¯à¦¾à¦•à¦¾à¦‰à¦¨à§à¦Ÿà§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত ডিরেকà§à¦Ÿà¦°à¦¿ " +"(home) অথবা /tmp ডিরেকà§à¦Ÿà¦°à¦¿à¦° মধà§à¦¯à§‡ ফাইল সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" --#~ msgid "Uses dbus" --#~ msgstr "dbus বà§à¦¯à¦¬à¦¹à¦¾à¦° করা হয়" +-#~ msgid "Role" +-#~ msgstr "Role" +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 +msgid "Memory Protection" +msgstr "মেমরি সংরকà§à¦·à¦£" @@ -24145,196 +23596,1191 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut +msgid "Allow ssh to run ssh-keysign" +msgstr "ssh দà§à¦¬à¦¾à¦°à¦¾ ssh-keysign সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ দেওয়া হবে" --#~ msgid "Sends audit messages" --#~ msgstr "অডিট সংকà§à¦°à¦¾à¦¨à§à¦¤ বারà§à¦¤à¦¾ পাঠানো হয়" +-#~ msgid "Existing_User" +-#~ msgstr "উপসà§à¦¥à¦¿à¦¤_বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€" +#: ../gui/selinux.tbl:11 -+msgid "" -+"Allow staff SELinux user account to execute files in home directory or /tmp" ++msgid "Allow staff SELinux user account to execute files in home directory or /tmp" +msgstr "" +"staff SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ অà§à¦¯à¦¾à¦•à¦¾à¦‰à¦¨à§à¦Ÿà§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত ডিরেকà§à¦Ÿà¦°à¦¿ " +"(home) অথবা /tmp ডিরেকà§à¦Ÿà¦°à¦¿à¦° মধà§à¦¯à§‡ ফাইল সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" --#~ msgid "Interacts with the terminal" --#~ msgstr "টারà§à¦®à¦¿à¦¨à§à¦¯à¦¾à¦²à§‡à¦° সাথে যোগাযোগ" -- --#~ msgid "Sends email" --#~ msgstr "ই-মেইল বারà§à¦¤à¦¾ পাঠানো হয়" -- --#~ msgid "Select files/directories that the application manages" --#~ msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ দà§à¦¬à¦¾à¦°à¦¾ পরিচালিত ফাইল/ডিরেকà§à¦Ÿà¦°à¦¿ নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" -- --#~ msgid "" --#~ "Add Files/Directories that application will need to \"Write\" to. Pid " --#~ "Files, Log Files, /var/lib Files ..." --#~ msgstr "" --#~ "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ যে সমসà§à¦¤ ফাইল/ডিরেকà§à¦Ÿà¦°à¦¿à¦¤à§‡ \"Write\" লিখতে পারবে সেগà§à¦²à¦¿à¦° নাম যোগ " --#~ "করà§à¦¨à¥¤ Pid ফাইল, লগ ফাইল, /var/lib ফাইল ..." -- --#~ msgid "Select booleans that the application uses" --#~ msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ দà§à¦¬à¦¾à¦°à¦¾ বà§à¦¯à¦¬à¦¹à§ƒà¦¤ বà§à¦²à¦¿à§Ÿà¦¾à¦¨ নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" -- --#~ msgid "Add/Remove booleans used for this confined application/user" --#~ msgstr "" --#~ "কনফাইন করা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° জনà§à¦¯ পà§à¦°à§Ÿà§‹à¦— হওয়া বà§à¦²à¦¿à§Ÿà¦¾à¦¨ যোগ করà§à¦¨/মà§à¦›à§‡ ফেলà§à¦¨" -- --#~ msgid "Select directory to generate policy in" --#~ msgstr "নিয়মনীতি নিরà§à¦®à¦¾à¦£à§‡à¦° জনà§à¦¯ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦¯à§‹à¦—à§à¦¯ ডিরেকà§à¦Ÿà¦°à¦¿ নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" -- --#~ msgid "Policy Directory" --#~ msgstr "নিয়মনীতির ডিরেকà§à¦Ÿà¦°à¦¿" -- --#~ msgid "Generated Policy Files" --#~ msgstr "উৎপনà§à¦¨ নিয়মনীতির ফাইল" -- --#~ msgid "Add Booleans Dialog" --#~ msgstr "বà§à¦²à¦¿à§Ÿà¦¾à¦¨ ডায়লগ যোগ করà§à¦¨" -- --#~ msgid "Boolean Name" --#~ msgstr "বà§à¦²à¦¿à§Ÿà¦¾à¦¨ নাম" -- --#~ msgid "Role" --#~ msgstr "Role" -- --#~ msgid "Existing_User" --#~ msgstr "উপসà§à¦¥à¦¿à¦¤_বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€" -- -#~ msgid "Application" -#~ msgstr "অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" -- ++#: ../gui/selinux.tbl:12 ++msgid "Allow sysadm SELinux user account to execute files in home directory or /tmp" ++msgstr "" ++"sysadm SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ অà§à¦¯à¦¾à¦•à¦¾à¦‰à¦¨à§à¦Ÿà§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত ডিরেকà§à¦Ÿà¦°à¦¿ " ++"(home) অথবা /tmp ডিরেকà§à¦Ÿà¦°à¦¿à¦° মধà§à¦¯à§‡ ফাইল সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + -#~ msgid "%s must be a directory" -#~ msgstr "%s ডিরেকà§à¦Ÿà¦°à¦¿ হওয়া আবশà§à¦¯à¦•" -- ++#: ../gui/selinux.tbl:13 ++msgid "" ++"Allow unconfined SELinux user account to execute files in home directory or /" ++"tmp" ++msgstr "" ++"আন-কনফাইন করা SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ অà§à¦¯à¦¾à¦•à¦¾à¦‰à¦¨à§à¦Ÿà§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত " ++"ডিরেকà§à¦Ÿà¦°à¦¿ (home) অথবা /tmp ডিরেকà§à¦Ÿà¦°à¦¿à¦° মধà§à¦¯à§‡ ফাইল সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + -#~ msgid "You must select a user" -#~ msgstr "à¦à¦•à¦Ÿà¦¿ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ নিরà§à¦¬à¦¾à¦šà¦¨ করা আবশà§à¦¯à¦•" -- ++#: ../gui/selinux.tbl:14 ++msgid "Network Configuration" ++msgstr "নেটওয়ারà§à¦• কনফিগারেশন" ++ ++#: ../gui/selinux.tbl:14 ++msgid "Allow unlabeled packets to flow on the network" ++msgstr "লেবেল বিহীন পà§à¦¯à¦¾à¦•à§‡à¦Ÿà¦—à§à¦²à¦¿ নেটওয়ারà§à¦•à§‡à¦° মধà§à¦¯à§‡ চলাচলের অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + -#~ msgid "Select executable file to be confined." -#~ msgstr "confine করার উদà§à¦¦à§‡à¦¶à§à¦¯à§‡ à¦à¦•à§à¦¸à¦¿à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦¿à¦² ফাইল নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" -- ++#: ../gui/selinux.tbl:15 ++msgid "Allow user SELinux user account to execute files in home directory or /tmp" ++msgstr "" ++"user SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ অà§à¦¯à¦¾à¦•à¦¾à¦‰à¦¨à§à¦Ÿà§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত ডিরেকà§à¦Ÿà¦°à¦¿ " ++"(home) অথবা /tmp ডিরেকà§à¦Ÿà¦°à¦¿à¦° মধà§à¦¯à§‡ ফাইল সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + -#~ msgid "Select init script file to be confined." -#~ msgstr "confine করার উদà§à¦¦à§‡à¦¶à§à¦¯à§‡ init script ফাইল নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨à¥¤" -- ++#: ../gui/selinux.tbl:16 ++msgid "Allow unconfined to dyntrans to unconfined_execmem" ++msgstr "আন-কনফাইন করা সামগà§à¦°à§€ unconfined_execmem-ঠdyntrans করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" ++ ++#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 ++#: ../gui/selinux.tbl:140 ++msgid "Databases" ++msgstr "ডাটাবেস" ++ ++#: ../gui/selinux.tbl:17 ++msgid "Allow user to connect to mysql socket" ++msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° mysql সকেটের সাথে সংযোগ করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" ++ ++#: ../gui/selinux.tbl:18 ++msgid "Allow user to connect to postgres socket" ++msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° postgres সকেটের সাথে সংযোগ করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" ++ ++#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223 ++msgid "XServer" ++msgstr "XServer" ++ ++#: ../gui/selinux.tbl:19 ++msgid "Allow clients to write to X shared memory" ++msgstr "কà§à¦²à¦¾à§Ÿà§‡à¦¨à§à¦Ÿà¦¦à§‡à¦°à¦•à§‡ X শেয়ার মেমরিতে লেখার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + -#~ msgid "Select file(s) that confined application creates or writes" -#~ msgstr "কনফাইন করা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ দà§à¦¬à¦¾à¦°à¦¾ নিরà§à¦®à¦¿à¦¤ অথবা লেখা ফাইল নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" -- ++#: ../gui/selinux.tbl:20 ++msgid "Allow xguest SELinux user account to execute files in home directory or /tmp" ++msgstr "" ++"xguest SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ অà§à¦¯à¦¾à¦•à¦¾à¦‰à¦¨à§à¦Ÿà§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত ডিরেকà§à¦Ÿà¦°à¦¿ " ++"(home) অথবা /tmp ডিরেকà§à¦Ÿà¦°à¦¿à¦° মধà§à¦¯à§‡ ফাইল সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + -#~ msgid "" -#~ "Select directory(s) that the confined application owns and writes into" -#~ msgstr "" -#~ "কনফাইন করা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨à§‡à¦° মালিকানাধীন অথবা অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ দà§à¦¬à¦¾à¦°à¦¾ লিখনযোগà§à¦¯ " -#~ "ডিরেকà§à¦Ÿà¦°à¦¿ নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" -- ++#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 ++#: ../gui/selinux.tbl:231 ++msgid "NIS" ++msgstr "NIS" ++ ++#: ../gui/selinux.tbl:21 ++msgid "Allow daemons to run with NIS" ++msgstr "NIS-র সাথে ডেমন সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ দেওয়া হবে" ++ ++#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24 ++#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ++#: ../gui/selinux.tbl:28 ../gui/selinux.tbl:29 ../gui/selinux.tbl:71 ++#: ../gui/selinux.tbl:73 ../gui/selinux.tbl:74 ../gui/selinux.tbl:115 ++#: ../gui/selinux.tbl:118 ++msgid "Web Applications" ++msgstr "ওয়েব অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" ++ ++#: ../gui/selinux.tbl:22 ++msgid "Transition staff SELinux user to Web Browser Domain" ++msgstr "staff SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦•à§‡ ওয়েব বà§à¦°à¦¾à¦‰à¦œà¦¾à¦° ডোমেইনের মধà§à¦¯à§‡ রূপানà§à¦¤à¦° করা হবে" ++ ++#: ../gui/selinux.tbl:23 ++msgid "Transition sysadm SELinux user to Web Browser Domain" ++msgstr "sysadm SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦•à§‡ ওয়েব বà§à¦°à¦¾à¦‰à¦œà¦¾à¦° ডোমেইনের মধà§à¦¯à§‡ রূপানà§à¦¤à¦° করা হবে" ++ ++#: ../gui/selinux.tbl:24 ++msgid "Transition user SELinux user to Web Browser Domain" ++msgstr "user SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦•à§‡ ওয়েব বà§à¦°à¦¾à¦‰à¦œà¦¾à¦° ডোমেইনের মধà§à¦¯à§‡ রূপানà§à¦¤à¦° করা হবে" ++ ++#: ../gui/selinux.tbl:25 ++msgid "Transition xguest SELinux user to Web Browser Domain" ++msgstr "xguest SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦•à§‡ ওয়েব বà§à¦°à¦¾à¦‰à¦œà¦¾à¦° ডোমেইনের মধà§à¦¯à§‡ রূপানà§à¦¤à¦° করা হবে" ++ ++#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28 ++#: ../gui/selinux.tbl:29 ++msgid "Allow staff Web Browsers to write to home directories" ++msgstr "" ++"staff ওয়েব বà§à¦°à¦¾à¦‰à¦œà¦¾à¦° দà§à¦¬à¦¾à¦°à¦¾ বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) ডিরেকà§à¦Ÿà¦°à¦¿à¦° মধà§à¦¯à§‡ লেখার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা " ++"হবে" + -#~ msgid "Select directory to generate policy files in" -#~ msgstr "নিয়মনীতি সংকà§à¦°à¦¾à¦¨à§à¦¤ ফাইল নিরà§à¦®à¦¾à¦£à§‡à¦° জনà§à¦¯ ডিরেকà§à¦Ÿà¦°à¦¿ নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" -- ++#: ../gui/selinux.tbl:30 ++msgid "Disable SELinux protection for amanda" ++msgstr "amanda-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:31 ++msgid "Disable SELinux protection for amavis" ++msgstr "amavis-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:32 ++msgid "Disable SELinux protection for apmd daemon" ++msgstr "apmd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:33 ++msgid "Disable SELinux protection for arpwatch daemon" ++msgstr "arpwatch ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:34 ++msgid "Disable SELinux protection for auditd daemon" ++msgstr "auditd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:35 ++msgid "Disable SELinux protection for automount daemon" ++msgstr "automount ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:36 ++msgid "Disable SELinux protection for avahi" ++msgstr "avahi-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:37 ++msgid "Disable SELinux protection for bluetooth daemon" ++msgstr "bluetooth ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:38 ++msgid "Disable SELinux protection for canna daemon" ++msgstr "canna ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:39 ++msgid "Disable SELinux protection for cardmgr daemon" ++msgstr "cardmgr ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:40 ++msgid "Disable SELinux protection for Cluster Server" ++msgstr "Cluster Server-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + -#~ msgid "" -#~ "Type %s_t already defined in current policy.\n" -#~ "Do you want to continue?" -#~ msgstr "" -#~ "বরà§à¦¤à¦®à¦¾à¦¨ নিয়মনীতির মধà§à¦¯à§‡ %s_t ধরন বরà§à¦¤à¦®à¦¾à¦¨à§‡ বà§à¦¯à¦¾à¦–à§à¦¯à¦¾ করা হয়েছে।\n" -#~ "à¦à¦—িয়ে যেতে ইচà§à¦›à§à¦• কি?" -- ++#: ../gui/selinux.tbl:41 ++msgid "" ++"Allow cdrecord to read various content. nfs, samba, removable devices, user " ++"temp and untrusted content files" ++msgstr "" ++"cdrecord দà§à¦¬à¦¾à¦°à¦¾ বিবিধ বসà§à¦¤à§ পাঠের অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে। nfs, samba, অপসারণযোগà§à¦¯ " ++"ডিভাইস, user temp ও অবিশà§à¦¬à¦¸à§à¦¤ তথà§à¦¯ সহ ফাইল" + -#~ msgid "Verify Name" -#~ msgstr "নাম পরীকà§à¦·à¦£" -- ++#: ../gui/selinux.tbl:42 ++msgid "Disable SELinux protection for ciped daemon" ++msgstr "ciped ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:43 ++msgid "Disable SELinux protection for clamd daemon" ++msgstr "clamd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:44 ++msgid "Disable SELinux protection for clamscan" ++msgstr "clamscan-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:45 ++msgid "Disable SELinux protection for clvmd" ++msgstr "clvmd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:46 ++msgid "Disable SELinux protection for comsat daemon" ++msgstr "comsat ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49 ++#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 ++msgid "Disable SELinux protection for courier daemon" ++msgstr "courier ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:52 ++msgid "Disable SELinux protection for cpucontrol daemon" ++msgstr "cpucontrol ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:53 ++msgid "Disable SELinux protection for cpuspeed daemon" ++msgstr "cpuspeed ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:54 ++msgid "Cron" ++msgstr "Cron" ++ ++#: ../gui/selinux.tbl:54 ++msgid "Disable SELinux protection for crond daemon" ++msgstr "crond ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57 ++#: ../gui/selinux.tbl:91 ++msgid "Printing" ++msgstr "পà§à¦°à¦¿à¦¨à§à¦Ÿ বà§à¦¯à¦¬à¦¸à§à¦¥à¦¾" ++ ++#: ../gui/selinux.tbl:55 ++msgid "Disable SELinux protection for cupsd back end server" ++msgstr "cupsd বà§à¦¯à¦¾à¦•-à¦à¦¨à§à¦¡ সারà§à¦­à¦¾à¦°à§‡à¦° জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:56 ++msgid "Disable SELinux protection for cupsd daemon" ++msgstr "cupsd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:57 ++msgid "Disable SELinux protection for cupsd_lpd" ++msgstr "cupsd_lpd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:58 ++msgid "CVS" ++msgstr "CVS" ++ ++#: ../gui/selinux.tbl:58 ++msgid "Disable SELinux protection for cvs daemon" ++msgstr "cvs ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:59 ++msgid "Disable SELinux protection for cyrus daemon" ++msgstr "cyrus ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:60 ++msgid "Disable SELinux protection for dbskkd daemon" ++msgstr "dbskkd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:61 ++msgid "Disable SELinux protection for dbusd daemon" ++msgstr "dbusd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:62 ++msgid "Disable SELinux protection for dccd" ++msgstr "dccd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:63 ++msgid "Disable SELinux protection for dccifd" ++msgstr "dccifd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:64 ++msgid "Disable SELinux protection for dccm" ++msgstr "dccm-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:65 ++msgid "Disable SELinux protection for ddt daemon" ++msgstr "ddt ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:66 ++msgid "Disable SELinux protection for devfsd daemon" ++msgstr "devfsd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:67 ++msgid "Disable SELinux protection for dhcpc daemon" ++msgstr "dhcpc ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:68 ++msgid "Disable SELinux protection for dhcpd daemon" ++msgstr "dhcpd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:69 ++msgid "Disable SELinux protection for dictd daemon" ++msgstr "dictd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:70 ++msgid "Allow sysadm_t to directly start daemons" ++msgstr "sysadm_t দà§à¦¬à¦¾à¦°à¦¾ সরাসরি ডেমন আরমà§à¦­à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" ++ ++#: ../gui/selinux.tbl:71 ++msgid "Disable SELinux protection for Evolution" ++msgstr "Evolution-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:72 ++msgid "Games" ++msgstr "খেলা" ++ ++#: ../gui/selinux.tbl:72 ++msgid "Disable SELinux protection for games" ++msgstr "খেলার জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:73 ++msgid "Disable SELinux protection for the web browsers" ++msgstr "ওয়েব বà§à¦°à¦¾à¦‰à¦œà¦¾à¦°à§‡à¦° জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:74 ++msgid "Disable SELinux protection for Thunderbird" ++msgstr "Thunderbird-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:75 ++msgid "Disable SELinux protection for distccd daemon" ++msgstr "distccd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:76 ++msgid "Disable SELinux protection for dmesg daemon" ++msgstr "dmesg ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:77 ++msgid "Disable SELinux protection for dnsmasq daemon" ++msgstr "dnsmasq ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:78 ++msgid "Disable SELinux protection for dovecot daemon" ++msgstr "dovecot ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:79 ++msgid "Disable SELinux protection for entropyd daemon" ++msgstr "entropyd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:80 ++msgid "Disable SELinux protection for fetchmail" ++msgstr "fetchmail-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:81 ++msgid "Disable SELinux protection for fingerd daemon" ++msgstr "fingerd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:82 ++msgid "Disable SELinux protection for freshclam daemon" ++msgstr "freshclam ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:83 ++msgid "Disable SELinux protection for fsdaemon daemon" ++msgstr "fsdaemon ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:84 ++msgid "Disable SELinux protection for gpm daemon" ++msgstr "gpm ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125 ++msgid "NFS" ++msgstr "NFS" ++ ++#: ../gui/selinux.tbl:85 ++msgid "Disable SELinux protection for gss daemon" ++msgstr "gss ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:86 ++msgid "Disable SELinux protection for Hal daemon" ++msgstr "Hal ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:87 ++msgid "Compatibility" ++msgstr "সà§à¦¸à¦‚গতি" + -#~ msgid "" -#~ "Module %s.pp already loaded in current policy.\n" -#~ "Do you want to continue?" -#~ msgstr "" -#~ "বরà§à¦¤à¦®à¦¾à¦¨ নিয়মনীতির মধà§à¦¯à§‡ %s.pp মডিউল বরà§à¦¤à¦®à¦¾à¦¨à§‡ বà§à¦¯à¦¾à¦–à§à¦¯à¦¾ করা হয়েছে।\n" -#~ "à¦à¦—িয়ে যেতে ইচà§à¦›à§à¦• কি?" -- ++#: ../gui/selinux.tbl:87 ++msgid "" ++"Do not audit things that we know to be broken but which are not security " ++"risks" ++msgstr "বিপদের আশঙà§à¦•à¦¾à¦¬à¦¿à¦¹à§€à¦¨ জà§à¦žà¦¾à¦¤ সমসà§à¦¯à¦¾à¦¸à¦¹ সামগà§à¦°à§€à¦° জনà§à¦¯ অডিট করা হবে না" ++ ++#: ../gui/selinux.tbl:88 ++msgid "Disable SELinux protection for hostname daemon" ++msgstr "hostname ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:89 ++msgid "Disable SELinux protection for hotplug daemon" ++msgstr "hotplug ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:90 ++msgid "Disable SELinux protection for howl daemon" ++msgstr "howl ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:91 ++msgid "Disable SELinux protection for cups hplip daemon" ++msgstr "hplip ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:92 ++msgid "Disable SELinux protection for httpd rotatelogs" ++msgstr "httpd rotatelogs-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233 ++msgid "HTTPD Service" ++msgstr "HTTPD পরিসেবা" ++ ++#: ../gui/selinux.tbl:93 ++msgid "Disable SELinux protection for http suexec" ++msgstr "http suexec-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:94 ++msgid "Disable SELinux protection for hwclock daemon" ++msgstr "hwclock ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:95 ++msgid "Disable SELinux protection for i18n daemon" ++msgstr "i18n ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:96 ++msgid "Disable SELinux protection for imazesrv daemon" ++msgstr "imazesrv ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:97 ++msgid "Disable SELinux protection for inetd child daemons" ++msgstr "inetd চাইলà§à¦¡ ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:98 ++msgid "Disable SELinux protection for inetd daemon" ++msgstr "inetd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:99 ++msgid "Disable SELinux protection for innd daemon" ++msgstr "innd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:100 ++msgid "Disable SELinux protection for iptables daemon" ++msgstr "iptables ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:101 ++msgid "Disable SELinux protection for ircd daemon" ++msgstr "ircd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:102 ++msgid "Disable SELinux protection for irqbalance daemon" ++msgstr "irqbalance-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:103 ++msgid "Disable SELinux protection for iscsi daemon" ++msgstr "iscsi-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:104 ++msgid "Disable SELinux protection for jabberd daemon" ++msgstr "jabberd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107 ++msgid "Kerberos" ++msgstr "Kerberos" ++ ++#: ../gui/selinux.tbl:105 ++msgid "Disable SELinux protection for kadmind daemon" ++msgstr "kadmind-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:106 ++msgid "Disable SELinux protection for klogd daemon" ++msgstr "klogd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:107 ++msgid "Disable SELinux protection for krb5kdc daemon" ++msgstr "krb5kdc-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:108 ++msgid "Disable SELinux protection for ktalk daemons" ++msgstr "ktalk-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:109 ++msgid "Disable SELinux protection for kudzu daemon" ++msgstr "kudzu-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:110 ++msgid "Disable SELinux protection for locate daemon" ++msgstr "locate-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:111 ++msgid "Disable SELinux protection for lpd daemon" ++msgstr "lpd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:112 ++msgid "Disable SELinux protection for lrrd daemon" ++msgstr "lrrd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:113 ++msgid "Disable SELinux protection for lvm daemon" ++msgstr "lvm-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:114 ++msgid "Disable SELinux protection for mailman" ++msgstr "mailman-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:115 ++msgid "Allow evolution and thunderbird to read user files" ++msgstr "evolution ও thunderbird দà§à¦¬à¦¾à¦°à¦¾ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° ফাইল পাঠ করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" ++ ++#: ../gui/selinux.tbl:116 ++msgid "Disable SELinux protection for mdadm daemon" ++msgstr "mdadm-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:117 ++msgid "Disable SELinux protection for monopd daemon" ++msgstr "monopd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:118 ++msgid "Allow the mozilla browser to read user files" ++msgstr "mozilla বà§à¦°à¦¾à¦‰à¦œà¦¾à¦° দà§à¦¬à¦¾à¦°à¦¾ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° ফাইল পড়ার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" ++ ++#: ../gui/selinux.tbl:119 ++msgid "Disable SELinux protection for mrtg daemon" ++msgstr "mrtg-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:120 ++msgid "Disable SELinux protection for mysqld daemon" ++msgstr "mysqld-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:121 ++msgid "Disable SELinux protection for nagios daemon" ++msgstr "nagios-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128 ++msgid "Name Service" ++msgstr "Name পরিসেবা" ++ ++#: ../gui/selinux.tbl:122 ++msgid "Disable SELinux protection for named daemon" ++msgstr "named-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:123 ++msgid "Disable SELinux protection for nessusd daemon" ++msgstr "nessusd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:124 ++msgid "Disable SELinux protection for NetworkManager" ++msgstr "NetworkManager-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:125 ++msgid "Disable SELinux protection for nfsd daemon" ++msgstr "nfsd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176 ++#: ../gui/selinux.tbl:221 ++msgid "Samba" ++msgstr "Samba" ++ ++#: ../gui/selinux.tbl:126 ++msgid "Disable SELinux protection for nmbd daemon" ++msgstr "nmbd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:127 ++msgid "Disable SELinux protection for nrpe daemon" ++msgstr "nrpe ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:128 ++msgid "Disable SELinux protection for nscd daemon" ++msgstr "nscd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:129 ++msgid "Disable SELinux protection for nsd daemon" ++msgstr "nsd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:130 ++msgid "Disable SELinux protection for ntpd daemon" ++msgstr "ntpd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:131 ++msgid "Disable SELinux protection for oddjob" ++msgstr "oddjob-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:132 ++msgid "Disable SELinux protection for oddjob_mkhomedir" ++msgstr "oddjob_mkhomedir-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:133 ++msgid "Disable SELinux protection for openvpn daemon" ++msgstr "openvpn ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:134 ++msgid "Disable SELinux protection for pam daemon" ++msgstr "pam ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:135 ++msgid "Disable SELinux protection for pegasus" ++msgstr "pegasus-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:136 ++msgid "Disable SELinux protection for perdition daemon" ++msgstr "perdition ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:137 ++msgid "Disable SELinux protection for portmap daemon" ++msgstr "portmap ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:138 ++msgid "Disable SELinux protection for portslave daemon" ++msgstr "portslave ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:139 ++msgid "Disable SELinux protection for postfix" ++msgstr "postfix-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:140 ++msgid "Disable SELinux protection for postgresql daemon" ++msgstr "postgresql ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:141 ++msgid "pppd" ++msgstr "pppd" ++ ++#: ../gui/selinux.tbl:141 ++msgid "Allow pppd to be run for a regular user" ++msgstr "সাধারণ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° জনà§à¦¯ pppd সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" ++ ++#: ../gui/selinux.tbl:142 ++msgid "Disable SELinux protection for pptp" ++msgstr "pptp-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:143 ++msgid "Disable SELinux protection for prelink daemon" ++msgstr "prelink ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:144 ++msgid "Disable SELinux protection for privoxy daemon" ++msgstr "privoxy ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:145 ++msgid "Disable SELinux protection for ptal daemon" ++msgstr "ptal ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:146 ++msgid "Disable SELinux protection for pxe daemon" ++msgstr "pxe ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:147 ++msgid "Disable SELinux protection for pyzord" ++msgstr "pyzord-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:148 ++msgid "Disable SELinux protection for quota daemon" ++msgstr "quota ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:149 ++msgid "Disable SELinux protection for radiusd daemon" ++msgstr "radiusd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:150 ++msgid "Disable SELinux protection for radvd daemon" ++msgstr "radvd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:151 ++msgid "Disable SELinux protection for rdisc" ++msgstr "rdisc-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:152 ++msgid "Disable SELinux protection for readahead" ++msgstr "readahead-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + -#~ msgid "You must enter a name" -#~ msgstr "নাম উলà§à¦²à§‡à¦– করা আবশà§à¦¯à¦•" -- ++#: ../gui/selinux.tbl:153 ++msgid "Allow programs to read files in non-standard locations (default_t)" ++msgstr "" ++"পà§à¦°à¦®à¦¿à¦¤ অবসà§à¦¥à¦¾à¦¨ ভিনà§à¦¨ অনà§à¦¯ অবসà§à¦¥à¦¾à¦¨à§‡ উপসà§à¦¥à¦¿à¦¤ ফাইলগà§à¦²à¦¿ বিভিনà§à¦¨ পà§à¦°à§‹à¦—à§à¦°à¦¾à¦® দà§à¦¬à¦¾à¦°à¦¾ পাঠ করার " ++"অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে (default_t)" + -#~ msgid "You must enter a executable" -#~ msgstr "à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦² উলà§à¦²à§‡à¦– করা আবশà§à¦¯à¦•" -- ++#: ../gui/selinux.tbl:154 ++msgid "Disable SELinux protection for restorecond" ++msgstr "restorecond-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:155 ++msgid "Disable SELinux protection for rhgb daemon" ++msgstr "rhgb ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:156 ++msgid "Disable SELinux protection for ricci" ++msgstr "ricci-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:157 ++msgid "Disable SELinux protection for ricci_modclusterd" ++msgstr "ricci_modclusterd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:158 ++msgid "Disable SELinux protection for rlogind daemon" ++msgstr "rlogind ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:159 ++msgid "Disable SELinux protection for rpcd daemon" ++msgstr "rpcd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:160 ++msgid "Disable SELinux protection for rshd" ++msgstr "rshd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:161 ++msgid "rsync" ++msgstr "rsync" ++ ++#: ../gui/selinux.tbl:161 ++msgid "Disable SELinux protection for rsync daemon" ++msgstr "rsync ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:162 ++msgid "Allow ssh to run from inetd instead of as a daemon" ++msgstr "ssh-কে ডেমনের পরিবরà§à¦¤à§‡ inetd থেকে সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" ++ ++#: ../gui/selinux.tbl:163 ++msgid "Allow Samba to share nfs directories" ++msgstr "Samba দà§à¦¬à¦¾à¦°à¦¾ nfs ডিরেকà§à¦Ÿà¦°à¦¿ শেয়ার করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" ++ ++#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166 ++msgid "SASL authentication server" ++msgstr "SASL অনà§à¦®à§‹à¦¦à¦¨à§‡à¦° সারà§à¦­à¦¾à¦°" ++ ++#: ../gui/selinux.tbl:164 ++msgid "Allow sasl authentication server to read /etc/shadow" ++msgstr "sasl অনà§à¦®à§‹à¦¦à¦¨ সারà§à¦­à¦¾à¦° দà§à¦¬à¦¾à¦°à¦¾ /etc/shadow ফাইল পাঠ করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" ++ ++#: ../gui/selinux.tbl:165 ++msgid "Allow X-Windows server to map a memory region as both executable and writable" ++msgstr "X-Windows সারà§à¦­à¦¾à¦° দà§à¦¬à¦¾à¦°à¦¾ মেমরির অংশকে à¦à¦•à§à¦¸à¦¿à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦² ও লিখনযোগà§à¦¯ রূপে মà§à¦¯à¦¾à¦ª করা হবে" ++ ++#: ../gui/selinux.tbl:166 ++msgid "Disable SELinux protection for saslauthd daemon" ++msgstr "saslauthd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:167 ++msgid "Disable SELinux protection for scannerdaemon daemon" ++msgstr "scannerdaemon ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:168 ++msgid "Do not allow transition to sysadm_t, sudo and su effected" ++msgstr "sysadm_t-ঠরূপানà§à¦¤à¦°à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে না, sudo ও su পà§à¦°à¦­à¦¾à¦¬à¦¿à¦¤ হবে" ++ ++#: ../gui/selinux.tbl:169 ++msgid "Do not allow any processes to load kernel modules" ++msgstr "কোনো পà§à¦°à¦¸à§‡à¦¸ দà§à¦¬à¦¾à¦°à¦¾ কারà§à¦¨à§‡à¦² মডিউল লোড করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে না" ++ ++#: ../gui/selinux.tbl:170 ++msgid "Do not allow any processes to modify kernel SELinux policy" ++msgstr "কোনো পà§à¦°à¦¸à§‡à¦¸ দà§à¦¬à¦¾à¦°à¦¾ SELinux নিয়মনীতি পরিবরà§à¦¤à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" ++ ++#: ../gui/selinux.tbl:171 ++msgid "Disable SELinux protection for sendmail daemon" ++msgstr "sendmail ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:172 ++msgid "Disable SELinux protection for setrans" ++msgstr "setrans-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:173 ++msgid "Disable SELinux protection for setroubleshoot daemon" ++msgstr "setroubleshoot ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:174 ++msgid "Disable SELinux protection for slapd daemon" ++msgstr "slapd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:175 ++msgid "Disable SELinux protection for slrnpull daemon" ++msgstr "slrnpull ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:176 ++msgid "Disable SELinux protection for smbd daemon" ++msgstr "smbd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:177 ++msgid "Disable SELinux protection for snmpd daemon" ++msgstr "snmpd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:178 ++msgid "Disable SELinux protection for snort daemon" ++msgstr "snort ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:179 ++msgid "Disable SELinux protection for soundd daemon" ++msgstr "soundd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:180 ++msgid "Disable SELinux protection for sound daemon" ++msgstr "sound ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183 ++msgid "Spam Protection" ++msgstr "সà§à¦ªà§à¦¯à¦¾à¦® থেকে সà§à¦°à¦•à§à¦·à¦¾" ++ ++#: ../gui/selinux.tbl:181 ++msgid "Disable SELinux protection for spamd daemon" ++msgstr "spamd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:182 ++msgid "Allow spamd to access home directories" ++msgstr "spamd দà§à¦¬à¦¾à¦°à¦¾ বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) ডিরেকà§à¦Ÿà¦°à¦¿ বà§à¦¯à¦¬à¦¹à¦¾à¦°à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" ++ ++#: ../gui/selinux.tbl:183 ++msgid "Allow Spam Assassin daemon network access" ++msgstr "Spam Assassin ডেমনের কà§à¦·à§‡à¦¤à§à¦°à§‡ নেটওয়ারà§à¦• বà§à¦¯à¦¬à¦¹à¦¾à¦°à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" ++ ++#: ../gui/selinux.tbl:184 ++msgid "Disable SELinux protection for speedmgmt daemon" ++msgstr "speedmgmt ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186 ++msgid "Squid" ++msgstr "Squid" ++ ++#: ../gui/selinux.tbl:185 ++msgid "Allow squid daemon to connect to the network" ++msgstr "squid ডেমন দà§à¦¬à¦¾à¦°à¦¾ নেটওয়ারà§à¦•à§‡à¦° সাথে সংযোগ সà§à¦¥à¦¾à¦ªà¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" ++ ++#: ../gui/selinux.tbl:186 ++msgid "Disable SELinux protection for squid daemon" ++msgstr "squid ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:187 ++msgid "Disable SELinux protection for ssh daemon" ++msgstr "ssh ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:188 ++msgid "Allow ssh logins as sysadm_r:sysadm_t" ++msgstr "sysadm_r:sysadm_t রূপে ssh লগ-ইনের অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + -#~ msgid "Configue SELinux" -#~ msgstr "SELinux কনফিগার করà§à¦¨" -- ++#: ../gui/selinux.tbl:189 ++msgid "" ++"Allow staff_r users to search the sysadm home dir and read files (such as ~/." ++"bashrc)" ++msgstr "" ++"staff_r বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° দà§à¦¬à¦¾à¦°à¦¾ sysadm-র বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) ডিরেকà§à¦Ÿà¦°à¦¿à¦° মধà§à¦¯à§‡ অনà§à¦¸à¦¨à§à¦§à¦¾à¦¨ ও " ++"ফাইল (যেমন ~/.bashrc) পাঠের অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে " + -#, fuzzy -#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d " -#~ msgstr "" -#~ "পোরà§à¦Ÿ সংখà§à¦¯à¦¾à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ 1 থেকে %d-র মধà§à¦¯à§‡ সংখà§à¦¯à¦¾ অথবা সংখà§à¦¯à¦¾à¦®à¦¾à¦²à¦¾ বà§à¦¯à¦¬à¦¹à¦¾à¦° করা আবশà§à¦¯à¦• " -- ++#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191 ++msgid "Universal SSL tunnel" ++msgstr "সারà§à¦¬à¦œà¦¨à§€à¦¨ SSL টানেল" ++ ++#: ../gui/selinux.tbl:190 ++msgid "Disable SELinux protection for stunnel daemon" ++msgstr "stunnel ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:191 ++msgid "Allow stunnel daemon to run as standalone, outside of xinetd" ++msgstr "stunnel ডেমনকে xinetd-র বাইরে সà§à¦¬à¦¤à¦¨à§à¦¤à§à¦°à¦°à§‚পে সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" ++ ++#: ../gui/selinux.tbl:192 ++msgid "Disable SELinux protection for swat daemon" ++msgstr "swat ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:193 ++msgid "Disable SELinux protection for sxid daemon" ++msgstr "sxid ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:194 ++msgid "Disable SELinux protection for syslogd daemon" ++msgstr "syslogd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:195 ++msgid "Disable SELinux protection for system cron jobs" ++msgstr "সিসà§à¦Ÿà§‡à¦®à§‡à¦° cron করà§à¦®à§‡à¦° জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:196 ++msgid "Disable SELinux protection for tcp daemon" ++msgstr "tcp ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:197 ++msgid "Disable SELinux protection for telnet daemon" ++msgstr "telnet ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:198 ++msgid "Disable SELinux protection for tftpd daemon" ++msgstr "tftpd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:199 ++msgid "Disable SELinux protection for transproxy daemon" ++msgstr "transproxy ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:200 ++msgid "Disable SELinux protection for udev daemon" ++msgstr "udev ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:201 ++msgid "Disable SELinux protection for uml daemon" ++msgstr "uml ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + -#~ msgid "You must enter a name for your confined process/user" -#~ msgstr "কনফাইন করা পà§à¦°à¦¸à§‡à¦¸/বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° জনà§à¦¯ নাম লেখা আবশà§à¦¯à¦•" -- ++#: ../gui/selinux.tbl:202 ++msgid "" ++"Allow xinetd to run unconfined, including any services it starts that do not " ++"have a domain transition explicitly defined" ++msgstr "" ++"xinetd আন-কনফাইন অবসà§à¦¥à¦¾à§Ÿ সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে। xinetd দà§à¦¬à¦¾à¦°à¦¾ আরমà§à¦­ হওয়া " ++"যে সমসà§à¦¤ পরিসেবার কà§à¦·à§‡à¦¤à§à¦°à§‡ ডোমেইন রূপানà§à¦¤à¦° নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়নি সেগà§à¦²à¦¿à¦“ আন-কনফাইল অবসà§à¦¥à¦¾à§Ÿ " ++"সঞà§à¦šà¦¾à¦²à¦¿à¦¤ হবে।" + -#~ msgid "USER Types are not allowed executables" -#~ msgstr "USER ধরনটি অনà§à¦®à§‹à¦¦à¦¿à¦¤ à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦² নয়" -- ++#: ../gui/selinux.tbl:203 ++msgid "" ++"Allow rc scripts to run unconfined, including any daemon started by an rc " ++"script that does not have a domain transition explicitly defined" ++msgstr "" ++"rc সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ আন-কনফাইন অবসà§à¦¥à¦¾à§Ÿ সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে। rc সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ দà§à¦¬à¦¾à¦°à¦¾ " ++"আরমà§à¦­ হওয়া যে সমসà§à¦¤ ডেমনের কà§à¦·à§‡à¦¤à§à¦°à§‡ ডোমেইন রূপানà§à¦¤à¦° নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়নি সেগà§à¦²à¦¿à¦“ আন-কনফাইল " ++"অবসà§à¦¥à¦¾à§Ÿ সঞà§à¦šà¦¾à¦²à¦¿à¦¤ হবে।" ++ ++#: ../gui/selinux.tbl:204 ++msgid "Allow rpm to run unconfined" ++msgstr "rpm আন-কনফাইল অবসà§à¦¥à¦¾à§Ÿ সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + -#~ msgid "Only DAEMON apps can use an init script" -#~ msgstr "শà§à¦§à§à¦®à¦¾à¦¤à§à¦° DAEMON অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ দà§à¦¬à¦¾à¦°à¦¾ init সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ বà§à¦¯à¦¬à¦¹à¦¾à¦° করা যাবে" -- ++#: ../gui/selinux.tbl:205 ++msgid "Allow privileged utilities like hotplug and insmod to run unconfined" ++msgstr "" ++"বিশেষ অধিকারপà§à¦°à¦¾à¦ªà§à¦¤ সামগà§à¦°à§€ যেম hotplug ও insmod-কে আন-কনফাইন রূপে সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° " ++"অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + -#~ msgid "use_syslog must be a boolean value " -#~ msgstr "use_syslog-র মান বà§à¦²à¦¿à§Ÿà¦¾à¦¨ হওয়া আবশà§à¦¯à¦• " -- ++#: ../gui/selinux.tbl:206 ++msgid "Disable SELinux protection for updfstab daemon" ++msgstr "updfstab ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:207 ++msgid "Disable SELinux protection for uptimed daemon" ++msgstr "uptimed ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + -#, fuzzy -#~ msgid "USER Types automatically get a tmp type" -#~ msgstr "USER ধরনের কà§à¦·à§‡à¦¤à§à¦°à§‡ সà§à¦¬à§Ÿà¦‚কà§à¦°à¦¿à§Ÿà¦°à§‚পে tmp ধরন নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হবে" -- ++#: ../gui/selinux.tbl:208 ++msgid "" ++"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " ++"staff_r can do so" ++msgstr "" ++"user_r-কে su, sudo অথবা userhelper-র সাহাযà§à¦¯à§‡ sysadm_r পà§à¦°à¦¾à¦ªà§à¦¤ করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ " ++"করা হবে। অনà§à¦¯à¦¥à¦¾, শà§à¦§à§à¦®à¦¾à¦¤à§à¦° staff_r দà§à¦¬à¦¾à¦°à¦¾ à¦à¦Ÿà¦¿ করা সমà§à¦­à¦¬ হবে" + -#~ msgid "You must enter the executable path for your confined process" -#~ msgstr "কনফাইন করা পà§à¦°à¦¸à§‡à¦¸à§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦²à§‡à¦° পাথ উলà§à¦²à§‡à¦– করা আবশà§à¦¯à¦•" -- ++#: ../gui/selinux.tbl:209 ++msgid "Allow users to execute the mount command" ++msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° দà§à¦¬à¦¾à¦°à¦¾ mount কমানà§à¦¡ পà§à¦°à§Ÿà§‹à¦— করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + -#, fuzzy -#~ msgid "Type Enforcement file" -#~ msgstr "ধরন পà§à¦°à§Ÿà§‹à¦—কারী ফাইল" -- ++#: ../gui/selinux.tbl:210 ++msgid "Allow regular users direct mouse access (only allow the X server)" ++msgstr "" ++"সাধারণ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ সরাসরি মাউসের বà§à¦¯à¦¬à¦¹à¦¾à¦°à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে " ++"(শà§à¦§à§à¦®à¦¾à¦¤à§à¦° X সারà§à¦­à¦¾à¦° বà§à¦¯à¦¬à¦¹à¦¾à¦° করা হবে)" + -#~ msgid "Interface file" -#~ msgstr "ইনà§à¦Ÿà¦¾à¦°à¦«à§‡à¦¸ সংকà§à¦°à¦¾à¦¨à§à¦¤ ফাইল" -- ++#: ../gui/selinux.tbl:211 ++msgid "Allow users to run the dmesg command" ++msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° dmesg কমানà§à¦¡ পà§à¦°à§Ÿà§‹à¦—ের অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + -#~ msgid "File Contexts file" -#~ msgstr "ফাইল কনটেকà§à¦¸à¦Ÿà§‡à¦° ফাইল" -- ++#: ../gui/selinux.tbl:212 ++msgid "Allow users to control network interfaces (also needs USERCTL=true)" ++msgstr "" ++"বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦°à¦•à§‡ নেটওয়ারà§à¦• ইনà§à¦Ÿà¦¾à¦°à¦«à§‡à¦¸ নিয়নà§à¦¤à§à¦°à¦£à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে " ++"(USERCTL=true আবশà§à¦¯à¦•)" + -#~ msgid "Setup Script" -#~ msgstr "পà§à¦°à¦¸à§à¦¤à§à¦¤à¦¿à¦° সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ" -- ++#: ../gui/selinux.tbl:213 ++msgid "Allow normal user to execute ping" ++msgstr "সাধারণ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦°à¦•à§‡ ping পà§à¦°à§Ÿà§‹à¦— করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + -#~ msgid "" -#~ "SELinux Port\n" -#~ "Type" -#~ msgstr "" -#~ "SELinux পোরà§à¦Ÿ\n" -#~ "ধরন" -- ++#: ../gui/selinux.tbl:214 ++msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" ++msgstr "" ++"বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° noextattrfile পড়তে/লিখতে (r/w) অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে (FAT, " ++"CDROM, FLOPPY)" + -#~ msgid "Protocol" -#~ msgstr "পà§à¦°à§‹à¦Ÿà§‹à¦•à¦²" -- ++#: ../gui/selinux.tbl:215 ++msgid "Allow users to rw usb devices" ++msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° usb পড়তে ও লিখতে (rw) অনà§à¦®à§‹à¦¦à¦¨ করা হবে" + -#~ msgid "" -#~ "MLS/MCS\n" -#~ "Level" -#~ msgstr "" -#~ "MLS/MCS\n" -#~ "সà§à¦¤à¦°" -- ++#: ../gui/selinux.tbl:216 ++msgid "" ++"Allow users to run TCP servers (bind to ports and accept connection from the " ++"same domain and outside users) disabling this forces FTP passive mode and " ++"may change other protocols" ++msgstr "" ++"বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° TCP সারà§à¦­à¦¾à¦° সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে (পোরà§à¦Ÿà§‡à¦° সাথে বাইনà§à¦¡ করা " ++"হবে ও à¦à¦•à¦‡ ডোমেইন ও বাইরের ডোমেইনের বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° থেকে আগত সংযোগ গà§à¦°à¦¹à¦£ করা " ++"হবে) à¦à¦Ÿà¦¿ নিষà§à¦•à§à¦°à¦¿à§Ÿ করা হলে FTP passive মোড সà§à¦¥à¦¾à¦ªà¦¨ করা হবে ও অনà§à¦¯à¦¾à¦¨à§à¦¯ পà§à¦°à§‹à¦Ÿà§‹à¦•à¦² " ++"পরিবরà§à¦¤à¦¨ হতে পারে" ++ ++#: ../gui/selinux.tbl:217 ++msgid "Allow user to stat ttyfiles" ++msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° ttyfiles stat করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" ++ ++#: ../gui/selinux.tbl:218 ++msgid "Disable SELinux protection for uucpd daemon" ++msgstr "uucpd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:219 ++msgid "Disable SELinux protection for vmware daemon" ++msgstr "vmware ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:220 ++msgid "Disable SELinux protection for watchdog daemon" ++msgstr "watchdog ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:221 ++msgid "Disable SELinux protection for winbind daemon" ++msgstr "winbind ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:222 ++msgid "Disable SELinux protection for xdm daemon" ++msgstr "xdm ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:223 ++msgid "Allow xdm logins as sysadm_r:sysadm_t" ++msgstr "sysadm_r:sysadm_t রূপে xdm লগ-ইনের অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" ++ ++#: ../gui/selinux.tbl:224 ++msgid "Disable SELinux protection for xen daemon" ++msgstr "xen ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:225 ++msgid "XEN" ++msgstr "XEN" ++ ++#: ../gui/selinux.tbl:225 ++msgid "Allow xen to read/write physical disk devices" ++msgstr "xen-কে পà§à¦°à¦•à§ƒà¦¤ ডিসà§à¦• ডিভাইস পড়তে/লিখতে অনà§à¦®à¦¦à§‹à¦¨ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" ++ ++#: ../gui/selinux.tbl:226 ++msgid "Disable SELinux protection for xfs daemon" ++msgstr "xfs ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:227 ++msgid "Disable SELinux protection for xen control" ++msgstr "xen নিয়নà§à¦¤à§à¦°à¦£à§‡à¦° জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:228 ++msgid "Disable SELinux protection for ypbind daemon" ++msgstr "ypbind ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:229 ++msgid "Disable SELinux protection for NIS Password Daemon" ++msgstr "NIS পাসওয়ারà§à¦¡ ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:230 ++msgid "Disable SELinux protection for ypserv daemon" ++msgstr "ypserv ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" ++ ++#: ../gui/selinux.tbl:231 ++msgid "Disable SELinux protection for NIS Transfer Daemon" ++msgstr "NIS Transfer ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" + -#~ msgid "Port" -#~ msgstr "পোরà§à¦Ÿ" -- ++#: ../gui/selinux.tbl:232 ++msgid "Allow SELinux webadm user to manage unprivileged users home directories" ++msgstr "" ++"SELinux webadm বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦•à§‡ অধিকারবিহীন বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) " ++"ডিরেকà§à¦Ÿà¦°à¦¿ পরিচালনার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + -#~ msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " -#~ msgstr "\"%s\" পোরà§à¦Ÿ সংখà§à¦¯à¦¾ বৈধ নয়। 0 < পোরà§à¦Ÿ_সংখà§à¦¯à¦¾ < 65536 " -- ++#: ../gui/selinux.tbl:233 ++msgid "Allow SELinux webadm user to read unprivileged users home directories" ++msgstr "" ++"SELinux webadm বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦•à§‡ অধিকারবিহীন বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) " ++"ডিরেকà§à¦Ÿà¦°à¦¿ পড়ার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" + -#~ msgid "List View" -#~ msgstr "তালিকা অনà§à¦¸à¦¾à¦°à§‡ পà§à¦°à¦¦à¦°à§à¦¶à¦¨" -- ++#: ../gui/semanagePage.py:126 ++#, python-format ++msgid "Are you sure you want to delete %s '%s'?" ++msgstr "আপনি কি নিশà§à¦šà¦¿à¦¤à¦°à§‚পে %s '%s' মà§à¦›à§‡ ফেলতে ইচà§à¦›à§à¦•?" + -#~ msgid "Group View" -#~ msgstr "সংকলন অনà§à¦¯à¦¾à§Ÿà§€ পà§à¦°à¦¦à¦°à§à¦¶à¦¨" -- ++#: ../gui/semanagePage.py:126 ++#, python-format ++msgid "Delete %s" ++msgstr "%s মà§à¦›à§‡ ফেলà§à¦¨" + -#~ msgid "SELinux Service Protection" -#~ msgstr "SELinux Service Protection" -- ++#: ../gui/semanagePage.py:134 ++#, python-format ++msgid "Add %s" ++msgstr "%s যোগ করà§à¦¨" + -#~ msgid "Disable SELinux protection for acct daemon" -#~ msgstr "acct-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -- ++#: ../gui/semanagePage.py:148 ++#, python-format ++msgid "Modify %s" ++msgstr "%s পরিবরà§à¦¤à¦¨ করà§à¦¨" + -#~ msgid "Admin" -#~ msgstr "অà§à¦¯à¦¾à¦¡à¦®à¦¿à¦¨" -- ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 ++msgid "Permissive" ++msgstr "Permissive (সতরà§à¦•à¦¤à¦¾à¦®à§‚লক)" + -#~ msgid "Allow all daemons to write corefiles to /" -#~ msgstr "সরà§à¦¬à¦§à¦°à¦¨à§‡à¦° ডেমন দà§à¦¬à¦¾à¦°à¦¾ /-র মধà§à¦¯à§‡ corefile লেখার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -- ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 ++msgid "Enforcing" ++msgstr "Enforcing (সকà§à¦°à¦¿à§Ÿ)" ++ ++#: ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "Disabled (নিষà§à¦•à§à¦°à¦¿à§Ÿ)" ++ ++#: ../gui/statusPage.py:94 ++msgid "Status" ++msgstr "অবসà§à¦¥à¦¾" + -#~ msgid "Allow all daemons the ability to use unallocated ttys" -#~ msgstr "সরà§à¦¬à¦§à¦°à¦¨à§‡à¦° ডেমনকে অবà§à¦¯à¦¬à¦¹à§ƒà¦¤ ttys বà§à¦¯à¦¬à¦¹à¦¾à¦°à§‡à¦° কà§à¦·à¦®à¦¤à¦¾ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -- ++#: ../gui/statusPage.py:133 ++msgid "" ++"Changing the policy type will cause a relabel of the entire file system on " ++"the next boot. Relabeling takes a long time depending on the size of the " ++"file system. Do you wish to continue?" ++msgstr "" ++"নিয়মনীতির ধরন পরিবরà§à¦¤à¦¨ করা হলে, পরবরà§à¦¤à§€ বার বà§à¦Ÿ করার সময় সমà§à¦ªà§‚রà§à¦£ ফাইল-সিসà§à¦Ÿà§‡à¦®à§‡à¦° " ++"লেবেল নতà§à¦¨ করে লেখা হবে। ফাইল-সিসà§à¦Ÿà§‡à¦®à§‡à¦° মাপের ভিতà§à¦¤à¦¿à¦¤à§‡, লেবেল পরিবরà§à¦¤à¦¨ করতে অনেক " ++"সময় বà§à¦¯à§Ÿ হওয়ার সমà§à¦­à¦¾à¦¬à¦¨à¦¾ রয়েছে। আপনি কি à¦à¦—িয়ে যেতে ইচà§à¦›à§à¦•?" + -#~ msgid "User Privs" -#~ msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° অধিকার" -- ++#: ../gui/statusPage.py:147 ++msgid "" ++"Changing to SELinux disabled requires a reboot. It is not recommended. If " ++"you later decide to turn SELinux back on, the system will be required to " ++"relabel. If you just want to see if SELinux is causing a problem on your " ++"system, you can go to permissive mode which will only log errors and not " ++"enforce SELinux policy. Permissive mode does not require a reboot Do you " ++"wish to continue?" ++msgstr "" ++"SELinux-র অবসà§à¦¥à¦¾ disabled (নিষà§à¦•à§à¦°à¦¿à§Ÿ) হিসাবে ধারà§à¦¯ করা জনà§à¦¯, পà§à¦¨à¦°à¦¾à§Ÿ বà§à¦Ÿ করা আবশà§à¦¯à¦•à¥¤ " ++"পরে SELinux পà§à¦¨à¦°à¦¾à§Ÿ সকà§à¦°à¦¿à§Ÿ করার সময় সিসà§à¦Ÿà§‡à¦®à§‡à¦° লেবেল নতà§à¦¨ করে লেখা হবে à¦à¦¬à¦‚ à¦à¦‡ কাজে " ++"অনেক সময় বà§à¦¯à§Ÿ হয়। à¦à¦‡ কারণে নিষà§à¦•à§à¦°à¦¿à§Ÿ না করাই বাঞà§à¦›à¦¨à§€à§Ÿà¥¤ SELinux-র কারণে আপনার " ++"সিসà§à¦Ÿà§‡à¦®à§‡ কোনো সমসà§à¦¯à¦¾ হচà§à¦›à§‡ কি না জানার জনà§à¦¯, SELinux permissive (সতরà§à¦•à¦¤à¦¾à¦®à§‚লক) মোডে " ++"নিরà§à¦§à¦¾à¦°à¦£ করà§à¦¨à¥¤ à¦à¦‡ মোডে নিয়মনীতি পà§à¦°à§Ÿà§‹à¦— করা হবে না কিনà§à¦¤à§ উৎপনà§à¦¨ তà§à¦°à§à¦Ÿà¦¿à¦° লগ সংরকà§à¦·à¦£ " ++"করা হবে। Permissive (সতরà§à¦•à¦¤à¦¾à¦®à§‚লক) মোড নিরà§à¦§à¦¾à¦°à¦£à§‡à¦° জনà§à¦¯ পà§à¦¨à¦°à¦¾à§Ÿ বà§à¦Ÿ করা আবশà§à¦¯à¦• নয় " ++"à¦à¦—িয়ে যেতে ইচà§à¦›à§à¦• কি?" + -#, fuzzy -#~ msgid "" -#~ "Allow gadmin SELinux user account to execute files in home directory or /" @@ -24342,7 +24788,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ msgstr "" -#~ "gadmin SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ অà§à¦¯à¦¾à¦•à¦¾à¦‰à¦¨à§à¦Ÿà§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত ডিরেকà§à¦Ÿà¦°à¦¿ " -#~ "(home) অথবা /tmp ডিরেকà§à¦Ÿà¦°à¦¿à¦° মধà§à¦¯à§‡ ফাইল সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -- ++#: ../gui/statusPage.py:152 ++msgid "" ++"Changing to SELinux enabled will cause a relabel of the entire file system " ++"on the next boot. Relabeling takes a long time depending on the size of the " ++"file system. Do you wish to continue?" ++msgstr "" ++"SELinux-র enabled (সকà§à¦°à¦¿à§Ÿ) মোডে পরিবরà§à¦¤à¦¨ করা হলে, পরবরà§à¦¤à§€ বার বà§à¦Ÿ করার সময় সমà§à¦ªà§‚রà§à¦£ " ++"ফাইল-সিসà§à¦Ÿà§‡à¦®à§‡à¦° লেবেল পরিবরà§à¦¤à¦¿à¦¤ হবে। ফাইল-সিসà§à¦Ÿà§‡à¦®à§‡à¦° মাপের ভিতà§à¦¤à¦¿à¦¤à§‡, লেবেল পরিবরà§à¦¤à¦¨ " ++"করতে অনেক সময় বà§à¦¯à§Ÿ হওয়ার সমà§à¦­à¦¾à¦¬à¦¨à¦¾ রয়েছে। আপনি কি à¦à¦—িয়ে যেতে ইচà§à¦›à§à¦•?" ++ ++#: ../gui/system-config-selinux.glade:11 ++msgid "system-config-selinux" ++msgstr "system-config-selinux" + -#, fuzzy -#~ msgid "" -#~ "Allow guest SELinux user account to execute files in home directory or /" @@ -24350,28 +24809,315 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ msgstr "" -#~ "guest SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ অà§à¦¯à¦¾à¦•à¦¾à¦‰à¦¨à§à¦Ÿà§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত ডিরেকà§à¦Ÿà¦°à¦¿ " -#~ "(home) অথবা /tmp ডিরেকà§à¦Ÿà¦°à¦¿à¦° মধà§à¦¯à§‡ ফাইল সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -- ++#: ../gui/system-config-selinux.glade:12 ++msgid "" ++"Copyright (c)2006 Red Hat, Inc.\n" ++"Copyright (c) 2006 Dan Walsh " ++msgstr "" ++"সà§à¦¬à¦¤à§à¦¬à¦¾à¦§à¦¿à¦•à¦¾à¦° (c)২০০৬ Red Hat, Inc.\n" ++"সà§à¦¬à¦¤à§à¦¬à¦¾à¦§à¦¿à¦•à¦¾à¦° (c) ২০০৬ ডà§à¦¯à¦¾à¦¨ ওয়ালà§â€Œà¦¶ " + -#~ msgid "Memory Protection" -#~ msgstr "মেমরি সংরকà§à¦·à¦£" -- ++#: ../gui/system-config-selinux.glade:22 ++#: ../gui/system-config-selinux.glade:544 ++#: ../gui/system-config-selinux.glade:736 ++msgid "Add SELinux Login Mapping" ++msgstr "SELinux লগ-ইন মà§à¦¯à¦¾à¦ª বà§à¦¯à¦¬à¦¸à§à¦¥à¦¾ যোগ করা হবে" ++ ++#: ../gui/system-config-selinux.glade:257 ++msgid "Add SELinux Network Ports" ++msgstr "SELinux নেটওয়ারà§à¦• পোরà§à¦Ÿ যোগ করা হবে" ++ ++#: ../gui/system-config-selinux.glade:391 ++#: ../gui/system-config-selinux.glade:870 ++msgid "SELinux Type" ++msgstr "SELinux Type" + -#~ msgid "Allow java executable stack" -#~ msgstr "java à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦² সà§à¦Ÿà§à¦¯à¦¾à¦•à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -- ++#: ../gui/system-config-selinux.glade:622 ++msgid "" ++"SELinux MLS/MCS\n" ++"Level" ++msgstr "" ++"SELinux MLS/MCS\n" ++"সà§à¦¤à¦°" + -#~ msgid "Mount" -#~ msgstr "Mount" -- ++#: ../gui/system-config-selinux.glade:814 ++msgid "File Specification" ++msgstr "ফাইলের বৈশিষà§à¦Ÿà§à¦¯" ++ ++#: ../gui/system-config-selinux.glade:842 ++msgid "File Type" ++msgstr "ফাইলের ধরন" + -#~ msgid "Allow mount to mount any file" -#~ msgstr "mount দà§à¦¬à¦¾à¦°à¦¾ যে কোনো ফাইল মাউনà§à¦Ÿ করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -- ++#: ../gui/system-config-selinux.glade:919 ++msgid "" ++"all files\n" ++"regular file\n" ++"directory\n" ++"character device\n" ++"block device\n" ++"socket\n" ++"symbolic link\n" ++"named pipe\n" ++msgstr "" ++"সরà§à¦¬à¦§à¦°à¦¨à§‡à¦° ফাইল\n" ++"সাধারণ ফাইল\n" ++"ডিরেকà§à¦Ÿà¦°à¦¿\n" ++"কà§à¦¯à¦¾à¦°à§‡à¦•à§à¦Ÿà¦¾à¦° ডিভাইস\n" ++"বà§à¦²à¦•-ডিভাইস\n" ++"সকেট\n" ++"সিমà§à¦¬à¦²à¦¿à¦• লিঙà§à¦•\n" ++"নেমড পাইপ\n" ++ ++#: ../gui/system-config-selinux.glade:965 ++msgid "MLS" ++msgstr "MLS" ++ ++#: ../gui/system-config-selinux.glade:1029 ++msgid "Add SELinux User" ++msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ যোগ করà§à¦¨" ++ ++#: ../gui/system-config-selinux.glade:1271 ++msgid "SELinux Administration" ++msgstr "SELinux পরিচালনা" ++ ++#: ../gui/system-config-selinux.glade:1314 ++msgid "Add" ++msgstr "যোগ করà§à¦¨" ++ ++#: ../gui/system-config-selinux.glade:1336 ++msgid "_Properties" ++msgstr "বৈশিষà§à¦Ÿà§à¦¯ (_P)" ++ ++#: ../gui/system-config-selinux.glade:1358 ++msgid "_Delete" ++msgstr "মà§à¦›à§‡ ফেলà§à¦¨ (_D)" ++ ++#: ../gui/system-config-selinux.glade:1449 ++msgid "Select Management Object" ++msgstr "পরিচালনার বিষয় নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" ++ ++#: ../gui/system-config-selinux.glade:1466 ++msgid "Select:" ++msgstr "নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨:" ++ ++#: ../gui/system-config-selinux.glade:1519 ++msgid "System Default Enforcing Mode" ++msgstr "সিসà§à¦Ÿà§‡à¦®à§‡à¦° ডিফলà§à¦Ÿ পà§à¦°à§Ÿà§‹à¦— হওয়া মোড" + -#~ msgid "Allow mount to mount any directory" -#~ msgstr "mount দà§à¦¬à¦¾à¦°à¦¾ যে কোনো ডিরেকà§à¦Ÿà¦°à¦¿ মাউনà§à¦Ÿ করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -- ++#: ../gui/system-config-selinux.glade:1547 ++msgid "" ++"Disabled\n" ++"Permissive\n" ++"Enforcing\n" ++msgstr "" ++"Disabled (নিষà§à¦•à§à¦°à¦¿à§Ÿ)\n" ++"Permissive (সতরà§à¦•à¦¤à¦¾à¦®à§‚লক)\n" ++"Enforcing (সকà§à¦°à¦¿à§Ÿ)\n" ++ ++#: ../gui/system-config-selinux.glade:1566 ++msgid "Current Enforcing Mode" ++msgstr "বরà§à¦¤à¦®à¦¾à¦¨à§‡ পà§à¦°à§Ÿà§‹à¦— হওয়া মোড" ++ ++#: ../gui/system-config-selinux.glade:1611 ++msgid "System Default Policy Type: " ++msgstr "সিসà§à¦Ÿà§‡à¦®à§‡à¦° ডিফলà§à¦Ÿ নিয়মনীতির ধরন: " + -#~ msgid "Allow mplayer executable stack" -#~ msgstr "mplayer à¦à¦•à§à¦¸à§‡à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦² সà§à¦Ÿà§à¦¯à¦¾à¦•à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -- ++#: ../gui/system-config-selinux.glade:1656 ++msgid "" ++"Select if you wish to relabel then entire file system on next reboot. " ++"Relabeling can take a very long time, depending on the size of the system. " ++"If you are changing policy types or going from disabled to enforcing, a " ++"relabel is required." ++msgstr "" ++"পরবরà§à¦¤à§€ বার বà§à¦Ÿ করার সময় সমà§à¦ªà§‚রà§à¦£ ফাইল-সিসà§à¦Ÿà§‡à¦® নতà§à¦¨ করে লেবেল করা হবে কি না তা " ++"নিরà§à¦§à¦¾à¦°à¦£ করà§à¦¨à¥¤ ফাইল-সিসà§à¦Ÿà§‡à¦®à§‡à¦° মাপের ভিতà§à¦¤à¦¿à¦¤à§‡, লেবেল পরিবরà§à¦¤à¦¨ করতে অনেক সময় বà§à¦¯à§Ÿ " ++"হওয়ার সমà§à¦­à¦¾à¦¬à¦¨à¦¾ রয়েছে। নিয়মনীতির ধরন পরিবরà§à¦¤à¦¨ করা হলে অথবা disabled (নিষà§à¦•à§à¦°à¦¿à§Ÿ) " ++"থেকে enforcing (সকà§à¦°à¦¿à§Ÿ) অবসà§à¦¥à¦¾à§Ÿ পরিবরà§à¦¤à¦¨à§‡à¦° সময় নতà§à¦¨ করে লেবেল নিরà§à¦§à¦¾à¦°à¦£ করা আবশà§à¦¯à¦•à¥¤" ++ ++#: ../gui/system-config-selinux.glade:1702 ++msgid "Relabel on next reboot." ++msgstr "পরবরà§à¦¤à§€ বà§à¦Ÿà§‡à¦° পরে রি-লেবেল করা হবে।" ++ ++#: ../gui/system-config-selinux.glade:1754 ++msgid "label37" ++msgstr "label37" ++ ++#: ../gui/system-config-selinux.glade:1791 ++msgid "Revert boolean setting to system default" ++msgstr "বà§à¦²à¦¿à§Ÿà¦¾à¦¨ বৈশিষà§à¦Ÿà§à¦¯à§‡à¦° মান সিসà§à¦Ÿà§‡à¦® ডিফলà§à¦Ÿà§‡ পà§à¦°à¦¤à§à¦¯à¦¾à¦¬à¦°à§à¦¤à¦¨ করা হবে" ++ ++#: ../gui/system-config-selinux.glade:1807 ++msgid "Toggle between Customized and All Booleans" ++msgstr "সà§à¦¬à¦¨à¦¿à¦°à§à¦§à¦¾à¦°à¦¿à¦¤ ও সকল বà§à¦²à¦¿à§Ÿà¦¾à¦¨à§‡à¦° মধà§à¦¯à§‡ অদল-বদল করà§à¦¨" ++ ++#: ../gui/system-config-selinux.glade:1825 ++msgid "Run booleans lockdown wizard" ++msgstr "বà§à¦²à¦¿à§Ÿà¦¾à¦¨à§‡à¦° লক-ডাউন ইউজারà§à¦¡ সঞà§à¦šà¦¾à¦²à¦¨ করা হবে" ++ ++#: ../gui/system-config-selinux.glade:1826 ++msgid "Lockdown..." ++msgstr "লক-ডাউন..." ++ ++#: ../gui/system-config-selinux.glade:1856 ++#: ../gui/system-config-selinux.glade:2061 ++#: ../gui/system-config-selinux.glade:2248 ++#: ../gui/system-config-selinux.glade:2435 ++#: ../gui/system-config-selinux.glade:2622 ++#: ../gui/system-config-selinux.glade:2865 ++#: ../gui/system-config-selinux.glade:3090 ++#: ../gui/system-config-selinux.glade:3265 ++msgid "Filter" ++msgstr "ফিলà§à¦Ÿà¦¾à¦°" ++ ++#: ../gui/system-config-selinux.glade:1945 ++msgid "label50" ++msgstr "label50" ++ ++#: ../gui/system-config-selinux.glade:1982 ++msgid "Add File Context" ++msgstr "ফাইল কনটেকà§à¦¸à¦Ÿ যোগ করা হবে" ++ ++#: ../gui/system-config-selinux.glade:1998 ++msgid "Modify File Context" ++msgstr "ফাইল কনটেকসà§à¦Ÿ পরিবরà§à¦¤à¦¨ করা হবে" ++ ++#: ../gui/system-config-selinux.glade:2014 ++msgid "Delete File Context" ++msgstr "ফাইল কনটেকà§à¦¸à¦Ÿ মà§à¦›à§‡ ফেলà§à¦¨" ++ ++#: ../gui/system-config-selinux.glade:2030 ++msgid "Toggle between all and customized file context" ++msgstr "সà§à¦¬à¦¨à¦¿à¦°à§à¦§à¦¾à¦°à¦¿à¦¤ ফাইল কনটেকà§à¦¸à¦Ÿ ও সকলের মধà§à¦¯à§‡ অদল-বদল করà§à¦¨" ++ ++#: ../gui/system-config-selinux.glade:2150 ++msgid "label38" ++msgstr "label38" ++ ++#: ../gui/system-config-selinux.glade:2187 ++msgid "Add SELinux User Mapping" ++msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ মà§à¦¯à¦¾à¦ª বà§à¦¯à¦¬à¦¸à§à¦¥à¦¾ যোগ করা হবে" ++ ++#: ../gui/system-config-selinux.glade:2203 ++msgid "Modify SELinux User Mapping" ++msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° মà§à¦¯à¦¾à¦ªà¦¿à¦‚ পরিবরà§à¦¤à¦¨ করà§à¦¨" ++ ++#: ../gui/system-config-selinux.glade:2219 ++msgid "Delete SELinux User Mapping" ++msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ মà§à¦¯à¦¾à¦ªà¦¿à¦‚ মà§à¦›à§‡ ফেলà§à¦¨" ++ ++#: ../gui/system-config-selinux.glade:2337 ++msgid "label39" ++msgstr "label39" ++ ++#: ../gui/system-config-selinux.glade:2374 ++msgid "Add User" ++msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ যোগ করà§à¦¨" ++ ++#: ../gui/system-config-selinux.glade:2390 ++msgid "Modify User" ++msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ পরিবরà§à¦¤à¦¨ করà§à¦¨" ++ ++#: ../gui/system-config-selinux.glade:2406 ++msgid "Delete User" ++msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ মà§à¦›à§‡ ফেলà§à¦¨" ++ ++#: ../gui/system-config-selinux.glade:2524 ++msgid "label41" ++msgstr "label41" ++ ++#: ../gui/system-config-selinux.glade:2561 ++msgid "Add Translation" ++msgstr "অনà§à¦¬à¦¾à¦¦ যোগ করà§à¦¨" ++ ++#: ../gui/system-config-selinux.glade:2577 ++msgid "Modify Translation" ++msgstr "অনà§à¦¬à¦¾à¦¦ পরিবরà§à¦¤à¦¨ করà§à¦¨" ++ ++#: ../gui/system-config-selinux.glade:2593 ++msgid "Delete Translation" ++msgstr "অনà§à¦¬à¦¾à¦¦ মà§à¦›à§‡ ফেলà§à¦¨" ++ ++#: ../gui/system-config-selinux.glade:2711 ++msgid "label40" ++msgstr "label40" ++ ++#: ../gui/system-config-selinux.glade:2748 ++msgid "Add Network Port" ++msgstr "নেটওয়ারà§à¦• পোরà§à¦Ÿ যোগ করা হবে" ++ ++#: ../gui/system-config-selinux.glade:2764 ++msgid "Edit Network Port" ++msgstr "নেটওয়ারà§à¦• পোরà§à¦Ÿ সমà§à¦ªà¦¾à¦¦à¦¨à¦¾" ++ ++#: ../gui/system-config-selinux.glade:2780 ++msgid "Delete Network Port" ++msgstr "নেটওয়ারà§à¦• পোরà§à¦Ÿ মà§à¦›à§‡ ফেলà§à¦¨" ++ ++#: ../gui/system-config-selinux.glade:2816 ++#: ../gui/system-config-selinux.glade:2834 ++msgid "Toggle between Customized and All Ports" ++msgstr "সà§à¦¬à¦¨à¦¿à¦°à§à¦§à¦¾à¦°à¦¿à¦¤ ও সকল পোরà§à¦Ÿà§‡à¦° মধà§à¦¯à§‡ অদল-বদল করà§à¦¨" ++ ++#: ../gui/system-config-selinux.glade:2954 ++msgid "label42" ++msgstr "label42" ++ ++#: ../gui/system-config-selinux.glade:2991 ++msgid "Generate new policy module" ++msgstr "নতà§à¦¨ নিয়মনীতির মডিউল নিরà§à¦®à¦¾à¦£ করà§à¦¨" ++ ++#: ../gui/system-config-selinux.glade:3007 ++msgid "Load policy module" ++msgstr "নিয়মনীতির মডিউল লোড করা হবে" ++ ++#: ../gui/system-config-selinux.glade:3023 ++msgid "Remove loadable policy module" ++msgstr "লোড করার যোগà§à¦¯ নিয়মনীতির মডিউল মà§à¦›à§‡ ফেলা হবে" + -#~ msgid "SSH" -#~ msgstr "SSH" -- ++#: ../gui/system-config-selinux.glade:3059 ++msgid "" ++"Enable/Disable additional audit rules, that are normally not reported in the " ++"log files." ++msgstr "লগ ফাইল দà§à¦¬à¦¾à¦°à¦¾ সাধারণত উলà§à¦²à§‡à¦– না হওয়া অতিরিকà§à¦¤ অডিট নিয়ম সকà§à¦°à¦¿à§Ÿ/নিষà§à¦•à§à¦°à¦¿à§Ÿ করা হবে।" ++ ++#: ../gui/system-config-selinux.glade:3179 ++msgid "label44" ++msgstr "label44" ++ ++#: ../gui/system-config-selinux.glade:3216 ++msgid "Change process mode to permissive." ++msgstr "পà§à¦°à¦¸à§‡à¦¸à¦Ÿà¦¿ permissive (সতরà§à¦•à¦¤à¦¾à¦®à§‚লক) মোডে পরিবরà§à¦¤à¦¨ করà§à¦¨à¥¤" ++ ++#: ../gui/system-config-selinux.glade:3234 ++msgid "Change process mode to enforcing" ++msgstr "পà§à¦°à¦¸à§‡à¦¸à¦Ÿà¦¿ enforcing (সকà§à¦°à¦¿à§Ÿ) মোডে পরিবরà§à¦¤à¦¨ করà§à¦¨à¥¤" ++ ++#: ../gui/system-config-selinux.glade:3326 ++msgid "Process Domain" ++msgstr "পà§à¦°à¦¸à§‡à¦¸à§‡à¦° ডোমেইন" ++ ++#: ../gui/system-config-selinux.glade:3354 ++msgid "label59" ++msgstr "label59" ++ ++#: ../gui/translationsPage.py:53 ++msgid "Sensitvity Level" ++msgstr "সংবেদনশীলতার মাতà§à¦°à¦¾" + -#~ msgid "Allow ssh to run ssh-keysign" -#~ msgstr "ssh দà§à¦¬à¦¾à¦°à¦¾ ssh-keysign সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ দেওয়া হবে" - @@ -24883,1013 +25629,161 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut - -#~ msgid "Disable SELinux protection for ricci_modclusterd" -#~ msgstr "ricci_modclusterd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/selinux.tbl:12 -+msgid "" -+"Allow sysadm SELinux user account to execute files in home directory or /tmp" -+msgstr "" -+"sysadm SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ অà§à¦¯à¦¾à¦•à¦¾à¦‰à¦¨à§à¦Ÿà§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত ডিরেকà§à¦Ÿà¦°à¦¿ " -+"(home) অথবা /tmp ডিরেকà§à¦Ÿà¦°à¦¿à¦° মধà§à¦¯à§‡ ফাইল সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - +- -#~ msgid "Disable SELinux protection for rlogind daemon" -#~ msgstr "rlogind ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/selinux.tbl:13 -+msgid "" -+"Allow unconfined SELinux user account to execute files in home directory or /" -+"tmp" -+msgstr "" -+"আন-কনফাইন করা SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ অà§à¦¯à¦¾à¦•à¦¾à¦‰à¦¨à§à¦Ÿà§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত " -+"ডিরেকà§à¦Ÿà¦°à¦¿ (home) অথবা /tmp ডিরেকà§à¦Ÿà¦°à¦¿à¦° মধà§à¦¯à§‡ ফাইল সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - +- -#~ msgid "Disable SELinux protection for rpcd daemon" -#~ msgstr "rpcd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/selinux.tbl:14 -+msgid "Network Configuration" -+msgstr "নেটওয়ারà§à¦• কনফিগারেশন" -+ -+#: ../gui/selinux.tbl:14 -+msgid "Allow unlabeled packets to flow on the network" -+msgstr "লেবেল বিহীন পà§à¦¯à¦¾à¦•à§‡à¦Ÿà¦—à§à¦²à¦¿ নেটওয়ারà§à¦•à§‡à¦° মধà§à¦¯à§‡ চলাচলের অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - +- -#~ msgid "Disable SELinux protection for rshd" -#~ msgstr "rshd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/selinux.tbl:15 -+msgid "" -+"Allow user SELinux user account to execute files in home directory or /tmp" -+msgstr "" -+"user SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ অà§à¦¯à¦¾à¦•à¦¾à¦‰à¦¨à§à¦Ÿà§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত ডিরেকà§à¦Ÿà¦°à¦¿ " -+"(home) অথবা /tmp ডিরেকà§à¦Ÿà¦°à¦¿à¦° মধà§à¦¯à§‡ ফাইল সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - +- -#~ msgid "rsync" -#~ msgstr "rsync" -+#: ../gui/selinux.tbl:16 -+msgid "Allow unconfined to dyntrans to unconfined_execmem" -+msgstr "" -+"আন-কনফাইন করা সামগà§à¦°à§€ unconfined_execmem-ঠdyntrans করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - +- -#~ msgid "Disable SELinux protection for rsync daemon" -#~ msgstr "rsync ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 -+#: ../gui/selinux.tbl:140 -+msgid "Databases" -+msgstr "ডাটাবেস" -+ -+#: ../gui/selinux.tbl:17 -+msgid "Allow user to connect to mysql socket" -+msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° mysql সকেটের সাথে সংযোগ করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -+ -+#: ../gui/selinux.tbl:18 -+msgid "Allow user to connect to postgres socket" -+msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° postgres সকেটের সাথে সংযোগ করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -+ -+#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223 -+msgid "XServer" -+msgstr "XServer" -+ -+#: ../gui/selinux.tbl:19 -+msgid "Allow clients to write to X shared memory" -+msgstr "কà§à¦²à¦¾à§Ÿà§‡à¦¨à§à¦Ÿà¦¦à§‡à¦°à¦•à§‡ X শেয়ার মেমরিতে লেখার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - +- -#~ msgid "Allow ssh to run from inetd instead of as a daemon" -#~ msgstr "ssh-কে ডেমনের পরিবরà§à¦¤à§‡ inetd থেকে সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -+#: ../gui/selinux.tbl:20 -+msgid "" -+"Allow xguest SELinux user account to execute files in home directory or /tmp" -+msgstr "" -+"xguest SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ অà§à¦¯à¦¾à¦•à¦¾à¦‰à¦¨à§à¦Ÿà§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত ডিরেকà§à¦Ÿà¦°à¦¿ " -+"(home) অথবা /tmp ডিরেকà§à¦Ÿà¦°à¦¿à¦° মধà§à¦¯à§‡ ফাইল সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - +- -#~ msgid "Allow Samba to share nfs directories" -#~ msgstr "Samba দà§à¦¬à¦¾à¦°à¦¾ nfs ডিরেকà§à¦Ÿà¦°à¦¿ শেয়ার করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -+#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 -+#: ../gui/selinux.tbl:231 -+msgid "NIS" -+msgstr "NIS" -+ -+#: ../gui/selinux.tbl:21 -+msgid "Allow daemons to run with NIS" -+msgstr "NIS-র সাথে ডেমন সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ দেওয়া হবে" -+ -+#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24 -+#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 -+#: ../gui/selinux.tbl:28 ../gui/selinux.tbl:29 ../gui/selinux.tbl:71 -+#: ../gui/selinux.tbl:73 ../gui/selinux.tbl:74 ../gui/selinux.tbl:115 -+#: ../gui/selinux.tbl:118 -+msgid "Web Applications" -+msgstr "ওয়েব অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨" -+ -+#: ../gui/selinux.tbl:22 -+msgid "Transition staff SELinux user to Web Browser Domain" -+msgstr "staff SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦•à§‡ ওয়েব বà§à¦°à¦¾à¦‰à¦œà¦¾à¦° ডোমেইনের মধà§à¦¯à§‡ রূপানà§à¦¤à¦° করা হবে" -+ -+#: ../gui/selinux.tbl:23 -+msgid "Transition sysadm SELinux user to Web Browser Domain" -+msgstr "sysadm SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦•à§‡ ওয়েব বà§à¦°à¦¾à¦‰à¦œà¦¾à¦° ডোমেইনের মধà§à¦¯à§‡ রূপানà§à¦¤à¦° করা হবে" -+ -+#: ../gui/selinux.tbl:24 -+msgid "Transition user SELinux user to Web Browser Domain" -+msgstr "user SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦•à§‡ ওয়েব বà§à¦°à¦¾à¦‰à¦œà¦¾à¦° ডোমেইনের মধà§à¦¯à§‡ রূপানà§à¦¤à¦° করা হবে" -+ -+#: ../gui/selinux.tbl:25 -+msgid "Transition xguest SELinux user to Web Browser Domain" -+msgstr "xguest SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦•à§‡ ওয়েব বà§à¦°à¦¾à¦‰à¦œà¦¾à¦° ডোমেইনের মধà§à¦¯à§‡ রূপানà§à¦¤à¦° করা হবে" -+ -+#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28 -+#: ../gui/selinux.tbl:29 -+msgid "Allow staff Web Browsers to write to home directories" -+msgstr "" -+"staff ওয়েব বà§à¦°à¦¾à¦‰à¦œà¦¾à¦° দà§à¦¬à¦¾à¦°à¦¾ বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) ডিরেকà§à¦Ÿà¦°à¦¿à¦° মধà§à¦¯à§‡ লেখার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা " -+"হবে" - +- -#~ msgid "SASL authentication server" -#~ msgstr "SASL অনà§à¦®à§‹à¦¦à¦¨à§‡à¦° সারà§à¦­à¦¾à¦°" -+#: ../gui/selinux.tbl:30 -+msgid "Disable SELinux protection for amanda" -+msgstr "amanda-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:31 -+msgid "Disable SELinux protection for amavis" -+msgstr "amavis-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:32 -+msgid "Disable SELinux protection for apmd daemon" -+msgstr "apmd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:33 -+msgid "Disable SELinux protection for arpwatch daemon" -+msgstr "arpwatch ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:34 -+msgid "Disable SELinux protection for auditd daemon" -+msgstr "auditd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:35 -+msgid "Disable SELinux protection for automount daemon" -+msgstr "automount ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:36 -+msgid "Disable SELinux protection for avahi" -+msgstr "avahi-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:37 -+msgid "Disable SELinux protection for bluetooth daemon" -+msgstr "bluetooth ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:38 -+msgid "Disable SELinux protection for canna daemon" -+msgstr "canna ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:39 -+msgid "Disable SELinux protection for cardmgr daemon" -+msgstr "cardmgr ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:40 -+msgid "Disable SELinux protection for Cluster Server" -+msgstr "Cluster Server-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - +- -#~ msgid "Allow sasl authentication server to read /etc/shadow" -#~ msgstr "" -#~ "sasl অনà§à¦®à§‹à¦¦à¦¨ সারà§à¦­à¦¾à¦° দà§à¦¬à¦¾à¦°à¦¾ /etc/shadow ফাইল পাঠ করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -+#: ../gui/selinux.tbl:41 -+msgid "" -+"Allow cdrecord to read various content. nfs, samba, removable devices, user " -+"temp and untrusted content files" -+msgstr "" -+"cdrecord দà§à¦¬à¦¾à¦°à¦¾ বিবিধ বসà§à¦¤à§ পাঠের অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে। nfs, samba, অপসারণযোগà§à¦¯ " -+"ডিভাইস, user temp ও অবিশà§à¦¬à¦¸à§à¦¤ তথà§à¦¯ সহ ফাইল" - +- -#~ msgid "" -#~ "Allow X-Windows server to map a memory region as both executable and " -#~ "writable" -#~ msgstr "" -#~ "X-Windows সারà§à¦­à¦¾à¦° দà§à¦¬à¦¾à¦°à¦¾ মেমরির অংশকে à¦à¦•à§à¦¸à¦¿à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦² ও লিখনযোগà§à¦¯ রূপে মà§à¦¯à¦¾à¦ª করা " -#~ "হবে" -+#: ../gui/selinux.tbl:42 -+msgid "Disable SELinux protection for ciped daemon" -+msgstr "ciped ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:43 -+msgid "Disable SELinux protection for clamd daemon" -+msgstr "clamd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:44 -+msgid "Disable SELinux protection for clamscan" -+msgstr "clamscan-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:45 -+msgid "Disable SELinux protection for clvmd" -+msgstr "clvmd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:46 -+msgid "Disable SELinux protection for comsat daemon" -+msgstr "comsat ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49 -+#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51 -+msgid "Disable SELinux protection for courier daemon" -+msgstr "courier ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:52 -+msgid "Disable SELinux protection for cpucontrol daemon" -+msgstr "cpucontrol ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:53 -+msgid "Disable SELinux protection for cpuspeed daemon" -+msgstr "cpuspeed ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:54 -+msgid "Cron" -+msgstr "Cron" -+ -+#: ../gui/selinux.tbl:54 -+msgid "Disable SELinux protection for crond daemon" -+msgstr "crond ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57 -+#: ../gui/selinux.tbl:91 -+msgid "Printing" -+msgstr "পà§à¦°à¦¿à¦¨à§à¦Ÿ বà§à¦¯à¦¬à¦¸à§à¦¥à¦¾" -+ -+#: ../gui/selinux.tbl:55 -+msgid "Disable SELinux protection for cupsd back end server" -+msgstr "cupsd বà§à¦¯à¦¾à¦•-à¦à¦¨à§à¦¡ সারà§à¦­à¦¾à¦°à§‡à¦° জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:56 -+msgid "Disable SELinux protection for cupsd daemon" -+msgstr "cupsd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:57 -+msgid "Disable SELinux protection for cupsd_lpd" -+msgstr "cupsd_lpd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:58 -+msgid "CVS" -+msgstr "CVS" -+ -+#: ../gui/selinux.tbl:58 -+msgid "Disable SELinux protection for cvs daemon" -+msgstr "cvs ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:59 -+msgid "Disable SELinux protection for cyrus daemon" -+msgstr "cyrus ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:60 -+msgid "Disable SELinux protection for dbskkd daemon" -+msgstr "dbskkd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:61 -+msgid "Disable SELinux protection for dbusd daemon" -+msgstr "dbusd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:62 -+msgid "Disable SELinux protection for dccd" -+msgstr "dccd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:63 -+msgid "Disable SELinux protection for dccifd" -+msgstr "dccifd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:64 -+msgid "Disable SELinux protection for dccm" -+msgstr "dccm-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:65 -+msgid "Disable SELinux protection for ddt daemon" -+msgstr "ddt ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:66 -+msgid "Disable SELinux protection for devfsd daemon" -+msgstr "devfsd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:67 -+msgid "Disable SELinux protection for dhcpc daemon" -+msgstr "dhcpc ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:68 -+msgid "Disable SELinux protection for dhcpd daemon" -+msgstr "dhcpd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:69 -+msgid "Disable SELinux protection for dictd daemon" -+msgstr "dictd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:70 -+msgid "Allow sysadm_t to directly start daemons" -+msgstr "sysadm_t দà§à¦¬à¦¾à¦°à¦¾ সরাসরি ডেমন আরমà§à¦­à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -+ -+#: ../gui/selinux.tbl:71 -+msgid "Disable SELinux protection for Evolution" -+msgstr "Evolution-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:72 -+msgid "Games" -+msgstr "খেলা" -+ -+#: ../gui/selinux.tbl:72 -+msgid "Disable SELinux protection for games" -+msgstr "খেলার জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:73 -+msgid "Disable SELinux protection for the web browsers" -+msgstr "ওয়েব বà§à¦°à¦¾à¦‰à¦œà¦¾à¦°à§‡à¦° জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:74 -+msgid "Disable SELinux protection for Thunderbird" -+msgstr "Thunderbird-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:75 -+msgid "Disable SELinux protection for distccd daemon" -+msgstr "distccd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:76 -+msgid "Disable SELinux protection for dmesg daemon" -+msgstr "dmesg ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:77 -+msgid "Disable SELinux protection for dnsmasq daemon" -+msgstr "dnsmasq ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:78 -+msgid "Disable SELinux protection for dovecot daemon" -+msgstr "dovecot ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:79 -+msgid "Disable SELinux protection for entropyd daemon" -+msgstr "entropyd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:80 -+msgid "Disable SELinux protection for fetchmail" -+msgstr "fetchmail-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:81 -+msgid "Disable SELinux protection for fingerd daemon" -+msgstr "fingerd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:82 -+msgid "Disable SELinux protection for freshclam daemon" -+msgstr "freshclam ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:83 -+msgid "Disable SELinux protection for fsdaemon daemon" -+msgstr "fsdaemon ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:84 -+msgid "Disable SELinux protection for gpm daemon" -+msgstr "gpm ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125 -+msgid "NFS" -+msgstr "NFS" -+ -+#: ../gui/selinux.tbl:85 -+msgid "Disable SELinux protection for gss daemon" -+msgstr "gss ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:86 -+msgid "Disable SELinux protection for Hal daemon" -+msgstr "Hal ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:87 -+msgid "Compatibility" -+msgstr "সà§à¦¸à¦‚গতি" - +- -#~ msgid "Disable SELinux protection for saslauthd daemon" -#~ msgstr "saslauthd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/selinux.tbl:87 -+msgid "" -+"Do not audit things that we know to be broken but which are not security " -+"risks" -+msgstr "বিপদের আশঙà§à¦•à¦¾à¦¬à¦¿à¦¹à§€à¦¨ জà§à¦žà¦¾à¦¤ সমসà§à¦¯à¦¾à¦¸à¦¹ সামগà§à¦°à§€à¦° জনà§à¦¯ অডিট করা হবে না" -+ -+#: ../gui/selinux.tbl:88 -+msgid "Disable SELinux protection for hostname daemon" -+msgstr "hostname ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:89 -+msgid "Disable SELinux protection for hotplug daemon" -+msgstr "hotplug ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:90 -+msgid "Disable SELinux protection for howl daemon" -+msgstr "howl ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:91 -+msgid "Disable SELinux protection for cups hplip daemon" -+msgstr "hplip ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:92 -+msgid "Disable SELinux protection for httpd rotatelogs" -+msgstr "httpd rotatelogs-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233 -+msgid "HTTPD Service" -+msgstr "HTTPD পরিসেবা" -+ -+#: ../gui/selinux.tbl:93 -+msgid "Disable SELinux protection for http suexec" -+msgstr "http suexec-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:94 -+msgid "Disable SELinux protection for hwclock daemon" -+msgstr "hwclock ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:95 -+msgid "Disable SELinux protection for i18n daemon" -+msgstr "i18n ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:96 -+msgid "Disable SELinux protection for imazesrv daemon" -+msgstr "imazesrv ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:97 -+msgid "Disable SELinux protection for inetd child daemons" -+msgstr "inetd চাইলà§à¦¡ ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:98 -+msgid "Disable SELinux protection for inetd daemon" -+msgstr "inetd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:99 -+msgid "Disable SELinux protection for innd daemon" -+msgstr "innd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:100 -+msgid "Disable SELinux protection for iptables daemon" -+msgstr "iptables ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:101 -+msgid "Disable SELinux protection for ircd daemon" -+msgstr "ircd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:102 -+msgid "Disable SELinux protection for irqbalance daemon" -+msgstr "irqbalance-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:103 -+msgid "Disable SELinux protection for iscsi daemon" -+msgstr "iscsi-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:104 -+msgid "Disable SELinux protection for jabberd daemon" -+msgstr "jabberd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107 -+msgid "Kerberos" -+msgstr "Kerberos" -+ -+#: ../gui/selinux.tbl:105 -+msgid "Disable SELinux protection for kadmind daemon" -+msgstr "kadmind-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:106 -+msgid "Disable SELinux protection for klogd daemon" -+msgstr "klogd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:107 -+msgid "Disable SELinux protection for krb5kdc daemon" -+msgstr "krb5kdc-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:108 -+msgid "Disable SELinux protection for ktalk daemons" -+msgstr "ktalk-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:109 -+msgid "Disable SELinux protection for kudzu daemon" -+msgstr "kudzu-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:110 -+msgid "Disable SELinux protection for locate daemon" -+msgstr "locate-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:111 -+msgid "Disable SELinux protection for lpd daemon" -+msgstr "lpd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:112 -+msgid "Disable SELinux protection for lrrd daemon" -+msgstr "lrrd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:113 -+msgid "Disable SELinux protection for lvm daemon" -+msgstr "lvm-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:114 -+msgid "Disable SELinux protection for mailman" -+msgstr "mailman-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - +- -#~ msgid "Disable SELinux protection for scannerdaemon daemon" -#~ msgstr "scannerdaemon ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/selinux.tbl:115 -+msgid "Allow evolution and thunderbird to read user files" -+msgstr "" -+"evolution ও thunderbird দà§à¦¬à¦¾à¦°à¦¾ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° ফাইল পাঠ করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - +- -#~ msgid "Do not allow any processes to load kernel modules" -#~ msgstr "কোনো পà§à¦°à¦¸à§‡à¦¸ দà§à¦¬à¦¾à¦°à¦¾ কারà§à¦¨à§‡à¦² মডিউল লোড করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে না" -+#: ../gui/selinux.tbl:116 -+msgid "Disable SELinux protection for mdadm daemon" -+msgstr "mdadm-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:117 -+msgid "Disable SELinux protection for monopd daemon" -+msgstr "monopd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:118 -+msgid "Allow the mozilla browser to read user files" -+msgstr "mozilla বà§à¦°à¦¾à¦‰à¦œà¦¾à¦° দà§à¦¬à¦¾à¦°à¦¾ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° ফাইল পড়ার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -+ -+#: ../gui/selinux.tbl:119 -+msgid "Disable SELinux protection for mrtg daemon" -+msgstr "mrtg-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:120 -+msgid "Disable SELinux protection for mysqld daemon" -+msgstr "mysqld-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:121 -+msgid "Disable SELinux protection for nagios daemon" -+msgstr "nagios-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128 -+msgid "Name Service" -+msgstr "Name পরিসেবা" -+ -+#: ../gui/selinux.tbl:122 -+msgid "Disable SELinux protection for named daemon" -+msgstr "named-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:123 -+msgid "Disable SELinux protection for nessusd daemon" -+msgstr "nessusd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:124 -+msgid "Disable SELinux protection for NetworkManager" -+msgstr "NetworkManager-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:125 -+msgid "Disable SELinux protection for nfsd daemon" -+msgstr "nfsd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176 -+#: ../gui/selinux.tbl:221 -+msgid "Samba" -+msgstr "Samba" -+ -+#: ../gui/selinux.tbl:126 -+msgid "Disable SELinux protection for nmbd daemon" -+msgstr "nmbd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:127 -+msgid "Disable SELinux protection for nrpe daemon" -+msgstr "nrpe ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:128 -+msgid "Disable SELinux protection for nscd daemon" -+msgstr "nscd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:129 -+msgid "Disable SELinux protection for nsd daemon" -+msgstr "nsd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:130 -+msgid "Disable SELinux protection for ntpd daemon" -+msgstr "ntpd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:131 -+msgid "Disable SELinux protection for oddjob" -+msgstr "oddjob-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:132 -+msgid "Disable SELinux protection for oddjob_mkhomedir" -+msgstr "oddjob_mkhomedir-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:133 -+msgid "Disable SELinux protection for openvpn daemon" -+msgstr "openvpn ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:134 -+msgid "Disable SELinux protection for pam daemon" -+msgstr "pam ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:135 -+msgid "Disable SELinux protection for pegasus" -+msgstr "pegasus-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:136 -+msgid "Disable SELinux protection for perdition daemon" -+msgstr "perdition ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:137 -+msgid "Disable SELinux protection for portmap daemon" -+msgstr "portmap ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:138 -+msgid "Disable SELinux protection for portslave daemon" -+msgstr "portslave ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:139 -+msgid "Disable SELinux protection for postfix" -+msgstr "postfix-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:140 -+msgid "Disable SELinux protection for postgresql daemon" -+msgstr "postgresql ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:141 -+msgid "pppd" -+msgstr "pppd" -+ -+#: ../gui/selinux.tbl:141 -+msgid "Allow pppd to be run for a regular user" -+msgstr "সাধারণ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° জনà§à¦¯ pppd সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -+ -+#: ../gui/selinux.tbl:142 -+msgid "Disable SELinux protection for pptp" -+msgstr "pptp-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:143 -+msgid "Disable SELinux protection for prelink daemon" -+msgstr "prelink ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:144 -+msgid "Disable SELinux protection for privoxy daemon" -+msgstr "privoxy ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:145 -+msgid "Disable SELinux protection for ptal daemon" -+msgstr "ptal ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:146 -+msgid "Disable SELinux protection for pxe daemon" -+msgstr "pxe ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:147 -+msgid "Disable SELinux protection for pyzord" -+msgstr "pyzord-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:148 -+msgid "Disable SELinux protection for quota daemon" -+msgstr "quota ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:149 -+msgid "Disable SELinux protection for radiusd daemon" -+msgstr "radiusd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:150 -+msgid "Disable SELinux protection for radvd daemon" -+msgstr "radvd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:151 -+msgid "Disable SELinux protection for rdisc" -+msgstr "rdisc-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:152 -+msgid "Disable SELinux protection for readahead" -+msgstr "readahead-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - +- -#~ msgid "Do not allow any processes to modify kernel SELinux policy" -#~ msgstr "কোনো পà§à¦°à¦¸à§‡à¦¸ দà§à¦¬à¦¾à¦°à¦¾ SELinux নিয়মনীতি পরিবরà§à¦¤à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -+#: ../gui/selinux.tbl:153 -+msgid "Allow programs to read files in non-standard locations (default_t)" -+msgstr "" -+"পà§à¦°à¦®à¦¿à¦¤ অবসà§à¦¥à¦¾à¦¨ ভিনà§à¦¨ অনà§à¦¯ অবসà§à¦¥à¦¾à¦¨à§‡ উপসà§à¦¥à¦¿à¦¤ ফাইলগà§à¦²à¦¿ বিভিনà§à¦¨ পà§à¦°à§‹à¦—à§à¦°à¦¾à¦® দà§à¦¬à¦¾à¦°à¦¾ পাঠ করার " -+"অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে (default_t)" - +- -#~ msgid "Disable SELinux protection for sendmail daemon" -#~ msgstr "sendmail ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/selinux.tbl:154 -+msgid "Disable SELinux protection for restorecond" -+msgstr "restorecond-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:155 -+msgid "Disable SELinux protection for rhgb daemon" -+msgstr "rhgb ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:156 -+msgid "Disable SELinux protection for ricci" -+msgstr "ricci-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:157 -+msgid "Disable SELinux protection for ricci_modclusterd" -+msgstr "ricci_modclusterd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:158 -+msgid "Disable SELinux protection for rlogind daemon" -+msgstr "rlogind ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:159 -+msgid "Disable SELinux protection for rpcd daemon" -+msgstr "rpcd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:160 -+msgid "Disable SELinux protection for rshd" -+msgstr "rshd-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:161 -+msgid "rsync" -+msgstr "rsync" -+ -+#: ../gui/selinux.tbl:161 -+msgid "Disable SELinux protection for rsync daemon" -+msgstr "rsync ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:162 -+msgid "Allow ssh to run from inetd instead of as a daemon" -+msgstr "ssh-কে ডেমনের পরিবরà§à¦¤à§‡ inetd থেকে সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -+ -+#: ../gui/selinux.tbl:163 -+msgid "Allow Samba to share nfs directories" -+msgstr "Samba দà§à¦¬à¦¾à¦°à¦¾ nfs ডিরেকà§à¦Ÿà¦°à¦¿ শেয়ার করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -+ -+#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166 -+msgid "SASL authentication server" -+msgstr "SASL অনà§à¦®à§‹à¦¦à¦¨à§‡à¦° সারà§à¦­à¦¾à¦°" -+ -+#: ../gui/selinux.tbl:164 -+msgid "Allow sasl authentication server to read /etc/shadow" -+msgstr "sasl অনà§à¦®à§‹à¦¦à¦¨ সারà§à¦­à¦¾à¦° দà§à¦¬à¦¾à¦°à¦¾ /etc/shadow ফাইল পাঠ করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - +- -#~ msgid "Disable SELinux protection for setrans" -#~ msgstr "setrans-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/selinux.tbl:165 -+msgid "" -+"Allow X-Windows server to map a memory region as both executable and writable" -+msgstr "" -+"X-Windows সারà§à¦­à¦¾à¦° দà§à¦¬à¦¾à¦°à¦¾ মেমরির অংশকে à¦à¦•à§à¦¸à¦¿à¦•à¦¿à¦‰à¦Ÿà§‡à¦¬à¦² ও লিখনযোগà§à¦¯ রূপে মà§à¦¯à¦¾à¦ª করা হবে" - +- -#~ msgid "Disable SELinux protection for setroubleshoot daemon" -#~ msgstr "setroubleshoot ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/selinux.tbl:166 -+msgid "Disable SELinux protection for saslauthd daemon" -+msgstr "saslauthd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - +- -#~ msgid "Disable SELinux protection for slapd daemon" -#~ msgstr "slapd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/selinux.tbl:167 -+msgid "Disable SELinux protection for scannerdaemon daemon" -+msgstr "scannerdaemon ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - +- -#~ msgid "Disable SELinux protection for slrnpull daemon" -#~ msgstr "slrnpull ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/selinux.tbl:168 -+msgid "Do not allow transition to sysadm_t, sudo and su effected" -+msgstr "sysadm_t-ঠরূপানà§à¦¤à¦°à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে না, sudo ও su পà§à¦°à¦­à¦¾à¦¬à¦¿à¦¤ হবে" - +- -#~ msgid "Disable SELinux protection for smbd daemon" -#~ msgstr "smbd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/selinux.tbl:169 -+msgid "Do not allow any processes to load kernel modules" -+msgstr "কোনো পà§à¦°à¦¸à§‡à¦¸ দà§à¦¬à¦¾à¦°à¦¾ কারà§à¦¨à§‡à¦² মডিউল লোড করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে না" - +- -#~ msgid "Disable SELinux protection for snmpd daemon" -#~ msgstr "snmpd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/selinux.tbl:170 -+msgid "Do not allow any processes to modify kernel SELinux policy" -+msgstr "কোনো পà§à¦°à¦¸à§‡à¦¸ দà§à¦¬à¦¾à¦°à¦¾ SELinux নিয়মনীতি পরিবরà§à¦¤à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - +- -#~ msgid "Disable SELinux protection for snort daemon" -#~ msgstr "snort ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/selinux.tbl:171 -+msgid "Disable SELinux protection for sendmail daemon" -+msgstr "sendmail ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - +- -#~ msgid "Disable SELinux protection for soundd daemon" -#~ msgstr "soundd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/selinux.tbl:172 -+msgid "Disable SELinux protection for setrans" -+msgstr "setrans-র জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - +- -#~ msgid "Disable SELinux protection for sound daemon" -#~ msgstr "sound ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/selinux.tbl:173 -+msgid "Disable SELinux protection for setroubleshoot daemon" -+msgstr "setroubleshoot ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - +- -#~ msgid "Spam Protection" -#~ msgstr "সà§à¦ªà§à¦¯à¦¾à¦® থেকে সà§à¦°à¦•à§à¦·à¦¾" -+#: ../gui/selinux.tbl:174 -+msgid "Disable SELinux protection for slapd daemon" -+msgstr "slapd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - +- -#~ msgid "Disable SELinux protection for spamd daemon" -#~ msgstr "spamd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/selinux.tbl:175 -+msgid "Disable SELinux protection for slrnpull daemon" -+msgstr "slrnpull ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - +- -#~ msgid "Allow spamd to access home directories" -#~ msgstr "spamd দà§à¦¬à¦¾à¦°à¦¾ বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) ডিরেকà§à¦Ÿà¦°à¦¿ বà§à¦¯à¦¬à¦¹à¦¾à¦°à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -+#: ../gui/selinux.tbl:176 -+msgid "Disable SELinux protection for smbd daemon" -+msgstr "smbd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - +- -#~ msgid "Allow Spam Assassin daemon network access" -#~ msgstr "Spam Assassin ডেমনের কà§à¦·à§‡à¦¤à§à¦°à§‡ নেটওয়ারà§à¦• বà§à¦¯à¦¬à¦¹à¦¾à¦°à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -+#: ../gui/selinux.tbl:177 -+msgid "Disable SELinux protection for snmpd daemon" -+msgstr "snmpd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - +- -#~ msgid "Disable SELinux protection for speedmgmt daemon" -#~ msgstr "speedmgmt ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/selinux.tbl:178 -+msgid "Disable SELinux protection for snort daemon" -+msgstr "snort ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - +- -#~ msgid "Squid" -#~ msgstr "Squid" -+#: ../gui/selinux.tbl:179 -+msgid "Disable SELinux protection for soundd daemon" -+msgstr "soundd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - +- -#~ msgid "Allow squid daemon to connect to the network" -#~ msgstr "squid ডেমন দà§à¦¬à¦¾à¦°à¦¾ নেটওয়ারà§à¦•à§‡à¦° সাথে সংযোগ সà§à¦¥à¦¾à¦ªà¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -+#: ../gui/selinux.tbl:180 -+msgid "Disable SELinux protection for sound daemon" -+msgstr "sound ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - +- -#~ msgid "Disable SELinux protection for squid daemon" -#~ msgstr "squid ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183 -+msgid "Spam Protection" -+msgstr "সà§à¦ªà§à¦¯à¦¾à¦® থেকে সà§à¦°à¦•à§à¦·à¦¾" - +- -#~ msgid "Disable SELinux protection for ssh daemon" -#~ msgstr "ssh ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/selinux.tbl:181 -+msgid "Disable SELinux protection for spamd daemon" -+msgstr "spamd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - +- -#~ msgid "Allow ssh logins as sysadm_r:sysadm_t" -#~ msgstr "sysadm_r:sysadm_t রূপে ssh লগ-ইনের অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -+#: ../gui/selinux.tbl:182 -+msgid "Allow spamd to access home directories" -+msgstr "spamd দà§à¦¬à¦¾à¦°à¦¾ বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) ডিরেকà§à¦Ÿà¦°à¦¿ বà§à¦¯à¦¬à¦¹à¦¾à¦°à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - +- -#~ msgid "" -#~ "Allow staff_r users to search the sysadm home dir and read files (such as " -#~ "~/.bashrc)" -#~ msgstr "" -#~ "staff_r বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° দà§à¦¬à¦¾à¦°à¦¾ sysadm-র বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) ডিরেকà§à¦Ÿà¦°à¦¿à¦° মধà§à¦¯à§‡ " -#~ "অনà§à¦¸à¦¨à§à¦§à¦¾à¦¨ ও ফাইল (যেমন ~/.bashrc) পাঠের অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে " -+#: ../gui/selinux.tbl:183 -+msgid "Allow Spam Assassin daemon network access" -+msgstr "Spam Assassin ডেমনের কà§à¦·à§‡à¦¤à§à¦°à§‡ নেটওয়ারà§à¦• বà§à¦¯à¦¬à¦¹à¦¾à¦°à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - +- -#~ msgid "Universal SSL tunnel" -#~ msgstr "সারà§à¦¬à¦œà¦¨à§€à¦¨ SSL টানেল" -+#: ../gui/selinux.tbl:184 -+msgid "Disable SELinux protection for speedmgmt daemon" -+msgstr "speedmgmt ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - +- -#~ msgid "Disable SELinux protection for stunnel daemon" -#~ msgstr "stunnel ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186 -+msgid "Squid" -+msgstr "Squid" - +- -#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd" -#~ msgstr "" -#~ "stunnel ডেমনকে xinetd-র বাইরে সà§à¦¬à¦¤à¦¨à§à¦¤à§à¦°à¦°à§‚পে সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -+#: ../gui/selinux.tbl:185 -+msgid "Allow squid daemon to connect to the network" -+msgstr "squid ডেমন দà§à¦¬à¦¾à¦°à¦¾ নেটওয়ারà§à¦•à§‡à¦° সাথে সংযোগ সà§à¦¥à¦¾à¦ªà¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - +- -#~ msgid "Disable SELinux protection for swat daemon" -#~ msgstr "swat ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/selinux.tbl:186 -+msgid "Disable SELinux protection for squid daemon" -+msgstr "squid ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - +- -#~ msgid "Disable SELinux protection for sxid daemon" -#~ msgstr "sxid ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/selinux.tbl:187 -+msgid "Disable SELinux protection for ssh daemon" -+msgstr "ssh ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - +- -#~ msgid "Disable SELinux protection for syslogd daemon" -#~ msgstr "syslogd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/selinux.tbl:188 -+msgid "Allow ssh logins as sysadm_r:sysadm_t" -+msgstr "sysadm_r:sysadm_t রূপে ssh লগ-ইনের অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - +- -#~ msgid "Disable SELinux protection for system cron jobs" -#~ msgstr "সিসà§à¦Ÿà§‡à¦®à§‡à¦° cron করà§à¦®à§‡à¦° জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/selinux.tbl:189 -+msgid "" -+"Allow staff_r users to search the sysadm home dir and read files (such as ~/." -+"bashrc)" -+msgstr "" -+"staff_r বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° দà§à¦¬à¦¾à¦°à¦¾ sysadm-র বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) ডিরেকà§à¦Ÿà¦°à¦¿à¦° মধà§à¦¯à§‡ অনà§à¦¸à¦¨à§à¦§à¦¾à¦¨ ও " -+"ফাইল (যেমন ~/.bashrc) পাঠের অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে " - +- -#~ msgid "Disable SELinux protection for tcp daemon" -#~ msgstr "tcp ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191 -+msgid "Universal SSL tunnel" -+msgstr "সারà§à¦¬à¦œà¦¨à§€à¦¨ SSL টানেল" -+ -+#: ../gui/selinux.tbl:190 -+msgid "Disable SELinux protection for stunnel daemon" -+msgstr "stunnel ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:191 -+msgid "Allow stunnel daemon to run as standalone, outside of xinetd" -+msgstr "stunnel ডেমনকে xinetd-র বাইরে সà§à¦¬à¦¤à¦¨à§à¦¤à§à¦°à¦°à§‚পে সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -+ -+#: ../gui/selinux.tbl:192 -+msgid "Disable SELinux protection for swat daemon" -+msgstr "swat ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:193 -+msgid "Disable SELinux protection for sxid daemon" -+msgstr "sxid ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:194 -+msgid "Disable SELinux protection for syslogd daemon" -+msgstr "syslogd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:195 -+msgid "Disable SELinux protection for system cron jobs" -+msgstr "সিসà§à¦Ÿà§‡à¦®à§‡à¦° cron করà§à¦®à§‡à¦° জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:196 -+msgid "Disable SELinux protection for tcp daemon" -+msgstr "tcp ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:197 -+msgid "Disable SELinux protection for telnet daemon" -+msgstr "telnet ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:198 -+msgid "Disable SELinux protection for tftpd daemon" -+msgstr "tftpd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:199 -+msgid "Disable SELinux protection for transproxy daemon" -+msgstr "transproxy ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:200 -+msgid "Disable SELinux protection for udev daemon" -+msgstr "udev ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:201 -+msgid "Disable SELinux protection for uml daemon" -+msgstr "uml ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - +- -#~ msgid "Disable SELinux protection for telnet daemon" -#~ msgstr "telnet ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/selinux.tbl:202 -+msgid "" -+"Allow xinetd to run unconfined, including any services it starts that do not " -+"have a domain transition explicitly defined" -+msgstr "" -+"xinetd আন-কনফাইন অবসà§à¦¥à¦¾à§Ÿ সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে। xinetd দà§à¦¬à¦¾à¦°à¦¾ আরমà§à¦­ হওয়া " -+"যে সমসà§à¦¤ পরিসেবার কà§à¦·à§‡à¦¤à§à¦°à§‡ ডোমেইন রূপানà§à¦¤à¦° নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়নি সেগà§à¦²à¦¿à¦“ আন-কনফাইল অবসà§à¦¥à¦¾à§Ÿ " -+"সঞà§à¦šà¦¾à¦²à¦¿à¦¤ হবে।" - +- -#~ msgid "Disable SELinux protection for tftpd daemon" -#~ msgstr "tftpd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/selinux.tbl:203 -+msgid "" -+"Allow rc scripts to run unconfined, including any daemon started by an rc " -+"script that does not have a domain transition explicitly defined" -+msgstr "" -+"rc সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ আন-কনফাইন অবসà§à¦¥à¦¾à§Ÿ সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে। rc সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ দà§à¦¬à¦¾à¦°à¦¾ " -+"আরমà§à¦­ হওয়া যে সমসà§à¦¤ ডেমনের কà§à¦·à§‡à¦¤à§à¦°à§‡ ডোমেইন রূপানà§à¦¤à¦° নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়নি সেগà§à¦²à¦¿à¦“ আন-কনফাইল " -+"অবসà§à¦¥à¦¾à§Ÿ সঞà§à¦šà¦¾à¦²à¦¿à¦¤ হবে।" -+ -+#: ../gui/selinux.tbl:204 -+msgid "Allow rpm to run unconfined" -+msgstr "rpm আন-কনফাইল অবসà§à¦¥à¦¾à§Ÿ সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - +- -#~ msgid "Disable SELinux protection for transproxy daemon" -#~ msgstr "transproxy ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/selinux.tbl:205 -+msgid "Allow privileged utilities like hotplug and insmod to run unconfined" -+msgstr "" -+"বিশেষ অধিকারপà§à¦°à¦¾à¦ªà§à¦¤ সামগà§à¦°à§€ যেম hotplug ও insmod-কে আন-কনফাইন রূপে সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° " -+"অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - +- -#~ msgid "Disable SELinux protection for udev daemon" -#~ msgstr "udev ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/selinux.tbl:206 -+msgid "Disable SELinux protection for updfstab daemon" -+msgstr "updfstab ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:207 -+msgid "Disable SELinux protection for uptimed daemon" -+msgstr "uptimed ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - +- -#~ msgid "Disable SELinux protection for uml daemon" -#~ msgstr "uml ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/selinux.tbl:208 -+msgid "" -+"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " -+"staff_r can do so" -+msgstr "" -+"user_r-কে su, sudo অথবা userhelper-র সাহাযà§à¦¯à§‡ sysadm_r পà§à¦°à¦¾à¦ªà§à¦¤ করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ " -+"করা হবে। অনà§à¦¯à¦¥à¦¾, শà§à¦§à§à¦®à¦¾à¦¤à§à¦° staff_r দà§à¦¬à¦¾à¦°à¦¾ à¦à¦Ÿà¦¿ করা সমà§à¦­à¦¬ হবে" - +- -#~ msgid "" -#~ "Allow xinetd to run unconfined, including any services it starts that do " -#~ "not have a domain transition explicitly defined" @@ -25897,10 +25791,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ "xinetd আন-কনফাইন অবসà§à¦¥à¦¾à§Ÿ সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে। xinetd দà§à¦¬à¦¾à¦°à¦¾ আরমà§à¦­ " -#~ "হওয়া যে সমসà§à¦¤ পরিসেবার কà§à¦·à§‡à¦¤à§à¦°à§‡ ডোমেইন রূপানà§à¦¤à¦° নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়নি সেগà§à¦²à¦¿à¦“ আন-কনফাইল " -#~ "অবসà§à¦¥à¦¾à§Ÿ সঞà§à¦šà¦¾à¦²à¦¿à¦¤ হবে।" -+#: ../gui/selinux.tbl:209 -+msgid "Allow users to execute the mount command" -+msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° দà§à¦¬à¦¾à¦°à¦¾ mount কমানà§à¦¡ পà§à¦°à§Ÿà§‹à¦— করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - +- -#~ msgid "" -#~ "Allow rc scripts to run unconfined, including any daemon started by an rc " -#~ "script that does not have a domain transition explicitly defined" @@ -25908,573 +25799,130 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ "rc সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ আন-কনফাইন অবসà§à¦¥à¦¾à§Ÿ সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে। rc সà§à¦•à§à¦°à¦¿à¦ªà§à¦Ÿ দà§à¦¬à¦¾à¦°à¦¾ " -#~ "আরমà§à¦­ হওয়া যে সমসà§à¦¤ ডেমনের কà§à¦·à§‡à¦¤à§à¦°à§‡ ডোমেইন রূপানà§à¦¤à¦° নিরà§à¦§à¦¾à¦°à¦¿à¦¤ হয়নি সেগà§à¦²à¦¿à¦“ আন-" -#~ "কনফাইল অবসà§à¦¥à¦¾à§Ÿ সঞà§à¦šà¦¾à¦²à¦¿à¦¤ হবে।" -+#: ../gui/selinux.tbl:210 -+msgid "Allow regular users direct mouse access (only allow the X server)" -+msgstr "" -+"সাধারণ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ সরাসরি মাউসের বà§à¦¯à¦¬à¦¹à¦¾à¦°à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে " -+"(শà§à¦§à§à¦®à¦¾à¦¤à§à¦° X সারà§à¦­à¦¾à¦° বà§à¦¯à¦¬à¦¹à¦¾à¦° করা হবে)" - +- -#~ msgid "Allow rpm to run unconfined" -#~ msgstr "rpm আন-কনফাইল অবসà§à¦¥à¦¾à§Ÿ সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -+#: ../gui/selinux.tbl:211 -+msgid "Allow users to run the dmesg command" -+msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° dmesg কমানà§à¦¡ পà§à¦°à§Ÿà§‹à¦—ের অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - +- -#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined" -#~ msgstr "" -#~ "বিশেষ অধিকারপà§à¦°à¦¾à¦ªà§à¦¤ সামগà§à¦°à§€ যেম hotplug ও insmod-কে আন-কনফাইন রূপে সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° " -#~ "অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -+#: ../gui/selinux.tbl:212 -+msgid "Allow users to control network interfaces (also needs USERCTL=true)" -+msgstr "" -+"বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦°à¦•à§‡ নেটওয়ারà§à¦• ইনà§à¦Ÿà¦¾à¦°à¦«à§‡à¦¸ নিয়নà§à¦¤à§à¦°à¦£à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে " -+"(USERCTL=true আবশà§à¦¯à¦•)" - +- -#~ msgid "Disable SELinux protection for updfstab daemon" -#~ msgstr "updfstab ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/selinux.tbl:213 -+msgid "Allow normal user to execute ping" -+msgstr "সাধারণ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦°à¦•à§‡ ping পà§à¦°à§Ÿà§‹à¦— করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - +- -#~ msgid "Disable SELinux protection for uptimed daemon" -#~ msgstr "uptimed ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/selinux.tbl:214 -+msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" -+msgstr "" -+"বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° noextattrfile পড়তে/লিখতে (r/w) অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে (FAT, " -+"CDROM, FLOPPY)" - +- -#~ msgid "" -#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, " -#~ "only staff_r can do so" -#~ msgstr "" -#~ "user_r-কে su, sudo অথবা userhelper-র সাহাযà§à¦¯à§‡ sysadm_r পà§à¦°à¦¾à¦ªà§à¦¤ করার অনà§à¦®à¦¤à¦¿ " -#~ "পà§à¦°à¦¦à¦¾à¦¨ করা হবে। অনà§à¦¯à¦¥à¦¾, শà§à¦§à§à¦®à¦¾à¦¤à§à¦° staff_r দà§à¦¬à¦¾à¦°à¦¾ à¦à¦Ÿà¦¿ করা সমà§à¦­à¦¬ হবে" -+#: ../gui/selinux.tbl:215 -+msgid "Allow users to rw usb devices" -+msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° usb পড়তে ও লিখতে (rw) অনà§à¦®à§‹à¦¦à¦¨ করা হবে" - +- -#~ msgid "Allow users to execute the mount command" -#~ msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° দà§à¦¬à¦¾à¦°à¦¾ mount কমানà§à¦¡ পà§à¦°à§Ÿà§‹à¦— করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -+#: ../gui/selinux.tbl:216 -+msgid "" -+"Allow users to run TCP servers (bind to ports and accept connection from the " -+"same domain and outside users) disabling this forces FTP passive mode and " -+"may change other protocols" -+msgstr "" -+"বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° TCP সারà§à¦­à¦¾à¦° সঞà§à¦šà¦¾à¦²à¦¨à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে (পোরà§à¦Ÿà§‡à¦° সাথে বাইনà§à¦¡ করা " -+"হবে ও à¦à¦•à¦‡ ডোমেইন ও বাইরের ডোমেইনের বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° থেকে আগত সংযোগ গà§à¦°à¦¹à¦£ করা " -+"হবে) à¦à¦Ÿà¦¿ নিষà§à¦•à§à¦°à¦¿à§Ÿ করা হলে FTP passive মোড সà§à¦¥à¦¾à¦ªà¦¨ করা হবে ও অনà§à¦¯à¦¾à¦¨à§à¦¯ পà§à¦°à§‹à¦Ÿà§‹à¦•à¦² " -+"পরিবরà§à¦¤à¦¨ হতে পারে" -+ -+#: ../gui/selinux.tbl:217 -+msgid "Allow user to stat ttyfiles" -+msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° ttyfiles stat করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -+ -+#: ../gui/selinux.tbl:218 -+msgid "Disable SELinux protection for uucpd daemon" -+msgstr "uucpd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:219 -+msgid "Disable SELinux protection for vmware daemon" -+msgstr "vmware ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:220 -+msgid "Disable SELinux protection for watchdog daemon" -+msgstr "watchdog ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:221 -+msgid "Disable SELinux protection for winbind daemon" -+msgstr "winbind ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:222 -+msgid "Disable SELinux protection for xdm daemon" -+msgstr "xdm ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:223 -+msgid "Allow xdm logins as sysadm_r:sysadm_t" -+msgstr "sysadm_r:sysadm_t রূপে xdm লগ-ইনের অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -+ -+#: ../gui/selinux.tbl:224 -+msgid "Disable SELinux protection for xen daemon" -+msgstr "xen ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:225 -+msgid "XEN" -+msgstr "XEN" -+ -+#: ../gui/selinux.tbl:225 -+msgid "Allow xen to read/write physical disk devices" -+msgstr "xen-কে পà§à¦°à¦•à§ƒà¦¤ ডিসà§à¦• ডিভাইস পড়তে/লিখতে অনà§à¦®à¦¦à§‹à¦¨ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -+ -+#: ../gui/selinux.tbl:226 -+msgid "Disable SELinux protection for xfs daemon" -+msgstr "xfs ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:227 -+msgid "Disable SELinux protection for xen control" -+msgstr "xen নিয়নà§à¦¤à§à¦°à¦£à§‡à¦° জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:228 -+msgid "Disable SELinux protection for ypbind daemon" -+msgstr "ypbind ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:229 -+msgid "Disable SELinux protection for NIS Password Daemon" -+msgstr "NIS পাসওয়ারà§à¦¡ ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:230 -+msgid "Disable SELinux protection for ypserv daemon" -+msgstr "ypserv ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+ -+#: ../gui/selinux.tbl:231 -+msgid "Disable SELinux protection for NIS Transfer Daemon" -+msgstr "NIS Transfer ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" - +- -#~ msgid "Allow regular users direct mouse access (only allow the X server)" -#~ msgstr "" -#~ "সাধারণ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° কà§à¦·à§‡à¦¤à§à¦°à§‡ সরাসরি মাউসের বà§à¦¯à¦¬à¦¹à¦¾à¦°à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে " -#~ "(শà§à¦§à§à¦®à¦¾à¦¤à§à¦° X সারà§à¦­à¦¾à¦° বà§à¦¯à¦¬à¦¹à¦¾à¦° করা হবে)" -+#: ../gui/selinux.tbl:232 -+msgid "Allow SELinux webadm user to manage unprivileged users home directories" -+msgstr "" -+"SELinux webadm বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦•à§‡ অধিকারবিহীন বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) " -+"ডিরেকà§à¦Ÿà¦°à¦¿ পরিচালনার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - +- -#~ msgid "Allow users to run the dmesg command" -#~ msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° dmesg কমানà§à¦¡ পà§à¦°à§Ÿà§‹à¦—ের অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -+#: ../gui/selinux.tbl:233 -+msgid "Allow SELinux webadm user to read unprivileged users home directories" -+msgstr "" -+"SELinux webadm বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦•à§‡ অধিকারবিহীন বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) " -+"ডিরেকà§à¦Ÿà¦°à¦¿ পড়ার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" - +- -#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)" -#~ msgstr "" -#~ "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦°à¦•à§‡ নেটওয়ারà§à¦• ইনà§à¦Ÿà¦¾à¦°à¦«à§‡à¦¸ নিয়নà§à¦¤à§à¦°à¦£à§‡à¦° অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে " -#~ "(USERCTL=true আবশà§à¦¯à¦•)" -+#: ../gui/semanagePage.py:126 -+#, python-format -+msgid "Are you sure you want to delete %s '%s'?" -+msgstr "আপনি কি নিশà§à¦šà¦¿à¦¤à¦°à§‚পে %s '%s' মà§à¦›à§‡ ফেলতে ইচà§à¦›à§à¦•?" - +- -#~ msgid "Allow normal user to execute ping" -#~ msgstr "সাধারণ বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦°à¦•à§‡ ping পà§à¦°à§Ÿà§‹à¦— করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -+#: ../gui/semanagePage.py:126 -+#, python-format -+msgid "Delete %s" -+msgstr "%s মà§à¦›à§‡ ফেলà§à¦¨" - +- -#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" -#~ msgstr "" -#~ "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° noextattrfile পড়তে/লিখতে (r/w) অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে (FAT, " -#~ "CDROM, FLOPPY)" -+#: ../gui/semanagePage.py:134 -+#, python-format -+msgid "Add %s" -+msgstr "%s যোগ করà§à¦¨" - +- -#~ msgid "Allow users to rw usb devices" -#~ msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° usb পড়তে ও লিখতে (rw) অনà§à¦®à§‹à¦¦à¦¨ করা হবে" -+#: ../gui/semanagePage.py:148 -+#, python-format -+msgid "Modify %s" -+msgstr "%s পরিবরà§à¦¤à¦¨ করà§à¦¨" - +- -#~ msgid "Allow user to stat ttyfiles" -#~ msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° ttyfiles stat করার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2839 -+msgid "Permissive" -+msgstr "Permissive (সতরà§à¦•à¦¤à¦¾à¦®à§‚লক)" - +- -#~ msgid "Disable SELinux protection for uucpd daemon" -#~ msgstr "uucpd ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2857 -+msgid "Enforcing" -+msgstr "Enforcing (সকà§à¦°à¦¿à§Ÿ)" -+ -+#: ../gui/statusPage.py:94 -+msgid "Status" -+msgstr "অবসà§à¦¥à¦¾" - +- -#~ msgid "Disable SELinux protection for vmware daemon" -#~ msgstr "vmware ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/statusPage.py:133 -+msgid "" -+"Changing the policy type will cause a relabel of the entire file system on " -+"the next boot. Relabeling takes a long time depending on the size of the " -+"file system. Do you wish to continue?" -+msgstr "" -+"নিয়মনীতির ধরন পরিবরà§à¦¤à¦¨ করা হলে, পরবরà§à¦¤à§€ বার বà§à¦Ÿ করার সময় সমà§à¦ªà§‚রà§à¦£ ফাইল-সিসà§à¦Ÿà§‡à¦®à§‡à¦° " -+"লেবেল নতà§à¦¨ করে লেখা হবে। ফাইল-সিসà§à¦Ÿà§‡à¦®à§‡à¦° মাপের ভিতà§à¦¤à¦¿à¦¤à§‡, লেবেল পরিবরà§à¦¤à¦¨ করতে অনেক " -+"সময় বà§à¦¯à§Ÿ হওয়ার সমà§à¦­à¦¾à¦¬à¦¨à¦¾ রয়েছে। আপনি কি à¦à¦—িয়ে যেতে ইচà§à¦›à§à¦•?" - +- -#~ msgid "Disable SELinux protection for watchdog daemon" -#~ msgstr "watchdog ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/statusPage.py:147 -+msgid "" -+"Changing to SELinux disabled requires a reboot. It is not recommended. If " -+"you later decide to turn SELinux back on, the system will be required to " -+"relabel. If you just want to see if SELinux is causing a problem on your " -+"system, you can go to permissive mode which will only log errors and not " -+"enforce SELinux policy. Permissive mode does not require a reboot Do you " -+"wish to continue?" -+msgstr "" -+"SELinux-র অবসà§à¦¥à¦¾ disabled (নিষà§à¦•à§à¦°à¦¿à§Ÿ) হিসাবে ধারà§à¦¯ করা জনà§à¦¯, পà§à¦¨à¦°à¦¾à§Ÿ বà§à¦Ÿ করা আবশà§à¦¯à¦•à¥¤ " -+"পরে SELinux পà§à¦¨à¦°à¦¾à§Ÿ সকà§à¦°à¦¿à§Ÿ করার সময় সিসà§à¦Ÿà§‡à¦®à§‡à¦° লেবেল নতà§à¦¨ করে লেখা হবে à¦à¦¬à¦‚ à¦à¦‡ কাজে " -+"অনেক সময় বà§à¦¯à§Ÿ হয়। à¦à¦‡ কারণে নিষà§à¦•à§à¦°à¦¿à§Ÿ না করাই বাঞà§à¦›à¦¨à§€à§Ÿà¥¤ SELinux-র কারণে আপনার " -+"সিসà§à¦Ÿà§‡à¦®à§‡ কোনো সমসà§à¦¯à¦¾ হচà§à¦›à§‡ কি না জানার জনà§à¦¯, SELinux permissive (সতরà§à¦•à¦¤à¦¾à¦®à§‚লক) মোডে " -+"নিরà§à¦§à¦¾à¦°à¦£ করà§à¦¨à¥¤ à¦à¦‡ মোডে নিয়মনীতি পà§à¦°à§Ÿà§‹à¦— করা হবে না কিনà§à¦¤à§ উৎপনà§à¦¨ তà§à¦°à§à¦Ÿà¦¿à¦° লগ সংরকà§à¦·à¦£ " -+"করা হবে। Permissive (সতরà§à¦•à¦¤à¦¾à¦®à§‚লক) মোড নিরà§à¦§à¦¾à¦°à¦£à§‡à¦° জনà§à¦¯ পà§à¦¨à¦°à¦¾à§Ÿ বà§à¦Ÿ করা আবশà§à¦¯à¦• নয় " -+"à¦à¦—িয়ে যেতে ইচà§à¦›à§à¦• কি?" - +- -#~ msgid "Disable SELinux protection for winbind daemon" -#~ msgstr "winbind ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/statusPage.py:152 -+msgid "" -+"Changing to SELinux enabled will cause a relabel of the entire file system " -+"on the next boot. Relabeling takes a long time depending on the size of the " -+"file system. Do you wish to continue?" -+msgstr "" -+"SELinux-র enabled (সকà§à¦°à¦¿à§Ÿ) মোডে পরিবরà§à¦¤à¦¨ করা হলে, পরবরà§à¦¤à§€ বার বà§à¦Ÿ করার সময় সমà§à¦ªà§‚রà§à¦£ " -+"ফাইল-সিসà§à¦Ÿà§‡à¦®à§‡à¦° লেবেল পরিবরà§à¦¤à¦¿à¦¤ হবে। ফাইল-সিসà§à¦Ÿà§‡à¦®à§‡à¦° মাপের ভিতà§à¦¤à¦¿à¦¤à§‡, লেবেল পরিবরà§à¦¤à¦¨ " -+"করতে অনেক সময় বà§à¦¯à§Ÿ হওয়ার সমà§à¦­à¦¾à¦¬à¦¨à¦¾ রয়েছে। আপনি কি à¦à¦—িয়ে যেতে ইচà§à¦›à§à¦•?" -+ -+#: ../gui/system-config-selinux.glade:11 -+msgid "system-config-selinux" -+msgstr "system-config-selinux" - +- -#~ msgid "Disable SELinux protection for xdm daemon" -#~ msgstr "xdm ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/system-config-selinux.glade:12 -+msgid "" -+"Copyright (c)2006 Red Hat, Inc.\n" -+"Copyright (c) 2006 Dan Walsh " -+msgstr "" -+"সà§à¦¬à¦¤à§à¦¬à¦¾à¦§à¦¿à¦•à¦¾à¦° (c)২০০৬ Red Hat, Inc.\n" -+"সà§à¦¬à¦¤à§à¦¬à¦¾à¦§à¦¿à¦•à¦¾à¦° (c) ২০০৬ ডà§à¦¯à¦¾à¦¨ ওয়ালà§â€Œà¦¶ " - +- -#~ msgid "Allow xdm logins as sysadm_r:sysadm_t" -#~ msgstr "sysadm_r:sysadm_t রূপে xdm লগ-ইনের অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -+#: ../gui/system-config-selinux.glade:22 -+#: ../gui/system-config-selinux.glade:544 -+msgid "Add SELinux Login Mapping" -+msgstr "SELinux লগ-ইন মà§à¦¯à¦¾à¦ª বà§à¦¯à¦¬à¦¸à§à¦¥à¦¾ যোগ করা হবে" -+ -+#: ../gui/system-config-selinux.glade:257 -+msgid "Add SELinux Network Ports" -+msgstr "SELinux নেটওয়ারà§à¦• পোরà§à¦Ÿ যোগ করা হবে" -+ -+#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:678 -+msgid "SELinux Type" -+msgstr "SELinux Type" -+ -+#: ../gui/system-config-selinux.glade:622 -+msgid "File Specification" -+msgstr "ফাইলের বৈশিষà§à¦Ÿà§à¦¯" -+ -+#: ../gui/system-config-selinux.glade:650 -+msgid "File Type" -+msgstr "ফাইলের ধরন" - +- -#~ msgid "Disable SELinux protection for xen daemon" -#~ msgstr "xen ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/system-config-selinux.glade:727 -+msgid "" -+"all files\n" -+"regular file\n" -+"directory\n" -+"character device\n" -+"block device\n" -+"socket\n" -+"symbolic link\n" -+"named pipe\n" -+msgstr "" -+"সরà§à¦¬à¦§à¦°à¦¨à§‡à¦° ফাইল\n" -+"সাধারণ ফাইল\n" -+"ডিরেকà§à¦Ÿà¦°à¦¿\n" -+"কà§à¦¯à¦¾à¦°à§‡à¦•à§à¦Ÿà¦¾à¦° ডিভাইস\n" -+"বà§à¦²à¦•-ডিভাইস\n" -+"সকেট\n" -+"সিমà§à¦¬à¦²à¦¿à¦• লিঙà§à¦•\n" -+"নেমড পাইপ\n" -+ -+#: ../gui/system-config-selinux.glade:773 -+msgid "MLS" -+msgstr "MLS" -+ -+#: ../gui/system-config-selinux.glade:837 -+msgid "Add SELinux User" -+msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ যোগ করà§à¦¨" -+ -+#: ../gui/system-config-selinux.glade:1079 -+msgid "SELinux Administration" -+msgstr "SELinux পরিচালনা" -+ -+#: ../gui/system-config-selinux.glade:1122 -+msgid "Add" -+msgstr "যোগ করà§à¦¨" -+ -+#: ../gui/system-config-selinux.glade:1144 -+msgid "_Properties" -+msgstr "বৈশিষà§à¦Ÿà§à¦¯ (_P)" -+ -+#: ../gui/system-config-selinux.glade:1166 -+msgid "_Delete" -+msgstr "মà§à¦›à§‡ ফেলà§à¦¨ (_D)" -+ -+#: ../gui/system-config-selinux.glade:1257 -+msgid "Select Management Object" -+msgstr "পরিচালনার বিষয় নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨" -+ -+#: ../gui/system-config-selinux.glade:1274 -+msgid "Select:" -+msgstr "নিরà§à¦¬à¦¾à¦šà¦¨ করà§à¦¨:" -+ -+#: ../gui/system-config-selinux.glade:1328 -+msgid "System Default Enforcing Mode" -+msgstr "সিসà§à¦Ÿà§‡à¦®à§‡à¦° ডিফলà§à¦Ÿ পà§à¦°à§Ÿà§‹à¦— হওয়া মোড" - +- -#~ msgid "XEN" -#~ msgstr "XEN" -+#: ../gui/system-config-selinux.glade:1356 -+msgid "" -+"Disabled\n" -+"Permissive\n" -+"Enforcing\n" -+msgstr "" -+"Disabled (নিষà§à¦•à§à¦°à¦¿à§Ÿ)\n" -+"Permissive (সতরà§à¦•à¦¤à¦¾à¦®à§‚লক)\n" -+"Enforcing (সকà§à¦°à¦¿à§Ÿ)\n" -+ -+#: ../gui/system-config-selinux.glade:1375 -+msgid "Current Enforcing Mode" -+msgstr "বরà§à¦¤à¦®à¦¾à¦¨à§‡ পà§à¦°à§Ÿà§‹à¦— হওয়া মোড" -+ -+#: ../gui/system-config-selinux.glade:1420 -+msgid "System Default Policy Type: " -+msgstr "সিসà§à¦Ÿà§‡à¦®à§‡à¦° ডিফলà§à¦Ÿ নিয়মনীতির ধরন: " - +- -#~ msgid "Allow xen to read/write physical disk devices" -#~ msgstr "xen-কে পà§à¦°à¦•à§ƒà¦¤ ডিসà§à¦• ডিভাইস পড়তে/লিখতে অনà§à¦®à¦¦à§‹à¦¨ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -+#: ../gui/system-config-selinux.glade:1465 -+msgid "" -+"Select if you wish to relabel then entire file system on next reboot. " -+"Relabeling can take a very long time, depending on the size of the system. " -+"If you are changing policy types or going from disabled to enforcing, a " -+"relabel is required." -+msgstr "" -+"পরবরà§à¦¤à§€ বার বà§à¦Ÿ করার সময় সমà§à¦ªà§‚রà§à¦£ ফাইল-সিসà§à¦Ÿà§‡à¦® নতà§à¦¨ করে লেবেল করা হবে কি না তা " -+"নিরà§à¦§à¦¾à¦°à¦£ করà§à¦¨à¥¤ ফাইল-সিসà§à¦Ÿà§‡à¦®à§‡à¦° মাপের ভিতà§à¦¤à¦¿à¦¤à§‡, লেবেল পরিবরà§à¦¤à¦¨ করতে অনেক সময় বà§à¦¯à§Ÿ " -+"হওয়ার সমà§à¦­à¦¾à¦¬à¦¨à¦¾ রয়েছে। নিয়মনীতির ধরন পরিবরà§à¦¤à¦¨ করা হলে অথবা disabled (নিষà§à¦•à§à¦°à¦¿à§Ÿ) " -+"থেকে enforcing (সকà§à¦°à¦¿à§Ÿ) অবসà§à¦¥à¦¾à§Ÿ পরিবরà§à¦¤à¦¨à§‡à¦° সময় নতà§à¦¨ করে লেবেল নিরà§à¦§à¦¾à¦°à¦£ করা আবশà§à¦¯à¦•à¥¤" -+ -+#: ../gui/system-config-selinux.glade:1511 -+msgid "Relabel on next reboot." -+msgstr "পরবরà§à¦¤à§€ বà§à¦Ÿà§‡à¦° পরে রি-লেবেল করা হবে।" -+ -+#: ../gui/system-config-selinux.glade:1563 -+msgid "label37" -+msgstr "label37" -+ -+#: ../gui/system-config-selinux.glade:1600 -+msgid "Revert boolean setting to system default" -+msgstr "বà§à¦²à¦¿à§Ÿà¦¾à¦¨ বৈশিষà§à¦Ÿà§à¦¯à§‡à¦° মান সিসà§à¦Ÿà§‡à¦® ডিফলà§à¦Ÿà§‡ পà§à¦°à¦¤à§à¦¯à¦¾à¦¬à¦°à§à¦¤à¦¨ করা হবে" -+ -+#: ../gui/system-config-selinux.glade:1616 -+msgid "Toggle between Customized and All Booleans" -+msgstr "সà§à¦¬à¦¨à¦¿à¦°à§à¦§à¦¾à¦°à¦¿à¦¤ ও সকল বà§à¦²à¦¿à§Ÿà¦¾à¦¨à§‡à¦° মধà§à¦¯à§‡ অদল-বদল করà§à¦¨" -+ -+#: ../gui/system-config-selinux.glade:1634 -+msgid "Run booleans lockdown wizard" -+msgstr "বà§à¦²à¦¿à§Ÿà¦¾à¦¨à§‡à¦° লক-ডাউন ইউজারà§à¦¡ সঞà§à¦šà¦¾à¦²à¦¨ করা হবে" -+ -+#: ../gui/system-config-selinux.glade:1635 -+msgid "Lockdown..." -+msgstr "লক-ডাউন..." -+ -+#: ../gui/system-config-selinux.glade:1665 -+#: ../gui/system-config-selinux.glade:1870 -+#: ../gui/system-config-selinux.glade:2057 -+#: ../gui/system-config-selinux.glade:2244 -+#: ../gui/system-config-selinux.glade:2487 -+#: ../gui/system-config-selinux.glade:2712 -+#: ../gui/system-config-selinux.glade:2887 -+msgid "Filter" -+msgstr "ফিলà§à¦Ÿà¦¾à¦°" -+ -+#: ../gui/system-config-selinux.glade:1754 -+msgid "label50" -+msgstr "label50" -+ -+#: ../gui/system-config-selinux.glade:1791 -+msgid "Add File Context" -+msgstr "ফাইল কনটেকà§à¦¸à¦Ÿ যোগ করা হবে" -+ -+#: ../gui/system-config-selinux.glade:1807 -+msgid "Modify File Context" -+msgstr "ফাইল কনটেকসà§à¦Ÿ পরিবরà§à¦¤à¦¨ করা হবে" -+ -+#: ../gui/system-config-selinux.glade:1823 -+msgid "Delete File Context" -+msgstr "ফাইল কনটেকà§à¦¸à¦Ÿ মà§à¦›à§‡ ফেলà§à¦¨" -+ -+#: ../gui/system-config-selinux.glade:1839 -+msgid "Toggle between all and customized file context" -+msgstr "সà§à¦¬à¦¨à¦¿à¦°à§à¦§à¦¾à¦°à¦¿à¦¤ ফাইল কনটেকà§à¦¸à¦Ÿ ও সকলের মধà§à¦¯à§‡ অদল-বদল করà§à¦¨" -+ -+#: ../gui/system-config-selinux.glade:1959 -+msgid "label38" -+msgstr "label38" -+ -+#: ../gui/system-config-selinux.glade:1996 -+msgid "Add SELinux User Mapping" -+msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ মà§à¦¯à¦¾à¦ª বà§à¦¯à¦¬à¦¸à§à¦¥à¦¾ যোগ করা হবে" -+ -+#: ../gui/system-config-selinux.glade:2012 -+msgid "Modify SELinux User Mapping" -+msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦° মà§à¦¯à¦¾à¦ªà¦¿à¦‚ পরিবরà§à¦¤à¦¨ করà§à¦¨" -+ -+#: ../gui/system-config-selinux.glade:2028 -+msgid "Delete SELinux User Mapping" -+msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ মà§à¦¯à¦¾à¦ªà¦¿à¦‚ মà§à¦›à§‡ ফেলà§à¦¨" -+ -+#: ../gui/system-config-selinux.glade:2146 -+msgid "label39" -+msgstr "label39" -+ -+#: ../gui/system-config-selinux.glade:2183 -+msgid "Add User" -+msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ যোগ করà§à¦¨" -+ -+#: ../gui/system-config-selinux.glade:2199 -+msgid "Modify User" -+msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ পরিবরà§à¦¤à¦¨ করà§à¦¨" -+ -+#: ../gui/system-config-selinux.glade:2215 -+msgid "Delete User" -+msgstr "বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ মà§à¦›à§‡ ফেলà§à¦¨" -+ -+#: ../gui/system-config-selinux.glade:2333 -+msgid "label41" -+msgstr "label41" -+ -+#: ../gui/system-config-selinux.glade:2370 -+msgid "Add Network Port" -+msgstr "নেটওয়ারà§à¦• পোরà§à¦Ÿ যোগ করা হবে" -+ -+#: ../gui/system-config-selinux.glade:2386 -+msgid "Edit Network Port" -+msgstr "নেটওয়ারà§à¦• পোরà§à¦Ÿ সমà§à¦ªà¦¾à¦¦à¦¨à¦¾" -+ -+#: ../gui/system-config-selinux.glade:2402 -+msgid "Delete Network Port" -+msgstr "নেটওয়ারà§à¦• পোরà§à¦Ÿ মà§à¦›à§‡ ফেলà§à¦¨" -+ -+#: ../gui/system-config-selinux.glade:2438 -+#: ../gui/system-config-selinux.glade:2456 -+msgid "Toggle between Customized and All Ports" -+msgstr "সà§à¦¬à¦¨à¦¿à¦°à§à¦§à¦¾à¦°à¦¿à¦¤ ও সকল পোরà§à¦Ÿà§‡à¦° মধà§à¦¯à§‡ অদল-বদল করà§à¦¨" -+ -+#: ../gui/system-config-selinux.glade:2576 -+msgid "label42" -+msgstr "label42" -+ -+#: ../gui/system-config-selinux.glade:2613 -+msgid "Generate new policy module" -+msgstr "নতà§à¦¨ নিয়মনীতির মডিউল নিরà§à¦®à¦¾à¦£ করà§à¦¨" -+ -+#: ../gui/system-config-selinux.glade:2629 -+msgid "Load policy module" -+msgstr "নিয়মনীতির মডিউল লোড করা হবে" -+ -+#: ../gui/system-config-selinux.glade:2645 -+msgid "Remove loadable policy module" -+msgstr "লোড করার যোগà§à¦¯ নিয়মনীতির মডিউল মà§à¦›à§‡ ফেলা হবে" - +- -#~ msgid "Disable SELinux protection for xfs daemon" -#~ msgstr "xfs ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/system-config-selinux.glade:2681 -+msgid "" -+"Enable/Disable additional audit rules, that are normally not reported in the " -+"log files." -+msgstr "" -+"লগ ফাইল দà§à¦¬à¦¾à¦°à¦¾ সাধারণত উলà§à¦²à§‡à¦– না হওয়া অতিরিকà§à¦¤ অডিট নিয়ম সকà§à¦°à¦¿à§Ÿ/নিষà§à¦•à§à¦°à¦¿à§Ÿ করা হবে।" - +- -#~ msgid "Disable SELinux protection for xen control" -#~ msgstr "xen নিয়নà§à¦¤à§à¦°à¦£à§‡à¦° জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/system-config-selinux.glade:2801 -+msgid "label44" -+msgstr "label44" - +- -#~ msgid "Disable SELinux protection for ypbind daemon" -#~ msgstr "ypbind ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/system-config-selinux.glade:2838 -+msgid "Change process mode to permissive." -+msgstr "পà§à¦°à¦¸à§‡à¦¸à¦Ÿà¦¿ permissive (সতরà§à¦•à¦¤à¦¾à¦®à§‚লক) মোডে পরিবরà§à¦¤à¦¨ করà§à¦¨à¥¤" - +- -#~ msgid "Disable SELinux protection for NIS Password Daemon" -#~ msgstr "NIS পাসওয়ারà§à¦¡ ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/system-config-selinux.glade:2856 -+msgid "Change process mode to enforcing" -+msgstr "পà§à¦°à¦¸à§‡à¦¸à¦Ÿà¦¿ enforcing (সকà§à¦°à¦¿à§Ÿ) মোডে পরিবরà§à¦¤à¦¨ করà§à¦¨à¥¤" - +- -#~ msgid "Disable SELinux protection for ypserv daemon" -#~ msgstr "ypserv ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/system-config-selinux.glade:2948 -+msgid "Process Domain" -+msgstr "পà§à¦°à¦¸à§‡à¦¸à§‡à¦° ডোমেইন" - +- -#~ msgid "Disable SELinux protection for NIS Transfer Daemon" -#~ msgstr "NIS Transfer ডেমনের জনà§à¦¯ SELinux নিরাপতà§à¦¤à¦¾ নিষà§à¦•à§à¦°à¦¿à§Ÿ করà§à¦¨" -+#: ../gui/system-config-selinux.glade:2976 -+msgid "label59" -+msgstr "label59" - +- -#~ msgid "" -#~ "Allow SELinux webadm user to manage unprivileged users home directories" -#~ msgstr "" -#~ "SELinux webadm বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦•à§‡ অধিকারবিহীন বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) " -#~ "ডিরেকà§à¦Ÿà¦°à¦¿ পরিচালনার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -+#: ../gui/usersPage.py:138 -+#, python-format -+msgid "SELinux user '%s' is required" -+msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ '%s'-র উপসà§à¦¥à¦¿à¦¤ আবশà§à¦¯à¦•" - - #~ msgid "" +- +-#~ msgid "" -#~ "Allow SELinux webadm user to read unprivileged users home directories" -#~ msgstr "" -#~ "SELinux webadm বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦•à§‡ অধিকারবিহীন বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€à¦¦à§‡à¦° বà§à¦¯à¦•à§à¦¤à¦¿à¦—ত (home) " -#~ "ডিরেকà§à¦Ÿà¦°à¦¿ পড়ার অনà§à¦®à¦¤à¦¿ পà§à¦°à¦¦à¦¾à¦¨ করা হবে" -+#~ "Unable to open %s: translations not supported on non-MLS machines: %s" -+#~ msgstr "%s খà§à¦²à¦¤à§‡ বà§à¦¯à¦°à§à¦¥: MLS-বিহীন মেশিনে অনà§à¦¬à¦¾à¦¦ সমরà§à¦¥à¦¨ করা হয় না: %s" - +- -#~ msgid "Are you sure you want to delete %s '%s'?" -#~ msgstr "আপনি কি নিশà§à¦šà¦¿à¦¤à¦°à§‚পে %s '%s' মà§à¦›à§‡ ফেলতে ইচà§à¦›à§à¦•?" -+#~ msgid "Level" -+#~ msgstr "সà§à¦¤à¦°" - +- -#~ msgid "Delete %s" -#~ msgstr "%s মà§à¦›à§‡ ফেলà§à¦¨" -+#~ msgid "Translation" -+#~ msgstr "অনà§à¦¬à¦¾à¦¦" - +- -#~ msgid "Add %s" -#~ msgstr "%s যোগ করà§à¦¨" -+#~ msgid "Translations can not contain spaces '%s' " -+#~ msgstr "অনà§à¦¬à¦¾à¦¦à§‡à¦° মধà§à¦¯à§‡ শূণà§à¦¯à¦¸à§à¦¥à¦¾à¦¨ বà§à¦¯à¦¬à¦¹à¦¾à¦° করা যাবে না '%s' " - +- -#~ msgid "Modify %s" -#~ msgstr "%s পরিবরà§à¦¤à¦¨ করà§à¦¨" -+#~ msgid "Invalid Level '%s' " -+#~ msgstr "সà§à¦¤à¦° বৈধ নয় '%s' " - +- -#~ msgid "Permissive" -#~ msgstr "Permissive (সতরà§à¦•à¦¤à¦¾à¦®à§‚লক)" -+#~ msgid "%s already defined in translations" -+#~ msgstr "অনà§à¦¬à¦¾à¦¦à§‡à¦° মধà§à¦¯à§‡ %s বরà§à¦¤à¦®à¦¾à¦¨à§‡ বà§à¦¯à¦¾à¦–à§à¦¯à¦¾ করা হয়েছে" - +- -#~ msgid "Enforcing" -#~ msgstr "Enforcing (সমà§à¦ªà§‚রà§à¦£ সকà§à¦°à¦¿à§Ÿ)" - @@ -26509,15 +25957,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ msgstr "" -#~ "tcp\n" -#~ "udp" -+#~ msgid "%s not defined in translations" -+#~ msgstr "অনà§à¦¬à¦¾à¦¦à§‡à¦° মধà§à¦¯à§‡ %s'র বà§à¦¯à¦¾à¦–à§à¦¯à¦¾ করা হয়নি" - - #~ msgid "" - #~ "SELinux MLS/MCS\n" -@@ -2727,97 +3570,6 @@ - #~ "SELinux MLS/MCS\n" - #~ "মাতà§à¦°à¦¾" - +- +-#~ msgid "" +-#~ "SELinux MLS/MCS\n" +-#~ "Level" +-#~ msgstr "" +-#~ "SELinux MLS/MCS\n" +-#~ "মাতà§à¦°à¦¾" +- -#~ msgid "File Specification" -#~ msgstr "ফাইলের বৈশিষà§à¦Ÿà§à¦¯" - @@ -26609,13 +26056,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ msgid "Delete SELinux User Mapping" -#~ msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ মà§à¦¯à¦¾à¦ªà¦¿à¦‚ মà§à¦›à§‡ ফেলà§à¦¨" - - #~ msgid "Add Translation" - #~ msgstr "অনà§à¦¬à¦¾à¦¦ যোগ করা হবে" - -@@ -2827,94 +3579,8 @@ - #~ msgid "Delete Translation" - #~ msgstr "অনà§à¦¬à¦¾à¦¦ মà§à¦›à§‡ ফেলà§à¦¨" - +-#~ msgid "Add Translation" +-#~ msgstr "অনà§à¦¬à¦¾à¦¦ যোগ করা হবে" +- +-#~ msgid "Modify Translation" +-#~ msgstr "অনà§à¦¬à¦¾à¦¦ পরিবরà§à¦¤à¦¨ করà§à¦¨" +- +-#~ msgid "Delete Translation" +-#~ msgstr "অনà§à¦¬à¦¾à¦¦ মà§à¦›à§‡ ফেলà§à¦¨" +- -#~ msgid "Modify SELinux User" -#~ msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ পরিবরà§à¦¤à¦¨ করà§à¦¨" - @@ -26646,11 +26095,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ msgstr "" -#~ "লগ ফাইল দà§à¦¬à¦¾à¦°à¦¾ সাধারণত উলà§à¦²à§‡à¦– না হওয়া অতিরিকà§à¦¤ অডিট নিয়ম সকà§à¦°à¦¿à§Ÿ/নিষà§à¦•à§à¦°à¦¿à§Ÿ করা " -#~ "হবে।" -+#~ msgid "label40" -+#~ msgstr "label40" - - #~ msgid "Sensitvity Level" - #~ msgstr "সংবেদনশীলতার মাতà§à¦°à¦¾" +- +-#~ msgid "Sensitvity Level" +-#~ msgstr "সংবেদনশীলতার মাতà§à¦°à¦¾" - -#~ msgid "SELinux user '%s' is required" -#~ msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ '%s'-র উপসà§à¦¥à¦¿à¦¤ আবশà§à¦¯à¦•" @@ -26700,7 +26147,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ msgstr "" -#~ "আপনার অà§à¦¯à¦¾à¦ªà§à¦²à¦¿à¦•à§‡à¦¶à¦¨ দà§à¦¬à¦¾à¦°à¦¾ 0 মান সহ bindresvport কল করা হলে à¦à¦‡ চেক-বাটনটি " -#~ "বà§à¦¯à¦¬à¦¹à¦¾à¦° করà§à¦¨à¥¤" -- ++#: ../gui/usersPage.py:138 ++#, python-format ++msgid "SELinux user '%s' is required" ++msgstr "SELinux বà§à¦¯à¦¬à¦¹à¦¾à¦°à¦•à¦¾à¦°à§€ '%s'-র উপসà§à¦¥à¦¿à¦¤ আবশà§à¦¯à¦•" + -#~ msgid "" -#~ "Enforcing\n" -#~ "Permissive\n" @@ -26709,135 +26160,74 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ "Enforcing\n" -#~ "Permissive\n" -#~ "Disabled\n" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-2.0.78/po/bn.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-2.0.82/po/bn.po --- nsapolicycoreutils/po/bn.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.78/po/bn.po 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/po/bn.po 2010-05-03 09:35:38.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2009-10-15 10:54-0400\n" ++"POT-Creation-Date: 2009-01-21 17:13-0500\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" -@@ -77,11 +77,11 @@ - msgid "Could not set exec context to %s.\n" - msgstr "" - --#: ../audit2allow/audit2allow:217 -+#: ../audit2allow/audit2allow:225 - msgid "******************** IMPORTANT ***********************\n" - msgstr "" - --#: ../audit2allow/audit2allow:218 -+#: ../audit2allow/audit2allow:226 - msgid "To make this policy package active, execute:" - msgstr "" - -@@ -109,797 +109,818 @@ - msgid "global" - msgstr "" - --#: ../semanage/seobject.py:206 --#, python-format --msgid "Unable to open %s: translations not supported on non-MLS machines: %s" -+#: ../semanage/seobject.py:209 -+msgid "Not yet implemented" +@@ -118,7 +118,9 @@ + msgid "Level" msgstr "" -#: ../semanage/seobject.py:239 --msgid "Level" -+#: ../semanage/seobject.py:213 -+msgid "Semanage transaction already in progress" ++#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 ++#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 ++#: ../gui/translationsPage.py:59 + msgid "Translation" msgstr "" --#: ../semanage/seobject.py:239 --msgid "Translation" -+#: ../semanage/seobject.py:222 -+msgid "Could not start semanage transaction" - msgstr "" - --#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 --#, python-format --msgid "Translations can not contain spaces '%s' " -+#: ../semanage/seobject.py:228 -+msgid "Could not commit semanage transaction" - msgstr "" - --#: ../semanage/seobject.py:250 --#, python-format --msgid "Invalid Level '%s' " -+#: ../semanage/seobject.py:232 -+msgid "Semanage transaction not in progress" - msgstr "" - --#: ../semanage/seobject.py:253 --#, python-format --msgid "%s already defined in translations" -+#: ../semanage/seobject.py:244 ../semanage/seobject.py:326 -+msgid "Could not list SELinux modules" - msgstr "" - --#: ../semanage/seobject.py:265 --#, python-format --msgid "%s not defined in translations" -+#: ../semanage/seobject.py:253 -+msgid "Modules Name" +@@ -142,764 +144,763 @@ + msgid "%s not defined in translations" msgstr "" -#: ../semanage/seobject.py:290 --msgid "Not yet implemented" -+#: ../semanage/seobject.py:253 ../gui/modulesPage.py:62 -+msgid "Version" ++#: ../semanage/seobject.py:291 + msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" -+#: ../semanage/seobject.py:256 ../gui/statusPage.py:75 -+msgid "Disabled" - msgstr "" - +-msgstr "" +- -#: ../semanage/seobject.py:303 --msgid "Could not start semanage transaction" -+#: ../semanage/seobject.py:271 -+#, python-format -+msgid "Could not disable module %s (remove failed)" ++#: ../semanage/seobject.py:298 + msgid "Could not start semanage transaction" msgstr "" -#: ../semanage/seobject.py:309 --msgid "Could not commit semanage transaction" -+#: ../semanage/seobject.py:282 -+#, python-format -+msgid "Could not enable module %s (remove failed)" ++#: ../semanage/seobject.py:304 + msgid "Could not commit semanage transaction" msgstr "" -#: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" -+#: ../semanage/seobject.py:297 -+#, python-format -+msgid "Could not remove module %s (remove failed)" - msgstr "" - +-msgstr "" +- -#: ../semanage/seobject.py:325 --msgid "Could not list SELinux modules" -+#: ../semanage/seobject.py:313 -+msgid "dontaudit requires either 'on' or 'off'" ++#: ../semanage/seobject.py:314 + msgid "Could not list SELinux modules" msgstr "" -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:338 ++#: ../semanage/seobject.py:325 msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:380 ++#: ../semanage/seobject.py:355 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:386 ++#: ../semanage/seobject.py:369 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -26848,458 +26238,458 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:412 ../semanage/seobject.py:472 -+#: ../semanage/seobject.py:518 ../semanage/seobject.py:600 -+#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 -+#: ../semanage/seobject.py:935 ../semanage/seobject.py:1550 -+#: ../semanage/seobject.py:1614 ../semanage/seobject.py:1633 -+#: ../semanage/seobject.py:1720 ../semanage/seobject.py:1771 ++#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 ++#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 ++#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 ++#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 ++#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 ++#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:416 ../semanage/seobject.py:476 -+#: ../semanage/seobject.py:522 ../semanage/seobject.py:528 ++#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 ++#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:418 ++#: ../semanage/seobject.py:401 #, python-format msgid "Login mapping for %s is already defined" msgstr "" -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:423 ++#: ../semanage/seobject.py:406 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:411 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:415 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:436 ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:441 ../semanage/seobject.py:624 ++#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:445 ++#: ../semanage/seobject.py:428 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:449 ++#: ../semanage/seobject.py:432 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:464 ++#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:468 ++#: ../semanage/seobject.py:451 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:478 ../semanage/seobject.py:524 ++#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:482 ++#: ../semanage/seobject.py:465 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:498 ++#: ../semanage/seobject.py:481 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:530 ++#: ../semanage/seobject.py:513 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:534 ++#: ../semanage/seobject.py:517 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:557 ++#: ../semanage/seobject.py:540 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 -+#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:915 -+#: ../gui/system-config-selinux.glade:2305 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:1107 ++#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:570 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:943 ++#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:596 ++#: ../semanage/seobject.py:579 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:604 ../semanage/seobject.py:671 -+#: ../semanage/seobject.py:729 ../semanage/seobject.py:735 ++#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 ++#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:606 ++#: ../semanage/seobject.py:589 #, python-format msgid "SELinux user %s is already defined" msgstr "" -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:610 ++#: ../semanage/seobject.py:593 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:619 ++#: ../semanage/seobject.py:602 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:611 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:631 ++#: ../semanage/seobject.py:614 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:634 ++#: ../semanage/seobject.py:617 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:638 ++#: ../semanage/seobject.py:621 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:644 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:663 ++#: ../semanage/seobject.py:646 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:673 ../semanage/seobject.py:731 ++#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:677 ++#: ../semanage/seobject.py:660 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:704 ++#: ../semanage/seobject.py:687 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:737 ++#: ../semanage/seobject.py:720 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:741 ++#: ../semanage/seobject.py:724 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:747 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:753 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:783 ++#: ../semanage/seobject.py:766 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:783 ++#: ../semanage/seobject.py:766 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:804 ++#: ../semanage/seobject.py:787 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:806 ++#: ../semanage/seobject.py:789 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:817 ++#: ../semanage/seobject.py:800 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:828 ++#: ../semanage/seobject.py:811 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:834 ../semanage/seobject.py:893 -+#: ../semanage/seobject.py:948 ../semanage/seobject.py:954 ++#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 ++#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:819 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:840 ++#: ../semanage/seobject.py:823 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:829 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:833 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:837 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:858 ++#: ../semanage/seobject.py:841 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:863 ++#: ../semanage/seobject.py:846 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:867 ++#: ../semanage/seobject.py:850 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:871 ++#: ../semanage/seobject.py:854 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:885 ../semanage/seobject.py:1131 -+#: ../semanage/seobject.py:1319 ++#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 ++#: ../semanage/seobject.py:1302 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:870 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:895 ../semanage/seobject.py:950 ++#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:899 ++#: ../semanage/seobject.py:882 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:910 ++#: ../semanage/seobject.py:893 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:923 ++#: ../semanage/seobject.py:906 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:922 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:956 ++#: ../semanage/seobject.py:939 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:960 ++#: ../semanage/seobject.py:943 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:976 ../semanage/seobject.py:998 ++#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ++#: ../semanage/seobject.py:1002 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ++#: ../semanage/seobject.py:1002 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1168 ++#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 ++#: ../semanage/seobject.py:1151 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1121 -+#: ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 ++#: ../semanage/seobject.py:1154 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1046 ../semanage/seobject.py:1127 -+#: ../semanage/seobject.py:1178 ++#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 ++#: ../semanage/seobject.py:1161 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1258 -+#: ../semanage/seobject.py:1489 ++#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 ++#: ../semanage/seobject.py:1430 msgid "SELinux Type is required" msgstr "" @@ -27307,466 +26697,450 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1135 -+#: ../semanage/seobject.py:1182 ../semanage/seobject.py:1262 -+#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 -+#: ../semanage/seobject.py:1493 ++#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 ++#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 ++#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 ++#: ../semanage/seobject.py:1434 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1062 ../semanage/seobject.py:1139 -+#: ../semanage/seobject.py:1186 ../semanage/seobject.py:1192 ++#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 ++#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject.py:1066 ++#: ../semanage/seobject.py:1049 #, python-format msgid "Addr %s already defined" msgstr "" -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1070 ++#: ../semanage/seobject.py:1053 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1075 ../semanage/seobject.py:1277 -+#: ../semanage/seobject.py:1459 ++#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 ++#: ../semanage/seobject.py:1400 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1079 ++#: ../semanage/seobject.py:1062 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1067 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1071 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1092 ++#: ../semanage/seobject.py:1075 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1097 ++#: ../semanage/seobject.py:1080 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1101 ++#: ../semanage/seobject.py:1084 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1105 ++#: ../semanage/seobject.py:1088 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1141 ../semanage/seobject.py:1188 ++#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1145 ++#: ../semanage/seobject.py:1128 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1156 ++#: ../semanage/seobject.py:1139 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1194 ++#: ../semanage/seobject.py:1177 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1198 ++#: ../semanage/seobject.py:1181 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1214 ++#: ../semanage/seobject.py:1197 msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1266 ../semanage/seobject.py:1327 -+#: ../semanage/seobject.py:1361 ../semanage/seobject.py:1367 ++#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 ++#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1251 #, python-format msgid "Interface %s already defined" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1255 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1264 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1268 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1272 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1294 ++#: ../semanage/seobject.py:1277 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1298 ++#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1306 ++#: ../semanage/seobject.py:1289 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1329 ../semanage/seobject.py:1363 ++#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1333 ++#: ../semanage/seobject.py:1316 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1344 ++#: ../semanage/seobject.py:1327 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1369 ++#: ../semanage/seobject.py:1352 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1373 ++#: ../semanage/seobject.py:1356 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1389 ++#: ../semanage/seobject.py:1372 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1399 ++#: ../semanage/seobject.py:1382 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1399 ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1443 -+#, python-format -+msgid "Equivalence class for %s already exists" -+msgstr "" -+ -+#: ../semanage/seobject.py:1451 -+#, python-format -+msgid "Equivalence class for %s does not exists" -+msgstr "" -+ -+#: ../semanage/seobject.py:1465 ++#: ../semanage/seobject.py:1406 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1469 ++#: ../semanage/seobject.py:1410 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1474 ../semanage/seobject.py:1522 ++#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1480 ++#: ../semanage/seobject.py:1421 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1502 -+#: ../semanage/seobject.py:1554 ../semanage/seobject.py:1637 -+#: ../semanage/seobject.py:1641 ++#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 ++#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 ++#: ../semanage/seobject.py:1575 #, python-format msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1446 #, python-format msgid "File context for %s already defined" msgstr "" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1509 ++#: ../semanage/seobject.py:1450 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1517 ++#: ../semanage/seobject.py:1458 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1525 ../semanage/seobject.py:1582 -+#: ../semanage/seobject.py:1586 ++#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 ++#: ../semanage/seobject.py:1527 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1472 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1486 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1558 ../semanage/seobject.py:1645 ++#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1564 ++#: ../semanage/seobject.py:1505 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1590 ++#: ../semanage/seobject.py:1531 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1604 ++#: ../semanage/seobject.py:1545 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1618 ++#: ../semanage/seobject.py:1559 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1643 ++#: ../semanage/seobject.py:1577 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1649 ++#: ../semanage/seobject.py:1583 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1664 ++#: ../semanage/seobject.py:1598 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1668 ++#: ../semanage/seobject.py:1602 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1621 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1621 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1701 -+msgid "" -+"\n" -+"SELinux fcontext Equivalence \n" -+msgstr "" -+ -+#: ../semanage/seobject.py:1723 ../semanage/seobject.py:1774 -+#: ../semanage/seobject.py:1780 ++#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 ++#: ../semanage/seobject.py:1708 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1725 ../semanage/seobject.py:1776 ++#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1729 ++#: ../semanage/seobject.py:1657 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1734 ++#: ../semanage/seobject.py:1662 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1738 ++#: ../semanage/seobject.py:1666 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1741 ++#: ../semanage/seobject.py:1669 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1759 ++#: ../semanage/seobject.py:1687 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1782 ++#: ../semanage/seobject.py:1710 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1786 ++#: ../semanage/seobject.py:1714 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1798 ../semanage/seobject.py:1815 ++#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1834 ++#: ../semanage/seobject.py:1762 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1837 ++#: ../semanage/seobject.py:1765 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1837 ++#: ../semanage/seobject.py:1765 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1846 ++#: ../semanage/seobject.py:1774 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1846 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1270,3 +1291,2061 @@ +@@ -1270,3 +1271,2071 @@ #, c-format msgid "Options Error %s " msgstr "" + -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1726 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "" + @@ -27775,13 +27149,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +msgstr "" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1617 -+#: ../gui/system-config-selinux.glade:1840 -+#: ../gui/system-config-selinux.glade:2457 ++#: ../gui/system-config-selinux.glade:1808 ++#: ../gui/system-config-selinux.glade:2031 ++#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1931 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "" + @@ -27803,7 +27177,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"Type" +msgstr "" + -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2118 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "" + @@ -27830,7 +27204,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +msgid "Login '%s' is required" +msgstr "" + -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2773 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "" + @@ -27838,11 +27212,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +msgid "Module Name" +msgstr "" + ++#: ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "" ++ +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" + -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2682 ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "" + @@ -27896,11 +27274,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ../gui/polgen.py:146 ++#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ../gui/polgen.py:147 ++#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "" + @@ -27917,7 +27295,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ../gui/polgen.py:149 ++#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -27927,7 +27305,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ../gui/polgen.py:150 ++#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "" + @@ -27949,7 +27327,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -27959,7 +27337,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ../gui/polgen.py:152 ++#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -27969,7 +27347,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ../gui/polgen.py:153 ++#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "" + @@ -27979,7 +27357,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ../gui/polgen.py:154 ++#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "" + @@ -27994,7 +27372,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ../gui/polgen.py:155 ++#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "" + @@ -28245,132 +27623,106 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +msgid "%s must be a directory" +msgstr "" + -+#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 ++#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +msgid "You must select a user" +msgstr "" + -+#: ../gui/polgengui.py:454 ++#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:465 ++#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:475 ++#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:482 ++#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:542 ++#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:555 ++#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "" + -+#: ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:605 ++#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "" + -+#: ../gui/polgengui.py:611 ++#: ../gui/polgengui.py:610 +msgid "You must enter a executable" +msgstr "" + -+#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 ++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "" + -+#: ../gui/polgen.py:148 -+msgid "Internet Services Daemon" -+msgstr "" -+ -+#: ../gui/polgen.py:187 ++#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:296 ++#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:379 ++#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:385 ++#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:403 ++#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:409 -+msgid "use_kerberos must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:415 -+msgid "manage_krb5_rcache must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:436 ++#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:882 ++#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:1001 ++#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "" + -+#: ../gui/polgen.py:1002 ++#: ../gui/polgen.py:849 +msgid "Interface file" +msgstr "" + -+#: ../gui/polgen.py:1003 ++#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "" + -+#: ../gui/polgen.py:1004 ++#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "" + -+#: ../gui/polgen.py:1120 -+#, python-format -+msgid "" -+"\n" -+"%s\n" -+"\n" -+"polgen [ -m ] [ -t type ] executable\n" -+"valid Types:\n" -+msgstr "" -+ -+#: ../gui/polgen.py:1159 -+msgid "Executable required" -+msgstr "" -+ -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2548 ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "" + @@ -28403,7 +27755,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2439 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "" + @@ -29531,14 +28883,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +msgid "Modify %s" +msgstr "" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2839 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2857 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "" + ++#: ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "" ++ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" @@ -29579,6 +28935,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 ++#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + @@ -29587,19 +28944,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +msgstr "" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:678 ++#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:622 ++msgid "" ++"SELinux MLS/MCS\n" ++"Level" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + -+#: ../gui/system-config-selinux.glade:650 ++#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "" + -+#: ../gui/system-config-selinux.glade:727 ++#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" @@ -29611,58 +28974,58 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"named pipe\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:773 ++#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "" + -+#: ../gui/system-config-selinux.glade:837 ++#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1079 ++#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1122 ++#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1144 ++#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1166 ++#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1257 ++#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1274 ++#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1328 ++#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1356 ++#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1375 ++#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1420 ++#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "" + -+#: ../gui/system-config-selinux.glade:1465 ++#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -29670,301 +29033,250 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +"relabel is required." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1511 ++#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1563 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1600 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1616 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1634 ++#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1635 ++#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1665 -+#: ../gui/system-config-selinux.glade:1870 -+#: ../gui/system-config-selinux.glade:2057 -+#: ../gui/system-config-selinux.glade:2244 -+#: ../gui/system-config-selinux.glade:2487 -+#: ../gui/system-config-selinux.glade:2712 -+#: ../gui/system-config-selinux.glade:2887 ++#: ../gui/system-config-selinux.glade:1856 ++#: ../gui/system-config-selinux.glade:2061 ++#: ../gui/system-config-selinux.glade:2248 ++#: ../gui/system-config-selinux.glade:2435 ++#: ../gui/system-config-selinux.glade:2622 ++#: ../gui/system-config-selinux.glade:2865 ++#: ../gui/system-config-selinux.glade:3090 ++#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1823 ++#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1839 ++#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1959 ++#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1996 ++#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2012 ++#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2028 ++#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2146 ++#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2183 ++#: ../gui/system-config-selinux.glade:2374 +msgid "Add User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2199 ++#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2215 ++#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2333 ++#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2370 ++#: ../gui/system-config-selinux.glade:2561 ++msgid "Add Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2577 ++msgid "Modify Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2593 ++msgid "Delete Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2711 ++msgid "label40" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2386 ++#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2402 ++#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2438 -+#: ../gui/system-config-selinux.glade:2456 ++#: ../gui/system-config-selinux.glade:2816 ++#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2576 ++#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2613 ++#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2629 ++#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2645 ++#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2681 ++#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2801 ++#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2838 ++#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2856 ++#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2948 ++#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2976 ++#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "" + ++#: ../gui/translationsPage.py:53 ++msgid "Sensitvity Level" ++msgstr "" ++ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils-2.0.78/po/bs.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils-2.0.82/po/bs.po --- nsapolicycoreutils/po/bs.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.78/po/bs.po 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/po/bs.po 2010-05-03 09:35:38.000000000 -0400 @@ -4,7 +4,7 @@ msgstr "" "Project-Id-Version: bs\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2009-10-15 10:54-0400\n" ++"POT-Creation-Date: 2009-01-21 17:13-0500\n" "PO-Revision-Date: 2007-01-23 16:51+0100\n" "Last-Translator: Adnan Hodzic \n" "Language-Team: Bosnian \n" -@@ -79,14 +79,14 @@ - msgid "Could not set exec context to %s.\n" - msgstr "Nije moguće postaviti exec kontekst za %s.\n" - --#: ../audit2allow/audit2allow:217 -+#: ../audit2allow/audit2allow:225 - #, fuzzy - msgid "******************** IMPORTANT ***********************\n" - msgstr "" - "\n" - "******************** VAŽNO ***********************\n" - --#: ../audit2allow/audit2allow:218 -+#: ../audit2allow/audit2allow:226 - msgid "To make this policy package active, execute:" +@@ -125,7 +125,9 @@ + msgid "Level" msgstr "" -@@ -116,806 +116,827 @@ - msgid "global" - msgstr "" - --#: ../semanage/seobject.py:206 --#, fuzzy, python-format --msgid "Unable to open %s: translations not supported on non-MLS machines: %s" --msgstr "Otvaranje %s nije moguće: Prijevodi nisu podržani na ne-MLS raÄunalima" -- -#: ../semanage/seobject.py:239 --msgid "Level" --msgstr "" -- --#: ../semanage/seobject.py:239 --msgid "Translation" --msgstr "" -- --#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 --#, python-format --msgid "Translations can not contain spaces '%s' " --msgstr "Prijevodi ne mogu sadržavati prazna mjesta (razmake) '%s' " -- --#: ../semanage/seobject.py:250 --#, python-format --msgid "Invalid Level '%s' " --msgstr "Neispravna razina '%s'. " -- --#: ../semanage/seobject.py:253 --#, python-format --msgid "%s already defined in translations" --msgstr "%s već je definiran u prijevodima" -- --#: ../semanage/seobject.py:265 --#, python-format --msgid "%s not defined in translations" --msgstr "%s nije definiran u prijevodima" -- ++#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 ++#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 ++#: ../gui/translationsPage.py:59 + msgid "Translation" + msgstr "" + +@@ -149,773 +151,772 @@ + msgid "%s not defined in translations" + msgstr "%s nije definiran u prijevodima" + -#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:209 ++#: ../semanage/seobject.py:291 msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:294 -+#: ../semanage/seobject.py:213 - msgid "Semanage transaction already in progress" - msgstr "" - +-msgid "Semanage transaction already in progress" +-msgstr "" +- -#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:222 ++#: ../semanage/seobject.py:298 msgid "Could not start semanage transaction" msgstr "Semanage transakciju nije moguće pokrenuti" -#: ../semanage/seobject.py:309 -+#: ../semanage/seobject.py:228 ++#: ../semanage/seobject.py:304 #, fuzzy msgid "Could not commit semanage transaction" msgstr "Semanage transakciju nije moguće pokrenuti" -#: ../semanage/seobject.py:313 -+#: ../semanage/seobject.py:232 - msgid "Semanage transaction not in progress" - msgstr "" - +-msgid "Semanage transaction not in progress" +-msgstr "" +- -#: ../semanage/seobject.py:325 -+#: ../semanage/seobject.py:244 ../semanage/seobject.py:326 ++#: ../semanage/seobject.py:314 #, fuzzy msgid "Could not list SELinux modules" msgstr "Ispisivanje popisa SELinux korisnika nije moguće" -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:253 -+msgid "Modules Name" -+msgstr "" -+ -+#: ../semanage/seobject.py:253 ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "" -+ -+#: ../semanage/seobject.py:256 ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "" -+ -+#: ../semanage/seobject.py:271 -+#, python-format -+msgid "Could not disable module %s (remove failed)" -+msgstr "" -+ -+#: ../semanage/seobject.py:282 -+#, fuzzy, python-format -+msgid "Could not enable module %s (remove failed)" -+msgstr "Dodavanje uloge %s za %s nije moguće" -+ -+#: ../semanage/seobject.py:297 -+#, python-format -+msgid "Could not remove module %s (remove failed)" -+msgstr "" -+ -+#: ../semanage/seobject.py:313 -+msgid "dontaudit requires either 'on' or 'off'" -+msgstr "" -+ -+#: ../semanage/seobject.py:338 ++#: ../semanage/seobject.py:325 msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:380 ++#: ../semanage/seobject.py:355 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:386 ++#: ../semanage/seobject.py:369 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -29975,463 +29287,463 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:412 ../semanage/seobject.py:472 -+#: ../semanage/seobject.py:518 ../semanage/seobject.py:600 -+#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 -+#: ../semanage/seobject.py:935 ../semanage/seobject.py:1550 -+#: ../semanage/seobject.py:1614 ../semanage/seobject.py:1633 -+#: ../semanage/seobject.py:1720 ../semanage/seobject.py:1771 ++#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 ++#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 ++#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 ++#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 ++#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 ++#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 #, python-format msgid "Could not create a key for %s" msgstr "Izrada kljuÄa za %s nije moguća" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:416 ../semanage/seobject.py:476 -+#: ../semanage/seobject.py:522 ../semanage/seobject.py:528 ++#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 ++#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "Nije moguće provjeriti je li mapiranje za prijavu %s odreÄ‘eno" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:418 ++#: ../semanage/seobject.py:401 #, python-format msgid "Login mapping for %s is already defined" msgstr "Mapiranje prijave za %s već je odreÄ‘eno" -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:423 ++#: ../semanage/seobject.py:406 #, fuzzy, python-format msgid "Linux Group %s does not exist" msgstr "Linux korisnik %s ne postoji" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:411 #, python-format msgid "Linux User %s does not exist" msgstr "Linux korisnik %s ne postoji" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:415 #, python-format msgid "Could not create login mapping for %s" msgstr "Izrada mapiranja prijave za %s nije moguća" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:436 ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 #, python-format msgid "Could not set name for %s" msgstr "Zadavanje naziva za %s nije moguće" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:441 ../semanage/seobject.py:624 ++#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 #, python-format msgid "Could not set MLS range for %s" msgstr "Zadavanje MLS raspona za %s nije moguće" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:445 ++#: ../semanage/seobject.py:428 #, python-format msgid "Could not set SELinux user for %s" msgstr "Zadavanje SELinux korisnika za %s nije moguće" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:449 ++#: ../semanage/seobject.py:432 #, python-format msgid "Could not add login mapping for %s" msgstr "Dodavanje mapiranja prijave za %s nije moguće" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:464 ++#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 #, fuzzy msgid "add SELinux user mapping" msgstr "Dodavanje SELinux korisnika %s nije moguće" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:468 ++#: ../semanage/seobject.py:451 msgid "Requires seuser or serange" msgstr "Zahtijeva seuser ili serange" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:478 ../semanage/seobject.py:524 ++#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 #, python-format msgid "Login mapping for %s is not defined" msgstr "Mapiranje prijave za %s nije odreÄ‘eno" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:482 ++#: ../semanage/seobject.py:465 #, python-format msgid "Could not query seuser for %s" msgstr "Propitivanje seusera za %s nije moguće" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:498 ++#: ../semanage/seobject.py:481 #, python-format msgid "Could not modify login mapping for %s" msgstr "UreÄ‘ivanje mapiranja prijave za %s nije moguće" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:530 ++#: ../semanage/seobject.py:513 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "Mapiranje prijave za %s odreÄ‘eno je u pravilima. Brisanje nije moguće." -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:534 ++#: ../semanage/seobject.py:517 #, python-format msgid "Could not delete login mapping for %s" msgstr "Brisanje mapiranja prijave za %s nije moguće" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:557 ++#: ../semanage/seobject.py:540 msgid "Could not list login mappings" msgstr "Ispisivanje popisa mapiranja prijava nije moguće" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 -+#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:915 -+#: ../gui/system-config-selinux.glade:2305 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:1107 ++#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 #, fuzzy msgid "SELinux User" msgstr "Potrebna je SELinux vrsta" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:570 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:943 ++#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:596 ++#: ../semanage/seobject.py:579 #, fuzzy, python-format msgid "You must add at least one role for %s" msgstr "Dodavanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:604 ../semanage/seobject.py:671 -+#: ../semanage/seobject.py:729 ../semanage/seobject.py:735 ++#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 ++#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "Nije moguće provjeriti je li SELinux korisnik %s odreÄ‘en" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:606 ++#: ../semanage/seobject.py:589 #, python-format msgid "SELinux user %s is already defined" msgstr "SELinux korisnik %s već je odreÄ‘en" -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:610 ++#: ../semanage/seobject.py:593 #, python-format msgid "Could not create SELinux user for %s" msgstr "Izrada SELinux korisnika za %s nije moguća" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:619 ++#: ../semanage/seobject.py:602 #, python-format msgid "Could not add role %s for %s" msgstr "Dodavanje uloge %s za %s nije moguće" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:611 #, python-format msgid "Could not set MLS level for %s" msgstr "Zadavanje MLS razine za %s nije moguće" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:631 ++#: ../semanage/seobject.py:614 #, python-format msgid "Could not add prefix %s for %s" msgstr "Dodavanje prefiksa %s za %s nije moguće" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:634 ++#: ../semanage/seobject.py:617 #, python-format msgid "Could not extract key for %s" msgstr "IzvlaÄenje kljuÄa za %s nije moguće" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:638 ++#: ../semanage/seobject.py:621 #, python-format msgid "Could not add SELinux user %s" msgstr "Dodavanje SELinux korisnika %s nije moguće" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:644 msgid "Requires prefix, roles, level or range" msgstr "Zahtijeva prefiks, uloge, razinu ili raspon" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:663 ++#: ../semanage/seobject.py:646 msgid "Requires prefix or roles" msgstr "Zahtijeva prefiks ili uloge" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:673 ../semanage/seobject.py:731 ++#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 #, python-format msgid "SELinux user %s is not defined" msgstr "SELinux korisnik %s nije odreÄ‘en" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:677 ++#: ../semanage/seobject.py:660 #, python-format msgid "Could not query user for %s" msgstr "Propitivanje korisnika za %s nije moguće" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:704 ++#: ../semanage/seobject.py:687 #, python-format msgid "Could not modify SELinux user %s" msgstr "UreÄ‘ivanje SELinux korisnika %s nije moguće" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:737 ++#: ../semanage/seobject.py:720 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "SELinux korisnik %s odreÄ‘en je u pravilima. Brisanje nije moguće." -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:741 ++#: ../semanage/seobject.py:724 #, python-format msgid "Could not delete SELinux user %s" msgstr "Brisanje SELinux korisnika %s nije moguće" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:747 msgid "Could not list SELinux users" msgstr "Ispisivanje popisa SELinux korisnika nije moguće" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:753 #, python-format msgid "Could not list roles for user %s" msgstr "Ispisivanje popisa uloga korisnika %s nije moguće" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:783 ++#: ../semanage/seobject.py:766 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:783 ++#: ../semanage/seobject.py:766 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:804 ++#: ../semanage/seobject.py:787 msgid "Protocol udp or tcp is required" msgstr "Potreban je UDP ili TCP protokol" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:806 ++#: ../semanage/seobject.py:789 msgid "Port is required" msgstr "Potreban je port" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:817 ++#: ../semanage/seobject.py:800 #, python-format msgid "Could not create a key for %s/%s" msgstr "Izrada kljuÄa za %s/%s nije moguća" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:828 ++#: ../semanage/seobject.py:811 msgid "Type is required" msgstr "Potrebna je vrsta" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:834 ../semanage/seobject.py:893 -+#: ../semanage/seobject.py:948 ../semanage/seobject.py:954 ++#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 ++#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "Nije moguće provjeriti je li port %s/%s odreÄ‘en" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:819 #, python-format msgid "Port %s/%s already defined" msgstr "Port %s/%s već je odreÄ‘en" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:840 ++#: ../semanage/seobject.py:823 #, python-format msgid "Could not create port for %s/%s" msgstr "Izrada porta za %s/%s nije moguća" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:829 #, python-format msgid "Could not create context for %s/%s" msgstr "Izrada konteksta za %s/%s nije moguća" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:833 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "Zadavanje korisnika u kontekstu porta za %s/%s nije moguće" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:837 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "Zadavanje uloge u kontekstu porta za %s/%s nije moguće" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:858 ++#: ../semanage/seobject.py:841 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "Zadavanje vrste u kontekstu porta za %s/%s nije moguće" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:863 ++#: ../semanage/seobject.py:846 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "Zadavanje MLS polja u kontekstu porta za %s/%s nije moguće" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:867 ++#: ../semanage/seobject.py:850 #, python-format msgid "Could not set port context for %s/%s" msgstr "Zadavanje konteksta porta za %s/%s nije moguće" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:871 ++#: ../semanage/seobject.py:854 #, python-format msgid "Could not add port %s/%s" msgstr "Dodavanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:885 ../semanage/seobject.py:1131 -+#: ../semanage/seobject.py:1319 ++#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 ++#: ../semanage/seobject.py:1302 msgid "Requires setype or serange" msgstr "Zahtijeva setype ili serange" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:870 msgid "Requires setype" msgstr "Zahtijeva setype" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:895 ../semanage/seobject.py:950 ++#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 #, python-format msgid "Port %s/%s is not defined" msgstr "Port %s/%s nije odreÄ‘en" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:899 ++#: ../semanage/seobject.py:882 #, python-format msgid "Could not query port %s/%s" msgstr "Propitivanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:910 ++#: ../semanage/seobject.py:893 #, python-format msgid "Could not modify port %s/%s" msgstr "UreÄ‘ivanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:923 ++#: ../semanage/seobject.py:906 #, fuzzy msgid "Could not list the ports" msgstr "Ispisivanje popisa portova nije moguće" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:922 #, fuzzy, python-format msgid "Could not delete the port %s" msgstr "Brisanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:956 ++#: ../semanage/seobject.py:939 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "Port %s/%s odreÄ‘en je u pravilima. Brisanje nije moguće." -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:960 ++#: ../semanage/seobject.py:943 #, python-format msgid "Could not delete port %s/%s" msgstr "Brisanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:976 ../semanage/seobject.py:998 ++#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 msgid "Could not list ports" msgstr "Ispisivanje popisa portova nije moguće" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ++#: ../semanage/seobject.py:1002 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ++#: ../semanage/seobject.py:1002 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1168 ++#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 ++#: ../semanage/seobject.py:1151 #, fuzzy msgid "Node Address is required" msgstr "Potreban je port" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1121 -+#: ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 ++#: ../semanage/seobject.py:1154 #, fuzzy msgid "Node Netmask is required" msgstr "Potreban je port" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1046 ../semanage/seobject.py:1127 -+#: ../semanage/seobject.py:1178 ++#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 ++#: ../semanage/seobject.py:1161 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1258 -+#: ../semanage/seobject.py:1489 ++#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 ++#: ../semanage/seobject.py:1430 msgid "SELinux Type is required" msgstr "Potrebna je SELinux vrsta" @@ -30439,469 +29751,453 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1135 -+#: ../semanage/seobject.py:1182 ../semanage/seobject.py:1262 -+#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 -+#: ../semanage/seobject.py:1493 ++#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 ++#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 ++#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 ++#: ../semanage/seobject.py:1434 #, python-format msgid "Could not create key for %s" msgstr "Izrada kljuÄa za %s nije moguća" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1062 ../semanage/seobject.py:1139 -+#: ../semanage/seobject.py:1186 ../semanage/seobject.py:1192 ++#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 ++#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 #, fuzzy, python-format msgid "Could not check if addr %s is defined" msgstr "Nije moguće provjeriti je li port %s/%s odreÄ‘en" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject.py:1066 ++#: ../semanage/seobject.py:1049 #, fuzzy, python-format msgid "Addr %s already defined" msgstr "Port %s/%s već je odreÄ‘en" -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1070 ++#: ../semanage/seobject.py:1053 #, fuzzy, python-format msgid "Could not create addr for %s" msgstr "Izrada kljuÄa za %s nije moguća" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1075 ../semanage/seobject.py:1277 -+#: ../semanage/seobject.py:1459 ++#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 ++#: ../semanage/seobject.py:1400 #, python-format msgid "Could not create context for %s" msgstr "Izrada konteksta za %s nije moguća" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1079 ++#: ../semanage/seobject.py:1062 #, fuzzy, python-format msgid "Could not set mask for %s" msgstr "Zadavanje naziva za %s nije moguće" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1067 #, fuzzy, python-format msgid "Could not set user in addr context for %s" msgstr "Zadavanje korisnika u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1071 #, fuzzy, python-format msgid "Could not set role in addr context for %s" msgstr "Zadavanje uloge u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1092 ++#: ../semanage/seobject.py:1075 #, fuzzy, python-format msgid "Could not set type in addr context for %s" msgstr "Zadavanje vrste u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1097 ++#: ../semanage/seobject.py:1080 #, fuzzy, python-format msgid "Could not set mls fields in addr context for %s" msgstr "Zadavanje MLS polja u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1101 ++#: ../semanage/seobject.py:1084 #, fuzzy, python-format msgid "Could not set addr context for %s" msgstr "Zadavanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1105 ++#: ../semanage/seobject.py:1088 #, fuzzy, python-format msgid "Could not add addr %s" msgstr "Dodavanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1141 ../semanage/seobject.py:1188 ++#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 #, fuzzy, python-format msgid "Addr %s is not defined" msgstr "Port %s/%s nije odreÄ‘en" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1145 ++#: ../semanage/seobject.py:1128 #, fuzzy, python-format msgid "Could not query addr %s" msgstr "Propitivanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1156 ++#: ../semanage/seobject.py:1139 #, fuzzy, python-format msgid "Could not modify addr %s" msgstr "UreÄ‘ivanje porta %s/%s nije moguće" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1194 ++#: ../semanage/seobject.py:1177 #, fuzzy, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "Port %s/%s odreÄ‘en je u pravilima. Brisanje nije moguće." -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1198 ++#: ../semanage/seobject.py:1181 #, fuzzy, python-format msgid "Could not delete addr %s" msgstr "Brisanje suÄelja %s nije moguće" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1214 ++#: ../semanage/seobject.py:1197 #, fuzzy msgid "Could not list addrs" msgstr "Ispisivanje popisa portova nije moguće" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1266 ../semanage/seobject.py:1327 -+#: ../semanage/seobject.py:1361 ../semanage/seobject.py:1367 ++#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 ++#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 #, python-format msgid "Could not check if interface %s is defined" msgstr "Nije moguće provjeriti je li suÄelje %s odreÄ‘eno" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1251 #, python-format msgid "Interface %s already defined" msgstr "SuÄelje %s već je odreÄ‘eno" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1255 #, python-format msgid "Could not create interface for %s" msgstr "Izrada suÄelja za %s nije moguće" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1264 #, python-format msgid "Could not set user in interface context for %s" msgstr "Zadavanje korisnika u kontekstu suÄelja za %s nije moguće" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1268 #, python-format msgid "Could not set role in interface context for %s" msgstr "Zadavanje uloge u kontekstu suÄelja za %s nije moguće" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1272 #, python-format msgid "Could not set type in interface context for %s" msgstr "Zadavanje vrste u kontekstu suÄelja za %s nije moguće" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1294 ++#: ../semanage/seobject.py:1277 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "Zadavanje MLS polja u kontekstu suÄelja za %s nije moguće" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1298 ++#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set interface context for %s" msgstr "Zadavanje konteksta suÄelja za %s nije moguće" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set message context for %s" msgstr "Zadavanje konteksta poruke za %s nije moguće" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1306 ++#: ../semanage/seobject.py:1289 #, python-format msgid "Could not add interface %s" msgstr "Dodavanje suÄelja %s nije moguće" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1329 ../semanage/seobject.py:1363 ++#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 #, python-format msgid "Interface %s is not defined" msgstr "SuÄelje %s nije odreÄ‘eno" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1333 ++#: ../semanage/seobject.py:1316 #, python-format msgid "Could not query interface %s" msgstr "Propitivanje suÄelja %s nije moguće" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1344 ++#: ../semanage/seobject.py:1327 #, python-format msgid "Could not modify interface %s" msgstr "UreÄ‘ivanje suÄelja %s nije moguće" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1369 ++#: ../semanage/seobject.py:1352 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "SuÄelje %s odreÄ‘eno je u pravilima. Brisanje nije moguće." -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1373 ++#: ../semanage/seobject.py:1356 #, python-format msgid "Could not delete interface %s" msgstr "Brisanje suÄelja %s nije moguće" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1389 ++#: ../semanage/seobject.py:1372 msgid "Could not list interfaces" msgstr "Ispisivanje popisa suÄelja nije moguće" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1399 ++#: ../semanage/seobject.py:1382 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1399 ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1443 -+#, fuzzy, python-format -+msgid "Equivalence class for %s already exists" -+msgstr "Kontekst datoteke za %s već je odreÄ‘en" -+ -+#: ../semanage/seobject.py:1451 -+#, fuzzy, python-format -+msgid "Equivalence class for %s does not exists" -+msgstr "Linux korisnik %s ne postoji" -+ -+#: ../semanage/seobject.py:1465 ++#: ../semanage/seobject.py:1406 #, python-format msgid "Could not set user in file context for %s" msgstr "Zadavanje korisnika u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1469 ++#: ../semanage/seobject.py:1410 #, python-format msgid "Could not set role in file context for %s" msgstr "Zadavanje uloge u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1474 ../semanage/seobject.py:1522 ++#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "Zadavanje MLS polja u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1480 ++#: ../semanage/seobject.py:1421 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1502 -+#: ../semanage/seobject.py:1554 ../semanage/seobject.py:1637 -+#: ../semanage/seobject.py:1641 ++#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 ++#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 ++#: ../semanage/seobject.py:1575 #, python-format msgid "Could not check if file context for %s is defined" msgstr "Nije moguće provjeriti je li kontekst datoteke za %s odreÄ‘en" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1446 #, python-format msgid "File context for %s already defined" msgstr "Kontekst datoteke za %s već je odreÄ‘en" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1509 ++#: ../semanage/seobject.py:1450 #, python-format msgid "Could not create file context for %s" msgstr "Izrada konteksta datoteke za %s nije moguća" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1517 ++#: ../semanage/seobject.py:1458 #, python-format msgid "Could not set type in file context for %s" msgstr "Zadavanje vrste u kontekstu datoteke za %s nije moguće" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1525 ../semanage/seobject.py:1582 -+#: ../semanage/seobject.py:1586 ++#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 ++#: ../semanage/seobject.py:1527 #, python-format msgid "Could not set file context for %s" msgstr "Zadavanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1472 #, python-format msgid "Could not add file context for %s" msgstr "Dodavanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1486 msgid "Requires setype, serange or seuser" msgstr "Zahtijeva setype, serange ili seuser" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1558 ../semanage/seobject.py:1645 ++#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 #, python-format msgid "File context for %s is not defined" msgstr "Kontekst datoteke za %s nije odreÄ‘en" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1564 ++#: ../semanage/seobject.py:1505 #, python-format msgid "Could not query file context for %s" msgstr "Propitivanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1590 ++#: ../semanage/seobject.py:1531 #, python-format msgid "Could not modify file context for %s" msgstr "UreÄ‘ivanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1604 ++#: ../semanage/seobject.py:1545 #, fuzzy msgid "Could not list the file contexts" msgstr "Ispisivanje popisa konteksta datoteke nije moguće" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1618 ++#: ../semanage/seobject.py:1559 #, fuzzy, python-format msgid "Could not delete the file context %s" msgstr "Brisanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1643 ++#: ../semanage/seobject.py:1577 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "Kontekst datoteke za %s odreÄ‘en je u pravilima. Brisanje nije moguće." -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1649 ++#: ../semanage/seobject.py:1583 #, python-format msgid "Could not delete file context for %s" msgstr "Brisanje konteksta datoteke za %s nije moguće" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1664 ++#: ../semanage/seobject.py:1598 msgid "Could not list file contexts" msgstr "Ispisivanje popisa konteksta datoteke nije moguće" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1668 ++#: ../semanage/seobject.py:1602 msgid "Could not list local file contexts" msgstr "Izrada popisa konteksta lokalnih datoteka nije moguća" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1621 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1621 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1701 -+msgid "" -+"\n" -+"SELinux fcontext Equivalence \n" -+msgstr "" -+ -+#: ../semanage/seobject.py:1723 ../semanage/seobject.py:1774 -+#: ../semanage/seobject.py:1780 ++#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 ++#: ../semanage/seobject.py:1708 #, python-format msgid "Could not check if boolean %s is defined" msgstr "Nije moguće provjeriti je li Booleova vrijednost %s odreÄ‘ena" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1725 ../semanage/seobject.py:1776 ++#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 #, python-format msgid "Boolean %s is not defined" msgstr "Booleova vrijednost %s nije odreÄ‘ena" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1729 ++#: ../semanage/seobject.py:1657 #, python-format msgid "Could not query file context %s" msgstr "Propitivanje konteksta datoteke %s nije moguće" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1734 ++#: ../semanage/seobject.py:1662 #, fuzzy, python-format msgid "You must specify one of the following values: %s" msgstr "Potrebno je odrediti prefiks" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1738 ++#: ../semanage/seobject.py:1666 #, fuzzy, python-format msgid "Could not set active value of boolean %s" msgstr "Brisanje Booleove vrijednosti %s nije moguće" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1741 ++#: ../semanage/seobject.py:1669 #, python-format msgid "Could not modify boolean %s" msgstr "UreÄ‘ivanje Booleove vrijednosti %s nije moguće" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1759 ++#: ../semanage/seobject.py:1687 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1782 ++#: ../semanage/seobject.py:1710 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "Booleova vrijednost %s odreÄ‘ena je u pravilima. Brisanje nije moguće." -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1786 ++#: ../semanage/seobject.py:1714 #, python-format msgid "Could not delete boolean %s" msgstr "Brisanje Booleove vrijednosti %s nije moguće" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1798 ../semanage/seobject.py:1815 ++#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 msgid "Could not list booleans" msgstr "Ispisivanje popisa Booleovih vrijednosti nije moguće" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1834 ++#: ../semanage/seobject.py:1762 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1837 ++#: ../semanage/seobject.py:1765 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1837 ++#: ../semanage/seobject.py:1765 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1846 ++#: ../semanage/seobject.py:1774 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1846 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1291,86 +1312,2102 @@ +@@ -1291,86 +1292,2094 @@ msgid "Options Error %s " msgstr "GreÅ¡ka opcija %s " -#~ msgid "translations not supported on non-MLS machines" -#~ msgstr "Prijevodi nisu podržani na ne-MLS raÄunalima" -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1726 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "" @@ -30918,16 +30214,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils -#~ msgid "Login '%s' is required" -#~ msgstr "Potrebna je SELinux vrsta" +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1617 -+#: ../gui/system-config-selinux.glade:1840 -+#: ../gui/system-config-selinux.glade:2457 ++#: ../gui/system-config-selinux.glade:1808 ++#: ../gui/system-config-selinux.glade:2031 ++#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "" -#, fuzzy -#~ msgid "Sends audit messages" -#~ msgstr "GreÅ¡ka pri slanju poruke provjere.\n" -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1931 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "" @@ -30961,7 +30257,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils -#, fuzzy -#~ msgid "Type Enforcement file" -#~ msgstr "Generiranje datoteke prisile vrste: %s.te" -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2118 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "" @@ -31003,7 +30299,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils -#, fuzzy -#~ msgid "SASL authentication server" -#~ msgstr "Provjera autentiÄnosti %s.\n" -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2773 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "" @@ -31017,34 +30313,35 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils -#, fuzzy -#~ msgid "Add SELinux User" -#~ msgstr "Dodavanje SELinux korisnika %s nije moguće" -+#: ../gui/modulesPage.py:134 -+msgid "Disable Audit" ++#: ../gui/modulesPage.py:62 ++msgid "Version" +msgstr "" -#, fuzzy -#~ msgid "Modify SELinux User Mapping" -#~ msgstr "UreÄ‘ivanje SELinux korisnika %s nije moguće" -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2682 -+msgid "Enable Audit" ++#: ../gui/modulesPage.py:134 ++msgid "Disable Audit" +msgstr "" -#, fuzzy -#~ msgid "Delete SELinux User Mapping" -#~ msgstr "Brisanje SELinux korisnika %s nije moguće" -+#: ../gui/modulesPage.py:162 -+msgid "Load Policy Module" ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 ++msgid "Enable Audit" +msgstr "" -#, fuzzy -#~ msgid "Modify SELinux User" -#~ msgstr "UreÄ‘ivanje SELinux korisnika %s nije moguće" ++#: ../gui/modulesPage.py:162 ++msgid "Load Policy Module" ++msgstr "" ++ +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "" - --#, fuzzy --#~ msgid "Load policy module" --#~ msgstr "ÄŒitanje pohrane pravila nije moguće." ++ +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "" @@ -31087,11 +30384,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ../gui/polgen.py:146 ++#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ../gui/polgen.py:147 ++#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "" + @@ -31108,7 +30405,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ../gui/polgen.py:149 ++#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -31118,7 +30415,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ../gui/polgen.py:150 ++#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "" + @@ -31140,7 +30437,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -31150,7 +30447,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ../gui/polgen.py:152 ++#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -31160,7 +30457,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ../gui/polgen.py:153 ++#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "" + @@ -31170,7 +30467,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ../gui/polgen.py:154 ++#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "" + @@ -31185,7 +30482,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ../gui/polgen.py:155 ++#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "" + @@ -31292,7 +30589,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 +msgid "Unreserved Ports (>1024)" +msgstr "" - ++ +#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 +#: ../gui/polgen.glade:2086 +msgid "Select Ports" @@ -31345,11 +30642,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +#: ../gui/polgen.glade:2278 +msgid "Uses dbus" +msgstr "" -+ + +#: ../gui/polgen.glade:2297 #, fuzzy --#~ msgid "SELinux user '%s' is required" --#~ msgstr "Potrebna je SELinux vrsta" +-#~ msgid "Load policy module" +-#~ msgstr "ÄŒitanje pohrane pravila nije moguće." +msgid "Sends audit messages" +msgstr "GreÅ¡ka pri slanju poruke provjere.\n" + @@ -31421,7 +30718,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +#: ../gui/polgen.glade:3200 +msgid "Boolean Name" +msgstr "" -+ + +#: ../gui/polgengui.py:177 +msgid "Role" +msgstr "" @@ -31439,138 +30736,114 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +msgid "%s must be a directory" +msgstr "" + -+#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 -+#, fuzzy ++#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 + #, fuzzy +-#~ msgid "SELinux user '%s' is required" +-#~ msgstr "Potrebna je SELinux vrsta" +msgid "You must select a user" +msgstr "Potrebno je odrediti ulogu" + -+#: ../gui/polgengui.py:454 ++#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:465 ++#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:475 ++#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:482 ++#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:542 ++#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:555 ++#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "" + -+#: ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:605 ++#: ../gui/polgengui.py:604 +#, fuzzy +msgid "You must enter a name" +msgstr "Potrebno je odrediti ulogu" + -+#: ../gui/polgengui.py:611 ++#: ../gui/polgengui.py:610 +#, fuzzy +msgid "You must enter a executable" +msgstr "Potrebno je odrediti ulogu" + -+#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 ++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "" + -+#: ../gui/polgen.py:148 -+msgid "Internet Services Daemon" -+msgstr "" -+ -+#: ../gui/polgen.py:187 ++#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:296 ++#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:379 ++#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:385 ++#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:403 ++#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:409 -+msgid "use_kerberos must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:415 -+msgid "manage_krb5_rcache must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:436 ++#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:882 ++#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:1001 ++#: ../gui/polgen.py:848 +#, fuzzy +msgid "Type Enforcement file" +msgstr "Generiranje datoteke prisile vrste: %s.te" + -+#: ../gui/polgen.py:1002 ++#: ../gui/polgen.py:849 +#, fuzzy +msgid "Interface file" +msgstr "SuÄelje %s nije odreÄ‘eno" + -+#: ../gui/polgen.py:1003 ++#: ../gui/polgen.py:850 +#, fuzzy +msgid "File Contexts file" +msgstr "Kontekst datoteke za %s nije odreÄ‘en" + -+#: ../gui/polgen.py:1004 ++#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "" + -+#: ../gui/polgen.py:1120 -+#, python-format -+msgid "" -+"\n" -+"%s\n" -+"\n" -+"polgen [ -m ] [ -t type ] executable\n" -+"valid Types:\n" -+msgstr "" -+ -+#: ../gui/polgen.py:1159 -+msgid "Executable required" -+msgstr "" -+ -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2548 ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "" + @@ -31603,7 +30876,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2439 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "" + @@ -32734,14 +32007,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +msgid "Modify %s" +msgstr "" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2839 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2857 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "" + ++#: ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "" ++ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" @@ -32782,6 +32059,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 ++#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + @@ -32790,20 +32068,26 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +msgstr "" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:678 ++#: ../gui/system-config-selinux.glade:870 +#, fuzzy +msgid "SELinux Type" +msgstr "Potrebna je SELinux vrsta" + +#: ../gui/system-config-selinux.glade:622 ++msgid "" ++"SELinux MLS/MCS\n" ++"Level" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + -+#: ../gui/system-config-selinux.glade:650 ++#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "" + -+#: ../gui/system-config-selinux.glade:727 ++#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" @@ -32815,59 +32099,59 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"named pipe\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:773 ++#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "" + -+#: ../gui/system-config-selinux.glade:837 ++#: ../gui/system-config-selinux.glade:1029 +#, fuzzy +msgid "Add SELinux User" +msgstr "Dodavanje SELinux korisnika %s nije moguće" + -+#: ../gui/system-config-selinux.glade:1079 ++#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1122 ++#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1144 ++#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1166 ++#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1257 ++#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1274 ++#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1328 ++#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1356 ++#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1375 ++#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1420 ++#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "" + -+#: ../gui/system-config-selinux.glade:1465 ++#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -32875,191 +32159,194 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils +"relabel is required." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1511 ++#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1563 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1600 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1616 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1634 ++#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1635 ++#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1665 -+#: ../gui/system-config-selinux.glade:1870 -+#: ../gui/system-config-selinux.glade:2057 -+#: ../gui/system-config-selinux.glade:2244 -+#: ../gui/system-config-selinux.glade:2487 -+#: ../gui/system-config-selinux.glade:2712 -+#: ../gui/system-config-selinux.glade:2887 ++#: ../gui/system-config-selinux.glade:1856 ++#: ../gui/system-config-selinux.glade:2061 ++#: ../gui/system-config-selinux.glade:2248 ++#: ../gui/system-config-selinux.glade:2435 ++#: ../gui/system-config-selinux.glade:2622 ++#: ../gui/system-config-selinux.glade:2865 ++#: ../gui/system-config-selinux.glade:3090 ++#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1823 ++#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1839 ++#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1959 ++#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1996 ++#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2012 ++#: ../gui/system-config-selinux.glade:2203 +#, fuzzy +msgid "Modify SELinux User Mapping" +msgstr "UreÄ‘ivanje SELinux korisnika %s nije moguće" + -+#: ../gui/system-config-selinux.glade:2028 ++#: ../gui/system-config-selinux.glade:2219 +#, fuzzy +msgid "Delete SELinux User Mapping" +msgstr "Brisanje SELinux korisnika %s nije moguće" + -+#: ../gui/system-config-selinux.glade:2146 ++#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2183 ++#: ../gui/system-config-selinux.glade:2374 +#, fuzzy +msgid "Add User" +msgstr "Dodavanje SELinux korisnika %s nije moguće" + -+#: ../gui/system-config-selinux.glade:2199 ++#: ../gui/system-config-selinux.glade:2390 +#, fuzzy +msgid "Modify User" +msgstr "UreÄ‘ivanje SELinux korisnika %s nije moguće" + -+#: ../gui/system-config-selinux.glade:2215 ++#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2333 ++#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2370 ++#: ../gui/system-config-selinux.glade:2561 ++msgid "Add Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2577 ++msgid "Modify Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2593 ++msgid "Delete Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2711 ++msgid "label40" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2386 ++#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2402 ++#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2438 -+#: ../gui/system-config-selinux.glade:2456 ++#: ../gui/system-config-selinux.glade:2816 ++#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2576 ++#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2613 ++#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2629 ++#: ../gui/system-config-selinux.glade:3007 +#, fuzzy +msgid "Load policy module" +msgstr "ÄŒitanje pohrane pravila nije moguće." + -+#: ../gui/system-config-selinux.glade:2645 ++#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2681 ++#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2801 ++#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2838 ++#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2856 ++#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2948 ++#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2976 ++#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "" + ++#: ../gui/translationsPage.py:53 ++msgid "Sensitvity Level" ++msgstr "" ++ +#: ../gui/usersPage.py:138 +#, fuzzy, python-format +msgid "SELinux user '%s' is required" +msgstr "Potrebna je SELinux vrsta" + -+#, fuzzy -+#~ msgid "" -+#~ "Unable to open %s: translations not supported on non-MLS machines: %s" -+#~ msgstr "" -+#~ "Otvaranje %s nije moguće: Prijevodi nisu podržani na ne-MLS raÄunalima" -+ -+#~ msgid "Translations can not contain spaces '%s' " -+#~ msgstr "Prijevodi ne mogu sadržavati prazna mjesta (razmake) '%s' " -+ -+#~ msgid "Invalid Level '%s' " -+#~ msgstr "Neispravna razina '%s'. " -+ -+#~ msgid "%s already defined in translations" -+#~ msgstr "%s već je definiran u prijevodima" -+ -+#~ msgid "%s not defined in translations" -+#~ msgstr "%s nije definiran u prijevodima" -+ +#~ msgid "translations not supported on non-MLS machines" +#~ msgstr "Prijevodi nisu podržani na ne-MLS raÄunalima" #~ msgid "Requires value" #~ msgstr "Zahtijeva vrijednost" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-2.0.78/po/ca.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-2.0.82/po/ca.po --- nsapolicycoreutils/po/ca.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.78/po/ca.po 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/po/ca.po 2010-05-03 09:35:38.000000000 -0400 @@ -5,6 +5,8 @@ # # Josep Puigdemont Casamajó , 2006. @@ -33077,28 +32364,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -"PO-Revision-Date: 2006-12-03 01:04+0100\n" -"Last-Translator: Xavier Conde Rueda \n" -"Language-Team: Catalan \n" -+"POT-Creation-Date: 2009-10-15 10:54-0400\n" ++"POT-Creation-Date: 2009-01-21 17:13-0500\n" +"PO-Revision-Date: 2009-06-07 20:04+0200\n" +"Last-Translator: Albert Carabasa \n" +"Language-Team: Catalan \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -@@ -96,26 +98,22 @@ - msgid "Could not set exec context to %s.\n" +@@ -97,25 +99,21 @@ msgstr "No s'ha pogut establir el context d'execució a %s.\n" --#: ../audit2allow/audit2allow:217 + #: ../audit2allow/audit2allow:217 -#, fuzzy -+#: ../audit2allow/audit2allow:225 msgid "******************** IMPORTANT ***********************\n" -msgstr "" -"\n" -"******************** IMPORTANT ***********************\n" +msgstr "******************** IMPORTANT ***********************\n" --#: ../audit2allow/audit2allow:218 -+#: ../audit2allow/audit2allow:226 + #: ../audit2allow/audit2allow:218 msgid "To make this policy package active, execute:" -msgstr "" +msgstr "Per activar aquest paquet de política, executeu:" @@ -33117,7 +32401,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils "magatzem." #: ../semanage/seobject.py:60 -@@ -127,823 +125,838 @@ +@@ -127,28 +125,27 @@ msgstr "No es pot establir la connexió amb el semanage" #: ../semanage/seobject.py:70 @@ -33131,123 +32415,82 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -msgstr "" +msgstr "global" --#: ../semanage/seobject.py:206 + #: ../semanage/seobject.py:206 -#, fuzzy, python-format --msgid "Unable to open %s: translations not supported on non-MLS machines: %s" ++#, python-format + msgid "Unable to open %s: translations not supported on non-MLS machines: %s" -msgstr "" -"No s'ha pogut obrir %s: les traduccions no estan suportades a màquines sense " -"MLS" -+#: ../semanage/seobject.py:209 -+msgid "Not yet implemented" -+msgstr "Encara no està implementat" ++msgstr "No s'ha pogut obrir %s: les traduccions no estan disponibles en màquines sense MLS: %s" --#: ../semanage/seobject.py:239 --msgid "Level" -+#: ../semanage/seobject.py:213 -+msgid "Semanage transaction already in progress" - msgstr "" - --#: ../semanage/seobject.py:239 --msgid "Translation" + #: ../semanage/seobject.py:239 + msgid "Level" -msgstr "" -+#: ../semanage/seobject.py:222 -+msgid "Could not start semanage transaction" -+msgstr "No s'ha pogut iniciar la transacció del semanage" ++msgstr "Nivell" --#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 --#, python-format --msgid "Translations can not contain spaces '%s' " --msgstr "Les traduccions no poden contenir espais '%s' " -+#: ../semanage/seobject.py:228 -+msgid "Could not commit semanage transaction" -+msgstr "No s'ha pogut completar la transacció del semanage" +-#: ../semanage/seobject.py:239 ++#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 ++#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 ++#: ../gui/translationsPage.py:59 + msgid "Translation" +-msgstr "" ++msgstr "Traducció" --#: ../semanage/seobject.py:250 --#, python-format --msgid "Invalid Level '%s' " --msgstr "Nivell '%s' invàlid " -+#: ../semanage/seobject.py:232 -+msgid "Semanage transaction not in progress" -+msgstr "" -+ -+#: ../semanage/seobject.py:244 ../semanage/seobject.py:326 -+msgid "Could not list SELinux modules" -+msgstr "No s'han pogut llistar els mòduls SELinux" - - #: ../semanage/seobject.py:253 --#, python-format --msgid "%s already defined in translations" --msgstr "%s ja existeix a les traduccions" -+#, fuzzy -+msgid "Modules Name" -+msgstr "Nom del mòdul" - --#: ../semanage/seobject.py:265 --#, python-format --msgid "%s not defined in translations" --msgstr "%s no està definit a les traduccions" -+#: ../semanage/seobject.py:253 ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "Versió" + #: ../semanage/seobject.py:247 ../semanage/seobject.py:261 + #, python-format +@@ -170,780 +167,767 @@ + msgid "%s not defined in translations" + msgstr "%s no està definit a les traduccions" -#: ../semanage/seobject.py:290 --msgid "Not yet implemented" ++#: ../semanage/seobject.py:291 + msgid "Not yet implemented" -msgstr "" -+#: ../semanage/seobject.py:256 ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "Desactivat" ++msgstr "Encara no està implementat" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" -msgstr "" -+#: ../semanage/seobject.py:271 -+#, fuzzy, python-format -+msgid "Could not disable module %s (remove failed)" -+msgstr "No s'ha pogut eliminar el domini permissiu %s (l'eliminació ha fallat)" - +- -#: ../semanage/seobject.py:303 --msgid "Could not start semanage transaction" --msgstr "No s'ha pogut iniciar la transacció del semanage" -+#: ../semanage/seobject.py:282 -+#, fuzzy, python-format -+msgid "Could not enable module %s (remove failed)" -+msgstr "No s'ha pogut eliminar el domini permissiu %s (l'eliminació ha fallat)" ++#: ../semanage/seobject.py:298 + msgid "Could not start semanage transaction" + msgstr "No s'ha pogut iniciar la transacció del semanage" -#: ../semanage/seobject.py:309 -#, fuzzy --msgid "Could not commit semanage transaction" ++#: ../semanage/seobject.py:304 + msgid "Could not commit semanage transaction" -msgstr "No s'ha pogut iniciar la transacció del semanage" -+#: ../semanage/seobject.py:297 -+#, fuzzy, python-format -+msgid "Could not remove module %s (remove failed)" -+msgstr "No s'ha pogut eliminar el domini permissiu %s (l'eliminació ha fallat)" ++msgstr "No s'ha pogut completar la transacció del semanage" - #: ../semanage/seobject.py:313 +-#: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" -+msgid "dontaudit requires either 'on' or 'off'" - msgstr "" - +-msgstr "" +- -#: ../semanage/seobject.py:325 -#, fuzzy --msgid "Could not list SELinux modules" ++#: ../semanage/seobject.py:314 + msgid "Could not list SELinux modules" -msgstr "No es pot llistar els usuaris SELinux" -- ++msgstr "No s'han pogut llistar els mòduls SELinux" + -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:338 ++#: ../semanage/seobject.py:325 msgid "Permissive Types" -msgstr "" +msgstr "Tipus permissius" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:380 ++#: ../semanage/seobject.py:355 #, python-format msgid "Could not set permissive domain %s (module installation failed)" - msgstr "" -+"No s'ha pogut establir el domini permissiu %s (la instal·lació del mòdul ha " -+"fallat)" +-msgstr "" ++msgstr "No s'ha pogut establir el domini permissiu %s (la instal·lació del mòdul ha fallat)" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:386 ++#: ../semanage/seobject.py:369 #, python-format msgid "Could not remove permissive domain %s (remove failed)" -msgstr "" @@ -33259,123 +32502,124 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:412 ../semanage/seobject.py:472 -+#: ../semanage/seobject.py:518 ../semanage/seobject.py:600 -+#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 -+#: ../semanage/seobject.py:935 ../semanage/seobject.py:1550 -+#: ../semanage/seobject.py:1614 ../semanage/seobject.py:1633 -+#: ../semanage/seobject.py:1720 ../semanage/seobject.py:1771 ++#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 ++#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 ++#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 ++#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 ++#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 ++#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 #, python-format msgid "Could not create a key for %s" msgstr "No s'ha pogut crear una clau per a %s" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:416 ../semanage/seobject.py:476 -+#: ../semanage/seobject.py:522 ../semanage/seobject.py:528 ++#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 ++#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "No s'ha pogut comprovar si està definit el mapatge d'entrada per a %s" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:418 ++#: ../semanage/seobject.py:401 #, python-format msgid "Login mapping for %s is already defined" msgstr "Ja s'ha definit el mapatge per a %s" -#: ../semanage/seobject.py:421 -#, fuzzy, python-format -+#: ../semanage/seobject.py:423 ++#: ../semanage/seobject.py:406 +#, python-format msgid "Linux Group %s does not exist" -msgstr "No existeix l'usuari de Linux %s" +msgstr "No existeix el grup de Linux %s" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:411 #, python-format msgid "Linux User %s does not exist" msgstr "No existeix l'usuari de Linux %s" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:415 #, python-format msgid "Could not create login mapping for %s" msgstr "No s'ha pogut crear el mapatge d'entrada per a %s" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:436 ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 #, python-format msgid "Could not set name for %s" msgstr "No s'ha pogut establir el nom per a %s" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:441 ../semanage/seobject.py:624 ++#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 #, python-format msgid "Could not set MLS range for %s" msgstr "No s'ha pogut establir el rang MLS per a %s" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:445 ++#: ../semanage/seobject.py:428 #, python-format msgid "Could not set SELinux user for %s" msgstr "No s'ha pogut establir l'usuari SELinux per a %s" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:449 ++#: ../semanage/seobject.py:432 #, python-format msgid "Could not add login mapping for %s" msgstr "No s'ha pogut afegir el mapatge d'entrada per a %s" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:464 - #, fuzzy - msgid "add SELinux user mapping" +-#, fuzzy +-msgid "add SELinux user mapping" -msgstr "No s'ha pogut afegir l'usuari SELinux %s" ++#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 ++msgid "add ºSELinux user mapping" +msgstr "afegeix el mapatge d'usuari SELinux" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:468 ++#: ../semanage/seobject.py:451 msgid "Requires seuser or serange" msgstr "Es necessita el seuser o el serange" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:478 ../semanage/seobject.py:524 ++#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 #, python-format msgid "Login mapping for %s is not defined" msgstr "No s'ha definit el mapatge de l'entrada per a %s" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:482 ++#: ../semanage/seobject.py:465 #, python-format msgid "Could not query seuser for %s" msgstr "No s'ha pogut consultar el seuser quant a %s" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:498 ++#: ../semanage/seobject.py:481 #, python-format msgid "Could not modify login mapping for %s" msgstr "No s'ha pogut modificar el mapatge d'entrada per a %s" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:530 ++#: ../semanage/seobject.py:513 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "S'ha definit el mapatge per a %s a la política, no es pot suprimir" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:534 ++#: ../semanage/seobject.py:517 #, python-format msgid "Could not delete login mapping for %s" msgstr "No s'ha pogut suprimir el mapatge d'entrada per a %s" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:557 ++#: ../semanage/seobject.py:540 msgid "Could not list login mappings" msgstr "No s'ha pogut llistar els mapatges d'entrada" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" -msgstr "" @@ -33384,25 +32628,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -#, fuzzy -+#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 -+#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:915 -+#: ../gui/system-config-selinux.glade:2305 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:1107 ++#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" -msgstr "Cal el tipus SELinux" +msgstr "Usuari SELinux" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:570 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:943 ++#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" -msgstr "" +msgstr "Rang MLS/MCS" -#: ../semanage/seobject.py:594 -#, fuzzy, python-format -+#: ../semanage/seobject.py:596 ++#: ../semanage/seobject.py:579 +#, python-format msgid "You must add at least one role for %s" -msgstr "No s'ha pogut afegir el context de fitxer per a %s" @@ -33410,305 +32654,305 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:604 ../semanage/seobject.py:671 -+#: ../semanage/seobject.py:729 ../semanage/seobject.py:735 ++#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 ++#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "No s'ha pogut comprovar si està definit l'usuari SELinux %s" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:606 ++#: ../semanage/seobject.py:589 #, python-format msgid "SELinux user %s is already defined" msgstr "L'usuari SELinux %s ja està definit" -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:610 ++#: ../semanage/seobject.py:593 #, python-format msgid "Could not create SELinux user for %s" msgstr "No s'ha pogut crear l'usuari SELinux per a %s" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:619 ++#: ../semanage/seobject.py:602 #, python-format msgid "Could not add role %s for %s" msgstr "No s'ha pogut afegir el rol %s per a %s" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:611 #, python-format msgid "Could not set MLS level for %s" msgstr "No s'ha pogut establir el nivell MLS per a %s" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:631 ++#: ../semanage/seobject.py:614 #, python-format msgid "Could not add prefix %s for %s" msgstr "No s'ha pogut afegir el prefix %s per a %s" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:634 ++#: ../semanage/seobject.py:617 #, python-format msgid "Could not extract key for %s" msgstr "No s'ha pogut extreure la clau per a %s" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:638 ++#: ../semanage/seobject.py:621 #, python-format msgid "Could not add SELinux user %s" msgstr "No s'ha pogut afegir l'usuari SELinux %s" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:644 msgid "Requires prefix, roles, level or range" msgstr "Necessita prefix, rols, nivell o rang" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:663 ++#: ../semanage/seobject.py:646 msgid "Requires prefix or roles" msgstr "Necessita prefix o rols" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:673 ../semanage/seobject.py:731 ++#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 #, python-format msgid "SELinux user %s is not defined" msgstr "L'usuari SELinux %s no està definit" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:677 ++#: ../semanage/seobject.py:660 #, python-format msgid "Could not query user for %s" msgstr "No s'ha pogut demanar l'usuari per a %s" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:704 ++#: ../semanage/seobject.py:687 #, python-format msgid "Could not modify SELinux user %s" msgstr "No s'ha pogut modificar l'usuari SELinux %s" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:737 ++#: ../semanage/seobject.py:720 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "L'usuari SELinux %s està definit a la política, no es pot suprimir" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:741 ++#: ../semanage/seobject.py:724 #, python-format msgid "Could not delete SELinux user %s" msgstr "No s'ha pogut suprimir l'usuari SELinux %s" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:747 msgid "Could not list SELinux users" -msgstr "No es pot llistar els usuaris SELinux" +msgstr "No es poden llistar els usuaris SELinux" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:753 #, python-format msgid "Could not list roles for user %s" msgstr "No es pot llistar els rols per a l'usuari %s" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:783 ++#: ../semanage/seobject.py:766 msgid "Labeling" -msgstr "" +msgstr "Etiquetatge" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:783 ++#: ../semanage/seobject.py:766 msgid "MLS/" -msgstr "" +msgstr "MLS/" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "Prefix" -msgstr "" +msgstr "Prefix" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "MCS Level" -msgstr "" +msgstr "Nivell MCS" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "MCS Range" -msgstr "" +msgstr "Rang MCS" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" -msgstr "" +msgstr "Rols SELinux" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:804 ++#: ../semanage/seobject.py:787 msgid "Protocol udp or tcp is required" msgstr "Es necessita el protocol udp o tcp" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:806 ++#: ../semanage/seobject.py:789 msgid "Port is required" msgstr "Cal el port" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:817 ++#: ../semanage/seobject.py:800 #, python-format msgid "Could not create a key for %s/%s" msgstr "No s'ha pogut crear una clau per a %s/%s" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:828 ++#: ../semanage/seobject.py:811 msgid "Type is required" msgstr "Cal el tipus" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:834 ../semanage/seobject.py:893 -+#: ../semanage/seobject.py:948 ../semanage/seobject.py:954 ++#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 ++#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "No s'ha pogut comprovar si el port %s/%s està definit" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:819 #, python-format msgid "Port %s/%s already defined" msgstr "El port %s/%s està definit" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:840 ++#: ../semanage/seobject.py:823 #, python-format msgid "Could not create port for %s/%s" msgstr "No s'ha pogut crear el port per a %s/%s" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:829 #, python-format msgid "Could not create context for %s/%s" msgstr "No s'ha pogut crear el context per a %s/%s" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:833 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "No s'ha pogut establir l'usuari al context del port per a %s/%s" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:837 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "No s'ha pogut establir el rol al context del port per a %s/%s" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:858 ++#: ../semanage/seobject.py:841 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "No s'ha pogut establir el tipus al context del port per a %s/%s" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:863 ++#: ../semanage/seobject.py:846 #, python-format msgid "Could not set mls fields in port context for %s/%s" - msgstr "" +-msgstr "" -"No s'ha pogut establir els camps mls en el context del port per a %s/%s" -+"No s'han pogut establir els camps mls en el context del port per a %s/%s" ++msgstr "No s'han pogut establir els camps mls en el context del port per a %s/%s" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:867 ++#: ../semanage/seobject.py:850 #, python-format msgid "Could not set port context for %s/%s" msgstr "No s'ha pogut establir el context del port per a %s/%s" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:871 ++#: ../semanage/seobject.py:854 #, python-format msgid "Could not add port %s/%s" msgstr "No s'ha pogut afegir el port %s/%s" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:885 ../semanage/seobject.py:1131 -+#: ../semanage/seobject.py:1319 ++#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 ++#: ../semanage/seobject.py:1302 msgid "Requires setype or serange" msgstr "Cal el setype o el serange" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:870 msgid "Requires setype" msgstr "Cal el setype" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:895 ../semanage/seobject.py:950 ++#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 #, python-format msgid "Port %s/%s is not defined" msgstr "El port %s/%s no està definit" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:899 ++#: ../semanage/seobject.py:882 #, python-format msgid "Could not query port %s/%s" msgstr "No es pot consultar el port %s/%s" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:910 ++#: ../semanage/seobject.py:893 #, python-format msgid "Could not modify port %s/%s" msgstr "No es pot modificar el port %s/%s" -#: ../semanage/seobject.py:921 -#, fuzzy -+#: ../semanage/seobject.py:923 ++#: ../semanage/seobject.py:906 msgid "Could not list the ports" -msgstr "No s'ha pogut llistar els ports" +msgstr "No s'han pogut llistar els ports" -#: ../semanage/seobject.py:937 -#, fuzzy, python-format -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:922 +#, python-format msgid "Could not delete the port %s" -msgstr "No s'ha pogut suprimir el port %s/%s" +msgstr "No s'ha pogut suprimir el port %s" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:956 ++#: ../semanage/seobject.py:939 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "El port %s/%s està definit en la política, no es pot suprimir" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:960 ++#: ../semanage/seobject.py:943 #, python-format msgid "Could not delete port %s/%s" msgstr "No s'ha pogut suprimir el port %s/%s" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:976 ../semanage/seobject.py:998 ++#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 msgid "Could not list ports" -msgstr "No s'ha pogut llistar els ports" +msgstr "No s'han pogut llistar els ports" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ++#: ../semanage/seobject.py:1002 msgid "SELinux Port Type" -msgstr "" +msgstr "Tipus de port SELinux" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ++#: ../semanage/seobject.py:1002 msgid "Proto" -msgstr "" +msgstr "Proto" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 msgid "Port Number" -msgstr "" +msgstr "Número de port" @@ -33716,8 +32960,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -#, fuzzy -+#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1168 ++#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 ++#: ../semanage/seobject.py:1151 msgid "Node Address is required" -msgstr "Cal el port" +msgstr "L'adreça del node és necessària" @@ -33725,24 +32969,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -#, fuzzy -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1121 -+#: ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 ++#: ../semanage/seobject.py:1154 msgid "Node Netmask is required" -msgstr "Cal el port" +msgstr "La màscara del node és necessària" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1046 ../semanage/seobject.py:1127 -+#: ../semanage/seobject.py:1178 ++#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 ++#: ../semanage/seobject.py:1161 msgid "Unknown or missing protocol" -msgstr "" +msgstr "Manca el port o no es coneix" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1258 -+#: ../semanage/seobject.py:1489 ++#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 ++#: ../semanage/seobject.py:1430 msgid "SELinux Type is required" msgstr "Cal el tipus SELinux" @@ -33750,10 +32994,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1135 -+#: ../semanage/seobject.py:1182 ../semanage/seobject.py:1262 -+#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 -+#: ../semanage/seobject.py:1493 ++#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 ++#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 ++#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 ++#: ../semanage/seobject.py:1434 #, python-format msgid "Could not create key for %s" msgstr "No s'ha pogut crear la clau per a %s" @@ -33761,8 +33005,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1062 ../semanage/seobject.py:1139 -+#: ../semanage/seobject.py:1186 ../semanage/seobject.py:1192 ++#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 ++#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 +#, python-format msgid "Could not check if addr %s is defined" -msgstr "No s'ha pogut comprovar si el port %s/%s està definit" @@ -33770,7 +33014,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1064 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1066 ++#: ../semanage/seobject.py:1049 +#, python-format msgid "Addr %s already defined" -msgstr "El port %s/%s està definit" @@ -33778,7 +33022,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1068 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1070 ++#: ../semanage/seobject.py:1053 +#, python-format msgid "Could not create addr for %s" -msgstr "No s'ha pogut crear una clau per a %s" @@ -33786,15 +33030,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1075 ../semanage/seobject.py:1277 -+#: ../semanage/seobject.py:1459 ++#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 ++#: ../semanage/seobject.py:1400 #, python-format msgid "Could not create context for %s" msgstr "No s'ha pogut crear el context per a %s" -#: ../semanage/seobject.py:1077 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1079 ++#: ../semanage/seobject.py:1062 +#, python-format msgid "Could not set mask for %s" -msgstr "No s'ha pogut establir el nom per a %s" @@ -33802,7 +33046,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1082 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1067 +#, python-format msgid "Could not set user in addr context for %s" -msgstr "No s'ha pogut establir l'usuari en el context del fitxer per a %s" @@ -33810,7 +33054,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1086 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1071 +#, python-format msgid "Could not set role in addr context for %s" -msgstr "No s'ha pogut establir el rol en el context del fitxer per a %s" @@ -33818,7 +33062,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1090 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1092 ++#: ../semanage/seobject.py:1075 +#, python-format msgid "Could not set type in addr context for %s" -msgstr "No s'ha pogut establir el tipus en el context del fitxer per a %s" @@ -33826,16 +33070,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1095 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1097 ++#: ../semanage/seobject.py:1080 +#, python-format msgid "Could not set mls fields in addr context for %s" -msgstr "No s'ha pogut establir els camps mls en el context de fitxer per a %s" -+msgstr "" -+"No s'ha pogut establir els camps mls en el context de l'adreça per a %s" ++msgstr "No s'ha pogut establir els camps mls en el context de l'adreça per a %s" -#: ../semanage/seobject.py:1099 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1101 ++#: ../semanage/seobject.py:1084 +#, python-format msgid "Could not set addr context for %s" -msgstr "No s'ha pogut establir el context de fitxer per a %s" @@ -33843,7 +33086,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1103 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1105 ++#: ../semanage/seobject.py:1088 +#, python-format msgid "Could not add addr %s" -msgstr "No s'ha pogut afegir el port %s/%s" @@ -33851,7 +33094,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1141 ../semanage/seobject.py:1188 ++#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 +#, python-format msgid "Addr %s is not defined" -msgstr "El port %s/%s no està definit" @@ -33859,7 +33102,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1143 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1145 ++#: ../semanage/seobject.py:1128 +#, python-format msgid "Could not query addr %s" -msgstr "No es pot consultar el port %s/%s" @@ -33867,7 +33110,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1154 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1156 ++#: ../semanage/seobject.py:1139 +#, python-format msgid "Could not modify addr %s" -msgstr "No es pot modificar el port %s/%s" @@ -33875,7 +33118,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1192 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1194 ++#: ../semanage/seobject.py:1177 +#, python-format msgid "Addr %s is defined in policy, cannot be deleted" -msgstr "El port %s/%s està definit en la política, no es pot suprimir" @@ -33883,7 +33126,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1196 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1198 ++#: ../semanage/seobject.py:1181 +#, python-format msgid "Could not delete addr %s" -msgstr "No s'ha pogut suprimir la interfície %s" @@ -33891,153 +33134,144 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1212 -#, fuzzy -+#: ../semanage/seobject.py:1214 ++#: ../semanage/seobject.py:1197 msgid "Could not list addrs" -msgstr "No s'ha pogut llistar els ports" +msgstr "No s'han pogut llistar les adreces" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1266 ../semanage/seobject.py:1327 -+#: ../semanage/seobject.py:1361 ../semanage/seobject.py:1367 ++#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 ++#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 #, python-format msgid "Could not check if interface %s is defined" msgstr "No s'ha pogut comprovar si s'ha definit la interfície %s" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1251 #, python-format msgid "Interface %s already defined" msgstr "Ja s'ha definit la interfície %s" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1255 #, python-format msgid "Could not create interface for %s" msgstr "No s'ha pogut crear la interfície per a %s" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1264 #, python-format msgid "Could not set user in interface context for %s" - msgstr "" - "No s'ha pogut establir l'usuari en el context de la interfície per a %s" +-msgstr "" +-"No s'ha pogut establir l'usuari en el context de la interfície per a %s" ++msgstr "No s'ha pogut establir l'usuari en el context de la interfície per a %s" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1268 #, python-format msgid "Could not set role in interface context for %s" msgstr "No s'ha pogut establir el rol en el context d'interfície per a %s" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1272 #, python-format msgid "Could not set type in interface context for %s" msgstr "No s'ha pogut establir el tipus en el context d'interfície per a %s" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1294 ++#: ../semanage/seobject.py:1277 #, python-format msgid "Could not set mls fields in interface context for %s" - msgstr "" +-msgstr "" -"No s'ha pogut establir els camps mls en el context d'interfície per a %s" -+"No s'han pogut establir els camps mls en el context d'interfície per a %s" ++msgstr "No s'han pogut establir els camps mls en el context d'interfície per a %s" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1298 ++#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set interface context for %s" msgstr "No s'ha pogut establir el context d'interfície per a %s" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set message context for %s" msgstr "No s'ha pogut establir el context de missatge per a %s" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1306 ++#: ../semanage/seobject.py:1289 #, python-format msgid "Could not add interface %s" msgstr "No s'ha pogut afegir la interfície per a %s" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1329 ../semanage/seobject.py:1363 ++#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 #, python-format msgid "Interface %s is not defined" msgstr "La interfície %s no s'ha definit" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1333 ++#: ../semanage/seobject.py:1316 #, python-format msgid "Could not query interface %s" msgstr "No s'ha pogut consultar la interfície %s" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1344 ++#: ../semanage/seobject.py:1327 #, python-format msgid "Could not modify interface %s" msgstr "No s'ha pogut modificar la interfície %s" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1369 ++#: ../semanage/seobject.py:1352 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "La interfície %s s'ha definit a la política, no es pot suprimir" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1373 ++#: ../semanage/seobject.py:1356 #, python-format msgid "Could not delete interface %s" msgstr "No s'ha pogut suprimir la interfície %s" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1389 ++#: ../semanage/seobject.py:1372 msgid "Could not list interfaces" msgstr "No s'han pogut llistar les interfícies" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1399 ++#: ../semanage/seobject.py:1382 msgid "SELinux Interface" -msgstr "" +msgstr "Interfície del SELinux" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1399 ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 msgid "Context" -msgstr "" +msgstr "Context" -+ -+#: ../semanage/seobject.py:1443 -+#, fuzzy, python-format -+msgid "Equivalence class for %s already exists" -+msgstr "El context de fitxer per a %s ja està definit" -+ -+#: ../semanage/seobject.py:1451 -+#, fuzzy, python-format -+msgid "Equivalence class for %s does not exists" -+msgstr "No existeix l'usuari de Linux %s" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1465 ++#: ../semanage/seobject.py:1406 #, python-format msgid "Could not set user in file context for %s" msgstr "No s'ha pogut establir l'usuari en el context del fitxer per a %s" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1469 ++#: ../semanage/seobject.py:1410 #, python-format msgid "Could not set role in file context for %s" msgstr "No s'ha pogut establir el rol en el context del fitxer per a %s" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1474 ../semanage/seobject.py:1522 ++#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "No s'ha pogut establir els camps mls en el context de fitxer per a %s" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1480 ++#: ../semanage/seobject.py:1421 msgid "Invalid file specification" -msgstr "" +msgstr "Especificació de fitxer no vàlida" @@ -34045,85 +33279,85 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1502 -+#: ../semanage/seobject.py:1554 ../semanage/seobject.py:1637 -+#: ../semanage/seobject.py:1641 ++#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 ++#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 ++#: ../semanage/seobject.py:1575 #, python-format msgid "Could not check if file context for %s is defined" msgstr "No s'ha pogut comprovar si el context de fitxer per a %s està definit" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1446 #, python-format msgid "File context for %s already defined" msgstr "El context de fitxer per a %s ja està definit" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1509 ++#: ../semanage/seobject.py:1450 #, python-format msgid "Could not create file context for %s" msgstr "No s'ha pogut crear el fitxer de context per a %s" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1517 ++#: ../semanage/seobject.py:1458 #, python-format msgid "Could not set type in file context for %s" msgstr "No s'ha pogut establir el tipus en el context del fitxer per a %s" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1525 ../semanage/seobject.py:1582 -+#: ../semanage/seobject.py:1586 ++#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 ++#: ../semanage/seobject.py:1527 #, python-format msgid "Could not set file context for %s" msgstr "No s'ha pogut establir el context de fitxer per a %s" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1472 #, python-format msgid "Could not add file context for %s" msgstr "No s'ha pogut afegir el context de fitxer per a %s" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1486 msgid "Requires setype, serange or seuser" msgstr "Es necessita el setype, serange o seuser" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1558 ../semanage/seobject.py:1645 ++#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 #, python-format msgid "File context for %s is not defined" msgstr "No s'ha definit el context del fitxer per a %s" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1564 ++#: ../semanage/seobject.py:1505 #, python-format msgid "Could not query file context for %s" msgstr "No s'ha pogut consultar el context del fitxer per a %s" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1590 ++#: ../semanage/seobject.py:1531 #, python-format msgid "Could not modify file context for %s" msgstr "No s'ha pogut modificar el context de fitxer per a %s" -#: ../semanage/seobject.py:1560 -#, fuzzy -+#: ../semanage/seobject.py:1604 ++#: ../semanage/seobject.py:1545 msgid "Could not list the file contexts" -msgstr "No s'ha pogut llistar els contexts del fitxer" +msgstr "No s'han pogut llistar els contexts de fitxer" -#: ../semanage/seobject.py:1574 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1618 ++#: ../semanage/seobject.py:1559 +#, python-format msgid "Could not delete the file context %s" -msgstr "No s'ha pogut suprimir el context de fitxer per a %s" +msgstr "No s'ha pogut suprimir el context de fitxer %s" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1643 ++#: ../semanage/seobject.py:1577 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" @@ -34131,63 +33365,56 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils "suprimir" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1649 ++#: ../semanage/seobject.py:1583 #, python-format msgid "Could not delete file context for %s" msgstr "No s'ha pogut suprimir el context de fitxer per a %s" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1664 ++#: ../semanage/seobject.py:1598 msgid "Could not list file contexts" msgstr "No s'ha pogut llistar els contexts del fitxer" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1668 ++#: ../semanage/seobject.py:1602 msgid "Could not list local file contexts" msgstr "No s'ha pogut llistar els contexts del fitxer local" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1621 msgid "SELinux fcontext" -msgstr "" +msgstr "SELinux fcontext" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1621 msgid "type" -msgstr "" +msgstr "tipus" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1701 -+#, fuzzy -+msgid "" -+"\n" -+"SELinux fcontext Equivalence \n" -+msgstr "SELinux fcontext" -+ -+#: ../semanage/seobject.py:1723 ../semanage/seobject.py:1774 -+#: ../semanage/seobject.py:1780 ++#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 ++#: ../semanage/seobject.py:1708 #, python-format msgid "Could not check if boolean %s is defined" msgstr "No s'ha pogut comprovar si el booleà %s està definit" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1725 ../semanage/seobject.py:1776 ++#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 #, python-format msgid "Boolean %s is not defined" msgstr "El booleà %s no s'ha definit" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1729 ++#: ../semanage/seobject.py:1657 #, python-format msgid "Could not query file context %s" msgstr "No s'ha pogut consultar el context %s del fitxer" -#: ../semanage/seobject.py:1677 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1734 ++#: ../semanage/seobject.py:1662 +#, python-format msgid "You must specify one of the following values: %s" -msgstr "Heu d'especificar un prefix" @@ -34195,68 +33422,68 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#: ../semanage/seobject.py:1681 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1738 ++#: ../semanage/seobject.py:1666 +#, python-format msgid "Could not set active value of boolean %s" -msgstr "No s'ha pogut suprimir el booleà %s" +msgstr "No s'ha pogut establir el valor actiu del booleà %s" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1741 ++#: ../semanage/seobject.py:1669 #, python-format msgid "Could not modify boolean %s" msgstr "No s'ha pogut modificar el booleà %s" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1759 ++#: ../semanage/seobject.py:1687 #, python-format msgid "Bad format %s: Record %s" -msgstr "" +msgstr "Format incorrecte %s: registre %s" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1782 ++#: ../semanage/seobject.py:1710 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "El booleà %s està definit a la política, no es pot suprimir" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1786 ++#: ../semanage/seobject.py:1714 #, python-format msgid "Could not delete boolean %s" msgstr "No s'ha pogut suprimir el booleà %s" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1798 ../semanage/seobject.py:1815 ++#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 msgid "Could not list booleans" msgstr "No s'ha pogut llistar els booleans" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1834 ++#: ../semanage/seobject.py:1762 msgid "unknown" -msgstr "" +msgstr "desconegut" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1837 ++#: ../semanage/seobject.py:1765 msgid "off" -msgstr "" +msgstr "inactiu" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1837 ++#: ../semanage/seobject.py:1765 msgid "on" -msgstr "" +msgstr "actiu" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1846 ++#: ../semanage/seobject.py:1774 msgid "SELinux boolean" -msgstr "" +msgstr "Booleà SELinux" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1846 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" -msgstr "" @@ -34264,12 +33491,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils #: ../newrole/newrole.c:198 #, c-format -@@ -954,11 +967,13 @@ +@@ -953,12 +937,12 @@ + #: ../newrole/newrole.c:287 #, c-format msgid "newrole: service name configuration hashtable overflow\n" - msgstr "" -+"newrole: desbordament de la taula de dispersió del servei de configuració de " -+"noms\n" +-msgstr "" ++msgstr "newrole: desbordament de la taula de dispersió del servei de configuració de noms\n" #: ../newrole/newrole.c:297 #, c-format @@ -34279,7 +33506,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils #: ../newrole/newrole.c:436 #, c-format -@@ -981,7 +996,7 @@ +@@ -981,7 +965,7 @@ msgstr "No es pot buidar l'entorn\n" #: ../newrole/newrole.c:556 ../newrole/newrole.c:634 @@ -34288,7 +33515,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils msgid "Error initializing capabilities, aborting.\n" msgstr "S'ha produït un error en iniciar les capacitats, s'està anul·lant.\n" -@@ -1043,7 +1058,7 @@ +@@ -1043,7 +1027,7 @@ #: ../newrole/newrole.c:758 ../newrole/newrole.c:1122 #, c-format msgid "Could not determine enforcing mode.\n" @@ -34297,16 +33524,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils #: ../newrole/newrole.c:765 #, c-format -@@ -1103,6 +1118,8 @@ +@@ -1102,7 +1086,7 @@ + #: ../newrole/newrole.c:931 #, c-format msgid "Error: you are not allowed to change levels on a non secure terminal \n" - msgstr "" -+"S'ha produït un error: no teniu autorització per canviar els nivells en un " -+"terminal no segur \n" +-msgstr "" ++msgstr "S'ha produït un error: no teniu autorització per canviar els nivells en un terminal no segur \n" #: ../newrole/newrole.c:957 #, c-format -@@ -1170,14 +1187,14 @@ +@@ -1170,14 +1154,14 @@ msgstr "no s'ha pogut obtenir l'old_context.\n" #: ../newrole/newrole.c:1140 @@ -34324,7 +33551,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils #: ../newrole/newrole.c:1196 #, c-format -@@ -1219,19 +1236,22 @@ +@@ -1219,19 +1203,19 @@ msgstr "no s'ha pogut executar l'intèrpret d'ordres\n" #: ../load_policy/load_policy.c:22 @@ -34337,27 +33564,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils #: ../load_policy/load_policy.c:71 #, c-format msgid "%s: Policy is already loaded and initial load requested\n" - msgstr "" -+"%s: la política ja ha estat carregada i la càrrega inicial sol·licitada\n" +-msgstr "" ++msgstr "%s: la política ja ha estat carregada i la càrrega inicial sol·licitada\n" #: ../load_policy/load_policy.c:80 -#, fuzzy, c-format +#, c-format msgid "%s: Can't load policy and enforcing mode requested: %s\n" -msgstr "%s: no es pot carregar la política: %s\n" -+msgstr "" -+"%s: No s'ha pogut carregar la política, però s'ha demanat el mode de " -+"compliment: %s\n" ++msgstr "%s: No s'ha pogut carregar la política, però s'ha demanat el mode de compliment: %s\n" #: ../load_policy/load_policy.c:90 #, c-format -@@ -1323,121 +1343,2286 @@ +@@ -1323,121 +1307,2177 @@ msgid "Options Error %s " msgstr "Error en les opcions %s " -#~ msgid "translations not supported on non-MLS machines" -#~ msgstr "les traduccions no estan suportades en màquines sense MLS" -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1726 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "Booleà" + @@ -34366,41 +33591,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgstr "tot" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1617 -+#: ../gui/system-config-selinux.glade:1840 -+#: ../gui/system-config-selinux.glade:2457 ++#: ../gui/system-config-selinux.glade:1808 ++#: ../gui/system-config-selinux.glade:2031 ++#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "Personalitzat" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1931 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "Etiquetatge de fitxers" - --#, fuzzy --#~ msgid "" --#~ "Selinux\n" --#~ "File Type" --#~ msgstr "Cal el tipus SELinux" ++ +#: ../gui/fcontextPage.py:74 ++#: ../gui/fcontextPage.py:81 +msgid "" +"File\n" +"Specification" +msgstr "" +"Especificació\n" +"de fitxer" - -+#: ../gui/fcontextPage.py:81 - #, fuzzy --#~ msgid "Login '%s' is required" --#~ msgstr "Cal el tipus SELinux" -+msgid "" -+"Selinux\n" -+"File Type" -+msgstr "Tipus de fitxer" - --#, fuzzy --#~ msgid "Sends audit messages" --#~ msgstr "S'ha produït un error en enviar el missatge d'audit.\n" ++ +#: ../gui/fcontextPage.py:88 +msgid "" +"File\n" @@ -34408,17 +33617,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgstr "" +"Tipus\n" +"de fitxer" - --#, fuzzy --#~ msgid "You must select a user" --#~ msgstr "Heu d'especificar un rol" -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2118 ++ ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "Mapatge d'usuari" - --#, fuzzy --#~ msgid "You must enter a name" --#~ msgstr "Heu d'especificar un rol" ++ +#: ../gui/loginsPage.py:52 +msgid "" +"Login\n" @@ -34426,10 +33629,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgstr "" +"Nom\n" +"d'entrada" - --#, fuzzy --#~ msgid "You must enter a executable" --#~ msgstr "Heu d'especificar un rol" ++ +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 +msgid "" +"SELinux\n" @@ -34437,11 +33637,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgstr "" +"Usuari del\n" +"SELinux" - --# FIXME: enforce -> fer cumplir (josep) --#, fuzzy --#~ msgid "Type Enforcement file" --#~ msgstr "S'està generant el fitxer de reforç del tipus: %s.te" ++ +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 +msgid "" +"MLS/\n" @@ -34449,92 +33645,59 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgstr "" +"MLS/\n" +"Rang MCS" - --#, fuzzy --#~ msgid "Interface file" --#~ msgstr "La interfície %s no s'ha definit" ++ +#: ../gui/loginsPage.py:133 +#, python-format +msgid "Login '%s' is required" +msgstr "Cal l'entrada de '%s'" - --#, fuzzy --#~ msgid "File Contexts file" --#~ msgstr "No s'ha definit el context del fitxer per a %s" -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2773 ++ ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "Mòdul de política" - --#, fuzzy --#~ msgid "SELinux Service Protection" --#~ msgstr "L'usuari SELinux %s no està definit" ++ +#: ../gui/modulesPage.py:57 +msgid "Module Name" +msgstr "Nom del mòdul" - --#, fuzzy --#~ msgid "Compatibility" --#~ msgstr "S'està compilant la política" ++ ++#: ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "Versió" ++ +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "Inhabilita l'auditació" - --#, fuzzy --#~ msgid "SASL authentication server" --#~ msgstr "S'està autenticant %s.\n" -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2682 ++ ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "Habilita l'auditació" - --#, fuzzy --#~ msgid "SELinux Type" --#~ msgstr "Cal el tipus SELinux" ++ +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "Carregueu el mòdul de polítiques" - --#, fuzzy --#~ msgid "Add SELinux User" --#~ msgstr "No s'ha pogut afegir l'usuari SELinux %s" ++ +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "Generació de polítiques Polgen" - --#, fuzzy --#~ msgid "Modify SELinux User Mapping" --#~ msgstr "No s'ha pogut modificar l'usuari SELinux %s" ++ +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "Red Hat 2007" - --#, fuzzy --#~ msgid "Delete SELinux User Mapping" --#~ msgstr "No s'ha pogut suprimir l'usuari SELinux %s" ++ +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "GPL" - --#, fuzzy --#~ msgid "Modify SELinux User" --#~ msgstr "No s'ha pogut modificar l'usuari SELinux %s" ++ +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" -+msgstr "" -+"Josep Puigdemont Casamajó , 2006\n" ++msgstr "Josep Puigdemont Casamajó , 2006\n" +"Xavier Conde Rueda , 2006\n" +"Josep Torné Llavall ,2009\n" +"Albert Carabasa Giribet , 2009" - --#, fuzzy --#~ msgid "Load policy module" --#~ msgstr "No es pot llegir el magatzem de polítiques." ++ +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "Eina de generació de polítiques del SELinux" - --#, fuzzy --#~ msgid "SELinux user '%s' is required" --#~ msgstr "Cal el tipus SELinux" ++ +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " @@ -34546,15 +33709,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"File context file (fc)\n" +"Shell script (sh) - used to compile and install the policy. " +msgstr "" -+"Aquesta eina pot ser utilitzada per a generar un marc de polítiques, per a " -+"limitar aplicacions o els usuaris que utilitzen SELinux.\n" ++"Aquesta eina pot ser utilitzada per a generar un marc de polítiques, " ++"per a limitar aplicacions o els usuaris que utilitzen SELinux.\n" +"\n" +"L'eina genera:\n" +"Fitxer de compliment de tipus (te)\n" +"Fitxers d'interfície (if)\n" +"Fitxers de context (fc)\n" -+"Scripts d'intèrpret d'ordres (sh) - utilitzats per compilar i instal·lar les " -+"polítiques." ++"Scripts d'intèrpret d'ordres (sh) - utilitzats per compilar i instal·lar les polítiques." + +#: ../gui/polgen.glade:165 +msgid "Select type of the application/user role to be confined" @@ -34563,9 +33725,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +#: ../gui/polgen.glade:196 +msgid "Applications" +msgstr "Aplicacions" - --#~ msgid "Requires value" --#~ msgstr "Requereix un valor" ++ +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 +msgid "" +"Standard Init Daemon are daemons started on boot via init scripts. Usually " @@ -34573,66 +33733,41 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgstr "" +"Els dimonis d'inici estàndard són dimonis engegats a l'inici mitjançant " +"scripts. Normalment requereixen un script a /etc/rc.d/init.d" - --#~ msgid "Invalid prefix %s" --#~ msgstr "El prefix %s invàlid" -+#: ../gui/polgen.glade:260 ../gui/polgen.py:146 ++ ++#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "Dimoni d'inici estàndard" - --#~ msgid "Requires 2 or more arguments" --#~ msgstr "Necessita almenys dos arguments" -+#: ../gui/polgen.glade:280 ../gui/polgen.py:147 ++ ++#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "Dimoni del sistema DBUS" - --#~ msgid "%s not defined" --#~ msgstr "%s no és definit" ++ +#: ../gui/polgen.glade:299 +msgid "Internet Services Daemon are daemons started by xinetd" +msgstr "Els dimonis de serveis d'internet són dimonis engegats per xinetd" - --#~ msgid "%s not valid for %s objects\n" --#~ msgstr "%s no és vàlid per a objectes %s\n" ++ +#: ../gui/polgen.glade:301 +msgid "Internet Services Daemon (inetd)" +msgstr "Dimoni de serveis d'internet (inetd)" - --#~ msgid "range not supported on Non MLS machines" --#~ msgstr "el rang no està implementat amb màquines sense MLS" ++ +#: ../gui/polgen.glade:320 +msgid "" +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" +"Scripts CGI, aplicacions web o scripts engegats pel servidor web (apache)" - --#~ msgid "Invalid value %s" --#~ msgstr "Valor invàlid per a %s" -+#: ../gui/polgen.glade:322 ../gui/polgen.py:149 ++ ++#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "Aplicació web/Script (CGI)" - --#~ msgid "" --#~ "In order to load this newly created policy package into the kernel,\n" --#~ "you are required to execute \n" --#~ "\n" --#~ "semodule -i %s.pp\n" --#~ "\n" --#~ msgstr "" --#~ "Per carregar aquest nou paquet de polítiques en el nucli,\n" --#~ "us cal executar\n" --#~ "\n" --#~ "semodule -i %s.pp\n" --#~ "\n" ++ +#: ../gui/polgen.glade:341 +msgid "" +"User Application are any application that you would like to confine that is " +"started by a user" +msgstr "" -+"L'aplicació d'usuari és qualsevol aplicació que desitgeu limitar, engegada " -+"per l'usuari" ++"L'aplicació d'usuari és qualsevol aplicació que desitgeu limitar, engegada per l'usuari" + -+#: ../gui/polgen.glade:343 ../gui/polgen.py:150 ++#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "Aplicació d'usuari" + @@ -34653,13 +33788,38 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"This user will login to a machine only via a terminal or remote login. By " +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" -+"Aquest usuari entra a la màquina només via terminal o entrada remota. Per " -+"defecte aquest usuari es crea sense setuid, sense xarxa, sense su ni sudo." ++"Aquest usuari entra a la màquina només via terminal o entrada remota. " ++"Per defecte aquest usuari es crea sense setuid, sense xarxa, sense su ni sudo." + -+#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "Rol d'usuari de terminal mínim" -+ + +-#, fuzzy +-#~ msgid "" +-#~ "Selinux\n" +-#~ "File Type" +-#~ msgstr "Cal el tipus SELinux" +- +-#, fuzzy +-#~ msgid "Login '%s' is required" +-#~ msgstr "Cal el tipus SELinux" +- +-#, fuzzy +-#~ msgid "Sends audit messages" +-#~ msgstr "S'ha produït un error en enviar el missatge d'audit.\n" +- +-#, fuzzy +-#~ msgid "You must select a user" +-#~ msgstr "Heu d'especificar un rol" +- +-#, fuzzy +-#~ msgid "You must enter a name" +-#~ msgstr "Heu d'especificar un rol" +- +-#, fuzzy +-#~ msgid "You must enter a executable" +-#~ msgstr "Heu d'especificar un rol" +#: ../gui/polgen.glade:493 +msgid "" +"This user can login to a machine via X or terminal. By default this user " @@ -34668,7 +33828,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"Aquest usuari pot entrar a una màquina mitjançant X o terminal. Per defecte " +"aquest usuari es crea sense setuid, sense xarxa, sense su ni sudo." + -+#: ../gui/polgen.glade:495 ../gui/polgen.py:152 ++#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "Rol d'usuari d'X-Windows mínim" + @@ -34677,10 +33837,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"User with full networking, no setuid applications without transition, no " +"sudo, no su." +msgstr "" -+"Usuari amb xarxa completa, sense aplicacions setuid sense transició " -+"d'usuari, sense sudo, sense su." ++"Usuari amb xarxa completa, sense aplicacions setuid sense transició d'usuari, " ++"sense sudo, sense su." + -+#: ../gui/polgen.glade:516 ../gui/polgen.py:153 ++#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "Rol d'usuari" + @@ -34689,11 +33849,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"User with full networking, no setuid applications without transition, no su, " +"can sudo to Root Administration Roles" +msgstr "" -+"Usuari amb xarxa completa, sense aplicacions setuid sense transició " -+"d'usuari, sense su, pot executar sudo per obtenir rols d'administració de " -+"roots" ++"Usuari amb xarxa completa, sense aplicacions setuid sense transició d'usuari, " ++"sense su, pot executar sudo per obtenir rols d'administració de roots" + -+#: ../gui/polgen.glade:537 ../gui/polgen.py:154 ++#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "Rol d'usuari administrador" + @@ -34708,10 +33867,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"the system directly." +msgstr "" +"Seleccioneu el rol d'usuari root, si aquest usuari s'utilitzarà per " -+"administrar la màquina executant com a root. Aquest usuari no podrà d'entrar " -+"al sistema directament." ++"administrar la màquina executant com a root. Aquest usuari " ++"no podrà d'entrar al sistema directament." + -+#: ../gui/polgen.glade:647 ../gui/polgen.py:155 ++#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "Rol d'usuari administrador root" + @@ -34746,8 +33905,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +#: ../gui/polgen.glade:901 +msgid "" +"Enter complete path to init script used to start the confined application." -+msgstr "" -+"Introduïu el camí complet cap a l'script d'inici utilitzat per iniciar " ++msgstr "Introduïu el camí complet cap a l'script d'inici utilitzat per iniciar " +"l'aplicació limitada." + +#: ../gui/polgen.glade:981 @@ -34756,15 +33914,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 +msgid "Select the user roles that will transiton to this applications domains." -+msgstr "" -+"Seleccioneu els rols d'usuari que transicionaran a aquests dominis " -+"d'aplicacions." ++msgstr "Seleccioneu els rols d'usuari que transicionaran a aquests dominis d'aplicacions." + +#: ../gui/polgen.glade:1055 +msgid "Select additional domains to which this user role will transition" -+msgstr "" -+"Seleccioneu dominis addicionals als que aquest rol d'usuari podrà " -+"transicionar" ++msgstr "Seleccioneu dominis addicionals als que aquest rol d'usuari podrà transicionar" + +#: ../gui/polgen.glade:1076 +msgid "" @@ -34800,9 +33954,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 +msgid "Allows confined application/user role to bind to any udp port" -+msgstr "" -+"Autoritza l'aplicació/rol d'usuari limitat a vincular-se amb qualsevol port " -+"udp." ++msgstr "Autoritza l'aplicació/rol d'usuari limitat a vincular-se amb qualsevol port udp." + +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 +#: ../gui/polgen.glade:2068 @@ -34813,9 +33965,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgid "" +"Allow application/user role to call bindresvport with 0. Binding to port 600-" +"1024" -+msgstr "" -+"Autoritza l'aplicació/rol d'usuari a cridar bindresvport amb 0. Vinculació " -+"amb ports 600-1024" ++msgstr "Autoritza l'aplicació/rol d'usuari a cridar bindresvport amb 0. Vinculació amb ports 600-1024" + +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 +msgid "600-1024" @@ -34840,9 +33990,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 +msgid "Allows application/user role to bind to any udp ports > 1024" -+msgstr "" -+"Autoritza l'aplicació/rol d'usuari a vincular-se amb qualsevol port udp > " -+"1024" ++msgstr "Autoritza l'aplicació/rol d'usuari a vincular-se amb qualsevol port udp > 1024" + +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 +msgid "UDP Ports" @@ -34850,17 +33998,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/polgen.glade:1834 +msgid "Enter network ports that application/user role connects to" -+msgstr "" -+"Introduïu els ports de xarxa amb els quals es connecta l'aplicació/rol " -+"d'usuari" ++msgstr "Introduïu els ports de xarxa amb els quals es connecta l'aplicació/rol d'usuari" + +#: ../gui/polgen.glade:1958 +msgid "" +"Enter a comma separated list of tcp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" +msgstr "" -+"Introduïu una llista separada per comes dels ports o rang de ports amb els " -+"quals es connecta l'aplicació/rol d'usuari. Exemple: 612, 650-660" ++"Introduïu una llista separada per comes dels ports o rang de ports amb " ++"els quals es connecta l'aplicació/rol d'usuari. Exemple: 612, 650-660" + +#: ../gui/polgen.glade:2111 +msgid "" @@ -34915,8 +34061,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"Add Files/Directories that application will need to \"Write\" to. Pid Files, " +"Log Files, /var/lib Files ..." +msgstr "" -+"Afegiu els fitxers/directoris que l'aplicació hi haurà d'\"Escriure\". " -+"Fitxers pid, fitxers de registre, fitxers a /var/lib..." ++"Afegiu els fitxers/directoris que l'aplicació hi haurà d'\"Escriure\". Fitxers pid, fitxers de registre, fitxers a /var/lib..." + +#: ../gui/polgen.glade:2667 +msgid "Select booleans that the application uses" @@ -34924,8 +34069,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/polgen.glade:2804 +msgid "Add/Remove booleans used for this confined application/user" -+msgstr "" -+"Afegiu/suprimiu booleans utilitzats per aquesta aplicació/usuari limitats" ++msgstr "Afegiu/suprimiu booleans utilitzats per aquesta aplicació/usuari limitats" + +#: ../gui/polgen.glade:2864 +msgid "Select directory to generate policy in" @@ -34951,16 +34095,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" +"Aquesta eina generarà el següent: \n" -+"Compliment de tipus (te), fitxer de context(fc), interfície(if), scripts " -+"d'intèrpret d'ordres(sh)\n" -+"Executeu l'script d'intèrpret d'ordres com a administrador per a compilar/" -+"instal· lar i reetiquetar els fitxers/directoris. \n" -+"Utilitzeu semanage o bé useradd per a mapejar els usuaris d'entrada de Linux " -+"amb els rols d'usuari.\n" ++"Compliment de tipus (te), fitxer de context(fc), interfície(if), scripts d'intèrpret d'ordres(sh)\n" ++"Executeu l'script d'intèrpret d'ordres com a administrador per a " ++"compilar/instal· lar i reetiquetar els fitxers/directoris. \n" ++"Utilitzeu semanage o bé useradd per a mapejar els usuaris d'entrada de Linux amb els rols d'usuari.\n" +"Poseu la màquina en mode permissiu (setenforce 0). \n" +"Inicieu la sessió com a l'usuari i proveu el rol d'usuari.\n" -+"Utilitzeu audit2allow -R per a generar regles addicionals per als fitxers " -+"te.\n" ++"Utilitzeu audit2allow -R per a generar regles addicionals per als fitxers te.\n" + +#: ../gui/polgen.glade:3025 +msgid "" @@ -34973,14 +34114,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"Use audit2allow -R to generate additional rules for the te file.\n" +msgstr "" +"Aquesta eina generarà el següent: \n" -+"Compliment de tipus (te), fitxer de context(fc), interfície(if), scripts " -+"d'intèrpret d'ordres(sh)\n" -+"Executeu l'script d'intèrpret d'ordres com a administrador per a compilar/" -+"instal· lar i reetiquetar els fitxers/directoris. \n" ++"Compliment de tipus (te), fitxer de context(fc), interfície(if), scripts d'intèrpret d'ordres(sh)\n" ++"Executeu l'script d'intèrpret d'ordres com a administrador per a " ++"compilar/instal· lar i reetiquetar els fitxers/directoris. \n" +"Poseu la màquina en mode permissiu (setenforce 0). \n" +"Executeu/Reinicieu l'aplicació per a generar els missatges d'avc.\n" -+"Utilitzeu audit2allow -R per a generar regles addicionals per als fitxers " -+"te.\n" ++"Utilitzeu audit2allow -R per a generar regles addicionals per als fitxers te.\n" + +#: ../gui/polgen.glade:3127 +msgid "Add Booleans Dialog" @@ -35007,32 +34146,31 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgid "%s must be a directory" +msgstr "%s ha de ser un directori" + -+#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 ++#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +msgid "You must select a user" +msgstr "Heu de seleccionar un usuari" + -+#: ../gui/polgengui.py:454 ++#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "Seleccioneu el fitxer executable a limitar" + -+#: ../gui/polgengui.py:465 ++#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "Seleccioneu el fitxer d'script d'inici a limitar." + -+#: ../gui/polgengui.py:475 ++#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "Seleccioneu els fitxers que crea o escriu l'aplicació limitada" + -+#: ../gui/polgengui.py:482 ++#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" -+msgstr "" -+"Seleccioneu els directoris propis i d'escriptura de l'aplicació limitada" ++msgstr "Seleccioneu els directoris propis i d'escriptura de l'aplicació limitada" + -+#: ../gui/polgengui.py:542 ++#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "Seleccioneu un directori per a generar-hi els fitxers de la politica" + -+#: ../gui/polgengui.py:555 ++#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" @@ -35041,11 +34179,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"El tipus %s_t ja està definit en l'actual política.\n" +"Voleu continuar?" + -+#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "Verifica el nom" + -+#: ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" @@ -35054,95 +34192,150 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"El mòdul %s.pp ja està carregat a la política actual.\n" +"Voleu continuar?" + -+#: ../gui/polgengui.py:605 ++#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "Heu d'introduir un nom" + -+#: ../gui/polgengui.py:611 ++#: ../gui/polgengui.py:610 +msgid "You must enter a executable" +msgstr "Heu d'introduir un executable" + -+#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 ++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "Configura el SELinux" + -+#: ../gui/polgen.py:148 -+#, fuzzy -+msgid "Internet Services Daemon" -+msgstr "Dimoni de serveis d'internet (inetd)" -+ -+#: ../gui/polgen.py:187 ++#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "Els ports han de ser números o rangs de números d'1 a %d " + -+#: ../gui/polgen.py:296 ++#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "Heu d'introduir un nom per al vostre procés/usuari limitat" + -+#: ../gui/polgen.py:379 ++#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "No es permeten executables de tipus USER" + -+#: ../gui/polgen.py:385 ++#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "Només les aplicacions DIMONI poden utilitzar un script d'inici" + -+#: ../gui/polgen.py:403 ++#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "use_syslog ha de ser un valor booleà" + -+#: ../gui/polgen.py:409 -+#, fuzzy -+msgid "use_kerberos must be a boolean value " -+msgstr "use_syslog ha de ser un valor booleà" -+ -+#: ../gui/polgen.py:415 -+#, fuzzy -+msgid "manage_krb5_rcache must be a boolean value " -+msgstr "use_syslog ha de ser un valor booleà" -+ -+#: ../gui/polgen.py:436 ++#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "Els tipus USER automàticament obtenen un tipus tmp" + -+#: ../gui/polgen.py:882 ++#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "Heu d'introduir el camí executable del vostre procés limitat" -+ -+# FIXME: enforce -> fer cumplir (josep) -+#: ../gui/polgen.py:1001 + + # FIXME: enforce -> fer cumplir (josep) +-#, fuzzy +-#~ msgid "Type Enforcement file" +-#~ msgstr "S'està generant el fitxer de reforç del tipus: %s.te" +- +-#, fuzzy +-#~ msgid "Interface file" +-#~ msgstr "La interfície %s no s'ha definit" +- +-#, fuzzy +-#~ msgid "File Contexts file" +-#~ msgstr "No s'ha definit el context del fitxer per a %s" +- +-#, fuzzy +-#~ msgid "SELinux Service Protection" +-#~ msgstr "L'usuari SELinux %s no està definit" +- +-#, fuzzy +-#~ msgid "Compatibility" +-#~ msgstr "S'està compilant la política" +- +-#, fuzzy +-#~ msgid "SASL authentication server" +-#~ msgstr "S'està autenticant %s.\n" +- +-#, fuzzy +-#~ msgid "SELinux Type" +-#~ msgstr "Cal el tipus SELinux" +- +-#, fuzzy +-#~ msgid "Add SELinux User" +-#~ msgstr "No s'ha pogut afegir l'usuari SELinux %s" +- +-#, fuzzy +-#~ msgid "Modify SELinux User Mapping" +-#~ msgstr "No s'ha pogut modificar l'usuari SELinux %s" +- +-#, fuzzy +-#~ msgid "Delete SELinux User Mapping" +-#~ msgstr "No s'ha pogut suprimir l'usuari SELinux %s" +- +-#, fuzzy +-#~ msgid "Modify SELinux User" +-#~ msgstr "No s'ha pogut modificar l'usuari SELinux %s" +- +-#, fuzzy +-#~ msgid "Load policy module" +-#~ msgstr "No es pot llegir el magatzem de polítiques." +- +-#, fuzzy +-#~ msgid "SELinux user '%s' is required" +-#~ msgstr "Cal el tipus SELinux" +- +-#~ msgid "Requires value" +-#~ msgstr "Requereix un valor" +- +-#~ msgid "Invalid prefix %s" +-#~ msgstr "El prefix %s invàlid" +- +-#~ msgid "Requires 2 or more arguments" +-#~ msgstr "Necessita almenys dos arguments" +- +-#~ msgid "%s not defined" +-#~ msgstr "%s no és definit" +- +-#~ msgid "%s not valid for %s objects\n" +-#~ msgstr "%s no és vàlid per a objectes %s\n" +- +-#~ msgid "range not supported on Non MLS machines" +-#~ msgstr "el rang no està implementat amb màquines sense MLS" +- +-#~ msgid "Invalid value %s" +-#~ msgstr "Valor invàlid per a %s" +- +-#~ msgid "" +-#~ "In order to load this newly created policy package into the kernel,\n" +-#~ "you are required to execute \n" +-#~ "\n" +-#~ "semodule -i %s.pp\n" +-#~ "\n" +-#~ msgstr "" +-#~ "Per carregar aquest nou paquet de polítiques en el nucli,\n" +-#~ "us cal executar\n" +-#~ "\n" +-#~ "semodule -i %s.pp\n" +-#~ "\n" ++#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "Tipus de fitxer d'execució" + -+#: ../gui/polgen.py:1002 ++#: ../gui/polgen.py:849 +msgid "Interface file" +msgstr "Fitxer d'interfície" + -+#: ../gui/polgen.py:1003 ++#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "Fitxer de context de fitxers" + -+#: ../gui/polgen.py:1004 ++#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "Script de configuració" + -+#: ../gui/polgen.py:1120 -+#, python-format -+msgid "" -+"\n" -+"%s\n" -+"\n" -+"polgen [ -m ] [ -t type ] executable\n" -+"valid Types:\n" -+msgstr "" -+ -+#: ../gui/polgen.py:1159 -+#, fuzzy -+msgid "Executable required" -+msgstr "Executable" -+ -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2548 ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "Port de xarxa" + @@ -35179,7 +34372,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgid "List View" +msgstr "Visualització de llista" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2439 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "Visualització de grup" + @@ -35248,8 +34441,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/selinux.tbl:3 +msgid "Allow all daemons the ability to use unallocated ttys" -+msgstr "" -+"Autoritza a tots els dimonis la capacitat d'utilitzar ttys no asignades" ++msgstr "Autoritza a tots els dimonis la capacitat d'utilitzar ttys no asignades" + +#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11 +#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15 @@ -35264,15 +34456,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgid "" +"Allow gadmin SELinux user account to execute files in home directory or /tmp" +msgstr "" -+"Autoritza el compte d'usuari gadmin de SELinux a executar fitxers al " -+"directori d'inici o /tmp" ++"Autoritza el compte d'usuari gadmin de SELinux a executar fitxers al directori d'inici o /tmp" + +#: ../gui/selinux.tbl:5 +msgid "" +"Allow guest SELinux user account to execute files in home directory or /tmp" +msgstr "" -+"Autoritza el compte d'usuari visitant de SELinux a executar fitxers al " -+"directori d'inici o /tmp" ++"Autoritza el compte d'usuari visitant de SELinux a executar fitxers al directori d'inici o /tmp" + +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 +msgid "Memory Protection" @@ -35309,27 +34499,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgstr "Autoritza l'ssh a executar ssh-keysign" + +#: ../gui/selinux.tbl:11 ++#: ../gui/selinux.tbl:12 +msgid "" +"Allow staff SELinux user account to execute files in home directory or /tmp" +msgstr "" -+"Autoritza el compte d'usuari staff de SELinux a executar fitxers del " -+"directori d'inici o /tmp" -+ -+#: ../gui/selinux.tbl:12 -+#, fuzzy -+msgid "" -+"Allow sysadm SELinux user account to execute files in home directory or /tmp" -+msgstr "" -+"Autoritza el compte d'usuari gadmin de SELinux a executar fitxers al " -+"directori d'inici o /tmp" ++"Autoritza el compte d'usuari staff de SELinux a executar fitxers del directori d'inici o /tmp" + +#: ../gui/selinux.tbl:13 +msgid "" +"Allow unconfined SELinux user account to execute files in home directory or /" +"tmp" +msgstr "" -+"Autoritza el compte d'usuari unconfined de SELinux a executar fitxers del " -+"directori d'inici o /tmp" ++"Autoritza el compte d'usuari unconfined de SELinux a executar fitxers del directori d'inici o /tmp" + +#: ../gui/selinux.tbl:14 +msgid "Network Configuration" @@ -35339,18 +34520,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgid "Allow unlabeled packets to flow on the network" +msgstr "Permet que paquets sense etiquetar travessin la xarxa" + -+#: ../gui/selinux.tbl:15 -+#, fuzzy -+msgid "" -+"Allow user SELinux user account to execute files in home directory or /tmp" -+msgstr "" -+"Autoritza el compte d'usuari visitant de SELinux a executar fitxers al " -+"directori d'inici o /tmp" -+ -+#: ../gui/selinux.tbl:16 -+msgid "Allow unconfined to dyntrans to unconfined_execmem" -+msgstr "" -+ +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 +#: ../gui/selinux.tbl:140 +msgid "Databases" @@ -35376,8 +34545,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgid "" +"Allow xguest SELinux user account to execute files in home directory or /tmp" +msgstr "" -+"Autoritza el compte d'usuari xguest de SELinux a executar fitxers al " -+"directori d'inici o /tmp" ++"Autoritza el compte d'usuari xguest de SELinux a executar fitxers al directori d'inici o /tmp" + +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 +#: ../gui/selinux.tbl:231 @@ -35466,8 +34634,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"Allow cdrecord to read various content. nfs, samba, removable devices, user " +"temp and untrusted content files" +msgstr "" -+"Autoritza cdrecord a llegir varis continguts. nfs, samba, dispositius " -+"extraïbles, usuaris temporals i fitxers de contingut no fiable" ++"Autoritza cdrecord a llegir varis continguts. nfs, samba, dispositius " "extraïbles, usuaris temporals i fitxers de contingut no fiable" + +#: ../gui/selinux.tbl:42 +msgid "Disable SELinux protection for ciped daemon" @@ -35664,8 +34831,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"Do not audit things that we know to be broken but which are not security " +"risks" +msgstr "" -+"No auditis coses que sabem que no funcionen, però que no comporten riscos de " -+"seguretat" ++"No auditis coses que sabem que no funcionen, però que no " ++"comporten riscos de seguretat" + +#: ../gui/selinux.tbl:88 +msgid "Disable SELinux protection for hostname daemon" @@ -35950,9 +35117,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/selinux.tbl:153 +msgid "Allow programs to read files in non-standard locations (default_t)" -+msgstr "" -+"Permet que els programes llegeixin fitxers a ubicacions no estàndard " -+"(default_t)" ++msgstr "Permet que els programes llegeixin fitxers a ubicacions no estàndard (default_t)" + +#: ../gui/selinux.tbl:154 +msgid "Disable SELinux protection for restorecond" @@ -36009,8 +35174,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +#: ../gui/selinux.tbl:165 +msgid "" +"Allow X-Windows server to map a memory region as both executable and writable" -+msgstr "" -+"Autoritza el servidor X-Windows a mapar una regió de memòria com a " ++msgstr "Autoritza el servidor X-Windows a mapar una regió de memòria com a " +"executable i escrivible" + +#: ../gui/selinux.tbl:166 @@ -36178,17 +35342,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"Allow xinetd to run unconfined, including any services it starts that do not " +"have a domain transition explicitly defined" +msgstr "" -+"Autoritza a executar sense restriccions xinetd, incloent qualsevol servei " -+"que engegui i que no tingui un domini de transició definit explícitament" ++"Autoritza a executar sense restriccions xinetd, incloent qualsevol servei que " ++"engegui i que no tingui un domini de transició definit explícitament" + +#: ../gui/selinux.tbl:203 +msgid "" +"Allow rc scripts to run unconfined, including any daemon started by an rc " +"script that does not have a domain transition explicitly defined" +msgstr "" -+"Autoritza a executar sense restriccions els scripts rc, incloent qualsevol " -+"dimoni engegat per un script rc que no tingui un domini de transició definit " -+"explícitament" ++"Autoritza a executar sense restriccions els scripts rc, incloent qualsevol dimoni engegat per " ++"un script rc que no tingui un domini de transició definit explícitament" + +#: ../gui/selinux.tbl:204 +msgid "Allow rpm to run unconfined" @@ -36196,9 +35359,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/selinux.tbl:205 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined" -+msgstr "" -+"Permet que les utilitats privilegiades com ara hotplug i insmod s'executin " -+"sense limitació" ++msgstr "Permet que les utilitats privilegiades com ara hotplug i insmod " ++"s'executin sense limitació" + +#: ../gui/selinux.tbl:206 +msgid "Disable SELinux protection for updfstab daemon" @@ -36213,8 +35375,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " +"staff_r can do so" +msgstr "" -+"Autoritza l'user_r a assolir sysadm_r mitjançant su, sudo, o userhelper. En " -+"cas contrari, només staff_r pot fer-ho" ++"Autoritza l'user_r a assolir sysadm_r mitjançant su, sudo, o userhelper. En cas " ++"contrari, només staff_r pot fer-ho" + +#: ../gui/selinux.tbl:209 +msgid "Allow users to execute the mount command" @@ -36222,9 +35384,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/selinux.tbl:210 +msgid "Allow regular users direct mouse access (only allow the X server)" -+msgstr "" -+"Autoritza els usuaris normals a accedir el ratolí directament (només " -+"autoritza el servidor X)" ++msgstr "Autoritza els usuaris normals a accedir el ratolí directament (només autoritza el servidor X)" + +#: ../gui/selinux.tbl:211 +msgid "Allow users to run the dmesg command" @@ -36232,9 +35392,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/selinux.tbl:212 +msgid "Allow users to control network interfaces (also needs USERCTL=true)" -+msgstr "" -+"Autoritza els usuaris a controlar les interfícies de xarxa (també necessita " -+"USERCTL=true)" ++msgstr "Autoritza els usuaris a controlar les interfícies de xarxa (també necessita USERCTL=true)" + +#: ../gui/selinux.tbl:213 +msgid "Allow normal user to execute ping" @@ -36242,8 +35400,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/selinux.tbl:214 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" -+msgstr "" -+"Autoritza l'usuari a llegir/escriure de noextattrfile (FAT, CDROM, DISQUET)" ++msgstr "Autoritza l'usuari a llegir/escriure de noextattrfile (FAT, CDROM, DISQUET)" + +#: ../gui/selinux.tbl:215 +msgid "Allow users to rw usb devices" @@ -36255,9 +35412,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"same domain and outside users) disabling this forces FTP passive mode and " +"may change other protocols" +msgstr "" -+"Autoritza els usuaris a executar servidors TCP (vincular ports i acceptar " -+"connexions des del mateix domini i d'usuaris externs). Desactivant-ho, " -+"imposa el mode passiu de l'FTP i pot afectar altres protocols" ++"Autoritza els usuaris a executar servidors TCP (vincular ports i acceptar connexions " ++"des del mateix domini i d'usuaris externs). Desactivant-ho, imposa el mode passiu de " ++"l'FTP i pot afectar altres protocols" + +#: ../gui/selinux.tbl:217 +msgid "Allow user to stat ttyfiles" @@ -36325,15 +35482,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/selinux.tbl:232 +msgid "Allow SELinux webadm user to manage unprivileged users home directories" -+msgstr "" -+"Autoritza l'usuari webadm del SELinux a gestionar els directoris d'inici " -+"d'usuaris no privilegiats" ++msgstr "Autoritza l'usuari webadm del SELinux a gestionar els directoris d'inici d'usuaris no privilegiats" + +#: ../gui/selinux.tbl:233 +msgid "Allow SELinux webadm user to read unprivileged users home directories" -+msgstr "" -+"Autoritza l'usuari webadm del SELinux a llegir els directoris d'inici " -+"d'usuaris no privilegiats" ++msgstr "Autoritza l'usuari webadm del SELinux a llegir els directoris d'inici d'usuaris no privilegiats" + +#: ../gui/semanagePage.py:126 +#, python-format @@ -36355,14 +35508,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgid "Modify %s" +msgstr "Modifica %s" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2839 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "Permissiu" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2857 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "Compliment" + ++#: ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "Desactivat" ++ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "Estat" @@ -36373,9 +35530,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" -+"Canviar el tipus de política causarà un reetiquetatge de tot el sistema de " -+"fitxers en la següent arrencada. El reetiquetatge tarda molt temps depenent " -+"de la mida del sistema de fitxers. Desitgeu continuar?" ++"Canviar el tipus de política causarà un reetiquetatge de tot el " ++"sistema de fitxers en la següent arrencada. El reetiquetatge tarda molt temps " ++"depenent de la mida del sistema de fitxers. Desitgeu continuar?" + +#: ../gui/statusPage.py:147 +msgid "" @@ -36386,12 +35543,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"enforce SELinux policy. Permissive mode does not require a reboot Do you " +"wish to continue?" +msgstr "" -+"Desactivar el SELinux requereix arrancar de nou. No és recomanable. Si més " -+"tard decidiu reactivar el SELinux, caldrà reetiquetar el sistema. Si només " -+"voleu veure si el SELinux està causant un problema al vostre ordinador, " -+"podeu canviar a mode permissiu i no aplicar la política de compliment del " -+"SELinux, als errors registrats. El mode permissiu no requereix tornar a " -+"arrencar. Voleu continuar?" ++"Desactivar el SELinux requereix arrancar de nou. No és " ++"recomanable. Si més tard decidiu reactivar el SELinux, caldrà reetiquetar el sistema. " ++"Si només voleu veure si el SELinux està causant un problema al vostre ordinador, " ++"podeu canviar a mode permissiu i no aplicar la política de compliment del SELinux, " ++"als errors registrats. El mode permissiu no requereix tornar a arrencar. " ++"Voleu continuar?" + +#: ../gui/statusPage.py:152 +msgid "" @@ -36399,9 +35556,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"on the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" +msgstr "" -+"Activar el SELinux provocarà el reetiquetatge de tot el sistema de fitxers " -+"en la següent arrencada. El reetiquetatge tarda molta estona depenent de la " -+"mida del sistema de fitxers. Desitgeu continuar?" ++"Activar el SELinux provocarà el reetiquetatge de tot el " ++"sistema de fitxers en la següent arrencada. El reetiquetatge tarda molta estona " ++"depenent de la mida del sistema de fitxers. Desitgeu continuar?" + +#: ../gui/system-config-selinux.glade:11 +msgid "system-config-selinux" @@ -36417,6 +35574,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 ++#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "Afegeix el mapatge d'entrada del SELinux" + @@ -36425,20 +35583,27 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +msgstr "Afegeix els ports de xarxa del SELinux" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:678 ++#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "Tipus SELinux" + +#: ../gui/system-config-selinux.glade:622 ++msgid "" ++"SELinux MLS/MCS\n" ++"Level" ++msgstr "" ++"Nivell\n" ++"SELinux MLS/MCS" ++ ++#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "Especificació del fitxer" + -+#: ../gui/system-config-selinux.glade:650 ++#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "Tipus de fitxer" + +# ../gui/system-config-selinux.glade:919 -+#: ../gui/system-config-selinux.glade:727 +msgid "" +"all files\n" +"regular file\n" @@ -36458,43 +35623,43 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"enllaç simbòlic\n" +"conducte amb nom\n" + -+#: ../gui/system-config-selinux.glade:773 ++#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "MLS" + -+#: ../gui/system-config-selinux.glade:837 ++#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "Afegeix l'usuari SELinux" + -+#: ../gui/system-config-selinux.glade:1079 ++#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "Administració del SELinux" + -+#: ../gui/system-config-selinux.glade:1122 ++#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "Afegeix" + -+#: ../gui/system-config-selinux.glade:1144 ++#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "_Propietats" + -+#: ../gui/system-config-selinux.glade:1166 ++#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "_Suprimeix" + -+#: ../gui/system-config-selinux.glade:1257 ++#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "Seleccioneu l'objecte a gestionar" + -+#: ../gui/system-config-selinux.glade:1274 ++#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "Seleccioneu:" + -+#: ../gui/system-config-selinux.glade:1328 ++#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "Mode de compliment predeterminat de sistema" + -+#: ../gui/system-config-selinux.glade:1356 ++#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" @@ -36504,369 +35669,274 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils +"Permissiu\n" +"Compliment\n" + -+#: ../gui/system-config-selinux.glade:1375 ++#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "Mode de compliment actual" + -+#: ../gui/system-config-selinux.glade:1420 ++#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "Tipus de política predeterminada del sistema: " + -+#: ../gui/system-config-selinux.glade:1465 ++#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " +"If you are changing policy types or going from disabled to enforcing, a " +"relabel is required." +msgstr "" -+"Seleccioneu si desitgeu reetiquetar tot el sistema de fitxers a la següent " -+"arrencada. El reetiquetatge pot tardar molt temps, depenent de la mida del " -+"sistema. Si s'està canviant els tipus de polítiques o s'està passant de " -+"desactivada a compliment, caldrà reetiquetar." ++"Seleccioneu si desitgeu reetiquetar tot el sistema de fitxers a la següent arrencada. " ++"El reetiquetatge pot tardar molt temps, depenent de la mida del sistema. " ++"Si s'està canviant els tipus de polítiques o s'està passant de desactivada " ++"a compliment, caldrà reetiquetar." + -+#: ../gui/system-config-selinux.glade:1511 ++#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "Reetiqueta en la següent arrencada." + -+#: ../gui/system-config-selinux.glade:1563 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "etiqueta37" + -+#: ../gui/system-config-selinux.glade:1600 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "Torna els valors booleans al valor predeterminat del sistema" + -+#: ../gui/system-config-selinux.glade:1616 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "Alterna entre tots els valors booleans i els personalitzats" + -+#: ../gui/system-config-selinux.glade:1634 ++#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "Executa l'assistent de bloqueig de booleans" + -+#: ../gui/system-config-selinux.glade:1635 ++#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "Bloqueig...s" + -+#: ../gui/system-config-selinux.glade:1665 -+#: ../gui/system-config-selinux.glade:1870 -+#: ../gui/system-config-selinux.glade:2057 -+#: ../gui/system-config-selinux.glade:2244 -+#: ../gui/system-config-selinux.glade:2487 -+#: ../gui/system-config-selinux.glade:2712 -+#: ../gui/system-config-selinux.glade:2887 ++#: ../gui/system-config-selinux.glade:1856 ++#: ../gui/system-config-selinux.glade:2061 ++#: ../gui/system-config-selinux.glade:2248 ++#: ../gui/system-config-selinux.glade:2435 ++#: ../gui/system-config-selinux.glade:2622 ++#: ../gui/system-config-selinux.glade:2865 ++#: ../gui/system-config-selinux.glade:3090 ++#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "Filtre" + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "etiqueta50" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "Afegeix context de fitxers" + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "Modifica context de fitxers" + -+#: ../gui/system-config-selinux.glade:1823 ++#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "Suprimeix el context de fitxers" + -+#: ../gui/system-config-selinux.glade:1839 ++#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "Alterna entre el context per a tots i el personalitzat" + -+#: ../gui/system-config-selinux.glade:1959 ++#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "etiqueta38" + -+#: ../gui/system-config-selinux.glade:1996 ++#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "Afegeix el mapatge d'usuari SELinux" + -+#: ../gui/system-config-selinux.glade:2012 ++#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "Modifica el mapatge d'usuari SELinux" + -+#: ../gui/system-config-selinux.glade:2028 ++#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "Elimina el mapatge d'usuari SELinux" + -+#: ../gui/system-config-selinux.glade:2146 ++#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "etiqueta39" + -+#: ../gui/system-config-selinux.glade:2183 ++#: ../gui/system-config-selinux.glade:2374 +msgid "Add User" +msgstr "Afegeix usuari" + -+#: ../gui/system-config-selinux.glade:2199 ++#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" +msgstr "Modifica usuari" + -+#: ../gui/system-config-selinux.glade:2215 ++#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "Suprimeix usuari" + -+#: ../gui/system-config-selinux.glade:2333 ++#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "etiqueta41" + -+#: ../gui/system-config-selinux.glade:2370 ++#: ../gui/system-config-selinux.glade:2561 ++msgid "Add Translation" ++msgstr "Afegeix traducció" ++ ++#: ../gui/system-config-selinux.glade:2577 ++msgid "Modify Translation" ++msgstr "Modifica traducció" ++ ++#: ../gui/system-config-selinux.glade:2593 ++msgid "Delete Translation" ++msgstr "Suprimeix traducció" ++ ++#: ../gui/system-config-selinux.glade:2711 ++msgid "label40" ++msgstr "etiqueta40" ++ ++#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "Afegeix port de xarxa" + -+#: ../gui/system-config-selinux.glade:2386 ++#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "Edita port de xarxa" + -+#: ../gui/system-config-selinux.glade:2402 ++#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "Suprimeix port de xarxa" + -+#: ../gui/system-config-selinux.glade:2438 -+#: ../gui/system-config-selinux.glade:2456 ++#: ../gui/system-config-selinux.glade:2816 ++#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "Alterna entre tots els ports i els personalitzats" + -+#: ../gui/system-config-selinux.glade:2576 ++#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "etiqueta42" + -+#: ../gui/system-config-selinux.glade:2613 ++#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "Genera un nou mòdul de política" + -+#: ../gui/system-config-selinux.glade:2629 ++#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "Carrega un mòdul de política" + -+#: ../gui/system-config-selinux.glade:2645 ++#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "Suprimeix el mòdul de política carregable" + -+#: ../gui/system-config-selinux.glade:2681 ++#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" -+"Habilita/inhabilita regles addicionals d'auditoria, que normalment no es " -+"llisten en els fitxers de registre" ++"Habilita/inhabilita regles addicionals d'auditoria, que normalment no es llisten " ++"en els fitxers de registre" + -+#: ../gui/system-config-selinux.glade:2801 ++#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "etiqueta44" + -+#: ../gui/system-config-selinux.glade:2838 ++#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "Canvia el mode del procés a permissiu." + -+#: ../gui/system-config-selinux.glade:2856 ++#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "Canvia el mode del procés a compliment" + -+#: ../gui/system-config-selinux.glade:2948 ++#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "Domini del procés" + -+#: ../gui/system-config-selinux.glade:2976 ++#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "etiqueta59" + ++#: ../gui/translationsPage.py:53 ++msgid "Sensitvity Level" ++msgstr "Nivell de sensibilitat" ++ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "Cal l'usuari SELinux '%s'" -+ -+#~ msgid "" -+#~ "Unable to open %s: translations not supported on non-MLS machines: %s" -+#~ msgstr "" -+#~ "No s'ha pogut obrir %s: les traduccions no estan disponibles en màquines " -+#~ "sense MLS: %s" -+ -+#~ msgid "Level" -+#~ msgstr "Nivell" -+ -+#~ msgid "Translation" -+#~ msgstr "Traducció" -+ -+#~ msgid "Translations can not contain spaces '%s' " -+#~ msgstr "Les traduccions no poden contenir espais '%s' " -+ -+#~ msgid "Invalid Level '%s' " -+#~ msgstr "Nivell '%s' invàlid " -+ -+#~ msgid "%s already defined in translations" -+#~ msgstr "%s ja existeix a les traduccions" -+ -+#~ msgid "%s not defined in translations" -+#~ msgstr "%s no està definit a les traduccions" -+ -+#~ msgid "" -+#~ "SELinux MLS/MCS\n" -+#~ "Level" -+#~ msgstr "" -+#~ "Nivell\n" -+#~ "SELinux MLS/MCS" -+ -+#~ msgid "Add Translation" -+#~ msgstr "Afegeix traducció" -+ -+#~ msgid "Modify Translation" -+#~ msgstr "Modifica traducció" -+ -+#~ msgid "Delete Translation" -+#~ msgstr "Suprimeix traducció" -+ -+#~ msgid "label40" -+#~ msgstr "etiqueta40" -#~ msgid "Options Error: %s " -#~ msgstr "Error en les opcions: %s " -+#~ msgid "Sensitvity Level" -+#~ msgstr "Nivell de sensibilitat" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-2.0.78/po/cs.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-2.0.82/po/cs.po --- nsapolicycoreutils/po/cs.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.78/po/cs.po 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/po/cs.po 2010-05-03 09:35:38.000000000 -0400 @@ -9,7 +9,7 @@ msgstr "" "Project-Id-Version: cs\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2009-10-15 10:54-0400\n" ++"POT-Creation-Date: 2009-01-21 17:13-0500\n" "PO-Revision-Date: 2008-03-03 05:55+0100\n" "Last-Translator: Miloslav TrmaÄ \n" "Language-Team: Czech \n" -@@ -81,11 +81,11 @@ - msgid "Could not set exec context to %s.\n" - msgstr "" - --#: ../audit2allow/audit2allow:217 -+#: ../audit2allow/audit2allow:225 - msgid "******************** IMPORTANT ***********************\n" - msgstr "" - --#: ../audit2allow/audit2allow:218 -+#: ../audit2allow/audit2allow:226 - msgid "To make this policy package active, execute:" - msgstr "" - -@@ -114,331 +114,334 @@ - msgid "global" - msgstr "" - --#: ../semanage/seobject.py:206 --#, python-format --msgid "Unable to open %s: translations not supported on non-MLS machines: %s" -+#: ../semanage/seobject.py:209 -+msgid "Not yet implemented" - msgstr "" +@@ -124,7 +124,9 @@ + msgid "Level" + msgstr "RAID Level:" -#: ../semanage/seobject.py:239 --#, fuzzy --msgid "Level" --msgstr "RAID Level:" -+#: ../semanage/seobject.py:213 -+msgid "Semanage transaction already in progress" -+msgstr "" - --#: ../semanage/seobject.py:239 --#, fuzzy --msgid "Translation" --msgstr "Virtualizace" -+#: ../semanage/seobject.py:222 -+msgid "Could not start semanage transaction" -+msgstr "" - --#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 --#, fuzzy, python-format --msgid "Translations can not contain spaces '%s' " --msgstr "Instalace nemůže pokraÄovat." -+#: ../semanage/seobject.py:228 -+msgid "Could not commit semanage transaction" -+msgstr "" - --#: ../semanage/seobject.py:250 --#, fuzzy, python-format --msgid "Invalid Level '%s' " --msgstr "Neplatná jmenovka" -+#: ../semanage/seobject.py:232 -+msgid "Semanage transaction not in progress" -+msgstr "" -+ -+#: ../semanage/seobject.py:244 ../semanage/seobject.py:326 -+#, fuzzy -+msgid "Could not list SELinux modules" -+msgstr "Místo pÅ™ipojení je již používáno" - - #: ../semanage/seobject.py:253 --#, python-format --msgid "%s already defined in translations" -+msgid "Modules Name" ++#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 ++#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 ++#: ../gui/translationsPage.py:59 + #, fuzzy + msgid "Translation" + msgstr "Virtualizace" +@@ -149,296 +151,294 @@ + msgid "%s not defined in translations" msgstr "" --#: ../semanage/seobject.py:265 --#, python-format --msgid "%s not defined in translations" --msgstr "" -+#: ../semanage/seobject.py:253 ../gui/modulesPage.py:62 -+#, fuzzy -+msgid "Version" -+msgstr "PerÅ¡tina" - -#: ../semanage/seobject.py:290 --msgid "Not yet implemented" --msgstr "" -+#: ../semanage/seobject.py:256 ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "Zakázáno" ++#: ../semanage/seobject.py:291 + msgid "Not yet implemented" + msgstr "" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" -+#: ../semanage/seobject.py:271 -+#, python-format -+msgid "Could not disable module %s (remove failed)" - msgstr "" - +-msgstr "" +- -#: ../semanage/seobject.py:303 --msgid "Could not start semanage transaction" -+#: ../semanage/seobject.py:282 -+#, python-format -+msgid "Could not enable module %s (remove failed)" ++#: ../semanage/seobject.py:298 + msgid "Could not start semanage transaction" msgstr "" -#: ../semanage/seobject.py:309 --msgid "Could not commit semanage transaction" -+#: ../semanage/seobject.py:297 -+#, python-format -+msgid "Could not remove module %s (remove failed)" ++#: ../semanage/seobject.py:304 + msgid "Could not commit semanage transaction" msgstr "" - #: ../semanage/seobject.py:313 +-#: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" -+msgid "dontaudit requires either 'on' or 'off'" - msgstr "" - --#: ../semanage/seobject.py:325 --#, fuzzy --msgid "Could not list SELinux modules" --msgstr "Místo pÅ™ipojení je již používáno" +-msgstr "" - +-#: ../semanage/seobject.py:325 ++#: ../semanage/seobject.py:314 + #, fuzzy + msgid "Could not list SELinux modules" + msgstr "Místo pÅ™ipojení je již používáno" + -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:338 ++#: ../semanage/seobject.py:325 msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:380 ++#: ../semanage/seobject.py:355 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:386 ++#: ../semanage/seobject.py:369 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -36877,119 +35947,119 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:412 ../semanage/seobject.py:472 -+#: ../semanage/seobject.py:518 ../semanage/seobject.py:600 -+#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 -+#: ../semanage/seobject.py:935 ../semanage/seobject.py:1550 -+#: ../semanage/seobject.py:1614 ../semanage/seobject.py:1633 -+#: ../semanage/seobject.py:1720 ../semanage/seobject.py:1771 ++#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 ++#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 ++#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 ++#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 ++#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 ++#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 #, fuzzy, python-format msgid "Could not create a key for %s" msgstr "Nemohu vytvoÅ™it editor klonů disku" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:416 ../semanage/seobject.py:476 -+#: ../semanage/seobject.py:522 ../semanage/seobject.py:528 ++#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 ++#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:418 ++#: ../semanage/seobject.py:401 #, python-format msgid "Login mapping for %s is already defined" msgstr "" -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:423 ++#: ../semanage/seobject.py:406 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:411 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:415 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:436 ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:441 ../semanage/seobject.py:624 ++#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:445 ++#: ../semanage/seobject.py:428 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:449 ++#: ../semanage/seobject.py:432 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:464 ++#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:468 ++#: ../semanage/seobject.py:451 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:478 ../semanage/seobject.py:524 ++#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:482 ++#: ../semanage/seobject.py:465 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:498 ++#: ../semanage/seobject.py:481 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:530 ++#: ../semanage/seobject.py:513 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:534 ++#: ../semanage/seobject.py:517 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:557 ++#: ../semanage/seobject.py:540 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 +#: ../gui/system-config-selinux.glade:100 #, fuzzy msgid "Login Name" @@ -36997,348 +36067,348 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 -+#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:915 -+#: ../gui/system-config-selinux.glade:2305 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:1107 ++#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:570 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:943 ++#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:596 ++#: ../semanage/seobject.py:579 #, fuzzy, python-format msgid "You must add at least one role for %s" msgstr "Musíte vybrat alespoň jeden z protokolů (IPv4 nebo IPv6)." -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:604 ../semanage/seobject.py:671 -+#: ../semanage/seobject.py:729 ../semanage/seobject.py:735 ++#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 ++#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:606 ++#: ../semanage/seobject.py:589 #, python-format msgid "SELinux user %s is already defined" msgstr "" -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:610 ++#: ../semanage/seobject.py:593 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:619 ++#: ../semanage/seobject.py:602 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:611 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:631 ++#: ../semanage/seobject.py:614 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:634 ++#: ../semanage/seobject.py:617 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:638 ++#: ../semanage/seobject.py:621 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:644 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:663 ++#: ../semanage/seobject.py:646 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:673 ../semanage/seobject.py:731 ++#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:677 ++#: ../semanage/seobject.py:660 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:704 ++#: ../semanage/seobject.py:687 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:737 ++#: ../semanage/seobject.py:720 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:741 ++#: ../semanage/seobject.py:724 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:747 #, fuzzy msgid "Could not list SELinux users" msgstr "Místo pÅ™ipojení je již používáno" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:753 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:783 ++#: ../semanage/seobject.py:766 #, fuzzy msgid "Labeling" msgstr "Název" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:783 ++#: ../semanage/seobject.py:766 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "Prefix" msgstr "Prefix" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 #, fuzzy msgid "MCS Level" msgstr "RAID Level:" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:804 ++#: ../semanage/seobject.py:787 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:806 ++#: ../semanage/seobject.py:789 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:817 ++#: ../semanage/seobject.py:800 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:828 ++#: ../semanage/seobject.py:811 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:834 ../semanage/seobject.py:893 -+#: ../semanage/seobject.py:948 ../semanage/seobject.py:954 ++#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 ++#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:819 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:840 ++#: ../semanage/seobject.py:823 #, fuzzy, python-format msgid "Could not create port for %s/%s" msgstr "" -@@ -446,80 +449,80 @@ +@@ -446,80 +446,80 @@ "\n" "%s.%s" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:829 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:833 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:837 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:858 ++#: ../semanage/seobject.py:841 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:863 ++#: ../semanage/seobject.py:846 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:867 ++#: ../semanage/seobject.py:850 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:871 ++#: ../semanage/seobject.py:854 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:885 ../semanage/seobject.py:1131 -+#: ../semanage/seobject.py:1319 ++#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 ++#: ../semanage/seobject.py:1302 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:870 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:895 ../semanage/seobject.py:950 ++#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:899 ++#: ../semanage/seobject.py:882 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:910 ++#: ../semanage/seobject.py:893 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:923 ++#: ../semanage/seobject.py:906 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:922 #, fuzzy, python-format msgid "Could not delete the port %s" msgstr "Nemohu alokovat požadované oddíly: %s." -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:956 ++#: ../semanage/seobject.py:939 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:960 ++#: ../semanage/seobject.py:943 #, fuzzy, python-format msgid "Could not delete port %s/%s" msgstr "" -@@ -527,404 +530,421 @@ +@@ -527,404 +527,405 @@ "\n" "%s.%s" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:976 ../semanage/seobject.py:998 ++#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ++#: ../semanage/seobject.py:1002 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ++#: ../semanage/seobject.py:1002 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1168 ++#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 ++#: ../semanage/seobject.py:1151 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1121 -+#: ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 ++#: ../semanage/seobject.py:1154 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1046 ../semanage/seobject.py:1127 -+#: ../semanage/seobject.py:1178 ++#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 ++#: ../semanage/seobject.py:1161 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1258 -+#: ../semanage/seobject.py:1489 ++#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 ++#: ../semanage/seobject.py:1430 msgid "SELinux Type is required" msgstr "" @@ -37346,260 +36416,250 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1135 -+#: ../semanage/seobject.py:1182 ../semanage/seobject.py:1262 -+#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 -+#: ../semanage/seobject.py:1493 ++#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 ++#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 ++#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 ++#: ../semanage/seobject.py:1434 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1062 ../semanage/seobject.py:1139 -+#: ../semanage/seobject.py:1186 ../semanage/seobject.py:1192 ++#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 ++#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject.py:1066 ++#: ../semanage/seobject.py:1049 #, fuzzy, python-format msgid "Addr %s already defined" msgstr "balíÄek je již nainstalován" -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1070 ++#: ../semanage/seobject.py:1053 #, fuzzy, python-format msgid "Could not create addr for %s" msgstr "Nemohu vytvoÅ™it editor klonů disku" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1075 ../semanage/seobject.py:1277 -+#: ../semanage/seobject.py:1459 ++#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 ++#: ../semanage/seobject.py:1400 #, fuzzy, python-format msgid "Could not create context for %s" msgstr "Nemohu vytvoÅ™it editor klonů disku" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1079 ++#: ../semanage/seobject.py:1062 #, fuzzy, python-format msgid "Could not set mask for %s" msgstr "Nemohu vytvoÅ™it editor klonů disku" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1067 #, fuzzy, python-format msgid "Could not set user in addr context for %s" msgstr "Nemohu vytvoÅ™it editor klonů disku" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1071 #, fuzzy, python-format msgid "Could not set role in addr context for %s" msgstr "Nemohu vytvoÅ™it editor klonů disku" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1092 ++#: ../semanage/seobject.py:1075 #, fuzzy, python-format msgid "Could not set type in addr context for %s" msgstr "Nemohu vytvoÅ™it editor klonů disku" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1097 ++#: ../semanage/seobject.py:1080 #, fuzzy, python-format msgid "Could not set mls fields in addr context for %s" msgstr "Nemohu vytvoÅ™it editor klonů disku" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1101 ++#: ../semanage/seobject.py:1084 #, fuzzy, python-format msgid "Could not set addr context for %s" msgstr "Nemohu vytvoÅ™it editor klonů disku" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1105 ++#: ../semanage/seobject.py:1088 #, fuzzy, python-format msgid "Could not add addr %s" msgstr "Nelze odstranit volné místo." -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1141 ../semanage/seobject.py:1188 ++#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 #, fuzzy, python-format msgid "Addr %s is not defined" msgstr "%s není platné jméno poÄítaÄe." -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1145 ++#: ../semanage/seobject.py:1128 #, fuzzy, python-format msgid "Could not query addr %s" msgstr "Nemohu vytvoÅ™it editor klonů disku" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1156 ++#: ../semanage/seobject.py:1139 #, fuzzy, python-format msgid "Could not modify addr %s" msgstr "Nelze odstranit volné místo." -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1194 ++#: ../semanage/seobject.py:1177 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1198 ++#: ../semanage/seobject.py:1181 #, fuzzy, python-format msgid "Could not delete addr %s" msgstr "Nelze odstranit volné místo." -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1214 ++#: ../semanage/seobject.py:1197 #, fuzzy msgid "Could not list addrs" msgstr "Úprava rozhraní" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1266 ../semanage/seobject.py:1327 -+#: ../semanage/seobject.py:1361 ../semanage/seobject.py:1367 ++#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 ++#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1251 #, fuzzy, python-format msgid "Interface %s already defined" msgstr "balíÄek je již nainstalován" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1255 #, fuzzy, python-format msgid "Could not create interface for %s" msgstr "Nemohu alokovat oddíly pomocí cylindrů.\n" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1264 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1268 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1272 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1294 ++#: ../semanage/seobject.py:1277 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1298 ++#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1306 ++#: ../semanage/seobject.py:1289 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1329 ../semanage/seobject.py:1363 ++#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1333 ++#: ../semanage/seobject.py:1316 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1344 ++#: ../semanage/seobject.py:1327 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1369 ++#: ../semanage/seobject.py:1352 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1373 ++#: ../semanage/seobject.py:1356 #, fuzzy, python-format msgid "Could not delete interface %s" msgstr "Nelze odstranit volné místo." -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1389 ++#: ../semanage/seobject.py:1372 #, fuzzy msgid "Could not list interfaces" msgstr "Úprava rozhraní" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1399 ++#: ../semanage/seobject.py:1382 #, fuzzy msgid "SELinux Interface" msgstr "Úprava rozhraní" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1399 ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 #, fuzzy msgid "Context" msgstr "PokraÄovat" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1443 -+#, python-format -+msgid "Equivalence class for %s already exists" -+msgstr "" -+ -+#: ../semanage/seobject.py:1451 -+#, python-format -+msgid "Equivalence class for %s does not exists" -+msgstr "" -+ -+#: ../semanage/seobject.py:1465 ++#: ../semanage/seobject.py:1406 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1469 ++#: ../semanage/seobject.py:1410 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1474 ../semanage/seobject.py:1522 ++#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1480 ++#: ../semanage/seobject.py:1421 #, fuzzy msgid "Invalid file specification" msgstr "Chybná IP informace" @@ -37607,218 +36667,207 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1502 -+#: ../semanage/seobject.py:1554 ../semanage/seobject.py:1637 -+#: ../semanage/seobject.py:1641 ++#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 ++#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 ++#: ../semanage/seobject.py:1575 #, python-format msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1446 #, python-format msgid "File context for %s already defined" msgstr "" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1509 ++#: ../semanage/seobject.py:1450 #, fuzzy, python-format msgid "Could not create file context for %s" msgstr "Nemohu vytvoÅ™it editor klonů disku" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1517 ++#: ../semanage/seobject.py:1458 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1525 ../semanage/seobject.py:1582 -+#: ../semanage/seobject.py:1586 ++#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 ++#: ../semanage/seobject.py:1527 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1472 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1486 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1558 ../semanage/seobject.py:1645 ++#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1564 ++#: ../semanage/seobject.py:1505 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1590 ++#: ../semanage/seobject.py:1531 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1604 ++#: ../semanage/seobject.py:1545 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1618 ++#: ../semanage/seobject.py:1559 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1643 ++#: ../semanage/seobject.py:1577 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1649 ++#: ../semanage/seobject.py:1583 #, fuzzy, python-format msgid "Could not delete file context for %s" msgstr "Nemohu vytvoÅ™it editor klonů disku" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1664 ++#: ../semanage/seobject.py:1598 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1668 ++#: ../semanage/seobject.py:1602 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1621 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1621 #, fuzzy msgid "type" msgstr "Typ" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1701 -+msgid "" -+"\n" -+"SELinux fcontext Equivalence \n" -+msgstr "" -+ -+#: ../semanage/seobject.py:1723 ../semanage/seobject.py:1774 -+#: ../semanage/seobject.py:1780 ++#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 ++#: ../semanage/seobject.py:1708 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1725 ../semanage/seobject.py:1776 ++#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1729 ++#: ../semanage/seobject.py:1657 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1734 ++#: ../semanage/seobject.py:1662 #, fuzzy, python-format msgid "You must specify one of the following values: %s" msgstr "Musíte vložit hodnotu" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1738 ++#: ../semanage/seobject.py:1666 #, fuzzy, python-format msgid "Could not set active value of boolean %s" msgstr "Nelze odstranit volné místo." -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1741 ++#: ../semanage/seobject.py:1669 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1759 ++#: ../semanage/seobject.py:1687 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1782 ++#: ../semanage/seobject.py:1710 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1786 ++#: ../semanage/seobject.py:1714 #, fuzzy, python-format msgid "Could not delete boolean %s" msgstr "Nelze odstranit volné místo." -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1798 ../semanage/seobject.py:1815 ++#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1834 ++#: ../semanage/seobject.py:1762 msgid "unknown" msgstr "neznámý" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1837 ++#: ../semanage/seobject.py:1765 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1837 ++#: ../semanage/seobject.py:1765 #, fuzzy msgid "on" msgstr "Nic" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1846 ++#: ../semanage/seobject.py:1774 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1846 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 #, fuzzy msgid "Description" msgstr "Oddíl" -@@ -1099,441 +1119,2343 @@ - msgid "failed to set new type %s\n" +@@ -1104,437 +1105,2325 @@ + msgid "failed to build new range with level %s\n" msgstr "" --#: ../newrole/newrole.c:991 +-#: ../newrole/newrole.c:996 -#, c-format --msgid "failed to build new range with level %s\n" -+#: ../newrole/newrole.c:991 -+#, c-format -+msgid "failed to build new range with level %s\n" -+msgstr "" -+ +-msgid "failed to set new range %s\n" +#: ../newrole/newrole.c:996 +#, c-format +msgid "failed to set new range %s\n" @@ -38013,7 +37062,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +msgid "Options Error %s " +msgstr "Chyby v oddílech" + -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1726 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +#, fuzzy +msgid "Boolean" +msgstr "KorejÅ¡tina" @@ -38024,14 +37073,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +msgstr "_Instalovat" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1617 -+#: ../gui/system-config-selinux.glade:1840 -+#: ../gui/system-config-selinux.glade:2457 ++#: ../gui/system-config-selinux.glade:1808 ++#: ../gui/system-config-selinux.glade:2031 ++#: ../gui/system-config-selinux.glade:2835 +#, fuzzy +msgid "Customized" +msgstr "_Upravit teÄ" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1931 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +#, fuzzy +msgid "File Labeling" +msgstr "Jmenovka systému souborů:" @@ -38055,7 +37104,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"Type" +msgstr "Typ" + -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2118 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "" + @@ -38082,7 +37131,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +msgid "Login '%s' is required" +msgstr "" + -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2773 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "" + @@ -38090,12 +37139,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +msgid "Module Name" +msgstr "" + ++#: ../gui/modulesPage.py:62 ++#, fuzzy ++msgid "Version" ++msgstr "PerÅ¡tina" ++ +#: ../gui/modulesPage.py:134 +#, fuzzy +msgid "Disable Audit" +msgstr "Zakázáno" + -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2682 ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +#, fuzzy +msgid "Enable Audit" +msgstr "Nelze upravit" @@ -38150,11 +37204,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ../gui/polgen.py:146 ++#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ../gui/polgen.py:147 ++#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "" + @@ -38171,7 +37225,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ../gui/polgen.py:149 ++#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -38181,7 +37235,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ../gui/polgen.py:150 ++#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "" + @@ -38204,7 +37258,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -38214,7 +37268,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ../gui/polgen.py:152 ++#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -38224,7 +37278,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ../gui/polgen.py:153 ++#: ../gui/polgen.glade:516 +#, fuzzy +msgid "User Role" +msgstr "Uživatelské jméno" @@ -38235,7 +37289,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ../gui/polgen.py:154 ++#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "" + @@ -38251,7 +37305,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ../gui/polgen.py:155 ++#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "" + @@ -38508,138 +37562,112 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +msgid "%s must be a directory" +msgstr "Adresář %s:" + -+#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 ++#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +#, fuzzy +msgid "You must select a user" +msgstr "Zvolte oddíl, který chcete upravit" + -+#: ../gui/polgengui.py:454 ++#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:465 ++#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:475 ++#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:482 ++#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:542 ++#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:555 ++#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +#, fuzzy +msgid "Verify Name" +msgstr "Název proxy:" + -+#: ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:605 ++#: ../gui/polgengui.py:604 +#, fuzzy +msgid "You must enter a name" +msgstr "Musíte zadat jméno serveru." + -+#: ../gui/polgengui.py:611 ++#: ../gui/polgengui.py:610 +#, fuzzy +msgid "You must enter a executable" +msgstr "Musíte zadat jméno serveru." + -+#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 ++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +#, fuzzy +msgid "Configue SELinux" +msgstr "Nastavit proxy" + -+#: ../gui/polgen.py:148 -+msgid "Internet Services Daemon" -+msgstr "" -+ -+#: ../gui/polgen.py:187 ++#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:296 ++#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:379 ++#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:385 ++#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:403 ++#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:409 -+msgid "use_kerberos must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:415 -+msgid "manage_krb5_rcache must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:436 ++#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:882 ++#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:1001 ++#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "" + -+#: ../gui/polgen.py:1002 ++#: ../gui/polgen.py:849 +#, fuzzy +msgid "Interface file" +msgstr "Úprava rozhraní" + -+#: ../gui/polgen.py:1003 ++#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "" + -+#: ../gui/polgen.py:1004 ++#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "" + -+#: ../gui/polgen.py:1120 -+#, python-format -+msgid "" -+"\n" -+"%s\n" -+"\n" -+"polgen [ -m ] [ -t type ] executable\n" -+"valid Types:\n" -+msgstr "" -+ -+#: ../gui/polgen.py:1159 -+msgid "Executable required" -+msgstr "" -+ -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2548 ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +#, fuzzy +msgid "Network Port" +msgstr "Chyba sítÄ›" @@ -38675,7 +37703,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2439 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "" + @@ -39670,11 +38698,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils + +#: ../gui/selinux.tbl:205 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined" - msgstr "" - --#: ../newrole/newrole.c:996 --#, c-format --msgid "failed to set new range %s\n" ++msgstr "" ++ +#: ../gui/selinux.tbl:206 +msgid "Disable SELinux protection for updfstab daemon" msgstr "" @@ -39911,14 +38936,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils -#: ../scripts/chcat:327 -#, c-format -msgid "Usage %s [[+|-]CATEGORY],...]q File ..." -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2839 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" msgstr "" -#: ../scripts/chcat:328 -#, c-format -msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..." -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2857 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" msgstr "" @@ -39926,14 +38951,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils -#, fuzzy, c-format -msgid "Usage %s -d File ..." -msgstr "Zavádím ovladaÄ %s ..." -+#: ../gui/statusPage.py:94 -+#, fuzzy -+msgid "Status" -+msgstr "ZaÄátek" ++#: ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "Zakázáno" -#: ../scripts/chcat:330 -#, c-format -msgid "Usage %s -l -d user ..." ++#: ../gui/statusPage.py:94 ++#, fuzzy ++msgid "Status" ++msgstr "ZaÄátek" ++ +#: ../gui/statusPage.py:133 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " @@ -39982,6 +39011,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils -msgid "chcat -l +CompanyConfidential juser" +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 ++#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" msgstr "" @@ -39997,7 +39027,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils -#~ msgid "Boolean" -#~ msgstr "KorejÅ¡tina" +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:678 ++#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "" @@ -40005,20 +39035,31 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils -#~ msgid "all" -#~ msgstr "_Instalovat" +#: ../gui/system-config-selinux.glade:622 ++msgid "" ++"SELinux MLS/MCS\n" ++"Level" ++msgstr "" + +-#, fuzzy +-#~ msgid "Customized" +-#~ msgstr "_Upravit teÄ" ++#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" -+#: ../gui/system-config-selinux.glade:650 ++#: ../gui/system-config-selinux.glade:842 #, fuzzy --#~ msgid "Customized" --#~ msgstr "_Upravit teÄ" +-#~ msgid "File Labeling" +-#~ msgstr "Jmenovka systému souborů:" +msgid "File Type" +msgstr "Typ systému souborů:" -#, fuzzy --#~ msgid "File Labeling" --#~ msgstr "Jmenovka systému souborů:" -+#: ../gui/system-config-selinux.glade:727 +-#~ msgid "" +-#~ "File\n" +-#~ "Type" +-#~ msgstr "Typ" ++#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" @@ -40030,99 +39071,97 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +"named pipe\n" +msgstr "" --#, fuzzy --#~ msgid "" --#~ "File\n" --#~ "Type" --#~ msgstr "Typ" -+#: ../gui/system-config-selinux.glade:773 -+msgid "MLS" -+msgstr "" - -#, fuzzy -#~ msgid "Version" -#~ msgstr "PerÅ¡tina" -+#: ../gui/system-config-selinux.glade:837 -+msgid "Add SELinux User" ++#: ../gui/system-config-selinux.glade:965 ++msgid "MLS" +msgstr "" -#, fuzzy -#~ msgid "Disable Audit" -#~ msgstr "Zakázáno" -+#: ../gui/system-config-selinux.glade:1079 ++#: ../gui/system-config-selinux.glade:1029 ++msgid "Add SELinux User" ++msgstr "" + +-#, fuzzy +-#~ msgid "Enable Audit" +-#~ msgstr "Nelze upravit" ++#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "" -+#: ../gui/system-config-selinux.glade:1122 ++#: ../gui/system-config-selinux.glade:1314 #, fuzzy --#~ msgid "Enable Audit" --#~ msgstr "Nelze upravit" +-#~ msgid "Login Users" +-#~ msgstr "Uživatelské jméno:" +msgid "Add" +msgstr "_PÅ™idat" -#, fuzzy --#~ msgid "Login Users" --#~ msgstr "Uživatelské jméno:" -+#: ../gui/system-config-selinux.glade:1144 +-#~ msgid "User Role" +-#~ msgstr "Uživatelské jméno" ++#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "" -#, fuzzy --#~ msgid "User Role" --#~ msgstr "Uživatelské jméno" -+#: ../gui/system-config-selinux.glade:1166 +-#~ msgid "Root Users" +-#~ msgstr "Uživatelské jméno:" ++#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "_Odstranit" -#, fuzzy --#~ msgid "Root Users" --#~ msgstr "Uživatelské jméno:" -+#: ../gui/system-config-selinux.glade:1257 +-#~ msgid "TCP Ports" +-#~ msgstr "FCP LUN:" ++#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "" -+#: ../gui/system-config-selinux.glade:1274 ++#: ../gui/system-config-selinux.glade:1466 #, fuzzy --#~ msgid "TCP Ports" --#~ msgstr "FCP LUN:" +-#~ msgid "Select Ports" +-#~ msgstr "VýbÄ›r oddílu" +msgid "Select:" +msgstr "Uživatelské jméno:" -#, fuzzy --#~ msgid "Select Ports" --#~ msgstr "VýbÄ›r oddílu" -+#: ../gui/system-config-selinux.glade:1328 +-#~ msgid "UDP Ports" +-#~ msgstr "IPv4 adresa:" ++#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "" -#, fuzzy --#~ msgid "UDP Ports" --#~ msgstr "IPv4 adresa:" -+#: ../gui/system-config-selinux.glade:1356 +-#~ msgid "Policy Directory" +-#~ msgstr "Neplatné adresáře" ++#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" --#, fuzzy --#~ msgid "Policy Directory" --#~ msgstr "Neplatné adresáře" -+#: ../gui/system-config-selinux.glade:1375 -+msgid "Current Enforcing Mode" -+msgstr "" - -#, fuzzy -#~ msgid "Existing_User" -#~ msgstr "Konec" -+#: ../gui/system-config-selinux.glade:1420 -+msgid "System Default Policy Type: " ++#: ../gui/system-config-selinux.glade:1566 ++msgid "Current Enforcing Mode" +msgstr "" -#, fuzzy -#~ msgid "Application" -#~ msgstr "oddíl" -+#: ../gui/system-config-selinux.glade:1465 ++#: ../gui/system-config-selinux.glade:1611 ++msgid "System Default Policy Type: " ++msgstr "" + +-#, fuzzy +-#~ msgid "%s must be a directory" +-#~ msgstr "Adresář %s:" ++#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -40131,307 +39170,307 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils +msgstr "" -#, fuzzy --#~ msgid "%s must be a directory" --#~ msgstr "Adresář %s:" -+#: ../gui/system-config-selinux.glade:1511 +-#~ msgid "You must select a user" +-#~ msgstr "Zvolte oddíl, který chcete upravit" ++#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "" -+#: ../gui/system-config-selinux.glade:1563 ++#: ../gui/system-config-selinux.glade:1754 #, fuzzy --#~ msgid "You must select a user" --#~ msgstr "Zvolte oddíl, který chcete upravit" +-#~ msgid "Verify Name" +-#~ msgstr "Název proxy:" +msgid "label37" +msgstr "Název" --#, fuzzy --#~ msgid "Verify Name" --#~ msgstr "Název proxy:" -+#: ../gui/system-config-selinux.glade:1600 -+msgid "Revert boolean setting to system default" -+msgstr "" - -#, fuzzy -#~ msgid "You must enter a name" -#~ msgstr "Musíte zadat jméno serveru." -+#: ../gui/system-config-selinux.glade:1616 -+msgid "Toggle between Customized and All Booleans" ++#: ../gui/system-config-selinux.glade:1791 ++msgid "Revert boolean setting to system default" +msgstr "" -#, fuzzy -#~ msgid "You must enter a executable" -#~ msgstr "Musíte zadat jméno serveru." -+#: ../gui/system-config-selinux.glade:1634 -+msgid "Run booleans lockdown wizard" ++#: ../gui/system-config-selinux.glade:1807 ++msgid "Toggle between Customized and All Booleans" +msgstr "" -#, fuzzy -#~ msgid "Configue SELinux" -#~ msgstr "Nastavit proxy" -+#: ../gui/system-config-selinux.glade:1635 -+msgid "Lockdown..." ++#: ../gui/system-config-selinux.glade:1825 ++msgid "Run booleans lockdown wizard" +msgstr "" -#, fuzzy -#~ msgid "Interface file" -#~ msgstr "Úprava rozhraní" -+#: ../gui/system-config-selinux.glade:1665 -+#: ../gui/system-config-selinux.glade:1870 -+#: ../gui/system-config-selinux.glade:2057 -+#: ../gui/system-config-selinux.glade:2244 -+#: ../gui/system-config-selinux.glade:2487 -+#: ../gui/system-config-selinux.glade:2712 -+#: ../gui/system-config-selinux.glade:2887 ++#: ../gui/system-config-selinux.glade:1826 ++msgid "Lockdown..." ++msgstr "" + +-#, fuzzy +-#~ msgid "Protocol" +-#~ msgstr "ChybÄ›jící protokol" ++#: ../gui/system-config-selinux.glade:1856 ++#: ../gui/system-config-selinux.glade:2061 ++#: ../gui/system-config-selinux.glade:2248 ++#: ../gui/system-config-selinux.glade:2435 ++#: ../gui/system-config-selinux.glade:2622 ++#: ../gui/system-config-selinux.glade:2865 ++#: ../gui/system-config-selinux.glade:3090 ++#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "" -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1945 #, fuzzy --#~ msgid "Protocol" --#~ msgstr "ChybÄ›jící protokol" +-#~ msgid "Port" +-#~ msgstr "Formátovat" +msgid "label50" +msgstr "Název" --#, fuzzy --#~ msgid "Port" --#~ msgstr "Formátovat" -+#: ../gui/system-config-selinux.glade:1791 -+msgid "Add File Context" -+msgstr "" - -#, fuzzy -#~ msgid "Memory Protection" -#~ msgstr "Nastavení oddílu" -+#: ../gui/system-config-selinux.glade:1807 -+msgid "Modify File Context" ++#: ../gui/system-config-selinux.glade:1982 ++msgid "Add File Context" +msgstr "" -#, fuzzy -#~ msgid "Mount" -#~ msgstr "PÅ™ipojit do" -+#: ../gui/system-config-selinux.glade:1823 -+msgid "Delete File Context" ++#: ../gui/system-config-selinux.glade:1998 ++msgid "Modify File Context" +msgstr "" -#~ msgid "Network Configuration" -#~ msgstr "Nastavení sítÄ›" -+#: ../gui/system-config-selinux.glade:1839 ++#: ../gui/system-config-selinux.glade:2014 ++msgid "Delete File Context" ++msgstr "" + +-#, fuzzy +-#~ msgid "XServer" +-#~ msgstr "Name server:" ++#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "" -+#: ../gui/system-config-selinux.glade:1959 ++#: ../gui/system-config-selinux.glade:2150 #, fuzzy --#~ msgid "XServer" --#~ msgstr "Name server:" +-#~ msgid "NIS" +-#~ msgstr "NFS" +msgid "label38" +msgstr "Název" --#, fuzzy --#~ msgid "NIS" --#~ msgstr "NFS" -+#: ../gui/system-config-selinux.glade:1996 -+msgid "Add SELinux User Mapping" -+msgstr "" - -#, fuzzy -#~ msgid "Cron" -#~ msgstr "ChorvatÅ¡tina" -+#: ../gui/system-config-selinux.glade:2012 -+msgid "Modify SELinux User Mapping" ++#: ../gui/system-config-selinux.glade:2187 ++msgid "Add SELinux User Mapping" +msgstr "" -#, fuzzy -#~ msgid "Printing" -#~ msgstr "Oddíl" -+#: ../gui/system-config-selinux.glade:2028 ++#: ../gui/system-config-selinux.glade:2203 ++msgid "Modify SELinux User Mapping" ++msgstr "" + +-#, fuzzy +-#~ msgid "Games" +-#~ msgstr "ÃsámÅ¡tina" ++#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "" -+#: ../gui/system-config-selinux.glade:2146 - #, fuzzy --#~ msgid "Games" --#~ msgstr "ÃsámÅ¡tina" +-#~ msgid "NFS" +-#~ msgstr "NFS" ++#: ../gui/system-config-selinux.glade:2337 ++#, fuzzy +msgid "label39" +msgstr "Název" --#~ msgid "NFS" --#~ msgstr "NFS" -+#: ../gui/system-config-selinux.glade:2183 -+#, fuzzy -+msgid "Add User" -+msgstr "_PÅ™idat" - -+#: ../gui/system-config-selinux.glade:2199 ++#: ../gui/system-config-selinux.glade:2374 #, fuzzy -#~ msgid "HTTPD Service" -#~ msgstr "Zařízení" -+msgid "Modify User" -+msgstr "_Upravit repozitář" ++msgid "Add User" ++msgstr "_PÅ™idat" -+#: ../gui/system-config-selinux.glade:2215 ++#: ../gui/system-config-selinux.glade:2390 #, fuzzy -#~ msgid "Name Service" -#~ msgstr "Name server:" -+msgid "Delete User" -+msgstr "Odstranit" ++msgid "Modify User" ++msgstr "_Upravit repozitář" -+#: ../gui/system-config-selinux.glade:2333 ++#: ../gui/system-config-selinux.glade:2406 #, fuzzy -#~ msgid "Spam Protection" -#~ msgstr "oddíl" -+msgid "label41" -+msgstr "Název" ++msgid "Delete User" ++msgstr "Odstranit" -+#: ../gui/system-config-selinux.glade:2370 ++#: ../gui/system-config-selinux.glade:2524 #, fuzzy -#~ msgid "Are you sure you want to delete %s '%s'?" -#~ msgstr "Opravdu chcete odstranit logický svazek (LV) \"%s\"?" -+msgid "Add Network Port" -+msgstr "Chyba sítÄ›" ++msgid "label41" ++msgstr "Název" -+#: ../gui/system-config-selinux.glade:2386 ++#: ../gui/system-config-selinux.glade:2561 #, fuzzy -#~ msgid "Delete %s" -#~ msgstr "Odstranit" -+msgid "Edit Network Port" -+msgstr "Chyba sítÄ›" ++msgid "Add Translation" ++msgstr "PÅ™idat oddíl" -+#: ../gui/system-config-selinux.glade:2402 ++#: ../gui/system-config-selinux.glade:2577 #, fuzzy -#~ msgid "Add %s" -#~ msgstr "_PÅ™idat" -+msgid "Delete Network Port" -+msgstr "Chyba sítÄ›" ++msgid "Modify Translation" ++msgstr "Nastavení oddílu" -#~ msgid "Disabled" -#~ msgstr "Zakázáno" -+#: ../gui/system-config-selinux.glade:2438 -+#: ../gui/system-config-selinux.glade:2456 -+msgid "Toggle between Customized and All Ports" ++#: ../gui/system-config-selinux.glade:2593 ++msgid "Delete Translation" +msgstr "" -+#: ../gui/system-config-selinux.glade:2576 ++#: ../gui/system-config-selinux.glade:2711 #, fuzzy -#~ msgid "Status" -#~ msgstr "ZaÄátek" ++msgid "label40" ++msgstr "Název" + ++#: ../gui/system-config-selinux.glade:2748 + #, fuzzy +-#~ msgid "File Type" +-#~ msgstr "Typ systému souborů:" ++msgid "Add Network Port" ++msgstr "Chyba sítÄ›" + ++#: ../gui/system-config-selinux.glade:2764 + #, fuzzy +-#~ msgid "Add" +-#~ msgstr "_PÅ™idat" +- +-#~ msgid "_Delete" +-#~ msgstr "_Odstranit" ++msgid "Edit Network Port" ++msgstr "Chyba sítÄ›" + ++#: ../gui/system-config-selinux.glade:2780 + #, fuzzy +-#~ msgid "Select:" +-#~ msgstr "Uživatelské jméno:" ++msgid "Delete Network Port" ++msgstr "Chyba sítÄ›" + +-#, fuzzy +-#~ msgid "label37" +-#~ msgstr "Název" ++#: ../gui/system-config-selinux.glade:2816 ++#: ../gui/system-config-selinux.glade:2834 ++msgid "Toggle between Customized and All Ports" ++msgstr "" + ++#: ../gui/system-config-selinux.glade:2954 + #, fuzzy +-#~ msgid "label50" +-#~ msgstr "Název" +msgid "label42" +msgstr "Název" -#, fuzzy --#~ msgid "File Type" --#~ msgstr "Typ systému souborů:" -+#: ../gui/system-config-selinux.glade:2613 +-#~ msgid "label38" +-#~ msgstr "Název" ++#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "" -#, fuzzy --#~ msgid "Add" --#~ msgstr "_PÅ™idat" -+#: ../gui/system-config-selinux.glade:2629 +-#~ msgid "label39" +-#~ msgstr "Název" ++#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "" --#~ msgid "_Delete" --#~ msgstr "_Odstranit" -+#: ../gui/system-config-selinux.glade:2645 +-#, fuzzy +-#~ msgid "Add Translation" +-#~ msgstr "PÅ™idat oddíl" ++#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "" -#, fuzzy --#~ msgid "Select:" --#~ msgstr "Uživatelské jméno:" -+#: ../gui/system-config-selinux.glade:2681 +-#~ msgid "Modify Translation" +-#~ msgstr "Nastavení oddílu" ++#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" -+#: ../gui/system-config-selinux.glade:2801 ++#: ../gui/system-config-selinux.glade:3179 #, fuzzy --#~ msgid "label37" +-#~ msgid "label41" -#~ msgstr "Název" +msgid "label44" +msgstr "Název" -#, fuzzy --#~ msgid "label50" +-#~ msgid "label40" -#~ msgstr "Název" -+#: ../gui/system-config-selinux.glade:2838 ++#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "" -#, fuzzy --#~ msgid "label38" --#~ msgstr "Název" -+#: ../gui/system-config-selinux.glade:2856 +-#~ msgid "Add Network Port" +-#~ msgstr "Chyba sítÄ›" ++#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "" -+#: ../gui/system-config-selinux.glade:2948 ++#: ../gui/system-config-selinux.glade:3326 #, fuzzy --#~ msgid "label39" --#~ msgstr "Název" +-#~ msgid "Edit Network Port" +-#~ msgstr "Chyba sítÄ›" +msgid "Process Domain" +msgstr "Zpracovávání" -+#: ../gui/system-config-selinux.glade:2976 ++#: ../gui/system-config-selinux.glade:3354 #, fuzzy --#~ msgid "Add Translation" --#~ msgstr "PÅ™idat oddíl" +-#~ msgid "Delete Network Port" +-#~ msgstr "Chyba sítÄ›" +msgid "label59" +msgstr "Název" -#, fuzzy --#~ msgid "Modify Translation" --#~ msgstr "Nastavení oddílu" +-#~ msgid "label42" +-#~ msgstr "Název" ++#: ../gui/translationsPage.py:53 ++msgid "Sensitvity Level" ++msgstr "" + +-#, fuzzy +-#~ msgid "label44" +-#~ msgstr "Název" +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" #, fuzzy --#~ msgid "label41" --#~ msgstr "Název" -+#~ msgid "Level" -+#~ msgstr "RAID Level:" - - #, fuzzy --#~ msgid "label40" --#~ msgstr "Název" -+#~ msgid "Translation" -+#~ msgstr "Virtualizace" - - #, fuzzy --#~ msgid "Add Network Port" --#~ msgstr "Chyba sítÄ›" -+#~ msgid "Translations can not contain spaces '%s' " -+#~ msgstr "Instalace nemůže pokraÄovat." - - #, fuzzy --#~ msgid "Edit Network Port" --#~ msgstr "Chyba sítÄ›" -+#~ msgid "Invalid Level '%s' " -+#~ msgstr "Neplatná jmenovka" - - #, fuzzy --#~ msgid "Delete Network Port" --#~ msgstr "Chyba sítÄ›" -+#~ msgid "Add Translation" -+#~ msgstr "PÅ™idat oddíl" - - #, fuzzy --#~ msgid "label42" --#~ msgstr "Název" -+#~ msgid "Modify Translation" -+#~ msgstr "Nastavení oddílu" - - #, fuzzy --#~ msgid "label44" -+#~ msgid "label40" - #~ msgstr "Název" - - #, fuzzy -@@ -3514,9 +5436,6 @@ + #~ msgid "Requires value" +@@ -3514,9 +5403,6 @@ #~ msgid "%s Bytes" #~ msgstr "%s bajtů" @@ -40441,7 +39480,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils #~ msgid "Preparing transaction from installation source..." #~ msgstr "PÅ™ipravuje se transakce z instalaÄního zdroje..." -@@ -6604,9 +8523,6 @@ +@@ -6604,9 +8490,6 @@ #~ msgid "_Add additional software repositories" #~ msgstr "_PÅ™idat rozÅ¡iÅ™ující repozitáře" @@ -40451,135 +39490,74 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils #~ msgid "Device number:" #~ msgstr "Číslo zařízení:" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils-2.0.78/po/cy.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils-2.0.82/po/cy.po --- nsapolicycoreutils/po/cy.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.78/po/cy.po 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/po/cy.po 2010-05-03 09:35:38.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2009-10-15 10:54-0400\n" ++"POT-Creation-Date: 2009-01-21 17:13-0500\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" -@@ -77,11 +77,11 @@ - msgid "Could not set exec context to %s.\n" - msgstr "" - --#: ../audit2allow/audit2allow:217 -+#: ../audit2allow/audit2allow:225 - msgid "******************** IMPORTANT ***********************\n" - msgstr "" - --#: ../audit2allow/audit2allow:218 -+#: ../audit2allow/audit2allow:226 - msgid "To make this policy package active, execute:" - msgstr "" - -@@ -109,797 +109,818 @@ - msgid "global" - msgstr "" - --#: ../semanage/seobject.py:206 --#, python-format --msgid "Unable to open %s: translations not supported on non-MLS machines: %s" -+#: ../semanage/seobject.py:209 -+msgid "Not yet implemented" +@@ -118,7 +118,9 @@ + msgid "Level" msgstr "" -#: ../semanage/seobject.py:239 --msgid "Level" -+#: ../semanage/seobject.py:213 -+msgid "Semanage transaction already in progress" ++#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 ++#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 ++#: ../gui/translationsPage.py:59 + msgid "Translation" msgstr "" --#: ../semanage/seobject.py:239 --msgid "Translation" -+#: ../semanage/seobject.py:222 -+msgid "Could not start semanage transaction" - msgstr "" - --#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 --#, python-format --msgid "Translations can not contain spaces '%s' " -+#: ../semanage/seobject.py:228 -+msgid "Could not commit semanage transaction" - msgstr "" - --#: ../semanage/seobject.py:250 --#, python-format --msgid "Invalid Level '%s' " -+#: ../semanage/seobject.py:232 -+msgid "Semanage transaction not in progress" - msgstr "" - --#: ../semanage/seobject.py:253 --#, python-format --msgid "%s already defined in translations" -+#: ../semanage/seobject.py:244 ../semanage/seobject.py:326 -+msgid "Could not list SELinux modules" - msgstr "" - --#: ../semanage/seobject.py:265 --#, python-format --msgid "%s not defined in translations" -+#: ../semanage/seobject.py:253 -+msgid "Modules Name" +@@ -142,764 +144,763 @@ + msgid "%s not defined in translations" msgstr "" -#: ../semanage/seobject.py:290 --msgid "Not yet implemented" -+#: ../semanage/seobject.py:253 ../gui/modulesPage.py:62 -+msgid "Version" ++#: ../semanage/seobject.py:291 + msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" -+#: ../semanage/seobject.py:256 ../gui/statusPage.py:75 -+msgid "Disabled" - msgstr "" - +-msgstr "" +- -#: ../semanage/seobject.py:303 --msgid "Could not start semanage transaction" -+#: ../semanage/seobject.py:271 -+#, python-format -+msgid "Could not disable module %s (remove failed)" ++#: ../semanage/seobject.py:298 + msgid "Could not start semanage transaction" msgstr "" -#: ../semanage/seobject.py:309 --msgid "Could not commit semanage transaction" -+#: ../semanage/seobject.py:282 -+#, python-format -+msgid "Could not enable module %s (remove failed)" ++#: ../semanage/seobject.py:304 + msgid "Could not commit semanage transaction" msgstr "" -#: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" -+#: ../semanage/seobject.py:297 -+#, python-format -+msgid "Could not remove module %s (remove failed)" - msgstr "" - +-msgstr "" +- -#: ../semanage/seobject.py:325 --msgid "Could not list SELinux modules" -+#: ../semanage/seobject.py:313 -+msgid "dontaudit requires either 'on' or 'off'" ++#: ../semanage/seobject.py:314 + msgid "Could not list SELinux modules" msgstr "" -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:338 ++#: ../semanage/seobject.py:325 msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:380 ++#: ../semanage/seobject.py:355 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:386 ++#: ../semanage/seobject.py:369 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -40590,458 +39568,458 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:412 ../semanage/seobject.py:472 -+#: ../semanage/seobject.py:518 ../semanage/seobject.py:600 -+#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 -+#: ../semanage/seobject.py:935 ../semanage/seobject.py:1550 -+#: ../semanage/seobject.py:1614 ../semanage/seobject.py:1633 -+#: ../semanage/seobject.py:1720 ../semanage/seobject.py:1771 ++#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 ++#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 ++#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 ++#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 ++#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 ++#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 #, python-format msgid "Could not create a key for %s" msgstr "" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:416 ../semanage/seobject.py:476 -+#: ../semanage/seobject.py:522 ../semanage/seobject.py:528 ++#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 ++#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:418 ++#: ../semanage/seobject.py:401 #, python-format msgid "Login mapping for %s is already defined" msgstr "" -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:423 ++#: ../semanage/seobject.py:406 #, python-format msgid "Linux Group %s does not exist" msgstr "" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:411 #, python-format msgid "Linux User %s does not exist" msgstr "" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:415 #, python-format msgid "Could not create login mapping for %s" msgstr "" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:436 ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 #, python-format msgid "Could not set name for %s" msgstr "" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:441 ../semanage/seobject.py:624 ++#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 #, python-format msgid "Could not set MLS range for %s" msgstr "" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:445 ++#: ../semanage/seobject.py:428 #, python-format msgid "Could not set SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:449 ++#: ../semanage/seobject.py:432 #, python-format msgid "Could not add login mapping for %s" msgstr "" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:464 ++#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 msgid "add SELinux user mapping" msgstr "" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:468 ++#: ../semanage/seobject.py:451 msgid "Requires seuser or serange" msgstr "" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:478 ../semanage/seobject.py:524 ++#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 #, python-format msgid "Login mapping for %s is not defined" msgstr "" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:482 ++#: ../semanage/seobject.py:465 #, python-format msgid "Could not query seuser for %s" msgstr "" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:498 ++#: ../semanage/seobject.py:481 #, python-format msgid "Could not modify login mapping for %s" msgstr "" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:530 ++#: ../semanage/seobject.py:513 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:534 ++#: ../semanage/seobject.py:517 #, python-format msgid "Could not delete login mapping for %s" msgstr "" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:557 ++#: ../semanage/seobject.py:540 msgid "Could not list login mappings" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 -+#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:915 -+#: ../gui/system-config-selinux.glade:2305 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:1107 ++#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:570 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:943 ++#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:596 ++#: ../semanage/seobject.py:579 #, python-format msgid "You must add at least one role for %s" msgstr "" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:604 ../semanage/seobject.py:671 -+#: ../semanage/seobject.py:729 ../semanage/seobject.py:735 ++#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 ++#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:606 ++#: ../semanage/seobject.py:589 #, python-format msgid "SELinux user %s is already defined" msgstr "" -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:610 ++#: ../semanage/seobject.py:593 #, python-format msgid "Could not create SELinux user for %s" msgstr "" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:619 ++#: ../semanage/seobject.py:602 #, python-format msgid "Could not add role %s for %s" msgstr "" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:611 #, python-format msgid "Could not set MLS level for %s" msgstr "" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:631 ++#: ../semanage/seobject.py:614 #, python-format msgid "Could not add prefix %s for %s" msgstr "" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:634 ++#: ../semanage/seobject.py:617 #, python-format msgid "Could not extract key for %s" msgstr "" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:638 ++#: ../semanage/seobject.py:621 #, python-format msgid "Could not add SELinux user %s" msgstr "" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:644 msgid "Requires prefix, roles, level or range" msgstr "" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:663 ++#: ../semanage/seobject.py:646 msgid "Requires prefix or roles" msgstr "" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:673 ../semanage/seobject.py:731 ++#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 #, python-format msgid "SELinux user %s is not defined" msgstr "" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:677 ++#: ../semanage/seobject.py:660 #, python-format msgid "Could not query user for %s" msgstr "" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:704 ++#: ../semanage/seobject.py:687 #, python-format msgid "Could not modify SELinux user %s" msgstr "" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:737 ++#: ../semanage/seobject.py:720 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:741 ++#: ../semanage/seobject.py:724 #, python-format msgid "Could not delete SELinux user %s" msgstr "" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:747 msgid "Could not list SELinux users" msgstr "" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:753 #, python-format msgid "Could not list roles for user %s" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:783 ++#: ../semanage/seobject.py:766 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:783 ++#: ../semanage/seobject.py:766 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:804 ++#: ../semanage/seobject.py:787 msgid "Protocol udp or tcp is required" msgstr "" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:806 ++#: ../semanage/seobject.py:789 msgid "Port is required" msgstr "" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:817 ++#: ../semanage/seobject.py:800 #, python-format msgid "Could not create a key for %s/%s" msgstr "" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:828 ++#: ../semanage/seobject.py:811 msgid "Type is required" msgstr "" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:834 ../semanage/seobject.py:893 -+#: ../semanage/seobject.py:948 ../semanage/seobject.py:954 ++#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 ++#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:819 #, python-format msgid "Port %s/%s already defined" msgstr "" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:840 ++#: ../semanage/seobject.py:823 #, python-format msgid "Could not create port for %s/%s" msgstr "" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:829 #, python-format msgid "Could not create context for %s/%s" msgstr "" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:833 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:837 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:858 ++#: ../semanage/seobject.py:841 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:863 ++#: ../semanage/seobject.py:846 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:867 ++#: ../semanage/seobject.py:850 #, python-format msgid "Could not set port context for %s/%s" msgstr "" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:871 ++#: ../semanage/seobject.py:854 #, python-format msgid "Could not add port %s/%s" msgstr "" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:885 ../semanage/seobject.py:1131 -+#: ../semanage/seobject.py:1319 ++#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 ++#: ../semanage/seobject.py:1302 msgid "Requires setype or serange" msgstr "" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:870 msgid "Requires setype" msgstr "" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:895 ../semanage/seobject.py:950 ++#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 #, python-format msgid "Port %s/%s is not defined" msgstr "" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:899 ++#: ../semanage/seobject.py:882 #, python-format msgid "Could not query port %s/%s" msgstr "" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:910 ++#: ../semanage/seobject.py:893 #, python-format msgid "Could not modify port %s/%s" msgstr "" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:923 ++#: ../semanage/seobject.py:906 msgid "Could not list the ports" msgstr "" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:922 #, python-format msgid "Could not delete the port %s" msgstr "" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:956 ++#: ../semanage/seobject.py:939 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:960 ++#: ../semanage/seobject.py:943 #, python-format msgid "Could not delete port %s/%s" msgstr "" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:976 ../semanage/seobject.py:998 ++#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 msgid "Could not list ports" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ++#: ../semanage/seobject.py:1002 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ++#: ../semanage/seobject.py:1002 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1168 ++#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 ++#: ../semanage/seobject.py:1151 msgid "Node Address is required" msgstr "" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1121 -+#: ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 ++#: ../semanage/seobject.py:1154 msgid "Node Netmask is required" msgstr "" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1046 ../semanage/seobject.py:1127 -+#: ../semanage/seobject.py:1178 ++#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 ++#: ../semanage/seobject.py:1161 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1258 -+#: ../semanage/seobject.py:1489 ++#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 ++#: ../semanage/seobject.py:1430 msgid "SELinux Type is required" msgstr "" @@ -41049,466 +40027,450 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1135 -+#: ../semanage/seobject.py:1182 ../semanage/seobject.py:1262 -+#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 -+#: ../semanage/seobject.py:1493 ++#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 ++#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 ++#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 ++#: ../semanage/seobject.py:1434 #, python-format msgid "Could not create key for %s" msgstr "" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1062 ../semanage/seobject.py:1139 -+#: ../semanage/seobject.py:1186 ../semanage/seobject.py:1192 ++#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 ++#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 #, python-format msgid "Could not check if addr %s is defined" msgstr "" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject.py:1066 ++#: ../semanage/seobject.py:1049 #, python-format msgid "Addr %s already defined" msgstr "" -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1070 ++#: ../semanage/seobject.py:1053 #, python-format msgid "Could not create addr for %s" msgstr "" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1075 ../semanage/seobject.py:1277 -+#: ../semanage/seobject.py:1459 ++#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 ++#: ../semanage/seobject.py:1400 #, python-format msgid "Could not create context for %s" msgstr "" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1079 ++#: ../semanage/seobject.py:1062 #, python-format msgid "Could not set mask for %s" msgstr "" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1067 #, python-format msgid "Could not set user in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1071 #, python-format msgid "Could not set role in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1092 ++#: ../semanage/seobject.py:1075 #, python-format msgid "Could not set type in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1097 ++#: ../semanage/seobject.py:1080 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1101 ++#: ../semanage/seobject.py:1084 #, python-format msgid "Could not set addr context for %s" msgstr "" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1105 ++#: ../semanage/seobject.py:1088 #, python-format msgid "Could not add addr %s" msgstr "" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1141 ../semanage/seobject.py:1188 ++#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 #, python-format msgid "Addr %s is not defined" msgstr "" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1145 ++#: ../semanage/seobject.py:1128 #, python-format msgid "Could not query addr %s" msgstr "" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1156 ++#: ../semanage/seobject.py:1139 #, python-format msgid "Could not modify addr %s" msgstr "" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1194 ++#: ../semanage/seobject.py:1177 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1198 ++#: ../semanage/seobject.py:1181 #, python-format msgid "Could not delete addr %s" msgstr "" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1214 ++#: ../semanage/seobject.py:1197 msgid "Could not list addrs" msgstr "" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1266 ../semanage/seobject.py:1327 -+#: ../semanage/seobject.py:1361 ../semanage/seobject.py:1367 ++#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 ++#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 #, python-format msgid "Could not check if interface %s is defined" msgstr "" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1251 #, python-format msgid "Interface %s already defined" msgstr "" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1255 #, python-format msgid "Could not create interface for %s" msgstr "" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1264 #, python-format msgid "Could not set user in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1268 #, python-format msgid "Could not set role in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1272 #, python-format msgid "Could not set type in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1294 ++#: ../semanage/seobject.py:1277 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1298 ++#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set interface context for %s" msgstr "" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set message context for %s" msgstr "" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1306 ++#: ../semanage/seobject.py:1289 #, python-format msgid "Could not add interface %s" msgstr "" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1329 ../semanage/seobject.py:1363 ++#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 #, python-format msgid "Interface %s is not defined" msgstr "" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1333 ++#: ../semanage/seobject.py:1316 #, python-format msgid "Could not query interface %s" msgstr "" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1344 ++#: ../semanage/seobject.py:1327 #, python-format msgid "Could not modify interface %s" msgstr "" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1369 ++#: ../semanage/seobject.py:1352 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1373 ++#: ../semanage/seobject.py:1356 #, python-format msgid "Could not delete interface %s" msgstr "" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1389 ++#: ../semanage/seobject.py:1372 msgid "Could not list interfaces" msgstr "" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1399 ++#: ../semanage/seobject.py:1382 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1399 ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1443 -+#, python-format -+msgid "Equivalence class for %s already exists" -+msgstr "" -+ -+#: ../semanage/seobject.py:1451 -+#, python-format -+msgid "Equivalence class for %s does not exists" -+msgstr "" -+ -+#: ../semanage/seobject.py:1465 ++#: ../semanage/seobject.py:1406 #, python-format msgid "Could not set user in file context for %s" msgstr "" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1469 ++#: ../semanage/seobject.py:1410 #, python-format msgid "Could not set role in file context for %s" msgstr "" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1474 ../semanage/seobject.py:1522 ++#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1480 ++#: ../semanage/seobject.py:1421 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1502 -+#: ../semanage/seobject.py:1554 ../semanage/seobject.py:1637 -+#: ../semanage/seobject.py:1641 ++#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 ++#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 ++#: ../semanage/seobject.py:1575 #, python-format msgid "Could not check if file context for %s is defined" msgstr "" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1446 #, python-format msgid "File context for %s already defined" msgstr "" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1509 ++#: ../semanage/seobject.py:1450 #, python-format msgid "Could not create file context for %s" msgstr "" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1517 ++#: ../semanage/seobject.py:1458 #, python-format msgid "Could not set type in file context for %s" msgstr "" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1525 ../semanage/seobject.py:1582 -+#: ../semanage/seobject.py:1586 ++#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 ++#: ../semanage/seobject.py:1527 #, python-format msgid "Could not set file context for %s" msgstr "" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1472 #, python-format msgid "Could not add file context for %s" msgstr "" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1486 msgid "Requires setype, serange or seuser" msgstr "" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1558 ../semanage/seobject.py:1645 ++#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 #, python-format msgid "File context for %s is not defined" msgstr "" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1564 ++#: ../semanage/seobject.py:1505 #, python-format msgid "Could not query file context for %s" msgstr "" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1590 ++#: ../semanage/seobject.py:1531 #, python-format msgid "Could not modify file context for %s" msgstr "" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1604 ++#: ../semanage/seobject.py:1545 msgid "Could not list the file contexts" msgstr "" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1618 ++#: ../semanage/seobject.py:1559 #, python-format msgid "Could not delete the file context %s" msgstr "" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1643 ++#: ../semanage/seobject.py:1577 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1649 ++#: ../semanage/seobject.py:1583 #, python-format msgid "Could not delete file context for %s" msgstr "" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1664 ++#: ../semanage/seobject.py:1598 msgid "Could not list file contexts" msgstr "" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1668 ++#: ../semanage/seobject.py:1602 msgid "Could not list local file contexts" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1621 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1621 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1701 -+msgid "" -+"\n" -+"SELinux fcontext Equivalence \n" -+msgstr "" -+ -+#: ../semanage/seobject.py:1723 ../semanage/seobject.py:1774 -+#: ../semanage/seobject.py:1780 ++#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 ++#: ../semanage/seobject.py:1708 #, python-format msgid "Could not check if boolean %s is defined" msgstr "" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1725 ../semanage/seobject.py:1776 ++#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 #, python-format msgid "Boolean %s is not defined" msgstr "" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1729 ++#: ../semanage/seobject.py:1657 #, python-format msgid "Could not query file context %s" msgstr "" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1734 ++#: ../semanage/seobject.py:1662 #, python-format msgid "You must specify one of the following values: %s" msgstr "" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1738 ++#: ../semanage/seobject.py:1666 #, python-format msgid "Could not set active value of boolean %s" msgstr "" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1741 ++#: ../semanage/seobject.py:1669 #, python-format msgid "Could not modify boolean %s" msgstr "" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1759 ++#: ../semanage/seobject.py:1687 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1782 ++#: ../semanage/seobject.py:1710 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1786 ++#: ../semanage/seobject.py:1714 #, python-format msgid "Could not delete boolean %s" msgstr "" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1798 ../semanage/seobject.py:1815 ++#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 msgid "Could not list booleans" msgstr "" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1834 ++#: ../semanage/seobject.py:1762 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1837 ++#: ../semanage/seobject.py:1765 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1837 ++#: ../semanage/seobject.py:1765 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1846 ++#: ../semanage/seobject.py:1774 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1846 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1270,3 +1291,2061 @@ +@@ -1270,3 +1271,2071 @@ #, c-format msgid "Options Error %s " msgstr "" + -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1726 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "" + @@ -41517,13 +40479,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +msgstr "" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1617 -+#: ../gui/system-config-selinux.glade:1840 -+#: ../gui/system-config-selinux.glade:2457 ++#: ../gui/system-config-selinux.glade:1808 ++#: ../gui/system-config-selinux.glade:2031 ++#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1931 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "" + @@ -41545,7 +40507,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"Type" +msgstr "" + -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2118 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "" + @@ -41572,7 +40534,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +msgid "Login '%s' is required" +msgstr "" + -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2773 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "" + @@ -41580,11 +40542,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +msgid "Module Name" +msgstr "" + ++#: ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "" ++ +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" + -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2682 ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "" + @@ -41638,11 +40604,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ../gui/polgen.py:146 ++#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ../gui/polgen.py:147 ++#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "" + @@ -41659,7 +40625,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ../gui/polgen.py:149 ++#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -41669,7 +40635,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ../gui/polgen.py:150 ++#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "" + @@ -41691,7 +40657,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -41701,7 +40667,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ../gui/polgen.py:152 ++#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -41711,7 +40677,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ../gui/polgen.py:153 ++#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "" + @@ -41721,7 +40687,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ../gui/polgen.py:154 ++#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "" + @@ -41736,7 +40702,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ../gui/polgen.py:155 ++#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "" + @@ -41987,132 +40953,106 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +msgid "%s must be a directory" +msgstr "" + -+#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 ++#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +msgid "You must select a user" +msgstr "" + -+#: ../gui/polgengui.py:454 ++#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:465 ++#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:475 ++#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:482 ++#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:542 ++#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:555 ++#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "" + -+#: ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:605 ++#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "" + -+#: ../gui/polgengui.py:611 ++#: ../gui/polgengui.py:610 +msgid "You must enter a executable" +msgstr "" + -+#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 ++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "" + -+#: ../gui/polgen.py:148 -+msgid "Internet Services Daemon" -+msgstr "" -+ -+#: ../gui/polgen.py:187 ++#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:296 ++#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:379 ++#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:385 ++#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:403 ++#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:409 -+msgid "use_kerberos must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:415 -+msgid "manage_krb5_rcache must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:436 ++#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:882 ++#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:1001 ++#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "" + -+#: ../gui/polgen.py:1002 ++#: ../gui/polgen.py:849 +msgid "Interface file" +msgstr "" + -+#: ../gui/polgen.py:1003 ++#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "" + -+#: ../gui/polgen.py:1004 ++#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "" + -+#: ../gui/polgen.py:1120 -+#, python-format -+msgid "" -+"\n" -+"%s\n" -+"\n" -+"polgen [ -m ] [ -t type ] executable\n" -+"valid Types:\n" -+msgstr "" -+ -+#: ../gui/polgen.py:1159 -+msgid "Executable required" -+msgstr "" -+ -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2548 ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "" + @@ -42145,7 +41085,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2439 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "" + @@ -43273,14 +42213,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +msgid "Modify %s" +msgstr "" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2839 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2857 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "" + ++#: ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "" ++ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" @@ -43321,6 +42265,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 ++#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + @@ -43329,19 +42274,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +msgstr "" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:678 ++#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "" + +#: ../gui/system-config-selinux.glade:622 ++msgid "" ++"SELinux MLS/MCS\n" ++"Level" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + -+#: ../gui/system-config-selinux.glade:650 ++#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "" + -+#: ../gui/system-config-selinux.glade:727 ++#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" @@ -43353,58 +42304,58 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"named pipe\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:773 ++#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "" + -+#: ../gui/system-config-selinux.glade:837 ++#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1079 ++#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1122 ++#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1144 ++#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1166 ++#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1257 ++#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1274 ++#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1328 ++#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1356 ++#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1375 ++#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1420 ++#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "" + -+#: ../gui/system-config-selinux.glade:1465 ++#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -43412,162 +42363,183 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +"relabel is required." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1511 ++#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1563 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1600 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1616 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1634 ++#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1635 ++#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1665 -+#: ../gui/system-config-selinux.glade:1870 -+#: ../gui/system-config-selinux.glade:2057 -+#: ../gui/system-config-selinux.glade:2244 -+#: ../gui/system-config-selinux.glade:2487 -+#: ../gui/system-config-selinux.glade:2712 -+#: ../gui/system-config-selinux.glade:2887 ++#: ../gui/system-config-selinux.glade:1856 ++#: ../gui/system-config-selinux.glade:2061 ++#: ../gui/system-config-selinux.glade:2248 ++#: ../gui/system-config-selinux.glade:2435 ++#: ../gui/system-config-selinux.glade:2622 ++#: ../gui/system-config-selinux.glade:2865 ++#: ../gui/system-config-selinux.glade:3090 ++#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1823 ++#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1839 ++#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1959 ++#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1996 ++#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2012 ++#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2028 ++#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2146 ++#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2183 ++#: ../gui/system-config-selinux.glade:2374 +msgid "Add User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2199 ++#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2215 ++#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2333 ++#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2370 ++#: ../gui/system-config-selinux.glade:2561 ++msgid "Add Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2577 ++msgid "Modify Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2593 ++msgid "Delete Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2711 ++msgid "label40" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2386 ++#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2402 ++#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2438 -+#: ../gui/system-config-selinux.glade:2456 ++#: ../gui/system-config-selinux.glade:2816 ++#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2576 ++#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2613 ++#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2629 ++#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2645 ++#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2681 ++#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2801 ++#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2838 ++#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2856 ++#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2948 ++#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2976 ++#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "" + ++#: ../gui/translationsPage.py:53 ++msgid "Sensitvity Level" ++msgstr "" ++ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils-2.0.78/po/da.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils-2.0.82/po/da.po --- nsapolicycoreutils/po/da.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.78/po/da.po 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/po/da.po 2010-05-03 09:35:39.000000000 -0400 @@ -1,24 +1,25 @@ -# translation of da.po to -# Danish messages for policycoreutils. @@ -43578,7 +42550,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils # Christian Rose , 2006. # Keld Simonsen , 2006. # Keld Simonsen , 2007. -+# Kris Thomsen , 2009. ++# Kris Thomsen , 2009, 2010. +# +# Konventioner: +# policy => regelsæt @@ -43592,8 +42564,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -"PO-Revision-Date: 2007-04-15 09:36+0200\n" -"Last-Translator: Keld Simonsen \n" -"Language-Team: \n" -+"POT-Creation-Date: 2009-10-15 10:54-0400\n" -+"PO-Revision-Date: 2009-06-24 22:34+0200\n" ++"POT-Creation-Date: 2009-03-23 09:30-0400\n" ++"PO-Revision-Date: 2010-03-14 13:18+0100\n" +"Last-Translator: Kris Thomsen \n" +"Language-Team: Danish \n" "MIME-Version: 1.0\n" @@ -43635,7 +42607,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../run_init/run_init.c:203 ../newrole/newrole.c:370 #, c-format -@@ -72,874 +73,883 @@ +@@ -72,12 +73,12 @@ #: ../run_init/run_init.c:361 #, c-format msgid "Sorry, run_init may be used only on a SELinux kernel.\n" @@ -43650,20 +42622,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../run_init/run_init.c:405 ../newrole/newrole.c:1321 #, c-format - msgid "Could not set exec context to %s.\n" +@@ -85,61 +86,58 @@ msgstr "Kunne ikke sætte kørselskontekst til %s.\n" --#: ../audit2allow/audit2allow:217 + #: ../audit2allow/audit2allow:217 -#, fuzzy -+#: ../audit2allow/audit2allow:225 msgid "******************** IMPORTANT ***********************\n" -msgstr "" -"\n" -"********************* VIGTIGT ************************\n" +msgstr "********************* VIGTIGT ************************\n" --#: ../audit2allow/audit2allow:218 -+#: ../audit2allow/audit2allow:226 + #: ../audit2allow/audit2allow:218 msgid "To make this policy package active, execute:" -msgstr "" +msgstr "For at gøre denne regelsætpakke aktiv, kør:" @@ -43700,122 +42670,84 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -msgstr "" +msgstr "global" --#: ../semanage/seobject.py:206 + #: ../semanage/seobject.py:206 -#, fuzzy, python-format --msgid "Unable to open %s: translations not supported on non-MLS machines: %s" --msgstr "" ++#, python-format + msgid "Unable to open %s: translations not supported on non-MLS machines: %s" + msgstr "" -"Kan ikke Ã¥bne %s: oversættelser understøttes ikke pÃ¥ maskiner som ikke har " -"MLS" -+#: ../semanage/seobject.py:209 -+msgid "Not yet implemented" ++"Kan ikke Ã¥bne %s: oversættelser understøttes ikke pÃ¥ maskiner, som ikke har " ++"MLS: %s" + + #: ../semanage/seobject.py:239 + msgid "Level" +-msgstr "" ++msgstr "Niveau" + +-#: ../semanage/seobject.py:239 ++#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 ++#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 ++#: ../gui/translationsPage.py:59 + msgid "Translation" +-msgstr "" ++msgstr "Oversættelse" + + #: ../semanage/seobject.py:247 ../semanage/seobject.py:261 + #, python-format + msgid "Translations can not contain spaces '%s' " +-msgstr "oversættelser kan ikke indeholde mellemrum \"%s\" " ++msgstr "Oversættelser kan ikke indeholde mellemrum \"%s\" " + + #: ../semanage/seobject.py:250 + #, python-format +@@ -158,788 +156,788 @@ + + #: ../semanage/seobject.py:290 + msgid "Not yet implemented" +-msgstr "" +msgstr "Ikke implementeret endnu" --#: ../semanage/seobject.py:239 --msgid "Level" -+#: ../semanage/seobject.py:213 -+msgid "Semanage transaction already in progress" - msgstr "" - --#: ../semanage/seobject.py:239 --msgid "Translation" + #: ../semanage/seobject.py:294 + msgid "Semanage transaction already in progress" -msgstr "" -+#: ../semanage/seobject.py:222 -+msgid "Could not start semanage transaction" -+msgstr "Kunne ikke starte semanage-transaktion" ++msgstr "Semanage-transaktion er allerede i gang" --#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 --#, python-format --msgid "Translations can not contain spaces '%s' " --msgstr "oversættelser kan ikke indeholde mellemrum \"%s\" " -+#: ../semanage/seobject.py:228 -+msgid "Could not commit semanage transaction" + #: ../semanage/seobject.py:303 + msgid "Could not start semanage transaction" + msgstr "Kunne ikke starte semanage-transaktion" + + #: ../semanage/seobject.py:309 +-#, fuzzy + msgid "Could not commit semanage transaction" +-msgstr "Kunne ikke starte semanage-transaktion" +msgstr "Kunne ikke sende semanage-transaktion" --#: ../semanage/seobject.py:250 --#, python-format --msgid "Invalid Level '%s' " --msgstr "Ugyldigt niveau \"%s\" " -+#: ../semanage/seobject.py:232 -+msgid "Semanage transaction not in progress" -+msgstr "" -+ -+#: ../semanage/seobject.py:244 ../semanage/seobject.py:326 -+msgid "Could not list SELinux modules" + #: ../semanage/seobject.py:313 + msgid "Semanage transaction not in progress" +-msgstr "" ++msgstr "Semanage-transaktion er ikke i gang" + + #: ../semanage/seobject.py:325 +-#, fuzzy + msgid "Could not list SELinux modules" +-msgstr "Kan ikke liste SELinuxtbrugere" +msgstr "Kunne ikke liste SELinux-moduler" - #: ../semanage/seobject.py:253 --#, python-format --msgid "%s already defined in translations" --msgstr "%s er allerede defineret i oversættelser" -+#, fuzzy -+msgid "Modules Name" -+msgstr "Modulnavn" - --#: ../semanage/seobject.py:265 --#, python-format --msgid "%s not defined in translations" --msgstr "%s er ikke defineret i oversættelser" -+#: ../semanage/seobject.py:253 ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "Version" - --#: ../semanage/seobject.py:290 --msgid "Not yet implemented" --msgstr "" -+#: ../semanage/seobject.py:256 ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "Deaktiveret" - --#: ../semanage/seobject.py:294 --msgid "Semanage transaction already in progress" --msgstr "" -+#: ../semanage/seobject.py:271 -+#, fuzzy, python-format -+msgid "Could not disable module %s (remove failed)" -+msgstr "Kunne ikke fjerne tilladelsesdomæne %s (fjernelse fejlede)" - --#: ../semanage/seobject.py:303 --msgid "Could not start semanage transaction" --msgstr "Kunne ikke starte semanage-transaktion" -+#: ../semanage/seobject.py:282 -+#, fuzzy, python-format -+msgid "Could not enable module %s (remove failed)" -+msgstr "Kunne ikke fjerne tilladelsesdomæne %s (fjernelse fejlede)" - --#: ../semanage/seobject.py:309 --#, fuzzy --msgid "Could not commit semanage transaction" --msgstr "Kunne ikke starte semanage-transaktion" -+#: ../semanage/seobject.py:297 -+#, fuzzy, python-format -+msgid "Could not remove module %s (remove failed)" -+msgstr "Kunne ikke fjerne tilladelsesdomæne %s (fjernelse fejlede)" - - #: ../semanage/seobject.py:313 --msgid "Semanage transaction not in progress" -+msgid "dontaudit requires either 'on' or 'off'" - msgstr "" - --#: ../semanage/seobject.py:325 --#, fuzzy --msgid "Could not list SELinux modules" --msgstr "Kan ikke liste SELinuxtbrugere" -- --#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:338 + #: ../semanage/seobject.py:336 msgid "Permissive Types" -msgstr "" +msgstr "Tilladelsestyper" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:380 ++#: ../semanage/seobject.py:366 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" +"Kunne ikke indstille tilladelsesdomæne %s (installation af modul fejlede)" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:386 ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not remove permissive domain %s (remove failed)" -msgstr "" @@ -43827,12 +42759,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:412 ../semanage/seobject.py:472 -+#: ../semanage/seobject.py:518 ../semanage/seobject.py:600 -+#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 -+#: ../semanage/seobject.py:935 ../semanage/seobject.py:1550 -+#: ../semanage/seobject.py:1614 ../semanage/seobject.py:1633 -+#: ../semanage/seobject.py:1720 ../semanage/seobject.py:1771 ++#: ../semanage/seobject.py:406 ../semanage/seobject.py:466 ++#: ../semanage/seobject.py:512 ../semanage/seobject.py:594 ++#: ../semanage/seobject.py:661 ../semanage/seobject.py:719 ++#: ../semanage/seobject.py:929 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1566 ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1710 #, python-format msgid "Could not create a key for %s" -msgstr "Kunne ikke oprette en nøgle for %s" @@ -43840,15 +42772,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:416 ../semanage/seobject.py:476 -+#: ../semanage/seobject.py:522 ../semanage/seobject.py:528 ++#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 ++#: ../semanage/seobject.py:516 ../semanage/seobject.py:522 #, python-format msgid "Could not check if login mapping for %s is defined" -msgstr "Kunne ikke kontrollere om indlogningskortlægning for %s er defineret" +msgstr "Kunne ikke kontrollere om indlogningtilknytning for %s er defineret" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:418 ++#: ../semanage/seobject.py:412 #, python-format msgid "Login mapping for %s is already defined" -msgstr "Indlogningskortlægning for %s er allerede defineret" @@ -43856,49 +42788,49 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:421 -#, fuzzy, python-format -+#: ../semanage/seobject.py:423 ++#: ../semanage/seobject.py:417 +#, python-format msgid "Linux Group %s does not exist" -msgstr "Linuxbruger %s findes ikke" +msgstr "Linux-gruppe %s findes ikke" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:422 #, python-format msgid "Linux User %s does not exist" -msgstr "Linuxbruger %s findes ikke" +msgstr "Linux-bruger %s findes ikke" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:426 #, python-format msgid "Could not create login mapping for %s" -msgstr "Kunne ikke oprette indlogningskortlægning for %s" +msgstr "Kunne ikke oprette indlogningtilknytning for %s" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:436 ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:430 ../semanage/seobject.py:608 #, python-format msgid "Could not set name for %s" -msgstr "Kunne ikke sætte navn for %s" +msgstr "Kunne ikke indstille navn for %s" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:441 ../semanage/seobject.py:624 ++#: ../semanage/seobject.py:435 ../semanage/seobject.py:618 #, python-format msgid "Could not set MLS range for %s" -msgstr "Kunne ikke sætte MLS-interval for %s" +msgstr "Kunne ikke indstille MLS-interval for %s" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:445 ++#: ../semanage/seobject.py:439 #, python-format msgid "Could not set SELinux user for %s" -msgstr "Kunne ikke sætte SELinux-bruger for %s" +msgstr "Kunne ikke indstille SELinux-bruger for %s" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:449 ++#: ../semanage/seobject.py:443 #, python-format msgid "Could not add login mapping for %s" -msgstr "Kunne ikke tilføje indlogningskortlægning for %s" @@ -43906,38 +42838,38 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -#, fuzzy -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:464 ++#: ../semanage/seobject.py:455 ../semanage/seobject.py:458 msgid "add SELinux user mapping" -msgstr "Kunne ikke tilføje SELinux-bruger %s" +msgstr "tilføj SELinux-brugertilknytning" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:468 ++#: ../semanage/seobject.py:462 msgid "Requires seuser or serange" msgstr "Kræver seuser eller serange" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:478 ../semanage/seobject.py:524 ++#: ../semanage/seobject.py:472 ../semanage/seobject.py:518 #, python-format msgid "Login mapping for %s is not defined" -msgstr "Indlogningskortlægning for %s er ikke defineret" +msgstr "Indlogningstilknytning for %s er ikke defineret" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:482 ++#: ../semanage/seobject.py:476 #, python-format msgid "Could not query seuser for %s" msgstr "Kunne ikke forespørge seuser om %s" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:498 ++#: ../semanage/seobject.py:492 #, python-format msgid "Could not modify login mapping for %s" -msgstr "Kunne ikke ændre indlognings-kortlægning for %s" +msgstr "Kunne ikke ændre indlogningstilknytning for %s" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:530 ++#: ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" -msgstr "Indlogningskortlægning for %s er defineret i policy, kan ikke fjernes" @@ -43945,20 +42877,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Indlogningstilknytning for %s er defineret i regelsæt, kan ikke slettes" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:534 ++#: ../semanage/seobject.py:528 #, python-format msgid "Could not delete login mapping for %s" -msgstr "Kunne ikke fjerne indlogningkortlægning for %s" +msgstr "Kunne ikke slette indlogningstilknytning for %s" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:557 ++#: ../semanage/seobject.py:551 msgid "Could not list login mappings" -msgstr "Kunne ikke liste indlogningskortlægninger" +msgstr "Kunne ikke liste indlogningstilknytninger" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" -msgstr "" @@ -43967,25 +42899,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -#, fuzzy -+#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 -+#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:915 -+#: ../gui/system-config-selinux.glade:2305 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:1107 ++#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" -msgstr "SELinux Type kræves" +msgstr "SELinux-bruger" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:570 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:943 ++#: ../semanage/seobject.py:564 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" -msgstr "" +msgstr "MLS/MCS-interval" -#: ../semanage/seobject.py:594 -#, fuzzy, python-format -+#: ../semanage/seobject.py:596 ++#: ../semanage/seobject.py:590 +#, python-format msgid "You must add at least one role for %s" -msgstr "Kunne ikke tilføje filkontekst for %s" @@ -43993,323 +42925,323 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:604 ../semanage/seobject.py:671 -+#: ../semanage/seobject.py:729 ../semanage/seobject.py:735 ++#: ../semanage/seobject.py:598 ../semanage/seobject.py:665 ++#: ../semanage/seobject.py:723 ../semanage/seobject.py:729 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "Kunne ikke kontrollere om SELinux-bruger %s er defineret" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:606 ++#: ../semanage/seobject.py:600 #, python-format msgid "SELinux user %s is already defined" msgstr "SELinux-bruger %s er allerede defineret" -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:610 ++#: ../semanage/seobject.py:604 #, python-format msgid "Could not create SELinux user for %s" msgstr "Kunne ikke oprette SELinux-bruger for %s" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:619 ++#: ../semanage/seobject.py:613 #, python-format msgid "Could not add role %s for %s" -msgstr "Kunne ikke tilføje rolle %s for %s" +msgstr "Kunne ikke tilføje rolle %s til %s" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:622 #, python-format msgid "Could not set MLS level for %s" -msgstr "Kunne ikke sætte MLS-niveau for %s" +msgstr "Kunne ikke indstille MLS-niveau for %s" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:631 ++#: ../semanage/seobject.py:625 #, python-format msgid "Could not add prefix %s for %s" -msgstr "Kunne ikke tilføje præfiks %s for %s" +msgstr "Kunne ikke tilføje præfiks %s til %s" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:634 ++#: ../semanage/seobject.py:628 #, python-format msgid "Could not extract key for %s" msgstr "Kunne ikke finde nøgle for %s" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:638 ++#: ../semanage/seobject.py:632 #, python-format msgid "Could not add SELinux user %s" msgstr "Kunne ikke tilføje SELinux-bruger %s" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:655 msgid "Requires prefix, roles, level or range" -msgstr "Kræver præfiks, roller, niveau eller omrÃ¥de" +msgstr "Kræver præfiks, roller, niveau eller interval" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:663 ++#: ../semanage/seobject.py:657 msgid "Requires prefix or roles" msgstr "Kræver præfiks eller roller" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:673 ../semanage/seobject.py:731 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 #, python-format msgid "SELinux user %s is not defined" msgstr "SELinux-bruger %s er ikke defineret" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:677 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not query user for %s" -msgstr "Kan ikke forespørge bruger om %s" +msgstr "Kunne ikke forespørge bruger om %s" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:704 ++#: ../semanage/seobject.py:698 #, python-format msgid "Could not modify SELinux user %s" -msgstr "Kan ikke ændre SELinux-bruger %s" +msgstr "Kunne ikke ændre SELinux-bruger %s" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:737 ++#: ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" -msgstr "SELinux-bruger %s er defineret i policy, kan ikke fjernes" +msgstr "SELinux-bruger %s er defineret i regelsæt, kan ikke slettes" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:741 ++#: ../semanage/seobject.py:735 #, python-format msgid "Could not delete SELinux user %s" -msgstr "Kan ikke fjerne SELinuxtbruger %s" +msgstr "Kunne ikke fjerne SELinux-bruger %s" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:758 msgid "Could not list SELinux users" -msgstr "Kan ikke liste SELinuxtbrugere" +msgstr "Kunne ikke liste SELinux-brugere" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:764 #, python-format msgid "Could not list roles for user %s" -msgstr "Kan ikke liste roller for bruger %s" +msgstr "Kunne ikke liste roller for bruger %s" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:783 ++#: ../semanage/seobject.py:777 msgid "Labeling" -msgstr "" +msgstr "Mærkning" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:783 ++#: ../semanage/seobject.py:777 msgid "MLS/" -msgstr "" +msgstr "MLS/" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:778 msgid "Prefix" -msgstr "" +msgstr "Præfiks" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:778 msgid "MCS Level" -msgstr "" +msgstr "MCS-niveau" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:778 msgid "MCS Range" -msgstr "" +msgstr "MCS-interval" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 ++#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" -msgstr "" +msgstr "SELinux-roller" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:804 ++#: ../semanage/seobject.py:798 msgid "Protocol udp or tcp is required" -msgstr "Protokol udp eller tcp kræves" +msgstr "Protokol udp eller tcp er pÃ¥krævet" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:806 ++#: ../semanage/seobject.py:800 msgid "Port is required" -msgstr "Port kræves" +msgstr "Port er pÃ¥krævet" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:817 ++#: ../semanage/seobject.py:811 #, python-format msgid "Could not create a key for %s/%s" msgstr "Kunne ikke oprette en nøgle for %s/%s" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:828 ++#: ../semanage/seobject.py:822 msgid "Type is required" -msgstr "Type kræves" +msgstr "Type er pÃ¥krævet" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:834 ../semanage/seobject.py:893 -+#: ../semanage/seobject.py:948 ../semanage/seobject.py:954 ++#: ../semanage/seobject.py:828 ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:948 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "Kunne ikke kontrollere om port %s/%s er defineret" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:830 #, python-format msgid "Port %s/%s already defined" msgstr "Port %s/%s allerede defineret" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:840 ++#: ../semanage/seobject.py:834 #, python-format msgid "Could not create port for %s/%s" -msgstr "Kunne ikke oprette port for %s/%s" +msgstr "Kunne ikke oprette port til %s/%s" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:840 #, python-format msgid "Could not create context for %s/%s" -msgstr "Kunne ikke oprette kontekst for %s/%s" +msgstr "Kunne ikke oprette kontekst til %s/%s" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:844 #, python-format msgid "Could not set user in port context for %s/%s" -msgstr "Kunne ikke sætte bruger i port-kontekst for %s/%s" +msgstr "Kunne ikke indstille bruger i portkontekst for %s/%s" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:848 #, python-format msgid "Could not set role in port context for %s/%s" -msgstr "Kunne ikke sætte rolle i port-kontekst for %s/%s" +msgstr "Kunne ikke indstille rolle i portkontekst for %s/%s" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:858 ++#: ../semanage/seobject.py:852 #, python-format msgid "Could not set type in port context for %s/%s" -msgstr "Kunne ikke sætte type i port-kontekst for %s/%s" +msgstr "Kunne ikke indstille type i portkontekst for %s/%s" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:863 ++#: ../semanage/seobject.py:857 #, python-format msgid "Could not set mls fields in port context for %s/%s" -msgstr "Kunne ikke sætte mls-felter i port-kontekst for %s/%s" +msgstr "Kunne ikke indstille MLS-felter i portkontekst for %s/%s" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:867 ++#: ../semanage/seobject.py:861 #, python-format msgid "Could not set port context for %s/%s" -msgstr "Kunne ikke sætte port-kontekst for %s/%s" +msgstr "Kunne ikke indstille portkontekst for %s/%s" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:871 ++#: ../semanage/seobject.py:865 #, python-format msgid "Could not add port %s/%s" msgstr "Kunne ikke tilføje port %s/%s" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:885 ../semanage/seobject.py:1131 -+#: ../semanage/seobject.py:1319 ++#: ../semanage/seobject.py:879 ../semanage/seobject.py:1125 ++#: ../semanage/seobject.py:1313 msgid "Requires setype or serange" msgstr "Kræver setype eller serange" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:881 msgid "Requires setype" msgstr "Kræver setype" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:895 ../semanage/seobject.py:950 ++#: ../semanage/seobject.py:889 ../semanage/seobject.py:944 #, python-format msgid "Port %s/%s is not defined" msgstr "Port %s/%s er ikke defineret" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:899 ++#: ../semanage/seobject.py:893 #, python-format msgid "Could not query port %s/%s" msgstr "Kunne ikke forespørge port %s/%s" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:910 ++#: ../semanage/seobject.py:904 #, python-format msgid "Could not modify port %s/%s" msgstr "Kunne ikke ændre port %s/%s" -#: ../semanage/seobject.py:921 -#, fuzzy -+#: ../semanage/seobject.py:923 ++#: ../semanage/seobject.py:917 msgid "Could not list the ports" -msgstr "Kunne ikke liste porte" +msgstr "Kunne ikke liste portene" -#: ../semanage/seobject.py:937 -#, fuzzy, python-format -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:933 +#, python-format msgid "Could not delete the port %s" -msgstr "Kan ikke fjerne port %s/%s" +msgstr "Kunne ikke slette porten %s" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:956 ++#: ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" -msgstr "Port %s/%s er defineret i policy, kan ikke fjernes" +msgstr "Port %s/%s er defineret i regelsæt, kan ikke slettes" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:960 ++#: ../semanage/seobject.py:954 #, python-format msgid "Could not delete port %s/%s" -msgstr "Kan ikke fjerne port %s/%s" +msgstr "Kan ikke slette port %s/%s" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:976 ../semanage/seobject.py:998 ++#: ../semanage/seobject.py:970 ../semanage/seobject.py:992 msgid "Could not list ports" msgstr "Kunne ikke liste porte" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ++#: ../semanage/seobject.py:1013 msgid "SELinux Port Type" -msgstr "" +msgstr "SELinux-porttype" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ++#: ../semanage/seobject.py:1013 msgid "Proto" -msgstr "" +msgstr "Proto" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1013 ../gui/system-config-selinux.glade:335 msgid "Port Number" -msgstr "" +msgstr "Portnummer" @@ -44317,8 +43249,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -#, fuzzy -+#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1168 ++#: ../semanage/seobject.py:1030 ../semanage/seobject.py:1112 ++#: ../semanage/seobject.py:1162 msgid "Node Address is required" -msgstr "Port kræves" +msgstr "Knudeadresse er pÃ¥krævet" @@ -44326,24 +43258,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -#, fuzzy -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1121 -+#: ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1115 ++#: ../semanage/seobject.py:1165 msgid "Node Netmask is required" -msgstr "Port kræves" +msgstr "Knude-netmaske er pÃ¥krævet" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1046 ../semanage/seobject.py:1127 -+#: ../semanage/seobject.py:1178 ++#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1172 msgid "Unknown or missing protocol" -msgstr "" +msgstr "Ukendt eller manglende protokol" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1258 -+#: ../semanage/seobject.py:1489 ++#: ../semanage/seobject.py:1050 ../semanage/seobject.py:1252 ++#: ../semanage/seobject.py:1441 msgid "SELinux Type is required" -msgstr "SELinux Type kræves" +msgstr "SELinux-type er pÃ¥krævet" @@ -44352,10 +43284,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1135 -+#: ../semanage/seobject.py:1182 ../semanage/seobject.py:1262 -+#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 -+#: ../semanage/seobject.py:1493 ++#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1176 ../semanage/seobject.py:1256 ++#: ../semanage/seobject.py:1317 ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1445 #, python-format msgid "Could not create key for %s" -msgstr "Kunne ikke oprette nøgle for %s" @@ -44364,8 +43296,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1062 ../semanage/seobject.py:1139 -+#: ../semanage/seobject.py:1186 ../semanage/seobject.py:1192 ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1133 ++#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1186 +#, python-format msgid "Could not check if addr %s is defined" -msgstr "Kunne ikke kontrollere om port %s/%s er defineret" @@ -44373,7 +43305,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1064 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1066 ++#: ../semanage/seobject.py:1060 +#, python-format msgid "Addr %s already defined" -msgstr "Port %s/%s allerede defineret" @@ -44381,7 +43313,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1068 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1070 ++#: ../semanage/seobject.py:1064 +#, python-format msgid "Could not create addr for %s" -msgstr "Kunne ikke oprette en nøgle for %s" @@ -44389,8 +43321,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1075 ../semanage/seobject.py:1277 -+#: ../semanage/seobject.py:1459 ++#: ../semanage/seobject.py:1069 ../semanage/seobject.py:1271 ++#: ../semanage/seobject.py:1411 #, python-format msgid "Could not create context for %s" -msgstr "Kunne ikke oprette-kontekst for %s" @@ -44398,7 +43330,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1077 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1079 ++#: ../semanage/seobject.py:1073 +#, python-format msgid "Could not set mask for %s" -msgstr "Kunne ikke sætte navn for %s" @@ -44406,7 +43338,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1082 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1078 +#, python-format msgid "Could not set user in addr context for %s" -msgstr "Kunne ikke sætte bruger i filkontekst for %s" @@ -44414,7 +43346,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1086 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1082 +#, python-format msgid "Could not set role in addr context for %s" -msgstr "Kunne ikke sætte rolle i filkontekst for %s" @@ -44422,7 +43354,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1090 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1092 ++#: ../semanage/seobject.py:1086 +#, python-format msgid "Could not set type in addr context for %s" -msgstr "Kunne ikke sætte type i filkontekst for %s" @@ -44430,7 +43362,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1095 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1097 ++#: ../semanage/seobject.py:1091 +#, python-format msgid "Could not set mls fields in addr context for %s" -msgstr "Kunne ikke sætte mls-felter i filkontekst for %s" @@ -44438,7 +43370,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1099 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1101 ++#: ../semanage/seobject.py:1095 +#, python-format msgid "Could not set addr context for %s" -msgstr "Kunne ikke sætte filkontekst for %s" @@ -44446,7 +43378,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1103 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1105 ++#: ../semanage/seobject.py:1099 +#, python-format msgid "Could not add addr %s" -msgstr "Kunne ikke tilføje port %s/%s" @@ -44454,7 +43386,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1141 ../semanage/seobject.py:1188 ++#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1182 +#, python-format msgid "Addr %s is not defined" -msgstr "Port %s/%s er ikke defineret" @@ -44462,7 +43394,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1143 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1145 ++#: ../semanage/seobject.py:1139 +#, python-format msgid "Could not query addr %s" -msgstr "Kunne ikke forespørge port %s/%s" @@ -44470,7 +43402,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1154 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1156 ++#: ../semanage/seobject.py:1150 +#, python-format msgid "Could not modify addr %s" -msgstr "Kunne ikke ændre port %s/%s" @@ -44478,7 +43410,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1192 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1194 ++#: ../semanage/seobject.py:1188 +#, python-format msgid "Addr %s is defined in policy, cannot be deleted" -msgstr "Port %s/%s er defineret i policy, kan ikke fjernes" @@ -44486,7 +43418,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1196 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1198 ++#: ../semanage/seobject.py:1192 +#, python-format msgid "Could not delete addr %s" -msgstr "Kunne ikke fjerne grænsefladen %s" @@ -44494,166 +43426,156 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1212 -#, fuzzy -+#: ../semanage/seobject.py:1214 ++#: ../semanage/seobject.py:1208 msgid "Could not list addrs" -msgstr "Kunne ikke liste porte" +msgstr "Kunne ikke liste adresser" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1266 ../semanage/seobject.py:1327 -+#: ../semanage/seobject.py:1361 ../semanage/seobject.py:1367 ++#: ../semanage/seobject.py:1260 ../semanage/seobject.py:1321 ++#: ../semanage/seobject.py:1355 ../semanage/seobject.py:1361 #, python-format msgid "Could not check if interface %s is defined" -msgstr "Kunne ikke kontrollere om grænsefladen %s er defineret" +msgstr "Kunne ikke kontrollere om grænseflade %s er defineret" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1262 #, python-format msgid "Interface %s already defined" -msgstr "Grænsefladen %s er allerede defineret" +msgstr "Grænseflade %s er allerede defineret" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1266 #, python-format msgid "Could not create interface for %s" msgstr "Kunne ikke oprette grænseflade for %s" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1275 #, python-format msgid "Could not set user in interface context for %s" -msgstr "Kunne ikke sætte bruger i grænseflade-kontekst for %s" +msgstr "Kunne ikke indstille bruger i grænsefladekontekst for %s" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1279 #, python-format msgid "Could not set role in interface context for %s" -msgstr "Kunne ikke sætte rolle i grænseflade-kontekst for %s" +msgstr "Kunne ikke indstille rolle i grænsefladekontekst for %s" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1283 #, python-format msgid "Could not set type in interface context for %s" -msgstr "Kan ikke sætte type i grænseflade-kontekst for %s" +msgstr "Kunne ikke indstille type i grænsefladekontekst for %s" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1294 ++#: ../semanage/seobject.py:1288 #, python-format msgid "Could not set mls fields in interface context for %s" -msgstr "Kan ikke sætte mls-felt i grænseflade-kontekst for %s" +msgstr "Kunne ikke indstille MLS-felter i grænsefladekontekst for %s" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1298 ++#: ../semanage/seobject.py:1292 #, python-format msgid "Could not set interface context for %s" -msgstr "Kan ikke sætte grænseflade-kontekst for %s" +msgstr "Kunne ikke indstille grænsefladekontekst for %s" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:1296 #, python-format msgid "Could not set message context for %s" -msgstr "Kan ikke sætte meddelelse-kontekst for %s" +msgstr "Kunne ikke indstille meddelelseskontekst for %s" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1306 ++#: ../semanage/seobject.py:1300 #, python-format msgid "Could not add interface %s" -msgstr "Kunne ikke tilføje grænsefladen %s" +msgstr "Kunne ikke tilføje grænseflade %s" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1329 ../semanage/seobject.py:1363 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 #, python-format msgid "Interface %s is not defined" msgstr "Grænsefladen %s er ikke defineret" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1333 ++#: ../semanage/seobject.py:1327 #, python-format msgid "Could not query interface %s" -msgstr "Kunne ikke spørge grænsefladen %s" +msgstr "Kunne ikke spørge grænseflade %s" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1344 ++#: ../semanage/seobject.py:1338 #, python-format msgid "Could not modify interface %s" -msgstr "Kunne ikke ændre grænsefladen %s" +msgstr "Kunne ikke ændre grænseflade %s" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1369 ++#: ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" -msgstr "Grænseflade %s er defineret i policy, kan ikke fjernes" +msgstr "Grænseflade %s er defineret i regelsæt, kan ikke slettes" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1373 ++#: ../semanage/seobject.py:1367 #, python-format msgid "Could not delete interface %s" -msgstr "Kunne ikke fjerne grænsefladen %s" +msgstr "Kunne ikke slette grænseflade %s" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1389 ++#: ../semanage/seobject.py:1383 msgid "Could not list interfaces" msgstr "Kunne ikke liste grænseflader" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1399 ++#: ../semanage/seobject.py:1393 msgid "SELinux Interface" -msgstr "" +msgstr "SELinux-grænseflade" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1399 ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1393 ../semanage/seobject.py:1632 msgid "Context" -msgstr "" +msgstr "Kontekst" -+ -+#: ../semanage/seobject.py:1443 -+#, fuzzy, python-format -+msgid "Equivalence class for %s already exists" -+msgstr "Filkontekst for %s allerede defineret" -+ -+#: ../semanage/seobject.py:1451 -+#, fuzzy, python-format -+msgid "Equivalence class for %s does not exists" -+msgstr "Linux-bruger %s findes ikke" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1465 ++#: ../semanage/seobject.py:1417 #, python-format msgid "Could not set user in file context for %s" -msgstr "Kunne ikke sætte bruger i filkontekst for %s" +msgstr "Kunne ikke indstille bruger i filkontekst for %s" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1469 ++#: ../semanage/seobject.py:1421 #, python-format msgid "Could not set role in file context for %s" -msgstr "Kunne ikke sætte rolle i filkontekst for %s" +msgstr "Kunne ikke indstille rolle i filkontekst for %s" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1474 ../semanage/seobject.py:1522 ++#: ../semanage/seobject.py:1426 ../semanage/seobject.py:1474 #, python-format msgid "Could not set mls fields in file context for %s" -msgstr "Kunne ikke sætte mls-felter i filkontekst for %s" +msgstr "Kunne ikke indstille MLS-felter i filkontekst for %s" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1480 ++#: ../semanage/seobject.py:1432 msgid "Invalid file specification" -msgstr "" +msgstr "Ugyldig filangivelse" @@ -44661,28 +43583,28 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1502 -+#: ../semanage/seobject.py:1554 ../semanage/seobject.py:1637 -+#: ../semanage/seobject.py:1641 ++#: ../semanage/seobject.py:1449 ../semanage/seobject.py:1454 ++#: ../semanage/seobject.py:1506 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 #, python-format msgid "Could not check if file context for %s is defined" -msgstr "Kan ikke kontrollere om fil-kontekst for %s er defineret" +msgstr "Kunne ikke kontrollere om filkontekst for %s er defineret" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1457 #, python-format msgid "File context for %s already defined" msgstr "Filkontekst for %s allerede defineret" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1509 ++#: ../semanage/seobject.py:1461 #, python-format msgid "Could not create file context for %s" msgstr "Kunne ikke oprette filkontekst for %s" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1517 ++#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set type in file context for %s" -msgstr "Kunne ikke sætte type i filkontekst for %s" @@ -44690,125 +43612,118 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1525 ../semanage/seobject.py:1582 -+#: ../semanage/seobject.py:1586 ++#: ../semanage/seobject.py:1477 ../semanage/seobject.py:1534 ++#: ../semanage/seobject.py:1538 #, python-format msgid "Could not set file context for %s" -msgstr "Kunne ikke sætte filkontekst for %s" +msgstr "Kunne ikke indstille filkontekst for %s" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1483 #, python-format msgid "Could not add file context for %s" msgstr "Kunne ikke tilføje filkontekst for %s" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1497 msgid "Requires setype, serange or seuser" msgstr "Kræver setype, serange eller seuser" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1558 ../semanage/seobject.py:1645 ++#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1590 #, python-format msgid "File context for %s is not defined" msgstr "Filkontekst for %s er ikke defineret" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1564 ++#: ../semanage/seobject.py:1516 #, python-format msgid "Could not query file context for %s" -msgstr "Kunne ikke spørge filkontekst for %s" +msgstr "Kunne ikke forespørge filkontekst for %s" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1590 ++#: ../semanage/seobject.py:1542 #, python-format msgid "Could not modify file context for %s" msgstr "Kunne ikke ændre filkontekst for %s" -#: ../semanage/seobject.py:1560 -#, fuzzy -+#: ../semanage/seobject.py:1604 ++#: ../semanage/seobject.py:1556 msgid "Could not list the file contexts" -msgstr "Kunne ikke liste filkontekst" +msgstr "Kunne ikke liste filkontekster" -#: ../semanage/seobject.py:1574 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1618 ++#: ../semanage/seobject.py:1570 +#, python-format msgid "Could not delete the file context %s" -msgstr "Kunne ikke slette filkontekst for %s" +msgstr "Kunne ikke slette filkonteksten %s" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1643 ++#: ../semanage/seobject.py:1588 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" -msgstr "Filkontekst for %s er defineret i policy, kan ikke fjernes" +msgstr "Filkontekst for %s er defineret i regelsæt, kan ikke slettes" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1649 ++#: ../semanage/seobject.py:1594 #, python-format msgid "Could not delete file context for %s" msgstr "Kunne ikke slette filkontekst for %s" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1664 ++#: ../semanage/seobject.py:1609 msgid "Could not list file contexts" msgstr "Kunne ikke liste filkontekst" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1668 ++#: ../semanage/seobject.py:1613 msgid "Could not list local file contexts" msgstr "Kunne ikke liste lokale filkontekster" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1632 msgid "SELinux fcontext" -msgstr "" +msgstr "SELinux kontekst" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1632 msgid "type" -msgstr "" +msgstr "type" -+ -+#: ../semanage/seobject.py:1701 -+#, fuzzy -+msgid "" -+"\n" -+"SELinux fcontext Equivalence \n" -+msgstr "SELinux kontekst" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1723 ../semanage/seobject.py:1774 -+#: ../semanage/seobject.py:1780 ++#: ../semanage/seobject.py:1662 ../semanage/seobject.py:1713 ++#: ../semanage/seobject.py:1719 #, python-format msgid "Could not check if boolean %s is defined" -msgstr "Kunne ikke kontrollere om flaget %s er defineret" +msgstr "Kunne ikke kontrollere om boolesk %s er defineret" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1725 ../semanage/seobject.py:1776 ++#: ../semanage/seobject.py:1664 ../semanage/seobject.py:1715 #, python-format msgid "Boolean %s is not defined" -msgstr "Flaget %s er ikke defineret" +msgstr "Boolesk %s er ikke defineret" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1729 ++#: ../semanage/seobject.py:1668 #, python-format msgid "Could not query file context %s" msgstr "Kunne ikke forespørge filkontekst %s" -#: ../semanage/seobject.py:1677 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1734 ++#: ../semanage/seobject.py:1673 +#, python-format msgid "You must specify one of the following values: %s" -msgstr "Du skal angive et præfiks" @@ -44816,72 +43731,72 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#: ../semanage/seobject.py:1681 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1738 ++#: ../semanage/seobject.py:1677 +#, python-format msgid "Could not set active value of boolean %s" -msgstr "Kunne ikke fjerne flag %s" +msgstr "Kunne ikke indstille aktiv værdi af boolesk %s" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1741 ++#: ../semanage/seobject.py:1680 #, python-format msgid "Could not modify boolean %s" -msgstr "Kunne ikke ændre flag %s" +msgstr "Kunne ikke ændre boolesk %s" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1759 ++#: ../semanage/seobject.py:1698 #, python-format msgid "Bad format %s: Record %s" -msgstr "" +msgstr "DÃ¥rligt format %s: Notér %s" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1782 ++#: ../semanage/seobject.py:1721 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" -msgstr "Flag %s er defineret i policy, kan ikke fjernes" +msgstr "Boolesk %s er defineret i regelsæt, kan ikke slettes" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1786 ++#: ../semanage/seobject.py:1725 #, python-format msgid "Could not delete boolean %s" -msgstr "Kunne ikke fjerne flag %s" +msgstr "Kunne ikke slette boolesk %s" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1798 ../semanage/seobject.py:1815 ++#: ../semanage/seobject.py:1737 ../semanage/seobject.py:1754 msgid "Could not list booleans" -msgstr "Kunne ikke liste flag" +msgstr "Kunne ikke liste boolesker" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1834 ++#: ../semanage/seobject.py:1773 msgid "unknown" -msgstr "" +msgstr "ukendt" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1837 ++#: ../semanage/seobject.py:1776 msgid "off" -msgstr "" +msgstr "inaktiv" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1837 ++#: ../semanage/seobject.py:1776 msgid "on" -msgstr "" +msgstr "aktiv" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1846 ++#: ../semanage/seobject.py:1785 msgid "SELinux boolean" -msgstr "" +msgstr "SELinux boolesk" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1846 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1785 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" -msgstr "" @@ -44907,7 +43822,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:436 #, c-format -@@ -949,27 +959,27 @@ +@@ -949,27 +947,27 @@ #: ../newrole/newrole.c:447 #, c-format msgid "Out of memory!\n" @@ -44941,7 +43856,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:570 #, c-format -@@ -979,12 +989,12 @@ +@@ -979,12 +977,12 @@ #: ../newrole/newrole.c:578 ../newrole/newrole.c:652 #, c-format msgid "Error dropping capabilities, aborting\n" @@ -44956,7 +43871,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:590 ../newrole/newrole.c:646 ../newrole/newrole.c:678 #, c-format -@@ -994,7 +1004,7 @@ +@@ -994,7 +992,7 @@ #: ../newrole/newrole.c:597 #, c-format msgid "Error dropping SETUID capability, aborting\n" @@ -44965,7 +43880,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:602 ../newrole/newrole.c:657 #, c-format -@@ -1004,27 +1014,27 @@ +@@ -1004,27 +1002,27 @@ #: ../newrole/newrole.c:701 #, c-format msgid "Error connecting to audit system.\n" @@ -44998,7 +43913,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:771 #, c-format -@@ -1034,7 +1044,7 @@ +@@ -1034,7 +1032,7 @@ #: ../newrole/newrole.c:781 #, c-format msgid "%s! Could not get new context for %s, not relabeling tty.\n" @@ -45007,7 +43922,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:791 #, c-format -@@ -1044,17 +1054,17 @@ +@@ -1044,17 +1042,17 @@ #: ../newrole/newrole.c:838 #, c-format msgid "%s changed labels.\n" @@ -45028,7 +43943,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:909 #, c-format -@@ -1064,7 +1074,7 @@ +@@ -1064,7 +1062,7 @@ #: ../newrole/newrole.c:916 #, c-format msgid "Sorry, -l may be used with SELinux MLS support.\n" @@ -45037,7 +43952,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:921 #, c-format -@@ -1075,26 +1085,27 @@ +@@ -1075,26 +1073,27 @@ #, c-format msgid "Error: you are not allowed to change levels on a non secure terminal \n" msgstr "" @@ -45069,7 +43984,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:991 #, c-format -@@ -1104,7 +1115,7 @@ +@@ -1104,7 +1103,7 @@ #: ../newrole/newrole.c:996 #, c-format msgid "failed to set new range %s\n" @@ -45078,7 +43993,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:1004 #, c-format -@@ -1119,42 +1130,42 @@ +@@ -1119,42 +1118,42 @@ #: ../newrole/newrole.c:1016 #, c-format msgid "Unable to allocate memory for new_context" @@ -45130,7 +44045,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:1223 #, c-format -@@ -1164,7 +1175,7 @@ +@@ -1164,7 +1163,7 @@ #: ../newrole/newrole.c:1226 ../newrole/newrole.c:1249 #, c-format msgid "Unable to restore tty label...\n" @@ -45139,7 +44054,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:1228 ../newrole/newrole.c:1255 #, c-format -@@ -1179,7 +1190,7 @@ +@@ -1179,7 +1178,7 @@ #: ../newrole/newrole.c:1314 #, c-format msgid "Error allocating shell's argv0.\n" @@ -45148,7 +44063,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../newrole/newrole.c:1346 #, c-format -@@ -1188,27 +1199,27 @@ +@@ -1188,27 +1187,27 @@ #: ../newrole/newrole.c:1357 msgid "failed to exec shell\n" @@ -45183,7 +44098,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../scripts/chcat:92 ../scripts/chcat:169 msgid "Requires at least one category" -@@ -1217,12 +1228,12 @@ +@@ -1217,12 +1216,12 @@ #: ../scripts/chcat:106 ../scripts/chcat:183 #, c-format msgid "Can not modify sensitivity levels using '+' on %s" @@ -45198,7 +44113,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #: ../scripts/chcat:188 ../scripts/chcat:198 #, c-format -@@ -1279,101 +1290,2272 @@ +@@ -1279,101 +1278,2234 @@ #: ../scripts/chcat:333 msgid "Use -- to end option list. For example" @@ -45223,7 +44138,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#~ msgid "translations not supported on non-MLS machines" -#~ msgstr "oversættelser understøttes ikke pÃ¥ maskiner som ikke har MLS" -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1726 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "Boolesk" + @@ -45232,13 +44147,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "alle" + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1617 -+#: ../gui/system-config-selinux.glade:1840 -+#: ../gui/system-config-selinux.glade:2457 ++#: ../gui/system-config-selinux.glade:1808 ++#: ../gui/system-config-selinux.glade:2031 ++#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "Tilpasset" + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1931 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "Filmærkning" @@ -45247,6 +44162,78 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils -#~ "Selinux\n" -#~ "File Type" -#~ msgstr "SELinux Type kræves" +- +-#, fuzzy +-#~ msgid "Login '%s' is required" +-#~ msgstr "SELinux Type kræves" +- +-#, fuzzy +-#~ msgid "Sends audit messages" +-#~ msgstr "Fejl ved sending af auditeringsmeddelelse.\n" +- +-#, fuzzy +-#~ msgid "You must select a user" +-#~ msgstr "Du skal angive en rolle" +- +-#, fuzzy +-#~ msgid "You must enter a name" +-#~ msgstr "Du skal angive en rolle" +- +-#, fuzzy +-#~ msgid "You must enter a executable" +-#~ msgstr "Du skal angive en rolle" +- +-#, fuzzy +-#~ msgid "Type Enforcement file" +-#~ msgstr "Genererer gennemtvingnings-type fil: %s.te" +- +-#, fuzzy +-#~ msgid "Interface file" +-#~ msgstr "Grænsefladen %s er ikke defineret" +- +-#, fuzzy +-#~ msgid "File Contexts file" +-#~ msgstr "Filkontekst for %s er ikke defineret" +- +-#, fuzzy +-#~ msgid "SELinux Service Protection" +-#~ msgstr "SELinux-bruger %s er ikke defineret" +- +-#, fuzzy +-#~ msgid "Compatibility" +-#~ msgstr "Kompilerer policy" +- +-#, fuzzy +-#~ msgid "SASL authentication server" +-#~ msgstr "Autentifiserer %s.\n" +- +-#, fuzzy +-#~ msgid "SELinux Type" +-#~ msgstr "SELinux Type kræves" +- +-#, fuzzy +-#~ msgid "Add SELinux User" +-#~ msgstr "Kunne ikke tilføje SELinux-bruger %s" +- +-#, fuzzy +-#~ msgid "Modify SELinux User Mapping" +-#~ msgstr "Kan ikke ændre SELinux-bruger %s" +- +-#, fuzzy +-#~ msgid "Delete SELinux User Mapping" +-#~ msgstr "Kan ikke fjerne SELinuxtbruger %s" +- +-#, fuzzy +-#~ msgid "Modify SELinux User" +-#~ msgstr "Kan ikke ændre SELinux-bruger %s" +- +-#, fuzzy +-#~ msgid "Load policy module" +-#~ msgstr "Kan ikke læse policylager." +- +-#, fuzzy +-#~ msgid "SELinux user '%s' is required" +-#~ msgstr "SELinux Type kræves" +#: ../gui/fcontextPage.py:74 +msgid "" +"File\n" @@ -45254,10 +44241,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "" +"Fil\n" +"angivelse" - --#, fuzzy --#~ msgid "Login '%s' is required" --#~ msgstr "SELinux Type kræves" ++ +#: ../gui/fcontextPage.py:81 +msgid "" +"Selinux\n" @@ -45265,10 +44249,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "" +"SELinux\n" +"filtype" - --#, fuzzy --#~ msgid "Sends audit messages" --#~ msgstr "Fejl ved sending af auditeringsmeddelelse.\n" ++ +#: ../gui/fcontextPage.py:88 +msgid "" +"File\n" @@ -45276,17 +44257,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "" +"Fil\n" +"type" - --#, fuzzy --#~ msgid "You must select a user" --#~ msgstr "Du skal angive en rolle" -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2118 ++ ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "Brugertilknytning" - --#, fuzzy --#~ msgid "You must enter a name" --#~ msgstr "Du skal angive en rolle" ++ +#: ../gui/loginsPage.py:52 +msgid "" +"Login\n" @@ -45294,10 +44269,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "" +"Logind\n" +"navn" - --#, fuzzy --#~ msgid "You must enter a executable" --#~ msgstr "Du skal angive en rolle" ++ +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 +msgid "" +"SELinux\n" @@ -45305,10 +44277,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "" +"SELinux\n" +"bruger" - --#, fuzzy --#~ msgid "Type Enforcement file" --#~ msgstr "Genererer gennemtvingnings-type fil: %s.te" ++ +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 +msgid "" +"MLS/\n" @@ -45316,74 +44285,48 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "" +"MLS/\n" +"MCS-interval" - --#, fuzzy --#~ msgid "Interface file" --#~ msgstr "Grænsefladen %s er ikke defineret" ++ +#: ../gui/loginsPage.py:133 +#, python-format +msgid "Login '%s' is required" +msgstr "Logind \"%s\" er pÃ¥krævet" - --#, fuzzy --#~ msgid "File Contexts file" --#~ msgstr "Filkontekst for %s er ikke defineret" -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2773 ++ ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "Regelsætmodul" - --#, fuzzy --#~ msgid "SELinux Service Protection" --#~ msgstr "SELinux-bruger %s er ikke defineret" ++ +#: ../gui/modulesPage.py:57 +msgid "Module Name" +msgstr "Modulnavn" - --#, fuzzy --#~ msgid "Compatibility" --#~ msgstr "Kompilerer policy" ++ ++#: ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "Version" ++ +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "Deaktivér revisionsspor" - --#, fuzzy --#~ msgid "SASL authentication server" --#~ msgstr "Autentifiserer %s.\n" -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2682 ++ ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "Aktivér revisionsspor" - --#, fuzzy --#~ msgid "SELinux Type" --#~ msgstr "SELinux Type kræves" ++ +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "Indlæs regelsætmodul" - --#, fuzzy --#~ msgid "Add SELinux User" --#~ msgstr "Kunne ikke tilføje SELinux-bruger %s" ++ +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "Polgen" - --#, fuzzy --#~ msgid "Modify SELinux User Mapping" --#~ msgstr "Kan ikke ændre SELinux-bruger %s" ++ +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "Red Hat 2007" - --#, fuzzy --#~ msgid "Delete SELinux User Mapping" --#~ msgstr "Kan ikke fjerne SELinuxtbruger %s" ++ +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "GPL" - --#, fuzzy --#~ msgid "Modify SELinux User" --#~ msgstr "Kan ikke ændre SELinux-bruger %s" ++ +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "" @@ -45391,17 +44334,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"\n" +"Dansk-gruppen \n" +"Mere info: http://www.dansk-gruppen.dk" - --#, fuzzy --#~ msgid "Load policy module" --#~ msgstr "Kan ikke læse policylager." ++ +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "Regelsætgenereringsværktøj til SELinux" - --#, fuzzy --#~ msgid "SELinux user '%s' is required" --#~ msgstr "SELinux Type kræves" ++ +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " @@ -45438,11 +44375,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Standard init-dæmon er tjenester som startes under opstart via init-" +"skripter. Kræver normalt et skript i /etc/rc.d/init.d" + -+#: ../gui/polgen.glade:260 ../gui/polgen.py:146 ++#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "Standard init-dæmon" + -+#: ../gui/polgen.glade:280 ../gui/polgen.py:147 ++#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "DBUS-systemdæmon" + @@ -45460,7 +44397,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "" +"Internetprogrammer/skript (CGI) CGI-skripter startes af webserveren (apache)" + -+#: ../gui/polgen.glade:322 ../gui/polgen.py:149 ++#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "Internetprogram/skript (CGI)" + @@ -45472,7 +44409,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Brugerprogram er ethvert program, som du vil begrænse som er startet af en " +"bruger" + -+#: ../gui/polgen.glade:343 ../gui/polgen.py:150 ++#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "Brugerprogram" + @@ -45497,7 +44434,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"fjernindlogning. Som standard vil denne bruger ikke have setuid, intet " +"netværk, ingen su, ingen sudo." + -+#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "Minimal terminalbrugerrolle" + @@ -45509,7 +44446,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Denne bruger kan logge ind pÃ¥ en maskine via X eller terminal. Som standard " +"vil denne bruger ikke have setuid, intet netværk, ingen sudo, ingen su" + -+#: ../gui/polgen.glade:495 ../gui/polgen.py:152 ++#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "Minimal X Windows-brugerrolle" + @@ -45521,7 +44458,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Bruger med fuldt netværk, ingen setuid-programmer uden overgang, ingen sudo, " +"ingen su." + -+#: ../gui/polgen.glade:516 ../gui/polgen.py:153 ++#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "Brugerrolle" + @@ -45533,7 +44470,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Bruger med fuldt netværk, ingen setuid-programmer uden overgang, ingen su, " +"kan bruge sudo til Root-administrationsroller" + -+#: ../gui/polgen.glade:537 ../gui/polgen.py:154 ++#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "Administratorbrugerrolle" + @@ -45551,7 +44488,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"administrere maskinen som administrator (root). Denne bruger vil ikke være " +"istand til at logge direkte ind i systemet." + -+#: ../gui/polgen.glade:647 ../gui/polgen.py:155 ++#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "Root-administratorbrugerrolle" + @@ -45830,31 +44767,31 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgid "%s must be a directory" +msgstr "%s skal være en mappe" + -+#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 ++#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +msgid "You must select a user" +msgstr "Du skal vælge en bruger" + -+#: ../gui/polgengui.py:454 ++#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "Vælg kørbar-fil som skal begrænses." + -+#: ../gui/polgengui.py:465 ++#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "Vælg init-skript-fil som skal begrænses." + -+#: ../gui/polgengui.py:475 ++#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "Vælg fil(er) som det begrænsede program opretter eller skriver" + -+#: ../gui/polgengui.py:482 ++#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "Vælg mappe(r) som det begrænsede program ejer eller skriver i" + -+#: ../gui/polgengui.py:542 ++#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "Vælg mappe til at generere regelsætfiler i" + -+#: ../gui/polgengui.py:555 ++#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" @@ -45863,11 +44800,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Type %s_t allerede defineret i nuværende regelsæt.\n" +"Vil du fortsætte?" + -+#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "Verificér navn" + -+#: ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" @@ -45876,94 +44813,64 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Modul %s.pp allerede indlæst i nuværende regelsæt.\n" +"Vil du fortsætte?" + -+#: ../gui/polgengui.py:605 ++#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "Du skal indtaste et navn" + -+#: ../gui/polgengui.py:611 ++#: ../gui/polgengui.py:610 +msgid "You must enter a executable" +msgstr "Du skal indtaste en kørbar" + -+#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 ++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "Konfigurér SELinux" + -+#: ../gui/polgen.py:148 -+#, fuzzy -+msgid "Internet Services Daemon" -+msgstr "Internet-tjenester-dæmon (inetd)" -+ -+#: ../gui/polgen.py:187 ++#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "Porte skal have numre eller intervaller af numre fra 1 til %d " + -+#: ../gui/polgen.py:296 ++#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "Du skal indtaste et navn for din begrænsede handling/bruger" + -+#: ../gui/polgen.py:379 ++#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "USER-typer er ikke tilladt kørbare" + -+#: ../gui/polgen.py:385 ++#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "Kun DAEMON-programmer kan bruge et init-skript" + -+#: ../gui/polgen.py:403 ++#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "use_syslog skal være en boolesk-værdi " + -+#: ../gui/polgen.py:409 -+#, fuzzy -+msgid "use_kerberos must be a boolean value " -+msgstr "use_syslog skal være en boolesk-værdi " -+ -+#: ../gui/polgen.py:415 -+#, fuzzy -+msgid "manage_krb5_rcache must be a boolean value " -+msgstr "use_syslog skal være en boolesk-værdi " -+ -+#: ../gui/polgen.py:436 ++#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "USER-typer fÃ¥r automatisk en tmp-type" + -+#: ../gui/polgen.py:882 ++#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "Du skal indtaste den kørbare sti til din begrænsede handling" + -+#: ../gui/polgen.py:1001 ++#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "Indtast tvangsfil" + -+#: ../gui/polgen.py:1002 ++#: ../gui/polgen.py:849 +msgid "Interface file" +msgstr "Grænseflade-fil" + -+#: ../gui/polgen.py:1003 ++#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "Filkontekst-fil" + -+#: ../gui/polgen.py:1004 ++#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "Indstillingsskript" + -+#: ../gui/polgen.py:1120 -+#, python-format -+msgid "" -+"\n" -+"%s\n" -+"\n" -+"polgen [ -m ] [ -t type ] executable\n" -+"valid Types:\n" -+msgstr "" -+ -+#: ../gui/polgen.py:1159 -+#, fuzzy -+msgid "Executable required" -+msgstr "Kørbar" -+ -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2548 ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "Netværksport" + @@ -46000,7 +44907,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgid "List View" +msgstr "Listevisning" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2439 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "Gruppevisning" + @@ -47162,14 +46069,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgid "Modify %s" +msgstr "Ændr %s" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2839 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "Tolerant" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2857 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "Gennemtving" + ++#: ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "Deaktiveret" ++ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "Status" @@ -47224,6 +46135,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 ++#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "Tilføj SELinux-indlogningstilknytning" + @@ -47232,19 +46144,27 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +msgstr "Tilføj SELinux-netværksporte" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:678 ++#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "SELinux-type" + +#: ../gui/system-config-selinux.glade:622 ++msgid "" ++"SELinux MLS/MCS\n" ++"Level" ++msgstr "" ++"SELinux MLS/MCS\n" ++"niveau" ++ ++#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "Filangivelse" + -+#: ../gui/system-config-selinux.glade:650 ++#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "Filtype" + -+#: ../gui/system-config-selinux.glade:727 ++#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" @@ -47263,43 +46183,43 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"symbolsk henvisning\n" +"navngivet kanal\n" + -+#: ../gui/system-config-selinux.glade:773 ++#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "MLS" + -+#: ../gui/system-config-selinux.glade:837 ++#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "Tilføj SELinux-bruger" + -+#: ../gui/system-config-selinux.glade:1079 ++#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "Administration af SELinux" + -+#: ../gui/system-config-selinux.glade:1122 ++#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "Tilføj" + -+#: ../gui/system-config-selinux.glade:1144 ++#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "_Indstillinger" + -+#: ../gui/system-config-selinux.glade:1166 ++#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "_Slet" + -+#: ../gui/system-config-selinux.glade:1257 ++#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "Vælg hÃ¥ndteringsobjekt" + -+#: ../gui/system-config-selinux.glade:1274 ++#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "Vælg:" + -+#: ../gui/system-config-selinux.glade:1328 ++#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "Tvangstilstand som systemstandard" + -+#: ../gui/system-config-selinux.glade:1356 ++#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" @@ -47309,15 +46229,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Tolerant\n" +"Gennemtving\n" + -+#: ../gui/system-config-selinux.glade:1375 ++#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "Nuværende tvangstilstand" + -+#: ../gui/system-config-selinux.glade:1420 ++#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "Regelsættype som systemstandard: " + -+#: ../gui/system-config-selinux.glade:1465 ++#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -47329,130 +46249,147 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"regelsættyper eller gÃ¥r fra deaktiveret til gennemtving, er en ommærkning " +"pÃ¥krævet." + -+#: ../gui/system-config-selinux.glade:1511 ++#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "Ommærk ved næste genstart." + -+#: ../gui/system-config-selinux.glade:1563 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "etiket37" + -+#: ../gui/system-config-selinux.glade:1600 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "Sæt boolesk-indstilling til systemstandard" + -+#: ../gui/system-config-selinux.glade:1616 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "Skift mellem Tilpasset og Alle boolesk" + -+#: ../gui/system-config-selinux.glade:1634 ++#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "Kør boolesk-nedlukningsguide" + -+#: ../gui/system-config-selinux.glade:1635 ++#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "Luk ned..." + -+#: ../gui/system-config-selinux.glade:1665 -+#: ../gui/system-config-selinux.glade:1870 -+#: ../gui/system-config-selinux.glade:2057 -+#: ../gui/system-config-selinux.glade:2244 -+#: ../gui/system-config-selinux.glade:2487 -+#: ../gui/system-config-selinux.glade:2712 -+#: ../gui/system-config-selinux.glade:2887 ++#: ../gui/system-config-selinux.glade:1856 ++#: ../gui/system-config-selinux.glade:2061 ++#: ../gui/system-config-selinux.glade:2248 ++#: ../gui/system-config-selinux.glade:2435 ++#: ../gui/system-config-selinux.glade:2622 ++#: ../gui/system-config-selinux.glade:2865 ++#: ../gui/system-config-selinux.glade:3090 ++#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "Filter" + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "etiket50" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "Tilføj filkontekst" + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "Ændr filkontekst" + -+#: ../gui/system-config-selinux.glade:1823 ++#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "Slet filkontekst" + -+#: ../gui/system-config-selinux.glade:1839 ++#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "Skift mellem alle og tilpasset filkontekst" + -+#: ../gui/system-config-selinux.glade:1959 ++#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "etiket38" + -+#: ../gui/system-config-selinux.glade:1996 ++#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "Tilføj SELinux-brugertilknytning" + -+#: ../gui/system-config-selinux.glade:2012 ++#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "Ændr SELinux-brugertilknytning" + -+#: ../gui/system-config-selinux.glade:2028 ++#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "Slet SELinux-brugertilknytning" + -+#: ../gui/system-config-selinux.glade:2146 ++#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "etiket39" + -+#: ../gui/system-config-selinux.glade:2183 ++#: ../gui/system-config-selinux.glade:2374 +msgid "Add User" +msgstr "Tilføj bruger" + -+#: ../gui/system-config-selinux.glade:2199 ++#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" +msgstr "Ændr bruger" + -+#: ../gui/system-config-selinux.glade:2215 ++#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "Slet bruger" + -+#: ../gui/system-config-selinux.glade:2333 ++#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "etiket41" + -+#: ../gui/system-config-selinux.glade:2370 ++#: ../gui/system-config-selinux.glade:2561 ++msgid "Add Translation" ++msgstr "Tilføj oversættelse" ++ ++#: ../gui/system-config-selinux.glade:2577 ++msgid "Modify Translation" ++msgstr "Ændr oversættelse" ++ ++#: ../gui/system-config-selinux.glade:2593 ++msgid "Delete Translation" ++msgstr "Slet oversættelse" ++ ++#: ../gui/system-config-selinux.glade:2711 ++msgid "label40" ++msgstr "etiket40" ++ ++#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "Tilføj netværksport" + -+#: ../gui/system-config-selinux.glade:2386 ++#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "Redigér netværksport" + -+#: ../gui/system-config-selinux.glade:2402 ++#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "Slet netværksport" + -+#: ../gui/system-config-selinux.glade:2438 -+#: ../gui/system-config-selinux.glade:2456 ++#: ../gui/system-config-selinux.glade:2816 ++#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "Skift mellem Tilpasset og Alle porte" + -+#: ../gui/system-config-selinux.glade:2576 ++#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "etiket42" + -+#: ../gui/system-config-selinux.glade:2613 ++#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "Generér nyt regelsætmodul" + -+#: ../gui/system-config-selinux.glade:2629 ++#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "Kan ikke indlæse regelsætlager" + -+#: ../gui/system-config-selinux.glade:2645 ++#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "Fjern indlæsbart regelsætmodul" + -+#: ../gui/system-config-selinux.glade:2681 ++#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." @@ -47460,83 +46397,41 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils +"Aktivér/deaktivér ekstra revisionsregler, som ikke normalt er rapporteret i " +"logfilerne." + -+#: ../gui/system-config-selinux.glade:2801 ++#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "etiket44" + -+#: ../gui/system-config-selinux.glade:2838 ++#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "Ændr procestilstand til tolerant." + -+#: ../gui/system-config-selinux.glade:2856 ++#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "Ændr procestilstand til gennemtving" + -+#: ../gui/system-config-selinux.glade:2948 ++#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "Procesdomæne" + -+#: ../gui/system-config-selinux.glade:2976 ++#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "etiket159" + ++#: ../gui/translationsPage.py:53 ++msgid "Sensitvity Level" ++msgstr "Følsomhedsniveau" ++ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" +msgstr "SELinux-bruger \"%s\" er pÃ¥krævet" + -+#~ msgid "" -+#~ "Unable to open %s: translations not supported on non-MLS machines: %s" -+#~ msgstr "" -+#~ "Kan ikke Ã¥bne %s: oversættelser understøttes ikke pÃ¥ maskiner, som ikke " -+#~ "har MLS: %s" -+ -+#~ msgid "Level" -+#~ msgstr "Niveau" -+ -+#~ msgid "Translation" -+#~ msgstr "Oversættelse" -+ -+#~ msgid "Translations can not contain spaces '%s' " -+#~ msgstr "Oversættelser kan ikke indeholde mellemrum \"%s\" " -+ -+#~ msgid "Invalid Level '%s' " -+#~ msgstr "Ugyldigt niveau \"%s\" " -+ -+#~ msgid "%s already defined in translations" -+#~ msgstr "%s er allerede defineret i oversættelser" -+ -+#~ msgid "%s not defined in translations" -+#~ msgstr "%s er ikke defineret i oversættelser" -+ -+#~ msgid "" -+#~ "SELinux MLS/MCS\n" -+#~ "Level" -+#~ msgstr "" -+#~ "SELinux MLS/MCS\n" -+#~ "niveau" -+ -+#~ msgid "Add Translation" -+#~ msgstr "Tilføj oversættelse" -+ -+#~ msgid "Modify Translation" -+#~ msgstr "Ændr oversættelse" -+ -+#~ msgid "Delete Translation" -+#~ msgstr "Slet oversættelse" -+ -+#~ msgid "label40" -+#~ msgstr "etiket40" -+ -+#~ msgid "Sensitvity Level" -+#~ msgstr "Følsomhedsniveau" -+ +#~ msgid "translations not supported on non-MLS machines" +#~ msgstr "oversættelser understøttes ikke pÃ¥ maskiner som ikke har MLS" #~ msgid "Requires value" #~ msgstr "Kræver værdi" -@@ -1403,7 +3585,7 @@ +@@ -1403,7 +3535,7 @@ #~ "semodule -i %s.pp\n" #~ "\n" #~ msgstr "" @@ -47545,15 +46440,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #~ "skal du køre \n" #~ "\n" #~ "semodule -i %s.pp\n" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils-2.0.78/po/de.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils-2.0.82/po/de.po --- nsapolicycoreutils/po/de.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.78/po/de.po 2009-12-08 17:05:49.000000000 -0500 -@@ -1,28 +1,30 @@ ++++ policycoreutils-2.0.82/po/de.po 2010-05-03 09:35:39.000000000 -0400 +@@ -1,28 +1,32 @@ -# translation of policycoreutils.HEAD.de.po to German ++# translation of policycoreutils.HEAD.po to +# translation of policycoreutils.HEAD.de.po to # German translation of policycoreutils. -# Copyright (C) 2006, 2007, 2008 Free Software Foundation, Inc. -+# Copyright (C) 2006, 2007, 2008, 2009 Free Software Foundation, Inc. ++# Copyright (C) 2006, 2007, 2008, 2009, 2010 Free Software Foundation, Inc. # # # Holger Wansing , 2006. @@ -47565,18 +46461,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils # Daniela Kugelmann , 2008. +# Michael Münch , 2009. +# Hedda Peters , 2009. ++# sknirT omiT , 2010. msgid "" msgstr "" - "Project-Id-Version: policycoreutils.HEAD.de\n" +-"Project-Id-Version: policycoreutils.HEAD.de\n" ++"Project-Id-Version: policycoreutils.HEAD\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -"PO-Revision-Date: 2008-09-11 10:30+1000\n" -"Last-Translator: Daniela Kugelmann \n" -"Language-Team: German \n" -+"POT-Creation-Date: 2009-10-15 10:54-0400\n" -+"PO-Revision-Date: 2009-09-15 12:02+1000\n" -+"Last-Translator: Hedda Peters \n" -+"Language-Team: \n" ++"POT-Creation-Date: 2009-03-23 09:30-0400\n" ++"PO-Revision-Date: 2010-03-17 15:17+1000\n" ++"Last-Translator: sknirT omiT \n" ++"Language-Team: \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -47587,7 +46485,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../run_init/run_init.c:67 msgid "" -@@ -77,9 +79,7 @@ +@@ -77,9 +81,7 @@ #: ../run_init/run_init.c:361 #, c-format msgid "Sorry, run_init may be used only on a SELinux kernel.\n" @@ -47598,138 +46496,69 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../run_init/run_init.c:380 #, c-format -@@ -91,13 +91,13 @@ - msgid "Could not set exec context to %s.\n" - msgstr "Konnte exec-Kontext nicht auf %s setzen.\n" +@@ -97,7 +99,7 @@ --#: ../audit2allow/audit2allow:217 -+#: ../audit2allow/audit2allow:225 - msgid "******************** IMPORTANT ***********************\n" - msgstr "******************** WICHTIG ***********************\n" - --#: ../audit2allow/audit2allow:218 -+#: ../audit2allow/audit2allow:226 + #: ../audit2allow/audit2allow:218 msgid "To make this policy package active, execute:" -msgstr "Um dieses Richtlinien-Paket zu aktivieren, führen sie folgendes aus:" +msgstr "Um dieses Richtlinien-Paket zu aktivieren, führen Sie folgendes aus:" #: ../semanage/seobject.py:48 msgid "Could not create semanage handle" -@@ -126,812 +126,833 @@ +@@ -118,9 +120,8 @@ + msgstr "Konnte semanage-Verbindung nicht herstellen" + + #: ../semanage/seobject.py:70 +-#, fuzzy + msgid "Could not test MLS enabled status" +-msgstr "MLS-Bereich für %s konnte nicht gesetzt werden" ++msgstr "MLS-Status konnte nicht auf Aktivierung überprüft werden" + + #: ../semanage/seobject.py:142 ../semanage/seobject.py:146 msgid "global" - msgstr "global" +@@ -137,7 +138,9 @@ + msgid "Level" + msgstr "Level" --#: ../semanage/seobject.py:206 --#, python-format --msgid "Unable to open %s: translations not supported on non-MLS machines: %s" --msgstr "" --"Öffnen von %s fehlgeschlagen: Ãœbersetzungen auf Nicht-MLS Machinen werden " --"nicht unterstützt: %s" -- -#: ../semanage/seobject.py:239 --msgid "Level" --msgstr "Level" -- --#: ../semanage/seobject.py:239 --msgid "Translation" --msgstr "Ãœbersetzung" -- --#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 --#, python-format --msgid "Translations can not contain spaces '%s' " --msgstr "Ãœbersetzungen können keine Leerfelder enthalten '%s'" -- --#: ../semanage/seobject.py:250 --#, python-format --msgid "Invalid Level '%s' " --msgstr "Ungültiges Level '%s'" -- --#: ../semanage/seobject.py:253 --#, python-format --msgid "%s already defined in translations" --msgstr "%s ist bereits in Ãœbersetzungen festgelegt" -- --#: ../semanage/seobject.py:265 --#, python-format --msgid "%s not defined in translations" --msgstr "%s ist nicht in Ãœbersetzungen festgelegt" -- --#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:209 - msgid "Not yet implemented" - msgstr "Noch nicht implementiert" ++#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 ++#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 ++#: ../gui/translationsPage.py:59 + msgid "Translation" + msgstr "Ãœbersetzung" --#: ../semanage/seobject.py:294 -+#: ../semanage/seobject.py:213 +@@ -167,7 +170,7 @@ + + #: ../semanage/seobject.py:294 msgid "Semanage transaction already in progress" - msgstr "" +-msgstr "" ++msgstr "Semanage-Transaktion bereits im Gang" --#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:222 + #: ../semanage/seobject.py:303 msgid "Could not start semanage transaction" - msgstr "semanage-Transaktion konnte nicht gestartet werden" +@@ -179,7 +182,7 @@ --#: ../semanage/seobject.py:309 -+#: ../semanage/seobject.py:228 - msgid "Could not commit semanage transaction" - msgstr "semanage-Transaktion konnte nicht gestartet werden" - --#: ../semanage/seobject.py:313 -+#: ../semanage/seobject.py:232 + #: ../semanage/seobject.py:313 msgid "Semanage transaction not in progress" - msgstr "" +-msgstr "" ++msgstr "Semanage-Transaktion nicht im Gang" --#: ../semanage/seobject.py:325 -+#: ../semanage/seobject.py:244 ../semanage/seobject.py:326 + #: ../semanage/seobject.py:325 msgid "Could not list SELinux modules" - msgstr "Konnte SELinux-Module nicht auflisten" - --#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:253 -+#, fuzzy -+msgid "Modules Name" -+msgstr "Modulname" -+ -+#: ../semanage/seobject.py:253 ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "Version" -+ -+#: ../semanage/seobject.py:256 ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "Deaktiviert" -+ -+#: ../semanage/seobject.py:271 -+#, fuzzy, python-format -+msgid "Could not disable module %s (remove failed)" -+msgstr "Konnte permissive Domain %s nicht entfernen (Entfernen fehlgeschlagen)" -+ -+#: ../semanage/seobject.py:282 -+#, fuzzy, python-format -+msgid "Could not enable module %s (remove failed)" -+msgstr "Konnte permissive Domain %s nicht entfernen (Entfernen fehlgeschlagen)" -+ -+#: ../semanage/seobject.py:297 -+#, fuzzy, python-format -+msgid "Could not remove module %s (remove failed)" -+msgstr "Konnte permissive Domain %s nicht entfernen (Entfernen fehlgeschlagen)" -+ -+#: ../semanage/seobject.py:313 -+msgid "dontaudit requires either 'on' or 'off'" -+msgstr "" -+ -+#: ../semanage/seobject.py:338 +@@ -189,749 +192,753 @@ msgid "Permissive Types" msgstr "Permissive Typen" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:380 ++#: ../semanage/seobject.py:366 #, python-format msgid "Could not set permissive domain %s (module installation failed)" - msgstr "" - "Konnte permissive Domain %s nicht setzen (Modul-Installation fehlgeschlagen)" +-msgstr "" +-"Konnte permissive Domain %s nicht setzen (Modul-Installation fehlgeschlagen)" ++msgstr "Konnte permissive Domain %s nicht setzen (Modul-Installation fehlgeschlagen)" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:386 ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "Konnte permissive Domain %s nicht entfernen (Entfernen fehlgeschlagen)" @@ -47740,102 +46569,102 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:412 ../semanage/seobject.py:472 -+#: ../semanage/seobject.py:518 ../semanage/seobject.py:600 -+#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 -+#: ../semanage/seobject.py:935 ../semanage/seobject.py:1550 -+#: ../semanage/seobject.py:1614 ../semanage/seobject.py:1633 -+#: ../semanage/seobject.py:1720 ../semanage/seobject.py:1771 ++#: ../semanage/seobject.py:406 ../semanage/seobject.py:466 ++#: ../semanage/seobject.py:512 ../semanage/seobject.py:594 ++#: ../semanage/seobject.py:661 ../semanage/seobject.py:719 ++#: ../semanage/seobject.py:929 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1566 ../semanage/seobject.py:1578 ++#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1710 #, python-format msgid "Could not create a key for %s" msgstr "Konnte keinen Schlüssel für %s erstellen" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:416 ../semanage/seobject.py:476 -+#: ../semanage/seobject.py:522 ../semanage/seobject.py:528 ++#: ../semanage/seobject.py:410 ../semanage/seobject.py:470 ++#: ../semanage/seobject.py:516 ../semanage/seobject.py:522 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "Konnte nicht überprüfen ob die Login-Zuweisung für %s zugewiesen ist" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:418 ++#: ../semanage/seobject.py:412 #, python-format msgid "Login mapping for %s is already defined" msgstr "Login-Zuordung für %s ist bereits festgelegt" -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:423 ++#: ../semanage/seobject.py:417 #, python-format msgid "Linux Group %s does not exist" msgstr "Linux-Gruppe %s existiert nicht" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:422 #, python-format msgid "Linux User %s does not exist" msgstr "Linux-Benutzer %s existiert nicht" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:426 #, python-format msgid "Could not create login mapping for %s" msgstr "Login-Zuweisung für %s konnte nicht erstellt werden" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:436 ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:430 ../semanage/seobject.py:608 #, python-format msgid "Could not set name for %s" msgstr "Bezeichnung für %s konnte nicht gesetzt werden" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:441 ../semanage/seobject.py:624 ++#: ../semanage/seobject.py:435 ../semanage/seobject.py:618 #, python-format msgid "Could not set MLS range for %s" msgstr "MLS-Bereich für %s konnte nicht gesetzt werden" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:445 ++#: ../semanage/seobject.py:439 #, python-format msgid "Could not set SELinux user for %s" msgstr "SELinux-Benutzer für %s konnte nicht gesetzt werden" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:449 ++#: ../semanage/seobject.py:443 #, python-format msgid "Could not add login mapping for %s" msgstr "Login-Zuweisung für %s konnte nicht hinzugefügt werden" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:464 ++#: ../semanage/seobject.py:455 ../semanage/seobject.py:458 msgid "add SELinux user mapping" msgstr "SELinux-Benutzerzuordnung hinzufügen" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:468 ++#: ../semanage/seobject.py:462 msgid "Requires seuser or serange" msgstr "Benötigt seuser oder serange" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:478 ../semanage/seobject.py:524 ++#: ../semanage/seobject.py:472 ../semanage/seobject.py:518 #, python-format msgid "Login mapping for %s is not defined" msgstr "Login-Zuordnung für %s ist nicht definiert" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:482 ++#: ../semanage/seobject.py:476 #, python-format msgid "Could not query seuser for %s" msgstr "Konnte seuser für %s nicht abfragen" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:498 ++#: ../semanage/seobject.py:492 #, python-format msgid "Could not modify login mapping for %s" msgstr "Konnte Login-Zuweisung für %s nicht ändern" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:530 ++#: ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "" @@ -47843,126 +46672,126 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils "entfernt werden" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:534 ++#: ../semanage/seobject.py:528 #, python-format msgid "Could not delete login mapping for %s" msgstr "Konnte Login-Zuweisung für %s nicht löschen" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:557 ++#: ../semanage/seobject.py:551 msgid "Could not list login mappings" msgstr "Konnte Login-Zuweisungen nicht anzeigen" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "Benutzername:" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 -+#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:564 ../semanage/seobject.py:569 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:915 -+#: ../gui/system-config-selinux.glade:2305 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:1107 ++#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 msgid "SELinux User" -msgstr "SELinux-User" +msgstr "SELinux-Benutzer" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:570 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:943 ++#: ../semanage/seobject.py:564 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" -msgstr "MLS/MCS Bereich" +msgstr "MLS/MCS-Bereich" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:596 ++#: ../semanage/seobject.py:590 #, python-format msgid "You must add at least one role for %s" msgstr "Sie müssen mindestens eine Rolle für %s hinzufügen" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:604 ../semanage/seobject.py:671 -+#: ../semanage/seobject.py:729 ../semanage/seobject.py:735 ++#: ../semanage/seobject.py:598 ../semanage/seobject.py:665 ++#: ../semanage/seobject.py:723 ../semanage/seobject.py:729 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "Konnte nicht überprüfen ob SELinux-Benutzer %s definiert ist" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:606 ++#: ../semanage/seobject.py:600 #, python-format msgid "SELinux user %s is already defined" msgstr "SELinux-Benutzer %s ist bereits angelegt" -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:610 ++#: ../semanage/seobject.py:604 #, python-format msgid "Could not create SELinux user for %s" msgstr "Konnte SELinux-Benutzer für %s nicht erstellen" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:619 ++#: ../semanage/seobject.py:613 #, python-format msgid "Could not add role %s for %s" msgstr "Konnte Funktion %s für %s nicht hinzufügen" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:622 #, python-format msgid "Could not set MLS level for %s" msgstr "Konnte MLS-Level für %s nicht setzen" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:631 ++#: ../semanage/seobject.py:625 #, python-format msgid "Could not add prefix %s for %s" msgstr "Konnte Präfix %s für %s nicht hinzufügen" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:634 ++#: ../semanage/seobject.py:628 #, python-format msgid "Could not extract key for %s" msgstr "Konnte Schlüssel für %s nicht extrahieren" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:638 ++#: ../semanage/seobject.py:632 #, python-format msgid "Could not add SELinux user %s" msgstr "Konnte SELinux-Benutzer %s nicht hinzufügen" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:655 msgid "Requires prefix, roles, level or range" msgstr "Benötigt Präfix, Funktionen, Level oder Bereich" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:663 ++#: ../semanage/seobject.py:657 msgid "Requires prefix or roles" msgstr "Benötigt Präfix oder Funktionen" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:673 ../semanage/seobject.py:731 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 #, python-format msgid "SELinux user %s is not defined" msgstr "SELinux-Benutzer %s ist nicht definiert" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:677 ++#: ../semanage/seobject.py:671 #, python-format msgid "Could not query user for %s" msgstr "Konnte Benutzer für %s nicht abfragen" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:704 ++#: ../semanage/seobject.py:698 #, python-format msgid "Could not modify SELinux user %s" msgstr "Konnte SELinux-Benutzer %s nicht ändern" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:737 ++#: ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "" @@ -47970,235 +46799,236 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils "werden" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:741 ++#: ../semanage/seobject.py:735 #, python-format msgid "Could not delete SELinux user %s" msgstr "Konnte SELinux-Benutzer %s nicht löschen" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:758 msgid "Could not list SELinux users" msgstr "Konnte SELinux-Benutzer nicht auflisten" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:764 #, python-format msgid "Could not list roles for user %s" msgstr "Konnte Funktionen für Benutzer %s nicht auflisten" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:783 ++#: ../semanage/seobject.py:777 msgid "Labeling" msgstr "Kennzeichnung" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:783 ++#: ../semanage/seobject.py:777 msgid "MLS/" msgstr "MLS/" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:778 msgid "Prefix" msgstr "Präfix" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:778 msgid "MCS Level" msgstr "MCS-Stufe" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:778 msgid "MCS Range" msgstr "MCS-Bereich" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:778 ../semanage/seobject.py:783 ++#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "SELinux-Rollen" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:804 ++#: ../semanage/seobject.py:798 msgid "Protocol udp or tcp is required" msgstr "Protokoll UDP oder TCP wird benötigt" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:806 ++#: ../semanage/seobject.py:800 msgid "Port is required" msgstr "Port wird benötigt" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:817 ++#: ../semanage/seobject.py:811 #, python-format msgid "Could not create a key for %s/%s" msgstr "Konnte Schlüssel für %s/%s nicht erstellen" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:828 ++#: ../semanage/seobject.py:822 msgid "Type is required" msgstr "Typ wird benötigt" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:834 ../semanage/seobject.py:893 -+#: ../semanage/seobject.py:948 ../semanage/seobject.py:954 ++#: ../semanage/seobject.py:828 ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:942 ../semanage/seobject.py:948 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "Konnte nicht prüfen, ob Port %s/%s definiert ist" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:830 #, python-format msgid "Port %s/%s already defined" msgstr "Port %s/%s ist bereits definiert" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:840 ++#: ../semanage/seobject.py:834 #, python-format msgid "Could not create port for %s/%s" msgstr "Konnte Port für %s/%s nicht erstellen" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:840 #, python-format msgid "Could not create context for %s/%s" msgstr "Konnte Kontext für %s/%s nicht erstellen" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:844 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "Konnte Benutzer in Port-Kontext für %s/%s nicht setzen" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:848 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "Konnte Funktion in Port-Kontext für %s/%s nicht setzen" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:858 ++#: ../semanage/seobject.py:852 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "Konnte Typ in Port-Kontext für %s/%s nicht setzen" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:863 ++#: ../semanage/seobject.py:857 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "Konnte MLS-Felder in Port-Kontext für %s/%s nicht setzen" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:867 ++#: ../semanage/seobject.py:861 #, python-format msgid "Could not set port context for %s/%s" msgstr "Konnte Port-Kontext für %s/%s nicht setzen" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:871 ++#: ../semanage/seobject.py:865 #, python-format msgid "Could not add port %s/%s" msgstr "Konnte Port %s/%s nicht hinzufügen" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:885 ../semanage/seobject.py:1131 -+#: ../semanage/seobject.py:1319 ++#: ../semanage/seobject.py:879 ../semanage/seobject.py:1125 ++#: ../semanage/seobject.py:1313 msgid "Requires setype or serange" msgstr "Benötigt setype oder serange" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:881 msgid "Requires setype" msgstr "Benötigt setype" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:895 ../semanage/seobject.py:950 ++#: ../semanage/seobject.py:889 ../semanage/seobject.py:944 #, python-format msgid "Port %s/%s is not defined" msgstr "Port %s/%s ist nicht definiert" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:899 ++#: ../semanage/seobject.py:893 #, python-format msgid "Could not query port %s/%s" msgstr "Konnte Port %s/%s nicht abfragen" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:910 ++#: ../semanage/seobject.py:904 #, python-format msgid "Could not modify port %s/%s" msgstr "Konnte Port %s/%s nicht ändern" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:923 ++#: ../semanage/seobject.py:917 msgid "Could not list the ports" msgstr "Konnte Ports nicht auflisten" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:933 #, python-format msgid "Could not delete the port %s" msgstr "Konnte Port %s nicht löschen" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:956 ++#: ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" - msgstr "" - "Port %s/%s ist in der Richtlinie festgelegt und kann nicht entfernt werden" +-msgstr "" +-"Port %s/%s ist in der Richtlinie festgelegt und kann nicht entfernt werden" ++msgstr "Port %s/%s ist in der Richtlinie festgelegt und kann nicht entfernt werden" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:960 ++#: ../semanage/seobject.py:954 #, python-format msgid "Could not delete port %s/%s" msgstr "Konnte Port %s/%s nicht löschen" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:976 ../semanage/seobject.py:998 ++#: ../semanage/seobject.py:970 ../semanage/seobject.py:992 msgid "Could not list ports" msgstr "Konnte Ports nicht auflisten" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ++#: ../semanage/seobject.py:1013 msgid "SELinux Port Type" msgstr "SELinux Port-Typ" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ++#: ../semanage/seobject.py:1013 msgid "Proto" msgstr "Proto" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1013 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "Port-Nummer" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1168 ++#: ../semanage/seobject.py:1030 ../semanage/seobject.py:1112 ++#: ../semanage/seobject.py:1162 msgid "Node Address is required" msgstr "Node-Adresse wird benötigt" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1121 -+#: ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1115 ++#: ../semanage/seobject.py:1165 msgid "Node Netmask is required" msgstr "Node-Netzmaske wird benötigt" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1046 ../semanage/seobject.py:1127 -+#: ../semanage/seobject.py:1178 ++#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1172 msgid "Unknown or missing protocol" msgstr "Unbekanntes oder fehlendes Protokoll" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1258 -+#: ../semanage/seobject.py:1489 ++#: ../semanage/seobject.py:1050 ../semanage/seobject.py:1252 ++#: ../semanage/seobject.py:1441 msgid "SELinux Type is required" msgstr "SELinux-Typ wird benötigt" @@ -48206,207 +47036,208 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1135 -+#: ../semanage/seobject.py:1182 ../semanage/seobject.py:1262 -+#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 -+#: ../semanage/seobject.py:1493 ++#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1129 ++#: ../semanage/seobject.py:1176 ../semanage/seobject.py:1256 ++#: ../semanage/seobject.py:1317 ../semanage/seobject.py:1351 ++#: ../semanage/seobject.py:1445 #, python-format msgid "Could not create key for %s" msgstr "Konnte Schlüssel für %s nicht kreieren" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1062 ../semanage/seobject.py:1139 -+#: ../semanage/seobject.py:1186 ../semanage/seobject.py:1192 ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1133 ++#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1186 #, python-format msgid "Could not check if addr %s is defined" msgstr "Konnte nicht prüfen, ob addr %s definiert ist" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject.py:1066 ++#: ../semanage/seobject.py:1060 #, python-format msgid "Addr %s already defined" msgstr "Addr %s ist bereits definiert" -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1070 ++#: ../semanage/seobject.py:1064 #, python-format msgid "Could not create addr for %s" msgstr "Konnte keine addr für %s erstellen" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1075 ../semanage/seobject.py:1277 -+#: ../semanage/seobject.py:1459 ++#: ../semanage/seobject.py:1069 ../semanage/seobject.py:1271 ++#: ../semanage/seobject.py:1411 #, python-format msgid "Could not create context for %s" msgstr "Konnte keinen Kontext für %s kreieren" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1079 ++#: ../semanage/seobject.py:1073 #, python-format msgid "Could not set mask for %s" msgstr "Maske für %s konnte nicht gesetzt werden" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1078 #, python-format msgid "Could not set user in addr context for %s" msgstr "Konnte Benutzer in Addr-Kontext für %s nicht setzen" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1082 #, python-format msgid "Could not set role in addr context for %s" msgstr "Konnte Aufgabe in addr-Kontext für %s nicht setzen" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1092 ++#: ../semanage/seobject.py:1086 #, python-format msgid "Could not set type in addr context for %s" msgstr "Konnte Typ in addr-Kontext für %s nicht setzen" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1097 ++#: ../semanage/seobject.py:1091 #, python-format msgid "Could not set mls fields in addr context for %s" msgstr "Konnte die mls-Felder in addr-Kontext für %s nicht setzen" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1101 ++#: ../semanage/seobject.py:1095 #, python-format msgid "Could not set addr context for %s" msgstr "Konnte addr-Kontext für %s nicht setzen" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1105 ++#: ../semanage/seobject.py:1099 #, python-format msgid "Could not add addr %s" msgstr "Konnte addr %s nicht hinzufügen" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1141 ../semanage/seobject.py:1188 ++#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1182 #, python-format msgid "Addr %s is not defined" msgstr "Addr %s ist nicht definiert" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1145 ++#: ../semanage/seobject.py:1139 #, python-format msgid "Could not query addr %s" msgstr "Konnte addr %s nicht abfragen" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1156 ++#: ../semanage/seobject.py:1150 #, python-format msgid "Could not modify addr %s" msgstr "Konnte addr %s nicht ändern" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1194 ++#: ../semanage/seobject.py:1188 #, python-format msgid "Addr %s is defined in policy, cannot be deleted" - msgstr "" - "Addr %s ist in der Richtlinie festgelegt und kann nicht entfernt werden" +-msgstr "" +-"Addr %s ist in der Richtlinie festgelegt und kann nicht entfernt werden" ++msgstr "Addr %s ist in der Richtlinie festgelegt und kann nicht entfernt werden" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1198 ++#: ../semanage/seobject.py:1192 #, python-format msgid "Could not delete addr %s" msgstr "Konnte addr %s nicht löschen" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1214 ++#: ../semanage/seobject.py:1208 msgid "Could not list addrs" msgstr "Konnte addrs nicht auflisten" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1266 ../semanage/seobject.py:1327 -+#: ../semanage/seobject.py:1361 ../semanage/seobject.py:1367 ++#: ../semanage/seobject.py:1260 ../semanage/seobject.py:1321 ++#: ../semanage/seobject.py:1355 ../semanage/seobject.py:1361 #, python-format msgid "Could not check if interface %s is defined" msgstr "Konnte nicht überprüfen, ob die Schnittstelle %s definiert ist" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1262 #, python-format msgid "Interface %s already defined" msgstr "Schnittstelle %s ist bereits definiert" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1266 #, python-format msgid "Could not create interface for %s" msgstr "Konnte keine Schnittstelle für %s kreieren" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1275 #, python-format msgid "Could not set user in interface context for %s" -msgstr "Konnte Benutzer in Schnittstellen-Kontext für %s nicht setzen" +msgstr "Konnte Benutzer in Schnittstellenkontext für %s nicht setzen" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1279 #, python-format msgid "Could not set role in interface context for %s" -msgstr "Konnte Aufgabe in Schnittstellen-Kontext für %s nicht setzen" +msgstr "Konnte Aufgabe in Schnittstellenkontext für %s nicht setzen" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1283 #, python-format msgid "Could not set type in interface context for %s" -msgstr "Konnte Typ in Schnittstellen-Kontext für %s nicht setzen" +msgstr "Konnte Typ in Schnittstellenkontext für %s nicht setzen" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1294 ++#: ../semanage/seobject.py:1288 #, python-format msgid "Could not set mls fields in interface context for %s" -msgstr "Konnte die mls-Felder in Schnittstellen-Kontext für %s nicht setzen" +msgstr "Konnte die mls-Felder in Schnittstellenkontext für %s nicht setzen" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1298 ++#: ../semanage/seobject.py:1292 #, python-format msgid "Could not set interface context for %s" -msgstr "Konnte Schnittstellen-Kontext für %s nicht setzen" +msgstr "Konnte Schnittstellenkontext für %s nicht setzen" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:1296 #, python-format msgid "Could not set message context for %s" msgstr "Konnte Nachricht-Kontext für %s nicht setzen" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1306 ++#: ../semanage/seobject.py:1300 #, python-format msgid "Could not add interface %s" msgstr "Konnte Schnittstelle %s nicht hinzufügen" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1329 ../semanage/seobject.py:1363 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 #, python-format msgid "Interface %s is not defined" msgstr "Schnittstelle %s ist nicht definiert" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1333 ++#: ../semanage/seobject.py:1327 #, python-format msgid "Could not query interface %s" msgstr "Konnte Schnittstelle %s nicht abfragen" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1344 ++#: ../semanage/seobject.py:1338 #, python-format msgid "Could not modify interface %s" msgstr "Konnte Schnittstelle %s nicht modifizieren" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1369 ++#: ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "" @@ -48414,89 +47245,79 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils "werden" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1373 ++#: ../semanage/seobject.py:1367 #, python-format msgid "Could not delete interface %s" msgstr "Konnte Schnittstelle %s nicht löschen" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1389 ++#: ../semanage/seobject.py:1383 msgid "Could not list interfaces" msgstr "Konnte Schnittstellen nicht auflisten" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1399 ++#: ../semanage/seobject.py:1393 msgid "SELinux Interface" msgstr "SELinux-Schnittstelle" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1399 ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1393 ../semanage/seobject.py:1632 msgid "Context" msgstr "Inhalt" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1443 -+#, fuzzy, python-format -+msgid "Equivalence class for %s already exists" -+msgstr "Dateikontext für %s ist bereits definiert" -+ -+#: ../semanage/seobject.py:1451 -+#, fuzzy, python-format -+msgid "Equivalence class for %s does not exists" -+msgstr "Linux-Benutzer %s existiert nicht" -+ -+#: ../semanage/seobject.py:1465 ++#: ../semanage/seobject.py:1417 #, python-format msgid "Could not set user in file context for %s" -msgstr "Konnte Benutzer in Datei-Kontext für %s nicht setzen" +msgstr "Konnte Benutzer in Dateikontext für %s nicht setzen" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1469 ++#: ../semanage/seobject.py:1421 #, python-format msgid "Could not set role in file context for %s" -msgstr "Konnte Aufgabe in Datei-Kontext für %s nicht setzen" +msgstr "Konnte Aufgabe in Dateikontext für %s nicht setzen" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1474 ../semanage/seobject.py:1522 ++#: ../semanage/seobject.py:1426 ../semanage/seobject.py:1474 #, python-format msgid "Could not set mls fields in file context for %s" -msgstr "Konnte die mls-Felder in Datei-Kontext für %s nicht setzen" +msgstr "Konnte die mls-Felder in Dateikontext für %s nicht setzen" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1480 ++#: ../semanage/seobject.py:1432 msgid "Invalid file specification" msgstr "Ungültige Dateiangabe" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1502 -+#: ../semanage/seobject.py:1554 ../semanage/seobject.py:1637 -+#: ../semanage/seobject.py:1641 ++#: ../semanage/seobject.py:1449 ../semanage/seobject.py:1454 ++#: ../semanage/seobject.py:1506 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 #, python-format msgid "Could not check if file context for %s is defined" -msgstr "Konnte nicht überprüfen, ob Datei-Kontext für %s definiert ist" +msgstr "Konnte nicht überprüfen, ob Dateikontext für %s definiert ist" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1457 #, python-format msgid "File context for %s already defined" -msgstr "Datei-Kontext für %s ist bereits definiert" +msgstr "Dateikontext für %s ist bereits definiert" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1509 ++#: ../semanage/seobject.py:1461 #, python-format msgid "Could not create file context for %s" -msgstr "Konnte Datei-Kontext für %s nicht kreieren" +msgstr "Konnte Dateikontext für %s nicht kreieren" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1517 ++#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set type in file context for %s" -msgstr "Konnte Typ in Datei-Kontext für %s nicht setzen" @@ -48504,61 +47325,61 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1525 ../semanage/seobject.py:1582 -+#: ../semanage/seobject.py:1586 ++#: ../semanage/seobject.py:1477 ../semanage/seobject.py:1534 ++#: ../semanage/seobject.py:1538 #, python-format msgid "Could not set file context for %s" -msgstr "Konnte Datei-Kontext für %s nicht setzen" +msgstr "Konnte Dateikontext für %s nicht setzen" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1483 #, python-format msgid "Could not add file context for %s" -msgstr "Konnte Datei-Kontext für %s nicht hinzufügen" +msgstr "Konnte Dateikontext für %s nicht hinzufügen" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1497 msgid "Requires setype, serange or seuser" msgstr "Benötigt setype, serange oder seuser" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1558 ../semanage/seobject.py:1645 ++#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1590 #, python-format msgid "File context for %s is not defined" -msgstr "Datei-Kontext für %s ist nicht definiert" +msgstr "Dateikontext für %s ist nicht definiert" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1564 ++#: ../semanage/seobject.py:1516 #, python-format msgid "Could not query file context for %s" -msgstr "Konnte Datei-Kontext für %s nicht abfragen" +msgstr "Konnte Dateikontext für %s nicht abfragen" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1590 ++#: ../semanage/seobject.py:1542 #, python-format msgid "Could not modify file context for %s" -msgstr "Konnte Datei-Kontext für %s nicht erneuern" +msgstr "Konnte Dateikontext für %s nicht erneuern" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1604 ++#: ../semanage/seobject.py:1556 msgid "Could not list the file contexts" -msgstr "Konnte Datei-Kontexte nicht auflisten" +msgstr "Konnte Dateikontexte nicht auflisten" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1618 ++#: ../semanage/seobject.py:1570 #, python-format msgid "Could not delete the file context %s" -msgstr "Konnte Datei-Kontext für %s nicht löschen" +msgstr "Konnte Dateikontext für %s nicht löschen" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1643 ++#: ../semanage/seobject.py:1588 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "" @@ -48566,92 +47387,85 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils "entfernt werden" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1649 ++#: ../semanage/seobject.py:1594 #, python-format msgid "Could not delete file context for %s" -msgstr "Konnte Datei-Kontext für %s nicht löschen" +msgstr "Konnte Dateikontext für %s nicht löschen" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1664 ++#: ../semanage/seobject.py:1609 msgid "Could not list file contexts" -msgstr "Konnte Datei-Kontexte nicht auflisten" +msgstr "Konnte Dateikontexte nicht auflisten" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1668 ++#: ../semanage/seobject.py:1613 msgid "Could not list local file contexts" -msgstr "Konnte lokale Datei-Kontexte nicht auflisten" +msgstr "Konnte lokale Dateikontexte nicht auflisten" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1632 msgid "SELinux fcontext" msgstr "SELinux-fcontext" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1632 msgid "type" msgstr "Typ" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1701 -+#, fuzzy -+msgid "" -+"\n" -+"SELinux fcontext Equivalence \n" -+msgstr "SELinux-fcontext" -+ -+#: ../semanage/seobject.py:1723 ../semanage/seobject.py:1774 -+#: ../semanage/seobject.py:1780 ++#: ../semanage/seobject.py:1662 ../semanage/seobject.py:1713 ++#: ../semanage/seobject.py:1719 #, python-format msgid "Could not check if boolean %s is defined" -msgstr "Konnte nicht überprüfen, ob Boolesch %s definiert ist" +msgstr "Konnte nicht überprüfen, ob Boolesche Variable %s definiert ist" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1725 ../semanage/seobject.py:1776 ++#: ../semanage/seobject.py:1664 ../semanage/seobject.py:1715 #, python-format msgid "Boolean %s is not defined" -msgstr "Boolescher Wert %s ist nicht definiert" +msgstr "Boolesche Variable %s ist nicht definiert" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1729 ++#: ../semanage/seobject.py:1668 #, python-format msgid "Could not query file context %s" -msgstr "Konnte den Datei-Kontext %s nicht abfragen" +msgstr "Konnte den Dateikontext %s nicht abfragen" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1734 ++#: ../semanage/seobject.py:1673 #, python-format msgid "You must specify one of the following values: %s" msgstr "Sie müssen einen der folgenden Werte angeben: %s" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1738 ++#: ../semanage/seobject.py:1677 #, python-format msgid "Could not set active value of boolean %s" -msgstr "Konnte Boolesch %s nicht auf aktiv setzen" +msgstr "Konnte Boolesche Variable %s nicht auf aktiv setzen" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1741 ++#: ../semanage/seobject.py:1680 #, python-format msgid "Could not modify boolean %s" -msgstr "Konnte Boolesch %s nicht erneuern" +msgstr "Konnte Boolesche Variable %s nicht ändern" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1759 ++#: ../semanage/seobject.py:1698 #, python-format msgid "Bad format %s: Record %s" msgstr "Ungültiges Format %s: Auszeichnung %s" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1782 ++#: ../semanage/seobject.py:1721 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "" @@ -48661,46 +47475,56 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"gelöscht werden" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1786 ++#: ../semanage/seobject.py:1725 #, python-format msgid "Could not delete boolean %s" -msgstr "Konnte Boolesch %s nicht löschen" +msgstr "Konnte Boolesche Variable %s nicht löschen" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1798 ../semanage/seobject.py:1815 ++#: ../semanage/seobject.py:1737 ../semanage/seobject.py:1754 msgid "Could not list booleans" -msgstr "Konnte Boolesche Werte nicht auflisten" +msgstr "Konnte Boolesche Variablen nicht auflisten" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1834 ++#: ../semanage/seobject.py:1773 msgid "unknown" msgstr "unbekannt" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1837 ++#: ../semanage/seobject.py:1776 msgid "off" msgstr "aus" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1837 ++#: ../semanage/seobject.py:1776 msgid "on" msgstr "ein" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1846 ++#: ../semanage/seobject.py:1785 msgid "SELinux boolean" -msgstr "SELinux Wahrheitswert" +msgstr "SELinux Boolesche Variablen" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1846 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1785 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "Beschreibung" -@@ -954,7 +975,7 @@ +@@ -943,8 +950,7 @@ + #: ../newrole/newrole.c:287 + #, c-format + msgid "newrole: service name configuration hashtable overflow\n" +-msgstr "" +-"newrole: Hashtable-Overflow der Konfiguration des Namens des Dienstes\n" ++msgstr "newrole: Hashtable-Overflow der Konfiguration des Namens des Dienstes\n" + + #: ../newrole/newrole.c:297 + #, c-format +@@ -954,7 +960,7 @@ #: ../newrole/newrole.c:436 #, c-format msgid "cannot find valid entry in the passwd file.\n" @@ -48709,12 +47533,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../newrole/newrole.c:447 #, c-format -@@ -974,12 +995,12 @@ +@@ -972,14 +978,14 @@ + msgstr "Kann Umgebung nicht löschen\n" + #: ../newrole/newrole.c:556 ../newrole/newrole.c:634 - #, fuzzy, c-format +-#, fuzzy, c-format ++#, c-format msgid "Error initializing capabilities, aborting.\n" -msgstr "Fehler bei der Funktions-Initialisierung, Abbruch.\n" -+msgstr "Fehler bei der Funktionsinitialisierung, Abbruch\n" ++msgstr "Fehler bei der Funktionsinitialisierung, Abbruch.\n" #: ../newrole/newrole.c:564 ../newrole/newrole.c:640 #, c-format @@ -48724,7 +47551,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../newrole/newrole.c:570 #, c-format -@@ -999,7 +1020,7 @@ +@@ -999,7 +1005,7 @@ #: ../newrole/newrole.c:590 ../newrole/newrole.c:646 ../newrole/newrole.c:678 #, c-format msgid "Error resetting KEEPCAPS, aborting\n" @@ -48733,7 +47560,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../newrole/newrole.c:597 #, c-format -@@ -1053,7 +1074,7 @@ +@@ -1053,7 +1059,7 @@ #: ../newrole/newrole.c:791 #, c-format msgid "%s! Could not set new context for %s\n" @@ -48742,7 +47569,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../newrole/newrole.c:838 #, c-format -@@ -1068,24 +1089,22 @@ +@@ -1068,45 +1074,42 @@ #: ../newrole/newrole.c:901 #, c-format msgid "Error: multiple roles specified\n" @@ -48771,7 +47598,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../newrole/newrole.c:931 #, c-format -@@ -1096,17 +1115,17 @@ + msgid "Error: you are not allowed to change levels on a non secure terminal \n" +-msgstr "" +-"Fehler: Sie dürfen die Stufen an einem unsicheren Terminal nicht verändern \n" ++msgstr "Fehler: Sie dürfen die Stufen an einem unsicheren Terminal nicht verändern \n" + #: ../newrole/newrole.c:957 #, c-format msgid "Couldn't get default type.\n" @@ -48792,7 +47623,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../newrole/newrole.c:981 #, c-format -@@ -1116,7 +1135,7 @@ +@@ -1116,7 +1119,7 @@ #: ../newrole/newrole.c:991 #, c-format msgid "failed to build new range with level %s\n" @@ -48801,7 +47632,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../newrole/newrole.c:996 #, c-format -@@ -1126,8 +1145,7 @@ +@@ -1126,8 +1129,7 @@ #: ../newrole/newrole.c:1004 #, c-format msgid "failed to convert new context to string\n" @@ -48811,7 +47642,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../newrole/newrole.c:1009 #, c-format -@@ -1137,7 +1155,7 @@ +@@ -1137,7 +1139,7 @@ #: ../newrole/newrole.c:1016 #, c-format msgid "Unable to allocate memory for new_context" @@ -48820,7 +47651,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../newrole/newrole.c:1042 #, c-format -@@ -1152,14 +1170,12 @@ +@@ -1152,14 +1154,12 @@ #: ../newrole/newrole.c:1116 #, c-format msgid "Sorry, newrole may be used only on a SELinux kernel.\n" @@ -48837,7 +47668,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../newrole/newrole.c:1140 #, c-format -@@ -1169,12 +1185,12 @@ +@@ -1169,12 +1169,12 @@ #: ../newrole/newrole.c:1161 #, c-format msgid "error on reading PAM service configuration.\n" @@ -48852,7 +47683,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../newrole/newrole.c:1223 #, c-format -@@ -1184,12 +1200,12 @@ +@@ -1184,12 +1184,12 @@ #: ../newrole/newrole.c:1226 ../newrole/newrole.c:1249 #, c-format msgid "Unable to restore tty label...\n" @@ -48867,7 +47698,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../newrole/newrole.c:1287 #, c-format -@@ -1218,27 +1234,28 @@ +@@ -1218,27 +1218,28 @@ #: ../load_policy/load_policy.c:71 #, c-format msgid "%s: Policy is already loaded and initial load requested\n" @@ -48901,7 +47732,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../scripts/chcat:110 #, c-format -@@ -1254,10 +1271,9 @@ +@@ -1254,10 +1255,9 @@ msgid "Can not combine +/- with other types of categories" msgstr "Kann +/- nicht mit anderen Kategorietypen kombinieren" @@ -48913,7 +47744,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../scripts/chcat:325 #, c-format -@@ -1282,7 +1298,7 @@ +@@ -1282,7 +1282,7 @@ #: ../scripts/chcat:329 #, c-format msgid "Usage %s -d File ..." @@ -48922,7 +47753,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../scripts/chcat:330 #, c-format -@@ -1292,20 +1308,20 @@ +@@ -1292,20 +1292,20 @@ #: ../scripts/chcat:331 #, c-format msgid "Usage %s -L" @@ -48947,7 +47778,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils #: ../scripts/chcat:335 msgid "chcat -l +CompanyConfidential juser" -@@ -1314,1714 +1330,2333 @@ +@@ -1314,1714 +1314,2260 @@ #: ../scripts/chcat:399 #, c-format msgid "Options Error %s " @@ -49125,8 +47956,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils -#~ "Geben Sie eine durch Kommas getrennte Liste von UDP-Ports oder einen " -#~ "Bereich an, an welche Applikation/Benutzer-Rollen gebunden werden. " -#~ "Beispiel: 612, 650-660" -+msgstr "Optionenfehler %s " - +- -#~ msgid "" -#~ "Enter a comma separated list of udp ports or ranges of ports that " -#~ "application/user role connects to. Example: 612, 650-660" @@ -49207,25 +48037,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils - -#~ msgid "Red Hat 2007" -#~ msgstr "Red Hat 2007" -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1726 -+msgid "Boolean" -+msgstr "Boolesche Variablen" -+ -+#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162 -+msgid "all" -+msgstr "Alle" -+ -+#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1617 -+#: ../gui/system-config-selinux.glade:1840 -+#: ../gui/system-config-selinux.glade:2457 -+msgid "Customized" -+msgstr "Angepasst" -+ -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1931 -+msgid "File Labeling" -+msgstr "Dateikennzeichnung" - +- -#~ msgid "Root Admin User Role" -#~ msgstr "Root-Admin-Benutzerrolle" - @@ -49288,76 +48100,31 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils -#~ msgid "Select type of the application/user role to be confined" -#~ msgstr "" -#~ "Wählen Sie den Typ der einzuschränkenden Applikation oder Benutzerrolle" -+#: ../gui/fcontextPage.py:74 -+msgid "" -+"File\n" -+"Specification" -+msgstr "" -+"Datei-\n" -+"spezifikation" - +- -#~ msgid "Select user roles that will transition to this domain" -#~ msgstr "" -#~ "Wählen Sie die Benutzerrolle(n), die auf diese Domain übertragen werden " -#~ "soll" -+#: ../gui/fcontextPage.py:81 -+msgid "" -+"Selinux\n" -+"File Type" -+msgstr "" -+"Selinux-\n" -+"Dateityp" - +- -#~ msgid "Select user roles that you want to customize" -#~ msgstr "Wählen Sie die Rolle, welche Sie anpassen wollen" -+#: ../gui/fcontextPage.py:88 -+msgid "" -+"File\n" -+"Type" -+msgstr "" -+"Datei-\n" -+"typ" - +- -#~ msgid "Sends audit messages" -#~ msgstr "Sende Audit-Meldungen" -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2118 -+msgid "User Mapping" -+msgstr "Benutzerzuordnung" - +- -#~ msgid "Sends email" -#~ msgstr "Sende Nachricht" -+#: ../gui/loginsPage.py:52 -+msgid "" -+"Login\n" -+"Name" -+msgstr "" -+"Benutzer-\n" -+"name" - +- -#~ msgid "Standard Init Daemon" -#~ msgstr "Standard Init Daemon" -+#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 -+msgid "" -+"SELinux\n" -+"User" -+msgstr "" -+"SELinux-\n" -+"Benutzer" - +- -#~ msgid "" -#~ "Standard Init Daemon are daemons started on boot via init scripts. " -#~ "Usually requires a script in /etc/rc.d/init.d" -#~ msgstr "" -#~ "Standard-Init-Daemon sind Daemons, die beim Booten via Init-Skripte " -#~ "gestartet werden. Benötigt normalerweise ein Skript in /etc/rc.d/init.d" -+#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 -+msgid "" -+"MLS/\n" -+"MCS Range" -+msgstr "" -+"MLS/\n" -+"MCS-Bereich" - +- -#~ msgid "" -#~ "This tool can be used to generate a policy framework, to confine " -#~ "applications or users using SELinux. \n" @@ -49377,11 +48144,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils -#~ "Dateikontextdatei (fc)\n" -#~ "Shell-Skript (sh) - wird für das Kompilieren und Installieren der " -#~ "Richtlinie verwendet. " -+#: ../gui/loginsPage.py:133 -+#, python-format -+msgid "Login '%s' is required" -+msgstr "Anmeldung mit '%s' wird benötigt" - +- -#~ msgid "" -#~ "This tool will generate the following: \n" -#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" @@ -49401,10 +48164,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils -#~ "Meldungen zu generieren.\n" -#~ "Verwenden Sie 'audit2allow -R', um zusätzliche Regeln für die 'te'-Datei " -#~ "zu erstellen.\n" -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2773 -+msgid "Policy Module" -+msgstr "Richtlinienmodul" - +- -#~ msgid "" -#~ "This tool will generate the following: \n" -#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n" @@ -49425,10 +48185,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils -#~ "Melden Sie sich als Benutzer an und testen Sie die Benutzerrolle.\n" -#~ "Verwenden Sie audit2allow -R, um zusätzliche Regeln für die Datei zu " -#~ "erstellen.\n" -+#: ../gui/modulesPage.py:57 -+msgid "Module Name" -+msgstr "Modulname" - +- -#~ msgid "" -#~ "This user can login to a machine via X or terminal. By default this user " -#~ "will have no setuid, no networking, no sudo, no su" @@ -49436,10 +48193,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils -#~ "Dieser Benutzer kann sich via X oder Terminal auf einer Maschine " -#~ "einloggen. Standardmäßig besitzt dieser Benutzer kein setuid, kein " -#~ "Netzwerk, kein sudo und kein su." -+#: ../gui/modulesPage.py:134 -+msgid "Disable Audit" -+msgstr "Audit deaktivieren" - +- -#~ msgid "" -#~ "This user will login to a machine only via a terminal or remote login. " -#~ "By default this user will have no setuid, no networking, no su, no sudo." @@ -49447,38 +48201,42 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils -#~ "Dieser Benutzer loggt sich auf einer Maschine nur via Terminal oder Login " -#~ "von Remote aus ein. Standardmäßig besitzt dieser Benutzer kein setuid, " -#~ "kein Netzwerk, kein su und kein sudo." -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2682 -+msgid "Enable Audit" -+msgstr "Audit aktivieren" ++msgstr "Optionenfehler %s " -#~ msgid "Unreserved Ports (>1024)" -#~ msgstr "Nicht reservierte Ports (>1024)" -+#: ../gui/modulesPage.py:162 -+msgid "Load Policy Module" -+msgstr "Lade Richtlinienmodul" ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 ++msgid "Boolean" ++msgstr "Boolesche Variablen" ++ ++#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162 ++msgid "all" ++msgstr "Alle" ++ ++#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 ++#: ../gui/system-config-selinux.glade:1808 ++#: ../gui/system-config-selinux.glade:2031 ++#: ../gui/system-config-selinux.glade:2835 ++msgid "Customized" ++msgstr "Angepasst" ++ ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 ++msgid "File Labeling" ++msgstr "Dateikennzeichnung" -#~ msgid "User Application" -#~ msgstr "Benutzerapplikation" -+#: ../gui/polgen.glade:79 -+msgid "Polgen" -+msgstr "Polgen" - +- -#~ msgid "" -#~ "User Application are any application that you would like to confine that " -#~ "is started by a user" -#~ msgstr "" -#~ "Eine Benutzerapplikation ist eine beliebige Applikation, die von einem " -#~ "Benutzer gestartet wird und die Sie einschränken möchten" -+#: ../gui/polgen.glade:80 -+msgid "Red Hat 2007" -+msgstr "Red Hat 2007" - +- -#~ msgid "User Role" -#~ msgstr "Benutzer-Rolle" -+#: ../gui/polgen.glade:81 -+msgid "GPL" -+msgstr "GPL" - +- -#~ msgid "" -#~ "User with full networking, no setuid applications without transition, no " -#~ "su, can sudo to Root Administration Roles" @@ -49486,6 +48244,387 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils -#~ "Benutzer mit vollem Zugriff auf das Netzwerk, keine setuid-Applikationen " -#~ "ohne Ãœbertragung, kein su und kann mit sudo in Root Administration Roles " -#~ "wechseln." +- +-#~ msgid "" +-#~ "User with full networking, no setuid applications without transition, no " +-#~ "sudo, no su." +-#~ msgstr "" +-#~ "Benutzer mit vollem Zugriff auf das Netzwerk, keine setuid-Applikationen " +-#~ "ohne Ãœbertragung, kein sudo und kein su." +- +-#~ msgid "Uses Pam for authentication" +-#~ msgstr "Benutzt PAM zur Authentifizierung" +- +-#~ msgid "Uses dbus" +-#~ msgstr "Benutzt DBus" +- +-#~ msgid "Uses nsswitch or getpw* calls" +-#~ msgstr "Benutzt nsswitch- oder getpw*-Aufrufe" +- +-#~ msgid "Web Application/Script (CGI)" +-#~ msgstr "Web Application/Script (CGI)" +- +-#~ msgid "" +-#~ "Web Applications/Script (CGI) CGI scripts started by the web server " +-#~ "(apache)" +-#~ msgstr "" +-#~ "Web-Applikationen/Skript (CGI) CGI-Skripte, die vom Web-Server (Apache) " +-#~ "gestartet werden" +- +-#~ msgid "Writes syslog messages\t" +-#~ msgstr "Schreibt syslog-Nachricht\t" +- +-#~ msgid "translator-credits" +-#~ msgstr "N/A" +- +-#~ msgid "Role" +-#~ msgstr "Funktion" +- +-#~ msgid "Existing_User" +-#~ msgstr "Bestehender_Benutzer" +- +-#~ msgid "Application" +-#~ msgstr "Applikation" +- +-#~ msgid "%s must be a directory" +-#~ msgstr "%s muss ein Verzeichnis sein" +- +-#~ msgid "You must select a user" +-#~ msgstr "Sie müssen eine Benutzer auswählen" +- +-#~ msgid "Select executable file to be confined." +-#~ msgstr "Wählen Sie eine einzuschränkende ausführbare Datei." +- +-#~ msgid "Select init script file to be confined." +-#~ msgstr "Wählen Sie eine Init-Skript-Datei, die eingeschränkt werden soll." +- +-#~ msgid "Select file(s) that confined application creates or writes" +-#~ msgstr "" +-#~ "Wählen Sie die Datei(en), die eine eingeschränkte Applikation erstellt " +-#~ "oder schreibt" +- +-#~ msgid "" +-#~ "Select directory(s) that the confined application owns and writes into" +-#~ msgstr "" +-#~ "Wählen Sie das/die Verzeichnis(se), die die eingeschränkte Applikation " +-#~ "besitzt und in die sie schreibt" +- +-#~ msgid "Select directory to generate policy files in" +-#~ msgstr "" +-#~ "Wählen Sie das Verzeichnis, in das die Richtliniendateien generiert " +-#~ "werden sollen" +- +-#~ msgid "" +-#~ "Type %s_t already defined in current policy.\n" +-#~ "Do you want to continue?" +-#~ msgstr "" +-#~ "Typ %s_t bereits definiert in aktueller Richtlinie.\n" +-#~ "Wollen Sie fortfahren?" +- +-#~ msgid "Verify Name" +-#~ msgstr "Ãœberprüfe Name" +- +-#~ msgid "" +-#~ "Module %s.pp already loaded in current policy.\n" +-#~ "Do you want to continue?" +-#~ msgstr "" +-#~ "Modul %s.pp bereits geladen in aktueller Richtlinie.\n" +-#~ "Wollen Sie fortfahren?" +- +-#~ msgid "You must enter a name" +-#~ msgstr "Sie müssen einen Namen angeben" +- +-#~ msgid "You must enter a executable" +-#~ msgstr "Sie müssen eine ausführbare Datei angeben" +- +-#~ msgid "Configue SELinux" +-#~ msgstr "SELinux konfigurieren" +- +-#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d " +-#~ msgstr "Ports müssen Zahlen zwischen 1 und %d sein" +- +-#~ msgid "You must enter a name for your confined process/user" +-#~ msgstr "" +-#~ "Sie müssen einen Pfad für Ihren eingeschränkten Prozess/Benutzer eingeben" +- +-#~ msgid "USER Types are not allowed executables" +-#~ msgstr "USER-Types sind keine erlaubten ausführbaren Dateien" +- +-#~ msgid "Only DAEMON apps can use an init script" +-#~ msgstr "Nur DAEMON-Applikationen können ein Init-Skript verwenden" +- +-#~ msgid "use_syslog must be a boolean value " +-#~ msgstr "use_syslog muss ein Boolescher Wert sein" +- +-#~ msgid "USER Types automatically get a tmp type" +-#~ msgstr "USER-Types erhalten automatisch ein tmp-Type" +- +-#~ msgid "You must enter the executable path for your confined process" +-#~ msgstr "" +-#~ "Sie müssen einen ausführbaren Pfad für Ihren eingeschränkten Prozess " +-#~ "eingeben" +- +-#~ msgid "Type Enforcement file" +-#~ msgstr "Type Enforcement Datei" +- +-#~ msgid "Interface file" +-#~ msgstr "Schnittstellendatei" +- +-#~ msgid "File Contexts file" +-#~ msgstr "Datei-Kontexte-Datei" +- +-#~ msgid "Setup Script" +-#~ msgstr "Skript für das Einrichten" +- +-#~ msgid "" +-#~ "SELinux Port\n" +-#~ "Type" +-#~ msgstr "" +-#~ "SELinux Port\n" +-#~ "Typ" +- +-#~ msgid "Protocol" +-#~ msgstr "Protokoll" +- +-#~ msgid "" +-#~ "MLS/MCS\n" +-#~ "Level" +-#~ msgstr "" +-#~ "MLS/MCS\n" +-#~ "Level" +- +-#~ msgid "Port" +-#~ msgstr "Port" +- +-#~ msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " +-#~ msgstr "Portnummer \"%s\" ist nicht gültig. 0 < PORTNUMMER < 65536 " +- +-#~ msgid "List View" +-#~ msgstr "Listenansicht" +- +-#~ msgid "Group View" +-#~ msgstr "Gruppenansicht" +- +-#~ msgid "SELinux Service Protection" +-#~ msgstr "SELinux-Dienst-Schutz" +- +-#~ msgid "Disable SELinux protection for acct daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für acct daemon" +- +-#~ msgid "Admin" +-#~ msgstr "Administrator" +- +-#~ msgid "Allow all daemons to write corefiles to /" +-#~ msgstr "Allen Daemons erlauben, 'corefiles' nach \"/\" zu schreiben" +- +-#~ msgid "Allow all daemons the ability to use unallocated ttys" +-#~ msgstr "" +-#~ "Allen Daemons die Fähigkeit geben, nicht zugewiesene TTYs zu verwenden" +- +-#~ msgid "User Privs" +-#~ msgstr "Benutzer-Privs" +- +-#~ msgid "" +-#~ "Allow gadmin SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "" +-#~ "gadmin-SELinux-Benutzer erlauben, Dateien in seinem Stammverzeichnis " +-#~ "oder /tmp auszuführen" +- +-#~ msgid "" +-#~ "Allow guest SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "" +-#~ "SELinux Gast-Benutzerkonten erlauben, Dateien in ihrem Stammverzeichnis " +-#~ "oder /tmp auszuführen" +- +-#~ msgid "Memory Protection" +-#~ msgstr "Speicherschutz" +- +-#~ msgid "Allow java executable stack" +-#~ msgstr "Ausführbaren Java-Stapel erlauben" +- +-#~ msgid "Mount" +-#~ msgstr "Einhängen" +- +-#~ msgid "Allow mount to mount any file" +-#~ msgstr "'mount' gestatten, jede beliebige Datei einzuhängen" +- +-#~ msgid "Allow mount to mount any directory" +-#~ msgstr "'mount' gestatten, jedes beliebige Verzeichnis einzuhängen" +- +-#~ msgid "Allow mplayer executable stack" +-#~ msgstr "'mplayer' einen ausführbaren Stapel erlauben" +- +-#~ msgid "SSH" +-#~ msgstr "SSH" +- +-#~ msgid "Allow ssh to run ssh-keysign" +-#~ msgstr "SSH gestatten, 'ssh-keysign' auszuführen" +- +-#~ msgid "" +-#~ "Allow staff SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "" +-#~ "staff-SELinux-Benutzerkonten gestatten, Dateien in ihren " +-#~ "Stammverzeichnissen oder /tmp auszuführen" +- +-#~ msgid "" +-#~ "Allow sysadm SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "" +-#~ "sysadm-SELinux-Benutzerkonten gestatten, Dateien in ihren " +-#~ "Stammverzeichnissen oder /tmp auszuführen" +- +-#~ msgid "" +-#~ "Allow unconfined SELinux user account to execute files in home directory " +-#~ "or /tmp" +-#~ msgstr "" +-#~ "Uneingeschränkten SELinux-Benutzerkonten gestatten, Dateien in ihren " +-#~ "Stammverzeichnissen oder /tmp auszuführen" +- +-#~ msgid "Network Configuration" +-#~ msgstr "Netzwerkkonfiguration" +- +-#~ msgid "Allow unlabeled packets to flow on the network" +-#~ msgstr "" +-#~ "Nicht gekennzeichneten Paketen gestatten, sich durch das Netzwerk " +-#~ "fortzubewegen" ++#: ../gui/fcontextPage.py:74 ++msgid "" ++"File\n" ++"Specification" ++msgstr "" ++"Datei-\n" ++"spezifikation" + +-#~ msgid "" +-#~ "Allow user SELinux user account to execute files in home directory or /tmp" +-#~ msgstr "" +-#~ "user-SELinux-Benutzerkonten gestatten, Dateien in ihren " +-#~ "Stammverzeichnissen oder /tmp auszuführen" ++#: ../gui/fcontextPage.py:81 ++msgid "" ++"Selinux\n" ++"File Type" ++msgstr "" ++"Selinux-\n" ++"Dateityp" + +-#~ msgid "Allow unconfined to dyntrans to unconfined_execmem" +-#~ msgstr "'unconfined' zu 'dyntrans' zu 'unconfined_execmem' gestatten" ++#: ../gui/fcontextPage.py:88 ++msgid "" ++"File\n" ++"Type" ++msgstr "" ++"Datei-\n" ++"typ" + +-#~ msgid "Databases" +-#~ msgstr "Datenbanken" ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 ++msgid "User Mapping" ++msgstr "Benutzerzuordnung" + +-#~ msgid "Allow user to connect to mysql socket" +-#~ msgstr "Benutzer gestatten, sich mit dem MySQL-Socket zu verbinden" ++#: ../gui/loginsPage.py:52 ++msgid "" ++"Login\n" ++"Name" ++msgstr "" ++"Benutzer-\n" ++"name" + +-#~ msgid "Allow user to connect to postgres socket" +-#~ msgstr "Benutzer gestatten, sich mit dem Postgres-Socket zu verbinden" ++#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 ++msgid "" ++"SELinux\n" ++"User" ++msgstr "" ++"SELinux-\n" ++"Benutzer" + +-#~ msgid "XServer" +-#~ msgstr "X-Server" ++#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 ++msgid "" ++"MLS/\n" ++"MCS Range" ++msgstr "" ++"MLS/\n" ++"MCS-Bereich" + +-#~ msgid "Allow clients to write to X shared memory" +-#~ msgstr "" +-#~ "Clients gestatten, in von X gemeinsam genutzten Speicher zu schreiben" ++#: ../gui/loginsPage.py:133 ++#, python-format ++msgid "Login '%s' is required" ++msgstr "Anmeldung mit '%s' wird benötigt" + +-#~ msgid "" +-#~ "Allow xguest SELinux user account to execute files in home directory or /" +-#~ "tmp" +-#~ msgstr "" +-#~ "xguest-SELinux-Benutzerkonten gestatten, Dateien in ihren " +-#~ "Stammverzeichnissen oder /tmp auszuführen" ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 ++msgid "Policy Module" ++msgstr "Richtlinienmodul" + +-#~ msgid "NIS" +-#~ msgstr "NIS" ++#: ../gui/modulesPage.py:57 ++msgid "Module Name" ++msgstr "Modulname" + +-#~ msgid "Allow daemons to run with NIS" +-#~ msgstr "Daemons gestatten, mit NIS zu laufen" ++#: ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "Version" + +-#~ msgid "Web Applications" +-#~ msgstr "Web-Applikationen" ++#: ../gui/modulesPage.py:134 ++msgid "Disable Audit" ++msgstr "Audit deaktivieren" + +-#~ msgid "Transition staff SELinux user to Web Browser Domain" +-#~ msgstr "'staff'-SELinux-Benutzer auf Web-Browser-Domain übertragen" ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 ++msgid "Enable Audit" ++msgstr "Audit aktivieren" + +-#~ msgid "Transition sysadm SELinux user to Web Browser Domain" +-#~ msgstr "'sysadmin'-SELinux-Benutzer auf Web-Browser-Domain übertragen" ++#: ../gui/modulesPage.py:162 ++msgid "Load Policy Module" ++msgstr "Lade Richtlinienmodul" + +-#~ msgid "Transition user SELinux user to Web Browser Domain" +-#~ msgstr "'user'-SELinux-Benutzer auf Web-Browser-Domain übertragen" ++#: ../gui/polgen.glade:79 ++msgid "Polgen" ++msgstr "Polgen" + +-#~ msgid "Transition xguest SELinux user to Web Browser Domain" +-#~ msgstr "'xguest'-SELinux-Benutzer auf Web-Browser-Domain übertragen" ++#: ../gui/polgen.glade:80 ++msgid "Red Hat 2007" ++msgstr "Red Hat 2007" + +-#~ msgid "Allow staff Web Browsers to write to home directories" +-#~ msgstr "'staff'-Web-Browsern gestatten, in Stammverzeichnisse zu schreiben" ++#: ../gui/polgen.glade:81 ++msgid "GPL" ++msgstr "GPL" + +-#~ msgid "Disable SELinux protection for amanda" +-#~ msgstr "Deaktiviere SELinux Schutz für amanda" +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "" @@ -49497,18 +48636,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Daniela Kugelmann , 2008.\n" +"Hedda Peters , 2009." --#~ msgid "" --#~ "User with full networking, no setuid applications without transition, no " --#~ "sudo, no su." --#~ msgstr "" --#~ "Benutzer mit vollem Zugriff auf das Netzwerk, keine setuid-Applikationen " --#~ "ohne Ãœbertragung, kein sudo und kein su." +-#~ msgid "Disable SELinux protection for amavis" +-#~ msgstr "Deaktiviere SELinux Schutz für amavis" +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "Tool zur Erstellung von SELinux-Richtlinien" --#~ msgid "Uses Pam for authentication" --#~ msgstr "Benutzt PAM zur Authentifizierung" +-#~ msgid "Disable SELinux protection for apmd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für apmd daemon" +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " @@ -49537,8 +48672,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +msgid "Applications" +msgstr "Anwendungen" --#~ msgid "Uses dbus" --#~ msgstr "Benutzt DBus" +-#~ msgid "Disable SELinux protection for arpwatch daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für arpwatch daemon" +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 +msgid "" +"Standard Init Daemon are daemons started on boot via init scripts. Usually " @@ -49547,51 +48682,46 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Standard-Init-Daemons sind Daemons, die beim Booten mittels Init-Skripten " +"gestartet werden. Erfordert normalerweise ein Skript in /etc/rc.d/init.d" --#~ msgid "Uses nsswitch or getpw* calls" --#~ msgstr "Benutzt nsswitch- oder getpw*-Aufrufe" -+#: ../gui/polgen.glade:260 ../gui/polgen.py:146 +-#~ msgid "Disable SELinux protection for auditd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für auditd daemon" ++#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "Standard-Init-Daemon" --#~ msgid "Web Application/Script (CGI)" --#~ msgstr "Web Application/Script (CGI)" -+#: ../gui/polgen.glade:280 ../gui/polgen.py:147 +-#~ msgid "Disable SELinux protection for automount daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für automount daemon" ++#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" -+msgstr "" ++msgstr "DBUS-System-Daemon" --#~ msgid "" --#~ "Web Applications/Script (CGI) CGI scripts started by the web server " --#~ "(apache)" --#~ msgstr "" --#~ "Web-Applikationen/Skript (CGI) CGI-Skripte, die vom Web-Server (Apache) " --#~ "gestartet werden" +-#~ msgid "Disable SELinux protection for avahi" +-#~ msgstr "Deaktiviere SELinux Schutz für avahi" +#: ../gui/polgen.glade:299 +msgid "Internet Services Daemon are daemons started by xinetd" +msgstr "Internet Services Daemon sind von xinited gestartete Daemons" --#~ msgid "Writes syslog messages\t" --#~ msgstr "Schreibt syslog-Nachricht\t" +-#~ msgid "Disable SELinux protection for bluetooth daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für bluetooth daemon" +#: ../gui/polgen.glade:301 +msgid "Internet Services Daemon (inetd)" +msgstr "Internet Services Daemon (inetd)" --#~ msgid "translator-credits" --#~ msgstr "N/A" +-#~ msgid "Disable SELinux protection for canna daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für canna daemon" +#: ../gui/polgen.glade:320 -+msgid "" -+"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" ++msgid "Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" +"Web-Applikationen/Skript (CGI) CGI-Skripte, die vom Web-Server (Apache) " +"gestartet werden" --#~ msgid "Role" --#~ msgstr "Funktion" -+#: ../gui/polgen.glade:322 ../gui/polgen.py:149 +-#~ msgid "Disable SELinux protection for cardmgr daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für cardmgr daemon" ++#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "Web-Applikation/Skript (CGI)" --#~ msgid "Existing_User" --#~ msgstr "Bestehender_Benutzer" +-#~ msgid "Disable SELinux protection for Cluster Server" +-#~ msgstr "Deaktiviere SELinux Schutz für Cluster Server" +#: ../gui/polgen.glade:341 +msgid "" +"User Application are any application that you would like to confine that is " @@ -49600,32 +48730,37 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Eine Benutzeranwendung ist eine beliebige Anwendung, die von einem Benutzer " +"gestartet wird und die Sie einschränken möchten" --#~ msgid "Application" --#~ msgstr "Applikation" -+#: ../gui/polgen.glade:343 ../gui/polgen.py:150 +-#~ msgid "" +-#~ "Allow cdrecord to read various content. nfs, samba, removable devices, " +-#~ "user temp and untrusted content files" +-#~ msgstr "" +-#~ "'cdrecord' gestatten, verschiedenen Inhalt zu lesen. NFS, SAMBA, " +-#~ "entfernbare Geräte, temporäre Benutzerverzeichnisse und nicht " +-#~ "vertrauenswürdige Inhaltsdateien" ++#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "Benutzeranwendung" --#~ msgid "%s must be a directory" --#~ msgstr "%s muss ein Verzeichnis sein" +-#~ msgid "Disable SELinux protection for ciped daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für ciped daemon" +#: ../gui/polgen.glade:389 +msgid "Login Users" +msgstr "Login-Benutzer" --#~ msgid "You must select a user" --#~ msgstr "Sie müssen eine Benutzer auswählen" +-#~ msgid "Disable SELinux protection for clamd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für clamd daemon" +#: ../gui/polgen.glade:451 +msgid "Modify an existing login user record." +msgstr "Ändere einen existierenden Benutzerdatensatz." --#~ msgid "Select executable file to be confined." --#~ msgstr "Wählen Sie eine einzuschränkende ausführbare Datei." +-#~ msgid "Disable SELinux protection for clamscan" +-#~ msgstr "Deaktiviere SELinux Schutz für clamscan" +#: ../gui/polgen.glade:453 +msgid "Existing User Roles" +msgstr "Vorhandene Benutzerrollen" --#~ msgid "Select init script file to be confined." --#~ msgstr "Wählen Sie eine Init-Skript-Datei, die eingeschränkt werden soll." +-#~ msgid "Disable SELinux protection for clvmd" +-#~ msgstr "Deaktiviere SELinux Schutz für clvmd" +#: ../gui/polgen.glade:472 +msgid "" +"This user will login to a machine only via a terminal or remote login. By " @@ -49635,14 +48770,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Login an. Standardmässig besitzt dieser Benutzer kein setuid, kein Netzwerk, " +"kein su und kein sudo." + -+#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "Minimale Terminal-Benutzerrolle" --#~ msgid "Select file(s) that confined application creates or writes" --#~ msgstr "" --#~ "Wählen Sie die Datei(en), die eine eingeschränkte Applikation erstellt " --#~ "oder schreibt" +-#~ msgid "Disable SELinux protection for comsat daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für comsat daemon" +#: ../gui/polgen.glade:493 +msgid "" +"This user can login to a machine via X or terminal. By default this user " @@ -49652,15 +48785,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Standardmässig besitzt dieser Benutzer kein setuid, kein Netzwerk, kein sudo " +"und kein su." + -+#: ../gui/polgen.glade:495 ../gui/polgen.py:152 ++#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "Minimale X-Windows-Benutzerrolle" --#~ msgid "" --#~ "Select directory(s) that the confined application owns and writes into" --#~ msgstr "" --#~ "Wählen Sie das/die Verzeichnis(se), die die eingeschränkte Applikation " --#~ "besitzt und in die sie schreibt" +-#~ msgid "Disable SELinux protection for courier daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für courier daemon" +#: ../gui/polgen.glade:514 +msgid "" +"User with full networking, no setuid applications without transition, no " @@ -49669,20 +48799,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Benutzer mit vollem Zugriff auf das Netzwerk, keine setuid-Anwendung ohne " +"Ãœbertragung, kein sudo, kein su." --#~ msgid "Select directory to generate policy files in" --#~ msgstr "" --#~ "Wählen Sie das Verzeichnis, in das die Richtliniendateien generiert " --#~ "werden sollen" -+#: ../gui/polgen.glade:516 ../gui/polgen.py:153 +-#~ msgid "Disable SELinux protection for cpucontrol daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für cpucontrol daemon" ++#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "Benutzerrolle" --#~ msgid "" --#~ "Type %s_t already defined in current policy.\n" --#~ "Do you want to continue?" --#~ msgstr "" --#~ "Typ %s_t bereits definiert in aktueller Richtlinie.\n" --#~ "Wollen Sie fortfahren?" +-#~ msgid "Disable SELinux protection for cpuspeed daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für cpuspeed daemon" +#: ../gui/polgen.glade:535 +msgid "" +"User with full networking, no setuid applications without transition, no su, " @@ -49691,24 +48815,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Benutzer mit vollem Zugriff auf das Netzwerk, keine setuid-Anwendung ohne " +"Ãœbertragung, kein su, kann mit sudo in Root-Administrationsrolle wechseln" --#~ msgid "Verify Name" --#~ msgstr "Ãœberprüfe Name" -+#: ../gui/polgen.glade:537 ../gui/polgen.py:154 +-#~ msgid "Cron" +-#~ msgstr "Cron" ++#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "Admin-Benutzerrolle" --#~ msgid "" --#~ "Module %s.pp already loaded in current policy.\n" --#~ "Do you want to continue?" --#~ msgstr "" --#~ "Modul %s.pp bereits geladen in aktueller Richtlinie.\n" --#~ "Wollen Sie fortfahren?" +-#~ msgid "Disable SELinux protection for crond daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für crond daemon" +#: ../gui/polgen.glade:583 +msgid "Root Users" +msgstr "Root-Benutzer" --#~ msgid "You must enter a name" --#~ msgstr "Sie müssen einen Namen angeben" +-#~ msgid "Printing" +-#~ msgstr "Drucken" +#: ../gui/polgen.glade:645 +msgid "" +"Select Root Administrator User Role, if this user will be used to administer " @@ -49719,164 +48839,149 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Verwaltung des Rechners als Root-Benutzer verwendet wird. Dieser Benutzer " +"kann sich nicht direkt auf dem System einloggen." --#~ msgid "You must enter a executable" --#~ msgstr "Sie müssen eine ausführbare Datei angeben" -+#: ../gui/polgen.glade:647 ../gui/polgen.py:155 +-#~ msgid "Disable SELinux protection for cupsd back end server" +-#~ msgstr "Deaktiviere SELinux-Schutz für cupsd backend-Server" ++#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "Root-Admin-Benutzerrolle" --#~ msgid "Configue SELinux" --#~ msgstr "SELinux konfigurieren" +-#~ msgid "Disable SELinux protection for cupsd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für cupsd daemon" +#: ../gui/polgen.glade:732 +msgid "Enter name of application or user role to be confined" -+msgstr "" -+"Geben Sie den Namen der einzuschränkenden Anwendung oder Benutzerrolle ein" ++msgstr "Geben Sie den Namen der einzuschränkenden Anwendung oder Benutzerrolle ein" --#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d " --#~ msgstr "Ports müssen Zahlen zwischen 1 und %d sein" +-#~ msgid "Disable SELinux protection for cupsd_lpd" +-#~ msgstr "Deaktiviere SELinux Schutz für cupsd_lpd" +#: ../gui/polgen.glade:753 ../gui/polgengui.py:167 +msgid "Name" +msgstr "Name" --#~ msgid "You must enter a name for your confined process/user" --#~ msgstr "" --#~ "Sie müssen einen Pfad für Ihren eingeschränkten Prozess/Benutzer eingeben" +-#~ msgid "CVS" +-#~ msgstr "CVS" +#: ../gui/polgen.glade:781 +msgid "Enter complete path for executable to be confined." +msgstr "" +"Geben Sie den vollständigen Pfad der ausführbaren Datei ein, die " +"eingeschränkt werden soll." --#~ msgid "USER Types are not allowed executables" --#~ msgstr "USER-Types sind keine erlaubten ausführbaren Dateien" +-#~ msgid "Disable SELinux protection for cvs daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für cvs daemon" +#: ../gui/polgen.glade:804 ../gui/polgen.glade:924 ../gui/polgen.glade:2927 +msgid "..." +msgstr "..." --#~ msgid "Only DAEMON apps can use an init script" --#~ msgstr "Nur DAEMON-Applikationen können ein Init-Skript verwenden" +-#~ msgid "Disable SELinux protection for cyrus daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für cyrus daemon" +#: ../gui/polgen.glade:823 +msgid "Enter unique name for the confined application or user role." +msgstr "" +"Geben Sie einen eindeutigen Namen für die eingeschränkte Anwendung oder " +"Benutzerrolle ein." --#~ msgid "use_syslog must be a boolean value " --#~ msgstr "use_syslog muss ein Boolescher Wert sein" +-#~ msgid "Disable SELinux protection for dbskkd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für dbskkd daemon" +#: ../gui/polgen.glade:845 +msgid "Executable" +msgstr "Ausführbare Datei" --#~ msgid "USER Types automatically get a tmp type" --#~ msgstr "USER-Types erhalten automatisch ein tmp-Type" +-#~ msgid "Disable SELinux protection for dbusd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für dbusd daemon" +#: ../gui/polgen.glade:873 +msgid "Init script" +msgstr "Init-Skript" --#~ msgid "You must enter the executable path for your confined process" --#~ msgstr "" --#~ "Sie müssen einen ausführbaren Pfad für Ihren eingeschränkten Prozess " --#~ "eingeben" +-#~ msgid "Disable SELinux protection for dccd" +-#~ msgstr "Deaktiviere SELinux Schutz für dccd" +#: ../gui/polgen.glade:901 -+msgid "" -+"Enter complete path to init script used to start the confined application." ++msgid "Enter complete path to init script used to start the confined application." +msgstr "" +"Geben Sie einen vollständigen Pfad zum Init-Skript ein, das verwendet wird, " +"um die eingeschränkte Anwendung zu starten." --#~ msgid "Type Enforcement file" --#~ msgstr "Type Enforcement Datei" +-#~ msgid "Disable SELinux protection for dccifd" +-#~ msgstr "Deaktiviere SELinux Schutz für dccifd" +#: ../gui/polgen.glade:981 +msgid "Select user roles that you want to customize" +msgstr "Wählen Sie die Benutzerrolle(n), die Sie anpassen möchten" --#~ msgid "Interface file" --#~ msgstr "Schnittstellendatei" +-#~ msgid "Disable SELinux protection for dccm" +-#~ msgstr "Deaktiviere SELinux Schutz für dccm" +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 +msgid "Select the user roles that will transiton to this applications domains." +msgstr "" +"Wählen Sie die Benutzerrolle(n), die auf diese Anwendungs-Domains wechseln " +"sollen." --#~ msgid "File Contexts file" --#~ msgstr "Datei-Kontexte-Datei" +-#~ msgid "Disable SELinux protection for ddt daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für ddt daemon" +#: ../gui/polgen.glade:1055 +msgid "Select additional domains to which this user role will transition" -+msgstr "" -+"Wählen Sie zusätzliche Domains, in die diese Benutzerrolle wechseln soll" ++msgstr "Wählen Sie zusätzliche Domains, in die diese Benutzerrolle wechseln soll" --#~ msgid "Setup Script" --#~ msgstr "Skript für das Einrichten" +-#~ msgid "Disable SELinux protection for devfsd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für devfsd daemon" +#: ../gui/polgen.glade:1076 +msgid "" +"Select the applications domains that you would like this user role to " +"transition to." -+msgstr "" -+"Wählen Sie die Anwendungs-Domains, in die diese Benutzerrolle wechseln soll." ++msgstr "Wählen Sie die Anwendungs-Domains, in die diese Benutzerrolle wechseln soll." --#~ msgid "" --#~ "SELinux Port\n" --#~ "Type" --#~ msgstr "" --#~ "SELinux Port\n" --#~ "Typ" +-#~ msgid "Disable SELinux protection for dhcpc daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für dhcpc daemon" +#: ../gui/polgen.glade:1129 +msgid "Select user roles that will transition to this domain" +msgstr "Wählen Sie die Benutzerrolle(n), die in diese Domain wechseln sollen." --#~ msgid "Protocol" --#~ msgstr "Protokoll" +-#~ msgid "Disable SELinux protection for dhcpd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für dhcpd daemon" +#: ../gui/polgen.glade:1203 +msgid "Select additional domains that this user role will administer" +msgstr "Wählen Sie zusätzliche Domains, die dieser Benutzer verwalten soll." --#~ msgid "" --#~ "MLS/MCS\n" --#~ "Level" --#~ msgstr "" --#~ "MLS/MCS\n" --#~ "Level" +-#~ msgid "Disable SELinux protection for dictd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für dictd daemon" +#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298 +msgid "Select the domains that you would like this user administer." +msgstr "Wählen Sie die Domains, die dieser Benutzer verwalten soll." --#~ msgid "Port" --#~ msgstr "Port" +-#~ msgid "Allow sysadm_t to directly start daemons" +-#~ msgstr "'sysadm_t' gestatten, Daemons direkt zu starten" +#: ../gui/polgen.glade:1277 +msgid "Select additional roles for this user" +msgstr "Wählen Sie zusätzliche Rollen für diesen Benutzer" --#~ msgid "Port number \"%s\" is not valid. 0 < PORT_NUMBER < 65536 " --#~ msgstr "Portnummer \"%s\" ist nicht gültig. 0 < PORTNUMMER < 65536 " +-#~ msgid "Disable SELinux protection for Evolution" +-#~ msgstr "Deaktiviere SELinux Schutz für Evolution" +#: ../gui/polgen.glade:1351 +msgid "Enter network ports that application/user role listens to" +msgstr "" +"Geben Sie die Netzwerk-Ports an, auf denen die Anwendung/Benutzerrolle " +"horchen soll" --#~ msgid "List View" --#~ msgstr "Listenansicht" +-#~ msgid "Games" +-#~ msgstr "Spiele" +#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852 +msgid "TCP Ports" +msgstr "TCP-Ports" --#~ msgid "Group View" --#~ msgstr "Gruppenansicht" +-#~ msgid "Disable SELinux protection for games" +-#~ msgstr "Deaktiviere SELinux Schutz für games" +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657 +msgid "Allows confined application/user role to bind to any udp port" +msgstr "" +"Erlaubt einer eingeschränkten Anwendung/Benutzerrolle, sich mit jedem " +"beliebigen UPD-Port zu verbinden" --#~ msgid "SELinux Service Protection" --#~ msgstr "SELinux-Dienst-Schutz" +-#~ msgid "Disable SELinux protection for the web browsers" +-#~ msgstr "Deaktiviere SELinux Schutz für the web browsers" +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915 +#: ../gui/polgen.glade:2068 +msgid "All" +msgstr "Alle" --#~ msgid "Disable SELinux protection for acct daemon" --#~ msgstr "Deaktiviere SELinux Schutz für acct daemon" +-#~ msgid "Disable SELinux protection for Thunderbird" +-#~ msgstr "Deaktiviere SELinux Schutz für Thunderbird" +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 +msgid "" +"Allow application/user role to call bindresvport with 0. Binding to port 600-" @@ -49885,14 +48990,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Erlaubt Anwendungen/Benutzerrollen, bindresvport mit 0 aufzurufen. Verbinde " +"mit Ports 600-1024" --#~ msgid "Admin" --#~ msgstr "Administrator" +-#~ msgid "Disable SELinux protection for distccd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für distccd daemon" +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 +msgid "600-1024" +msgstr "600-1024" --#~ msgid "Allow all daemons to write corefiles to /" --#~ msgstr "Allen Daemons erlauben, 'corefiles' nach \"/\" zu schreiben" +-#~ msgid "Disable SELinux protection for dmesg daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für dmesg daemon" +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " @@ -49902,52 +49007,43 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"denen sich Anwendungen/Benutzerrollen verbinden sollen. Beispiel: 612, 650-" +"660" --#~ msgid "Allow all daemons the ability to use unallocated ttys" --#~ msgstr "" --#~ "Allen Daemons die Fähigkeit geben, nicht zugewiesene TTYs zu verwenden" +-#~ msgid "Disable SELinux protection for dnsmasq daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für dnsmasq daemon" +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 +msgid "Unreserved Ports (>1024)" +msgstr "Nicht reservierte Ports (>1024)" --#~ msgid "User Privs" --#~ msgstr "Benutzer-Privs" +-#~ msgid "Disable SELinux protection for dovecot daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für dovecot daemon" +#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 +#: ../gui/polgen.glade:2086 +msgid "Select Ports" +msgstr "Ports auswählen" --#~ msgid "" --#~ "Allow gadmin SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "" --#~ "gadmin-SELinux-Benutzer erlauben, Dateien in seinem Stammverzeichnis " --#~ "oder /tmp auszuführen" +-#~ msgid "Disable SELinux protection for entropyd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für entropyd daemon" +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755 +msgid "Allows application/user role to bind to any udp ports > 1024" +msgstr "" +"Erlaubt Anwendungen/Benutzerrollen, sich mit einem beliebigen UDP-Port > " +"1024 zu verbinden" --#~ msgid "" --#~ "Allow guest SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "" --#~ "SELinux Gast-Benutzerkonten erlauben, Dateien in ihrem Stammverzeichnis " --#~ "oder /tmp auszuführen" +-#~ msgid "Disable SELinux protection for fetchmail" +-#~ msgstr "Deaktiviere SELinux Schutz für fetchmail" +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005 +msgid "UDP Ports" +msgstr "UDP-Ports" --#~ msgid "Memory Protection" --#~ msgstr "Speicherschutz" +-#~ msgid "Disable SELinux protection for fingerd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für fingerd daemon" +#: ../gui/polgen.glade:1834 +msgid "Enter network ports that application/user role connects to" +msgstr "" +"Geben Sie Netzwerk-Ports an, mit denen sich die Anwendungen/Benutzerrollen " +"verbinden können" --#~ msgid "Allow java executable stack" --#~ msgstr "Ausführbaren Java-Stapel erlauben" +-#~ msgid "Disable SELinux protection for freshclam daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für freshclam daemon" +#: ../gui/polgen.glade:1958 +msgid "" +"Enter a comma separated list of tcp ports or ranges of ports that " @@ -49957,8 +49053,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"denen sich Anwendungen/Benutzerrollen verbinden sollen. Beispiel: 612, 650-" +"660" --#~ msgid "Mount" --#~ msgstr "Einhängen" +-#~ msgid "Disable SELinux protection for fsdaemon daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für fsdaemon daemon" +#: ../gui/polgen.glade:2111 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " @@ -50008,8 +49104,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +msgid "Select files/directories that the application manages" +msgstr "Wählt die Dateien/Verzeichnisse, welche die Anwendung verwaltet" --#~ msgid "Allow mount to mount any file" --#~ msgstr "'mount' gestatten, jede beliebige Datei einzuhängen" +-#~ msgid "Disable SELinux protection for gpm daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für gpm daemon" +#: ../gui/polgen.glade:2607 +msgid "" +"Add Files/Directories that application will need to \"Write\" to. Pid Files, " @@ -50018,48 +49114,44 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Fügt Dateien/Verzeichnisse hinzu, in welche die Anwendung schreiben muss. " +"Pid-Dateien, Protokolldateien, /var/lib-Dateien usw." --#~ msgid "Allow mount to mount any directory" --#~ msgstr "'mount' gestatten, jedes beliebige Verzeichnis einzuhängen" +-#~ msgid "NFS" +-#~ msgstr "NFS" +#: ../gui/polgen.glade:2667 +msgid "Select booleans that the application uses" +msgstr "Wählt Boolesche Variablen aus, welche die Anwendung verwendet" --#~ msgid "Allow mplayer executable stack" --#~ msgstr "'mplayer' einen ausführbaren Stapel erlauben" +-#~ msgid "Disable SELinux protection for gss daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für gss daemon" +#: ../gui/polgen.glade:2804 +msgid "Add/Remove booleans used for this confined application/user" +msgstr "" +"Hinzufügen/Entfernen von Booleschen Variablen, die für diese eingeschränkte " +"Anwendung/Benutzer verwendet werden" --#~ msgid "SSH" --#~ msgstr "SSH" +-#~ msgid "Disable SELinux protection for Hal daemon" +-#~ msgstr "Deaktiviere SELinux-Schutz für Hal-Daemon" +#: ../gui/polgen.glade:2864 +msgid "Select directory to generate policy in" +msgstr "Wählt das Verzeichnis, in dem die Richtlinie generiert wird" --#~ msgid "Allow ssh to run ssh-keysign" --#~ msgstr "SSH gestatten, 'ssh-keysign' auszuführen" +-#~ msgid "Compatibility" +-#~ msgstr "Kompatibilität" +#: ../gui/polgen.glade:2882 +msgid "Policy Directory" +msgstr "Richtlinienverzeichnis" -#~ msgid "" --#~ "Allow staff SELinux user account to execute files in home directory or /" --#~ "tmp" +-#~ "Do not audit things that we know to be broken but which are not security " +-#~ "risks" -#~ msgstr "" --#~ "staff-SELinux-Benutzerkonten gestatten, Dateien in ihren " --#~ "Stammverzeichnissen oder /tmp auszuführen" +-#~ "Dinge, die als defekt bekannt sind, aber keine Gefährdung der Sicherheit " +-#~ "darstellen, nicht überprüfen" +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 +msgid "Generated Policy Files" +msgstr "Erstellte Richtliniendateien" --#~ msgid "" --#~ "Allow sysadm SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "" --#~ "sysadm-SELinux-Benutzerkonten gestatten, Dateien in ihren " --#~ "Stammverzeichnissen oder /tmp auszuführen" +-#~ msgid "Disable SELinux protection for hostname daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für hostname daemon" +#: ../gui/polgen.glade:2982 +msgid "" +"This tool will generate the following: \n" @@ -50082,12 +49174,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Verwenden Sie audit2allow -R, um zusätzliche Regeln für die te-Datei zu " +"erstellen.\n" --#~ msgid "" --#~ "Allow unconfined SELinux user account to execute files in home directory " --#~ "or /tmp" --#~ msgstr "" --#~ "Uneingeschränkten SELinux-Benutzerkonten gestatten, Dateien in ihren " --#~ "Stammverzeichnissen oder /tmp auszuführen" +-#~ msgid "Disable SELinux protection for hotplug daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für hotplug daemon" +#: ../gui/polgen.glade:3025 +msgid "" +"This tool will generate the following: \n" @@ -50134,43 +49222,41 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +msgid "%s must be a directory" +msgstr "%s muss ein Verzeichnis sein" + -+#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 ++#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 +msgid "You must select a user" +msgstr "Sie müssen einen Benutzer auswählen" + -+#: ../gui/polgengui.py:454 ++#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "Wählen Sie eine ausführbare Datei, die eingeschränkt werden soll." + -+#: ../gui/polgengui.py:465 ++#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "Wählen Sie eine Init-Skript-Datei, die eingeschränkt werden soll." + -+#: ../gui/polgengui.py:475 ++#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "" +"Wählen Sie die Datei(en), die eine eingeschränkte Anwendung erstellt oder " +"schreibt" + -+#: ../gui/polgengui.py:482 ++#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" +"Wählen Sie das/die Verzeichnis(se), die die eingeschränkte Anwendung besitzt " +"und beschreibt" --#~ msgid "Network Configuration" --#~ msgstr "Netzwerkkonfiguration" -+#: ../gui/polgengui.py:542 +-#~ msgid "Disable SELinux protection for howl daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für howl daemon" ++#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "" +"Wählen Sie das Verzeichnis, in dem die Richtliniendateien generiert werden " +"sollen" --#~ msgid "Allow unlabeled packets to flow on the network" --#~ msgstr "" --#~ "Nicht gekennzeichneten Paketen gestatten, sich durch das Netzwerk " --#~ "fortzubewegen" -+#: ../gui/polgengui.py:555 +-#~ msgid "Disable SELinux protection for cups hplip daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für hplip daemon" ++#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" @@ -50179,18 +49265,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Typ %s_t ist in aktueller Richtlinie bereits definiert.\n" +"Wollen Sie fortfahren?" --#~ msgid "" --#~ "Allow user SELinux user account to execute files in home directory or /tmp" --#~ msgstr "" --#~ "user-SELinux-Benutzerkonten gestatten, Dateien in ihren " --#~ "Stammverzeichnissen oder /tmp auszuführen" -+#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 +-#~ msgid "Disable SELinux protection for httpd rotatelogs" +-#~ msgstr "Deaktiviere SELinux Schutz für httpd rotatelogs" ++#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "Ãœberprüfe Namen" --#~ msgid "Allow unconfined to dyntrans to unconfined_execmem" --#~ msgstr "'unconfined' zu 'dyntrans' zu 'unconfined_execmem' gestatten" -+#: ../gui/polgengui.py:559 +-#~ msgid "HTTPD Service" +-#~ msgstr "HTTPD-Dienst" ++#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" @@ -50199,147 +49282,99 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Modul %s.pp ist in aktueller Richtlinie bereits geladen.\n" +"Wollen Sie fortfahren?" --#~ msgid "Databases" --#~ msgstr "Datenbanken" -+#: ../gui/polgengui.py:605 +-#~ msgid "Disable SELinux protection for http suexec" +-#~ msgstr "Deaktiviere SELinux Schutz für http suexec" ++#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "Sie müssen einen Namen angeben" --#~ msgid "Allow user to connect to mysql socket" --#~ msgstr "Benutzer gestatten, sich mit dem MySQL-Socket zu verbinden" -+#: ../gui/polgengui.py:611 +-#~ msgid "Disable SELinux protection for hwclock daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für hwclock daemon" ++#: ../gui/polgengui.py:610 +msgid "You must enter a executable" +msgstr "Sie müssen eine ausführbare Datei angeben" --#~ msgid "Allow user to connect to postgres socket" --#~ msgstr "Benutzer gestatten, sich mit dem Postgres-Socket zu verbinden" -+#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 +-#~ msgid "Disable SELinux protection for i18n daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für i18n daemon" ++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "SELinux konfigurieren" --#~ msgid "XServer" --#~ msgstr "X-Server" -+#: ../gui/polgen.py:148 -+#, fuzzy -+msgid "Internet Services Daemon" -+msgstr "Internet Services Daemon (inetd)" - --#~ msgid "Allow clients to write to X shared memory" --#~ msgstr "" --#~ "Clients gestatten, in von X gemeinsam genutzten Speicher zu schreiben" -+#: ../gui/polgen.py:187 +-#~ msgid "Disable SELinux protection for imazesrv daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für imazesrv daemon" ++#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "Ports müssen Nummern oder Nummernbereiche von 1 bis %d sein" --#~ msgid "" --#~ "Allow xguest SELinux user account to execute files in home directory or /" --#~ "tmp" --#~ msgstr "" --#~ "xguest-SELinux-Benutzerkonten gestatten, Dateien in ihren " --#~ "Stammverzeichnissen oder /tmp auszuführen" -+#: ../gui/polgen.py:296 +-#~ msgid "Disable SELinux protection for inetd child daemons" +-#~ msgstr "Deaktiviere SELinux Schutz für inetd child daemons" ++#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" -+msgstr "" -+"Sie müssen einen Namen für Ihren eingeschränkten Prozess/Benutzer angeben" ++msgstr "Sie müssen einen Namen für Ihren eingeschränkten Prozess/Benutzer angeben" --#~ msgid "NIS" --#~ msgstr "NIS" -+#: ../gui/polgen.py:379 +-#~ msgid "Disable SELinux protection for inetd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für inetd daemon" ++#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "USER-Typen sind keine zulässigen ausführbaren Dateien" --#~ msgid "Allow daemons to run with NIS" --#~ msgstr "Daemons gestatten, mit NIS zu laufen" -+#: ../gui/polgen.py:385 +-#~ msgid "Disable SELinux protection for innd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für innd daemon" ++#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "Nur DAEMON-Anwendungen können ein Init-Skript verwenden" --#~ msgid "Web Applications" --#~ msgstr "Web-Applikationen" -+#: ../gui/polgen.py:403 +-#~ msgid "Disable SELinux protection for iptables daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für iptables daemon" ++#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "use_syslog muss ein Boolescher Wert sein" --#~ msgid "Transition staff SELinux user to Web Browser Domain" --#~ msgstr "'staff'-SELinux-Benutzer auf Web-Browser-Domain übertragen" -+#: ../gui/polgen.py:409 -+#, fuzzy -+msgid "use_kerberos must be a boolean value " -+msgstr "use_syslog muss ein Boolescher Wert sein" - --#~ msgid "Transition sysadm SELinux user to Web Browser Domain" --#~ msgstr "'sysadmin'-SELinux-Benutzer auf Web-Browser-Domain übertragen" -+#: ../gui/polgen.py:415 -+#, fuzzy -+msgid "manage_krb5_rcache must be a boolean value " -+msgstr "use_syslog muss ein Boolescher Wert sein" - --#~ msgid "Transition user SELinux user to Web Browser Domain" --#~ msgstr "'user'-SELinux-Benutzer auf Web-Browser-Domain übertragen" -+#: ../gui/polgen.py:436 +-#~ msgid "Disable SELinux protection for ircd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für ircd daemon" ++#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "USER-Typen erhalten automatisch einen tmp-Typ" --#~ msgid "Transition xguest SELinux user to Web Browser Domain" --#~ msgstr "'xguest'-SELinux-Benutzer auf Web-Browser-Domain übertragen" -+#: ../gui/polgen.py:882 +-#~ msgid "Disable SELinux protection for irqbalance daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für irqbalance daemon" ++#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" -+msgstr "" -+"Sie müssen einen ausführbaren Pfad für Ihren eingeschränkten Prozess eingeben" ++msgstr "Sie müssen einen ausführbaren Pfad für Ihren eingeschränkten Prozess eingeben" --#~ msgid "Allow staff Web Browsers to write to home directories" --#~ msgstr "'staff'-Web-Browsern gestatten, in Stammverzeichnisse zu schreiben" -+#: ../gui/polgen.py:1001 +-#~ msgid "Disable SELinux protection for iscsi daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für iscsi daemon" ++#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "Typ-Enforcement-Datei" --#~ msgid "Disable SELinux protection for amanda" --#~ msgstr "Deaktiviere SELinux Schutz für amanda" -+#: ../gui/polgen.py:1002 +-#~ msgid "Disable SELinux protection for jabberd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für jabberd daemon" ++#: ../gui/polgen.py:849 +msgid "Interface file" +msgstr "Schnittstellendatei" --#~ msgid "Disable SELinux protection for amavis" --#~ msgstr "Deaktiviere SELinux Schutz für amavis" -+#: ../gui/polgen.py:1003 +-#~ msgid "Kerberos" +-#~ msgstr "Kerberos" ++#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "Dateikontextdatei" --#~ msgid "Disable SELinux protection for apmd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für apmd daemon" -+#: ../gui/polgen.py:1004 +-#~ msgid "Disable SELinux protection for kadmind daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für kadmind daemon" ++#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "Skript zum Einrichten" --#~ msgid "Disable SELinux protection for arpwatch daemon" --#~ msgstr "Deaktiviere SELinux Schutz für arpwatch daemon" -+#: ../gui/polgen.py:1120 -+#, python-format -+msgid "" -+"\n" -+"%s\n" -+"\n" -+"polgen [ -m ] [ -t type ] executable\n" -+"valid Types:\n" -+msgstr "" - --#~ msgid "Disable SELinux protection for auditd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für auditd daemon" -+#: ../gui/polgen.py:1159 -+#, fuzzy -+msgid "Executable required" -+msgstr "Ausführbare Datei" - --#~ msgid "Disable SELinux protection for automount daemon" --#~ msgstr "Deaktiviere SELinux Schutz für automount daemon" -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2548 -+#, fuzzy +-#~ msgid "Disable SELinux protection for klogd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für klogd daemon" ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" -+msgstr "Netzwerk-Port hinzufügen" ++msgstr "Netzwerk-Port" --#~ msgid "Disable SELinux protection for avahi" --#~ msgstr "Deaktiviere SELinux Schutz für avahi" +-#~ msgid "Disable SELinux protection for krb5kdc daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für krb5kdc daemon" +#: ../gui/portsPage.py:85 +msgid "" +"SELinux Port\n" @@ -50348,14 +49383,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"SELinux Port-\n" +"Typ" --#~ msgid "Disable SELinux protection for bluetooth daemon" --#~ msgstr "Deaktiviere SELinux Schutz für bluetooth daemon" +-#~ msgid "Disable SELinux protection for ktalk daemons" +-#~ msgstr "Deaktiviere SELinux Schutz für ktalk daemons" +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 +msgid "Protocol" +msgstr "Protokoll" --#~ msgid "Disable SELinux protection for canna daemon" --#~ msgstr "Deaktiviere SELinux Schutz für canna daemon" +-#~ msgid "Disable SELinux protection for kudzu daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für kudzu daemon" +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 +msgid "" +"MLS/MCS\n" @@ -50364,8 +49399,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"MLS/MCS-\n" +"Stufe" --#~ msgid "Disable SELinux protection for cardmgr daemon" --#~ msgstr "Deaktiviere SELinux Schutz für cardmgr daemon" +-#~ msgid "Disable SELinux protection for locate daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für locate daemon" +#: ../gui/portsPage.py:101 +msgid "Port" +msgstr "Port" @@ -50379,7 +49414,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +msgid "List View" +msgstr "Listenansicht" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2439 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "Gruppenansicht" + @@ -50458,32 +49493,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217 +msgid "User Privs" +msgstr "Benutzerprivilegien" - --#~ msgid "Disable SELinux protection for Cluster Server" --#~ msgstr "Deaktiviere SELinux Schutz für Cluster Server" ++ +#: ../gui/selinux.tbl:4 -+msgid "" -+"Allow gadmin SELinux user account to execute files in home directory or /tmp" ++msgid "Allow gadmin SELinux user account to execute files in home directory or /tmp" +msgstr "" +"gadmin-SELinux-Benutzer erlauben, Dateien im Benutzerverzeichnis oder /tmp " +"auszuführen" - --#~ msgid "" --#~ "Allow cdrecord to read various content. nfs, samba, removable devices, " --#~ "user temp and untrusted content files" --#~ msgstr "" --#~ "'cdrecord' gestatten, verschiedenen Inhalt zu lesen. NFS, SAMBA, " --#~ "entfernbare Geräte, temporäre Benutzerverzeichnisse und nicht " --#~ "vertrauenswürdige Inhaltsdateien" ++ +#: ../gui/selinux.tbl:5 -+msgid "" -+"Allow guest SELinux user account to execute files in home directory or /tmp" ++msgid "Allow guest SELinux user account to execute files in home directory or /tmp" +msgstr "" +"SELinux Gast-Benutzerkonten erlauben, Dateien im Benutzerverzeichnis oder /" +"tmp auszuführen" - --#~ msgid "Disable SELinux protection for ciped daemon" --#~ msgstr "Deaktiviere SELinux Schutz für ciped daemon" ++ +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 +msgid "Memory Protection" +msgstr "Speicherschutz" @@ -50517,27 +49539,23 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +#: ../gui/selinux.tbl:10 +msgid "Allow ssh to run ssh-keysign" +msgstr "'ssh' erlauben, ssh-keyrun auszuführen" - --#~ msgid "Disable SELinux protection for clamd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für clamd daemon" ++ +#: ../gui/selinux.tbl:11 -+msgid "" -+"Allow staff SELinux user account to execute files in home directory or /tmp" ++msgid "Allow staff SELinux user account to execute files in home directory or /tmp" +msgstr "" +"staff-SELinux-Benutzerkonten erlauben, Dateien im Benutzerverzeichnis oder /" +"tmp auszuführen" --#~ msgid "Disable SELinux protection for clamscan" --#~ msgstr "Deaktiviere SELinux Schutz für clamscan" +-#~ msgid "Disable SELinux protection for lpd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für lpd daemon" +#: ../gui/selinux.tbl:12 -+msgid "" -+"Allow sysadm SELinux user account to execute files in home directory or /tmp" ++msgid "Allow sysadm SELinux user account to execute files in home directory or /tmp" +msgstr "" +"sysadm-SELinux-Benutzerkonto erlauben, Dateien im Benutzerverzeichnis oder /" +"tmp auszuführen" --#~ msgid "Disable SELinux protection for clvmd" --#~ msgstr "Deaktiviere SELinux Schutz für clvmd" +-#~ msgid "Disable SELinux protection for lrrd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für lrrd daemon" +#: ../gui/selinux.tbl:13 +msgid "" +"Allow unconfined SELinux user account to execute files in home directory or /" @@ -50546,78 +49564,55 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"unconfined-SELinux-Benutzerkonto erlauben, Dateien im Benutzerverzeichnis " +"oder /tmp auszuführen" --#~ msgid "Disable SELinux protection for comsat daemon" --#~ msgstr "Deaktiviere SELinux Schutz für comsat daemon" +-#~ msgid "Disable SELinux protection for lvm daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für lvm daemon" +#: ../gui/selinux.tbl:14 +msgid "Network Configuration" +msgstr "Netzwerkkonfiguration" - --#~ msgid "Disable SELinux protection for courier daemon" --#~ msgstr "Deaktiviere SELinux Schutz für courier daemon" ++ +#: ../gui/selinux.tbl:14 +msgid "Allow unlabeled packets to flow on the network" +msgstr "" +"Nicht gekennzeichneten Paketen erlauben, sich durch das Netzwerk " +"fortzubewegen" - --#~ msgid "Disable SELinux protection for cpucontrol daemon" --#~ msgstr "Deaktiviere SELinux Schutz für cpucontrol daemon" ++ +#: ../gui/selinux.tbl:15 -+msgid "" -+"Allow user SELinux user account to execute files in home directory or /tmp" ++msgid "Allow user SELinux user account to execute files in home directory or /tmp" +msgstr "" +"user-SELinux-Benutzerkonto erlauben, Dateien im Benutzerverzeichnis oder /" +"tmp auszuführen" - --#~ msgid "Disable SELinux protection for cpuspeed daemon" --#~ msgstr "Deaktiviere SELinux Schutz für cpuspeed daemon" ++ +#: ../gui/selinux.tbl:16 +msgid "Allow unconfined to dyntrans to unconfined_execmem" -+msgstr "" -+"Unbeschränkten einen dynamischen Wechsel zu 'unconfined_execmem' erlauben" - --#~ msgid "Cron" --#~ msgstr "Cron" ++msgstr "Unbeschränkten einen dynamischen Wechsel zu 'unconfined_execmem' erlauben" ++ +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120 +#: ../gui/selinux.tbl:140 +msgid "Databases" +msgstr "Datenbanken" - --#~ msgid "Disable SELinux protection for crond daemon" --#~ msgstr "Deaktiviere SELinux Schutz für crond daemon" ++ +#: ../gui/selinux.tbl:17 +msgid "Allow user to connect to mysql socket" +msgstr "Erlaube Benutzer, auf mysql-Socket zu verbinden" - --#~ msgid "Printing" --#~ msgstr "Drucken" ++ +#: ../gui/selinux.tbl:18 +msgid "Allow user to connect to postgres socket" +msgstr "Erlaube Benutzer, auf postgres-Socket zu verbinden" - --#~ msgid "Disable SELinux protection for cupsd back end server" --#~ msgstr "Deaktiviere SELinux-Schutz für cupsd backend-Server" ++ +#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223 +msgid "XServer" +msgstr "XServer" - --#~ msgid "Disable SELinux protection for cupsd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für cupsd daemon" ++ +#: ../gui/selinux.tbl:19 +msgid "Allow clients to write to X shared memory" +msgstr "Clients erlauben, in von X gemeinsam genutzten Speicher zu schreiben" - --#~ msgid "Disable SELinux protection for cupsd_lpd" --#~ msgstr "Deaktiviere SELinux Schutz für cupsd_lpd" ++ +#: ../gui/selinux.tbl:20 -+msgid "" -+"Allow xguest SELinux user account to execute files in home directory or /tmp" ++msgid "Allow xguest SELinux user account to execute files in home directory or /tmp" +msgstr "" +"xguest-SELinux-Benutzerkonto erlauben, Dateien im Benutzerverzeichnis oder /" +"tmp auszuführen" - --#~ msgid "CVS" --#~ msgstr "CVS" ++ +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 +#: ../gui/selinux.tbl:231 +msgid "NIS" @@ -50700,8 +49695,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +msgid "Disable SELinux protection for Cluster Server" +msgstr "SELinux-Schutz für Cluster-Server deaktivieren" --#~ msgid "Disable SELinux protection for cvs daemon" --#~ msgstr "Deaktiviere SELinux Schutz für cvs daemon" +-#~ msgid "Disable SELinux protection for mailman" +-#~ msgstr "Deaktiviere SELinux Schutz für mailman" +#: ../gui/selinux.tbl:41 +msgid "" +"Allow cdrecord to read various content. nfs, samba, removable devices, user " @@ -50710,8 +49705,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"'cdrecord' erlauben, verschiedenen Inhalt zu lesen. NFS, SAMBA, entfernbare " +"Geräte, temporäre Benutzerdateien und nicht vertrauenswürdige Inhaltsdateien" --#~ msgid "Disable SELinux protection for cyrus daemon" --#~ msgstr "Deaktiviere SELinux Schutz für cyrus daemon" +-#~ msgid "Allow evolution and thunderbird to read user files" +-#~ msgstr "Evolution und Thunderbird gestatten, Benutzerdateien zu lesen" +#: ../gui/selinux.tbl:42 +msgid "Disable SELinux protection for ciped daemon" +msgstr "SELinux-Schutz für cardmgr-Daemon deaktivieren" @@ -50902,8 +49897,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +msgid "Compatibility" +msgstr "Kompatibilität" --#~ msgid "Disable SELinux protection for dbskkd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für dbskkd daemon" +-#~ msgid "Disable SELinux protection for mdadm daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für mdadm daemon" +#: ../gui/selinux.tbl:87 +msgid "" +"Do not audit things that we know to be broken but which are not security " @@ -50912,682 +49907,716 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Dinge, die als defekt bekannt sind, aber keine Gefährdung der Sicherheit " +"darstellen, nicht überprüfen" --#~ msgid "Disable SELinux protection for dbusd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für dbusd daemon" +-#~ msgid "Disable SELinux protection for monopd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für monopd daemon" +#: ../gui/selinux.tbl:88 +msgid "Disable SELinux protection for hostname daemon" +msgstr "SELinux-Schutz für hostname-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for dccd" --#~ msgstr "Deaktiviere SELinux Schutz für dccd" +-#~ msgid "Allow the mozilla browser to read user files" +-#~ msgstr "Dem Mozilla-Browser gestatten, Benutzerdateien zu lesen" +#: ../gui/selinux.tbl:89 +msgid "Disable SELinux protection for hotplug daemon" +msgstr "SELinux-Schutz für hotplug-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for dccifd" --#~ msgstr "Deaktiviere SELinux Schutz für dccifd" +-#~ msgid "Disable SELinux protection for mrtg daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für mrtg daemon" +#: ../gui/selinux.tbl:90 +msgid "Disable SELinux protection for howl daemon" +msgstr "SELinux-Schutz für howl-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for dccm" --#~ msgstr "Deaktiviere SELinux Schutz für dccm" +-#~ msgid "Disable SELinux protection for mysqld daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für mysqld daemon" +#: ../gui/selinux.tbl:91 +msgid "Disable SELinux protection for cups hplip daemon" +msgstr "SELinux-Schutz für cups hplip-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for ddt daemon" --#~ msgstr "Deaktiviere SELinux Schutz für ddt daemon" +-#~ msgid "Disable SELinux protection for nagios daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für nagios daemon" +#: ../gui/selinux.tbl:92 +msgid "Disable SELinux protection for httpd rotatelogs" +msgstr "SELinux-Schutz für httpd rotatelogs deaktivieren" --#~ msgid "Disable SELinux protection for devfsd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für devfsd daemon" +-#~ msgid "Name Service" +-#~ msgstr "Name-Dienst" +#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233 +msgid "HTTPD Service" +msgstr "HTTPD-Dienst" --#~ msgid "Disable SELinux protection for dhcpc daemon" --#~ msgstr "Deaktiviere SELinux Schutz für dhcpc daemon" +-#~ msgid "Disable SELinux protection for named daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für named daemon" +#: ../gui/selinux.tbl:93 +msgid "Disable SELinux protection for http suexec" +msgstr "SELinux-Schutz für http suexec deaktivieren" --#~ msgid "Disable SELinux protection for dhcpd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für dhcpd daemon" +-#~ msgid "Disable SELinux protection for nessusd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für nessusd daemon" +#: ../gui/selinux.tbl:94 +msgid "Disable SELinux protection for hwclock daemon" +msgstr "SELinux-Schutz für hwclock-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for dictd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für dictd daemon" +-#~ msgid "Disable SELinux protection for NetworkManager" +-#~ msgstr "Deaktiviere SELinux Schutz für NetworkManager" +#: ../gui/selinux.tbl:95 +msgid "Disable SELinux protection for i18n daemon" +msgstr "SELinux-Schutz für i18n-Daemon deaktivieren" --#~ msgid "Allow sysadm_t to directly start daemons" --#~ msgstr "'sysadm_t' gestatten, Daemons direkt zu starten" +-#~ msgid "Disable SELinux protection for nfsd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für nfsd daemon" +#: ../gui/selinux.tbl:96 +msgid "Disable SELinux protection for imazesrv daemon" +msgstr "SELinux-Schutz für imazesrv-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for Evolution" --#~ msgstr "Deaktiviere SELinux Schutz für Evolution" +-#~ msgid "Samba" +-#~ msgstr "Samba" +#: ../gui/selinux.tbl:97 +msgid "Disable SELinux protection for inetd child daemons" +msgstr "SELinux-Schutz für inetd-Kind-Daemons deaktivieren" --#~ msgid "Games" --#~ msgstr "Spiele" +-#~ msgid "Disable SELinux protection for nmbd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für nmbd daemon" +#: ../gui/selinux.tbl:98 +msgid "Disable SELinux protection for inetd daemon" +msgstr "SELinux-Schutz für inetd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for games" --#~ msgstr "Deaktiviere SELinux Schutz für games" +-#~ msgid "Disable SELinux protection for nrpe daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für nrpe daemon" +#: ../gui/selinux.tbl:99 +msgid "Disable SELinux protection for innd daemon" +msgstr "SELinux-Schutz für innd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for the web browsers" --#~ msgstr "Deaktiviere SELinux Schutz für the web browsers" +-#~ msgid "Disable SELinux protection for nscd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für nscd daemon" +#: ../gui/selinux.tbl:100 +msgid "Disable SELinux protection for iptables daemon" +msgstr "SELinux-Schutz für iptables-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for Thunderbird" --#~ msgstr "Deaktiviere SELinux Schutz für Thunderbird" +-#~ msgid "Disable SELinux protection for nsd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für nsd daemon" +#: ../gui/selinux.tbl:101 +msgid "Disable SELinux protection for ircd daemon" +msgstr "SELinux-Schutz für ircd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for distccd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für distccd daemon" +-#~ msgid "Disable SELinux protection for ntpd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für ntpd daemon" +#: ../gui/selinux.tbl:102 +msgid "Disable SELinux protection for irqbalance daemon" +msgstr "SELinux-Schutz für irqbalance-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for dmesg daemon" --#~ msgstr "Deaktiviere SELinux Schutz für dmesg daemon" +-#~ msgid "Disable SELinux protection for oddjob" +-#~ msgstr "Deaktiviere SELinux Schutz für oddjob" +#: ../gui/selinux.tbl:103 +msgid "Disable SELinux protection for iscsi daemon" +msgstr "SELinux-Schutz für iscsi-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for dnsmasq daemon" --#~ msgstr "Deaktiviere SELinux Schutz für dnsmasq daemon" +-#~ msgid "Disable SELinux protection for oddjob_mkhomedir" +-#~ msgstr "Deaktiviere SELinux Schutz für oddjob_mkhomedir" +#: ../gui/selinux.tbl:104 +msgid "Disable SELinux protection for jabberd daemon" +msgstr "SELinux-Schutz für jabberd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for dovecot daemon" --#~ msgstr "Deaktiviere SELinux Schutz für dovecot daemon" +-#~ msgid "Disable SELinux protection for openvpn daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für openvpn daemon" +#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107 +msgid "Kerberos" +msgstr "Kerberos" --#~ msgid "Disable SELinux protection for entropyd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für entropyd daemon" +-#~ msgid "Disable SELinux protection for pam daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für pam daemon" +#: ../gui/selinux.tbl:105 +msgid "Disable SELinux protection for kadmind daemon" +msgstr "SELinux-Schutz für kadmind-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for fetchmail" --#~ msgstr "Deaktiviere SELinux Schutz für fetchmail" +-#~ msgid "Disable SELinux protection for pegasus" +-#~ msgstr "Deaktiviere SELinux Schutz für pegasus" +#: ../gui/selinux.tbl:106 +msgid "Disable SELinux protection for klogd daemon" +msgstr "SELinux-Schutz für klogd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for fingerd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für fingerd daemon" +-#~ msgid "Disable SELinux protection for perdition daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für perdition daemon" +#: ../gui/selinux.tbl:107 +msgid "Disable SELinux protection for krb5kdc daemon" +msgstr "SELinux-Schutz für krb5kdc-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for freshclam daemon" --#~ msgstr "Deaktiviere SELinux Schutz für freshclam daemon" +-#~ msgid "Disable SELinux protection for portmap daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für portmap daemon" +#: ../gui/selinux.tbl:108 +msgid "Disable SELinux protection for ktalk daemons" +msgstr "SELinux-Schutz für ktalk-Daemons deaktivieren" --#~ msgid "Disable SELinux protection for fsdaemon daemon" --#~ msgstr "Deaktiviere SELinux Schutz für fsdaemon daemon" +-#~ msgid "Disable SELinux protection for portslave daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für portslave daemon" +#: ../gui/selinux.tbl:109 +msgid "Disable SELinux protection for kudzu daemon" +msgstr "SELinux-Schutz für kudzu-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for gpm daemon" --#~ msgstr "Deaktiviere SELinux Schutz für gpm daemon" +-#~ msgid "Disable SELinux protection for postfix" +-#~ msgstr "Deaktiviere SELinux Schutz für postfix" +#: ../gui/selinux.tbl:110 +msgid "Disable SELinux protection for locate daemon" +msgstr "SELinux-Schutz für locate-Daemon deaktivieren" --#~ msgid "NFS" --#~ msgstr "NFS" +-#~ msgid "Disable SELinux protection for postgresql daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für postgresql daemon" +#: ../gui/selinux.tbl:111 +msgid "Disable SELinux protection for lpd daemon" +msgstr "SELinux-Schutz für lpd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for gss daemon" --#~ msgstr "Deaktiviere SELinux Schutz für gss daemon" +-#~ msgid "pppd" +-#~ msgstr "pppd" +#: ../gui/selinux.tbl:112 +msgid "Disable SELinux protection for lrrd daemon" +msgstr "SELinux-Schutz für lrrd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for Hal daemon" --#~ msgstr "Deaktiviere SELinux-Schutz für Hal-Daemon" +-#~ msgid "Allow pppd to be run for a regular user" +-#~ msgstr "Gestatten, dass 'pppd' für einen regulären Benutzer ausgeführt wird" +#: ../gui/selinux.tbl:113 +msgid "Disable SELinux protection for lvm daemon" +msgstr "SELinux-Schutz für lvm-Daemon deaktivieren" --#~ msgid "Compatibility" --#~ msgstr "Kompatibilität" +-#~ msgid "Disable SELinux protection for pptp" +-#~ msgstr "Deaktiviere SELinux Schutz für pptp" +#: ../gui/selinux.tbl:114 +msgid "Disable SELinux protection for mailman" +msgstr "SELinux-Schutz für mailman deaktivieren" --#~ msgid "" --#~ "Do not audit things that we know to be broken but which are not security " --#~ "risks" --#~ msgstr "" --#~ "Dinge, die als defekt bekannt sind, aber keine Gefährdung der Sicherheit " --#~ "darstellen, nicht überprüfen" +-#~ msgid "Disable SELinux protection for prelink daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für prelink daemon" +#: ../gui/selinux.tbl:115 +msgid "Allow evolution and thunderbird to read user files" +msgstr "Evolution und Thunderbird erlauben Benutzerdateien zu lesen" --#~ msgid "Disable SELinux protection for hostname daemon" --#~ msgstr "Deaktiviere SELinux Schutz für hostname daemon" +-#~ msgid "Disable SELinux protection for privoxy daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für privoxy daemon" +#: ../gui/selinux.tbl:116 +msgid "Disable SELinux protection for mdadm daemon" +msgstr "SELinux-Schutz für mdadm-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for hotplug daemon" --#~ msgstr "Deaktiviere SELinux Schutz für hotplug daemon" +-#~ msgid "Disable SELinux protection for ptal daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für ptal daemon" +#: ../gui/selinux.tbl:117 +msgid "Disable SELinux protection for monopd daemon" +msgstr "SELinux-Schutz für monopd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for howl daemon" --#~ msgstr "Deaktiviere SELinux Schutz für howl daemon" +-#~ msgid "Disable SELinux protection for pxe daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für pxe daemon" +#: ../gui/selinux.tbl:118 +msgid "Allow the mozilla browser to read user files" +msgstr "Dem Mozilla-Browser erlauben Benutzerdateien zu lesen" --#~ msgid "Disable SELinux protection for cups hplip daemon" --#~ msgstr "Deaktiviere SELinux Schutz für hplip daemon" +-#~ msgid "Disable SELinux protection for pyzord" +-#~ msgstr "Deaktiviere SELinux Schutz für pyzord" +#: ../gui/selinux.tbl:119 +msgid "Disable SELinux protection for mrtg daemon" +msgstr "SELinux-Schutz für mrtg-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for httpd rotatelogs" --#~ msgstr "Deaktiviere SELinux Schutz für httpd rotatelogs" +-#~ msgid "Disable SELinux protection for quota daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für quota daemon" +#: ../gui/selinux.tbl:120 +msgid "Disable SELinux protection for mysqld daemon" +msgstr "SELinux-Schutz für mysqld-Daemon deaktivieren" --#~ msgid "HTTPD Service" --#~ msgstr "HTTPD-Dienst" +-#~ msgid "Disable SELinux protection for radiusd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für radiusd daemon" +#: ../gui/selinux.tbl:121 +msgid "Disable SELinux protection for nagios daemon" +msgstr "SELinux-Schutz für nagios-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for http suexec" --#~ msgstr "Deaktiviere SELinux Schutz für http suexec" +-#~ msgid "Disable SELinux protection for radvd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für radvd daemon" +#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128 +msgid "Name Service" +msgstr "Namensdienst" --#~ msgid "Disable SELinux protection for hwclock daemon" --#~ msgstr "Deaktiviere SELinux Schutz für hwclock daemon" +-#~ msgid "Disable SELinux protection for rdisc" +-#~ msgstr "Deaktiviere SELinux Schutz für rdisc" +#: ../gui/selinux.tbl:122 +msgid "Disable SELinux protection for named daemon" +msgstr "SELinux-Schutz für named-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for i18n daemon" --#~ msgstr "Deaktiviere SELinux Schutz für i18n daemon" +-#~ msgid "Disable SELinux protection for readahead" +-#~ msgstr "Deaktiviere SELinux Schutz für readahead" +#: ../gui/selinux.tbl:123 +msgid "Disable SELinux protection for nessusd daemon" +msgstr "SELinux-Schutz für nessusd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for imazesrv daemon" --#~ msgstr "Deaktiviere SELinux Schutz für imazesrv daemon" +-#~ msgid "Allow programs to read files in non-standard locations (default_t)" +-#~ msgstr "" +-#~ "Programmen gestatten, Dateien an nicht standardmässigen Orten zu lesen " +-#~ "(default_t)" +#: ../gui/selinux.tbl:124 +msgid "Disable SELinux protection for NetworkManager" +msgstr "SELinux-Schutz für NetworkManager deaktivieren" --#~ msgid "Disable SELinux protection for inetd child daemons" --#~ msgstr "Deaktiviere SELinux Schutz für inetd child daemons" +-#~ msgid "Disable SELinux protection for restorecond" +-#~ msgstr "Deaktiviere SELinux Schutz für restorecond" +#: ../gui/selinux.tbl:125 +msgid "Disable SELinux protection for nfsd daemon" +msgstr "SELinux-Schutz für nfsd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for inetd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für inetd daemon" +-#~ msgid "Disable SELinux protection for rhgb daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für rhgb daemon" +#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176 +#: ../gui/selinux.tbl:221 +msgid "Samba" +msgstr "Samba" --#~ msgid "Disable SELinux protection for innd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für innd daemon" +-#~ msgid "Disable SELinux protection for ricci" +-#~ msgstr "Deaktiviere SELinux Schutz für ricci" +#: ../gui/selinux.tbl:126 +msgid "Disable SELinux protection for nmbd daemon" +msgstr "SELinux-Schutz für nmbd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for iptables daemon" --#~ msgstr "Deaktiviere SELinux Schutz für iptables daemon" +-#~ msgid "Disable SELinux protection for ricci_modclusterd" +-#~ msgstr "Deaktiviere SELinux Schutz für ricci_modclusterd" +#: ../gui/selinux.tbl:127 +msgid "Disable SELinux protection for nrpe daemon" +msgstr "SELinux-Schutz für nrpe-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for ircd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für ircd daemon" +-#~ msgid "Disable SELinux protection for rlogind daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für rlogind daemon" +#: ../gui/selinux.tbl:128 +msgid "Disable SELinux protection for nscd daemon" +msgstr "SELinux-Schutz für nscd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for irqbalance daemon" --#~ msgstr "Deaktiviere SELinux Schutz für irqbalance daemon" +-#~ msgid "Disable SELinux protection for rpcd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für rpcd daemon" +#: ../gui/selinux.tbl:129 +msgid "Disable SELinux protection for nsd daemon" +msgstr "SELinux-Schutz für nsd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for iscsi daemon" --#~ msgstr "Deaktiviere SELinux Schutz für iscsi daemon" +-#~ msgid "Disable SELinux protection for rshd" +-#~ msgstr "Deaktiviere SELinux Schutz für rshd" +#: ../gui/selinux.tbl:130 +msgid "Disable SELinux protection for ntpd daemon" +msgstr "SELinux-Schutz für ntpd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for jabberd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für jabberd daemon" +-#~ msgid "rsync" +-#~ msgstr "rsync" +#: ../gui/selinux.tbl:131 +msgid "Disable SELinux protection for oddjob" +msgstr "SELinux-Schutz für oddjob deaktivieren" --#~ msgid "Kerberos" --#~ msgstr "Kerberos" +-#~ msgid "Disable SELinux protection for rsync daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für rsync daemon" +#: ../gui/selinux.tbl:132 +msgid "Disable SELinux protection for oddjob_mkhomedir" +msgstr "SELinux-Schutz für oddjob_mkhomedir deaktivieren" --#~ msgid "Disable SELinux protection for kadmind daemon" --#~ msgstr "Deaktiviere SELinux Schutz für kadmind daemon" +-#~ msgid "Allow ssh to run from inetd instead of as a daemon" +-#~ msgstr "" +-#~ "SSH gestatten, von 'inetd' aus gestartet zu werden, anstatt als Daemon" +#: ../gui/selinux.tbl:133 +msgid "Disable SELinux protection for openvpn daemon" +msgstr "SELinux-Schutz für openvpn-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for klogd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für klogd daemon" +-#~ msgid "Allow Samba to share nfs directories" +-#~ msgstr "Samba gestatten, NFS-Verzeichnisse freizugeben" +#: ../gui/selinux.tbl:134 +msgid "Disable SELinux protection for pam daemon" +msgstr "SELinux-Schutz für pam-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for krb5kdc daemon" --#~ msgstr "Deaktiviere SELinux Schutz für krb5kdc daemon" +-#~ msgid "SASL authentication server" +-#~ msgstr "SASL-Authentifizierungs-Server" +#: ../gui/selinux.tbl:135 +msgid "Disable SELinux protection for pegasus" +msgstr "SELinux-Schutz für pegasus deaktivieren" --#~ msgid "Disable SELinux protection for ktalk daemons" --#~ msgstr "Deaktiviere SELinux Schutz für ktalk daemons" +-#~ msgid "Allow sasl authentication server to read /etc/shadow" +-#~ msgstr "SASL-Authentifizierungs-Server gestatten, /etc/shadow zu lesen" +#: ../gui/selinux.tbl:136 +msgid "Disable SELinux protection for perdition daemon" +msgstr "SELinux-Schutz für perdition-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for kudzu daemon" --#~ msgstr "Deaktiviere SELinux Schutz für kudzu daemon" +-#~ msgid "" +-#~ "Allow X-Windows server to map a memory region as both executable and " +-#~ "writable" +-#~ msgstr "" +-#~ "Dem X-Windows-Server gestatten, einen Speicherbereich sowohl als " +-#~ "ausführbar, als auch beschreibbar auszuweisen" +#: ../gui/selinux.tbl:137 +msgid "Disable SELinux protection for portmap daemon" +msgstr "SELinux-Schutz für portmap-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for locate daemon" --#~ msgstr "Deaktiviere SELinux Schutz für locate daemon" +-#~ msgid "Disable SELinux protection for saslauthd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für saslauthd daemon" +#: ../gui/selinux.tbl:138 +msgid "Disable SELinux protection for portslave daemon" +msgstr "SELinux-Schutz für portslave-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for lpd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für lpd daemon" +-#~ msgid "Disable SELinux protection for scannerdaemon daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für scannerdaemon daemon" +#: ../gui/selinux.tbl:139 +msgid "Disable SELinux protection for postfix" +msgstr "SELinux-Schutz für postfix deaktivieren" --#~ msgid "Disable SELinux protection for lrrd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für lrrd daemon" +-#~ msgid "Do not allow transition to sysadm_t, sudo and su effected" +-#~ msgstr "" +-#~ "Wechsel zu 'sysadm_t' nicht gestatten. Davon betroffen sind 'sudo' und " +-#~ "'su'" +#: ../gui/selinux.tbl:140 +msgid "Disable SELinux protection for postgresql daemon" +msgstr "SELinux-Schutz für postgresql-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for lvm daemon" --#~ msgstr "Deaktiviere SELinux Schutz für lvm daemon" +-#~ msgid "Do not allow any processes to load kernel modules" +-#~ msgstr "Keinem Prozess gestatten, Kernel-Module zu laden" +#: ../gui/selinux.tbl:141 +msgid "pppd" +msgstr "pppd" --#~ msgid "Disable SELinux protection for mailman" --#~ msgstr "Deaktiviere SELinux Schutz für mailman" +-#~ msgid "Do not allow any processes to modify kernel SELinux policy" +-#~ msgstr "" +-#~ "Keinem Prozess gestatten, die Kernel SELinux-Richtlinien zu verändern" +#: ../gui/selinux.tbl:141 +msgid "Allow pppd to be run for a regular user" +msgstr "'pppd' erlauben, für einen regulären Benutzer ausgeführt zu werden" --#~ msgid "Allow evolution and thunderbird to read user files" --#~ msgstr "Evolution und Thunderbird gestatten, Benutzerdateien zu lesen" +-#~ msgid "Disable SELinux protection for sendmail daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für sendmail daemon" +#: ../gui/selinux.tbl:142 +msgid "Disable SELinux protection for pptp" +msgstr "SELinux-Schutz für pptp deaktivieren" --#~ msgid "Disable SELinux protection for mdadm daemon" --#~ msgstr "Deaktiviere SELinux Schutz für mdadm daemon" +-#~ msgid "Disable SELinux protection for setrans" +-#~ msgstr "Deaktiviere SELinux Schutz für setrans" +#: ../gui/selinux.tbl:143 +msgid "Disable SELinux protection for prelink daemon" +msgstr "SELinux-Schutz für prelink-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for monopd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für monopd daemon" +-#~ msgid "Disable SELinux protection for setroubleshoot daemon" +-#~ msgstr "Deaktiviere SELinux-Schutz für setroubleshoot-Daemon" +#: ../gui/selinux.tbl:144 +msgid "Disable SELinux protection for privoxy daemon" +msgstr "SELinux-Schutz für privoxy-Daemon deaktivieren" --#~ msgid "Allow the mozilla browser to read user files" --#~ msgstr "Dem Mozilla-Browser gestatten, Benutzerdateien zu lesen" +-#~ msgid "Disable SELinux protection for slapd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für slapd daemon" +#: ../gui/selinux.tbl:145 +msgid "Disable SELinux protection for ptal daemon" +msgstr "SELinux-Schutz für ptal-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for mrtg daemon" --#~ msgstr "Deaktiviere SELinux Schutz für mrtg daemon" +-#~ msgid "Disable SELinux protection for slrnpull daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für slrnpull daemon" +#: ../gui/selinux.tbl:146 +msgid "Disable SELinux protection for pxe daemon" +msgstr "SELinux-Schutz für pxe-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for mysqld daemon" --#~ msgstr "Deaktiviere SELinux Schutz für mysqld daemon" +-#~ msgid "Disable SELinux protection for smbd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für smbd daemon" +#: ../gui/selinux.tbl:147 +msgid "Disable SELinux protection for pyzord" +msgstr "SELinux-Schutz für pyzord deaktivieren" --#~ msgid "Disable SELinux protection for nagios daemon" --#~ msgstr "Deaktiviere SELinux Schutz für nagios daemon" +-#~ msgid "Disable SELinux protection for snmpd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für snmpd daemon" +#: ../gui/selinux.tbl:148 +msgid "Disable SELinux protection for quota daemon" +msgstr "SELinux-Schutz für quota-Daemon deaktivieren" --#~ msgid "Name Service" --#~ msgstr "Name-Dienst" +-#~ msgid "Disable SELinux protection for snort daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für snort daemon" +#: ../gui/selinux.tbl:149 +msgid "Disable SELinux protection for radiusd daemon" +msgstr "SELinux-Schutz für radiusd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for named daemon" --#~ msgstr "Deaktiviere SELinux Schutz für named daemon" +-#~ msgid "Disable SELinux protection for soundd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für soundd daemon" +#: ../gui/selinux.tbl:150 +msgid "Disable SELinux protection for radvd daemon" +msgstr "SELinux-Schutz für radvd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for nessusd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für nessusd daemon" +-#~ msgid "Disable SELinux protection for sound daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für sound daemon" +#: ../gui/selinux.tbl:151 +msgid "Disable SELinux protection for rdisc" +msgstr "SELinux-Schutz für rdisc deaktivieren" --#~ msgid "Disable SELinux protection for NetworkManager" --#~ msgstr "Deaktiviere SELinux Schutz für NetworkManager" +-#~ msgid "Spam Protection" +-#~ msgstr "Spam-Schutz" +#: ../gui/selinux.tbl:152 +msgid "Disable SELinux protection for readahead" +msgstr "SELinux-Schutz für readahead deaktivieren" --#~ msgid "Disable SELinux protection for nfsd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für nfsd daemon" +-#~ msgid "Disable SELinux protection for spamd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für spamd daemon" +#: ../gui/selinux.tbl:153 +msgid "Allow programs to read files in non-standard locations (default_t)" +msgstr "" +"Programmen erlauben, Dateien an nicht standardmässigen Orten zu lesen " +"(default_t)" --#~ msgid "Samba" --#~ msgstr "Samba" +-#~ msgid "Allow spamd to access home directories" +-#~ msgstr "'spamd' Zugriff auf Stammverzeichnisse gestatten" +#: ../gui/selinux.tbl:154 +msgid "Disable SELinux protection for restorecond" +msgstr "SELinux-Schutz für restorecond deaktivieren" --#~ msgid "Disable SELinux protection for nmbd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für nmbd daemon" +-#~ msgid "Allow Spam Assassin daemon network access" +-#~ msgstr "Dem Spamassassin-Daemon Netzwerkzugriff gestatten" +#: ../gui/selinux.tbl:155 +msgid "Disable SELinux protection for rhgb daemon" +msgstr "SELinux-Schutz für rhgb-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for nrpe daemon" --#~ msgstr "Deaktiviere SELinux Schutz für nrpe daemon" +-#~ msgid "Disable SELinux protection for speedmgmt daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für speedmgmt daemon" +#: ../gui/selinux.tbl:156 +msgid "Disable SELinux protection for ricci" +msgstr "SELinux-Schutz für ricci deaktivieren" --#~ msgid "Disable SELinux protection for nscd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für nscd daemon" +-#~ msgid "Squid" +-#~ msgstr "Squid" +#: ../gui/selinux.tbl:157 +msgid "Disable SELinux protection for ricci_modclusterd" +msgstr "SELinux-Schutz für ricci_modclusterd deaktivieren" --#~ msgid "Disable SELinux protection for nsd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für nsd daemon" +-#~ msgid "Allow squid daemon to connect to the network" +-#~ msgstr "Dem Squid-Daemon gestatten, sich mit dem Netzwerk zu verbinden" +#: ../gui/selinux.tbl:158 +msgid "Disable SELinux protection for rlogind daemon" +msgstr "SELinux-Schutz für rlogind-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for ntpd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für ntpd daemon" +-#~ msgid "Disable SELinux protection for squid daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für squid daemon" +#: ../gui/selinux.tbl:159 +msgid "Disable SELinux protection for rpcd daemon" +msgstr "SELinux-Schutz für rpcd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for oddjob" --#~ msgstr "Deaktiviere SELinux Schutz für oddjob" +-#~ msgid "Disable SELinux protection for ssh daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für ssh daemon" +#: ../gui/selinux.tbl:160 +msgid "Disable SELinux protection for rshd" +msgstr "SELinux-Schutz für rshd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for oddjob_mkhomedir" --#~ msgstr "Deaktiviere SELinux Schutz für oddjob_mkhomedir" +-#~ msgid "Allow ssh logins as sysadm_r:sysadm_t" +-#~ msgstr "SSH-Logins als 'sysadm_r:sysadm_t' gestatten" +#: ../gui/selinux.tbl:161 +msgid "rsync" +msgstr "rsync" --#~ msgid "Disable SELinux protection for openvpn daemon" --#~ msgstr "Deaktiviere SELinux Schutz für openvpn daemon" +-#~ msgid "" +-#~ "Allow staff_r users to search the sysadm home dir and read files (such as " +-#~ "~/.bashrc)" +-#~ msgstr "" +-#~ "'staff_r'-Benutzern gestatten, das 'sysadm'-Stammverzeichnis zu " +-#~ "durchsuchen und Dateien zu lesen (z.B. ~/.bashrc)" +#: ../gui/selinux.tbl:161 +msgid "Disable SELinux protection for rsync daemon" +msgstr "SELinux-Schutz für rsync-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for pam daemon" --#~ msgstr "Deaktiviere SELinux Schutz für pam daemon" +-#~ msgid "Universal SSL tunnel" +-#~ msgstr "Universeller SSL-Tunnel" +#: ../gui/selinux.tbl:162 +msgid "Allow ssh to run from inetd instead of as a daemon" +msgstr "SSH erlauben von inetd anstatt als Daemon zu laufen" --#~ msgid "Disable SELinux protection for pegasus" --#~ msgstr "Deaktiviere SELinux Schutz für pegasus" +-#~ msgid "Disable SELinux protection for stunnel daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für stunnel daemon" +#: ../gui/selinux.tbl:163 +msgid "Allow Samba to share nfs directories" +msgstr "Samba erlauben nfs-Verzeichnisse freizugeben" --#~ msgid "Disable SELinux protection for perdition daemon" --#~ msgstr "Deaktiviere SELinux Schutz für perdition daemon" +-#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd" +-#~ msgstr "" +-#~ "Dem stunnel-Daemon gestatten, als \"standalone\" zu laufen, ausserhalb " +-#~ "von 'xinetd'" +#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166 +msgid "SASL authentication server" +msgstr "SASL-Authentifizierungs-Server" --#~ msgid "Disable SELinux protection for portmap daemon" --#~ msgstr "Deaktiviere SELinux Schutz für portmap daemon" +-#~ msgid "Disable SELinux protection for swat daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für swat daemon" +#: ../gui/selinux.tbl:164 +msgid "Allow sasl authentication server to read /etc/shadow" +msgstr "SASL-Authentifizierungs-Server erlauben, /etc/shadow zu lesen" --#~ msgid "Disable SELinux protection for portslave daemon" --#~ msgstr "Deaktiviere SELinux Schutz für portslave daemon" +-#~ msgid "Disable SELinux protection for sxid daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für sxid daemon" +#: ../gui/selinux.tbl:165 -+msgid "" -+"Allow X-Windows server to map a memory region as both executable and writable" ++msgid "Allow X-Windows server to map a memory region as both executable and writable" +msgstr "" +"Dem X-Windows-Server erlauben, einen Speicherbereich sowohl als ausführbar, " +"als auch beschreibbar auszuweisen" --#~ msgid "Disable SELinux protection for postfix" --#~ msgstr "Deaktiviere SELinux Schutz für postfix" +-#~ msgid "Disable SELinux protection for syslogd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für syslogd daemon" +#: ../gui/selinux.tbl:166 +msgid "Disable SELinux protection for saslauthd daemon" +msgstr "SELinux-Schutz für saslauthd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for postgresql daemon" --#~ msgstr "Deaktiviere SELinux Schutz für postgresql daemon" +-#~ msgid "Disable SELinux protection for system cron jobs" +-#~ msgstr "Deaktiviere SELinux Schutz für system cron jobs" +#: ../gui/selinux.tbl:167 +msgid "Disable SELinux protection for scannerdaemon daemon" +msgstr "SELinux-Schutz für scannerdaemon-Daemon deaktivieren" --#~ msgid "pppd" --#~ msgstr "pppd" +-#~ msgid "Disable SELinux protection for tcp daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für tcp daemon" +#: ../gui/selinux.tbl:168 +msgid "Do not allow transition to sysadm_t, sudo and su effected" -+msgstr "" -+"Wechsel zu 'sysadm_t' nicht erlauben. Davon betroffen sind 'sudo' und 'su'" ++msgstr "Wechsel zu 'sysadm_t' nicht erlauben. Davon betroffen sind 'sudo' und 'su'" --#~ msgid "Allow pppd to be run for a regular user" --#~ msgstr "Gestatten, dass 'pppd' für einen regulären Benutzer ausgeführt wird" +-#~ msgid "Disable SELinux protection for telnet daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für telnet daemon" +#: ../gui/selinux.tbl:169 +msgid "Do not allow any processes to load kernel modules" +msgstr "Keinen Prozessen erlauben, Kernelmodule zu laden" --#~ msgid "Disable SELinux protection for pptp" --#~ msgstr "Deaktiviere SELinux Schutz für pptp" +-#~ msgid "Disable SELinux protection for tftpd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für tftpd daemon" +#: ../gui/selinux.tbl:170 +msgid "Do not allow any processes to modify kernel SELinux policy" +msgstr "Keinem Prozess erlauben, die Kernel-SELinux-Richtlinie zu verändern" --#~ msgid "Disable SELinux protection for prelink daemon" --#~ msgstr "Deaktiviere SELinux Schutz für prelink daemon" +-#~ msgid "Disable SELinux protection for transproxy daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für transproxy daemon" +#: ../gui/selinux.tbl:171 +msgid "Disable SELinux protection for sendmail daemon" +msgstr "SELinux-Schutz für sendmail-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for privoxy daemon" --#~ msgstr "Deaktiviere SELinux Schutz für privoxy daemon" +-#~ msgid "Disable SELinux protection for udev daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für udev daemon" +#: ../gui/selinux.tbl:172 +msgid "Disable SELinux protection for setrans" +msgstr "SELinux-Schutz für setrans deaktivieren" --#~ msgid "Disable SELinux protection for ptal daemon" --#~ msgstr "Deaktiviere SELinux Schutz für ptal daemon" +-#~ msgid "Disable SELinux protection for uml daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für uml daemon" +#: ../gui/selinux.tbl:173 +msgid "Disable SELinux protection for setroubleshoot daemon" +msgstr "SELinux-Schutz für setroubleshoot-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for pxe daemon" --#~ msgstr "Deaktiviere SELinux Schutz für pxe daemon" +-#~ msgid "" +-#~ "Allow xinetd to run unconfined, including any services it starts that do " +-#~ "not have a domain transition explicitly defined" +-#~ msgstr "" +-#~ "'xinetd' gestatten, uneingeschränkt zu laufen, inklusive einiger Dienste, " +-#~ "die gestartet werden, die keine Domain-Ãœbertragung explizit definiert " +-#~ "haben." +#: ../gui/selinux.tbl:174 +msgid "Disable SELinux protection for slapd daemon" +msgstr "SELinux-Schutz für slapd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for pyzord" --#~ msgstr "Deaktiviere SELinux Schutz für pyzord" +-#~ msgid "" +-#~ "Allow rc scripts to run unconfined, including any daemon started by an rc " +-#~ "script that does not have a domain transition explicitly defined" +-#~ msgstr "" +-#~ "rc-Skripten gestatten, uneingeschränkt zu laufen, inklusive beliebiger " +-#~ "Daemons, die von einem rc-Skript gestartet werden, das keine Domain-" +-#~ "Ãœbertragung explizit definiert hat" +#: ../gui/selinux.tbl:175 +msgid "Disable SELinux protection for slrnpull daemon" +msgstr "SELinux-Schutz für slrnpull-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for quota daemon" --#~ msgstr "Deaktiviere SELinux Schutz für quota daemon" +-#~ msgid "Allow rpm to run unconfined" +-#~ msgstr "'rpm' gestatten, ohne Einschränkungen zu laufen" +#: ../gui/selinux.tbl:176 +msgid "Disable SELinux protection for smbd daemon" +msgstr "SELinux-Schutz für smbd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for radiusd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für radiusd daemon" +-#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined" +-#~ msgstr "" +-#~ "Privilegierten Dienstprogrammen wie 'hotplug' und 'insmod' gestatten, " +-#~ "ohne Einschränkung zu laufen" +#: ../gui/selinux.tbl:177 +msgid "Disable SELinux protection for snmpd daemon" +msgstr "SELinux-Schutz für snmpd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for radvd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für radvd daemon" +-#~ msgid "Disable SELinux protection for updfstab daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für updfstab daemon" +#: ../gui/selinux.tbl:178 +msgid "Disable SELinux protection for snort daemon" +msgstr "SELinux-Schutz für snort-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for rdisc" --#~ msgstr "Deaktiviere SELinux Schutz für rdisc" +-#~ msgid "Disable SELinux protection for uptimed daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für uptimed daemon" +#: ../gui/selinux.tbl:179 +msgid "Disable SELinux protection for soundd daemon" +msgstr "SELinux-Schutz für soundd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for readahead" --#~ msgstr "Deaktiviere SELinux Schutz für readahead" +-#~ msgid "" +-#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, " +-#~ "only staff_r can do so" +-#~ msgstr "" +-#~ "'user_r' gestatten, 'sysadm_r'-Rechte via 'su', 'sudo' oder 'userhelper' " +-#~ "zu erlangen. Ansonsten ist dies lediglich 'staff_r' gestattet" +#: ../gui/selinux.tbl:180 +msgid "Disable SELinux protection for sound daemon" +msgstr "SELinux-Schutz für sound-Daemon deaktivieren" --#~ msgid "Allow programs to read files in non-standard locations (default_t)" --#~ msgstr "" --#~ "Programmen gestatten, Dateien an nicht standardmässigen Orten zu lesen " --#~ "(default_t)" +-#~ msgid "Allow users to execute the mount command" +-#~ msgstr "Benutzern gestatten, den Befehl 'mount' auszuführen" +#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183 +msgid "Spam Protection" +msgstr "Spam-Schutz" --#~ msgid "Disable SELinux protection for restorecond" --#~ msgstr "Deaktiviere SELinux Schutz für restorecond" +-#~ msgid "Allow regular users direct mouse access (only allow the X server)" +-#~ msgstr "" +-#~ "Regulären Benutzern direkten Zugriff auf die Maus gestatten (nur dem X-" +-#~ "Server gestatten)" +#: ../gui/selinux.tbl:181 +msgid "Disable SELinux protection for spamd daemon" +msgstr "SELinux-Schutz für spamd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for rhgb daemon" --#~ msgstr "Deaktiviere SELinux Schutz für rhgb daemon" +-#~ msgid "Allow users to run the dmesg command" +-#~ msgstr "Benutzern gestatten, den Befehl 'dmesg' auszuführen" +#: ../gui/selinux.tbl:182 +msgid "Allow spamd to access home directories" +msgstr "'spamd' Zugriff auf Benutzerverzeichnisse erlauben" --#~ msgid "Disable SELinux protection for ricci" --#~ msgstr "Deaktiviere SELinux Schutz für ricci" +-#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)" +-#~ msgstr "" +-#~ "Benutzern gestatten, Netzwerkschnittstellen zu kontrollieren (setzt " +-#~ "ebenfalls USERCTL=true voraus)" +#: ../gui/selinux.tbl:183 +msgid "Allow Spam Assassin daemon network access" +msgstr "Dem Spam-Assassin-Daemon Netzwerkzugriff erlauben" --#~ msgid "Disable SELinux protection for ricci_modclusterd" --#~ msgstr "Deaktiviere SELinux Schutz für ricci_modclusterd" +-#~ msgid "Allow normal user to execute ping" +-#~ msgstr "Einem normalen Benutzer gestatten, 'ping' auszuführen" +#: ../gui/selinux.tbl:184 +msgid "Disable SELinux protection for speedmgmt daemon" +msgstr "SELinux-Schutz für speedmgmt-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for rlogind daemon" --#~ msgstr "Deaktiviere SELinux Schutz für rlogind daemon" +-#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" +-#~ msgstr "Benutzer r/w noextattrfile (FAT, CDROM, FLOPPY) gestatten" +#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186 +msgid "Squid" +msgstr "Squid" --#~ msgid "Disable SELinux protection for rpcd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für rpcd daemon" +-#~ msgid "Allow users to rw usb devices" +-#~ msgstr "Benutzern gestatten, USB-Geräte zu lesen/beschreiben" +#: ../gui/selinux.tbl:185 +msgid "Allow squid daemon to connect to the network" +msgstr "Dem Squid-Daemon erlauben, sich mit dem Netzwerk zu verbinden" --#~ msgid "Disable SELinux protection for rshd" --#~ msgstr "Deaktiviere SELinux Schutz für rshd" +-#~ msgid "" +-#~ "Allow users to run TCP servers (bind to ports and accept connection from " +-#~ "the same domain and outside users) disabling this forces FTP passive " +-#~ "mode and may change other protocols" +-#~ msgstr "" +-#~ "Benutzern gestatten, TCP-Server auszuführen (Verbindung zu Ports und " +-#~ "Annahme der Verbindung aus derselben Domain und ausserhalb 'users'). Wird " +-#~ "dies verweigert, muss FTP im Passiv-Modus laufen und verändert ggf. auch " +-#~ "andere Protokolle" +#: ../gui/selinux.tbl:186 +msgid "Disable SELinux protection for squid daemon" +msgstr "SELinux-Schutz für squid-Daemon deaktivieren" --#~ msgid "rsync" --#~ msgstr "rsync" +-#~ msgid "Allow user to stat ttyfiles" +-#~ msgstr "Benutzer gestatten, 'ttyfiles' statistisch anzusehen" +#: ../gui/selinux.tbl:187 +msgid "Disable SELinux protection for ssh daemon" +msgstr "SELinux-Schutz für ssh-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for rsync daemon" --#~ msgstr "Deaktiviere SELinux Schutz für rsync daemon" +-#~ msgid "Disable SELinux protection for uucpd daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für uucpd daemon" +#: ../gui/selinux.tbl:188 +msgid "Allow ssh logins as sysadm_r:sysadm_t" +msgstr "SSH-Logins als 'sysadm_r:sysadm_t' erlauben" --#~ msgid "Allow ssh to run from inetd instead of as a daemon" --#~ msgstr "" --#~ "SSH gestatten, von 'inetd' aus gestartet zu werden, anstatt als Daemon" +-#~ msgid "Disable SELinux protection for vmware daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für vmware daemon" +#: ../gui/selinux.tbl:189 +msgid "" +"Allow staff_r users to search the sysadm home dir and read files (such as ~/." @@ -51596,94 +50625,89 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"'staff_r'-Benutzern erlauben, das 'sysadm'-Benutzerverzeichnis zu " +"durchsuchen und Dateien zu lesen (z.B. ~/.bashrc)" --#~ msgid "Allow Samba to share nfs directories" --#~ msgstr "Samba gestatten, NFS-Verzeichnisse freizugeben" +-#~ msgid "Disable SELinux protection for watchdog daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für watchdog daemon" +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191 +msgid "Universal SSL tunnel" +msgstr "Universeller SSL-Tunnel" --#~ msgid "SASL authentication server" --#~ msgstr "SASL-Authentifizierungs-Server" +-#~ msgid "Disable SELinux protection for winbind daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für winbind daemon" +#: ../gui/selinux.tbl:190 +msgid "Disable SELinux protection for stunnel daemon" +msgstr "SELinux-Schutz für stunnel-Daemon deaktivieren" --#~ msgid "Allow sasl authentication server to read /etc/shadow" --#~ msgstr "SASL-Authentifizierungs-Server gestatten, /etc/shadow zu lesen" +-#~ msgid "Disable SELinux protection for xdm daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für xdm daemon" +#: ../gui/selinux.tbl:191 +msgid "Allow stunnel daemon to run as standalone, outside of xinetd" -+msgstr "" -+"Dem stunnel-Daemon erlauben, eigenständig ausserhalb von 'xinetd' zu laufen" ++msgstr "Dem stunnel-Daemon erlauben, eigenständig ausserhalb von 'xinetd' zu laufen" --#~ msgid "" --#~ "Allow X-Windows server to map a memory region as both executable and " --#~ "writable" --#~ msgstr "" --#~ "Dem X-Windows-Server gestatten, einen Speicherbereich sowohl als " --#~ "ausführbar, als auch beschreibbar auszuweisen" +-#~ msgid "Allow xdm logins as sysadm_r:sysadm_t" +-#~ msgstr "'xdm' Logins als 'sysadm_r:sysadm_t' gestatten" +#: ../gui/selinux.tbl:192 +msgid "Disable SELinux protection for swat daemon" +msgstr "SELinux-Schutz für swat-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for saslauthd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für saslauthd daemon" +-#~ msgid "Disable SELinux protection for xen daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für xen daemon" +#: ../gui/selinux.tbl:193 +msgid "Disable SELinux protection for sxid daemon" +msgstr "SELinux-Schutz für sxid-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for scannerdaemon daemon" --#~ msgstr "Deaktiviere SELinux Schutz für scannerdaemon daemon" +-#~ msgid "XEN" +-#~ msgstr "XEN" +#: ../gui/selinux.tbl:194 +msgid "Disable SELinux protection for syslogd daemon" +msgstr "SELinux-Schutz für syslogd-Daemon deaktivieren" --#~ msgid "Do not allow transition to sysadm_t, sudo and su effected" --#~ msgstr "" --#~ "Wechsel zu 'sysadm_t' nicht gestatten. Davon betroffen sind 'sudo' und " --#~ "'su'" +-#~ msgid "Allow xen to read/write physical disk devices" +-#~ msgstr "'xen' gestatten, physikalische Plattengeräte zu lesen/beschreiben" +#: ../gui/selinux.tbl:195 +msgid "Disable SELinux protection for system cron jobs" +msgstr "SELinux-Schutz für System cron-Dienst deaktivieren" --#~ msgid "Do not allow any processes to load kernel modules" --#~ msgstr "Keinem Prozess gestatten, Kernel-Module zu laden" +-#~ msgid "Disable SELinux protection for xfs daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für xfs daemon" +#: ../gui/selinux.tbl:196 +msgid "Disable SELinux protection for tcp daemon" +msgstr "SELinux-Schutz für tcp-Daemon deaktivieren" --#~ msgid "Do not allow any processes to modify kernel SELinux policy" --#~ msgstr "" --#~ "Keinem Prozess gestatten, die Kernel SELinux-Richtlinien zu verändern" +-#~ msgid "Disable SELinux protection for xen control" +-#~ msgstr "Deaktiviere SELinux-Schutz für xen-Daemon" +#: ../gui/selinux.tbl:197 +msgid "Disable SELinux protection for telnet daemon" +msgstr "SELinux-Schutz für telnet-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for sendmail daemon" --#~ msgstr "Deaktiviere SELinux Schutz für sendmail daemon" +-#~ msgid "Disable SELinux protection for ypbind daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für ypbind daemon" +#: ../gui/selinux.tbl:198 +msgid "Disable SELinux protection for tftpd daemon" +msgstr "SELinux-Schutz für tftpd-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for setrans" --#~ msgstr "Deaktiviere SELinux Schutz für setrans" +-#~ msgid "Disable SELinux protection for NIS Password Daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für NIS Password Daemon" +#: ../gui/selinux.tbl:199 +msgid "Disable SELinux protection for transproxy daemon" +msgstr "SELinux-Schutz für transproxy-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for setroubleshoot daemon" --#~ msgstr "Deaktiviere SELinux-Schutz für setroubleshoot-Daemon" +-#~ msgid "Disable SELinux protection for ypserv daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für ypserv daemon" +#: ../gui/selinux.tbl:200 +msgid "Disable SELinux protection for udev daemon" +msgstr "SELinux-Schutz für udev-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for slapd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für slapd daemon" +-#~ msgid "Disable SELinux protection for NIS Transfer Daemon" +-#~ msgstr "Deaktiviere SELinux Schutz für NIS Transfer Daemon" +#: ../gui/selinux.tbl:201 +msgid "Disable SELinux protection for uml daemon" +msgstr "SELinux-Schutz für uml-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for slrnpull daemon" --#~ msgstr "Deaktiviere SELinux Schutz für slrnpull daemon" +-#~ msgid "" +-#~ "Allow SELinux webadm user to manage unprivileged users home directories" +-#~ msgstr "" +-#~ "Dem SELinux-Benutzer webadm gestatten, nicht privilegierte " +-#~ "Benutzerverzeichnisse zu verwalten" +#: ../gui/selinux.tbl:202 +msgid "" +"Allow xinetd to run unconfined, including any services it starts that do not " @@ -51692,8 +50716,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"'xinetd' erlauben, uneingeschränkt zu laufen, inklusive einiger Dienste, die " +"gestartet werden, welche Domain-Ãœbertragung nicht explizit definiert haben." --#~ msgid "Disable SELinux protection for smbd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für smbd daemon" +-#~ msgid "" +-#~ "Allow SELinux webadm user to read unprivileged users home directories" +-#~ msgstr "" +-#~ "Dem SELinux-Benutzer webadm gestatten, nicht privilegierte " +-#~ "Benutzerverzeichnisse zu lesen" +#: ../gui/selinux.tbl:203 +msgid "" +"Allow rc scripts to run unconfined, including any daemon started by an rc " @@ -51703,34 +50730,34 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Daemons, die von einem rc-Skript gestartet werden, das Domain-Ãœbertragung " +"nicht explizit definiert hat" --#~ msgid "Disable SELinux protection for snmpd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für snmpd daemon" +-#~ msgid "Are you sure you want to delete %s '%s'?" +-#~ msgstr "Möchten Sie %s '%s' wirklich löschen?" +#: ../gui/selinux.tbl:204 +msgid "Allow rpm to run unconfined" +msgstr "'rpm' erlauben, ohne Einschränkungen zu laufen" --#~ msgid "Disable SELinux protection for snort daemon" --#~ msgstr "Deaktiviere SELinux Schutz für snort daemon" +-#~ msgid "Delete %s" +-#~ msgstr "%s löschen" +#: ../gui/selinux.tbl:205 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined" +msgstr "" +"Privilegierten Dienstprogrammen wie 'hotplug' und 'insmod' erlauben, ohne " +"Einschränkung zu laufen" --#~ msgid "Disable SELinux protection for soundd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für soundd daemon" +-#~ msgid "Add %s" +-#~ msgstr "Hinzufügen von %s" +#: ../gui/selinux.tbl:206 +msgid "Disable SELinux protection for updfstab daemon" +msgstr "SELinux-Schutz für updfstab-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for sound daemon" --#~ msgstr "Deaktiviere SELinux Schutz für sound daemon" +-#~ msgid "Modify %s" +-#~ msgstr "%s ändern" +#: ../gui/selinux.tbl:207 +msgid "Disable SELinux protection for uptimed daemon" +msgstr "SELinux-Schutz für uptimed-Daemon deaktivieren" --#~ msgid "Spam Protection" --#~ msgstr "Spam-Schutz" +-#~ msgid "Permissive" +-#~ msgstr "Permissive" +#: ../gui/selinux.tbl:208 +msgid "" +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " @@ -51739,55 +50766,80 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"'user_r' erlauben, 'sysadm_r'-Rechte via 'su', 'sudo' oder 'userhelper' zu " +"erlangen. Andernfalls ist dies lediglich 'staff_r' gestattet" --#~ msgid "Disable SELinux protection for spamd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für spamd daemon" +-#~ msgid "Enforcing" +-#~ msgstr "Enforcing" +#: ../gui/selinux.tbl:209 +msgid "Allow users to execute the mount command" +msgstr "Benutzern erlauben, den mount-Befehl auszuführen" --#~ msgid "Allow spamd to access home directories" --#~ msgstr "'spamd' Zugriff auf Stammverzeichnisse gestatten" +-#~ msgid "Disabled" +-#~ msgstr "Deaktiviert" +#: ../gui/selinux.tbl:210 +msgid "Allow regular users direct mouse access (only allow the X server)" +msgstr "" +"Regulären Benutzern direkten Zugriff auf die Maus erlauben (nur dem X-Server " +"erlauben)" --#~ msgid "Allow Spam Assassin daemon network access" --#~ msgstr "Dem Spamassassin-Daemon Netzwerkzugriff gestatten" +-#~ msgid "Status" +-#~ msgstr "Status" +#: ../gui/selinux.tbl:211 +msgid "Allow users to run the dmesg command" +msgstr "Benutzern erlauben den dmesg-Befehl auszuführen" --#~ msgid "Disable SELinux protection for speedmgmt daemon" --#~ msgstr "Deaktiviere SELinux Schutz für speedmgmt daemon" +-#~ msgid "" +-#~ "Changing the policy type will cause a relabel of the entire file system " +-#~ "on the next boot. Relabeling takes a long time depending on the size of " +-#~ "the file system. Do you wish to continue?" +-#~ msgstr "" +-#~ "Wenn der Richtlinientyp geändert wird, muss beim nächsten Neustart das " +-#~ "vollständige Dateisystem neu beschriftet werden. Das Neubeschriften wird, " +-#~ "je nach Grösse des Dateisystems, sehr lange dauern. Wollen Sie fortfahren?" +#: ../gui/selinux.tbl:212 +msgid "Allow users to control network interfaces (also needs USERCTL=true)" +msgstr "" +"Benutzern erlauben, Netzwerkschnittstellen zu kontrollieren (setzt zudem " +"USERCTL=true voraus)" --#~ msgid "Squid" --#~ msgstr "Squid" +-#~ msgid "" +-#~ "Changing to SELinux disabled requires a reboot. It is not recommended. " +-#~ "If you later decide to turn SELinux back on, the system will be required " +-#~ "to relabel. If you just want to see if SELinux is causing a problem on " +-#~ "your system, you can go to permissive mode which will only log errors and " +-#~ "not enforce SELinux policy. Permissive mode does not require a reboot " +-#~ "Do you wish to continue?" +-#~ msgstr "" +-#~ "Das Deaktivieren von SELinux erfordert einen Neustart. Es wird nicht " +-#~ "empfohlen. Falls Sie nachträglich entscheiden, SELinux wieder zu " +-#~ "aktivieren, muss das System neu gekennzeichnet werden. Falls Sie nur " +-#~ "überprüfen möchten, ob SELinux ein Problem auf Ihrem System verursacht, " +-#~ "können Sie in den 'permissive' Modus wechseln, in dem Fehler lediglich " +-#~ "protokolliert, die SELinux-Richtlinien jedoch nicht erzwungen werden. Der " +-#~ "'permissive' Modus erfordert keinen Neustart. Möchten Sie fortfahren?" +#: ../gui/selinux.tbl:213 +msgid "Allow normal user to execute ping" +msgstr "Normalen Benutzern erlauben, 'ping' auszuführen" --#~ msgid "Allow squid daemon to connect to the network" --#~ msgstr "Dem Squid-Daemon gestatten, sich mit dem Netzwerk zu verbinden" +-#~ msgid "" +-#~ "Changing to SELinux enabled will cause a relabel of the entire file " +-#~ "system on the next boot. Relabeling takes a long time depending on the " +-#~ "size of the file system. Do you wish to continue?" +-#~ msgstr "" +-#~ "Das Aktivieren von SELinux führt eine komplette Neu-Kennzeichnung des " +-#~ "gesamten Dateisystems beim nächsten Neustart nach sich. Das Neu-" +-#~ "Kennzeichnen dauert sehr lange, abhängig von der Grösse des Dateisystems. " +-#~ "Möchten Sie fortfahren?" +#: ../gui/selinux.tbl:214 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" -+msgstr "" -+"Benutzern erlauben, 'noextattrfile' (FAT, CDROM, FLOPPY) zu lesen/beschreiben" ++msgstr "Benutzern erlauben, 'noextattrfile' (FAT, CDROM, FLOPPY) zu lesen/beschreiben" --#~ msgid "Disable SELinux protection for squid daemon" --#~ msgstr "Deaktiviere SELinux Schutz für squid daemon" +-#~ msgid "Select:" +-#~ msgstr "Wählen Sie aus:" +#: ../gui/selinux.tbl:215 +msgid "Allow users to rw usb devices" +msgstr "Benutzern erlauben, USB-Geräte zu lesen/beschreiben" --#~ msgid "Disable SELinux protection for ssh daemon" --#~ msgstr "Deaktiviere SELinux Schutz für ssh daemon" +-#~ msgid "Add" +-#~ msgstr "Hinzufügen" +#: ../gui/selinux.tbl:216 +msgid "" +"Allow users to run TCP servers (bind to ports and accept connection from the " @@ -51799,192 +50851,186 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"verweigert, muss FTP im Passiv-Modus laufen und verändert ggf. auch andere " +"Protokolle" --#~ msgid "Allow ssh logins as sysadm_r:sysadm_t" --#~ msgstr "SSH-Logins als 'sysadm_r:sysadm_t' gestatten" +-#~ msgid "Add File Context" +-#~ msgstr "Dateikontext hinzufügen" +#: ../gui/selinux.tbl:217 +msgid "Allow user to stat ttyfiles" +msgstr "Benutzer erlauben, 'ttyfiles' statistisch anzusehen" --#~ msgid "" --#~ "Allow staff_r users to search the sysadm home dir and read files (such as " --#~ "~/.bashrc)" --#~ msgstr "" --#~ "'staff_r'-Benutzern gestatten, das 'sysadm'-Stammverzeichnis zu " --#~ "durchsuchen und Dateien zu lesen (z.B. ~/.bashrc)" +-#~ msgid "Add Network Port" +-#~ msgstr "Netzwerk-Port hinzufügen" +#: ../gui/selinux.tbl:218 +msgid "Disable SELinux protection for uucpd daemon" +msgstr "SELinux-Schutz für uucpd-Daemon deaktivieren" --#~ msgid "Universal SSL tunnel" --#~ msgstr "Universeller SSL-Tunnel" +-#~ msgid "Add SELinux Login Mapping" +-#~ msgstr "SELinux Login-Zuweisung hinzufügen" +#: ../gui/selinux.tbl:219 +msgid "Disable SELinux protection for vmware daemon" +msgstr "SELinux-Schutz für vmware-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for stunnel daemon" --#~ msgstr "Deaktiviere SELinux Schutz für stunnel daemon" +-#~ msgid "Add SELinux Network Ports" +-#~ msgstr "SELinux Netzwerk-Ports hinzufügen" +#: ../gui/selinux.tbl:220 +msgid "Disable SELinux protection for watchdog daemon" +msgstr "SELinux-Schutz für watchdog-Daemon deaktivieren" --#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd" --#~ msgstr "" --#~ "Dem stunnel-Daemon gestatten, als \"standalone\" zu laufen, ausserhalb " --#~ "von 'xinetd'" +-#~ msgid "Add SELinux User" +-#~ msgstr "SELinux-Benutzer hinzufügen" +#: ../gui/selinux.tbl:221 +msgid "Disable SELinux protection for winbind daemon" +msgstr "SELinux-Schutz für winbind-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for swat daemon" --#~ msgstr "Deaktiviere SELinux Schutz für swat daemon" +-#~ msgid "Add SELinux User Mapping" +-#~ msgstr "SELinux Benutzerzuweisung hinzufügen" +#: ../gui/selinux.tbl:222 +msgid "Disable SELinux protection for xdm daemon" +msgstr "SELinux-Schutz für xdm-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for sxid daemon" --#~ msgstr "Deaktiviere SELinux Schutz für sxid daemon" +-#~ msgid "Add Translation" +-#~ msgstr "Ãœbersetzung hinzufügen" +#: ../gui/selinux.tbl:223 +msgid "Allow xdm logins as sysadm_r:sysadm_t" +msgstr "'xdm' Logins als 'sysadm_r:sysadm_t' erlauben" --#~ msgid "Disable SELinux protection for syslogd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für syslogd daemon" +-#~ msgid "" +-#~ "Copyright (c)2006 Red Hat, Inc.\n" +-#~ "Copyright (c) 2006 Dan Walsh " +-#~ msgstr "" +-#~ "Copyright (c)2006 Red Hat, Inc.\n" +-#~ "Copyright (c) 2006 Dan Walsh " +#: ../gui/selinux.tbl:224 +msgid "Disable SELinux protection for xen daemon" +msgstr "SELinux-Schutz für xen-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for system cron jobs" --#~ msgstr "Deaktiviere SELinux Schutz für system cron jobs" +-#~ msgid "Current Enforcing Mode" +-#~ msgstr "Derzeitiger Enforcing-Modus" +#: ../gui/selinux.tbl:225 +msgid "XEN" +msgstr "XEN" --#~ msgid "Disable SELinux protection for tcp daemon" --#~ msgstr "Deaktiviere SELinux Schutz für tcp daemon" +-#~ msgid "Delete File Context" +-#~ msgstr "Dateikontext löschen" +#: ../gui/selinux.tbl:225 +msgid "Allow xen to read/write physical disk devices" +msgstr "'xen' erlauben, physische Festplatten zu lesen/beschreiben" --#~ msgid "Disable SELinux protection for telnet daemon" --#~ msgstr "Deaktiviere SELinux Schutz für telnet daemon" +-#~ msgid "Delete Network Port" +-#~ msgstr "Netzwerk-Port löschen" +#: ../gui/selinux.tbl:226 +msgid "Disable SELinux protection for xfs daemon" +msgstr "SELinux-Schutz für xfs-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for tftpd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für tftpd daemon" +-#~ msgid "Delete SELinux User Mapping" +-#~ msgstr "SELinux-Benutzerzuordnung löschen" +#: ../gui/selinux.tbl:227 +msgid "Disable SELinux protection for xen control" +msgstr "SELinux-Schutz für xen-Steuerung deaktivieren" --#~ msgid "Disable SELinux protection for transproxy daemon" --#~ msgstr "Deaktiviere SELinux Schutz für transproxy daemon" +-#~ msgid "Delete Translation" +-#~ msgstr "Ãœbersetzung löschen" +#: ../gui/selinux.tbl:228 +msgid "Disable SELinux protection for ypbind daemon" +msgstr "SELinux-Schutz für ypbind-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for udev daemon" --#~ msgstr "Deaktiviere SELinux Schutz für udev daemon" +-#~ msgid "" +-#~ "Disabled\n" +-#~ "Permissive\n" +-#~ "Enforcing\n" +-#~ msgstr "" +-#~ "Deaktiviert\n" +-#~ "Permissive\n" +-#~ "Enforcing\n" +#: ../gui/selinux.tbl:229 +msgid "Disable SELinux protection for NIS Password Daemon" +msgstr "SELinux-Schutz für NIS-Passwort-Daemon deaktivieren" --#~ msgid "Disable SELinux protection for uml daemon" --#~ msgstr "Deaktiviere SELinux Schutz für uml daemon" +-#~ msgid "Edit Network Port" +-#~ msgstr "Netzwerk-Port bearbeiten" +#: ../gui/selinux.tbl:230 +msgid "Disable SELinux protection for ypserv daemon" +msgstr "SELinux-Schutz für ypserv-Daemon deaktivieren" -#~ msgid "" --#~ "Allow xinetd to run unconfined, including any services it starts that do " --#~ "not have a domain transition explicitly defined" +-#~ "Enable/Disable additional audit rules, that are normally not reported in " +-#~ "the log files." -#~ msgstr "" --#~ "'xinetd' gestatten, uneingeschränkt zu laufen, inklusive einiger Dienste, " --#~ "die gestartet werden, die keine Domain-Ãœbertragung explizit definiert " --#~ "haben." +-#~ "Zusätzliche Prüfregeln aktivieren/deaktivieren, die normalerweise nicht " +-#~ "in den Protokolldateien erscheinen." +#: ../gui/selinux.tbl:231 +msgid "Disable SELinux protection for NIS Transfer Daemon" +msgstr "SELinux-Schutz für NIS-Transfer-Daemon deaktivieren" --#~ msgid "" --#~ "Allow rc scripts to run unconfined, including any daemon started by an rc " --#~ "script that does not have a domain transition explicitly defined" --#~ msgstr "" --#~ "rc-Skripten gestatten, uneingeschränkt zu laufen, inklusive beliebiger " --#~ "Daemons, die von einem rc-Skript gestartet werden, das keine Domain-" --#~ "Ãœbertragung explizit definiert hat" +-#~ msgid "File Specification" +-#~ msgstr "Dateispezifikation" +#: ../gui/selinux.tbl:232 +msgid "Allow SELinux webadm user to manage unprivileged users home directories" +msgstr "" +"Dem SELinux-Benutzer webadm erlauben, nicht privilegierte " +"Benutzerverzeichnisse zu verwalten" --#~ msgid "Allow rpm to run unconfined" --#~ msgstr "'rpm' gestatten, ohne Einschränkungen zu laufen" +-#~ msgid "File Type" +-#~ msgstr "Dateityp" +#: ../gui/selinux.tbl:233 +msgid "Allow SELinux webadm user to read unprivileged users home directories" +msgstr "" +"Dem SELinux-Benutzer webadm erlauben, nicht privilegierte " +"Benutzerverzeichnisse zu lesen" --#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined" --#~ msgstr "" --#~ "Privilegierten Dienstprogrammen wie 'hotplug' und 'insmod' gestatten, " --#~ "ohne Einschränkung zu laufen" +-#~ msgid "Filter" +-#~ msgstr "Filter" +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Are you sure you want to delete %s '%s'?" +msgstr "Wollen Sie %s '%s' wirklich löschen?" --#~ msgid "Disable SELinux protection for updfstab daemon" --#~ msgstr "Deaktiviere SELinux Schutz für updfstab daemon" +-#~ msgid "Generate new policy module" +-#~ msgstr "Neues Richtlinienmodul generieren" +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Delete %s" +msgstr "%s löschen" --#~ msgid "Disable SELinux protection for uptimed daemon" --#~ msgstr "Deaktiviere SELinux Schutz für uptimed daemon" +-#~ msgid "Load policy module" +-#~ msgstr "Richtlinienmodul laden" +#: ../gui/semanagePage.py:134 +#, python-format +msgid "Add %s" +msgstr "%s hinzufügen" --#~ msgid "" --#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, " --#~ "only staff_r can do so" --#~ msgstr "" --#~ "'user_r' gestatten, 'sysadm_r'-Rechte via 'su', 'sudo' oder 'userhelper' " --#~ "zu erlangen. Ansonsten ist dies lediglich 'staff_r' gestattet" +-#~ msgid "Lockdown..." +-#~ msgstr "Abriegelung..." +#: ../gui/semanagePage.py:148 +#, python-format +msgid "Modify %s" +msgstr "%s bearbeiten" --#~ msgid "Allow users to execute the mount command" --#~ msgstr "Benutzern gestatten, den Befehl 'mount' auszuführen" -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2839 +-#~ msgid "MLS" +-#~ msgstr "MLS" ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "Permissive" --#~ msgid "Allow regular users direct mouse access (only allow the X server)" --#~ msgstr "" --#~ "Regulären Benutzern direkten Zugriff auf die Maus gestatten (nur dem X-" --#~ "Server gestatten)" -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2857 +-#~ msgid "Modify File Context" +-#~ msgstr "Datei-Kontext ändern" ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "Enforcing" --#~ msgid "Allow users to run the dmesg command" --#~ msgstr "Benutzern gestatten, den Befehl 'dmesg' auszuführen" +-#~ msgid "Modify SELinux User" +-#~ msgstr "SELinux-Benutzer modifizieren" ++#: ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "Deaktiviert" + +-#~ msgid "Modify SELinux User Mapping" +-#~ msgstr "SELinux-Benutzer Benutzerzuordnung" +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "Status" --#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)" --#~ msgstr "" --#~ "Benutzern gestatten, Netzwerkschnittstellen zu kontrollieren (setzt " --#~ "ebenfalls USERCTL=true voraus)" +-#~ msgid "Modify Translation" +-#~ msgstr "Ãœbersetzung bearbeiten" +#: ../gui/statusPage.py:133 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " @@ -51996,8 +51042,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"kann je nach Grösse des Dateisystems sehr lange dauern. Wollen Sie " +"fortfahren?" --#~ msgid "Allow normal user to execute ping" --#~ msgstr "Einem normalen Benutzer gestatten, 'ping' auszuführen" +-#~ msgid "Relabel on next reboot." +-#~ msgstr "Beim nächsten Neustart neu kennzeichnen." +#: ../gui/statusPage.py:147 +msgid "" +"Changing to SELinux disabled requires a reboot. It is not recommended. If " @@ -52015,8 +51061,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"SELinux-Richtlinien jedoch nicht erzwungen werden. Der 'permissive' Modus " +"erfordert keinen Neustart. Möchten Sie fortfahren?" --#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)" --#~ msgstr "Benutzer r/w noextattrfile (FAT, CDROM, FLOPPY) gestatten" +-#~ msgid "Remove loadable policy module" +-#~ msgstr "Ladbares Richtlinienmodul entfernen" +#: ../gui/statusPage.py:152 +msgid "" +"Changing to SELinux enabled will cause a relabel of the entire file system " @@ -52031,8 +51077,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +msgid "system-config-selinux" +msgstr "system-config-selinux" --#~ msgid "Allow users to rw usb devices" --#~ msgstr "Benutzern gestatten, USB-Geräte zu lesen/beschreiben" +-#~ msgid "Revert boolean setting to system default" +-#~ msgstr "" +-#~ "Boolsche Einstellungen auf Standardeinstellungen des Systems zurücksetzen" +#: ../gui/system-config-selinux.glade:12 +msgid "" +"Copyright (c)2006 Red Hat, Inc.\n" @@ -52041,17 +51088,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Copyright (c)2006 Red Hat, Inc.\n" +"Copyright (c) 2006 Dan Walsh " --#~ msgid "" --#~ "Allow users to run TCP servers (bind to ports and accept connection from " --#~ "the same domain and outside users) disabling this forces FTP passive " --#~ "mode and may change other protocols" --#~ msgstr "" --#~ "Benutzern gestatten, TCP-Server auszuführen (Verbindung zu Ports und " --#~ "Annahme der Verbindung aus derselben Domain und ausserhalb 'users'). Wird " --#~ "dies verweigert, muss FTP im Passiv-Modus laufen und verändert ggf. auch " --#~ "andere Protokolle" +-#~ msgid "Run booleans lockdown wizard" +-#~ msgstr "Führe Boolean Abrieglungs-Konfigurationsassistenten aus" +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 ++#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "SELinux-Login-Zuordnung hinzufügen" + @@ -52060,21 +51101,39 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +msgstr "SELinux-Netzwerk-Ports hinzufügen" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:678 ++#: ../gui/system-config-selinux.glade:870 +msgid "SELinux Type" +msgstr "SELinux-Typ" -+ + +-#~ msgid "SELinux Administration" +-#~ msgstr "SELinux-Administration" +#: ../gui/system-config-selinux.glade:622 ++msgid "" ++"SELinux MLS/MCS\n" ++"Level" ++msgstr "" ++"SELinux MLS/MCS-\n" ++"Stufe" + +-#~ msgid "" +-#~ "SELinux MLS/MCS\n" +-#~ "Level" +-#~ msgstr "" +-#~ "SELinux MLS/MCS\n" +-#~ "Level" ++#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "Dateispezifikation" -+ -+#: ../gui/system-config-selinux.glade:650 + +-#~ msgid "SELinux Type" +-#~ msgstr "SELinux-Typ" ++#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "Dateityp" --#~ msgid "Allow user to stat ttyfiles" --#~ msgstr "Benutzer gestatten, 'ttyfiles' statistisch anzusehen" -+#: ../gui/system-config-selinux.glade:727 +-#~ msgid "Select Management Object" +-#~ msgstr "Management-Objekt auswählen" ++#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" @@ -52094,45 +51153,54 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"symbolischer Link\n" +"Named-Pipe\n" + -+#: ../gui/system-config-selinux.glade:773 ++#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "MLS" + -+#: ../gui/system-config-selinux.glade:837 ++#: ../gui/system-config-selinux.glade:1029 +msgid "Add SELinux User" +msgstr "SELinux-Benutzer hinzufügen" + -+#: ../gui/system-config-selinux.glade:1079 ++#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "SELinux-Administration" + -+#: ../gui/system-config-selinux.glade:1122 ++#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "Hinzufügen" + -+#: ../gui/system-config-selinux.glade:1144 ++#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "_Eigenschaften" + -+#: ../gui/system-config-selinux.glade:1166 ++#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "_Löschen" + -+#: ../gui/system-config-selinux.glade:1257 ++#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "Management-Objekt auswählen" + -+#: ../gui/system-config-selinux.glade:1274 ++#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "Auswählen:" + -+#: ../gui/system-config-selinux.glade:1328 ++#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "Systemstandard Enforcing-Modus" --#~ msgid "Disable SELinux protection for uucpd daemon" --#~ msgstr "Deaktiviere SELinux Schutz für uucpd daemon" -+#: ../gui/system-config-selinux.glade:1356 +-#~ msgid "" +-#~ "Select if you wish to relabel then entire file system on next reboot. " +-#~ "Relabeling can take a very long time, depending on the size of the " +-#~ "system. If you are changing policy types or going from disabled to " +-#~ "enforcing, a relabel is required." +-#~ msgstr "" +-#~ "Wählen Sie aus, ob Sie das gesamte Dateisystem beim nächsten Neustart neu " +-#~ "kennzeichnen möchten. Das Neu-Kennzeichnen kann sehr lange dauern, " +-#~ "abhängig von der Grösse des Systems. Falls Sie die Richtlinientypen " +-#~ "ändern oder vom Zustand 'disabled' zu 'enforcing' wechseln, ist eine Neu-" +-#~ "Kennzeichnung erforderlich." ++#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" @@ -52142,17 +51210,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Permissive\n" +"Enforcing\n" + -+#: ../gui/system-config-selinux.glade:1375 ++#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "Derzeitiger Enforcing-Modus" + -+#: ../gui/system-config-selinux.glade:1420 ++#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "Systemstandard-Richtlinientyp: " --#~ msgid "Disable SELinux protection for vmware daemon" --#~ msgstr "Deaktiviere SELinux Schutz für vmware daemon" -+#: ../gui/system-config-selinux.glade:1465 +-#~ msgid "System Default Enforcing Mode" +-#~ msgstr "Standard-Enforcing-Modus des Systems" ++#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -52165,149 +51233,155 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"vom Zustand 'disabled' zu 'enforcing' wechseln, ist eine Neukennzeichnung " +"erforderlich." + -+#: ../gui/system-config-selinux.glade:1511 ++#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "Beim nächsten Neustart neu kennzeichnen." + -+#: ../gui/system-config-selinux.glade:1563 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "label37" + -+#: ../gui/system-config-selinux.glade:1600 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "" +"Einstellungen der Booleschen Variablen auf Standardeinstellungen des Systems " +"zurücksetzen" + -+#: ../gui/system-config-selinux.glade:1616 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "Zwischen 'Angepasst' und 'Alle' Boolschen Variablen wechseln" + -+#: ../gui/system-config-selinux.glade:1634 ++#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "Sperr-Assistenten für Boolesche Variablen ausführen" + -+#: ../gui/system-config-selinux.glade:1635 ++#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "Sperren..." + -+#: ../gui/system-config-selinux.glade:1665 -+#: ../gui/system-config-selinux.glade:1870 -+#: ../gui/system-config-selinux.glade:2057 -+#: ../gui/system-config-selinux.glade:2244 -+#: ../gui/system-config-selinux.glade:2487 -+#: ../gui/system-config-selinux.glade:2712 -+#: ../gui/system-config-selinux.glade:2887 ++#: ../gui/system-config-selinux.glade:1856 ++#: ../gui/system-config-selinux.glade:2061 ++#: ../gui/system-config-selinux.glade:2248 ++#: ../gui/system-config-selinux.glade:2435 ++#: ../gui/system-config-selinux.glade:2622 ++#: ../gui/system-config-selinux.glade:2865 ++#: ../gui/system-config-selinux.glade:3090 ++#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "Filter" + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "label50" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "Dateikontext hinzufügen" + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "Dateikontext ändern" + -+#: ../gui/system-config-selinux.glade:1823 ++#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "Dateikontext löschen" + -+#: ../gui/system-config-selinux.glade:1839 ++#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "Zwischen 'Angepassten' und 'Allen' Dateikontexten wechseln" + -+#: ../gui/system-config-selinux.glade:1959 ++#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "label38" --#~ msgid "Disable SELinux protection for watchdog daemon" --#~ msgstr "Deaktiviere SELinux Schutz für watchdog daemon" -+#: ../gui/system-config-selinux.glade:1996 +-#~ msgid "System Default Policy Type: " +-#~ msgstr "Systemstandard-Richtlinientyp: " ++#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "SELinux-Benutzerzuordnung hinzufügen" --#~ msgid "Disable SELinux protection for winbind daemon" --#~ msgstr "Deaktiviere SELinux Schutz für winbind daemon" -+#: ../gui/system-config-selinux.glade:2012 +-#~ msgid "Toggle between Customized and All Booleans" +-#~ msgstr "Zwischen 'Angepasst' und 'Alles Boolsche Werte' auswählen" ++#: ../gui/system-config-selinux.glade:2203 +msgid "Modify SELinux User Mapping" +msgstr "SELinux-Benutzerzuordnung ändern" + -+#: ../gui/system-config-selinux.glade:2028 ++#: ../gui/system-config-selinux.glade:2219 +msgid "Delete SELinux User Mapping" +msgstr "SELinux-Benutzerzuordnung löschen" + -+#: ../gui/system-config-selinux.glade:2146 ++#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "label39" - --#~ msgid "Disable SELinux protection for xdm daemon" --#~ msgstr "Deaktiviere SELinux Schutz für xdm daemon" -+#: ../gui/system-config-selinux.glade:2183 -+#, fuzzy ++ ++#: ../gui/system-config-selinux.glade:2374 +msgid "Add User" -+msgstr "%s hinzufügen" - --#~ msgid "Allow xdm logins as sysadm_r:sysadm_t" --#~ msgstr "'xdm' Logins als 'sysadm_r:sysadm_t' gestatten" -+#: ../gui/system-config-selinux.glade:2199 -+#, fuzzy ++msgstr "Benutzer hinzufügen" ++ ++#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" -+msgstr "%s bearbeiten" - --#~ msgid "Disable SELinux protection for xen daemon" --#~ msgstr "Deaktiviere SELinux Schutz für xen daemon" -+#: ../gui/system-config-selinux.glade:2215 -+#, fuzzy ++msgstr "Benutzer bearbeiten" ++ ++#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" -+msgstr "%s löschen" - --#~ msgid "XEN" --#~ msgstr "XEN" -+#: ../gui/system-config-selinux.glade:2333 ++msgstr "Benutzer löschen" ++ ++#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "label41" + -+#: ../gui/system-config-selinux.glade:2370 ++#: ../gui/system-config-selinux.glade:2561 ++msgid "Add Translation" ++msgstr "Ãœbersetzung hinzufügen" ++ ++#: ../gui/system-config-selinux.glade:2577 ++msgid "Modify Translation" ++msgstr "Ãœbersetzung ändern" ++ ++#: ../gui/system-config-selinux.glade:2593 ++msgid "Delete Translation" ++msgstr "Ãœbersetzung löschen" ++ ++#: ../gui/system-config-selinux.glade:2711 ++msgid "label40" ++msgstr "label40" ++ ++#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "Netzwerk-Port hinzufügen" + -+#: ../gui/system-config-selinux.glade:2386 ++#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "Netzwerk-Port bearbeiten" + -+#: ../gui/system-config-selinux.glade:2402 ++#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "Netzwerk-Port löschen" + -+#: ../gui/system-config-selinux.glade:2438 -+#: ../gui/system-config-selinux.glade:2456 ++#: ../gui/system-config-selinux.glade:2816 ++#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "Zwischen 'Angepassten' und 'Allen' Ports wechseln" + -+#: ../gui/system-config-selinux.glade:2576 ++#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "label42" + -+#: ../gui/system-config-selinux.glade:2613 ++#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "Neues Richtlinienmodul erstellen" + -+#: ../gui/system-config-selinux.glade:2629 ++#: ../gui/system-config-selinux.glade:3007 +msgid "Load policy module" +msgstr "Richtlinienmodul laden" + -+#: ../gui/system-config-selinux.glade:2645 ++#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "Ladbares Richtlinienmodul löschen" --#~ msgid "Allow xen to read/write physical disk devices" --#~ msgstr "'xen' gestatten, physikalische Plattengeräte zu lesen/beschreiben" -+#: ../gui/system-config-selinux.glade:2681 +-#~ msgid "Toggle between Customized and All Ports" +-#~ msgstr "Zwischen 'Angepasst' und 'Alle Ports' auswählen" ++#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." @@ -52315,306 +51389,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils +"Zusätzliche Audit-Regeln aktivieren/deaktivieren, die normalerweise nicht in " +"den Protokolldateien erscheinen." --#~ msgid "Disable SELinux protection for xfs daemon" --#~ msgstr "Deaktiviere SELinux Schutz für xfs daemon" -+#: ../gui/system-config-selinux.glade:2801 +-#~ msgid "Toggle between all and customized file context" +-#~ msgstr "Zwischen 'Alles' oder 'Angepasstem Dateikontext' auswählen" ++#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "label44" --#~ msgid "Disable SELinux protection for xen control" --#~ msgstr "Deaktiviere SELinux-Schutz für xen-Daemon" -+#: ../gui/system-config-selinux.glade:2838 -+msgid "Change process mode to permissive." -+msgstr "" - --#~ msgid "Disable SELinux protection for ypbind daemon" --#~ msgstr "Deaktiviere SELinux Schutz für ypbind daemon" -+#: ../gui/system-config-selinux.glade:2856 -+msgid "Change process mode to enforcing" -+msgstr "" - --#~ msgid "Disable SELinux protection for NIS Password Daemon" --#~ msgstr "Deaktiviere SELinux Schutz für NIS Password Daemon" -+#: ../gui/system-config-selinux.glade:2948 -+msgid "Process Domain" -+msgstr "" - --#~ msgid "Disable SELinux protection for ypserv daemon" --#~ msgstr "Deaktiviere SELinux Schutz für ypserv daemon" -+#: ../gui/system-config-selinux.glade:2976 -+#, fuzzy -+msgid "label59" -+msgstr "label50" - --#~ msgid "Disable SELinux protection for NIS Transfer Daemon" --#~ msgstr "Deaktiviere SELinux Schutz für NIS Transfer Daemon" -+#: ../gui/usersPage.py:138 -+#, python-format -+msgid "SELinux user '%s' is required" -+msgstr "SELinux-Benutzer '%s' wird benötigt" - --#~ msgid "" --#~ "Allow SELinux webadm user to manage unprivileged users home directories" --#~ msgstr "" --#~ "Dem SELinux-Benutzer webadm gestatten, nicht privilegierte " --#~ "Benutzerverzeichnisse zu verwalten" -+#~ msgid "translations not supported on non-MLS machines" -+#~ msgstr "Ãœbersetzungen auf Nicht-MLS Machinen werden nicht unterstützt" - - #~ msgid "" --#~ "Allow SELinux webadm user to read unprivileged users home directories" -+#~ "Unable to open %s: translations not supported on non-MLS machines: %s" - #~ msgstr "" --#~ "Dem SELinux-Benutzer webadm gestatten, nicht privilegierte " --#~ "Benutzerverzeichnisse zu lesen" -- --#~ msgid "Are you sure you want to delete %s '%s'?" --#~ msgstr "Möchten Sie %s '%s' wirklich löschen?" -- --#~ msgid "Delete %s" --#~ msgstr "%s löschen" -+#~ "Öffnen von %s fehlgeschlagen: Ãœbersetzungen auf Nicht-MLS Machinen werden " -+#~ "nicht unterstützt: %s" - --#~ msgid "Add %s" --#~ msgstr "Hinzufügen von %s" -+#~ msgid "Level" -+#~ msgstr "Level" - --#~ msgid "Modify %s" --#~ msgstr "%s ändern" -+#~ msgid "Translation" -+#~ msgstr "Ãœbersetzung" - --#~ msgid "Permissive" --#~ msgstr "Permissive" -+#~ msgid "Translations can not contain spaces '%s' " -+#~ msgstr "Ãœbersetzungen können keine Leerfelder enthalten '%s'" - --#~ msgid "Enforcing" --#~ msgstr "Enforcing" -+#~ msgid "Invalid Level '%s' " -+#~ msgstr "Ungültiges Level '%s'" - --#~ msgid "Disabled" --#~ msgstr "Deaktiviert" -+#~ msgid "%s already defined in translations" -+#~ msgstr "%s ist bereits in Ãœbersetzungen festgelegt" - --#~ msgid "Status" --#~ msgstr "Status" -- --#~ msgid "" --#~ "Changing the policy type will cause a relabel of the entire file system " --#~ "on the next boot. Relabeling takes a long time depending on the size of " --#~ "the file system. Do you wish to continue?" --#~ msgstr "" --#~ "Wenn der Richtlinientyp geändert wird, muss beim nächsten Neustart das " --#~ "vollständige Dateisystem neu beschriftet werden. Das Neubeschriften wird, " --#~ "je nach Grösse des Dateisystems, sehr lange dauern. Wollen Sie fortfahren?" -+#~ msgid "%s not defined in translations" -+#~ msgstr "%s ist nicht in Ãœbersetzungen festgelegt" - - #~ msgid "" --#~ "Changing to SELinux disabled requires a reboot. It is not recommended. " --#~ "If you later decide to turn SELinux back on, the system will be required " --#~ "to relabel. If you just want to see if SELinux is causing a problem on " --#~ "your system, you can go to permissive mode which will only log errors and " --#~ "not enforce SELinux policy. Permissive mode does not require a reboot " --#~ "Do you wish to continue?" -+#~ "tcp\n" -+#~ "udp" - #~ msgstr "" --#~ "Das Deaktivieren von SELinux erfordert einen Neustart. Es wird nicht " --#~ "empfohlen. Falls Sie nachträglich entscheiden, SELinux wieder zu " --#~ "aktivieren, muss das System neu gekennzeichnet werden. Falls Sie nur " --#~ "überprüfen möchten, ob SELinux ein Problem auf Ihrem System verursacht, " --#~ "können Sie in den 'permissive' Modus wechseln, in dem Fehler lediglich " --#~ "protokolliert, die SELinux-Richtlinien jedoch nicht erzwungen werden. Der " --#~ "'permissive' Modus erfordert keinen Neustart. Möchten Sie fortfahren?" -+#~ "tcp\n" -+#~ "udp" - - #~ msgid "" --#~ "Changing to SELinux enabled will cause a relabel of the entire file " --#~ "system on the next boot. Relabeling takes a long time depending on the " --#~ "size of the file system. Do you wish to continue?" -+#~ "SELinux MLS/MCS\n" -+#~ "Level" - #~ msgstr "" --#~ "Das Aktivieren von SELinux führt eine komplette Neu-Kennzeichnung des " --#~ "gesamten Dateisystems beim nächsten Neustart nach sich. Das Neu-" --#~ "Kennzeichnen dauert sehr lange, abhängig von der Grösse des Dateisystems. " --#~ "Möchten Sie fortfahren?" -- --#~ msgid "Select:" --#~ msgstr "Wählen Sie aus:" -- --#~ msgid "Add" --#~ msgstr "Hinzufügen" -- --#~ msgid "Add File Context" --#~ msgstr "Dateikontext hinzufügen" -- --#~ msgid "Add Network Port" --#~ msgstr "Netzwerk-Port hinzufügen" -- --#~ msgid "Add SELinux Login Mapping" --#~ msgstr "SELinux Login-Zuweisung hinzufügen" -- --#~ msgid "Add SELinux Network Ports" --#~ msgstr "SELinux Netzwerk-Ports hinzufügen" -- --#~ msgid "Add SELinux User" --#~ msgstr "SELinux-Benutzer hinzufügen" -- --#~ msgid "Add SELinux User Mapping" --#~ msgstr "SELinux Benutzerzuweisung hinzufügen" -+#~ "SELinux MLS/MCS-\n" -+#~ "Stufe" - - #~ msgid "Add Translation" - #~ msgstr "Ãœbersetzung hinzufügen" - --#~ msgid "" --#~ "Copyright (c)2006 Red Hat, Inc.\n" --#~ "Copyright (c) 2006 Dan Walsh " --#~ msgstr "" --#~ "Copyright (c)2006 Red Hat, Inc.\n" --#~ "Copyright (c) 2006 Dan Walsh " -- --#~ msgid "Current Enforcing Mode" --#~ msgstr "Derzeitiger Enforcing-Modus" -- --#~ msgid "Delete File Context" --#~ msgstr "Dateikontext löschen" -- --#~ msgid "Delete Network Port" --#~ msgstr "Netzwerk-Port löschen" -- --#~ msgid "Delete SELinux User Mapping" --#~ msgstr "SELinux-Benutzerzuordnung löschen" -+#~ msgid "Modify Translation" -+#~ msgstr "Ãœbersetzung ändern" - - #~ msgid "Delete Translation" - #~ msgstr "Ãœbersetzung löschen" - --#~ msgid "" --#~ "Disabled\n" --#~ "Permissive\n" --#~ "Enforcing\n" --#~ msgstr "" --#~ "Deaktiviert\n" --#~ "Permissive\n" --#~ "Enforcing\n" -- --#~ msgid "Edit Network Port" --#~ msgstr "Netzwerk-Port bearbeiten" -- --#~ msgid "" --#~ "Enable/Disable additional audit rules, that are normally not reported in " --#~ "the log files." --#~ msgstr "" --#~ "Zusätzliche Prüfregeln aktivieren/deaktivieren, die normalerweise nicht " --#~ "in den Protokolldateien erscheinen." -- --#~ msgid "File Specification" --#~ msgstr "Dateispezifikation" -- --#~ msgid "File Type" --#~ msgstr "Dateityp" -- --#~ msgid "Filter" --#~ msgstr "Filter" -- --#~ msgid "Generate new policy module" --#~ msgstr "Neues Richtlinienmodul generieren" -- --#~ msgid "Load policy module" --#~ msgstr "Richtlinienmodul laden" -- --#~ msgid "Lockdown..." --#~ msgstr "Abriegelung..." -- --#~ msgid "MLS" --#~ msgstr "MLS" -- --#~ msgid "Modify File Context" --#~ msgstr "Datei-Kontext ändern" -- - #~ msgid "Modify SELinux User" --#~ msgstr "SELinux-Benutzer modifizieren" -- --#~ msgid "Modify SELinux User Mapping" --#~ msgstr "SELinux-Benutzer Benutzerzuordnung" -- --#~ msgid "Modify Translation" --#~ msgstr "Ãœbersetzung bearbeiten" -- --#~ msgid "Relabel on next reboot." --#~ msgstr "Beim nächsten Neustart neu kennzeichnen." -- --#~ msgid "Remove loadable policy module" --#~ msgstr "Ladbares Richtlinienmodul entfernen" -- --#~ msgid "Revert boolean setting to system default" --#~ msgstr "" --#~ "Boolsche Einstellungen auf Standardeinstellungen des Systems zurücksetzen" -- --#~ msgid "Run booleans lockdown wizard" --#~ msgstr "Führe Boolean Abrieglungs-Konfigurationsassistenten aus" -- --#~ msgid "SELinux Administration" --#~ msgstr "SELinux-Administration" -+#~ msgstr "SELinux-Benutzer ändern" - --#~ msgid "" --#~ "SELinux MLS/MCS\n" --#~ "Level" --#~ msgstr "" --#~ "SELinux MLS/MCS\n" --#~ "Level" -- --#~ msgid "SELinux Type" --#~ msgstr "SELinux-Typ" -- --#~ msgid "Select Management Object" --#~ msgstr "Management-Objekt auswählen" -- --#~ msgid "" --#~ "Select if you wish to relabel then entire file system on next reboot. " --#~ "Relabeling can take a very long time, depending on the size of the " --#~ "system. If you are changing policy types or going from disabled to " --#~ "enforcing, a relabel is required." --#~ msgstr "" --#~ "Wählen Sie aus, ob Sie das gesamte Dateisystem beim nächsten Neustart neu " --#~ "kennzeichnen möchten. Das Neu-Kennzeichnen kann sehr lange dauern, " --#~ "abhängig von der Grösse des Systems. Falls Sie die Richtlinientypen " --#~ "ändern oder vom Zustand 'disabled' zu 'enforcing' wechseln, ist eine Neu-" --#~ "Kennzeichnung erforderlich." -- --#~ msgid "System Default Enforcing Mode" --#~ msgstr "Standard-Enforcing-Modus des Systems" -- --#~ msgid "System Default Policy Type: " --#~ msgstr "Systemstandard-Richtlinientyp: " -- --#~ msgid "Toggle between Customized and All Booleans" --#~ msgstr "Zwischen 'Angepasst' und 'Alles Boolsche Werte' auswählen" -- --#~ msgid "Toggle between Customized and All Ports" --#~ msgstr "Zwischen 'Angepasst' und 'Alle Ports' auswählen" -- --#~ msgid "Toggle between all and customized file context" --#~ msgstr "Zwischen 'Alles' oder 'Angepasstem Dateikontext' auswählen" -- -#~ msgid "_Delete" -#~ msgstr "_Löschen" -- ++#: ../gui/system-config-selinux.glade:3216 ++msgid "Change process mode to permissive." ++msgstr "Prozessmodus in 'permissive' ändern." + -#~ msgid "_Properties" -#~ msgstr "_Einstellungen" -- ++#: ../gui/system-config-selinux.glade:3234 ++msgid "Change process mode to enforcing" ++msgstr "Prozessmodus in 'enforcing' ändern" + -#~ msgid "" -#~ "all files\n" -#~ "regular file\n" @@ -52633,49 +51425,71 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils -#~ "Socket\n" -#~ "symbolischer Link\n" -#~ "Named-Pipe\n" -- ++#: ../gui/system-config-selinux.glade:3326 ++msgid "Process Domain" ++msgstr "Prozess-Domainn" + -#~ msgid "system-config-selinux" -#~ msgstr "system-config-selinux" -- ++#: ../gui/system-config-selinux.glade:3354 ++msgid "label59" ++msgstr "label59" + -#~ msgid "" -#~ "tcp\n" -#~ "udp" -#~ msgstr "" -#~ "tcp\n" -#~ "udp" -+#~ msgid "label40" -+#~ msgstr "label40" ++#: ../gui/translationsPage.py:53 ++msgid "Sensitvity Level" ++msgstr "Sensitivitätsstufe" - #~ msgid "Sensitvity Level" +-#~ msgid "Sensitvity Level" -#~ msgstr "Empfindlichkeitsstufe" -- ++#: ../gui/usersPage.py:138 ++#, python-format ++msgid "SELinux user '%s' is required" ++msgstr "SELinux-Benutzer '%s' wird benötigt" + -#~ msgid "SELinux user '%s' is required" -#~ msgstr "SELinux-Benutzer '%s' wird benötigt" -+#~ msgstr "Sensitivitätsstufe" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils-2.0.78/po/el.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils-2.0.82/po/el.po --- nsapolicycoreutils/po/el.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.78/po/el.po 2009-12-16 08:18:26.000000000 -0500 -@@ -8,15 +8,15 @@ ++++ policycoreutils-2.0.82/po/el.po 2010-05-03 09:35:39.000000000 -0400 +@@ -1,22 +1,24 @@ + # translation of el.po to Greek + # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER + # This file is distributed under the same license as the PACKAGE package. +-# + # Simos Xenitellis , 2006. + # Dimitris Glezos , 2006. ++# Thalia Papoutsaki , 2010. ++# Nikos Charonitakis , 2010. + msgid "" msgstr "" "Project-Id-Version: el\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -"PO-Revision-Date: 2006-09-18 14:49+0100\n" -"Last-Translator: Dimitris Glezos \n" +-"Language-Team: Greek \n" +"POT-Creation-Date: 2009-01-21 17:13-0500\n" -+"PO-Revision-Date: 2009-10-22 01:32+0200\n" -+"Last-Translator: nikosCharonitakis \n" - "Language-Team: Greek \n" ++"PO-Revision-Date: 2010-03-10 19:39+0300\n" ++"Last-Translator: Nikos Charonitakis \n" ++"Language-Team: Greek\n" ++"Language: el\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" - "X-Generator: KBabel 1.11.4\n" +-"X-Generator: KBabel 1.11.4\n" -"Plural-Forms: nplurals=2; plural=(n != 1);\n" +"Plural-Forms: nplurals=2; plural=(n != 1);\n" ++"X-Generator: Virtaal 0.5.1\n" #: ../run_init/run_init.c:67 msgid "" -@@ -25,7 +25,8 @@ +@@ -25,7 +27,8 @@ " are the arguments to that script." msgstr "" @@ -52685,7 +51499,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils #, fuzzy, c-format msgid "failed to initialize PAM\n" msgstr "Αδυναμία αÏχικοποίησης φωνών\n" -@@ -36,16 +37,19 @@ +@@ -36,16 +39,19 @@ msgstr "Αποτυχία οÏÎ¹ÏƒÎ¼Î¿Ï ÎµÏÏεσης κειμένου: %s." # #-#-#-#-# gdm2.gnome-2-14.el.po (el) #-#-#-#-# @@ -52708,7 +51522,26 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils #, c-format msgid "getpass cannot open /dev/tty\n" msgstr "" -@@ -75,7 +79,8 @@ +@@ -56,14 +62,14 @@ + msgstr "run_init: λανθασμένο συνθηματικό για %s\n" + + #: ../run_init/run_init.c:309 +-#, fuzzy, c-format ++#, c-format + msgid "Could not open file %s\n" +-msgstr "Δεν ήταν δυνατό το άνοιγμα του αÏχείου" ++msgstr "Δεν ήταν δυνατό το άνοιγμα του αÏχείου %s\n" + + #: ../run_init/run_init.c:336 +-#, fuzzy, c-format ++#, c-format + msgid "No context in file %s\n" +-msgstr "Αδυναμία ανοίγματος αÏχείου %s.\n" ++msgstr "Δεν υπάÏχει πεÏιεχόμενο στο αÏχείο %s.\n" + + #: ../run_init/run_init.c:361 + #, c-format +@@ -75,14 +81,15 @@ msgid "authentication failed.\n" msgstr "αποτυχία πιστοποίησης.\n" @@ -52718,7 +51551,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils #, fuzzy, c-format msgid "Could not set exec context to %s.\n" msgstr "Αδυναμία εκτέλεσης '%s': %s\n" -@@ -112,7 +117,8 @@ + + #: ../audit2allow/audit2allow:217 + msgid "******************** IMPORTANT ***********************\n" +-msgstr "" ++msgstr "******************** ΣΗΜΑÎΤΙΚΟ ***********************\n" + + #: ../audit2allow/audit2allow:218 + msgid "To make this policy package active, execute:" +@@ -112,7 +119,8 @@ msgid "Could not test MLS enabled status" msgstr "Αδυναμία αποθήκευσης φακέλου : %s" @@ -52728,8 +51569,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils msgid "global" msgstr "" -@@ -130,10 +136,15 @@ - msgstr "" +@@ -127,21 +135,26 @@ + + #: ../semanage/seobject.py:239 + msgid "Level" +-msgstr "" ++msgstr "Επίπεδο" #: ../semanage/seobject.py:239 +#: ../gui/system-config-selinux.glade:651 @@ -52737,7 +51582,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +#: ../gui/translationsPage.py:43 +#: ../gui/translationsPage.py:59 msgid "Translation" - msgstr "" +-msgstr "" ++msgstr "ΜετάφÏαση" -#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 +#: ../semanage/seobject.py:247 @@ -52745,7 +51591,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils #, fuzzy, python-format msgid "Translations can not contain spaces '%s' " msgstr "Ο φάκελος δεν είναι δυνατό να πεÏιέχει το χαÏακτήÏα '/'" -@@ -153,584 +164,623 @@ + + #: ../semanage/seobject.py:250 +-#, fuzzy, python-format ++#, python-format + msgid "Invalid Level '%s' " +-msgstr "Μη έγκυÏη στÏατηγική '%s'" ++msgstr "Μη έγκυÏο επίπεδο '%s'" + + #: ../semanage/seobject.py:253 + #, fuzzy, python-format +@@ -153,584 +166,623 @@ msgid "%s not defined in translations" msgstr "η γÏαμματοσειÏά %d δεν έχει οÏισθεί στο postamble\n" @@ -52803,6 +51659,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 +-#, fuzzy, python-format +#: ../semanage/seobject.py:395 +#: ../semanage/seobject.py:455 +#: ../semanage/seobject.py:501 @@ -52815,9 +51672,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +#: ../semanage/seobject.py:1567 +#: ../semanage/seobject.py:1648 +#: ../semanage/seobject.py:1699 - #, fuzzy, python-format ++#, python-format msgid "Could not create a key for %s" - msgstr "Αδυναμία δημιουÏγίας cache για %s" +-msgstr "Αδυναμία δημιουÏγίας cache για %s" ++msgstr "Αδυναμία δημιουÏγίας ÎºÎ»ÎµÎ¹Î´Î¹Î¿Ï Î³Î¹Î± %s" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 @@ -52836,16 +51694,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils msgstr "Constant \"%s\" έχει ήδη καθοÏισθεί" -#: ../semanage/seobject.py:421 +-#, fuzzy, python-format +#: ../semanage/seobject.py:406 - #, fuzzy, python-format ++#, python-format msgid "Linux Group %s does not exist" - msgstr "Ο φάκελος `%s' δεν υπάÏχει." +-msgstr "Ο φάκελος `%s' δεν υπάÏχει." ++msgstr "Η Ομάδα Linux %s δεν υπάÏχει" -#: ../semanage/seobject.py:426 +-#, fuzzy, python-format +#: ../semanage/seobject.py:411 - #, fuzzy, python-format ++#, python-format msgid "Linux User %s does not exist" - msgstr "Ο φάκελος `%s' δεν υπάÏχει." +-msgstr "Ο φάκελος `%s' δεν υπάÏχει." ++msgstr "Ο χÏήστης Linux %s δεν υπάÏχει" -#: ../semanage/seobject.py:430 +#: ../semanage/seobject.py:415 @@ -52965,25 +51827,31 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 +-#, fuzzy, python-format +#: ../semanage/seobject.py:587 +#: ../semanage/seobject.py:654 +#: ../semanage/seobject.py:712 +#: ../semanage/seobject.py:718 - #, fuzzy, python-format ++#, python-format msgid "Could not check if SELinux user %s is defined" - msgstr "Δεν ήταν δυνατό να ελεγχθεί το αÏχείο μηνυμάτων %s: %s" +-msgstr "Δεν ήταν δυνατό να ελεγχθεί το αÏχείο μηνυμάτων %s: %s" ++msgstr "Δεν ήταν δυνατό να ελεγχθεί αν ο χÏήστης SELinux %s έχει καθοÏιστεί" -#: ../semanage/seobject.py:604 +-#, fuzzy, python-format +#: ../semanage/seobject.py:589 - #, fuzzy, python-format ++#, python-format msgid "SELinux user %s is already defined" - msgstr "Constant \"%s\" έχει ήδη καθοÏισθεί" +-msgstr "Constant \"%s\" έχει ήδη καθοÏισθεί" ++msgstr "Ο χÏήστης SELinux %s έχει ήδη καθοÏισθεί" -#: ../semanage/seobject.py:608 +-#, fuzzy, python-format +#: ../semanage/seobject.py:593 - #, fuzzy, python-format ++#, python-format msgid "Could not create SELinux user for %s" - msgstr "Αδυναμία δημιουÏγίας journal για %s" +-msgstr "Αδυναμία δημιουÏγίας journal για %s" ++msgstr "Αδυναμία δημιουÏγίας χÏήστη SELinux για %s" -#: ../semanage/seobject.py:617 +#: ../semanage/seobject.py:602 @@ -53028,11 +51896,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils msgstr "_ΑπαιτοÏμενα άτομα" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 +-#, fuzzy, python-format +#: ../semanage/seobject.py:656 +#: ../semanage/seobject.py:714 - #, fuzzy, python-format ++#, python-format msgid "SELinux user %s is not defined" - msgstr "η γÏαμματοσειÏά %d δεν έχει οÏισθεί\n" +-msgstr "η γÏαμματοσειÏά %d δεν έχει οÏισθεί\n" ++msgstr "Ο χÏήστης SELinux %s δεν έχει οÏισθεί" -#: ../semanage/seobject.py:675 +#: ../semanage/seobject.py:660 @@ -53078,12 +51948,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils -#: ../semanage/seobject.py:781 +#: ../semanage/seobject.py:766 msgid "MLS/" - msgstr "" +-msgstr "" ++msgstr "MLS/" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 msgid "Prefix" - msgstr "" +-msgstr "" ++msgstr "Prefix" -#: ../semanage/seobject.py:782 +#: ../semanage/seobject.py:767 @@ -53295,7 +52167,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +#: ../semanage/seobject.py:1110 +#: ../semanage/seobject.py:1161 msgid "Unknown or missing protocol" - msgstr "" +-msgstr "" ++msgstr "άγνωστο ή χαμένο Ï€Ïωτόκολλο" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 @@ -53513,7 +52386,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils #, fuzzy, python-format msgid "Could not modify interface %s" msgstr "" -@@ -741,210 +791,219 @@ +@@ -741,210 +793,219 @@ "#-#-#-#-# gnome-volume-manager.HEAD.el.po (el) #-#-#-#-#\n" "Αδυναμία φόÏτωσης κÏÏιας διεπαφής" @@ -53538,7 +52411,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils -#: ../semanage/seobject.py:1397 +#: ../semanage/seobject.py:1382 msgid "SELinux Interface" - msgstr "" +-msgstr "" ++msgstr "ΠεÏιβάλλον SELinux" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1382 @@ -53682,12 +52556,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils -#: ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1621 msgid "SELinux fcontext" - msgstr "" +-msgstr "" ++msgstr "SELinux fcontext" -#: ../semanage/seobject.py:1636 +#: ../semanage/seobject.py:1621 msgid "type" - msgstr "" +-msgstr "" ++msgstr "Ï„Ïπος" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 @@ -53773,7 +52649,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils -#: ../semanage/seobject.py:1789 +#: ../semanage/seobject.py:1774 msgid "SELinux boolean" - msgstr "" +-msgstr "" ++msgstr "SELinux boolean" -#: ../semanage/seobject.py:1789 +#: ../semanage/seobject.py:1774 @@ -53785,7 +52662,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils # #: ../newrole/newrole.c:198 -@@ -968,9 +1027,9 @@ +@@ -968,9 +1029,9 @@ msgstr "" #: ../newrole/newrole.c:447 @@ -53797,7 +52674,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils #: ../newrole/newrole.c:452 #, c-format -@@ -982,12 +1041,14 @@ +@@ -982,12 +1043,14 @@ msgid "Unable to clear environment\n" msgstr "" @@ -53814,7 +52691,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils #, fuzzy, c-format msgid "Error setting capabilities, aborting\n" msgstr "Σφάλμα κατά την ολοκλήÏωση της μοÏφοποίησης" -@@ -997,18 +1058,22 @@ +@@ -997,18 +1060,22 @@ msgid "Error setting KEEPCAPS, aborting\n" msgstr "Σφάλμα διαγÏαφής εικόνας boot" @@ -53840,7 +52717,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils #, fuzzy, c-format msgid "Error resetting KEEPCAPS, aborting\n" msgstr "Σφάλμα διαγÏαφής εικόνας boot" -@@ -1018,7 +1083,8 @@ +@@ -1018,7 +1085,8 @@ msgid "Error dropping SETUID capability, aborting\n" msgstr "" @@ -53850,7 +52727,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils #, c-format msgid "Error freeing caps\n" msgstr "" -@@ -1038,7 +1104,8 @@ +@@ -1038,7 +1106,8 @@ msgid "Error sending audit message.\n" msgstr "Σφάλμα ανάκτησης μηνÏματος" @@ -53860,7 +52737,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils #, fuzzy, c-format msgid "Could not determine enforcing mode.\n" msgstr "ΑδÏνατος ο Ï€ÏοσδιοÏισμός της Ï„Ïέχουσας γεωμετÏίας δισκέτας." -@@ -1186,12 +1253,14 @@ +@@ -1186,12 +1255,14 @@ msgid "newrole: failure forking: %s" msgstr "" @@ -53877,7 +52754,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils #, fuzzy, c-format msgid "Failed to close tty properly\n" msgstr "Αποτυχία οÏÎ¹ÏƒÎ¼Î¿Ï ÎµÏÏεσης κειμένου: %s." -@@ -1217,9 +1286,9 @@ +@@ -1217,9 +1288,9 @@ msgstr "Αποτυχία εκτέλεσης gpg: %s" #: ../load_policy/load_policy.c:22 @@ -53889,7 +52766,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils #: ../load_policy/load_policy.c:71 #, c-format -@@ -1236,12 +1305,14 @@ +@@ -1236,29 +1307,33 @@ msgid "%s: Can't load policy: %s\n" msgstr "(tt) %s: αδυναμία φόÏτωσης Ï€Ïόσοψης: %s\n" @@ -53906,7 +52783,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils #, c-format msgid "Can not modify sensitivity levels using '+' on %s" msgstr "" -@@ -1253,12 +1324,14 @@ + + #: ../scripts/chcat:110 +-#, fuzzy, c-format ++#, c-format + msgid "%s is already in %s" +-msgstr "%s είναι ήδη στη λίστα" ++msgstr "%s είναι ήδη στο %s" # #-#-#-#-# nautilus.gnome-2-14.el.po (el) #-#-#-#-# # @@ -53923,7 +52806,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils msgid "Can not combine +/- with other types of categories" msgstr "" -@@ -1297,9 +1370,9 @@ +@@ -1297,9 +1372,9 @@ msgstr "" #: ../scripts/chcat:331 @@ -53935,7 +52818,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils #: ../scripts/chcat:332 #, c-format -@@ -1323,120 +1396,2245 @@ +@@ -1312,98 +1387,2223 @@ + + #: ../scripts/chcat:334 + msgid "chcat -- -CompanyConfidential /docs/businessplan.odt" +-msgstr "" ++msgstr "chcat -- -CompanyConfidential /docs/businessplan.odt" + + #: ../scripts/chcat:335 + msgid "chcat -l +CompanyConfidential juser" +-msgstr "" ++msgstr "chcat -l +CompanyConfidential juser" + + #: ../scripts/chcat:399 + #, fuzzy, c-format msgid "Options Error %s " msgstr "Σφάλμα πιστοποίησης: %s" @@ -53949,21 +52845,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +#: ../gui/booleansPage.py:186 +#: ../gui/system-config-selinux.glade:1917 +msgid "Boolean" -+msgstr "" - --#, fuzzy --#~ msgid "" --#~ "Selinux\n" --#~ "File Type" --#~ msgstr "ΧÏειάζεται ένας διοÏγανωτής." ++msgstr "Boolean" ++ +#: ../gui/booleansPage.py:241 +#: ../gui/semanagePage.py:162 +msgid "all" -+msgstr "" - --#, fuzzy --#~ msgid "Login '%s' is required" --#~ msgstr "ΧÏειάζεται ένας διοÏγανωτής." ++msgstr "όλα" ++ +#: ../gui/booleansPage.py:243 +#: ../gui/semanagePage.py:164 +#: ../gui/system-config-selinux.glade:1808 @@ -53971,18 +52859,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "" - --#, fuzzy --#~ msgid "Sends audit messages" --#~ msgstr "Σφάλμα ανάκτησης μηνÏματος" ++ +#: ../gui/fcontextPage.py:64 +#: ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "" -#, fuzzy --#~ msgid "You must select a user" --#~ msgstr "ΠÏέπει να καθοÏίσετε ένα κατάλογο." +-#~ msgid "" +-#~ "Selinux\n" +-#~ "File Type" +-#~ msgstr "ΧÏειάζεται ένας διοÏγανωτής." +#: ../gui/fcontextPage.py:74 +msgid "" +"File\n" @@ -53990,8 +52877,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" -#, fuzzy --#~ msgid "You must enter a name" --#~ msgstr "ΠÏέπει να καθοÏίσετε ένα κατάλογο." +-#~ msgid "Login '%s' is required" +-#~ msgstr "ΧÏειάζεται ένας διοÏγανωτής." +#: ../gui/fcontextPage.py:81 +msgid "" +"Selinux\n" @@ -54001,8 +52888,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +"ΤÏπος αÏχείου" -#, fuzzy --#~ msgid "You must enter a executable" --#~ msgstr "ΠÏέπει να καθοÏίσετε ένα κατάλογο." +-#~ msgid "Sends audit messages" +-#~ msgstr "Σφάλμα ανάκτησης μηνÏματος" +#: ../gui/fcontextPage.py:88 +msgid "" +"File\n" @@ -54010,16 +52897,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" -#, fuzzy --#~ msgid "Interface file" --#~ msgstr "η γÏαμματοσειÏά %d δεν έχει οÏισθεί\n" +-#~ msgid "You must select a user" +-#~ msgstr "ΠÏέπει να καθοÏίσετε ένα κατάλογο." +#: ../gui/loginsPage.py:48 +#: ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "" -#, fuzzy --#~ msgid "File Contexts file" --#~ msgstr "η γÏαμματοσειÏά %d δεν έχει οÏισθεί\n" +-#~ msgid "You must enter a name" +-#~ msgstr "ΠÏέπει να καθοÏίσετε ένα κατάλογο." +#: ../gui/loginsPage.py:52 +msgid "" +"Login\n" @@ -54027,8 +52914,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" -#, fuzzy --#~ msgid "SELinux Service Protection" --#~ msgstr "η γÏαμματοσειÏά %d δεν έχει οÏισθεί\n" +-#~ msgid "You must enter a executable" +-#~ msgstr "ΠÏέπει να καθοÏίσετε ένα κατάλογο." +#: ../gui/loginsPage.py:56 +#: ../gui/usersPage.py:50 +msgid "" @@ -54037,8 +52924,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" -#, fuzzy --#~ msgid "Compatibility" --#~ msgstr "Γίνεται αντιγÏαφή δίσκου" +-#~ msgid "Interface file" +-#~ msgstr "η γÏαμματοσειÏά %d δεν έχει οÏισθεί\n" +#: ../gui/loginsPage.py:59 +#: ../gui/usersPage.py:55 +msgid "" @@ -54047,97 +52934,88 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" -#, fuzzy --#~ msgid "SASL authentication server" --#~ msgstr "Πιστοποίηση %s.\n" +-#~ msgid "File Contexts file" +-#~ msgstr "η γÏαμματοσειÏά %d δεν έχει οÏισθεί\n" +#: ../gui/loginsPage.py:133 +#, fuzzy, python-format +msgid "Login '%s' is required" +msgstr "ΧÏειάζεται ένας διοÏγανωτής." -#, fuzzy --#~ msgid "SELinux Type" --#~ msgstr "ΧÏειάζεται ένας διοÏγανωτής." +-#~ msgid "SELinux Service Protection" +-#~ msgstr "η γÏαμματοσειÏά %d δεν έχει οÏισθεί\n" +#: ../gui/modulesPage.py:48 +#: ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "" -#, fuzzy --#~ msgid "Add SELinux User" --#~ msgstr "Αδυναμία Ï€Ïοσθήκης αγαπημένου: %s" +-#~ msgid "Compatibility" +-#~ msgstr "Γίνεται αντιγÏαφή δίσκου" +#: ../gui/modulesPage.py:57 +msgid "Module Name" +msgstr "" -#, fuzzy --#~ msgid "Modify SELinux User Mapping" --#~ msgstr "Αδυναμία φόÏτωσης εικονιδίου \"%s\": %s\n" +-#~ msgid "SASL authentication server" +-#~ msgstr "Πιστοποίηση %s.\n" +#: ../gui/modulesPage.py:62 +msgid "Version" +msgstr "Έκδοση" -#, fuzzy --#~ msgid "Delete SELinux User Mapping" --#~ msgstr "Αδυναμία ενεÏγοποίησης της διεπαφής %s" +-#~ msgid "SELinux Type" +-#~ msgstr "ΧÏειάζεται ένας διοÏγανωτής." +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "" -#, fuzzy --#~ msgid "Modify SELinux User" --#~ msgstr "Αδυναμία φόÏτωσης εικονιδίου \"%s\": %s\n" +-#~ msgid "Add SELinux User" +-#~ msgstr "Αδυναμία Ï€Ïοσθήκης αγαπημένου: %s" +#: ../gui/modulesPage.py:137 +#: ../gui/system-config-selinux.glade:3060 +msgid "Enable Audit" +msgstr "" -#, fuzzy --#~ msgid "Load policy module" --#~ msgstr "Αδυναμία δημιουÏγίας συσκευής αναπαÏαγωγής" +-#~ msgid "Modify SELinux User Mapping" +-#~ msgstr "Αδυναμία φόÏτωσης εικονιδίου \"%s\": %s\n" +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "" -#, fuzzy --#~ msgid "SELinux user '%s' is required" --#~ msgstr "ΧÏειάζεται ένας διοÏγανωτής." +-#~ msgid "Delete SELinux User Mapping" +-#~ msgstr "Αδυναμία ενεÏγοποίησης της διεπαφής %s" +#: ../gui/polgen.glade:79 +msgid "Polgen" -+msgstr "" ++msgstr "Polgen" -#, fuzzy --#~ msgid "Requires value" --#~ msgstr "ΑπόκÏυψη τιμής" +-#~ msgid "Modify SELinux User" +-#~ msgstr "Αδυναμία φόÏτωσης εικονιδίου \"%s\": %s\n" +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "Red Hat 2007" -#, fuzzy --#~ msgid "Invalid prefix %s" --#~ msgstr "Μη έγκυÏη τιμή VGA" +-#~ msgid "Load policy module" +-#~ msgstr "Αδυναμία δημιουÏγίας συσκευής αναπαÏαγωγής" +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "GPL" - --#, fuzzy --#~ msgid "Requires 2 or more arguments" --#~ msgstr "Μεταβλητή ή εντολή Ï€ÏογÏάμματος" ++ +#: ../gui/polgen.glade:85 +#: ../gui/system-config-selinux.glade:17 +msgid "translator-credits" +msgstr "" - --#, fuzzy --#~ msgid "%s not defined" --#~ msgstr "%s: δεν έχουν οÏισθεί γÏαμματοσειÏές\n" ++ +#: ../gui/polgen.glade:91 +#: ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "" - --#, fuzzy --#~ msgid "%s not valid for %s objects\n" --#~ msgstr "Μή έγκυÏο αντικείμενο" ++ +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine applications or users using SELinux. \n" @@ -54148,24 +53026,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +"File context file (fc)\n" +"Shell script (sh) - used to compile and install the policy. " +msgstr "" - --#, fuzzy --#~ msgid "range not supported on Non MLS machines" --#~ msgstr "" --#~ "#-#-#-#-# epiphany.gnome-2-14.el.po (el) #-#-#-#-#\n" --#~ "Δεν υποστηÏίζεται η εκτÏπωση σε αυτόν τον εκτυπωτή\n" --#~ "#-#-#-#-# yelp.gnome-2-14.el.po (el) #-#-#-#-#\n" --#~ "Η εκτÏπωση δεν υποστηÏίζεται σε αυτόν τον εκτυπωτή" ++ +#: ../gui/polgen.glade:165 +msgid "Select type of the application/user role to be confined" +msgstr "" - --#, fuzzy --#~ msgid "Invalid value %s" --#~ msgstr "Μη έγκυÏη τιμή VGA" ++ +#: ../gui/polgen.glade:196 +msgid "Applications" -+msgstr "" ++msgstr "ΕφαÏμογές" + +#: ../gui/polgen.glade:258 +#: ../gui/polgen.glade:278 @@ -54328,7 +53196,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +#: ../gui/polgen.glade:1277 +msgid "Select additional roles for this user" +msgstr "" - ++ +#: ../gui/polgen.glade:1351 +msgid "Enter network ports that application/user role listens to" +msgstr "" @@ -54336,7 +53204,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +#: ../gui/polgen.glade:1369 +#: ../gui/polgen.glade:1852 +msgid "TCP Ports" -+msgstr "" ++msgstr "ΘÏÏες TCP" + +#: ../gui/polgen.glade:1437 +#: ../gui/polgen.glade:1657 @@ -54375,7 +53243,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +#: ../gui/polgen.glade:1933 +#: ../gui/polgen.glade:2086 +msgid "Select Ports" -+msgstr "" ++msgstr "Επιλογή θυÏών" + +#: ../gui/polgen.glade:1535 +#: ../gui/polgen.glade:1755 @@ -54421,12 +53289,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/polgen.glade:2278 +msgid "Uses dbus" -+msgstr "" -+ ++msgstr "ΧÏησιμοποιεί dbus" + +#: ../gui/polgen.glade:2297 #, fuzzy --#~ msgid "Options Error: %s " --#~ msgstr "Σφάλμα πιστοποίησης: %s" +-#~ msgid "SELinux user '%s' is required" +-#~ msgstr "ΧÏειάζεται ένας διοÏγανωτής." +msgid "Sends audit messages" +msgstr "Σφάλμα ανάκτησης μηνÏματος" + @@ -54514,13 +53382,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +#: ../gui/polgengui.py:269 +#, python-format +msgid "%s must be a directory" -+msgstr "" ++msgstr "%s Ï€Ïέπει να είναι ένας κατάλογος" + +#: ../gui/polgengui.py:328 +#: ../gui/polgengui.py:598 -+#, fuzzy +msgid "You must select a user" -+msgstr "ΠÏέπει να καθοÏίσετε ένα κατάλογο." ++msgstr "ΠÏέπει να επιλέξετε έναν χÏήστη" + +#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." @@ -54552,7 +53419,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +#: ../gui/polgengui.py:554 +#: ../gui/polgengui.py:558 +msgid "Verify Name" -+msgstr "" ++msgstr "Επιβεβαίωση ονόματος" + +#: ../gui/polgengui.py:558 +#, python-format @@ -54562,9 +53429,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "" + +#: ../gui/polgengui.py:604 -+#, fuzzy +msgid "You must enter a name" -+msgstr "ΠÏέπει να καθοÏίσετε ένα κατάλογο." ++msgstr "ΠÏέπει να εισάγεται ένα όνομα" + +#: ../gui/polgengui.py:610 +#, fuzzy @@ -54574,7 +53440,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +#: ../gui/polgengui.py:614 +#: ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" -+msgstr "" ++msgstr "ΡÏθμιση SELinux" + +#: ../gui/polgen.py:174 +#, python-format @@ -54912,7 +53778,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:14 +msgid "Network Configuration" -+msgstr "" ++msgstr "ΡÏθμιση δικτÏου" + +#: ../gui/selinux.tbl:14 +msgid "Allow unlabeled packets to flow on the network" @@ -54945,7 +53811,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +#: ../gui/selinux.tbl:165 +#: ../gui/selinux.tbl:223 +msgid "XServer" -+msgstr "" ++msgstr "XServer" + +#: ../gui/selinux.tbl:19 +msgid "Allow clients to write to X shared memory" @@ -54980,7 +53846,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +#: ../gui/selinux.tbl:115 +#: ../gui/selinux.tbl:118 +msgid "Web Applications" -+msgstr "" ++msgstr "ΕφαÏμογές Web" + +#: ../gui/selinux.tbl:22 +msgid "Transition staff SELinux user to Web Browser Domain" @@ -55007,47 +53873,47 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:30 +msgid "Disable SELinux protection for amanda" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για amanda" + +#: ../gui/selinux.tbl:31 +msgid "Disable SELinux protection for amavis" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για amavis" + +#: ../gui/selinux.tbl:32 +msgid "Disable SELinux protection for apmd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για apmd daemon" + +#: ../gui/selinux.tbl:33 +msgid "Disable SELinux protection for arpwatch daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για arpwatch daemon" + +#: ../gui/selinux.tbl:34 +msgid "Disable SELinux protection for auditd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για auditd daemon" + +#: ../gui/selinux.tbl:35 +msgid "Disable SELinux protection for automount daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για automount daemon" + +#: ../gui/selinux.tbl:36 +msgid "Disable SELinux protection for avahi" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για avahi" + +#: ../gui/selinux.tbl:37 +msgid "Disable SELinux protection for bluetooth daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για bluetooth daemon" + +#: ../gui/selinux.tbl:38 +msgid "Disable SELinux protection for canna daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για canna daemon" + +#: ../gui/selinux.tbl:39 +msgid "Disable SELinux protection for cardmgr daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για cardmgr daemon" + +#: ../gui/selinux.tbl:40 +msgid "Disable SELinux protection for Cluster Server" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για Cluster Server" + +#: ../gui/selinux.tbl:41 +msgid "Allow cdrecord to read various content. nfs, samba, removable devices, user temp and untrusted content files" @@ -55055,23 +53921,23 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:42 +msgid "Disable SELinux protection for ciped daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για ciped daemon" + +#: ../gui/selinux.tbl:43 +msgid "Disable SELinux protection for clamd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για clamd daemon" + +#: ../gui/selinux.tbl:44 +msgid "Disable SELinux protection for clamscan" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για clamscan" + +#: ../gui/selinux.tbl:45 +msgid "Disable SELinux protection for clvmd" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για clvmd" + +#: ../gui/selinux.tbl:46 +msgid "Disable SELinux protection for comsat daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για comsat daemon" + +#: ../gui/selinux.tbl:47 +#: ../gui/selinux.tbl:48 @@ -55079,15 +53945,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +#: ../gui/selinux.tbl:50 +#: ../gui/selinux.tbl:51 +msgid "Disable SELinux protection for courier daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για courier daemon" + +#: ../gui/selinux.tbl:52 +msgid "Disable SELinux protection for cpucontrol daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για cpucontrol daemon" + +#: ../gui/selinux.tbl:53 +msgid "Disable SELinux protection for cpuspeed daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για cpuspeed daemon" + +#: ../gui/selinux.tbl:54 +msgid "Cron" @@ -55095,7 +53961,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:54 +msgid "Disable SELinux protection for crond daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για crond daemon" + +#: ../gui/selinux.tbl:55 +#: ../gui/selinux.tbl:56 @@ -55106,15 +53972,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:55 +msgid "Disable SELinux protection for cupsd back end server" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για cupsd back end server" + +#: ../gui/selinux.tbl:56 +msgid "Disable SELinux protection for cupsd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για cupsd daemon" + +#: ../gui/selinux.tbl:57 +msgid "Disable SELinux protection for cupsd_lpd" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για cupsd_lpd" + +#: ../gui/selinux.tbl:58 +msgid "CVS" @@ -55122,23 +53988,23 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:58 +msgid "Disable SELinux protection for cvs daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για cvs daemon" + +#: ../gui/selinux.tbl:59 +msgid "Disable SELinux protection for cyrus daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για cyrus daemon" + +#: ../gui/selinux.tbl:60 +msgid "Disable SELinux protection for dbskkd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για dbskkd daemon" + +#: ../gui/selinux.tbl:61 +msgid "Disable SELinux protection for dbusd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για dbusd daemon" + +#: ../gui/selinux.tbl:62 +msgid "Disable SELinux protection for dccd" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για dccd" + +#: ../gui/selinux.tbl:63 +msgid "Disable SELinux protection for dccifd" @@ -55146,27 +54012,27 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:64 +msgid "Disable SELinux protection for dccm" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για dccm" + +#: ../gui/selinux.tbl:65 +msgid "Disable SELinux protection for ddt daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για ddt daemon" + +#: ../gui/selinux.tbl:66 +msgid "Disable SELinux protection for devfsd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για devfsd daemon" + +#: ../gui/selinux.tbl:67 +msgid "Disable SELinux protection for dhcpc daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για dhcpc daemon" + +#: ../gui/selinux.tbl:68 +msgid "Disable SELinux protection for dhcpd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για dhcpd daemon" + +#: ../gui/selinux.tbl:69 +msgid "Disable SELinux protection for dictd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για dictd daemon" + +#: ../gui/selinux.tbl:70 +msgid "Allow sysadm_t to directly start daemons" @@ -55186,7 +54052,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:73 +msgid "Disable SELinux protection for the web browsers" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για τους web browsers" + +#: ../gui/selinux.tbl:74 +msgid "Disable SELinux protection for Thunderbird" @@ -55194,43 +54060,43 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:75 +msgid "Disable SELinux protection for distccd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για distccd daemon" + +#: ../gui/selinux.tbl:76 +msgid "Disable SELinux protection for dmesg daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για dmesg daemon" + +#: ../gui/selinux.tbl:77 +msgid "Disable SELinux protection for dnsmasq daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για dnsmasq daemon" + +#: ../gui/selinux.tbl:78 +msgid "Disable SELinux protection for dovecot daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για dovecot daemon" + +#: ../gui/selinux.tbl:79 +msgid "Disable SELinux protection for entropyd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για entropyd daemon" + +#: ../gui/selinux.tbl:80 +msgid "Disable SELinux protection for fetchmail" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για fetchmail" + +#: ../gui/selinux.tbl:81 +msgid "Disable SELinux protection for fingerd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για fingerd daemon" + +#: ../gui/selinux.tbl:82 +msgid "Disable SELinux protection for freshclam daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για freshclam daemon" + +#: ../gui/selinux.tbl:83 +msgid "Disable SELinux protection for fsdaemon daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για fsdaemon daemon" + +#: ../gui/selinux.tbl:84 +msgid "Disable SELinux protection for gpm daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για gpm daemon" + +#: ../gui/selinux.tbl:85 +#: ../gui/selinux.tbl:125 @@ -55239,11 +54105,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:85 +msgid "Disable SELinux protection for gss daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για gss daemon" + +#: ../gui/selinux.tbl:86 +msgid "Disable SELinux protection for Hal daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για Hal daemon" + +#: ../gui/selinux.tbl:87 +msgid "Compatibility" @@ -55255,77 +54121,77 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:88 +msgid "Disable SELinux protection for hostname daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για hostname daemon" + +#: ../gui/selinux.tbl:89 +msgid "Disable SELinux protection for hotplug daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για hotplug daemon" + +#: ../gui/selinux.tbl:90 +msgid "Disable SELinux protection for howl daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για howl daemon" + +#: ../gui/selinux.tbl:91 +msgid "Disable SELinux protection for cups hplip daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για cups hplip daemon" + +#: ../gui/selinux.tbl:92 +msgid "Disable SELinux protection for httpd rotatelogs" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για httpd rotatelogs" + +#: ../gui/selinux.tbl:93 +#: ../gui/selinux.tbl:232 +#: ../gui/selinux.tbl:233 +msgid "HTTPD Service" -+msgstr "" ++msgstr "HTTPD Service" + +#: ../gui/selinux.tbl:93 +msgid "Disable SELinux protection for http suexec" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για http suexec" + +#: ../gui/selinux.tbl:94 +msgid "Disable SELinux protection for hwclock daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για hwclock daemon" + +#: ../gui/selinux.tbl:95 +msgid "Disable SELinux protection for i18n daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για i18n daemon" + +#: ../gui/selinux.tbl:96 +msgid "Disable SELinux protection for imazesrv daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για imazesrv daemon" + +#: ../gui/selinux.tbl:97 +msgid "Disable SELinux protection for inetd child daemons" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για inetd child daemons" + +#: ../gui/selinux.tbl:98 +msgid "Disable SELinux protection for inetd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για inetd daemons" + +#: ../gui/selinux.tbl:99 +msgid "Disable SELinux protection for innd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για innd daemon" + +#: ../gui/selinux.tbl:100 +msgid "Disable SELinux protection for iptables daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για iptables daemon" + +#: ../gui/selinux.tbl:101 +msgid "Disable SELinux protection for ircd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για ircd daemon" + +#: ../gui/selinux.tbl:102 +msgid "Disable SELinux protection for irqbalance daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για irqbalance daemon " + +#: ../gui/selinux.tbl:103 +msgid "Disable SELinux protection for iscsi daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για iscsi daemon" + +#: ../gui/selinux.tbl:104 +msgid "Disable SELinux protection for jabberd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για jabberd daemon" + +#: ../gui/selinux.tbl:105 +#: ../gui/selinux.tbl:107 @@ -55334,39 +54200,39 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:105 +msgid "Disable SELinux protection for kadmind daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για kadmind daemon" + +#: ../gui/selinux.tbl:106 +msgid "Disable SELinux protection for klogd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για klogd daemon" + +#: ../gui/selinux.tbl:107 +msgid "Disable SELinux protection for krb5kdc daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για krb5kdc daemon" + +#: ../gui/selinux.tbl:108 +msgid "Disable SELinux protection for ktalk daemons" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για ktalk daemons" + +#: ../gui/selinux.tbl:109 +msgid "Disable SELinux protection for kudzu daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για kudzu daemon" + +#: ../gui/selinux.tbl:110 +msgid "Disable SELinux protection for locate daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για locate daemon" + +#: ../gui/selinux.tbl:111 +msgid "Disable SELinux protection for lpd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για lpd daemon" + +#: ../gui/selinux.tbl:112 +msgid "Disable SELinux protection for lrrd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για lrrd daemon" + +#: ../gui/selinux.tbl:113 +msgid "Disable SELinux protection for lvm daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για lvm daemon" + +#: ../gui/selinux.tbl:114 +msgid "Disable SELinux protection for mailman" @@ -55378,11 +54244,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:116 +msgid "Disable SELinux protection for mdadm daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για mdadm daemon" + +#: ../gui/selinux.tbl:117 +msgid "Disable SELinux protection for monopd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για monopd daemon" + +#: ../gui/selinux.tbl:118 +msgid "Allow the mozilla browser to read user files" @@ -55390,15 +54256,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:119 +msgid "Disable SELinux protection for mrtg daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για mrtg daemon" + +#: ../gui/selinux.tbl:120 +msgid "Disable SELinux protection for mysqld daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για mysqld daemon" + +#: ../gui/selinux.tbl:121 +msgid "Disable SELinux protection for nagios daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για nagios daemon" + +#: ../gui/selinux.tbl:122 +#: ../gui/selinux.tbl:128 @@ -55407,11 +54273,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:122 +msgid "Disable SELinux protection for named daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για named daemon" + +#: ../gui/selinux.tbl:123 +msgid "Disable SELinux protection for nessusd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για nessusd daemon" + +#: ../gui/selinux.tbl:124 +msgid "Disable SELinux protection for NetworkManager" @@ -55419,7 +54285,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:125 +msgid "Disable SELinux protection for nfsd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για nfsd daemon" + +#: ../gui/selinux.tbl:126 +#: ../gui/selinux.tbl:163 @@ -55430,23 +54296,23 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:126 +msgid "Disable SELinux protection for nmbd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για nmbd daemon" + +#: ../gui/selinux.tbl:127 +msgid "Disable SELinux protection for nrpe daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για nrpe daemon" + +#: ../gui/selinux.tbl:128 +msgid "Disable SELinux protection for nscd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για nscd daemon" + +#: ../gui/selinux.tbl:129 +msgid "Disable SELinux protection for nsd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για nsd daemon" + +#: ../gui/selinux.tbl:130 +msgid "Disable SELinux protection for ntpd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για ntpd daemon" + +#: ../gui/selinux.tbl:131 +msgid "Disable SELinux protection for oddjob" @@ -55454,31 +54320,31 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:132 +msgid "Disable SELinux protection for oddjob_mkhomedir" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για oddjob_mkhomedir" + +#: ../gui/selinux.tbl:133 +msgid "Disable SELinux protection for openvpn daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για openvpn daemon" + +#: ../gui/selinux.tbl:134 +msgid "Disable SELinux protection for pam daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για pam daemon" + +#: ../gui/selinux.tbl:135 +msgid "Disable SELinux protection for pegasus" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για pegasus" + +#: ../gui/selinux.tbl:136 +msgid "Disable SELinux protection for perdition daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για perdition daemon" + +#: ../gui/selinux.tbl:137 +msgid "Disable SELinux protection for portmap daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για portmap daemon" + +#: ../gui/selinux.tbl:138 +msgid "Disable SELinux protection for portslave daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για portslave daemon" + +#: ../gui/selinux.tbl:139 +msgid "Disable SELinux protection for postfix" @@ -55486,7 +54352,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:140 +msgid "Disable SELinux protection for postgresql daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για postgresql daemon" + +#: ../gui/selinux.tbl:141 +msgid "pppd" @@ -55498,43 +54364,43 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:142 +msgid "Disable SELinux protection for pptp" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για pptp" + +#: ../gui/selinux.tbl:143 +msgid "Disable SELinux protection for prelink daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για prelink daemon" + +#: ../gui/selinux.tbl:144 +msgid "Disable SELinux protection for privoxy daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για privoxy daemon" + +#: ../gui/selinux.tbl:145 +msgid "Disable SELinux protection for ptal daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για ptal daemon" + +#: ../gui/selinux.tbl:146 +msgid "Disable SELinux protection for pxe daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για pxe daemon" + +#: ../gui/selinux.tbl:147 +msgid "Disable SELinux protection for pyzord" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για pyzord" + +#: ../gui/selinux.tbl:148 +msgid "Disable SELinux protection for quota daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για quota daemon" + +#: ../gui/selinux.tbl:149 +msgid "Disable SELinux protection for radiusd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για radiusd daemon" + +#: ../gui/selinux.tbl:150 +msgid "Disable SELinux protection for radvd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για radvd daemon" + +#: ../gui/selinux.tbl:151 +msgid "Disable SELinux protection for rdisc" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για rdisc" + +#: ../gui/selinux.tbl:152 +msgid "Disable SELinux protection for readahead" @@ -55546,11 +54412,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:154 +msgid "Disable SELinux protection for restorecond" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για restorecond" + +#: ../gui/selinux.tbl:155 +msgid "Disable SELinux protection for rhgb daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για rhgb daemon" + +#: ../gui/selinux.tbl:156 +msgid "Disable SELinux protection for ricci" @@ -55558,19 +54424,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:157 +msgid "Disable SELinux protection for ricci_modclusterd" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για ricci_modclusterd" + +#: ../gui/selinux.tbl:158 +msgid "Disable SELinux protection for rlogind daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για rlogind daemon" + +#: ../gui/selinux.tbl:159 +msgid "Disable SELinux protection for rpcd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για rpcd daemon" + +#: ../gui/selinux.tbl:160 +msgid "Disable SELinux protection for rshd" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για rshd" + +#: ../gui/selinux.tbl:161 +msgid "rsync" @@ -55578,7 +54444,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:161 +msgid "Disable SELinux protection for rsync daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για rsync daemon" + +#: ../gui/selinux.tbl:162 +msgid "Allow ssh to run from inetd instead of as a daemon" @@ -55604,11 +54470,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:166 +msgid "Disable SELinux protection for saslauthd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για saslauthd daemon" + +#: ../gui/selinux.tbl:167 +msgid "Disable SELinux protection for scannerdaemon daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για scannerdaemon daemon" + +#: ../gui/selinux.tbl:168 +msgid "Do not allow transition to sysadm_t, sudo and su effected" @@ -55624,7 +54490,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:171 +msgid "Disable SELinux protection for sendmail daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για sendmail daemon" + +#: ../gui/selinux.tbl:172 +msgid "Disable SELinux protection for setrans" @@ -55632,35 +54498,35 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:173 +msgid "Disable SELinux protection for setroubleshoot daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για setroubleshoot daemon" + +#: ../gui/selinux.tbl:174 +msgid "Disable SELinux protection for slapd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για slapd daemon" + +#: ../gui/selinux.tbl:175 +msgid "Disable SELinux protection for slrnpull daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για slrnpull daemon" + +#: ../gui/selinux.tbl:176 +msgid "Disable SELinux protection for smbd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για smbd daemon" + +#: ../gui/selinux.tbl:177 +msgid "Disable SELinux protection for snmpd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για snmpd daemon" + +#: ../gui/selinux.tbl:178 +msgid "Disable SELinux protection for snort daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για snort daemon" + +#: ../gui/selinux.tbl:179 +msgid "Disable SELinux protection for soundd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για soundd daemon" + +#: ../gui/selinux.tbl:180 +msgid "Disable SELinux protection for sound daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για sound daemon" + +#: ../gui/selinux.tbl:181 +#: ../gui/selinux.tbl:182 @@ -55670,7 +54536,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:181 +msgid "Disable SELinux protection for spamd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για spamd daemon" + +#: ../gui/selinux.tbl:182 +msgid "Allow spamd to access home directories" @@ -55682,7 +54548,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:184 +msgid "Disable SELinux protection for speedmgmt daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για speedmgmt daemon" + +#: ../gui/selinux.tbl:185 +#: ../gui/selinux.tbl:186 @@ -55695,11 +54561,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:186 +msgid "Disable SELinux protection for squid daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για squid daemon" + +#: ../gui/selinux.tbl:187 +msgid "Disable SELinux protection for ssh daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για ssh daemon" + +#: ../gui/selinux.tbl:188 +msgid "Allow ssh logins as sysadm_r:sysadm_t" @@ -55716,7 +54582,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:190 +msgid "Disable SELinux protection for stunnel daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για stunnel daemon" + +#: ../gui/selinux.tbl:191 +msgid "Allow stunnel daemon to run as standalone, outside of xinetd" @@ -55724,43 +54590,43 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:192 +msgid "Disable SELinux protection for swat daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για swat daemon" + +#: ../gui/selinux.tbl:193 +msgid "Disable SELinux protection for sxid daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για sxid daemon" + +#: ../gui/selinux.tbl:194 +msgid "Disable SELinux protection for syslogd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για syslogd daemon" + +#: ../gui/selinux.tbl:195 +msgid "Disable SELinux protection for system cron jobs" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για system cron jobs" + +#: ../gui/selinux.tbl:196 +msgid "Disable SELinux protection for tcp daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για tcp daemon" + +#: ../gui/selinux.tbl:197 +msgid "Disable SELinux protection for telnet daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για telnet daemon" + +#: ../gui/selinux.tbl:198 +msgid "Disable SELinux protection for tftpd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για tftpd daemon" + +#: ../gui/selinux.tbl:199 +msgid "Disable SELinux protection for transproxy daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για transproxy daemon" + +#: ../gui/selinux.tbl:200 +msgid "Disable SELinux protection for udev daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για udev daemon" + +#: ../gui/selinux.tbl:201 +msgid "Disable SELinux protection for uml daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για uml daemon" + +#: ../gui/selinux.tbl:202 +msgid "Allow xinetd to run unconfined, including any services it starts that do not have a domain transition explicitly defined" @@ -55780,11 +54646,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:206 +msgid "Disable SELinux protection for updfstab daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για updfstab daemon" + +#: ../gui/selinux.tbl:207 +msgid "Disable SELinux protection for uptimed daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για uptimed daemon" + +#: ../gui/selinux.tbl:208 +msgid "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only staff_r can do so" @@ -55828,23 +54694,23 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:218 +msgid "Disable SELinux protection for uucpd daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για uucpd daemon" + +#: ../gui/selinux.tbl:219 +msgid "Disable SELinux protection for vmware daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για vmware daemon" + +#: ../gui/selinux.tbl:220 +msgid "Disable SELinux protection for watchdog daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για watchdog daemon" + +#: ../gui/selinux.tbl:221 +msgid "Disable SELinux protection for winbind daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για winbind daemon" + +#: ../gui/selinux.tbl:222 +msgid "Disable SELinux protection for xdm daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση της Ï€Ïοστασίας SELinux για το xdm daemon" + +#: ../gui/selinux.tbl:223 +msgid "Allow xdm logins as sysadm_r:sysadm_t" @@ -55852,7 +54718,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:224 +msgid "Disable SELinux protection for xen daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για xen daemon" + +#: ../gui/selinux.tbl:225 +msgid "XEN" @@ -55864,27 +54730,27 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/selinux.tbl:226 +msgid "Disable SELinux protection for xfs daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για xfs daemon" + +#: ../gui/selinux.tbl:227 +msgid "Disable SELinux protection for xen control" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για xen control" + +#: ../gui/selinux.tbl:228 +msgid "Disable SELinux protection for ypbind daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για ypbind daemon" + +#: ../gui/selinux.tbl:229 +msgid "Disable SELinux protection for NIS Password Daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για NIS Password Daemon" + +#: ../gui/selinux.tbl:230 +msgid "Disable SELinux protection for ypserv daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για ypserv daemon" + +#: ../gui/selinux.tbl:231 +msgid "Disable SELinux protection for NIS Transfer Daemon" -+msgstr "" ++msgstr "ΑπενεÏγοποίηση Ï€Ïοστασίας SELinux για NIS Transfer Daemon" + +#: ../gui/selinux.tbl:232 +msgid "Allow SELinux webadm user to manage unprivileged users home directories" @@ -55897,7 +54763,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Are you sure you want to delete %s '%s'?" -+msgstr "" ++msgstr "Είστε σίγουÏος πως θέλετε να διαγÏάψετε το %s '%s'?" + +#: ../gui/semanagePage.py:126 +#, python-format @@ -55946,13 +54812,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/system-config-selinux.glade:11 +msgid "system-config-selinux" -+msgstr "" ++msgstr "system-config-selinux" + +#: ../gui/system-config-selinux.glade:12 +msgid "" +"Copyright (c)2006 Red Hat, Inc.\n" +"Copyright (c) 2006 Dan Walsh " +msgstr "" ++"Copyright (c)2006 Red Hat, Inc.\n" ++"Copyright (c) 2006 Dan Walsh " + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 @@ -55974,6 +54842,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +"SELinux MLS/MCS\n" +"Level" +msgstr "" ++"SELinux MLS/MCS\n" ++"Level" + +#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" @@ -56000,13 +54870,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +msgstr "MLS" + +#: ../gui/system-config-selinux.glade:1029 -+#, fuzzy +msgid "Add SELinux User" -+msgstr "Αδυναμία Ï€Ïοσθήκης αγαπημένου: %s" ++msgstr "ΠÏοσθήκη χÏήστη SELinux" + +#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" -+msgstr "" ++msgstr "ΔιαχείÏηση SELinux" + +#: ../gui/system-config-selinux.glade:1314 +msgid "Add" @@ -56134,7 +55003,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/system-config-selinux.glade:2390 +msgid "Modify User" -+msgstr "ΤÏοποποίηση χÏήστη" ++msgstr "ΤÏοποποίηση χÏήστη" + +#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" @@ -56146,15 +55015,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/system-config-selinux.glade:2561 +msgid "Add Translation" -+msgstr "" ++msgstr "ΠÏοσθήκη ΜετάφÏασης" + +#: ../gui/system-config-selinux.glade:2577 +msgid "Modify Translation" -+msgstr "" ++msgstr "ΤÏοποποίηση ΜετάφÏασης" + +#: ../gui/system-config-selinux.glade:2593 +msgid "Delete Translation" -+msgstr "" ++msgstr "ΔιαγÏαφή ΜετάφÏασης" + +#: ../gui/system-config-selinux.glade:2711 +msgid "label40" @@ -56162,7 +55031,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils + +#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" -+msgstr "" ++msgstr "ΠÏοσθήκη θÏÏα δικτÏου" + +#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" @@ -56234,185 +55103,79 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils +#~ "Δεν υποστηÏίζεται η εκτÏπωση σε αυτόν τον εκτυπωτή\n" +#~ "#-#-#-#-# yelp.gnome-2-14.el.po (el) #-#-#-#-#\n" +#~ "Η εκτÏπωση δεν υποστηÏίζεται σε αυτόν τον εκτυπωτή" -+ -+#, fuzzy -+#~ msgid "Requires value" -+#~ msgstr "ΑπόκÏυψη τιμής" -+ -+#, fuzzy -+#~ msgid "Invalid prefix %s" -+#~ msgstr "Μη έγκυÏη τιμή VGA" -+ -+#, fuzzy -+#~ msgid "Requires 2 or more arguments" -+#~ msgstr "Μεταβλητή ή εντολή Ï€ÏογÏάμματος" -+ -+#, fuzzy -+#~ msgid "%s not defined" -+#~ msgstr "%s: δεν έχουν οÏισθεί γÏαμματοσειÏές\n" -+ -+#, fuzzy -+#~ msgid "%s not valid for %s objects\n" -+#~ msgstr "Μή έγκυÏο αντικείμενο" -+ -+#, fuzzy -+#~ msgid "range not supported on Non MLS machines" -+#~ msgstr "" -+#~ "#-#-#-#-# epiphany.gnome-2-14.el.po (el) #-#-#-#-#\n" -+#~ "Δεν υποστηÏίζεται η εκτÏπωση σε αυτόν τον εκτυπωτή\n" -+#~ "#-#-#-#-# yelp.gnome-2-14.el.po (el) #-#-#-#-#\n" -+#~ "Η εκτÏπωση δεν υποστηÏίζεται σε αυτόν τον εκτυπωτή" -+ -+#, fuzzy -+#~ msgid "Invalid value %s" -+#~ msgstr "Μη έγκυÏη τιμή VGA" -+ -+#, fuzzy -+#~ msgid "Options Error: %s " -+#~ msgstr "Σφάλμα πιστοποίησης: %s" -+ -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreutils-2.0.78/po/en_GB.po + + #, fuzzy + #~ msgid "Requires value" +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreutils-2.0.82/po/en_GB.po --- nsapolicycoreutils/po/en_GB.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.78/po/en_GB.po 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/po/en_GB.po 2010-05-03 09:35:39.000000000 -0400 @@ -7,7 +7,7 @@ msgstr "" "Project-Id-Version: policycoreutils\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -+"POT-Creation-Date: 2009-10-15 10:54-0400\n" ++"POT-Creation-Date: 2009-01-21 17:13-0500\n" "PO-Revision-Date: 2007-06-11 13:52+0000\n" "Last-Translator: Abigail Brady \n" "Language-Team: \n" -@@ -79,14 +79,14 @@ - msgid "Could not set exec context to %s.\n" - msgstr "Could not set exec context to %s.\n" - --#: ../audit2allow/audit2allow:217 -+#: ../audit2allow/audit2allow:225 - #, fuzzy - msgid "******************** IMPORTANT ***********************\n" - msgstr "" - "\n" - "******************** IMPORTANT ***********************\n" - --#: ../audit2allow/audit2allow:218 -+#: ../audit2allow/audit2allow:226 - msgid "To make this policy package active, execute:" +@@ -125,7 +125,9 @@ + msgid "Level" msgstr "" -@@ -116,806 +116,827 @@ - msgid "global" - msgstr "" - --#: ../semanage/seobject.py:206 --#, fuzzy, python-format --msgid "Unable to open %s: translations not supported on non-MLS machines: %s" --msgstr "Unable to open %s: translations not supported on non-MLS machines" -- -#: ../semanage/seobject.py:239 --msgid "Level" --msgstr "" -- --#: ../semanage/seobject.py:239 --msgid "Translation" --msgstr "" -- --#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 --#, python-format --msgid "Translations can not contain spaces '%s' " --msgstr "Translations can not contain spaces '%s' " -- --#: ../semanage/seobject.py:250 --#, python-format --msgid "Invalid Level '%s' " --msgstr "Invalid Level '%s' " -- --#: ../semanage/seobject.py:253 --#, python-format --msgid "%s already defined in translations" --msgstr "%s already defined in translations" -- --#: ../semanage/seobject.py:265 --#, python-format --msgid "%s not defined in translations" --msgstr "%s not defined in translations" -- ++#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 ++#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 ++#: ../gui/translationsPage.py:59 + msgid "Translation" + msgstr "" + +@@ -149,773 +151,772 @@ + msgid "%s not defined in translations" + msgstr "%s not defined in translations" + -#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:209 ++#: ../semanage/seobject.py:291 msgid "Not yet implemented" msgstr "" -#: ../semanage/seobject.py:294 -+#: ../semanage/seobject.py:213 - msgid "Semanage transaction already in progress" - msgstr "" - +-msgid "Semanage transaction already in progress" +-msgstr "" +- -#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:222 ++#: ../semanage/seobject.py:298 msgid "Could not start semanage transaction" msgstr "Could not start semanage transaction" -#: ../semanage/seobject.py:309 -+#: ../semanage/seobject.py:228 ++#: ../semanage/seobject.py:304 #, fuzzy msgid "Could not commit semanage transaction" msgstr "Could not start semanage transaction" -#: ../semanage/seobject.py:313 -+#: ../semanage/seobject.py:232 - msgid "Semanage transaction not in progress" - msgstr "" - +-msgid "Semanage transaction not in progress" +-msgstr "" +- -#: ../semanage/seobject.py:325 -+#: ../semanage/seobject.py:244 ../semanage/seobject.py:326 ++#: ../semanage/seobject.py:314 #, fuzzy msgid "Could not list SELinux modules" msgstr "Could not list SELinux users" -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:253 -+msgid "Modules Name" -+msgstr "" -+ -+#: ../semanage/seobject.py:253 ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "" -+ -+#: ../semanage/seobject.py:256 ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "" -+ -+#: ../semanage/seobject.py:271 -+#, python-format -+msgid "Could not disable module %s (remove failed)" -+msgstr "" -+ -+#: ../semanage/seobject.py:282 -+#, fuzzy, python-format -+msgid "Could not enable module %s (remove failed)" -+msgstr "Could not add role %s for %s" -+ -+#: ../semanage/seobject.py:297 -+#, python-format -+msgid "Could not remove module %s (remove failed)" -+msgstr "" -+ -+#: ../semanage/seobject.py:313 -+msgid "dontaudit requires either 'on' or 'off'" -+msgstr "" -+ -+#: ../semanage/seobject.py:338 ++#: ../semanage/seobject.py:325 msgid "Permissive Types" msgstr "" -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:380 ++#: ../semanage/seobject.py:355 #, python-format msgid "Could not set permissive domain %s (module installation failed)" msgstr "" -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:386 ++#: ../semanage/seobject.py:369 #, python-format msgid "Could not remove permissive domain %s (remove failed)" msgstr "" @@ -56423,463 +55186,463 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:412 ../semanage/seobject.py:472 -+#: ../semanage/seobject.py:518 ../semanage/seobject.py:600 -+#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 -+#: ../semanage/seobject.py:935 ../semanage/seobject.py:1550 -+#: ../semanage/seobject.py:1614 ../semanage/seobject.py:1633 -+#: ../semanage/seobject.py:1720 ../semanage/seobject.py:1771 ++#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 ++#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 ++#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 ++#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 ++#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 ++#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 #, python-format msgid "Could not create a key for %s" msgstr "Could not create a key for %s" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:416 ../semanage/seobject.py:476 -+#: ../semanage/seobject.py:522 ../semanage/seobject.py:528 ++#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 ++#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "Could not check if login mapping for %s is defined" -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:418 ++#: ../semanage/seobject.py:401 #, python-format msgid "Login mapping for %s is already defined" msgstr "Login mapping for %s is already defined" -#: ../semanage/seobject.py:421 -+#: ../semanage/seobject.py:423 ++#: ../semanage/seobject.py:406 #, fuzzy, python-format msgid "Linux Group %s does not exist" msgstr "Linux User %s does not exist" -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:411 #, python-format msgid "Linux User %s does not exist" msgstr "Linux User %s does not exist" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:415 #, python-format msgid "Could not create login mapping for %s" msgstr "Could not create login mapping for %s" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:436 ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 #, python-format msgid "Could not set name for %s" msgstr "Could not set name for %s" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:441 ../semanage/seobject.py:624 ++#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 #, python-format msgid "Could not set MLS range for %s" msgstr "Could not set MLS range for %s" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:445 ++#: ../semanage/seobject.py:428 #, python-format msgid "Could not set SELinux user for %s" msgstr "Could not set SELinux user for %s" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:449 ++#: ../semanage/seobject.py:432 #, python-format msgid "Could not add login mapping for %s" msgstr "Could not add login mapping for %s" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:464 ++#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 #, fuzzy msgid "add SELinux user mapping" msgstr "Could not add SELinux user %s" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:468 ++#: ../semanage/seobject.py:451 msgid "Requires seuser or serange" msgstr "Requires seuser or serange" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:478 ../semanage/seobject.py:524 ++#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 #, python-format msgid "Login mapping for %s is not defined" msgstr "Login mapping for %s is not defined" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:482 ++#: ../semanage/seobject.py:465 #, python-format msgid "Could not query seuser for %s" msgstr "Could not query seuser for %s" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:498 ++#: ../semanage/seobject.py:481 #, python-format msgid "Could not modify login mapping for %s" msgstr "Could not modify login mapping for %s" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:530 ++#: ../semanage/seobject.py:513 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "Login mapping for %s is defined in policy, cannot be deleted" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:534 ++#: ../semanage/seobject.py:517 #, python-format msgid "Could not delete login mapping for %s" msgstr "Could not delete login mapping for %s" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:557 ++#: ../semanage/seobject.py:540 msgid "Could not list login mappings" msgstr "Could not list login mappings" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 -+#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:915 -+#: ../gui/system-config-selinux.glade:2305 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:1107 ++#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 #, fuzzy msgid "SELinux User" msgstr "SELinux Type is required" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:570 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:943 ++#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:1135 msgid "MLS/MCS Range" msgstr "" -#: ../semanage/seobject.py:594 -+#: ../semanage/seobject.py:596 ++#: ../semanage/seobject.py:579 #, fuzzy, python-format msgid "You must add at least one role for %s" msgstr "Could not add file context for %s" -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:604 ../semanage/seobject.py:671 -+#: ../semanage/seobject.py:729 ../semanage/seobject.py:735 ++#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 ++#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "Could not check if SELinux user %s is defined" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:606 ++#: ../semanage/seobject.py:589 #, python-format msgid "SELinux user %s is already defined" msgstr "SELinux user %s is already defined" -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:610 ++#: ../semanage/seobject.py:593 #, python-format msgid "Could not create SELinux user for %s" msgstr "Could not create SELinux user for %s" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:619 ++#: ../semanage/seobject.py:602 #, python-format msgid "Could not add role %s for %s" msgstr "Could not add role %s for %s" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:628 ++#: ../semanage/seobject.py:611 #, python-format msgid "Could not set MLS level for %s" msgstr "Could not set MLS level for %s" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:631 ++#: ../semanage/seobject.py:614 #, python-format msgid "Could not add prefix %s for %s" msgstr "Could not add prefix %s for %s" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:634 ++#: ../semanage/seobject.py:617 #, python-format msgid "Could not extract key for %s" msgstr "Could not extract key for %s" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:638 ++#: ../semanage/seobject.py:621 #, python-format msgid "Could not add SELinux user %s" msgstr "Could not add SELinux user %s" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:661 ++#: ../semanage/seobject.py:644 msgid "Requires prefix, roles, level or range" msgstr "Requires prefix, roles, level or range" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:663 ++#: ../semanage/seobject.py:646 msgid "Requires prefix or roles" msgstr "Requires prefix or roles" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:673 ../semanage/seobject.py:731 ++#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 #, python-format msgid "SELinux user %s is not defined" msgstr "SELinux user %s is not defined" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:677 ++#: ../semanage/seobject.py:660 #, python-format msgid "Could not query user for %s" msgstr "Could not query user for %s" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:704 ++#: ../semanage/seobject.py:687 #, python-format msgid "Could not modify SELinux user %s" msgstr "Could not modify SELinux user %s" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:737 ++#: ../semanage/seobject.py:720 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" msgstr "SELinux user %s is defined in policy, cannot be deleted" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:741 ++#: ../semanage/seobject.py:724 #, python-format msgid "Could not delete SELinux user %s" msgstr "Could not delete SELinux user %s" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:764 ++#: ../semanage/seobject.py:747 msgid "Could not list SELinux users" msgstr "Could not list SELinux users" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:770 ++#: ../semanage/seobject.py:753 #, python-format msgid "Could not list roles for user %s" msgstr "Could not list roles for user %s" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:783 ++#: ../semanage/seobject.py:766 msgid "Labeling" msgstr "" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:783 ++#: ../semanage/seobject.py:766 msgid "MLS/" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "Prefix" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "MCS Level" msgstr "" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:784 ++#: ../semanage/seobject.py:767 msgid "MCS Range" msgstr "" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 -+#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:804 ++#: ../semanage/seobject.py:787 msgid "Protocol udp or tcp is required" msgstr "Protocol udp or tcp is required" -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:806 ++#: ../semanage/seobject.py:789 msgid "Port is required" msgstr "Port is required" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:817 ++#: ../semanage/seobject.py:800 #, python-format msgid "Could not create a key for %s/%s" msgstr "Could not create a key for %s/%s" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:828 ++#: ../semanage/seobject.py:811 msgid "Type is required" msgstr "Type is required" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:834 ../semanage/seobject.py:893 -+#: ../semanage/seobject.py:948 ../semanage/seobject.py:954 ++#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 ++#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "Could not check if port %s/%s is defined" -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:836 ++#: ../semanage/seobject.py:819 #, python-format msgid "Port %s/%s already defined" msgstr "Port %s/%s already defined" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:840 ++#: ../semanage/seobject.py:823 #, python-format msgid "Could not create port for %s/%s" msgstr "Could not create port for %s/%s" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:829 #, python-format msgid "Could not create context for %s/%s" msgstr "Could not create context for %s/%s" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:833 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "Could not set user in port context for %s/%s" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:837 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "Could not set role in port context for %s/%s" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:858 ++#: ../semanage/seobject.py:841 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "Could not set type in port context for %s/%s" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:863 ++#: ../semanage/seobject.py:846 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "Could not set mls fields in port context for %s/%s" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:867 ++#: ../semanage/seobject.py:850 #, python-format msgid "Could not set port context for %s/%s" msgstr "Could not set port context for %s/%s" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:871 ++#: ../semanage/seobject.py:854 #, python-format msgid "Could not add port %s/%s" msgstr "Could not add port %s/%s" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:885 ../semanage/seobject.py:1131 -+#: ../semanage/seobject.py:1319 ++#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 ++#: ../semanage/seobject.py:1302 msgid "Requires setype or serange" msgstr "Requires setype or serange" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:887 ++#: ../semanage/seobject.py:870 msgid "Requires setype" msgstr "Requires setype" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:895 ../semanage/seobject.py:950 ++#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 #, python-format msgid "Port %s/%s is not defined" msgstr "Port %s/%s is not defined" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:899 ++#: ../semanage/seobject.py:882 #, python-format msgid "Could not query port %s/%s" msgstr "Could not query port %s/%s" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:910 ++#: ../semanage/seobject.py:893 #, python-format msgid "Could not modify port %s/%s" msgstr "Could not modify port %s/%s" -#: ../semanage/seobject.py:921 -+#: ../semanage/seobject.py:923 ++#: ../semanage/seobject.py:906 #, fuzzy msgid "Could not list the ports" msgstr "Could not list ports" -#: ../semanage/seobject.py:937 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:922 #, fuzzy, python-format msgid "Could not delete the port %s" msgstr "Could not delete port %s/%s" -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:956 ++#: ../semanage/seobject.py:939 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "Port %s/%s is defined in policy, cannot be deleted" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:960 ++#: ../semanage/seobject.py:943 #, python-format msgid "Could not delete port %s/%s" msgstr "Could not delete port %s/%s" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:976 ../semanage/seobject.py:998 ++#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 msgid "Could not list ports" msgstr "Could not list ports" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ++#: ../semanage/seobject.py:1002 msgid "SELinux Port Type" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ++#: ../semanage/seobject.py:1002 msgid "Proto" msgstr "" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1019 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -+#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1168 ++#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 ++#: ../semanage/seobject.py:1151 #, fuzzy msgid "Node Address is required" msgstr "Port is required" -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1121 -+#: ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 ++#: ../semanage/seobject.py:1154 #, fuzzy msgid "Node Netmask is required" msgstr "Port is required" -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1046 ../semanage/seobject.py:1127 -+#: ../semanage/seobject.py:1178 ++#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 ++#: ../semanage/seobject.py:1161 msgid "Unknown or missing protocol" msgstr "" -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1258 -+#: ../semanage/seobject.py:1489 ++#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 ++#: ../semanage/seobject.py:1430 msgid "SELinux Type is required" msgstr "SELinux Type is required" @@ -56887,469 +55650,453 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1135 -+#: ../semanage/seobject.py:1182 ../semanage/seobject.py:1262 -+#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 -+#: ../semanage/seobject.py:1493 ++#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 ++#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 ++#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 ++#: ../semanage/seobject.py:1434 #, python-format msgid "Could not create key for %s" msgstr "Could not create key for %s" -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -+#: ../semanage/seobject.py:1062 ../semanage/seobject.py:1139 -+#: ../semanage/seobject.py:1186 ../semanage/seobject.py:1192 ++#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 ++#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 #, fuzzy, python-format msgid "Could not check if addr %s is defined" msgstr "Could not check if port %s/%s is defined" -#: ../semanage/seobject.py:1064 -+#: ../semanage/seobject.py:1066 ++#: ../semanage/seobject.py:1049 #, fuzzy, python-format msgid "Addr %s already defined" msgstr "Port %s/%s already defined" -#: ../semanage/seobject.py:1068 -+#: ../semanage/seobject.py:1070 ++#: ../semanage/seobject.py:1053 #, fuzzy, python-format msgid "Could not create addr for %s" msgstr "Could not create a key for %s" -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1075 ../semanage/seobject.py:1277 -+#: ../semanage/seobject.py:1459 ++#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 ++#: ../semanage/seobject.py:1400 #, python-format msgid "Could not create context for %s" msgstr "Could not create context for %s" -#: ../semanage/seobject.py:1077 -+#: ../semanage/seobject.py:1079 ++#: ../semanage/seobject.py:1062 #, fuzzy, python-format msgid "Could not set mask for %s" msgstr "Could not set name for %s" -#: ../semanage/seobject.py:1082 -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1067 #, fuzzy, python-format msgid "Could not set user in addr context for %s" msgstr "Could not set user in file context for %s" -#: ../semanage/seobject.py:1086 -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1071 #, fuzzy, python-format msgid "Could not set role in addr context for %s" msgstr "Could not set role in file context for %s" -#: ../semanage/seobject.py:1090 -+#: ../semanage/seobject.py:1092 ++#: ../semanage/seobject.py:1075 #, fuzzy, python-format msgid "Could not set type in addr context for %s" msgstr "Could not set type in file context for %s" -#: ../semanage/seobject.py:1095 -+#: ../semanage/seobject.py:1097 ++#: ../semanage/seobject.py:1080 #, fuzzy, python-format msgid "Could not set mls fields in addr context for %s" msgstr "Could not set mls fields in file context for %s" -#: ../semanage/seobject.py:1099 -+#: ../semanage/seobject.py:1101 ++#: ../semanage/seobject.py:1084 #, fuzzy, python-format msgid "Could not set addr context for %s" msgstr "Could not set file context for %s" -#: ../semanage/seobject.py:1103 -+#: ../semanage/seobject.py:1105 ++#: ../semanage/seobject.py:1088 #, fuzzy, python-format msgid "Could not add addr %s" msgstr "Could not add port %s/%s" -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -+#: ../semanage/seobject.py:1141 ../semanage/seobject.py:1188 ++#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 #, fuzzy, python-format msgid "Addr %s is not defined" msgstr "Port %s/%s is not defined" -#: ../semanage/seobject.py:1143 -+#: ../semanage/seobject.py:1145 ++#: ../semanage/seobject.py:1128 #, fuzzy, python-format msgid "Could not query addr %s" msgstr "Could not query port %s/%s" -#: ../semanage/seobject.py:1154 -+#: ../semanage/seobject.py:1156 ++#: ../semanage/seobject.py:1139 #, fuzzy, python-format msgid "Could not modify addr %s" msgstr "Could not modify port %s/%s" -#: ../semanage/seobject.py:1192 -+#: ../semanage/seobject.py:1194 ++#: ../semanage/seobject.py:1177 #, fuzzy, python-format msgid "Addr %s is defined in policy, cannot be deleted" msgstr "Port %s/%s is defined in policy, cannot be deleted" -#: ../semanage/seobject.py:1196 -+#: ../semanage/seobject.py:1198 ++#: ../semanage/seobject.py:1181 #, fuzzy, python-format msgid "Could not delete addr %s" msgstr "Could not delete interface %s" -#: ../semanage/seobject.py:1212 -+#: ../semanage/seobject.py:1214 ++#: ../semanage/seobject.py:1197 #, fuzzy msgid "Could not list addrs" msgstr "Could not list ports" -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1266 ../semanage/seobject.py:1327 -+#: ../semanage/seobject.py:1361 ../semanage/seobject.py:1367 ++#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 ++#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 #, python-format msgid "Could not check if interface %s is defined" msgstr "Could not check if interface %s is defined" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1251 #, python-format msgid "Interface %s already defined" msgstr "Interface %s already defined" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1255 #, python-format msgid "Could not create interface for %s" msgstr "Could not create interface for %s" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1264 #, python-format msgid "Could not set user in interface context for %s" msgstr "Could not set user in interface context for %s" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1268 #, python-format msgid "Could not set role in interface context for %s" msgstr "Could not set role in interface context for %s" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1272 #, python-format msgid "Could not set type in interface context for %s" msgstr "Could not set type in interface context for %s" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1294 ++#: ../semanage/seobject.py:1277 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "Could not set mls fields in interface context for %s" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1298 ++#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set interface context for %s" msgstr "Could not set interface context for %s" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set message context for %s" msgstr "Could not set message context for %s" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1306 ++#: ../semanage/seobject.py:1289 #, python-format msgid "Could not add interface %s" msgstr "Could not add interface %s" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1329 ../semanage/seobject.py:1363 ++#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 #, python-format msgid "Interface %s is not defined" msgstr "Interface %s is not defined" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1333 ++#: ../semanage/seobject.py:1316 #, python-format msgid "Could not query interface %s" msgstr "Could not query interface %s" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1344 ++#: ../semanage/seobject.py:1327 #, python-format msgid "Could not modify interface %s" msgstr "Could not modify interface %s" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1369 ++#: ../semanage/seobject.py:1352 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "Interface %s is defined in policy, cannot be deleted" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1373 ++#: ../semanage/seobject.py:1356 #, python-format msgid "Could not delete interface %s" msgstr "Could not delete interface %s" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1389 ++#: ../semanage/seobject.py:1372 msgid "Could not list interfaces" msgstr "Could not list interfaces" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1399 ++#: ../semanage/seobject.py:1382 msgid "SELinux Interface" msgstr "" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1399 ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 msgid "Context" msgstr "" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1443 -+#, fuzzy, python-format -+msgid "Equivalence class for %s already exists" -+msgstr "File context for %s already defined" -+ -+#: ../semanage/seobject.py:1451 -+#, fuzzy, python-format -+msgid "Equivalence class for %s does not exists" -+msgstr "Linux User %s does not exist" -+ -+#: ../semanage/seobject.py:1465 ++#: ../semanage/seobject.py:1406 #, python-format msgid "Could not set user in file context for %s" msgstr "Could not set user in file context for %s" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1469 ++#: ../semanage/seobject.py:1410 #, python-format msgid "Could not set role in file context for %s" msgstr "Could not set role in file context for %s" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1474 ../semanage/seobject.py:1522 ++#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "Could not set mls fields in file context for %s" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1480 ++#: ../semanage/seobject.py:1421 msgid "Invalid file specification" msgstr "" -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1502 -+#: ../semanage/seobject.py:1554 ../semanage/seobject.py:1637 -+#: ../semanage/seobject.py:1641 ++#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 ++#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 ++#: ../semanage/seobject.py:1575 #, python-format msgid "Could not check if file context for %s is defined" msgstr "Could not check if file context for %s is defined" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1446 #, python-format msgid "File context for %s already defined" msgstr "File context for %s already defined" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1509 ++#: ../semanage/seobject.py:1450 #, python-format msgid "Could not create file context for %s" msgstr "Could not create file context for %s" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1517 ++#: ../semanage/seobject.py:1458 #, python-format msgid "Could not set type in file context for %s" msgstr "Could not set type in file context for %s" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1525 ../semanage/seobject.py:1582 -+#: ../semanage/seobject.py:1586 ++#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 ++#: ../semanage/seobject.py:1527 #, python-format msgid "Could not set file context for %s" msgstr "Could not set file context for %s" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1472 #, python-format msgid "Could not add file context for %s" msgstr "Could not add file context for %s" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1486 msgid "Requires setype, serange or seuser" msgstr "Requires setype, serange or seuser" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1558 ../semanage/seobject.py:1645 ++#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 #, python-format msgid "File context for %s is not defined" msgstr "File context for %s is not defined" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1564 ++#: ../semanage/seobject.py:1505 #, python-format msgid "Could not query file context for %s" msgstr "Could not query file context for %s" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1590 ++#: ../semanage/seobject.py:1531 #, python-format msgid "Could not modify file context for %s" msgstr "Could not modify file context for %s" -#: ../semanage/seobject.py:1560 -+#: ../semanage/seobject.py:1604 ++#: ../semanage/seobject.py:1545 #, fuzzy msgid "Could not list the file contexts" msgstr "Could not list file contexts" -#: ../semanage/seobject.py:1574 -+#: ../semanage/seobject.py:1618 ++#: ../semanage/seobject.py:1559 #, fuzzy, python-format msgid "Could not delete the file context %s" msgstr "Could not delete file context for %s" -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1643 ++#: ../semanage/seobject.py:1577 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "File context for %s is defined in policy, cannot be deleted" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1649 ++#: ../semanage/seobject.py:1583 #, python-format msgid "Could not delete file context for %s" msgstr "Could not delete file context for %s" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1664 ++#: ../semanage/seobject.py:1598 msgid "Could not list file contexts" msgstr "Could not list file contexts" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1668 ++#: ../semanage/seobject.py:1602 msgid "Could not list local file contexts" msgstr "Could not list local file contexts" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1621 msgid "SELinux fcontext" msgstr "" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1690 ++#: ../semanage/seobject.py:1621 msgid "type" msgstr "" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1701 -+msgid "" -+"\n" -+"SELinux fcontext Equivalence \n" -+msgstr "" -+ -+#: ../semanage/seobject.py:1723 ../semanage/seobject.py:1774 -+#: ../semanage/seobject.py:1780 ++#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 ++#: ../semanage/seobject.py:1708 #, python-format msgid "Could not check if boolean %s is defined" msgstr "Could not check if boolean %s is defined" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1725 ../semanage/seobject.py:1776 ++#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 #, python-format msgid "Boolean %s is not defined" msgstr "Boolean %s is not defined" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1729 ++#: ../semanage/seobject.py:1657 #, python-format msgid "Could not query file context %s" msgstr "Could not query file context %s" -#: ../semanage/seobject.py:1677 -+#: ../semanage/seobject.py:1734 ++#: ../semanage/seobject.py:1662 #, fuzzy, python-format msgid "You must specify one of the following values: %s" msgstr "You must specify a prefix" -#: ../semanage/seobject.py:1681 -+#: ../semanage/seobject.py:1738 ++#: ../semanage/seobject.py:1666 #, fuzzy, python-format msgid "Could not set active value of boolean %s" msgstr "Could not delete boolean %s" -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1741 ++#: ../semanage/seobject.py:1669 #, python-format msgid "Could not modify boolean %s" msgstr "Could not modify boolean %s" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1759 ++#: ../semanage/seobject.py:1687 #, python-format msgid "Bad format %s: Record %s" msgstr "" -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1782 ++#: ../semanage/seobject.py:1710 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "Boolean %s is defined in policy, cannot be deleted" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1786 ++#: ../semanage/seobject.py:1714 #, python-format msgid "Could not delete boolean %s" msgstr "Could not delete boolean %s" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1798 ../semanage/seobject.py:1815 ++#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 msgid "Could not list booleans" msgstr "Could not list booleans" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1834 ++#: ../semanage/seobject.py:1762 msgid "unknown" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1837 ++#: ../semanage/seobject.py:1765 msgid "off" msgstr "" -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1837 ++#: ../semanage/seobject.py:1765 msgid "on" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1846 ++#: ../semanage/seobject.py:1774 msgid "SELinux boolean" msgstr "" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1846 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" msgstr "" -@@ -1287,86 +1308,2101 @@ +@@ -1287,86 +1288,2094 @@ msgid "Options Error %s " msgstr "Options Error %s " -#~ msgid "translations not supported on non-MLS machines" -#~ msgstr "translations not supported on non-MLS machines" -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1726 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 +msgid "Boolean" +msgstr "" @@ -57366,16 +56113,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut -#~ msgid "Login '%s' is required" -#~ msgstr "SELinux Type is required" +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1617 -+#: ../gui/system-config-selinux.glade:1840 -+#: ../gui/system-config-selinux.glade:2457 ++#: ../gui/system-config-selinux.glade:1808 ++#: ../gui/system-config-selinux.glade:2031 ++#: ../gui/system-config-selinux.glade:2835 +msgid "Customized" +msgstr "" -#, fuzzy -#~ msgid "Sends audit messages" -#~ msgstr "Error sending audit message.\n" -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1931 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 +msgid "File Labeling" +msgstr "" @@ -57409,7 +56156,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut -#, fuzzy -#~ msgid "Type Enforcement file" -#~ msgstr "Generating type enforcment file: %s.te" -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2118 ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "" @@ -57451,7 +56198,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut -#, fuzzy -#~ msgid "SASL authentication server" -#~ msgstr "Authenticating %s.\n" -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2773 ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" +msgstr "" @@ -57465,34 +56212,35 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut -#, fuzzy -#~ msgid "Add SELinux User" -#~ msgstr "Could not add SELinux user %s" -+#: ../gui/modulesPage.py:134 -+msgid "Disable Audit" ++#: ../gui/modulesPage.py:62 ++msgid "Version" +msgstr "" -#, fuzzy -#~ msgid "Modify SELinux User Mapping" -#~ msgstr "Could not modify SELinux user %s" -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2682 -+msgid "Enable Audit" ++#: ../gui/modulesPage.py:134 ++msgid "Disable Audit" +msgstr "" -#, fuzzy -#~ msgid "Delete SELinux User Mapping" -#~ msgstr "Could not delete SELinux user %s" -+#: ../gui/modulesPage.py:162 -+msgid "Load Policy Module" ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 ++msgid "Enable Audit" +msgstr "" -#, fuzzy -#~ msgid "Modify SELinux User" -#~ msgstr "Could not modify SELinux user %s" ++#: ../gui/modulesPage.py:162 ++msgid "Load Policy Module" ++msgstr "" ++ +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "" - --#, fuzzy --#~ msgid "Load policy module" --#~ msgstr "Cannot read policy store." ++ +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "" @@ -57535,11 +56283,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +"requires a script in /etc/rc.d/init.d" +msgstr "" + -+#: ../gui/polgen.glade:260 ../gui/polgen.py:146 ++#: ../gui/polgen.glade:260 +msgid "Standard Init Daemon" +msgstr "" + -+#: ../gui/polgen.glade:280 ../gui/polgen.py:147 ++#: ../gui/polgen.glade:280 +msgid "DBUS System Daemon" +msgstr "" + @@ -57556,7 +56304,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)" +msgstr "" + -+#: ../gui/polgen.glade:322 ../gui/polgen.py:149 ++#: ../gui/polgen.glade:322 +msgid "Web Application/Script (CGI)" +msgstr "" + @@ -57566,7 +56314,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +"started by a user" +msgstr "" + -+#: ../gui/polgen.glade:343 ../gui/polgen.py:150 ++#: ../gui/polgen.glade:343 +msgid "User Application" +msgstr "" + @@ -57588,7 +56336,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +"default this user will have no setuid, no networking, no su, no sudo." +msgstr "" + -+#: ../gui/polgen.glade:474 ../gui/polgen.py:151 ++#: ../gui/polgen.glade:474 +msgid "Minimal Terminal User Role" +msgstr "" + @@ -57598,7 +56346,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +"will have no setuid, no networking, no sudo, no su" +msgstr "" + -+#: ../gui/polgen.glade:495 ../gui/polgen.py:152 ++#: ../gui/polgen.glade:495 +msgid "Minimal X Windows User Role" +msgstr "" + @@ -57608,7 +56356,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +"sudo, no su." +msgstr "" + -+#: ../gui/polgen.glade:516 ../gui/polgen.py:153 ++#: ../gui/polgen.glade:516 +msgid "User Role" +msgstr "" + @@ -57618,7 +56366,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +"can sudo to Root Administration Roles" +msgstr "" + -+#: ../gui/polgen.glade:537 ../gui/polgen.py:154 ++#: ../gui/polgen.glade:537 +msgid "Admin User Role" +msgstr "" + @@ -57633,7 +56381,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +"the system directly." +msgstr "" + -+#: ../gui/polgen.glade:647 ../gui/polgen.py:155 ++#: ../gui/polgen.glade:647 +msgid "Root Admin User Role" +msgstr "" + @@ -57740,7 +56488,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 +msgid "Unreserved Ports (>1024)" +msgstr "" - ++ +#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933 +#: ../gui/polgen.glade:2086 +msgid "Select Ports" @@ -57793,11 +56541,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +#: ../gui/polgen.glade:2278 +msgid "Uses dbus" +msgstr "" -+ + +#: ../gui/polgen.glade:2297 #, fuzzy --#~ msgid "SELinux user '%s' is required" --#~ msgstr "SELinux Type is required" +-#~ msgid "Load policy module" +-#~ msgstr "Cannot read policy store." +msgid "Sends audit messages" +msgstr "Error sending audit message.\n" + @@ -57869,7 +56617,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +#: ../gui/polgen.glade:3200 +msgid "Boolean Name" +msgstr "" -+ + +#: ../gui/polgengui.py:177 +msgid "Role" +msgstr "" @@ -57887,138 +56635,114 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +msgid "%s must be a directory" +msgstr "" + -+#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 -+#, fuzzy ++#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 + #, fuzzy +-#~ msgid "SELinux user '%s' is required" +-#~ msgstr "SELinux Type is required" +msgid "You must select a user" +msgstr "You must specify a role" + -+#: ../gui/polgengui.py:454 ++#: ../gui/polgengui.py:453 +msgid "Select executable file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:465 ++#: ../gui/polgengui.py:464 +msgid "Select init script file to be confined." +msgstr "" + -+#: ../gui/polgengui.py:475 ++#: ../gui/polgengui.py:474 +msgid "Select file(s) that confined application creates or writes" +msgstr "" + -+#: ../gui/polgengui.py:482 ++#: ../gui/polgengui.py:481 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "" + -+#: ../gui/polgengui.py:542 ++#: ../gui/polgengui.py:541 +msgid "Select directory to generate policy files in" +msgstr "" + -+#: ../gui/polgengui.py:555 ++#: ../gui/polgengui.py:554 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "" + -+#: ../gui/polgengui.py:559 ++#: ../gui/polgengui.py:558 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" +"Do you want to continue?" +msgstr "" + -+#: ../gui/polgengui.py:605 ++#: ../gui/polgengui.py:604 +#, fuzzy +msgid "You must enter a name" +msgstr "You must specify a role" + -+#: ../gui/polgengui.py:611 ++#: ../gui/polgengui.py:610 +#, fuzzy +msgid "You must enter a executable" +msgstr "You must specify a role" + -+#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 ++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "" + -+#: ../gui/polgen.py:148 -+msgid "Internet Services Daemon" -+msgstr "" -+ -+#: ../gui/polgen.py:187 ++#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "" + -+#: ../gui/polgen.py:296 ++#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "" + -+#: ../gui/polgen.py:379 ++#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "" + -+#: ../gui/polgen.py:385 ++#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "" + -+#: ../gui/polgen.py:403 ++#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "" + -+#: ../gui/polgen.py:409 -+msgid "use_kerberos must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:415 -+msgid "manage_krb5_rcache must be a boolean value " -+msgstr "" -+ -+#: ../gui/polgen.py:436 ++#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "" + -+#: ../gui/polgen.py:882 ++#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "" + -+#: ../gui/polgen.py:1001 ++#: ../gui/polgen.py:848 +#, fuzzy +msgid "Type Enforcement file" +msgstr "Generating type enforcment file: %s.te" + -+#: ../gui/polgen.py:1002 ++#: ../gui/polgen.py:849 +#, fuzzy +msgid "Interface file" +msgstr "Interface %s is not defined" + -+#: ../gui/polgen.py:1003 ++#: ../gui/polgen.py:850 +#, fuzzy +msgid "File Contexts file" +msgstr "File context for %s is not defined" + -+#: ../gui/polgen.py:1004 ++#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "" + -+#: ../gui/polgen.py:1120 -+#, python-format -+msgid "" -+"\n" -+"%s\n" -+"\n" -+"polgen [ -m ] [ -t type ] executable\n" -+"valid Types:\n" -+msgstr "" -+ -+#: ../gui/polgen.py:1159 -+msgid "Executable required" -+msgstr "" -+ -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2548 ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "" + @@ -58051,7 +56775,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +msgid "List View" +msgstr "" + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2439 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 +msgid "Group View" +msgstr "" + @@ -59182,14 +57906,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +msgid "Modify %s" +msgstr "" + -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2839 ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 +msgid "Permissive" +msgstr "" + -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2857 ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" +msgstr "" + ++#: ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "" ++ +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "" @@ -59230,6 +57958,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut + +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 ++#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "" + @@ -59238,20 +57967,26 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +msgstr "" + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:678 ++#: ../gui/system-config-selinux.glade:870 +#, fuzzy +msgid "SELinux Type" +msgstr "SELinux Type is required" + +#: ../gui/system-config-selinux.glade:622 ++msgid "" ++"SELinux MLS/MCS\n" ++"Level" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "" + -+#: ../gui/system-config-selinux.glade:650 ++#: ../gui/system-config-selinux.glade:842 +msgid "File Type" +msgstr "" + -+#: ../gui/system-config-selinux.glade:727 ++#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" +"regular file\n" @@ -59263,59 +57998,59 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +"named pipe\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:773 ++#: ../gui/system-config-selinux.glade:965 +msgid "MLS" +msgstr "" + -+#: ../gui/system-config-selinux.glade:837 ++#: ../gui/system-config-selinux.glade:1029 +#, fuzzy +msgid "Add SELinux User" +msgstr "Could not add SELinux user %s" + -+#: ../gui/system-config-selinux.glade:1079 ++#: ../gui/system-config-selinux.glade:1271 +msgid "SELinux Administration" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1122 ++#: ../gui/system-config-selinux.glade:1314 +msgid "Add" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1144 ++#: ../gui/system-config-selinux.glade:1336 +msgid "_Properties" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1166 ++#: ../gui/system-config-selinux.glade:1358 +msgid "_Delete" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1257 ++#: ../gui/system-config-selinux.glade:1449 +msgid "Select Management Object" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1274 ++#: ../gui/system-config-selinux.glade:1466 +msgid "Select:" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1328 ++#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1356 ++#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" +"Permissive\n" +"Enforcing\n" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1375 ++#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1420 ++#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " +msgstr "" + -+#: ../gui/system-config-selinux.glade:1465 ++#: ../gui/system-config-selinux.glade:1656 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " @@ -59323,202 +58058,205 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut +"relabel is required." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1511 ++#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1563 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label37" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1600 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Revert boolean setting to system default" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1616 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Toggle between Customized and All Booleans" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1634 ++#: ../gui/system-config-selinux.glade:1825 +msgid "Run booleans lockdown wizard" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1635 ++#: ../gui/system-config-selinux.glade:1826 +msgid "Lockdown..." +msgstr "" + -+#: ../gui/system-config-selinux.glade:1665 -+#: ../gui/system-config-selinux.glade:1870 -+#: ../gui/system-config-selinux.glade:2057 -+#: ../gui/system-config-selinux.glade:2244 -+#: ../gui/system-config-selinux.glade:2487 -+#: ../gui/system-config-selinux.glade:2712 -+#: ../gui/system-config-selinux.glade:2887 ++#: ../gui/system-config-selinux.glade:1856 ++#: ../gui/system-config-selinux.glade:2061 ++#: ../gui/system-config-selinux.glade:2248 ++#: ../gui/system-config-selinux.glade:2435 ++#: ../gui/system-config-selinux.glade:2622 ++#: ../gui/system-config-selinux.glade:2865 ++#: ../gui/system-config-selinux.glade:3090 ++#: ../gui/system-config-selinux.glade:3265 +msgid "Filter" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1945 +msgid "label50" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1982 +msgid "Add File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1998 +msgid "Modify File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1823 ++#: ../gui/system-config-selinux.glade:2014 +msgid "Delete File Context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1839 ++#: ../gui/system-config-selinux.glade:2030 +msgid "Toggle between all and customized file context" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1959 ++#: ../gui/system-config-selinux.glade:2150 +msgid "label38" +msgstr "" + -+#: ../gui/system-config-selinux.glade:1996 ++#: ../gui/system-config-selinux.glade:2187 +msgid "Add SELinux User Mapping" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2012 ++#: ../gui/system-config-selinux.glade:2203 +#, fuzzy +msgid "Modify SELinux User Mapping" +msgstr "Could not modify SELinux user %s" + -+#: ../gui/system-config-selinux.glade:2028 ++#: ../gui/system-config-selinux.glade:2219 +#, fuzzy +msgid "Delete SELinux User Mapping" +msgstr "Could not delete SELinux user %s" + -+#: ../gui/system-config-selinux.glade:2146 ++#: ../gui/system-config-selinux.glade:2337 +msgid "label39" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2183 ++#: ../gui/system-config-selinux.glade:2374 +#, fuzzy +msgid "Add User" +msgstr "Could not add SELinux user %s" + -+#: ../gui/system-config-selinux.glade:2199 ++#: ../gui/system-config-selinux.glade:2390 +#, fuzzy +msgid "Modify User" +msgstr "Could not modify SELinux user %s" + -+#: ../gui/system-config-selinux.glade:2215 ++#: ../gui/system-config-selinux.glade:2406 +msgid "Delete User" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2333 ++#: ../gui/system-config-selinux.glade:2524 +msgid "label41" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2370 ++#: ../gui/system-config-selinux.glade:2561 ++msgid "Add Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2577 ++msgid "Modify Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2593 ++msgid "Delete Translation" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2711 ++msgid "label40" ++msgstr "" ++ ++#: ../gui/system-config-selinux.glade:2748 +msgid "Add Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2386 ++#: ../gui/system-config-selinux.glade:2764 +msgid "Edit Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2402 ++#: ../gui/system-config-selinux.glade:2780 +msgid "Delete Network Port" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2438 -+#: ../gui/system-config-selinux.glade:2456 ++#: ../gui/system-config-selinux.glade:2816 ++#: ../gui/system-config-selinux.glade:2834 +msgid "Toggle between Customized and All Ports" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2576 ++#: ../gui/system-config-selinux.glade:2954 +msgid "label42" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2613 ++#: ../gui/system-config-selinux.glade:2991 +msgid "Generate new policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2629 ++#: ../gui/system-config-selinux.glade:3007 +#, fuzzy +msgid "Load policy module" +msgstr "Cannot read policy store." + -+#: ../gui/system-config-selinux.glade:2645 ++#: ../gui/system-config-selinux.glade:3023 +msgid "Remove loadable policy module" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2681 ++#: ../gui/system-config-selinux.glade:3059 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2801 ++#: ../gui/system-config-selinux.glade:3179 +msgid "label44" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2838 ++#: ../gui/system-config-selinux.glade:3216 +msgid "Change process mode to permissive." +msgstr "" + -+#: ../gui/system-config-selinux.glade:2856 ++#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2948 ++#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" +msgstr "" + -+#: ../gui/system-config-selinux.glade:2976 ++#: ../gui/system-config-selinux.glade:3354 +msgid "label59" +msgstr "" + ++#: ../gui/translationsPage.py:53 ++msgid "Sensitvity Level" ++msgstr "" ++ +#: ../gui/usersPage.py:138 +#, fuzzy, python-format +msgid "SELinux user '%s' is required" +msgstr "SELinux Type is required" + -+#, fuzzy -+#~ msgid "" -+#~ "Unable to open %s: translations not supported on non-MLS machines: %s" -+#~ msgstr "Unable to open %s: translations not supported on non-MLS machines" -+ -+#~ msgid "Translations can not contain spaces '%s' " -+#~ msgstr "Translations can not contain spaces '%s' " -+ -+#~ msgid "Invalid Level '%s' " -+#~ msgstr "Invalid Level '%s' " -+ -+#~ msgid "%s already defined in translations" -+#~ msgstr "%s already defined in translations" -+ -+#~ msgid "%s not defined in translations" -+#~ msgstr "%s not defined in translations" -+ +#~ msgid "translations not supported on non-MLS machines" +#~ msgstr "translations not supported on non-MLS machines" #~ msgid "Requires value" #~ msgstr "Requires value" -diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils-2.0.78/po/es.po +diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils-2.0.82/po/es.po --- nsapolicycoreutils/po/es.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.78/po/es.po 2009-12-08 17:05:49.000000000 -0500 ++++ policycoreutils-2.0.82/po/es.po 2010-05-03 09:35:39.000000000 -0400 @@ -7,15 +7,15 @@ msgstr "" "Project-Id-Version: policycoreutils.HEAD.es\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -"PO-Revision-Date: 2008-09-03 08:55-0300\n" --"Last-Translator: Domingo Becker \n" ++"POT-Creation-Date: 2009-03-23 09:30-0400\n" ++"PO-Revision-Date: 2010-05-02 19:16-0300\n" + "Last-Translator: Domingo Becker \n" -"Language-Team: Spanish \n" -+"POT-Creation-Date: 2009-10-15 10:54-0400\n" -+"PO-Revision-Date: 2009-06-30 14:33-0400\n" -+"Last-Translator: Dennis Tobar \n" -+"Language-Team: Fedora Spanish \n" ++"Language-Team: Fedora Spanish \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -59528,21 +58266,60 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils "X-Poedit-Language: Spanish\n" #: ../run_init/run_init.c:67 -@@ -82,11 +82,11 @@ +@@ -28,7 +28,8 @@ + " donde: