[policycoreutils/f18] Update sepolicy generate with patch to create spec file and man page.

Daniel J Walsh dwalsh at fedoraproject.org
Tue Oct 16 15:07:03 UTC 2012


commit 40c24b8b9743d1001c5c6fc6d74e1b1baf4bea79
Author: rhatdan <dwalsh at redhat.com>
Date:   Tue Oct 16 11:06:27 2012 -0400

    Update sepolicy generate with patch to create spec file and man page.
    
    - Patch initiated by Miroslav Grepl

 policycoreutils-rhat.patch | 5573 ++++++++++++++++++++++++++++++++++++--------
 policycoreutils.spec       |    6 +-
 2 files changed, 4610 insertions(+), 969 deletions(-)
---
diff --git a/policycoreutils-rhat.patch b/policycoreutils-rhat.patch
index 2c9d790..47168d5 100644
--- a/policycoreutils-rhat.patch
+++ b/policycoreutils-rhat.patch
@@ -106,6 +106,36 @@ index 03451b6..91c88a8 100644
          self.load()
  
      def get_modules(self):
+diff --git a/policycoreutils/gui/modulesPage.py b/policycoreutils/gui/modulesPage.py
+index ee40fd3..9ff0766 100644
+--- a/policycoreutils/gui/modulesPage.py
++++ b/policycoreutils/gui/modulesPage.py
+@@ -26,6 +26,7 @@ import sys
+ import seobject
+ import selinux
+ from semanagePage import *;
++from subprocess import Popen, PIPE
+ 
+ ##
+ ## I18N
+@@ -88,7 +89,7 @@ class modulesPage(semanagePage):
+         self.filter=filter
+         self.store.clear()
+         try:
+-            fd=os.popen("semodule -l")
++            fd = Popen("semodule -l", shell=True, stdout=PIPE).stdout
+             l = fd.readlines()
+             fd.close()
+             for i in l:
+@@ -105,7 +106,7 @@ class modulesPage(semanagePage):
+ 
+     def new_module(self, args):
+         try:
+-            os.spawnl(os.P_NOWAIT, "/usr/share/system-config-selinux/polgengui.py")
++            Popen(["/usr/share/system-config-selinux/polgengui.py"])
+         except ValueError, e:
+             self.error(e.args[0])
+ 
 diff --git a/policycoreutils/gui/polgen.glade b/policycoreutils/gui/polgen.glade
 index 55bad9d..ee9f394 100644
 --- a/policycoreutils/gui/polgen.glade
@@ -9714,16 +9744,15 @@ index 5da2e0d..7c5bab0 100644
  clean:
  	-rm -f $(TARGETS) *.o 
 diff --git a/policycoreutils/po/Makefile b/policycoreutils/po/Makefile
-index 5278a6e..9c1486e 100644
+index 28761be..9c1486e 100644
 --- a/policycoreutils/po/Makefile
 +++ b/policycoreutils/po/Makefile
-@@ -53,33 +53,44 @@ POTFILES = \
+@@ -53,32 +53,44 @@ POTFILES = \
  	../gui/modulesPage.py \
  	../gui/polgen.glade \
  	../gui/polgengui.py \
 -	../gui/polgen.py \
  	../gui/portsPage.py \
--	../gui/selinux.tbl \
  	../gui/semanagePage.py \
  	../gui/statusPage.py \
  	../gui/system-config-selinux.glade \
@@ -9779,7 +9808,7 @@ index 5278a6e..9c1486e 100644
  	$(XGETTEXT) --keyword=_ --keyword=N_ $(POTFILES)
  	@if cmp -s $(NLSPACKAGE).po $(POTFILE); then \
  	    rm -f $(NLSPACKAGE).po; \
-@@ -88,6 +99,7 @@ $(POTFILE): $(POTFILES)
+@@ -87,6 +99,7 @@ $(POTFILE): $(POTFILES)
  	fi; \
  
  update-po: Makefile $(POTFILE) refresh-po
@@ -22293,7 +22322,7 @@ index b908f48..06a2529 100644
 +"services."
  msgstr ""
 diff --git a/policycoreutils/po/as.po b/policycoreutils/po/as.po
-index b14b757..6e0fe65 100644
+index b14b757..f3f3dd3 100644
 --- a/policycoreutils/po/as.po
 +++ b/policycoreutils/po/as.po
 @@ -1,37 +1,34 @@
@@ -22319,7 +22348,7 @@ index b14b757..6e0fe65 100644
 -"as/)\n"
 -"Language: as\n"
 +"POT-Creation-Date: 2012-10-08 10:31-0400\n"
-+"PO-Revision-Date: 2012-10-10 15:45+0000\n"
++"PO-Revision-Date: 2012-10-12 09:18+0000\n"
 +"Last-Translator: ngoswami <ngoswami at redhat.com>\n"
 +"Language-Team: Assamese (http://www.transifex.com/projects/p/fedora/language/as/)\n"
  "MIME-Version: 1.0\n"
@@ -24907,33 +24936,44 @@ index b14b757..6e0fe65 100644
 -#: ../gui/selinux.tbl:226 ../gui/selinux.tbl:227 ../gui/selinux.tbl:230
 -msgid "SELinux Service Protection"
 -msgstr ""
--
++#: ../gui/semanagePage.py:126
++#, python-format
++msgid "Are you sure you want to delete %s '%s'?"
++msgstr "আপনি কি নিশ্চিতৰূপে %s '%s' মুছে ফেলতে ইচ্ছুক?"
+ 
 -#: ../gui/selinux.tbl:1
 -msgid "Disable SELinux protection for acct daemon"
 -msgstr ""
--
++#: ../gui/semanagePage.py:126
++#, python-format
++msgid "Delete %s"
++msgstr "%s মচি পেলাওক"
+ 
 -#: ../gui/selinux.tbl:2 ../gui/selinux.tbl:3 ../gui/selinux.tbl:70
 -#: ../gui/selinux.tbl:153 ../gui/selinux.tbl:168 ../gui/selinux.tbl:169
 -#: ../gui/selinux.tbl:170 ../gui/selinux.tbl:189 ../gui/selinux.tbl:202
 -#: ../gui/selinux.tbl:203 ../gui/selinux.tbl:204 ../gui/selinux.tbl:205
 -msgid "Admin"
 -msgstr ""
--
++#: ../gui/semanagePage.py:134
++#, python-format
++msgid "Add %s"
++msgstr "%s যোগ কৰক"
+ 
 -#: ../gui/selinux.tbl:2
 -msgid "Allow all daemons to write corefiles to /"
 -msgstr ""
-+#: ../gui/semanagePage.py:126
++#: ../gui/semanagePage.py:148
 +#, python-format
-+msgid "Are you sure you want to delete %s '%s'?"
-+msgstr "আপনি কি নিশ্চিতৰূপে %s '%s' মুছে ফেলতে ইচ্ছুক?"
++msgid "Modify %s"
++msgstr "%s পৰিবৰ্তন কৰক"
  
 -#: ../gui/selinux.tbl:3
 -msgid "Allow all daemons the ability to use unallocated ttys"
 -msgstr ""
-+#: ../gui/semanagePage.py:126
-+#, python-format
-+msgid "Delete %s"
-+msgstr "%s মচি পেলাওক"
++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819
++msgid "Permissive"
++msgstr "Permissive"
  
 -#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11
 -#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15
@@ -24943,20 +24983,6 @@ index b14b757..6e0fe65 100644
 -#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217
 -msgid "User Privs"
 -msgstr ""
-+#: ../gui/semanagePage.py:134
-+#, python-format
-+msgid "Add %s"
-+msgstr "%s যোগ কৰক"
-+
-+#: ../gui/semanagePage.py:148
-+#, python-format
-+msgid "Modify %s"
-+msgstr "%s পৰিবৰ্তন কৰক"
-+
-+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819
-+msgid "Permissive"
-+msgstr "Permissive"
-+
 +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837
 +msgid "Enforcing"
 +msgstr "Enforcing"
@@ -25077,66 +25103,90 @@ index b14b757..6e0fe65 100644
 +msgstr "MLS"
  
 -#: ../gui/selinux.tbl:13
+-msgid ""
+-"Allow unconfined SELinux user account to execute files in home directory or /"
+-"tmp"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:837
 +msgid "Add SELinux User"
 +msgstr "SELinux ব্যৱহাৰকাৰী যোগ কৰক"
-+
+ 
+-#: ../gui/selinux.tbl:14
+-msgid "Network Configuration"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:1079
 +msgid "SELinux Administration"
 +msgstr "SELinux ব্যৱস্থাপনা"
-+
+ 
+-#: ../gui/selinux.tbl:14
+-msgid "Allow unlabeled packets to flow on the network"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:1122
 +msgid "Add"
 +msgstr "যোগ কৰক"
-+
+ 
+-#: ../gui/selinux.tbl:15
+-msgid ""
+-"Allow user SELinux user account to execute files in home directory or /tmp"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:1144
 +msgid "_Properties"
 +msgstr "বৈশিষ্ট্যাবলী (_P)"
-+
+ 
+-#: ../gui/selinux.tbl:16
+-msgid "Allow unconfined to dyntrans to unconfined_execmem"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:1166
 +msgid "_Delete"
 +msgstr "মচি পেলাওক (_D)"
-+
+ 
+-#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120
+-#: ../gui/selinux.tbl:140
+-msgid "Databases"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:1256
 +msgid "Select Management Object"
 +msgstr "ব্যৱস্থাপনাৰ বিষয় নিৰ্বাচন কৰক"
-+
+ 
+-#: ../gui/selinux.tbl:17
+-msgid "Allow user to connect to mysql socket"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:1273
 +msgid "<b>Select:</b>"
 +msgstr "<b>নিৰ্বাচন কৰক:</b>"
-+
+ 
+-#: ../gui/selinux.tbl:18
+-msgid "Allow user to connect to postgres socket"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:1326
 +msgid "System Default Enforcing Mode"
 +msgstr "চিস্টেম অবিকল্পিত Enforcing অৱস্থা"
-+
-+#: ../gui/system-config-selinux.glade:1354
- msgid ""
--"Allow unconfined SELinux user account to execute files in home directory or /"
--"tmp"
+ 
+-#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223
+-msgid "XServer"
 -msgstr ""
++#: ../gui/system-config-selinux.glade:1354
++msgid ""
 +"Disabled\n"
 +"Permissive\n"
 +"Enforcing\n"
 +msgstr "Disabled\nPermissive\nEnforcing\n"
  
--#: ../gui/selinux.tbl:14
--msgid "Network Configuration"
+-#: ../gui/selinux.tbl:19
+-msgid "Allow clients to write to X shared memory"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:1373
 +msgid "Current Enforcing Mode"
 +msgstr "বৰ্তমান Enforcing অৱস্থা"
- 
--#: ../gui/selinux.tbl:14
--msgid "Allow unlabeled packets to flow on the network"
--msgstr ""
++
 +#: ../gui/system-config-selinux.glade:1418
 +msgid "System Default Policy Type: "
 +msgstr "চিস্টেম অবিকল্পিত নীতি ধৰণ "
  
--#: ../gui/selinux.tbl:15
+-#: ../gui/selinux.tbl:20
 +#: ../gui/system-config-selinux.glade:1463
  msgid ""
--"Allow user SELinux user account to execute files in home directory or /tmp"
+-"Allow xguest SELinux user account to execute files in home directory or /tmp"
 -msgstr ""
 +"Select if you wish to relabel then entire file system on next reboot.  "
 +"Relabeling can take a very long time, depending on the size of the system.  "
@@ -25144,37 +25194,41 @@ index b14b757..6e0fe65 100644
 +"relabel is required."
 +msgstr "বাছক যদি আপুনি পৰৱৰ্তী লগিনত সম্পূৰ্ণ ফাইল চিস্টেম পুনৰ লেবেল কৰাটো বিচাৰে।  পুনৰ লেবেল কৰোতে, চিস্টেমৰ আকাৰৰ ওপৰত নিৰ্ভৰ কৰি অধিক সময় লাগিব পাৰে।  যদি আপুনি নীতি ধৰণসমূহ পৰিবৰ্তন কৰি আছে অথবা disabled ৰ পৰা enforcing ত গৈ আছে, এটাপুনৰ লেবেলৰ প্ৰয়োজন হব।"
  
--#: ../gui/selinux.tbl:16
--msgid "Allow unconfined to dyntrans to unconfined_execmem"
+-#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229
+-#: ../gui/selinux.tbl:231
+-msgid "NIS"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:1509
 +msgid "Relabel on next reboot."
 +msgstr "পৰৱৰ্তী পুনৰাম্ভত পুনৰ লেবেল কৰক।"
  
--#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120
--#: ../gui/selinux.tbl:140
--msgid "Databases"
+-#: ../gui/selinux.tbl:21
+-msgid "Allow daemons to run with NIS"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:1561
 +msgid "label37"
 +msgstr "label37"
  
--#: ../gui/selinux.tbl:17
--msgid "Allow user to connect to mysql socket"
+-#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24
+-#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27
+-#: ../gui/selinux.tbl:28 ../gui/selinux.tbl:29 ../gui/selinux.tbl:71
+-#: ../gui/selinux.tbl:73 ../gui/selinux.tbl:74 ../gui/selinux.tbl:115
+-#: ../gui/selinux.tbl:118
+-msgid "Web Applications"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:1598
 +msgid "Revert boolean setting to system default"
 +msgstr "বুলিয়েন বৈশিষ্ট্যৰ মান চিস্টেমৰ অবিকল্পিতলৈ প্ৰত্যাবৰ্তন কৰা হ'ব"
  
--#: ../gui/selinux.tbl:18
--msgid "Allow user to connect to postgres socket"
+-#: ../gui/selinux.tbl:22
+-msgid "Transition staff SELinux user to Web Browser Domain"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:1614
 +msgid "Toggle between Customized and All Booleans"
 +msgstr "স্বনিৰ্ধাৰিত আৰু সকল বুলিয়েনেত অদল-বদল কৰক"
  
--#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223
--msgid "XServer"
+-#: ../gui/selinux.tbl:23
+-msgid "Transition sysadm SELinux user to Web Browser Domain"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:1645
 +#: ../gui/system-config-selinux.glade:1850
@@ -25186,409 +25240,412 @@ index b14b757..6e0fe65 100644
 +msgid "Filter"
 +msgstr "ফিল্টাৰ"
  
--#: ../gui/selinux.tbl:19
--msgid "Allow clients to write to X shared memory"
+-#: ../gui/selinux.tbl:24
+-msgid "Transition user SELinux user to Web Browser Domain"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:1734
 +msgid "label50"
 +msgstr "label50"
  
--#: ../gui/selinux.tbl:20
--msgid ""
--"Allow xguest SELinux user account to execute files in home directory or /tmp"
+-#: ../gui/selinux.tbl:25
+-msgid "Transition xguest SELinux user to Web Browser Domain"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:1771
 +msgid "Add File Context"
 +msgstr "পৰিপ্ৰেক্ষতিত যোগ কৰক"
  
--#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229
--#: ../gui/selinux.tbl:231
--msgid "NIS"
+-#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28
+-#: ../gui/selinux.tbl:29
+-msgid "Allow staff Web Browsers to write to home directories"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:1787
 +msgid "Modify File Context"
 +msgstr "পৰিপ্ৰেক্ষতিত পৰিবৰ্তন কৰক"
  
--#: ../gui/selinux.tbl:21
--msgid "Allow daemons to run with NIS"
+-#: ../gui/selinux.tbl:30
+-msgid "Disable SELinux protection for amanda"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:1803
 +msgid "Delete File Context"
 +msgstr "ফাইল পৰিপ্ৰেক্ষতিত মচি পেলাওক"
  
--#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24
--#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27
--#: ../gui/selinux.tbl:28 ../gui/selinux.tbl:29 ../gui/selinux.tbl:71
--#: ../gui/selinux.tbl:73 ../gui/selinux.tbl:74 ../gui/selinux.tbl:115
--#: ../gui/selinux.tbl:118
--msgid "Web Applications"
+-#: ../gui/selinux.tbl:31
+-msgid "Disable SELinux protection for amavis"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:1819
 +msgid "Toggle between all and customized file context"
 +msgstr "স্বনিৰ্ধাৰিত ফাইল পৰিপ্ৰেক্ষতিত আৰু সকলেত অদল-বদল কৰক"
  
--#: ../gui/selinux.tbl:22
--msgid "Transition staff SELinux user to Web Browser Domain"
+-#: ../gui/selinux.tbl:32
+-msgid "Disable SELinux protection for apmd daemon"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:1939
 +msgid "label38"
 +msgstr "label38"
  
--#: ../gui/selinux.tbl:23
--msgid "Transition sysadm SELinux user to Web Browser Domain"
+-#: ../gui/selinux.tbl:33
+-msgid "Disable SELinux protection for arpwatch daemon"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:1976
 +msgid "Add SELinux User Mapping"
 +msgstr "SELinux ব্যৱহাৰকাৰী ম্যাপ ব্যৱস্থা যোগ কৰা হ'ব"
  
--#: ../gui/selinux.tbl:24
--msgid "Transition user SELinux user to Web Browser Domain"
+-#: ../gui/selinux.tbl:34
+-msgid "Disable SELinux protection for auditd daemon"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:1992
 +msgid "Modify SELinux User Mapping"
 +msgstr "SELinux ব্যৱহাৰকাৰী মেপিং পৰিবৰ্তন কৰক"
  
--#: ../gui/selinux.tbl:25
--msgid "Transition xguest SELinux user to Web Browser Domain"
+-#: ../gui/selinux.tbl:35
+-msgid "Disable SELinux protection for automount daemon"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:2008
 +msgid "Delete SELinux User Mapping"
 +msgstr "SELinux ব্যৱহাৰকাৰী মেপিং মচি পেলাওক"
  
--#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28
--#: ../gui/selinux.tbl:29
--msgid "Allow staff Web Browsers to write to home directories"
+-#: ../gui/selinux.tbl:36
+-msgid "Disable SELinux protection for avahi"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:2126
 +msgid "label39"
 +msgstr "label39"
  
--#: ../gui/selinux.tbl:30
--msgid "Disable SELinux protection for amanda"
+-#: ../gui/selinux.tbl:37
+-msgid "Disable SELinux protection for bluetooth daemon"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:2163
 +msgid "Add User"
 +msgstr "ব্যৱহাৰকাৰী যোগ কৰক"
  
--#: ../gui/selinux.tbl:31
--msgid "Disable SELinux protection for amavis"
+-#: ../gui/selinux.tbl:38
+-msgid "Disable SELinux protection for canna daemon"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:2179
 +msgid "Modify User"
 +msgstr "ব্যৱহাৰকাৰী পৰিবৰ্তন কৰক"
  
--#: ../gui/selinux.tbl:32
--msgid "Disable SELinux protection for apmd daemon"
+-#: ../gui/selinux.tbl:39
+-msgid "Disable SELinux protection for cardmgr daemon"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:2195
 +msgid "Delete User"
 +msgstr "ব্যৱহাৰকাৰী মচি পেলাওক"
  
--#: ../gui/selinux.tbl:33
--msgid "Disable SELinux protection for arpwatch daemon"
+-#: ../gui/selinux.tbl:40
+-msgid "Disable SELinux protection for Cluster Server"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:2313
 +msgid "label41"
 +msgstr "label41"
  
--#: ../gui/selinux.tbl:34
--msgid "Disable SELinux protection for auditd daemon"
+-#: ../gui/selinux.tbl:41
+-msgid ""
+-"Allow cdrecord to read various content. nfs, samba, removable devices, user "
+-"temp and untrusted content files"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:2350
 +msgid "Add Network Port"
 +msgstr "নেটৱাৰ্ক পোৰ্ট যোগ কৰক"
  
--#: ../gui/selinux.tbl:35
--msgid "Disable SELinux protection for automount daemon"
+-#: ../gui/selinux.tbl:42
+-msgid "Disable SELinux protection for ciped daemon"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:2366
 +msgid "Edit Network Port"
 +msgstr "নেটৱাৰ্ক পোৰ্ট সম্পাদন পোৰ্ট"
  
--#: ../gui/selinux.tbl:36
--msgid "Disable SELinux protection for avahi"
+-#: ../gui/selinux.tbl:43
+-msgid "Disable SELinux protection for clamd daemon"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:2382
 +msgid "Delete Network Port"
 +msgstr "নেটৱাৰ্ক পোৰ্ট মচি পেলাওক"
  
--#: ../gui/selinux.tbl:37
--msgid "Disable SELinux protection for bluetooth daemon"
+-#: ../gui/selinux.tbl:44
+-msgid "Disable SELinux protection for clamscan"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:2418
 +#: ../gui/system-config-selinux.glade:2436
 +msgid "Toggle between Customized and All Ports"
 +msgstr "স্বনিৰ্ধাৰিত আৰু সকল পোৰ্টত অদল-বদল কৰক"
  
--#: ../gui/selinux.tbl:38
--msgid "Disable SELinux protection for canna daemon"
+-#: ../gui/selinux.tbl:45
+-msgid "Disable SELinux protection for clvmd"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:2556
 +msgid "label42"
 +msgstr "label42"
  
--#: ../gui/selinux.tbl:39
--msgid "Disable SELinux protection for cardmgr daemon"
+-#: ../gui/selinux.tbl:46
+-msgid "Disable SELinux protection for comsat daemon"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:2593
 +msgid "Generate new policy module"
 +msgstr "নতুন নিয়মনীতিৰ মডিউল নিৰ্মাণ কৰক"
  
--#: ../gui/selinux.tbl:40
--msgid "Disable SELinux protection for Cluster Server"
+-#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49
+-#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51
+-msgid "Disable SELinux protection for courier daemon"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:2609
 +msgid "Load policy module"
 +msgstr "নিয়মনীতিৰ মডিউল ল'ড কৰা হ'ব"
-+
+ 
+-#: ../gui/selinux.tbl:52
+-msgid "Disable SELinux protection for cpucontrol daemon"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:2625
 +msgid "Remove loadable policy module"
 +msgstr "ল'ড কৰাৰ যোগ্য নিয়মনীতিৰ মডিউল আঁতৰুৱা হ'ব"
  
--#: ../gui/selinux.tbl:41
-+#: ../gui/system-config-selinux.glade:2661
- msgid ""
--"Allow cdrecord to read various content. nfs, samba, removable devices, user "
--"temp and untrusted content files"
+-#: ../gui/selinux.tbl:53
+-msgid "Disable SELinux protection for cpuspeed daemon"
 -msgstr ""
++#: ../gui/system-config-selinux.glade:2661
++msgid ""
 +"Enable/Disable additional audit rules, that are normally not reported in the"
 +" log files."
 +msgstr "লগ ফাইল দ্বাৰা সাধাৰণত উল্লেখ নোহোৱা অতিৰিক্ত অডিট নিয়ম সক্ৰিয়/অসামৰ্থবান কৰা হব ।"
  
--#: ../gui/selinux.tbl:42
--msgid "Disable SELinux protection for ciped daemon"
+-#: ../gui/selinux.tbl:54
+-msgid "Cron"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:2781
 +msgid "label44"
 +msgstr "label44"
  
--#: ../gui/selinux.tbl:43
--msgid "Disable SELinux protection for clamd daemon"
+-#: ../gui/selinux.tbl:54
+-msgid "Disable SELinux protection for crond daemon"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:2818
 +msgid "Change process mode to permissive."
 +msgstr "প্ৰক্ৰিয়াটি permissive অৱস্থাত পৰিবৰ্তন কৰক।"
  
--#: ../gui/selinux.tbl:44
--msgid "Disable SELinux protection for clamscan"
+-#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57
+-#: ../gui/selinux.tbl:91
+-msgid "Printing"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:2836
 +msgid "Change process mode to enforcing"
 +msgstr "প্ৰক্ৰিয়াটি enforcing অৱস্থাত পৰিবৰ্তন কৰক।"
  
--#: ../gui/selinux.tbl:45
--msgid "Disable SELinux protection for clvmd"
+-#: ../gui/selinux.tbl:55
+-msgid "Disable SELinux protection for cupsd back end server"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:2928
 +msgid "Process Domain"
 +msgstr "প্ৰক্ৰিয়া ডমেইন"
  
--#: ../gui/selinux.tbl:46
--msgid "Disable SELinux protection for comsat daemon"
+-#: ../gui/selinux.tbl:56
+-msgid "Disable SELinux protection for cupsd daemon"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:2956
 +msgid "label59"
 +msgstr "label59"
  
--#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49
--#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51
--msgid "Disable SELinux protection for courier daemon"
+-#: ../gui/selinux.tbl:57
+-msgid "Disable SELinux protection for cupsd_lpd"
 -msgstr ""
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr "SELinux ব্যৱহাৰকাৰী '%s'ৰ উপস্থিত আৱশ্যক"
  
--#: ../gui/selinux.tbl:52
--msgid "Disable SELinux protection for cpucontrol daemon"
+-#: ../gui/selinux.tbl:58
+-msgid "CVS"
 -msgstr ""
 +#: ../sepolicy/sepolicy.py:106
 +msgid "Generate SELinux man pages"
 +msgstr "SELinux man পৃষ্ঠাসমূহ সৃজন কৰক"
  
--#: ../gui/selinux.tbl:53
--msgid "Disable SELinux protection for cpuspeed daemon"
+-#: ../gui/selinux.tbl:58
+-msgid "Disable SELinux protection for cvs daemon"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:110
 +msgid "path in which the generated SELinux man pages will be stored"
- msgstr ""
++msgstr "পথ যত সৃজন কৰা SELinux man পৃষ্ঠাসমূহ সংৰক্ষণ কৰা হব"
  
--#: ../gui/selinux.tbl:54
--msgid "Cron"
+-#: ../gui/selinux.tbl:59
+-msgid "Disable SELinux protection for cyrus daemon"
 -msgstr ""
 +#: ../sepolicy/sepolicy.py:114
 +msgid "All domains"
 +msgstr "সকলো ডমেইন"
  
--#: ../gui/selinux.tbl:54
--msgid "Disable SELinux protection for crond daemon"
+-#: ../gui/selinux.tbl:60
+-msgid "Disable SELinux protection for dbskkd daemon"
 -msgstr ""
 +#: ../sepolicy/sepolicy.py:116
 +msgid "Domain name(s) of man pages to be created"
 +msgstr "সৃষ্টি কৰিব লগিয়া man পৃষ্ঠাসমূহৰ ডমেইন নাম(সমূহ)"
  
--#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57
--#: ../gui/selinux.tbl:91
--msgid "Printing"
+-#: ../gui/selinux.tbl:61
+-msgid "Disable SELinux protection for dbusd daemon"
 -msgstr ""
 +#: ../sepolicy/sepolicy.py:164
 +msgid "Query SELinux policy network information"
 +msgstr "Query SELinux নীতি নেটৱাৰ্ক তথ্য"
  
--#: ../gui/selinux.tbl:55
--msgid "Disable SELinux protection for cupsd back end server"
+-#: ../gui/selinux.tbl:62
+-msgid "Disable SELinux protection for dccd"
 -msgstr ""
 +#: ../sepolicy/sepolicy.py:169
 +msgid "list all SELinux port types"
 +msgstr "সকলো SELinux পোৰ্ট ধৰণ তালিকাভুক্ত কৰক"
  
--#: ../gui/selinux.tbl:56
--msgid "Disable SELinux protection for cupsd daemon"
+-#: ../gui/selinux.tbl:63
+-msgid "Disable SELinux protection for dccifd"
 -msgstr ""
 +#: ../sepolicy/sepolicy.py:172
 +msgid "show SELinux type related to the port"
 +msgstr "পোৰ্টৰ সৈতে জড়িত SELinux ধৰণ দেখুৱাওক"
  
--#: ../gui/selinux.tbl:57
--msgid "Disable SELinux protection for cupsd_lpd"
+-#: ../gui/selinux.tbl:64
+-msgid "Disable SELinux protection for dccm"
 -msgstr ""
 +#: ../sepolicy/sepolicy.py:175
 +msgid "Show ports defined for this SELinux type"
 +msgstr "এই SELinux ধৰণৰ বাবে বিৱৰিত পোৰ্টসমূহ দেখুৱাওক"
  
--#: ../gui/selinux.tbl:58
--msgid "CVS"
+-#: ../gui/selinux.tbl:65
+-msgid "Disable SELinux protection for ddt daemon"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:178
 +msgid "show ports to which this domain can bind and/or connect"
- msgstr ""
++msgstr "পোৰ্টসমূহ যত এই ডমেইনে বান্ধীব আৰু/অথবা সংযোগ কৰিব দেখুৱাওক"
  
--#: ../gui/selinux.tbl:58
--msgid "Disable SELinux protection for cvs daemon"
+-#: ../gui/selinux.tbl:66
+-msgid "Disable SELinux protection for devfsd daemon"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:192
 +msgid "query SELinux policy to see if domains can communicate with each other"
- msgstr ""
++msgstr "ডমেইনসমূহে নিজৰে মাজত যোগাযোগ কৰিব পাৰে নে চাবলে SELinux নীতিক প্ৰশ্ন কৰক"
  
--#: ../gui/selinux.tbl:59
--msgid "Disable SELinux protection for cyrus daemon"
+-#: ../gui/selinux.tbl:67
+-msgid "Disable SELinux protection for dhcpc daemon"
 -msgstr ""
 +#: ../sepolicy/sepolicy.py:195
 +msgid "Source Domain"
 +msgstr "উৎস ডমেইন"
  
--#: ../gui/selinux.tbl:60
--msgid "Disable SELinux protection for dbskkd daemon"
+-#: ../gui/selinux.tbl:68
+-msgid "Disable SELinux protection for dhcpd daemon"
 -msgstr ""
 +#: ../sepolicy/sepolicy.py:198
 +msgid "Target Domain"
 +msgstr "লক্ষ্য ডমেইন"
  
--#: ../gui/selinux.tbl:61
--msgid "Disable SELinux protection for dbusd daemon"
+-#: ../gui/selinux.tbl:69
+-msgid "Disable SELinux protection for dictd daemon"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:215
 +msgid "query SELinux Policy to see description of booleans"
- msgstr ""
++msgstr "বুলিয়ানসমূহৰ বিৱৰণ চাবলে SELinux নীতি প্ৰশ্ন কৰক"
  
--#: ../gui/selinux.tbl:62
--msgid "Disable SELinux protection for dccd"
+-#: ../gui/selinux.tbl:70
+-msgid "Allow sysadm_t to directly start daemons"
 -msgstr ""
 +#: ../sepolicy/sepolicy.py:219
 +msgid "get all booleans desctiption"
 +msgstr "সকলো বুলিয়ান বিৱৰক প্ৰাপ্ত কৰক"
  
--#: ../gui/selinux.tbl:63
--msgid "Disable SELinux protection for dccifd"
+-#: ../gui/selinux.tbl:71
+-msgid "Disable SELinux protection for Evolution"
 -msgstr ""
 +#: ../sepolicy/sepolicy.py:221
 +msgid "boolean to get description"
 +msgstr "বিৱৰণৰ বাবে বুলিয়ান"
  
--#: ../gui/selinux.tbl:64
--msgid "Disable SELinux protection for dccm"
+-#: ../gui/selinux.tbl:72
+-msgid "Games"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:231
 +msgid ""
 +"query SELinux Policy to see how a source process domain can transition to "
 +"the target process domain"
- msgstr ""
++msgstr "এটা উৎস প্ৰক্ৰিয়া ডমেইন কিধৰণে লক্ষ্য প্ৰক্ৰিয়া ডমেইনলে পৰিবৰ্তন হয় চাবলে SELinux নীতি প্ৰশ্ন কৰক"
  
--#: ../gui/selinux.tbl:65
--msgid "Disable SELinux protection for ddt daemon"
+-#: ../gui/selinux.tbl:72
+-msgid "Disable SELinux protection for games"
 -msgstr ""
 +#: ../sepolicy/sepolicy.py:234
 +msgid "source process domain"
 +msgstr "উৎস প্ৰক্ৰিয়া ডমেইন"
  
--#: ../gui/selinux.tbl:66
--msgid "Disable SELinux protection for devfsd daemon"
+-#: ../gui/selinux.tbl:73
+-msgid "Disable SELinux protection for the web browsers"
 -msgstr ""
 +#: ../sepolicy/sepolicy.py:237
 +msgid "target process domain"
 +msgstr "লক্ষ্য প্ৰক্ৰিয়া ডমেইন"
  
--#: ../gui/selinux.tbl:67
--msgid "Disable SELinux protection for dhcpc daemon"
+-#: ../gui/selinux.tbl:74
+-msgid "Disable SELinux protection for Thunderbird"
 -msgstr ""
 +#: ../sepolicy/sepolicy.py:259
 +msgid "Generate SELinux Policy module template"
 +msgstr "SELInux নীতি মডিউল টেমপ্লেইট সৃজন কৰক"
  
--#: ../gui/selinux.tbl:68
--msgid "Disable SELinux protection for dhcpd daemon"
+-#: ../gui/selinux.tbl:75
+-msgid "Disable SELinux protection for distccd daemon"
 -msgstr ""
 +#: ../sepolicy/sepolicy.py:265
 +msgid "name of policy to generate"
 +msgstr "সৃজন কৰিবলে নীতিৰ নাম"
  
--#: ../gui/selinux.tbl:69
--msgid "Disable SELinux protection for dictd daemon"
+-#: ../gui/selinux.tbl:76
+-msgid "Disable SELinux protection for dmesg daemon"
 -msgstr ""
 +#: ../sepolicy/sepolicy.py:267
 +msgid "executable to confine"
 +msgstr "অন্তৰ্ভুক্ত কৰিবলে এক্সিকিউটেবুল"
  
--#: ../gui/selinux.tbl:70
--msgid "Allow sysadm_t to directly start daemons"
+-#: ../gui/selinux.tbl:77
+-msgid "Disable SELinux protection for dnsmasq daemon"
 -msgstr ""
 +#: ../sepolicy/sepolicy.py:269
 +msgid "run policy generation test suite"
 +msgstr "নীতি সৃজন পৰিক্ষণ চুইট চলাওক"
  
--#: ../gui/selinux.tbl:71
--msgid "Disable SELinux protection for Evolution"
+-#: ../gui/selinux.tbl:78
+-msgid "Disable SELinux protection for dovecot daemon"
 -msgstr ""
 +#: ../sepolicy/sepolicy.py:274
 +msgid "commands"
 +msgstr "কমান্ডসমূহ"
  
--#: ../gui/selinux.tbl:72
--msgid "Games"
+-#: ../gui/selinux.tbl:79
+-msgid "Disable SELinux protection for entropyd daemon"
 -msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:158
 +msgid "Internet Services Daemon"
 +msgstr "ইনটাৰ্নে'ট সেৱাৰ ডিমন"
  
--#: ../gui/selinux.tbl:72
--msgid "Disable SELinux protection for games"
+-#: ../gui/selinux.tbl:80
+-msgid "Disable SELinux protection for fetchmail"
 -msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:171
 +msgid "Valid Types:\n"
 +msgstr "বৈধ ধৰণসমূহ:\n"
  
--#: ../gui/selinux.tbl:73
--msgid "Disable SELinux protection for the web browsers"
+-#: ../gui/selinux.tbl:81
+-msgid "Disable SELinux protection for fingerd daemon"
 -msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:205
 +#, python-format
 +msgid "Ports must be numbers or ranges of numbers from 1 to %d "
 +msgstr "পোৰ্ট সংখ্যাৰ ক্ষেত্ৰত 1 ৰ পৰা %dত সংখ্যা অথবা সংখ্যামালা ব্যৱহাৰ কৰা আৱশ্যক "
  
--#: ../gui/selinux.tbl:74
--msgid "Disable SELinux protection for Thunderbird"
+-#: ../gui/selinux.tbl:82
+-msgid "Disable SELinux protection for freshclam daemon"
 -msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:332
 +msgid "You must enter a name for your confined process/user"
 +msgstr "অন্তৰ্ভুক্ত কৰা প্ৰক্ৰিয়া/ব্যৱহাৰকাৰীৰ বাবে নাম লিখা আৱশ্যক"
  
--#: ../gui/selinux.tbl:75
--msgid "Disable SELinux protection for distccd daemon"
+-#: ../gui/selinux.tbl:83
+-msgid "Disable SELinux protection for fsdaemon daemon"
 -msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:334
 +msgid ""
@@ -25596,1225 +25653,1329 @@ index b14b757..6e0fe65 100644
 +"MODULENAME\""
 +msgstr "নাম কোনো খালি ঠাই নথকাকৈ আল্ফা নিউমাৰিক হব লাগিব। বিকল্প \"-n MODULENAME\" ব্যৱহাৰ কৰি চাওক"
  
--#: ../gui/selinux.tbl:76
--msgid "Disable SELinux protection for dmesg daemon"
+-#: ../gui/selinux.tbl:84
+-msgid "Disable SELinux protection for gpm daemon"
 -msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:422
 +msgid "User Role types can not be assigned executables."
 +msgstr "ব্যৱহাৰকাৰী ভূমিকা ধৰণসমূহক এক্সিকিউটেবুল ধাৰ্য্য কৰিব নোৱাৰি।"
  
--#: ../gui/selinux.tbl:77
--msgid "Disable SELinux protection for dnsmasq daemon"
+-#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125
+-msgid "NFS"
 -msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:428
 +msgid "Only Daemon apps can use an init script.."
 +msgstr "কেৱল ডিমন এপ্লিকেচনসমূহে init স্ক্ৰিপ্ট ব্যৱহাৰ কৰিব পাৰিব.."
  
--#: ../gui/selinux.tbl:78
--msgid "Disable SELinux protection for dovecot daemon"
+-#: ../gui/selinux.tbl:85
+-msgid "Disable SELinux protection for gss daemon"
 -msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:446
 +msgid "use_resolve must be a boolean value "
 +msgstr "use_resolve এটা বুলিয়ান মান হব লাগিব "
  
--#: ../gui/selinux.tbl:79
--msgid "Disable SELinux protection for entropyd daemon"
+-#: ../gui/selinux.tbl:86
+-msgid "Disable SELinux protection for Hal daemon"
 -msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:452
 +msgid "use_syslog must be a boolean value "
 +msgstr "বুলিয়েন মান "
  
--#: ../gui/selinux.tbl:80
--msgid "Disable SELinux protection for fetchmail"
+-#: ../gui/selinux.tbl:87
+-msgid "Compatibility"
 -msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:458
 +msgid "use_kerberos must be a boolean value "
 +msgstr "use_kerberos এটা বুলিয়েন মান হ'ব লাগিব"
-+
+ 
+-#: ../gui/selinux.tbl:87
+-msgid ""
+-"Do not audit things that we know to be broken but which are not security "
+-"risks"
+-msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:464
 +msgid "manage_krb5_rcache must be a boolean value "
 +msgstr "manage_krb5_rcache এটা বুলিয়েন মান হ'বই লাগিব"
-+
+ 
+-#: ../gui/selinux.tbl:88
+-msgid "Disable SELinux protection for hostname daemon"
+-msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:494
 +msgid "USER Types automatically get a tmp type"
 +msgstr "USER ধৰণৰ ক্ষেত্ৰত স্বয়ংক্ৰিয়ৰূপে tmp ধৰণ নিৰ্ধাৰিত হ'ব"
-+
+ 
+-#: ../gui/selinux.tbl:89
+-msgid "Disable SELinux protection for hotplug daemon"
+-msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:1012
 +msgid "You must enter the executable path for your confined process"
 +msgstr "আপোনাৰ অন্তৰ্ভুক্ত প্ৰক্ৰিয়াৰ বাবে এক্সিকিউটেবল পথ সুমুৱাব লাগিব"
-+
+ 
+-#: ../gui/selinux.tbl:90
+-msgid "Disable SELinux protection for howl daemon"
+-msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:1190
 +msgid "Type Enforcement file"
 +msgstr "ধৰণ প্ৰয়োগকাৰী ফাইল"
  
--#: ../gui/selinux.tbl:81
--msgid "Disable SELinux protection for fingerd daemon"
+-#: ../gui/selinux.tbl:91
+-msgid "Disable SELinux protection for cups hplip daemon"
 -msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:1191
 +msgid "Interface file"
 +msgstr "আন্তঃপৃষ্ঠ সংক্ৰান্ত ফাইল"
  
--#: ../gui/selinux.tbl:82
--msgid "Disable SELinux protection for freshclam daemon"
+-#: ../gui/selinux.tbl:92
+-msgid "Disable SELinux protection for httpd rotatelogs"
 -msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:1192
 +msgid "File Contexts file"
 +msgstr "ফাইল পৰিপ্ৰেক্ষতিতৰ ফাইল"
  
--#: ../gui/selinux.tbl:83
--msgid "Disable SELinux protection for fsdaemon daemon"
+-#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233
+-msgid "HTTPD Service"
 -msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:1193
 +msgid "Setup Script"
 +msgstr "সংস্থাপন স্ক্ৰিপ্ট"
  
--#: ../gui/selinux.tbl:84
--msgid "Disable SELinux protection for gpm daemon"
+-#: ../gui/selinux.tbl:93
+-msgid "Disable SELinux protection for http suexec"
+-msgstr ""
 +#: booleans.py:1
 +msgid ""
 +"Allow ABRT to modify public files used for public file transfer services."
- msgstr ""
++msgstr "ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ পৰিবৰ্তন কৰিবলে ABRT ক অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125
--msgid "NFS"
+-#: ../gui/selinux.tbl:94
+-msgid "Disable SELinux protection for hwclock daemon"
+-msgstr ""
 +#: booleans.py:2
 +msgid ""
 +"Allow ABRT to run in abrt_handle_event_t domain to handle ABRT event scripts"
- msgstr ""
++msgstr "ABRT ক ABRT ঘটনা স্ক্ৰিপ্টসমূহ নিয়ন্ত্ৰণ কৰিবলে abrt_handle_event_t ডমেইনত চলাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:85
--msgid "Disable SELinux protection for gss daemon"
+-#: ../gui/selinux.tbl:95
+-msgid "Disable SELinux protection for i18n daemon"
 -msgstr ""
 +#: booleans.py:3
 +msgid "Allow amavis to use JIT compiler"
 +msgstr "amavis ক JIT কমপাইলাৰ ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:86
--msgid "Disable SELinux protection for Hal daemon"
+-#: ../gui/selinux.tbl:96
+-msgid "Disable SELinux protection for imazesrv daemon"
+-msgstr ""
 +#: booleans.py:4
 +msgid ""
 +"Allow users to resolve user passwd entries directly from ldap rather then "
 +"using a sssd server"
- msgstr ""
++msgstr "ব্যৱহাৰকাৰীসমূহক এটা sssd চাৰ্ভাৰ ব্যৱহাৰ কৰাৰ পৰিৱৰ্তে ldap ৰ প্ৰত্যক্ষভাৱে ব্যৱহাৰকাৰী passwd প্ৰবিষ্টিসমূহ সমাধান কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:87
--msgid "Compatibility"
+-#: ../gui/selinux.tbl:97
+-msgid "Disable SELinux protection for inetd child daemons"
 -msgstr ""
 +#: booleans.py:5
 +msgid "Allow users to login using a radius server"
 +msgstr "ব্যৱহাৰকাৰীসমূহক এটা ব্যাসাৰ্ধ চাৰ্ভাৰ ব্যৱহাৰ কৰি লগিন কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:87
-+#: booleans.py:6
- msgid ""
--"Do not audit things that we know to be broken but which are not security "
--"risks"
+-#: ../gui/selinux.tbl:98
+-msgid "Disable SELinux protection for inetd daemon"
 -msgstr ""
++#: booleans.py:6
++msgid ""
 +"Allow cdrecord to read various content. nfs, samba, removable devices, user "
 +"temp and untrusted content files"
 +msgstr "cdrecord দ্বাৰা বিবিধ বস্তু পাঠেৰ অনুমতি প্ৰদান কৰা হ'ব। nfs, samba, অপসাৰণযোগ্য ডিভাইচ, user temp আৰু অবিশ্বস্ত তথ্য সহ ফাইল"
  
--#: ../gui/selinux.tbl:88
--msgid "Disable SELinux protection for hostname daemon"
+-#: ../gui/selinux.tbl:99
+-msgid "Disable SELinux protection for innd daemon"
 -msgstr ""
 +#: booleans.py:7
 +msgid "Allow clamd to use JIT compiler"
 +msgstr "clamd ক JIT কমপাইলাৰ ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:89
--msgid "Disable SELinux protection for hotplug daemon"
+-#: ../gui/selinux.tbl:100
+-msgid "Disable SELinux protection for iptables daemon"
 -msgstr ""
 +#: booleans.py:8
 +msgid "Allow clamscan to non security files on a system"
 +msgstr "clamscan ক এটা চিস্টেমত অ সুৰক্ষিত ফাইলসমূহৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:90
--msgid "Disable SELinux protection for howl daemon"
+-#: ../gui/selinux.tbl:101
+-msgid "Disable SELinux protection for ircd daemon"
 -msgstr ""
 +#: booleans.py:9
 +msgid "Allow clamscan to read user content"
 +msgstr "clamscan ক ব্যৱহাৰকাৰী সমল পঢ়াৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:91
--msgid "Disable SELinux protection for cups hplip daemon"
+-#: ../gui/selinux.tbl:102
+-msgid "Disable SELinux protection for irqbalance daemon"
+-msgstr ""
 +#: booleans.py:10
 +msgid ""
 +"Allow Cobbler to modify public files used for public file transfer services."
- msgstr ""
++msgstr "Cobbler ক ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহাৰ কৰা ৰাজহুৱা ফাইলসমূহ পৰিবৰ্তন কৰাৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:92
--msgid "Disable SELinux protection for httpd rotatelogs"
+-#: ../gui/selinux.tbl:103
+-msgid "Disable SELinux protection for iscsi daemon"
 -msgstr ""
 +#: booleans.py:11
 +msgid "Allow Cobbler to connect to the network using TCP."
 +msgstr "Cobbler ক TCP ব্যৱহাৰ কৰি নেটৱাৰ্কৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233
--msgid "HTTPD Service"
+-#: ../gui/selinux.tbl:104
+-msgid "Disable SELinux protection for jabberd daemon"
 -msgstr ""
 +#: booleans.py:12
 +msgid "Allow Cobbler to access cifs file systems."
 +msgstr "Cobbler ক cifs ফাইল চিস্টেমসমূহ অভিগম কৰাৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:93
--msgid "Disable SELinux protection for http suexec"
+-#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107
+-msgid "Kerberos"
 -msgstr ""
 +#: booleans.py:13
 +msgid "Allow Cobbler to access nfs file systems."
 +msgstr "Cobbler ক nfs ফাইল চিস্টেমসমূহ অভিগম কৰাৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:94
--msgid "Disable SELinux protection for hwclock daemon"
+-#: ../gui/selinux.tbl:105
+-msgid "Disable SELinux protection for kadmind daemon"
 -msgstr ""
 +#: booleans.py:14
 +msgid "Allow collectd to connect to the network using TCP."
 +msgstr "collectd ক TCP ব্যৱহাৰ কৰি নেটৱাৰ্কৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:95
--msgid "Disable SELinux protection for i18n daemon"
+-#: ../gui/selinux.tbl:106
+-msgid "Disable SELinux protection for klogd daemon"
 -msgstr ""
 +#: booleans.py:15
 +msgid "Allow codnor domain to connect to the network using TCP."
 +msgstr "codnor ডমেইনক TCP ব্যৱহাৰ কৰি নেটৱাৰ্কৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:96
--msgid "Disable SELinux protection for imazesrv daemon"
+-#: ../gui/selinux.tbl:107
+-msgid "Disable SELinux protection for krb5kdc daemon"
+-msgstr ""
 +#: booleans.py:16
 +msgid ""
 +"Allow system cron jobs to relabel filesystem for restoring file contexts."
- msgstr ""
++msgstr "চিস্টেম cron কাৰ্য্যসমূহক ফাইল পৰিপ্ৰেক্ষতিত পুনৰসংৰক্ষণ কৰাৰ বাবে ফাইলচিস্টেম পুনৰলেবেল কৰাৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:97
--msgid "Disable SELinux protection for inetd child daemons"
+-#: ../gui/selinux.tbl:108
+-msgid "Disable SELinux protection for ktalk daemons"
 -msgstr ""
 +#: booleans.py:17
 +msgid "Allow cvs daemon to read shadow"
 +msgstr "cvs ডিমনক ছায়া পঢ়াৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:98
--msgid "Disable SELinux protection for inetd daemon"
+-#: ../gui/selinux.tbl:109
+-msgid "Disable SELinux protection for kudzu daemon"
 -msgstr ""
 +#: booleans.py:18
 +msgid "Allow all daemons to write corefiles to /"
 +msgstr "সৰ্বধৰণৰ ডিমন দ্বাৰা /ত corefile লিখাৰ অনুমতি প্ৰদান কৰা হ'ব"
  
--#: ../gui/selinux.tbl:99
--msgid "Disable SELinux protection for innd daemon"
+-#: ../gui/selinux.tbl:110
+-msgid "Disable SELinux protection for locate daemon"
 -msgstr ""
 +#: booleans.py:19
 +msgid "Allow all daemons to use tcp wrappers."
 +msgstr "সকলো ডিমনক tcp ৰেপাৰসমূহ পঢ়াৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:100
--msgid "Disable SELinux protection for iptables daemon"
+-#: ../gui/selinux.tbl:111
+-msgid "Disable SELinux protection for lpd daemon"
 -msgstr ""
 +#: booleans.py:20
 +msgid "Allow all daemons the ability to read/write terminals"
 +msgstr "সকলো ডিমনক টাৰ্মিনেলসমূহ পঢ়া/লিখাৰ ক্ষমতা প্ৰদান কৰক"
  
--#: ../gui/selinux.tbl:101
--msgid "Disable SELinux protection for ircd daemon"
+-#: ../gui/selinux.tbl:112
+-msgid "Disable SELinux protection for lrrd daemon"
 -msgstr ""
 +#: booleans.py:21
 +msgid "Allow dbadm to manage files in users home directories"
 +msgstr "dbadm ক ব্যৱহাৰকাৰীসমূহৰ ঘৰ ডাইৰেকটৰিত ফাইলসমূহ ব্যৱস্থাপনা কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:102
--msgid "Disable SELinux protection for irqbalance daemon"
+-#: ../gui/selinux.tbl:113
+-msgid "Disable SELinux protection for lvm daemon"
+-msgstr ""
 +#: booleans.py:22
 +msgid "Allow dbadm to read files in users home directories"
 +msgstr "dbadm ক ব্যৱহাৰকাৰীসমূহৰ ঘৰ ডাইৰেকটৰিসমূহত ফাইলসমূহ পঢ়াৰ অনুমতি দিয়ক"
-+
+ 
+-#: ../gui/selinux.tbl:114
+-msgid "Disable SELinux protection for mailman"
+-msgstr ""
 +#: booleans.py:23
 +msgid ""
 +"Deny user domains applications to map a memory region as both executable and"
 +" writable, this is dangerous and the executable should be reported in "
 +"bugzilla"
- msgstr ""
++msgstr "এটা মেমৰি অঞ্চলক দুয়ো এক্সিকিউটেবুল আৰু লিখিব পৰা হিচাপে মেপ কৰিবলে ব্যৱহাৰকাৰী ডমেইনসমূহৰ এপ্লিকেচনসমূহ নাচক কৰক, ই বিপদজনক আৰু এক্সিকিউটেবুলক bugzilla ত সংবাদন কৰিব লাগিব"
  
--#: ../gui/selinux.tbl:103
--msgid "Disable SELinux protection for iscsi daemon"
+-#: ../gui/selinux.tbl:115
+-msgid "Allow evolution and thunderbird to read user files"
+-msgstr ""
 +#: booleans.py:24
 +msgid "Allow sysadm to debug or ptrace all processes."
 +msgstr "sysadm ক সকলো প্ৰক্ৰিয়া ডিবাগ অথবা ptrace কৰাৰ অনুমতি দিয়ক।"
-+
+ 
+-#: ../gui/selinux.tbl:116
+-msgid "Disable SELinux protection for mdadm daemon"
+-msgstr ""
 +#: booleans.py:25
 +msgid "Allow dhcpc client applications to execute iptables commands"
- msgstr ""
++msgstr "dhcpc ক্লাএন্ট এপ্লিকেচনসমূহক iptables কমান্ডসমূহ এক্সিকিউট কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:104
--msgid "Disable SELinux protection for jabberd daemon"
+-#: ../gui/selinux.tbl:117
+-msgid "Disable SELinux protection for monopd daemon"
+-msgstr ""
 +#: booleans.py:26
 +msgid "Allow DHCP daemon to use LDAP backends"
- msgstr ""
++msgstr "DHCP ডিমনক LDAP বেকএণ্ডসমূহ ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107
--msgid "Kerberos"
+-#: ../gui/selinux.tbl:118
+-msgid "Allow the mozilla browser to read user files"
+-msgstr ""
 +#: booleans.py:27
 +msgid "Allow all domains to use other domains file descriptors"
- msgstr ""
++msgstr "সকলো ডমেইনক অন্য ডমেইনসমূহৰ ফাইল বিৱৰকসমূহ ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:105
--msgid "Disable SELinux protection for kadmind daemon"
+-#: ../gui/selinux.tbl:119
+-msgid "Disable SELinux protection for mrtg daemon"
+-msgstr ""
 +#: booleans.py:28
 +msgid "Allow all domains to have the kernel load modules"
- msgstr ""
++msgstr "সকলো ডমেইনক কাৰনেল ল'ড মডিউলসমূহ থকাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:106
--msgid "Disable SELinux protection for klogd daemon"
+-#: ../gui/selinux.tbl:120
+-msgid "Disable SELinux protection for mysqld daemon"
+-msgstr ""
 +#: booleans.py:29
 +msgid "Allow the use of the audio devices as the source for the entropy feeds"
- msgstr ""
++msgstr "এনট্ৰপি ফিডসমূহৰ উৎস হিচাপে অডিঅ' ডিভাইচসমূহৰ ব্যৱহাৰৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:107
--msgid "Disable SELinux protection for krb5kdc daemon"
+-#: ../gui/selinux.tbl:121
+-msgid "Disable SELinux protection for nagios daemon"
+-msgstr ""
 +#: booleans.py:30
 +msgid "Allow exim to connect to databases (postgres, mysql)"
- msgstr ""
++msgstr "exim ক ডাটাবেইচসমূহ (postgres, mysql) ৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:108
--msgid "Disable SELinux protection for ktalk daemons"
+-#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128
+-msgid "Name Service"
+-msgstr ""
 +#: booleans.py:31
 +msgid "Allow exim to create, read, write, and delete unprivileged user files."
- msgstr ""
++msgstr "exim ক সুবিধা নথকা ব্যৱহাৰকাৰী ফাইলসমূহ সৃষ্টি, পঢ়া, লিখা, আৰু মচি পেলোৱাৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:109
--msgid "Disable SELinux protection for kudzu daemon"
+-#: ../gui/selinux.tbl:122
+-msgid "Disable SELinux protection for named daemon"
+-msgstr ""
 +#: booleans.py:32
 +msgid "Allow exim to read unprivileged user files."
- msgstr ""
++msgstr "exim ক সুবিধা নথকা ব্যৱহাৰকাৰী ফাইলসমূহ পঢ়াৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:110
--msgid "Disable SELinux protection for locate daemon"
+-#: ../gui/selinux.tbl:123
+-msgid "Disable SELinux protection for nessusd daemon"
+-msgstr ""
 +#: booleans.py:33
 +msgid "Enable extra rules in the cron domain to support fcron."
- msgstr ""
++msgstr "fcron সমৰ্থন কৰিবলে cron ডমেইনত অতিৰিক্ত নিয়মসমূহ সামৰ্থবান কৰক।"
  
--#: ../gui/selinux.tbl:111
--msgid "Disable SELinux protection for lpd daemon"
+-#: ../gui/selinux.tbl:124
+-msgid "Disable SELinux protection for NetworkManager"
+-msgstr ""
 +#: booleans.py:34
 +msgid "Allow fenced domain to connect to the network using TCP."
- msgstr ""
++msgstr "TCP ব্যৱহাৰ কৰি নেটৱাৰ্কৰ সৈতে সংযোগ কৰিবলে ফেনস্ড ডমেইনৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:112
--msgid "Disable SELinux protection for lrrd daemon"
+-#: ../gui/selinux.tbl:125
+-msgid "Disable SELinux protection for nfsd daemon"
+-msgstr ""
 +#: booleans.py:35
 +msgid "Allow fenced domain to execute ssh."
- msgstr ""
++msgstr "ফেনস্ড ডমেইনক ssh এক্সিকিউট কৰাৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:113
--msgid "Disable SELinux protection for lvm daemon"
+-#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176
+-#: ../gui/selinux.tbl:221
+-msgid "Samba"
+-msgstr ""
 +#: booleans.py:36
 +msgid "Allow ftp to read and write files in the user home directories"
- msgstr ""
++msgstr "ftp ক ব্যৱহাৰকাৰী ঘৰ ডাইৰেকটৰিসমূহত ফাইলসমূহ পঢ়া আৰু লিখাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:114
--msgid "Disable SELinux protection for mailman"
+-#: ../gui/selinux.tbl:126
+-msgid "Disable SELinux protection for nmbd daemon"
+-msgstr ""
 +#: booleans.py:37
 +msgid ""
 +"Allow ftp servers to upload files,  used for public file transfer services. "
 +"Directories must be labeled public_content_rw_t."
- msgstr ""
++msgstr "ftp চাৰ্ভাৰসমূহক ফাইলসমূহ আপল'ড কৰাৰ অনুমতি দিয়ক, ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত। ডাইৰেকটৰিসমূহক public_content_rw_t লেবেল কৰিব লাগিব।"
  
--#: ../gui/selinux.tbl:115
--msgid "Allow evolution and thunderbird to read user files"
+-#: ../gui/selinux.tbl:127
+-msgid "Disable SELinux protection for nrpe daemon"
+-msgstr ""
 +#: booleans.py:38
 +msgid "Allow ftp servers to connect to all ports > 1023"
- msgstr ""
++msgstr "ftp চাৰ্ভাৰসমূহক সকলো পোৰ্ট > 1023 ৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:116
--msgid "Disable SELinux protection for mdadm daemon"
+-#: ../gui/selinux.tbl:128
+-msgid "Disable SELinux protection for nscd daemon"
+-msgstr ""
 +#: booleans.py:39
 +msgid "Allow ftp servers to connect to mysql database ports"
- msgstr ""
++msgstr "ftp চাৰ্ভাৰসমূহক mysql ডাটাবেইচ পোৰ্টসমূহৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:117
--msgid "Disable SELinux protection for monopd daemon"
+-#: ../gui/selinux.tbl:129
+-msgid "Disable SELinux protection for nsd daemon"
+-msgstr ""
 +#: booleans.py:40
 +msgid ""
 +"Allow ftp servers to login to local users and read/write all files on the "
 +"system, governed by DAC."
- msgstr ""
++msgstr "ftp চাৰ্ভাৰসমূহক স্থানীয় ব্যৱহাৰকাৰীসমূহলে লগিন কৰি চিস্টেমৰ সকলো ফাইল পঢ়া/লিখা অনুমতি দিয়ক, DAC দ্বাৰা প্ৰশাসিত।"
  
--#: ../gui/selinux.tbl:118
--msgid "Allow the mozilla browser to read user files"
+-#: ../gui/selinux.tbl:130
+-msgid "Disable SELinux protection for ntpd daemon"
+-msgstr ""
 +#: booleans.py:41
 +msgid "Allow ftp servers to use cifs used for public file transfer services."
- msgstr ""
++msgstr "ftp চাৰ্ভাৰসমূহক ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত cifs ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:119
--msgid "Disable SELinux protection for mrtg daemon"
+-#: ../gui/selinux.tbl:131
+-msgid "Disable SELinux protection for oddjob"
+-msgstr ""
 +#: booleans.py:42
 +msgid "Allow ftp servers to use nfs used for public file transfer services."
- msgstr ""
++msgstr "ftp চাৰ্ভাৰসমূহক ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত nfs ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:120
--msgid "Disable SELinux protection for mysqld daemon"
+-#: ../gui/selinux.tbl:132
+-msgid "Disable SELinux protection for oddjob_mkhomedir"
+-msgstr ""
 +#: booleans.py:43
 +msgid "Allow ftp servers to use bind to all unreserved ports for passive mode"
- msgstr ""
++msgstr "ftp চাৰ্ভাৰসমূহক নিষ্ক্ৰিয় অৱস্থাৰ বাবে সকলো অসংৰক্ষিত পোৰ্টলে বান্ধনী ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:121
--msgid "Disable SELinux protection for nagios daemon"
+-#: ../gui/selinux.tbl:133
+-msgid "Disable SELinux protection for openvpn daemon"
+-msgstr ""
 +#: booleans.py:44
 +msgid "Determine whether Git CGI can search home directories."
- msgstr ""
++msgstr "Git CGI এ ঘৰ ডাইৰেকটৰিসমূহ সন্ধান কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।"
  
--#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128
--msgid "Name Service"
+-#: ../gui/selinux.tbl:134
+-msgid "Disable SELinux protection for pam daemon"
+-msgstr ""
 +#: booleans.py:45
 +msgid "Determine whether Git CGI can access cifs file systems."
- msgstr ""
++msgstr "Git CGI এ cifs ফাইল চিস্টেমসমূহ অভিগম কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।"
  
--#: ../gui/selinux.tbl:122
--msgid "Disable SELinux protection for named daemon"
+-#: ../gui/selinux.tbl:135
+-msgid "Disable SELinux protection for pegasus"
+-msgstr ""
 +#: booleans.py:46
 +msgid "Determine whether Git CGI can access nfs file systems."
- msgstr ""
++msgstr "Git CGI এ nfs ফাইল চিস্টেমসমূহ অভিগম কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।"
  
--#: ../gui/selinux.tbl:123
--msgid "Disable SELinux protection for nessusd daemon"
+-#: ../gui/selinux.tbl:136
+-msgid "Disable SELinux protection for perdition daemon"
+-msgstr ""
 +#: booleans.py:47
 +msgid ""
 +"Determine whether Git session daemon can bind TCP sockets to all unreserved "
 +"ports."
- msgstr ""
++msgstr "Git অধিবেশন ডিমনে সকলো অসংৰক্ষিত পোৰ্টলে TCP চকেটসমূহ বান্ধীব পাৰিব নে নিৰ্ধাৰণ কৰক।"
  
--#: ../gui/selinux.tbl:124
--msgid "Disable SELinux protection for NetworkManager"
+-#: ../gui/selinux.tbl:137
+-msgid "Disable SELinux protection for portmap daemon"
+-msgstr ""
 +#: booleans.py:48
 +msgid ""
 +"Determine whether calling user domains can execute Git daemon in the "
 +"git_session_t domain."
- msgstr ""
++msgstr "ব্যৱহাৰকাৰী ডমেইনসমূহক কল কৰিলে git_session_t domain ত Git ডিমন এক্সিকিউট হব নে নিৰ্ধাৰণ কৰক।"
  
--#: ../gui/selinux.tbl:125
--msgid "Disable SELinux protection for nfsd daemon"
+-#: ../gui/selinux.tbl:138
+-msgid "Disable SELinux protection for portslave daemon"
+-msgstr ""
 +#: booleans.py:49
 +msgid "Determine whether Git system daemon can search home directories."
- msgstr ""
++msgstr "Git ডিমনে ঘৰ ডাইৰেকটৰিসমূহ সন্ধান কৰিব নে নিৰ্ধাৰণ কৰক।"
  
--#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176
--#: ../gui/selinux.tbl:221
--msgid "Samba"
+-#: ../gui/selinux.tbl:139
+-msgid "Disable SELinux protection for postfix"
+-msgstr ""
 +#: booleans.py:50
 +msgid "Determine whether Git system daemon can access cifs file systems."
- msgstr ""
++msgstr "Git চিস্টেম ডিমনে cifs ফাইল চিস্টেম অভিগম কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।"
  
--#: ../gui/selinux.tbl:126
--msgid "Disable SELinux protection for nmbd daemon"
+-#: ../gui/selinux.tbl:140
+-msgid "Disable SELinux protection for postgresql daemon"
+-msgstr ""
 +#: booleans.py:51
 +msgid "Determine whether Git system daemon can access nfs file systems."
- msgstr ""
++msgstr "Git চিস্টেম ডিমনে nfs ফাইল চিস্টেমসমূহ অভিগম কৰিব নে নিৰ্ধাৰণ কৰক।"
  
--#: ../gui/selinux.tbl:127
--msgid "Disable SELinux protection for nrpe daemon"
+-#: ../gui/selinux.tbl:141
+-msgid "pppd"
+-msgstr ""
 +#: booleans.py:52
 +msgid "Allow gitisis daemon to send mail"
- msgstr ""
++msgstr "gitisis ডিমনক মেইল পঠোৱাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:128
--msgid "Disable SELinux protection for nscd daemon"
+-#: ../gui/selinux.tbl:141
+-msgid "Allow pppd to be run for a regular user"
+-msgstr ""
 +#: booleans.py:53
 +msgid "Enable reading of urandom for all domains."
- msgstr ""
++msgstr "সকলো ডমেইনৰ বাবে urandom পঢ়া সামৰ্থবান কৰক।"
  
--#: ../gui/selinux.tbl:129
--msgid "Disable SELinux protection for nsd daemon"
+-#: ../gui/selinux.tbl:142
+-msgid "Disable SELinux protection for pptp"
+-msgstr ""
 +#: booleans.py:54
 +msgid ""
 +"Allow usage of the gpg-agent --write-env-file option. This also allows gpg-"
 +"agent to manage user files."
- msgstr ""
++msgstr "gpg-agent --write-env-file বিকল্পৰ ব্যৱহাৰৰ অনুমতি দিয়ক। ই লগতে gpg-agent ক ব্যৱহাৰকাৰী ফাইলসমূহ ব্যৱস্থাপনা কৰাৰ অনুমতি দিয়ে।"
  
--#: ../gui/selinux.tbl:130
--msgid "Disable SELinux protection for ntpd daemon"
+-#: ../gui/selinux.tbl:143
+-msgid "Disable SELinux protection for prelink daemon"
+-msgstr ""
 +#: booleans.py:55
 +msgid ""
 +"Allow gpg web domain to modify public files used for public file transfer "
 +"services."
- msgstr ""
++msgstr "ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ পৰিবৰ্তন কৰিবলে gpg ৱেব ডমেইনক অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:131
--msgid "Disable SELinux protection for oddjob"
+-#: ../gui/selinux.tbl:144
+-msgid "Disable SELinux protection for privoxy daemon"
+-msgstr ""
 +#: booleans.py:56
 +msgid "Allow gssd to read temp directory.  For access to kerberos tgt."
- msgstr ""
++msgstr "gssd ক temp ডাইৰেকটৰি পঢ়াৰ অনুমতি দিয়ক।  kerberos tgt লে অভিগমৰ বাবে।"
  
--#: ../gui/selinux.tbl:132
--msgid "Disable SELinux protection for oddjob_mkhomedir"
+-#: ../gui/selinux.tbl:145
+-msgid "Disable SELinux protection for ptal daemon"
+-msgstr ""
 +#: booleans.py:57
 +msgid ""
 +"Allow Apache to modify public files used for public file transfer services. "
 +"Directories/Files must be labeled public_content_rw_t."
- msgstr ""
++msgstr "ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ পৰিবৰ্তন কৰিবলে Apache ক অনুমতি দিয়ক। ডাইৰেকটৰিসমূহ/ফাইলসমূহ public_content_rw_t লেবেল কৰিব লাগিব।"
  
--#: ../gui/selinux.tbl:133
--msgid "Disable SELinux protection for openvpn daemon"
+-#: ../gui/selinux.tbl:146
+-msgid "Disable SELinux protection for pxe daemon"
+-msgstr ""
 +#: booleans.py:58
 +msgid "Allow httpd to use built in scripting (usually php)"
- msgstr ""
++msgstr "httpd ক বিল্ট ইন স্ক্ৰিপ্টিং (সাধাৰণ php) ৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:134
--msgid "Disable SELinux protection for pam daemon"
+-#: ../gui/selinux.tbl:147
+-msgid "Disable SELinux protection for pyzord"
+-msgstr ""
 +#: booleans.py:59
 +msgid "Allow http daemon to check spam"
- msgstr ""
++msgstr "http ডিমনক স্পাম নীৰিক্ষণ কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:135
--msgid "Disable SELinux protection for pegasus"
+-#: ../gui/selinux.tbl:148
+-msgid "Disable SELinux protection for quota daemon"
+-msgstr ""
 +#: booleans.py:60
 +msgid ""
 +"Allow httpd to act as a FTP client connecting to the ftp port and ephemeral "
 +"ports"
- msgstr ""
++msgstr "httpd ক ftp পোৰ্ট আৰু এফিমেৰেল পোৰ্টসমূহলে সংযোগ কৰা এটা FTP ক্লাএন্ট হিচাপে কাৰ্য্য কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:136
--msgid "Disable SELinux protection for perdition daemon"
+-#: ../gui/selinux.tbl:149
+-msgid "Disable SELinux protection for radiusd daemon"
+-msgstr ""
 +#: booleans.py:61
 +msgid "Allow httpd to connect to the ldap port"
- msgstr ""
++msgstr "httpd ক ldap পোৰ্টৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:137
--msgid "Disable SELinux protection for portmap daemon"
+-#: ../gui/selinux.tbl:150
+-msgid "Disable SELinux protection for radvd daemon"
+-msgstr ""
 +#: booleans.py:62
 +msgid "Allow http daemon to connect to zabbix"
- msgstr ""
++msgstr "http ডিমনক zabbix ৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:138
--msgid "Disable SELinux protection for portslave daemon"
+-#: ../gui/selinux.tbl:151
+-msgid "Disable SELinux protection for rdisc"
+-msgstr ""
 +#: booleans.py:63
 +msgid "Allow HTTPD scripts and modules to connect to the network using TCP."
- msgstr ""
++msgstr "HTTPD স্ক্ৰিপ্টসমূহ আৰু মডিউলসমূহক TCP ব্যৱহাৰ কৰি নেটৱাৰ্কৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:139
--msgid "Disable SELinux protection for postfix"
+-#: ../gui/selinux.tbl:152
+-msgid "Disable SELinux protection for readahead"
+-msgstr ""
 +#: booleans.py:64
 +msgid ""
 +"Allow HTTPD scripts and modules to connect to cobbler over the network."
- msgstr ""
++msgstr "HTTPD স্ক্ৰিপ্টসমূহ আৰু মডিউলসমূহক নেটৱাৰ্কৰে cobbler ৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:140
--msgid "Disable SELinux protection for postgresql daemon"
+-#: ../gui/selinux.tbl:153
+-msgid "Allow programs to read files in non-standard locations (default_t)"
+-msgstr ""
 +#: booleans.py:65
 +msgid ""
 +"Allow HTTPD scripts and modules to connect to databases over the network."
- msgstr ""
++msgstr "HTTPD স্ক্ৰিপ্টসমূহ আৰু মডিউলসমূহক নেটৱাৰ্কৰে ডাটাবেইচসমূহলে সংযোগ কৰাৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:141
--msgid "pppd"
+-#: ../gui/selinux.tbl:154
+-msgid "Disable SELinux protection for restorecond"
+-msgstr ""
 +#: booleans.py:66
 +msgid "Allow httpd to connect to memcache server"
- msgstr ""
++msgstr "httpd ক memcache চাৰ্ভাৰৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:141
--msgid "Allow pppd to be run for a regular user"
+-#: ../gui/selinux.tbl:155
+-msgid "Disable SELinux protection for rhgb daemon"
+-msgstr ""
 +#: booleans.py:67
 +msgid "Allow httpd to act as a relay"
- msgstr ""
++msgstr "httpd ক এটা পৰ্য্যায়ক হিচাপে ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:142
--msgid "Disable SELinux protection for pptp"
+-#: ../gui/selinux.tbl:156
+-msgid "Disable SELinux protection for ricci"
+-msgstr ""
 +#: booleans.py:68
 +msgid "Allow http daemon to send mail"
- msgstr ""
++msgstr "http ডিমনক মেইল পঠোৱাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:143
--msgid "Disable SELinux protection for prelink daemon"
+-#: ../gui/selinux.tbl:157
+-msgid "Disable SELinux protection for ricci_modclusterd"
+-msgstr ""
 +#: booleans.py:69
 +msgid "Allow Apache to communicate with avahi service via dbus"
- msgstr ""
++msgstr "Apache ক dbus ৰ সহায়ত avahi সেৱাৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:144
--msgid "Disable SELinux protection for privoxy daemon"
+-#: ../gui/selinux.tbl:158
+-msgid "Disable SELinux protection for rlogind daemon"
+-msgstr ""
 +#: booleans.py:70
 +msgid "Allow httpd cgi support"
- msgstr ""
++msgstr "httpd cgi সমৰ্থনৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:145
--msgid "Disable SELinux protection for ptal daemon"
+-#: ../gui/selinux.tbl:159
+-msgid "Disable SELinux protection for rpcd daemon"
+-msgstr ""
 +#: booleans.py:71
 +msgid "Allow httpd to act as a FTP server by listening on the ftp port."
- msgstr ""
++msgstr "ftp পোৰ্টত শুনি httpd ক এটা FTP চাৰ্ভাৰ হিচাপে কাৰ্য্য কৰাৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:146
--msgid "Disable SELinux protection for pxe daemon"
+-#: ../gui/selinux.tbl:160
+-msgid "Disable SELinux protection for rshd"
+-msgstr ""
 +#: booleans.py:72
 +msgid "Allow httpd to read home directories"
- msgstr ""
++msgstr "httpd ক ঘৰ ডাইৰেকটৰিসমূহ পঢ়াৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:147
--msgid "Disable SELinux protection for pyzord"
+-#: ../gui/selinux.tbl:161
+-msgid "rsync"
+-msgstr ""
 +#: booleans.py:73
 +msgid "Allow httpd scripts and modules execmem/execstack"
- msgstr ""
++msgstr "httpd স্ক্ৰিপ্টসমূহ আৰু মডিউলসমূহ execmem/execstack ক অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:148
--msgid "Disable SELinux protection for quota daemon"
+-#: ../gui/selinux.tbl:161
+-msgid "Disable SELinux protection for rsync daemon"
+-msgstr ""
 +#: booleans.py:74
 +msgid "Allow HTTPD to connect to port 80 for graceful shutdown"
- msgstr ""
++msgstr "HTTPD ক ভালদৰে বন্ধ হবলে পোৰ্ট 80 লে সংযোগ কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:149
--msgid "Disable SELinux protection for radiusd daemon"
+-#: ../gui/selinux.tbl:162
+-msgid "Allow ssh to run from inetd instead of as a daemon"
+-msgstr ""
 +#: booleans.py:75
 +msgid "Allow httpd processes to manage IPA content"
- msgstr ""
++msgstr "httpd প্ৰক্ৰিয়াসমূহক IPA সমল ব্যৱস্থাপনা কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:150
--msgid "Disable SELinux protection for radvd daemon"
+-#: ../gui/selinux.tbl:163
+-msgid "Allow Samba to share nfs directories"
+-msgstr ""
 +#: booleans.py:76
 +msgid "Allow Apache to use mod_auth_ntlm_winbind"
- msgstr ""
++msgstr "Apache ক mod_auth_ntlm_winbind ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:151
--msgid "Disable SELinux protection for rdisc"
+-#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166
+-msgid "SASL authentication server"
+-msgstr ""
 +#: booleans.py:77
 +msgid "Allow Apache to use mod_auth_pam"
- msgstr ""
++msgstr "Apache ক mod_auth_pam ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:152
--msgid "Disable SELinux protection for readahead"
+-#: ../gui/selinux.tbl:164
+-msgid "Allow sasl authentication server to read /etc/shadow"
+-msgstr ""
 +#: booleans.py:78
 +msgid "Allow httpd to read user content"
- msgstr ""
- 
--#: ../gui/selinux.tbl:153
--msgid "Allow programs to read files in non-standard locations (default_t)"
++msgstr "httpd ক ব্যৱহাৰকাৰী সমল পঢ়াৰ অনুমতি দিয়ক"
++
 +#: booleans.py:79
 +msgid "Allow Apache to run in stickshift mode, not transition to passenger"
- msgstr ""
++msgstr "Apache ক stickshift অৱস্থাত চলাৰ অনুমতি দিয়ক, যাত্ৰিলৈ পৰিবৰ্তন নহয়"
  
--#: ../gui/selinux.tbl:154
--msgid "Disable SELinux protection for restorecond"
+-#: ../gui/selinux.tbl:165
 +#: booleans.py:80
 +msgid "Allow httpd daemon to change its resource limits"
- msgstr ""
- 
--#: ../gui/selinux.tbl:155
--msgid "Disable SELinux protection for rhgb daemon"
++msgstr "httpd ডিমনক ইয়াৰ সম্পদ সীমাসমূহ পৰিবৰ্তন কৰাৰ অনুমতি দিয়ক"
++
 +#: booleans.py:81
-+msgid ""
+ msgid ""
+-"Allow X-Windows server to map a memory region as both executable and writable"
+-msgstr ""
 +"Allow HTTPD to run SSI executables in the same domain as system CGI scripts."
- msgstr ""
++msgstr "HTTPD ক চিস্টেম CGI স্ক্ৰিপ্টসমূহৰ নিচিনা একেটা ডমেইনত SSI এক্সিকিউটেবুলসমূহ চলোৱাৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:156
--msgid "Disable SELinux protection for ricci"
+-#: ../gui/selinux.tbl:166
+-msgid "Disable SELinux protection for saslauthd daemon"
+-msgstr ""
 +#: booleans.py:82
 +msgid ""
 +"Allow apache scripts to write to public content, directories/files must be "
 +"labeled public_rw_content_t."
- msgstr ""
++msgstr "apache স্ক্ৰিপ্টসমূহক ৰাজহুৱা সমললে লিখাৰ অনুমতি দিয়ক, ডাইৰেকটৰিসমূহ/ফাইলসমূহ public_rw_content_t হিচাপে লেবেল কৰিব লাগিব।"
  
--#: ../gui/selinux.tbl:157
--msgid "Disable SELinux protection for ricci_modclusterd"
+-#: ../gui/selinux.tbl:167
+-msgid "Disable SELinux protection for scannerdaemon daemon"
+-msgstr ""
 +#: booleans.py:83
 +msgid "Allow Apache to execute tmp content."
- msgstr ""
++msgstr "Apache ক tmp সমল এক্সিকিউট কৰাৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:158
--msgid "Disable SELinux protection for rlogind daemon"
+-#: ../gui/selinux.tbl:168
+-msgid "Do not allow transition to sysadm_t, sudo and su effected"
+-msgstr ""
 +#: booleans.py:84
 +msgid ""
 +"Unify HTTPD to communicate with the terminal. Needed for entering the "
 +"passphrase for certificates at the terminal."
- msgstr ""
++msgstr "HTTPD ক টাৰ্মিনেলৰ সৈতে সংযোগ কৰিবলে একত্ৰিত কৰক। টাৰ্মিনেলত প্ৰমাণপত্ৰসমূহৰ বাবে পাচফ্ৰেইছ সুমুৱাৰ বাবে প্ৰয়োজনীয়।"
  
--#: ../gui/selinux.tbl:159
--msgid "Disable SELinux protection for rpcd daemon"
+-#: ../gui/selinux.tbl:169
+-msgid "Do not allow any processes to load kernel modules"
+-msgstr ""
 +#: booleans.py:85
 +msgid "Unify HTTPD handling of all content files."
- msgstr ""
++msgstr "সকলো সমল ফাইলসমূহৰ HTTPD নিয়ন্ত্ৰণ একত্ৰিত কৰক।"
  
--#: ../gui/selinux.tbl:160
--msgid "Disable SELinux protection for rshd"
+-#: ../gui/selinux.tbl:170
+-msgid "Do not allow any processes to modify kernel SELinux policy"
+-msgstr ""
 +#: booleans.py:86
 +msgid "Allow httpd to access cifs file systems"
- msgstr ""
++msgstr "httpd ক cifs ফাইল চিস্টেমসমূহ অভিগম কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:161
--msgid "rsync"
+-#: ../gui/selinux.tbl:171
+-msgid "Disable SELinux protection for sendmail daemon"
+-msgstr ""
 +#: booleans.py:87
 +msgid "Allow httpd to access FUSE file systems"
- msgstr ""
++msgstr "httpd ক FUSE ফাইল চিস্টেসমূহ অভিগম কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:161
--msgid "Disable SELinux protection for rsync daemon"
+-#: ../gui/selinux.tbl:172
+-msgid "Disable SELinux protection for setrans"
+-msgstr ""
 +#: booleans.py:88
 +msgid "Allow httpd to run gpg"
- msgstr ""
++msgstr "httpd ক gpg চলোৱাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:162
--msgid "Allow ssh to run from inetd instead of as a daemon"
+-#: ../gui/selinux.tbl:173
+-msgid "Disable SELinux protection for setroubleshoot daemon"
+-msgstr ""
 +#: booleans.py:89
 +msgid "Allow httpd to access nfs file systems"
- msgstr ""
++msgstr "httpd ক nfs ফাইল চিস্টেমসমূহ অভিগম কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:163
--msgid "Allow Samba to share nfs directories"
+-#: ../gui/selinux.tbl:174
+-msgid "Disable SELinux protection for slapd daemon"
+-msgstr ""
 +#: booleans.py:90
 +msgid "Allow httpd to communicate with oddjob to start up a service"
- msgstr ""
++msgstr "httpd ক এটা সেৱা আৰম্ভ কৰিবলে oddjob ৰ সৈতে যোগাযোগ কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166
--msgid "SASL authentication server"
+-#: ../gui/selinux.tbl:175
+-msgid "Disable SELinux protection for slrnpull daemon"
+-msgstr ""
 +#: booleans.py:91
 +msgid "Allow httpd to access openstack ports"
- msgstr ""
++msgstr "httpd ক openstack পোৰ্টসমূহ অভিগম কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:164
--msgid "Allow sasl authentication server to read /etc/shadow"
+-#: ../gui/selinux.tbl:176
+-msgid "Disable SELinux protection for smbd daemon"
+-msgstr ""
 +#: booleans.py:92
 +msgid "Allow icecast to connect to all ports, not just sound ports."
- msgstr ""
++msgstr "icecast ক কেৱল শব্দ পোৰ্টে নহয়, সকলো পোৰ্টৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:165
+-#: ../gui/selinux.tbl:177
+-msgid "Disable SELinux protection for snmpd daemon"
+-msgstr ""
 +#: booleans.py:93
- msgid ""
--"Allow X-Windows server to map a memory region as both executable and writable"
++msgid ""
 +"Allow the Irssi IRC Client to connect to any port, and to bind to any "
 +"unreserved port."
- msgstr ""
++msgstr "Irssi IRC ক্লাএন্টক যিকোনো পোৰ্টৰ সৈতে সংযোগ কৰাৰ, আৰু যিকোনো অসংৰক্ষিত পোৰ্টৰ সৈতে বন্ধাৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:166
--msgid "Disable SELinux protection for saslauthd daemon"
+-#: ../gui/selinux.tbl:178
+-msgid "Disable SELinux protection for snort daemon"
 -msgstr ""
 +#: booleans.py:94
 +msgid "Allow java executable stack"
 +msgstr "java এক্সেকিউটেবল স্ট্যাকেৰ অনুমতি প্ৰদান কৰা হ'ব"
  
--#: ../gui/selinux.tbl:167
--msgid "Disable SELinux protection for scannerdaemon daemon"
+-#: ../gui/selinux.tbl:179
+-msgid "Disable SELinux protection for soundd daemon"
+-msgstr ""
 +#: booleans.py:95
 +msgid "Allow confined applications to run with kerberos."
- msgstr ""
++msgstr "অন্তৰ্ভুক্ত এপ্লিকেচনসমূহক kerberos ৰ সৈতে চলাৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:168
--msgid "Do not allow transition to sysadm_t, sudo and su effected"
+-#: ../gui/selinux.tbl:180
+-msgid "Disable SELinux protection for sound daemon"
+-msgstr ""
 +#: booleans.py:96
 +msgid "Allow syslogd daemon to send mail"
- msgstr ""
++msgstr "syslogd ডিমনক মেইল পঠোৱাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:169
--msgid "Do not allow any processes to load kernel modules"
+-#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183
+-msgid "Spam Protection"
+-msgstr ""
 +#: booleans.py:97
 +msgid "Allow syslogd the ability to read/write terminals"
- msgstr ""
++msgstr "syslogd ক টাৰ্মিনেলসমূহ পঢ়া/লিখাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:170
--msgid "Do not allow any processes to modify kernel SELinux policy"
+-#: ../gui/selinux.tbl:181
+-msgid "Disable SELinux protection for spamd daemon"
+-msgstr ""
 +#: booleans.py:98
 +msgid "Allow logging in and using the system from /dev/console."
- msgstr ""
++msgstr "লগ ইন কৰি /dev/console ৰ পৰা চিস্টেম ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:171
--msgid "Disable SELinux protection for sendmail daemon"
+-#: ../gui/selinux.tbl:182
+-msgid "Allow spamd to access home directories"
+-msgstr ""
 +#: booleans.py:99
 +msgid ""
 +"Control the ability to mmap a low area of the address space, as configured "
 +"by /proc/sys/kernel/mmap_min_addr."
- msgstr ""
++msgstr "ঠিকনা স্থানৰ এটা নিম্ন স্থান mmap কৰা ক্ষমতা নিয়ন্ত্ৰণ কৰক, /proc/sys/kernel/mmap_min_addr দ্বাৰা সংৰূপণ কৰা দৰে।"
  
--#: ../gui/selinux.tbl:172
--msgid "Disable SELinux protection for setrans"
+-#: ../gui/selinux.tbl:183
+-msgid "Allow Spam Assassin daemon network access"
+-msgstr ""
 +#: booleans.py:100
 +msgid "Allow mock to read files in home directories."
- msgstr ""
++msgstr "mock ক ঘৰ ডাইৰেকটৰিসমূহত ফাইলসমূহ পঢ়াৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:173
--msgid "Disable SELinux protection for setroubleshoot daemon"
+-#: ../gui/selinux.tbl:184
+-msgid "Disable SELinux protection for speedmgmt daemon"
+-msgstr ""
 +#: booleans.py:101
 +msgid "Allow the mount command to mount any directory or file."
- msgstr ""
++msgstr "যিকোনো ডাইৰেকটৰি অথবা ফাইল মাউন্ট কৰিবলে mount কমান্ডৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:174
--msgid "Disable SELinux protection for slapd daemon"
+-#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186
+-msgid "Squid"
+-msgstr ""
 +#: booleans.py:102
 +msgid "Allow mozilla plugin domain to connect to the network using TCP."
- msgstr ""
++msgstr "mozilla প্লাগিন ডমেইনক TCP ব্যৱহাৰ কৰি নেটৱাৰ্কৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:175
--msgid "Disable SELinux protection for slrnpull daemon"
+-#: ../gui/selinux.tbl:185
+-msgid "Allow squid daemon to connect to the network"
+-msgstr ""
 +#: booleans.py:103
 +msgid ""
 +"Allow mozilla_plugins to create random content in the users home directory"
- msgstr ""
++msgstr "mozilla_plugins ক ব্যৱহাৰকাৰীসমূহৰ ঘৰ ডাইৰেকটৰিত যাদৃচ্ছিক সমল সৃষ্টি কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:176
--msgid "Disable SELinux protection for smbd daemon"
+-#: ../gui/selinux.tbl:186
+-msgid "Disable SELinux protection for squid daemon"
+-msgstr ""
 +#: booleans.py:104
 +msgid "Allow confined web browsers to read home directory content"
- msgstr ""
++msgstr "অন্তৰ্ভুক্ত ৱেব ব্ৰাউছাৰসমূহক ঘৰ ডাইৰেকটৰি সমল পঢ়াৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:177
--msgid "Disable SELinux protection for snmpd daemon"
+-#: ../gui/selinux.tbl:187
+-msgid "Disable SELinux protection for ssh daemon"
 -msgstr ""
 +#: booleans.py:105
 +msgid "Allow mplayer executable stack"
 +msgstr "mplayer এক্সেকিউটেবল স্টেকৰ অনুমতি প্ৰদান কৰক"
  
--#: ../gui/selinux.tbl:178
--msgid "Disable SELinux protection for snort daemon"
+-#: ../gui/selinux.tbl:188
+-msgid "Allow ssh logins as sysadm_r:sysadm_t"
+-msgstr ""
 +#: booleans.py:106
 +msgid "Allow mysqld to connect to all ports"
- msgstr ""
- 
--#: ../gui/selinux.tbl:179
--msgid "Disable SELinux protection for soundd daemon"
++msgstr "mysqld ক সকলো পোৰ্টৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক"
++
 +#: booleans.py:107
 +msgid "Allow BIND to bind apache port."
- msgstr ""
++msgstr "BIND ক apache পোৰ্টৰ সৈতে বন্ধাৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:180
--msgid "Disable SELinux protection for sound daemon"
+-#: ../gui/selinux.tbl:189
 +#: booleans.py:108
-+msgid ""
+ msgid ""
+-"Allow staff_r users to search the sysadm home dir and read files (such as ~/."
+-"bashrc)"
+-msgstr ""
 +"Allow BIND to write the master zone files. Generally this is used for "
 +"dynamic DNS or zone transfers."
- msgstr ""
++msgstr "BIND ক মাস্টাৰ অঞ্চল ফাইলসমূহ লিখাৰ অনুমতি দিয়ক। সাধাৰণত ইয়াক ডাইনামিক DNS অথবা অঞ্চল স্থানান্তৰৰ বাবে ব্যৱহাৰ কৰা হয়।"
  
--#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183
--msgid "Spam Protection"
+-#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191
+-msgid "Universal SSL tunnel"
+-msgstr ""
 +#: booleans.py:109
 +msgid "Allow any files/directories to be exported read/only via NFS."
- msgstr ""
++msgstr "NFS ৰ সহায়ত যিকোনো ফাইল/ডাইৰেকটৰিক কেৱল/পঢ়িব পৰা হিচাপে এক্সপোৰ্ট কৰাৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:181
--msgid "Disable SELinux protection for spamd daemon"
+-#: ../gui/selinux.tbl:190
+-msgid "Disable SELinux protection for stunnel daemon"
+-msgstr ""
 +#: booleans.py:110
 +msgid "Allow any files/directories to be exported read/write via NFS."
- msgstr ""
++msgstr "NFS ৰ সহায়ত যিকোনো ফাইল/ডাইৰেকটৰিক পঢ়া/লিখা হিচাপে এক্সপোৰ্ট কৰাৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:182
--msgid "Allow spamd to access home directories"
+-#: ../gui/selinux.tbl:191
+-msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
+-msgstr ""
 +#: booleans.py:111
 +msgid ""
 +"Allow nfs servers to modify public files used for public file transfer "
 +"services.  Files/Directories must be labeled public_content_rw_t."
- msgstr ""
++msgstr "nfs চাৰ্ভাৰসমূহক ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ পৰিবৰ্তন কৰাৰ অনুমতি দিয়ক।  ফাইলসমূহ/ডাইৰেকটৰিসমূহ public_content_rw_t হিচাপে লেবেল কৰিব লাগিব।"
  
--#: ../gui/selinux.tbl:183
--msgid "Allow Spam Assassin daemon network access"
+-#: ../gui/selinux.tbl:192
+-msgid "Disable SELinux protection for swat daemon"
+-msgstr ""
 +#: booleans.py:112
 +msgid "Allow system to run with NIS"
- msgstr ""
++msgstr "চিস্টেমক NIS ৰ সৈতে চলাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:184
--msgid "Disable SELinux protection for speedmgmt daemon"
+-#: ../gui/selinux.tbl:193
+-msgid "Disable SELinux protection for sxid daemon"
+-msgstr ""
 +#: booleans.py:113
 +msgid "Allow confined applications to use nscd shared memory."
- msgstr ""
++msgstr "অন্তৰ্ভুক্ত এপ্লিকেচনসমূহক nscd মেমৰি ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186
--msgid "Squid"
+-#: ../gui/selinux.tbl:194
+-msgid "Disable SELinux protection for syslogd daemon"
+-msgstr ""
 +#: booleans.py:114
 +msgid "Allow nsplugin code to connect to unreserved ports"
- msgstr ""
++msgstr "nsplugin ক'ডক অসংৰক্ষিত পোৰ্টসমূহৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:185
--msgid "Allow squid daemon to connect to the network"
+-#: ../gui/selinux.tbl:195
+-msgid "Disable SELinux protection for system cron jobs"
+-msgstr ""
 +#: booleans.py:115
 +msgid "Allow nsplugin code to execmem/execstack"
- msgstr ""
++msgstr "nsplugin ক'ডক execmem/execstack ৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:186
--msgid "Disable SELinux protection for squid daemon"
+-#: ../gui/selinux.tbl:196
+-msgid "Disable SELinux protection for tcp daemon"
+-msgstr ""
 +#: booleans.py:116
 +msgid "Allow openvpn to read home directories"
- msgstr ""
++msgstr "openvpn ক ঘৰ ডাইৰেকটৰিসমূহ পঢ়াৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:187
--msgid "Disable SELinux protection for ssh daemon"
+-#: ../gui/selinux.tbl:197
+-msgid "Disable SELinux protection for telnet daemon"
+-msgstr ""
 +#: booleans.py:117
 +msgid "Allow piranha-lvs domain to connect to the network using TCP."
- msgstr ""
++msgstr "piranha-lvs ডমেইনক TCP ব্যৱহাৰ কৰি নেটৱাৰ্কৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:188
--msgid "Allow ssh logins as sysadm_r:sysadm_t"
+-#: ../gui/selinux.tbl:198
+-msgid "Disable SELinux protection for tftpd daemon"
+-msgstr ""
 +#: booleans.py:118
 +msgid "Allow polipo to connect to all ports > 1023"
- msgstr ""
++msgstr "polipo ক সকলো পোৰ্ট > 1023 ৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:189
+-#: ../gui/selinux.tbl:199
+-msgid "Disable SELinux protection for transproxy daemon"
+-msgstr ""
 +#: booleans.py:119
- msgid ""
--"Allow staff_r users to search the sysadm home dir and read files (such as ~/."
--"bashrc)"
++msgid ""
 +"Determine whether Polipo session daemon can bind tcp sockets to all "
 +"unreserved ports."
- msgstr ""
++msgstr "Polipo অধিবেশন ডিমনে সকলো অসংৰক্ষিত পোৰ্টৰ সৈতে tcp চকেটসমূহ বান্ধীব পাৰিব নে নিৰ্ধাৰণ কৰে।"
  
--#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191
--msgid "Universal SSL tunnel"
+-#: ../gui/selinux.tbl:200
+-msgid "Disable SELinux protection for udev daemon"
+-msgstr ""
 +#: booleans.py:120
 +msgid ""
 +"Determine whether calling user domains can execute Polipo daemon in the "
 +"polipo_session_t domain."
- msgstr ""
++msgstr "ব্যৱহাৰকাৰী ডমেইনসমূহক কল কৰিলে polipo_session_t domain ত Polipo ডিমন এক্সিকিউট হবনে নিৰ্ধাৰণ কৰক।"
  
--#: ../gui/selinux.tbl:190
--msgid "Disable SELinux protection for stunnel daemon"
+-#: ../gui/selinux.tbl:201
+-msgid "Disable SELinux protection for uml daemon"
+-msgstr ""
 +#: booleans.py:121
 +msgid "Determine whether polipo can access cifs file systems."
- msgstr ""
++msgstr "polipo য় cifs ফাইল চিস্টেমসমূহ অভিগম কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।"
  
--#: ../gui/selinux.tbl:191
--msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
+-#: ../gui/selinux.tbl:202
+-msgid ""
+-"Allow xinetd to run unconfined, including any services it starts that do not "
+-"have a domain transition explicitly defined"
+-msgstr ""
 +#: booleans.py:122
 +msgid "Determine whether Polipo can access nfs file systems."
- msgstr ""
++msgstr "Polipo য় nfs ফাইল চিস্টেমসমূহ অভিগম কৰিব পাৰিব নে নিৰ্ধাৰণ কৰক।"
  
--#: ../gui/selinux.tbl:192
--msgid "Disable SELinux protection for swat daemon"
+-#: ../gui/selinux.tbl:203
+-msgid ""
+-"Allow rc scripts to run unconfined, including any daemon started by an rc "
+-"script that does not have a domain transition explicitly defined"
+-msgstr ""
 +#: booleans.py:123
 +msgid "Enable polyinstantiated directory support."
- msgstr ""
++msgstr "polyinstantiated ডাইৰেকটৰি সমৰ্থন সামৰ্থবান কৰক।"
  
--#: ../gui/selinux.tbl:193
--msgid "Disable SELinux protection for sxid daemon"
+-#: ../gui/selinux.tbl:204
+-msgid "Allow rpm to run unconfined"
+-msgstr ""
 +#: booleans.py:124
 +msgid "Allow the portage domains to use NFS mounts (regular nfs_t)"
- msgstr ""
++msgstr "portage ডমেইনসমূহক NFS মাউন্ট (regular nfs_t) ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:194
--msgid "Disable SELinux protection for syslogd daemon"
+-#: ../gui/selinux.tbl:205
+-msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
+-msgstr ""
 +#: booleans.py:125
 +msgid "Allow postfix_local domain full write access to mail_spool directories"
- msgstr ""
++msgstr "postfix_local ডমেইনক mail_spool ডাইৰেকটৰিসমূহলে সম্পূৰ্ণ লিখা অভিগমৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:195
--msgid "Disable SELinux protection for system cron jobs"
+-#: ../gui/selinux.tbl:206
+-msgid "Disable SELinux protection for updfstab daemon"
+-msgstr ""
 +#: booleans.py:126
 +msgid "Allow postgresql to use ssh and rsync for point-in-time recovery"
- msgstr ""
++msgstr "postgresql ক point-in-time পুনৰুদ্ধাৰৰ বাবে ssh আৰু rsync ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:196
--msgid "Disable SELinux protection for tcp daemon"
+-#: ../gui/selinux.tbl:207
+-msgid "Disable SELinux protection for uptimed daemon"
+-msgstr ""
 +#: booleans.py:127
 +msgid "Allow transmit client label to foreign database"
- msgstr ""
- 
--#: ../gui/selinux.tbl:197
--msgid "Disable SELinux protection for telnet daemon"
++msgstr "বিদেশী ডাটাবেইচলে ক্লাএন্ট লেবেল স্থানান্তৰৰ অনুমতি দিয়ক"
++
 +#: booleans.py:128
 +msgid "Allow database admins to execute DML statement"
- msgstr ""
- 
--#: ../gui/selinux.tbl:198
--msgid "Disable SELinux protection for tftpd daemon"
++msgstr "ডাটাবেইচ প্ৰশাসকসমূহক DML সাধনী এক্সিকিউট কৰাৰ অনুমতি দিয়ক"
++
 +#: booleans.py:129
 +msgid "Allow unprivileged users to execute DDL statement"
- msgstr ""
++msgstr "সুবিধা নথকা ব্যৱহাৰকাৰীসমূহক DDL সাধনী এক্সিকিউট কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:199
--msgid "Disable SELinux protection for transproxy daemon"
+-#: ../gui/selinux.tbl:208
 +#: booleans.py:130
 +msgid "Allow pppd to load kernel modules for certain modems"
- msgstr ""
- 
--#: ../gui/selinux.tbl:200
--msgid "Disable SELinux protection for udev daemon"
--msgstr ""
++msgstr "pppd ক কিছুমান মডেমৰ বাবে কাৰনেক মডিউলসমূহ ল'ড কৰাৰ অনুমতি দিয়ক"
++
 +#: booleans.py:131
 +msgid "Allow pppd to be run for a regular user"
 +msgstr "এটা সাধাৰণ ব্যৱহাৰকাৰীৰ বাবে চলিবলে pppd চলাৰ অনুমতি দিয়ক"
- 
--#: ../gui/selinux.tbl:201
--msgid "Disable SELinux protection for uml daemon"
++
 +#: booleans.py:132
-+msgid ""
+ msgid ""
+-"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only "
+-"staff_r can do so"
+-msgstr ""
 +"Allow privoxy to connect to all ports, not just HTTP, FTP, and Gopher ports."
- msgstr ""
++msgstr "privoxy ক কেৱল HTTP, FTP, আৰু Gopher পোৰ্টসমূহলে নহয়, সকলো পোৰ্টৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:202
--msgid ""
--"Allow xinetd to run unconfined, including any services it starts that do not "
--"have a domain transition explicitly defined"
+-#: ../gui/selinux.tbl:209
+-msgid "Allow users to execute the mount command"
+-msgstr ""
 +#: booleans.py:133
 +msgid "Allow Puppet client to manage all file types."
- msgstr ""
++msgstr "Puppet ক্লাএন্টক সকলো ফাইল ধৰণ ব্যৱস্থাপনা কৰাৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:203
--msgid ""
--"Allow rc scripts to run unconfined, including any daemon started by an rc "
--"script that does not have a domain transition explicitly defined"
+-#: ../gui/selinux.tbl:210
+-msgid "Allow regular users direct mouse access (only allow the X server)"
+-msgstr ""
 +#: booleans.py:134
 +msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database"
- msgstr ""
++msgstr "Puppet মাস্টাৰক MySQL আৰু PostgreSQL ডাটাবেইচ সংযোগ ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:204
--msgid "Allow rpm to run unconfined"
+-#: ../gui/selinux.tbl:211
+-msgid "Allow users to run the dmesg command"
+-msgstr ""
 +#: booleans.py:135
 +msgid "Allow qemu to connect fully to the network"
- msgstr ""
++msgstr "qemu ক সম্পূৰ্ণভাৱে নেটৱাৰ্কৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:205
--msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
+-#: ../gui/selinux.tbl:212
+-msgid "Allow users to control network interfaces (also needs USERCTL=true)"
+-msgstr ""
 +#: booleans.py:136
 +msgid "Allow qemu to use cifs/Samba file systems"
- msgstr ""
++msgstr "qemu ক cifs/Samba ফাইল চিস্টেমসমূহ ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:206
--msgid "Disable SELinux protection for updfstab daemon"
+-#: ../gui/selinux.tbl:213
+-msgid "Allow normal user to execute ping"
+-msgstr ""
 +#: booleans.py:137
 +msgid "Allow qemu to use serial/parallel communication ports"
- msgstr ""
++msgstr "qemu ক ক্ৰমিক/সমান্তৰাল পোৰ্টসমূহ ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:207
--msgid "Disable SELinux protection for uptimed daemon"
+-#: ../gui/selinux.tbl:214
+-msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
+-msgstr ""
 +#: booleans.py:138
 +msgid "Allow qemu to use nfs file systems"
- msgstr ""
++msgstr "qemu ক nfs ফাইল চিস্টেমসমূহ ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:208
--msgid ""
--"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only "
--"staff_r can do so"
+-#: ../gui/selinux.tbl:215
+-msgid "Allow users to rw usb devices"
+-msgstr ""
 +#: booleans.py:139
 +msgid "Allow qemu to use usb devices"
- msgstr ""
- 
--#: ../gui/selinux.tbl:209
--msgid "Allow users to execute the mount command"
++msgstr "qemu ক usb ডিভাইচসমূহ ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক"
++
 +#: booleans.py:140
 +msgid "Allow racoon to read shadow"
- msgstr ""
++msgstr "racoon ক ছায়া পঢ়াৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:210
--msgid "Allow regular users direct mouse access (only allow the X server)"
+-#: ../gui/selinux.tbl:216
 +#: booleans.py:141
 +msgid "Allow rgmanager domain to connect to the network using TCP."
- msgstr ""
- 
--#: ../gui/selinux.tbl:211
--msgid "Allow users to run the dmesg command"
++msgstr "rgmanager ডমেইনক TCP ব্যৱহাৰ কৰি নেটৱাৰ্কৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক।"
++
 +#: booleans.py:142
-+msgid ""
+ msgid ""
+-"Allow users to run TCP servers (bind to ports and accept connection from the "
+-"same domain and outside users)  disabling this forces FTP passive mode and "
+-"may change other protocols"
+-msgstr ""
 +"Allow rsync to modify public files used for public file transfer services.  "
 +"Files/Directories must be labeled public_content_rw_t."
- msgstr ""
++msgstr "rsync ক ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ পৰিবৰ্তন কৰাৰ অনুমতি দিয়ক। ফাইল/ডাইৰেকটৰিসমূহ public_content_rw_t লেবেল কৰা থাকিব লাগিব।"
  
--#: ../gui/selinux.tbl:212
--msgid "Allow users to control network interfaces (also needs USERCTL=true)"
+-#: ../gui/selinux.tbl:217
+-msgid "Allow user to stat ttyfiles"
+-msgstr ""
 +#: booleans.py:143
 +msgid "Allow rsync to run as a client"
- msgstr ""
++msgstr "rsync ক এটা ক্লাএন্ট হিচাপে চলাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:213
--msgid "Allow normal user to execute ping"
+-#: ../gui/selinux.tbl:218
+-msgid "Disable SELinux protection for uucpd daemon"
+-msgstr ""
 +#: booleans.py:144
 +msgid "Allow rsync to export any files/directories read only."
- msgstr ""
++msgstr "rsync ক যিকোনো ফাইল/ডাইৰেকটৰি কেৱল পঢ়িব পৰা হিচাপে এক্সপোৰ্ট কৰাৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:214
--msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
+-#: ../gui/selinux.tbl:219
+-msgid "Disable SELinux protection for vmware daemon"
+-msgstr ""
 +#: booleans.py:145
 +msgid "Allow rsync servers to share cifs files systems"
- msgstr ""
++msgstr "rsync চাৰ্ভাৰসমূহক cifs ফাইল চিস্টেমসমূহ অংশীদাৰী কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:215
--msgid "Allow users to rw usb devices"
+-#: ../gui/selinux.tbl:220
+-msgid "Disable SELinux protection for watchdog daemon"
+-msgstr ""
 +#: booleans.py:146
 +msgid "Allow rsync servers to share nfs files systems"
- msgstr ""
++msgstr "rsync চাৰ্ভাৰসমূহক nfs ফাইল চিস্টেমসমূহ অংশীদাৰী কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:216
--msgid ""
--"Allow users to run TCP servers (bind to ports and accept connection from the "
--"same domain and outside users)  disabling this forces FTP passive mode and "
--"may change other protocols"
+-#: ../gui/selinux.tbl:221
+-msgid "Disable SELinux protection for winbind daemon"
+-msgstr ""
 +#: booleans.py:147
 +msgid "Allow samba to create new home directories (e.g. via PAM)"
- msgstr ""
++msgstr "samba ক নতুন ঘৰ ডাইৰেকটৰিসমূহ সৃষ্টি কৰাৰ অনুমতি দিয়ক (উদাহৰণস্বৰূপ PAM ৰ সহায়ত)"
  
--#: ../gui/selinux.tbl:217
--msgid "Allow user to stat ttyfiles"
+-#: ../gui/selinux.tbl:222
+-msgid "Disable SELinux protection for xdm daemon"
+-msgstr ""
 +#: booleans.py:148
 +msgid ""
 +"Allow samba to act as the domain controller, add users, groups and change "
 +"passwords."
- msgstr ""
++msgstr "samba ক ডমেইন নিয়ন্ত্ৰক হিচাপে কাৰ্য্য কৰাৰ অনুমতি দিয়ক, ব্যৱহাৰকাৰীসমূহ, দলসমূহ যোগ কৰা আৰু পাছৱাৰ্ডসমূহ পৰিবৰ্তন কৰা।"
  
--#: ../gui/selinux.tbl:218
--msgid "Disable SELinux protection for uucpd daemon"
+-#: ../gui/selinux.tbl:223
+-msgid "Allow xdm logins as sysadm_r:sysadm_t"
+-msgstr ""
 +#: booleans.py:149
 +msgid "Allow samba to share users home directories."
- msgstr ""
++msgstr "samba ক ব্যৱহাৰকাৰীসমূহৰ ঘৰ ডাইৰেকটৰি অংশীদাৰী কৰাৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:219
--msgid "Disable SELinux protection for vmware daemon"
+-#: ../gui/selinux.tbl:224
+-msgid "Disable SELinux protection for xen daemon"
+-msgstr ""
 +#: booleans.py:150
 +msgid "Allow samba to share any file/directory read only."
- msgstr ""
++msgstr "samba ক যিকোনো ফাইল/ডাইৰেকটৰি কেৱল পঢ়িব পৰা হিচাপে অংশীদাৰী কৰাৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:220
--msgid "Disable SELinux protection for watchdog daemon"
+-#: ../gui/selinux.tbl:225
+-msgid "XEN"
+-msgstr ""
 +#: booleans.py:151
 +msgid "Allow samba to share any file/directory read/write."
- msgstr ""
++msgstr "samba ক যিকোনো ফাইল/ডাইৰেকটৰি পঢ়া/লিখা হিচাপে অংশীদাৰী কৰাৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:221
--msgid "Disable SELinux protection for winbind daemon"
+-#: ../gui/selinux.tbl:225
+-msgid "Allow xen to read/write physical disk devices"
+-msgstr ""
 +#: booleans.py:152
 +msgid "Allow samba to act as a portmapper"
- msgstr ""
++msgstr "samba  ক এটা portmapper হিচাপে কাৰ্য্য কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:222
--msgid "Disable SELinux protection for xdm daemon"
+-#: ../gui/selinux.tbl:226
+-msgid "Disable SELinux protection for xfs daemon"
+-msgstr ""
 +#: booleans.py:153
 +msgid "Allow samba to run unconfined scripts"
- msgstr ""
++msgstr "samba ক উন্মুক্ত স্ক্ৰিপ্টসমূহ চলোৱাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:223
--msgid "Allow xdm logins as sysadm_r:sysadm_t"
+-#: ../gui/selinux.tbl:227
+-msgid "Disable SELinux protection for xen control"
+-msgstr ""
 +#: booleans.py:154
 +msgid "Allow samba to export ntfs/fusefs volumes."
- msgstr ""
++msgstr "samba ক ntfs/fusefs ভলিউমসমূহ এক্সপোৰ্ট কৰাৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:224
--msgid "Disable SELinux protection for xen daemon"
+-#: ../gui/selinux.tbl:228
+-msgid "Disable SELinux protection for ypbind daemon"
+-msgstr ""
 +#: booleans.py:155
 +msgid "Allow samba to export NFS volumes."
- msgstr ""
++msgstr "samba ক NFS ভলিউমসমূহ এক্সপোৰ্ট কৰাৰ অনুমতি দিয়ক।"
  
--#: ../gui/selinux.tbl:225
--msgid "XEN"
+-#: ../gui/selinux.tbl:229
+-msgid "Disable SELinux protection for NIS Password Daemon"
+-msgstr ""
 +#: booleans.py:156
 +msgid "Allow sanlock to read/write fuse files"
- msgstr ""
++msgstr "sanlock ক fuse ফাইলসমূহ পঢ়া/লিখাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:225
--msgid "Allow xen to read/write physical disk devices"
+-#: ../gui/selinux.tbl:230
+-msgid "Disable SELinux protection for ypserv daemon"
+-msgstr ""
 +#: booleans.py:157
 +msgid "Allow sanlock to manage nfs files"
- msgstr ""
++msgstr "sanlock ক nfs ফাইলসমূহ ব্যৱস্থাপনা কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:226
--msgid "Disable SELinux protection for xfs daemon"
+-#: ../gui/selinux.tbl:231
+-msgid "Disable SELinux protection for NIS Transfer Daemon"
+-msgstr ""
 +#: booleans.py:158
 +msgid "Allow sanlock to manage cifs files"
- msgstr ""
++msgstr "sanlock ক cifs ফাইলসমূহ ব্যৱস্থাপনা কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:227
--msgid "Disable SELinux protection for xen control"
+-#: ../gui/selinux.tbl:232
+-msgid "Allow SELinux webadm user to manage unprivileged users home directories"
+-msgstr ""
 +#: booleans.py:159
 +msgid "Allow sasl to read shadow"
- msgstr ""
++msgstr "sasl ক ছায়া পঢ়াৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:228
--msgid "Disable SELinux protection for ypbind daemon"
+-#: ../gui/selinux.tbl:233
+-msgid "Allow SELinux webadm user to read unprivileged users home directories"
+-msgstr ""
 +#: booleans.py:160
 +msgid ""
 +"disallow programs, such as newrole, from transitioning to administrative "
 +"user domains."
- msgstr ""
++msgstr "প্ৰগ্ৰামসমূহ, যেনে newrole ক, প্ৰশাসনীয় ব্যৱহাৰকাৰী ডমেইনসমূহৰ পৰা স্থানান্তৰ কৰাৰ অনুমতি নিদিব।"
  
--#: ../gui/selinux.tbl:229
--msgid "Disable SELinux protection for NIS Password Daemon"
+-#: ../gui/semanagePage.py:126
+-#, python-format
+-msgid "Are you sure you want to delete %s '%s'?"
+-msgstr ""
 +#: booleans.py:161
 +msgid "Disable kernel module loading."
- msgstr ""
++msgstr "কাৰনেল মডিউল ল'ডিং অসামৰ্থবান কৰক।"
  
--#: ../gui/selinux.tbl:230
--msgid "Disable SELinux protection for ypserv daemon"
+-#: ../gui/semanagePage.py:126
+-#, python-format
+-msgid "Delete %s"
+-msgstr ""
 +#: booleans.py:162
 +msgid ""
 +"Boolean to determine whether the system permits loading policy, setting "
 +"enforcing mode, and changing boolean values.  Set this to true and you have "
 +"to reboot to set it back."
- msgstr ""
++msgstr "চিস্টেমে ল'ডিং নীতিৰ অনুমতি দিয়ে নে নিৰ্ধাৰণ কৰিবলে বুলিয়ান, enforcing অৱস্থা সংহতি কৰি, আৰু বুলিয়ান মানসমূহ পৰিবৰ্তন কৰি। ইয়াক true লে সংহতি কৰক আৰু ইয়াক পুনৰ সংহতি কৰিবলে আপুনি পুনৰাম্ভ কৰিব লাগিব।"
  
--#: ../gui/selinux.tbl:231
--msgid "Disable SELinux protection for NIS Transfer Daemon"
+-#: ../gui/semanagePage.py:134
+-#, python-format
+-msgid "Add %s"
+-msgstr ""
 +#: booleans.py:163
 +msgid "Allow regular users direct dri device access"
- msgstr ""
++msgstr "সাধাৰণ ব্যৱহাৰকাৰীসমূহক প্ৰত্যক্ষ dri ডিভাইচ অভিগমৰ অনুমতি দিয়ক"
  
--#: ../gui/selinux.tbl:232
--msgid "Allow SELinux webadm user to manage unprivileged users home directories"
+-#: ../gui/semanagePage.py:148
+-#, python-format
+-msgid "Modify %s"
+-msgstr ""
 +#: booleans.py:164
 +msgid ""
 +"Allow unconfined executables to make their heap memory executable.  Doing "
 +"this is a really bad idea. Probably indicates a badly coded executable, but "
 +"could indicate an attack. This executable should be reported in bugzilla"
- msgstr ""
++msgstr "উন্মুক্ত এক্সিকিউটেবুলসমূহক সিহতৰ হিপ মেমৰি এক্সিকিউটেবুল কৰাৰ অনুমতি দিয়ক। এনে কৰাটো সঁচাকৈ এটা বেয়া বুদ্ধি। সম্ভবত এটা বেয়াভাৱে ক'ড কৰা এক্সিকিউটেবুল বুজায়, কিন্তু এটা আক্ৰমণৰ ইংগিত দিব পাৰে। এই এক্সিকিউটেবুলক bugzilla ত সংবাদন কৰিব লাগিব"
  
--#: ../gui/selinux.tbl:233
--msgid "Allow SELinux webadm user to read unprivileged users home directories"
+-#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819
+-msgid "Permissive"
+-msgstr ""
 +#: booleans.py:165
 +msgid ""
 +"Allow all unconfined executables to use libraries requiring text relocation "
 +"that are not labeled textrel_shlib_t"
- msgstr ""
++msgstr "সকলো উন্মুক্ত এক্সিকিউটেবুলক textrel_shlib_t ত লেবেল নথকা লিখনী আবন্টনৰ প্ৰয়োজন থকাকৈ লাইব্ৰেৰীসমূহ ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক"
  
--#: ../gui/semanagePage.py:126
--#, python-format
--msgid "Are you sure you want to delete %s '%s'?"
+-#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837
+-msgid "Enforcing"
+-msgstr ""
 +#: booleans.py:166
 +msgid ""
 +"Allow unconfined executables to make their stack executable.  This should "
 +"never, ever be necessary. Probably indicates a badly coded executable, but "
 +"could indicate an attack. This executable should be reported in bugzilla"
- msgstr ""
- 
--#: ../gui/semanagePage.py:126
--#, python-format
--msgid "Delete %s"
-+#: booleans.py:167
-+msgid "Allow users to connect to the local mysql server"
- msgstr ""
- 
--#: ../gui/semanagePage.py:134
--#, python-format
--msgid "Add %s"
-+#: booleans.py:168
-+msgid ""
-+"Allow confined users the ability to execute the ping and traceroute "
-+"commands."
- msgstr ""
- 
--#: ../gui/semanagePage.py:148
--#, python-format
--msgid "Modify %s"
-+#: booleans.py:169
-+msgid "Allow users to connect to PostgreSQL"
- msgstr ""
- 
--#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819
--msgid "Permissive"
-+#: booleans.py:170
-+msgid ""
-+"Allow user to r/w files on filesystems that do not have extended attributes "
-+"(FAT, CDROM, FLOPPY)"
- msgstr ""
- 
--#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837
--msgid "Enforcing"
-+#: booleans.py:171
-+msgid ""
-+"Allow users to run TCP servers (bind to ports and accept connection from the"
-+" same domain and outside users)  disabling this forces FTP passive mode and "
-+"may change other protocols."
- msgstr ""
++msgstr "উন্মুক্ত এক্সিকিউটবুলসমূহক সিহতৰ স্টেক এক্সিকিউটেবুল কৰাৰ অনুমতি দিয়ক।  ই কেতিয়াও, কেতিয়াও, প্ৰয়োজনীয় হব নালাগে। সম্ভবত এটা বেয়াভাৱে ক'ড কৰা এক্সিকিউটেবুলৰ ইংগিত দিয়ে, কিন্তু এটা আক্ৰমণৰ ইংগিত দিব পাৰে। এই এক্সিকিউটেবুলক bugzilla ত সংবাদন কৰিব লাগিব"
  
 -#: ../gui/statusPage.py:94
 -msgid "Status"
-+#: booleans.py:172
-+msgid "Allow user music sharing"
- msgstr ""
+-msgstr ""
++#: booleans.py:167
++msgid "Allow users to connect to the local mysql server"
++msgstr "ব্যৱহাৰকাৰীসমূহক স্থানীয় mysql চাৰ্ভাৰৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক"
  
 -#: ../gui/statusPage.py:133
-+#: booleans.py:173
++#: booleans.py:168
  msgid ""
 -"Changing the policy type will cause a relabel of the entire file system on "
 -"the next boot. Relabeling takes a long time depending on the size of the "
 -"file system.  Do you wish to continue?"
-+"Allow anon internal-sftp to upload files, used for public file transfer "
-+"services. Directories must be labeled public_content_rw_t."
- msgstr ""
+-msgstr ""
++"Allow confined users the ability to execute the ping and traceroute "
++"commands."
++msgstr "অন্তৰ্ভুক্ত ব্যৱহাৰকাৰীসমূহক ping আৰু traceroute কমান্ডসমূহ এক্সিকিউট কৰাৰ ক্ষমতাৰ অনুমতি দিয়ক।"
  
 -#: ../gui/statusPage.py:147
-+#: booleans.py:174
++#: booleans.py:169
++msgid "Allow users to connect to PostgreSQL"
++msgstr "ব্যৱহাৰকাৰীসমূহক PostgreSQL ৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক"
++
++#: booleans.py:170
  msgid ""
 -"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
 -"you later decide to turn SELinux back on, the system will be required to "
@@ -26822,73 +26983,84 @@ index b14b757..6e0fe65 100644
 -"system, you can go to permissive mode which will only log errors and not "
 -"enforce SELinux policy.  Permissive mode does not require a reboot    Do you "
 -"wish to continue?"
-+"Allow sftp-internal to read and write files in the user home directories"
- msgstr ""
+-msgstr ""
++"Allow user to r/w files on filesystems that do not have extended attributes "
++"(FAT, CDROM, FLOPPY)"
++msgstr "ব্যৱহাৰকাৰীক ফাইলচিস্টেমসমূহ যত প্ৰসাৰিত বৈশিষ্টসমূহ (FAT, CDROM, FLOPPY) নাই, তাত ফাইলসমূহ r/w ৰ অনুমতি দিয়ক"
  
 -#: ../gui/statusPage.py:152
-+#: booleans.py:175
++#: booleans.py:171
  msgid ""
 -"Changing to SELinux enabled will cause a relabel of the entire file system "
 -"on the next boot. Relabeling takes a long time depending on the size of the "
 -"file system.  Do you wish to continue?"
-+"Allow sftp-internal to login to local users and read/write all files on the "
-+"system, governed by DAC."
- msgstr ""
+-msgstr ""
++"Allow users to run TCP servers (bind to ports and accept connection from the"
++" same domain and outside users)  disabling this forces FTP passive mode and "
++"may change other protocols."
++msgstr "ব্যৱহাৰকাৰীসমূহক TCP চাৰ্ভাৰসমূহ চলোৱাৰ (পোৰ্টসমূহলে সংযোগ কৰা আৰু একেটা ডমেইন আৰু বাহিৰৰ ব্যৱহাৰকাৰীসমূহৰ পৰা সংযোগ গ্ৰহণ কৰা) অনুমতি দিয়ক   ইয়াক অসামৰ্থবান কৰিলে FTP নিষ্ক্ৰিয় অৱস্থা বলৱৎ কৰে আৰু অন্য প্ৰটোকলসমূহ পৰিবৰ্তন কৰিব পাৰে।"
  
 -#: ../gui/system-config-selinux.glade:11
 -msgid "system-config-selinux"
-+#: booleans.py:176
-+msgid ""
-+"Allow internal-sftp to read and write files in the user ssh home "
-+"directories."
- msgstr ""
+-msgstr ""
++#: booleans.py:172
++msgid "Allow user music sharing"
++msgstr "ব্যৱহাৰকাৰী সংগীত অংশীদাৰীৰ অনুমতি দিয়ক"
  
 -#: ../gui/system-config-selinux.glade:12
--msgid ""
++#: booleans.py:173
+ msgid ""
 -"Copyright (c)2006 Red Hat, Inc.\n"
 -"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
-+#: booleans.py:177
-+msgid "Allow sge to connect to the network using any TCP port"
- msgstr ""
+-msgstr ""
++"Allow anon internal-sftp to upload files, used for public file transfer "
++"services. Directories must be labeled public_content_rw_t."
++msgstr "anon internal-sftp ক ফাইলসমূহ আপল'ড কৰাৰ অনুমতি দিয়ক, ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত। ডাইৰেকটৰিসমূহ public_content_rw_t লেবেল কৰা থাকিব লাগিব।"
  
 -#: ../gui/system-config-selinux.glade:22
 -#: ../gui/system-config-selinux.glade:544
 -msgid "Add SELinux Login Mapping"
-+#: booleans.py:178
-+msgid "Allow sge to access nfs file systems."
- msgstr ""
+-msgstr ""
++#: booleans.py:174
++msgid ""
++"Allow sftp-internal to read and write files in the user home directories"
++msgstr "sftp-internal ক ব্যৱহাৰকাৰী ঘৰ ডাইৰেকৰিসমূহত ফাইলসমূহ পঢ়া আৰু লিখাৰ অনুমতি দিয়ক"
  
 -#: ../gui/system-config-selinux.glade:257
 -msgid "Add SELinux Network Ports"
-+#: booleans.py:179
+-msgstr ""
++#: booleans.py:175
 +msgid ""
-+"Enable additional permissions needed to support devices on 3ware "
-+"controllers."
- msgstr ""
++"Allow sftp-internal to login to local users and read/write all files on the "
++"system, governed by DAC."
++msgstr "sftp-internal ক স্থানীয় ব্যৱহাৰকাৰীসমূহত লগিন কৰি চিস্টেমৰ সকলো ফাইল পঢ়া/লিখাৰ অনুমতি দিয়ক, DAC দ্বাৰা প্ৰশাসিত।"
  
 -#: ../gui/system-config-selinux.glade:391
 -#: ../gui/system-config-selinux.glade:678
 -msgid "SELinux Type"
-+#: booleans.py:180
+-msgstr ""
++#: booleans.py:176
 +msgid ""
-+"Allow samba to modify public files used for public file transfer services.  "
-+"Files/Directories must be labeled public_content_rw_t."
- msgstr ""
++"Allow internal-sftp to read and write files in the user ssh home "
++"directories."
++msgstr "internal-sftp ক ব্যৱহাৰকাৰী ssh ঘৰ ডাইৰেকটৰিসমূহত ফাইলসমূহ পঢ়া আৰু লিখাৰ অনুমতি দিয়ক।"
  
 -#: ../gui/system-config-selinux.glade:622
 -msgid "File Specification"
-+#: booleans.py:181
-+msgid "Allow user spamassassin clients to use the network."
- msgstr ""
+-msgstr ""
++#: booleans.py:177
++msgid "Allow sge to connect to the network using any TCP port"
++msgstr "sge ক যিকোনো TCP পোৰ্ট ব্যৱহাৰ কৰি নেটৱাৰ্কৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক"
  
 -#: ../gui/system-config-selinux.glade:650
 -msgid "File Type"
-+#: booleans.py:182
-+msgid "Allow spamd to read/write user home directories."
- msgstr ""
+-msgstr ""
++#: booleans.py:178
++msgid "Allow sge to access nfs file systems."
++msgstr "sge ক nfs ফাইল চিস্টেমসমূহ অভিগম কৰাৰ অনুমতি দিয়ক।"
  
 -#: ../gui/system-config-selinux.glade:727
-+#: booleans.py:183
++#: booleans.py:179
  msgid ""
 -"all files\n"
 -"regular file\n"
@@ -26898,126 +27070,150 @@ index b14b757..6e0fe65 100644
 -"socket\n"
 -"symbolic link\n"
 -"named pipe\n"
-+"Allow squid to connect to all ports, not just HTTP, FTP, and Gopher ports."
- msgstr ""
+-msgstr ""
++"Enable additional permissions needed to support devices on 3ware "
++"controllers."
++msgstr "3ware নিয়ন্ত্ৰকসমূহত ডিভাইচসমূহ সমৰ্থন কৰিবলে প্ৰয়োজনীয় অতিৰিক্ত অনুমতিসমূহ সামৰ্থবান কৰক।"
  
 -#: ../gui/system-config-selinux.glade:773
 -msgid "MLS"
-+#: booleans.py:184
-+msgid "Allow squid to run as a transparent proxy (TPROXY)"
- msgstr ""
+-msgstr ""
++#: booleans.py:180
++msgid ""
++"Allow samba to modify public files used for public file transfer services.  "
++"Files/Directories must be labeled public_content_rw_t."
++msgstr "samba ক ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ পৰিবৰ্তন কৰাৰ অনুমতি দিয়ক। ফাইলসমূহ/ডাইৰেকটৰিসমূহ public_content_rw_t লেবেল কৰা থাকিব লাগিব।"
  
 -#: ../gui/system-config-selinux.glade:837
 -msgid "Add SELinux User"
-+#: booleans.py:185
-+msgid ""
-+"Allow ssh with chroot env to read and write files in the user home "
-+"directories"
- msgstr ""
+-msgstr ""
++#: booleans.py:181
++msgid "Allow user spamassassin clients to use the network."
++msgstr "ব্যৱহাৰকাৰী spamassassin ক্লাএন্টসমূহক নেটৱাৰ্ক ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক।"
  
 -#: ../gui/system-config-selinux.glade:1079
 -msgid "SELinux Administration"
-+#: booleans.py:186
-+msgid "allow host key based authentication"
- msgstr ""
+-msgstr ""
++#: booleans.py:182
++msgid "Allow spamd to read/write user home directories."
++msgstr "spamd ক ব্যৱহাৰকাৰী ঘৰ ডাইৰেকটৰিসমূহ পঢ়া/লিখাৰ অনুমতি দিয়ক।"
  
 -#: ../gui/system-config-selinux.glade:1122
 -msgid "Add"
 -msgstr ""
-+#: booleans.py:187
-+msgid "Allow ssh logins as sysadm_r:sysadm_t"
-+msgstr "sysadm_r:sysadm_t ৰূপে ssh লগ-ইনৰ অনুমতি প্ৰদান কৰা হ'ব"
++#: booleans.py:183
++msgid ""
++"Allow squid to connect to all ports, not just HTTP, FTP, and Gopher ports."
++msgstr "squid ক কেৱল HTTP, FTP, আৰু Gopherপোৰ্টসমূহে নহয়, সকলো পোৰ্টৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক।"
  
 -#: ../gui/system-config-selinux.glade:1144
 -msgid "_Properties"
-+#: booleans.py:188
-+msgid "allow staff user to create and transition to svirt domains."
- msgstr ""
+-msgstr ""
++#: booleans.py:184
++msgid "Allow squid to run as a transparent proxy (TPROXY)"
++msgstr "squid ক এটা স্বচ্ছ প্ৰক্সি (TPROXY) হিচাপে চলাৰ অনুমতি দিয়ক"
  
 -#: ../gui/system-config-selinux.glade:1166
 -msgid "_Delete"
-+#: booleans.py:189
+-msgstr ""
++#: booleans.py:185
 +msgid ""
-+"Allow the Telepathy connection managers to connect to any network port."
- msgstr ""
++"Allow ssh with chroot env to read and write files in the user home "
++"directories"
++msgstr "ব্যৱহাৰকাৰী ঘৰ ডাইৰেকটৰিসমূহত ফাইলসমূহ পঢ়িব আৰু লিখিবলে chroot env ৰ সৈতে ssh অনুমতি দিয়ক"
  
 -#: ../gui/system-config-selinux.glade:1256
 -msgid "Select Management Object"
-+#: booleans.py:190
-+msgid ""
-+"Allow the Telepathy connection managers to connect to any generic TCP port."
- msgstr ""
+-msgstr ""
++#: booleans.py:186
++msgid "allow host key based authentication"
++msgstr "হস্ট কি' ভিত্তিয় প্ৰমাণীকৰণৰ অনুমতি দিয়ক"
  
 -#: ../gui/system-config-selinux.glade:1273
 -msgid "<b>Select:</b>"
-+#: booleans.py:191
-+msgid ""
-+"Allow tftp to modify public files used for public file transfer services."
- msgstr ""
+-msgstr ""
++#: booleans.py:187
++msgid "Allow ssh logins as sysadm_r:sysadm_t"
++msgstr "sysadm_r:sysadm_t ৰূপে ssh লগ-ইনৰ অনুমতি প্ৰদান কৰা হ'ব"
  
 -#: ../gui/system-config-selinux.glade:1326
 -msgid "System Default Enforcing Mode"
-+#: booleans.py:192
-+msgid "Allow tor daemon to bind tcp sockets to all unreserved ports."
- msgstr ""
+-msgstr ""
++#: booleans.py:188
++msgid "allow staff user to create and transition to svirt domains."
++msgstr "staff ব্যৱহাৰকাৰীক সৃষ্টি আৰু svirt ডমেইনসমূহলে স্থানান্তৰৰ অনুমতি দিয়ক।"
  
 -#: ../gui/system-config-selinux.glade:1354
-+#: booleans.py:193
++#: booleans.py:189
  msgid ""
 -"Disabled\n"
 -"Permissive\n"
 -"Enforcing\n"
-+"allow unconfined users to transition to the chrome sandbox domains when "
-+"running chrome-sandbox"
- msgstr ""
+-msgstr ""
++"Allow the Telepathy connection managers to connect to any network port."
++msgstr "টেলিপেথী সংযোগ ব্যৱস্থাপকসমূহক যিকোনো নেটৱাৰ্ক পোৰ্টৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক।"
  
 -#: ../gui/system-config-selinux.glade:1373
 -msgid "Current Enforcing Mode"
-+#: booleans.py:194
-+msgid "Allow a user to login as an unconfined domain"
- msgstr ""
+-msgstr ""
++#: booleans.py:190
++msgid ""
++"Allow the Telepathy connection managers to connect to any generic TCP port."
++msgstr "টেলিপেথী সংযোগ ব্যৱস্থাপকসমূহক যিকোনো বৰ্গীয় TCP পোৰ্টৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক।"
  
 -#: ../gui/system-config-selinux.glade:1418
 -msgid "System Default Policy Type: "
-+#: booleans.py:195
+-msgstr ""
++#: booleans.py:191
 +msgid ""
-+"Allow unconfined users to transition to the Mozilla plugin domain when "
-+"running xulrunner plugin-container."
- msgstr ""
++"Allow tftp to modify public files used for public file transfer services."
++msgstr "tftp ক ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ পৰিবৰ্তন কৰাৰ অনুমতি দিয়ক।"
  
 -#: ../gui/system-config-selinux.glade:1463
--msgid ""
++#: booleans.py:192
++msgid "Allow tor daemon to bind tcp sockets to all unreserved ports."
++msgstr "tor ডিমনক সকলো অসংৰক্ষিত পোৰ্টলে tcp চকেটসমূহ বন্ধাৰ অনুমতি দিয়ক।"
++
++#: booleans.py:193
+ msgid ""
 -"Select if you wish to relabel then entire file system on next reboot.  "
 -"Relabeling can take a very long time, depending on the size of the system.  "
 -"If you are changing policy types or going from disabled to enforcing, a "
 -"relabel is required."
-+#: booleans.py:196
-+msgid "Allow video playing tools to run unconfined"
- msgstr ""
+-msgstr ""
++"allow unconfined users to transition to the chrome sandbox domains when "
++"running chrome-sandbox"
++msgstr "উন্মুক্ত ব্যৱহাৰকাৰীসমূহক chrome-sandbox চলাই থাকোতে chrome sandbox ডমেইনসমূহলে স্থানান্তৰৰ অনুমতি দিয়ক"
  
 -#: ../gui/system-config-selinux.glade:1509
 -msgid "Relabel on next reboot."
-+#: booleans.py:197
-+msgid "Allow unprivledged user to create and transition to svirt domains."
- msgstr ""
+-msgstr ""
++#: booleans.py:194
++msgid "Allow a user to login as an unconfined domain"
++msgstr "এজন ব্যৱহাৰকাৰীক এটা উন্মুক্ত ডমেইন হিচাপে লগিন কৰাৰ অনুমতি দিয়ক"
  
 -#: ../gui/system-config-selinux.glade:1561
 -msgid "label37"
-+#: booleans.py:198
-+msgid "Support ecryptfs home directories"
- msgstr ""
+-msgstr ""
++#: booleans.py:195
++msgid ""
++"Allow unconfined users to transition to the Mozilla plugin domain when "
++"running xulrunner plugin-container."
++msgstr "উন্মুক্ত ব্যৱহাৰকাৰীসমূহক xulrunner plugin-container চলাই থাকোতে Mozilla প্লাগিন ডমেইনলে স্থানান্তৰৰ অনুমতি দিয়ক।"
  
 -#: ../gui/system-config-selinux.glade:1598
 -msgid "Revert boolean setting to system default"
-+#: booleans.py:199
-+msgid "Support fusefs home directories"
- msgstr ""
+-msgstr ""
++#: booleans.py:196
++msgid "Allow video playing tools to run unconfined"
++msgstr "ভিডিঅ' চলোৱা সঁজুলিসমূহ উন্মুক্ত চলাৰ অনুমতি দিয়ক"
  
 -#: ../gui/system-config-selinux.glade:1614
 -msgid "Toggle between Customized and All Booleans"
-+#: booleans.py:200
-+msgid "Use lpd server instead of cups"
- msgstr ""
+-msgstr ""
++#: booleans.py:197
++msgid "Allow unprivledged user to create and transition to svirt domains."
++msgstr "সুবিধা নথকা ব্যৱহাৰকাৰীক সৃষ্টি আৰু svirt ডমেইনসমূহলে স্থানান্তৰৰ অনুমতি দিয়ক।"
  
 -#: ../gui/system-config-selinux.glade:1645
 -#: ../gui/system-config-selinux.glade:1850
@@ -27027,195 +27223,236 @@ index b14b757..6e0fe65 100644
 -#: ../gui/system-config-selinux.glade:2692
 -#: ../gui/system-config-selinux.glade:2867
 -msgid "Filter"
-+#: booleans.py:201
-+msgid "Support NFS home directories"
- msgstr ""
+-msgstr ""
++#: booleans.py:198
++msgid "Support ecryptfs home directories"
++msgstr "ecryptfs ঘৰ ডাইৰেকটৰিসমূহ সমৰ্থন কৰক"
  
 -#: ../gui/system-config-selinux.glade:1734
 -msgid "label50"
-+#: booleans.py:202
-+msgid "Support SAMBA home directories"
- msgstr ""
+-msgstr ""
++#: booleans.py:199
++msgid "Support fusefs home directories"
++msgstr "fusefs ঘৰ ডাইৰেকটৰিসমূহ সমৰ্থন কৰক"
  
 -#: ../gui/system-config-selinux.glade:1771
 -msgid "Add File Context"
-+#: booleans.py:203
-+msgid "Allow varnishd to connect to all ports, not just HTTP."
- msgstr ""
+-msgstr ""
++#: booleans.py:200
++msgid "Use lpd server instead of cups"
++msgstr "cups ৰ পৰিবৰ্তে lpd চাৰ্ভাৰ ব্যৱহাৰ কৰক"
  
 -#: ../gui/system-config-selinux.glade:1787
 -msgid "Modify File Context"
-+#: booleans.py:204
-+msgid "Ignore vbetool mmap_zero errors."
- msgstr ""
+-msgstr ""
++#: booleans.py:201
++msgid "Support NFS home directories"
++msgstr "NFS ঘৰ ডাইৰেকটৰিসমূহ সমৰ্থন কৰক"
  
 -#: ../gui/system-config-selinux.glade:1803
 -msgid "Delete File Context"
-+#: booleans.py:205
-+msgid ""
-+"Allow confined virtual guests to use serial/parallel communication ports"
- msgstr ""
+-msgstr ""
++#: booleans.py:202
++msgid "Support SAMBA home directories"
++msgstr "SAMBA ঘৰ ডাইৰেকটৰিসমূহ সমৰ্থন কৰক"
  
 -#: ../gui/system-config-selinux.glade:1819
 -msgid "Toggle between all and customized file context"
-+#: booleans.py:206
-+msgid ""
-+"Allow confined virtual guests to use executable memory and executable stack"
- msgstr ""
+-msgstr ""
++#: booleans.py:203
++msgid "Allow varnishd to connect to all ports, not just HTTP."
++msgstr "varnishd ক কেৱল HTTP এ নহয়, সকলো পোৰ্টৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক।"
  
 -#: ../gui/system-config-selinux.glade:1939
 -msgid "label38"
-+#: booleans.py:207
-+msgid "Allow confined virtual guests to read fuse files"
- msgstr ""
+-msgstr ""
++#: booleans.py:204
++msgid "Ignore vbetool mmap_zero errors."
++msgstr "vbetool mmap_zero ত্ৰুটিসমূহ উপেক্ষা কৰক।"
  
 -#: ../gui/system-config-selinux.glade:1976
 -msgid "Add SELinux User Mapping"
-+#: booleans.py:208
-+msgid "Allow confined virtual guests to manage nfs files"
- msgstr ""
+-msgstr ""
++#: booleans.py:205
++msgid ""
++"Allow confined virtual guests to use serial/parallel communication ports"
++msgstr "অন্তৰ্ভুক্ত ভাৰছুৱেল অতিথিসমূহক ক্ৰমিক/সমান্তৰাল সংযোগ পোৰ্টসমূহ ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক"
  
 -#: ../gui/system-config-selinux.glade:1992
 -msgid "Modify SELinux User Mapping"
-+#: booleans.py:209
-+msgid "Allow confined virtual guests to manage cifs files"
- msgstr ""
+-msgstr ""
++#: booleans.py:206
++msgid ""
++"Allow confined virtual guests to use executable memory and executable stack"
++msgstr "অন্তৰ্ভুক্ত ভাৰছুৱেল অতিথিসমূহক এক্সিকিউটেবুল মেমৰি আৰু এক্সিকিউটেবুল স্টেক ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক"
  
 -#: ../gui/system-config-selinux.glade:2008
 -msgid "Delete SELinux User Mapping"
-+#: booleans.py:210
-+msgid "Allow confined virtual guests to interact with the sanlock"
- msgstr ""
+-msgstr ""
++#: booleans.py:207
++msgid "Allow confined virtual guests to read fuse files"
++msgstr "অন্তৰ্ভুক্ত ভাৰছুৱেল অতিথিসমূক fuse ফাইলসমূহ পঢ়াৰ অনুমতি দিয়ক"
  
 -#: ../gui/system-config-selinux.glade:2126
 -msgid "label39"
-+#: booleans.py:211
-+msgid "Allow confined virtual guests to manage device configuration, (pci)"
- msgstr ""
+-msgstr ""
++#: booleans.py:208
++msgid "Allow confined virtual guests to manage nfs files"
++msgstr "অন্তৰ্ভুক্ত ভাৰছুৱেল অতিথিসমূহক nfs ফাইলসমূহ ব্যৱস্থাপনা কৰাৰ অনুমতি দিয়ক"
  
 -#: ../gui/system-config-selinux.glade:2163
 -msgid "Add User"
-+#: booleans.py:212
-+msgid "Allow confined virtual guests to use usb devices"
- msgstr ""
+-msgstr ""
++#: booleans.py:209
++msgid "Allow confined virtual guests to manage cifs files"
++msgstr "অন্তৰ্ভুক্ত ভাৰছুৱেল অতিথিসমূহক cifs ফাইলসমূহ ব্যৱস্থাপনা কৰাৰ অনুমতি দিয়ক"
  
 -#: ../gui/system-config-selinux.glade:2179
 -msgid "Modify User"
-+#: booleans.py:213
-+msgid "Allow confined virtual guests to interact with the xserver"
- msgstr ""
+-msgstr ""
++#: booleans.py:210
++msgid "Allow confined virtual guests to interact with the sanlock"
++msgstr "অন্তৰ্ভুক্ত ভাৰছুৱেল অতিথিসমূহক sanlock ৰ সৈতে ভাৱবিনিময় কৰাৰ অনুমতি দিয়ক"
  
 -#: ../gui/system-config-selinux.glade:2195
 -msgid "Delete User"
-+#: booleans.py:214
-+msgid "Allow webadm to manage files in users home directories"
- msgstr ""
+-msgstr ""
++#: booleans.py:211
++msgid "Allow confined virtual guests to manage device configuration, (pci)"
++msgstr "অন্তৰ্ভুক্ত ভাৰছুৱেল অতিথিসমূহক ডিভাইচ সংৰূপ ব্যৱস্থাপনা কৰাৰ অনুমতি দিয়ক, (pci)"
  
 -#: ../gui/system-config-selinux.glade:2313
 -msgid "label41"
-+#: booleans.py:215
-+msgid "Allow webadm to read files in users home directories"
- msgstr ""
+-msgstr ""
++#: booleans.py:212
++msgid "Allow confined virtual guests to use usb devices"
++msgstr "অন্তৰ্ভুক্ত ভাৰছুৱেল অতিথিসমূহক usb ডিভাইচসমূহ ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক"
  
 -#: ../gui/system-config-selinux.glade:2350
 -msgid "Add Network Port"
-+#: booleans.py:216
-+msgid "Ignore wine mmap_zero errors."
- msgstr ""
+-msgstr ""
++#: booleans.py:213
++msgid "Allow confined virtual guests to interact with the xserver"
++msgstr "অন্তৰ্ভুক্ত ভাৰছুৱেল অতিথিসমূহক xserver ৰ সৈতে ভাৱবিনিময় কৰাৰ অনুমতি দিয়ক"
  
 -#: ../gui/system-config-selinux.glade:2366
 -msgid "Edit Network Port"
-+#: booleans.py:217
-+msgid "Allow the graphical login program to execute bootloader"
- msgstr ""
+-msgstr ""
++#: booleans.py:214
++msgid "Allow webadm to manage files in users home directories"
++msgstr "webadm ক ব্যৱহাৰকাৰীসমূহৰ ঘৰ ডাইৰেকটৰিসমূহত ফাইলসমূহ ব্যৱস্থাপনা কৰাৰ অনুমতি দিয়ক"
  
 -#: ../gui/system-config-selinux.glade:2382
 -msgid "Delete Network Port"
-+#: booleans.py:218
-+msgid ""
-+"Allow the graphical login program to login directly as sysadm_r:sysadm_t"
- msgstr ""
+-msgstr ""
++#: booleans.py:215
++msgid "Allow webadm to read files in users home directories"
++msgstr "webadm ক ব্যৱহাৰকাৰীসমূহৰ ঘৰ ডাইৰেকটৰিসমূহত ফাইলসমূহ পঢ়াৰ অনুমতি দিয়ক"
  
 -#: ../gui/system-config-selinux.glade:2418
 -#: ../gui/system-config-selinux.glade:2436
 -msgid "Toggle between Customized and All Ports"
-+#: booleans.py:219
-+msgid "Allow xen to manage nfs files"
- msgstr ""
+-msgstr ""
++#: booleans.py:216
++msgid "Ignore wine mmap_zero errors."
++msgstr "wine mmap_zero ত্ৰুটিসমূহ উপেক্ষা কৰক।"
  
 -#: ../gui/system-config-selinux.glade:2556
 -msgid "label42"
-+#: booleans.py:220
-+msgid ""
-+"Allow xend to run blktapctrl/tapdisk. Not required if using dedicated "
-+"logical volumes for disk images."
- msgstr ""
+-msgstr ""
++#: booleans.py:217
++msgid "Allow the graphical login program to execute bootloader"
++msgstr "বুটল'ডাৰ এক্সিকিউট কৰিবলে গ্ৰাফিকেল লগিন প্ৰগ্ৰামৰ অনুমতি দিয়ক"
  
 -#: ../gui/system-config-selinux.glade:2593
 -msgid "Generate new policy module"
-+#: booleans.py:221
-+msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb."
- msgstr ""
+-msgstr ""
++#: booleans.py:218
++msgid ""
++"Allow the graphical login program to login directly as sysadm_r:sysadm_t"
++msgstr "গ্ৰাফিকেল লগিন প্ৰগ্ৰামক প্ৰত্যক্ষভাৱে sysadm_r:sysadm_t হিচাপে লগিন কৰাৰ অনুমতি দিয়ক"
  
 -#: ../gui/system-config-selinux.glade:2609
 -msgid "Load policy module"
-+#: booleans.py:222
-+msgid ""
-+"Allow xguest users to configure Network Manager and connect to apache ports"
- msgstr ""
+-msgstr ""
++#: booleans.py:219
++msgid "Allow xen to manage nfs files"
++msgstr "xen ক nfs ফাইলসমূহ ব্যৱস্থাপনা কৰাৰ অনুমতি দিয়ক"
  
 -#: ../gui/system-config-selinux.glade:2625
 -msgid "Remove loadable policy module"
-+#: booleans.py:223
-+msgid "Allow xguest users to mount removable media"
- msgstr ""
+-msgstr ""
++#: booleans.py:220
++msgid ""
++"Allow xend to run blktapctrl/tapdisk. Not required if using dedicated "
++"logical volumes for disk images."
++msgstr "xend ক blktapctrl/tapdisk চলোৱাৰ অনুমতি দিয়ক। প্ৰয়োজনীয় নহয় যদি ডিস্ক ছবিসমূহৰ বাবে উৎসৰ্গ যৌক্তিক আয়তনসমূহ ব্যৱহাৰ কৰা নাই।"
  
 -#: ../gui/system-config-selinux.glade:2661
--msgid ""
++#: booleans.py:221
++msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb."
++msgstr "xend ক qemu-dm চলোৱাৰ অনুমতি দিয়ক। প্ৰয়োজনীয় নহয় যদি paravirt আৰু no vfb ব্যৱহাৰ কৰা হৈছে।"
++
++#: booleans.py:222
+ msgid ""
 -"Enable/Disable additional audit rules, that are normally not reported in the "
 -"log files."
-+#: booleans.py:224
-+msgid "Allow xguest to use blue tooth devices"
- msgstr ""
+-msgstr ""
++"Allow xguest users to configure Network Manager and connect to apache ports"
++msgstr "xguest ব্যৱহাৰকাৰীসমূহক Network Manager সংৰূপণ কৰাৰ আৰু apache পোৰ্টসমূহৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক"
  
 -#: ../gui/system-config-selinux.glade:2781
 -msgid "label44"
-+#: booleans.py:225
-+msgid "Allows clients to write to the X server shared memory segments."
- msgstr ""
+-msgstr ""
++#: booleans.py:223
++msgid "Allow xguest users to mount removable media"
++msgstr "xguest ব্যৱহাৰকাৰীসমূহক আতৰাব পৰা মাধ্যম মাউন্ট কৰাৰ অনুমতি দিয়ক"
  
 -#: ../gui/system-config-selinux.glade:2818
 -msgid "Change process mode to permissive."
-+#: booleans.py:226
-+msgid "Allows XServer to execute writable memory"
- msgstr ""
+-msgstr ""
++#: booleans.py:224
++msgid "Allow xguest to use blue tooth devices"
++msgstr "xguest ক ব্লু টুথ ডিভাইচসমূহ ব্যৱহাৰ কৰাৰ অনুমতি দিয়ক"
  
 -#: ../gui/system-config-selinux.glade:2836
 -msgid "Change process mode to enforcing"
-+#: booleans.py:227
-+msgid "Support X userspace object manager"
- msgstr ""
+-msgstr ""
++#: booleans.py:225
++msgid "Allows clients to write to the X server shared memory segments."
++msgstr "ক্লাএন্টসমূহক X চাৰ্ভাৰ অংশীদাৰী মেমৰি অংশসমূহলে লিখাৰ অনুমতি দিয়ক।"
  
 -#: ../gui/system-config-selinux.glade:2928
 -msgid "Process Domain"
-+#: booleans.py:228
-+msgid "Allow zabbix to connect to unreserved ports"
- msgstr ""
+-msgstr ""
++#: booleans.py:226
++msgid "Allows XServer to execute writable memory"
++msgstr "XServer ক লিখিব পৰা মেমৰি এক্সিকিউট কৰাৰ অনুমতি দিয়ে"
  
 -#: ../gui/system-config-selinux.glade:2956
 -msgid "label59"
-+#: booleans.py:229
-+msgid "Allow zebra daemon to write it configuration files"
- msgstr ""
+-msgstr ""
++#: booleans.py:227
++msgid "Support X userspace object manager"
++msgstr "X userspace অবজেক্ট ব্যৱস্থাপক সমৰ্থন কৰক"
  
 -#: ../gui/usersPage.py:138
 -#, python-format
 -msgid "SELinux user '%s' is required"
+-msgstr ""
++#: booleans.py:228
++msgid "Allow zabbix to connect to unreserved ports"
++msgstr "zabbix ক অসংৰক্ষিত পোৰ্টসমূহৰ সৈতে সংযোগ কৰাৰ অনুমতি দিয়ক"
++
++#: booleans.py:229
++msgid "Allow zebra daemon to write it configuration files"
++msgstr "zebra ডিমনক সংৰূপ ফাইলসমূহ লিখাৰ অনুমতি দিয়ক"
++
 +#: booleans.py:230
 +msgid ""
 +"Allow ZoneMinder to modify public files used for public file transfer "
 +"services."
- msgstr ""
++msgstr "ZoneMinder ক ৰাজহুৱা ফাইল স্থানান্তৰ সেৱাসমূহৰ বাবে ব্যৱহৃত ৰাজহুৱা ফাইলসমূহ পৰিবৰ্তন কৰাৰ অনুমতি দিয়ক।"
 diff --git a/policycoreutils/po/ast.po b/policycoreutils/po/ast.po
 new file mode 100644
 index 0000000..cbf2736
@@ -111353,6 +111590,3341 @@ index 5744176..cb76128 100644
 -msgstr ""
 +#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
 +#~ msgstr "Désactiver la protection SELinux pour le démon de transfert NIS"
+diff --git a/policycoreutils/po/ga.po b/policycoreutils/po/ga.po
+new file mode 100644
+index 0000000..f0b85b2
+--- /dev/null
++++ b/policycoreutils/po/ga.po
+@@ -0,0 +1,3329 @@
++# SOME DESCRIPTIVE TITLE.
++# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
++# This file is distributed under the same license as the PACKAGE package.
++# 
++# Translators:
++msgid ""
++msgstr ""
++"Project-Id-Version: Policycoreutils\n"
++"Report-Msgid-Bugs-To: \n"
++"POT-Creation-Date: 2012-10-08 10:31-0400\n"
++"PO-Revision-Date: 2012-03-30 18:14+0000\n"
++"Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
++"Language-Team: Irish (http://www.transifex.com/projects/p/fedora/language/ga/)\n"
++"MIME-Version: 1.0\n"
++"Content-Type: text/plain; charset=UTF-8\n"
++"Content-Transfer-Encoding: 8bit\n"
++"Language: ga\n"
++"Plural-Forms: nplurals=5; plural=(n==1 ? 0 : n==2 ? 1 : n<7 ? 2 : n<11 ? 3 : 4);\n"
++
++#: ../run_init/run_init.c:67
++msgid ""
++"USAGE: run_init <script> <args ...>\n"
++"  where: <script> is the name of the init script to run,\n"
++"         <args ...> are the arguments to that script."
++msgstr ""
++
++#: ../run_init/run_init.c:126 ../newrole/newrole.c:1123
++#, c-format
++msgid "failed to initialize PAM\n"
++msgstr ""
++
++#: ../run_init/run_init.c:139
++#, c-format
++msgid "failed to get account information\n"
++msgstr ""
++
++#: ../run_init/run_init.c:162 ../newrole/newrole.c:341
++msgid "Password:"
++msgstr ""
++
++#: ../run_init/run_init.c:197 ../newrole/newrole.c:366
++#, c-format
++msgid "Cannot find your entry in the shadow passwd file.\n"
++msgstr ""
++
++#: ../run_init/run_init.c:203 ../newrole/newrole.c:373
++#, c-format
++msgid "getpass cannot open /dev/tty\n"
++msgstr ""
++
++#: ../run_init/run_init.c:275
++#, c-format
++msgid "run_init: incorrect password for %s\n"
++msgstr ""
++
++#: ../run_init/run_init.c:309
++#, c-format
++msgid "Could not open file %s\n"
++msgstr ""
++
++#: ../run_init/run_init.c:336
++#, c-format
++msgid "No context in file %s\n"
++msgstr ""
++
++#: ../run_init/run_init.c:361
++#, c-format
++msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
++msgstr ""
++
++#: ../run_init/run_init.c:380
++#, c-format
++msgid "authentication failed.\n"
++msgstr ""
++
++#: ../run_init/run_init.c:405 ../newrole/newrole.c:1257
++#, c-format
++msgid "Could not set exec context to %s.\n"
++msgstr ""
++
++#: ../audit2allow/audit2allow:230
++msgid "******************** IMPORTANT ***********************\n"
++msgstr ""
++
++#: ../audit2allow/audit2allow:231
++msgid "To make this policy package active, execute:"
++msgstr ""
++
++#: ../semanage/seobject.py:200
++msgid "Could not create semanage handle"
++msgstr ""
++
++#: ../semanage/seobject.py:208
++msgid "SELinux policy is not managed or store cannot be accessed."
++msgstr ""
++
++#: ../semanage/seobject.py:213
++msgid "Cannot read policy store."
++msgstr ""
++
++#: ../semanage/seobject.py:218
++msgid "Could not establish semanage connection"
++msgstr ""
++
++#: ../semanage/seobject.py:223
++msgid "Could not test MLS enabled status"
++msgstr ""
++
++#: ../semanage/seobject.py:229 ../semanage/seobject.py:244
++msgid "Not yet implemented"
++msgstr ""
++
++#: ../semanage/seobject.py:233
++msgid "Semanage transaction already in progress"
++msgstr ""
++
++#: ../semanage/seobject.py:242
++msgid "Could not start semanage transaction"
++msgstr ""
++
++#: ../semanage/seobject.py:254
++msgid "Could not commit semanage transaction"
++msgstr ""
++
++#: ../semanage/seobject.py:259
++msgid "Semanage transaction not in progress"
++msgstr ""
++
++#: ../semanage/seobject.py:271 ../semanage/seobject.py:351
++msgid "Could not list SELinux modules"
++msgstr ""
++
++#: ../semanage/seobject.py:284
++msgid "Modules Name"
++msgstr ""
++
++#: ../semanage/seobject.py:284 ../gui/modulesPage.py:62
++msgid "Version"
++msgstr ""
++
++#: ../semanage/seobject.py:287 ../gui/statusPage.py:75
++msgid "Disabled"
++msgstr ""
++
++#: ../semanage/seobject.py:302
++#, python-format
++msgid "Could not disable module %s (remove failed)"
++msgstr ""
++
++#: ../semanage/seobject.py:313
++#, python-format
++msgid "Could not enable module %s (remove failed)"
++msgstr ""
++
++#: ../semanage/seobject.py:328
++#, python-format
++msgid "Could not remove module %s (remove failed)"
++msgstr ""
++
++#: ../semanage/seobject.py:338
++msgid "dontaudit requires either 'on' or 'off'"
++msgstr ""
++
++#: ../semanage/seobject.py:366
++msgid "Builtin Permissive Types"
++msgstr ""
++
++#: ../semanage/seobject.py:376
++msgid "Customized Permissive Types"
++msgstr ""
++
++#: ../semanage/seobject.py:417
++#, python-format
++msgid "Could not set permissive domain %s (module installation failed)"
++msgstr ""
++
++#: ../semanage/seobject.py:423
++#, python-format
++msgid "Could not remove permissive domain %s (remove failed)"
++msgstr ""
++
++#: ../semanage/seobject.py:458 ../semanage/seobject.py:532
++#: ../semanage/seobject.py:578 ../semanage/seobject.py:675
++#: ../semanage/seobject.py:705 ../semanage/seobject.py:772
++#: ../semanage/seobject.py:829 ../semanage/seobject.py:1076
++#: ../semanage/seobject.py:1775 ../semanage/seobject.py:1838
++#: ../semanage/seobject.py:1857 ../semanage/seobject.py:1978
++#: ../semanage/seobject.py:2031
++#, python-format
++msgid "Could not create a key for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:462 ../semanage/seobject.py:536
++#: ../semanage/seobject.py:582 ../semanage/seobject.py:588
++#, python-format
++msgid "Could not check if login mapping for %s is defined"
++msgstr ""
++
++#: ../semanage/seobject.py:471
++#, python-format
++msgid "Linux Group %s does not exist"
++msgstr ""
++
++#: ../semanage/seobject.py:476
++#, python-format
++msgid "Linux User %s does not exist"
++msgstr ""
++
++#: ../semanage/seobject.py:480
++#, python-format
++msgid "Could not create login mapping for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:484 ../semanage/seobject.py:720
++#, python-format
++msgid "Could not set name for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:489 ../semanage/seobject.py:730
++#, python-format
++msgid "Could not set MLS range for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:493
++#, python-format
++msgid "Could not set SELinux user for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:497
++#, python-format
++msgid "Could not add login mapping for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:515
++msgid "Requires seuser or serange"
++msgstr ""
++
++#: ../semanage/seobject.py:538 ../semanage/seobject.py:584
++#, python-format
++msgid "Login mapping for %s is not defined"
++msgstr ""
++
++#: ../semanage/seobject.py:542
++#, python-format
++msgid "Could not query seuser for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:556
++#, python-format
++msgid "Could not modify login mapping for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:590
++#, python-format
++msgid "Login mapping for %s is defined in policy, cannot be deleted"
++msgstr ""
++
++#: ../semanage/seobject.py:594
++#, python-format
++msgid "Could not delete login mapping for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:616 ../semanage/seobject.py:634
++#: ../semanage/seobject.py:872
++msgid "Could not list login mappings"
++msgstr ""
++
++#: ../semanage/seobject.py:659 ../semanage/seobject.py:664
++#: ../gui/system-config-selinux.glade:100
++msgid "Login Name"
++msgstr ""
++
++#: ../semanage/seobject.py:659 ../semanage/seobject.py:664
++#: ../semanage/seobject.py:922 ../semanage/seobject.py:927
++#: ../gui/system-config-selinux.glade:128
++#: ../gui/system-config-selinux.glade:915
++#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:44
++msgid "SELinux User"
++msgstr ""
++
++#: ../semanage/seobject.py:659 ../gui/system-config-selinux.glade:156
++#: ../gui/system-config-selinux.glade:943
++msgid "MLS/MCS Range"
++msgstr ""
++
++#: ../semanage/seobject.py:678 ../semanage/seobject.py:709
++#: ../semanage/seobject.py:776 ../semanage/seobject.py:833
++#: ../semanage/seobject.py:839
++#, python-format
++msgid "Could not check if SELinux user %s is defined"
++msgstr ""
++
++#: ../semanage/seobject.py:681 ../semanage/seobject.py:782
++#: ../semanage/seobject.py:845
++#, python-format
++msgid "Could not query user for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:701
++#, python-format
++msgid "You must add at least one role for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:716
++#, python-format
++msgid "Could not create SELinux user for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:725
++#, python-format
++msgid "Could not add role %s for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:734
++#, python-format
++msgid "Could not set MLS level for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:737
++#, python-format
++msgid "Could not add prefix %s for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:740
++#, python-format
++msgid "Could not extract key for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:744
++#, python-format
++msgid "Could not add SELinux user %s"
++msgstr ""
++
++#: ../semanage/seobject.py:766
++msgid "Requires prefix, roles, level or range"
++msgstr ""
++
++#: ../semanage/seobject.py:768
++msgid "Requires prefix or roles"
++msgstr ""
++
++#: ../semanage/seobject.py:778 ../semanage/seobject.py:835
++#, python-format
++msgid "SELinux user %s is not defined"
++msgstr ""
++
++#: ../semanage/seobject.py:807
++#, python-format
++msgid "Could not modify SELinux user %s"
++msgstr ""
++
++#: ../semanage/seobject.py:841
++#, python-format
++msgid "SELinux user %s is defined in policy, cannot be deleted"
++msgstr ""
++
++#: ../semanage/seobject.py:852
++#, python-format
++msgid "Could not delete SELinux user %s"
++msgstr ""
++
++#: ../semanage/seobject.py:890
++msgid "Could not list SELinux users"
++msgstr ""
++
++#: ../semanage/seobject.py:896
++#, python-format
++msgid "Could not list roles for user %s"
++msgstr ""
++
++#: ../semanage/seobject.py:921
++msgid "Labeling"
++msgstr ""
++
++#: ../semanage/seobject.py:921
++msgid "MLS/"
++msgstr ""
++
++#: ../semanage/seobject.py:922
++msgid "Prefix"
++msgstr ""
++
++#: ../semanage/seobject.py:922
++msgid "MCS Level"
++msgstr ""
++
++#: ../semanage/seobject.py:922
++msgid "MCS Range"
++msgstr ""
++
++#: ../semanage/seobject.py:922 ../semanage/seobject.py:927
++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59
++msgid "SELinux Roles"
++msgstr ""
++
++#: ../semanage/seobject.py:942
++msgid "Protocol udp or tcp is required"
++msgstr ""
++
++#: ../semanage/seobject.py:944
++msgid "Port is required"
++msgstr ""
++
++#: ../semanage/seobject.py:954
++msgid "Invalid Port"
++msgstr ""
++
++#: ../semanage/seobject.py:958
++#, python-format
++msgid "Could not create a key for %s/%s"
++msgstr ""
++
++#: ../semanage/seobject.py:969
++msgid "Type is required"
++msgstr ""
++
++#: ../semanage/seobject.py:975 ../semanage/seobject.py:1034
++#: ../semanage/seobject.py:1089 ../semanage/seobject.py:1095
++#, python-format
++msgid "Could not check if port %s/%s is defined"
++msgstr ""
++
++#: ../semanage/seobject.py:977
++#, python-format
++msgid "Port %s/%s already defined"
++msgstr ""
++
++#: ../semanage/seobject.py:981
++#, python-format
++msgid "Could not create port for %s/%s"
++msgstr ""
++
++#: ../semanage/seobject.py:987
++#, python-format
++msgid "Could not create context for %s/%s"
++msgstr ""
++
++#: ../semanage/seobject.py:991
++#, python-format
++msgid "Could not set user in port context for %s/%s"
++msgstr ""
++
++#: ../semanage/seobject.py:995
++#, python-format
++msgid "Could not set role in port context for %s/%s"
++msgstr ""
++
++#: ../semanage/seobject.py:999
++#, python-format
++msgid "Could not set type in port context for %s/%s"
++msgstr ""
++
++#: ../semanage/seobject.py:1004
++#, python-format
++msgid "Could not set mls fields in port context for %s/%s"
++msgstr ""
++
++#: ../semanage/seobject.py:1008
++#, python-format
++msgid "Could not set port context for %s/%s"
++msgstr ""
++
++#: ../semanage/seobject.py:1012
++#, python-format
++msgid "Could not add port %s/%s"
++msgstr ""
++
++#: ../semanage/seobject.py:1026 ../semanage/seobject.py:1291
++#: ../semanage/seobject.py:1487
++msgid "Requires setype or serange"
++msgstr ""
++
++#: ../semanage/seobject.py:1028
++msgid "Requires setype"
++msgstr ""
++
++#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1091
++#, python-format
++msgid "Port %s/%s is not defined"
++msgstr ""
++
++#: ../semanage/seobject.py:1040
++#, python-format
++msgid "Could not query port %s/%s"
++msgstr ""
++
++#: ../semanage/seobject.py:1051
++#, python-format
++msgid "Could not modify port %s/%s"
++msgstr ""
++
++#: ../semanage/seobject.py:1064
++msgid "Could not list the ports"
++msgstr ""
++
++#: ../semanage/seobject.py:1080
++#, python-format
++msgid "Could not delete the port %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1097
++#, python-format
++msgid "Port %s/%s is defined in policy, cannot be deleted"
++msgstr ""
++
++#: ../semanage/seobject.py:1101
++#, python-format
++msgid "Could not delete port %s/%s"
++msgstr ""
++
++#: ../semanage/seobject.py:1117 ../semanage/seobject.py:1139
++msgid "Could not list ports"
++msgstr ""
++
++#: ../semanage/seobject.py:1178
++msgid "SELinux Port Type"
++msgstr ""
++
++#: ../semanage/seobject.py:1178
++msgid "Proto"
++msgstr ""
++
++#: ../semanage/seobject.py:1178 ../gui/system-config-selinux.glade:335
++msgid "Port Number"
++msgstr ""
++
++#: ../semanage/seobject.py:1197
++msgid "Node Address is required"
++msgstr ""
++
++#: ../semanage/seobject.py:1212
++msgid "Unknown or missing protocol"
++msgstr ""
++
++#: ../semanage/seobject.py:1226 ../semanage/seobject.py:1425
++#: ../semanage/seobject.py:1713
++msgid "SELinux Type is required"
++msgstr ""
++
++#: ../semanage/seobject.py:1230 ../semanage/seobject.py:1295
++#: ../semanage/seobject.py:1331 ../semanage/seobject.py:1429
++#: ../semanage/seobject.py:1491 ../semanage/seobject.py:1525
++#: ../semanage/seobject.py:1717
++#, python-format
++msgid "Could not create key for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1232 ../semanage/seobject.py:1299
++#: ../semanage/seobject.py:1335 ../semanage/seobject.py:1341
++#, python-format
++msgid "Could not check if addr %s is defined"
++msgstr ""
++
++#: ../semanage/seobject.py:1241
++#, python-format
++msgid "Could not create addr for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1445
++#: ../semanage/seobject.py:1675
++#, python-format
++msgid "Could not create context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1251
++#, python-format
++msgid "Could not set mask for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1255
++#, python-format
++msgid "Could not set user in addr context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1259
++#, python-format
++msgid "Could not set role in addr context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1263
++#, python-format
++msgid "Could not set type in addr context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1268
++#, python-format
++msgid "Could not set mls fields in addr context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1272
++#, python-format
++msgid "Could not set addr context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1276
++#, python-format
++msgid "Could not add addr %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1301 ../semanage/seobject.py:1337
++#, python-format
++msgid "Addr %s is not defined"
++msgstr ""
++
++#: ../semanage/seobject.py:1305
++#, python-format
++msgid "Could not query addr %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1315
++#, python-format
++msgid "Could not modify addr %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1343
++#, python-format
++msgid "Addr %s is defined in policy, cannot be deleted"
++msgstr ""
++
++#: ../semanage/seobject.py:1347
++#, python-format
++msgid "Could not delete addr %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1359
++msgid "Could not deleteall node mappings"
++msgstr ""
++
++#: ../semanage/seobject.py:1373
++msgid "Could not list addrs"
++msgstr ""
++
++#: ../semanage/seobject.py:1433 ../semanage/seobject.py:1495
++#: ../semanage/seobject.py:1529 ../semanage/seobject.py:1535
++#, python-format
++msgid "Could not check if interface %s is defined"
++msgstr ""
++
++#: ../semanage/seobject.py:1440
++#, python-format
++msgid "Could not create interface for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1449
++#, python-format
++msgid "Could not set user in interface context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1453
++#, python-format
++msgid "Could not set role in interface context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1457
++#, python-format
++msgid "Could not set type in interface context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1462
++#, python-format
++msgid "Could not set mls fields in interface context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1466
++#, python-format
++msgid "Could not set interface context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1470
++#, python-format
++msgid "Could not set message context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1474
++#, python-format
++msgid "Could not add interface %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1531
++#, python-format
++msgid "Interface %s is not defined"
++msgstr ""
++
++#: ../semanage/seobject.py:1501
++#, python-format
++msgid "Could not query interface %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1512
++#, python-format
++msgid "Could not modify interface %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1537
++#, python-format
++msgid "Interface %s is defined in policy, cannot be deleted"
++msgstr ""
++
++#: ../semanage/seobject.py:1541
++#, python-format
++msgid "Could not delete interface %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1553
++msgid "Could not delete all interface  mappings"
++msgstr ""
++
++#: ../semanage/seobject.py:1567
++msgid "Could not list interfaces"
++msgstr ""
++
++#: ../semanage/seobject.py:1592
++msgid "SELinux Interface"
++msgstr ""
++
++#: ../semanage/seobject.py:1592 ../semanage/seobject.py:1929
++msgid "Context"
++msgstr ""
++
++#: ../semanage/seobject.py:1652
++#, python-format
++msgid "Equivalence class for %s already exists"
++msgstr ""
++
++#: ../semanage/seobject.py:1658
++#, python-format
++msgid "File spec %s conflicts with equivalency rule '%s %s'"
++msgstr ""
++
++#: ../semanage/seobject.py:1667
++#, python-format
++msgid "Equivalence class for %s does not exists"
++msgstr ""
++
++#: ../semanage/seobject.py:1681
++#, python-format
++msgid "Could not set user in file context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1685
++#, python-format
++msgid "Could not set role in file context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1690 ../semanage/seobject.py:1747
++#, python-format
++msgid "Could not set mls fields in file context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1696
++msgid "Invalid file specification"
++msgstr ""
++
++#: ../semanage/seobject.py:1698
++msgid "File specification can not include spaces"
++msgstr ""
++
++#: ../semanage/seobject.py:1703
++#, python-format
++msgid ""
++"File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' "
++"instead"
++msgstr ""
++
++#: ../semanage/seobject.py:1721 ../semanage/seobject.py:1726
++#: ../semanage/seobject.py:1779 ../semanage/seobject.py:1861
++#: ../semanage/seobject.py:1865
++#, python-format
++msgid "Could not check if file context for %s is defined"
++msgstr ""
++
++#: ../semanage/seobject.py:1734
++#, python-format
++msgid "Could not create file context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1742
++#, python-format
++msgid "Could not set type in file context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1750 ../semanage/seobject.py:1807
++#: ../semanage/seobject.py:1811
++#, python-format
++msgid "Could not set file context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1756
++#, python-format
++msgid "Could not add file context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1770
++msgid "Requires setype, serange or seuser"
++msgstr ""
++
++#: ../semanage/seobject.py:1783 ../semanage/seobject.py:1869
++#, python-format
++msgid "File context for %s is not defined"
++msgstr ""
++
++#: ../semanage/seobject.py:1789
++#, python-format
++msgid "Could not query file context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1815
++#, python-format
++msgid "Could not modify file context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1828
++msgid "Could not list the file contexts"
++msgstr ""
++
++#: ../semanage/seobject.py:1842
++#, python-format
++msgid "Could not delete the file context %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1867
++#, python-format
++msgid "File context for %s is defined in policy, cannot be deleted"
++msgstr ""
++
++#: ../semanage/seobject.py:1873
++#, python-format
++msgid "Could not delete file context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1888
++msgid "Could not list file contexts"
++msgstr ""
++
++#: ../semanage/seobject.py:1892
++msgid "Could not list local file contexts"
++msgstr ""
++
++#: ../semanage/seobject.py:1929
++msgid "SELinux fcontext"
++msgstr ""
++
++#: ../semanage/seobject.py:1929
++msgid "type"
++msgstr ""
++
++#: ../semanage/seobject.py:1942
++msgid ""
++"\n"
++"SELinux Distribution fcontext Equivalence \n"
++msgstr ""
++
++#: ../semanage/seobject.py:1947
++msgid ""
++"\n"
++"SELinux Local fcontext Equivalence \n"
++msgstr ""
++
++#: ../semanage/seobject.py:1981 ../semanage/seobject.py:2034
++#: ../semanage/seobject.py:2040
++#, python-format
++msgid "Could not check if boolean %s is defined"
++msgstr ""
++
++#: ../semanage/seobject.py:1983 ../semanage/seobject.py:2036
++#, python-format
++msgid "Boolean %s is not defined"
++msgstr ""
++
++#: ../semanage/seobject.py:1987
++#, python-format
++msgid "Could not query file context %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1992
++#, python-format
++msgid "You must specify one of the following values: %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1997
++#, python-format
++msgid "Could not set active value of boolean %s"
++msgstr ""
++
++#: ../semanage/seobject.py:2000
++#, python-format
++msgid "Could not modify boolean %s"
++msgstr ""
++
++#: ../semanage/seobject.py:2018
++#, python-format
++msgid "Bad format %s: Record %s"
++msgstr ""
++
++#: ../semanage/seobject.py:2042
++#, python-format
++msgid "Boolean %s is defined in policy, cannot be deleted"
++msgstr ""
++
++#: ../semanage/seobject.py:2046
++#, python-format
++msgid "Could not delete boolean %s"
++msgstr ""
++
++#: ../semanage/seobject.py:2058 ../semanage/seobject.py:2075
++msgid "Could not list booleans"
++msgstr ""
++
++#: ../semanage/seobject.py:2100
++msgid "unknown"
++msgstr ""
++
++#: ../semanage/seobject.py:2113
++msgid "off"
++msgstr ""
++
++#: ../semanage/seobject.py:2113
++msgid "on"
++msgstr ""
++
++#: ../semanage/seobject.py:2127
++msgid "SELinux boolean"
++msgstr ""
++
++#: ../semanage/seobject.py:2127
++msgid "State"
++msgstr ""
++
++#: ../semanage/seobject.py:2127
++msgid "Default"
++msgstr ""
++
++#: ../semanage/seobject.py:2127 ../gui/polgen.glade:113
++#: ../gui/polgengui.py:254
++msgid "Description"
++msgstr ""
++
++#: ../newrole/newrole.c:201
++#, c-format
++msgid "failed to set PAM_TTY\n"
++msgstr ""
++
++#: ../newrole/newrole.c:290
++#, c-format
++msgid "newrole: service name configuration hashtable overflow\n"
++msgstr ""
++
++#: ../newrole/newrole.c:300
++#, c-format
++msgid "newrole:  %s:  error on line %lu.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:439
++#, c-format
++msgid "cannot find valid entry in the passwd file.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:450
++#, c-format
++msgid "Out of memory!\n"
++msgstr ""
++
++#: ../newrole/newrole.c:455
++#, c-format
++msgid "Error!  Shell is not valid.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:512
++#, c-format
++msgid "Unable to clear environment\n"
++msgstr ""
++
++#: ../newrole/newrole.c:556 ../newrole/newrole.c:587 ../newrole/newrole.c:617
++#, c-format
++msgid "Error changing uid, aborting.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:612
++#, c-format
++msgid "Error resetting KEEPCAPS, aborting\n"
++msgstr ""
++
++#: ../newrole/newrole.c:635
++#, c-format
++msgid "Error connecting to audit system.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:641
++#, c-format
++msgid "Error allocating memory.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:648
++#, c-format
++msgid "Error sending audit message.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:692 ../newrole/newrole.c:1058
++#, c-format
++msgid "Could not determine enforcing mode.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:699
++#, c-format
++msgid "Error!  Could not open %s.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:705
++#, c-format
++msgid "%s!  Could not get current context for %s, not relabeling tty.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:715
++#, c-format
++msgid "%s!  Could not get new context for %s, not relabeling tty.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:725
++#, c-format
++msgid "%s!  Could not set new context for %s\n"
++msgstr ""
++
++#: ../newrole/newrole.c:772
++#, c-format
++msgid "%s changed labels.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:778
++#, c-format
++msgid "Warning! Could not restore context for %s\n"
++msgstr ""
++
++#: ../newrole/newrole.c:835
++#, c-format
++msgid "Error: multiple roles specified\n"
++msgstr ""
++
++#: ../newrole/newrole.c:843
++#, c-format
++msgid "Error: multiple types specified\n"
++msgstr ""
++
++#: ../newrole/newrole.c:850
++#, c-format
++msgid "Sorry, -l may be used with SELinux MLS support.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:855
++#, c-format
++msgid "Error: multiple levels specified\n"
++msgstr ""
++
++#: ../newrole/newrole.c:865
++#, c-format
++msgid "Error: you are not allowed to change levels on a non secure terminal \n"
++msgstr ""
++
++#: ../newrole/newrole.c:891
++#, c-format
++msgid "Couldn't get default type.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:901
++#, c-format
++msgid "failed to get new context.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:908
++#, c-format
++msgid "failed to set new role %s\n"
++msgstr ""
++
++#: ../newrole/newrole.c:915
++#, c-format
++msgid "failed to set new type %s\n"
++msgstr ""
++
++#: ../newrole/newrole.c:925
++#, c-format
++msgid "failed to build new range with level %s\n"
++msgstr ""
++
++#: ../newrole/newrole.c:930
++#, c-format
++msgid "failed to set new range %s\n"
++msgstr ""
++
++#: ../newrole/newrole.c:938
++#, c-format
++msgid "failed to convert new context to string\n"
++msgstr ""
++
++#: ../newrole/newrole.c:943
++#, c-format
++msgid "%s is not a valid context\n"
++msgstr ""
++
++#: ../newrole/newrole.c:950
++#, c-format
++msgid "Unable to allocate memory for new_context"
++msgstr ""
++
++#: ../newrole/newrole.c:976
++#, c-format
++msgid "Unable to obtain empty signal set\n"
++msgstr ""
++
++#: ../newrole/newrole.c:984
++#, c-format
++msgid "Unable to set SIGHUP handler\n"
++msgstr ""
++
++#: ../newrole/newrole.c:1036
++msgid "Sorry, newrole failed to drop capabilities\n"
++msgstr ""
++
++#: ../newrole/newrole.c:1052
++#, c-format
++msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:1069
++#, c-format
++msgid "failed to get old_context.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:1076
++#, c-format
++msgid "Warning!  Could not retrieve tty information.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:1097
++#, c-format
++msgid "error on reading PAM service configuration.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:1132
++#, c-format
++msgid "newrole: incorrect password for %s\n"
++msgstr ""
++
++#: ../newrole/newrole.c:1159
++#, c-format
++msgid "newrole: failure forking: %s"
++msgstr ""
++
++#: ../newrole/newrole.c:1162 ../newrole/newrole.c:1185
++#, c-format
++msgid "Unable to restore tty label...\n"
++msgstr ""
++
++#: ../newrole/newrole.c:1164 ../newrole/newrole.c:1191
++#, c-format
++msgid "Failed to close tty properly\n"
++msgstr ""
++
++#: ../newrole/newrole.c:1223
++#, c-format
++msgid "Could not close descriptors.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:1250
++#, c-format
++msgid "Error allocating shell's argv0.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:1286
++#, c-format
++msgid "Unable to restore the environment, aborting\n"
++msgstr ""
++
++#: ../newrole/newrole.c:1297
++msgid "failed to exec shell\n"
++msgstr ""
++
++#: ../load_policy/load_policy.c:22
++#, c-format
++msgid "usage:  %s [-qi]\n"
++msgstr ""
++
++#: ../load_policy/load_policy.c:71
++#, c-format
++msgid "%s:  Policy is already loaded and initial load requested\n"
++msgstr ""
++
++#: ../load_policy/load_policy.c:80
++#, c-format
++msgid "%s:  Can't load policy and enforcing mode requested:  %s\n"
++msgstr ""
++
++#: ../load_policy/load_policy.c:90
++#, c-format
++msgid "%s:  Can't load policy:  %s\n"
++msgstr ""
++
++#: ../scripts/chcat:92 ../scripts/chcat:169
++msgid "Requires at least one category"
++msgstr ""
++
++#: ../scripts/chcat:106 ../scripts/chcat:183
++#, c-format
++msgid "Can not modify sensitivity levels using '+' on %s"
++msgstr ""
++
++#: ../scripts/chcat:110
++#, c-format
++msgid "%s is already in %s"
++msgstr ""
++
++#: ../scripts/chcat:188 ../scripts/chcat:198
++#, c-format
++msgid "%s is not in %s"
++msgstr ""
++
++#: ../scripts/chcat:267 ../scripts/chcat:272
++msgid "Can not combine +/- with other types of categories"
++msgstr ""
++
++#: ../scripts/chcat:319
++msgid "Can not have multiple sensitivities"
++msgstr ""
++
++#: ../scripts/chcat:325
++#, c-format
++msgid "Usage %s CATEGORY File ..."
++msgstr ""
++
++#: ../scripts/chcat:326
++#, c-format
++msgid "Usage %s -l CATEGORY user ..."
++msgstr ""
++
++#: ../scripts/chcat:327
++#, c-format
++msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
++msgstr ""
++
++#: ../scripts/chcat:328
++#, c-format
++msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
++msgstr ""
++
++#: ../scripts/chcat:329
++#, c-format
++msgid "Usage %s -d File ..."
++msgstr ""
++
++#: ../scripts/chcat:330
++#, c-format
++msgid "Usage %s -l -d user ..."
++msgstr ""
++
++#: ../scripts/chcat:331
++#, c-format
++msgid "Usage %s -L"
++msgstr ""
++
++#: ../scripts/chcat:332
++#, c-format
++msgid "Usage %s -L -l user"
++msgstr ""
++
++#: ../scripts/chcat:333
++msgid "Use -- to end option list.  For example"
++msgstr ""
++
++#: ../scripts/chcat:334
++msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
++msgstr ""
++
++#: ../scripts/chcat:335
++msgid "chcat -l +CompanyConfidential juser"
++msgstr ""
++
++#: ../scripts/chcat:399
++#, c-format
++msgid "Options Error %s "
++msgstr ""
++
++#: ../gui/booleansPage.py:194 ../gui/system-config-selinux.glade:1706
++msgid "Boolean"
++msgstr ""
++
++#: ../gui/booleansPage.py:245 ../gui/semanagePage.py:162
++msgid "all"
++msgstr ""
++
++#: ../gui/booleansPage.py:247 ../gui/semanagePage.py:164
++#: ../gui/system-config-selinux.glade:1615
++#: ../gui/system-config-selinux.glade:1820
++#: ../gui/system-config-selinux.glade:2437
++msgid "Customized"
++msgstr ""
++
++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1911
++msgid "File Labeling"
++msgstr ""
++
++#: ../gui/fcontextPage.py:74
++msgid ""
++"File\n"
++"Specification"
++msgstr ""
++
++#: ../gui/fcontextPage.py:81
++msgid ""
++"Selinux\n"
++"File Type"
++msgstr ""
++
++#: ../gui/fcontextPage.py:88
++msgid ""
++"File\n"
++"Type"
++msgstr ""
++
++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2098
++msgid "User Mapping"
++msgstr ""
++
++#: ../gui/loginsPage.py:52
++msgid ""
++"Login\n"
++"Name"
++msgstr ""
++
++#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50
++msgid ""
++"SELinux\n"
++"User"
++msgstr ""
++
++#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55
++msgid ""
++"MLS/\n"
++"MCS Range"
++msgstr ""
++
++#: ../gui/loginsPage.py:133
++#, python-format
++msgid "Login '%s' is required"
++msgstr ""
++
++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2753
++msgid "Policy Module"
++msgstr ""
++
++#: ../gui/modulesPage.py:57
++msgid "Module Name"
++msgstr ""
++
++#: ../gui/modulesPage.py:134
++msgid "Disable Audit"
++msgstr ""
++
++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2662
++msgid "Enable Audit"
++msgstr ""
++
++#: ../gui/modulesPage.py:162
++msgid "Load Policy Module"
++msgstr ""
++
++#: ../gui/polgen.glade:9
++msgid "Red Hat 2007"
++msgstr ""
++
++#: ../gui/polgen.glade:11
++msgid "GPL"
++msgstr ""
++
++#. TRANSLATORS: Replace this string with your names, one name per line.
++#: ../gui/polgen.glade:13 ../gui/system-config-selinux.glade:17
++msgid "translator-credits"
++msgstr ""
++
++#: ../gui/polgen.glade:34
++msgid "Add Booleans Dialog"
++msgstr ""
++
++#: ../gui/polgen.glade:101
++msgid "Boolean Name"
++msgstr ""
++
++#: ../gui/polgen.glade:230
++msgid "SELinux Policy Generation Tool"
++msgstr ""
++
++#: ../gui/polgen.glade:251
++msgid ""
++"<b>Select the policy type for the application or user role you want to "
++"confine:</b>"
++msgstr ""
++
++#: ../gui/polgen.glade:284
++msgid "<b>Applications</b>"
++msgstr ""
++
++#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:156
++msgid "Standard Init Daemon"
++msgstr ""
++
++#: ../gui/polgen.glade:320 ../gui/polgen.glade:336
++msgid ""
++"Standard Init Daemon are daemons started on boot via init scripts.  Usually "
++"requires a script in /etc/rc.d/init.d"
++msgstr ""
++
++#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:157
++msgid "DBUS System Daemon"
++msgstr ""
++
++#: ../gui/polgen.glade:349
++msgid "Internet Services Daemon (inetd)"
++msgstr ""
++
++#: ../gui/polgen.glade:353
++msgid "Internet Services Daemon are daemons started by xinetd"
++msgstr ""
++
++#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:159
++msgid "Web Application/Script (CGI)"
++msgstr ""
++
++#: ../gui/polgen.glade:370
++msgid ""
++"Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
++msgstr ""
++
++#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:160
++msgid "User Application"
++msgstr ""
++
++#: ../gui/polgen.glade:387 ../gui/polgen.glade:404
++msgid ""
++"User Application are any application that you would like to confine that is "
++"started by a user"
++msgstr ""
++
++#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:161
++msgid "Sandbox"
++msgstr ""
++
++#: ../gui/polgen.glade:446
++msgid "<b>Login Users</b>"
++msgstr ""
++
++#: ../gui/polgen.glade:478
++msgid "Existing User Roles"
++msgstr ""
++
++#: ../gui/polgen.glade:482
++msgid "Modify an existing login user record."
++msgstr ""
++
++#: ../gui/polgen.glade:495 ../sepolicy/sepolicy/generate.py:162
++msgid "Minimal Terminal User Role"
++msgstr ""
++
++#: ../gui/polgen.glade:499
++msgid ""
++"This user will login to a machine only via a terminal or remote login.  By "
++"default this user will have  no setuid, no networking, no su, no sudo."
++msgstr ""
++
++#: ../gui/polgen.glade:512 ../sepolicy/sepolicy/generate.py:163
++msgid "Minimal X Windows User Role"
++msgstr ""
++
++#: ../gui/polgen.glade:516
++msgid ""
++"This user can login to a machine via X or terminal.  By default this user "
++"will have no setuid, no networking, no sudo, no su"
++msgstr ""
++
++#: ../gui/polgen.glade:529 ../sepolicy/sepolicy/generate.py:164
++msgid "User Role"
++msgstr ""
++
++#: ../gui/polgen.glade:533
++msgid ""
++"User with full networking, no setuid applications without transition, no "
++"sudo, no su."
++msgstr ""
++
++#: ../gui/polgen.glade:546 ../sepolicy/sepolicy/generate.py:165
++msgid "Admin User Role"
++msgstr ""
++
++#: ../gui/polgen.glade:550
++msgid ""
++"User with full networking, no setuid applications without transition, no su,"
++" can sudo to Root Administration Roles"
++msgstr ""
++
++#: ../gui/polgen.glade:592
++msgid "<b>Root Users</b>"
++msgstr ""
++
++#: ../gui/polgen.glade:623 ../sepolicy/sepolicy/generate.py:166
++msgid "Root Admin User Role"
++msgstr ""
++
++#: ../gui/polgen.glade:627
++msgid ""
++"Select Root Administrator User Role, if this user will be used to administer"
++" the machine while running as root.  This user will not be able to login to "
++"the system directly."
++msgstr ""
++
++#: ../gui/polgen.glade:705
++msgid "<b>Enter name of application or user role:</b>"
++msgstr ""
++
++#: ../gui/polgen.glade:728 ../gui/polgengui.py:252
++msgid "Name"
++msgstr ""
++
++#: ../gui/polgen.glade:739
++msgid "Enter complete path for executable to be confined."
++msgstr ""
++
++#: ../gui/polgen.glade:756 ../gui/polgen.glade:838 ../gui/polgen.glade:2361
++msgid "..."
++msgstr ""
++
++#: ../gui/polgen.glade:776
++msgid "Enter unique name for the confined application or user role."
++msgstr ""
++
++#: ../gui/polgen.glade:794
++msgid "Executable"
++msgstr ""
++
++#: ../gui/polgen.glade:808
++msgid "Init script"
++msgstr ""
++
++#: ../gui/polgen.glade:821
++msgid ""
++"Enter complete path to init script used to start the confined application."
++msgstr ""
++
++#: ../gui/polgen.glade:887
++msgid "<b>Select existing role to modify:</b>"
++msgstr ""
++
++#: ../gui/polgen.glade:908
++msgid "Select the user roles that will transiton to the %s domain."
++msgstr ""
++
++#: ../gui/polgen.glade:928
++msgid "role tab"
++msgstr ""
++
++#: ../gui/polgen.glade:945
++msgid "<b>Select roles that %s will transition to:</b>"
++msgstr ""
++
++#: ../gui/polgen.glade:963
++msgid "Select applications domains that %s will transition to."
++msgstr ""
++
++#: ../gui/polgen.glade:983
++msgid ""
++"transition \n"
++"role tab"
++msgstr ""
++
++#: ../gui/polgen.glade:1001
++msgid "<b>Select the user_roles that will transition to %s:</b>"
++msgstr ""
++
++#: ../gui/polgen.glade:1019
++msgid ""
++"Select the user roles that will transiton to this applications domains."
++msgstr ""
++
++#: ../gui/polgen.glade:1056
++msgid "<b>Select domains that %s will administer:</b>"
++msgstr ""
++
++#: ../gui/polgen.glade:1074 ../gui/polgen.glade:1129
++msgid "Select the domains that you would like this user administer."
++msgstr ""
++
++#: ../gui/polgen.glade:1111
++msgid "<b>Select additional roles for %s:</b>"
++msgstr ""
++
++#: ../gui/polgen.glade:1166
++msgid "<b>Enter network ports that %s binds on:</b>"
++msgstr ""
++
++#: ../gui/polgen.glade:1186 ../gui/polgen.glade:1557
++msgid "<b>TCP Ports</b>"
++msgstr ""
++
++#: ../gui/polgen.glade:1223 ../gui/polgen.glade:1390 ../gui/polgen.glade:1589
++#: ../gui/polgen.glade:1698
++msgid "All"
++msgstr ""
++
++#: ../gui/polgen.glade:1227 ../gui/polgen.glade:1394
++msgid "Allows %s to bind to any udp port"
++msgstr ""
++
++#: ../gui/polgen.glade:1240 ../gui/polgen.glade:1407
++msgid "600-1024"
++msgstr ""
++
++#: ../gui/polgen.glade:1244 ../gui/polgen.glade:1411
++msgid "Allow %s to call bindresvport with 0. Binding to port 600-1024"
++msgstr ""
++
++#: ../gui/polgen.glade:1257 ../gui/polgen.glade:1424
++msgid "Unreserved Ports (>1024)"
++msgstr ""
++
++#: ../gui/polgen.glade:1261 ../gui/polgen.glade:1428
++msgid ""
++"Enter a comma separated list of udp ports or ranges of ports that %s binds "
++"to. Example: 612, 650-660"
++msgstr ""
++
++#: ../gui/polgen.glade:1289 ../gui/polgen.glade:1456 ../gui/polgen.glade:1609
++#: ../gui/polgen.glade:1718
++msgid "Select Ports"
++msgstr ""
++
++#: ../gui/polgen.glade:1302 ../gui/polgen.glade:1469
++msgid "Allows %s to bind to any udp ports > 1024"
++msgstr ""
++
++#: ../gui/polgen.glade:1353 ../gui/polgen.glade:1666
++msgid "<b>UDP Ports</b>"
++msgstr ""
++
++#: ../gui/polgen.glade:1519
++msgid ""
++"Network\n"
++"Bind tab"
++msgstr ""
++
++#: ../gui/polgen.glade:1537
++msgid "<b>Select network ports that %s connects to:</b>"
++msgstr ""
++
++#: ../gui/polgen.glade:1593
++msgid "Allows %s to connect to any tcp port"
++msgstr ""
++
++#: ../gui/polgen.glade:1622
++msgid ""
++"Enter a comma separated list of tcp ports or ranges of ports that %s "
++"connects to. Example: 612, 650-660"
++msgstr ""
++
++#: ../gui/polgen.glade:1702
++msgid "Allows %s to connect to any udp port"
++msgstr ""
++
++#: ../gui/polgen.glade:1731
++msgid ""
++"Enter a comma separated list of udp ports or ranges of ports that %s "
++"connects to. Example: 612, 650-660"
++msgstr ""
++
++#: ../gui/polgen.glade:1792
++msgid "<b>Select common application traits for %s:</b>"
++msgstr ""
++
++#: ../gui/polgen.glade:1809
++msgid "Writes syslog messages\t"
++msgstr ""
++
++#: ../gui/polgen.glade:1824
++msgid "Create/Manipulate temporary files in /tmp"
++msgstr ""
++
++#: ../gui/polgen.glade:1839
++msgid "Uses Pam for authentication"
++msgstr ""
++
++#: ../gui/polgen.glade:1854
++msgid "Uses nsswitch or getpw* calls"
++msgstr ""
++
++#: ../gui/polgen.glade:1869
++msgid "Uses dbus"
++msgstr ""
++
++#: ../gui/polgen.glade:1884
++msgid "Sends audit messages"
++msgstr ""
++
++#: ../gui/polgen.glade:1899
++msgid "Interacts with the terminal"
++msgstr ""
++
++#: ../gui/polgen.glade:1914
++msgid "Sends email"
++msgstr ""
++
++#: ../gui/polgen.glade:1961
++msgid "<b>Add files/directories that %s manages</b>"
++msgstr ""
++
++#: ../gui/polgen.glade:2122
++msgid ""
++"Files/Directories which the %s \"manages\". Pid Files, Log Files, /var/lib "
++"Files ..."
++msgstr ""
++
++#: ../gui/polgen.glade:2166
++msgid "<b>Add booleans from the %s policy:</b>"
++msgstr ""
++
++#: ../gui/polgen.glade:2274
++msgid "Add/Remove booleans used by the %s domain"
++msgstr ""
++
++#: ../gui/polgen.glade:2316
++msgid "<b>Which directory you will generate the %s policy?</b>"
++msgstr ""
++
++#: ../gui/polgen.glade:2334
++msgid "Policy Directory"
++msgstr ""
++
++#: ../gui/polgengui.py:262
++msgid "Role"
++msgstr ""
++
++#: ../gui/polgengui.py:269
++msgid "Existing_User"
++msgstr ""
++
++#: ../gui/polgengui.py:283 ../gui/polgengui.py:291 ../gui/polgengui.py:305
++msgid "Application"
++msgstr ""
++
++#: ../gui/polgengui.py:353
++#, python-format
++msgid "%s must be a directory"
++msgstr ""
++
++#: ../gui/polgengui.py:413 ../gui/polgengui.py:694
++msgid "You must select a user"
++msgstr ""
++
++#: ../gui/polgengui.py:543
++msgid "Select executable file to be confined."
++msgstr ""
++
++#: ../gui/polgengui.py:554
++msgid "Select init script file to be confined."
++msgstr ""
++
++#: ../gui/polgengui.py:564
++msgid "Select file(s) that confined application creates or writes"
++msgstr ""
++
++#: ../gui/polgengui.py:571
++msgid "Select directory(s) that the confined application owns and writes into"
++msgstr ""
++
++#: ../gui/polgengui.py:633
++msgid "Select directory to generate policy files in"
++msgstr ""
++
++#: ../gui/polgengui.py:650
++#, python-format
++msgid ""
++"Type %s_t already defined in current policy.\n"
++"Do you want to continue?"
++msgstr ""
++
++#: ../gui/polgengui.py:650 ../gui/polgengui.py:654
++msgid "Verify Name"
++msgstr ""
++
++#: ../gui/polgengui.py:654
++#, python-format
++msgid ""
++"Module %s.pp already loaded in current policy.\n"
++"Do you want to continue?"
++msgstr ""
++
++#: ../gui/polgengui.py:700
++msgid ""
++"You must add a name made up of letters and numbers and containing no spaces."
++msgstr ""
++
++#: ../gui/polgengui.py:714
++msgid "You must enter a executable"
++msgstr ""
++
++#: ../gui/polgengui.py:739 ../gui/system-config-selinux.py:174
++msgid "Configue SELinux"
++msgstr ""
++
++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2528
++msgid "Network Port"
++msgstr ""
++
++#: ../gui/portsPage.py:85
++msgid ""
++"SELinux Port\n"
++"Type"
++msgstr ""
++
++#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363
++msgid "Protocol"
++msgstr ""
++
++#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479
++msgid ""
++"MLS/MCS\n"
++"Level"
++msgstr ""
++
++#: ../gui/portsPage.py:101
++msgid "Port"
++msgstr ""
++
++#: ../gui/portsPage.py:207
++#, python-format
++msgid "Port number \"%s\" is not valid.  0 < PORT_NUMBER < 65536 "
++msgstr ""
++
++#: ../gui/portsPage.py:252
++msgid "List View"
++msgstr ""
++
++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2419
++msgid "Group View"
++msgstr ""
++
++#: ../gui/semanagePage.py:126
++#, python-format
++msgid "Are you sure you want to delete %s '%s'?"
++msgstr ""
++
++#: ../gui/semanagePage.py:126
++#, python-format
++msgid "Delete %s"
++msgstr ""
++
++#: ../gui/semanagePage.py:134
++#, python-format
++msgid "Add %s"
++msgstr ""
++
++#: ../gui/semanagePage.py:148
++#, python-format
++msgid "Modify %s"
++msgstr ""
++
++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819
++msgid "Permissive"
++msgstr ""
++
++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837
++msgid "Enforcing"
++msgstr ""
++
++#: ../gui/statusPage.py:94
++msgid "Status"
++msgstr ""
++
++#: ../gui/statusPage.py:133
++msgid ""
++"Changing the policy type will cause a relabel of the entire file system on "
++"the next boot. Relabeling takes a long time depending on the size of the "
++"file system.  Do you wish to continue?"
++msgstr ""
++
++#: ../gui/statusPage.py:147
++msgid ""
++"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
++"you later decide to turn SELinux back on, the system will be required to "
++"relabel.  If you just want to see if SELinux is causing a problem on your "
++"system, you can go to permissive mode which will only log errors and not "
++"enforce SELinux policy.  Permissive mode does not require a reboot    Do you"
++" wish to continue?"
++msgstr ""
++
++#: ../gui/statusPage.py:152
++msgid ""
++"Changing to SELinux enabled will cause a relabel of the entire file system "
++"on the next boot. Relabeling takes a long time depending on the size of the "
++"file system.  Do you wish to continue?"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:11
++msgid "system-config-selinux"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:12
++msgid ""
++"Copyright (c)2006 Red Hat, Inc.\n"
++"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:22
++#: ../gui/system-config-selinux.glade:544
++msgid "Add SELinux Login Mapping"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:257
++msgid "Add SELinux Network Ports"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:391
++#: ../gui/system-config-selinux.glade:678
++msgid "SELinux Type"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:622
++msgid "File Specification"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:650
++msgid "File Type"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:727
++msgid ""
++"all files\n"
++"regular file\n"
++"directory\n"
++"character device\n"
++"block device\n"
++"socket\n"
++"symbolic link\n"
++"named pipe\n"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:773
++msgid "MLS"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:837
++msgid "Add SELinux User"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1079
++msgid "SELinux Administration"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1122
++msgid "Add"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1144
++msgid "_Properties"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1166
++msgid "_Delete"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1256
++msgid "Select Management Object"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1273
++msgid "<b>Select:</b>"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1326
++msgid "System Default Enforcing Mode"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1354
++msgid ""
++"Disabled\n"
++"Permissive\n"
++"Enforcing\n"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1373
++msgid "Current Enforcing Mode"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1418
++msgid "System Default Policy Type: "
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1463
++msgid ""
++"Select if you wish to relabel then entire file system on next reboot.  "
++"Relabeling can take a very long time, depending on the size of the system.  "
++"If you are changing policy types or going from disabled to enforcing, a "
++"relabel is required."
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1509
++msgid "Relabel on next reboot."
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1561
++msgid "label37"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1598
++msgid "Revert boolean setting to system default"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1614
++msgid "Toggle between Customized and All Booleans"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1645
++#: ../gui/system-config-selinux.glade:1850
++#: ../gui/system-config-selinux.glade:2037
++#: ../gui/system-config-selinux.glade:2224
++#: ../gui/system-config-selinux.glade:2467
++#: ../gui/system-config-selinux.glade:2692
++#: ../gui/system-config-selinux.glade:2867
++msgid "Filter"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1734
++msgid "label50"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1771
++msgid "Add File Context"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1787
++msgid "Modify File Context"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1803
++msgid "Delete File Context"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1819
++msgid "Toggle between all and customized file context"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1939
++msgid "label38"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1976
++msgid "Add SELinux User Mapping"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1992
++msgid "Modify SELinux User Mapping"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2008
++msgid "Delete SELinux User Mapping"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2126
++msgid "label39"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2163
++msgid "Add User"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2179
++msgid "Modify User"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2195
++msgid "Delete User"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2313
++msgid "label41"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2350
++msgid "Add Network Port"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2366
++msgid "Edit Network Port"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2382
++msgid "Delete Network Port"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2418
++#: ../gui/system-config-selinux.glade:2436
++msgid "Toggle between Customized and All Ports"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2556
++msgid "label42"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2593
++msgid "Generate new policy module"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2609
++msgid "Load policy module"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2625
++msgid "Remove loadable policy module"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2661
++msgid ""
++"Enable/Disable additional audit rules, that are normally not reported in the"
++" log files."
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2781
++msgid "label44"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2818
++msgid "Change process mode to permissive."
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2836
++msgid "Change process mode to enforcing"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2928
++msgid "Process Domain"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2956
++msgid "label59"
++msgstr ""
++
++#: ../gui/usersPage.py:138
++#, python-format
++msgid "SELinux user '%s' is required"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:106
++msgid "Generate SELinux man pages"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:110
++msgid "path in which the generated SELinux man pages will be stored"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:114
++msgid "All domains"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:116
++msgid "Domain name(s) of man pages to be created"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:164
++msgid "Query SELinux policy network information"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:169
++msgid "list all SELinux port types"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:172
++msgid "show SELinux type related to the port"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:175
++msgid "Show ports defined for this SELinux type"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:178
++msgid "show ports to which this domain can bind and/or connect"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:192
++msgid "query SELinux policy to see if domains can communicate with each other"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:195
++msgid "Source Domain"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:198
++msgid "Target Domain"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:215
++msgid "query SELinux Policy to see description of booleans"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:219
++msgid "get all booleans desctiption"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:221
++msgid "boolean to get description"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:231
++msgid ""
++"query SELinux Policy to see how a source process domain can transition to "
++"the target process domain"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:234
++msgid "source process domain"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:237
++msgid "target process domain"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:259
++msgid "Generate SELinux Policy module template"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:265
++msgid "name of policy to generate"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:267
++msgid "executable to confine"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:269
++msgid "run policy generation test suite"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:274
++msgid "commands"
++msgstr ""
++
++#: ../sepolicy/sepolicy/generate.py:158
++msgid "Internet Services Daemon"
++msgstr ""
++
++#: ../sepolicy/sepolicy/generate.py:171
++msgid "Valid Types:\n"
++msgstr ""
++
++#: ../sepolicy/sepolicy/generate.py:205
++#, python-format
++msgid "Ports must be numbers or ranges of numbers from 1 to %d "
++msgstr ""
++
++#: ../sepolicy/sepolicy/generate.py:332
++msgid "You must enter a name for your confined process/user"
++msgstr ""
++
++#: ../sepolicy/sepolicy/generate.py:334
++msgid ""
++"Name must be alpha numberic with no spaces. Consider using option \"-n "
++"MODULENAME\""
++msgstr ""
++
++#: ../sepolicy/sepolicy/generate.py:422
++msgid "User Role types can not be assigned executables."
++msgstr ""
++
++#: ../sepolicy/sepolicy/generate.py:428
++msgid "Only Daemon apps can use an init script.."
++msgstr ""
++
++#: ../sepolicy/sepolicy/generate.py:446
++msgid "use_resolve must be a boolean value "
++msgstr ""
++
++#: ../sepolicy/sepolicy/generate.py:452
++msgid "use_syslog must be a boolean value "
++msgstr ""
++
++#: ../sepolicy/sepolicy/generate.py:458
++msgid "use_kerberos must be a boolean value "
++msgstr ""
++
++#: ../sepolicy/sepolicy/generate.py:464
++msgid "manage_krb5_rcache must be a boolean value "
++msgstr ""
++
++#: ../sepolicy/sepolicy/generate.py:494
++msgid "USER Types automatically get a tmp type"
++msgstr ""
++
++#: ../sepolicy/sepolicy/generate.py:1012
++msgid "You must enter the executable path for your confined process"
++msgstr ""
++
++#: ../sepolicy/sepolicy/generate.py:1190
++msgid "Type Enforcement file"
++msgstr ""
++
++#: ../sepolicy/sepolicy/generate.py:1191
++msgid "Interface file"
++msgstr ""
++
++#: ../sepolicy/sepolicy/generate.py:1192
++msgid "File Contexts file"
++msgstr ""
++
++#: ../sepolicy/sepolicy/generate.py:1193
++msgid "Setup Script"
++msgstr ""
++
++#: booleans.py:1
++msgid ""
++"Allow ABRT to modify public files used for public file transfer services."
++msgstr ""
++
++#: booleans.py:2
++msgid ""
++"Allow ABRT to run in abrt_handle_event_t domain to handle ABRT event scripts"
++msgstr ""
++
++#: booleans.py:3
++msgid "Allow amavis to use JIT compiler"
++msgstr ""
++
++#: booleans.py:4
++msgid ""
++"Allow users to resolve user passwd entries directly from ldap rather then "
++"using a sssd server"
++msgstr ""
++
++#: booleans.py:5
++msgid "Allow users to login using a radius server"
++msgstr ""
++
++#: booleans.py:6
++msgid ""
++"Allow cdrecord to read various content. nfs, samba, removable devices, user "
++"temp and untrusted content files"
++msgstr ""
++
++#: booleans.py:7
++msgid "Allow clamd to use JIT compiler"
++msgstr ""
++
++#: booleans.py:8
++msgid "Allow clamscan to non security files on a system"
++msgstr ""
++
++#: booleans.py:9
++msgid "Allow clamscan to read user content"
++msgstr ""
++
++#: booleans.py:10
++msgid ""
++"Allow Cobbler to modify public files used for public file transfer services."
++msgstr ""
++
++#: booleans.py:11
++msgid "Allow Cobbler to connect to the network using TCP."
++msgstr ""
++
++#: booleans.py:12
++msgid "Allow Cobbler to access cifs file systems."
++msgstr ""
++
++#: booleans.py:13
++msgid "Allow Cobbler to access nfs file systems."
++msgstr ""
++
++#: booleans.py:14
++msgid "Allow collectd to connect to the network using TCP."
++msgstr ""
++
++#: booleans.py:15
++msgid "Allow codnor domain to connect to the network using TCP."
++msgstr ""
++
++#: booleans.py:16
++msgid ""
++"Allow system cron jobs to relabel filesystem for restoring file contexts."
++msgstr ""
++
++#: booleans.py:17
++msgid "Allow cvs daemon to read shadow"
++msgstr ""
++
++#: booleans.py:18
++msgid "Allow all daemons to write corefiles to /"
++msgstr ""
++
++#: booleans.py:19
++msgid "Allow all daemons to use tcp wrappers."
++msgstr ""
++
++#: booleans.py:20
++msgid "Allow all daemons the ability to read/write terminals"
++msgstr ""
++
++#: booleans.py:21
++msgid "Allow dbadm to manage files in users home directories"
++msgstr ""
++
++#: booleans.py:22
++msgid "Allow dbadm to read files in users home directories"
++msgstr ""
++
++#: booleans.py:23
++msgid ""
++"Deny user domains applications to map a memory region as both executable and"
++" writable, this is dangerous and the executable should be reported in "
++"bugzilla"
++msgstr ""
++
++#: booleans.py:24
++msgid "Allow sysadm to debug or ptrace all processes."
++msgstr ""
++
++#: booleans.py:25
++msgid "Allow dhcpc client applications to execute iptables commands"
++msgstr ""
++
++#: booleans.py:26
++msgid "Allow DHCP daemon to use LDAP backends"
++msgstr ""
++
++#: booleans.py:27
++msgid "Allow all domains to use other domains file descriptors"
++msgstr ""
++
++#: booleans.py:28
++msgid "Allow all domains to have the kernel load modules"
++msgstr ""
++
++#: booleans.py:29
++msgid "Allow the use of the audio devices as the source for the entropy feeds"
++msgstr ""
++
++#: booleans.py:30
++msgid "Allow exim to connect to databases (postgres, mysql)"
++msgstr ""
++
++#: booleans.py:31
++msgid "Allow exim to create, read, write, and delete unprivileged user files."
++msgstr ""
++
++#: booleans.py:32
++msgid "Allow exim to read unprivileged user files."
++msgstr ""
++
++#: booleans.py:33
++msgid "Enable extra rules in the cron domain to support fcron."
++msgstr ""
++
++#: booleans.py:34
++msgid "Allow fenced domain to connect to the network using TCP."
++msgstr ""
++
++#: booleans.py:35
++msgid "Allow fenced domain to execute ssh."
++msgstr ""
++
++#: booleans.py:36
++msgid "Allow ftp to read and write files in the user home directories"
++msgstr ""
++
++#: booleans.py:37
++msgid ""
++"Allow ftp servers to upload files,  used for public file transfer services. "
++"Directories must be labeled public_content_rw_t."
++msgstr ""
++
++#: booleans.py:38
++msgid "Allow ftp servers to connect to all ports > 1023"
++msgstr ""
++
++#: booleans.py:39
++msgid "Allow ftp servers to connect to mysql database ports"
++msgstr ""
++
++#: booleans.py:40
++msgid ""
++"Allow ftp servers to login to local users and read/write all files on the "
++"system, governed by DAC."
++msgstr ""
++
++#: booleans.py:41
++msgid "Allow ftp servers to use cifs used for public file transfer services."
++msgstr ""
++
++#: booleans.py:42
++msgid "Allow ftp servers to use nfs used for public file transfer services."
++msgstr ""
++
++#: booleans.py:43
++msgid "Allow ftp servers to use bind to all unreserved ports for passive mode"
++msgstr ""
++
++#: booleans.py:44
++msgid "Determine whether Git CGI can search home directories."
++msgstr ""
++
++#: booleans.py:45
++msgid "Determine whether Git CGI can access cifs file systems."
++msgstr ""
++
++#: booleans.py:46
++msgid "Determine whether Git CGI can access nfs file systems."
++msgstr ""
++
++#: booleans.py:47
++msgid ""
++"Determine whether Git session daemon can bind TCP sockets to all unreserved "
++"ports."
++msgstr ""
++
++#: booleans.py:48
++msgid ""
++"Determine whether calling user domains can execute Git daemon in the "
++"git_session_t domain."
++msgstr ""
++
++#: booleans.py:49
++msgid "Determine whether Git system daemon can search home directories."
++msgstr ""
++
++#: booleans.py:50
++msgid "Determine whether Git system daemon can access cifs file systems."
++msgstr ""
++
++#: booleans.py:51
++msgid "Determine whether Git system daemon can access nfs file systems."
++msgstr ""
++
++#: booleans.py:52
++msgid "Allow gitisis daemon to send mail"
++msgstr ""
++
++#: booleans.py:53
++msgid "Enable reading of urandom for all domains."
++msgstr ""
++
++#: booleans.py:54
++msgid ""
++"Allow usage of the gpg-agent --write-env-file option. This also allows gpg-"
++"agent to manage user files."
++msgstr ""
++
++#: booleans.py:55
++msgid ""
++"Allow gpg web domain to modify public files used for public file transfer "
++"services."
++msgstr ""
++
++#: booleans.py:56
++msgid "Allow gssd to read temp directory.  For access to kerberos tgt."
++msgstr ""
++
++#: booleans.py:57
++msgid ""
++"Allow Apache to modify public files used for public file transfer services. "
++"Directories/Files must be labeled public_content_rw_t."
++msgstr ""
++
++#: booleans.py:58
++msgid "Allow httpd to use built in scripting (usually php)"
++msgstr ""
++
++#: booleans.py:59
++msgid "Allow http daemon to check spam"
++msgstr ""
++
++#: booleans.py:60
++msgid ""
++"Allow httpd to act as a FTP client connecting to the ftp port and ephemeral "
++"ports"
++msgstr ""
++
++#: booleans.py:61
++msgid "Allow httpd to connect to the ldap port"
++msgstr ""
++
++#: booleans.py:62
++msgid "Allow http daemon to connect to zabbix"
++msgstr ""
++
++#: booleans.py:63
++msgid "Allow HTTPD scripts and modules to connect to the network using TCP."
++msgstr ""
++
++#: booleans.py:64
++msgid ""
++"Allow HTTPD scripts and modules to connect to cobbler over the network."
++msgstr ""
++
++#: booleans.py:65
++msgid ""
++"Allow HTTPD scripts and modules to connect to databases over the network."
++msgstr ""
++
++#: booleans.py:66
++msgid "Allow httpd to connect to memcache server"
++msgstr ""
++
++#: booleans.py:67
++msgid "Allow httpd to act as a relay"
++msgstr ""
++
++#: booleans.py:68
++msgid "Allow http daemon to send mail"
++msgstr ""
++
++#: booleans.py:69
++msgid "Allow Apache to communicate with avahi service via dbus"
++msgstr ""
++
++#: booleans.py:70
++msgid "Allow httpd cgi support"
++msgstr ""
++
++#: booleans.py:71
++msgid "Allow httpd to act as a FTP server by listening on the ftp port."
++msgstr ""
++
++#: booleans.py:72
++msgid "Allow httpd to read home directories"
++msgstr ""
++
++#: booleans.py:73
++msgid "Allow httpd scripts and modules execmem/execstack"
++msgstr ""
++
++#: booleans.py:74
++msgid "Allow HTTPD to connect to port 80 for graceful shutdown"
++msgstr ""
++
++#: booleans.py:75
++msgid "Allow httpd processes to manage IPA content"
++msgstr ""
++
++#: booleans.py:76
++msgid "Allow Apache to use mod_auth_ntlm_winbind"
++msgstr ""
++
++#: booleans.py:77
++msgid "Allow Apache to use mod_auth_pam"
++msgstr ""
++
++#: booleans.py:78
++msgid "Allow httpd to read user content"
++msgstr ""
++
++#: booleans.py:79
++msgid "Allow Apache to run in stickshift mode, not transition to passenger"
++msgstr ""
++
++#: booleans.py:80
++msgid "Allow httpd daemon to change its resource limits"
++msgstr ""
++
++#: booleans.py:81
++msgid ""
++"Allow HTTPD to run SSI executables in the same domain as system CGI scripts."
++msgstr ""
++
++#: booleans.py:82
++msgid ""
++"Allow apache scripts to write to public content, directories/files must be "
++"labeled public_rw_content_t."
++msgstr ""
++
++#: booleans.py:83
++msgid "Allow Apache to execute tmp content."
++msgstr ""
++
++#: booleans.py:84
++msgid ""
++"Unify HTTPD to communicate with the terminal. Needed for entering the "
++"passphrase for certificates at the terminal."
++msgstr ""
++
++#: booleans.py:85
++msgid "Unify HTTPD handling of all content files."
++msgstr ""
++
++#: booleans.py:86
++msgid "Allow httpd to access cifs file systems"
++msgstr ""
++
++#: booleans.py:87
++msgid "Allow httpd to access FUSE file systems"
++msgstr ""
++
++#: booleans.py:88
++msgid "Allow httpd to run gpg"
++msgstr ""
++
++#: booleans.py:89
++msgid "Allow httpd to access nfs file systems"
++msgstr ""
++
++#: booleans.py:90
++msgid "Allow httpd to communicate with oddjob to start up a service"
++msgstr ""
++
++#: booleans.py:91
++msgid "Allow httpd to access openstack ports"
++msgstr ""
++
++#: booleans.py:92
++msgid "Allow icecast to connect to all ports, not just sound ports."
++msgstr ""
++
++#: booleans.py:93
++msgid ""
++"Allow the Irssi IRC Client to connect to any port, and to bind to any "
++"unreserved port."
++msgstr ""
++
++#: booleans.py:94
++msgid "Allow java executable stack"
++msgstr ""
++
++#: booleans.py:95
++msgid "Allow confined applications to run with kerberos."
++msgstr ""
++
++#: booleans.py:96
++msgid "Allow syslogd daemon to send mail"
++msgstr ""
++
++#: booleans.py:97
++msgid "Allow syslogd the ability to read/write terminals"
++msgstr ""
++
++#: booleans.py:98
++msgid "Allow logging in and using the system from /dev/console."
++msgstr ""
++
++#: booleans.py:99
++msgid ""
++"Control the ability to mmap a low area of the address space, as configured "
++"by /proc/sys/kernel/mmap_min_addr."
++msgstr ""
++
++#: booleans.py:100
++msgid "Allow mock to read files in home directories."
++msgstr ""
++
++#: booleans.py:101
++msgid "Allow the mount command to mount any directory or file."
++msgstr ""
++
++#: booleans.py:102
++msgid "Allow mozilla plugin domain to connect to the network using TCP."
++msgstr ""
++
++#: booleans.py:103
++msgid ""
++"Allow mozilla_plugins to create random content in the users home directory"
++msgstr ""
++
++#: booleans.py:104
++msgid "Allow confined web browsers to read home directory content"
++msgstr ""
++
++#: booleans.py:105
++msgid "Allow mplayer executable stack"
++msgstr ""
++
++#: booleans.py:106
++msgid "Allow mysqld to connect to all ports"
++msgstr ""
++
++#: booleans.py:107
++msgid "Allow BIND to bind apache port."
++msgstr ""
++
++#: booleans.py:108
++msgid ""
++"Allow BIND to write the master zone files. Generally this is used for "
++"dynamic DNS or zone transfers."
++msgstr ""
++
++#: booleans.py:109
++msgid "Allow any files/directories to be exported read/only via NFS."
++msgstr ""
++
++#: booleans.py:110
++msgid "Allow any files/directories to be exported read/write via NFS."
++msgstr ""
++
++#: booleans.py:111
++msgid ""
++"Allow nfs servers to modify public files used for public file transfer "
++"services.  Files/Directories must be labeled public_content_rw_t."
++msgstr ""
++
++#: booleans.py:112
++msgid "Allow system to run with NIS"
++msgstr ""
++
++#: booleans.py:113
++msgid "Allow confined applications to use nscd shared memory."
++msgstr ""
++
++#: booleans.py:114
++msgid "Allow nsplugin code to connect to unreserved ports"
++msgstr ""
++
++#: booleans.py:115
++msgid "Allow nsplugin code to execmem/execstack"
++msgstr ""
++
++#: booleans.py:116
++msgid "Allow openvpn to read home directories"
++msgstr ""
++
++#: booleans.py:117
++msgid "Allow piranha-lvs domain to connect to the network using TCP."
++msgstr ""
++
++#: booleans.py:118
++msgid "Allow polipo to connect to all ports > 1023"
++msgstr ""
++
++#: booleans.py:119
++msgid ""
++"Determine whether Polipo session daemon can bind tcp sockets to all "
++"unreserved ports."
++msgstr ""
++
++#: booleans.py:120
++msgid ""
++"Determine whether calling user domains can execute Polipo daemon in the "
++"polipo_session_t domain."
++msgstr ""
++
++#: booleans.py:121
++msgid "Determine whether polipo can access cifs file systems."
++msgstr ""
++
++#: booleans.py:122
++msgid "Determine whether Polipo can access nfs file systems."
++msgstr ""
++
++#: booleans.py:123
++msgid "Enable polyinstantiated directory support."
++msgstr ""
++
++#: booleans.py:124
++msgid "Allow the portage domains to use NFS mounts (regular nfs_t)"
++msgstr ""
++
++#: booleans.py:125
++msgid "Allow postfix_local domain full write access to mail_spool directories"
++msgstr ""
++
++#: booleans.py:126
++msgid "Allow postgresql to use ssh and rsync for point-in-time recovery"
++msgstr ""
++
++#: booleans.py:127
++msgid "Allow transmit client label to foreign database"
++msgstr ""
++
++#: booleans.py:128
++msgid "Allow database admins to execute DML statement"
++msgstr ""
++
++#: booleans.py:129
++msgid "Allow unprivileged users to execute DDL statement"
++msgstr ""
++
++#: booleans.py:130
++msgid "Allow pppd to load kernel modules for certain modems"
++msgstr ""
++
++#: booleans.py:131
++msgid "Allow pppd to be run for a regular user"
++msgstr ""
++
++#: booleans.py:132
++msgid ""
++"Allow privoxy to connect to all ports, not just HTTP, FTP, and Gopher ports."
++msgstr ""
++
++#: booleans.py:133
++msgid "Allow Puppet client to manage all file types."
++msgstr ""
++
++#: booleans.py:134
++msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database"
++msgstr ""
++
++#: booleans.py:135
++msgid "Allow qemu to connect fully to the network"
++msgstr ""
++
++#: booleans.py:136
++msgid "Allow qemu to use cifs/Samba file systems"
++msgstr ""
++
++#: booleans.py:137
++msgid "Allow qemu to use serial/parallel communication ports"
++msgstr ""
++
++#: booleans.py:138
++msgid "Allow qemu to use nfs file systems"
++msgstr ""
++
++#: booleans.py:139
++msgid "Allow qemu to use usb devices"
++msgstr ""
++
++#: booleans.py:140
++msgid "Allow racoon to read shadow"
++msgstr ""
++
++#: booleans.py:141
++msgid "Allow rgmanager domain to connect to the network using TCP."
++msgstr ""
++
++#: booleans.py:142
++msgid ""
++"Allow rsync to modify public files used for public file transfer services.  "
++"Files/Directories must be labeled public_content_rw_t."
++msgstr ""
++
++#: booleans.py:143
++msgid "Allow rsync to run as a client"
++msgstr ""
++
++#: booleans.py:144
++msgid "Allow rsync to export any files/directories read only."
++msgstr ""
++
++#: booleans.py:145
++msgid "Allow rsync servers to share cifs files systems"
++msgstr ""
++
++#: booleans.py:146
++msgid "Allow rsync servers to share nfs files systems"
++msgstr ""
++
++#: booleans.py:147
++msgid "Allow samba to create new home directories (e.g. via PAM)"
++msgstr ""
++
++#: booleans.py:148
++msgid ""
++"Allow samba to act as the domain controller, add users, groups and change "
++"passwords."
++msgstr ""
++
++#: booleans.py:149
++msgid "Allow samba to share users home directories."
++msgstr ""
++
++#: booleans.py:150
++msgid "Allow samba to share any file/directory read only."
++msgstr ""
++
++#: booleans.py:151
++msgid "Allow samba to share any file/directory read/write."
++msgstr ""
++
++#: booleans.py:152
++msgid "Allow samba to act as a portmapper"
++msgstr ""
++
++#: booleans.py:153
++msgid "Allow samba to run unconfined scripts"
++msgstr ""
++
++#: booleans.py:154
++msgid "Allow samba to export ntfs/fusefs volumes."
++msgstr ""
++
++#: booleans.py:155
++msgid "Allow samba to export NFS volumes."
++msgstr ""
++
++#: booleans.py:156
++msgid "Allow sanlock to read/write fuse files"
++msgstr ""
++
++#: booleans.py:157
++msgid "Allow sanlock to manage nfs files"
++msgstr ""
++
++#: booleans.py:158
++msgid "Allow sanlock to manage cifs files"
++msgstr ""
++
++#: booleans.py:159
++msgid "Allow sasl to read shadow"
++msgstr ""
++
++#: booleans.py:160
++msgid ""
++"disallow programs, such as newrole, from transitioning to administrative "
++"user domains."
++msgstr ""
++
++#: booleans.py:161
++msgid "Disable kernel module loading."
++msgstr ""
++
++#: booleans.py:162
++msgid ""
++"Boolean to determine whether the system permits loading policy, setting "
++"enforcing mode, and changing boolean values.  Set this to true and you have "
++"to reboot to set it back."
++msgstr ""
++
++#: booleans.py:163
++msgid "Allow regular users direct dri device access"
++msgstr ""
++
++#: booleans.py:164
++msgid ""
++"Allow unconfined executables to make their heap memory executable.  Doing "
++"this is a really bad idea. Probably indicates a badly coded executable, but "
++"could indicate an attack. This executable should be reported in bugzilla"
++msgstr ""
++
++#: booleans.py:165
++msgid ""
++"Allow all unconfined executables to use libraries requiring text relocation "
++"that are not labeled textrel_shlib_t"
++msgstr ""
++
++#: booleans.py:166
++msgid ""
++"Allow unconfined executables to make their stack executable.  This should "
++"never, ever be necessary. Probably indicates a badly coded executable, but "
++"could indicate an attack. This executable should be reported in bugzilla"
++msgstr ""
++
++#: booleans.py:167
++msgid "Allow users to connect to the local mysql server"
++msgstr ""
++
++#: booleans.py:168
++msgid ""
++"Allow confined users the ability to execute the ping and traceroute "
++"commands."
++msgstr ""
++
++#: booleans.py:169
++msgid "Allow users to connect to PostgreSQL"
++msgstr ""
++
++#: booleans.py:170
++msgid ""
++"Allow user to r/w files on filesystems that do not have extended attributes "
++"(FAT, CDROM, FLOPPY)"
++msgstr ""
++
++#: booleans.py:171
++msgid ""
++"Allow users to run TCP servers (bind to ports and accept connection from the"
++" same domain and outside users)  disabling this forces FTP passive mode and "
++"may change other protocols."
++msgstr ""
++
++#: booleans.py:172
++msgid "Allow user music sharing"
++msgstr ""
++
++#: booleans.py:173
++msgid ""
++"Allow anon internal-sftp to upload files, used for public file transfer "
++"services. Directories must be labeled public_content_rw_t."
++msgstr ""
++
++#: booleans.py:174
++msgid ""
++"Allow sftp-internal to read and write files in the user home directories"
++msgstr ""
++
++#: booleans.py:175
++msgid ""
++"Allow sftp-internal to login to local users and read/write all files on the "
++"system, governed by DAC."
++msgstr ""
++
++#: booleans.py:176
++msgid ""
++"Allow internal-sftp to read and write files in the user ssh home "
++"directories."
++msgstr ""
++
++#: booleans.py:177
++msgid "Allow sge to connect to the network using any TCP port"
++msgstr ""
++
++#: booleans.py:178
++msgid "Allow sge to access nfs file systems."
++msgstr ""
++
++#: booleans.py:179
++msgid ""
++"Enable additional permissions needed to support devices on 3ware "
++"controllers."
++msgstr ""
++
++#: booleans.py:180
++msgid ""
++"Allow samba to modify public files used for public file transfer services.  "
++"Files/Directories must be labeled public_content_rw_t."
++msgstr ""
++
++#: booleans.py:181
++msgid "Allow user spamassassin clients to use the network."
++msgstr ""
++
++#: booleans.py:182
++msgid "Allow spamd to read/write user home directories."
++msgstr ""
++
++#: booleans.py:183
++msgid ""
++"Allow squid to connect to all ports, not just HTTP, FTP, and Gopher ports."
++msgstr ""
++
++#: booleans.py:184
++msgid "Allow squid to run as a transparent proxy (TPROXY)"
++msgstr ""
++
++#: booleans.py:185
++msgid ""
++"Allow ssh with chroot env to read and write files in the user home "
++"directories"
++msgstr ""
++
++#: booleans.py:186
++msgid "allow host key based authentication"
++msgstr ""
++
++#: booleans.py:187
++msgid "Allow ssh logins as sysadm_r:sysadm_t"
++msgstr ""
++
++#: booleans.py:188
++msgid "allow staff user to create and transition to svirt domains."
++msgstr ""
++
++#: booleans.py:189
++msgid ""
++"Allow the Telepathy connection managers to connect to any network port."
++msgstr ""
++
++#: booleans.py:190
++msgid ""
++"Allow the Telepathy connection managers to connect to any generic TCP port."
++msgstr ""
++
++#: booleans.py:191
++msgid ""
++"Allow tftp to modify public files used for public file transfer services."
++msgstr ""
++
++#: booleans.py:192
++msgid "Allow tor daemon to bind tcp sockets to all unreserved ports."
++msgstr ""
++
++#: booleans.py:193
++msgid ""
++"allow unconfined users to transition to the chrome sandbox domains when "
++"running chrome-sandbox"
++msgstr ""
++
++#: booleans.py:194
++msgid "Allow a user to login as an unconfined domain"
++msgstr ""
++
++#: booleans.py:195
++msgid ""
++"Allow unconfined users to transition to the Mozilla plugin domain when "
++"running xulrunner plugin-container."
++msgstr ""
++
++#: booleans.py:196
++msgid "Allow video playing tools to run unconfined"
++msgstr ""
++
++#: booleans.py:197
++msgid "Allow unprivledged user to create and transition to svirt domains."
++msgstr ""
++
++#: booleans.py:198
++msgid "Support ecryptfs home directories"
++msgstr ""
++
++#: booleans.py:199
++msgid "Support fusefs home directories"
++msgstr ""
++
++#: booleans.py:200
++msgid "Use lpd server instead of cups"
++msgstr ""
++
++#: booleans.py:201
++msgid "Support NFS home directories"
++msgstr ""
++
++#: booleans.py:202
++msgid "Support SAMBA home directories"
++msgstr ""
++
++#: booleans.py:203
++msgid "Allow varnishd to connect to all ports, not just HTTP."
++msgstr ""
++
++#: booleans.py:204
++msgid "Ignore vbetool mmap_zero errors."
++msgstr ""
++
++#: booleans.py:205
++msgid ""
++"Allow confined virtual guests to use serial/parallel communication ports"
++msgstr ""
++
++#: booleans.py:206
++msgid ""
++"Allow confined virtual guests to use executable memory and executable stack"
++msgstr ""
++
++#: booleans.py:207
++msgid "Allow confined virtual guests to read fuse files"
++msgstr ""
++
++#: booleans.py:208
++msgid "Allow confined virtual guests to manage nfs files"
++msgstr ""
++
++#: booleans.py:209
++msgid "Allow confined virtual guests to manage cifs files"
++msgstr ""
++
++#: booleans.py:210
++msgid "Allow confined virtual guests to interact with the sanlock"
++msgstr ""
++
++#: booleans.py:211
++msgid "Allow confined virtual guests to manage device configuration, (pci)"
++msgstr ""
++
++#: booleans.py:212
++msgid "Allow confined virtual guests to use usb devices"
++msgstr ""
++
++#: booleans.py:213
++msgid "Allow confined virtual guests to interact with the xserver"
++msgstr ""
++
++#: booleans.py:214
++msgid "Allow webadm to manage files in users home directories"
++msgstr ""
++
++#: booleans.py:215
++msgid "Allow webadm to read files in users home directories"
++msgstr ""
++
++#: booleans.py:216
++msgid "Ignore wine mmap_zero errors."
++msgstr ""
++
++#: booleans.py:217
++msgid "Allow the graphical login program to execute bootloader"
++msgstr ""
++
++#: booleans.py:218
++msgid ""
++"Allow the graphical login program to login directly as sysadm_r:sysadm_t"
++msgstr ""
++
++#: booleans.py:219
++msgid "Allow xen to manage nfs files"
++msgstr ""
++
++#: booleans.py:220
++msgid ""
++"Allow xend to run blktapctrl/tapdisk. Not required if using dedicated "
++"logical volumes for disk images."
++msgstr ""
++
++#: booleans.py:221
++msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb."
++msgstr ""
++
++#: booleans.py:222
++msgid ""
++"Allow xguest users to configure Network Manager and connect to apache ports"
++msgstr ""
++
++#: booleans.py:223
++msgid "Allow xguest users to mount removable media"
++msgstr ""
++
++#: booleans.py:224
++msgid "Allow xguest to use blue tooth devices"
++msgstr ""
++
++#: booleans.py:225
++msgid "Allows clients to write to the X server shared memory segments."
++msgstr ""
++
++#: booleans.py:226
++msgid "Allows XServer to execute writable memory"
++msgstr ""
++
++#: booleans.py:227
++msgid "Support X userspace object manager"
++msgstr ""
++
++#: booleans.py:228
++msgid "Allow zabbix to connect to unreserved ports"
++msgstr ""
++
++#: booleans.py:229
++msgid "Allow zebra daemon to write it configuration files"
++msgstr ""
++
++#: booleans.py:230
++msgid ""
++"Allow ZoneMinder to modify public files used for public file transfer "
++"services."
++msgstr ""
 diff --git a/policycoreutils/po/gl.po b/policycoreutils/po/gl.po
 index af58e6a..8e287ea 100644
 --- a/policycoreutils/po/gl.po
@@ -330597,10 +334169,10 @@ index 0000000..a179d95
 +
 diff --git a/policycoreutils/sepolicy/sepolicy/generate.py b/policycoreutils/sepolicy/sepolicy/generate.py
 new file mode 100644
-index 0000000..6fae324
+index 0000000..8ba41c3
 --- /dev/null
 +++ b/policycoreutils/sepolicy/sepolicy/generate.py
-@@ -0,0 +1,1221 @@
+@@ -0,0 +1,1277 @@
 +#!/usr/bin/python -Es
 +#
 +# Copyright (C) 2007-2012 Red Hat
@@ -330628,6 +334200,7 @@ index 0000000..6fae324
 +import re
 +import commands
 +import sepolicy
++import time
 +
 +from templates import executable
 +from templates import boolean
@@ -330642,6 +334215,7 @@ index 0000000..6fae324
 +from templates import rw
 +from templates import network
 +from templates import script
++from templates import spec
 +from templates import user
 +import sepolgen.interfaces as interfaces
 +import sepolgen.defaults as defaults
@@ -330676,6 +334250,31 @@ index 0000000..6fae324
 +    sys.stderr.write("could not open interface info [%s]\n" % fn)
 +    sys.exit(1)
 +
++def get_rpm_nvr_from_header(hdr):
++    'Given an RPM header return the package NVR as a string'
++    name    = hdr['name']
++    version = hdr['version']
++    release = hdr['release']
++    release_version = version+"-"+release.split(".")[0]
++    os_version = release.split(".")[1]
++
++    return [name,release_version,os_version]
++
++def get_rpm_nvr_list(package):
++    try:
++        import rpm
++        nvr = None
++        ts = rpm.ts()
++        mi = ts.dbMatch(rpm.RPMTAG_NAME, package)
++        for h in mi:
++            nvr = get_rpm_nvr_from_header(h)
++            break
++    except:
++        print("Failed to retrieve rpm info for %s") % package
++        nvr = None
++
++    return nvr
++
 +all_types = None
 +def get_all_types():
 +    global all_types
@@ -331698,6 +335297,38 @@ index 0000000..6fae324
 +
 +		return newsh
 +
++	def generate_spec(self):
++	 	newspec = ""
++
++		selinux_policyver = get_rpm_nvr_list("selinux-policy")[1]
++		POLICYCOREUTILSVER = get_rpm_nvr_list("checkpolicy")[1]
++
++		if self.type in APPLICATIONS:
++			newspec += spec.header_comment_section
++			newspec += spec.define_relabel_files_begin
++			if self.program != "":
++				newspec += re.sub("FILENAME", self.program, spec.define_relabel_files_end)
++			if self.initscript != "":
++				newspec += re.sub("FILENAME", self.initscript, spec.define_relabel_files_end)
++			for i in self.files.keys():
++				newspec += re.sub("FILENAME", i, spec.define_relabel_files_end)
++			for i in self.dirs.keys():
++				newspec += re.sub("FILENAME", i, spec.define_relabel_files_end)
++
++			newspec += re.sub("VERSION", selinux_policyver, spec.base_section)
++			newspec = re.sub("MODULENAME", self.name, newspec)
++			newspec = re.sub("TODAYSDATE", time.strftime("%a %b %e %Y"), newspec) 
++
++		return newspec
++
++	def write_spec(self, out_dir):
++		specfile = "%s/%s_selinux.spec" % (out_dir, self.file_name)
++		fd = open(specfile, "w")
++		fd.write(self.generate_spec())
++		fd.close()
++
++		return specfile
++
 +	def write_te(self, out_dir):
 +                if self.type == EUSER:
 +                    tefile = "%s/my%s.te" % (out_dir, self.file_name)
@@ -331812,22 +335443,19 @@ index 0000000..6fae324
 +            fd.close()
 +
 +	def generate(self, out_dir = "."):
-+            self.write_te(out_dir)
-+            self.write_if(out_dir)
-+            self.write_fc(out_dir)
-+            self.write_sh(out_dir)
-+            out = "Created the following files in:\n%s/\n" %  out_dir
-+            out += "%s.te # %s\n" % (self.file_name, _("Type Enforcement file"))
-+            out += "%s.if # %s\n" % (self.file_name, _("Interface file"))
-+            out += "%s.fc # %s\n" % (self.file_name, _("File Contexts file"))
-+            out += "%s.sh # %s\n" % (self.file_name, _("Setup Script"))
++            out = "Created the following files:/\n"
++            out += "%s # %s\n" % (self.write_te(out_dir), _("Type Enforcement file"))
++            out += "%s # %s\n" % (self.write_if(out_dir), _("Interface file"))
++            out += "%s # %s\n" % (self.write_fc(out_dir), _("File Contexts file"))
++            out += "%s # %s\n" % (self.write_spec(out_dir), _("Spec file"))
++            out += "%s # %s\n" % (self.write_sh(out_dir), _("Setup Script"))
 +            return out
 diff --git a/policycoreutils/sepolicy/sepolicy/manpage.py b/policycoreutils/sepolicy/sepolicy/manpage.py
 new file mode 100755
-index 0000000..2113b50
+index 0000000..75270b1
 --- /dev/null
 +++ b/policycoreutils/sepolicy/sepolicy/manpage.py
-@@ -0,0 +1,1004 @@
+@@ -0,0 +1,1005 @@
 +#! /usr/bin/python -Es
 +# Copyright (C) 2012 Red Hat 
 +# AUTHOR: Dan Walsh <dwalsh at redhat.com>
@@ -331914,6 +335542,7 @@ index 0000000..2113b50
 +	fcdict["sandbox_tmpfs_type"] = [ "all sandbox content in tmpfs file systems" ]
 +	fcdict["user_tmpfs_type"] = [ "all user content in tmpfs file systems" ]
 +	fcdict["file_type"] = [ "all files on the system" ]
++	fcdict["samba_share_t"] = [ "use this label for random content that will be shared using samba" ]
 +	return fcdict
 +fcdict = _gen_fcdict()
 +
@@ -333868,10 +337497,10 @@ index 0000000..143f56a
 +"""
 diff --git a/policycoreutils/sepolicy/sepolicy/templates/script.py b/policycoreutils/sepolicy/sepolicy/templates/script.py
 new file mode 100644
-index 0000000..79240ec
+index 0000000..2fe917a
 --- /dev/null
 +++ b/policycoreutils/sepolicy/sepolicy/templates/script.py
-@@ -0,0 +1,126 @@
+@@ -0,0 +1,134 @@
 +# Copyright (C) 2007-2012 Red Hat
 +# see file 'COPYING' for use and warranty information
 +#
@@ -333940,6 +337569,14 @@ index 0000000..79240ec
 +make -f /usr/share/selinux/devel/Makefile TEMPLATEFILE.pp || exit
 +/usr/sbin/semodule -i TEMPLATEFILE.pp
 +
++# Generate a man page off the installed module
++sepolicy manpage -p . -d TEMPLATETYPE
++
++# Generate a rpm package for the newly generated policy
++
++pwd=$(pwd)
++rpmbuild --define "_sourcedir ${pwd}" --define "_specdir ${pwd}" --define "_builddir ${pwd}" --define "_srcrpmdir ${pwd}" --define "_rpmdir ${pwd}" --define "_buildrootdir ${pwd}/.build"  -ba TEMPLATETYPE_selinux.spec
++
 +"""
 +
 +restorecon="""\
diff --git a/policycoreutils.spec b/policycoreutils.spec
index 463b816..9044b2a 100644
--- a/policycoreutils.spec
+++ b/policycoreutils.spec
@@ -7,7 +7,7 @@
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
 Version: 2.1.13
-Release: 9%{?dist}
+Release: 10%{?dist}
 License: GPLv2
 Group:	 System Environment/Base
 # Based on git repository with tag 20101221
@@ -330,6 +330,10 @@ The policycoreutils-restorecond package contains the restorecond service.
 %{_bindir}/systemctl try-restart restorecond.service >/dev/null 2>&1 || :
 
 %changelog
+* Tue Oct 16 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.12-10
+- Update sepolicy generate with patch to create spec file and man page.
+- Patch initiated by Miroslav Grepl
+
 * Wed Oct 10 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.12-9
 - Fix semanage to verify that types are appropriate for commands. 
   * Patch initiated by mgrepl


More information about the scm-commits mailing list