[policycoreutils] * Wed Jul 28 2010 Dan Walsh <dwalsh at redhat.com> 2.0.83-9 - Update selinux-polgengui to sepolgen poli

Daniel J Walsh dwalsh at fedoraproject.org
Fri Jul 30 15:21:13 UTC 2010


commit e500ad80f07d914f73de9fcbfda89fec03e5742d
Author: Dan Walsh <dwalsh at redhat.com>
Date:   Fri Jul 30 11:19:53 2010 -0400

    * Wed Jul 28 2010 Dan Walsh <dwalsh at redhat.com> 2.0.83-9
    - Update selinux-polgengui to sepolgen policy generation

 policycoreutils-gui.patch     |  197 +-
 policycoreutils-po.patch      |38406 +++++++++++++++++++++--------------------
 policycoreutils-rhat.patch    |   52 +-
 policycoreutils.spec          |    8 +-
 selinux-polgengui.desktop     |   16 +
 system-config-selinux.desktop |   16 +
 6 files changed, 19969 insertions(+), 18726 deletions(-)
---
diff --git a/policycoreutils-gui.patch b/policycoreutils-gui.patch
index c15f1f6..96cebea 100644
--- a/policycoreutils-gui.patch
+++ b/policycoreutils-gui.patch
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py policycoreutils-2.0.83/gui/booleansPage.py
 --- nsapolicycoreutils/gui/booleansPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/booleansPage.py	2010-06-16 08:22:43.000000000 -0400
++++ policycoreutils-2.0.83/gui/booleansPage.py	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,247 @@
 +#
 +# booleansPage.py - GUI for Booleans page in system-config-securitylevel
@@ -251,7 +251,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/booleansPage.py poli
 +        
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/domainsPage.py policycoreutils-2.0.83/gui/domainsPage.py
 --- nsapolicycoreutils/gui/domainsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/domainsPage.py	2010-06-16 08:22:43.000000000 -0400
++++ policycoreutils-2.0.83/gui/domainsPage.py	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,154 @@
 +## domainsPage.py - show selinux domains
 +## Copyright (C) 2009 Red Hat, Inc.
@@ -409,7 +409,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/domainsPage.py polic
 +            self.error(e.args[0])
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py policycoreutils-2.0.83/gui/fcontextPage.py
 --- nsapolicycoreutils/gui/fcontextPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/fcontextPage.py	2010-06-16 08:22:43.000000000 -0400
++++ policycoreutils-2.0.83/gui/fcontextPage.py	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,223 @@
 +## fcontextPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -636,7 +636,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/fcontextPage.py poli
 +        self.store.set_value(iter, TYPE_COL, "%s:%s" % (type, mls))
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/html_util.py policycoreutils-2.0.83/gui/html_util.py
 --- nsapolicycoreutils/gui/html_util.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/html_util.py	2010-06-16 08:22:43.000000000 -0400
++++ policycoreutils-2.0.83/gui/html_util.py	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,164 @@
 +# Authors: John Dennis <jdennis at redhat.com>
 +#
@@ -804,7 +804,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/html_util.py policyc
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade policycoreutils-2.0.83/gui/lockdown.glade
 --- nsapolicycoreutils/gui/lockdown.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/lockdown.glade	2010-06-16 08:22:43.000000000 -0400
++++ policycoreutils-2.0.83/gui/lockdown.glade	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,771 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -1579,7 +1579,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.glade polic
 +</glade-interface>
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep policycoreutils-2.0.83/gui/lockdown.gladep
 --- nsapolicycoreutils/gui/lockdown.gladep	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/lockdown.gladep	2010-06-16 08:22:43.000000000 -0400
++++ policycoreutils-2.0.83/gui/lockdown.gladep	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,7 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@@ -1590,7 +1590,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.gladep poli
 +</glade-project>
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policycoreutils-2.0.83/gui/lockdown.py
 --- nsapolicycoreutils/gui/lockdown.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/lockdown.py	2010-07-13 13:10:45.000000000 -0400
++++ policycoreutils-2.0.83/gui/lockdown.py	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,382 @@
 +#!/usr/bin/python -Es
 +#
@@ -1976,7 +1976,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/lockdown.py policyco
 +    app.stand_alone()
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policycoreutils-2.0.83/gui/loginsPage.py
 --- nsapolicycoreutils/gui/loginsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/loginsPage.py	2010-06-16 08:22:43.000000000 -0400
++++ policycoreutils-2.0.83/gui/loginsPage.py	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,185 @@
 +## loginsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -2165,7 +2165,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/loginsPage.py policy
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreutils-2.0.83/gui/Makefile
 --- nsapolicycoreutils/gui/Makefile	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/Makefile	2010-06-16 08:22:43.000000000 -0400
++++ policycoreutils-2.0.83/gui/Makefile	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,40 @@
 +# Installation directories.
 +PREFIX ?= ${DESTDIR}/usr
@@ -2209,7 +2209,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/Makefile policycoreu
 +relabel:
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py policycoreutils-2.0.83/gui/mappingsPage.py
 --- nsapolicycoreutils/gui/mappingsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/mappingsPage.py	2010-06-16 08:22:43.000000000 -0400
++++ policycoreutils-2.0.83/gui/mappingsPage.py	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,56 @@
 +## mappingsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -2269,7 +2269,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/mappingsPage.py poli
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py policycoreutils-2.0.83/gui/modulesPage.py
 --- nsapolicycoreutils/gui/modulesPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/modulesPage.py	2010-06-16 08:22:43.000000000 -0400
++++ policycoreutils-2.0.83/gui/modulesPage.py	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,190 @@
 +## modulesPage.py - show selinux mappings
 +## Copyright (C) 2006-2009 Red Hat, Inc.
@@ -2463,7 +2463,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/modulesPage.py polic
 +            self.error(e.args[0])
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policycoreutils-2.0.83/gui/polgen.glade
 --- nsapolicycoreutils/gui/polgen.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/polgen.glade	2010-06-16 08:22:43.000000000 -0400
++++ policycoreutils-2.0.83/gui/polgen.glade	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,3305 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -5772,7 +5772,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.glade policyc
 +</glade-interface>
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.gladep policycoreutils-2.0.83/gui/polgen.gladep
 --- nsapolicycoreutils/gui/polgen.gladep	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/polgen.gladep	2010-06-16 08:22:43.000000000 -0400
++++ policycoreutils-2.0.83/gui/polgen.gladep	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,7 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@@ -5783,8 +5783,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.gladep policy
 +</glade-project>
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policycoreutils-2.0.83/gui/polgengui.py
 --- nsapolicycoreutils/gui/polgengui.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/polgengui.py	2010-07-13 13:09:52.000000000 -0400
-@@ -0,0 +1,627 @@
++++ policycoreutils-2.0.83/gui/polgengui.py	2010-07-29 16:05:50.000000000 -0400
+@@ -0,0 +1,651 @@
 +#!/usr/bin/python -Es
 +#
 +# polgengui.py - GUI for SELinux Config tool in system-config-selinux
@@ -5905,7 +5905,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policyc
 +        self.finish_page = [ self.GEN_POLICY_PAGE, self.GEN_USER_POLICY_PAGE ]
 +        for i in polgen.USERS:
 +            self.pages[i] = [ self.START_PAGE, self.SELECT_TYPE_PAGE, self.APP_PAGE, self.TRANSITION_PAGE, self.ROLE_PAGE, self.IN_NET_PAGE, self.OUT_NET_PAGE, self.BOOLEAN_PAGE, self.SELECT_DIR_PAGE, self.GEN_USER_POLICY_PAGE] 
-+        self.pages[polgen.RUSER] = [ self.START_PAGE, self.SELECT_TYPE_PAGE, self.APP_PAGE,  self.ADMIN_PAGE, self.USER_TRANSITION_PAGE, self.IN_NET_PAGE, self.OUT_NET_PAGE, self.BOOLEAN_PAGE, self.SELECT_DIR_PAGE, self.GEN_USER_POLICY_PAGE]
++        self.pages[polgen.RUSER] = [ self.START_PAGE, self.SELECT_TYPE_PAGE, self.APP_PAGE,  self.ADMIN_PAGE, self.USER_TRANSITION_PAGE, self.BOOLEAN_PAGE, self.SELECT_DIR_PAGE, self.GEN_USER_POLICY_PAGE]
 +        self.pages[polgen.LUSER] = [ self.START_PAGE, self.SELECT_TYPE_PAGE, self.APP_PAGE, self.TRANSITION_PAGE, self.IN_NET_PAGE, self.OUT_NET_PAGE, self.BOOLEAN_PAGE, self.SELECT_DIR_PAGE, self.GEN_USER_POLICY_PAGE] 
 +
 +        self.pages[polgen.EUSER] = [ self.START_PAGE, self.SELECT_TYPE_PAGE, self.EXISTING_USER_PAGE, self.TRANSITION_PAGE, self.ROLE_PAGE, self.IN_NET_PAGE, self.OUT_NET_PAGE, self.BOOLEAN_PAGE, self.SELECT_DIR_PAGE, self.GEN_USER_POLICY_PAGE] 
@@ -6146,10 +6146,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policyc
 +        outputdir = self.output_entry.get_text()
 +        try:
 +            my_policy=polgen.policy(self.get_name(), self.get_type())
-+            my_policy.set_in_tcp(self.in_tcp_all_checkbutton.get_active(), self.in_tcp_reserved_checkbutton.get_active(), self.in_tcp_unreserved_checkbutton.get_active(), self.in_tcp_entry.get_text())
-+            my_policy.set_in_udp(self.in_udp_all_checkbutton.get_active(), self.in_udp_reserved_checkbutton.get_active(), self.in_udp_unreserved_checkbutton.get_active(), self.in_udp_entry.get_text())
-+            my_policy.set_out_tcp(self.out_tcp_all_checkbutton.get_active(), self.out_tcp_entry.get_text())
-+            my_policy.set_out_udp(self.out_udp_all_checkbutton.get_active(), self.out_udp_entry.get_text())
 +
 +            iter= self.boolean_store.get_iter_first()
 +            while(iter):
@@ -6158,6 +6154,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policyc
 +
 +            if self.get_type() in polgen.APPLICATIONS:
 +                my_policy.set_program(self.exec_entry.get_text())
++                my_policy.gen_symbols()
++
 +                my_policy.set_use_syslog(self.syslog_checkbutton.get_active() == 1)
 +                my_policy.set_use_tmp(self.tmp_checkbutton.get_active() == 1)
 +                my_policy.set_use_uid(self.uid_checkbutton.get_active() == 1)
@@ -6189,6 +6187,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policyc
 +                    selected = []
 +                    self.role_treeview.get_selection().selected_foreach(foreach, selected)
 +                    my_policy.set_admin_roles(selected)
++
++            my_policy.set_in_tcp(self.in_tcp_all_checkbutton.get_active(), self.in_tcp_reserved_checkbutton.get_active(), self.in_tcp_unreserved_checkbutton.get_active(), self.in_tcp_entry.get_text())
++            my_policy.set_in_udp(self.in_udp_all_checkbutton.get_active(), self.in_udp_reserved_checkbutton.get_active(), self.in_udp_unreserved_checkbutton.get_active(), self.in_udp_entry.get_text())
++            my_policy.set_out_tcp(self.out_tcp_all_checkbutton.get_active(), self.out_tcp_entry.get_text())
++            my_policy.set_out_udp(self.out_udp_all_checkbutton.get_active(), self.out_udp_entry.get_text())
 +                
 +            iter= self.store.get_iter_first()
 +            while(iter):
@@ -6397,6 +6400,27 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policyc
 +            if exe == "":
 +                self.error(_("You must enter a executable"))
 +                return True
++            policy=polgen.policy(name, self.get_type())
++            policy.set_program(exe)
++            policy.gen_writeable()
++            policy.gen_symbols()
++            for f in policy.files.keys():
++                iter = self.store.append()
++                self.store.set_value(iter, 0, f)
++                self.store.set_value(iter, 1, FILE)
++                
++            for f in policy.dirs.keys():
++                iter = self.store.append()
++                self.store.set_value(iter, 0, f)
++                self.store.set_value(iter, 1, DIR)
++            self.tmp_checkbutton.set_active(policy.use_tmp)
++            self.uid_checkbutton.set_active(policy.use_uid)
++            self.pam_checkbutton.set_active(policy.use_pam)
++            self.dbus_checkbutton.set_active(policy.use_dbus)
++            self.audit_checkbutton.set_active(policy.use_audit)
++            self.terminal_checkbutton.set_active(policy.use_terminal)
++            self.mail_checkbutton.set_active(policy.use_mail)
++            self.syslog_checkbutton.set_active(policy.use_syslog)
 +
 +    def stand_alone(self):
 +        desktopName = _("Configue SELinux")
@@ -6414,8 +6438,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgengui.py policyc
 +    app.stand_alone()
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycoreutils-2.0.83/gui/polgen.py
 --- nsapolicycoreutils/gui/polgen.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/polgen.py	2010-07-13 13:10:01.000000000 -0400
-@@ -0,0 +1,1286 @@
++++ policycoreutils-2.0.83/gui/polgen.py	2010-07-29 16:05:16.000000000 -0400
+@@ -0,0 +1,1285 @@
 +#!/usr/bin/python -Es
 +#
 +# Copyright (C) 2007-2010 Red Hat 
@@ -7492,6 +7516,36 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore
 +                fd.close()
 +		return fcfile
 +
++        def gen_writeable(self):
++            fd = os.popen("rpm -qlf %s" % self.program)
++            for f in fd.read().split():
++                for b in self.DEFAULT_DIRS:
++                    if b == "/etc":
++                        continue
++                if f.startswith(b):
++                    if os.path.isfile(f):
++                        self.add_file(f)
++                    else:
++                        self.add_dir(f)
++            fd.close()
++            if os.path.isfile("/var/run/%s.pid"  % self.name):
++                self.add_file("/var/run/%s.pid"  % self.name)
++
++            if os.path.isfile("/etc/rc.d/init.d/%s"  % self.name):
++                self.set_init_script("/etc/rc\.d/init\.d/%s"  % self.name)
++
++
++        def gen_symbols(self):
++            if self.type not in APPLICATIONS:
++                return
++
++            fd = os.popen("nm -D %s | grep U" % self.program)
++            for s in fd.read().split():
++                for b in self.symbols:
++                    if s.startswith(b):
++                        exec "self.%s" %  self.symbols[b]
++            fd.close()
++
 +	def generate(self, out_dir = "."):
 +		out = "Created the following files:\n"
 +		out += "%-25s %s\n" % (_("Type Enforcement file"), self.write_te(out_dir))
@@ -7606,18 +7660,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore
 +
 +import os, sys, getopt, socket, random, fcntl
 +    
-+def gen_writeable(cmd):
-+    fd = os.popen("rpm -qlf %s" % cmd)
-+    rec = fd.read().split()
-+    fd.close()
-+    return rec
-+
-+def gen_symbols(cmd):
-+    fd = os.popen("nm -D %s | grep U" % cmd)
-+    rec = fd.read().split()
-+    fd.close()
-+    return rec
-+
 +def usage(msg):
 +    print _("""
 +%s
@@ -7674,37 +7716,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/polgen.py policycore
 +            name = os.path.basename(cmds[0]).replace("-","_")
 +        cmd = cmds[0]
 +        mypolicy = policy(name, setype)
++        mypolicy.set_program(cmd)
 +        if setype in APPLICATIONS:
-+            mypolicy.set_program(cmd)
-+            for f in gen_writeable(cmd):
-+                for b in mypolicy.DEFAULT_DIRS:
-+                    if b == "/etc":
-+                        continue
-+                    if f.startswith(b):
-+                        if os.path.isfile(f):
-+                            mypolicy.add_file(f)
-+                        else:
-+                            mypolicy.add_dir(f)
-+
-+            if os.path.isfile("/var/run/%s.pid"  % name):
-+                mypolicy.add_file("/var/run/%s.pid"  % name)
-+
-+            if os.path.isfile("/etc/rc.d/init.d/%s"  % name):
-+                mypolicy.set_init_script("/etc/rc\.d/init\.d/%s"  % name)
-+
-+            symbols = gen_symbols(cmd)
-+            for s in symbols:
-+                for b in mypolicy.symbols:
-+                    if s.startswith(b):
-+                        exec "mypolicy.%s" %  mypolicy.symbols[b]
-+        
++            mypolicy.gen_writeable()
++            mypolicy.gen_symbols()
++            print mypolicy.symbols
 +        print mypolicy.generate()
 +        sys.exit(0)
 +    except ValueError, e:
 +        usage(e)
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policycoreutils-2.0.83/gui/portsPage.py
 --- nsapolicycoreutils/gui/portsPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/portsPage.py	2010-06-16 08:22:43.000000000 -0400
++++ policycoreutils-2.0.83/gui/portsPage.py	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,259 @@
 +## portsPage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -7967,7 +7990,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/portsPage.py policyc
 +        
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policycoreutils-2.0.83/gui/selinux.tbl
 --- nsapolicycoreutils/gui/selinux.tbl	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/selinux.tbl	2010-06-16 08:22:43.000000000 -0400
++++ policycoreutils-2.0.83/gui/selinux.tbl	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,234 @@
 +acct_disable_trans _("SELinux Service Protection") _("Disable SELinux protection for acct daemon")
 +allow_daemons_dump_core _("Admin") _("Allow all daemons to write corefiles to /")
@@ -8205,7 +8228,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/selinux.tbl policyco
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py policycoreutils-2.0.83/gui/semanagePage.py
 --- nsapolicycoreutils/gui/semanagePage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/semanagePage.py	2010-06-16 08:22:43.000000000 -0400
++++ policycoreutils-2.0.83/gui/semanagePage.py	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,168 @@
 +## semanagePage.py - show selinux mappings
 +## Copyright (C) 2006 Red Hat, Inc.
@@ -8377,7 +8400,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/semanagePage.py poli
 +        
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policycoreutils-2.0.83/gui/statusPage.py
 --- nsapolicycoreutils/gui/statusPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/statusPage.py	2010-06-16 08:22:43.000000000 -0400
++++ policycoreutils-2.0.83/gui/statusPage.py	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,190 @@
 +# statusPage.py - show selinux status
 +## Copyright (C) 2006-2009 Red Hat, Inc.
@@ -8571,7 +8594,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/statusPage.py policy
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.glade policycoreutils-2.0.83/gui/system-config-selinux.glade
 --- nsapolicycoreutils/gui/system-config-selinux.glade	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/system-config-selinux.glade	2010-06-16 08:22:43.000000000 -0400
++++ policycoreutils-2.0.83/gui/system-config-selinux.glade	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,3024 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-interface SYSTEM "http://glade.gnome.org/glade-2.0.dtd">
@@ -11599,7 +11622,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu
 +</glade-interface>
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.gladep policycoreutils-2.0.83/gui/system-config-selinux.gladep
 --- nsapolicycoreutils/gui/system-config-selinux.gladep	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/system-config-selinux.gladep	2010-06-16 08:22:43.000000000 -0400
++++ policycoreutils-2.0.83/gui/system-config-selinux.gladep	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,7 @@
 +<?xml version="1.0" standalone="no"?> <!--*- mode: xml -*-->
 +<!DOCTYPE glade-project SYSTEM "http://glade.gnome.org/glade-project-2.0.dtd">
@@ -11610,7 +11633,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu
 +</glade-project>
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinux.py policycoreutils-2.0.83/gui/system-config-selinux.py
 --- nsapolicycoreutils/gui/system-config-selinux.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/system-config-selinux.py	2010-07-13 13:10:11.000000000 -0400
++++ policycoreutils-2.0.83/gui/system-config-selinux.py	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,187 @@
 +#!/usr/bin/python -Es
 +#
@@ -11801,7 +11824,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/system-config-selinu
 +    app.stand_alone()
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py policycoreutils-2.0.83/gui/templates/boolean.py
 --- nsapolicycoreutils/gui/templates/boolean.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/templates/boolean.py	2010-06-16 08:22:43.000000000 -0400
++++ policycoreutils-2.0.83/gui/templates/boolean.py	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,40 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -11845,7 +11868,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/boolean.py
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py policycoreutils-2.0.83/gui/templates/etc_rw.py
 --- nsapolicycoreutils/gui/templates/etc_rw.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/templates/etc_rw.py	2010-06-16 08:22:43.000000000 -0400
++++ policycoreutils-2.0.83/gui/templates/etc_rw.py	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,113 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -11962,7 +11985,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/etc_rw.py
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable.py policycoreutils-2.0.83/gui/templates/executable.py
 --- nsapolicycoreutils/gui/templates/executable.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/templates/executable.py	2010-06-16 08:22:43.000000000 -0400
++++ policycoreutils-2.0.83/gui/templates/executable.py	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,382 @@
 +# Copyright (C) 2007-2009 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12348,7 +12371,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/executable
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.py policycoreutils-2.0.83/gui/templates/__init__.py
 --- nsapolicycoreutils/gui/templates/__init__.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/templates/__init__.py	2010-06-16 08:22:43.000000000 -0400
++++ policycoreutils-2.0.83/gui/templates/__init__.py	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,18 @@
 +#
 +# Copyright (C) 2007 Red Hat, Inc.
@@ -12370,7 +12393,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/__init__.p
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py policycoreutils-2.0.83/gui/templates/network.py
 --- nsapolicycoreutils/gui/templates/network.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/templates/network.py	2010-06-16 08:22:43.000000000 -0400
++++ policycoreutils-2.0.83/gui/templates/network.py	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,80 @@
 +te_port_types="""
 +type TEMPLATETYPE_port_t;
@@ -12454,7 +12477,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/network.py
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py policycoreutils-2.0.83/gui/templates/rw.py
 --- nsapolicycoreutils/gui/templates/rw.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/templates/rw.py	2010-06-16 08:22:43.000000000 -0400
++++ policycoreutils-2.0.83/gui/templates/rw.py	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,131 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12589,7 +12612,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/rw.py poli
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py policycoreutils-2.0.83/gui/templates/script.py
 --- nsapolicycoreutils/gui/templates/script.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/templates/script.py	2010-06-16 08:22:43.000000000 -0400
++++ policycoreutils-2.0.83/gui/templates/script.py	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,126 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12719,7 +12742,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/script.py
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.py policycoreutils-2.0.83/gui/templates/semodule.py
 --- nsapolicycoreutils/gui/templates/semodule.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/templates/semodule.py	2010-06-16 08:22:43.000000000 -0400
++++ policycoreutils-2.0.83/gui/templates/semodule.py	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,41 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12764,7 +12787,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/semodule.p
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py policycoreutils-2.0.83/gui/templates/tmp.py
 --- nsapolicycoreutils/gui/templates/tmp.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/templates/tmp.py	2010-06-16 08:22:43.000000000 -0400
++++ policycoreutils-2.0.83/gui/templates/tmp.py	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,102 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -12870,8 +12893,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/tmp.py pol
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py policycoreutils-2.0.83/gui/templates/user.py
 --- nsapolicycoreutils/gui/templates/user.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/templates/user.py	2010-06-16 08:22:43.000000000 -0400
-@@ -0,0 +1,195 @@
++++ policycoreutils-2.0.83/gui/templates/user.py	2010-07-29 14:18:28.000000000 -0400
+@@ -0,0 +1,199 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
 +#
@@ -12943,7 +12966,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py po
 +policy_module(myTEMPLATETYPE,1.0.0)
 +
 +gen_require(`
-+      type TEMPLATETYPE_t, TEMPLATETYPE_devpts_t, TEMPLATETYPE_tty_device_t;
++      type TEMPLATETYPE_t, TEMPLATETYPE_devpts_t;
 +      role TEMPLATETYPE_r;
 +')
 +
@@ -13045,12 +13068,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py po
 +"""
 +
 +te_admin_trans_rules="""
-+allow user_r TEMPLATETYPE_r;
++gen_require(`
++     role USER_r;
++')
++
++allow USER_r TEMPLATETYPE_r;
 +"""
 +
 +te_admin_domain_rules="""
 +optional_policy(`
-+	APPLICATION_admin(TEMPLATETYPE_t, TEMPLATETYPE_r, { TEMPLATETYPE_devpts_t TEMPLATETYPE_tty_device_t })
++	APPLICATION_admin(TEMPLATETYPE_t, TEMPLATETYPE_r)
 +')
 +"""
 +
@@ -13065,11 +13092,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/user.py po
 +"""
 +
 +te_newrole_rules="""
-+seutil_run_newrole(TEMPLATETYPE_t, TEMPLATETYPE_r, { TEMPLATETYPE_devpts_t TEMPLATETYPE_tty_device_t })
++seutil_run_newrole(TEMPLATETYPE_t)
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_cache.py policycoreutils-2.0.83/gui/templates/var_cache.py
 --- nsapolicycoreutils/gui/templates/var_cache.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/templates/var_cache.py	2010-06-16 08:22:43.000000000 -0400
++++ policycoreutils-2.0.83/gui/templates/var_cache.py	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,133 @@
 +# Copyright (C) 2010 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -13206,7 +13233,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_cache.
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py policycoreutils-2.0.83/gui/templates/var_lib.py
 --- nsapolicycoreutils/gui/templates/var_lib.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/templates/var_lib.py	2010-06-16 08:22:43.000000000 -0400
++++ policycoreutils-2.0.83/gui/templates/var_lib.py	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,161 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -13371,7 +13398,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_lib.py
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py policycoreutils-2.0.83/gui/templates/var_log.py
 --- nsapolicycoreutils/gui/templates/var_log.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/templates/var_log.py	2010-06-16 08:22:43.000000000 -0400
++++ policycoreutils-2.0.83/gui/templates/var_log.py	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,116 @@
 +# Copyright (C) 2007,2010 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -13491,7 +13518,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_log.py
 +
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py policycoreutils-2.0.83/gui/templates/var_run.py
 --- nsapolicycoreutils/gui/templates/var_run.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/templates/var_run.py	2010-06-16 08:22:43.000000000 -0400
++++ policycoreutils-2.0.83/gui/templates/var_run.py	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,101 @@
 +# Copyright (C) 2007,2010 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -13596,7 +13623,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_run.py
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.py policycoreutils-2.0.83/gui/templates/var_spool.py
 --- nsapolicycoreutils/gui/templates/var_spool.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/templates/var_spool.py	2010-06-16 08:22:43.000000000 -0400
++++ policycoreutils-2.0.83/gui/templates/var_spool.py	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,133 @@
 +# Copyright (C) 2007 Red Hat 
 +# see file 'COPYING' for use and warranty information
@@ -13733,7 +13760,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/templates/var_spool.
 +"""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/gui/usersPage.py policycoreutils-2.0.83/gui/usersPage.py
 --- nsapolicycoreutils/gui/usersPage.py	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/gui/usersPage.py	2010-06-16 08:22:43.000000000 -0400
++++ policycoreutils-2.0.83/gui/usersPage.py	2010-07-13 13:32:07.000000000 -0400
 @@ -0,0 +1,150 @@
 +## usersPage.py - show selinux mappings
 +## Copyright (C) 2006,2007,2008 Red Hat, Inc.
diff --git a/policycoreutils-po.patch b/policycoreutils-po.patch
index a162ad3..3865bd8 100644
--- a/policycoreutils-po.patch
+++ b/policycoreutils-po.patch
@@ -1,12 +1,12 @@
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.83/po/af.po
 --- nsapolicycoreutils/po/af.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/af.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/af.po	2010-07-28 08:48:04.000000000 -0400
 @@ -8,14 +8,32 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -35,18 +35,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -118,7 +136,9 @@
+@@ -118,7 +136,8 @@
  msgid "Level"
  msgstr ""
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr ""
  
-@@ -170,736 +190,743 @@
+@@ -170,736 +189,743 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -965,7 +964,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils
  msgid "Description"
  msgstr ""
  
-@@ -1270,3 +1297,2068 @@
+@@ -1270,3 +1296,2064 @@
  #, c-format
  msgid "Options Error %s "
  msgstr ""
@@ -1500,7 +1499,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr ""
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr ""
 +
@@ -3026,23 +3025,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils
 +msgid "label59"
 +msgstr ""
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-2.0.83/po/am.po
 --- nsapolicycoreutils/po/am.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/am.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/am.po	2010-07-28 08:48:04.000000000 -0400
 @@ -8,14 +8,32 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -3071,18 +3066,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -118,7 +136,9 @@
+@@ -118,7 +136,8 @@
  msgid "Level"
  msgstr ""
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr ""
  
-@@ -170,736 +190,743 @@
+@@ -170,736 +189,743 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -4001,7 +3995,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils
  msgid "Description"
  msgstr ""
  
-@@ -1270,3 +1297,2068 @@
+@@ -1270,3 +1296,2064 @@
  #, c-format
  msgid "Options Error %s "
  msgstr ""
@@ -4536,7 +4530,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr ""
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr ""
 +
@@ -6062,17 +6056,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils
 +msgid "label59"
 +msgstr ""
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-2.0.83/po/ar.po
 --- nsapolicycoreutils/po/ar.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/ar.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/ar.po	2010-07-28 08:48:04.000000000 -0400
 @@ -1,20 +1,44 @@
 -# SOME DESCRIPTIVE TITLE.
  # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
@@ -6093,7 +6083,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils
 -"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 -"Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
 -"Language-Team: LANGUAGE <LL at li.org>\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
 +"PO-Revision-Date: 2010-07-14 13:36+0300\n"
 +"Last-Translator: Ali Al-Ammari <ali.a.alammari at gmail.com>\n"
 +"Language-Team: Arabic <trans-ar at lists.fedoraproject.org>\n"
@@ -6126,7 +6116,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils
  
  #: ../run_init/run_init.c:67
  msgid ""
-@@ -22,1251 +46,3457 @@
+@@ -22,1251 +46,3455 @@
  "  where: <script> is the name of the init script to run,\n"
  "         <args ...> are the arguments to that script."
  msgstr ""
@@ -6252,8 +6242,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
 -msgstr ""
 +msgstr "ترجمة"
@@ -8422,7 +8411,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr "يجب إدخال ملف قابل للتنفيذ"
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "أعِد SELinux"
 +
@@ -10009,18 +9998,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils
 +msgid "label59"
 +msgstr "label59"
 +
-+#: ../gui/translationsPage.py:53
-+#, fuzzy
-+msgid "Sensitivity Level"
-+msgstr "مستوى الحساسية"
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr "مستخدم SELinux '%s' مطلوب"
++
++#, fuzzy
++#~ msgid "Sensitivity Level"
++#~ msgstr "مستوى الحساسية"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-2.0.83/po/as.po
 --- nsapolicycoreutils/po/as.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/as.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/as.po	2010-07-28 08:48:04.000000000 -0400
 @@ -1,23 +1,43 @@
 -# translation of as.po to Assamese
 +# translation of policycoreutils.HEAD.po to Assamese
@@ -10038,7 +10026,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
 -"PO-Revision-Date: 2008-01-31 12:04+0530\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
 +"PO-Revision-Date: 2009-06-03 15:55+0530\n"
  "Last-Translator: Amitakhya Phukan <aphukan at fedoraproject.org>\n"
  "Language-Team: Assamese\n"
@@ -10071,7 +10059,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
  
  #: ../run_init/run_init.c:67
  msgid ""
-@@ -109,24 +129,25 @@
+@@ -109,24 +129,24 @@
  msgstr "semanage সংযোগ স্থাপন কৰা নাযায়"
  
  #: ../semanage/seobject.py:70
@@ -10098,12 +10086,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr "অনুবাদ"
  
-@@ -143,16 +164,16 @@
+@@ -143,16 +163,16 @@
  #: ../semanage/seobject.py:253
  #, python-format
  msgid "%s already defined in translations"
@@ -10123,7 +10110,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
  
  #: ../semanage/seobject.py:294
  msgid "Semanage transaction already in progress"
-@@ -163,768 +184,764 @@
+@@ -163,768 +183,764 @@
  msgstr "semanage আদান-প্ৰদান আৰম্ভ কৰা নাযায়"
  
  #: ../semanage/seobject.py:309
@@ -11141,7 +11128,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
  
  #: ../newrole/newrole.c:198
  #, c-format
-@@ -954,7 +971,7 @@
+@@ -954,7 +970,7 @@
  #: ../newrole/newrole.c:452
  #, c-format
  msgid "Error!  Shell is not valid.\n"
@@ -11150,7 +11137,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
  
  #: ../newrole/newrole.c:509
  #, c-format
-@@ -962,9 +979,9 @@
+@@ -962,9 +978,9 @@
  msgstr "পৰিবেশ পৰিশ্ৰুত কৰোঁতে ব্যৰ্থ\n"
  
  #: ../newrole/newrole.c:556 ../newrole/newrole.c:634
@@ -11162,7 +11149,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
  
  #: ../newrole/newrole.c:564 ../newrole/newrole.c:640
  #, c-format
-@@ -1004,7 +1021,7 @@
+@@ -1004,7 +1020,7 @@
  #: ../newrole/newrole.c:701
  #, c-format
  msgid "Error connecting to audit system.\n"
@@ -11171,7 +11158,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
  
  #: ../newrole/newrole.c:707
  #, c-format
-@@ -1037,7 +1054,7 @@
+@@ -1037,7 +1053,7 @@
  #, c-format
  msgid "%s!  Could not get new context for %s, not relabeling tty.\n"
  msgstr ""
@@ -11180,7 +11167,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
  "।\n"
  
  #: ../newrole/newrole.c:791
-@@ -1063,12 +1080,12 @@
+@@ -1063,12 +1079,12 @@
  #: ../newrole/newrole.c:909
  #, c-format
  msgid "Error: multiple types specified\n"
@@ -11195,7 +11182,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
  
  #: ../newrole/newrole.c:921
  #, c-format
-@@ -1076,9 +1093,9 @@
+@@ -1076,9 +1092,9 @@
  msgstr "ত্ৰুটি: একাধিক স্তৰ নিৰ্ধাৰিত হৈছে\n"
  
  #: ../newrole/newrole.c:931
@@ -11207,7 +11194,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
  
  #: ../newrole/newrole.c:957
  #, c-format
-@@ -1138,7 +1155,7 @@
+@@ -1138,7 +1154,7 @@
  #: ../newrole/newrole.c:1116
  #, c-format
  msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
@@ -11216,7 +11203,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
  
  #: ../newrole/newrole.c:1133
  #, c-format
-@@ -1146,7 +1163,7 @@
+@@ -1146,7 +1162,7 @@
  msgstr "old_context প্ৰাপ্ত কৰোঁতে ব্যৰ্থ ।\n"
  
  #: ../newrole/newrole.c:1140
@@ -11225,7 +11212,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
  msgid "Warning!  Could not retrieve tty information.\n"
  msgstr "ত্ৰুটি!  tty সংক্ৰান্ত তথ্য প্ৰাপ্ত কৰা নাযায় ।\n"
  
-@@ -1178,12 +1195,12 @@
+@@ -1178,12 +1194,12 @@
  #: ../newrole/newrole.c:1287
  #, c-format
  msgid "Could not close descriptors.\n"
@@ -11240,7 +11227,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
  
  #: ../newrole/newrole.c:1346
  #, c-format
-@@ -1192,31 +1209,31 @@
+@@ -1192,31 +1208,31 @@
  
  #: ../newrole/newrole.c:1357
  msgid "failed to exec shell\n"
@@ -11280,7 +11267,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
  
  #: ../scripts/chcat:106 ../scripts/chcat:183
  #, c-format
-@@ -1239,7 +1256,7 @@
+@@ -1239,7 +1255,7 @@
  
  #: ../scripts/chcat:319
  msgid "Can not have multiple sensitivities"
@@ -11289,7 +11276,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
  
  #: ../scripts/chcat:325
  #, c-format
-@@ -1298,1483 +1315,2197 @@
+@@ -1298,1483 +1314,2196 @@
  msgid "Options Error %s "
  msgstr "বিকল্প সংক্ৰান্ত ত্ৰুটি %s "
  
@@ -11674,13 +11661,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 -
 -#~ msgid "Select file(s) that confined application creates or writes"
 -#~ msgstr "নথিপত্ৰ"
--
--#~ msgid ""
--#~ "Select directory(s) that the confined application owns and writes into"
--#~ msgstr "পঞ্জিকা"
--
--#~ msgid "Select directory to generate policy files in"
--#~ msgstr "পঞ্জিকা"
 +#: ../gui/fcontextPage.py:74
 +msgid ""
 +"File\n"
@@ -11689,8 +11669,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"নথিপত্ৰ\n"
 +"গুণ"
  
--#~ msgid "You must enter a name"
--#~ msgstr "নাম উল্লেখ কৰা আৱশ্যক"
+-#~ msgid ""
+-#~ "Select directory(s) that the confined application owns and writes into"
+-#~ msgstr "পঞ্জিকা"
 +#: ../gui/fcontextPage.py:81
 +msgid ""
 +"Selinux\n"
@@ -11699,8 +11680,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"Selinux\n"
 +"নথিপত্ৰৰ ধৰন"
  
--#~ msgid "You must enter a executable"
--#~ msgstr "এক্সেকিউটেবল উল্লেখ কৰা আৱশ্যক"
+-#~ msgid "Select directory to generate policy files in"
+-#~ msgstr "পঞ্জিকা"
 +#: ../gui/fcontextPage.py:88
 +msgid ""
 +"File\n"
@@ -11709,15 +11690,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"নথিপত্ৰ\n"
 +"ধৰন"
  
--#~ msgid "Configue SELinux"
--#~ msgstr "SELinux কনফিগাৰ কৰক"
+-#~ msgid "You must enter a name"
+-#~ msgstr "নাম উল্লেখ কৰা আৱশ্যক"
 +#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309
 +msgid "User Mapping"
 +msgstr "ব্যৱহাৰকৰোঁতা মেপিং"
  
--#, fuzzy
--#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d "
--#~ msgstr "পোৰ্ট সংখ্যা 1 থেকে %d-ত হওয়া আৱশ্যক "
+-#~ msgid "You must enter a executable"
+-#~ msgstr "এক্সেকিউটেবল উল্লেখ কৰা আৱশ্যক"
 +#: ../gui/loginsPage.py:52
 +msgid ""
 +"Login\n"
@@ -11726,9 +11706,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"প্ৰৱেশ\n"
 +"নাম"
  
--#, fuzzy
--#~ msgid "You must enter a name for your confined process/user"
--#~ msgstr "উল্লিখিত সময় অবধি"
+-#~ msgid "Configue SELinux"
+-#~ msgstr "SELinux কনফিগাৰ কৰক"
 +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50
 +msgid ""
 +"SELinux\n"
@@ -11737,8 +11716,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"SELinux\n"
 +"ব্যৱহাৰকৰোঁতা"
  
--#~ msgid "use_syslog must be a boolean value "
--#~ msgstr "বুলিয়েন মান "
+-#, fuzzy
+-#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d "
+-#~ msgstr "পোৰ্ট সংখ্যা 1 থেকে %d-ত হওয়া আৱশ্যক "
 +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55
 +msgid ""
 +"MLS/\n"
@@ -11748,85 +11728,86 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"MCS সীমা"
  
 -#, fuzzy
--#~ msgid "USER Types automatically get a tmp type"
--#~ msgstr "ধৰন"
+-#~ msgid "You must enter a name for your confined process/user"
+-#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/loginsPage.py:133
 +#, python-format
 +msgid "Login '%s' is required"
 +msgstr "প্ৰৱেশ '%s' আৱশ্যক"
  
--#~ msgid "You must enter the executable path for your confined process"
--#~ msgstr "উল্লিখিত সময় অবধি"
+-#~ msgid "use_syslog must be a boolean value "
+-#~ msgstr "বুলিয়েন মান "
 +#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151
 +msgid "Policy Module"
 +msgstr "পলিচি অংশ"
  
 -#, fuzzy
--#~ msgid "Type Enforcement file"
--#~ msgstr "ধৰন নথিপত্ৰ"
+-#~ msgid "USER Types automatically get a tmp type"
+-#~ msgstr "ধৰন"
 +#: ../gui/modulesPage.py:57
 +msgid "Module Name"
 +msgstr "অংশেৰ নাম"
  
--#~ msgid "Interface file"
--#~ msgstr "সংযোগমাধ্যম সংক্ৰান্ত নথিপত্ৰ"
+-#~ msgid "You must enter the executable path for your confined process"
+-#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/modulesPage.py:62
 +msgid "Version"
 +msgstr "ভাৰ্সান"
  
--#~ msgid "File Contexts file"
--#~ msgstr "নথিপত্ৰ কনটেক্সটেৰ নথিপত্ৰ"
+-#, fuzzy
+-#~ msgid "Type Enforcement file"
+-#~ msgstr "ধৰন নথিপত্ৰ"
 +#: ../gui/modulesPage.py:134
 +msgid "Disable Audit"
 +msgstr "অডিট নিষ্ক্ৰিয় কৰা হ'ব"
  
--#~ msgid "Setup Script"
--#~ msgstr "বৈশিষ্ট্য"
+-#~ msgid "Interface file"
+-#~ msgstr "সংযোগমাধ্যম সংক্ৰান্ত নথিপত্ৰ"
 +#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060
 +msgid "Enable Audit"
 +msgstr "অডিট সক্ৰিয় কৰা হ'ব"
  
--#~ msgid ""
--#~ "SELinux Port\n"
--#~ "Type"
--#~ msgstr ""
--#~ "SELinux পোৰ্ট\n"
--#~ "ধৰন"
+-#~ msgid "File Contexts file"
+-#~ msgstr "নথিপত্ৰ কনটেক্সটেৰ নথিপত্ৰ"
 +#: ../gui/modulesPage.py:162
 +msgid "Load Policy Module"
 +msgstr "পলিচি অংশ লোড কৰক"
  
--#~ msgid "Protocol"
--#~ msgstr "প্ৰোটোকল"
+-#~ msgid "Setup Script"
+-#~ msgstr "বৈশিষ্ট্য"
 +#: ../gui/polgen.glade:79
 +msgid "Polgen"
 +msgstr "Polgen"
  
 -#~ msgid ""
--#~ "MLS/MCS\n"
--#~ "Level"
+-#~ "SELinux Port\n"
+-#~ "Type"
 -#~ msgstr ""
--#~ "MLS/MCS\n"
--#~ "স্তৰ"
+-#~ "SELinux পোৰ্ট\n"
+-#~ "ধৰন"
 +#: ../gui/polgen.glade:80
 +msgid "Red Hat 2007"
 +msgstr "Red Hat ২০০৭"
  
--#~ msgid "Port"
--#~ msgstr "পোৰ্ট"
+-#~ msgid "Protocol"
+-#~ msgstr "প্ৰোটোকল"
 +#: ../gui/polgen.glade:81
 +msgid "GPL"
 +msgstr "GPL"
  
--#~ msgid "Port number \"%s\" is not valid.  0 < PORT_NUMBER < 65536 "
--#~ msgstr "প'ৰ্ট সংখ্যা \"%s\" বৈধ নহয় ।  0 < PORT_NUMBER < 65536 "
+-#~ msgid ""
+-#~ "MLS/MCS\n"
+-#~ "Level"
+-#~ msgstr ""
+-#~ "MLS/MCS\n"
+-#~ "স্তৰ"
 +#. TRANSLATORS: Replace this string with your names, one name per line.
 +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17
 +msgid "translator-credits"
 +msgstr "অমিতাক্ষ ফুকন (aphukan at fedoraproject.org)"
  
--#~ msgid "Group View"
--#~ msgstr "দল ভিউ"
+-#~ msgid "Port"
+-#~ msgstr "পোৰ্ট"
 +#: ../gui/polgen.glade:125
 +msgid ""
 +"This tool can be used to generate a policy framework, to confine "
@@ -11855,8 +11836,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +msgid "<b>Applications</b>"
 +msgstr "<b>অনুপ্ৰয়োগ</b>"
  
--#~ msgid "SELinux Service Protection"
--#~ msgstr "সেৱা"
+-#~ msgid "Port number \"%s\" is not valid.  0 < PORT_NUMBER < 65536 "
+-#~ msgstr "প'ৰ্ট সংখ্যা \"%s\" বৈধ নহয় ।  0 < PORT_NUMBER < 65536 "
 +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278
 +msgid ""
 +"Standard Init Daemon are daemons started on boot via init scripts.  Usually "
@@ -11865,51 +11846,51 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"বুট কৰাৰ সময় init স্ক্ৰিপ্টৰ মাধ্যমে আৰম্ভ হোৱা ডেমনসমূহ প্ৰমিত Init ডেমন নামে "
 +"পৰিচিত । সাধাৰণতে /etc/rc.d/init.d-ত এটা স্ক্ৰিপ্ট উপস্থিত থকা আৱশ্যক ।"
  
--#~ msgid "Disable SELinux protection for acct daemon"
--#~ msgstr "উল্লিখিত সময় অবধি"
+-#~ msgid "Group View"
+-#~ msgstr "দল ভিউ"
 +#: ../gui/polgen.glade:260
 +msgid "Standard Init Daemon"
 +msgstr "প্ৰমিত Init ডেমন"
  
--#~ msgid "Admin"
--#~ msgstr "প্ৰশাসক"
+-#~ msgid "SELinux Service Protection"
+-#~ msgstr "সেৱা"
 +#: ../gui/polgen.glade:280
 +msgid "DBUS System Daemon"
 +msgstr "DBUS প্ৰণালী ডেমন"
  
--#, fuzzy
--#~ msgid ""
--#~ "Allow gadmin SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr "পঞ্জিকা"
+-#~ msgid "Disable SELinux protection for acct daemon"
+-#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/polgen.glade:299
 +msgid "Internet Services Daemon are daemons started by xinetd"
 +msgstr "Internet Services Daemon-ৰ ডেমনসমূহ xinetd দ্বাৰা আৰম্ভ কৰা হয় ।"
  
--#, fuzzy
--#~ msgid ""
--#~ "Allow guest SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr "পঞ্জিকা"
+-#~ msgid "Admin"
+-#~ msgstr "প্ৰশাসক"
 +#: ../gui/polgen.glade:301
 +msgid "Internet Services Daemon (inetd)"
 +msgstr "Internet Services Daemon (inetd)"
  
--#~ msgid "Memory Protection"
--#~ msgstr "স্মৃতিশক্তি সংৰক্ষণ"
+-#, fuzzy
+-#~ msgid ""
+-#~ "Allow gadmin SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr "পঞ্জিকা"
 +#: ../gui/polgen.glade:320
 +msgid ""
 +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
 +msgstr "ওয়েব সেৱক (apache) দ্বাৰা আৰম্ভ কৰা ওয়েব অনুপ্ৰয়োগ/স্ক্ৰিপ্ট (CGI) CGI স্ক্ৰিপ্ট"
  
--#~ msgid "Mount"
--#~ msgstr "মাউন্ট কৰক"
+-#, fuzzy
+-#~ msgid ""
+-#~ "Allow guest SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr "পঞ্জিকা"
 +#: ../gui/polgen.glade:322
 +msgid "Web Application/Script (CGI)"
 +msgstr "ওয়েব অনুপ্ৰয়োগ/স্ক্ৰিপ্ট (CGI)"
  
--#~ msgid "Allow mount to mount any file"
--#~ msgstr "নথিপত্ৰ"
+-#~ msgid "Memory Protection"
+-#~ msgstr "স্মৃতিশক্তি সংৰক্ষণ"
 +#: ../gui/polgen.glade:341
 +msgid ""
 +"User Application are any application that you would like to confine that is "
@@ -11918,40 +11899,40 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"ব্যৱহাৰকৰোঁতা দ্বাৰা আৰম্ভ কৰা কোনো অনুপ্ৰয়োগ যা আৱদ্ধ কৰাৰ বাবে চিহ্নিত তাক "
 +"ব্যৱহাৰকৰোঁতাসকলৰ অনুপ্ৰয়োগ নামে পৰিচিত"
  
--#~ msgid "Allow mount to mount any directory"
--#~ msgstr "পঞ্জিকা"
+-#~ msgid "Mount"
+-#~ msgstr "মাউন্ট কৰক"
 +#: ../gui/polgen.glade:343
 +msgid "User Application"
 +msgstr "ব্যৱহাৰকৰোঁতাসকলৰ অনুপ্ৰয়োগ"
  
--#~ msgid "SSH"
--#~ msgstr "SSH"
+-#~ msgid "Allow mount to mount any file"
+-#~ msgstr "নথিপত্ৰ"
 +#: ../gui/polgen.glade:389
 +msgid "<b>Login Users</b>"
 +msgstr "<b>ব্যৱহাৰকৰ্তাৰ লগ-ইন</b>"
  
--#, fuzzy
--#~ msgid ""
--#~ "Allow staff SELinux user account to execute files in home directory or /"
--#~ "tmp"
+-#~ msgid "Allow mount to mount any directory"
 -#~ msgstr "পঞ্জিকা"
 +#: ../gui/polgen.glade:451
 +msgid "Modify an existing login user record."
 +msgstr "বৰ্তমানে উপস্থিত লগ-ইন ব্যৱহাৰকৰ্তাৰ তথ্য পৰিবৰ্তন কৰক ।"
  
--#, fuzzy
--#~ msgid ""
--#~ "Allow sysadm SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr "পঞ্জিকা"
+-#~ msgid "SSH"
+-#~ msgstr "SSH"
 +#: ../gui/polgen.glade:453
 +msgid "Existing User Roles"
 +msgstr "বৰ্তমানে উপস্থিত ব্যৱহাৰকৰ্তা ভূমিকা"
  
 -#, fuzzy
 -#~ msgid ""
--#~ "Allow unconfined SELinux user account to execute files in home directory "
--#~ "or /tmp"
+-#~ "Allow staff SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr "পঞ্জিকা"
+-
+-#, fuzzy
+-#~ msgid ""
+-#~ "Allow sysadm SELinux user account to execute files in home directory or /"
+-#~ "tmp"
 -#~ msgstr "পঞ্জিকা"
 +#: ../gui/polgen.glade:472
 +msgid ""
@@ -11966,8 +11947,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +msgid "Minimal Terminal User Role"
 +msgstr "সৰ্বনিম্ন টাৰ্মিন্যাল ব্যৱহাৰকৰ্তাৰ ভূমিকা"
  
--#~ msgid "Network Configuration"
--#~ msgstr "নে'টৱৰ্ক বিন্যাস"
+-#, fuzzy
+-#~ msgid ""
+-#~ "Allow unconfined SELinux user account to execute files in home directory "
+-#~ "or /tmp"
+-#~ msgstr "পঞ্জিকা"
 +#: ../gui/polgen.glade:493
 +msgid ""
 +"This user can login to a machine via X or terminal.  By default this user "
@@ -11976,16 +11960,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"চিহ্নিত ব্যৱহাৰকৰ্তা X অথবা টাৰ্মিন্যালৰ মাধ্যমে যন্ত্ৰে লগ-ইন কৰিবলৈ পাৰিবন ।  "
 +"ডিফল্টৰূপে, এই যন্ত্ৰে কোনো setuid, নে'টৱৰ্ক, sudo অথবা su উপস্থিত থাকবে না"
  
--#~ msgid "Allow unlabeled packets to flow on the network"
--#~ msgstr "উপৰ নে'টৱৰ্ক"
+-#~ msgid "Network Configuration"
+-#~ msgstr "নে'টৱৰ্ক বিন্যাস"
 +#: ../gui/polgen.glade:495
 +msgid "Minimal X Windows User Role"
 +msgstr "সৰ্বনিম্ন X Windows ব্যৱহাৰকৰ্তাৰ ভূমিকা"
  
--#, fuzzy
--#~ msgid ""
--#~ "Allow user SELinux user account to execute files in home directory or /tmp"
--#~ msgstr "পঞ্জিকা"
+-#~ msgid "Allow unlabeled packets to flow on the network"
+-#~ msgstr "উপৰ নে'টৱৰ্ক"
 +#: ../gui/polgen.glade:514
 +msgid ""
 +"User with full networking, no setuid applications without transition, no "
@@ -11994,14 +11976,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"সম্পূৰ্ণ নে'টৱৰ্ক, ৰূপান্তৰবিহীন setuid অনুপ্ৰয়োগ বিনা, su বিনা আৰু sudo বিনা "
 +"ব্যৱহাৰকৰ্তা ভূমিকা ।"
  
--#~ msgid "Databases"
--#~ msgstr "তথ্যভঁৰাল"
+-#, fuzzy
+-#~ msgid ""
+-#~ "Allow user SELinux user account to execute files in home directory or /tmp"
+-#~ msgstr "পঞ্জিকা"
 +#: ../gui/polgen.glade:516
 +msgid "User Role"
 +msgstr "ব্যৱহাৰকৰ্তাৰ ভূমিকা"
  
--#~ msgid "XServer"
--#~ msgstr "XServer"
+-#~ msgid "Databases"
+-#~ msgstr "তথ্যভঁৰাল"
 +#: ../gui/polgen.glade:535
 +msgid ""
 +"User with full networking, no setuid applications without transition, no su, "
@@ -12010,23 +11994,23 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"সম্পূৰ্ণ নে'টৱৰ্ক, ৰূপান্তৰবিহীন setuid অনুপ্ৰয়োগ বিনা আৰু su বিনা ব্যৱহাৰকৰ্তা ভূমিকা । "
 +"sudo সহযোগে root ব্যৱহাৰকৰ্তাৰ প্ৰশাসনিক ভূমিকা প্ৰয়োগ কৰা যাবে ।"
  
--#~ msgid "Allow clients to write to X shared memory"
--#~ msgstr "এক্স স্থানাঙ্ক"
+-#~ msgid "XServer"
+-#~ msgstr "XServer"
 +#: ../gui/polgen.glade:537
 +msgid "Admin User Role"
 +msgstr "অ্যাডমিন ব্যৱহাৰকৰ্তাৰ ভূমিকা"
  
+-#~ msgid "Allow clients to write to X shared memory"
+-#~ msgstr "এক্স স্থানাঙ্ক"
++#: ../gui/polgen.glade:583
++msgid "<b>Root Users</b>"
++msgstr "<b>root ব্যৱহাৰকৰ্তা</b>"
+ 
 -#, fuzzy
 -#~ msgid ""
 -#~ "Allow xguest SELinux user account to execute files in home directory or /"
 -#~ "tmp"
 -#~ msgstr "পঞ্জিকা"
-+#: ../gui/polgen.glade:583
-+msgid "<b>Root Users</b>"
-+msgstr "<b>root ব্যৱহাৰকৰ্তা</b>"
- 
--#~ msgid "NIS"
--#~ msgstr "NIS"
 +#: ../gui/polgen.glade:645
 +msgid ""
 +"Select Root Administrator User Role, if this user will be used to administer "
@@ -12069,15 +12053,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +msgid "Init script"
 +msgstr "Init স্ক্ৰিপ্ট"
  
--#~ msgid "Allow daemons to run with NIS"
+-#~ msgid "NIS"
 -#~ msgstr "NIS"
 +#: ../gui/polgen.glade:901
 +msgid ""
 +"Enter complete path to init script used to start the confined application."
 +msgstr "confine কৰা অনুপ্ৰয়োগ আৰম্ভেৰ বাবে init স্ক্ৰিপ্টৰ সম্পূৰ্ণ পাথ লিখক ।"
  
--#~ msgid "Web Applications"
--#~ msgstr "ওয়েব অ্যাপ্লিকেশন"
+-#~ msgid "Allow daemons to run with NIS"
+-#~ msgstr "NIS"
 +#: ../gui/polgen.glade:981
 +msgid "Select user roles that you want to customize"
 +msgstr "স্বনিৰ্ধাৰণৰ বাবে প্ৰযোজ্য ব্যৱহাৰকৰ্তাৰ ভূমিকা চিহ্নিত কৰক"
@@ -12090,8 +12074,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +msgid "Select additional domains to which this user role will transition"
 +msgstr "এই ব্যৱহাৰকৰ্তা ভূমিকা দ্বাৰা ৰূপান্তৰৰ বাবে অতিৰিক্ত ডোমেইন নিৰ্বাচন কৰক"
  
--#~ msgid "Disable SELinux protection for amanda"
--#~ msgstr "amanda-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Web Applications"
+-#~ msgstr "ওয়েব অ্যাপ্লিকেশন"
 +#: ../gui/polgen.glade:1076
 +msgid ""
 +"Select the applications domains that you would like this user role to "
@@ -12100,59 +12084,59 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"চিহ্নিত ব্যৱহাৰকৰ্তাৰ ভূমিকা দ্বাৰা যি সকলো অনুপ্ৰয়োগ ডোমেইনলৈ ৰূপান্তৰ কৰা সম্ভৱ হ'ব "
 +"সেইটো নিৰ্বাচন কৰক ।"
  
--#~ msgid "Disable SELinux protection for amavis"
--#~ msgstr "amavis-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for amanda"
+-#~ msgstr "amanda-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/polgen.glade:1129
 +msgid "Select user roles that will transition to this domain"
 +msgstr "চিহ্নিত ডোমেইনেত ৰূপান্তৰযোগ্য ব্যৱহাৰকৰ্তাৰ ভূমিকা নিৰ্বাচন কৰক"
  
--#~ msgid "Disable SELinux protection for apmd daemon"
--#~ msgstr "apmd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for amavis"
+-#~ msgstr "amavis-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/polgen.glade:1203
 +msgid "Select additional domains that this user role will administer"
 +msgstr ""
 +"ব্যৱহাৰকৰ্তা দ্বাৰা যি সকলো অতিৰিক্ত ডোমেইন পৰিচালিত হ'ব সেইসমূহ নিৰ্বাচন কৰক"
  
--#~ msgid "Disable SELinux protection for arpwatch daemon"
--#~ msgstr "arpwatch ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for apmd daemon"
+-#~ msgstr "apmd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298
 +msgid "Select the domains that you would like this user administer."
 +msgstr "চিহ্নিত ব্যৱহাৰকৰোঁতা দ্বাৰা পৰিচালনাৰ উদ্দেশ্যে ডোমেইন নিৰ্বাচন কৰক ।"
  
--#~ msgid "Disable SELinux protection for auditd daemon"
--#~ msgstr "auditd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for arpwatch daemon"
+-#~ msgstr "arpwatch ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/polgen.glade:1277
 +msgid "Select additional roles for this user"
 +msgstr "চিহ্নিত ব্যৱহাৰকৰ্তাৰ বাবে অতিৰিক্ত ভূমিকা নিৰ্বাচন কৰক"
  
--#~ msgid "Disable SELinux protection for automount daemon"
--#~ msgstr "automount ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for auditd daemon"
+-#~ msgstr "auditd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/polgen.glade:1351
 +msgid "Enter network ports that application/user role listens to"
 +msgstr "অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তা ভূমিকা দ্বাৰা যি সকলো নে'টৱৰ্ক পোৰ্টত অপেক্ষা কৰা হ'ব"
  
--#~ msgid "Disable SELinux protection for avahi"
--#~ msgstr "avahi-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for automount daemon"
+-#~ msgstr "automount ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852
 +msgid "<b>TCP Ports</b>"
 +msgstr "<b>TCP পোৰ্ট</b>"
  
--#~ msgid "Disable SELinux protection for bluetooth daemon"
--#~ msgstr "bluetooth ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for avahi"
+-#~ msgstr "avahi-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657
 +msgid "Allows confined application/user role to bind to any udp port"
 +msgstr ""
 +"confine কৰা অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তাৰ যি কোনো udp পোৰ্টৰ সৈতে bind কৰাৰ সুযোগ দিয়ে ।"
  
--#~ msgid "Disable SELinux protection for canna daemon"
--#~ msgstr "canna ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for bluetooth daemon"
+-#~ msgstr "bluetooth ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915
 +#: ../gui/polgen.glade:2068
 +msgid "All"
 +msgstr "সকল"
  
--#~ msgid "Disable SELinux protection for cardmgr daemon"
--#~ msgstr "cardmgr ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for canna daemon"
+-#~ msgstr "canna ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677
 +msgid ""
 +"Allow application/user role to call bindresvport with 0. Binding to port "
@@ -12161,14 +12145,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তাৰ 0 প্ৰয়োগ কৰি bindresvport কল কৰাৰ সুযোগ দিয়া হ'ব । পোৰ্ট "
 +"সংখ্যা ৬০০-১০২৪-ৰ সৈতে bind কৰা হ'ব ।"
  
--#~ msgid "Disable SELinux protection for Cluster Server"
--#~ msgstr "Cluster Server-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for cardmgr daemon"
+-#~ msgstr "cardmgr ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679
 +msgid "600-1024"
 +msgstr "600-1024"
  
--#~ msgid "Disable SELinux protection for ciped daemon"
--#~ msgstr "ciped ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for Cluster Server"
+-#~ msgstr "Cluster Server-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -12178,42 +12162,42 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"সৈতে বাইন্ড কৰিবলৈ সক্ষম হ'ব সেইসমূহৰ তালিকা নিৰ্মাণ কৰক আৰু কমা চিহ্ন দ্বাৰা "
 +"বিভাজন কৰক । উদাহৰণস্বৰূপ: 612, 650-660"
  
--#~ msgid "Disable SELinux protection for clamd daemon"
--#~ msgstr "clamd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for ciped daemon"
+-#~ msgstr "ciped ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699
 +msgid "Unreserved Ports (>1024)"
 +msgstr "অসংৰক্ষিত পোৰ্ট (>1024)"
  
--#~ msgid "Disable SELinux protection for clamscan"
--#~ msgstr "clamscan-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for clamd daemon"
+-#~ msgstr "clamd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933
 +#: ../gui/polgen.glade:2086
 +msgid "Select Ports"
 +msgstr "নিৰ্বাচিত পোৰ্ট"
  
--#~ msgid "Disable SELinux protection for clvmd"
--#~ msgstr "clvmd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for clamscan"
+-#~ msgstr "clamscan-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755
 +msgid "Allows application/user role to bind to any udp ports > 1024"
 +msgstr ""
 +"অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তাৰ 1024-ৰ অধিক যি কোনো udp পোৰ্টৰ সৈতে bind কৰাৰ সুযোগ দিয়া "
 +"হয় ।"
  
--#~ msgid "Disable SELinux protection for comsat daemon"
--#~ msgstr "comsat ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for clvmd"
+-#~ msgstr "clvmd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005
 +msgid "<b>UDP Ports</b>"
 +msgstr "<b>UDP পোৰ্ট</b>"
  
--#~ msgid "Disable SELinux protection for courier daemon"
--#~ msgstr "courier ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for comsat daemon"
+-#~ msgstr "comsat ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/polgen.glade:1834
 +msgid "Enter network ports that application/user role connects to"
 +msgstr ""
 +"অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তা ভূমিকা দ্বাৰা যি সকলো নে'টৱৰ্ক পোৰ্টৰ সৈতে সংযোগ স্থাপন কৰা হ'ব"
  
--#~ msgid "Disable SELinux protection for cpucontrol daemon"
--#~ msgstr "cpucontrol ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for courier daemon"
+-#~ msgstr "courier ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/polgen.glade:1958
 +msgid ""
 +"Enter a comma separated list of tcp ports or ranges of ports that "
@@ -12223,8 +12207,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"সৈতে সংযোগ কৰিবলৈ সক্ষম হ'ব সেইসমূহৰ তালিকা নিৰ্মাণ কৰক আৰু কমা চিহ্ন দ্বাৰা "
 +"বিভাজন কৰক । উদাহৰণস্বৰূপ: 612, 650-660"
  
--#~ msgid "Disable SELinux protection for cpuspeed daemon"
--#~ msgstr "cpuspeed ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for cpucontrol daemon"
+-#~ msgstr "cpucontrol ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/polgen.glade:2111
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -12274,8 +12258,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +msgid "Select files/directories that the application manages"
 +msgstr "অনুপ্ৰয়োগ দ্বাৰা পৰিচালিত নথিপত্ৰ/পঞ্জিকা নিৰ্বাচন কৰক"
  
--#~ msgid "Cron"
--#~ msgstr "Cron"
+-#~ msgid "Disable SELinux protection for cpuspeed daemon"
+-#~ msgstr "cpuspeed ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/polgen.glade:2607
 +msgid ""
 +"Add Files/Directories that application will need to \"Write\" to. Pid Files, "
@@ -12284,39 +12268,39 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"অনুপ্ৰয়োগ যি সকলো নথিপত্ৰ/পঞ্জিকাত \"Write\" লিখিবলৈ পাৰিব সেইসমূহৰ নাম যোগ কৰক । "
 +"Pid নথিপত্ৰ, লগ নথিপত্ৰ, /var/lib নথিপত্ৰ ..."
  
--#~ msgid "Disable SELinux protection for crond daemon"
--#~ msgstr "crond ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Cron"
+-#~ msgstr "Cron"
 +#: ../gui/polgen.glade:2667
 +msgid "Select booleans that the application uses"
 +msgstr "অনুপ্ৰয়োগ দ্বাৰা ব্যৱহৃত বুলিয়েন নিৰ্বাচন কৰক"
  
--#~ msgid "Printing"
--#~ msgstr "প্ৰিন্ট ব্যৱস্থা"
+-#~ msgid "Disable SELinux protection for crond daemon"
+-#~ msgstr "crond ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/polgen.glade:2804
 +msgid "Add/Remove booleans used for this confined application/user"
 +msgstr "কনফাইন কৰা অনুপ্ৰয়োগ/ব্যৱহাৰকৰ্তাৰ বাবে প্ৰয়োগ হোৱা বুলিয়েন যোগ কৰক/আঁতৰাওক"
  
--#, fuzzy
--#~ msgid "Disable SELinux protection for cupsd back end server"
--#~ msgstr "cupsd ব্যাক-এন্ড সাৰ্ভাৰেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Printing"
+-#~ msgstr "প্ৰিন্ট ব্যৱস্থা"
 +#: ../gui/polgen.glade:2864
 +msgid "Select directory to generate policy in"
 +msgstr "নিয়মনীতি নিৰ্মাণৰ বাবে ব্যৱহাৰযোগ্য পঞ্জিকা নিৰ্বাচন কৰক"
  
--#~ msgid "Disable SELinux protection for cupsd daemon"
--#~ msgstr "cupsd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#, fuzzy
+-#~ msgid "Disable SELinux protection for cupsd back end server"
+-#~ msgstr "cupsd ব্যাক-এন্ড সাৰ্ভাৰেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/polgen.glade:2882
 +msgid "Policy Directory"
 +msgstr "পলিচি পঞ্জিকা"
  
--#~ msgid "Disable SELinux protection for cupsd_lpd"
--#~ msgstr "cupsd_lpd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for cupsd daemon"
+-#~ msgstr "cupsd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024
 +msgid "Generated Policy Files"
 +msgstr "নথিপত্ৰ"
  
--#~ msgid "CVS"
--#~ msgstr "CVS"
+-#~ msgid "Disable SELinux protection for cupsd_lpd"
+-#~ msgstr "cupsd_lpd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/polgen.glade:2982
 +msgid ""
 +"This tool will generate the following: \n"
@@ -12338,8 +12322,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"ব্যৱহাৰকৰ্তা ৰূপে লগ-ইন কৰক আৰু ব্যৱহাৰকৰ্তাৰ ভূমিকা পৰীক্ষা কৰক ।\n"
 +"te নথিপত্ৰৰ বাবে অতিৰিক্ত নিয়ম নিৰ্ধাৰণ কৰাৰ বাবে audit2allow -R প্ৰয়োগ কৰক ।\n"
  
--#~ msgid "Disable SELinux protection for cvs daemon"
--#~ msgstr "cvs ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "CVS"
+-#~ msgstr "CVS"
 +#: ../gui/polgen.glade:3025
 +msgid ""
 +"This tool will generate the following: \n"
@@ -12407,8 +12391,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +msgid "Select directory to generate policy files in"
 +msgstr "পঞ্জিকা"
  
--#~ msgid "Disable SELinux protection for cyrus daemon"
--#~ msgstr "cyrus ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for cvs daemon"
+-#~ msgstr "cvs ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/polgengui.py:554
 +#, python-format
 +msgid ""
@@ -12418,14 +12402,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"বৰ্তমান নিয়মনীতিত %s_t ধৰন বৰ্তমানে বেখ্যা কৰা হৈছে ।\n"
 +"আগবাঢ়িব'লৈ ইচ্ছুক নেকি?"
  
--#~ msgid "Disable SELinux protection for dbskkd daemon"
--#~ msgstr "dbskkd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for cyrus daemon"
+-#~ msgstr "cyrus ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/polgengui.py:554 ../gui/polgengui.py:558
 +msgid "Verify Name"
 +msgstr "নাম পৰীক্ষণ"
  
--#~ msgid "Disable SELinux protection for dbusd daemon"
--#~ msgstr "dbusd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for dbskkd daemon"
+-#~ msgstr "dbskkd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/polgengui.py:558
 +#, python-format
 +msgid ""
@@ -12435,99 +12419,99 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"বৰ্তমান নিয়মনীতিত %s.pp মডিউল বৰ্তমানে বেখ্যা কৰা হৈছে ।\n"
 +"আগবাঢ়িব'লৈ ইচ্ছুক নেকি?"
  
--#~ msgid "Disable SELinux protection for dccd"
--#~ msgstr "dccd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for dbusd daemon"
+-#~ msgstr "dbusd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/polgengui.py:604
 +msgid "You must enter a name"
 +msgstr "নাম উল্লেখ কৰা আৱশ্যক"
  
--#~ msgid "Disable SELinux protection for dccifd"
--#~ msgstr "dccifd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for dccd"
+-#~ msgstr "dccd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/polgengui.py:610
 +msgid "You must enter a executable"
 +msgstr "এক্সেকিউটেবল উল্লেখ কৰা আৱশ্যক"
  
--#~ msgid "Disable SELinux protection for dccm"
--#~ msgstr "dccm-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
+-#~ msgid "Disable SELinux protection for dccifd"
+-#~ msgstr "dccifd-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "SELinux কনফিগাৰ কৰক"
  
--#~ msgid "Disable SELinux protection for ddt daemon"
--#~ msgstr "ddt ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for dccm"
+-#~ msgstr "dccm-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/polgen.py:174
 +#, python-format
 +msgid "Ports must be numbers or ranges of numbers from 1 to %d "
 +msgstr "পোৰ্ট সংখ্যাৰ ক্ষেত্ৰত 1 ৰ পৰা %d-ত সংখ্যা অথবা সংখ্যামালা ব্যৱহাৰ কৰা আৱশ্যক "
  
--#~ msgid "Disable SELinux protection for devfsd daemon"
--#~ msgstr "devfsd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for ddt daemon"
+-#~ msgstr "ddt ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/polgen.py:204
 +msgid "You must enter a name for your confined process/user"
 +msgstr "কনফাইন কৰা প্ৰক্ৰিয়া/ব্যৱহাৰকৰ্তাৰ বাবে নাম লিখা আৱশ্যক"
  
--#~ msgid "Disable SELinux protection for dhcpc daemon"
--#~ msgstr "dhcpc ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for devfsd daemon"
+-#~ msgstr "devfsd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/polgen.py:282
 +msgid "USER Types are not allowed executables"
 +msgstr "USER ধৰনটি অনুমোদিত এক্সেকিউটেবল নহয়"
  
--#~ msgid "Disable SELinux protection for dhcpd daemon"
--#~ msgstr "dhcpd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for dhcpc daemon"
+-#~ msgstr "dhcpc ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/polgen.py:288
 +msgid "Only DAEMON apps can use an init script"
 +msgstr "শুধুমাত্ৰ DAEMON অনুপ্ৰয়োগ দ্বাৰা init স্ক্ৰিপ্ট ব্যৱহাৰ কৰা যাবে"
  
--#~ msgid "Disable SELinux protection for dictd daemon"
--#~ msgstr "dictd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for dhcpd daemon"
+-#~ msgstr "dhcpd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/polgen.py:306
 +msgid "use_syslog must be a boolean value "
 +msgstr "বুলিয়েন মান "
  
--#~ msgid "Disable SELinux protection for Evolution"
--#~ msgstr "Evolution-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for dictd daemon"
+-#~ msgstr "dictd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/polgen.py:327
 +msgid "USER Types automatically get a tmp type"
 +msgstr "USER ধৰনৰ ক্ষেত্ৰত স্বয়ংক্ৰিয়ৰূপে tmp ধৰন নিৰ্ধাৰিত হ'ব"
  
--#~ msgid "Games"
--#~ msgstr "খেলা"
+-#~ msgid "Disable SELinux protection for Evolution"
+-#~ msgstr "Evolution-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/polgen.py:729
 +msgid "You must enter the executable path for your confined process"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for games"
--#~ msgstr "উল্লিখিত সময় অবধি"
+-#~ msgid "Games"
+-#~ msgstr "খেলা"
 +#: ../gui/polgen.py:848
 +msgid "Type Enforcement file"
 +msgstr "ধৰন প্ৰয়োগকাৰী নথিপত্ৰ"
  
--#~ msgid "Disable SELinux protection for the web browsers"
+-#~ msgid "Disable SELinux protection for games"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/polgen.py:849
 +msgid "Interface file"
 +msgstr "সংযোগমাধ্যম সংক্ৰান্ত নথিপত্ৰ"
  
--#~ msgid "Disable SELinux protection for Thunderbird"
--#~ msgstr "Thunderbird-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for the web browsers"
+-#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/polgen.py:850
 +msgid "File Contexts file"
 +msgstr "নথিপত্ৰ কনটেক্সটেৰ নথিপত্ৰ"
  
--#~ msgid "Disable SELinux protection for distccd daemon"
--#~ msgstr "distccd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for Thunderbird"
+-#~ msgstr "Thunderbird-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/polgen.py:851
 +msgid "Setup Script"
 +msgstr "বৈশিষ্ট্য"
  
--#~ msgid "Disable SELinux protection for dmesg daemon"
--#~ msgstr "dmesg ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for distccd daemon"
+-#~ msgstr "distccd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926
 +msgid "Network Port"
 +msgstr "নে'টৱৰ্ক পোৰ্ট"
  
--#~ msgid "Disable SELinux protection for dnsmasq daemon"
--#~ msgstr "dnsmasq ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for dmesg daemon"
+-#~ msgstr "dmesg ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/portsPage.py:85
 +msgid ""
 +"SELinux Port\n"
@@ -12536,14 +12520,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"SELinux পোৰ্ট\n"
 +"ধৰন"
  
--#~ msgid "Disable SELinux protection for dovecot daemon"
--#~ msgstr "dovecot ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for dnsmasq daemon"
+-#~ msgstr "dnsmasq ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363
 +msgid "Protocol"
 +msgstr "প্ৰোটোকল"
  
--#~ msgid "Disable SELinux protection for entropyd daemon"
--#~ msgstr "entropyd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for dovecot daemon"
+-#~ msgstr "dovecot ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479
 +msgid ""
 +"MLS/MCS\n"
@@ -12552,8 +12536,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"MLS/MCS\n"
 +"স্তৰ"
  
--#~ msgid "Disable SELinux protection for fetchmail"
--#~ msgstr "fetchmail-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for entropyd daemon"
+-#~ msgstr "entropyd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/portsPage.py:101
 +msgid "Port"
 +msgstr "পোৰ্ট"
@@ -12647,8 +12631,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +msgid "User Privs"
 +msgstr "ব্যৱহাৰকৰ্তাৰ অধিকাৰ"
  
--#~ msgid "Disable SELinux protection for fingerd daemon"
--#~ msgstr "fingerd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for fetchmail"
+-#~ msgstr "fetchmail-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/selinux.tbl:4
 +msgid ""
 +"Allow gadmin SELinux user account to execute files in home directory or /tmp"
@@ -12656,8 +12640,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"gadmin SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা (home) "
 +"অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব"
  
--#~ msgid "Disable SELinux protection for freshclam daemon"
--#~ msgstr "freshclam ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for fingerd daemon"
+-#~ msgstr "fingerd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/selinux.tbl:5
 +msgid ""
 +"Allow guest SELinux user account to execute files in home directory or /tmp"
@@ -12665,8 +12649,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"guest SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা (home) "
 +"অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব"
  
--#~ msgid "Disable SELinux protection for fsdaemon daemon"
--#~ msgstr "fsdaemon ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for freshclam daemon"
+-#~ msgstr "freshclam ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16
 +msgid "Memory Protection"
 +msgstr "স্মৃতিশক্তি সংৰক্ষণ"
@@ -12701,8 +12685,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +msgid "Allow ssh to run ssh-keysign"
 +msgstr "ssh দ্বাৰা ssh-keysign সঞ্চালনৰ অনুমতি দিয়া হ'ব"
  
--#~ msgid "Disable SELinux protection for gpm daemon"
--#~ msgstr "gpm ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for fsdaemon daemon"
+-#~ msgstr "fsdaemon ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/selinux.tbl:11
 +msgid ""
 +"Allow staff SELinux user account to execute files in home directory or /tmp"
@@ -12710,8 +12694,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"staff SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা (home) "
 +"অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব"
  
--#~ msgid "NFS"
--#~ msgstr "NFS"
+-#~ msgid "Disable SELinux protection for gpm daemon"
+-#~ msgstr "gpm ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/selinux.tbl:12
 +msgid ""
 +"Allow sysadm SELinux user account to execute files in home directory or /tmp"
@@ -12719,8 +12703,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"sysadm SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা (home) "
 +"অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব"
  
--#~ msgid "Disable SELinux protection for gss daemon"
--#~ msgstr "gss ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "NFS"
+-#~ msgstr "NFS"
 +#: ../gui/selinux.tbl:13
 +msgid ""
 +"Allow unconfined SELinux user account to execute files in home directory or /"
@@ -12729,21 +12713,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"আন-কনফাইন কৰা SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা "
 +"(home) অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব"
  
--#, fuzzy
--#~ msgid "Disable SELinux protection for Hal daemon"
--#~ msgstr "hal ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for gss daemon"
+-#~ msgstr "gss ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/selinux.tbl:14
 +msgid "Network Configuration"
 +msgstr "নে'টৱৰ্ক বিন্যাস"
  
--#~ msgid "Disable SELinux protection for hostname daemon"
--#~ msgstr "hostname ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#, fuzzy
+-#~ msgid "Disable SELinux protection for Hal daemon"
+-#~ msgstr "hal ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/selinux.tbl:14
 +msgid "Allow unlabeled packets to flow on the network"
 +msgstr "উপৰ নে'টৱৰ্ক"
  
--#~ msgid "Disable SELinux protection for hotplug daemon"
--#~ msgstr "hotplug ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for hostname daemon"
+-#~ msgstr "hostname ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/selinux.tbl:15
 +msgid ""
 +"Allow user SELinux user account to execute files in home directory or /tmp"
@@ -12751,46 +12735,46 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"user SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা (home) "
 +"অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব"
  
--#~ msgid "Disable SELinux protection for howl daemon"
--#~ msgstr "howl ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for hotplug daemon"
+-#~ msgstr "hotplug ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/selinux.tbl:16
 +msgid "Allow unconfined to dyntrans to unconfined_execmem"
 +msgstr ""
 +"আন-কনফাইন কৰা সামগ্ৰী unconfined_execmem-এ dyntrans কৰাৰ অনুমতি প্ৰদান কৰা হ'ব"
  
--#~ msgid "Disable SELinux protection for cups hplip daemon"
--#~ msgstr "hplip ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for howl daemon"
+-#~ msgstr "howl ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120
 +#: ../gui/selinux.tbl:140
 +msgid "Databases"
 +msgstr "তথ্যভঁৰাল"
  
--#~ msgid "Disable SELinux protection for httpd rotatelogs"
--#~ msgstr "httpd rotatelogs-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for cups hplip daemon"
+-#~ msgstr "hplip ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/selinux.tbl:17
 +msgid "Allow user to connect to mysql socket"
 +msgstr "ব্যৱহাৰকৰ্তাৰ mysql সকেটেৰ সৈতে সংযোগ কৰাৰ অনুমতি প্ৰদান কৰা হ'ব"
  
--#~ msgid "HTTPD Service"
--#~ msgstr "HTTPD সেৱা"
+-#~ msgid "Disable SELinux protection for httpd rotatelogs"
+-#~ msgstr "httpd rotatelogs-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/selinux.tbl:18
 +msgid "Allow user to connect to postgres socket"
 +msgstr "ব্যৱহাৰকৰ্তাৰ postgres সকেটেৰ সৈতে সংযোগ কৰাৰ অনুমতি প্ৰদান কৰা হ'ব"
  
--#~ msgid "Disable SELinux protection for http suexec"
--#~ msgstr "http suexec-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "HTTPD Service"
+-#~ msgstr "HTTPD সেৱা"
 +#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223
 +msgid "XServer"
 +msgstr "XServer"
  
--#~ msgid "Disable SELinux protection for hwclock daemon"
--#~ msgstr "hwclock ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for http suexec"
+-#~ msgstr "http suexec-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/selinux.tbl:19
 +msgid "Allow clients to write to X shared memory"
 +msgstr "এক্স স্থানাঙ্ক"
  
--#~ msgid "Disable SELinux protection for i18n daemon"
--#~ msgstr "i18n ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for hwclock daemon"
+-#~ msgstr "hwclock ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/selinux.tbl:20
 +msgid ""
 +"Allow xguest SELinux user account to execute files in home directory or /tmp"
@@ -12798,8 +12782,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"xguest SELinux ব্যৱহাৰকৰ্তা হিচাপৰ ক্ষেত্ৰত ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত পঞ্জিকা (home) "
 +"অথবা /tmp পঞ্জিকাত নথিপত্ৰ সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব"
  
--#~ msgid "Disable SELinux protection for imazesrv daemon"
--#~ msgstr "imazesrv ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for i18n daemon"
+-#~ msgstr "i18n ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229
 +#: ../gui/selinux.tbl:231
 +msgid "NIS"
@@ -12883,8 +12867,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +msgid "Disable SELinux protection for Cluster Server"
 +msgstr "Cluster Server-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
  
--#~ msgid "Disable SELinux protection for inetd child daemons"
--#~ msgstr "inetd চাইল্ড ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for imazesrv daemon"
+-#~ msgstr "imazesrv ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/selinux.tbl:41
 +msgid ""
 +"Allow cdrecord to read various content. nfs, samba, removable devices, user "
@@ -12893,8 +12877,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"cdrecord দ্বাৰা বিবিধ বস্তু পাঠেৰ অনুমতি প্ৰদান কৰা হ'ব । nfs, samba, অপসাৰণযোগ্য "
 +"ডিভাইস, user temp আৰু অবিশ্বস্ত তথ্য সহ নথিপত্ৰ"
  
--#~ msgid "Disable SELinux protection for inetd daemon"
--#~ msgstr "inetd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for inetd child daemons"
+-#~ msgstr "inetd চাইল্ড ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/selinux.tbl:42
 +msgid "Disable SELinux protection for ciped daemon"
 +msgstr "ciped ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
@@ -12928,14 +12912,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +msgid "Disable SELinux protection for cpuspeed daemon"
 +msgstr "cpuspeed ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
  
--#~ msgid "Disable SELinux protection for innd daemon"
--#~ msgstr "innd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for inetd daemon"
+-#~ msgstr "inetd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/selinux.tbl:54
 +msgid "Cron"
 +msgstr "Cron"
  
--#~ msgid "Disable SELinux protection for iptables daemon"
--#~ msgstr "iptables ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
+-#~ msgid "Disable SELinux protection for innd daemon"
+-#~ msgstr "innd ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/selinux.tbl:54
 +msgid "Disable SELinux protection for crond daemon"
 +msgstr "crond ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
@@ -13089,189 +13073,189 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +msgid "Compatibility"
 +msgstr "সুসংগতি"
  
--#~ msgid "Disable SELinux protection for ircd daemon"
--#~ msgstr "উল্লিখিত সময় অবধি"
+-#~ msgid "Disable SELinux protection for iptables daemon"
+-#~ msgstr "iptables ডেমনেৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
 +#: ../gui/selinux.tbl:87
 +msgid ""
 +"Do not audit things that we know to be broken but which are not security "
 +"risks"
 +msgstr "বিপদেৰ আশঙ্কাবিহীন জ্ঞাত সমস্যাসহ সামগ্ৰীৰ বাবে অডিট কৰা ন'হ'ব"
  
--#~ msgid "Disable SELinux protection for irqbalance daemon"
+-#~ msgid "Disable SELinux protection for ircd daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:88
 +msgid "Disable SELinux protection for hostname daemon"
 +msgstr "hostname ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
  
--#~ msgid "Disable SELinux protection for iscsi daemon"
+-#~ msgid "Disable SELinux protection for irqbalance daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:89
 +msgid "Disable SELinux protection for hotplug daemon"
 +msgstr "hotplug ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
  
--#~ msgid "Disable SELinux protection for jabberd daemon"
+-#~ msgid "Disable SELinux protection for iscsi daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:90
 +msgid "Disable SELinux protection for howl daemon"
 +msgstr "howl ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
  
--#~ msgid "Kerberos"
--#~ msgstr "Kerberos"
+-#~ msgid "Disable SELinux protection for jabberd daemon"
+-#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:91
 +msgid "Disable SELinux protection for cups hplip daemon"
 +msgstr "hplip ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
  
--#~ msgid "Disable SELinux protection for kadmind daemon"
--#~ msgstr "উল্লিখিত সময় অবধি"
+-#~ msgid "Kerberos"
+-#~ msgstr "Kerberos"
 +#: ../gui/selinux.tbl:92
 +msgid "Disable SELinux protection for httpd rotatelogs"
 +msgstr "httpd rotatelogs-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
  
--#~ msgid "Disable SELinux protection for klogd daemon"
+-#~ msgid "Disable SELinux protection for kadmind daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233
 +msgid "HTTPD Service"
 +msgstr "HTTPD সেৱা"
  
--#~ msgid "Disable SELinux protection for krb5kdc daemon"
+-#~ msgid "Disable SELinux protection for klogd daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:93
 +msgid "Disable SELinux protection for http suexec"
 +msgstr "http suexec-ৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
  
--#~ msgid "Disable SELinux protection for ktalk daemons"
+-#~ msgid "Disable SELinux protection for krb5kdc daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:94
 +msgid "Disable SELinux protection for hwclock daemon"
 +msgstr "hwclock ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
  
--#~ msgid "Disable SELinux protection for kudzu daemon"
+-#~ msgid "Disable SELinux protection for ktalk daemons"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:95
 +msgid "Disable SELinux protection for i18n daemon"
 +msgstr "i18n ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
  
--#~ msgid "Disable SELinux protection for locate daemon"
+-#~ msgid "Disable SELinux protection for kudzu daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:96
 +msgid "Disable SELinux protection for imazesrv daemon"
 +msgstr "imazesrv ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
  
--#~ msgid "Disable SELinux protection for lpd daemon"
+-#~ msgid "Disable SELinux protection for locate daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:97
 +msgid "Disable SELinux protection for inetd child daemons"
 +msgstr "inetd চাইল্ড ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
  
--#~ msgid "Disable SELinux protection for lrrd daemon"
+-#~ msgid "Disable SELinux protection for lpd daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:98
 +msgid "Disable SELinux protection for inetd daemon"
 +msgstr "inetd ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
  
--#~ msgid "Disable SELinux protection for lvm daemon"
+-#~ msgid "Disable SELinux protection for lrrd daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:99
 +msgid "Disable SELinux protection for innd daemon"
 +msgstr "innd ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
  
--#~ msgid "Disable SELinux protection for mailman"
+-#~ msgid "Disable SELinux protection for lvm daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:100
 +msgid "Disable SELinux protection for iptables daemon"
 +msgstr "iptables ডেমনৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
  
--#~ msgid "Disable SELinux protection for mdadm daemon"
+-#~ msgid "Disable SELinux protection for mailman"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:101
 +msgid "Disable SELinux protection for ircd daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for monopd daemon"
+-#~ msgid "Disable SELinux protection for mdadm daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:102
 +msgid "Disable SELinux protection for irqbalance daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for mrtg daemon"
+-#~ msgid "Disable SELinux protection for monopd daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:103
 +msgid "Disable SELinux protection for iscsi daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for mysqld daemon"
+-#~ msgid "Disable SELinux protection for mrtg daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:104
 +msgid "Disable SELinux protection for jabberd daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for nagios daemon"
+-#~ msgid "Disable SELinux protection for mysqld daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107
 +msgid "Kerberos"
 +msgstr "Kerberos"
  
--#~ msgid "Name Service"
--#~ msgstr "নাম সেৱা"
+-#~ msgid "Disable SELinux protection for nagios daemon"
+-#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:105
 +msgid "Disable SELinux protection for kadmind daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for named daemon"
--#~ msgstr "উল্লিখিত সময় অবধি"
+-#~ msgid "Name Service"
+-#~ msgstr "নাম সেৱা"
 +#: ../gui/selinux.tbl:106
 +msgid "Disable SELinux protection for klogd daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for nessusd daemon"
+-#~ msgid "Disable SELinux protection for named daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:107
 +msgid "Disable SELinux protection for krb5kdc daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for NetworkManager"
+-#~ msgid "Disable SELinux protection for nessusd daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:108
 +msgid "Disable SELinux protection for ktalk daemons"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for nfsd daemon"
+-#~ msgid "Disable SELinux protection for NetworkManager"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:109
 +msgid "Disable SELinux protection for kudzu daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Samba"
--#~ msgstr "Samba"
+-#~ msgid "Disable SELinux protection for nfsd daemon"
+-#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:110
 +msgid "Disable SELinux protection for locate daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for nmbd daemon"
--#~ msgstr "উল্লিখিত সময় অবধি"
+-#~ msgid "Samba"
+-#~ msgstr "Samba"
 +#: ../gui/selinux.tbl:111
 +msgid "Disable SELinux protection for lpd daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for nrpe daemon"
+-#~ msgid "Disable SELinux protection for nmbd daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:112
 +msgid "Disable SELinux protection for lrrd daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for nscd daemon"
+-#~ msgid "Disable SELinux protection for nrpe daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:113
 +msgid "Disable SELinux protection for lvm daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for nsd daemon"
+-#~ msgid "Disable SELinux protection for nscd daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:114
 +msgid "Disable SELinux protection for mailman"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for ntpd daemon"
+-#~ msgid "Disable SELinux protection for nsd daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:115
 +msgid "Allow evolution and thunderbird to read user files"
@@ -13279,251 +13263,251 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"evolution আৰু thunderbird দ্বাৰা ব্যৱহাৰকৰ্তাৰ নথিপত্ৰ পাঠ কৰাৰ অনুমতি প্ৰদান কৰা "
 +"হ'ব"
  
--#~ msgid "Disable SELinux protection for oddjob"
+-#~ msgid "Disable SELinux protection for ntpd daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:116
 +msgid "Disable SELinux protection for mdadm daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for oddjob_mkhomedir"
+-#~ msgid "Disable SELinux protection for oddjob"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:117
 +msgid "Disable SELinux protection for monopd daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for openvpn daemon"
+-#~ msgid "Disable SELinux protection for oddjob_mkhomedir"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:118
 +msgid "Allow the mozilla browser to read user files"
 +msgstr "mozilla ব্ৰাউজাৰ দ্বাৰা ব্যৱহাৰকৰ্তাৰ নথিপত্ৰ পড়াৰ অনুমতি প্ৰদান কৰা হ'ব"
  
--#~ msgid "Disable SELinux protection for pam daemon"
+-#~ msgid "Disable SELinux protection for openvpn daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:119
 +msgid "Disable SELinux protection for mrtg daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for pegasus"
+-#~ msgid "Disable SELinux protection for pam daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:120
 +msgid "Disable SELinux protection for mysqld daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for perdition daemon"
+-#~ msgid "Disable SELinux protection for pegasus"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:121
 +msgid "Disable SELinux protection for nagios daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for portmap daemon"
+-#~ msgid "Disable SELinux protection for perdition daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128
 +msgid "Name Service"
 +msgstr "নাম সেৱা"
  
--#~ msgid "Disable SELinux protection for portslave daemon"
+-#~ msgid "Disable SELinux protection for portmap daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:122
 +msgid "Disable SELinux protection for named daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for postfix"
+-#~ msgid "Disable SELinux protection for portslave daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:123
 +msgid "Disable SELinux protection for nessusd daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for postgresql daemon"
+-#~ msgid "Disable SELinux protection for postfix"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:124
 +msgid "Disable SELinux protection for NetworkManager"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Allow pppd to be run for a regular user"
+-#~ msgid "Disable SELinux protection for postgresql daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:125
 +msgid "Disable SELinux protection for nfsd daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for pptp"
+-#~ msgid "Allow pppd to be run for a regular user"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176
 +#: ../gui/selinux.tbl:221
 +msgid "Samba"
 +msgstr "Samba"
  
--#~ msgid "Disable SELinux protection for prelink daemon"
+-#~ msgid "Disable SELinux protection for pptp"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:126
 +msgid "Disable SELinux protection for nmbd daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for privoxy daemon"
+-#~ msgid "Disable SELinux protection for prelink daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:127
 +msgid "Disable SELinux protection for nrpe daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for ptal daemon"
+-#~ msgid "Disable SELinux protection for privoxy daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:128
 +msgid "Disable SELinux protection for nscd daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for pxe daemon"
+-#~ msgid "Disable SELinux protection for ptal daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:129
 +msgid "Disable SELinux protection for nsd daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for pyzord"
+-#~ msgid "Disable SELinux protection for pxe daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:130
 +msgid "Disable SELinux protection for ntpd daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for quota daemon"
+-#~ msgid "Disable SELinux protection for pyzord"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:131
 +msgid "Disable SELinux protection for oddjob"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for radiusd daemon"
+-#~ msgid "Disable SELinux protection for quota daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:132
 +msgid "Disable SELinux protection for oddjob_mkhomedir"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for radvd daemon"
+-#~ msgid "Disable SELinux protection for radiusd daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:133
 +msgid "Disable SELinux protection for openvpn daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for rdisc"
+-#~ msgid "Disable SELinux protection for radvd daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:134
 +msgid "Disable SELinux protection for pam daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for readahead"
+-#~ msgid "Disable SELinux protection for rdisc"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:135
 +msgid "Disable SELinux protection for pegasus"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for restorecond"
+-#~ msgid "Disable SELinux protection for readahead"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:136
 +msgid "Disable SELinux protection for perdition daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for rhgb daemon"
+-#~ msgid "Disable SELinux protection for restorecond"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:137
 +msgid "Disable SELinux protection for portmap daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for ricci"
+-#~ msgid "Disable SELinux protection for rhgb daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:138
 +msgid "Disable SELinux protection for portslave daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for ricci_modclusterd"
+-#~ msgid "Disable SELinux protection for ricci"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:139
 +msgid "Disable SELinux protection for postfix"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for rlogind daemon"
+-#~ msgid "Disable SELinux protection for ricci_modclusterd"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:140
 +msgid "Disable SELinux protection for postgresql daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for rpcd daemon"
+-#~ msgid "Disable SELinux protection for rlogind daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:141
 +msgid "pppd"
 +msgstr "pppd"
  
--#~ msgid "Disable SELinux protection for rshd"
+-#~ msgid "Disable SELinux protection for rpcd daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:141
 +msgid "Allow pppd to be run for a regular user"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "rsync"
--#~ msgstr "rsync"
+-#~ msgid "Disable SELinux protection for rshd"
+-#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:142
 +msgid "Disable SELinux protection for pptp"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for rsync daemon"
--#~ msgstr "উল্লিখিত সময় অবধি rsync"
+-#~ msgid "rsync"
+-#~ msgstr "rsync"
 +#: ../gui/selinux.tbl:143
 +msgid "Disable SELinux protection for prelink daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Allow ssh to run from inetd instead of as a daemon"
--#~ msgstr "সৰ্বমোট"
+-#~ msgid "Disable SELinux protection for rsync daemon"
+-#~ msgstr "উল্লিখিত সময় অবধি rsync"
 +#: ../gui/selinux.tbl:144
 +msgid "Disable SELinux protection for privoxy daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Allow Samba to share nfs directories"
--#~ msgstr "Samba"
+-#~ msgid "Allow ssh to run from inetd instead of as a daemon"
+-#~ msgstr "সৰ্বমোট"
 +#: ../gui/selinux.tbl:145
 +msgid "Disable SELinux protection for ptal daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid ""
--#~ "Allow X-Windows server to map a memory region as both executable and "
--#~ "writable"
--#~ msgstr "এক্স স্থানাঙ্ক মেপ"
+-#~ msgid "Allow Samba to share nfs directories"
+-#~ msgstr "Samba"
 +#: ../gui/selinux.tbl:146
 +msgid "Disable SELinux protection for pxe daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for saslauthd daemon"
--#~ msgstr "উল্লিখিত সময় অবধি"
+-#~ msgid ""
+-#~ "Allow X-Windows server to map a memory region as both executable and "
+-#~ "writable"
+-#~ msgstr "এক্স স্থানাঙ্ক মেপ"
 +#: ../gui/selinux.tbl:147
 +msgid "Disable SELinux protection for pyzord"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for scannerdaemon daemon"
+-#~ msgid "Disable SELinux protection for saslauthd daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:148
 +msgid "Disable SELinux protection for quota daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for sendmail daemon"
+-#~ msgid "Disable SELinux protection for scannerdaemon daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:149
 +msgid "Disable SELinux protection for radiusd daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for setrans"
+-#~ msgid "Disable SELinux protection for sendmail daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:150
 +msgid "Disable SELinux protection for radvd daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#, fuzzy
--#~ msgid "Disable SELinux protection for setroubleshoot daemon"
+-#~ msgid "Disable SELinux protection for setrans"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:151
 +msgid "Disable SELinux protection for rdisc"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for slapd daemon"
+-#, fuzzy
+-#~ msgid "Disable SELinux protection for setroubleshoot daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:152
 +msgid "Disable SELinux protection for readahead"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for slrnpull daemon"
+-#~ msgid "Disable SELinux protection for slapd daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:153
 +msgid "Allow programs to read files in non-standard locations (default_t)"
@@ -13531,95 +13515,95 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"প্ৰমিত অৱস্থান ভিন্ন অন্য অৱস্থানত উপস্থিত নথিপত্ৰসমূহ বিভিন্ন প্ৰোগ্ৰাম দ্বাৰা পাঠ কৰাৰ "
 +"অনুমতি প্ৰদান কৰা হ'ব (default_t)"
  
--#~ msgid "Disable SELinux protection for smbd daemon"
+-#~ msgid "Disable SELinux protection for slrnpull daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:154
 +msgid "Disable SELinux protection for restorecond"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for snmpd daemon"
+-#~ msgid "Disable SELinux protection for smbd daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:155
 +msgid "Disable SELinux protection for rhgb daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for snort daemon"
+-#~ msgid "Disable SELinux protection for snmpd daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:156
 +msgid "Disable SELinux protection for ricci"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for soundd daemon"
+-#~ msgid "Disable SELinux protection for snort daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:157
 +msgid "Disable SELinux protection for ricci_modclusterd"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for sound daemon"
+-#~ msgid "Disable SELinux protection for soundd daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:158
 +msgid "Disable SELinux protection for rlogind daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#, fuzzy
--#~ msgid "Spam Protection"
--#~ msgstr "স্মৃতিশক্তি সংৰক্ষণ"
+-#~ msgid "Disable SELinux protection for sound daemon"
+-#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:159
 +msgid "Disable SELinux protection for rpcd daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for spamd daemon"
--#~ msgstr "উল্লিখিত সময় অবধি"
+-#, fuzzy
+-#~ msgid "Spam Protection"
+-#~ msgstr "স্মৃতিশক্তি সংৰক্ষণ"
 +#: ../gui/selinux.tbl:160
 +msgid "Disable SELinux protection for rshd"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#, fuzzy
--#~ msgid "Allow Spam Assassin daemon network access"
--#~ msgstr "নে'টৱৰ্ক"
+-#~ msgid "Disable SELinux protection for spamd daemon"
+-#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:161
 +msgid "rsync"
 +msgstr "rsync"
  
--#~ msgid "Disable SELinux protection for speedmgmt daemon"
--#~ msgstr "উল্লিখিত সময় অবধি"
+-#, fuzzy
+-#~ msgid "Allow Spam Assassin daemon network access"
+-#~ msgstr "নে'টৱৰ্ক"
 +#: ../gui/selinux.tbl:161
 +msgid "Disable SELinux protection for rsync daemon"
 +msgstr "উল্লিখিত সময় অবধি rsync"
  
--#~ msgid "Allow squid daemon to connect to the network"
--#~ msgstr "নে'টৱৰ্ক"
+-#~ msgid "Disable SELinux protection for speedmgmt daemon"
+-#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:162
 +msgid "Allow ssh to run from inetd instead of as a daemon"
 +msgstr "সৰ্বমোট"
  
--#~ msgid "Disable SELinux protection for squid daemon"
--#~ msgstr "উল্লিখিত সময় অবধি"
+-#~ msgid "Allow squid daemon to connect to the network"
+-#~ msgstr "নে'টৱৰ্ক"
 +#: ../gui/selinux.tbl:163
 +msgid "Allow Samba to share nfs directories"
 +msgstr "Samba"
  
--#~ msgid "Disable SELinux protection for ssh daemon"
+-#~ msgid "Disable SELinux protection for squid daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166
 +msgid "SASL authentication server"
 +msgstr "SASL অনুমোদনৰ সেৱক"
  
--#~ msgid "Disable SELinux protection for stunnel daemon"
+-#~ msgid "Disable SELinux protection for ssh daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:164
 +msgid "Allow sasl authentication server to read /etc/shadow"
 +msgstr "sasl অনুমোদন সেৱক দ্বাৰা /etc/shadow নথিপত্ৰ পাঠ কৰাৰ অনুমতি প্ৰদান কৰা হ'ব"
  
--#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
--#~ msgstr "সৰ্বমোট"
+-#~ msgid "Disable SELinux protection for stunnel daemon"
+-#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:165
 +msgid ""
 +"Allow X-Windows server to map a memory region as both executable and writable"
 +msgstr "এক্স স্থানাঙ্ক মেপ"
  
--#~ msgid "Disable SELinux protection for swat daemon"
--#~ msgstr "উল্লিখিত সময় অবধি"
+-#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
+-#~ msgstr "সৰ্বমোট"
 +#: ../gui/selinux.tbl:166
 +msgid "Disable SELinux protection for saslauthd daemon"
 +msgstr "উল্লিখিত সময় অবধি"
@@ -13720,7 +13704,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +msgid "Allow ssh logins as sysadm_r:sysadm_t"
 +msgstr "sysadm_r:sysadm_t ৰূপে ssh লগ-ইনৰ অনুমতি প্ৰদান কৰা হ'ব"
  
--#~ msgid "Disable SELinux protection for sxid daemon"
+-#~ msgid "Disable SELinux protection for swat daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:189
 +msgid ""
@@ -13730,114 +13714,114 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"staff_r ব্যৱহাৰকৰ্তাৰ দ্বাৰা sysadm-ৰ ব্যক্তিগত (home) পঞ্জিকাত অনুসন্ধান আৰু নথিপত্ৰ "
 +"(যেমন ~/.bashrc) পাঠেৰ অনুমতি প্ৰদান কৰা হ'ব "
  
--#~ msgid "Disable SELinux protection for syslogd daemon"
+-#~ msgid "Disable SELinux protection for sxid daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191
 +msgid "Universal SSL tunnel"
 +msgstr "সাৰ্বজনীন SSL টানেল"
  
--#~ msgid "Disable SELinux protection for system cron jobs"
+-#~ msgid "Disable SELinux protection for syslogd daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:190
 +msgid "Disable SELinux protection for stunnel daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for tcp daemon"
+-#~ msgid "Disable SELinux protection for system cron jobs"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:191
 +msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
 +msgstr "সৰ্বমোট"
  
--#~ msgid "Disable SELinux protection for telnet daemon"
+-#~ msgid "Disable SELinux protection for tcp daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:192
 +msgid "Disable SELinux protection for swat daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for tftpd daemon"
+-#~ msgid "Disable SELinux protection for telnet daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:193
 +msgid "Disable SELinux protection for sxid daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for transproxy daemon"
+-#~ msgid "Disable SELinux protection for tftpd daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:194
 +msgid "Disable SELinux protection for syslogd daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for udev daemon"
+-#~ msgid "Disable SELinux protection for transproxy daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:195
 +msgid "Disable SELinux protection for system cron jobs"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for uml daemon"
+-#~ msgid "Disable SELinux protection for udev daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:196
 +msgid "Disable SELinux protection for tcp daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid ""
--#~ "Allow xinetd to run unconfined, including any services it starts that do "
--#~ "not have a domain transition explicitly defined"
--#~ msgstr "ডোমেইম"
+-#~ msgid "Disable SELinux protection for uml daemon"
+-#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:197
 +msgid "Disable SELinux protection for telnet daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
 -#~ msgid ""
--#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
--#~ "script that does not have a domain transition explicitly defined"
+-#~ "Allow xinetd to run unconfined, including any services it starts that do "
+-#~ "not have a domain transition explicitly defined"
 -#~ msgstr "ডোমেইম"
 +#: ../gui/selinux.tbl:198
 +msgid "Disable SELinux protection for tftpd daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for updfstab daemon"
--#~ msgstr "উল্লিখিত সময় অবধি"
+-#~ msgid ""
+-#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
+-#~ "script that does not have a domain transition explicitly defined"
+-#~ msgstr "ডোমেইম"
 +#: ../gui/selinux.tbl:199
 +msgid "Disable SELinux protection for transproxy daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for uptimed daemon"
+-#~ msgid "Disable SELinux protection for updfstab daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:200
 +msgid "Disable SELinux protection for udev daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Allow regular users direct mouse access (only allow the X server)"
--#~ msgstr "এক্স স্থানাঙ্ক"
+-#~ msgid "Disable SELinux protection for uptimed daemon"
+-#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:201
 +msgid "Disable SELinux protection for uml daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
--#~ msgstr "নে'টৱৰ্ক"
+-#~ msgid "Allow regular users direct mouse access (only allow the X server)"
+-#~ msgstr "এক্স স্থানাঙ্ক"
 +#: ../gui/selinux.tbl:202
 +msgid ""
 +"Allow xinetd to run unconfined, including any services it starts that do not "
 +"have a domain transition explicitly defined"
 +msgstr "ডোমেইম"
  
--#~ msgid ""
--#~ "Allow users to run TCP servers (bind to ports and accept connection from "
--#~ "the same domain and outside users)  disabling this forces FTP passive "
--#~ "mode and may change other protocols"
--#~ msgstr "ডোমেইম FTP"
+-#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
+-#~ msgstr "নে'টৱৰ্ক"
 +#: ../gui/selinux.tbl:203
 +msgid ""
 +"Allow rc scripts to run unconfined, including any daemon started by an rc "
 +"script that does not have a domain transition explicitly defined"
 +msgstr "ডোমেইম"
  
--#~ msgid "Disable SELinux protection for uucpd daemon"
--#~ msgstr "উল্লিখিত সময় অবধি"
+-#~ msgid ""
+-#~ "Allow users to run TCP servers (bind to ports and accept connection from "
+-#~ "the same domain and outside users)  disabling this forces FTP passive "
+-#~ "mode and may change other protocols"
+-#~ msgstr "ডোমেইম FTP"
 +#: ../gui/selinux.tbl:204
 +msgid "Allow rpm to run unconfined"
 +msgstr "rpm আন-কননথিপত্ৰ অৱস্থায় সঞ্চালনৰ অনুমতি প্ৰদান কৰা হ'ব"
  
--#~ msgid "Disable SELinux protection for vmware daemon"
+-#~ msgid "Disable SELinux protection for uucpd daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:205
 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
@@ -13845,19 +13829,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"বিশেষ অধিকাৰপ্ৰাপ্ত সামগ্ৰী যেম hotplug আৰু insmod-কে আন-কনফাইন ৰূপে সঞ্চালনৰ "
 +"অনুমতি প্ৰদান কৰা হ'ব"
  
--#~ msgid "Disable SELinux protection for watchdog daemon"
+-#~ msgid "Disable SELinux protection for vmware daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:206
 +msgid "Disable SELinux protection for updfstab daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for winbind daemon"
+-#~ msgid "Disable SELinux protection for watchdog daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:207
 +msgid "Disable SELinux protection for uptimed daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Disable SELinux protection for xdm daemon"
+-#~ msgid "Disable SELinux protection for winbind daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:208
 +msgid ""
@@ -13867,55 +13851,53 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"user_r-কে su, sudo অথবা userhelper-ৰ সাহায্যে sysadm_r প্ৰাপ্ত কৰাৰ অনুমতি প্ৰদান "
 +"কৰা হ'ব । অন্যথা, শুধুমাত্ৰ staff_r দ্বাৰা এটি কৰা সম্ভৱ হ'ব"
  
--#~ msgid "Disable SELinux protection for xen daemon"
+-#~ msgid "Disable SELinux protection for xdm daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:209
 +msgid "Allow users to execute the mount command"
 +msgstr "ব্যৱহাৰকৰ্তাৰ দ্বাৰা mount কমান্ড প্ৰয়োগ কৰাৰ অনুমতি প্ৰদান কৰা হ'ব"
  
--#~ msgid "Disable SELinux protection for xfs daemon"
+-#~ msgid "Disable SELinux protection for xen daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:210
 +msgid "Allow regular users direct mouse access (only allow the X server)"
 +msgstr "এক্স স্থানাঙ্ক"
  
--#, fuzzy
--#~ msgid "Disable SELinux protection for xen control"
+-#~ msgid "Disable SELinux protection for xfs daemon"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:211
 +msgid "Allow users to run the dmesg command"
 +msgstr "ব্যৱহাৰকৰ্তাৰ dmesg কমান্ড প্ৰয়োগেৰ অনুমতি প্ৰদান কৰা হ'ব"
  
--#~ msgid "Disable SELinux protection for ypbind daemon"
+-#, fuzzy
+-#~ msgid "Disable SELinux protection for xen control"
 -#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:212
 +msgid "Allow users to control network interfaces (also needs USERCTL=true)"
 +msgstr "নে'টৱৰ্ক"
  
--#~ msgid "Disable SELinux protection for NIS Password Daemon"
--#~ msgstr "উল্লিখিত সময় অবধি NIS"
+-#~ msgid "Disable SELinux protection for ypbind daemon"
+-#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:213
 +msgid "Allow normal user to execute ping"
 +msgstr "সাধাৰণ ব্যৱহাৰকৰ্তাৰকে ping প্ৰয়োগ কৰাৰ অনুমতি প্ৰদান কৰা হ'ব"
  
--#~ msgid "Disable SELinux protection for ypserv daemon"
--#~ msgstr "উল্লিখিত সময় অবধি"
+-#~ msgid "Disable SELinux protection for NIS Password Daemon"
+-#~ msgstr "উল্লিখিত সময় অবধি NIS"
 +#: ../gui/selinux.tbl:214
 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
 +msgstr ""
 +"ব্যৱহাৰকৰ্তাৰ noextattrfile পড়তে/লিখিবলৈ (r/w) অনুমতি প্ৰদান কৰা হ'ব (FAT, "
 +"CDROM, FLOPPY)"
  
--#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
--#~ msgstr "উল্লিখিত সময় অবধি NIS"
+-#~ msgid "Disable SELinux protection for ypserv daemon"
+-#~ msgstr "উল্লিখিত সময় অবধি"
 +#: ../gui/selinux.tbl:215
 +msgid "Allow users to rw usb devices"
 +msgstr "ব্যৱহাৰকৰ্তাৰ usb পড়তে আৰু লিখিবলৈ (rw) অনুমোদন কৰা হ'ব"
  
--#, fuzzy
--#~ msgid ""
--#~ "Allow SELinux webadm user to manage unprivileged users home directories"
--#~ msgstr "Samba"
+-#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
+-#~ msgstr "উল্লিখিত সময় অবধি NIS"
 +#: ../gui/selinux.tbl:216
 +msgid ""
 +"Allow users to run TCP servers (bind to ports and accept connection from the "
@@ -13925,31 +13907,39 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
  
 -#, fuzzy
 -#~ msgid ""
--#~ "Allow SELinux webadm user to read unprivileged users home directories"
+-#~ "Allow SELinux webadm user to manage unprivileged users home directories"
 -#~ msgstr "Samba"
 +#: ../gui/selinux.tbl:217
 +msgid "Allow user to stat ttyfiles"
 +msgstr "ব্যৱহাৰকৰ্তাৰ ttyfiles stat কৰাৰ অনুমতি প্ৰদান কৰা হ'ব"
  
--#~ msgid "Disabled"
--#~ msgstr "Disabled"
+-#, fuzzy
+-#~ msgid ""
+-#~ "Allow SELinux webadm user to read unprivileged users home directories"
+-#~ msgstr "Samba"
 +#: ../gui/selinux.tbl:218
 +msgid "Disable SELinux protection for uucpd daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "Status"
--#~ msgstr "অবস্থা"
+-#~ msgid "Disabled"
+-#~ msgstr "Disabled"
 +#: ../gui/selinux.tbl:219
 +msgid "Disable SELinux protection for vmware daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
+-#~ msgid "Status"
+-#~ msgstr "অবস্থা"
++#: ../gui/selinux.tbl:220
++msgid "Disable SELinux protection for watchdog daemon"
++msgstr "উল্লিখিত সময় অবধি"
+ 
 -#~ msgid ""
 -#~ "Changing the policy type will cause a relabel of the entire file system "
 -#~ "on the next boot. Relabeling takes a long time depending on the size of "
 -#~ "the file system.  Do you wish to continue?"
 -#~ msgstr "ধৰন সৰ্বমোট নথিপত্ৰ উপৰ উপৰ সৰ্বমোট নথিপত্ৰ?"
-+#: ../gui/selinux.tbl:220
-+msgid "Disable SELinux protection for watchdog daemon"
++#: ../gui/selinux.tbl:221
++msgid "Disable SELinux protection for winbind daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
 -#~ msgid ""
@@ -13960,8 +13950,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 -#~ "not enforce SELinux policy.  Permissive mode does not require a reboot    "
 -#~ "Do you wish to continue?"
 -#~ msgstr "হলো উপৰ হলো উপৰ?"
-+#: ../gui/selinux.tbl:221
-+msgid "Disable SELinux protection for winbind daemon"
++#: ../gui/selinux.tbl:222
++msgid "Disable SELinux protection for xdm daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
 -#~ msgid ""
@@ -13969,146 +13959,140 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 -#~ "system on the next boot. Relabeling takes a long time depending on the "
 -#~ "size of the file system.  Do you wish to continue?"
 -#~ msgstr "সৰ্বমোট নথিপত্ৰ উপৰ উপৰ সৰ্বমোট নথিপত্ৰ?"
-+#: ../gui/selinux.tbl:222
-+msgid "Disable SELinux protection for xdm daemon"
-+msgstr "উল্লিখিত সময় অবধি"
++#: ../gui/selinux.tbl:223
++msgid "Allow xdm logins as sysadm_r:sysadm_t"
++msgstr "sysadm_r:sysadm_t ৰূপে xdm লগ-ইনৰ অনুমতি প্ৰদান কৰা হ'ব"
  
 -#~ msgid ""
 -#~ "Copyright (c)2006 Red Hat, Inc.\n"
 -#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
 -#~ msgstr "লাল<dwalsh at redhat.com>"
-+#: ../gui/selinux.tbl:223
-+msgid "Allow xdm logins as sysadm_r:sysadm_t"
-+msgstr "sysadm_r:sysadm_t ৰূপে xdm লগ-ইনৰ অনুমতি প্ৰদান কৰা হ'ব"
- 
--#~ msgid "Add SELinux Login Mapping"
--#~ msgstr "প্ৰৱেশ"
 +#: ../gui/selinux.tbl:224
 +msgid "Disable SELinux protection for xen daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "SELinux Type"
--#~ msgstr "SELinux Type"
+-#~ msgid "Add SELinux Login Mapping"
+-#~ msgstr "প্ৰৱেশ"
 +#: ../gui/selinux.tbl:225
 +msgid "XEN"
 +msgstr "XEN"
  
--#~ msgid "File Type"
--#~ msgstr "ধৰন"
+-#~ msgid "SELinux Type"
+-#~ msgstr "SELinux Type"
 +#: ../gui/selinux.tbl:225
 +msgid "Allow xen to read/write physical disk devices"
 +msgstr "xen-কে প্ৰকৃত ডিস্ক ডিভাইস পড়তে/লিখিবলৈ অনুমদোন প্ৰদান কৰা হ'ব"
  
--#~ msgid "Add SELinux User"
--#~ msgstr "SELinux ব্যৱহাৰকৰোঁতা যোগ কৰক"
+-#~ msgid "File Type"
+-#~ msgstr "ধৰন"
 +#: ../gui/selinux.tbl:226
 +msgid "Disable SELinux protection for xfs daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "_Properties"
--#~ msgstr "বৈশিষ্ট্যাবলী (_P)"
+-#~ msgid "Add SELinux User"
+-#~ msgstr "SELinux ব্যৱহাৰকৰোঁতা যোগ কৰক"
 +#: ../gui/selinux.tbl:227
 +msgid "Disable SELinux protection for xen control"
 +msgstr "xen নিয়ন্ত্ৰণৰ বাবে SELinux নিৰাপত্তা নিষ্ক্ৰিয় কৰক"
  
--#~ msgid "_Delete"
--#~ msgstr "মুছে ফেলুন (_D)"
+-#~ msgid "_Properties"
+-#~ msgstr "বৈশিষ্ট্যাবলী (_P)"
 +#: ../gui/selinux.tbl:228
 +msgid "Disable SELinux protection for ypbind daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
--#~ msgid "System Default Enforcing Mode"
--#~ msgstr "ব্যৱস্থাপ্ৰণালী ডিফল্ট"
+-#~ msgid "_Delete"
+-#~ msgstr "মুছে ফেলুন (_D)"
 +#: ../gui/selinux.tbl:229
 +msgid "Disable SELinux protection for NIS Password Daemon"
 +msgstr "উল্লিখিত সময় অবধি NIS"
  
--#~ msgid "System Default Policy Type: "
--#~ msgstr "ব্যৱস্থাপ্ৰণালী ডিফল্ট ধৰন "
+-#~ msgid "System Default Enforcing Mode"
+-#~ msgstr "ব্যৱস্থাপ্ৰণালী ডিফল্ট"
 +#: ../gui/selinux.tbl:230
 +msgid "Disable SELinux protection for ypserv daemon"
 +msgstr "উল্লিখিত সময় অবধি"
  
+-#~ msgid "System Default Policy Type: "
+-#~ msgstr "ব্যৱস্থাপ্ৰণালী ডিফল্ট ধৰন "
++#: ../gui/selinux.tbl:231
++msgid "Disable SELinux protection for NIS Transfer Daemon"
++msgstr "উল্লিখিত সময় অবধি NIS"
+ 
 -#~ msgid ""
 -#~ "Select if you wish to relabel then entire file system on next reboot.  "
 -#~ "Relabeling can take a very long time, depending on the size of the "
 -#~ "system.  If you are changing policy types or going from disabled to "
 -#~ "enforcing, a relabel is required."
 -#~ msgstr "নথিপত্ৰ উপৰ উপৰ সৰ্বমোট হলো."
-+#: ../gui/selinux.tbl:231
-+msgid "Disable SELinux protection for NIS Transfer Daemon"
-+msgstr "উল্লিখিত সময় অবধি NIS"
- 
--#~ msgid "Relabel on next reboot."
--#~ msgstr "উপৰ."
 +#: ../gui/selinux.tbl:232
 +msgid "Allow SELinux webadm user to manage unprivileged users home directories"
 +msgstr ""
 +"SELinux webadm ব্যৱহাৰকৰ্তাকে অধিকাৰবিহীন ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত (home) পঞ্জিকা "
 +"পৰিচালনাৰ অনুমতি প্ৰদান কৰা হ'ব"
  
--#~ msgid "Add File Context"
--#~ msgstr "কনটেক্সট"
+-#~ msgid "Relabel on next reboot."
+-#~ msgstr "উপৰ."
 +#: ../gui/selinux.tbl:233
 +msgid "Allow SELinux webadm user to read unprivileged users home directories"
 +msgstr ""
 +"SELinux webadm ব্যৱহাৰকৰ্তাকে অধিকাৰবিহীন ব্যৱহাৰকৰ্তাৰ ব্যক্তিগত (home) পঞ্জিকা "
 +"পড়াৰ অনুমতি প্ৰদান কৰা হ'ব"
  
--#~ msgid "Modify File Context"
--#~ msgstr "পৰিবৰ্তন কৰক কনটেক্সট"
+-#~ msgid "Add File Context"
+-#~ msgstr "কনটেক্সট"
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Are you sure you want to delete %s '%s'?"
 +msgstr "আপনি কি নিশ্চিতৰূপে %s '%s' মুছে ফেলতে ইচ্ছুক?"
  
--#~ msgid "Delete File Context"
--#~ msgstr "মুছে ফেলুন কনটেক্সট"
+-#~ msgid "Modify File Context"
+-#~ msgstr "পৰিবৰ্তন কৰক কনটেক্সট"
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Delete %s"
 +msgstr "%s আঁতৰাওক"
  
--#~ msgid "Modify SELinux User Mapping"
--#~ msgstr "পৰিবৰ্তন কৰক"
+-#~ msgid "Delete File Context"
+-#~ msgstr "মুছে ফেলুন কনটেক্সট"
 +#: ../gui/semanagePage.py:134
 +#, python-format
 +msgid "Add %s"
 +msgstr "%s যোগ কৰক"
  
--#~ msgid "Delete SELinux User Mapping"
--#~ msgstr "মুছে ফেলুন"
+-#~ msgid "Modify SELinux User Mapping"
+-#~ msgstr "পৰিবৰ্তন কৰক"
 +#: ../gui/semanagePage.py:148
 +#, python-format
 +msgid "Modify %s"
 +msgstr "%s পৰিবৰ্তন কৰক"
  
--#~ msgid "Add Translation"
--#~ msgstr "অনুবাদ"
+-#~ msgid "Delete SELinux User Mapping"
+-#~ msgstr "মুছে ফেলুন"
 +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217
 +msgid "Permissive"
 +msgstr "Permissive (সতৰ্কতামূলক)"
  
--#~ msgid "Modify Translation"
--#~ msgstr "পৰিবৰ্তন কৰক অনুবাদ"
+-#~ msgid "Add Translation"
+-#~ msgstr "অনুবাদ"
 +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235
 +msgid "Enforcing"
 +msgstr "Enforcing (সক্ৰিয়)"
  
--#~ msgid "Delete Translation"
--#~ msgstr "মুছে ফেলুন অনুবাদ"
+-#~ msgid "Modify Translation"
+-#~ msgstr "পৰিবৰ্তন কৰক অনুবাদ"
 +#: ../gui/statusPage.py:75
 +msgid "Disabled"
 +msgstr "Disabled"
  
--#~ msgid "Modify SELinux User"
--#~ msgstr "পৰিবৰ্তন কৰক"
+-#~ msgid "Delete Translation"
+-#~ msgstr "মুছে ফেলুন অনুবাদ"
 +#: ../gui/statusPage.py:94
 +msgid "Status"
 +msgstr "অৱস্থা"
  
--#~ msgid "Add Network Port"
--#~ msgstr "পোৰ্ট"
+-#~ msgid "Modify SELinux User"
+-#~ msgstr "পৰিবৰ্তন কৰক"
 +#: ../gui/statusPage.py:133
 +msgid ""
 +"Changing the policy type will cause a relabel of the entire file system on "
@@ -14116,8 +14100,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"file system.  Do you wish to continue?"
 +msgstr "ধৰন সৰ্বমোট নথিপত্ৰ উপৰ উপৰ সৰ্বমোট নথিপত্ৰ?"
  
--#~ msgid "Edit Network Port"
--#~ msgstr "সম্পাদন পোৰ্ট"
+-#~ msgid "Add Network Port"
+-#~ msgstr "পোৰ্ট"
 +#: ../gui/statusPage.py:147
 +msgid ""
 +"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
@@ -14128,8 +14112,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"wish to continue?"
 +msgstr "হলো উপৰ হলো উপৰ?"
  
--#~ msgid "Delete Network Port"
--#~ msgstr "মুছে ফেলুন পোৰ্ট"
+-#~ msgid "Edit Network Port"
+-#~ msgstr "সম্পাদন পোৰ্ট"
 +#: ../gui/statusPage.py:152
 +msgid ""
 +"Changing to SELinux enabled will cause a relabel of the entire file system "
@@ -14141,8 +14125,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +msgid "system-config-selinux"
 +msgstr "system-config-selinux"
  
--#~ msgid "Sensitvity Level"
--#~ msgstr "স্তৰ"
+-#~ msgid "Delete Network Port"
+-#~ msgstr "মুছে ফেলুন পোৰ্ট"
 +#: ../gui/system-config-selinux.glade:12
 +msgid ""
 +"Copyright (c)2006 Red Hat, Inc.\n"
@@ -14164,8 +14148,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +msgid "SELinux Type"
 +msgstr "SELinux Type"
  
--#~ msgid "Requires value"
--#~ msgstr "মান আৱশ্যক"
+-#~ msgid "Sensitvity Level"
+-#~ msgstr "স্তৰ"
 +#: ../gui/system-config-selinux.glade:622
 +msgid ""
 +"SELinux MLS/MCS\n"
@@ -14174,20 +14158,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +"SELinux MLS/MCS\n"
 +"মাত্ৰা"
  
--#~ msgid "Invalid prefix %s"
--#~ msgstr "প্ৰেফিক্স বৈধ নহয় %s"
+-#~ msgid "Requires value"
+-#~ msgstr "মান আৱশ্যক"
 +#: ../gui/system-config-selinux.glade:814
 +msgid "File Specification"
 +msgstr "নথিপত্ৰৰ বৈশিষ্ট্য"
  
--#~ msgid "SELinux Policy Generation Druid"
--#~ msgstr "SELinux পলিচি নিৰ্মাণেৰ Druid"
+-#~ msgid "Invalid prefix %s"
+-#~ msgstr "প্ৰেফিক্স বৈধ নহয় %s"
 +#: ../gui/system-config-selinux.glade:842
 +msgid "File Type"
 +msgstr "ধৰন"
  
--#~ msgid "label25"
--#~ msgstr "label25"
+-#~ msgid "SELinux Policy Generation Druid"
+-#~ msgstr "SELinux পলিচি নিৰ্মাণেৰ Druid"
 +#: ../gui/system-config-selinux.glade:919
 +msgid ""
 +"all files\n"
@@ -14244,8 +14228,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +msgid "System Default Enforcing Mode"
 +msgstr "ব্যৱস্থাপ্ৰণালী ডিফল্ট"
  
--#~ msgid "label26"
--#~ msgstr "label26"
+-#~ msgid "label25"
+-#~ msgstr "label25"
 +#: ../gui/system-config-selinux.glade:1547
 +msgid ""
 +"Disabled\n"
@@ -14264,8 +14248,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +msgid "System Default Policy Type: "
 +msgstr "ব্যৱস্থাপ্ৰণালী ডিফল্ট ধৰন "
  
--#~ msgid "label28"
--#~ msgstr "label28"
+-#~ msgid "label26"
+-#~ msgstr "label26"
 +#: ../gui/system-config-selinux.glade:1656
 +msgid ""
 +"Select if you wish to relabel then entire file system on next reboot.  "
@@ -14313,14 +14297,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +msgid "label50"
 +msgstr "label50"
  
--#~ msgid "label30"
--#~ msgstr "label30"
+-#~ msgid "label28"
+-#~ msgstr "label28"
 +#: ../gui/system-config-selinux.glade:1982
 +msgid "Add File Context"
 +msgstr "কনটেক্সট"
  
--#~ msgid "label31"
--#~ msgstr "label31"
+-#~ msgid "label30"
+-#~ msgstr "label30"
 +#: ../gui/system-config-selinux.glade:1998
 +msgid "Modify File Context"
 +msgstr "পৰিবৰ্তন কৰক কনটেক্সট"
@@ -14369,14 +14353,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +msgid "label41"
 +msgstr "label41"
  
--#~ msgid "label32"
--#~ msgstr "label32"
+-#~ msgid "label31"
+-#~ msgstr "label31"
 +#: ../gui/system-config-selinux.glade:2561
 +msgid "Add Translation"
 +msgstr "অনুবাদ"
  
--#~ msgid "label33"
--#~ msgstr "label33"
+-#~ msgid "label32"
+-#~ msgstr "label32"
 +#: ../gui/system-config-selinux.glade:2577
 +msgid "Modify Translation"
 +msgstr "পৰিবৰ্তন কৰক অনুবাদ"
@@ -14422,6 +14406,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 +msgid "Remove loadable policy module"
 +msgstr "তুলি লোৱাৰ যোগ্য নিয়মনীতিৰ মডিউল আঁতৰুৱা হ'ব"
  
+-#~ msgid "label33"
+-#~ msgstr "label33"
++#: ../gui/system-config-selinux.glade:3059
++msgid ""
++"Enable/Disable additional audit rules, that are normally not reported in the "
++"log files."
++msgstr ""
++"লগ নথিপত্ৰ দ্বাৰা সাধাৰণত উল্লেখ নোহোৱা অতিৰিক্ত অডিট নিয়ম সক্ৰিয়/নিষ্ক্ৰিয় কৰা হ'ব "
++"।"
+ 
 -#, fuzzy
 -#~ msgid "Allows confined application/user role to bind to any tcp port"
 -#~ msgstr ""
@@ -14432,51 +14426,47 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 -#~ msgstr ""
 -#~ "আপোনাৰ অ্যাপ্লিকেশন দ্বাৰা 0 মান সহ bindresvport কল কৰা হলে এই চেক-বাটনটি "
 -#~ "ব্যৱহাৰ কৰক ।"
-+#: ../gui/system-config-selinux.glade:3059
-+msgid ""
-+"Enable/Disable additional audit rules, that are normally not reported in the "
-+"log files."
-+msgstr ""
-+"লগ নথিপত্ৰ দ্বাৰা সাধাৰণত উল্লেখ নোহোৱা অতিৰিক্ত অডিট নিয়ম সক্ৰিয়/নিষ্ক্ৰিয় কৰা হ'ব "
-+"।"
++#: ../gui/system-config-selinux.glade:3179
++msgid "label44"
++msgstr "label44"
  
 -#, fuzzy
 -#~ msgid "Allow application/user role to bind to any tcp ports > 1024"
 -#~ msgstr ""
 -#~ "অ্যাপ্লিকেশন/ব্যৱহাৰকৰোঁতাসকলৰ 1024-ৰ অধিক যে কোনো tcp পোৰ্টেৰ সৈতে bind কৰাৰা "
 -#~ "সুযোগ দেয়"
-+#: ../gui/system-config-selinux.glade:3179
-+msgid "label44"
-+msgstr "label44"
- 
--#~ msgid "Unreserved Ports  (> 1024)"
--#~ msgstr "অসংৰক্ষিত পোৰ্ট  (> 1024)"
 +#: ../gui/system-config-selinux.glade:3216
 +msgid "Change process mode to permissive."
 +msgstr "প্ৰক্ৰিয়াটি permissive (সতৰ্কতামূলক) মোডে পৰিবৰ্তন কৰক ।"
  
+-#~ msgid "Unreserved Ports  (> 1024)"
+-#~ msgstr "অসংৰক্ষিত পোৰ্ট  (> 1024)"
++#: ../gui/system-config-selinux.glade:3234
++msgid "Change process mode to enforcing"
++msgstr "প্ৰক্ৰিয়াটি enforcing (সক্ৰিয়) মোডে পৰিবৰ্তন কৰক ।"
+ 
 -#, fuzzy
 -#~ msgid ""
 -#~ "Enter a comma separated list of tcp ports or ranges of ports that "
 -#~ "application/user role binds to. Example: 612, 650-660"
 -#~ msgstr "তালিকা সৰ্বমোট "
-+#: ../gui/system-config-selinux.glade:3234
-+msgid "Change process mode to enforcing"
-+msgstr "প্ৰক্ৰিয়াটি enforcing (সক্ৰিয়) মোডে পৰিবৰ্তন কৰক ।"
- 
--#~ msgid "label34"
--#~ msgstr "label34"
 +#: ../gui/system-config-selinux.glade:3326
 +msgid "Process Domain"
 +msgstr "প্ৰক্ৰিয়ােৰ ডোমেইন"
  
--#~ msgid "label35"
--#~ msgstr "label35"
+-#~ msgid "label34"
+-#~ msgstr "label34"
 +#: ../gui/system-config-selinux.glade:3354
 +msgid "label59"
 +msgstr "label59"
  
-+#: ../gui/translationsPage.py:53
+-#~ msgid "label35"
+-#~ msgstr "label35"
++#: ../gui/usersPage.py:138
++#, python-format
++msgid "SELinux user '%s' is required"
++msgstr "SELinux ব্যৱহাৰকৰ্তা '%s'-ৰ উপস্থিত আৱশ্যক"
+ 
  #, fuzzy
 -#~ msgid "label51"
 -#~ msgstr "label25"
@@ -14679,26 +14669,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils
 -#~ "Labeling\n"
 -#~ "Prefix"
 -#~ msgstr "লেবেল ব্যৱস্থা"
-+msgid "Sensitivity Level"
-+msgstr "স্তৰ"
- 
+-
 -#~ msgid ""
 -#~ "MLS/\n"
 -#~ "MCS Level"
--#~ msgstr "স্তৰ"
-+#: ../gui/usersPage.py:138
-+#, python-format
-+msgid "SELinux user '%s' is required"
-+msgstr "SELinux ব্যৱহাৰকৰ্তা '%s'-ৰ উপস্থিত আৱশ্যক"
++#~ msgid "Sensitivity Level"
+ #~ msgstr "স্তৰ"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-2.0.83/po/be.po
 --- nsapolicycoreutils/po/be.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/be.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/be.po	2010-07-28 08:48:04.000000000 -0400
 @@ -8,14 +8,32 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -14727,18 +14712,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -118,7 +136,9 @@
+@@ -118,7 +136,8 @@
  msgid "Level"
  msgstr ""
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr ""
  
-@@ -170,736 +190,743 @@
+@@ -170,736 +189,743 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -15657,7 +15641,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils
  msgid "Description"
  msgstr ""
  
-@@ -1270,3 +1297,2068 @@
+@@ -1270,3 +1296,2064 @@
  #, c-format
  msgid "Options Error %s "
  msgstr ""
@@ -16192,7 +16176,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr ""
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr ""
 +
@@ -17718,23 +17702,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils
 +msgid "label59"
 +msgstr ""
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-2.0.83/po/bg.po
 --- nsapolicycoreutils/po/bg.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/bg.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/bg.po	2010-07-28 08:48:04.000000000 -0400
 @@ -8,14 +8,34 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
  "PO-Revision-Date: 2008-03-10 21:37+0100\n"
  "Last-Translator: Alexander Todorov <atodorov at redhat.com>\n"
  "Language-Team: Bulgarian <dict at fsa-bg.org>\n"
@@ -17765,18 +17745,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -122,7 +142,9 @@
+@@ -122,7 +142,8 @@
  msgid "Level"
  msgstr "Ниво"
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr "Превод"
  
-@@ -177,745 +199,752 @@
+@@ -177,745 +198,752 @@
  msgid "Permissive Types"
  msgstr "Пасивен"
  
@@ -18704,7 +18683,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils
  msgid "Description"
  msgstr ""
  
-@@ -1292,1459 +1321,2294 @@
+@@ -1292,1459 +1320,2293 @@
  msgid "Options Error %s "
  msgstr "Грешка в опциите %s "
  
@@ -19682,7 +19661,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils
 -#, fuzzy
 -#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d "
 -#~ msgstr "Портовете трябва да са числа от 1 до %d "
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "Настройка на SELinux"
  
@@ -20593,21 +20572,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils
 -
 -#~ msgid "Disable SELinux protection for hwclock daemon"
 -#~ msgstr "Изключване на SELinux защитата за демона hwclock"
+-
+-#~ msgid "Disable SELinux protection for i18n daemon"
+-#~ msgstr "Изключване на SELinux защитата за демона i18n"
+-
+-#~ msgid "Disable SELinux protection for imazesrv daemon"
+-#~ msgstr "Изключване на SELinux защитата за демона imazesrv"
 +msgid "Disable SELinux protection for Hal daemon"
 +msgstr "Изключване на SELinux защитата за демона hal"
  
--#~ msgid "Disable SELinux protection for i18n daemon"
--#~ msgstr "Изключване на SELinux защитата за демона i18n"
+-#~ msgid "Disable SELinux protection for inetd child daemons"
+-#~ msgstr "Изключване на SELinux защитата за демоните деца на inetd"
 +#: ../gui/selinux.tbl:87
 +msgid "Compatibility"
 +msgstr "Съвместимост"
  
--#~ msgid "Disable SELinux protection for imazesrv daemon"
--#~ msgstr "Изключване на SELinux защитата за демона imazesrv"
--
--#~ msgid "Disable SELinux protection for inetd child daemons"
--#~ msgstr "Изключване на SELinux защитата за демоните деца на inetd"
--
 -#~ msgid "Disable SELinux protection for inetd daemon"
 -#~ msgstr "Изключване на SELinux защитата за демона inetd"
 -
@@ -20649,9 +20628,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils
 -
 -#~ msgid "Disable SELinux protection for locate daemon"
 -#~ msgstr "Изключване на SELinux защитата за демона locate"
--
--#~ msgid "Disable SELinux protection for lpd daemon"
--#~ msgstr "Изключване на SELinux защитата за демона lpd"
 +#: ../gui/selinux.tbl:87
 +msgid ""
 +"Do not audit things that we know to be broken but which are not security "
@@ -20660,8 +20636,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils
 +"Да не се прави одит на неща, които се знае че са счупени, но не "
 +"представляват риск за сигурността"
  
--#~ msgid "Disable SELinux protection for lrrd daemon"
--#~ msgstr "Изключване на SELinux защитата за демона lrrd"
+-#~ msgid "Disable SELinux protection for lpd daemon"
+-#~ msgstr "Изключване на SELinux защитата за демона lpd"
 +#: ../gui/selinux.tbl:88
 +msgid "Disable SELinux protection for hostname daemon"
 +msgstr "Изключване на SELinux защитата за демона hostname"
@@ -20943,92 +20919,95 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils
 +msgid "Disable SELinux protection for readahead"
 +msgstr "Изключване на SELinux защитата за readahead"
  
--#~ msgid "Disable SELinux protection for lvm daemon"
--#~ msgstr "Изключване на SELinux защитата за демона lvm"
+-#~ msgid "Disable SELinux protection for lrrd daemon"
+-#~ msgstr "Изключване на SELinux защитата за демона lrrd"
 +#: ../gui/selinux.tbl:153
 +msgid "Allow programs to read files in non-standard locations (default_t)"
 +msgstr ""
 +"Разрешаване на програмите да четат файлове от настандартни места (default_t)"
  
--#~ msgid "Disable SELinux protection for mailman"
--#~ msgstr "Изключване на SELinux защитата за mailman"
+-#~ msgid "Disable SELinux protection for lvm daemon"
+-#~ msgstr "Изключване на SELinux защитата за демона lvm"
 +#: ../gui/selinux.tbl:154
 +msgid "Disable SELinux protection for restorecond"
 +msgstr "Изключване на SELinux защитата за restorecond"
  
--#~ msgid "Allow evolution and thunderbird to read user files"
--#~ msgstr ""
--#~ "Разрешаване на evolution и thunderbird да четат потребителски файлове"
+-#~ msgid "Disable SELinux protection for mailman"
+-#~ msgstr "Изключване на SELinux защитата за mailman"
 +#: ../gui/selinux.tbl:155
 +msgid "Disable SELinux protection for rhgb daemon"
 +msgstr "Изключване на SELinux защитата за демона rhgb"
  
--#~ msgid "Disable SELinux protection for mdadm daemon"
--#~ msgstr "Изключване на SELinux защитата за демона mdadm"
+-#~ msgid "Allow evolution and thunderbird to read user files"
+-#~ msgstr ""
+-#~ "Разрешаване на evolution и thunderbird да четат потребителски файлове"
 +#: ../gui/selinux.tbl:156
 +msgid "Disable SELinux protection for ricci"
 +msgstr "Изключване на SELinux защитата за ricci"
  
--#~ msgid "Disable SELinux protection for monopd daemon"
--#~ msgstr "Изключване на SELinux защитата за демона monopd"
+-#~ msgid "Disable SELinux protection for mdadm daemon"
+-#~ msgstr "Изключване на SELinux защитата за демона mdadm"
 +#: ../gui/selinux.tbl:157
 +msgid "Disable SELinux protection for ricci_modclusterd"
 +msgstr "Изключване на SELinux защитата за ricci_modclusterd"
  
--#~ msgid "Allow the mozilla browser to read user files"
--#~ msgstr "Разрешаване на mozilla браузъра да чете потребителски файлове"
+-#~ msgid "Disable SELinux protection for monopd daemon"
+-#~ msgstr "Изключване на SELinux защитата за демона monopd"
 +#: ../gui/selinux.tbl:158
 +msgid "Disable SELinux protection for rlogind daemon"
 +msgstr "Изключване на SELinux защитата за демона rlogind"
  
--#~ msgid "Disable SELinux protection for mrtg daemon"
--#~ msgstr "Изключване на SELinux защитата за демона mrtg"
+-#~ msgid "Allow the mozilla browser to read user files"
+-#~ msgstr "Разрешаване на mozilla браузъра да чете потребителски файлове"
 +#: ../gui/selinux.tbl:159
 +msgid "Disable SELinux protection for rpcd daemon"
 +msgstr "Изключване на SELinux защитата за демона rpcd"
  
--#~ msgid "Disable SELinux protection for mysqld daemon"
--#~ msgstr "Изключване на SELinux защитата за демона mysqld"
+-#~ msgid "Disable SELinux protection for mrtg daemon"
+-#~ msgstr "Изключване на SELinux защитата за демона mrtg"
 +#: ../gui/selinux.tbl:160
 +msgid "Disable SELinux protection for rshd"
 +msgstr "Изключване на SELinux защитата за rshd"
  
--#~ msgid "Disable SELinux protection for nagios daemon"
--#~ msgstr "Изключване на SELinux защитата за демона nagios"
+-#~ msgid "Disable SELinux protection for mysqld daemon"
+-#~ msgstr "Изключване на SELinux защитата за демона mysqld"
 +#: ../gui/selinux.tbl:161
 +msgid "rsync"
 +msgstr "rsync"
  
--#~ msgid "Name Service"
--#~ msgstr "Услуга за имена"
+-#~ msgid "Disable SELinux protection for nagios daemon"
+-#~ msgstr "Изключване на SELinux защитата за демона nagios"
 +#: ../gui/selinux.tbl:161
 +msgid "Disable SELinux protection for rsync daemon"
 +msgstr "Изключване на SELinux защитата за демона rsync"
  
--#~ msgid "Disable SELinux protection for named daemon"
--#~ msgstr "Изключване на SELinux защитата за демона named"
+-#~ msgid "Name Service"
+-#~ msgstr "Услуга за имена"
 +#: ../gui/selinux.tbl:162
 +msgid "Allow ssh to run from inetd instead of as a daemon"
 +msgstr "Разрешаване ssh да се стартира от inetd вместо като демон"
  
--#~ msgid "Disable SELinux protection for nessusd daemon"
--#~ msgstr "Изключване на SELinux защитата за демона nessusd"
+-#~ msgid "Disable SELinux protection for named daemon"
+-#~ msgstr "Изключване на SELinux защитата за демона named"
 +#: ../gui/selinux.tbl:163
 +msgid "Allow Samba to share nfs directories"
 +msgstr "Разрешаване на Samba да споделя nfs директории"
  
--#~ msgid "Disable SELinux protection for NetworkManager"
--#~ msgstr "Изключване на SELinux защитата за NetworkManager"
+-#~ msgid "Disable SELinux protection for nessusd daemon"
+-#~ msgstr "Изключване на SELinux защитата за демона nessusd"
 +#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166
 +msgid "SASL authentication server"
 +msgstr "SASL сървър за удостоверяване"
  
--#~ msgid "Disable SELinux protection for nfsd daemon"
--#~ msgstr "Изключване на SELinux защитата за демона nfsd"
+-#~ msgid "Disable SELinux protection for NetworkManager"
+-#~ msgstr "Изключване на SELinux защитата за NetworkManager"
 +#: ../gui/selinux.tbl:164
 +msgid "Allow sasl authentication server to read /etc/shadow"
 +msgstr "Разрешаване на удостоверяващия сървър sasl да чете /etc/shadow"
  
+-#~ msgid "Disable SELinux protection for nfsd daemon"
+-#~ msgstr "Изключване на SELinux защитата за демона nfsd"
+-
 -#~ msgid "Samba"
 -#~ msgstr "Samba"
 +#: ../gui/selinux.tbl:165
@@ -21440,33 +21419,33 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils
  #, fuzzy
 -#~ msgid "Disable SELinux protection for setroubleshoot daemon"
 -#~ msgstr "Изключване на SELinux защитата за демона setroublesoot"
--
--#~ msgid "Disable SELinux protection for slapd daemon"
--#~ msgstr "Изключване на SELinux защитата за демона slapd"
--
--#~ msgid "Disable SELinux protection for slrnpull daemon"
--#~ msgstr "Изключване на SELinux защитата за демона slrnpull"
 +msgid "Disable SELinux protection for xen control"
 +msgstr "Изключване на SELinux защитата за xen constrol"
  
--#~ msgid "Disable SELinux protection for smbd daemon"
--#~ msgstr "Изключване на SELinux защитата за демона smbd"
+-#~ msgid "Disable SELinux protection for slapd daemon"
+-#~ msgstr "Изключване на SELinux защитата за демона slapd"
 +#: ../gui/selinux.tbl:228
 +msgid "Disable SELinux protection for ypbind daemon"
 +msgstr "Изключване на SELinux защитата за демона ypbind"
  
--#~ msgid "Disable SELinux protection for snmpd daemon"
--#~ msgstr "Изключване на SELinux защитата за демона snmpd"
+-#~ msgid "Disable SELinux protection for slrnpull daemon"
+-#~ msgstr "Изключване на SELinux защитата за демона slrnpull"
 +#: ../gui/selinux.tbl:229
 +msgid "Disable SELinux protection for NIS Password Daemon"
 +msgstr "Изключване на SELinux защитата за демона за NIS пароли"
  
--#~ msgid "Disable SELinux protection for snort daemon"
--#~ msgstr "Изключване на SELinux защитата за демона snort"
+-#~ msgid "Disable SELinux protection for smbd daemon"
+-#~ msgstr "Изключване на SELinux защитата за демона smbd"
 +#: ../gui/selinux.tbl:230
 +msgid "Disable SELinux protection for ypserv daemon"
 +msgstr "Изключване на SELinux защитата за демона ypserv"
  
+-#~ msgid "Disable SELinux protection for snmpd daemon"
+-#~ msgstr "Изключване на SELinux защитата за демона snmpd"
+-
+-#~ msgid "Disable SELinux protection for snort daemon"
+-#~ msgstr "Изключване на SELinux защитата за демона snort"
+-
 -#~ msgid "Disable SELinux protection for soundd daemon"
 -#~ msgstr "Изключване на SELinux защитата за демона soundd"
 -
@@ -21971,6 +21950,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils
  #, fuzzy
 -#~ msgid "Disable SELinux protection for xen control"
 -#~ msgstr "Изключване на SELinux защитата за xen constrol"
+-
+-#~ msgid "Disable SELinux protection for ypbind daemon"
+-#~ msgstr "Изключване на SELinux защитата за демона ypbind"
 +msgid ""
 +"Enable/Disable additional audit rules, that are normally not reported in the "
 +"log files."
@@ -21978,41 +21960,35 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils
 +"Спиране на допълнителните одит правила, които нормално не се рапортуват във "
 +"файловете на дневника."
  
--#~ msgid "Disable SELinux protection for ypbind daemon"
--#~ msgstr "Изключване на SELinux защитата за демона ypbind"
+-#~ msgid "Disable SELinux protection for NIS Password Daemon"
+-#~ msgstr "Изключване на SELinux защитата за демона за NIS пароли"
 +#: ../gui/system-config-selinux.glade:3179
 +msgid "label44"
 +msgstr "label44"
  
--#~ msgid "Disable SELinux protection for NIS Password Daemon"
--#~ msgstr "Изключване на SELinux защитата за демона за NIS пароли"
-+#: ../gui/system-config-selinux.glade:3216
-+msgid "Change process mode to permissive."
-+msgstr ""
- 
 -#~ msgid "Disable SELinux protection for ypserv daemon"
 -#~ msgstr "Изключване на SELinux защитата за демона ypserv"
-+#: ../gui/system-config-selinux.glade:3234
-+msgid "Change process mode to enforcing"
++#: ../gui/system-config-selinux.glade:3216
++msgid "Change process mode to permissive."
 +msgstr ""
  
 -#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
 -#~ msgstr "Изключване на SELinux защитата за демона NIS трансфери"
-+#: ../gui/system-config-selinux.glade:3326
-+msgid "Process Domain"
++#: ../gui/system-config-selinux.glade:3234
++msgid "Change process mode to enforcing"
 +msgstr ""
  
-+#: ../gui/system-config-selinux.glade:3354
- #, fuzzy
+-#, fuzzy
 -#~ msgid ""
 -#~ "Allow SELinux webadm user to manage unprivileged users home directories"
 -#~ msgstr ""
 -#~ "Разрешаване на SELinux webadm потребителя да управлява домашните "
 -#~ "директории на непривилегированите потребители"
-+msgid "label59"
-+msgstr "label50"
++#: ../gui/system-config-selinux.glade:3326
++msgid "Process Domain"
++msgstr ""
  
-+#: ../gui/translationsPage.py:53
++#: ../gui/system-config-selinux.glade:3354
  #, fuzzy
 -#~ msgid ""
 -#~ "Allow SELinux webadm user to read unprivileged users home directories"
@@ -22067,9 +22043,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils
 -#~ "във Вашата система, можете да преминете в пасивен режим, който само ще "
 -#~ "рапортува в дневниците грешките и няма да налага SELinux политиката.  "
 -#~ "Пасивния режим не изисква рестарт. Искате ли да продължите?"
-+msgid "Sensitivity Level"
-+msgstr "Ниво на чувствителност"
- 
+-
 -#~ msgid ""
 -#~ "Changing to SELinux enabled will cause a relabel of the entire file "
 -#~ "system on the next boot. Relabeling takes a long time depending on the "
@@ -22081,21 +22055,26 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils
 -
 -#~ msgid "system-config-selinux"
 -#~ msgstr "system-config-selinux"
--
++msgid "label59"
++msgstr "label50"
+ 
 -#~ msgid ""
 -#~ "Copyright (c)2006 Red Hat, Inc.\n"
 -#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
 -#~ msgstr ""
 -#~ "Copyright (c)2006 Red Hat, Inc.\n"
 -#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
--
--#~ msgid "Add SELinux Login Mapping"
--#~ msgstr "Добавяне на SELinux входно съответствие"
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr "Необходим е SELinux потребител '%s'"
  
+-#~ msgid "Add SELinux Login Mapping"
+-#~ msgstr "Добавяне на SELinux входно съответствие"
++#, fuzzy
++#~ msgid "Sensitivity Level"
++#~ msgstr "Ниво на чувствителност"
+ 
 -#~ msgid "Add SELinux Network Ports"
 -#~ msgstr "Добавяне на SELinux мрежови портове"
 +#~ msgid "Modify SELinux User"
@@ -22108,7 +22087,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils
  
  #~ msgid ""
  #~ "tcp\n"
-@@ -2753,175 +3617,6 @@
+@@ -2753,175 +3615,6 @@
  #~ "tcp\n"
  #~ "udp"
  
@@ -22286,7 +22265,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils
  
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-2.0.83/po/bn_IN.po
 --- nsapolicycoreutils/po/bn_IN.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/bn_IN.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/bn_IN.po	2010-07-28 08:48:04.000000000 -0400
 @@ -2,17 +2,18 @@
  # This file is distributed under the same license as the PACKAGE package.
  # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER.
@@ -22303,7 +22282,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 -"PO-Revision-Date: 2008-04-04 18:56+0530\n"
 -"Last-Translator: Runa Bhattacharjee <runab at fedoraproject.org>\n"
 -"Language-Team: Bengali INDIA <fedora-trans-bn_IN at redhat.com>\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
 +"PO-Revision-Date: 2010-04-06 14:57+0530\n"
 +"Last-Translator: Runa Bhattacharjee <runab at redhat.com>\n"
 +"Language-Team: Bengali INDIA <anubad at lists.ankur.org.in>\n"
@@ -22348,7 +22327,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
  
  #: ../semanage/seobject.py:142 ../semanage/seobject.py:146
  msgid "global"
-@@ -121,35 +140,37 @@
+@@ -121,35 +140,36 @@
  #: ../semanage/seobject.py:206
  #, python-format
  msgid "Unable to open %s: translations not supported on non-MLS machines: %s"
@@ -22361,8 +22340,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr "অনুবাদ"
  
@@ -22392,7 +22370,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
  
  #: ../semanage/seobject.py:290
  msgid "Not yet implemented"
-@@ -157,769 +178,770 @@
+@@ -157,769 +177,770 @@
  
  #: ../semanage/seobject.py:294
  msgid "Semanage transaction already in progress"
@@ -23394,7 +23372,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
  msgid "Description"
  msgstr "বিবরণ"
  
-@@ -959,9 +981,9 @@
+@@ -959,9 +980,9 @@
  msgstr "পরিবেশ পরিশ্রুত করতে ব্যর্থ\n"
  
  #: ../newrole/newrole.c:556 ../newrole/newrole.c:634
@@ -23406,7 +23384,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
  
  #: ../newrole/newrole.c:564 ../newrole/newrole.c:640
  #, c-format
-@@ -1295,1626 +1317,2238 @@
+@@ -1295,1626 +1316,2237 @@
  msgid "Options Error %s "
  msgstr "বিকল্প সংক্রান্ত ত্রুটি %s "
  
@@ -24146,18 +24124,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 -
 -#~ msgid "Disable SELinux protection for comsat daemon"
 -#~ msgstr "comsat ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
--
--#~ msgid "Disable SELinux protection for courier daemon"
--#~ msgstr "courier ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
--
--#~ msgid "Disable SELinux protection for cpucontrol daemon"
--#~ msgstr "cpucontrol ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
--
--#~ msgid "Disable SELinux protection for cpuspeed daemon"
--#~ msgstr "cpuspeed ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
--
--#~ msgid "Cron"
--#~ msgstr "Cron"
 +#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917
 +msgid "Boolean"
 +msgstr "বুলিয়ান"
@@ -24177,6 +24143,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +msgid "File Labeling"
 +msgstr "ফাইল লেবেল ব্যবস্থা"
  
+-#~ msgid "Disable SELinux protection for courier daemon"
+-#~ msgstr "courier ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-
+-#~ msgid "Disable SELinux protection for cpucontrol daemon"
+-#~ msgstr "cpucontrol ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-
+-#~ msgid "Disable SELinux protection for cpuspeed daemon"
+-#~ msgstr "cpuspeed ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-
+-#~ msgid "Cron"
+-#~ msgstr "Cron"
+-
 -#~ msgid "Disable SELinux protection for crond daemon"
 -#~ msgstr "crond ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 -
@@ -24414,39 +24392,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 -
 -#~ msgid "Disable SELinux protection for nessusd daemon"
 -#~ msgstr "nessusd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
--
--#~ msgid "Disable SELinux protection for NetworkManager"
--#~ msgstr "NetworkManager-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
--
--#~ msgid "Disable SELinux protection for nfsd daemon"
--#~ msgstr "nfsd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
--
--#~ msgid "Samba"
--#~ msgstr "Samba"
--
--#~ msgid "Disable SELinux protection for nmbd daemon"
--#~ msgstr "nmbd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
--
--#~ msgid "Disable SELinux protection for nrpe daemon"
--#~ msgstr "nrpe ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
--
--#~ msgid "Disable SELinux protection for nscd daemon"
--#~ msgstr "nscd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
--
--#~ msgid "Disable SELinux protection for nsd daemon"
--#~ msgstr "nsd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
--
--#~ msgid "Disable SELinux protection for ntpd daemon"
--#~ msgstr "ntpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
--
--#~ msgid "Disable SELinux protection for oddjob"
--#~ msgstr "oddjob-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
--
--#~ msgid "Disable SELinux protection for oddjob_mkhomedir"
--#~ msgstr "oddjob_mkhomedir-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
--
--#~ msgid "Disable SELinux protection for openvpn daemon"
--#~ msgstr "openvpn ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/fcontextPage.py:74
 +msgid ""
 +"File\n"
@@ -24455,8 +24400,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +"ফাইলের\n"
 +"বৈশিষ্ট্য"
  
--#~ msgid "Disable SELinux protection for pam daemon"
--#~ msgstr "pam ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for NetworkManager"
+-#~ msgstr "NetworkManager-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/fcontextPage.py:81
 +msgid ""
 +"Selinux\n"
@@ -24465,8 +24410,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +"Selinux\n"
 +"ফাইলের ধরন"
  
--#~ msgid "Disable SELinux protection for pegasus"
--#~ msgstr "pegasus-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for nfsd daemon"
+-#~ msgstr "nfsd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/fcontextPage.py:88
 +msgid ""
 +"File\n"
@@ -24475,14 +24420,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +"ফাইল\n"
 +"ধরন"
  
--#~ msgid "Disable SELinux protection for perdition daemon"
--#~ msgstr "perdition ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Samba"
+-#~ msgstr "Samba"
 +#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309
 +msgid "User Mapping"
 +msgstr "ব্যবহারকারী ম্যাপিং"
  
--#~ msgid "Disable SELinux protection for portmap daemon"
--#~ msgstr "portmap ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for nmbd daemon"
+-#~ msgstr "nmbd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/loginsPage.py:52
 +msgid ""
 +"Login\n"
@@ -24491,8 +24436,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +"লগ-ইন\n"
 +"নাম"
  
--#~ msgid "Disable SELinux protection for portslave daemon"
--#~ msgstr "portslave ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for nrpe daemon"
+-#~ msgstr "nrpe ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50
 +msgid ""
 +"SELinux\n"
@@ -24501,8 +24446,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +"SELinux\n"
 +"ব্যবহারকারী"
  
--#~ msgid "Disable SELinux protection for postfix"
--#~ msgstr "postfix-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for nscd daemon"
+-#~ msgstr "nscd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55
 +msgid ""
 +"MLS/\n"
@@ -24511,76 +24456,76 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +"MLS/\n"
 +"MCS সীমা"
  
--#~ msgid "Disable SELinux protection for postgresql daemon"
--#~ msgstr "postgresql ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for nsd daemon"
+-#~ msgstr "nsd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/loginsPage.py:133
 +#, python-format
 +msgid "Login '%s' is required"
 +msgstr "লগ-ইন '%s' আবশ্যক"
  
--#~ msgid "pppd"
--#~ msgstr "pppd"
+-#~ msgid "Disable SELinux protection for ntpd daemon"
+-#~ msgstr "ntpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151
 +msgid "Policy Module"
 +msgstr "পলিসি মডিউল"
  
--#~ msgid "Allow pppd to be run for a regular user"
--#~ msgstr "সাধারণ ব্যবহারকারীর জন্য pppd সঞ্চালনের অনুমতি প্রদান করা হবে"
+-#~ msgid "Disable SELinux protection for oddjob"
+-#~ msgstr "oddjob-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/modulesPage.py:57
 +msgid "Module Name"
 +msgstr "মডিউলের নাম"
  
--#~ msgid "Disable SELinux protection for pptp"
--#~ msgstr "pptp-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for oddjob_mkhomedir"
+-#~ msgstr "oddjob_mkhomedir-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/modulesPage.py:62
 +msgid "Version"
 +msgstr "সংস্করণ"
  
--#~ msgid "Disable SELinux protection for prelink daemon"
--#~ msgstr "prelink ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for openvpn daemon"
+-#~ msgstr "openvpn ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/modulesPage.py:134
 +msgid "Disable Audit"
 +msgstr "অডিট নিষ্ক্রিয় করা হবে"
  
--#~ msgid "Disable SELinux protection for privoxy daemon"
--#~ msgstr "privoxy ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for pam daemon"
+-#~ msgstr "pam ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060
 +msgid "Enable Audit"
 +msgstr "অডিট সক্রিয় করা হবে"
  
--#~ msgid "Disable SELinux protection for ptal daemon"
--#~ msgstr "ptal ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for pegasus"
+-#~ msgstr "pegasus-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/modulesPage.py:162
 +msgid "Load Policy Module"
 +msgstr "পলিসি মডিউল লোড করুন"
  
--#~ msgid "Disable SELinux protection for pxe daemon"
--#~ msgstr "pxe ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for perdition daemon"
+-#~ msgstr "perdition ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.glade:79
 +msgid "Polgen"
 +msgstr "Polgen"
  
--#~ msgid "Disable SELinux protection for pyzord"
--#~ msgstr "pyzord-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for portmap daemon"
+-#~ msgstr "portmap ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.glade:80
 +msgid "Red Hat 2007"
 +msgstr "Red Hat ২০০৭"
  
--#~ msgid "Disable SELinux protection for quota daemon"
--#~ msgstr "quota ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for portslave daemon"
+-#~ msgstr "portslave ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.glade:81
 +msgid "GPL"
 +msgstr "GPL"
  
--#~ msgid "Disable SELinux protection for radiusd daemon"
--#~ msgstr "radiusd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for postfix"
+-#~ msgstr "postfix-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#. TRANSLATORS: Replace this string with your names, one name per line.
 +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17
 +msgid "translator-credits"
 +msgstr "রুণা ভট্টাচার্য (runab at redhat.com)"
  
--#~ msgid "Disable SELinux protection for radvd daemon"
--#~ msgstr "radvd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for postgresql daemon"
+-#~ msgstr "postgresql ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.glade:125
 +msgid ""
 +"This tool can be used to generate a policy framework, to confine "
@@ -24609,8 +24554,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +msgid "<b>Applications</b>"
 +msgstr "<b>অ্যাপ্লিকেশন</b>"
  
--#~ msgid "Disable SELinux protection for rdisc"
--#~ msgstr "rdisc-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "pppd"
+-#~ msgstr "pppd"
 +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278
 +msgid ""
 +"Standard Init Daemon are daemons started on boot via init scripts.  Usually "
@@ -24619,8 +24564,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +"বুট করার সময় init স্ক্রিপ্টের মাধ্যমে আরম্ভ হওয়া ডেমনগুলি প্রমিত Init ডেমন নামে "
 +"পরিচিত। সাধারণত /etc/rc.d/init.d-র মধ্যে একটি স্ক্রিপ্ট উপস্থিত থাকা আবশ্যক।"
  
--#~ msgid "Disable SELinux protection for readahead"
--#~ msgstr "readahead-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Allow pppd to be run for a regular user"
+-#~ msgstr "সাধারণ ব্যবহারকারীর জন্য pppd সঞ্চালনের অনুমতি প্রদান করা হবে"
 +#: ../gui/polgen.glade:260
 +msgid "Standard Init Daemon"
 +msgstr "প্রমিত Init ডেমন"
@@ -24637,24 +24582,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +msgid "Internet Services Daemon (inetd)"
 +msgstr "Internet Services Daemon (inetd)"
  
--#~ msgid "Allow programs to read files in non-standard locations (default_t)"
--#~ msgstr ""
--#~ "প্রমিত অবস্থান ভিন্ন অন্য অবস্থানে উপস্থিত ফাইলগুলি বিভিন্ন প্রোগ্রাম দ্বারা পাঠ "
--#~ "করার অনুমতি প্রদান করা হবে (default_t)"
+-#~ msgid "Disable SELinux protection for pptp"
+-#~ msgstr "pptp-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.glade:320
 +msgid ""
 +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
 +msgstr ""
 +"ওয়েব সার্ভার (apache) দ্বারা আরম্ভ করা ওয়েব অ্যাপ্লিকেশন/স্ক্রিপ্ট (CGI) CGI স্ক্রিপ্ট"
  
--#~ msgid "Disable SELinux protection for restorecond"
--#~ msgstr "restorecond-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for prelink daemon"
+-#~ msgstr "prelink ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.glade:322
 +msgid "Web Application/Script (CGI)"
 +msgstr "ওয়েব অ্যাপ্লিকেশন/স্ক্রিপ্ট (CGI)"
  
--#~ msgid "Disable SELinux protection for rhgb daemon"
--#~ msgstr "rhgb ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for privoxy daemon"
+-#~ msgstr "privoxy ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.glade:341
 +msgid ""
 +"User Application are any application that you would like to confine that is "
@@ -24663,8 +24606,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +"ব্যবহারকারী দ্বারা আরম্ভ করা কোনো অ্যাপ্লিকেশন যা আবদ্ধ করার জন্য চিহ্নিত তা "
 +"ব্যবহারকারীদের অ্যাপ্লিকেশন নামে পরিচিত"
  
--#~ msgid "Disable SELinux protection for ricci"
--#~ msgstr "ricci-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for ptal daemon"
+-#~ msgstr "ptal ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.glade:343
 +msgid "User Application"
 +msgstr "ব্যবহারকারীদের অ্যাপ্লিকেশন"
@@ -24681,8 +24624,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +msgid "Existing User Roles"
 +msgstr "বর্তমানে উপস্থিত ব্যবহারকারী ভূমিকা"
  
--#~ msgid "Disable SELinux protection for ricci_modclusterd"
--#~ msgstr "ricci_modclusterd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for pxe daemon"
+-#~ msgstr "pxe ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.glade:472
 +msgid ""
 +"This user will login to a machine only via a terminal or remote login.  By "
@@ -24696,8 +24639,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +msgid "Minimal Terminal User Role"
 +msgstr "সর্বনিম্ন টার্মিন্যাল ব্যবহারকারীর ভূমিকা"
  
--#~ msgid "Disable SELinux protection for rlogind daemon"
--#~ msgstr "rlogind ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for pyzord"
+-#~ msgstr "pyzord-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.glade:493
 +msgid ""
 +"This user can login to a machine via X or terminal.  By default this user "
@@ -24706,14 +24649,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +"চিহ্নিত ব্যবহারকারী X অথবা টার্মিন্যালের মাধ্যমে মেশিনে লগ-ইন করতে পারবেন।  "
 +"ডিফল্টরূপে, এই মেশিনে কোনো setuid, নেটওয়ার্ক, sudo অথবা su উপস্থিত থাকবে না"
  
--#~ msgid "Disable SELinux protection for rpcd daemon"
--#~ msgstr "rpcd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for quota daemon"
+-#~ msgstr "quota ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.glade:495
 +msgid "Minimal X Windows User Role"
 +msgstr "সর্বনিম্ন X Windows ব্যবহারকারীর ভূমিকা"
  
--#~ msgid "Disable SELinux protection for rshd"
--#~ msgstr "rshd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for radiusd daemon"
+-#~ msgstr "radiusd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.glade:514
 +msgid ""
 +"User with full networking, no setuid applications without transition, no "
@@ -24722,14 +24665,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +"সম্পূর্ণ নেটওয়ার্ক, রূপান্তরবিহীন setuid অ্যাপ্লিকেশন বিনা, su বিনা ও sudo বিনা "
 +"ব্যবহারকারী ভূমিকা।"
  
--#~ msgid "rsync"
--#~ msgstr "rsync"
+-#~ msgid "Disable SELinux protection for radvd daemon"
+-#~ msgstr "radvd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.glade:516
 +msgid "User Role"
 +msgstr "ব্যবহারকারীর ভূমিকা"
  
--#~ msgid "Disable SELinux protection for rsync daemon"
--#~ msgstr "rsync ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for rdisc"
+-#~ msgstr "rdisc-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.glade:535
 +msgid ""
 +"User with full networking, no setuid applications without transition, no su, "
@@ -24738,8 +24681,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +"সম্পূর্ণ নেটওয়ার্ক, রূপান্তরবিহীন setuid অ্যাপ্লিকেশন বিনা ও su বিনা ব্যবহারকারী "
 +"ভূমিকা। sudo সহযোগে root ব্যবহারকারীর প্রশাসনিক ভূমিকা প্রয়োগ করা যাবে।"
  
--#~ msgid "Allow ssh to run from inetd instead of as a daemon"
--#~ msgstr "ssh-কে ডেমনের পরিবর্তে inetd থেকে সঞ্চালনের অনুমতি প্রদান করা হবে"
+-#~ msgid "Disable SELinux protection for readahead"
+-#~ msgstr "readahead-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.glade:537
 +msgid "Admin User Role"
 +msgstr "অ্যাডমিন ব্যবহারকারীর ভূমিকা"
@@ -24748,8 +24691,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +msgid "<b>Root Users</b>"
 +msgstr "<b>root ব্যবহারকারী</b>"
  
--#~ msgid "Allow Samba to share nfs directories"
--#~ msgstr "Samba দ্বারা nfs ডিরেক্টরি শেয়ার করার অনুমতি প্রদান করা হবে"
+-#~ msgid "Allow programs to read files in non-standard locations (default_t)"
+-#~ msgstr ""
+-#~ "প্রমিত অবস্থান ভিন্ন অন্য অবস্থানে উপস্থিত ফাইলগুলি বিভিন্ন প্রোগ্রাম দ্বারা পাঠ "
+-#~ "করার অনুমতি প্রদান করা হবে (default_t)"
 +#: ../gui/polgen.glade:645
 +msgid ""
 +"Select Root Administrator User Role, if this user will be used to administer "
@@ -24792,39 +24737,34 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +msgid "Init script"
 +msgstr "Init স্ক্রিপ্ট"
  
--#~ msgid "SASL authentication server"
--#~ msgstr "SASL অনুমোদনের সার্ভার"
+-#~ msgid "Disable SELinux protection for restorecond"
+-#~ msgstr "restorecond-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.glade:901
 +msgid ""
 +"Enter complete path to init script used to start the confined application."
 +msgstr "confine করা অ্যাপ্লিকেশন আরম্ভের জন্য init স্ক্রিপ্টের সম্পূর্ণ পাথ লিখুন।"
  
--#~ msgid "Allow sasl authentication server to read /etc/shadow"
--#~ msgstr ""
--#~ "sasl অনুমোদন সার্ভার দ্বারা /etc/shadow ফাইল পাঠ করার অনুমতি প্রদান করা হবে"
+-#~ msgid "Disable SELinux protection for rhgb daemon"
+-#~ msgstr "rhgb ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.glade:981
 +msgid "Select user roles that you want to customize"
 +msgstr "স্বনির্ধারণের জন্য প্রযোজ্য ব্যবহারকারীদের ভূমিকা চিহ্নিত করুন"
  
--#~ msgid ""
--#~ "Allow X-Windows server to map a memory region as both executable and "
--#~ "writable"
--#~ msgstr ""
--#~ "X-Windows সার্ভার দ্বারা মেমরির অংশকে এক্সিকিউটেবল ও লিখনযোগ্য রূপে ম্যাপ করা "
--#~ "হবে"
+-#~ msgid "Disable SELinux protection for ricci"
+-#~ msgstr "ricci-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150
 +msgid "Select the user roles that will transiton to this applications domains."
 +msgstr ""
 +"চিহ্নিত অ্যাপ্লিকেশন ডোমেইনের মধ্যে রূপান্তরযোগ্য ব্যবহারকারীর ভূমিকা নির্বাচন করুন"
  
--#~ msgid "Disable SELinux protection for saslauthd daemon"
--#~ msgstr "saslauthd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for ricci_modclusterd"
+-#~ msgstr "ricci_modclusterd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.glade:1055
 +msgid "Select additional domains to which this user role will transition"
 +msgstr "এই ব্যবহারকারী ভূমিকা দ্বারা রূপান্তরের জন্য অতিরিক্ত ডোমেইন নির্বাচন করুন"
  
--#~ msgid "Disable SELinux protection for scannerdaemon daemon"
--#~ msgstr "scannerdaemon ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for rlogind daemon"
+-#~ msgstr "rlogind ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.glade:1076
 +msgid ""
 +"Select the applications domains that you would like this user role to "
@@ -24833,8 +24773,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +"চিহ্নিত ব্যবহারকারীর ভূমিকা দ্বারা যে সমস্ত অ্যাপ্লিকেশন ডোমেইনে রূপান্তর করা সম্ভব "
 +"হবে তা নির্বাচন করুন।"
  
--#~ msgid "Do not allow any processes to load kernel modules"
--#~ msgstr "কোনো প্রসেস দ্বারা কার্নেল মডিউল লোড করার অনুমতি প্রদান করা হবে না"
+-#~ msgid "Disable SELinux protection for rpcd daemon"
+-#~ msgstr "rpcd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.glade:1129
 +msgid "Select user roles that will transition to this domain"
 +msgstr "চিহ্নিত ডোমেইনের মধ্যে রূপান্তরযোগ্য ব্যবহারকারীর ভূমিকা নির্বাচন করুন"
@@ -24851,36 +24791,36 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +msgid "Select additional roles for this user"
 +msgstr "চিহ্নিত ব্যবহারকারীর জন্য অতিরিক্ত ভূমিকা নির্বাচন করুন"
  
--#~ msgid "Do not allow any processes to modify kernel SELinux policy"
--#~ msgstr "কোনো প্রসেস দ্বারা SELinux নিয়মনীতি পরিবর্তনের অনুমতি প্রদান করা হবে"
+-#~ msgid "Disable SELinux protection for rshd"
+-#~ msgstr "rshd-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.glade:1351
 +msgid "Enter network ports that application/user role listens to"
 +msgstr ""
 +"অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত নেটওয়ার্ক পোর্টে অপেক্ষা করা হবে"
  
--#~ msgid "Disable SELinux protection for sendmail daemon"
--#~ msgstr "sendmail ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "rsync"
+-#~ msgstr "rsync"
 +#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852
 +msgid "<b>TCP Ports</b>"
 +msgstr "<b>TCP পোর্ট</b>"
  
--#~ msgid "Disable SELinux protection for setrans"
--#~ msgstr "setrans-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for rsync daemon"
+-#~ msgstr "rsync ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657
 +msgid "Allows confined application/user role to bind to any udp port"
 +msgstr ""
 +"confine করা অ্যাপ্লিকেশন/ব্যবহারকারীদের যে কোনো udp পোর্টের সাথে bind করার সুযোগ "
 +"দেয়।"
  
--#~ msgid "Disable SELinux protection for setroubleshoot daemon"
--#~ msgstr "setroubleshoot ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Allow ssh to run from inetd instead of as a daemon"
+-#~ msgstr "ssh-কে ডেমনের পরিবর্তে inetd থেকে সঞ্চালনের অনুমতি প্রদান করা হবে"
 +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915
 +#: ../gui/polgen.glade:2068
 +msgid "All"
 +msgstr "সকল"
  
--#~ msgid "Disable SELinux protection for slapd daemon"
--#~ msgstr "slapd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Allow Samba to share nfs directories"
+-#~ msgstr "Samba দ্বারা nfs ডিরেক্টরি শেয়ার করার অনুমতি প্রদান করা হবে"
 +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677
 +msgid ""
 +"Allow application/user role to call bindresvport with 0. Binding to port "
@@ -24889,14 +24829,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +"অ্যাপ্লিকেশন/ব্যবহারকারীদের 0 প্রয়োগ করে bindresvport কল করার সুযোগ দেওয়া হবে। "
 +"পোর্ট সংখ্যা ৬০০-১০২৪-র সাথে bind করা হবে।"
  
--#~ msgid "Disable SELinux protection for slrnpull daemon"
--#~ msgstr "slrnpull ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "SASL authentication server"
+-#~ msgstr "SASL অনুমোদনের সার্ভার"
 +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679
 +msgid "600-1024"
 +msgstr "600-1024"
  
--#~ msgid "Disable SELinux protection for smbd daemon"
--#~ msgstr "smbd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Allow sasl authentication server to read /etc/shadow"
+-#~ msgstr ""
+-#~ "sasl অনুমোদন সার্ভার দ্বারা /etc/shadow ফাইল পাঠ করার অনুমতি প্রদান করা হবে"
 +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -24915,30 +24856,34 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +msgid "Select Ports"
 +msgstr "নির্বাচিত পোর্ট"
  
--#~ msgid "Disable SELinux protection for snmpd daemon"
--#~ msgstr "snmpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid ""
+-#~ "Allow X-Windows server to map a memory region as both executable and "
+-#~ "writable"
+-#~ msgstr ""
+-#~ "X-Windows সার্ভার দ্বারা মেমরির অংশকে এক্সিকিউটেবল ও লিখনযোগ্য রূপে ম্যাপ করা "
+-#~ "হবে"
 +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755
 +msgid "Allows application/user role to bind to any udp ports > 1024"
 +msgstr ""
 +"অ্যাপ্লিকেশন/ব্যবহারকারীদের 1024-র অধিক যে কোনো udp পোর্টের সাথে bind করার সুযোগ "
 +"দেওয়া হয়।"
  
--#~ msgid "Disable SELinux protection for snort daemon"
--#~ msgstr "snort ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for saslauthd daemon"
+-#~ msgstr "saslauthd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005
 +msgid "<b>UDP Ports</b>"
 +msgstr "<b>UDP পোর্ট</b>"
  
--#~ msgid "Disable SELinux protection for soundd daemon"
--#~ msgstr "soundd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for scannerdaemon daemon"
+-#~ msgstr "scannerdaemon ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.glade:1834
 +msgid "Enter network ports that application/user role connects to"
 +msgstr ""
 +"অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত নেটওয়ার্ক পোর্টের সাথে সংযোগ স্থাপন "
 +"করা হবে"
  
--#~ msgid "Disable SELinux protection for sound daemon"
--#~ msgstr "sound ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Do not allow any processes to load kernel modules"
+-#~ msgstr "কোনো প্রসেস দ্বারা কার্নেল মডিউল লোড করার অনুমতি প্রদান করা হবে না"
 +#: ../gui/polgen.glade:1958
 +msgid ""
 +"Enter a comma separated list of tcp ports or ranges of ports that "
@@ -24948,8 +24893,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +"উপস্থিত পোর্টের সাথে সংযোগ করতে সক্ষম হবে সেগুলির তালিকা নির্মাণ করুন ও কমা চিহ্ন "
 +"দ্বারা বিভাজন করুন। উদাহরণস্বরূপ: 612, 650-660"
  
--#~ msgid "Spam Protection"
--#~ msgstr "স্প্যাম থেকে সুরক্ষা"
+-#~ msgid "Do not allow any processes to modify kernel SELinux policy"
+-#~ msgstr "কোনো প্রসেস দ্বারা SELinux নিয়মনীতি পরিবর্তনের অনুমতি প্রদান করা হবে"
 +#: ../gui/polgen.glade:2111
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -24999,8 +24944,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +msgid "Select files/directories that the application manages"
 +msgstr "অ্যাপ্লিকেশন দ্বারা পরিচালিত ফাইল/ডিরেক্টরি নির্বাচন করুন"
  
--#~ msgid "Disable SELinux protection for spamd daemon"
--#~ msgstr "spamd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for sendmail daemon"
+-#~ msgstr "sendmail ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.glade:2607
 +msgid ""
 +"Add Files/Directories that application will need to \"Write\" to. Pid Files, "
@@ -25009,39 +24954,39 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +"অ্যাপ্লিকেশন যে সমস্ত ফাইল/ডিরেক্টরিতে \"Write\" লিখতে পারবে সেগুলির নাম যোগ করুন। "
 +"Pid ফাইল, লগ ফাইল, /var/lib ফাইল ..."
  
--#~ msgid "Allow spamd to access home directories"
--#~ msgstr "spamd দ্বারা ব্যক্তিগত (home) ডিরেক্টরি ব্যবহারের অনুমতি প্রদান করা হবে"
+-#~ msgid "Disable SELinux protection for setrans"
+-#~ msgstr "setrans-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.glade:2667
 +msgid "Select booleans that the application uses"
 +msgstr "অ্যাপ্লিকেশন দ্বারা ব্যবহৃত বুলিয়ান নির্বাচন করুন"
  
--#~ msgid "Allow Spam Assassin daemon network access"
--#~ msgstr "Spam Assassin ডেমনের ক্ষেত্রে নেটওয়ার্ক ব্যবহারের অনুমতি প্রদান করা হবে"
+-#~ msgid "Disable SELinux protection for setroubleshoot daemon"
+-#~ msgstr "setroubleshoot ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.glade:2804
 +msgid "Add/Remove booleans used for this confined application/user"
 +msgstr ""
 +"কনফাইন করা অ্যাপ্লিকেশন/ব্যবহারকারীর জন্য প্রয়োগ হওয়া বুলিয়ান যোগ করুন/মুছে ফেলুন"
  
--#~ msgid "Disable SELinux protection for speedmgmt daemon"
--#~ msgstr "speedmgmt ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for slapd daemon"
+-#~ msgstr "slapd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.glade:2864
 +msgid "Select directory to generate policy in"
 +msgstr "নিয়মনীতি নির্মাণের জন্য ব্যবহারযোগ্য ডিরেক্টরি নির্বাচন করুন"
  
--#~ msgid "Squid"
--#~ msgstr "Squid"
+-#~ msgid "Disable SELinux protection for slrnpull daemon"
+-#~ msgstr "slrnpull ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.glade:2882
 +msgid "Policy Directory"
 +msgstr "নিয়মনীতির ডিরেক্টরি"
  
--#~ msgid "Allow squid daemon to connect to the network"
--#~ msgstr "squid ডেমন দ্বারা নেটওয়ার্কের সাথে সংযোগ স্থাপনের অনুমতি প্রদান করা হবে"
+-#~ msgid "Disable SELinux protection for smbd daemon"
+-#~ msgstr "smbd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024
 +msgid "Generated Policy Files"
 +msgstr "উৎপন্ন নিয়মনীতির ফাইল"
  
--#~ msgid "Disable SELinux protection for squid daemon"
--#~ msgstr "squid ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for snmpd daemon"
+-#~ msgstr "snmpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.glade:2982
 +msgid ""
 +"This tool will generate the following: \n"
@@ -25063,8 +25008,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +"ব্যবহারকারী রূপে লগ-ইন করুন ও ব্যবহারকারীর ভূমিকা পরীক্ষা করুন।\n"
 +"te ফাইলের জন্য অতিরিক্ত নিয়ম নির্ধারণ করার জন্য audit2allow -R প্রয়োগ করুন।\n"
  
--#~ msgid "Disable SELinux protection for ssh daemon"
--#~ msgstr "ssh ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for snort daemon"
+-#~ msgstr "snort ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.glade:3025
 +msgid ""
 +"This tool will generate the following: \n"
@@ -25124,26 +25069,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +msgid "Select file(s) that confined application creates or writes"
 +msgstr "কনফাইন করা অ্যাপ্লিকেশন দ্বারা নির্মিত অথবা লেখা ফাইল নির্বাচন করুন"
  
--#~ msgid "Allow ssh logins as sysadm_r:sysadm_t"
--#~ msgstr "sysadm_r:sysadm_t রূপে ssh লগ-ইনের অনুমতি প্রদান করা হবে"
+-#~ msgid "Disable SELinux protection for soundd daemon"
+-#~ msgstr "soundd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgengui.py:481
 +msgid "Select directory(s) that the confined application owns and writes into"
 +msgstr ""
 +"কনফাইন করা অ্যাপ্লিকেশনের মালিকানাধীন অথবা অ্যাপ্লিকেশন দ্বারা লিখনযোগ্য ডিরেক্টরি "
 +"নির্বাচন করুন"
  
--#~ msgid ""
--#~ "Allow staff_r users to search the sysadm home dir and read files (such as "
--#~ "~/.bashrc)"
--#~ msgstr ""
--#~ "staff_r ব্যবহারকারীদের দ্বারা sysadm-র ব্যক্তিগত (home) ডিরেক্টরির মধ্যে "
--#~ "অনুসন্ধান ও ফাইল (যেমন ~/.bashrc) পাঠের অনুমতি প্রদান করা হবে "
+-#~ msgid "Disable SELinux protection for sound daemon"
+-#~ msgstr "sound ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgengui.py:541
 +msgid "Select directory to generate policy files in"
 +msgstr "নিয়মনীতি সংক্রান্ত ফাইল নির্মাণের জন্য ডিরেক্টরি নির্বাচন করুন"
  
--#~ msgid "Universal SSL tunnel"
--#~ msgstr "সার্বজনীন SSL টানেল"
+-#~ msgid "Spam Protection"
+-#~ msgstr "স্প্যাম থেকে সুরক্ষা"
 +#: ../gui/polgengui.py:554
 +#, python-format
 +msgid ""
@@ -25153,15 +25094,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +"বর্তমান নিয়মনীতির মধ্যে %s_t ধরন বর্তমানে ব্যাখ্যা করা হয়েছে।\n"
 +"এগিয়ে যেতে ইচ্ছুক কি?"
  
--#~ msgid "Disable SELinux protection for stunnel daemon"
--#~ msgstr "stunnel ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for spamd daemon"
+-#~ msgstr "spamd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgengui.py:554 ../gui/polgengui.py:558
 +msgid "Verify Name"
 +msgstr "নাম পরীক্ষণ"
  
--#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
--#~ msgstr ""
--#~ "stunnel ডেমনকে xinetd-র বাইরে স্বতন্ত্ররূপে সঞ্চালনের অনুমতি প্রদান করা হবে"
+-#~ msgid "Allow spamd to access home directories"
+-#~ msgstr "spamd দ্বারা ব্যক্তিগত (home) ডিরেক্টরি ব্যবহারের অনুমতি প্রদান করা হবে"
 +#: ../gui/polgengui.py:558
 +#, python-format
 +msgid ""
@@ -25171,112 +25111,105 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +"বর্তমান নিয়মনীতির মধ্যে %s.pp মডিউল বর্তমানে ব্যাখ্যা করা হয়েছে।\n"
 +"এগিয়ে যেতে ইচ্ছুক কি?"
  
--#~ msgid "Disable SELinux protection for swat daemon"
--#~ msgstr "swat ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Allow Spam Assassin daemon network access"
+-#~ msgstr "Spam Assassin ডেমনের ক্ষেত্রে নেটওয়ার্ক ব্যবহারের অনুমতি প্রদান করা হবে"
 +#: ../gui/polgengui.py:604
 +msgid "You must enter a name"
 +msgstr "নাম উল্লেখ করা আবশ্যক"
  
--#~ msgid "Disable SELinux protection for sxid daemon"
--#~ msgstr "sxid ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for speedmgmt daemon"
+-#~ msgstr "speedmgmt ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgengui.py:610
 +msgid "You must enter a executable"
 +msgstr "এক্সেকিউটেবল উল্লেখ করা আবশ্যক"
  
--#~ msgid "Disable SELinux protection for syslogd daemon"
--#~ msgstr "syslogd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
+-#~ msgid "Squid"
+-#~ msgstr "Squid"
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "SELinux কনফিগার করুন"
  
--#~ msgid "Disable SELinux protection for system cron jobs"
--#~ msgstr "সিস্টেমের cron কর্মের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Allow squid daemon to connect to the network"
+-#~ msgstr "squid ডেমন দ্বারা নেটওয়ার্কের সাথে সংযোগ স্থাপনের অনুমতি প্রদান করা হবে"
 +#: ../gui/polgen.py:174
 +#, python-format
 +msgid "Ports must be numbers or ranges of numbers from 1 to %d "
 +msgstr ""
 +"পোর্ট সংখ্যার ক্ষেত্রে 1 থেকে %d-র মধ্যে সংখ্যা অথবা সংখ্যামালা ব্যবহার করা আবশ্যক "
  
--#~ msgid "Disable SELinux protection for tcp daemon"
--#~ msgstr "tcp ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for squid daemon"
+-#~ msgstr "squid ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.py:204
 +msgid "You must enter a name for your confined process/user"
 +msgstr "কনফাইন করা প্রসেস/ব্যবহারকারীর জন্য নাম লেখা আবশ্যক"
  
--#~ msgid "Disable SELinux protection for telnet daemon"
--#~ msgstr "telnet ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for ssh daemon"
+-#~ msgstr "ssh ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.py:282
 +msgid "USER Types are not allowed executables"
 +msgstr "USER ধরনটি অনুমোদিত এক্সেকিউটেবল নয়"
  
--#~ msgid "Disable SELinux protection for tftpd daemon"
--#~ msgstr "tftpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Allow ssh logins as sysadm_r:sysadm_t"
+-#~ msgstr "sysadm_r:sysadm_t রূপে ssh লগ-ইনের অনুমতি প্রদান করা হবে"
 +#: ../gui/polgen.py:288
 +msgid "Only DAEMON apps can use an init script"
 +msgstr "শুধুমাত্র DAEMON অ্যাপ্লিকেশন দ্বারা init স্ক্রিপ্ট ব্যবহার করা যাবে"
  
--#~ msgid "Disable SELinux protection for transproxy daemon"
--#~ msgstr "transproxy ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid ""
+-#~ "Allow staff_r users to search the sysadm home dir and read files (such as "
+-#~ "~/.bashrc)"
+-#~ msgstr ""
+-#~ "staff_r ব্যবহারকারীদের দ্বারা sysadm-র ব্যক্তিগত (home) ডিরেক্টরির মধ্যে "
+-#~ "অনুসন্ধান ও ফাইল (যেমন ~/.bashrc) পাঠের অনুমতি প্রদান করা হবে "
 +#: ../gui/polgen.py:306
 +msgid "use_syslog must be a boolean value "
 +msgstr "use_syslog-র মান বুলিয়ান হওয়া আবশ্যক "
  
--#~ msgid "Disable SELinux protection for udev daemon"
--#~ msgstr "udev ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Universal SSL tunnel"
+-#~ msgstr "সার্বজনীন SSL টানেল"
 +#: ../gui/polgen.py:327
 +msgid "USER Types automatically get a tmp type"
 +msgstr "USER ধরনের ক্ষেত্রে স্বয়ংক্রিয়রূপে tmp ধরন নির্ধারিত হবে"
  
--#~ msgid "Disable SELinux protection for uml daemon"
--#~ msgstr "uml ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for stunnel daemon"
+-#~ msgstr "stunnel ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.py:729
 +msgid "You must enter the executable path for your confined process"
 +msgstr "কনফাইন করা প্রসেসের ক্ষেত্রে এক্সেকিউটেবলের পাথ উল্লেখ করা আবশ্যক"
  
--#~ msgid ""
--#~ "Allow xinetd to run unconfined, including any services it starts that do "
--#~ "not have a domain transition explicitly defined"
+-#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
 -#~ msgstr ""
--#~ "xinetd আন-কনফাইন অবস্থায় সঞ্চালনের অনুমতি প্রদান করা হবে। xinetd দ্বারা আরম্ভ "
--#~ "হওয়া যে সমস্ত পরিসেবার ক্ষেত্রে ডোমেইন রূপান্তর নির্ধারিত হয়নি সেগুলিও আন-কনফাইল "
--#~ "অবস্থায় সঞ্চালিত হবে।"
+-#~ "stunnel ডেমনকে xinetd-র বাইরে স্বতন্ত্ররূপে সঞ্চালনের অনুমতি প্রদান করা হবে"
 +#: ../gui/polgen.py:848
 +msgid "Type Enforcement file"
 +msgstr "ধরন প্রয়োগকারী ফাইল"
  
--#~ msgid ""
--#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
--#~ "script that does not have a domain transition explicitly defined"
--#~ msgstr ""
--#~ "rc স্ক্রিপ্ট আন-কনফাইন অবস্থায় সঞ্চালনের অনুমতি প্রদান করা হবে। rc স্ক্রিপ্ট দ্বারা "
--#~ "আরম্ভ হওয়া যে সমস্ত ডেমনের ক্ষেত্রে ডোমেইন রূপান্তর নির্ধারিত হয়নি সেগুলিও আন-"
--#~ "কনফাইল অবস্থায় সঞ্চালিত হবে।"
+-#~ msgid "Disable SELinux protection for swat daemon"
+-#~ msgstr "swat ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.py:849
 +msgid "Interface file"
 +msgstr "ইন্টারফেস সংক্রান্ত ফাইল"
  
--#~ msgid "Allow rpm to run unconfined"
--#~ msgstr "rpm আন-কনফাইল অবস্থায় সঞ্চালনের অনুমতি প্রদান করা হবে"
+-#~ msgid "Disable SELinux protection for sxid daemon"
+-#~ msgstr "sxid ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.py:850
 +msgid "File Contexts file"
 +msgstr "ফাইল কনটেক্সটের ফাইল"
  
--#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
--#~ msgstr ""
--#~ "বিশেষ অধিকারপ্রাপ্ত সামগ্রী যেম hotplug ও insmod-কে আন-কনফাইন রূপে সঞ্চালনের "
--#~ "অনুমতি প্রদান করা হবে"
+-#~ msgid "Disable SELinux protection for syslogd daemon"
+-#~ msgstr "syslogd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/polgen.py:851
 +msgid "Setup Script"
 +msgstr "প্রস্তুতির স্ক্রিপ্ট"
  
--#~ msgid "Disable SELinux protection for updfstab daemon"
--#~ msgstr "updfstab ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for system cron jobs"
+-#~ msgstr "সিস্টেমের cron কর্মের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926
 +msgid "Network Port"
 +msgstr "নেটওয়ার্ক পোর্ট"
  
--#~ msgid "Disable SELinux protection for uptimed daemon"
--#~ msgstr "uptimed ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for tcp daemon"
+-#~ msgstr "tcp ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/portsPage.py:85
 +msgid ""
 +"SELinux Port\n"
@@ -25285,18 +25218,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +"SELinux পোর্ট\n"
 +"ধরন"
  
--#~ msgid ""
--#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, "
--#~ "only staff_r can do so"
--#~ msgstr ""
--#~ "user_r-কে su, sudo অথবা userhelper-র সাহায্যে sysadm_r প্রাপ্ত করার অনুমতি "
--#~ "প্রদান করা হবে। অন্যথা, শুধুমাত্র staff_r দ্বারা এটি করা সম্ভব হবে"
+-#~ msgid "Disable SELinux protection for telnet daemon"
+-#~ msgstr "telnet ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363
 +msgid "Protocol"
 +msgstr "প্রোটোকল"
  
--#~ msgid "Allow users to execute the mount command"
--#~ msgstr "ব্যবহারকারীদের দ্বারা mount কমান্ড প্রয়োগ করার অনুমতি প্রদান করা হবে"
+-#~ msgid "Disable SELinux protection for tftpd daemon"
+-#~ msgstr "tftpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479
 +msgid ""
 +"MLS/MCS\n"
@@ -25305,10 +25234,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +"MLS/MCS\n"
 +"স্তর"
  
--#~ msgid "Allow regular users direct mouse access (only allow the X server)"
--#~ msgstr ""
--#~ "সাধারণ ব্যবহারকারীদের ক্ষেত্রে সরাসরি মাউসের ব্যবহারের অনুমতি প্রদান করা হবে "
--#~ "(শুধুমাত্র X সার্ভার ব্যবহার করা হবে)"
+-#~ msgid "Disable SELinux protection for transproxy daemon"
+-#~ msgstr "transproxy ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/portsPage.py:101
 +msgid "Port"
 +msgstr "পোর্ট"
@@ -25402,8 +25329,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +msgid "User Privs"
 +msgstr "ব্যবহারকারীর অধিকার"
  
--#~ msgid "Allow users to run the dmesg command"
--#~ msgstr "ব্যবহারকারীদের dmesg কমান্ড প্রয়োগের অনুমতি প্রদান করা হবে"
+-#~ msgid "Disable SELinux protection for udev daemon"
+-#~ msgstr "udev ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/selinux.tbl:4
 +msgid ""
 +"Allow gadmin SELinux user account to execute files in home directory or /tmp"
@@ -25411,10 +25338,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +"gadmin SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি "
 +"(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে"
  
--#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
--#~ msgstr ""
--#~ "ব্যবহারকারীদেরকে নেটওয়ার্ক ইন্টারফেস নিয়ন্ত্রণের অনুমতি প্রদান করা হবে "
--#~ "(USERCTL=true আবশ্যক)"
+-#~ msgid "Disable SELinux protection for uml daemon"
+-#~ msgstr "uml ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/selinux.tbl:5
 +msgid ""
 +"Allow guest SELinux user account to execute files in home directory or /tmp"
@@ -25422,8 +25347,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +"guest SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি "
 +"(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে"
  
--#~ msgid "Allow normal user to execute ping"
--#~ msgstr "সাধারণ ব্যবহারকারীদেরকে ping প্রয়োগ করার অনুমতি প্রদান করা হবে"
+-#~ msgid ""
+-#~ "Allow xinetd to run unconfined, including any services it starts that do "
+-#~ "not have a domain transition explicitly defined"
+-#~ msgstr ""
+-#~ "xinetd আন-কনফাইন অবস্থায় সঞ্চালনের অনুমতি প্রদান করা হবে। xinetd দ্বারা আরম্ভ "
+-#~ "হওয়া যে সমস্ত পরিসেবার ক্ষেত্রে ডোমেইন রূপান্তর নির্ধারিত হয়নি সেগুলিও আন-কনফাইল "
+-#~ "অবস্থায় সঞ্চালিত হবে।"
 +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16
 +msgid "Memory Protection"
 +msgstr "মেমরি সংরক্ষণ"
@@ -25458,10 +25388,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +msgid "Allow ssh to run ssh-keysign"
 +msgstr "ssh দ্বারা ssh-keysign সঞ্চালনের অনুমতি দেওয়া হবে"
  
--#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
+-#~ msgid ""
+-#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
+-#~ "script that does not have a domain transition explicitly defined"
 -#~ msgstr ""
--#~ "ব্যবহারকারীদের noextattrfile পড়তে/লিখতে (r/w) অনুমতি প্রদান করা হবে (FAT, "
--#~ "CDROM, FLOPPY)"
+-#~ "rc স্ক্রিপ্ট আন-কনফাইন অবস্থায় সঞ্চালনের অনুমতি প্রদান করা হবে। rc স্ক্রিপ্ট দ্বারা "
+-#~ "আরম্ভ হওয়া যে সমস্ত ডেমনের ক্ষেত্রে ডোমেইন রূপান্তর নির্ধারিত হয়নি সেগুলিও আন-"
+-#~ "কনফাইল অবস্থায় সঞ্চালিত হবে।"
 +#: ../gui/selinux.tbl:11
 +msgid ""
 +"Allow staff SELinux user account to execute files in home directory or /tmp"
@@ -25469,8 +25402,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +"staff SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি "
 +"(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে"
  
--#~ msgid "Allow users to rw usb devices"
--#~ msgstr "ব্যবহারকারীদের usb পড়তে ও লিখতে (rw) অনুমোদন করা হবে"
+-#~ msgid "Allow rpm to run unconfined"
+-#~ msgstr "rpm আন-কনফাইল অবস্থায় সঞ্চালনের অনুমতি প্রদান করা হবে"
 +#: ../gui/selinux.tbl:12
 +msgid ""
 +"Allow sysadm SELinux user account to execute files in home directory or /tmp"
@@ -25478,8 +25411,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +"sysadm SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি "
 +"(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে"
  
--#~ msgid "Allow user to stat ttyfiles"
--#~ msgstr "ব্যবহারকারীদের ttyfiles stat করার অনুমতি প্রদান করা হবে"
+-#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
+-#~ msgstr ""
+-#~ "বিশেষ অধিকারপ্রাপ্ত সামগ্রী যেম hotplug ও insmod-কে আন-কনফাইন রূপে সঞ্চালনের "
+-#~ "অনুমতি প্রদান করা হবে"
 +#: ../gui/selinux.tbl:13
 +msgid ""
 +"Allow unconfined SELinux user account to execute files in home directory or /"
@@ -25488,8 +25423,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +"আন-কনফাইন করা SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত "
 +"ডিরেক্টরি (home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে"
  
--#~ msgid "Disable SELinux protection for uucpd daemon"
--#~ msgstr "uucpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for updfstab daemon"
+-#~ msgstr "updfstab ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/selinux.tbl:14
 +msgid "Network Configuration"
 +msgstr "নেটওয়ার্ক কনফিগারেশন"
@@ -25498,8 +25433,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +msgid "Allow unlabeled packets to flow on the network"
 +msgstr "লেবেল বিহীন প্যাকেটগুলি নেটওয়ার্কের মধ্যে চলাচলের অনুমতি প্রদান করা হবে"
  
--#~ msgid "Disable SELinux protection for vmware daemon"
--#~ msgstr "vmware ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for uptimed daemon"
+-#~ msgstr "uptimed ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/selinux.tbl:15
 +msgid ""
 +"Allow user SELinux user account to execute files in home directory or /tmp"
@@ -25507,15 +25442,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +"user SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি "
 +"(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে"
  
--#~ msgid "Disable SELinux protection for watchdog daemon"
--#~ msgstr "watchdog ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid ""
+-#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, "
+-#~ "only staff_r can do so"
+-#~ msgstr ""
+-#~ "user_r-কে su, sudo অথবা userhelper-র সাহায্যে sysadm_r প্রাপ্ত করার অনুমতি "
+-#~ "প্রদান করা হবে। অন্যথা, শুধুমাত্র staff_r দ্বারা এটি করা সম্ভব হবে"
 +#: ../gui/selinux.tbl:16
 +msgid "Allow unconfined to dyntrans to unconfined_execmem"
 +msgstr ""
 +"আন-কনফাইন করা সামগ্রী unconfined_execmem-এ dyntrans করার অনুমতি প্রদান করা হবে"
  
--#~ msgid "Disable SELinux protection for winbind daemon"
--#~ msgstr "winbind ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Allow users to execute the mount command"
+-#~ msgstr "ব্যবহারকারীদের দ্বারা mount কমান্ড প্রয়োগ করার অনুমতি প্রদান করা হবে"
 +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120
 +#: ../gui/selinux.tbl:140
 +msgid "Databases"
@@ -25537,8 +25476,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +msgid "Allow clients to write to X shared memory"
 +msgstr "ক্লায়েন্টদেরকে X শেয়ার মেমরিতে লেখার অনুমতি প্রদান করা হবে"
  
--#~ msgid "Disable SELinux protection for xdm daemon"
--#~ msgstr "xdm ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Allow regular users direct mouse access (only allow the X server)"
+-#~ msgstr ""
+-#~ "সাধারণ ব্যবহারকারীদের ক্ষেত্রে সরাসরি মাউসের ব্যবহারের অনুমতি প্রদান করা হবে "
+-#~ "(শুধুমাত্র X সার্ভার ব্যবহার করা হবে)"
 +#: ../gui/selinux.tbl:20
 +msgid ""
 +"Allow xguest SELinux user account to execute files in home directory or /tmp"
@@ -25546,8 +25487,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +"xguest SELinux ব্যবহারকারী অ্যাকাউন্টের ক্ষেত্রে ব্যবহারকারীর ব্যক্তিগত ডিরেক্টরি "
 +"(home) অথবা /tmp ডিরেক্টরির মধ্যে ফাইল সঞ্চালনের অনুমতি প্রদান করা হবে"
  
--#~ msgid "Allow xdm logins as sysadm_r:sysadm_t"
--#~ msgstr "sysadm_r:sysadm_t রূপে xdm লগ-ইনের অনুমতি প্রদান করা হবে"
+-#~ msgid "Allow users to run the dmesg command"
+-#~ msgstr "ব্যবহারকারীদের dmesg কমান্ড প্রয়োগের অনুমতি প্রদান করা হবে"
 +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229
 +#: ../gui/selinux.tbl:231
 +msgid "NIS"
@@ -25588,8 +25529,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +"staff ওয়েব ব্রাউজার দ্বারা ব্যক্তিগত (home) ডিরেক্টরির মধ্যে লেখার অনুমতি প্রদান করা "
 +"হবে"
  
--#~ msgid "Disable SELinux protection for xen daemon"
--#~ msgstr "xen ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
+-#~ msgstr ""
+-#~ "ব্যবহারকারীদেরকে নেটওয়ার্ক ইন্টারফেস নিয়ন্ত্রণের অনুমতি প্রদান করা হবে "
+-#~ "(USERCTL=true আবশ্যক)"
 +#: ../gui/selinux.tbl:30
 +msgid "Disable SELinux protection for amanda"
 +msgstr "amanda-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
@@ -25634,8 +25577,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +msgid "Disable SELinux protection for Cluster Server"
 +msgstr "Cluster Server-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
  
--#~ msgid "XEN"
--#~ msgstr "XEN"
+-#~ msgid "Allow normal user to execute ping"
+-#~ msgstr "সাধারণ ব্যবহারকারীদেরকে ping প্রয়োগ করার অনুমতি প্রদান করা হবে"
 +#: ../gui/selinux.tbl:41
 +msgid ""
 +"Allow cdrecord to read various content. nfs, samba, removable devices, user "
@@ -25644,8 +25587,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +"cdrecord দ্বারা বিবিধ বস্তু পাঠের অনুমতি প্রদান করা হবে। nfs, samba, অপসারণযোগ্য "
 +"ডিভাইস, user temp ও অবিশ্বস্ত তথ্য সহ ফাইল"
  
--#~ msgid "Allow xen to read/write physical disk devices"
--#~ msgstr "xen-কে প্রকৃত ডিস্ক ডিভাইস পড়তে/লিখতে অনুমদোন প্রদান করা হবে"
+-#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
+-#~ msgstr ""
+-#~ "ব্যবহারকারীদের noextattrfile পড়তে/লিখতে (r/w) অনুমতি প্রদান করা হবে (FAT, "
+-#~ "CDROM, FLOPPY)"
 +#: ../gui/selinux.tbl:42
 +msgid "Disable SELinux protection for ciped daemon"
 +msgstr "ciped ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
@@ -25836,8 +25781,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +msgid "Compatibility"
 +msgstr "সুসংগতি"
  
--#~ msgid "Disable SELinux protection for xfs daemon"
--#~ msgstr "xfs ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Allow users to rw usb devices"
+-#~ msgstr "ব্যবহারকারীদের usb পড়তে ও লিখতে (rw) অনুমোদন করা হবে"
 +#: ../gui/selinux.tbl:87
 +msgid ""
 +"Do not audit things that we know to be broken but which are not security "
@@ -25960,15 +25905,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +msgid "Disable SELinux protection for mailman"
 +msgstr "mailman-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
  
--#~ msgid "Disable SELinux protection for xen control"
--#~ msgstr "xen নিয়ন্ত্রণের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Allow user to stat ttyfiles"
+-#~ msgstr "ব্যবহারকারীদের ttyfiles stat করার অনুমতি প্রদান করা হবে"
 +#: ../gui/selinux.tbl:115
 +msgid "Allow evolution and thunderbird to read user files"
 +msgstr ""
 +"evolution ও thunderbird দ্বারা ব্যবহারকারীদের ফাইল পাঠ করার অনুমতি প্রদান করা হবে"
  
--#~ msgid "Disable SELinux protection for ypbind daemon"
--#~ msgstr "ypbind ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for uucpd daemon"
+-#~ msgstr "uucpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/selinux.tbl:116
 +msgid "Disable SELinux protection for mdadm daemon"
 +msgstr "mdadm-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
@@ -26130,16 +26075,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +msgid "Disable SELinux protection for readahead"
 +msgstr "readahead-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
  
--#~ msgid "Disable SELinux protection for NIS Password Daemon"
--#~ msgstr "NIS পাসওয়ার্ড ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for vmware daemon"
+-#~ msgstr "vmware ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/selinux.tbl:153
 +msgid "Allow programs to read files in non-standard locations (default_t)"
 +msgstr ""
 +"প্রমিত অবস্থান ভিন্ন অন্য অবস্থানে উপস্থিত ফাইলগুলি বিভিন্ন প্রোগ্রাম দ্বারা পাঠ করার "
 +"অনুমতি প্রদান করা হবে (default_t)"
  
--#~ msgid "Disable SELinux protection for ypserv daemon"
--#~ msgstr "ypserv ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for watchdog daemon"
+-#~ msgstr "watchdog ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/selinux.tbl:154
 +msgid "Disable SELinux protection for restorecond"
 +msgstr "restorecond-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
@@ -26192,200 +26137,176 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +msgid "Allow sasl authentication server to read /etc/shadow"
 +msgstr "sasl অনুমোদন সার্ভার দ্বারা /etc/shadow ফাইল পাঠ করার অনুমতি প্রদান করা হবে"
  
--#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
--#~ msgstr "NIS Transfer ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
+-#~ msgid "Disable SELinux protection for winbind daemon"
+-#~ msgstr "winbind ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/selinux.tbl:165
 +msgid ""
 +"Allow X-Windows server to map a memory region as both executable and writable"
 +msgstr ""
 +"X-Windows সার্ভার দ্বারা মেমরির অংশকে এক্সিকিউটেবল ও লিখনযোগ্য রূপে ম্যাপ করা হবে"
  
--#~ msgid ""
--#~ "Allow SELinux webadm user to manage unprivileged users home directories"
--#~ msgstr ""
--#~ "SELinux webadm ব্যবহারকারীকে অধিকারবিহীন ব্যবহারকারীদের ব্যক্তিগত (home) "
--#~ "ডিরেক্টরি পরিচালনার অনুমতি প্রদান করা হবে"
+-#~ msgid "Disable SELinux protection for xdm daemon"
+-#~ msgstr "xdm ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/selinux.tbl:166
 +msgid "Disable SELinux protection for saslauthd daemon"
 +msgstr "saslauthd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
  
--#~ msgid ""
--#~ "Allow SELinux webadm user to read unprivileged users home directories"
--#~ msgstr ""
--#~ "SELinux webadm ব্যবহারকারীকে অধিকারবিহীন ব্যবহারকারীদের ব্যক্তিগত (home) "
--#~ "ডিরেক্টরি পড়ার অনুমতি প্রদান করা হবে"
+-#~ msgid "Allow xdm logins as sysadm_r:sysadm_t"
+-#~ msgstr "sysadm_r:sysadm_t রূপে xdm লগ-ইনের অনুমতি প্রদান করা হবে"
 +#: ../gui/selinux.tbl:167
 +msgid "Disable SELinux protection for scannerdaemon daemon"
 +msgstr "scannerdaemon ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
  
--#~ msgid "Are you sure you want to delete %s '%s'?"
--#~ msgstr "আপনি কি নিশ্চিতরূপে %s '%s' মুছে ফেলতে ইচ্ছুক?"
+-#~ msgid "Disable SELinux protection for xen daemon"
+-#~ msgstr "xen ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/selinux.tbl:168
 +msgid "Do not allow transition to sysadm_t, sudo and su effected"
 +msgstr "sysadm_t-এ রূপান্তরের অনুমতি প্রদান করা হবে না, sudo ও su প্রভাবিত হবে"
  
--#~ msgid "Delete %s"
--#~ msgstr "%s মুছে ফেলুন"
+-#~ msgid "XEN"
+-#~ msgstr "XEN"
 +#: ../gui/selinux.tbl:169
 +msgid "Do not allow any processes to load kernel modules"
 +msgstr "কোনো প্রসেস দ্বারা কার্নেল মডিউল লোড করার অনুমতি প্রদান করা হবে না"
  
--#~ msgid "Add %s"
--#~ msgstr "%s যোগ করুন"
+-#~ msgid "Allow xen to read/write physical disk devices"
+-#~ msgstr "xen-কে প্রকৃত ডিস্ক ডিভাইস পড়তে/লিখতে অনুমদোন প্রদান করা হবে"
 +#: ../gui/selinux.tbl:170
 +msgid "Do not allow any processes to modify kernel SELinux policy"
 +msgstr "কোনো প্রসেস দ্বারা SELinux নিয়মনীতি পরিবর্তনের অনুমতি প্রদান করা হবে"
  
--#~ msgid "Modify %s"
--#~ msgstr "%s পরিবর্তন করুন"
+-#~ msgid "Disable SELinux protection for xfs daemon"
+-#~ msgstr "xfs ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/selinux.tbl:171
 +msgid "Disable SELinux protection for sendmail daemon"
 +msgstr "sendmail ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
  
--#~ msgid "Permissive"
--#~ msgstr "Permissive (সতর্কতামূলক)"
+-#~ msgid "Disable SELinux protection for xen control"
+-#~ msgstr "xen নিয়ন্ত্রণের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/selinux.tbl:172
 +msgid "Disable SELinux protection for setrans"
 +msgstr "setrans-র জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
  
--#~ msgid "Enforcing"
--#~ msgstr "Enforcing (সম্পূর্ণ সক্রিয়)"
+-#~ msgid "Disable SELinux protection for ypbind daemon"
+-#~ msgstr "ypbind ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/selinux.tbl:173
 +msgid "Disable SELinux protection for setroubleshoot daemon"
 +msgstr "setroubleshoot ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
  
--#~ msgid "Disabled"
--#~ msgstr "Disabled (নিষ্ক্রিয়)"
+-#~ msgid "Disable SELinux protection for NIS Password Daemon"
+-#~ msgstr "NIS পাসওয়ার্ড ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/selinux.tbl:174
 +msgid "Disable SELinux protection for slapd daemon"
 +msgstr "slapd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
  
--#~ msgid "Status"
--#~ msgstr "অবস্থা"
+-#~ msgid "Disable SELinux protection for ypserv daemon"
+-#~ msgstr "ypserv ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/selinux.tbl:175
 +msgid "Disable SELinux protection for slrnpull daemon"
 +msgstr "slrnpull ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
  
--#~ msgid "system-config-selinux"
--#~ msgstr "system-config-selinux"
+-#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
+-#~ msgstr "NIS Transfer ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
 +#: ../gui/selinux.tbl:176
 +msgid "Disable SELinux protection for smbd daemon"
 +msgstr "smbd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
  
 -#~ msgid ""
--#~ "Copyright (c)2006 Red Hat, Inc.\n"
--#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
+-#~ "Allow SELinux webadm user to manage unprivileged users home directories"
 -#~ msgstr ""
--#~ "স্বত্বাধিকার (c)২০০৬ Red Hat, Inc.\n"
--#~ "স্বত্বাধিকার (c) ২০০৬ ড্যান ওয়াল্‌শ <dwalsh at redhat.com>"
+-#~ "SELinux webadm ব্যবহারকারীকে অধিকারবিহীন ব্যবহারকারীদের ব্যক্তিগত (home) "
+-#~ "ডিরেক্টরি পরিচালনার অনুমতি প্রদান করা হবে"
 +#: ../gui/selinux.tbl:177
 +msgid "Disable SELinux protection for snmpd daemon"
 +msgstr "snmpd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
  
--#~ msgid "Add SELinux Login Mapping"
--#~ msgstr "SELinux লগ-ইন ম্যাপ ব্যবস্থা যোগ করা হবে"
+-#~ msgid ""
+-#~ "Allow SELinux webadm user to read unprivileged users home directories"
+-#~ msgstr ""
+-#~ "SELinux webadm ব্যবহারকারীকে অধিকারবিহীন ব্যবহারকারীদের ব্যক্তিগত (home) "
+-#~ "ডিরেক্টরি পড়ার অনুমতি প্রদান করা হবে"
 +#: ../gui/selinux.tbl:178
 +msgid "Disable SELinux protection for snort daemon"
 +msgstr "snort ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
  
--#~ msgid "Add SELinux Network Ports"
--#~ msgstr "SELinux নেটওয়ার্ক পোর্ট যোগ করা হবে"
+-#~ msgid "Are you sure you want to delete %s '%s'?"
+-#~ msgstr "আপনি কি নিশ্চিতরূপে %s '%s' মুছে ফেলতে ইচ্ছুক?"
 +#: ../gui/selinux.tbl:179
 +msgid "Disable SELinux protection for soundd daemon"
 +msgstr "soundd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
  
--#~ msgid "SELinux Type"
--#~ msgstr "SELinux Type"
+-#~ msgid "Delete %s"
+-#~ msgstr "%s মুছে ফেলুন"
 +#: ../gui/selinux.tbl:180
 +msgid "Disable SELinux protection for sound daemon"
 +msgstr "sound ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
  
--#~ msgid ""
--#~ "tcp\n"
--#~ "udp"
--#~ msgstr ""
--#~ "tcp\n"
--#~ "udp"
+-#~ msgid "Add %s"
+-#~ msgstr "%s যোগ করুন"
 +#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183
 +msgid "Spam Protection"
 +msgstr "স্প্যাম থেকে সুরক্ষা"
  
--#~ msgid ""
--#~ "SELinux MLS/MCS\n"
--#~ "Level"
--#~ msgstr ""
--#~ "SELinux MLS/MCS\n"
--#~ "মাত্রা"
+-#~ msgid "Modify %s"
+-#~ msgstr "%s পরিবর্তন করুন"
 +#: ../gui/selinux.tbl:181
 +msgid "Disable SELinux protection for spamd daemon"
 +msgstr "spamd ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
  
--#~ msgid "File Specification"
--#~ msgstr "ফাইলের বৈশিষ্ট্য"
+-#~ msgid "Permissive"
+-#~ msgstr "Permissive (সতর্কতামূলক)"
 +#: ../gui/selinux.tbl:182
 +msgid "Allow spamd to access home directories"
 +msgstr "spamd দ্বারা ব্যক্তিগত (home) ডিরেক্টরি ব্যবহারের অনুমতি প্রদান করা হবে"
  
--#~ msgid "File Type"
--#~ msgstr "ফাইলের ধরন"
+-#~ msgid "Enforcing"
+-#~ msgstr "Enforcing (সম্পূর্ণ সক্রিয়)"
 +#: ../gui/selinux.tbl:183
 +msgid "Allow Spam Assassin daemon network access"
 +msgstr "Spam Assassin ডেমনের ক্ষেত্রে নেটওয়ার্ক ব্যবহারের অনুমতি প্রদান করা হবে"
  
--#~ msgid ""
--#~ "all files\n"
--#~ "regular file\n"
--#~ "directory\n"
--#~ "character device\n"
--#~ "block device\n"
--#~ "socket\n"
--#~ "symbolic link\n"
--#~ "named pipe\n"
--#~ msgstr ""
--#~ "সর্বধরনের ফাইল\n"
--#~ "সাধারণ ফাইল\n"
--#~ "ডিরেক্টরি\n"
--#~ "ক্যারেক্টার ডিভাইস\n"
--#~ "ব্লক-ডিভাইস\n"
--#~ "সকেট\n"
--#~ "সিম্বলিক লিঙ্ক\n"
--#~ "নেমড পাইপ\n"
+-#~ msgid "Disabled"
+-#~ msgstr "Disabled (নিষ্ক্রিয়)"
 +#: ../gui/selinux.tbl:184
 +msgid "Disable SELinux protection for speedmgmt daemon"
 +msgstr "speedmgmt ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
  
--#~ msgid "MLS"
--#~ msgstr "MLS"
+-#~ msgid "Status"
+-#~ msgstr "অবস্থা"
 +#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186
 +msgid "Squid"
 +msgstr "Squid"
  
--#~ msgid "Add SELinux User"
--#~ msgstr "SELinux ব্যবহারকারী যোগ করুন"
+-#~ msgid "system-config-selinux"
+-#~ msgstr "system-config-selinux"
 +#: ../gui/selinux.tbl:185
 +msgid "Allow squid daemon to connect to the network"
 +msgstr "squid ডেমন দ্বারা নেটওয়ার্কের সাথে সংযোগ স্থাপনের অনুমতি প্রদান করা হবে"
  
--#~ msgid "SELinux Administration"
--#~ msgstr "SELinux পরিচালনা"
+-#~ msgid ""
+-#~ "Copyright (c)2006 Red Hat, Inc.\n"
+-#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
+-#~ msgstr ""
+-#~ "স্বত্বাধিকার (c)২০০৬ Red Hat, Inc.\n"
+-#~ "স্বত্বাধিকার (c) ২০০৬ ড্যান ওয়াল্‌শ <dwalsh at redhat.com>"
 +#: ../gui/selinux.tbl:186
 +msgid "Disable SELinux protection for squid daemon"
 +msgstr "squid ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
  
--#~ msgid "Add"
--#~ msgstr "যোগ করুন"
+-#~ msgid "Add SELinux Login Mapping"
+-#~ msgstr "SELinux লগ-ইন ম্যাপ ব্যবস্থা যোগ করা হবে"
 +#: ../gui/selinux.tbl:187
 +msgid "Disable SELinux protection for ssh daemon"
 +msgstr "ssh ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
  
--#~ msgid "_Properties"
--#~ msgstr "বৈশিষ্ট্য (_P)"
+-#~ msgid "Add SELinux Network Ports"
+-#~ msgstr "SELinux নেটওয়ার্ক পোর্ট যোগ করা হবে"
 +#: ../gui/selinux.tbl:188
 +msgid "Allow ssh logins as sysadm_r:sysadm_t"
 +msgstr "sysadm_r:sysadm_t রূপে ssh লগ-ইনের অনুমতি প্রদান করা হবে"
  
--#~ msgid "_Delete"
--#~ msgstr "মুছে ফেলুন (_D)"
+-#~ msgid "SELinux Type"
+-#~ msgstr "SELinux Type"
 +#: ../gui/selinux.tbl:189
 +msgid ""
 +"Allow staff_r users to search the sysadm home dir and read files (such as ~/."
@@ -26394,8 +26315,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +"staff_r ব্যবহারকারীদের দ্বারা sysadm-র ব্যক্তিগত (home) ডিরেক্টরির মধ্যে অনুসন্ধান ও "
 +"ফাইল (যেমন ~/.bashrc) পাঠের অনুমতি প্রদান করা হবে "
  
--#~ msgid "Select Management Object"
--#~ msgstr "পরিচালনার বিষয় নির্বাচন করুন"
+-#~ msgid ""
+-#~ "tcp\n"
+-#~ "udp"
+-#~ msgstr ""
+-#~ "tcp\n"
+-#~ "udp"
 +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191
 +msgid "Universal SSL tunnel"
 +msgstr "সার্বজনীন SSL টানেল"
@@ -26448,8 +26373,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +msgid "Disable SELinux protection for uml daemon"
 +msgstr "uml ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
  
--#~ msgid "<b>Select:</b>"
--#~ msgstr "<b>নির্বাচন করুন:</b>"
+-#~ msgid ""
+-#~ "SELinux MLS/MCS\n"
+-#~ "Level"
+-#~ msgstr ""
+-#~ "SELinux MLS/MCS\n"
+-#~ "মাত্রা"
 +#: ../gui/selinux.tbl:202
 +msgid ""
 +"Allow xinetd to run unconfined, including any services it starts that do not "
@@ -26459,8 +26388,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +"যে সমস্ত পরিসেবার ক্ষেত্রে ডোমেইন রূপান্তর নির্ধারিত হয়নি সেগুলিও আন-কনফাইল অবস্থায় "
 +"সঞ্চালিত হবে।"
  
--#~ msgid "System Default Enforcing Mode"
--#~ msgstr "সিস্টেমের ডিফল্ট প্রয়োগ হওয়া মোড"
+-#~ msgid "File Specification"
+-#~ msgstr "ফাইলের বৈশিষ্ট্য"
 +#: ../gui/selinux.tbl:203
 +msgid ""
 +"Allow rc scripts to run unconfined, including any daemon started by an rc "
@@ -26474,16 +26403,32 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +msgid "Allow rpm to run unconfined"
 +msgstr "rpm আন-কনফাইল অবস্থায় সঞ্চালনের অনুমতি প্রদান করা হবে"
  
--#~ msgid "Current Enforcing Mode"
--#~ msgstr "বর্তমানে প্রয়োগ হওয়া মোড"
+-#~ msgid "File Type"
+-#~ msgstr "ফাইলের ধরন"
 +#: ../gui/selinux.tbl:205
 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
 +msgstr ""
 +"বিশেষ অধিকারপ্রাপ্ত সামগ্রী যেম hotplug ও insmod-কে আন-কনফাইন রূপে সঞ্চালনের "
 +"অনুমতি প্রদান করা হবে"
  
--#~ msgid "System Default Policy Type: "
--#~ msgstr "সিস্টেমের ডিফল্ট নিয়মনীতির ধরন: "
+-#~ msgid ""
+-#~ "all files\n"
+-#~ "regular file\n"
+-#~ "directory\n"
+-#~ "character device\n"
+-#~ "block device\n"
+-#~ "socket\n"
+-#~ "symbolic link\n"
+-#~ "named pipe\n"
+-#~ msgstr ""
+-#~ "সর্বধরনের ফাইল\n"
+-#~ "সাধারণ ফাইল\n"
+-#~ "ডিরেক্টরি\n"
+-#~ "ক্যারেক্টার ডিভাইস\n"
+-#~ "ব্লক-ডিভাইস\n"
+-#~ "সকেট\n"
+-#~ "সিম্বলিক লিঙ্ক\n"
+-#~ "নেমড পাইপ\n"
 +#: ../gui/selinux.tbl:206
 +msgid "Disable SELinux protection for updfstab daemon"
 +msgstr "updfstab ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
@@ -26492,8 +26437,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +msgid "Disable SELinux protection for uptimed daemon"
 +msgstr "uptimed ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
  
--#~ msgid "Relabel on next reboot."
--#~ msgstr "পরবর্তী বুটের পরে রি-লেবেল করা হবে।"
+-#~ msgid "MLS"
+-#~ msgstr "MLS"
 +#: ../gui/selinux.tbl:208
 +msgid ""
 +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only "
@@ -26502,56 +26447,56 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +"user_r-কে su, sudo অথবা userhelper-র সাহায্যে sysadm_r প্রাপ্ত করার অনুমতি প্রদান "
 +"করা হবে। অন্যথা, শুধুমাত্র staff_r দ্বারা এটি করা সম্ভব হবে"
  
--#~ msgid "Revert boolean setting to system default"
--#~ msgstr "বুলিয়ান বৈশিষ্ট্যের মান সিস্টেম ডিফল্টে প্রত্যাবর্তন করা হবে"
+-#~ msgid "Add SELinux User"
+-#~ msgstr "SELinux ব্যবহারকারী যোগ করুন"
 +#: ../gui/selinux.tbl:209
 +msgid "Allow users to execute the mount command"
 +msgstr "ব্যবহারকারীদের দ্বারা mount কমান্ড প্রয়োগ করার অনুমতি প্রদান করা হবে"
  
--#~ msgid "Toggle between Customized and All Booleans"
--#~ msgstr "স্বনির্ধারিত ও সকল বুলিয়ানের মধ্যে অদল-বদল করুন"
+-#~ msgid "SELinux Administration"
+-#~ msgstr "SELinux পরিচালনা"
 +#: ../gui/selinux.tbl:210
 +msgid "Allow regular users direct mouse access (only allow the X server)"
 +msgstr ""
 +"সাধারণ ব্যবহারকারীদের ক্ষেত্রে সরাসরি মাউসের ব্যবহারের অনুমতি প্রদান করা হবে "
 +"(শুধুমাত্র X সার্ভার ব্যবহার করা হবে)"
  
--#~ msgid "Filter"
--#~ msgstr "ফিল্টার"
+-#~ msgid "Add"
+-#~ msgstr "যোগ করুন"
 +#: ../gui/selinux.tbl:211
 +msgid "Allow users to run the dmesg command"
 +msgstr "ব্যবহারকারীদের dmesg কমান্ড প্রয়োগের অনুমতি প্রদান করা হবে"
  
--#~ msgid "Add File Context"
--#~ msgstr "ফাইল কনটেক্সট যোগ করা হবে"
+-#~ msgid "_Properties"
+-#~ msgstr "বৈশিষ্ট্য (_P)"
 +#: ../gui/selinux.tbl:212
 +msgid "Allow users to control network interfaces (also needs USERCTL=true)"
 +msgstr ""
 +"ব্যবহারকারীদেরকে নেটওয়ার্ক ইন্টারফেস নিয়ন্ত্রণের অনুমতি প্রদান করা হবে "
 +"(USERCTL=true আবশ্যক)"
  
--#~ msgid "Modify File Context"
--#~ msgstr "ফাইল কনটেকস্ট পরিবর্তন করা হবে"
+-#~ msgid "_Delete"
+-#~ msgstr "মুছে ফেলুন (_D)"
 +#: ../gui/selinux.tbl:213
 +msgid "Allow normal user to execute ping"
 +msgstr "সাধারণ ব্যবহারকারীদেরকে ping প্রয়োগ করার অনুমতি প্রদান করা হবে"
  
--#~ msgid "Delete File Context"
--#~ msgstr "ফাইল কনটেক্সট মুছে ফেলুন"
+-#~ msgid "Select Management Object"
+-#~ msgstr "পরিচালনার বিষয় নির্বাচন করুন"
 +#: ../gui/selinux.tbl:214
 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
 +msgstr ""
 +"ব্যবহারকারীদের noextattrfile পড়তে/লিখতে (r/w) অনুমতি প্রদান করা হবে (FAT, "
 +"CDROM, FLOPPY)"
  
--#~ msgid "Toggle between all and customized file context"
--#~ msgstr "স্বনির্ধারিত ফাইল কনটেক্সট ও সকলের মধ্যে অদল-বদল করুন"
+-#~ msgid "<b>Select:</b>"
+-#~ msgstr "<b>নির্বাচন করুন:</b>"
 +#: ../gui/selinux.tbl:215
 +msgid "Allow users to rw usb devices"
 +msgstr "ব্যবহারকারীদের usb পড়তে ও লিখতে (rw) অনুমোদন করা হবে"
  
--#~ msgid "Add SELinux User Mapping"
--#~ msgstr "SELinux ব্যবহারকারী ম্যাপ ব্যবস্থা যোগ করা হবে"
+-#~ msgid "System Default Enforcing Mode"
+-#~ msgstr "সিস্টেমের ডিফল্ট প্রয়োগ হওয়া মোড"
 +#: ../gui/selinux.tbl:216
 +msgid ""
 +"Allow users to run TCP servers (bind to ports and accept connection from the "
@@ -26627,58 +26572,58 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +msgid "Disable SELinux protection for NIS Transfer Daemon"
 +msgstr "NIS Transfer ডেমনের জন্য SELinux নিরাপত্তা নিষ্ক্রিয় করুন"
  
--#~ msgid "Modify SELinux User Mapping"
--#~ msgstr "SELinux ব্যবহারকারীর ম্যাপিং পরিবর্তন করুন"
+-#~ msgid "Current Enforcing Mode"
+-#~ msgstr "বর্তমানে প্রয়োগ হওয়া মোড"
 +#: ../gui/selinux.tbl:232
 +msgid "Allow SELinux webadm user to manage unprivileged users home directories"
 +msgstr ""
 +"SELinux webadm ব্যবহারকারীকে অধিকারবিহীন ব্যবহারকারীদের ব্যক্তিগত (home) "
 +"ডিরেক্টরি পরিচালনার অনুমতি প্রদান করা হবে"
  
--#~ msgid "Delete SELinux User Mapping"
--#~ msgstr "SELinux ব্যবহারকারী ম্যাপিং মুছে ফেলুন"
+-#~ msgid "System Default Policy Type: "
+-#~ msgstr "সিস্টেমের ডিফল্ট নিয়মনীতির ধরন: "
 +#: ../gui/selinux.tbl:233
 +msgid "Allow SELinux webadm user to read unprivileged users home directories"
 +msgstr ""
 +"SELinux webadm ব্যবহারকারীকে অধিকারবিহীন ব্যবহারকারীদের ব্যক্তিগত (home) "
 +"ডিরেক্টরি পড়ার অনুমতি প্রদান করা হবে"
  
--#~ msgid "Add Translation"
--#~ msgstr "অনুবাদ যোগ করা হবে"
+-#~ msgid "Relabel on next reboot."
+-#~ msgstr "পরবর্তী বুটের পরে রি-লেবেল করা হবে।"
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Are you sure you want to delete %s '%s'?"
 +msgstr "আপনি কি নিশ্চিতরূপে %s '%s' মুছে ফেলতে ইচ্ছুক?"
  
--#~ msgid "Modify Translation"
--#~ msgstr "অনুবাদ পরিবর্তন করুন"
+-#~ msgid "Revert boolean setting to system default"
+-#~ msgstr "বুলিয়ান বৈশিষ্ট্যের মান সিস্টেম ডিফল্টে প্রত্যাবর্তন করা হবে"
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Delete %s"
 +msgstr "%s মুছে ফেলুন"
  
--#~ msgid "Delete Translation"
--#~ msgstr "অনুবাদ মুছে ফেলুন"
+-#~ msgid "Toggle between Customized and All Booleans"
+-#~ msgstr "স্বনির্ধারিত ও সকল বুলিয়ানের মধ্যে অদল-বদল করুন"
 +#: ../gui/semanagePage.py:134
 +#, python-format
 +msgid "Add %s"
 +msgstr "%s যোগ করুন"
  
--#~ msgid "Modify SELinux User"
--#~ msgstr "SELinux ব্যবহারকারী পরিবর্তন করুন"
+-#~ msgid "Filter"
+-#~ msgstr "ফিল্টার"
 +#: ../gui/semanagePage.py:148
 +#, python-format
 +msgid "Modify %s"
 +msgstr "%s পরিবর্তন করুন"
  
--#~ msgid "Add Network Port"
--#~ msgstr "নেটওয়ার্ক পোর্ট যোগ করা হবে"
+-#~ msgid "Add File Context"
+-#~ msgstr "ফাইল কনটেক্সট যোগ করা হবে"
 +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217
 +msgid "Permissive"
 +msgstr "Permissive (সতর্কতামূলক)"
  
--#~ msgid "Edit Network Port"
--#~ msgstr "নেটওয়ার্ক পোর্ট সম্পাদনা"
+-#~ msgid "Modify File Context"
+-#~ msgstr "ফাইল কনটেকস্ট পরিবর্তন করা হবে"
 +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235
 +msgid "Enforcing"
 +msgstr "Enforcing (সক্রিয়)"
@@ -26691,8 +26636,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +msgid "Status"
 +msgstr "অবস্থা"
  
--#~ msgid "Delete Network Port"
--#~ msgstr "নেটওয়ার্ক পোর্ট মুছে ফেলুন"
+-#~ msgid "Delete File Context"
+-#~ msgstr "ফাইল কনটেক্সট মুছে ফেলুন"
 +#: ../gui/statusPage.py:133
 +msgid ""
 +"Changing the policy type will cause a relabel of the entire file system on "
@@ -26703,8 +26648,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +"লেবেল নতুন করে লেখা হবে। ফাইল-সিস্টেমের মাপের ভিত্তিতে, লেবেল পরিবর্তন করতে অনেক "
 +"সময় ব্যয় হওয়ার সম্ভাবনা রয়েছে।  আপনি কি এগিয়ে যেতে ইচ্ছুক?"
  
--#~ msgid "Toggle between Customized and All Ports"
--#~ msgstr "স্বনির্ধারিত ও সকল পোর্টের মধ্যে অদল-বদল করুন"
+-#~ msgid "Toggle between all and customized file context"
+-#~ msgstr "স্বনির্ধারিত ফাইল কনটেক্সট ও সকলের মধ্যে অদল-বদল করুন"
 +#: ../gui/statusPage.py:147
 +msgid ""
 +"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
@@ -26722,8 +26667,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +"করা হবে। Permissive (সতর্কতামূলক) মোড নির্ধারণের জন্য পুনরায় বুট করা আবশ্যক নয়    "
 +"এগিয়ে যেতে ইচ্ছুক কি?"
  
--#~ msgid "Generate new policy module"
--#~ msgstr "নতুন নিয়মনীতির মডিউল নির্মাণ করুন"
+-#~ msgid "Add SELinux User Mapping"
+-#~ msgstr "SELinux ব্যবহারকারী ম্যাপ ব্যবস্থা যোগ করা হবে"
 +#: ../gui/statusPage.py:152
 +msgid ""
 +"Changing to SELinux enabled will cause a relabel of the entire file system "
@@ -26738,8 +26683,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +msgid "system-config-selinux"
 +msgstr "system-config-selinux"
  
--#~ msgid "Load policy module"
--#~ msgstr "নিয়মনীতির মডিউল লোড করা হবে"
+-#~ msgid "Modify SELinux User Mapping"
+-#~ msgstr "SELinux ব্যবহারকারীর ম্যাপিং পরিবর্তন করুন"
 +#: ../gui/system-config-selinux.glade:12
 +msgid ""
 +"Copyright (c)2006 Red Hat, Inc.\n"
@@ -26748,8 +26693,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +"স্বত্বাধিকার (c)২০০৬ Red Hat, Inc.\n"
 +"স্বত্বাধিকার (c) ২০০৬ ড্যান ওয়াল্‌শ <dwalsh at redhat.com>"
  
--#~ msgid "Remove loadable policy module"
--#~ msgstr "লোড করার যোগ্য নিয়মনীতির মডিউল মুছে ফেলা হবে"
+-#~ msgid "Delete SELinux User Mapping"
+-#~ msgstr "SELinux ব্যবহারকারী ম্যাপিং মুছে ফেলুন"
 +#: ../gui/system-config-selinux.glade:22
 +#: ../gui/system-config-selinux.glade:544
 +#: ../gui/system-config-selinux.glade:736
@@ -26765,12 +26710,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +msgid "SELinux Type"
 +msgstr "SELinux Type"
  
--#~ msgid ""
--#~ "Enable/Disable additional audit rules, that are normally not reported in "
--#~ "the log files."
--#~ msgstr ""
--#~ "লগ ফাইল দ্বারা সাধারণত উল্লেখ না হওয়া অতিরিক্ত অডিট নিয়ম সক্রিয়/নিষ্ক্রিয় করা "
--#~ "হবে।"
+-#~ msgid "Add Translation"
+-#~ msgstr "অনুবাদ যোগ করা হবে"
 +#: ../gui/system-config-selinux.glade:622
 +msgid ""
 +"SELinux MLS/MCS\n"
@@ -26779,8 +26720,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +"SELinux MLS/MCS\n"
 +"স্তর"
  
--#~ msgid "Sensitvity Level"
--#~ msgstr "সংবেদনশীলতার মাত্রা"
+-#~ msgid "Modify Translation"
+-#~ msgstr "অনুবাদ পরিবর্তন করুন"
 +#: ../gui/system-config-selinux.glade:814
 +msgid "File Specification"
 +msgstr "ফাইলের বৈশিষ্ট্য"
@@ -26789,8 +26730,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +msgid "File Type"
 +msgstr "ফাইলের ধরন"
  
--#~ msgid "SELinux user '%s' is required"
--#~ msgstr "SELinux ব্যবহারকারী '%s'-র উপস্থিত আবশ্যক"
+-#~ msgid "Delete Translation"
+-#~ msgstr "অনুবাদ মুছে ফেলুন"
 +#: ../gui/system-config-selinux.glade:919
 +msgid ""
 +"all files\n"
@@ -26847,8 +26788,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +msgid "System Default Enforcing Mode"
 +msgstr "সিস্টেমের ডিফল্ট প্রয়োগ হওয়া মোড"
  
--#~ msgid "Requires value"
--#~ msgstr "মান আবশ্যক"
+-#~ msgid "Modify SELinux User"
+-#~ msgstr "SELinux ব্যবহারকারী পরিবর্তন করুন"
 +#: ../gui/system-config-selinux.glade:1547
 +msgid ""
 +"Disabled\n"
@@ -26867,16 +26808,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +msgid "System Default Policy Type: "
 +msgstr "সিস্টেমের ডিফল্ট নিয়মনীতির ধরন: "
  
--#~ msgid ""
--#~ "\n"
--#~ "\n"
--#~ "semodule -i %s\n"
--#~ "\n"
--#~ msgstr ""
--#~ "\n"
--#~ "\n"
--#~ "semodule -i %s\n"
--#~ "\n"
+-#~ msgid "Add Network Port"
+-#~ msgstr "নেটওয়ার্ক পোর্ট যোগ করা হবে"
 +#: ../gui/system-config-selinux.glade:1656
 +msgid ""
 +"Select if you wish to relabel then entire file system on next reboot.  "
@@ -27029,8 +26962,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +msgid "Remove loadable policy module"
 +msgstr "লোড করার যোগ্য নিয়মনীতির মডিউল মুছে ফেলা হবে"
  
--#~ msgid "Invalid prefix %s"
--#~ msgstr "প্রেফিক্স বৈধ নয় %s"
+-#~ msgid "Edit Network Port"
+-#~ msgstr "নেটওয়ার্ক পোর্ট সম্পাদনা"
 +#: ../gui/system-config-selinux.glade:3059
 +msgid ""
 +"Enable/Disable additional audit rules, that are normally not reported in the "
@@ -27038,54 +26971,101 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 +msgstr ""
 +"লগ ফাইল দ্বারা সাধারণত উল্লেখ না হওয়া অতিরিক্ত অডিট নিয়ম সক্রিয়/নিষ্ক্রিয় করা হবে।"
  
--#~ msgid "Allow application/user role to bind to any tcp ports > 1024"
--#~ msgstr ""
--#~ "অ্যাপ্লিকেশন/ব্যবহারকারীদের 1024-র অধিক যে কোনো tcp পোর্টের সাথে bind করার "
--#~ "সুযোগ দেওয়া হবে"
+-#~ msgid "Delete Network Port"
+-#~ msgstr "নেটওয়ার্ক পোর্ট মুছে ফেলুন"
 +#: ../gui/system-config-selinux.glade:3179
 +msgid "label44"
 +msgstr "label44"
  
--#~ msgid "Allows confined application/user role to bind to any tcp port"
--#~ msgstr ""
--#~ "confine করা অ্যাপ্লিকেশন/ব্যবহারকারীদের যে কোনো tcp পোর্টের সাথে bind করার "
--#~ "সুযোগ দেয়।"
+-#~ msgid "Toggle between Customized and All Ports"
+-#~ msgstr "স্বনির্ধারিত ও সকল পোর্টের মধ্যে অদল-বদল করুন"
 +#: ../gui/system-config-selinux.glade:3216
 +msgid "Change process mode to permissive."
 +msgstr "প্রসেসটি permissive (সতর্কতামূলক) মোডে পরিবর্তন করুন।"
  
--#~ msgid ""
--#~ "Enter a comma separated list of tcp ports or ranges of ports that "
--#~ "application/user role binds to. Example: 612, 650-660"
--#~ msgstr ""
--#~ "অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত tcp পোর্ট অথবা পোর্ট সীমার মধ্যে "
--#~ "উপস্থিত পোর্টের সাথে বাইন্ড করতে সক্ষম হবে সেগুলির তালিকা নির্মাণ করুন ও কমা "
--#~ "চিহ্ন দ্বারা বিভাজন করুন। উদাহরণস্বরূপ: 612, 650-660"
+-#~ msgid "Generate new policy module"
+-#~ msgstr "নতুন নিয়মনীতির মডিউল নির্মাণ করুন"
 +#: ../gui/system-config-selinux.glade:3234
 +msgid "Change process mode to enforcing"
 +msgstr "প্রসেসটি enforcing (সক্রিয়) মোডে পরিবর্তন করুন।"
  
--#~ msgid "SELinux Policy Generation Druid"
--#~ msgstr "SELinux পলিসি নির্মাণের Druid"
+-#~ msgid "Load policy module"
+-#~ msgstr "নিয়মনীতির মডিউল লোড করা হবে"
 +#: ../gui/system-config-selinux.glade:3326
 +msgid "Process Domain"
 +msgstr "প্রসেসের ডোমেইন"
  
--#~ msgid "Unreserved Ports  (> 1024)"
--#~ msgstr "অসংরক্ষিত পোর্ট  (> 1024)"
+-#~ msgid "Remove loadable policy module"
+-#~ msgstr "লোড করার যোগ্য নিয়মনীতির মডিউল মুছে ফেলা হবে"
 +#: ../gui/system-config-selinux.glade:3354
 +msgid "label59"
 +msgstr "label59"
  
+-#~ msgid ""
+-#~ "Enable/Disable additional audit rules, that are normally not reported in "
+-#~ "the log files."
+-#~ msgstr ""
+-#~ "লগ ফাইল দ্বারা সাধারণত উল্লেখ না হওয়া অতিরিক্ত অডিট নিয়ম সক্রিয়/নিষ্ক্রিয় করা "
+-#~ "হবে।"
++#: ../gui/usersPage.py:138
++#, python-format
++msgid "SELinux user '%s' is required"
++msgstr "SELinux ব্যবহারকারী '%s'-র উপস্থিত আবশ্যক"
+ 
+-#~ msgid "Sensitvity Level"
++#, fuzzy
++#~ msgid "Sensitivity Level"
+ #~ msgstr "সংবেদনশীলতার মাত্রা"
+-
+-#~ msgid "SELinux user '%s' is required"
+-#~ msgstr "SELinux ব্যবহারকারী '%s'-র উপস্থিত আবশ্যক"
+-
+-#~ msgid "Requires value"
+-#~ msgstr "মান আবশ্যক"
+-
+-#~ msgid ""
+-#~ "\n"
+-#~ "\n"
+-#~ "semodule -i %s\n"
+-#~ "\n"
+-#~ msgstr ""
+-#~ "\n"
+-#~ "\n"
+-#~ "semodule -i %s\n"
+-#~ "\n"
+-
+-#~ msgid "Invalid prefix %s"
+-#~ msgstr "প্রেফিক্স বৈধ নয় %s"
+-
+-#~ msgid "Allow application/user role to bind to any tcp ports > 1024"
+-#~ msgstr ""
+-#~ "অ্যাপ্লিকেশন/ব্যবহারকারীদের 1024-র অধিক যে কোনো tcp পোর্টের সাথে bind করার "
+-#~ "সুযোগ দেওয়া হবে"
+-
+-#~ msgid "Allows confined application/user role to bind to any tcp port"
+-#~ msgstr ""
+-#~ "confine করা অ্যাপ্লিকেশন/ব্যবহারকারীদের যে কোনো tcp পোর্টের সাথে bind করার "
+-#~ "সুযোগ দেয়।"
+-
+-#~ msgid ""
+-#~ "Enter a comma separated list of tcp ports or ranges of ports that "
+-#~ "application/user role binds to. Example: 612, 650-660"
+-#~ msgstr ""
+-#~ "অ্যাপ্লিকেশন/ব্যবহারকারী ভূমিকা দ্বারা যে সমস্ত tcp পোর্ট অথবা পোর্ট সীমার মধ্যে "
+-#~ "উপস্থিত পোর্টের সাথে বাইন্ড করতে সক্ষম হবে সেগুলির তালিকা নির্মাণ করুন ও কমা "
+-#~ "চিহ্ন দ্বারা বিভাজন করুন। উদাহরণস্বরূপ: 612, 650-660"
+-
+-#~ msgid "SELinux Policy Generation Druid"
+-#~ msgstr "SELinux পলিসি নির্মাণের Druid"
+-
+-#~ msgid "Unreserved Ports  (> 1024)"
+-#~ msgstr "অসংরক্ষিত পোর্ট  (> 1024)"
+-
 -#~ msgid "Use this checkbutton if your app calls bindresvport with 0."
 -#~ msgstr ""
 -#~ "আপনার অ্যাপ্লিকেশন দ্বারা 0 মান সহ bindresvport কল করা হলে এই চেক-বাটনটি "
 -#~ "ব্যবহার করুন।"
-+#: ../gui/translationsPage.py:53
-+#, fuzzy
-+msgid "Sensitivity Level"
-+msgstr "সংবেদনশীলতার মাত্রা"
- 
+-
 -#~ msgid ""
 -#~ "Enforcing\n"
 -#~ "Permissive\n"
@@ -27094,19 +27074,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut
 -#~ "Enforcing\n"
 -#~ "Permissive\n"
 -#~ "Disabled\n"
-+#: ../gui/usersPage.py:138
-+#, python-format
-+msgid "SELinux user '%s' is required"
-+msgstr "SELinux ব্যবহারকারী '%s'-র উপস্থিত আবশ্যক"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-2.0.83/po/bn.po
 --- nsapolicycoreutils/po/bn.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/bn.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/bn.po	2010-07-28 08:48:04.000000000 -0400
 @@ -8,14 +8,32 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -27135,18 +27111,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -118,7 +136,9 @@
+@@ -118,7 +136,8 @@
  msgid "Level"
  msgstr ""
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr ""
  
-@@ -170,736 +190,743 @@
+@@ -170,736 +189,743 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -28065,7 +28040,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils
  msgid "Description"
  msgstr ""
  
-@@ -1270,3 +1297,2068 @@
+@@ -1270,3 +1296,2064 @@
  #, c-format
  msgid "Options Error %s "
  msgstr ""
@@ -28600,7 +28575,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr ""
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr ""
 +
@@ -30126,23 +30101,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils
 +msgid "label59"
 +msgstr ""
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils-2.0.83/po/bs.po
 --- nsapolicycoreutils/po/bs.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/bs.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/bs.po	2010-07-28 08:48:04.000000000 -0400
 @@ -4,10 +4,11 @@
  msgstr ""
  "Project-Id-Version: bs\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
  "PO-Revision-Date: 2007-01-23 16:51+0100\n"
  "Last-Translator: Adnan Hodzic <AbsintheSyringe at gmail.com>\n"
  "Language-Team: Bosnian <lokal at linux.org.ba>\n"
@@ -30176,18 +30147,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -125,7 +145,9 @@
+@@ -125,7 +145,8 @@
  msgid "Level"
  msgstr ""
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr ""
  
-@@ -179,743 +201,750 @@
+@@ -179,743 +200,750 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -31113,7 +31083,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils
  msgid "Description"
  msgstr ""
  
-@@ -1291,86 +1320,2091 @@
+@@ -1291,86 +1319,2087 @@
  msgid "Options Error %s "
  msgstr "Greška opcija %s "
  
@@ -31712,7 +31682,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr "Potrebno je odrediti ulogu"
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr ""
 +
@@ -33251,10 +33221,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils
 +msgid "label59"
 +msgstr ""
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, fuzzy, python-format
 +msgid "SELinux user '%s' is required"
@@ -33267,7 +33233,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils
  #~ msgstr "Zahtijeva vrijednost"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-2.0.83/po/ca.po
 --- nsapolicycoreutils/po/ca.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/ca.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/ca.po	2010-07-28 08:48:04.000000000 -0400
 @@ -5,6 +5,8 @@
  #
  # Josep Puigdemont Casamajó <josep.puigdemont at gmail.com>, 2006.
@@ -33285,7 +33251,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils
 -"PO-Revision-Date: 2006-12-03 01:04+0100\n"
 -"Last-Translator: Xavier Conde Rueda <xavi.conde at gmail.com>\n"
 -"Language-Team: Catalan <tradgnome at softcatala.org>\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
 +"PO-Revision-Date: 2009-06-07 20:04+0200\n"
 +"Last-Translator: Albert Carabasa <albertc at asic.udl.cat>\n"
 +"Language-Team: Catalan <fedora at softcatala.net>\n"
@@ -33346,7 +33312,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils
  "magatzem."
  
  #: ../semanage/seobject.py:60
-@@ -127,28 +145,29 @@
+@@ -127,28 +145,28 @@
  msgstr "No es pot establir la connexió amb el semanage"
  
  #: ../semanage/seobject.py:70
@@ -33377,15 +33343,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
 -msgstr ""
 +msgstr "Traducció"
  
  #: ../semanage/seobject.py:247 ../semanage/seobject.py:261
  #, python-format
-@@ -172,7 +191,7 @@
+@@ -172,7 +190,7 @@
  
  #: ../semanage/seobject.py:290
  msgid "Not yet implemented"
@@ -33394,7 +33359,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils
  
  #: ../semanage/seobject.py:294
  msgid "Semanage transaction already in progress"
-@@ -183,767 +202,769 @@
+@@ -183,767 +201,769 @@
  msgstr "No s'ha pogut iniciar la transacció del semanage"
  
  #: ../semanage/seobject.py:309
@@ -34427,7 +34392,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils
  
  #: ../newrole/newrole.c:198
  #, c-format
-@@ -954,11 +975,13 @@
+@@ -954,11 +974,13 @@
  #, c-format
  msgid "newrole: service name configuration hashtable overflow\n"
  msgstr ""
@@ -34442,7 +34407,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils
  
  #: ../newrole/newrole.c:436
  #, c-format
-@@ -981,7 +1004,7 @@
+@@ -981,7 +1003,7 @@
  msgstr "No es pot buidar l'entorn\n"
  
  #: ../newrole/newrole.c:556 ../newrole/newrole.c:634
@@ -34451,7 +34416,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils
  msgid "Error initializing capabilities, aborting.\n"
  msgstr "S'ha produït un error en iniciar les capacitats, s'està anul·lant.\n"
  
-@@ -1043,7 +1066,7 @@
+@@ -1043,7 +1065,7 @@
  #: ../newrole/newrole.c:758 ../newrole/newrole.c:1122
  #, c-format
  msgid "Could not determine enforcing mode.\n"
@@ -34460,7 +34425,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils
  
  #: ../newrole/newrole.c:765
  #, c-format
-@@ -1103,6 +1126,8 @@
+@@ -1103,6 +1125,8 @@
  #, c-format
  msgid "Error: you are not allowed to change levels on a non secure terminal \n"
  msgstr ""
@@ -34469,7 +34434,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils
  
  #: ../newrole/newrole.c:957
  #, c-format
-@@ -1170,14 +1195,14 @@
+@@ -1170,14 +1194,14 @@
  msgstr "no s'ha pogut obtenir l'old_context.\n"
  
  #: ../newrole/newrole.c:1140
@@ -34487,7 +34452,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils
  
  #: ../newrole/newrole.c:1196
  #, c-format
-@@ -1219,19 +1244,22 @@
+@@ -1219,19 +1243,22 @@
  msgstr "no s'ha pogut executar l'intèrpret d'ordres\n"
  
  #: ../load_policy/load_policy.c:22
@@ -34514,7 +34479,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils
  
  #: ../load_policy/load_policy.c:90
  #, c-format
-@@ -1323,121 +1351,2246 @@
+@@ -1323,121 +1350,2245 @@
  msgid "Options Error %s "
  msgstr "Error en les opcions %s "
  
@@ -35233,7 +35198,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr "Heu d'introduir un executable"
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "Configura el SELinux"
 +
@@ -36846,24 +36811,23 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils
 +msgid "label59"
 +msgstr "etiqueta59"
 +
-+#: ../gui/translationsPage.py:53
-+#, fuzzy
-+msgid "Sensitivity Level"
-+msgstr "Nivell de sensibilitat"
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr "Cal l'usuari SELinux '%s'"
++
++#, fuzzy
++#~ msgid "Sensitivity Level"
++#~ msgstr "Nivell de sensibilitat"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-2.0.83/po/cs.po
 --- nsapolicycoreutils/po/cs.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/cs.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/cs.po	2010-07-28 08:48:04.000000000 -0400
 @@ -9,16 +9,35 @@
  msgstr ""
  "Project-Id-Version: cs\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
  "PO-Revision-Date: 2008-03-03 05:55+0100\n"
  "Last-Translator: Miloslav Trmač <mitr at volny.cz>\n"
  "Language-Team: Czech <fedora-cs-list at redhat.com>\n"
@@ -36897,18 +36861,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils
  
  #: ../run_init/run_init.c:67
  msgid ""
-@@ -124,7 +143,9 @@
+@@ -124,7 +143,8 @@
  msgid "Level"
  msgstr "RAID Level:"
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  #, fuzzy
  msgid "Translation"
  msgstr "Virtualizace"
-@@ -178,267 +199,273 @@
+@@ -178,267 +198,273 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -37245,7 +37208,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils
  #, fuzzy, python-format
  msgid "Could not create port for %s/%s"
  msgstr ""
-@@ -446,80 +473,80 @@
+@@ -446,80 +472,80 @@
  "\n"
  "%s.%s"
  
@@ -37343,7 +37306,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils
  #, fuzzy, python-format
  msgid "Could not delete port %s/%s"
  msgstr ""
-@@ -527,404 +554,405 @@
+@@ -527,404 +553,405 @@
  "\n"
  "%s.%s"
  
@@ -37844,7 +37807,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils
  #, fuzzy
  msgid "Description"
  msgstr "Oddíl"
-@@ -1104,437 +1132,2322 @@
+@@ -1104,437 +1131,2318 @@
  msgid "failed to build new range with level %s\n"
  msgstr ""
  
@@ -38596,7 +38559,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr "Musíte zadat jméno serveru."
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +#, fuzzy
 +msgid "Configue SELinux"
 +msgstr "Nastavit proxy"
@@ -39938,11 +39901,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils
 -#: ../scripts/chcat:330
 -#, c-format
 -msgid "Usage %s -l -d user ..."
+-msgstr ""
 +#: ../gui/statusPage.py:94
 +#, fuzzy
 +msgid "Status"
 +msgstr "Začátek"
-+
+ 
+-#: ../scripts/chcat:331
+-#, c-format
+-msgid "Usage %s -L"
 +#: ../gui/statusPage.py:133
 +msgid ""
 +"Changing the policy type will cause a relabel of the entire file system on "
@@ -39950,9 +39917,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils
 +"file system.  Do you wish to continue?"
  msgstr ""
  
--#: ../scripts/chcat:331
+-#: ../scripts/chcat:332
 -#, c-format
--msgid "Usage %s -L"
+-msgid "Usage %s -L -l user"
 +#: ../gui/statusPage.py:147
 +msgid ""
 +"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
@@ -39963,9 +39930,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils
 +"wish to continue?"
  msgstr ""
  
--#: ../scripts/chcat:332
--#, c-format
--msgid "Usage %s -L -l user"
+-#: ../scripts/chcat:333
+-msgid "Use -- to end option list.  For example"
 +#: ../gui/statusPage.py:152
 +msgid ""
 +"Changing to SELinux enabled will cause a relabel of the entire file system "
@@ -39973,47 +39939,48 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils
 +"file system.  Do you wish to continue?"
  msgstr ""
  
--#: ../scripts/chcat:333
--msgid "Use -- to end option list.  For example"
+-#: ../scripts/chcat:334
+-msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
 +#: ../gui/system-config-selinux.glade:11
 +msgid "system-config-selinux"
  msgstr ""
  
--#: ../scripts/chcat:334
--msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+-#: ../scripts/chcat:335
+-msgid "chcat -l +CompanyConfidential juser"
 +#: ../gui/system-config-selinux.glade:12
 +msgid ""
 +"Copyright (c)2006 Red Hat, Inc.\n"
 +"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
  msgstr ""
  
--#: ../scripts/chcat:335
--msgid "chcat -l +CompanyConfidential juser"
+-#: ../scripts/chcat:399
+-#, fuzzy, c-format
+-msgid "Options Error %s "
+-msgstr "Chyby v oddílech"
 +#: ../gui/system-config-selinux.glade:22
 +#: ../gui/system-config-selinux.glade:544
 +#: ../gui/system-config-selinux.glade:736
 +msgid "Add SELinux Login Mapping"
- msgstr ""
++msgstr ""
  
--#: ../scripts/chcat:399
--#, fuzzy, c-format
--msgid "Options Error %s "
--msgstr "Chyby v oddílech"
+-#, fuzzy
+-#~ msgid "Boolean"
+-#~ msgstr "Korejština"
 +#: ../gui/system-config-selinux.glade:257
 +msgid "Add SELinux Network Ports"
 +msgstr ""
  
 -#, fuzzy
--#~ msgid "Boolean"
--#~ msgstr "Korejština"
+-#~ msgid "all"
+-#~ msgstr "_Instalovat"
 +#: ../gui/system-config-selinux.glade:391
 +#: ../gui/system-config-selinux.glade:870
 +msgid "SELinux Type"
 +msgstr ""
  
 -#, fuzzy
--#~ msgid "all"
--#~ msgstr "_Instalovat"
+-#~ msgid "Customized"
+-#~ msgstr "_Upravit teď"
 +#: ../gui/system-config-selinux.glade:622
 +msgid ""
 +"SELinux MLS/MCS\n"
@@ -40021,24 +39988,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils
 +msgstr ""
  
 -#, fuzzy
--#~ msgid "Customized"
--#~ msgstr "_Upravit teď"
+-#~ msgid "File Labeling"
+-#~ msgstr "Jmenovka systému souborů:"
 +#: ../gui/system-config-selinux.glade:814
 +msgid "File Specification"
 +msgstr ""
  
 +#: ../gui/system-config-selinux.glade:842
  #, fuzzy
--#~ msgid "File Labeling"
--#~ msgstr "Jmenovka systému souborů:"
-+msgid "File Type"
-+msgstr "Typ systému souborů:"
- 
--#, fuzzy
 -#~ msgid ""
 -#~ "File\n"
 -#~ "Type"
 -#~ msgstr "Typ"
++msgid "File Type"
++msgstr "Typ systému souborů:"
+ 
+-#, fuzzy
+-#~ msgid "Version"
+-#~ msgstr "Perština"
 +#: ../gui/system-config-selinux.glade:919
 +msgid ""
 +"all files\n"
@@ -40052,71 +40019,71 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils
 +msgstr ""
  
 -#, fuzzy
--#~ msgid "Version"
--#~ msgstr "Perština"
+-#~ msgid "Disable Audit"
+-#~ msgstr "Zakázáno"
 +#: ../gui/system-config-selinux.glade:965
 +msgid "MLS"
 +msgstr ""
  
 -#, fuzzy
--#~ msgid "Disable Audit"
--#~ msgstr "Zakázáno"
+-#~ msgid "Enable Audit"
+-#~ msgstr "Nelze upravit"
 +#: ../gui/system-config-selinux.glade:1029
 +msgid "Add SELinux User"
 +msgstr ""
  
 -#, fuzzy
--#~ msgid "Enable Audit"
--#~ msgstr "Nelze upravit"
+-#~ msgid "<b>Login Users</b>"
+-#~ msgstr "<b>Uživatelské jméno:</b>"
 +#: ../gui/system-config-selinux.glade:1271
 +msgid "SELinux Administration"
 +msgstr ""
  
 +#: ../gui/system-config-selinux.glade:1314
  #, fuzzy
--#~ msgid "<b>Login Users</b>"
--#~ msgstr "<b>Uživatelské jméno:</b>"
+-#~ msgid "User Role"
+-#~ msgstr "Uživatelské jméno"
 +msgid "Add"
 +msgstr "_Přidat"
  
 -#, fuzzy
--#~ msgid "User Role"
--#~ msgstr "Uživatelské jméno"
+-#~ msgid "<b>Root Users</b>"
+-#~ msgstr "<b>Uživatelské jméno:</b>"
 +#: ../gui/system-config-selinux.glade:1336
 +msgid "_Properties"
 +msgstr ""
  
 -#, fuzzy
--#~ msgid "<b>Root Users</b>"
--#~ msgstr "<b>Uživatelské jméno:</b>"
+-#~ msgid "<b>TCP Ports</b>"
+-#~ msgstr "<b>FCP LUN:</b>"
 +#: ../gui/system-config-selinux.glade:1358
 +msgid "_Delete"
 +msgstr "_Odstranit"
  
 -#, fuzzy
--#~ msgid "<b>TCP Ports</b>"
--#~ msgstr "<b>FCP LUN:</b>"
+-#~ msgid "Select Ports"
+-#~ msgstr "Výběr oddílu"
 +#: ../gui/system-config-selinux.glade:1449
 +msgid "Select Management Object"
 +msgstr ""
  
 +#: ../gui/system-config-selinux.glade:1466
  #, fuzzy
--#~ msgid "Select Ports"
--#~ msgstr "Výběr oddílu"
+-#~ msgid "<b>UDP Ports</b>"
+-#~ msgstr "<b>IPv4 adresa:</b>"
 +msgid "<b>Select:</b>"
 +msgstr "<b>Uživatelské jméno:</b>"
  
 -#, fuzzy
--#~ msgid "<b>UDP Ports</b>"
--#~ msgstr "<b>IPv4 adresa:</b>"
+-#~ msgid "Policy Directory"
+-#~ msgstr "Neplatné adresáře"
 +#: ../gui/system-config-selinux.glade:1519
 +msgid "System Default Enforcing Mode"
 +msgstr ""
  
 -#, fuzzy
--#~ msgid "Policy Directory"
--#~ msgstr "Neplatné adresáře"
+-#~ msgid "Existing_User"
+-#~ msgstr "Konec"
 +#: ../gui/system-config-selinux.glade:1547
 +msgid ""
 +"Disabled\n"
@@ -40125,22 +40092,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils
 +msgstr ""
  
 -#, fuzzy
--#~ msgid "Existing_User"
--#~ msgstr "Konec"
+-#~ msgid "Application"
+-#~ msgstr "oddíl"
 +#: ../gui/system-config-selinux.glade:1566
 +msgid "Current Enforcing Mode"
 +msgstr ""
  
 -#, fuzzy
--#~ msgid "Application"
--#~ msgstr "oddíl"
+-#~ msgid "%s must be a directory"
+-#~ msgstr "Adresář %s:"
 +#: ../gui/system-config-selinux.glade:1611
 +msgid "System Default Policy Type: "
 +msgstr ""
  
 -#, fuzzy
--#~ msgid "%s must be a directory"
--#~ msgstr "Adresář %s:"
+-#~ msgid "You must select a user"
+-#~ msgstr "Zvolte oddíl, který chcete upravit"
 +#: ../gui/system-config-selinux.glade:1656
 +msgid ""
 +"Select if you wish to relabel then entire file system on next reboot.  "
@@ -40150,50 +40117,50 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils
 +msgstr ""
  
 -#, fuzzy
--#~ msgid "You must select a user"
--#~ msgstr "Zvolte oddíl, který chcete upravit"
+-#~ msgid "Verify Name"
+-#~ msgstr "Název proxy:"
 +#: ../gui/system-config-selinux.glade:1702
 +msgid "Relabel on next reboot."
 +msgstr ""
  
 +#: ../gui/system-config-selinux.glade:1754
  #, fuzzy
--#~ msgid "Verify Name"
--#~ msgstr "Název proxy:"
+-#~ msgid "You must enter a name"
+-#~ msgstr "Musíte zadat jméno serveru."
 +msgid "label37"
 +msgstr "Název"
  
 -#, fuzzy
--#~ msgid "You must enter a name"
+-#~ msgid "You must enter a executable"
 -#~ msgstr "Musíte zadat jméno serveru."
 +#: ../gui/system-config-selinux.glade:1791
 +msgid "Revert boolean setting to system default"
 +msgstr ""
  
 -#, fuzzy
--#~ msgid "You must enter a executable"
--#~ msgstr "Musíte zadat jméno serveru."
+-#~ msgid "Configue SELinux"
+-#~ msgstr "Nastavit proxy"
 +#: ../gui/system-config-selinux.glade:1807
 +msgid "Toggle between Customized and All Booleans"
 +msgstr ""
  
 -#, fuzzy
--#~ msgid "Configue SELinux"
--#~ msgstr "Nastavit proxy"
+-#~ msgid "Interface file"
+-#~ msgstr "Úprava rozhraní"
 +#: ../gui/system-config-selinux.glade:1825
 +msgid "Run booleans lockdown wizard"
 +msgstr ""
  
 -#, fuzzy
--#~ msgid "Interface file"
--#~ msgstr "Úprava rozhraní"
+-#~ msgid "Protocol"
+-#~ msgstr "Chybějící protokol"
 +#: ../gui/system-config-selinux.glade:1826
 +msgid "Lockdown..."
 +msgstr ""
  
 -#, fuzzy
--#~ msgid "Protocol"
--#~ msgstr "Chybějící protokol"
+-#~ msgid "Port"
+-#~ msgstr "Formátovat"
 +#: ../gui/system-config-selinux.glade:1856
 +#: ../gui/system-config-selinux.glade:2061
 +#: ../gui/system-config-selinux.glade:2248
@@ -40207,154 +40174,157 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils
  
 +#: ../gui/system-config-selinux.glade:1945
  #, fuzzy
--#~ msgid "Port"
--#~ msgstr "Formátovat"
+-#~ msgid "Memory Protection"
+-#~ msgstr "Nastavení oddílu"
 +msgid "label50"
 +msgstr "Název"
  
 -#, fuzzy
--#~ msgid "Memory Protection"
--#~ msgstr "Nastavení oddílu"
+-#~ msgid "Mount"
+-#~ msgstr "Připojit do"
 +#: ../gui/system-config-selinux.glade:1982
 +msgid "Add File Context"
 +msgstr ""
  
--#, fuzzy
--#~ msgid "Mount"
--#~ msgstr "Připojit do"
+-#~ msgid "Network Configuration"
+-#~ msgstr "Nastavení sítě"
 +#: ../gui/system-config-selinux.glade:1998
 +msgid "Modify File Context"
 +msgstr ""
  
--#~ msgid "Network Configuration"
--#~ msgstr "Nastavení sítě"
+-#, fuzzy
+-#~ msgid "XServer"
+-#~ msgstr "Name server:"
 +#: ../gui/system-config-selinux.glade:2014
 +msgid "Delete File Context"
 +msgstr ""
  
 -#, fuzzy
--#~ msgid "XServer"
--#~ msgstr "Name server:"
+-#~ msgid "NIS"
+-#~ msgstr "NFS"
 +#: ../gui/system-config-selinux.glade:2030
 +msgid "Toggle between all and customized file context"
 +msgstr ""
  
 +#: ../gui/system-config-selinux.glade:2150
  #, fuzzy
--#~ msgid "NIS"
--#~ msgstr "NFS"
+-#~ msgid "Cron"
+-#~ msgstr "Chorvatština"
 +msgid "label38"
 +msgstr "Název"
  
 -#, fuzzy
--#~ msgid "Cron"
--#~ msgstr "Chorvatština"
+-#~ msgid "Printing"
+-#~ msgstr "Oddíl"
 +#: ../gui/system-config-selinux.glade:2187
 +msgid "Add SELinux User Mapping"
 +msgstr ""
  
 -#, fuzzy
--#~ msgid "Printing"
--#~ msgstr "Oddíl"
+-#~ msgid "Games"
+-#~ msgstr "Ásámština"
 +#: ../gui/system-config-selinux.glade:2203
 +msgid "Modify SELinux User Mapping"
 +msgstr ""
  
--#, fuzzy
--#~ msgid "Games"
--#~ msgstr "Ásámština"
+-#~ msgid "NFS"
+-#~ msgstr "NFS"
 +#: ../gui/system-config-selinux.glade:2219
 +msgid "Delete SELinux User Mapping"
 +msgstr ""
  
--#~ msgid "NFS"
--#~ msgstr "NFS"
 +#: ../gui/system-config-selinux.glade:2337
-+#, fuzzy
+ #, fuzzy
+-#~ msgid "HTTPD Service"
+-#~ msgstr "Zařízení"
 +msgid "label39"
 +msgstr "Název"
  
 +#: ../gui/system-config-selinux.glade:2374
  #, fuzzy
--#~ msgid "HTTPD Service"
--#~ msgstr "Zařízení"
+-#~ msgid "Name Service"
+-#~ msgstr "Name server:"
 +msgid "Add User"
 +msgstr "_Přidat"
  
 +#: ../gui/system-config-selinux.glade:2390
  #, fuzzy
--#~ msgid "Name Service"
--#~ msgstr "Name server:"
+-#~ msgid "Spam Protection"
+-#~ msgstr "oddíl"
 +msgid "Modify User"
 +msgstr "_Upravit repozitář"
  
 +#: ../gui/system-config-selinux.glade:2406
  #, fuzzy
--#~ msgid "Spam Protection"
--#~ msgstr "oddíl"
+-#~ msgid "Are you sure you want to delete %s '%s'?"
+-#~ msgstr "Opravdu chcete odstranit logický svazek (LV) \"%s\"?"
 +msgid "Delete User"
 +msgstr "Odstranit"
  
 +#: ../gui/system-config-selinux.glade:2524
  #, fuzzy
--#~ msgid "Are you sure you want to delete %s '%s'?"
--#~ msgstr "Opravdu chcete odstranit logický svazek (LV) \"%s\"?"
+-#~ msgid "Delete %s"
+-#~ msgstr "Odstranit"
 +msgid "label41"
 +msgstr "Název"
  
 +#: ../gui/system-config-selinux.glade:2561
  #, fuzzy
--#~ msgid "Delete %s"
--#~ msgstr "Odstranit"
+-#~ msgid "Add %s"
+-#~ msgstr "_Přidat"
+-
+-#~ msgid "Disabled"
+-#~ msgstr "Zakázáno"
 +msgid "Add Translation"
 +msgstr "Přidat oddíl"
  
 +#: ../gui/system-config-selinux.glade:2577
  #, fuzzy
--#~ msgid "Add %s"
--#~ msgstr "_Přidat"
+-#~ msgid "Status"
+-#~ msgstr "Začátek"
 +msgid "Modify Translation"
 +msgstr "Nastavení oddílu"
  
--#~ msgid "Disabled"
--#~ msgstr "Zakázáno"
+-#, fuzzy
+-#~ msgid "File Type"
+-#~ msgstr "Typ systému souborů:"
 +#: ../gui/system-config-selinux.glade:2593
 +msgid "Delete Translation"
 +msgstr ""
  
 +#: ../gui/system-config-selinux.glade:2711
  #, fuzzy
--#~ msgid "Status"
--#~ msgstr "Začátek"
+-#~ msgid "Add"
+-#~ msgstr "_Přidat"
+-
+-#~ msgid "_Delete"
+-#~ msgstr "_Odstranit"
 +msgid "label40"
 +msgstr "Název"
  
 +#: ../gui/system-config-selinux.glade:2748
  #, fuzzy
--#~ msgid "File Type"
--#~ msgstr "Typ systému souborů:"
+-#~ msgid "<b>Select:</b>"
+-#~ msgstr "<b>Uživatelské jméno:</b>"
 +msgid "Add Network Port"
 +msgstr "Chyba sítě"
  
 +#: ../gui/system-config-selinux.glade:2764
  #, fuzzy
--#~ msgid "Add"
--#~ msgstr "_Přidat"
--
--#~ msgid "_Delete"
--#~ msgstr "_Odstranit"
+-#~ msgid "label37"
+-#~ msgstr "Název"
 +msgid "Edit Network Port"
 +msgstr "Chyba sítě"
  
 +#: ../gui/system-config-selinux.glade:2780
  #, fuzzy
--#~ msgid "<b>Select:</b>"
--#~ msgstr "<b>Uživatelské jméno:</b>"
+-#~ msgid "label50"
+-#~ msgstr "Název"
 +msgid "Delete Network Port"
 +msgstr "Chyba sítě"
  
 -#, fuzzy
--#~ msgid "label37"
+-#~ msgid "label38"
 -#~ msgstr "Název"
 +#: ../gui/system-config-selinux.glade:2816
 +#: ../gui/system-config-selinux.glade:2834
@@ -40363,35 +40333,35 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils
  
 +#: ../gui/system-config-selinux.glade:2954
  #, fuzzy
--#~ msgid "label50"
+-#~ msgid "label39"
 -#~ msgstr "Název"
 +msgid "label42"
 +msgstr "Název"
  
 -#, fuzzy
--#~ msgid "label38"
--#~ msgstr "Název"
+-#~ msgid "Add Translation"
+-#~ msgstr "Přidat oddíl"
 +#: ../gui/system-config-selinux.glade:2991
 +msgid "Generate new policy module"
 +msgstr ""
  
 -#, fuzzy
--#~ msgid "label39"
--#~ msgstr "Název"
+-#~ msgid "Modify Translation"
+-#~ msgstr "Nastavení oddílu"
 +#: ../gui/system-config-selinux.glade:3007
 +msgid "Load policy module"
 +msgstr ""
  
 -#, fuzzy
--#~ msgid "Add Translation"
--#~ msgstr "Přidat oddíl"
+-#~ msgid "label41"
+-#~ msgstr "Název"
 +#: ../gui/system-config-selinux.glade:3023
 +msgid "Remove loadable policy module"
 +msgstr ""
  
 -#, fuzzy
--#~ msgid "Modify Translation"
--#~ msgstr "Nastavení oddílu"
+-#~ msgid "label40"
+-#~ msgstr "Název"
 +#: ../gui/system-config-selinux.glade:3059
 +msgid ""
 +"Enable/Disable additional audit rules, that are normally not reported in the "
@@ -40400,20 +40370,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils
  
 +#: ../gui/system-config-selinux.glade:3179
  #, fuzzy
--#~ msgid "label41"
--#~ msgstr "Název"
+-#~ msgid "Add Network Port"
+-#~ msgstr "Chyba sítě"
 +msgid "label44"
 +msgstr "Název"
  
 -#, fuzzy
--#~ msgid "label40"
--#~ msgstr "Název"
+-#~ msgid "Edit Network Port"
+-#~ msgstr "Chyba sítě"
 +#: ../gui/system-config-selinux.glade:3216
 +msgid "Change process mode to permissive."
 +msgstr ""
  
 -#, fuzzy
--#~ msgid "Add Network Port"
+-#~ msgid "Delete Network Port"
 -#~ msgstr "Chyba sítě"
 +#: ../gui/system-config-selinux.glade:3234
 +msgid "Change process mode to enforcing"
@@ -40421,28 +40391,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils
  
 +#: ../gui/system-config-selinux.glade:3326
  #, fuzzy
--#~ msgid "Edit Network Port"
--#~ msgstr "Chyba sítě"
+-#~ msgid "label42"
+-#~ msgstr "Název"
 +msgid "Process Domain"
 +msgstr "Zpracovávání"
  
 +#: ../gui/system-config-selinux.glade:3354
  #, fuzzy
--#~ msgid "Delete Network Port"
--#~ msgstr "Chyba sítě"
-+msgid "label59"
-+msgstr "Název"
- 
--#, fuzzy
--#~ msgid "label42"
--#~ msgstr "Název"
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
- 
--#, fuzzy
 -#~ msgid "label44"
 -#~ msgstr "Název"
++msgid "label59"
++msgstr "Název"
++
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
@@ -40450,7 +40410,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils
  
  #, fuzzy
  #~ msgid "Requires value"
-@@ -3059,8 +4972,8 @@
+@@ -3059,8 +4967,8 @@
  #~ msgstr "Místo připojení \"%s\" je již používáno. Zadejte jiné."
  
  #~ msgid ""
@@ -40461,7 +40421,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils
  #~ msgstr ""
  #~ "Velikost oddílu %s (%10.2f MB) překračuje maximální velikost %10.2f MB."
  
-@@ -3514,9 +5427,6 @@
+@@ -3514,9 +5422,6 @@
  #~ msgid "%s Bytes"
  #~ msgstr "%s bajtů"
  
@@ -40471,7 +40431,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils
  #~ msgid "Preparing transaction from installation source..."
  #~ msgstr "Připravuje se transakce z instalačního zdroje..."
  
-@@ -3633,8 +5543,8 @@
+@@ -3633,8 +5538,8 @@
  #~ "%s\n"
  
  #~ msgid ""
@@ -40482,7 +40442,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils
  #~ msgstr "Při provádění transakce došlo k chybě z následujících důvodů: %s.\n"
  
  #~ msgid "Error Running Transaction"
-@@ -3954,21 +5864,21 @@
+@@ -3954,21 +5859,21 @@
  #~ msgstr "_Pokračovat"
  
  #~ msgid ""
@@ -40511,7 +40471,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils
  
  #~ msgid "Too small"
  #~ msgstr "Příliš malý"
-@@ -4673,8 +6583,8 @@
+@@ -4673,8 +6578,8 @@
  #~ "You must remove these partitions or restrict them to this drive before "
  #~ "this drive can be cloned. "
  #~ msgstr ""
@@ -40522,7 +40482,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils
  #~ "\n"
  #~ "Aby bylo možné klonovat disk, musíte je odstranit nebo omezit pouze na "
  #~ "zdrojový disk."
-@@ -5808,8 +7718,8 @@
+@@ -5808,8 +7713,8 @@
  #~ "médium % s a opakujte stisknutím %s."
  
  #~ msgid ""
@@ -40533,7 +40493,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils
  #~ msgstr ""
  #~ "Nemohu nalézt médium %s v žádné jednotce. Vložte médium s distribucí %s a "
  #~ "stiskněte tlačítko %s pro opakování."
-@@ -6604,9 +8514,6 @@
+@@ -6604,9 +8509,6 @@
  #~ msgid "_Add additional software repositories"
  #~ msgstr "_Přidat rozšiřující repozitáře"
  
@@ -40545,13 +40505,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils
  
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils-2.0.83/po/cy.po
 --- nsapolicycoreutils/po/cy.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/cy.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/cy.po	2010-07-28 08:48:04.000000000 -0400
 @@ -8,14 +8,32 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -40580,18 +40540,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -118,7 +136,9 @@
+@@ -118,7 +136,8 @@
  msgid "Level"
  msgstr ""
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr ""
  
-@@ -170,736 +190,743 @@
+@@ -170,736 +189,743 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -41510,7 +41469,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils
  msgid "Description"
  msgstr ""
  
-@@ -1270,3 +1297,2068 @@
+@@ -1270,3 +1296,2064 @@
  #, c-format
  msgid "Options Error %s "
  msgstr ""
@@ -42045,7 +42004,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr ""
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr ""
 +
@@ -43571,17 +43530,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils
 +msgid "label59"
 +msgstr ""
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils-2.0.83/po/da.po
 --- nsapolicycoreutils/po/da.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/da.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/da.po	2010-07-28 08:48:04.000000000 -0400
 @@ -1,24 +1,45 @@
 -# translation of da.po to
 -# Danish messages for policycoreutils.
@@ -43606,7 +43561,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils
 -"PO-Revision-Date: 2007-04-15 09:36+0200\n"
 -"Last-Translator: Keld Simonsen <keld at rap.dk>\n"
 -"Language-Team:  <da at li.org>\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
 +"PO-Revision-Date: 2010-03-14 13:18+0100\n"
 +"Last-Translator: Kris Thomsen <lakristho at gmail.com>\n"
 +"Language-Team: Danish <dansk at dansk-gruppen.dk>\n"
@@ -43684,7 +43639,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils
  
  #: ../run_init/run_init.c:405 ../newrole/newrole.c:1321
  #, c-format
-@@ -85,61 +106,58 @@
+@@ -85,61 +106,57 @@
  msgstr "Kunne ikke sætte kørselskontekst til %s.\n"
  
  #: ../audit2allow/audit2allow:217
@@ -43749,8 +43704,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
 -msgstr ""
 +msgstr "Oversættelse"
@@ -43763,7 +43717,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils
  
  #: ../semanage/seobject.py:250
  #, python-format
-@@ -158,788 +176,788 @@
+@@ -158,788 +175,788 @@
  
  #: ../semanage/seobject.py:290
  msgid "Not yet implemented"
@@ -44884,7 +44838,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils
  
  #: ../newrole/newrole.c:436
  #, c-format
-@@ -949,27 +967,27 @@
+@@ -949,27 +966,27 @@
  #: ../newrole/newrole.c:447
  #, c-format
  msgid "Out of memory!\n"
@@ -44918,7 +44872,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils
  
  #: ../newrole/newrole.c:570
  #, c-format
-@@ -979,12 +997,12 @@
+@@ -979,12 +996,12 @@
  #: ../newrole/newrole.c:578 ../newrole/newrole.c:652
  #, c-format
  msgid "Error dropping capabilities, aborting\n"
@@ -44933,7 +44887,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils
  
  #: ../newrole/newrole.c:590 ../newrole/newrole.c:646 ../newrole/newrole.c:678
  #, c-format
-@@ -994,7 +1012,7 @@
+@@ -994,7 +1011,7 @@
  #: ../newrole/newrole.c:597
  #, c-format
  msgid "Error dropping SETUID capability, aborting\n"
@@ -44942,7 +44896,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils
  
  #: ../newrole/newrole.c:602 ../newrole/newrole.c:657
  #, c-format
-@@ -1004,27 +1022,27 @@
+@@ -1004,27 +1021,27 @@
  #: ../newrole/newrole.c:701
  #, c-format
  msgid "Error connecting to audit system.\n"
@@ -44975,7 +44929,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils
  
  #: ../newrole/newrole.c:771
  #, c-format
-@@ -1034,7 +1052,7 @@
+@@ -1034,7 +1051,7 @@
  #: ../newrole/newrole.c:781
  #, c-format
  msgid "%s!  Could not get new context for %s, not relabeling tty.\n"
@@ -44984,7 +44938,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils
  
  #: ../newrole/newrole.c:791
  #, c-format
-@@ -1044,17 +1062,17 @@
+@@ -1044,17 +1061,17 @@
  #: ../newrole/newrole.c:838
  #, c-format
  msgid "%s changed labels.\n"
@@ -45005,7 +44959,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils
  
  #: ../newrole/newrole.c:909
  #, c-format
-@@ -1064,7 +1082,7 @@
+@@ -1064,7 +1081,7 @@
  #: ../newrole/newrole.c:916
  #, c-format
  msgid "Sorry, -l may be used with SELinux MLS support.\n"
@@ -45014,7 +44968,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils
  
  #: ../newrole/newrole.c:921
  #, c-format
-@@ -1075,26 +1093,27 @@
+@@ -1075,26 +1092,27 @@
  #, c-format
  msgid "Error: you are not allowed to change levels on a non secure terminal \n"
  msgstr ""
@@ -45046,7 +45000,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils
  
  #: ../newrole/newrole.c:991
  #, c-format
-@@ -1104,7 +1123,7 @@
+@@ -1104,7 +1122,7 @@
  #: ../newrole/newrole.c:996
  #, c-format
  msgid "failed to set new range %s\n"
@@ -45055,7 +45009,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils
  
  #: ../newrole/newrole.c:1004
  #, c-format
-@@ -1119,42 +1138,42 @@
+@@ -1119,42 +1137,42 @@
  #: ../newrole/newrole.c:1016
  #, c-format
  msgid "Unable to allocate memory for new_context"
@@ -45107,7 +45061,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils
  
  #: ../newrole/newrole.c:1223
  #, c-format
-@@ -1164,7 +1183,7 @@
+@@ -1164,7 +1182,7 @@
  #: ../newrole/newrole.c:1226 ../newrole/newrole.c:1249
  #, c-format
  msgid "Unable to restore tty label...\n"
@@ -45116,7 +45070,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils
  
  #: ../newrole/newrole.c:1228 ../newrole/newrole.c:1255
  #, c-format
-@@ -1179,7 +1198,7 @@
+@@ -1179,7 +1197,7 @@
  #: ../newrole/newrole.c:1314
  #, c-format
  msgid "Error allocating shell's argv0.\n"
@@ -45125,7 +45079,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils
  
  #: ../newrole/newrole.c:1346
  #, c-format
-@@ -1188,27 +1207,27 @@
+@@ -1188,27 +1206,27 @@
  
  #: ../newrole/newrole.c:1357
  msgid "failed to exec shell\n"
@@ -45160,7 +45114,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils
  
  #: ../scripts/chcat:92 ../scripts/chcat:169
  msgid "Requires at least one category"
-@@ -1217,12 +1236,12 @@
+@@ -1217,12 +1235,12 @@
  #: ../scripts/chcat:106 ../scripts/chcat:183
  #, c-format
  msgid "Can not modify sensitivity levels using '+' on %s"
@@ -45175,7 +45129,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils
  
  #: ../scripts/chcat:188 ../scripts/chcat:198
  #, c-format
-@@ -1279,101 +1298,2232 @@
+@@ -1279,101 +1297,2231 @@
  
  #: ../scripts/chcat:333
  msgid "Use -- to end option list.  For example"
@@ -45862,7 +45816,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr "Du skal indtaste en kørbar"
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "Konfigurér SELinux"
 +
@@ -47458,22 +47412,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils
 +msgid "label59"
 +msgstr "etiket159"
 +
-+#: ../gui/translationsPage.py:53
-+#, fuzzy
-+msgid "Sensitivity Level"
-+msgstr "Følsomhedsniveau"
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr "SELinux-bruger \"%s\" er påkrævet"
 +
++#, fuzzy
++#~ msgid "Sensitivity Level"
++#~ msgstr "Følsomhedsniveau"
++
 +#~ msgid "translations not supported on non-MLS machines"
 +#~ msgstr "oversættelser understøttes ikke på maskiner som ikke har MLS"
  
  #~ msgid "Requires value"
  #~ msgstr "Kræver værdi"
-@@ -1403,7 +3553,7 @@
+@@ -1403,7 +3551,7 @@
  #~ "semodule -i %s.pp\n"
  #~ "\n"
  #~ msgstr ""
@@ -47484,8 +47437,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils
  #~ "semodule -i %s.pp\n"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils-2.0.83/po/de.po
 --- nsapolicycoreutils/po/de.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/de.po	2010-07-27 09:55:25.000000000 -0400
-@@ -1,28 +1,52 @@
++++ policycoreutils-2.0.83/po/de.po	2010-07-28 08:48:04.000000000 -0400
+@@ -1,28 +1,50 @@
 -# translation of policycoreutils.HEAD.de.po to German
 +# translation of policycoreutils.HEAD.po to
 +# translation of policycoreutils.HEAD.de.po to
@@ -47506,39 +47459,36 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 +# sknirT omiT <moc.tahder at sknirtt>, 2010.
  msgid ""
  msgstr ""
--"Project-Id-Version: policycoreutils.HEAD.de\n"
-+"Project-Id-Version: policycoreutils.HEAD\n"
+ "Project-Id-Version: policycoreutils.HEAD.de\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
 -"PO-Revision-Date: 2008-09-11 10:30+1000\n"
 -"Last-Translator: Daniela Kugelmann <dkugelma at redhat.com >\n"
 -"Language-Team: German <i18 at redhat.com>\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
-+"PO-Revision-Date: 2010-03-17 15:17+1000\n"
-+"Last-Translator: sknirT omiT <moc.tahder at sknirtt>\n"
-+"Language-Team:  <de at li.org>\n"
-+"Language: \n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
++"PO-Revision-Date: 2010-07-28 11:31+1000\n"
++"Last-Translator: \n"
++"Language-Team:  <en at li.org>\n"
  "MIME-Version: 1.0\n"
  "Content-Type: text/plain; charset=UTF-8\n"
  "Content-Transfer-Encoding: 8bit\n"
 -"X-Generator: KBabel 1.11.4\n"
++"Language: \n"
  "Plural-Forms: nplurals=2; plural=(n != 1);\n"
  "X-Poedit-Language: German\n"
 +"X-Generator: KBabel 1.11.4\n"
 +
 +#: system-config-selinux.desktop.in.h:1
 +msgid "Configure SELinux in a graphical setting"
-+msgstr ""
++msgstr "SELinux in einer grafischen Einstellung konfigurieren"
 +
 +#: system-config-selinux.desktop.in.h:2
-+#, fuzzy
 +msgid "SELinux Management"
-+msgstr "SELinux-fcontext"
++msgstr "SELinux-Management"
 +
 +#: selinux-polgengui.desktop.in.h:1
-+#, fuzzy
 +msgid "Generate SELinux policy modules"
-+msgstr "Neues Richtlinienmodul erstellen"
++msgstr "SELinux Richtlinien-Module generieren"
 +
 +#: selinux-polgengui.desktop.in.h:2 ../gui/polgen.glade:91
 +#: ../gui/polgen.glade:124
@@ -47547,7 +47497,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
  
  #: ../run_init/run_init.c:67
  msgid ""
-@@ -77,9 +101,7 @@
+@@ -77,9 +99,7 @@
  #: ../run_init/run_init.c:361
  #, c-format
  msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
@@ -47558,7 +47508,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
  
  #: ../run_init/run_init.c:380
  #, c-format
-@@ -97,7 +119,7 @@
+@@ -97,7 +117,7 @@
  
  #: ../audit2allow/audit2allow:218
  msgid "To make this policy package active, execute:"
@@ -47567,7 +47517,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
  
  #: ../semanage/seobject.py:48
  msgid "Could not create semanage handle"
-@@ -118,9 +140,8 @@
+@@ -118,9 +138,8 @@
  msgstr "Konnte semanage-Verbindung nicht herstellen"
  
  #: ../semanage/seobject.py:70
@@ -47578,18 +47528,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
  
  #: ../semanage/seobject.py:142 ../semanage/seobject.py:146
  msgid "global"
-@@ -137,7 +158,9 @@
+@@ -137,7 +156,8 @@
  msgid "Level"
  msgstr "Level"
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr "Ãœbersetzung"
  
-@@ -167,7 +190,7 @@
+@@ -167,7 +187,7 @@
  
  #: ../semanage/seobject.py:294
  msgid "Semanage transaction already in progress"
@@ -47598,7 +47547,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
  
  #: ../semanage/seobject.py:303
  msgid "Could not start semanage transaction"
-@@ -179,7 +202,7 @@
+@@ -179,7 +199,7 @@
  
  #: ../semanage/seobject.py:313
  msgid "Semanage transaction not in progress"
@@ -47607,7 +47556,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
  
  #: ../semanage/seobject.py:325
  msgid "Could not list SELinux modules"
-@@ -189,749 +212,756 @@
+@@ -189,749 +209,753 @@
  msgid "Permissive Types"
  msgstr "Permissive Typen"
  
@@ -47615,8 +47564,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 +#: ../semanage/seobject.py:366
  #, python-format
  msgid "Could not set permissive domain %s (module installation failed)"
- msgstr ""
- "Konnte permissive Domain %s nicht setzen (Modul-Installation fehlgeschlagen)"
+-msgstr ""
+-"Konnte permissive Domain %s nicht setzen (Modul-Installation fehlgeschlagen)"
++msgstr "Konnte permissive Domain %s nicht setzen (Modul-Installation fehlgeschlagen)"
  
 -#: ../semanage/seobject.py:384
 +#: ../semanage/seobject.py:380
@@ -48035,8 +47985,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 +#: ../semanage/seobject.py:950
  #, python-format
  msgid "Port %s/%s is defined in policy, cannot be deleted"
- msgstr ""
- "Port %s/%s ist in der Richtlinie festgelegt und kann nicht entfernt werden"
+-msgstr ""
+-"Port %s/%s ist in der Richtlinie festgelegt und kann nicht entfernt werden"
++msgstr "Port %s/%s ist in der Richtlinie festgelegt und kann nicht entfernt werden"
  
 -#: ../semanage/seobject.py:958
 +#: ../semanage/seobject.py:954
@@ -48196,8 +48147,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 +#: ../semanage/seobject.py:1188
  #, python-format
  msgid "Addr %s is defined in policy, cannot be deleted"
- msgstr ""
- "Addr %s ist in der Richtlinie festgelegt und kann nicht entfernt werden"
+-msgstr ""
+-"Addr %s ist in der Richtlinie festgelegt und kann nicht entfernt werden"
++msgstr "Addr %s ist in der Richtlinie festgelegt und kann nicht entfernt werden"
  
 -#: ../semanage/seobject.py:1196
 +#: ../semanage/seobject.py:1192
@@ -48573,7 +48525,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
  msgid "Description"
  msgstr "Beschreibung"
  
-@@ -954,7 +984,7 @@
+@@ -943,8 +967,7 @@
+ #: ../newrole/newrole.c:287
+ #, c-format
+ msgid "newrole: service name configuration hashtable overflow\n"
+-msgstr ""
+-"newrole: Hashtable-Overflow der Konfiguration des Namens des Dienstes\n"
++msgstr "newrole: Hashtable-Overflow der Konfiguration des Namens des Dienstes\n"
+ 
+ #: ../newrole/newrole.c:297
+ #, c-format
+@@ -954,7 +977,7 @@
  #: ../newrole/newrole.c:436
  #, c-format
  msgid "cannot find valid entry in the passwd file.\n"
@@ -48582,7 +48544,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
  
  #: ../newrole/newrole.c:447
  #, c-format
-@@ -972,14 +1002,14 @@
+@@ -972,14 +995,14 @@
  msgstr "Kann Umgebung nicht löschen\n"
  
  #: ../newrole/newrole.c:556 ../newrole/newrole.c:634
@@ -48600,7 +48562,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
  
  #: ../newrole/newrole.c:570
  #, c-format
-@@ -999,7 +1029,7 @@
+@@ -999,7 +1022,7 @@
  #: ../newrole/newrole.c:590 ../newrole/newrole.c:646 ../newrole/newrole.c:678
  #, c-format
  msgid "Error resetting KEEPCAPS, aborting\n"
@@ -48609,7 +48571,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
  
  #: ../newrole/newrole.c:597
  #, c-format
-@@ -1053,7 +1083,7 @@
+@@ -1053,7 +1076,7 @@
  #: ../newrole/newrole.c:791
  #, c-format
  msgid "%s!  Could not set new context for %s\n"
@@ -48618,7 +48580,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
  
  #: ../newrole/newrole.c:838
  #, c-format
-@@ -1068,24 +1098,22 @@
+@@ -1068,45 +1091,42 @@
  #: ../newrole/newrole.c:901
  #, c-format
  msgid "Error: multiple roles specified\n"
@@ -48647,7 +48609,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
  
  #: ../newrole/newrole.c:931
  #, c-format
-@@ -1096,17 +1124,17 @@
+ msgid "Error: you are not allowed to change levels on a non secure terminal \n"
+-msgstr ""
+-"Fehler: Sie dürfen die Stufen an einem unsicheren Terminal nicht verändern \n"
++msgstr "Fehler: Sie dürfen die Stufen an einem unsicheren Terminal nicht verändern \n"
+ 
  #: ../newrole/newrole.c:957
  #, c-format
  msgid "Couldn't get default type.\n"
@@ -48668,7 +48634,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
  
  #: ../newrole/newrole.c:981
  #, c-format
-@@ -1116,7 +1144,7 @@
+@@ -1116,7 +1136,7 @@
  #: ../newrole/newrole.c:991
  #, c-format
  msgid "failed to build new range with level %s\n"
@@ -48677,7 +48643,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
  
  #: ../newrole/newrole.c:996
  #, c-format
-@@ -1126,8 +1154,7 @@
+@@ -1126,8 +1146,7 @@
  #: ../newrole/newrole.c:1004
  #, c-format
  msgid "failed to convert new context to string\n"
@@ -48687,7 +48653,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
  
  #: ../newrole/newrole.c:1009
  #, c-format
-@@ -1137,7 +1164,7 @@
+@@ -1137,7 +1156,7 @@
  #: ../newrole/newrole.c:1016
  #, c-format
  msgid "Unable to allocate memory for new_context"
@@ -48696,7 +48662,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
  
  #: ../newrole/newrole.c:1042
  #, c-format
-@@ -1152,14 +1179,12 @@
+@@ -1152,14 +1171,12 @@
  #: ../newrole/newrole.c:1116
  #, c-format
  msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
@@ -48713,7 +48679,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
  
  #: ../newrole/newrole.c:1140
  #, c-format
-@@ -1169,12 +1194,12 @@
+@@ -1169,12 +1186,12 @@
  #: ../newrole/newrole.c:1161
  #, c-format
  msgid "error on reading PAM service configuration.\n"
@@ -48728,7 +48694,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
  
  #: ../newrole/newrole.c:1223
  #, c-format
-@@ -1184,12 +1209,12 @@
+@@ -1184,12 +1201,12 @@
  #: ../newrole/newrole.c:1226 ../newrole/newrole.c:1249
  #, c-format
  msgid "Unable to restore tty label...\n"
@@ -48743,7 +48709,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
  
  #: ../newrole/newrole.c:1287
  #, c-format
-@@ -1218,27 +1243,28 @@
+@@ -1218,27 +1235,28 @@
  #: ../load_policy/load_policy.c:71
  #, c-format
  msgid "%s:  Policy is already loaded and initial load requested\n"
@@ -48777,7 +48743,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
  
  #: ../scripts/chcat:110
  #, c-format
-@@ -1254,10 +1280,9 @@
+@@ -1254,10 +1272,9 @@
  msgid "Can not combine +/- with other types of categories"
  msgstr "Kann +/- nicht mit anderen Kategorietypen kombinieren"
  
@@ -48789,7 +48755,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
  
  #: ../scripts/chcat:325
  #, c-format
-@@ -1282,7 +1307,7 @@
+@@ -1282,7 +1299,7 @@
  #: ../scripts/chcat:329
  #, c-format
  msgid "Usage %s -d File ..."
@@ -48798,7 +48764,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
  
  #: ../scripts/chcat:330
  #, c-format
-@@ -1292,20 +1317,20 @@
+@@ -1292,20 +1309,20 @@
  #: ../scripts/chcat:331
  #, c-format
  msgid "Usage %s -L"
@@ -48823,7 +48789,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
  
  #: ../scripts/chcat:335
  msgid "chcat -l +CompanyConfidential juser"
-@@ -1314,1714 +1339,2275 @@
+@@ -1314,1714 +1331,2253 @@
  #: ../scripts/chcat:399
  #, c-format
  msgid "Options Error %s "
@@ -49270,26 +49236,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 -#~ "Benutzer mit vollem Zugriff auf das Netzwerk, keine setuid-Applikationen "
 -#~ "ohne Ãœbertragung, kein su und kann mit sudo in Root Administration Roles "
 -#~ "wechseln."
--
++msgstr "Optionenfehler %s "
+ 
 -#~ msgid ""
 -#~ "User with full networking, no setuid applications without transition, no "
 -#~ "sudo, no su."
 -#~ msgstr ""
 -#~ "Benutzer mit vollem Zugriff auf das Netzwerk, keine setuid-Applikationen "
 -#~ "ohne Ãœbertragung, kein sudo und kein su."
--
--#~ msgid "Uses Pam for authentication"
--#~ msgstr "Benutzt PAM zur Authentifizierung"
--
--#~ msgid "Uses dbus"
--#~ msgstr "Benutzt DBus"
--
--#~ msgid "Uses nsswitch or getpw* calls"
--#~ msgstr "Benutzt nsswitch- oder getpw*-Aufrufe"
-+msgstr "Optionenfehler %s "
- 
--#~ msgid "Web Application/Script (CGI)"
--#~ msgstr "Web Application/Script (CGI)"
 +#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917
 +msgid "Boolean"
 +msgstr "Boolesche Variablen"
@@ -49309,6 +49263,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 +msgid "File Labeling"
 +msgstr "Dateikennzeichnung"
  
+-#~ msgid "Uses Pam for authentication"
+-#~ msgstr "Benutzt PAM zur Authentifizierung"
+-
+-#~ msgid "Uses dbus"
+-#~ msgstr "Benutzt DBus"
+-
+-#~ msgid "Uses nsswitch or getpw* calls"
+-#~ msgstr "Benutzt nsswitch- oder getpw*-Aufrufe"
+-
+-#~ msgid "Web Application/Script (CGI)"
+-#~ msgstr "Web Application/Script (CGI)"
+-
 -#~ msgid ""
 -#~ "Web Applications/Script (CGI) CGI scripts started by the web server "
 -#~ "(apache)"
@@ -49527,6 +49493,58 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 -#~ msgstr ""
 -#~ "Uneingeschränkten SELinux-Benutzerkonten gestatten, Dateien in ihren "
 -#~ "Stammverzeichnissen oder /tmp auszuführen"
+-
+-#~ msgid "Network Configuration"
+-#~ msgstr "Netzwerkkonfiguration"
+-
+-#~ msgid "Allow unlabeled packets to flow on the network"
+-#~ msgstr ""
+-#~ "Nicht gekennzeichneten Paketen gestatten, sich durch das Netzwerk "
+-#~ "fortzubewegen"
+-
+-#~ msgid ""
+-#~ "Allow user SELinux user account to execute files in home directory or /tmp"
+-#~ msgstr ""
+-#~ "user-SELinux-Benutzerkonten gestatten, Dateien in ihren "
+-#~ "Stammverzeichnissen oder /tmp auszuführen"
+-
+-#~ msgid "Allow unconfined to dyntrans to unconfined_execmem"
+-#~ msgstr "'unconfined' zu 'dyntrans' zu 'unconfined_execmem' gestatten"
+-
+-#~ msgid "Databases"
+-#~ msgstr "Datenbanken"
+-
+-#~ msgid "Allow user to connect to mysql socket"
+-#~ msgstr "Benutzer gestatten, sich mit dem MySQL-Socket zu verbinden"
+-
+-#~ msgid "Allow user to connect to postgres socket"
+-#~ msgstr "Benutzer gestatten, sich mit dem Postgres-Socket zu verbinden"
+-
+-#~ msgid "XServer"
+-#~ msgstr "X-Server"
+-
+-#~ msgid "Allow clients to write to X shared memory"
+-#~ msgstr ""
+-#~ "Clients gestatten, in von X gemeinsam genutzten Speicher zu schreiben"
+-
+-#~ msgid ""
+-#~ "Allow xguest SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr ""
+-#~ "xguest-SELinux-Benutzerkonten gestatten, Dateien in ihren "
+-#~ "Stammverzeichnissen oder /tmp auszuführen"
+-
+-#~ msgid "NIS"
+-#~ msgstr "NIS"
+-
+-#~ msgid "Allow daemons to run with NIS"
+-#~ msgstr "Daemons gestatten, mit NIS zu laufen"
+-
+-#~ msgid "Web Applications"
+-#~ msgstr "Web-Applikationen"
+-
+-#~ msgid "Transition staff SELinux user to Web Browser Domain"
+-#~ msgstr "'staff'-SELinux-Benutzer auf Web-Browser-Domain übertragen"
 +#: ../gui/fcontextPage.py:74
 +msgid ""
 +"File\n"
@@ -49535,8 +49553,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 +"Datei-\n"
 +"spezifikation"
  
--#~ msgid "Network Configuration"
--#~ msgstr "Netzwerkkonfiguration"
+-#~ msgid "Transition sysadm SELinux user to Web Browser Domain"
+-#~ msgstr "'sysadmin'-SELinux-Benutzer auf Web-Browser-Domain übertragen"
 +#: ../gui/fcontextPage.py:81
 +msgid ""
 +"Selinux\n"
@@ -49545,10 +49563,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 +"Selinux-\n"
 +"Dateityp"
  
--#~ msgid "Allow unlabeled packets to flow on the network"
--#~ msgstr ""
--#~ "Nicht gekennzeichneten Paketen gestatten, sich durch das Netzwerk "
--#~ "fortzubewegen"
+-#~ msgid "Transition user SELinux user to Web Browser Domain"
+-#~ msgstr "'user'-SELinux-Benutzer auf Web-Browser-Domain übertragen"
 +#: ../gui/fcontextPage.py:88
 +msgid ""
 +"File\n"
@@ -49557,17 +49573,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 +"Datei-\n"
 +"typ"
  
--#~ msgid ""
--#~ "Allow user SELinux user account to execute files in home directory or /tmp"
--#~ msgstr ""
--#~ "user-SELinux-Benutzerkonten gestatten, Dateien in ihren "
--#~ "Stammverzeichnissen oder /tmp auszuführen"
+-#~ msgid "Transition xguest SELinux user to Web Browser Domain"
+-#~ msgstr "'xguest'-SELinux-Benutzer auf Web-Browser-Domain übertragen"
 +#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309
 +msgid "User Mapping"
 +msgstr "Benutzerzuordnung"
  
--#~ msgid "Allow unconfined to dyntrans to unconfined_execmem"
--#~ msgstr "'unconfined' zu 'dyntrans' zu 'unconfined_execmem' gestatten"
+-#~ msgid "Allow staff Web Browsers to write to home directories"
+-#~ msgstr "'staff'-Web-Browsern gestatten, in Stammverzeichnisse zu schreiben"
 +#: ../gui/loginsPage.py:52
 +msgid ""
 +"Login\n"
@@ -49576,8 +49589,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 +"Benutzer-\n"
 +"name"
  
--#~ msgid "Databases"
--#~ msgstr "Datenbanken"
+-#~ msgid "Disable SELinux protection for amanda"
+-#~ msgstr "Deaktiviere SELinux Schutz für amanda"
 +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50
 +msgid ""
 +"SELinux\n"
@@ -49586,8 +49599,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 +"SELinux-\n"
 +"Benutzer"
  
--#~ msgid "Allow user to connect to mysql socket"
--#~ msgstr "Benutzer gestatten, sich mit dem MySQL-Socket zu verbinden"
+-#~ msgid "Disable SELinux protection for amavis"
+-#~ msgstr "Deaktiviere SELinux Schutz für amavis"
 +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55
 +msgid ""
 +"MLS/\n"
@@ -49596,8 +49609,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 +"MLS/\n"
 +"MCS-Bereich"
  
--#~ msgid "Allow user to connect to postgres socket"
--#~ msgstr "Benutzer gestatten, sich mit dem Postgres-Socket zu verbinden"
+-#~ msgid "Disable SELinux protection for apmd daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für apmd daemon"
 +#: ../gui/loginsPage.py:133
 +#, python-format
 +msgid "Login '%s' is required"
@@ -49651,8 +49664,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 +"Daniela Kugelmann <dkugelma at redhat.com >, 2008.\n"
 +"Hedda Peters <hpeters at redhat.com>, 2009."
  
--#~ msgid "XServer"
--#~ msgstr "X-Server"
+-#~ msgid "Disable SELinux protection for arpwatch daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für arpwatch daemon"
 +#: ../gui/polgen.glade:125
 +msgid ""
 +"This tool can be used to generate a policy framework, to confine "
@@ -49681,9 +49694,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 +msgid "<b>Applications</b>"
 +msgstr "<b>Anwendungen</b>"
  
--#~ msgid "Allow clients to write to X shared memory"
--#~ msgstr ""
--#~ "Clients gestatten, in von X gemeinsam genutzten Speicher zu schreiben"
+-#~ msgid "Disable SELinux protection for auditd daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für auditd daemon"
 +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278
 +msgid ""
 +"Standard Init Daemon are daemons started on boot via init scripts.  Usually "
@@ -49692,51 +49704,51 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 +"Standard-Init-Daemons sind Daemons, die beim Booten mittels Init-Skripten "
 +"gestartet werden. Erfordert normalerweise ein Skript in /etc/rc.d/init.d"
  
--#~ msgid ""
--#~ "Allow xguest SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "xguest-SELinux-Benutzerkonten gestatten, Dateien in ihren "
--#~ "Stammverzeichnissen oder /tmp auszuführen"
+-#~ msgid "Disable SELinux protection for automount daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für automount daemon"
 +#: ../gui/polgen.glade:260
 +msgid "Standard Init Daemon"
 +msgstr "Standard-Init-Daemon"
  
--#~ msgid "NIS"
--#~ msgstr "NIS"
+-#~ msgid "Disable SELinux protection for avahi"
+-#~ msgstr "Deaktiviere SELinux Schutz für avahi"
 +#: ../gui/polgen.glade:280
 +msgid "DBUS System Daemon"
 +msgstr "DBUS-System-Daemon"
  
--#~ msgid "Allow daemons to run with NIS"
--#~ msgstr "Daemons gestatten, mit NIS zu laufen"
+-#~ msgid "Disable SELinux protection for bluetooth daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für bluetooth daemon"
 +#: ../gui/polgen.glade:299
 +msgid "Internet Services Daemon are daemons started by xinetd"
 +msgstr "Internet Services Daemon sind von xinited gestartete Daemons"
  
--#~ msgid "Web Applications"
--#~ msgstr "Web-Applikationen"
+-#~ msgid "Disable SELinux protection for canna daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für canna daemon"
 +#: ../gui/polgen.glade:301
 +msgid "Internet Services Daemon (inetd)"
 +msgstr "Internet Services Daemon (inetd)"
  
--#~ msgid "Transition staff SELinux user to Web Browser Domain"
--#~ msgstr "'staff'-SELinux-Benutzer auf Web-Browser-Domain übertragen"
+-#~ msgid "Disable SELinux protection for cardmgr daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für cardmgr daemon"
 +#: ../gui/polgen.glade:320
-+msgid ""
-+"Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
++msgid "Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
 +msgstr ""
 +"Web-Applikationen/Skript (CGI) CGI-Skripte, die vom Web-Server (Apache) "
 +"gestartet werden"
  
--#~ msgid "Transition sysadm SELinux user to Web Browser Domain"
--#~ msgstr "'sysadmin'-SELinux-Benutzer auf Web-Browser-Domain übertragen"
+-#~ msgid "Disable SELinux protection for Cluster Server"
+-#~ msgstr "Deaktiviere SELinux Schutz für Cluster Server"
 +#: ../gui/polgen.glade:322
 +msgid "Web Application/Script (CGI)"
 +msgstr "Web-Applikation/Skript (CGI)"
  
--#~ msgid "Transition user SELinux user to Web Browser Domain"
--#~ msgstr "'user'-SELinux-Benutzer auf Web-Browser-Domain übertragen"
+-#~ msgid ""
+-#~ "Allow cdrecord to read various content. nfs, samba, removable devices, "
+-#~ "user temp and untrusted content files"
+-#~ msgstr ""
+-#~ "'cdrecord' gestatten, verschiedenen Inhalt zu lesen. NFS, SAMBA, "
+-#~ "entfernbare Geräte, temporäre Benutzerverzeichnisse und nicht "
+-#~ "vertrauenswürdige Inhaltsdateien"
 +#: ../gui/polgen.glade:341
 +msgid ""
 +"User Application are any application that you would like to confine that is "
@@ -49745,32 +49757,32 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 +"Eine Benutzeranwendung ist eine beliebige Anwendung, die von einem Benutzer "
 +"gestartet wird und die Sie einschränken möchten"
  
--#~ msgid "Transition xguest SELinux user to Web Browser Domain"
--#~ msgstr "'xguest'-SELinux-Benutzer auf Web-Browser-Domain übertragen"
+-#~ msgid "Disable SELinux protection for ciped daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für ciped daemon"
 +#: ../gui/polgen.glade:343
 +msgid "User Application"
 +msgstr "Benutzeranwendung"
  
--#~ msgid "Allow staff Web Browsers to write to home directories"
--#~ msgstr "'staff'-Web-Browsern gestatten, in Stammverzeichnisse zu schreiben"
+-#~ msgid "Disable SELinux protection for clamd daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für clamd daemon"
 +#: ../gui/polgen.glade:389
 +msgid "<b>Login Users</b>"
 +msgstr "<b>Login-Benutzer</b>"
  
--#~ msgid "Disable SELinux protection for amanda"
--#~ msgstr "Deaktiviere SELinux Schutz für amanda"
+-#~ msgid "Disable SELinux protection for clamscan"
+-#~ msgstr "Deaktiviere SELinux Schutz für clamscan"
 +#: ../gui/polgen.glade:451
 +msgid "Modify an existing login user record."
 +msgstr "Ändere einen existierenden Benutzerdatensatz."
  
--#~ msgid "Disable SELinux protection for amavis"
--#~ msgstr "Deaktiviere SELinux Schutz für amavis"
+-#~ msgid "Disable SELinux protection for clvmd"
+-#~ msgstr "Deaktiviere SELinux Schutz für clvmd"
 +#: ../gui/polgen.glade:453
 +msgid "Existing User Roles"
 +msgstr "Vorhandene Benutzerrollen"
  
--#~ msgid "Disable SELinux protection for apmd daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für apmd daemon"
+-#~ msgid "Disable SELinux protection for comsat daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für comsat daemon"
 +#: ../gui/polgen.glade:472
 +msgid ""
 +"This user will login to a machine only via a terminal or remote login.  By "
@@ -49784,8 +49796,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 +msgid "Minimal Terminal User Role"
 +msgstr "Minimale Terminal-Benutzerrolle"
  
--#~ msgid "Disable SELinux protection for arpwatch daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für arpwatch daemon"
+-#~ msgid "Disable SELinux protection for courier daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für courier daemon"
 +#: ../gui/polgen.glade:493
 +msgid ""
 +"This user can login to a machine via X or terminal.  By default this user "
@@ -49799,8 +49811,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 +msgid "Minimal X Windows User Role"
 +msgstr "Minimale X-Windows-Benutzerrolle"
  
--#~ msgid "Disable SELinux protection for auditd daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für auditd daemon"
+-#~ msgid "Disable SELinux protection for cpucontrol daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für cpucontrol daemon"
 +#: ../gui/polgen.glade:514
 +msgid ""
 +"User with full networking, no setuid applications without transition, no "
@@ -49809,14 +49821,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 +"Benutzer mit vollem Zugriff auf das Netzwerk, keine setuid-Anwendung ohne "
 +"Ãœbertragung, kein sudo, kein su."
  
--#~ msgid "Disable SELinux protection for automount daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für automount daemon"
+-#~ msgid "Disable SELinux protection for cpuspeed daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für cpuspeed daemon"
 +#: ../gui/polgen.glade:516
 +msgid "User Role"
 +msgstr "Benutzerrolle"
  
--#~ msgid "Disable SELinux protection for avahi"
--#~ msgstr "Deaktiviere SELinux Schutz für avahi"
+-#~ msgid "Cron"
+-#~ msgstr "Cron"
 +#: ../gui/polgen.glade:535
 +msgid ""
 +"User with full networking, no setuid applications without transition, no su, "
@@ -49825,20 +49837,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 +"Benutzer mit vollem Zugriff auf das Netzwerk, keine setuid-Anwendung ohne "
 +"Ãœbertragung, kein su, kann mit sudo in Root-Administrationsrolle wechseln"
  
--#~ msgid "Disable SELinux protection for bluetooth daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für bluetooth daemon"
+-#~ msgid "Disable SELinux protection for crond daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für crond daemon"
 +#: ../gui/polgen.glade:537
 +msgid "Admin User Role"
 +msgstr "Admin-Benutzerrolle"
  
--#~ msgid "Disable SELinux protection for canna daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für canna daemon"
+-#~ msgid "Printing"
+-#~ msgstr "Drucken"
 +#: ../gui/polgen.glade:583
 +msgid "<b>Root Users</b>"
 +msgstr "<b>Root-Benutzer</b>"
  
--#~ msgid "Disable SELinux protection for cardmgr daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für cardmgr daemon"
+-#~ msgid "Disable SELinux protection for cupsd back end server"
+-#~ msgstr "Deaktiviere SELinux-Schutz für cupsd backend-Server"
 +#: ../gui/polgen.glade:645
 +msgid ""
 +"Select Root Administrator User Role, if this user will be used to administer "
@@ -49849,239 +49861,230 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 +"Verwaltung des Rechners als Root-Benutzer verwendet wird. Dieser Benutzer "
 +"kann sich nicht direkt auf dem System einloggen."
  
--#~ msgid "Disable SELinux protection for Cluster Server"
--#~ msgstr "Deaktiviere SELinux Schutz für Cluster Server"
+-#~ msgid "Disable SELinux protection for cupsd daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für cupsd daemon"
 +#: ../gui/polgen.glade:647
 +msgid "Root Admin User Role"
 +msgstr "Root-Admin-Benutzerrolle"
  
--#~ msgid ""
--#~ "Allow cdrecord to read various content. nfs, samba, removable devices, "
--#~ "user temp and untrusted content files"
--#~ msgstr ""
--#~ "'cdrecord' gestatten, verschiedenen Inhalt zu lesen. NFS, SAMBA, "
--#~ "entfernbare Geräte, temporäre Benutzerverzeichnisse und nicht "
--#~ "vertrauenswürdige Inhaltsdateien"
+-#~ msgid "Disable SELinux protection for cupsd_lpd"
+-#~ msgstr "Deaktiviere SELinux Schutz für cupsd_lpd"
 +#: ../gui/polgen.glade:732
 +msgid "Enter name of application or user role to be confined"
-+msgstr ""
-+"Geben Sie den Namen der einzuschränkenden Anwendung oder Benutzerrolle ein"
++msgstr "Geben Sie den Namen der einzuschränkenden Anwendung oder Benutzerrolle ein"
  
--#~ msgid "Disable SELinux protection for ciped daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für ciped daemon"
+-#~ msgid "CVS"
+-#~ msgstr "CVS"
 +#: ../gui/polgen.glade:753 ../gui/polgengui.py:167
 +msgid "Name"
 +msgstr "Name"
  
--#~ msgid "Disable SELinux protection for clamd daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für clamd daemon"
+-#~ msgid "Disable SELinux protection for cvs daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für cvs daemon"
 +#: ../gui/polgen.glade:781
 +msgid "Enter complete path for executable to be confined."
 +msgstr ""
 +"Geben Sie den vollständigen Pfad der ausführbaren Datei ein, die "
 +"eingeschränkt werden soll."
  
--#~ msgid "Disable SELinux protection for clamscan"
--#~ msgstr "Deaktiviere SELinux Schutz für clamscan"
+-#~ msgid "Disable SELinux protection for cyrus daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für cyrus daemon"
 +#: ../gui/polgen.glade:804 ../gui/polgen.glade:924 ../gui/polgen.glade:2927
 +msgid "..."
 +msgstr "..."
  
--#~ msgid "Disable SELinux protection for clvmd"
--#~ msgstr "Deaktiviere SELinux Schutz für clvmd"
+-#~ msgid "Disable SELinux protection for dbskkd daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für dbskkd daemon"
 +#: ../gui/polgen.glade:823
 +msgid "Enter unique name for the confined application or user role."
 +msgstr ""
 +"Geben Sie einen eindeutigen Namen für die eingeschränkte Anwendung oder "
 +"Benutzerrolle ein."
  
--#~ msgid "Disable SELinux protection for comsat daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für comsat daemon"
+-#~ msgid "Disable SELinux protection for dbusd daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für dbusd daemon"
 +#: ../gui/polgen.glade:845
 +msgid "Executable"
 +msgstr "Ausführbare Datei"
  
--#~ msgid "Disable SELinux protection for courier daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für courier daemon"
+-#~ msgid "Disable SELinux protection for dccd"
+-#~ msgstr "Deaktiviere SELinux Schutz für dccd"
 +#: ../gui/polgen.glade:873
 +msgid "Init script"
 +msgstr "Init-Skript"
  
--#~ msgid "Disable SELinux protection for cpucontrol daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für cpucontrol daemon"
+-#~ msgid "Disable SELinux protection for dccifd"
+-#~ msgstr "Deaktiviere SELinux Schutz für dccifd"
 +#: ../gui/polgen.glade:901
-+msgid ""
-+"Enter complete path to init script used to start the confined application."
++msgid "Enter complete path to init script used to start the confined application."
 +msgstr ""
 +"Geben Sie einen vollständigen Pfad zum Init-Skript ein, das verwendet wird, "
 +"um die eingeschränkte Anwendung zu starten."
  
--#~ msgid "Disable SELinux protection for cpuspeed daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für cpuspeed daemon"
+-#~ msgid "Disable SELinux protection for dccm"
+-#~ msgstr "Deaktiviere SELinux Schutz für dccm"
 +#: ../gui/polgen.glade:981
 +msgid "Select user roles that you want to customize"
 +msgstr "Wählen Sie die Benutzerrolle(n), die Sie anpassen möchten"
  
--#~ msgid "Cron"
--#~ msgstr "Cron"
+-#~ msgid "Disable SELinux protection for ddt daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für ddt daemon"
 +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150
 +msgid "Select the user roles that will transiton to this applications domains."
 +msgstr ""
 +"Wählen Sie die Benutzerrolle(n), die auf diese Anwendungs-Domains wechseln "
 +"sollen."
  
--#~ msgid "Disable SELinux protection for crond daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für crond daemon"
+-#~ msgid "Disable SELinux protection for devfsd daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für devfsd daemon"
 +#: ../gui/polgen.glade:1055
 +msgid "Select additional domains to which this user role will transition"
-+msgstr ""
-+"Wählen Sie zusätzliche Domains, in die diese Benutzerrolle wechseln soll"
++msgstr "Wählen Sie zusätzliche Domains, in die diese Benutzerrolle wechseln soll"
  
--#~ msgid "Printing"
--#~ msgstr "Drucken"
+-#~ msgid "Disable SELinux protection for dhcpc daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für dhcpc daemon"
 +#: ../gui/polgen.glade:1076
 +msgid ""
 +"Select the applications domains that you would like this user role to "
 +"transition to."
-+msgstr ""
-+"Wählen Sie die Anwendungs-Domains, in die diese Benutzerrolle wechseln soll."
++msgstr "Wählen Sie die Anwendungs-Domains, in die diese Benutzerrolle wechseln soll."
  
--#~ msgid "Disable SELinux protection for cupsd back end server"
--#~ msgstr "Deaktiviere SELinux-Schutz für cupsd backend-Server"
+-#~ msgid "Disable SELinux protection for dhcpd daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für dhcpd daemon"
 +#: ../gui/polgen.glade:1129
 +msgid "Select user roles that will transition to this domain"
 +msgstr "Wählen Sie die Benutzerrolle(n), die in diese Domain wechseln sollen."
  
--#~ msgid "Disable SELinux protection for cupsd daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für cupsd daemon"
+-#~ msgid "Disable SELinux protection for dictd daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für dictd daemon"
 +#: ../gui/polgen.glade:1203
 +msgid "Select additional domains that this user role will administer"
 +msgstr "Wählen Sie zusätzliche Domains, die dieser Benutzer verwalten soll."
  
--#~ msgid "Disable SELinux protection for cupsd_lpd"
--#~ msgstr "Deaktiviere SELinux Schutz für cupsd_lpd"
+-#~ msgid "Allow sysadm_t to directly start daemons"
+-#~ msgstr "'sysadm_t' gestatten, Daemons direkt zu starten"
 +#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298
 +msgid "Select the domains that you would like this user administer."
 +msgstr "Wählen Sie die Domains, die dieser Benutzer verwalten soll."
  
--#~ msgid "CVS"
--#~ msgstr "CVS"
+-#~ msgid "Disable SELinux protection for Evolution"
+-#~ msgstr "Deaktiviere SELinux Schutz für Evolution"
 +#: ../gui/polgen.glade:1277
 +msgid "Select additional roles for this user"
 +msgstr "Wählen Sie zusätzliche Rollen für diesen Benutzer"
  
--#~ msgid "Disable SELinux protection for cvs daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für cvs daemon"
+-#~ msgid "Games"
+-#~ msgstr "Spiele"
 +#: ../gui/polgen.glade:1351
 +msgid "Enter network ports that application/user role listens to"
 +msgstr ""
 +"Geben Sie die Netzwerk-Ports an, auf denen die Anwendung/Benutzerrolle "
 +"horchen soll"
  
--#~ msgid "Disable SELinux protection for cyrus daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für cyrus daemon"
+-#~ msgid "Disable SELinux protection for games"
+-#~ msgstr "Deaktiviere SELinux Schutz für games"
 +#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852
 +msgid "<b>TCP Ports</b>"
 +msgstr "<b>TCP-Ports</b>"
  
--#~ msgid "Disable SELinux protection for dbskkd daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für dbskkd daemon"
+-#~ msgid "Disable SELinux protection for the web browsers"
+-#~ msgstr "Deaktiviere SELinux Schutz für the web browsers"
 +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657
 +msgid "Allows confined application/user role to bind to any udp port"
 +msgstr ""
 +"Erlaubt einer eingeschränkten Anwendung/Benutzerrolle, sich mit jedem "
 +"beliebigen UPD-Port zu verbinden"
  
--#~ msgid "Disable SELinux protection for dbusd daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für dbusd daemon"
+-#~ msgid "Disable SELinux protection for Thunderbird"
+-#~ msgstr "Deaktiviere SELinux Schutz für Thunderbird"
 +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915
 +#: ../gui/polgen.glade:2068
 +msgid "All"
 +msgstr "Alle"
  
--#~ msgid "Disable SELinux protection for dccd"
--#~ msgstr "Deaktiviere SELinux Schutz für dccd"
+-#~ msgid "Disable SELinux protection for distccd daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für distccd daemon"
 +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677
 +msgid ""
-+"Allow application/user role to call bindresvport with 0. Binding to port "
-+"600-1024"
++"Allow application/user role to call bindresvport with 0. Binding to port 600-"
++"1024"
 +msgstr ""
 +"Erlaubt Anwendungen/Benutzerrollen, bindresvport mit 0 aufzurufen. Verbinde "
 +"mit Ports 600-1024"
  
--#~ msgid "Disable SELinux protection for dccifd"
--#~ msgstr "Deaktiviere SELinux Schutz für dccifd"
+-#~ msgid "Disable SELinux protection for dmesg daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für dmesg daemon"
 +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679
 +msgid "600-1024"
 +msgstr "600-1024"
  
--#~ msgid "Disable SELinux protection for dccm"
--#~ msgstr "Deaktiviere SELinux Schutz für dccm"
+-#~ msgid "Disable SELinux protection for dnsmasq daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für dnsmasq daemon"
 +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
 +"application/user role binds to. Example: 612, 650-660"
 +msgstr ""
 +"Geben Sie eine kommagetrennte Liste von UDP-Ports oder Port-Bereiche an, mit "
-+"denen sich Anwendungen/Benutzerrollen verbinden sollen. Beispiel: 612, "
-+"650-660"
++"denen sich Anwendungen/Benutzerrollen verbinden sollen. Beispiel: 612, 650-"
++"660"
  
--#~ msgid "Disable SELinux protection for ddt daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für ddt daemon"
+-#~ msgid "Disable SELinux protection for dovecot daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für dovecot daemon"
 +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699
 +msgid "Unreserved Ports (>1024)"
 +msgstr "Nicht reservierte Ports (>1024)"
  
--#~ msgid "Disable SELinux protection for devfsd daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für devfsd daemon"
+-#~ msgid "Disable SELinux protection for entropyd daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für entropyd daemon"
 +#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933
 +#: ../gui/polgen.glade:2086
 +msgid "Select Ports"
 +msgstr "Ports auswählen"
  
--#~ msgid "Disable SELinux protection for dhcpc daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für dhcpc daemon"
+-#~ msgid "Disable SELinux protection for fetchmail"
+-#~ msgstr "Deaktiviere SELinux Schutz für fetchmail"
 +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755
 +msgid "Allows application/user role to bind to any udp ports > 1024"
 +msgstr ""
 +"Erlaubt Anwendungen/Benutzerrollen, sich mit einem beliebigen UDP-Port > "
 +"1024 zu verbinden"
  
--#~ msgid "Disable SELinux protection for dhcpd daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für dhcpd daemon"
+-#~ msgid "Disable SELinux protection for fingerd daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für fingerd daemon"
 +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005
 +msgid "<b>UDP Ports</b>"
 +msgstr "<b>UDP-Ports</b>"
  
--#~ msgid "Disable SELinux protection for dictd daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für dictd daemon"
+-#~ msgid "Disable SELinux protection for freshclam daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für freshclam daemon"
 +#: ../gui/polgen.glade:1834
 +msgid "Enter network ports that application/user role connects to"
 +msgstr ""
 +"Geben Sie Netzwerk-Ports an, mit denen sich die Anwendungen/Benutzerrollen "
 +"verbinden können"
  
--#~ msgid "Allow sysadm_t to directly start daemons"
--#~ msgstr "'sysadm_t' gestatten, Daemons direkt zu starten"
+-#~ msgid "Disable SELinux protection for fsdaemon daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für fsdaemon daemon"
 +#: ../gui/polgen.glade:1958
 +msgid ""
 +"Enter a comma separated list of tcp ports or ranges of ports that "
 +"application/user role connects to. Example: 612, 650-660"
 +msgstr ""
 +"Geben Sie eine kommagetrennte Liste von TCP-Ports oder Port-Bereiche an, mit "
-+"denen sich Anwendungen/Benutzerrollen verbinden sollen. Beispiel: 612, "
-+"650-660"
++"denen sich Anwendungen/Benutzerrollen verbinden sollen. Beispiel: 612, 650-"
++"660"
  
--#~ msgid "Disable SELinux protection for Evolution"
--#~ msgstr "Deaktiviere SELinux Schutz für Evolution"
+-#~ msgid "Disable SELinux protection for gpm daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für gpm daemon"
 +#: ../gui/polgen.glade:2111
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
 +"application/user role connects to. Example: 612, 650-660"
 +msgstr ""
 +"Geben Sie eine kommagetrennte Liste von UPD-Ports oder Port-Bereiche an, mit "
-+"denen sich Anwendungen/Benutzerrollen verbinden sollen. Beispiel: 612, "
-+"650-660"
++"denen sich Anwendungen/Benutzerrollen verbinden sollen. Beispiel: 612, 650-"
++"660"
 +
 +#: ../gui/polgen.glade:2183
 +msgid "Select common application traits"
@@ -50123,8 +50126,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 +msgid "Select files/directories that the application manages"
 +msgstr "Wählt die Dateien/Verzeichnisse, welche die Anwendung verwaltet"
  
--#~ msgid "Games"
--#~ msgstr "Spiele"
+-#~ msgid "NFS"
+-#~ msgstr "NFS"
 +#: ../gui/polgen.glade:2607
 +msgid ""
 +"Add Files/Directories that application will need to \"Write\" to. Pid Files, "
@@ -50133,40 +50136,44 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 +"Fügt Dateien/Verzeichnisse hinzu, in welche die Anwendung schreiben muss. "
 +"Pid-Dateien, Protokolldateien, /var/lib-Dateien usw."
  
--#~ msgid "Disable SELinux protection for games"
--#~ msgstr "Deaktiviere SELinux Schutz für games"
+-#~ msgid "Disable SELinux protection for gss daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für gss daemon"
 +#: ../gui/polgen.glade:2667
 +msgid "Select booleans that the application uses"
 +msgstr "Wählt Boolesche Variablen aus, welche die Anwendung verwendet"
  
--#~ msgid "Disable SELinux protection for the web browsers"
--#~ msgstr "Deaktiviere SELinux Schutz für the web browsers"
+-#~ msgid "Disable SELinux protection for Hal daemon"
+-#~ msgstr "Deaktiviere SELinux-Schutz für Hal-Daemon"
 +#: ../gui/polgen.glade:2804
 +msgid "Add/Remove booleans used for this confined application/user"
 +msgstr ""
 +"Hinzufügen/Entfernen von Booleschen Variablen, die für diese eingeschränkte "
 +"Anwendung/Benutzer verwendet werden"
  
--#~ msgid "Disable SELinux protection for Thunderbird"
--#~ msgstr "Deaktiviere SELinux Schutz für Thunderbird"
+-#~ msgid "Compatibility"
+-#~ msgstr "Kompatibilität"
 +#: ../gui/polgen.glade:2864
 +msgid "Select directory to generate policy in"
 +msgstr "Wählt das Verzeichnis, in dem die Richtlinie generiert wird"
  
--#~ msgid "Disable SELinux protection for distccd daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für distccd daemon"
+-#~ msgid ""
+-#~ "Do not audit things that we know to be broken but which are not security "
+-#~ "risks"
+-#~ msgstr ""
+-#~ "Dinge, die als defekt bekannt sind, aber keine Gefährdung der Sicherheit "
+-#~ "darstellen, nicht überprüfen"
 +#: ../gui/polgen.glade:2882
 +msgid "Policy Directory"
 +msgstr "Richtlinienverzeichnis"
  
--#~ msgid "Disable SELinux protection for dmesg daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für dmesg daemon"
+-#~ msgid "Disable SELinux protection for hostname daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für hostname daemon"
 +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024
 +msgid "Generated Policy Files"
 +msgstr "Erstellte Richtliniendateien"
  
--#~ msgid "Disable SELinux protection for dnsmasq daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für dnsmasq daemon"
+-#~ msgid "Disable SELinux protection for hotplug daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für hotplug daemon"
 +#: ../gui/polgen.glade:2982
 +msgid ""
 +"This tool will generate the following: \n"
@@ -50189,8 +50196,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 +"Verwenden Sie audit2allow -R, um zusätzliche Regeln für die te-Datei zu "
 +"erstellen.\n"
  
--#~ msgid "Disable SELinux protection for dovecot daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für dovecot daemon"
+-#~ msgid "Disable SELinux protection for howl daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für howl daemon"
 +#: ../gui/polgen.glade:3025
 +msgid ""
 +"This tool will generate the following: \n"
@@ -50261,16 +50268,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 +"Wählen Sie das/die Verzeichnis(se), die die eingeschränkte Anwendung besitzt "
 +"und beschreibt"
  
--#~ msgid "Disable SELinux protection for entropyd daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für entropyd daemon"
+-#~ msgid "Disable SELinux protection for cups hplip daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für hplip daemon"
 +#: ../gui/polgengui.py:541
 +msgid "Select directory to generate policy files in"
 +msgstr ""
 +"Wählen Sie das Verzeichnis, in dem die Richtliniendateien generiert werden "
 +"sollen"
  
--#~ msgid "Disable SELinux protection for fetchmail"
--#~ msgstr "Deaktiviere SELinux Schutz für fetchmail"
+-#~ msgid "Disable SELinux protection for httpd rotatelogs"
+-#~ msgstr "Deaktiviere SELinux Schutz für httpd rotatelogs"
 +#: ../gui/polgengui.py:554
 +#, python-format
 +msgid ""
@@ -50280,14 +50287,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 +"Typ %s_t ist in aktueller Richtlinie bereits definiert.\n"
 +"Wollen Sie fortfahren?"
  
--#~ msgid "Disable SELinux protection for fingerd daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für fingerd daemon"
+-#~ msgid "HTTPD Service"
+-#~ msgstr "HTTPD-Dienst"
 +#: ../gui/polgengui.py:554 ../gui/polgengui.py:558
 +msgid "Verify Name"
 +msgstr "Überprüfe Namen"
  
--#~ msgid "Disable SELinux protection for freshclam daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für freshclam daemon"
+-#~ msgid "Disable SELinux protection for http suexec"
+-#~ msgstr "Deaktiviere SELinux Schutz für http suexec"
 +#: ../gui/polgengui.py:558
 +#, python-format
 +msgid ""
@@ -50297,105 +50304,99 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 +"Modul %s.pp ist in aktueller Richtlinie bereits geladen.\n"
 +"Wollen Sie fortfahren?"
  
--#~ msgid "Disable SELinux protection for fsdaemon daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für fsdaemon daemon"
+-#~ msgid "Disable SELinux protection for hwclock daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für hwclock daemon"
 +#: ../gui/polgengui.py:604
 +msgid "You must enter a name"
 +msgstr "Sie müssen einen Namen angeben"
  
--#~ msgid "Disable SELinux protection for gpm daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für gpm daemon"
+-#~ msgid "Disable SELinux protection for i18n daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für i18n daemon"
 +#: ../gui/polgengui.py:610
 +msgid "You must enter a executable"
 +msgstr "Sie müssen eine ausführbare Datei angeben"
  
--#~ msgid "NFS"
--#~ msgstr "NFS"
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
+-#~ msgid "Disable SELinux protection for imazesrv daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für imazesrv daemon"
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "SELinux konfigurieren"
  
--#~ msgid "Disable SELinux protection for gss daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für gss daemon"
+-#~ msgid "Disable SELinux protection for inetd child daemons"
+-#~ msgstr "Deaktiviere SELinux Schutz für inetd child daemons"
 +#: ../gui/polgen.py:174
 +#, python-format
 +msgid "Ports must be numbers or ranges of numbers from 1 to %d "
 +msgstr "Ports müssen Nummern oder Nummernbereiche von 1 bis %d sein"
  
--#~ msgid "Disable SELinux protection for Hal daemon"
--#~ msgstr "Deaktiviere SELinux-Schutz für Hal-Daemon"
+-#~ msgid "Disable SELinux protection for inetd daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für inetd daemon"
 +#: ../gui/polgen.py:204
 +msgid "You must enter a name for your confined process/user"
-+msgstr ""
-+"Sie müssen einen Namen für Ihren eingeschränkten Prozess/Benutzer angeben"
++msgstr "Sie müssen einen Namen für Ihren eingeschränkten Prozess/Benutzer angeben"
  
--#~ msgid "Compatibility"
--#~ msgstr "Kompatibilität"
+-#~ msgid "Disable SELinux protection for innd daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für innd daemon"
 +#: ../gui/polgen.py:282
 +msgid "USER Types are not allowed executables"
 +msgstr "USER-Typen sind keine zulässigen ausführbaren Dateien"
  
--#~ msgid ""
--#~ "Do not audit things that we know to be broken but which are not security "
--#~ "risks"
--#~ msgstr ""
--#~ "Dinge, die als defekt bekannt sind, aber keine Gefährdung der Sicherheit "
--#~ "darstellen, nicht überprüfen"
+-#~ msgid "Disable SELinux protection for iptables daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für iptables daemon"
 +#: ../gui/polgen.py:288
 +msgid "Only DAEMON apps can use an init script"
 +msgstr "Nur DAEMON-Anwendungen können ein Init-Skript verwenden"
  
--#~ msgid "Disable SELinux protection for hostname daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für hostname daemon"
+-#~ msgid "Disable SELinux protection for ircd daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für ircd daemon"
 +#: ../gui/polgen.py:306
 +msgid "use_syslog must be a boolean value "
 +msgstr "use_syslog muss ein Boolescher Wert sein"
  
--#~ msgid "Disable SELinux protection for hotplug daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für hotplug daemon"
+-#~ msgid "Disable SELinux protection for irqbalance daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für irqbalance daemon"
 +#: ../gui/polgen.py:327
 +msgid "USER Types automatically get a tmp type"
 +msgstr "USER-Typen erhalten automatisch einen tmp-Typ"
  
--#~ msgid "Disable SELinux protection for howl daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für howl daemon"
+-#~ msgid "Disable SELinux protection for iscsi daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für iscsi daemon"
 +#: ../gui/polgen.py:729
 +msgid "You must enter the executable path for your confined process"
-+msgstr ""
-+"Sie müssen einen ausführbaren Pfad für Ihren eingeschränkten Prozess eingeben"
++msgstr "Sie müssen einen ausführbaren Pfad für Ihren eingeschränkten Prozess eingeben"
  
--#~ msgid "Disable SELinux protection for cups hplip daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für hplip daemon"
+-#~ msgid "Disable SELinux protection for jabberd daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für jabberd daemon"
 +#: ../gui/polgen.py:848
 +msgid "Type Enforcement file"
 +msgstr "Typ-Enforcement-Datei"
  
--#~ msgid "Disable SELinux protection for httpd rotatelogs"
--#~ msgstr "Deaktiviere SELinux Schutz für httpd rotatelogs"
+-#~ msgid "Kerberos"
+-#~ msgstr "Kerberos"
 +#: ../gui/polgen.py:849
 +msgid "Interface file"
 +msgstr "Schnittstellendatei"
  
--#~ msgid "HTTPD Service"
--#~ msgstr "HTTPD-Dienst"
+-#~ msgid "Disable SELinux protection for kadmind daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für kadmind daemon"
 +#: ../gui/polgen.py:850
 +msgid "File Contexts file"
 +msgstr "Dateikontextdatei"
  
--#~ msgid "Disable SELinux protection for http suexec"
--#~ msgstr "Deaktiviere SELinux Schutz für http suexec"
+-#~ msgid "Disable SELinux protection for klogd daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für klogd daemon"
 +#: ../gui/polgen.py:851
 +msgid "Setup Script"
 +msgstr "Skript zum Einrichten"
  
--#~ msgid "Disable SELinux protection for hwclock daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für hwclock daemon"
+-#~ msgid "Disable SELinux protection for krb5kdc daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für krb5kdc daemon"
 +#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926
 +msgid "Network Port"
 +msgstr "Netzwerk-Port"
  
--#~ msgid "Disable SELinux protection for i18n daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für i18n daemon"
+-#~ msgid "Disable SELinux protection for ktalk daemons"
+-#~ msgstr "Deaktiviere SELinux Schutz für ktalk daemons"
 +#: ../gui/portsPage.py:85
 +msgid ""
 +"SELinux Port\n"
@@ -50404,14 +50405,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 +"SELinux Port-\n"
 +"Typ"
  
--#~ msgid "Disable SELinux protection for imazesrv daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für imazesrv daemon"
+-#~ msgid "Disable SELinux protection for kudzu daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für kudzu daemon"
 +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363
 +msgid "Protocol"
 +msgstr "Protokoll"
  
--#~ msgid "Disable SELinux protection for inetd child daemons"
--#~ msgstr "Deaktiviere SELinux Schutz für inetd child daemons"
+-#~ msgid "Disable SELinux protection for locate daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für locate daemon"
 +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479
 +msgid ""
 +"MLS/MCS\n"
@@ -50420,8 +50421,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 +"MLS/MCS-\n"
 +"Stufe"
  
--#~ msgid "Disable SELinux protection for inetd daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für inetd daemon"
+-#~ msgid "Disable SELinux protection for lpd daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für lpd daemon"
 +#: ../gui/portsPage.py:101
 +msgid "Port"
 +msgstr "Port"
@@ -50514,27 +50515,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 +#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217
 +msgid "User Privs"
 +msgstr "Benutzerprivilegien"
- 
--#~ msgid "Disable SELinux protection for innd daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für innd daemon"
++
 +#: ../gui/selinux.tbl:4
-+msgid ""
-+"Allow gadmin SELinux user account to execute files in home directory or /tmp"
++msgid "Allow gadmin SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"gadmin-SELinux-Benutzer erlauben, Dateien im Benutzerverzeichnis oder /tmp "
 +"auszuführen"
- 
--#~ msgid "Disable SELinux protection for iptables daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für iptables daemon"
++
 +#: ../gui/selinux.tbl:5
-+msgid ""
-+"Allow guest SELinux user account to execute files in home directory or /tmp"
++msgid "Allow guest SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"SELinux Gast-Benutzerkonten erlauben, Dateien im Benutzerverzeichnis oder /"
 +"tmp auszuführen"
- 
--#~ msgid "Disable SELinux protection for ircd daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für ircd daemon"
++
 +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16
 +msgid "Memory Protection"
 +msgstr "Speicherschutz"
@@ -50568,27 +50561,23 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 +#: ../gui/selinux.tbl:10
 +msgid "Allow ssh to run ssh-keysign"
 +msgstr "'ssh' erlauben, ssh-keyrun auszuführen"
- 
--#~ msgid "Disable SELinux protection for irqbalance daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für irqbalance daemon"
++
 +#: ../gui/selinux.tbl:11
-+msgid ""
-+"Allow staff SELinux user account to execute files in home directory or /tmp"
++msgid "Allow staff SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"staff-SELinux-Benutzerkonten erlauben, Dateien im Benutzerverzeichnis oder /"
 +"tmp auszuführen"
  
--#~ msgid "Disable SELinux protection for iscsi daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für iscsi daemon"
+-#~ msgid "Disable SELinux protection for lrrd daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für lrrd daemon"
 +#: ../gui/selinux.tbl:12
-+msgid ""
-+"Allow sysadm SELinux user account to execute files in home directory or /tmp"
++msgid "Allow sysadm SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"sysadm-SELinux-Benutzerkonto erlauben, Dateien im Benutzerverzeichnis oder /"
 +"tmp auszuführen"
  
--#~ msgid "Disable SELinux protection for jabberd daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für jabberd daemon"
+-#~ msgid "Disable SELinux protection for lvm daemon"
+-#~ msgstr "Deaktiviere SELinux Schutz für lvm daemon"
 +#: ../gui/selinux.tbl:13
 +msgid ""
 +"Allow unconfined SELinux user account to execute files in home directory or /"
@@ -50597,78 +50586,55 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 +"unconfined-SELinux-Benutzerkonto erlauben, Dateien im Benutzerverzeichnis "
 +"oder /tmp auszuführen"
  
--#~ msgid "Kerberos"
--#~ msgstr "Kerberos"
+-#~ msgid "Disable SELinux protection for mailman"
+-#~ msgstr "Deaktiviere SELinux Schutz für mailman"
 +#: ../gui/selinux.tbl:14
 +msgid "Network Configuration"
 +msgstr "Netzwerkkonfiguration"
- 
--#~ msgid "Disable SELinux protection for kadmind daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für kadmind daemon"
++
 +#: ../gui/selinux.tbl:14
 +msgid "Allow unlabeled packets to flow on the network"
 +msgstr ""
 +"Nicht gekennzeichneten Paketen erlauben, sich durch das Netzwerk "
 +"fortzubewegen"
- 
--#~ msgid "Disable SELinux protection for klogd daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für klogd daemon"
++
 +#: ../gui/selinux.tbl:15
-+msgid ""
-+"Allow user SELinux user account to execute files in home directory or /tmp"
++msgid "Allow user SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"user-SELinux-Benutzerkonto erlauben, Dateien im Benutzerverzeichnis oder /"
 +"tmp auszuführen"
- 
--#~ msgid "Disable SELinux protection for krb5kdc daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für krb5kdc daemon"
++
 +#: ../gui/selinux.tbl:16
 +msgid "Allow unconfined to dyntrans to unconfined_execmem"
-+msgstr ""
-+"Unbeschränkten einen dynamischen Wechsel zu 'unconfined_execmem' erlauben"
- 
--#~ msgid "Disable SELinux protection for ktalk daemons"
--#~ msgstr "Deaktiviere SELinux Schutz für ktalk daemons"
++msgstr "Unbeschränkten einen dynamischen Wechsel zu 'unconfined_execmem' erlauben"
++
 +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120
 +#: ../gui/selinux.tbl:140
 +msgid "Databases"
 +msgstr "Datenbanken"
- 
--#~ msgid "Disable SELinux protection for kudzu daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für kudzu daemon"
++
 +#: ../gui/selinux.tbl:17
 +msgid "Allow user to connect to mysql socket"
 +msgstr "Erlaube Benutzer, auf mysql-Socket zu verbinden"
- 
--#~ msgid "Disable SELinux protection for locate daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für locate daemon"
++
 +#: ../gui/selinux.tbl:18
 +msgid "Allow user to connect to postgres socket"
 +msgstr "Erlaube Benutzer, auf postgres-Socket zu verbinden"
- 
--#~ msgid "Disable SELinux protection for lpd daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für lpd daemon"
++
 +#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223
 +msgid "XServer"
 +msgstr "XServer"
- 
--#~ msgid "Disable SELinux protection for lrrd daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für lrrd daemon"
++
 +#: ../gui/selinux.tbl:19
 +msgid "Allow clients to write to X shared memory"
 +msgstr "Clients erlauben, in von X gemeinsam genutzten Speicher zu schreiben"
- 
--#~ msgid "Disable SELinux protection for lvm daemon"
--#~ msgstr "Deaktiviere SELinux Schutz für lvm daemon"
++
 +#: ../gui/selinux.tbl:20
-+msgid ""
-+"Allow xguest SELinux user account to execute files in home directory or /tmp"
++msgid "Allow xguest SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"xguest-SELinux-Benutzerkonto erlauben, Dateien im Benutzerverzeichnis oder /"
 +"tmp auszuführen"
- 
--#~ msgid "Disable SELinux protection for mailman"
--#~ msgstr "Deaktiviere SELinux Schutz für mailman"
++
 +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229
 +#: ../gui/selinux.tbl:231
 +msgid "NIS"
@@ -51489,8 +51455,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 -#~ msgid "Disable SELinux protection for syslogd daemon"
 -#~ msgstr "Deaktiviere SELinux Schutz für syslogd daemon"
 +#: ../gui/selinux.tbl:165
-+msgid ""
-+"Allow X-Windows server to map a memory region as both executable and writable"
++msgid "Allow X-Windows server to map a memory region as both executable and writable"
 +msgstr ""
 +"Dem X-Windows-Server erlauben, einen Speicherbereich sowohl als ausführbar, "
 +"als auch beschreibbar auszuweisen"
@@ -51511,8 +51476,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 -#~ msgstr "Deaktiviere SELinux Schutz für telnet daemon"
 +#: ../gui/selinux.tbl:168
 +msgid "Do not allow transition to sysadm_t, sudo and su effected"
-+msgstr ""
-+"Wechsel zu 'sysadm_t' nicht erlauben. Davon betroffen sind 'sudo' und 'su'"
++msgstr "Wechsel zu 'sysadm_t' nicht erlauben. Davon betroffen sind 'sudo' und 'su'"
  
 -#~ msgid "Disable SELinux protection for tftpd daemon"
 -#~ msgstr "Deaktiviere SELinux Schutz für tftpd daemon"
@@ -51699,8 +51663,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 -#~ msgstr "'xdm' Logins als 'sysadm_r:sysadm_t' gestatten"
 +#: ../gui/selinux.tbl:191
 +msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
-+msgstr ""
-+"Dem stunnel-Daemon erlauben, eigenständig ausserhalb von 'xinetd' zu laufen"
++msgstr "Dem stunnel-Daemon erlauben, eigenständig ausserhalb von 'xinetd' zu laufen"
  
 -#~ msgid "Disable SELinux protection for xen daemon"
 -#~ msgstr "Deaktiviere SELinux Schutz für xen daemon"
@@ -51889,8 +51852,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
 -#~ msgstr "<b>Wählen Sie aus:</b>"
 +#: ../gui/selinux.tbl:214
 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
-+msgstr ""
-+"Benutzern erlauben, 'noextattrfile' (FAT, CDROM, FLOPPY) zu lesen/beschreiben"
++msgstr "Benutzern erlauben, 'noextattrfile' (FAT, CDROM, FLOPPY) zu lesen/beschreiben"
  
 -#~ msgid "Add"
 -#~ msgstr "Hinzufügen"
@@ -52501,20 +52463,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils
  
 -#~ msgid "Sensitvity Level"
 -#~ msgstr "Empfindlichkeitsstufe"
-+#: ../gui/translationsPage.py:53
-+#, fuzzy
-+msgid "Sensitivity Level"
-+msgstr "Sensitivitätsstufe"
- 
--#~ msgid "SELinux user '%s' is required"
--#~ msgstr "SELinux-Benutzer '%s' wird benötigt"
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr "SELinux-Benutzer '%s' wird benötigt"
+ 
+-#~ msgid "SELinux user '%s' is required"
+-#~ msgstr "SELinux-Benutzer '%s' wird benötigt"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils-2.0.83/po/el.po
 --- nsapolicycoreutils/po/el.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/el.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/el.po	2010-07-28 08:48:05.000000000 -0400
 @@ -1,22 +1,43 @@
  # translation of el.po to Greek
  # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
@@ -52532,7 +52490,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils
 -"PO-Revision-Date: 2006-09-18 14:49+0100\n"
 -"Last-Translator: Dimitris Glezos <dimitris at glezos.com>\n"
 -"Language-Team: Greek <fedora-trans-el at redhat.com>\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
 +"PO-Revision-Date: 2010-03-10 19:39+0300\n"
 +"Last-Translator: Nikos Charonitakis <nikcha at ovi.com>\n"
 +"Language-Team: Greek\n"
@@ -52594,7 +52552,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils
  
  #: ../audit2allow/audit2allow:218
  msgid "To make this policy package active, execute:"
-@@ -127,11 +148,13 @@
+@@ -127,11 +148,12 @@
  
  #: ../semanage/seobject.py:239
  msgid "Level"
@@ -52603,15 +52561,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
 -msgstr ""
 +msgstr "Μετάφραση"
  
  #: ../semanage/seobject.py:247 ../semanage/seobject.py:261
  #, fuzzy, python-format
-@@ -139,9 +162,9 @@
+@@ -139,9 +161,9 @@
  msgstr "Ο φάκελος δεν είναι δυνατό να περιέχει το χαρακτήρα '/'"
  
  #: ../semanage/seobject.py:250
@@ -52623,7 +52580,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils
  
  #: ../semanage/seobject.py:253
  #, fuzzy, python-format
-@@ -184,553 +207,558 @@
+@@ -184,553 +206,558 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -53330,7 +53287,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils
  #, fuzzy, python-format
  msgid "Could not modify interface %s"
  msgstr ""
-@@ -741,210 +769,211 @@
+@@ -741,210 +768,211 @@
  "#-#-#-#-#  gnome-volume-manager.HEAD.el.po (el)  #-#-#-#-#\n"
  "Αδυναμία φόρτωσης κύριας διεπαφής"
  
@@ -53594,7 +53551,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils
  
  #
  #: ../newrole/newrole.c:198
-@@ -968,9 +997,9 @@
+@@ -968,9 +996,9 @@
  msgstr ""
  
  #: ../newrole/newrole.c:447
@@ -53606,7 +53563,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils
  
  #: ../newrole/newrole.c:452
  #, c-format
-@@ -1217,9 +1246,9 @@
+@@ -1217,9 +1245,9 @@
  msgstr "Αποτυχία εκτέλεσης gpg: %s"
  
  #: ../load_policy/load_policy.c:22
@@ -53618,7 +53575,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils
  
  #: ../load_policy/load_policy.c:71
  #, c-format
-@@ -1247,9 +1276,9 @@
+@@ -1247,9 +1275,9 @@
  msgstr ""
  
  #: ../scripts/chcat:110
@@ -53630,7 +53587,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils
  
  # #-#-#-#-#  nautilus.gnome-2-14.el.po (el)  #-#-#-#-#
  #
-@@ -1297,9 +1326,9 @@
+@@ -1297,9 +1325,9 @@
  msgstr ""
  
  #: ../scripts/chcat:331
@@ -53642,7 +53599,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils
  
  #: ../scripts/chcat:332
  #, c-format
-@@ -1312,98 +1341,2104 @@
+@@ -1312,98 +1340,2100 @@
  
  #: ../scripts/chcat:334
  msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
@@ -54256,7 +54213,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr "Πρέπει να καθορίσετε ένα κατάλογο."
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "Ρύθμιση SELinux"
 +
@@ -55793,10 +55750,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils
 +msgid "label59"
 +msgstr "label59"
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, fuzzy, python-format
 +msgid "SELinux user '%s' is required"
@@ -55814,7 +55767,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils
  #~ msgid "Requires value"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreutils-2.0.83/po/en_GB.po
 --- nsapolicycoreutils/po/en_GB.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/en_GB.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/en_GB.po	2010-07-28 08:48:05.000000000 -0400
 @@ -1,19 +1,42 @@
  # English (British) translation.
  # Copyright (C) 2007 THE PACKAGE'S COPYRIGHT HOLDER
@@ -55832,7 +55785,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut
 -"PO-Revision-Date: 2007-06-11 13:52+0000\n"
 -"Last-Translator: Abigail Brady <morwen at evilmagic.org>\n"
 -"Language-Team: \n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
 +"PO-Revision-Date: 2010-06-15 15:24+0100\n"
 +"Last-Translator: Bruce Cowan <bruce at bcowan.me.uk>\n"
 +"Language-Team: British English <en at li.org>\n"
@@ -55897,7 +55850,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut
  
  #: ../semanage/seobject.py:55
  msgid "SELinux policy is not managed or store cannot be accessed."
-@@ -108,26 +127,27 @@
+@@ -108,26 +127,26 @@
  msgstr "Could not establish semanage connection"
  
  #: ../semanage/seobject.py:70
@@ -55925,15 +55878,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
 -msgstr ""
 +msgstr "Translation"
  
  #: ../semanage/seobject.py:247 ../semanage/seobject.py:261
  #, python-format
-@@ -151,773 +171,771 @@
+@@ -151,773 +170,771 @@
  
  #: ../semanage/seobject.py:290
  msgid "Not yet implemented"
@@ -56969,7 +56921,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut
  
  #: ../newrole/newrole.c:198
  #, c-format
-@@ -927,12 +945,12 @@
+@@ -927,12 +944,12 @@
  #: ../newrole/newrole.c:287
  #, c-format
  msgid "newrole: service name configuration hashtable overflow\n"
@@ -56984,7 +56936,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut
  
  #: ../newrole/newrole.c:436
  #, c-format
-@@ -955,9 +973,9 @@
+@@ -955,9 +972,9 @@
  msgstr "Unable to clear environment\n"
  
  #: ../newrole/newrole.c:556 ../newrole/newrole.c:634
@@ -56996,7 +56948,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut
  
  #: ../newrole/newrole.c:564 ../newrole/newrole.c:640
  #, c-format
-@@ -1068,6 +1086,7 @@
+@@ -1068,6 +1085,7 @@
  #, c-format
  msgid "Error: you are not allowed to change levels on a non secure terminal \n"
  msgstr ""
@@ -57004,7 +56956,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut
  
  #: ../newrole/newrole.c:957
  #, c-format
-@@ -1135,14 +1154,14 @@
+@@ -1135,14 +1153,14 @@
  msgstr "failed to get old_context.\n"
  
  #: ../newrole/newrole.c:1140
@@ -57022,7 +56974,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut
  
  #: ../newrole/newrole.c:1196
  #, c-format
-@@ -1184,19 +1203,19 @@
+@@ -1184,19 +1202,19 @@
  msgstr "failed to exec shell\n"
  
  #: ../load_policy/load_policy.c:22
@@ -57047,7 +56999,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut
  
  #: ../load_policy/load_policy.c:90
  #, c-format
-@@ -1287,86 +1306,2209 @@
+@@ -1287,86 +1305,2208 @@
  msgid "Options Error %s "
  msgstr "Options Error %s "
  
@@ -57714,7 +57666,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut
 +msgid "You must enter a executable"
 +msgstr "You must enter a executable"
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "Configue SELinux"
 +
@@ -59303,16 +59255,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut
 +msgid "label59"
 +msgstr "label59"
 +
-+#: ../gui/translationsPage.py:53
-+#, fuzzy
-+msgid "Sensitivity Level"
-+msgstr "Sensitivity Level"
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr "SELinux user '%s' is required"
 +
++#, fuzzy
++#~ msgid "Sensitivity Level"
++#~ msgstr "Sensitivity Level"
++
 +#~ msgid "translations not supported on non-MLS machines"
 +#~ msgstr "translations not supported on non-MLS machines"
  
@@ -59320,17 +59271,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut
  #~ msgstr "Requires value"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils-2.0.83/po/es.po
 --- nsapolicycoreutils/po/es.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/es.po	2010-07-27 09:55:25.000000000 -0400
-@@ -1,22 +1,42 @@
--# translation of policycoreutils.HEAD.es.po to Spanish
++++ policycoreutils-2.0.83/po/es.po	2010-07-28 08:48:05.000000000 -0400
+@@ -1,22 +1,44 @@
+ # translation of policycoreutils.HEAD.es.po to Spanish
 +# Fedora Spanish translation of policycoreutils.HEAD.
 +# This file is distributed under the same license as the policycoreutils.HEAD package.
  #
-+# Domingo Becker <domingobecker at gmail.com>, 2006, 2008.
-+# Héctor Daniel Cabrera <logan at fedoraproject.org>, 2010.
  #
 -# Domingo E. Becker <beckerde at hotmail.com>, 2006.
 -# Domingo Becker <domingobecker at gmail.com>, 2008.
++# Domingo Becker <domingobecker at gmail.com>, 2006, 2008.
++# Héctor Daniel Cabrera <logan at fedoraproject.org>, 2010.
++# Gladys Guerrero <gguerrer at redhat.com>, 2010.
  msgid ""
  msgstr ""
  "Project-Id-Version: policycoreutils.HEAD.es\n"
@@ -59339,14 +59291,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 -"PO-Revision-Date: 2008-09-03 08:55-0300\n"
 -"Last-Translator: Domingo Becker <domingobecker at gmail.com>\n"
 -"Language-Team: Spanish <fedora-trans-es at redhat.com>\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
-+"PO-Revision-Date: 2010-07-15 13:51-0300\n"
-+"Last-Translator: Héctor Daniel Cabrera <logan at fedoraproject.org>\n"
-+"Language-Team: Fedora Spanish <trans-es at lists.fedoraproject.org>\n"
-+"Language: \n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
++"PO-Revision-Date: 2010-07-28 11:20+1000\n"
++"Last-Translator: Gladys Guerrero <gguerrer at redhat.com>\n"
++"Language-Team: Spanish <en at li.org>\n"
  "MIME-Version: 1.0\n"
  "Content-Type: text/plain; charset=UTF-8\n"
  "Content-Transfer-Encoding: 8bit\n"
++"Language: \n"
  "X-Generator: KBabel 1.11.4\n"
 -"Plural-Forms: Plural-Forms: nplurals=2; plural=(n != 1);\n"
 +"Plural-Forms: nplurals=2; plural=(n != 1);\n"
@@ -59372,7 +59324,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
  
  #: ../run_init/run_init.c:67
  msgid ""
-@@ -108,9 +128,8 @@
+@@ -96,8 +118,7 @@
+ 
+ #: ../semanage/seobject.py:55
+ msgid "SELinux policy is not managed or store cannot be accessed."
+-msgstr ""
+-"La política SELinux es no manejada o no se puede acceder al almacenamiento."
++msgstr "La política SELinux es no manejada o no se puede acceder al almacenamiento."
+ 
+ #: ../semanage/seobject.py:60
+ msgid "Cannot read policy store."
+@@ -108,9 +129,8 @@
  msgstr "No se pudo establecer una conexión semanage"
  
  #: ../semanage/seobject.py:70
@@ -59383,14 +59345,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
  
  #: ../semanage/seobject.py:142 ../semanage/seobject.py:146
  msgid "global"
-@@ -125,7 +144,9 @@
+@@ -125,7 +145,8 @@
  msgid "Level"
  msgstr "Nivel"
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr "Traducción"
  
@@ -59417,7 +59378,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
  
  #: ../semanage/seobject.py:325
  msgid "Could not list SELinux modules"
-@@ -177,744 +198,748 @@
+@@ -177,744 +198,745 @@
  msgid "Permissive Types"
  msgstr "Tipos de Permisivo"
  
@@ -59425,8 +59386,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +#: ../semanage/seobject.py:366
  #, python-format
  msgid "Could not set permissive domain %s (module installation failed)"
- msgstr ""
- "No se pudo poner el dominio %s permisivo (falló la instalación del módulo)"
+-msgstr ""
+-"No se pudo poner el dominio %s permisivo (falló la instalación del módulo)"
++msgstr "No se pudo poner el dominio %s permisivo (falló la instalación del módulo)"
  
 -#: ../semanage/seobject.py:384
 +#: ../semanage/seobject.py:380
@@ -59456,13 +59418,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +#: ../semanage/seobject.py:516 ../semanage/seobject.py:522
  #, python-format
  msgid "Could not check if login mapping for %s is defined"
- msgstr "No se pudo chequear si está definido el mapeo de login para %s"
+-msgstr "No se pudo chequear si está definido el mapeo de login para %s"
++msgstr "No se pudo chequear si la asignación de ingreso para %s está definida"
  
 -#: ../semanage/seobject.py:416
 +#: ../semanage/seobject.py:412
  #, python-format
  msgid "Login mapping for %s is already defined"
- msgstr "El mapeo de login para %s ya fue definido"
+-msgstr "El mapeo de login para %s ya fue definido"
++msgstr "La asignación de ingreso para %s ya fue definida"
  
 -#: ../semanage/seobject.py:421
 +#: ../semanage/seobject.py:417
@@ -59480,7 +59444,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +#: ../semanage/seobject.py:426
  #, python-format
  msgid "Could not create login mapping for %s"
- msgstr "No se pudo crear mapeo de login para %s"
+-msgstr "No se pudo crear mapeo de login para %s"
++msgstr "No se pudo crear asignación de ingreso para %s"
  
 -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612
 +#: ../semanage/seobject.py:430 ../semanage/seobject.py:608
@@ -59504,12 +59469,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +#: ../semanage/seobject.py:443
  #, python-format
  msgid "Could not add login mapping for %s"
- msgstr "No se pudo agregar el mapeo de ingreso para %s"
+-msgstr "No se pudo agregar el mapeo de ingreso para %s"
++msgstr "No se pudo agregar asignación de ingreso para %s"
  
 -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462
 +#: ../semanage/seobject.py:455 ../semanage/seobject.py:458
  msgid "add SELinux user mapping"
- msgstr "agregar mapeado de usuario SELinux"
+-msgstr "agregar mapeado de usuario SELinux"
++msgstr "agregar asignación de usuario SELinux"
  
 -#: ../semanage/seobject.py:466
 +#: ../semanage/seobject.py:462
@@ -59520,7 +59487,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +#: ../semanage/seobject.py:472 ../semanage/seobject.py:518
  #, python-format
  msgid "Login mapping for %s is not defined"
- msgstr "El mapeo de ingreso para %s no está definido"
+-msgstr "El mapeo de ingreso para %s no está definido"
++msgstr "La asignación de ingreso para %s no está definida"
  
 -#: ../semanage/seobject.py:480
 +#: ../semanage/seobject.py:476
@@ -59532,25 +59500,29 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +#: ../semanage/seobject.py:492
  #, python-format
  msgid "Could not modify login mapping for %s"
- msgstr "No se pudo modificar el mapeo de ingreso para %s"
+-msgstr "No se pudo modificar el mapeo de ingreso para %s"
++msgstr "No se pudo modificar la asignación de ingreso para %s"
  
 -#: ../semanage/seobject.py:528
 +#: ../semanage/seobject.py:524
  #, python-format
  msgid "Login mapping for %s is defined in policy, cannot be deleted"
- msgstr ""
- "El mapeo de ingreso para %s se definió en la política, no se puede eliminar"
+-msgstr ""
+-"El mapeo de ingreso para %s se definió en la política, no se puede eliminar"
++msgstr "La asignación de ingreso para %s se definió en la política, no se puede eliminar"
  
 -#: ../semanage/seobject.py:532
 +#: ../semanage/seobject.py:528
  #, python-format
  msgid "Could not delete login mapping for %s"
- msgstr "No se pudo eliminar el mapeo de ingreso para %s"
+-msgstr "No se pudo eliminar el mapeo de ingreso para %s"
++msgstr "No se pudo eliminar la asignación de ingreso para %s"
  
 -#: ../semanage/seobject.py:555
 +#: ../semanage/seobject.py:551
  msgid "Could not list login mappings"
- msgstr "No se pudo listar los mapeos de ingreso"
+-msgstr "No se pudo listar los mapeos de ingreso"
++msgstr "No se pudieron listar las asignaciones de ingreso"
  
 -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573
 +#: ../semanage/seobject.py:564 ../semanage/seobject.py:569
@@ -59989,8 +59961,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +#, python-format
  msgid "Could not set mls fields in addr context for %s"
 -msgstr "No se pudieron poner los campos mls en el contexto de archivo para %s"
-+msgstr ""
-+"No se pudieron poner los campos mls en el contexto de dirección para %s"
++msgstr "No se pudieron poner los campos mls en el contexto de dirección para %s"
  
 -#: ../semanage/seobject.py:1099
 -#, fuzzy, python-format
@@ -60398,7 +60369,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
  msgid "Description"
  msgstr "Descripción"
  
-@@ -942,12 +967,12 @@
+@@ -926,8 +948,7 @@
+ #: ../newrole/newrole.c:287
+ #, c-format
+ msgid "newrole: service name configuration hashtable overflow\n"
+-msgstr ""
+-"newrole: sobreflujo en tabla hash de configuración de nombres de servicio\n"
++msgstr "newrole: sobreflujo en tabla hash de configuración de nombres de servicio\n"
+ 
+ #: ../newrole/newrole.c:297
+ #, c-format
+@@ -942,12 +963,12 @@
  #: ../newrole/newrole.c:447
  #, c-format
  msgid "Out of memory!\n"
@@ -60413,7 +60394,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
  
  #: ../newrole/newrole.c:509
  #, c-format
-@@ -955,9 +980,9 @@
+@@ -955,9 +976,9 @@
  msgstr "No se pudo limpiar el entorno\n"
  
  #: ../newrole/newrole.c:556 ../newrole/newrole.c:634
@@ -60425,7 +60406,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
  
  #: ../newrole/newrole.c:564 ../newrole/newrole.c:640
  #, c-format
-@@ -1017,25 +1042,26 @@
+@@ -1017,25 +1038,26 @@
  #: ../newrole/newrole.c:765
  #, c-format
  msgid "Error!  Could not open %s.\n"
@@ -60456,7 +60437,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
  
  #: ../newrole/newrole.c:838
  #, c-format
-@@ -1045,7 +1071,7 @@
+@@ -1045,7 +1067,7 @@
  #: ../newrole/newrole.c:844
  #, c-format
  msgid "Warning! Could not restore context for %s\n"
@@ -60465,18 +60446,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
  
  #: ../newrole/newrole.c:901
  #, c-format
-@@ -1202,8 +1228,8 @@
- #, c-format
- msgid "%s:  Can't load policy and enforcing mode requested:  %s\n"
- msgstr ""
--"%s:  no se puede cargar la política y se está pidiendo el modo obediente:  %"
--"s\n"
-+"%s:  no se puede cargar la política y se está pidiendo el modo obediente:  "
-+"%s\n"
- 
- #: ../load_policy/load_policy.c:90
- #, c-format
-@@ -1294,1506 +1320,2253 @@
+@@ -1294,1811 +1316,2225 @@
  msgid "Options Error %s "
  msgstr "Error en Opciones %s"
  
@@ -60485,6 +60455,72 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 -
 -#~ msgid "Boolean"
 -#~ msgstr "Booleano"
+-
+-#~ msgid "all"
+-#~ msgstr "todos"
+-
+-#~ msgid "Customized"
+-#~ msgstr "Personalizado"
+-
+-#~ msgid "File Labeling"
+-#~ msgstr "Etiquetado de Archivo"
+-
+-#~ msgid ""
+-#~ "File\n"
+-#~ "Specification"
+-#~ msgstr ""
+-#~ "Especificación\n"
+-#~ "de Archivo"
+-
+-#~ msgid ""
+-#~ "Selinux\n"
+-#~ "File Type"
+-#~ msgstr ""
+-#~ "Selinux\n"
+-#~ "Tipo de Archivo"
+-
+-#~ msgid ""
+-#~ "File\n"
+-#~ "Type"
+-#~ msgstr ""
+-#~ "Tipo de\n"
+-#~ "Archivo"
+-
+-#~ msgid "User Mapping"
+-#~ msgstr "Mapeado de Usuario"
+-
+-#~ msgid ""
+-#~ "Login\n"
+-#~ "Name"
+-#~ msgstr ""
+-#~ "Nombre de\n"
+-#~ "Ingreso"
+-
+-#~ msgid ""
+-#~ "SELinux\n"
+-#~ "User"
+-#~ msgstr ""
+-#~ "Usuario\n"
+-#~ "SELinux"
+-
+-#~ msgid ""
+-#~ "MLS/\n"
+-#~ "MCS Range"
+-#~ msgstr ""
+-#~ "Rango\n"
+-#~ "MLS/MCS"
+-
+-#~ msgid "Login '%s' is required"
+-#~ msgstr "Se requiere el ingreso con '%s'"
+-
+-#~ msgid "Policy Module"
+-#~ msgstr "Módulo de Política"
+-
+-#~ msgid "Module Name"
+-#~ msgstr "Nombre de Módulo"
+-
+-#~ msgid "Version"
+-#~ msgstr "Versión"
 +#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917
 +msgid "Boolean"
 +msgstr "Booleano"
@@ -60504,8 +60540,70 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +msgid "File Labeling"
 +msgstr "Etiquetado de Archivo"
  
--#~ msgid "all"
--#~ msgstr "todos"
+-#~ msgid "Disable Audit"
+-#~ msgstr "Deshabilitar la Auditoría"
+-
+-#~ msgid "Enable Audit"
+-#~ msgstr "Permitir Auditar"
+-
+-#~ msgid "Load Policy Module"
+-#~ msgstr "Cargar Módulo de Política"
+-
+-#~ msgid "Polgen"
+-#~ msgstr "Polgen"
+-
+-#~ msgid "Red Hat 2007"
+-#~ msgstr "Red Hat 2007"
+-
+-#~ msgid "GPL"
+-#~ msgstr "GPL"
+-
+-#~ msgid "translator-credits"
+-#~ msgstr "Domingo Becker, domingobecker at gmail.com, 2007"
+-
+-#~ msgid "SELinux Policy Generation Tool"
+-#~ msgstr "Herramienta de Generación de Políticas de SELinux"
+-
+-#~ msgid ""
+-#~ "This tool can be used to generate a policy framework, to confine "
+-#~ "applications or users using SELinux.   \n"
+-#~ "\n"
+-#~ "The tool generates:\n"
+-#~ "Type enforcement file (te)\n"
+-#~ "Interface file (if)\n"
+-#~ "File context file (fc)\n"
+-#~ "Shell script (sh) - used to compile and install the policy. "
+-#~ msgstr ""
+-#~ "Esta herramienta se puede usar para generar un marco de trabajo de "
+-#~ "políticas, para confinar aplicaciones o usuarios usando SELinux.   \n"
+-#~ "\n"
+-#~ "La herramienta genera:\n"
+-#~ "Archivo de obediencia de tipo (te)\n"
+-#~ "Archivo de interfase (if)\n"
+-#~ "Archivo de contexto de archivo (fc)\n"
+-#~ "Script de shell (sh) - usado para compilar e instalar la política."
+-
+-#~ msgid "Select type of the application/user role to be confined"
+-#~ msgstr "Seleccione el tipo de aplicación o rol de usuario a confinar"
+-
+-#~ msgid "<b>Applications</b>"
+-#~ msgstr "<b>Aplicaciones</b>"
+-
+-#~ msgid ""
+-#~ "Standard Init Daemon are daemons started on boot via init scripts.  "
+-#~ "Usually requires a script in /etc/rc.d/init.d"
+-#~ msgstr ""
+-#~ "Los Demonios de Inicio Standard son los demonios que se inician al "
+-#~ "arrancar a través de los scripts de inicio. Normalmente requieren un "
+-#~ "script en /etc/rc.d/init.d"
+-
+-#~ msgid "Standard Init Daemon"
+-#~ msgstr "Demonio de Inicio Estándar"
+-
+-#~ msgid "Internet Services Daemon are daemons started by xinetd"
+-#~ msgstr ""
+-#~ "Los Demonios de Servicios de Internet son los demonios iniciados por "
+-#~ "xinetd"
 +#: ../gui/fcontextPage.py:74
 +msgid ""
 +"File\n"
@@ -60514,8 +60612,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +"Especificación\n"
 +"de Archivo"
  
--#~ msgid "Customized"
--#~ msgstr "Personalizado"
+-#~ msgid "Internet Services Daemon (inetd)"
+-#~ msgstr "Demonios de Servicios de Internet (inetd)"
 +#: ../gui/fcontextPage.py:81
 +msgid ""
 +"Selinux\n"
@@ -60524,8 +60622,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +"Selinux\n"
 +"Tipo de Archivo"
  
--#~ msgid "File Labeling"
--#~ msgstr "Etiquetado de Archivo"
+-#~ msgid ""
+-#~ "Web Applications/Script (CGI) CGI scripts started by the web server "
+-#~ "(apache)"
+-#~ msgstr ""
+-#~ "Scripts (CGI)/Aplicaciones Web son los scripts CGI iniciados por el "
+-#~ "servidor web (apache)"
 +#: ../gui/fcontextPage.py:88
 +msgid ""
 +"File\n"
@@ -60534,22 +60636,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +"Tipo de\n"
 +"Archivo"
  
--#~ msgid ""
--#~ "File\n"
--#~ "Specification"
--#~ msgstr ""
--#~ "Especificación\n"
--#~ "de Archivo"
+-#~ msgid "Web Application/Script (CGI)"
+-#~ msgstr "Aplicaciones Web/Scripts (CGI)"
 +#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309
 +msgid "User Mapping"
 +msgstr "Mapeado de Usuario"
  
 -#~ msgid ""
--#~ "Selinux\n"
--#~ "File Type"
+-#~ "User Application are any application that you would like to confine that "
+-#~ "is started by a user"
 -#~ msgstr ""
--#~ "Selinux\n"
--#~ "Tipo de Archivo"
+-#~ "La Aplicación del Usuario es cualquier aplicación que desee confinar y "
+-#~ "que es iniciada por un usuario"
 +#: ../gui/loginsPage.py:52
 +msgid ""
 +"Login\n"
@@ -60558,12 +60656,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +"Nombre de\n"
 +"Ingreso"
  
--#~ msgid ""
--#~ "File\n"
--#~ "Type"
--#~ msgstr ""
--#~ "Tipo de\n"
--#~ "Archivo"
+-#~ msgid "User Application"
+-#~ msgstr "Aplicación del Usuario"
 +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50
 +msgid ""
 +"SELinux\n"
@@ -60572,8 +60666,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +"Usuario\n"
 +"SELinux"
  
--#~ msgid "User Mapping"
--#~ msgstr "Mapeado de Usuario"
+-#~ msgid "<b>Login Users</b>"
+-#~ msgstr "<b>Usuarios que Ingresan</b>"
 +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55
 +msgid ""
 +"MLS/\n"
@@ -60582,88 +60676,99 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +"Rango\n"
 +"MLS/MCS"
  
--#~ msgid ""
--#~ "Login\n"
--#~ "Name"
--#~ msgstr ""
--#~ "Nombre de\n"
--#~ "Ingreso"
+-#~ msgid "Modify an existing login user record."
+-#~ msgstr "Modificar el registro de nombre de ingreso de usuario existente."
 +#: ../gui/loginsPage.py:133
 +#, python-format
 +msgid "Login '%s' is required"
 +msgstr "Se requiere el ingreso con '%s'"
  
--#~ msgid ""
--#~ "SELinux\n"
--#~ "User"
--#~ msgstr ""
--#~ "Usuario\n"
--#~ "SELinux"
+-#~ msgid "Existing User Roles"
+-#~ msgstr "Roles de Usuario Existentes"
 +#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151
 +msgid "Policy Module"
 +msgstr "Módulo de Política"
  
 -#~ msgid ""
--#~ "MLS/\n"
--#~ "MCS Range"
+-#~ "This user will login to a machine only via a terminal or remote login.  "
+-#~ "By default this user will have  no setuid, no networking, no su, no sudo."
 -#~ msgstr ""
--#~ "Rango\n"
--#~ "MLS/MCS"
+-#~ "Este usuario ingresará a una máquina sólo a través de una terminal o "
+-#~ "login remoto. Por defecto, este usuario no tendra setuid, ni red, ni su, "
+-#~ "ni sudo."
 +#: ../gui/modulesPage.py:57
 +msgid "Module Name"
 +msgstr "Nombre de Módulo"
  
--#~ msgid "Login '%s' is required"
--#~ msgstr "Se requiere el ingreso con '%s'"
+-#~ msgid "Minimal Terminal User Role"
+-#~ msgstr "Rol de Usuario de la Terminal Mínima"
 +#: ../gui/modulesPage.py:62
 +msgid "Version"
 +msgstr "Versión"
  
--#~ msgid "Policy Module"
--#~ msgstr "Módulo de Política"
+-#~ msgid ""
+-#~ "This user can login to a machine via X or terminal.  By default this user "
+-#~ "will have no setuid, no networking, no sudo, no su"
+-#~ msgstr ""
+-#~ "Este usuario puede ingresar a una máquina vía X o una terminal. Por def "
+-#~ "scto este usuario no tendrá setuid, ni red, ni su,"
 +#: ../gui/modulesPage.py:134
 +msgid "Disable Audit"
-+msgstr "Deshabilitar la Auditoría"
++msgstr "Inhabilitar la Auditoría"
  
--#~ msgid "Module Name"
--#~ msgstr "Nombre de Módulo"
+-#~ msgid "Minimal X Windows User Role"
+-#~ msgstr "Rol de Usuario de Ventanas X Mínimo."
 +#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060
 +msgid "Enable Audit"
 +msgstr "Permitir Auditar"
  
--#~ msgid "Version"
--#~ msgstr "Versión"
+-#~ msgid ""
+-#~ "User with full networking, no setuid applications without transition, no "
+-#~ "sudo, no su."
+-#~ msgstr ""
+-#~ "Usuario con red completa, sin setuid para aplicaciones sin transición, "
+-#~ "sin sudo ni su."
 +#: ../gui/modulesPage.py:162
 +msgid "Load Policy Module"
 +msgstr "Cargar Módulo de Política"
  
--#~ msgid "Disable Audit"
--#~ msgstr "Deshabilitar la Auditoría"
+-#~ msgid "User Role"
+-#~ msgstr "Rol de Usuario"
 +#: ../gui/polgen.glade:79
 +msgid "Polgen"
 +msgstr "Polgen"
  
--#~ msgid "Enable Audit"
--#~ msgstr "Permitir Auditar"
+-#~ msgid ""
+-#~ "User with full networking, no setuid applications without transition, no "
+-#~ "su, can sudo to Root Administration Roles"
+-#~ msgstr ""
+-#~ "El Usuario con red completo, no hay setuid de aplicaciones sin "
+-#~ "transición, sin su, y puede hacer sudo a Roles de Administración Root"
 +#: ../gui/polgen.glade:80
 +msgid "Red Hat 2007"
 +msgstr "Red Hat 2007"
  
--#~ msgid "Load Policy Module"
--#~ msgstr "Cargar Módulo de Política"
+-#~ msgid "Admin User Role"
+-#~ msgstr "Rol de Usuario Admin"
 +#: ../gui/polgen.glade:81
 +msgid "GPL"
 +msgstr "GPL"
  
--#~ msgid "Polgen"
--#~ msgstr "Polgen"
+-#~ msgid "<b>Root Users</b>"
+-#~ msgstr "<b>Usuarios Administrativos</b>"
 +#. TRANSLATORS: Replace this string with your names, one name per line.
 +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17
 +msgid "translator-credits"
 +msgstr "Domingo Becker, domingobecker at gmail.com, 2007, 2008, 2009"
  
--#~ msgid "Red Hat 2007"
--#~ msgstr "Red Hat 2007"
+-#~ msgid ""
+-#~ "Select Root Administrator User Role, if this user will be used to "
+-#~ "administer the machine while running as root.  This user will not be able "
+-#~ "to login to the system directly."
+-#~ msgstr ""
+-#~ "Seleccione el Rol de Usuario Root Administrativo, si este usuario será el "
+-#~ "usado para administrar la máquina mientras corra como root. Este usuario "
+-#~ "no podrá ingresar al sistema directamente."
 +#: ../gui/polgen.glade:125
 +msgid ""
 +"This tool can be used to generate a policy framework, to confine "
@@ -60692,8 +60797,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +msgid "<b>Applications</b>"
 +msgstr "<b>Aplicaciones</b>"
  
--#~ msgid "GPL"
--#~ msgstr "GPL"
+-#~ msgid "Root Admin User Role"
+-#~ msgstr "Rol de Usuario Root Administrativo"
 +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278
 +msgid ""
 +"Standard Init Daemon are daemons started on boot via init scripts.  Usually "
@@ -60710,53 +60815,31 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +#: ../gui/polgen.glade:280
 +msgid "DBUS System Daemon"
 +msgstr "Demonio del Sistema DBUS"
- 
--#~ msgid "translator-credits"
--#~ msgstr "Domingo Becker, domingobecker at gmail.com, 2007"
++
 +#: ../gui/polgen.glade:299
 +msgid "Internet Services Daemon are daemons started by xinetd"
-+msgstr ""
-+"Los Demonios de Servicios de Internet son los demonios iniciados por xinetd"
- 
--#~ msgid "SELinux Policy Generation Tool"
--#~ msgstr "Herramienta de Generación de Políticas de SELinux"
++msgstr "Los Demonios de Servicios de Internet son los demonios iniciados por xinetd"
++
 +#: ../gui/polgen.glade:301
 +msgid "Internet Services Daemon (inetd)"
 +msgstr "Demonios de Servicios de Internet (inetd)"
  
--#~ msgid ""
--#~ "This tool can be used to generate a policy framework, to confine "
--#~ "applications or users using SELinux.   \n"
--#~ "\n"
--#~ "The tool generates:\n"
--#~ "Type enforcement file (te)\n"
--#~ "Interface file (if)\n"
--#~ "File context file (fc)\n"
--#~ "Shell script (sh) - used to compile and install the policy. "
--#~ msgstr ""
--#~ "Esta herramienta se puede usar para generar un marco de trabajo de "
--#~ "políticas, para confinar aplicaciones o usuarios usando SELinux.   \n"
--#~ "\n"
--#~ "La herramienta genera:\n"
--#~ "Archivo de obediencia de tipo (te)\n"
--#~ "Archivo de interfase (if)\n"
--#~ "Archivo de contexto de archivo (fc)\n"
--#~ "Script de shell (sh) - usado para compilar e instalar la política."
+-#~ msgid "Enter name of application or user role to be confined"
+-#~ msgstr "Ingrese el nombre de la aplicación o rol de usuario a confinar"
 +#: ../gui/polgen.glade:320
-+msgid ""
-+"Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
++msgid "Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
 +msgstr ""
 +"Scripts (CGI)/Aplicaciones Web son los scripts CGI iniciados por el servidor "
 +"web (apache)"
  
--#~ msgid "Select type of the application/user role to be confined"
--#~ msgstr "Seleccione el tipo de aplicación o rol de usuario a confinar"
+-#~ msgid "Name"
+-#~ msgstr "Nombre"
 +#: ../gui/polgen.glade:322
 +msgid "Web Application/Script (CGI)"
 +msgstr "Aplicaciones Web/Scripts (CGI)"
  
--#~ msgid "<b>Applications</b>"
--#~ msgstr "<b>Aplicaciones</b>"
+-#~ msgid "Enter complete path for executable to be confined."
+-#~ msgstr "Ingrese la dirección completa del ejecutable a confinar."
 +#: ../gui/polgen.glade:341
 +msgid ""
 +"User Application are any application that you would like to confine that is "
@@ -60765,13 +60848,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +"La Aplicación del Usuario es cualquier aplicación que desee confinar y que "
 +"es iniciada por un usuario"
  
--#~ msgid ""
--#~ "Standard Init Daemon are daemons started on boot via init scripts.  "
--#~ "Usually requires a script in /etc/rc.d/init.d"
--#~ msgstr ""
--#~ "Los Demonios de Inicio Standard son los demonios que se inician al "
--#~ "arrancar a través de los scripts de inicio. Normalmente requieren un "
--#~ "script en /etc/rc.d/init.d"
+-#~ msgid "..."
+-#~ msgstr "..."
 +#: ../gui/polgen.glade:343
 +msgid "User Application"
 +msgstr "Aplicación del Usuario"
@@ -60788,26 +60866,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +msgid "Existing User Roles"
 +msgstr "Roles de Usuario Existentes"
  
--#~ msgid "Standard Init Daemon"
--#~ msgstr "Demonio de Inicio Estándar"
+-#~ msgid "Enter unique name for the confined application or user role."
+-#~ msgstr ""
+-#~ "Ingrese un nombre único para la aplicación o rol de usuario confinado."
 +#: ../gui/polgen.glade:472
 +msgid ""
 +"This user will login to a machine only via a terminal or remote login.  By "
 +"default this user will have  no setuid, no networking, no su, no sudo."
 +msgstr ""
 +"Este usuario ingresará a una máquina sólo a través de una terminal o login "
-+"remoto. Por defecto, este usuario no tendra setuid, ni red, ni su, ni sudo."
++"remoto. Por defecto, este usuario no tendrá setuid, ni red, ni su, ni sudo."
  
--#~ msgid "Internet Services Daemon are daemons started by xinetd"
--#~ msgstr ""
--#~ "Los Demonios de Servicios de Internet son los demonios iniciados por "
--#~ "xinetd"
+-#~ msgid "Executable"
+-#~ msgstr "Ejecutable"
 +#: ../gui/polgen.glade:474
 +msgid "Minimal Terminal User Role"
 +msgstr "Rol de Usuario de la Terminal Mínima"
  
--#~ msgid "Internet Services Daemon (inetd)"
--#~ msgstr "Demonios de Servicios de Internet (inetd)"
+-#~ msgid "Init script"
+-#~ msgstr "Script de inicio"
 +#: ../gui/polgen.glade:493
 +msgid ""
 +"This user can login to a machine via X or terminal.  By default this user "
@@ -60817,17 +60894,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +"este usuario no tendrá setuid, ni red, ni su,"
  
 -#~ msgid ""
--#~ "Web Applications/Script (CGI) CGI scripts started by the web server "
--#~ "(apache)"
+-#~ "Enter complete path to init script used to start the confined application."
 -#~ msgstr ""
--#~ "Scripts (CGI)/Aplicaciones Web son los scripts CGI iniciados por el "
--#~ "servidor web (apache)"
+-#~ "Ingrese la dirección completa al script de inicio usado para iniciar la "
+-#~ "aplicación confinada."
 +#: ../gui/polgen.glade:495
 +msgid "Minimal X Windows User Role"
 +msgstr "Rol de Usuario de Ventanas X Mínimo."
  
--#~ msgid "Web Application/Script (CGI)"
--#~ msgstr "Aplicaciones Web/Scripts (CGI)"
+-#~ msgid "Select user roles that you want to customize"
+-#~ msgstr "Seleccione los roles de usuario que quiere personalizar"
 +#: ../gui/polgen.glade:514
 +msgid ""
 +"User with full networking, no setuid applications without transition, no "
@@ -60837,17 +60913,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +"sudo ni su."
  
 -#~ msgid ""
--#~ "User Application are any application that you would like to confine that "
--#~ "is started by a user"
+-#~ "Select the user roles that will transiton to this applications domains."
 -#~ msgstr ""
--#~ "La Aplicación del Usuario es cualquier aplicación que desee confinar y "
--#~ "que es iniciada por un usuario"
+-#~ "Seleccione los roles de usuario que transicionarán a este dominio de "
+-#~ "aplicaciones"
 +#: ../gui/polgen.glade:516
 +msgid "User Role"
 +msgstr "Rol de Usuario"
  
--#~ msgid "User Application"
--#~ msgstr "Aplicación del Usuario"
+-#~ msgid "Select additional domains to which this user role will transition"
+-#~ msgstr ""
+-#~ "Seleccione los dominios adicionales a los que este rol de usuario "
+-#~ "transicionará"
 +#: ../gui/polgen.glade:535
 +msgid ""
 +"User with full networking, no setuid applications without transition, no su, "
@@ -60856,8 +60933,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +"El Usuario con red completo, no hay setuid de aplicaciones sin transición, "
 +"sin su, y puede hacer sudo a Roles de Administración Root"
  
--#~ msgid "<b>Login Users</b>"
--#~ msgstr "<b>Usuarios que Ingresan</b>"
+-#~ msgid ""
+-#~ "Select the applications domains that you would like this user role to "
+-#~ "transition to."
+-#~ msgstr ""
+-#~ "Seleccione los dominios de aplicación a los que desearía que este usuario "
+-#~ "transicione."
 +#: ../gui/polgen.glade:537
 +msgid "Admin User Role"
 +msgstr "Rol de Usuario Admin"
@@ -60866,8 +60947,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +msgid "<b>Root Users</b>"
 +msgstr "<b>Usuarios Administrativos</b>"
  
--#~ msgid "Modify an existing login user record."
--#~ msgstr "Modificar el registro de nombre de ingreso de usuario existente."
+-#~ msgid "Select user roles that will transition to this domain"
+-#~ msgstr "Seleccione los roles de usuario que transicionarán a este dominio"
 +#: ../gui/polgen.glade:645
 +msgid ""
 +"Select Root Administrator User Role, if this user will be used to administer "
@@ -60910,48 +60991,39 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +msgid "Init script"
 +msgstr "Script de inicio"
  
--#~ msgid "Existing User Roles"
--#~ msgstr "Roles de Usuario Existentes"
+-#~ msgid "Select additional domains that this user role will administer"
+-#~ msgstr "Seleccione los dominios que este rol de usuario administrará"
 +#: ../gui/polgen.glade:901
-+msgid ""
-+"Enter complete path to init script used to start the confined application."
++msgid "Enter complete path to init script used to start the confined application."
 +msgstr ""
 +"Ingrese la dirección completa al script de inicio usado para iniciar la "
 +"aplicación confinada."
  
--#~ msgid ""
--#~ "This user will login to a machine only via a terminal or remote login.  "
--#~ "By default this user will have  no setuid, no networking, no su, no sudo."
--#~ msgstr ""
--#~ "Este usuario ingresará a una máquina sólo a través de una terminal o "
--#~ "login remoto. Por defecto, este usuario no tendra setuid, ni red, ni su, "
--#~ "ni sudo."
+-#~ msgid "Select the domains that you would like this user administer."
+-#~ msgstr "Seleccione los dominios que desearía que administre este usuario."
 +#: ../gui/polgen.glade:981
 +msgid "Select user roles that you want to customize"
 +msgstr "Seleccione los roles de usuario que quiere personalizar"
  
--#~ msgid "Minimal Terminal User Role"
--#~ msgstr "Rol de Usuario de la Terminal Mínima"
+-#~ msgid "Select additional roles for this user"
+-#~ msgstr "Seleccione roles adicionales para este usuario"
 +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150
 +msgid "Select the user roles that will transiton to this applications domains."
 +msgstr ""
 +"Seleccione los roles de usuario que transicionarán a este dominio de "
 +"aplicaciones"
  
--#~ msgid ""
--#~ "This user can login to a machine via X or terminal.  By default this user "
--#~ "will have no setuid, no networking, no sudo, no su"
+-#~ msgid "Enter network ports that application/user role listens to"
 -#~ msgstr ""
--#~ "Este usuario puede ingresar a una máquina vía X o una terminal. Por def "
--#~ "scto este usuario no tendrá setuid, ni red, ni su,"
+-#~ "Ingrese los puertos de red en los que esta aplicación/usuario se conecta"
 +#: ../gui/polgen.glade:1055
 +msgid "Select additional domains to which this user role will transition"
 +msgstr ""
 +"Seleccione los dominios adicionales a los que este rol de usuario "
 +"transicionará"
  
--#~ msgid "Minimal X Windows User Role"
--#~ msgstr "Rol de Usuario de Ventanas X Mínimo."
+-#~ msgid "<b>TCP Ports</b>"
+-#~ msgstr "<b>Puertos TCP</b>"
 +#: ../gui/polgen.glade:1076
 +msgid ""
 +"Select the applications domains that you would like this user role to "
@@ -60960,12 +61032,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +"Seleccione los dominios de aplicación a los que desearía que este usuario "
 +"transicione."
  
--#~ msgid ""
--#~ "User with full networking, no setuid applications without transition, no "
--#~ "sudo, no su."
+-#~ msgid "Allows confined application/user role to bind to any udp port"
 -#~ msgstr ""
--#~ "Usuario con red completa, sin setuid para aplicaciones sin transición, "
--#~ "sin sudo ni su."
+-#~ "Permitir a las aplicaciones/usuarios confinados engancharse a cualquier "
+-#~ "puerto udp"
 +#: ../gui/polgen.glade:1129
 +msgid "Select user roles that will transition to this domain"
 +msgstr "Seleccione los roles de usuario que transicionarán a este dominio"
@@ -60981,63 +61051,56 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +#: ../gui/polgen.glade:1277
 +msgid "Select additional roles for this user"
 +msgstr "Seleccione roles adicionales para este usuario"
- 
--#~ msgid "User Role"
--#~ msgstr "Rol de Usuario"
++
 +#: ../gui/polgen.glade:1351
 +msgid "Enter network ports that application/user role listens to"
-+msgstr ""
-+"Ingrese los puertos de red en los que esta aplicación/usuario se conecta"
- 
--#~ msgid ""
--#~ "User with full networking, no setuid applications without transition, no "
--#~ "su, can sudo to Root Administration Roles"
--#~ msgstr ""
--#~ "El Usuario con red completo, no hay setuid de aplicaciones sin "
--#~ "transición, sin su, y puede hacer sudo a Roles de Administración Root"
++msgstr "Ingrese los puertos de red en los que esta aplicación/usuario se conecta"
++
 +#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852
 +msgid "<b>TCP Ports</b>"
 +msgstr "<b>Puertos TCP</b>"
  
--#~ msgid "Admin User Role"
--#~ msgstr "Rol de Usuario Admin"
+-#~ msgid "All"
+-#~ msgstr "Todos"
 +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657
 +msgid "Allows confined application/user role to bind to any udp port"
 +msgstr ""
 +"Permitir a las aplicaciones/usuarios confinados engancharse a cualquier "
 +"puerto udp"
  
--#~ msgid "<b>Root Users</b>"
--#~ msgstr "<b>Usuarios Administrativos</b>"
+-#~ msgid ""
+-#~ "Allow application/user role to call bindresvport with 0. Binding to port "
+-#~ "600-1024"
+-#~ msgstr ""
+-#~ "Permitir a la aplicación/usuario llamar a bindresvport con 0. Engancharse "
+-#~ "a los puertos 600-1024"
 +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915
 +#: ../gui/polgen.glade:2068
 +msgid "All"
 +msgstr "Todos"
  
--#~ msgid ""
--#~ "Select Root Administrator User Role, if this user will be used to "
--#~ "administer the machine while running as root.  This user will not be able "
--#~ "to login to the system directly."
--#~ msgstr ""
--#~ "Seleccione el Rol de Usuario Root Administrativo, si este usuario será el "
--#~ "usado para administrar la máquina mientras corra como root. Este usuario "
--#~ "no podrá ingresar al sistema directamente."
+-#~ msgid "600-1024"
+-#~ msgstr "600-1024"
 +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677
 +msgid ""
-+"Allow application/user role to call bindresvport with 0. Binding to port "
-+"600-1024"
++"Allow application/user role to call bindresvport with 0. Binding to port 600-"
++"1024"
 +msgstr ""
 +"Permitir a la aplicación/usuario llamar a bindresvport con 0. Engancharse a "
 +"los puertos 600-1024"
  
--#~ msgid "Root Admin User Role"
--#~ msgstr "Rol de Usuario Root Administrativo"
+-#~ msgid ""
+-#~ "Enter a comma separated list of udp ports or ranges of ports that "
+-#~ "application/user role binds to. Example: 612, 650-660"
+-#~ msgstr ""
+-#~ "Ingrese una lista separada por comas de puertos udp o rangos de puertos a "
+-#~ "los que esta aplicación/rol de usuario se conecta. Ejemplo 612, 650-660"
 +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679
 +msgid "600-1024"
 +msgstr "600-1024"
  
--#~ msgid "Enter name of application or user role to be confined"
--#~ msgstr "Ingrese el nombre de la aplicación o rol de usuario a confinar"
+-#~ msgid "Unreserved Ports (>1024)"
+-#~ msgstr "Puertos No Reservados (>1024)"
 +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -61046,8 +61109,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +"Ingrese una lista separada por comas de puertos udp o rangos de puertos a "
 +"los que esta aplicación/rol de usuario se conecta. Ejemplo 612, 650-660"
  
--#~ msgid "Name"
--#~ msgstr "Nombre"
+-#~ msgid "Select Ports"
+-#~ msgstr "Seleccionar Puertos"
 +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699
 +msgid "Unreserved Ports (>1024)"
 +msgstr "Puertos No Reservados (>1024)"
@@ -61056,31 +61119,26 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +#: ../gui/polgen.glade:2086
 +msgid "Select Ports"
 +msgstr "Seleccionar Puertos"
- 
--#~ msgid "Enter complete path for executable to be confined."
--#~ msgstr "Ingrese la dirección completa del ejecutable a confinar."
++
 +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755
 +msgid "Allows application/user role to bind to any udp ports > 1024"
-+msgstr ""
-+"Permite a la aplicación/usuario engancharse a cualquier puerto udp > 1024"
- 
--#~ msgid "..."
--#~ msgstr "..."
++msgstr "Permite a la aplicación/usuario engancharse a cualquier puerto udp > 1024"
++
 +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005
 +msgid "<b>UDP Ports</b>"
 +msgstr "<b>Puertos UDP</b>"
  
--#~ msgid "Enter unique name for the confined application or user role."
+-#~ msgid "Allows application/user role to bind to any udp ports > 1024"
 -#~ msgstr ""
--#~ "Ingrese un nombre único para la aplicación o rol de usuario confinado."
+-#~ "Permite a la aplicación/usuario engancharse a cualquier puerto udp > 1024"
 +#: ../gui/polgen.glade:1834
 +msgid "Enter network ports that application/user role connects to"
 +msgstr ""
 +"Ingrese los puertos de red a los que esta aplicación/rol de usuario se "
 +"conecta"
  
--#~ msgid "Executable"
--#~ msgstr "Ejecutable"
+-#~ msgid "<b>UDP Ports</b>"
+-#~ msgstr "<b>Puertos UDP</b>"
 +#: ../gui/polgen.glade:1958
 +msgid ""
 +"Enter a comma separated list of tcp ports or ranges of ports that "
@@ -61089,8 +61147,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +"Ingrese una lista separada por comas de los rangos puertos a los que esta "
 +"aplicación/rol de usuario se conecta. Ejemplo: 612, 650-660"
  
--#~ msgid "Init script"
--#~ msgstr "Script de inicio"
+-#~ msgid "Enter network ports that application/user role connects to"
+-#~ msgstr ""
+-#~ "Ingrese los puertos de red a los que esta aplicación/rol de usuario se "
+-#~ "conecta"
 +#: ../gui/polgen.glade:2111
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -61100,10 +61160,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +"los que esta aplicación/rol de usuario se conecta. Ejemplo: 612, 650-660"
  
 -#~ msgid ""
--#~ "Enter complete path to init script used to start the confined application."
+-#~ "Enter a comma separated list of tcp ports or ranges of ports that "
+-#~ "application/user role connects to. Example: 612, 650-660"
 -#~ msgstr ""
--#~ "Ingrese la dirección completa al script de inicio usado para iniciar la "
--#~ "aplicación confinada."
+-#~ "Ingrese una lista separada por comas de los rangos puertos a los que esta "
+-#~ "aplicación/rol de usuario se conecta. Ejemplo: 612, 650-660"
 +#: ../gui/polgen.glade:2183
 +msgid "Select common application traits"
 +msgstr "Seleccione las Características de Aplicación Comunes"
@@ -61144,8 +61205,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +msgid "Select files/directories that the application manages"
 +msgstr "Seleccione los archivos/directorios que administra la aplicación"
  
--#~ msgid "Select user roles that you want to customize"
--#~ msgstr "Seleccione los roles de usuario que quiere personalizar"
+-#~ msgid ""
+-#~ "Enter a comma separated list of udp ports or ranges of ports that "
+-#~ "application/user role connects to. Example: 612, 650-660"
+-#~ msgstr ""
+-#~ "Ingrese una lista separada por comas de puertos udp o rangos de puertos a "
+-#~ "los que esta aplicación/rol de usuario se conecta. Ejemplo: 612, 650-660"
 +#: ../gui/polgen.glade:2607
 +msgid ""
 +"Add Files/Directories that application will need to \"Write\" to. Pid Files, "
@@ -61154,48 +61219,30 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +"Agregar Archivos/Directorios a los que esta aplicación necesitará \"Escribir"
 +"\". Archivos con Pid, con Log, de /var/lib..."
  
--#~ msgid ""
--#~ "Select the user roles that will transiton to this applications domains."
--#~ msgstr ""
--#~ "Seleccione los roles de usuario que transicionarán a este dominio de "
--#~ "aplicaciones"
+-#~ msgid "Select common application traits"
+-#~ msgstr "Seleccione las Características de Aplicación Comunes"
 +#: ../gui/polgen.glade:2667
 +msgid "Select booleans that the application uses"
 +msgstr "Seleccione los booleanosque usa esta aplicación"
- 
--#~ msgid "Select additional domains to which this user role will transition"
--#~ msgstr ""
--#~ "Seleccione los dominios adicionales a los que este rol de usuario "
--#~ "transicionará"
++
 +#: ../gui/polgen.glade:2804
 +msgid "Add/Remove booleans used for this confined application/user"
-+msgstr ""
-+"Agregar/Quitar booleanos usados para esta aplicación/usuario confinada."
- 
--#~ msgid ""
--#~ "Select the applications domains that you would like this user role to "
--#~ "transition to."
--#~ msgstr ""
--#~ "Seleccione los dominios de aplicación a los que desearía que este usuario "
--#~ "transicione."
++msgstr "Agregar/Quitar booleanos usados para esta aplicación/usuario confinada."
++
 +#: ../gui/polgen.glade:2864
 +msgid "Select directory to generate policy in"
 +msgstr "Seleccione el directorio donde generar las políticas"
- 
--#~ msgid "Select user roles that will transition to this domain"
--#~ msgstr "Seleccione los roles de usuario que transicionarán a este dominio"
++
 +#: ../gui/polgen.glade:2882
 +msgid "Policy Directory"
 +msgstr "Directorio de Política"
- 
--#~ msgid "Select additional domains that this user role will administer"
--#~ msgstr "Seleccione los dominios que este rol de usuario administrará"
++
 +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024
 +msgid "Generated Policy Files"
 +msgstr "Archivos de Política Generado"
  
--#~ msgid "Select the domains that you would like this user administer."
--#~ msgstr "Seleccione los dominios que desearía que administre este usuario."
+-#~ msgid "Writes syslog messages\t"
+-#~ msgstr "Escribe mensajes syslog\t"
 +#: ../gui/polgen.glade:2982
 +msgid ""
 +"This tool will generate the following: \n"
@@ -61208,18 +61255,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +"Use audit2allow -R to generate additional rules for the te file.\n"
 +msgstr ""
 +"Esta herramienta generará lo siguiente: \n"
-+"Obligación de Tipos (te), Contexto deArchivo (fc), Interface (if), Script de "
++"Obligación de Tipos(te), Contexto de Archivo (fc), Interfaz (if), Script de "
 +"Shell (sh).\n"
 +"Ejecute el script de shell para compilar/instalar y reetiquete archivos/"
 +"directorios. \n"
-+"Use semanage o useradd para mapear usuarios de ingreso a Linux a roles de "
++"Use semanage o useradd para asignar usuarios de ingreso a Linux a roles de "
 +"usuarios.\n"
 +"Ahora puede poner la máquina en modo permisivo (setenforce 0).\n"
 +"Ingrese como ese usuario y pruebe el rol de usuario.\n"
 +"Use audit2allow -R para generar reglas adicionales para el archivo te.\n"
  
--#~ msgid "Select additional roles for this user"
--#~ msgstr "Seleccione roles adicionales para este usuario"
+-#~ msgid "Create/Manipulate temporary files in /tmp"
+-#~ msgstr "Crear/Manipular archivos temporales en /tmp"
 +#: ../gui/polgen.glade:3025
 +msgid ""
 +"This tool will generate the following: \n"
@@ -61281,25 +61328,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +msgid "Select file(s) that confined application creates or writes"
 +msgstr "Seleccione los archivos a los que la aplicación escribe o genera"
  
--#~ msgid "Enter network ports that application/user role listens to"
--#~ msgstr ""
--#~ "Ingrese los puertos de red en los que esta aplicación/usuario se conecta"
+-#~ msgid "Uses Pam for authentication"
+-#~ msgstr "Usa Pam para la autenticación"
 +#: ../gui/polgengui.py:481
 +msgid "Select directory(s) that the confined application owns and writes into"
 +msgstr ""
 +"Seleccione el/los directorio(s) que pertenecen a la aplicación confinada y a "
 +"los que escribe"
  
--#~ msgid "<b>TCP Ports</b>"
--#~ msgstr "<b>Puertos TCP</b>"
+-#~ msgid "Uses nsswitch or getpw* calls"
+-#~ msgstr "Usa nsswitch o llamadas getpw*"
 +#: ../gui/polgengui.py:541
 +msgid "Select directory to generate policy files in"
 +msgstr "Seleccione el directorio donde generar los archivos de política"
  
--#~ msgid "Allows confined application/user role to bind to any udp port"
--#~ msgstr ""
--#~ "Permitir a las aplicaciones/usuarios confinados engancharse a cualquier "
--#~ "puerto udp"
+-#~ msgid "Uses dbus"
+-#~ msgstr "Usa dbus"
 +#: ../gui/polgengui.py:554
 +#, python-format
 +msgid ""
@@ -61309,18 +61353,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +"El tipo  %s_t ya está definido en la política actual.\n"
 +"¿Desea continuar?"
  
--#~ msgid "All"
--#~ msgstr "Todos"
+-#~ msgid "Sends audit messages"
+-#~ msgstr "Enviar mensajes de auditoría"
 +#: ../gui/polgengui.py:554 ../gui/polgengui.py:558
 +msgid "Verify Name"
 +msgstr "Verificar Nombre"
  
--#~ msgid ""
--#~ "Allow application/user role to call bindresvport with 0. Binding to port "
--#~ "600-1024"
--#~ msgstr ""
--#~ "Permitir a la aplicación/usuario llamar a bindresvport con 0. Engancharse "
--#~ "a los puertos 600-1024"
+-#~ msgid "Interacts with the terminal"
+-#~ msgstr "Interactúa con la terminal"
 +#: ../gui/polgengui.py:558
 +#, python-format
 +msgid ""
@@ -61330,114 +61370,138 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +"El módulo %s.pp ya está cargado en la política actual.\n"
 +"¿Desea continuar?"
  
--#~ msgid "600-1024"
--#~ msgstr "600-1024"
+-#~ msgid "Sends email"
+-#~ msgstr "Enviar correo"
 +#: ../gui/polgengui.py:604
 +msgid "You must enter a name"
 +msgstr "Debe ingresar un nombre"
  
--#~ msgid ""
--#~ "Enter a comma separated list of udp ports or ranges of ports that "
--#~ "application/user role binds to. Example: 612, 650-660"
--#~ msgstr ""
--#~ "Ingrese una lista separada por comas de puertos udp o rangos de puertos a "
--#~ "los que esta aplicación/rol de usuario se conecta. Ejemplo 612, 650-660"
+-#~ msgid "Select files/directories that the application manages"
+-#~ msgstr "Seleccione los archivos/directorios que administra la aplicación"
 +#: ../gui/polgengui.py:610
 +msgid "You must enter a executable"
 +msgstr "Debe ingresar un ejecutable"
  
--#~ msgid "Unreserved Ports (>1024)"
--#~ msgstr "Puertos No Reservados (>1024)"
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
+-#~ msgid ""
+-#~ "Add Files/Directories that application will need to \"Write\" to. Pid "
+-#~ "Files, Log Files, /var/lib Files ..."
+-#~ msgstr ""
+-#~ "Agregar Archivos/Directorios a los que esta aplicación necesitará "
+-#~ "\"Escribir\". Archivos con Pid, con Log, de /var/lib..."
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "Configurar SELinux"
  
--#~ msgid "Select Ports"
--#~ msgstr "Seleccionar Puertos"
+-#~ msgid "Select booleans that the application uses"
+-#~ msgstr "Seleccione los booleanosque usa esta aplicación"
 +#: ../gui/polgen.py:174
 +#, python-format
 +msgid "Ports must be numbers or ranges of numbers from 1 to %d "
 +msgstr "Los puertos deben ser números o rangos entre 1 y %d"
  
--#~ msgid "Allows application/user role to bind to any udp ports > 1024"
+-#~ msgid "Add/Remove booleans used for this confined application/user"
 -#~ msgstr ""
--#~ "Permite a la aplicación/usuario engancharse a cualquier puerto udp > 1024"
+-#~ "Agregar/Quitar booleanos usados para esta aplicación/usuario confinada."
 +#: ../gui/polgen.py:204
 +msgid "You must enter a name for your confined process/user"
 +msgstr "Debe ingresar un nombre para su proceso/usuario confinado"
  
--#~ msgid "<b>UDP Ports</b>"
--#~ msgstr "<b>Puertos UDP</b>"
+-#~ msgid "Select directory to generate policy in"
+-#~ msgstr "Seleccione el directorio donde generar las políticas"
 +#: ../gui/polgen.py:282
 +msgid "USER Types are not allowed executables"
 +msgstr "Los Tipos de USUARIOS no son ejecutables permitidos"
  
--#~ msgid "Enter network ports that application/user role connects to"
--#~ msgstr ""
--#~ "Ingrese los puertos de red a los que esta aplicación/rol de usuario se "
--#~ "conecta"
+-#~ msgid "Policy Directory"
+-#~ msgstr "Directorio de Política"
 +#: ../gui/polgen.py:288
 +msgid "Only DAEMON apps can use an init script"
 +msgstr "Solo las aplicaciones DEMONIO puede usar un script de inicio"
  
--#~ msgid ""
--#~ "Enter a comma separated list of tcp ports or ranges of ports that "
--#~ "application/user role connects to. Example: 612, 650-660"
--#~ msgstr ""
--#~ "Ingrese una lista separada por comas de los rangos puertos a los que esta "
--#~ "aplicación/rol de usuario se conecta. Ejemplo: 612, 650-660"
+-#~ msgid "Generated Policy Files"
+-#~ msgstr "Archivos de Política Generado"
 +#: ../gui/polgen.py:306
 +msgid "use_syslog must be a boolean value "
 +msgstr "use_syslog debe ser un valor booleano "
  
 -#~ msgid ""
--#~ "Enter a comma separated list of udp ports or ranges of ports that "
--#~ "application/user role connects to. Example: 612, 650-660"
+-#~ "This tool will generate the following: \n"
+-#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n"
+-#~ "Execute shell script as root to compile/install and relabel files/"
+-#~ "directories.  \n"
+-#~ "Use semanage or useradd to map Linux login users to user roles.\n"
+-#~ "Put the machine in permissive mode (setenforce 0). \n"
+-#~ "Login as the user and test this user role.\n"
+-#~ "Use audit2allow -R to generate additional rules for the te file.\n"
 -#~ msgstr ""
--#~ "Ingrese una lista separada por comas de puertos udp o rangos de puertos a "
--#~ "los que esta aplicación/rol de usuario se conecta. Ejemplo: 612, 650-660"
+-#~ "Esta herramienta generará lo siguiente: \n"
+-#~ "Obligación de Tipos (te), Contexto deArchivo (fc), Interface (if), Script "
+-#~ "de Shell (sh).\n"
+-#~ "Ejecute el script de shell para compilar/instalar y reetiquete archivos/"
+-#~ "directorios. \n"
+-#~ "Use semanage o useradd para mapear usuarios de ingreso a Linux a roles de "
+-#~ "usuarios.\n"
+-#~ "Ahora puede poner la máquina en modo permisivo (setenforce 0).\n"
+-#~ "Ingrese como ese usuario y pruebe el rol de usuario.\n"
+-#~ "Use audit2allow -R para generar reglas adicionales para el archivo te.\n"
 +#: ../gui/polgen.py:327
 +msgid "USER Types automatically get a tmp type"
 +msgstr "Los Tipos de USUARIO obtienen un tipo tmp automáticamente"
  
--#~ msgid "Select common application traits"
--#~ msgstr "Seleccione las Características de Aplicación Comunes"
+-#~ msgid ""
+-#~ "This tool will generate the following: \n"
+-#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n"
+-#~ "\n"
+-#~ "Execute shell script to compile/install and relabel files/directories.  \n"
+-#~ "Put the machine in permissive mode (setenforce 0). \n"
+-#~ "Run/restart the application to generate avc messages.\n"
+-#~ "Use audit2allow -R to generate additional rules for the te file.\n"
+-#~ msgstr ""
+-#~ "Esta herramienta generará lo siguiente: \n"
+-#~ "Obligación de Tipos (te), Contexto deArchivo (fc), Interface (if), Script "
+-#~ "de Shell (sh).\n"
+-#~ "\n"
+-#~ "Ejecute el script de shell para compilar/instalar y reetiquete archivos/"
+-#~ "directorios. \n"
+-#~ "Ahora puede poner la máquina en modo permisivo (setenforce 0).\n"
+-#~ "Ejecute/reinicie la aplicación para generar mensajes avc.\n"
+-#~ "Use audit2allow -R para generar reglas adicionales para el archivo te.\n"
 +#: ../gui/polgen.py:729
 +msgid "You must enter the executable path for your confined process"
 +msgstr "Debe ingresar la dirección del ejecutable para su proceso confinado"
  
--#~ msgid "Writes syslog messages\t"
--#~ msgstr "Escribe mensajes syslog\t"
+-#~ msgid "Add Booleans Dialog"
+-#~ msgstr "Diálogo para Agregar Booleanos"
 +#: ../gui/polgen.py:848
 +msgid "Type Enforcement file"
 +msgstr "Archivo de Tipo de Obediencia"
  
--#~ msgid "Create/Manipulate temporary files in /tmp"
--#~ msgstr "Crear/Manipular archivos temporales en /tmp"
+-#~ msgid "Boolean Name"
+-#~ msgstr "Nombre del Booleano"
 +#: ../gui/polgen.py:849
 +msgid "Interface file"
 +msgstr "Archivo de Interfase"
  
--#~ msgid "Uses Pam for authentication"
--#~ msgstr "Usa Pam para la autenticación"
+-#~ msgid "Role"
+-#~ msgstr "Rol"
 +#: ../gui/polgen.py:850
 +msgid "File Contexts file"
 +msgstr "Archivo de Contextos de Archivo"
  
--#~ msgid "Uses nsswitch or getpw* calls"
--#~ msgstr "Usa nsswitch o llamadas getpw*"
+-#~ msgid "Existing_User"
+-#~ msgstr "_Usuario Existente"
 +#: ../gui/polgen.py:851
 +msgid "Setup Script"
 +msgstr "Script de Configuración"
  
--#~ msgid "Uses dbus"
--#~ msgstr "Usa dbus"
+-#~ msgid "Application"
+-#~ msgstr "Aplicación"
 +#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926
 +msgid "Network Port"
 +msgstr "Puerto de Red"
  
--#~ msgid "Sends audit messages"
--#~ msgstr "Enviar mensajes de auditoría"
+-#~ msgid "%s must be a directory"
+-#~ msgstr "%s debe ser un directorio"
 +#: ../gui/portsPage.py:85
 +msgid ""
 +"SELinux Port\n"
@@ -61446,14 +61510,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +"Puerto SELinux\n"
 +"Tipo"
  
--#~ msgid "Interacts with the terminal"
--#~ msgstr "Interactúa con la terminal"
+-#~ msgid "You must select a user"
+-#~ msgstr "Debe seleccionar un usuario"
 +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363
 +msgid "Protocol"
 +msgstr "Protocolo"
  
--#~ msgid "Sends email"
--#~ msgstr "Enviar correo"
+-#~ msgid "Select executable file to be confined."
+-#~ msgstr "Seleccione el archivo ejecutable a confinar."
 +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479
 +msgid ""
 +"MLS/MCS\n"
@@ -61462,8 +61526,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +"MLS/MCS\n"
 +"Nivel"
  
--#~ msgid "Select files/directories that the application manages"
--#~ msgstr "Seleccione los archivos/directorios que administra la aplicación"
+-#~ msgid "Select init script file to be confined."
+-#~ msgstr "Seleccione el script de inicio a confinar."
 +#: ../gui/portsPage.py:101
 +msgid "Port"
 +msgstr "Puerto"
@@ -61531,7 +61595,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +
 +#: ../gui/selinux.tbl:1
 +msgid "Disable SELinux protection for acct daemon"
-+msgstr "Deshabilitar la protección SELinux para del demonio acct"
++msgstr "Inhabilitar la protección SELinux para del demonio acct"
 +
 +#: ../gui/selinux.tbl:2 ../gui/selinux.tbl:3 ../gui/selinux.tbl:70
 +#: ../gui/selinux.tbl:153 ../gui/selinux.tbl:168 ../gui/selinux.tbl:169
@@ -61557,31 +61621,27 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +msgid "User Privs"
 +msgstr "Privados del Usuario"
  
--#~ msgid ""
--#~ "Add Files/Directories that application will need to \"Write\" to. Pid "
--#~ "Files, Log Files, /var/lib Files ..."
--#~ msgstr ""
--#~ "Agregar Archivos/Directorios a los que esta aplicación necesitará "
--#~ "\"Escribir\". Archivos con Pid, con Log, de /var/lib..."
+-#~ msgid "Select file(s) that confined application creates or writes"
+-#~ msgstr "Seleccione los archivos a los que la aplicación escribe o genera"
 +#: ../gui/selinux.tbl:4
-+msgid ""
-+"Allow gadmin SELinux user account to execute files in home directory or /tmp"
++msgid "Allow gadmin SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"Permitir a la cuenta gadmin de usuario SELinux ejecutar archivos en su "
 +"directorio home o /tmp"
  
--#~ msgid "Select booleans that the application uses"
--#~ msgstr "Seleccione los booleanosque usa esta aplicación"
+-#~ msgid ""
+-#~ "Select directory(s) that the confined application owns and writes into"
+-#~ msgstr ""
+-#~ "Seleccione el/los directorio(s) que pertenecen a la aplicación confinada "
+-#~ "y a los que escribe"
 +#: ../gui/selinux.tbl:5
-+msgid ""
-+"Allow guest SELinux user account to execute files in home directory or /tmp"
++msgid "Allow guest SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"Permitir a la cuenta guest de SELinux ejecutar archivos en su directorio "
 +"home o /tmp"
  
--#~ msgid "Add/Remove booleans used for this confined application/user"
--#~ msgstr ""
--#~ "Agregar/Quitar booleanos usados para esta aplicación/usuario confinada."
+-#~ msgid "Select directory to generate policy files in"
+-#~ msgstr "Seleccione el directorio donde generar los archivos de política"
 +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16
 +msgid "Memory Protection"
 +msgstr "Protección de Memoria"
@@ -61616,26 +61676,32 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +msgid "Allow ssh to run ssh-keysign"
 +msgstr "Permitir a ssh ejecutar ssh_keysign"
  
--#~ msgid "Select directory to generate policy in"
--#~ msgstr "Seleccione el directorio donde generar las políticas"
+-#~ msgid ""
+-#~ "Type %s_t already defined in current policy.\n"
+-#~ "Do you want to continue?"
+-#~ msgstr ""
+-#~ "El tipo  %s_t ya está definido en la política actual.\n"
+-#~ "¿Desea continuar?"
 +#: ../gui/selinux.tbl:11
-+msgid ""
-+"Allow staff SELinux user account to execute files in home directory or /tmp"
++msgid "Allow staff SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"Permitir a la cuenta staff de SELinux ejecutar archivos en su directorio "
 +"home o /tmp"
  
--#~ msgid "Policy Directory"
--#~ msgstr "Directorio de Política"
+-#~ msgid "Verify Name"
+-#~ msgstr "Verificar Nombre"
 +#: ../gui/selinux.tbl:12
-+msgid ""
-+"Allow sysadm SELinux user account to execute files in home directory or /tmp"
++msgid "Allow sysadm SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"Permitir a la cuenta sysadmin de SELinux ejecutar archivos en su directorio "
 +"home o /tmp"
  
--#~ msgid "Generated Policy Files"
--#~ msgstr "Archivos de Política Generado"
+-#~ msgid ""
+-#~ "Module %s.pp already loaded in current policy.\n"
+-#~ "Do you want to continue?"
+-#~ msgstr ""
+-#~ "El módulo %s.pp ya está cargado en la política actual.\n"
+-#~ "¿Desea continuar?"
 +#: ../gui/selinux.tbl:13
 +msgid ""
 +"Allow unconfined SELinux user account to execute files in home directory or /"
@@ -61644,26 +61710,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +"Permitir a las cuentas de usuario SELinux no confinadas ejecutar archivos en "
 +"su directorio home o /tmp"
  
--#~ msgid ""
--#~ "This tool will generate the following: \n"
--#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n"
--#~ "Execute shell script as root to compile/install and relabel files/"
--#~ "directories.  \n"
--#~ "Use semanage or useradd to map Linux login users to user roles.\n"
--#~ "Put the machine in permissive mode (setenforce 0). \n"
--#~ "Login as the user and test this user role.\n"
--#~ "Use audit2allow -R to generate additional rules for the te file.\n"
--#~ msgstr ""
--#~ "Esta herramienta generará lo siguiente: \n"
--#~ "Obligación de Tipos (te), Contexto deArchivo (fc), Interface (if), Script "
--#~ "de Shell (sh).\n"
--#~ "Ejecute el script de shell para compilar/instalar y reetiquete archivos/"
--#~ "directorios. \n"
--#~ "Use semanage o useradd para mapear usuarios de ingreso a Linux a roles de "
--#~ "usuarios.\n"
--#~ "Ahora puede poner la máquina en modo permisivo (setenforce 0).\n"
--#~ "Ingrese como ese usuario y pruebe el rol de usuario.\n"
--#~ "Use audit2allow -R para generar reglas adicionales para el archivo te.\n"
+-#~ msgid "You must enter a name"
+-#~ msgstr "Debe ingresar un nombre"
 +#: ../gui/selinux.tbl:14
 +msgid "Network Configuration"
 +msgstr "Configuración de Red"
@@ -61672,662 +61720,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +msgid "Allow unlabeled packets to flow on the network"
 +msgstr "Permitir a los paquetes no etiquetados fluir por la red"
  
--#~ msgid ""
--#~ "This tool will generate the following: \n"
--#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n"
--#~ "\n"
--#~ "Execute shell script to compile/install and relabel files/directories.  \n"
--#~ "Put the machine in permissive mode (setenforce 0). \n"
--#~ "Run/restart the application to generate avc messages.\n"
--#~ "Use audit2allow -R to generate additional rules for the te file.\n"
--#~ msgstr ""
--#~ "Esta herramienta generará lo siguiente: \n"
--#~ "Obligación de Tipos (te), Contexto deArchivo (fc), Interface (if), Script "
--#~ "de Shell (sh).\n"
--#~ "\n"
--#~ "Ejecute el script de shell para compilar/instalar y reetiquete archivos/"
--#~ "directorios. \n"
--#~ "Ahora puede poner la máquina en modo permisivo (setenforce 0).\n"
--#~ "Ejecute/reinicie la aplicación para generar mensajes avc.\n"
--#~ "Use audit2allow -R para generar reglas adicionales para el archivo te.\n"
--
--#~ msgid "Add Booleans Dialog"
--#~ msgstr "Diálogo para Agregar Booleanos"
--
--#~ msgid "Boolean Name"
--#~ msgstr "Nombre del Booleano"
--
--#~ msgid "Role"
--#~ msgstr "Rol"
--
--#~ msgid "Existing_User"
--#~ msgstr "_Usuario Existente"
--
--#~ msgid "Application"
--#~ msgstr "Aplicación"
--
--#~ msgid "%s must be a directory"
--#~ msgstr "%s debe ser un directorio"
--
--#~ msgid "You must select a user"
--#~ msgstr "Debe seleccionar un usuario"
--
--#~ msgid "Select executable file to be confined."
--#~ msgstr "Seleccione el archivo ejecutable a confinar."
--
--#~ msgid "Select init script file to be confined."
--#~ msgstr "Seleccione el script de inicio a confinar."
--
--#~ msgid "Select file(s) that confined application creates or writes"
--#~ msgstr "Seleccione los archivos a los que la aplicación escribe o genera"
--
--#~ msgid ""
--#~ "Select directory(s) that the confined application owns and writes into"
--#~ msgstr ""
--#~ "Seleccione el/los directorio(s) que pertenecen a la aplicación confinada "
--#~ "y a los que escribe"
--
--#~ msgid "Select directory to generate policy files in"
--#~ msgstr "Seleccione el directorio donde generar los archivos de política"
--
--#~ msgid ""
--#~ "Type %s_t already defined in current policy.\n"
--#~ "Do you want to continue?"
--#~ msgstr ""
--#~ "El tipo  %s_t ya está definido en la política actual.\n"
--#~ "¿Desea continuar?"
--
--#~ msgid "Verify Name"
--#~ msgstr "Verificar Nombre"
--
--#~ msgid ""
--#~ "Module %s.pp already loaded in current policy.\n"
--#~ "Do you want to continue?"
--#~ msgstr ""
--#~ "El módulo %s.pp ya está cargado en la política actual.\n"
--#~ "¿Desea continuar?"
--
--#~ msgid "You must enter a name"
--#~ msgstr "Debe ingresar un nombre"
--
 -#~ msgid "You must enter a executable"
 -#~ msgstr "Debe ingresar un ejecutable"
--
--#~ msgid "Configue SELinux"
--#~ msgstr "Configurar SELinux"
--
--#, fuzzy
--#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d "
--#~ msgstr "Los puertos deben ser números o rangos entre 1 y %d"
--
--#~ msgid "You must enter a name for your confined process/user"
--#~ msgstr "Debe ingresar un nombre para su proceso/usuario confinado"
--
--#~ msgid "USER Types are not allowed executables"
--#~ msgstr "Los Tipos de USUARIOS no son ejecutables permitidos"
--
--#~ msgid "Only DAEMON apps can use an init script"
--#~ msgstr "Solo las aplicaciones DEMONIO puede usar un script de inicio"
--
--#~ msgid "use_syslog must be a boolean value "
--#~ msgstr "use_syslog debe ser un valor booleano "
--
--#, fuzzy
--#~ msgid "USER Types automatically get a tmp type"
--#~ msgstr "Los Tipos de USUARIO obtienen un tipo tmp automáticamente"
--
--#~ msgid "You must enter the executable path for your confined process"
--#~ msgstr "Debe ingresar la dirección del ejecutable para su proceso confinado"
--
--#~ msgid "Type Enforcement file"
--#~ msgstr "Archivo de Tipo de Obediencia"
--
--#~ msgid "Interface file"
--#~ msgstr "Archivo de Interfase"
--
--#~ msgid "File Contexts file"
--#~ msgstr "Archivo de Contextos de Archivo"
--
--#~ msgid "Setup Script"
--#~ msgstr "Script de Configuración"
--
--#~ msgid ""
--#~ "SELinux Port\n"
--#~ "Type"
--#~ msgstr ""
--#~ "Puerto SELinux\n"
--#~ "Tipo"
--
--#~ msgid "Protocol"
--#~ msgstr "Protocolo"
--
--#~ msgid ""
--#~ "MLS/MCS\n"
--#~ "Level"
--#~ msgstr ""
--#~ "MLS/MCS\n"
--#~ "Nivel"
--
--#~ msgid "Port"
--#~ msgstr "Puerto"
--
--#~ msgid "Port number \"%s\" is not valid.  0 < PORT_NUMBER < 65536 "
--#~ msgstr ""
--#~ "El número de puerto \"%s\" no es válido.  0 < NUMERO_DE_PUERTO < 65536"
--
--#~ msgid "List View"
--#~ msgstr "Ver como Lista"
--
--#~ msgid "Group View"
--#~ msgstr "Ver Grupo"
--
--#~ msgid "SELinux Service Protection"
--#~ msgstr "Protección de Servicios de SELinux"
--
--#~ msgid "Disable SELinux protection for acct daemon"
--#~ msgstr "Deshabilitar la protección SELinux para del demonio acct"
--
--#~ msgid "Admin"
--#~ msgstr "Admin"
--
--#~ msgid "Allow all daemons to write corefiles to /"
--#~ msgstr "Permitir a los demonios escribir archivos principales a /"
--
--#~ msgid "Allow all daemons the ability to use unallocated ttys"
--#~ msgstr ""
--#~ "Permitir a todos los demonios la habilidad de usar ttys no asignadas"
--
--#~ msgid "User Privs"
--#~ msgstr "Privados del Usuario"
--
--#~ msgid ""
--#~ "Allow gadmin SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "Permitir a la cuenta gadmin de usuario SELinux ejecutar archivos en su "
--#~ "directorio home o /tmp"
--
--#~ msgid ""
--#~ "Allow guest SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "Permitir a la cuenta guest de SELinux ejecutar archivos en su directorio "
--#~ "home o /tmp"
--
--#~ msgid "Memory Protection"
--#~ msgstr "Protección de Memoria"
--
--#~ msgid "Allow java executable stack"
--#~ msgstr "Permitir la pila ejecutable a java"
--
--#~ msgid "Mount"
--#~ msgstr "Montar"
--
--#~ msgid "Allow mount to mount any file"
--#~ msgstr "Permitir a mount montar cualquier archivo"
--
--#~ msgid "Allow mount to mount any directory"
--#~ msgstr "Permitir a mount montar cualquier directorio"
--
--#~ msgid "Allow mplayer executable stack"
--#~ msgstr "Permitir a mplayer la pila ejecutable"
--
--#~ msgid "SSH"
--#~ msgstr "SSH"
--
--#~ msgid "Allow ssh to run ssh-keysign"
--#~ msgstr "Permitir a ssh ejecutar ssh_keysign"
--
--#~ msgid ""
--#~ "Allow staff SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "Permitir a la cuenta staff de SELinux ejecutar archivos en su directorio "
--#~ "home o /tmp"
--
--#~ msgid ""
--#~ "Allow sysadm SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "Permitir a la cuenta sysadmin de SELinux ejecutar archivos en su "
--#~ "directorio home o /tmp"
--
--#~ msgid ""
--#~ "Allow unconfined SELinux user account to execute files in home directory "
--#~ "or /tmp"
--#~ msgstr ""
--#~ "Permitir a las cuentas de usuario SELinux no confinadas ejecutar archivos "
--#~ "en su directorio home o /tmp"
--
--#~ msgid "Network Configuration"
--#~ msgstr "Configuración de Red"
--
--#~ msgid "Allow unlabeled packets to flow on the network"
--#~ msgstr "Permitir a los paquetes no etiquetados fluir por la red"
--
--#~ msgid ""
--#~ "Allow user SELinux user account to execute files in home directory or /tmp"
--#~ msgstr ""
--#~ "Permitir a las cuentas de usuarios SELinux ejecutar archivos en su "
--#~ "directorio home o /tmp"
--
--#~ msgid "Allow unconfined to dyntrans to unconfined_execmem"
--#~ msgstr "Permitir a las no confinadas a dyntrans a unconfined_execmem"
--
--#~ msgid "Databases"
--#~ msgstr "Bases de Datos"
--
--#~ msgid "Allow user to connect to mysql socket"
--#~ msgstr "Permitir a los usuarios conectar a socket mysql"
--
--#~ msgid "Allow user to connect to postgres socket"
--#~ msgstr "Permitir a los usuarios conectara  socket postgres"
--
--#~ msgid "XServer"
--#~ msgstr "ServidorX"
--
--#~ msgid "Allow clients to write to X shared memory"
--#~ msgstr "Permitir a los clientes escribir a la memoria compartida de X"
--
--#~ msgid ""
--#~ "Allow xguest SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "Permitir a las cuentas xguest de SELinux ejecutar archivos en el "
--#~ "directorio home o /tmp"
--
--#~ msgid "NIS"
--#~ msgstr "NIS"
--
--#~ msgid "Allow daemons to run with NIS"
--#~ msgstr "Permitir a los demonios ejecutar con NIS"
--
--#~ msgid "Web Applications"
--#~ msgstr "Aplicaciones Web"
--
--#~ msgid "Transition staff SELinux user to Web Browser Domain"
--#~ msgstr ""
--#~ "Transicionar los usuarios SELinux del staff al Dominio del Navegador Web"
--
--#~ msgid "Transition sysadm SELinux user to Web Browser Domain"
--#~ msgstr "Transicionar el usuario SELinux sysadm al Dominio del Navegador Web"
--
--#~ msgid "Transition user SELinux user to Web Browser Domain"
--#~ msgstr "Transicionar el usuario SELinux user al Dominio del Navegador Web"
--
--#~ msgid "Transition xguest SELinux user to Web Browser Domain"
--#~ msgstr "Transicionar el usuario SELinux xguest al Dominio del Navegador Web"
--
--#~ msgid "Allow staff Web Browsers to write to home directories"
--#~ msgstr ""
--#~ "Permitir al los Navegadores Web del staff escribir a sus directorios de "
--#~ "inicio"
--
--#~ msgid "Disable SELinux protection for amanda"
--#~ msgstr "Deshabilitar la protección SELinux para amanda"
--
--#~ msgid "Disable SELinux protection for amavis"
--#~ msgstr "Deshabilitar la protección SELinux para amavis"
--
--#~ msgid "Disable SELinux protection for apmd daemon"
--#~ msgstr "Deshabilitar la protección SELinux para el demonio apmd"
--
--#~ msgid "Disable SELinux protection for arpwatch daemon"
--#~ msgstr "Deshabilitar la protección SELinux para el demonio arpwatch"
--
--#~ msgid "Disable SELinux protection for auditd daemon"
--#~ msgstr "Deshabilitar la protección SELinux para el demonio auditd"
--
--#~ msgid "Disable SELinux protection for automount daemon"
--#~ msgstr "Deshabilitar la protección SELinux para el demonio automount"
--
--#~ msgid "Disable SELinux protection for avahi"
--#~ msgstr "Deshabilitar la protección SELinux para avahi"
--
--#~ msgid "Disable SELinux protection for bluetooth daemon"
--#~ msgstr "Deshabilitar la protección SELinux para el demonio bluetooth"
--
--#~ msgid "Disable SELinux protection for canna daemon"
--#~ msgstr "Deshabilitar la protección SELinux para el demonio canna"
--
--#~ msgid "Disable SELinux protection for cardmgr daemon"
--#~ msgstr "Deshabilitar la protección SELinux para el demonio cardmgr"
--
--#~ msgid "Disable SELinux protection for Cluster Server"
--#~ msgstr "Deshabilitar la protección SELinux para el Servidor de Cluster"
--
--#~ msgid ""
--#~ "Allow cdrecord to read various content. nfs, samba, removable devices, "
--#~ "user temp and untrusted content files"
--#~ msgstr ""
--#~ "Permitir a cdrecord leer varios contenidos. nfs, samba, dispositivos "
--#~ "removibles, temporales del usuario y archivos de contenidos no confiable"
--
--#~ msgid "Disable SELinux protection for ciped daemon"
--#~ msgstr "Deshabilitar la protección SELinux para el demonio ciped"
--
--#~ msgid "Disable SELinux protection for clamd daemon"
--#~ msgstr "Deshabilitar la protección SELinux para el demonio clamd"
--
--#~ msgid "Disable SELinux protection for clamscan"
--#~ msgstr "Deshabilitar la protección SELinux para clamscan"
--
--#~ msgid "Disable SELinux protection for clvmd"
--#~ msgstr "Deshabilitar la protección SELinux para clvmd"
--
--#~ msgid "Disable SELinux protection for comsat daemon"
--#~ msgstr "Deshabilitar la protección SELinux para el demonio comsat"
--
--#~ msgid "Disable SELinux protection for courier daemon"
--#~ msgstr "Deshabilitar la protección SELinux para el demonio courier"
--
--#~ msgid "Disable SELinux protection for cpucontrol daemon"
--#~ msgstr "Deshabilitar la protección SELinux para el demonio cpucontrol"
--
--#~ msgid "Disable SELinux protection for cpuspeed daemon"
--#~ msgstr "Deshabilitar la protección SELinux para el demonio cpuspeed"
--
--#~ msgid "Cron"
--#~ msgstr "Cron"
--
--#~ msgid "Disable SELinux protection for crond daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio crond"
--
--#~ msgid "Printing"
--#~ msgstr "Impresión"
--
--#~ msgid "Disable SELinux protection for cupsd back end server"
--#~ msgstr ""
--#~ "Deshabilitar la protección de SELinux para el servidor de bajo nivel de "
--#~ "cupsd"
--
--#~ msgid "Disable SELinux protection for cupsd daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio cupsd"
--
--#~ msgid "Disable SELinux protection for cupsd_lpd"
--#~ msgstr "Deshabilitar la protección de SELinux para cupsd_lpd"
--
--#~ msgid "CVS"
--#~ msgstr "CVS"
--
--#~ msgid "Disable SELinux protection for cvs daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio cvs"
--
--#~ msgid "Disable SELinux protection for cyrus daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio cyrus"
--
--#~ msgid "Disable SELinux protection for dbskkd daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio dbskkd"
--
--#~ msgid "Disable SELinux protection for dbusd daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio dbusd"
--
--#~ msgid "Disable SELinux protection for dccd"
--#~ msgstr "Deshabilitar la protección de SELinux para dccd"
--
--#~ msgid "Disable SELinux protection for dccifd"
--#~ msgstr "Deshabilitar la protección de SELinux para dccifd"
--
--#~ msgid "Disable SELinux protection for dccm"
--#~ msgstr "Deshabilitar la protección de SELinux para dccm"
--
--#~ msgid "Disable SELinux protection for ddt daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio ddt"
--
--#~ msgid "Disable SELinux protection for devfsd daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio devfsd"
--
--#~ msgid "Disable SELinux protection for dhcpc daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio dhcpc"
--
--#~ msgid "Disable SELinux protection for dhcpd daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio dhcpd"
--
--#~ msgid "Disable SELinux protection for dictd daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio dictd"
--
--#~ msgid "Allow sysadm_t to directly start daemons"
--#~ msgstr "Permitir a sysadm_t iniciar directamente los demonios"
--
--#~ msgid "Disable SELinux protection for Evolution"
--#~ msgstr "Deshabilitar la protección de SELinux para Evolution"
--
--#~ msgid "Games"
--#~ msgstr "Juegos"
--
--#~ msgid "Disable SELinux protection for games"
--#~ msgstr "Deshabilitar la protección de SELinux para los juegos"
--
--#~ msgid "Disable SELinux protection for the web browsers"
--#~ msgstr "Deshabilitar la protección de SELinux para los navegadores web"
--
--#~ msgid "Disable SELinux protection for Thunderbird"
--#~ msgstr "Deshabilitar la protección de SELinux para Thunderbird"
--
--#~ msgid "Disable SELinux protection for distccd daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio distccd"
--
--#~ msgid "Disable SELinux protection for dmesg daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio dmesg"
--
--#~ msgid "Disable SELinux protection for dnsmasq daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio dnsmasq"
--
--#~ msgid "Disable SELinux protection for dovecot daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio dovecot"
--
--#~ msgid "Disable SELinux protection for entropyd daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio entropyd"
--
--#~ msgid "Disable SELinux protection for fetchmail"
--#~ msgstr "Deshabilitar la protección de SELinux para fetchmail"
--
--#~ msgid "Disable SELinux protection for fingerd daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio fingerd"
--
--#~ msgid "Disable SELinux protection for freshclam daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio freshclam"
--
--#~ msgid "Disable SELinux protection for fsdaemon daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio fsdaemon"
--
--#~ msgid "Disable SELinux protection for gpm daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio gpm"
--
--#~ msgid "NFS"
--#~ msgstr "NFS"
--
--#~ msgid "Disable SELinux protection for gss daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio gss"
--
--#~ msgid "Disable SELinux protection for Hal daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio Hal"
--
--#~ msgid "Compatibility"
--#~ msgstr "Compatibilidad"
--
--#~ msgid ""
--#~ "Do not audit things that we know to be broken but which are not security "
--#~ "risks"
--#~ msgstr ""
--#~ "No auditar cosas que ya se saben que no andan bien y que no representan "
--#~ "riesgos de seguridad"
--
--#~ msgid "Disable SELinux protection for hostname daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio hostname"
--
--#~ msgid "Disable SELinux protection for hotplug daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio hotplug"
--
--#~ msgid "Disable SELinux protection for howl daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio howl"
--
--#~ msgid "Disable SELinux protection for cups hplip daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio cups hplip"
--
--#~ msgid "Disable SELinux protection for httpd rotatelogs"
--#~ msgstr ""
--#~ "Deshabilitar la protección de SELinux para la rotación de logs de httpd"
--
--#~ msgid "HTTPD Service"
--#~ msgstr "Servicio HTTPD"
--
--#~ msgid "Disable SELinux protection for http suexec"
--#~ msgstr "Deshabilitar la protección de SELinux para suexec de http"
--
--#~ msgid "Disable SELinux protection for hwclock daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio hwclock"
--
--#~ msgid "Disable SELinux protection for i18n daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio i18n"
--
--#~ msgid "Disable SELinux protection for imazesrv daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio imazesrv"
--
--#~ msgid "Disable SELinux protection for inetd child daemons"
--#~ msgstr ""
--#~ "Deshabilitar la protección de SELinux para los demonios hijos de inetd"
--
--#~ msgid "Disable SELinux protection for inetd daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio inetd"
--
--#~ msgid "Disable SELinux protection for innd daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio innd"
--
--#~ msgid "Disable SELinux protection for iptables daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio iptables"
--
--#~ msgid "Disable SELinux protection for ircd daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio ircd"
--
--#~ msgid "Disable SELinux protection for irqbalance daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio irqbalance"
--
--#~ msgid "Disable SELinux protection for iscsi daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio iscsi"
--
--#~ msgid "Disable SELinux protection for jabberd daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio jabberd"
--
--#~ msgid "Kerberos"
--#~ msgstr "Kerberos"
--
--#~ msgid "Disable SELinux protection for kadmind daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio kadmind"
--
--#~ msgid "Disable SELinux protection for klogd daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio klogd"
--
--#~ msgid "Disable SELinux protection for krb5kdc daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio krb5kdc"
--
--#~ msgid "Disable SELinux protection for ktalk daemons"
--#~ msgstr "Deshabilitar la protección de SELinux para los demonios ktalk"
--
--#~ msgid "Disable SELinux protection for kudzu daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio kudzu"
--
--#~ msgid "Disable SELinux protection for locate daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio locate"
--
--#~ msgid "Disable SELinux protection for lpd daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio lpd"
--
--#~ msgid "Disable SELinux protection for lrrd daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio lrrd"
--
--#~ msgid "Disable SELinux protection for lvm daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio lvm"
--
--#~ msgid "Disable SELinux protection for mailman"
--#~ msgstr "Deshabilitar la protección de SELinux para mailman"
--
--#~ msgid "Allow evolution and thunderbird to read user files"
--#~ msgstr "Permitir a evolution y a thunderbird leer archivos de los usuarios"
--
--#~ msgid "Disable SELinux protection for mdadm daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio mdadm"
--
--#~ msgid "Disable SELinux protection for monopd daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio monopd"
--
--#~ msgid "Allow the mozilla browser to read user files"
--#~ msgstr "Permitir al navegador mozilla leer archivos de los usuarios"
--
--#~ msgid "Disable SELinux protection for mrtg daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio mrtg"
--
--#~ msgid "Disable SELinux protection for mysqld daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio mysqld"
--
--#~ msgid "Disable SELinux protection for nagios daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio nagios"
--
--#~ msgid "Name Service"
--#~ msgstr "Servicio de Nombre"
--
--#~ msgid "Disable SELinux protection for named daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio named"
--
--#~ msgid "Disable SELinux protection for nessusd daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio nessusd"
--
--#~ msgid "Disable SELinux protection for NetworkManager"
--#~ msgstr "Deshabilitar la protección de SELinux para NetworkManager"
--
--#~ msgid "Disable SELinux protection for nfsd daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio nfsd"
--
--#~ msgid "Samba"
--#~ msgstr "Samba"
--
--#~ msgid "Disable SELinux protection for nmbd daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio nmbd"
--
--#~ msgid "Disable SELinux protection for nrpe daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio nrpe"
--
--#~ msgid "Disable SELinux protection for nscd daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio nscd"
--
--#~ msgid "Disable SELinux protection for nsd daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio nsd"
--
--#~ msgid "Disable SELinux protection for ntpd daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio ntpd"
--
--#~ msgid "Disable SELinux protection for oddjob"
--#~ msgstr "Deshabilitar la protección de SELinux para oddjob"
--
--#~ msgid "Disable SELinux protection for oddjob_mkhomedir"
--#~ msgstr "Deshabilitar la protección de SELinux para oddjob_mkhomedir"
--
--#~ msgid "Disable SELinux protection for openvpn daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio openvpn"
--
--#~ msgid "Disable SELinux protection for pam daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio pam"
--
--#~ msgid "Disable SELinux protection for pegasus"
--#~ msgstr "Deshabilitar la protección de SELinux para pegasus"
--
--#~ msgid "Disable SELinux protection for perdition daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio perdition"
--
--#~ msgid "Disable SELinux protection for portmap daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio portmap"
--
--#~ msgid "Disable SELinux protection for portslave daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio portslave"
 +#: ../gui/selinux.tbl:15
-+msgid ""
-+"Allow user SELinux user account to execute files in home directory or /tmp"
++msgid "Allow user SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"Permitir a las cuentas de usuarios SELinux ejecutar archivos en su "
 +"directorio home o /tmp"
  
--#~ msgid "Disable SELinux protection for postfix"
--#~ msgstr "Deshabilitar la protección de SELinux para postfix"
+-#~ msgid "Configue SELinux"
+-#~ msgstr "Configurar SELinux"
 +#: ../gui/selinux.tbl:16
 +msgid "Allow unconfined to dyntrans to unconfined_execmem"
 +msgstr "Permitir a las no confinadas a dyntrans a unconfined_execmem"
@@ -62353,17 +61755,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +msgid "Allow clients to write to X shared memory"
 +msgstr "Permitir a los clientes escribir a la memoria compartida de X"
  
--#~ msgid "Disable SELinux protection for postgresql daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio postgresql"
+-#, fuzzy
+-#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d "
+-#~ msgstr "Los puertos deben ser números o rangos entre 1 y %d"
 +#: ../gui/selinux.tbl:20
-+msgid ""
-+"Allow xguest SELinux user account to execute files in home directory or /tmp"
++msgid "Allow xguest SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"Permitir a las cuentas xguest de SELinux ejecutar archivos en el directorio "
 +"home o /tmp"
  
--#~ msgid "pppd"
--#~ msgstr "pppd"
+-#~ msgid "You must enter a name for your confined process/user"
+-#~ msgstr "Debe ingresar un nombre para su proceso/usuario confinado"
 +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229
 +#: ../gui/selinux.tbl:231
 +msgid "NIS"
@@ -62380,16 +61782,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +#: ../gui/selinux.tbl:118
 +msgid "Web Applications"
 +msgstr "Aplicaciones Web"
- 
--#~ msgid "Allow pppd to be run for a regular user"
--#~ msgstr "Permitir a pppd correr para un usuario regular"
++
 +#: ../gui/selinux.tbl:22
 +msgid "Transition staff SELinux user to Web Browser Domain"
-+msgstr ""
-+"Transicionar los usuarios SELinux del staff al Dominio del Navegador Web"
- 
--#~ msgid "Disable SELinux protection for pptp"
--#~ msgstr "Deshabilitar la protección de SELinux para pptp"
++msgstr "Transicionar los usuarios SELinux del staff al Dominio del Navegador Web"
++
 +#: ../gui/selinux.tbl:23
 +msgid "Transition sysadm SELinux user to Web Browser Domain"
 +msgstr "Transicionar el usuario SELinux sysadm al Dominio del Navegador Web"
@@ -62409,54 +61806,54 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +"Permitir al los Navegadores Web del staff escribir a sus directorios de "
 +"inicio"
  
--#~ msgid "Disable SELinux protection for prelink daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio prelink"
+-#~ msgid "USER Types are not allowed executables"
+-#~ msgstr "Los Tipos de USUARIOS no son ejecutables permitidos"
 +#: ../gui/selinux.tbl:30
 +msgid "Disable SELinux protection for amanda"
-+msgstr "Deshabilitar la protección SELinux para amanda"
++msgstr "Inhabilitar la protección SELinux para amanda"
 +
 +#: ../gui/selinux.tbl:31
 +msgid "Disable SELinux protection for amavis"
-+msgstr "Deshabilitar la protección SELinux para amavis"
++msgstr "Inhabilitar la protección SELinux para amavis"
 +
 +#: ../gui/selinux.tbl:32
 +msgid "Disable SELinux protection for apmd daemon"
-+msgstr "Deshabilitar la protección SELinux para el demonio apmd"
++msgstr "Inhabilitar la protección SELinux para el demonio apmd"
 +
 +#: ../gui/selinux.tbl:33
 +msgid "Disable SELinux protection for arpwatch daemon"
-+msgstr "Deshabilitar la protección SELinux para el demonio arpwatch"
++msgstr "Inhabilitar la protección SELinux para el demonio arpwatch"
 +
 +#: ../gui/selinux.tbl:34
 +msgid "Disable SELinux protection for auditd daemon"
-+msgstr "Deshabilitar la protección SELinux para el demonio auditd"
++msgstr "Inhabilitar la protección SELinux para el demonio auditd"
 +
 +#: ../gui/selinux.tbl:35
 +msgid "Disable SELinux protection for automount daemon"
-+msgstr "Deshabilitar la protección SELinux para el demonio automount"
++msgstr "Inhabilitar la protección SELinux para el demonio automount"
 +
 +#: ../gui/selinux.tbl:36
 +msgid "Disable SELinux protection for avahi"
-+msgstr "Deshabilitar la protección SELinux para avahi"
++msgstr "Inhabilitar la protección SELinux para avahi"
 +
 +#: ../gui/selinux.tbl:37
 +msgid "Disable SELinux protection for bluetooth daemon"
-+msgstr "Deshabilitar la protección SELinux para el demonio bluetooth"
++msgstr "Inhabilitar la protección SELinux para el demonio bluetooth"
 +
 +#: ../gui/selinux.tbl:38
 +msgid "Disable SELinux protection for canna daemon"
-+msgstr "Deshabilitar la protección SELinux para el demonio canna"
++msgstr "Inhabilitar la protección SELinux para el demonio canna"
 +
 +#: ../gui/selinux.tbl:39
 +msgid "Disable SELinux protection for cardmgr daemon"
-+msgstr "Deshabilitar la protección SELinux para el demonio cardmgr"
++msgstr "Inhabilitar la protección SELinux para el demonio cardmgr"
 +
 +#: ../gui/selinux.tbl:40
 +msgid "Disable SELinux protection for Cluster Server"
-+msgstr "Deshabilitar la protección SELinux para el Servidor de Cluster"
++msgstr "Inhabilitar la protección SELinux para el Servidor de Cluster"
  
--#~ msgid "Disable SELinux protection for privoxy daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio privoxy"
+-#~ msgid "Only DAEMON apps can use an init script"
+-#~ msgstr "Solo las aplicaciones DEMONIO puede usar un script de inicio"
 +#: ../gui/selinux.tbl:41
 +msgid ""
 +"Allow cdrecord to read various content. nfs, samba, removable devices, user "
@@ -62465,40 +61862,40 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +"Permitir a cdrecord leer varios contenidos. nfs, samba, dispositivos "
 +"removibles, temporales del usuario y archivos de contenidos no confiable"
  
--#~ msgid "Disable SELinux protection for ptal daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio ptal"
+-#~ msgid "use_syslog must be a boolean value "
+-#~ msgstr "use_syslog debe ser un valor booleano "
 +#: ../gui/selinux.tbl:42
 +msgid "Disable SELinux protection for ciped daemon"
-+msgstr "Deshabilitar la protección SELinux para el demonio ciped"
++msgstr "Inhabilitar la protección SELinux para el demonio ciped"
 +
 +#: ../gui/selinux.tbl:43
 +msgid "Disable SELinux protection for clamd daemon"
-+msgstr "Deshabilitar la protección SELinux para el demonio clamd"
++msgstr "Inhabilitar la protección SELinux para el demonio clamd"
 +
 +#: ../gui/selinux.tbl:44
 +msgid "Disable SELinux protection for clamscan"
-+msgstr "Deshabilitar la protección SELinux para clamscan"
++msgstr "Inhabilitar la protección SELinux para clamscan"
 +
 +#: ../gui/selinux.tbl:45
 +msgid "Disable SELinux protection for clvmd"
-+msgstr "Deshabilitar la protección SELinux para clvmd"
++msgstr "Inhabilitar la protección SELinux para clvmd"
 +
 +#: ../gui/selinux.tbl:46
 +msgid "Disable SELinux protection for comsat daemon"
-+msgstr "Deshabilitar la protección SELinux para el demonio comsat"
++msgstr "Inhabilitar la protección SELinux para el demonio comsat"
 +
 +#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49
 +#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51
 +msgid "Disable SELinux protection for courier daemon"
-+msgstr "Deshabilitar la protección SELinux para el demonio courier"
++msgstr "Inhabilitar la protección SELinux para el demonio courier"
 +
 +#: ../gui/selinux.tbl:52
 +msgid "Disable SELinux protection for cpucontrol daemon"
-+msgstr "Deshabilitar la protección SELinux para el demonio cpucontrol"
++msgstr "Inhabilitar la protección SELinux para el demonio cpucontrol"
 +
 +#: ../gui/selinux.tbl:53
 +msgid "Disable SELinux protection for cpuspeed daemon"
-+msgstr "Deshabilitar la protección SELinux para el demonio cpuspeed"
++msgstr "Inhabilitar la protección SELinux para el demonio cpuspeed"
 +
 +#: ../gui/selinux.tbl:54
 +msgid "Cron"
@@ -62506,240 +61903,160 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +
 +#: ../gui/selinux.tbl:54
 +msgid "Disable SELinux protection for crond daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio crond"
++msgstr "Inhabilitar la protección de SELinux para el demonio crond"
 +
 +#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57
 +#: ../gui/selinux.tbl:91
 +msgid "Printing"
 +msgstr "Impresión"
- 
--#~ msgid "Disable SELinux protection for pxe daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio pxe"
++
 +#: ../gui/selinux.tbl:55
 +msgid "Disable SELinux protection for cupsd back end server"
-+msgstr ""
-+"Deshabilitar la protección de SELinux para el servidor de bajo nivel de cupsd"
- 
--#~ msgid "Disable SELinux protection for pyzord"
--#~ msgstr "Deshabilitar la protección de SELinux para pyzord"
++msgstr "Inhabilitar la protección de SELinux para el servidor de bajo nivel de cupsd"
++
 +#: ../gui/selinux.tbl:56
 +msgid "Disable SELinux protection for cupsd daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio cupsd"
- 
--#~ msgid "Disable SELinux protection for quota daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio quota"
++msgstr "Inhabilitar la protección de SELinux para el demonio cupsd"
++
 +#: ../gui/selinux.tbl:57
 +msgid "Disable SELinux protection for cupsd_lpd"
-+msgstr "Deshabilitar la protección de SELinux para cupsd_lpd"
- 
--#~ msgid "Disable SELinux protection for radiusd daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio radiusd"
++msgstr "Inhabilitar la protección de SELinux para cupsd_lpd"
++
 +#: ../gui/selinux.tbl:58
 +msgid "CVS"
 +msgstr "CVS"
- 
--#~ msgid "Disable SELinux protection for radvd daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio radvd"
++
 +#: ../gui/selinux.tbl:58
 +msgid "Disable SELinux protection for cvs daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio cvs"
- 
--#~ msgid "Disable SELinux protection for rdisc"
--#~ msgstr "Deshabilitar la protección de SELinux para rdisk"
++msgstr "Inhabilitar la protección de SELinux para el demonio cvs"
++
 +#: ../gui/selinux.tbl:59
 +msgid "Disable SELinux protection for cyrus daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio cyrus"
- 
--#~ msgid "Disable SELinux protection for readahead"
--#~ msgstr "Deshabilitar la protección de SELinux para readahead"
++msgstr "Inhabilitar la protección de SELinux para el demonio cyrus"
++
 +#: ../gui/selinux.tbl:60
 +msgid "Disable SELinux protection for dbskkd daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio dbskkd"
- 
--#~ msgid "Allow programs to read files in non-standard locations (default_t)"
--#~ msgstr ""
--#~ "Permitir a los programas leer los archivos en ubicaciones no estándares "
--#~ "(default_t)"
++msgstr "Inhabilitar la protección de SELinux para el demonio dbskkd"
++
 +#: ../gui/selinux.tbl:61
 +msgid "Disable SELinux protection for dbusd daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio dbusd"
- 
--#~ msgid "Disable SELinux protection for restorecond"
--#~ msgstr "Deshabilitar la protección de SELinux para restorecond"
++msgstr "Inhabilitar la protección de SELinux para el demonio dbusd"
++
 +#: ../gui/selinux.tbl:62
 +msgid "Disable SELinux protection for dccd"
-+msgstr "Deshabilitar la protección de SELinux para dccd"
- 
--#~ msgid "Disable SELinux protection for rhgb daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio rhgb"
++msgstr "Inhabilitar la protección de SELinux para dccd"
++
 +#: ../gui/selinux.tbl:63
 +msgid "Disable SELinux protection for dccifd"
-+msgstr "Deshabilitar la protección de SELinux para dccifd"
- 
--#~ msgid "Disable SELinux protection for ricci"
--#~ msgstr "Deshabilitar la protección de SELinux para ricci"
++msgstr "Inhabilitar la protección de SELinux para dccifd"
++
 +#: ../gui/selinux.tbl:64
 +msgid "Disable SELinux protection for dccm"
-+msgstr "Deshabilitar la protección de SELinux para dccm"
- 
--#~ msgid "Disable SELinux protection for ricci_modclusterd"
--#~ msgstr "Deshabilitar la protección de SELinux para ricci_modclusterd"
++msgstr "Inhabilitar la protección de SELinux para dccm"
++
 +#: ../gui/selinux.tbl:65
 +msgid "Disable SELinux protection for ddt daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio ddt"
- 
--#~ msgid "Disable SELinux protection for rlogind daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio rlogind"
++msgstr "Inhabilitar la protección de SELinux para el demonio ddt"
++
 +#: ../gui/selinux.tbl:66
 +msgid "Disable SELinux protection for devfsd daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio devfsd"
- 
--#~ msgid "Disable SELinux protection for rpcd daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio rpcd"
++msgstr "Inhabilitar la protección de SELinux para el demonio devfsd"
++
 +#: ../gui/selinux.tbl:67
 +msgid "Disable SELinux protection for dhcpc daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio dhcpc"
- 
--#~ msgid "Disable SELinux protection for rshd"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio rshd"
++msgstr "Inhabilitar la protección de SELinux para el demonio dhcpc"
++
 +#: ../gui/selinux.tbl:68
 +msgid "Disable SELinux protection for dhcpd daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio dhcpd"
- 
--#~ msgid "rsync"
--#~ msgstr "rsync"
++msgstr "Inhabilitar la protección de SELinux para el demonio dhcpd"
++
 +#: ../gui/selinux.tbl:69
 +msgid "Disable SELinux protection for dictd daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio dictd"
- 
--#~ msgid "Disable SELinux protection for rsync daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio rsync"
++msgstr "Inhabilitar la protección de SELinux para el demonio dictd"
++
 +#: ../gui/selinux.tbl:70
 +msgid "Allow sysadm_t to directly start daemons"
 +msgstr "Permitir a sysadm_t iniciar directamente los demonios"
- 
--#~ msgid "Allow ssh to run from inetd instead of as a daemon"
--#~ msgstr "Permitir a ssh correr desde inetd en vez de como un demonio"
++
 +#: ../gui/selinux.tbl:71
 +msgid "Disable SELinux protection for Evolution"
-+msgstr "Deshabilitar la protección de SELinux para Evolution"
- 
--#~ msgid "Allow Samba to share nfs directories"
--#~ msgstr "Permitir a Samba compartir los directorios nfs"
++msgstr "Inhabilitar la protección de SELinux para Evolution"
++
 +#: ../gui/selinux.tbl:72
 +msgid "Games"
 +msgstr "Juegos"
- 
--#~ msgid "SASL authentication server"
--#~ msgstr "Servidor de autenticación SASL"
++
 +#: ../gui/selinux.tbl:72
 +msgid "Disable SELinux protection for games"
-+msgstr "Deshabilitar la protección de SELinux para los juegos"
- 
--#~ msgid "Allow sasl authentication server to read /etc/shadow"
--#~ msgstr "Permitir al servidor de autenticación sasl leer /etc/shadow"
++msgstr "Inhabilitar la protección de SELinux para los juegos"
++
 +#: ../gui/selinux.tbl:73
 +msgid "Disable SELinux protection for the web browsers"
-+msgstr "Deshabilitar la protección de SELinux para los navegadores web"
- 
--#~ msgid ""
--#~ "Allow X-Windows server to map a memory region as both executable and "
--#~ "writable"
--#~ msgstr ""
--#~ "Permitir al servidor X-Windows mapear una región de memoria como "
--#~ "ejecutable y de escritura"
++msgstr "Inhabilitar la protección de SELinux para los navegadores web"
++
 +#: ../gui/selinux.tbl:74
 +msgid "Disable SELinux protection for Thunderbird"
-+msgstr "Deshabilitar la protección de SELinux para Thunderbird"
- 
--#~ msgid "Disable SELinux protection for saslauthd daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio saslauthd"
++msgstr "Inhabilitar la protección de SELinux para Thunderbird"
++
 +#: ../gui/selinux.tbl:75
 +msgid "Disable SELinux protection for distccd daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio distccd"
- 
--#~ msgid "Disable SELinux protection for scannerdaemon daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio scannerdaemon"
++msgstr "Inhabilitar la protección de SELinux para el demonio distccd"
++
 +#: ../gui/selinux.tbl:76
 +msgid "Disable SELinux protection for dmesg daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio dmesg"
- 
--#~ msgid "Do not allow transition to sysadm_t, sudo and su effected"
--#~ msgstr "No permitir la transición a sysadm_t, sudo y su"
++msgstr "Inhabilitar la protección de SELinux para el demonio dmesg"
++
 +#: ../gui/selinux.tbl:77
 +msgid "Disable SELinux protection for dnsmasq daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio dnsmasq"
- 
--#~ msgid "Do not allow any processes to load kernel modules"
--#~ msgstr "No permitir a ningún proceso cargar módulos del kernel"
++msgstr "Inhabilitar la protección de SELinux para el demonio dnsmasq"
++
 +#: ../gui/selinux.tbl:78
 +msgid "Disable SELinux protection for dovecot daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio dovecot"
- 
--#~ msgid "Do not allow any processes to modify kernel SELinux policy"
--#~ msgstr ""
--#~ "No permitir a ningún proceso modificar la política de SELinux del kernel"
++msgstr "Inhabilitar la protección de SELinux para el demonio dovecot"
++
 +#: ../gui/selinux.tbl:79
 +msgid "Disable SELinux protection for entropyd daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio entropyd"
- 
--#~ msgid "Disable SELinux protection for sendmail daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio sendmail"
++msgstr "Inhabilitar la protección de SELinux para el demonio entropyd"
++
 +#: ../gui/selinux.tbl:80
 +msgid "Disable SELinux protection for fetchmail"
-+msgstr "Deshabilitar la protección de SELinux para fetchmail"
- 
--#~ msgid "Disable SELinux protection for setrans"
--#~ msgstr "Deshabilitar la protección de SELinux para setrans"
++msgstr "Inhabilitar la protección de SELinux para fetchmail"
++
 +#: ../gui/selinux.tbl:81
 +msgid "Disable SELinux protection for fingerd daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio fingerd"
- 
--#~ msgid "Disable SELinux protection for setroubleshoot daemon"
--#~ msgstr ""
--#~ "Deshabilitar la protección de SELinux para el demonio setroubleshoot"
++msgstr "Inhabilitar la protección de SELinux para el demonio fingerd"
++
 +#: ../gui/selinux.tbl:82
 +msgid "Disable SELinux protection for freshclam daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio freshclam"
- 
--#~ msgid "Disable SELinux protection for slapd daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio slapd"
++msgstr "Inhabilitar la protección de SELinux para el demonio freshclam"
++
 +#: ../gui/selinux.tbl:83
 +msgid "Disable SELinux protection for fsdaemon daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio fsdaemon"
- 
--#~ msgid "Disable SELinux protection for slrnpull daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio slrnpull"
++msgstr "Inhabilitar la protección de SELinux para el demonio fsdaemon"
++
 +#: ../gui/selinux.tbl:84
 +msgid "Disable SELinux protection for gpm daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio gpm"
- 
--#~ msgid "Disable SELinux protection for smbd daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio smbd"
++msgstr "Inhabilitar la protección de SELinux para el demonio gpm"
++
 +#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125
 +msgid "NFS"
 +msgstr "NFS"
- 
--#~ msgid "Disable SELinux protection for snmpd daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio snmpd"
++
 +#: ../gui/selinux.tbl:85
 +msgid "Disable SELinux protection for gss daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio gss"
- 
--#~ msgid "Disable SELinux protection for snort daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio snort"
++msgstr "Inhabilitar la protección de SELinux para el demonio gss"
++
 +#: ../gui/selinux.tbl:86
 +msgid "Disable SELinux protection for Hal daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio Hal"
- 
--#~ msgid "Disable SELinux protection for soundd daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio soundd"
++msgstr "Inhabilitar la protección de SELinux para el demonio Hal"
++
 +#: ../gui/selinux.tbl:87
 +msgid "Compatibility"
 +msgstr "Compatibilidad"
  
--#~ msgid "Disable SELinux protection for sound daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio sound"
+-#, fuzzy
+-#~ msgid "USER Types automatically get a tmp type"
+-#~ msgstr "Los Tipos de USUARIO obtienen un tipo tmp automáticamente"
 +#: ../gui/selinux.tbl:87
 +msgid ""
 +"Do not audit things that we know to be broken but which are not security "
@@ -62748,84 +62065,79 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +"No auditar cosas que ya se saben que no andan bien y que no representan "
 +"riesgos de seguridad"
  
--#~ msgid "Spam Protection"
--#~ msgstr "Protección contra spam"
+-#~ msgid "You must enter the executable path for your confined process"
+-#~ msgstr "Debe ingresar la dirección del ejecutable para su proceso confinado"
 +#: ../gui/selinux.tbl:88
 +msgid "Disable SELinux protection for hostname daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio hostname"
++msgstr "Inhabilitar la protección de SELinux para el demonio hostname"
 +
 +#: ../gui/selinux.tbl:89
 +msgid "Disable SELinux protection for hotplug daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio hotplug"
++msgstr "Inhabilitar la protección de SELinux para el demonio hotplug"
 +
 +#: ../gui/selinux.tbl:90
 +msgid "Disable SELinux protection for howl daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio howl"
++msgstr "Inhabilitar la protección de SELinux para el demonio howl"
 +
 +#: ../gui/selinux.tbl:91
 +msgid "Disable SELinux protection for cups hplip daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio cups hplip"
- 
--#~ msgid "Disable SELinux protection for spamd daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio spamd"
++msgstr "Inhabilitar la protección de SELinux para el demonio cups hplip"
++
 +#: ../gui/selinux.tbl:92
 +msgid "Disable SELinux protection for httpd rotatelogs"
-+msgstr ""
-+"Deshabilitar la protección de SELinux para la rotación de logs de httpd"
- 
--#~ msgid "Allow spamd to access home directories"
--#~ msgstr "Permitir a spamd acceder a los directorios home"
++msgstr "Inhabilitar la protección de SELinux para la rotación de logs de httpd"
++
 +#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233
 +msgid "HTTPD Service"
 +msgstr "Servicio HTTPD"
 +
 +#: ../gui/selinux.tbl:93
 +msgid "Disable SELinux protection for http suexec"
-+msgstr "Deshabilitar la protección de SELinux para suexec de http"
++msgstr "Inhabilitar la protección de SELinux para suexec de http"
 +
 +#: ../gui/selinux.tbl:94
 +msgid "Disable SELinux protection for hwclock daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio hwclock"
++msgstr "Inhabilitar la protección de SELinux para el demonio hwclock"
 +
 +#: ../gui/selinux.tbl:95
 +msgid "Disable SELinux protection for i18n daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio i18n"
++msgstr "Inhabilitar la protección de SELinux para el demonio i18n"
 +
 +#: ../gui/selinux.tbl:96
 +msgid "Disable SELinux protection for imazesrv daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio imazesrv"
++msgstr "Inhabilitar la protección de SELinux para el demonio imazesrv"
 +
 +#: ../gui/selinux.tbl:97
 +msgid "Disable SELinux protection for inetd child daemons"
-+msgstr "Deshabilitar la protección de SELinux para los demonios hijos de inetd"
++msgstr "Inhabilitar la protección de SELinux para los demonios hijos de inetd"
 +
 +#: ../gui/selinux.tbl:98
 +msgid "Disable SELinux protection for inetd daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio inetd"
++msgstr "Inhabilitar la protección de SELinux para el demonio inetd"
 +
 +#: ../gui/selinux.tbl:99
 +msgid "Disable SELinux protection for innd daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio innd"
++msgstr "Inhabilitar la protección de SELinux para el demonio innd"
 +
 +#: ../gui/selinux.tbl:100
 +msgid "Disable SELinux protection for iptables daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio iptables"
++msgstr "Inhabilitar la protección de SELinux para el demonio iptables"
 +
 +#: ../gui/selinux.tbl:101
 +msgid "Disable SELinux protection for ircd daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio ircd"
++msgstr "Inhabilitar la protección de SELinux para el demonio ircd"
 +
 +#: ../gui/selinux.tbl:102
 +msgid "Disable SELinux protection for irqbalance daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio irqbalance"
++msgstr "Inhabilitar la protección de SELinux para el demonio irqbalance"
 +
 +#: ../gui/selinux.tbl:103
 +msgid "Disable SELinux protection for iscsi daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio iscsi"
++msgstr "Inhabilitar la protección de SELinux para el demonio iscsi"
 +
 +#: ../gui/selinux.tbl:104
 +msgid "Disable SELinux protection for jabberd daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio jabberd"
++msgstr "Inhabilitar la protección de SELinux para el demonio jabberd"
 +
 +#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107
 +msgid "Kerberos"
@@ -62833,43 +62145,43 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +
 +#: ../gui/selinux.tbl:105
 +msgid "Disable SELinux protection for kadmind daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio kadmind"
++msgstr "Inhabilitar la protección de SELinux para el demonio kadmind"
 +
 +#: ../gui/selinux.tbl:106
 +msgid "Disable SELinux protection for klogd daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio klogd"
++msgstr "Inhabilitar la protección de SELinux para el demonio klogd"
 +
 +#: ../gui/selinux.tbl:107
 +msgid "Disable SELinux protection for krb5kdc daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio krb5kdc"
++msgstr "Inhabilitar la protección de SELinux para el demonio krb5kdc"
 +
 +#: ../gui/selinux.tbl:108
 +msgid "Disable SELinux protection for ktalk daemons"
-+msgstr "Deshabilitar la protección de SELinux para los demonios ktalk"
++msgstr "Inhabilitar la protección de SELinux para los demonios ktalk"
 +
 +#: ../gui/selinux.tbl:109
 +msgid "Disable SELinux protection for kudzu daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio kudzu"
++msgstr "Inhabilitar la protección de SELinux para el demonio kudzu"
 +
 +#: ../gui/selinux.tbl:110
 +msgid "Disable SELinux protection for locate daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio locate"
++msgstr "Inhabilitar la protección de SELinux para el demonio locate"
 +
 +#: ../gui/selinux.tbl:111
 +msgid "Disable SELinux protection for lpd daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio lpd"
++msgstr "Inhabilitar la protección de SELinux para el demonio lpd"
 +
 +#: ../gui/selinux.tbl:112
 +msgid "Disable SELinux protection for lrrd daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio lrrd"
++msgstr "Inhabilitar la protección de SELinux para el demonio lrrd"
 +
 +#: ../gui/selinux.tbl:113
 +msgid "Disable SELinux protection for lvm daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio lvm"
++msgstr "Inhabilitar la protección de SELinux para el demonio lvm"
 +
 +#: ../gui/selinux.tbl:114
 +msgid "Disable SELinux protection for mailman"
-+msgstr "Deshabilitar la protección de SELinux para mailman"
++msgstr "Inhabilitar la protección de SELinux para mailman"
 +
 +#: ../gui/selinux.tbl:115
 +msgid "Allow evolution and thunderbird to read user files"
@@ -62877,11 +62189,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +
 +#: ../gui/selinux.tbl:116
 +msgid "Disable SELinux protection for mdadm daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio mdadm"
++msgstr "Inhabilitar la protección de SELinux para el demonio mdadm"
 +
 +#: ../gui/selinux.tbl:117
 +msgid "Disable SELinux protection for monopd daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio monopd"
++msgstr "Inhabilitar la protección de SELinux para el demonio monopd"
 +
 +#: ../gui/selinux.tbl:118
 +msgid "Allow the mozilla browser to read user files"
@@ -62889,15 +62201,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +
 +#: ../gui/selinux.tbl:119
 +msgid "Disable SELinux protection for mrtg daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio mrtg"
++msgstr "Inhabilitar la protección de SELinux para el demonio mrtg"
 +
 +#: ../gui/selinux.tbl:120
 +msgid "Disable SELinux protection for mysqld daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio mysqld"
++msgstr "Inhabilitar la protección de SELinux para el demonio mysqld"
 +
 +#: ../gui/selinux.tbl:121
 +msgid "Disable SELinux protection for nagios daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio nagios"
++msgstr "Inhabilitar la protección de SELinux para el demonio nagios"
 +
 +#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128
 +msgid "Name Service"
@@ -62905,19 +62217,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +
 +#: ../gui/selinux.tbl:122
 +msgid "Disable SELinux protection for named daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio named"
++msgstr "Inhabilitar la protección de SELinux para el demonio named"
 +
 +#: ../gui/selinux.tbl:123
 +msgid "Disable SELinux protection for nessusd daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio nessusd"
++msgstr "Inhabilitar la protección de SELinux para el demonio nessusd"
 +
 +#: ../gui/selinux.tbl:124
 +msgid "Disable SELinux protection for NetworkManager"
-+msgstr "Deshabilitar la protección de SELinux para NetworkManager"
++msgstr "Inhabilitar la protección de SELinux para NetworkManager"
 +
 +#: ../gui/selinux.tbl:125
 +msgid "Disable SELinux protection for nfsd daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio nfsd"
++msgstr "Inhabilitar la protección de SELinux para el demonio nfsd"
 +
 +#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176
 +#: ../gui/selinux.tbl:221
@@ -62926,63 +62238,63 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +
 +#: ../gui/selinux.tbl:126
 +msgid "Disable SELinux protection for nmbd daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio nmbd"
++msgstr "Inhabilitar la protección de SELinux para el demonio nmbd"
 +
 +#: ../gui/selinux.tbl:127
 +msgid "Disable SELinux protection for nrpe daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio nrpe"
++msgstr "Inhabilitar la protección de SELinux para el demonio nrpe"
 +
 +#: ../gui/selinux.tbl:128
 +msgid "Disable SELinux protection for nscd daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio nscd"
++msgstr "Inhabilitar la protección de SELinux para el demonio nscd"
 +
 +#: ../gui/selinux.tbl:129
 +msgid "Disable SELinux protection for nsd daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio nsd"
++msgstr "Inhabilitar la protección de SELinux para el demonio nsd"
 +
 +#: ../gui/selinux.tbl:130
 +msgid "Disable SELinux protection for ntpd daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio ntpd"
++msgstr "Inhabilitar la protección de SELinux para el demonio ntpd"
 +
 +#: ../gui/selinux.tbl:131
 +msgid "Disable SELinux protection for oddjob"
-+msgstr "Deshabilitar la protección de SELinux para oddjob"
++msgstr "Inhabilitar la protección de SELinux para oddjob"
 +
 +#: ../gui/selinux.tbl:132
 +msgid "Disable SELinux protection for oddjob_mkhomedir"
-+msgstr "Deshabilitar la protección de SELinux para oddjob_mkhomedir"
++msgstr "Inhabilitar la protección de SELinux para oddjob_mkhomedir"
 +
 +#: ../gui/selinux.tbl:133
 +msgid "Disable SELinux protection for openvpn daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio openvpn"
++msgstr "Inhabilitar la protección de SELinux para el demonio openvpn"
 +
 +#: ../gui/selinux.tbl:134
 +msgid "Disable SELinux protection for pam daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio pam"
++msgstr "Inhabilitar la protección de SELinux para el demonio pam"
 +
 +#: ../gui/selinux.tbl:135
 +msgid "Disable SELinux protection for pegasus"
-+msgstr "Deshabilitar la protección de SELinux para pegasus"
++msgstr "Inhabilitar la protección de SELinux para pegasus"
 +
 +#: ../gui/selinux.tbl:136
 +msgid "Disable SELinux protection for perdition daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio perdition"
++msgstr "Inhabilitar la protección de SELinux para el demonio perdition"
 +
 +#: ../gui/selinux.tbl:137
 +msgid "Disable SELinux protection for portmap daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio portmap"
++msgstr "Inhabilitar la protección de SELinux para el demonio portmap"
 +
 +#: ../gui/selinux.tbl:138
 +msgid "Disable SELinux protection for portslave daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio portslave"
++msgstr "Inhabilitar la protección de SELinux para el demonio portslave"
 +
 +#: ../gui/selinux.tbl:139
 +msgid "Disable SELinux protection for postfix"
-+msgstr "Deshabilitar la protección de SELinux para postfix"
++msgstr "Inhabilitar la protección de SELinux para postfix"
 +
 +#: ../gui/selinux.tbl:140
 +msgid "Disable SELinux protection for postgresql daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio postgresql"
++msgstr "Inhabilitar la protección de SELinux para el demonio postgresql"
 +
 +#: ../gui/selinux.tbl:141
 +msgid "pppd"
@@ -62994,85 +62306,85 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +
 +#: ../gui/selinux.tbl:142
 +msgid "Disable SELinux protection for pptp"
-+msgstr "Deshabilitar la protección de SELinux para pptp"
++msgstr "Inhabilitar la protección de SELinux para pptp"
 +
 +#: ../gui/selinux.tbl:143
 +msgid "Disable SELinux protection for prelink daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio prelink"
++msgstr "Inhabilitar la protección de SELinux para el demonio prelink"
 +
 +#: ../gui/selinux.tbl:144
 +msgid "Disable SELinux protection for privoxy daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio privoxy"
++msgstr "Inhabilitar la protección de SELinux para el demonio privoxy"
 +
 +#: ../gui/selinux.tbl:145
 +msgid "Disable SELinux protection for ptal daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio ptal"
++msgstr "Inhabilitar la protección de SELinux para el demonio ptal"
 +
 +#: ../gui/selinux.tbl:146
 +msgid "Disable SELinux protection for pxe daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio pxe"
++msgstr "Inhabilitar la protección de SELinux para el demonio pxe"
 +
 +#: ../gui/selinux.tbl:147
 +msgid "Disable SELinux protection for pyzord"
-+msgstr "Deshabilitar la protección de SELinux para pyzord"
++msgstr "Inhabilitar la protección de SELinux para pyzord"
 +
 +#: ../gui/selinux.tbl:148
 +msgid "Disable SELinux protection for quota daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio quota"
++msgstr "Inhabilitar la protección de SELinux para el demonio quota"
 +
 +#: ../gui/selinux.tbl:149
 +msgid "Disable SELinux protection for radiusd daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio radiusd"
++msgstr "Inhabilitar la protección de SELinux para el demonio radiusd"
 +
 +#: ../gui/selinux.tbl:150
 +msgid "Disable SELinux protection for radvd daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio radvd"
++msgstr "Inhabilitar la protección de SELinux para el demonio radvd"
 +
 +#: ../gui/selinux.tbl:151
 +msgid "Disable SELinux protection for rdisc"
-+msgstr "Deshabilitar la protección de SELinux para rdisk"
++msgstr "Inhabilitar la protección de SELinux para rdisk"
 +
 +#: ../gui/selinux.tbl:152
 +msgid "Disable SELinux protection for readahead"
-+msgstr "Deshabilitar la protección de SELinux para readahead"
++msgstr "Inhabilitar la protección de SELinux para readahead"
  
--#~ msgid "Allow Spam Assassin daemon network access"
--#~ msgstr "Permitir el acceso a red al demonio Spam Assassin"
+-#~ msgid "Type Enforcement file"
+-#~ msgstr "Archivo de Tipo de Obediencia"
 +#: ../gui/selinux.tbl:153
 +msgid "Allow programs to read files in non-standard locations (default_t)"
 +msgstr ""
 +"Permitir a los programas leer los archivos en ubicaciones no estándares "
 +"(default_t)"
  
--#~ msgid "Disable SELinux protection for speedmgmt daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio speedmgmt"
+-#~ msgid "Interface file"
+-#~ msgstr "Archivo de Interfase"
 +#: ../gui/selinux.tbl:154
 +msgid "Disable SELinux protection for restorecond"
-+msgstr "Deshabilitar la protección de SELinux para restorecond"
++msgstr "Inhabilitar la protección de SELinux para restorecond"
 +
 +#: ../gui/selinux.tbl:155
 +msgid "Disable SELinux protection for rhgb daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio rhgb"
++msgstr "Inhabilitar la protección de SELinux para el demonio rhgb"
 +
 +#: ../gui/selinux.tbl:156
 +msgid "Disable SELinux protection for ricci"
-+msgstr "Deshabilitar la protección de SELinux para ricci"
++msgstr "Inhabilitar la protección de SELinux para ricci"
 +
 +#: ../gui/selinux.tbl:157
 +msgid "Disable SELinux protection for ricci_modclusterd"
-+msgstr "Deshabilitar la protección de SELinux para ricci_modclusterd"
++msgstr "Inhabilitar la protección de SELinux para ricci_modclusterd"
 +
 +#: ../gui/selinux.tbl:158
 +msgid "Disable SELinux protection for rlogind daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio rlogind"
++msgstr "Inhabilitar la protección de SELinux para el demonio rlogind"
 +
 +#: ../gui/selinux.tbl:159
 +msgid "Disable SELinux protection for rpcd daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio rpcd"
++msgstr "Inhabilitar la protección de SELinux para el demonio rpcd"
 +
 +#: ../gui/selinux.tbl:160
 +msgid "Disable SELinux protection for rshd"
-+msgstr "Deshabilitar la protección de SELinux para el demonio rshd"
++msgstr "Inhabilitar la protección de SELinux para el demonio rshd"
 +
 +#: ../gui/selinux.tbl:161
 +msgid "rsync"
@@ -63080,7 +62392,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +
 +#: ../gui/selinux.tbl:161
 +msgid "Disable SELinux protection for rsync daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio rsync"
++msgstr "Inhabilitar la protección de SELinux para el demonio rsync"
 +
 +#: ../gui/selinux.tbl:162
 +msgid "Allow ssh to run from inetd instead of as a daemon"
@@ -63098,24 +62410,23 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +msgid "Allow sasl authentication server to read /etc/shadow"
 +msgstr "Permitir al servidor de autenticación sasl leer /etc/shadow"
  
--#~ msgid "Squid"
--#~ msgstr "Squid"
+-#~ msgid "File Contexts file"
+-#~ msgstr "Archivo de Contextos de Archivo"
 +#: ../gui/selinux.tbl:165
-+msgid ""
-+"Allow X-Windows server to map a memory region as both executable and writable"
++msgid "Allow X-Windows server to map a memory region as both executable and writable"
 +msgstr ""
-+"Permitir al servidor X-Windows mapear una región de memoria como ejecutable "
++"Permitir al servidor X-Windows asignar una región de memoria como ejecutable "
 +"y de escritura"
  
--#~ msgid "Allow squid daemon to connect to the network"
--#~ msgstr "Permitir al demonio squid conectarse a la red"
+-#~ msgid "Setup Script"
+-#~ msgstr "Script de Configuración"
 +#: ../gui/selinux.tbl:166
 +msgid "Disable SELinux protection for saslauthd daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio saslauthd"
++msgstr "Inhabilitar la protección de SELinux para el demonio saslauthd"
 +
 +#: ../gui/selinux.tbl:167
 +msgid "Disable SELinux protection for scannerdaemon daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio scannerdaemon"
++msgstr "Inhabilitar la protección de SELinux para el demonio scannerdaemon"
 +
 +#: ../gui/selinux.tbl:168
 +msgid "Do not allow transition to sysadm_t, sudo and su effected"
@@ -63124,152 +62435,97 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +#: ../gui/selinux.tbl:169
 +msgid "Do not allow any processes to load kernel modules"
 +msgstr "No permitir a ningún proceso cargar módulos del kernel"
- 
--#~ msgid "Disable SELinux protection for squid daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio squid"
++
 +#: ../gui/selinux.tbl:170
 +msgid "Do not allow any processes to modify kernel SELinux policy"
-+msgstr ""
-+"No permitir a ningún proceso modificar la política de SELinux del kernel"
- 
--#~ msgid "Disable SELinux protection for ssh daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio ssh"
++msgstr "No permitir a ningún proceso modificar la política de SELinux del kernel"
++
 +#: ../gui/selinux.tbl:171
 +msgid "Disable SELinux protection for sendmail daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio sendmail"
- 
--#~ msgid "Allow ssh logins as sysadm_r:sysadm_t"
--#~ msgstr "Permitir ingresos a ssh como sysadm_r:sysadm_t"
++msgstr "Inhabilitar la protección de SELinux para el demonio sendmail"
++
 +#: ../gui/selinux.tbl:172
 +msgid "Disable SELinux protection for setrans"
-+msgstr "Deshabilitar la protección de SELinux para setrans"
- 
--#~ msgid ""
--#~ "Allow staff_r users to search the sysadm home dir and read files (such as "
--#~ "~/.bashrc)"
--#~ msgstr ""
--#~ "Permitir a los usuarios staff_r buscar el directorio home de sysadm y "
--#~ "leer archivos (tales como ~/.bashrc)"
++msgstr "Inhabilitar la protección de SELinux para setrans"
++
 +#: ../gui/selinux.tbl:173
 +msgid "Disable SELinux protection for setroubleshoot daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio setroubleshoot"
- 
--#~ msgid "Universal SSL tunnel"
--#~ msgstr "Tunel SSL Universal"
++msgstr "Inhabilitar la protección de SELinux para el demonio setroubleshoot"
++
 +#: ../gui/selinux.tbl:174
 +msgid "Disable SELinux protection for slapd daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio slapd"
- 
--#~ msgid "Disable SELinux protection for stunnel daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio stunnel"
++msgstr "Inhabilitar la protección de SELinux para el demonio slapd"
++
 +#: ../gui/selinux.tbl:175
 +msgid "Disable SELinux protection for slrnpull daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio slrnpull"
- 
--#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
--#~ msgstr "Permitir al demonio stunnel correr como aplicación, fuera de xinetd"
++msgstr "Inhabilitar la protección de SELinux para el demonio slrnpull"
++
 +#: ../gui/selinux.tbl:176
 +msgid "Disable SELinux protection for smbd daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio smbd"
- 
--#~ msgid "Disable SELinux protection for swat daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio swat"
++msgstr "Inhabilitar la protección de SELinux para el demonio smbd"
++
 +#: ../gui/selinux.tbl:177
 +msgid "Disable SELinux protection for snmpd daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio snmpd"
- 
--#~ msgid "Disable SELinux protection for sxid daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio sxid"
++msgstr "Inhabilitar la protección de SELinux para el demonio snmpd"
++
 +#: ../gui/selinux.tbl:178
 +msgid "Disable SELinux protection for snort daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio snort"
- 
--#~ msgid "Disable SELinux protection for syslogd daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio syslogd"
++msgstr "Inhabilitar la protección de SELinux para el demonio snort"
++
 +#: ../gui/selinux.tbl:179
 +msgid "Disable SELinux protection for soundd daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio soundd"
- 
--#~ msgid "Disable SELinux protection for system cron jobs"
--#~ msgstr ""
--#~ "Deshabilitar la protección de SELinux para los trabajos cron de sistema"
++msgstr "Inhabilitar la protección de SELinux para el demonio soundd"
++
 +#: ../gui/selinux.tbl:180
 +msgid "Disable SELinux protection for sound daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio sound"
- 
--#~ msgid "Disable SELinux protection for tcp daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio tcp"
++msgstr "Inhabilitar la protección de SELinux para el demonio sound"
++
 +#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183
 +msgid "Spam Protection"
 +msgstr "Protección contra spam"
- 
--#~ msgid "Disable SELinux protection for telnet daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio telnet"
++
 +#: ../gui/selinux.tbl:181
 +msgid "Disable SELinux protection for spamd daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio spamd"
- 
--#~ msgid "Disable SELinux protection for tftpd daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio tftpd"
++msgstr "Inhabilitar la protección de SELinux para el demonio spamd"
++
 +#: ../gui/selinux.tbl:182
 +msgid "Allow spamd to access home directories"
 +msgstr "Permitir a spamd acceder a los directorios home"
- 
--#~ msgid "Disable SELinux protection for transproxy daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio transproxy"
++
 +#: ../gui/selinux.tbl:183
 +msgid "Allow Spam Assassin daemon network access"
 +msgstr "Permitir el acceso a red al demonio Spam Assassin"
- 
--#~ msgid "Disable SELinux protection for udev daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio udev"
++
 +#: ../gui/selinux.tbl:184
 +msgid "Disable SELinux protection for speedmgmt daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio speedmgmt"
- 
--#~ msgid "Disable SELinux protection for uml daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio uml"
++msgstr "Inhabilitar la protección de SELinux para el demonio speedmgmt"
++
 +#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186
 +msgid "Squid"
 +msgstr "Squid"
- 
--#~ msgid ""
--#~ "Allow xinetd to run unconfined, including any services it starts that do "
--#~ "not have a domain transition explicitly defined"
--#~ msgstr ""
--#~ "Permitir a xinetd correr no confinado, incluyendo cualquier servicio que "
--#~ "inicie que no tenga una transición de dominio explícitamente definida"
++
 +#: ../gui/selinux.tbl:185
 +msgid "Allow squid daemon to connect to the network"
 +msgstr "Permitir al demonio squid conectarse a la red"
- 
--#~ msgid ""
--#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
--#~ "script that does not have a domain transition explicitly defined"
--#~ msgstr ""
--#~ "Permitir a los scripts de rc ejecutarse no confinados, incluyendo "
--#~ "cualquier demonio iniciado en un script de rc que no tenga una transición "
--#~ "de dominio explícitamente definida"
++
 +#: ../gui/selinux.tbl:186
 +msgid "Disable SELinux protection for squid daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio squid"
- 
--#~ msgid "Allow rpm to run unconfined"
--#~ msgstr "Permitir a rpm correr no confinado"
++msgstr "Inhabilitar la protección de SELinux para el demonio squid"
++
 +#: ../gui/selinux.tbl:187
 +msgid "Disable SELinux protection for ssh daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio ssh"
- 
--#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
--#~ msgstr ""
--#~ "Permitir a las utilidades privilegiadas como hotplug e insmod ejecutarse "
--#~ "no confinadas"
++msgstr "Inhabilitar la protección de SELinux para el demonio ssh"
++
 +#: ../gui/selinux.tbl:188
 +msgid "Allow ssh logins as sysadm_r:sysadm_t"
 +msgstr "Permitir ingresos a ssh como sysadm_r:sysadm_t"
  
--#~ msgid "Disable SELinux protection for updfstab daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio updfstab"
+-#~ msgid ""
+-#~ "SELinux Port\n"
+-#~ "Type"
+-#~ msgstr ""
+-#~ "Puerto SELinux\n"
+-#~ "Tipo"
 +#: ../gui/selinux.tbl:189
 +msgid ""
 +"Allow staff_r users to search the sysadm home dir and read files (such as ~/."
@@ -63278,15 +62534,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +"Permitir a los usuarios staff_r buscar el directorio home de sysadm y leer "
 +"archivos (tales como ~/.bashrc)"
  
--#~ msgid "Disable SELinux protection for uptimed daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio uptimed"
+-#~ msgid "Protocol"
+-#~ msgstr "Protocolo"
 +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191
 +msgid "Universal SSL tunnel"
 +msgstr "Tunel SSL Universal"
 +
 +#: ../gui/selinux.tbl:190
 +msgid "Disable SELinux protection for stunnel daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio stunnel"
++msgstr "Inhabilitar la protección de SELinux para el demonio stunnel"
 +
 +#: ../gui/selinux.tbl:191
 +msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
@@ -63294,69 +62550,50 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +
 +#: ../gui/selinux.tbl:192
 +msgid "Disable SELinux protection for swat daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio swat"
++msgstr "Inhabilitar la protección de SELinux para el demonio swat"
 +
 +#: ../gui/selinux.tbl:193
 +msgid "Disable SELinux protection for sxid daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio sxid"
++msgstr "Inhabilitar la protección de SELinux para el demonio sxid"
 +
 +#: ../gui/selinux.tbl:194
 +msgid "Disable SELinux protection for syslogd daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio syslogd"
- 
--#~ msgid ""
--#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, "
--#~ "only staff_r can do so"
--#~ msgstr ""
--#~ "Permitir a user_r llegar a sysadm_r vía su, sudo o userhelper. Sinó, "
--#~ "solamente staff_r podrán hacerlo"
++msgstr "Inhabilitar la protección de SELinux para el demonio syslogd"
++
 +#: ../gui/selinux.tbl:195
 +msgid "Disable SELinux protection for system cron jobs"
-+msgstr ""
-+"Deshabilitar la protección de SELinux para los trabajos cron de sistema"
- 
--#~ msgid "Allow users to execute the mount command"
--#~ msgstr "Permitir a los usuarios ejecutar el comando mount"
++msgstr "Inhabilitar la protección de SELinux para los trabajos cron de sistema"
++
 +#: ../gui/selinux.tbl:196
 +msgid "Disable SELinux protection for tcp daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio tcp"
- 
--#~ msgid "Allow regular users direct mouse access (only allow the X server)"
--#~ msgstr ""
--#~ "Permitir a los usuarios regulares el acceso directo al ratón (solo "
--#~ "permitir al servidor X)"
++msgstr "Inhabilitar la protección de SELinux para el demonio tcp"
++
 +#: ../gui/selinux.tbl:197
 +msgid "Disable SELinux protection for telnet daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio telnet"
- 
--#~ msgid "Allow users to run the dmesg command"
--#~ msgstr "Permitir a los usuarios ejecutar el comando dmesg"
++msgstr "Inhabilitar la protección de SELinux para el demonio telnet"
++
 +#: ../gui/selinux.tbl:198
 +msgid "Disable SELinux protection for tftpd daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio tftpd"
- 
--#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
--#~ msgstr ""
--#~ "Permitir a los usuarios controlar las interases de red (también necesita "
--#~ "USERCTL=true)"
++msgstr "Inhabilitar la protección de SELinux para el demonio tftpd"
++
 +#: ../gui/selinux.tbl:199
 +msgid "Disable SELinux protection for transproxy daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio transproxy"
- 
--#~ msgid "Allow normal user to execute ping"
--#~ msgstr "Permitir a los usuarios normales ejecutar ping"
++msgstr "Inhabilitar la protección de SELinux para el demonio transproxy"
++
 +#: ../gui/selinux.tbl:200
 +msgid "Disable SELinux protection for udev daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio udev"
- 
--#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
--#~ msgstr "Permitir a los usuarios l/e noextattrfile (FAT, CDROM, FLOPPY)"
++msgstr "Inhabilitar la protección de SELinux para el demonio udev"
++
 +#: ../gui/selinux.tbl:201
 +msgid "Disable SELinux protection for uml daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio uml"
++msgstr "Inhabilitar la protección de SELinux para el demonio uml"
  
--#~ msgid "Allow users to rw usb devices"
--#~ msgstr "Permitir a los usuarios l/e dispositivos usb"
+-#~ msgid ""
+-#~ "MLS/MCS\n"
+-#~ "Level"
+-#~ msgstr ""
+-#~ "MLS/MCS\n"
+-#~ "Nivel"
 +#: ../gui/selinux.tbl:202
 +msgid ""
 +"Allow xinetd to run unconfined, including any services it starts that do not "
@@ -63365,15 +62602,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +"Permitir a xinetd correr no confinado, incluyendo cualquier servicio que "
 +"inicie que no tenga una transición de dominio explícitamente definida"
  
--#~ msgid ""
--#~ "Allow users to run TCP servers (bind to ports and accept connection from "
--#~ "the same domain and outside users)  disabling this forces FTP passive "
--#~ "mode and may change other protocols"
--#~ msgstr ""
--#~ "Permitir a los usuarios ejecutar servidores TCP (adjuntarse a puertos y "
--#~ "aceptar conexiones entrantes desde el mismo dominio o usuarios externos) "
--#~ "deshabilitando esto forza el modo pasivo de FTP y puede cambiar otros "
--#~ "protocolos"
+-#~ msgid "Port"
+-#~ msgstr "Puerto"
 +#: ../gui/selinux.tbl:203
 +msgid ""
 +"Allow rc scripts to run unconfined, including any daemon started by an rc "
@@ -63387,26 +62617,27 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +msgid "Allow rpm to run unconfined"
 +msgstr "Permitir a rpm correr no confinado"
  
--#~ msgid "Allow user to stat ttyfiles"
--#~ msgstr "Permitir a los usuarios hacer stat a archivos tty"
+-#~ msgid "Port number \"%s\" is not valid.  0 < PORT_NUMBER < 65536 "
+-#~ msgstr ""
+-#~ "El número de puerto \"%s\" no es válido.  0 < NUMERO_DE_PUERTO < 65536"
 +#: ../gui/selinux.tbl:205
 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
 +msgstr ""
 +"Permitir a las utilidades privilegiadas como hotplug e insmod ejecutarse no "
 +"confinadas"
  
--#~ msgid "Disable SELinux protection for uucpd daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio uucpd"
+-#~ msgid "List View"
+-#~ msgstr "Ver como Lista"
 +#: ../gui/selinux.tbl:206
 +msgid "Disable SELinux protection for updfstab daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio updfstab"
++msgstr "Inhabilitar la protección de SELinux para el demonio updfstab"
 +
 +#: ../gui/selinux.tbl:207
 +msgid "Disable SELinux protection for uptimed daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio uptimed"
++msgstr "Inhabilitar la protección de SELinux para el demonio uptimed"
  
--#~ msgid "Disable SELinux protection for vmware daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio vmware"
+-#~ msgid "Group View"
+-#~ msgstr "Ver Grupo"
 +#: ../gui/selinux.tbl:208
 +msgid ""
 +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only "
@@ -63415,36 +62646,37 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +"Permitir a user_r llegar a sysadm_r vía su, sudo o userhelper. Sinó, "
 +"solamente staff_r podrán hacerlo"
  
--#~ msgid "Disable SELinux protection for watchdog daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio watchdog"
+-#~ msgid "SELinux Service Protection"
+-#~ msgstr "Protección de Servicios de SELinux"
 +#: ../gui/selinux.tbl:209
 +msgid "Allow users to execute the mount command"
 +msgstr "Permitir a los usuarios ejecutar el comando mount"
  
--#~ msgid "Disable SELinux protection for winbind daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio winbind"
+-#~ msgid "Disable SELinux protection for acct daemon"
+-#~ msgstr "Deshabilitar la protección SELinux para del demonio acct"
 +#: ../gui/selinux.tbl:210
 +msgid "Allow regular users direct mouse access (only allow the X server)"
 +msgstr ""
 +"Permitir a los usuarios regulares el acceso directo al ratón (solo permitir "
 +"al servidor X)"
  
--#~ msgid "Disable SELinux protection for xdm daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio xdm"
+-#~ msgid "Admin"
+-#~ msgstr "Admin"
 +#: ../gui/selinux.tbl:211
 +msgid "Allow users to run the dmesg command"
 +msgstr "Permitir a los usuarios ejecutar el comando dmesg"
  
--#~ msgid "Allow xdm logins as sysadm_r:sysadm_t"
--#~ msgstr "Permitir ingresos xdm como sysadm_r:sysadm_t"
+-#~ msgid "Allow all daemons to write corefiles to /"
+-#~ msgstr "Permitir a los demonios escribir archivos principales a /"
 +#: ../gui/selinux.tbl:212
 +msgid "Allow users to control network interfaces (also needs USERCTL=true)"
 +msgstr ""
 +"Permitir a los usuarios controlar las interases de red (también necesita "
 +"USERCTL=true)"
  
--#~ msgid "Disable SELinux protection for xen daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio xen"
+-#~ msgid "Allow all daemons the ability to use unallocated ttys"
+-#~ msgstr ""
+-#~ "Permitir a todos los demonios la habilidad de usar ttys no asignadas"
 +#: ../gui/selinux.tbl:213
 +msgid "Allow normal user to execute ping"
 +msgstr "Permitir a los usuarios normales ejecutar ping"
@@ -63457,8 +62689,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +msgid "Allow users to rw usb devices"
 +msgstr "Permitir a los usuarios l/e dispositivos usb"
  
--#~ msgid "XEN"
--#~ msgstr "XEN"
+-#~ msgid "User Privs"
+-#~ msgstr "Privados del Usuario"
 +#: ../gui/selinux.tbl:216
 +msgid ""
 +"Allow users to run TCP servers (bind to ports and accept connection from the "
@@ -63467,7 +62699,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +msgstr ""
 +"Permitir a los usuarios ejecutar servidores TCP (adjuntarse a puertos y "
 +"aceptar conexiones entrantes desde el mismo dominio o usuarios externos) "
-+"deshabilitando esto forza el modo pasivo de FTP y puede cambiar otros "
++"inhabilitando esto fuerza el modo pasivo de FTP y puede cambiar otros "
 +"protocolos"
 +
 +#: ../gui/selinux.tbl:217
@@ -63476,23 +62708,23 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +
 +#: ../gui/selinux.tbl:218
 +msgid "Disable SELinux protection for uucpd daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio uucpd"
++msgstr "Inhabilitar la protección de SELinux para el demonio uucpd"
 +
 +#: ../gui/selinux.tbl:219
 +msgid "Disable SELinux protection for vmware daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio vmware"
++msgstr "Inhabilitar la protección de SELinux para el demonio vmware"
 +
 +#: ../gui/selinux.tbl:220
 +msgid "Disable SELinux protection for watchdog daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio watchdog"
++msgstr "Inhabilitar la protección de SELinux para el demonio watchdog"
 +
 +#: ../gui/selinux.tbl:221
 +msgid "Disable SELinux protection for winbind daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio winbind"
++msgstr "Inhabilitar la protección de SELinux para el demonio winbind"
 +
 +#: ../gui/selinux.tbl:222
 +msgid "Disable SELinux protection for xdm daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio xdm"
++msgstr "Inhabilitar la protección de SELinux para el demonio xdm"
 +
 +#: ../gui/selinux.tbl:223
 +msgid "Allow xdm logins as sysadm_r:sysadm_t"
@@ -63500,7 +62732,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +
 +#: ../gui/selinux.tbl:224
 +msgid "Disable SELinux protection for xen daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio xen"
++msgstr "Inhabilitar la protección de SELinux para el demonio xen"
 +
 +#: ../gui/selinux.tbl:225
 +msgid "XEN"
@@ -63512,104 +62744,110 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +
 +#: ../gui/selinux.tbl:226
 +msgid "Disable SELinux protection for xfs daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio xfs"
++msgstr "Inhabilitar la protección de SELinux para el demonio xfs"
 +
 +#: ../gui/selinux.tbl:227
 +msgid "Disable SELinux protection for xen control"
-+msgstr "Deshabilitar la protección de SELinux para xen control"
++msgstr "Inhabilitar la protección de SELinux para xen control"
 +
 +#: ../gui/selinux.tbl:228
 +msgid "Disable SELinux protection for ypbind daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio ypbind"
++msgstr "Inhabilitar la protección de SELinux para el demonio ypbind"
 +
 +#: ../gui/selinux.tbl:229
 +msgid "Disable SELinux protection for NIS Password Daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio NIS Password"
++msgstr "Inhabilitar la protección de SELinux para el demonio NIS Password"
 +
 +#: ../gui/selinux.tbl:230
 +msgid "Disable SELinux protection for ypserv daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio ypserv"
++msgstr "Inhabilitar la protección de SELinux para el demonio ypserv"
 +
 +#: ../gui/selinux.tbl:231
 +msgid "Disable SELinux protection for NIS Transfer Daemon"
-+msgstr "Deshabilitar la protección de SELinux para el demonio NIS Transfer"
++msgstr "Inhabilitar la protección de SELinux para el demonio NIS Transfer"
  
--#~ msgid "Allow xen to read/write physical disk devices"
--#~ msgstr "Permitir a xen leer/escribir dispositivos de disco físicos"
+-#~ msgid ""
+-#~ "Allow gadmin SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr ""
+-#~ "Permitir a la cuenta gadmin de usuario SELinux ejecutar archivos en su "
+-#~ "directorio home o /tmp"
 +#: ../gui/selinux.tbl:232
 +msgid "Allow SELinux webadm user to manage unprivileged users home directories"
 +msgstr ""
 +"Permitir al usuario SELinux webadm administrar los directorios de inicio de "
 +"usuarios no privilegiados"
  
--#~ msgid "Disable SELinux protection for xfs daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio xfs"
+-#~ msgid ""
+-#~ "Allow guest SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr ""
+-#~ "Permitir a la cuenta guest de SELinux ejecutar archivos en su directorio "
+-#~ "home o /tmp"
 +#: ../gui/selinux.tbl:233
 +msgid "Allow SELinux webadm user to read unprivileged users home directories"
 +msgstr ""
 +"Permitir a los usuarios webadm de SELinux leer los directorios de inicio de "
 +"los usuarios no privilegiados"
  
--#~ msgid "Disable SELinux protection for xen control"
--#~ msgstr "Deshabilitar la protección de SELinux para xen control"
+-#~ msgid "Memory Protection"
+-#~ msgstr "Protección de Memoria"
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Are you sure you want to delete %s '%s'?"
 +msgstr "¿Está seguro que desea eliminar %s '%s'?"
  
--#~ msgid "Disable SELinux protection for ypbind daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio ypbind"
+-#~ msgid "Allow java executable stack"
+-#~ msgstr "Permitir la pila ejecutable a java"
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Delete %s"
 +msgstr "Borrar %s"
  
--#~ msgid "Disable SELinux protection for NIS Password Daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio NIS Password"
+-#~ msgid "Mount"
+-#~ msgstr "Montar"
 +#: ../gui/semanagePage.py:134
 +#, python-format
 +msgid "Add %s"
 +msgstr "Agregar %s"
  
--#~ msgid "Disable SELinux protection for ypserv daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio ypserv"
+-#~ msgid "Allow mount to mount any file"
+-#~ msgstr "Permitir a mount montar cualquier archivo"
 +#: ../gui/semanagePage.py:148
 +#, python-format
 +msgid "Modify %s"
 +msgstr "Modificar %s"
  
--#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
--#~ msgstr "Deshabilitar la protección de SELinux para el demonio NIS Transfer"
+-#~ msgid "Allow mount to mount any directory"
+-#~ msgstr "Permitir a mount montar cualquier directorio"
 +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217
 +msgid "Permissive"
 +msgstr "Permisivo"
  
--#~ msgid ""
--#~ "Allow SELinux webadm user to manage unprivileged users home directories"
--#~ msgstr ""
--#~ "Permitir al usuario SELinux webadm administrar los directorios de inicio "
--#~ "de usuarios no privilegiados"
+-#~ msgid "Allow mplayer executable stack"
+-#~ msgstr "Permitir a mplayer la pila ejecutable"
 +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235
 +msgid "Enforcing"
 +msgstr "Obediente"
  
--#~ msgid ""
--#~ "Allow SELinux webadm user to read unprivileged users home directories"
--#~ msgstr ""
--#~ "Permitir a los usuarios webadm de SELinux leer los directorios de inicio "
--#~ "de los usuarios no privilegiados"
+-#~ msgid "SSH"
+-#~ msgstr "SSH"
 +#: ../gui/statusPage.py:75
 +msgid "Disabled"
-+msgstr "Deshabilitado"
++msgstr "Inhabilitado"
  
--#~ msgid "Are you sure you want to delete %s '%s'?"
--#~ msgstr "¿Está seguro que desea eliminar %s '%s'?"
+-#~ msgid "Allow ssh to run ssh-keysign"
+-#~ msgstr "Permitir a ssh ejecutar ssh_keysign"
 +#: ../gui/statusPage.py:94
 +msgid "Status"
 +msgstr "Estado"
  
--#~ msgid "Delete %s"
--#~ msgstr "Borrar %s"
+-#~ msgid ""
+-#~ "Allow staff SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr ""
+-#~ "Permitir a la cuenta staff de SELinux ejecutar archivos en su directorio "
+-#~ "home o /tmp"
 +#: ../gui/statusPage.py:133
 +msgid ""
 +"Changing the policy type will cause a relabel of the entire file system on "
@@ -63621,8 +62859,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +"tiempo largo, dependiendo del tamaño del sistema de archivo. ¿Desea "
 +"continuar?"
  
--#~ msgid "Add %s"
--#~ msgstr "Agregar %s"
+-#~ msgid ""
+-#~ "Allow sysadm SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr ""
+-#~ "Permitir a la cuenta sysadmin de SELinux ejecutar archivos en su "
+-#~ "directorio home o /tmp"
 +#: ../gui/statusPage.py:147
 +msgid ""
 +"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
@@ -63632,15 +62874,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +"enforce SELinux policy.  Permissive mode does not require a reboot    Do you "
 +"wish to continue?"
 +msgstr ""
-+"El cambio de SELinux a deshabilitado requiere una reiniciada. No se "
++"El cambio de SELinux a inhabilitado requiere una reiniciada. No se "
 +"recomienda. Si más tarde decide volver a activar SELinux, el sistema "
 +"requerirá un reetiquetado. Si solo quiere ver si SELinux está causando un "
 +"problema en su sistema, puede ir a modo permisivo que solamente registrará "
 +"los errores pero no lo obligará a la política de SELinux. El modo permisivo "
 +"no requiere una reiniciada. ¿Desea continuar?"
  
--#~ msgid "Modify %s"
--#~ msgstr "Modificar %s"
+-#~ msgid ""
+-#~ "Allow unconfined SELinux user account to execute files in home directory "
+-#~ "or /tmp"
+-#~ msgstr ""
+-#~ "Permitir a las cuentas de usuario SELinux no confinadas ejecutar archivos "
+-#~ "en su directorio home o /tmp"
 +#: ../gui/statusPage.py:152
 +msgid ""
 +"Changing to SELinux enabled will cause a relabel of the entire file system "
@@ -63655,8 +62901,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +msgid "system-config-selinux"
 +msgstr "system-config-selinux"
  
--#~ msgid "Permissive"
--#~ msgstr "Permisivo"
+-#~ msgid "Network Configuration"
+-#~ msgstr "Configuración de Red"
 +#: ../gui/system-config-selinux.glade:12
 +msgid ""
 +"Copyright (c)2006 Red Hat, Inc.\n"
@@ -63665,13 +62911,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +"Copyright (c)2006 Red Hat, Inc.\n"
 +"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
  
--#~ msgid "Enforcing"
--#~ msgstr "Obligatorio"
+-#~ msgid "Allow unlabeled packets to flow on the network"
+-#~ msgstr "Permitir a los paquetes no etiquetados fluir por la red"
 +#: ../gui/system-config-selinux.glade:22
 +#: ../gui/system-config-selinux.glade:544
 +#: ../gui/system-config-selinux.glade:736
 +msgid "Add SELinux Login Mapping"
-+msgstr "Agregar el Mapeo de Ingreso SELinux"
++msgstr "Agregar la asignación de Ingreso SELinux"
 +
 +#: ../gui/system-config-selinux.glade:257
 +msgid "Add SELinux Network Ports"
@@ -63682,8 +62928,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +msgid "SELinux Type"
 +msgstr "Tipo SELinux"
  
--#~ msgid "Disabled"
--#~ msgstr "Deshabilitado"
+-#~ msgid ""
+-#~ "Allow user SELinux user account to execute files in home directory or /tmp"
+-#~ msgstr ""
+-#~ "Permitir a las cuentas de usuarios SELinux ejecutar archivos en su "
+-#~ "directorio home o /tmp"
 +#: ../gui/system-config-selinux.glade:622
 +msgid ""
 +"SELinux MLS/MCS\n"
@@ -63692,8 +62941,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +"Nivel MLS/MCS\n"
 +"de SELinux"
  
--#~ msgid "Status"
--#~ msgstr "Estado"
+-#~ msgid "Allow unconfined to dyntrans to unconfined_execmem"
+-#~ msgstr "Permitir a las no confinadas a dyntrans a unconfined_execmem"
 +#: ../gui/system-config-selinux.glade:814
 +msgid "File Specification"
 +msgstr "Especificación de Archivo"
@@ -63702,15 +62951,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +msgid "File Type"
 +msgstr "Tipo de Archivo"
  
--#~ msgid ""
--#~ "Changing the policy type will cause a relabel of the entire file system "
--#~ "on the next boot. Relabeling takes a long time depending on the size of "
--#~ "the file system.  Do you wish to continue?"
--#~ msgstr ""
--#~ "El cambio del tipo de política puede causar un reetiquetado de todo el "
--#~ "sistema de archivo en el siguiente arranque. El reetiquetado demora un "
--#~ "tiempo largo, dependiendo del tamaño del sistema de archivo. ¿Desea "
--#~ "continuar?"
+-#~ msgid "Databases"
+-#~ msgstr "Bases de Datos"
 +#: ../gui/system-config-selinux.glade:919
 +msgid ""
 +"all files\n"
@@ -63767,27 +63009,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +msgid "System Default Enforcing Mode"
 +msgstr "Modo de Obediencia por Defecto del Sistema"
  
--#~ msgid ""
--#~ "Changing to SELinux disabled requires a reboot.  It is not recommended.  "
--#~ "If you later decide to turn SELinux back on, the system will be required "
--#~ "to relabel.  If you just want to see if SELinux is causing a problem on "
--#~ "your system, you can go to permissive mode which will only log errors and "
--#~ "not enforce SELinux policy.  Permissive mode does not require a reboot    "
--#~ "Do you wish to continue?"
--#~ msgstr ""
--#~ "El cambio de SELinux a deshabilitado requiere una reiniciada. No se "
--#~ "recomienda. Si más tarde decide volver a activar SELinux, el sistema "
--#~ "requerirá un reetiquetado. Si solo quiere ver si SELinux está causando un "
--#~ "problema en su sistema, puede ir a modo permisivo que solamente "
--#~ "registrará los errores pero no lo obligará a la política de SELinux. El "
--#~ "modo permisivo no requiere una reiniciada. ¿Desea continuar?"
+-#~ msgid "Allow user to connect to mysql socket"
+-#~ msgstr "Permitir a los usuarios conectar a socket mysql"
 +#: ../gui/system-config-selinux.glade:1547
 +msgid ""
 +"Disabled\n"
 +"Permissive\n"
 +"Enforcing\n"
 +msgstr ""
-+"Deshabilitado\n"
++"Inhabilitado\n"
 +"Permisivo\n"
 +"Obediente\n"
 +
@@ -63799,15 +63029,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +msgid "System Default Policy Type: "
 +msgstr "Tipo de Política por Defecto del Sistema:"
  
--#~ msgid ""
--#~ "Changing to SELinux enabled will cause a relabel of the entire file "
--#~ "system on the next boot. Relabeling takes a long time depending on the "
--#~ "size of the file system.  Do you wish to continue?"
--#~ msgstr ""
--#~ "El cambio de SELinux a activado provocará el reetiquetado de todo el "
--#~ "sistema de archivo en el siguiente arranque. El reetiquetado demora un "
--#~ "tiempo largo, dependiendo del tamaño del sistema de archivo. ¿Desea "
--#~ "continuar?"
+-#~ msgid "Allow user to connect to postgres socket"
+-#~ msgstr "Permitir a los usuarios conectara  socket postgres"
 +#: ../gui/system-config-selinux.glade:1656
 +msgid ""
 +"Select if you wish to relabel then entire file system on next reboot.  "
@@ -63885,11 +63108,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +
 +#: ../gui/system-config-selinux.glade:2203
 +msgid "Modify SELinux User Mapping"
-+msgstr "Modificar Mapeo de Usuario SELinux"
++msgstr "Modificar asignación de Usuario SELinux"
 +
 +#: ../gui/system-config-selinux.glade:2219
 +msgid "Delete SELinux User Mapping"
-+msgstr "Borrar el Mapeo de Usuario SELinux"
++msgstr "Borrar asignación de Usuario SELinux"
 +
 +#: ../gui/system-config-selinux.glade:2337
 +msgid "label39"
@@ -63913,7 +63136,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +
 +#: ../gui/system-config-selinux.glade:2561
 +msgid "Add Translation"
-+msgstr "Agregar Traducción"
++msgstr "Añadir Traducción"
 +
 +#: ../gui/system-config-selinux.glade:2577
 +msgid "Modify Translation"
@@ -63960,67 +63183,861 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 +msgid "Remove loadable policy module"
 +msgstr "Eliminar módulo de política cargable"
  
--#~ msgid "system-config-selinux"
--#~ msgstr "system-config-selinux"
+-#~ msgid "XServer"
+-#~ msgstr "ServidorX"
 +#: ../gui/system-config-selinux.glade:3059
 +msgid ""
 +"Enable/Disable additional audit rules, that are normally not reported in the "
 +"log files."
 +msgstr ""
-+"Deshabilitar reglas de auditoría adicional, que no son normalmente "
++"Inhabilitar reglas de auditoría adicional, que no son normalmente "
 +"informadas en los archivos log."
  
--#~ msgid ""
--#~ "Copyright (c)2006 Red Hat, Inc.\n"
--#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
--#~ msgstr ""
--#~ "Copyright (c)2006 Red Hat, Inc.\n"
--#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
+-#~ msgid "Allow clients to write to X shared memory"
+-#~ msgstr "Permitir a los clientes escribir a la memoria compartida de X"
 +#: ../gui/system-config-selinux.glade:3179
 +msgid "label44"
 +msgstr "label44"
-+
+ 
+-#~ msgid ""
+-#~ "Allow xguest SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr ""
+-#~ "Permitir a las cuentas xguest de SELinux ejecutar archivos en el "
+-#~ "directorio home o /tmp"
 +#: ../gui/system-config-selinux.glade:3216
 +msgid "Change process mode to permissive."
 +msgstr "Cambiar el modo de proceso a permisivo."
-+
+ 
+-#~ msgid "NIS"
+-#~ msgstr "NIS"
 +#: ../gui/system-config-selinux.glade:3234
 +msgid "Change process mode to enforcing"
 +msgstr "Cambiar el modo de proceso a obediente"
-+
+ 
+-#~ msgid "Allow daemons to run with NIS"
+-#~ msgstr "Permitir a los demonios ejecutar con NIS"
 +#: ../gui/system-config-selinux.glade:3326
 +msgid "Process Domain"
 +msgstr "Dominio del Proceso"
-+
+ 
+-#~ msgid "Web Applications"
+-#~ msgstr "Aplicaciones Web"
 +#: ../gui/system-config-selinux.glade:3354
 +msgid "label59"
 +msgstr "label59"
  
+-#~ msgid "Transition staff SELinux user to Web Browser Domain"
+-#~ msgstr ""
+-#~ "Transicionar los usuarios SELinux del staff al Dominio del Navegador Web"
+-
+-#~ msgid "Transition sysadm SELinux user to Web Browser Domain"
+-#~ msgstr "Transicionar el usuario SELinux sysadm al Dominio del Navegador Web"
+-
+-#~ msgid "Transition user SELinux user to Web Browser Domain"
+-#~ msgstr "Transicionar el usuario SELinux user al Dominio del Navegador Web"
+-
+-#~ msgid "Transition xguest SELinux user to Web Browser Domain"
+-#~ msgstr "Transicionar el usuario SELinux xguest al Dominio del Navegador Web"
+-
+-#~ msgid "Allow staff Web Browsers to write to home directories"
+-#~ msgstr ""
+-#~ "Permitir al los Navegadores Web del staff escribir a sus directorios de "
+-#~ "inicio"
+-
+-#~ msgid "Disable SELinux protection for amanda"
+-#~ msgstr "Deshabilitar la protección SELinux para amanda"
+-
+-#~ msgid "Disable SELinux protection for amavis"
+-#~ msgstr "Deshabilitar la protección SELinux para amavis"
+-
+-#~ msgid "Disable SELinux protection for apmd daemon"
+-#~ msgstr "Deshabilitar la protección SELinux para el demonio apmd"
+-
+-#~ msgid "Disable SELinux protection for arpwatch daemon"
+-#~ msgstr "Deshabilitar la protección SELinux para el demonio arpwatch"
+-
+-#~ msgid "Disable SELinux protection for auditd daemon"
+-#~ msgstr "Deshabilitar la protección SELinux para el demonio auditd"
+-
+-#~ msgid "Disable SELinux protection for automount daemon"
+-#~ msgstr "Deshabilitar la protección SELinux para el demonio automount"
+-
+-#~ msgid "Disable SELinux protection for avahi"
+-#~ msgstr "Deshabilitar la protección SELinux para avahi"
+-
+-#~ msgid "Disable SELinux protection for bluetooth daemon"
+-#~ msgstr "Deshabilitar la protección SELinux para el demonio bluetooth"
+-
+-#~ msgid "Disable SELinux protection for canna daemon"
+-#~ msgstr "Deshabilitar la protección SELinux para el demonio canna"
+-
+-#~ msgid "Disable SELinux protection for cardmgr daemon"
+-#~ msgstr "Deshabilitar la protección SELinux para el demonio cardmgr"
+-
+-#~ msgid "Disable SELinux protection for Cluster Server"
+-#~ msgstr "Deshabilitar la protección SELinux para el Servidor de Cluster"
+-
+-#~ msgid ""
+-#~ "Allow cdrecord to read various content. nfs, samba, removable devices, "
+-#~ "user temp and untrusted content files"
+-#~ msgstr ""
+-#~ "Permitir a cdrecord leer varios contenidos. nfs, samba, dispositivos "
+-#~ "removibles, temporales del usuario y archivos de contenidos no confiable"
+-
+-#~ msgid "Disable SELinux protection for ciped daemon"
+-#~ msgstr "Deshabilitar la protección SELinux para el demonio ciped"
+-
+-#~ msgid "Disable SELinux protection for clamd daemon"
+-#~ msgstr "Deshabilitar la protección SELinux para el demonio clamd"
+-
+-#~ msgid "Disable SELinux protection for clamscan"
+-#~ msgstr "Deshabilitar la protección SELinux para clamscan"
+-
+-#~ msgid "Disable SELinux protection for clvmd"
+-#~ msgstr "Deshabilitar la protección SELinux para clvmd"
+-
+-#~ msgid "Disable SELinux protection for comsat daemon"
+-#~ msgstr "Deshabilitar la protección SELinux para el demonio comsat"
+-
+-#~ msgid "Disable SELinux protection for courier daemon"
+-#~ msgstr "Deshabilitar la protección SELinux para el demonio courier"
+-
+-#~ msgid "Disable SELinux protection for cpucontrol daemon"
+-#~ msgstr "Deshabilitar la protección SELinux para el demonio cpucontrol"
+-
+-#~ msgid "Disable SELinux protection for cpuspeed daemon"
+-#~ msgstr "Deshabilitar la protección SELinux para el demonio cpuspeed"
+-
+-#~ msgid "Cron"
+-#~ msgstr "Cron"
+-
+-#~ msgid "Disable SELinux protection for crond daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio crond"
+-
+-#~ msgid "Printing"
+-#~ msgstr "Impresión"
+-
+-#~ msgid "Disable SELinux protection for cupsd back end server"
+-#~ msgstr ""
+-#~ "Deshabilitar la protección de SELinux para el servidor de bajo nivel de "
+-#~ "cupsd"
+-
+-#~ msgid "Disable SELinux protection for cupsd daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio cupsd"
+-
+-#~ msgid "Disable SELinux protection for cupsd_lpd"
+-#~ msgstr "Deshabilitar la protección de SELinux para cupsd_lpd"
+-
+-#~ msgid "CVS"
+-#~ msgstr "CVS"
+-
+-#~ msgid "Disable SELinux protection for cvs daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio cvs"
+-
+-#~ msgid "Disable SELinux protection for cyrus daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio cyrus"
+-
+-#~ msgid "Disable SELinux protection for dbskkd daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio dbskkd"
+-
+-#~ msgid "Disable SELinux protection for dbusd daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio dbusd"
+-
+-#~ msgid "Disable SELinux protection for dccd"
+-#~ msgstr "Deshabilitar la protección de SELinux para dccd"
+-
+-#~ msgid "Disable SELinux protection for dccifd"
+-#~ msgstr "Deshabilitar la protección de SELinux para dccifd"
+-
+-#~ msgid "Disable SELinux protection for dccm"
+-#~ msgstr "Deshabilitar la protección de SELinux para dccm"
+-
+-#~ msgid "Disable SELinux protection for ddt daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio ddt"
+-
+-#~ msgid "Disable SELinux protection for devfsd daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio devfsd"
+-
+-#~ msgid "Disable SELinux protection for dhcpc daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio dhcpc"
+-
+-#~ msgid "Disable SELinux protection for dhcpd daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio dhcpd"
+-
+-#~ msgid "Disable SELinux protection for dictd daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio dictd"
+-
+-#~ msgid "Allow sysadm_t to directly start daemons"
+-#~ msgstr "Permitir a sysadm_t iniciar directamente los demonios"
+-
+-#~ msgid "Disable SELinux protection for Evolution"
+-#~ msgstr "Deshabilitar la protección de SELinux para Evolution"
+-
+-#~ msgid "Games"
+-#~ msgstr "Juegos"
+-
+-#~ msgid "Disable SELinux protection for games"
+-#~ msgstr "Deshabilitar la protección de SELinux para los juegos"
+-
+-#~ msgid "Disable SELinux protection for the web browsers"
+-#~ msgstr "Deshabilitar la protección de SELinux para los navegadores web"
+-
+-#~ msgid "Disable SELinux protection for Thunderbird"
+-#~ msgstr "Deshabilitar la protección de SELinux para Thunderbird"
+-
+-#~ msgid "Disable SELinux protection for distccd daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio distccd"
+-
+-#~ msgid "Disable SELinux protection for dmesg daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio dmesg"
+-
+-#~ msgid "Disable SELinux protection for dnsmasq daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio dnsmasq"
+-
+-#~ msgid "Disable SELinux protection for dovecot daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio dovecot"
+-
+-#~ msgid "Disable SELinux protection for entropyd daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio entropyd"
+-
+-#~ msgid "Disable SELinux protection for fetchmail"
+-#~ msgstr "Deshabilitar la protección de SELinux para fetchmail"
+-
+-#~ msgid "Disable SELinux protection for fingerd daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio fingerd"
+-
+-#~ msgid "Disable SELinux protection for freshclam daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio freshclam"
+-
+-#~ msgid "Disable SELinux protection for fsdaemon daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio fsdaemon"
+-
+-#~ msgid "Disable SELinux protection for gpm daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio gpm"
+-
+-#~ msgid "NFS"
+-#~ msgstr "NFS"
+-
+-#~ msgid "Disable SELinux protection for gss daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio gss"
+-
+-#~ msgid "Disable SELinux protection for Hal daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio Hal"
+-
+-#~ msgid "Compatibility"
+-#~ msgstr "Compatibilidad"
+-
+-#~ msgid ""
+-#~ "Do not audit things that we know to be broken but which are not security "
+-#~ "risks"
+-#~ msgstr ""
+-#~ "No auditar cosas que ya se saben que no andan bien y que no representan "
+-#~ "riesgos de seguridad"
+-
+-#~ msgid "Disable SELinux protection for hostname daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio hostname"
+-
+-#~ msgid "Disable SELinux protection for hotplug daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio hotplug"
+-
+-#~ msgid "Disable SELinux protection for howl daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio howl"
+-
+-#~ msgid "Disable SELinux protection for cups hplip daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio cups hplip"
+-
+-#~ msgid "Disable SELinux protection for httpd rotatelogs"
+-#~ msgstr ""
+-#~ "Deshabilitar la protección de SELinux para la rotación de logs de httpd"
+-
+-#~ msgid "HTTPD Service"
+-#~ msgstr "Servicio HTTPD"
+-
+-#~ msgid "Disable SELinux protection for http suexec"
+-#~ msgstr "Deshabilitar la protección de SELinux para suexec de http"
+-
+-#~ msgid "Disable SELinux protection for hwclock daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio hwclock"
+-
+-#~ msgid "Disable SELinux protection for i18n daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio i18n"
+-
+-#~ msgid "Disable SELinux protection for imazesrv daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio imazesrv"
+-
+-#~ msgid "Disable SELinux protection for inetd child daemons"
+-#~ msgstr ""
+-#~ "Deshabilitar la protección de SELinux para los demonios hijos de inetd"
+-
+-#~ msgid "Disable SELinux protection for inetd daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio inetd"
+-
+-#~ msgid "Disable SELinux protection for innd daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio innd"
+-
+-#~ msgid "Disable SELinux protection for iptables daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio iptables"
+-
+-#~ msgid "Disable SELinux protection for ircd daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio ircd"
+-
+-#~ msgid "Disable SELinux protection for irqbalance daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio irqbalance"
+-
+-#~ msgid "Disable SELinux protection for iscsi daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio iscsi"
+-
+-#~ msgid "Disable SELinux protection for jabberd daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio jabberd"
+-
+-#~ msgid "Kerberos"
+-#~ msgstr "Kerberos"
+-
+-#~ msgid "Disable SELinux protection for kadmind daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio kadmind"
+-
+-#~ msgid "Disable SELinux protection for klogd daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio klogd"
+-
+-#~ msgid "Disable SELinux protection for krb5kdc daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio krb5kdc"
+-
+-#~ msgid "Disable SELinux protection for ktalk daemons"
+-#~ msgstr "Deshabilitar la protección de SELinux para los demonios ktalk"
+-
+-#~ msgid "Disable SELinux protection for kudzu daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio kudzu"
+-
+-#~ msgid "Disable SELinux protection for locate daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio locate"
+-
+-#~ msgid "Disable SELinux protection for lpd daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio lpd"
+-
+-#~ msgid "Disable SELinux protection for lrrd daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio lrrd"
+-
+-#~ msgid "Disable SELinux protection for lvm daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio lvm"
+-
+-#~ msgid "Disable SELinux protection for mailman"
+-#~ msgstr "Deshabilitar la protección de SELinux para mailman"
+-
+-#~ msgid "Allow evolution and thunderbird to read user files"
+-#~ msgstr "Permitir a evolution y a thunderbird leer archivos de los usuarios"
+-
+-#~ msgid "Disable SELinux protection for mdadm daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio mdadm"
+-
+-#~ msgid "Disable SELinux protection for monopd daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio monopd"
+-
+-#~ msgid "Allow the mozilla browser to read user files"
+-#~ msgstr "Permitir al navegador mozilla leer archivos de los usuarios"
+-
+-#~ msgid "Disable SELinux protection for mrtg daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio mrtg"
+-
+-#~ msgid "Disable SELinux protection for mysqld daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio mysqld"
+-
+-#~ msgid "Disable SELinux protection for nagios daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio nagios"
+-
+-#~ msgid "Name Service"
+-#~ msgstr "Servicio de Nombre"
+-
+-#~ msgid "Disable SELinux protection for named daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio named"
+-
+-#~ msgid "Disable SELinux protection for nessusd daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio nessusd"
+-
+-#~ msgid "Disable SELinux protection for NetworkManager"
+-#~ msgstr "Deshabilitar la protección de SELinux para NetworkManager"
+-
+-#~ msgid "Disable SELinux protection for nfsd daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio nfsd"
+-
+-#~ msgid "Samba"
+-#~ msgstr "Samba"
+-
+-#~ msgid "Disable SELinux protection for nmbd daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio nmbd"
+-
+-#~ msgid "Disable SELinux protection for nrpe daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio nrpe"
+-
+-#~ msgid "Disable SELinux protection for nscd daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio nscd"
+-
+-#~ msgid "Disable SELinux protection for nsd daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio nsd"
+-
+-#~ msgid "Disable SELinux protection for ntpd daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio ntpd"
+-
+-#~ msgid "Disable SELinux protection for oddjob"
+-#~ msgstr "Deshabilitar la protección de SELinux para oddjob"
+-
+-#~ msgid "Disable SELinux protection for oddjob_mkhomedir"
+-#~ msgstr "Deshabilitar la protección de SELinux para oddjob_mkhomedir"
+-
+-#~ msgid "Disable SELinux protection for openvpn daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio openvpn"
+-
+-#~ msgid "Disable SELinux protection for pam daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio pam"
+-
+-#~ msgid "Disable SELinux protection for pegasus"
+-#~ msgstr "Deshabilitar la protección de SELinux para pegasus"
+-
+-#~ msgid "Disable SELinux protection for perdition daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio perdition"
+-
+-#~ msgid "Disable SELinux protection for portmap daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio portmap"
+-
+-#~ msgid "Disable SELinux protection for portslave daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio portslave"
+-
+-#~ msgid "Disable SELinux protection for postfix"
+-#~ msgstr "Deshabilitar la protección de SELinux para postfix"
+-
+-#~ msgid "Disable SELinux protection for postgresql daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio postgresql"
+-
+-#~ msgid "pppd"
+-#~ msgstr "pppd"
+-
+-#~ msgid "Allow pppd to be run for a regular user"
+-#~ msgstr "Permitir a pppd correr para un usuario regular"
+-
+-#~ msgid "Disable SELinux protection for pptp"
+-#~ msgstr "Deshabilitar la protección de SELinux para pptp"
+-
+-#~ msgid "Disable SELinux protection for prelink daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio prelink"
+-
+-#~ msgid "Disable SELinux protection for privoxy daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio privoxy"
+-
+-#~ msgid "Disable SELinux protection for ptal daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio ptal"
+-
+-#~ msgid "Disable SELinux protection for pxe daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio pxe"
+-
+-#~ msgid "Disable SELinux protection for pyzord"
+-#~ msgstr "Deshabilitar la protección de SELinux para pyzord"
+-
+-#~ msgid "Disable SELinux protection for quota daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio quota"
+-
+-#~ msgid "Disable SELinux protection for radiusd daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio radiusd"
+-
+-#~ msgid "Disable SELinux protection for radvd daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio radvd"
+-
+-#~ msgid "Disable SELinux protection for rdisc"
+-#~ msgstr "Deshabilitar la protección de SELinux para rdisk"
+-
+-#~ msgid "Disable SELinux protection for readahead"
+-#~ msgstr "Deshabilitar la protección de SELinux para readahead"
+-
+-#~ msgid "Allow programs to read files in non-standard locations (default_t)"
+-#~ msgstr ""
+-#~ "Permitir a los programas leer los archivos en ubicaciones no estándares "
+-#~ "(default_t)"
+-
+-#~ msgid "Disable SELinux protection for restorecond"
+-#~ msgstr "Deshabilitar la protección de SELinux para restorecond"
+-
+-#~ msgid "Disable SELinux protection for rhgb daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio rhgb"
+-
+-#~ msgid "Disable SELinux protection for ricci"
+-#~ msgstr "Deshabilitar la protección de SELinux para ricci"
+-
+-#~ msgid "Disable SELinux protection for ricci_modclusterd"
+-#~ msgstr "Deshabilitar la protección de SELinux para ricci_modclusterd"
+-
+-#~ msgid "Disable SELinux protection for rlogind daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio rlogind"
+-
+-#~ msgid "Disable SELinux protection for rpcd daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio rpcd"
+-
+-#~ msgid "Disable SELinux protection for rshd"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio rshd"
+-
+-#~ msgid "rsync"
+-#~ msgstr "rsync"
+-
+-#~ msgid "Disable SELinux protection for rsync daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio rsync"
+-
+-#~ msgid "Allow ssh to run from inetd instead of as a daemon"
+-#~ msgstr "Permitir a ssh correr desde inetd en vez de como un demonio"
+-
+-#~ msgid "Allow Samba to share nfs directories"
+-#~ msgstr "Permitir a Samba compartir los directorios nfs"
+-
+-#~ msgid "SASL authentication server"
+-#~ msgstr "Servidor de autenticación SASL"
+-
+-#~ msgid "Allow sasl authentication server to read /etc/shadow"
+-#~ msgstr "Permitir al servidor de autenticación sasl leer /etc/shadow"
+-
+-#~ msgid ""
+-#~ "Allow X-Windows server to map a memory region as both executable and "
+-#~ "writable"
+-#~ msgstr ""
+-#~ "Permitir al servidor X-Windows mapear una región de memoria como "
+-#~ "ejecutable y de escritura"
+-
+-#~ msgid "Disable SELinux protection for saslauthd daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio saslauthd"
+-
+-#~ msgid "Disable SELinux protection for scannerdaemon daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio scannerdaemon"
+-
+-#~ msgid "Do not allow transition to sysadm_t, sudo and su effected"
+-#~ msgstr "No permitir la transición a sysadm_t, sudo y su"
+-
+-#~ msgid "Do not allow any processes to load kernel modules"
+-#~ msgstr "No permitir a ningún proceso cargar módulos del kernel"
+-
+-#~ msgid "Do not allow any processes to modify kernel SELinux policy"
+-#~ msgstr ""
+-#~ "No permitir a ningún proceso modificar la política de SELinux del kernel"
+-
+-#~ msgid "Disable SELinux protection for sendmail daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio sendmail"
+-
+-#~ msgid "Disable SELinux protection for setrans"
+-#~ msgstr "Deshabilitar la protección de SELinux para setrans"
+-
+-#~ msgid "Disable SELinux protection for setroubleshoot daemon"
+-#~ msgstr ""
+-#~ "Deshabilitar la protección de SELinux para el demonio setroubleshoot"
+-
+-#~ msgid "Disable SELinux protection for slapd daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio slapd"
+-
+-#~ msgid "Disable SELinux protection for slrnpull daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio slrnpull"
+-
+-#~ msgid "Disable SELinux protection for smbd daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio smbd"
+-
+-#~ msgid "Disable SELinux protection for snmpd daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio snmpd"
+-
+-#~ msgid "Disable SELinux protection for snort daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio snort"
+-
+-#~ msgid "Disable SELinux protection for soundd daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio soundd"
+-
+-#~ msgid "Disable SELinux protection for sound daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio sound"
+-
+-#~ msgid "Spam Protection"
+-#~ msgstr "Protección contra spam"
+-
+-#~ msgid "Disable SELinux protection for spamd daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio spamd"
+-
+-#~ msgid "Allow spamd to access home directories"
+-#~ msgstr "Permitir a spamd acceder a los directorios home"
+-
+-#~ msgid "Allow Spam Assassin daemon network access"
+-#~ msgstr "Permitir el acceso a red al demonio Spam Assassin"
+-
+-#~ msgid "Disable SELinux protection for speedmgmt daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio speedmgmt"
+-
+-#~ msgid "Squid"
+-#~ msgstr "Squid"
+-
+-#~ msgid "Allow squid daemon to connect to the network"
+-#~ msgstr "Permitir al demonio squid conectarse a la red"
+-
+-#~ msgid "Disable SELinux protection for squid daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio squid"
+-
+-#~ msgid "Disable SELinux protection for ssh daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio ssh"
+-
+-#~ msgid "Allow ssh logins as sysadm_r:sysadm_t"
+-#~ msgstr "Permitir ingresos a ssh como sysadm_r:sysadm_t"
+-
+-#~ msgid ""
+-#~ "Allow staff_r users to search the sysadm home dir and read files (such as "
+-#~ "~/.bashrc)"
+-#~ msgstr ""
+-#~ "Permitir a los usuarios staff_r buscar el directorio home de sysadm y "
+-#~ "leer archivos (tales como ~/.bashrc)"
+-
+-#~ msgid "Universal SSL tunnel"
+-#~ msgstr "Tunel SSL Universal"
+-
+-#~ msgid "Disable SELinux protection for stunnel daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio stunnel"
+-
+-#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
+-#~ msgstr "Permitir al demonio stunnel correr como aplicación, fuera de xinetd"
+-
+-#~ msgid "Disable SELinux protection for swat daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio swat"
+-
+-#~ msgid "Disable SELinux protection for sxid daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio sxid"
+-
+-#~ msgid "Disable SELinux protection for syslogd daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio syslogd"
+-
+-#~ msgid "Disable SELinux protection for system cron jobs"
+-#~ msgstr ""
+-#~ "Deshabilitar la protección de SELinux para los trabajos cron de sistema"
+-
+-#~ msgid "Disable SELinux protection for tcp daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio tcp"
+-
+-#~ msgid "Disable SELinux protection for telnet daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio telnet"
+-
+-#~ msgid "Disable SELinux protection for tftpd daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio tftpd"
+-
+-#~ msgid "Disable SELinux protection for transproxy daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio transproxy"
+-
+-#~ msgid "Disable SELinux protection for udev daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio udev"
+-
+-#~ msgid "Disable SELinux protection for uml daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio uml"
+-
+-#~ msgid ""
+-#~ "Allow xinetd to run unconfined, including any services it starts that do "
+-#~ "not have a domain transition explicitly defined"
+-#~ msgstr ""
+-#~ "Permitir a xinetd correr no confinado, incluyendo cualquier servicio que "
+-#~ "inicie que no tenga una transición de dominio explícitamente definida"
+-
+-#~ msgid ""
+-#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
+-#~ "script that does not have a domain transition explicitly defined"
+-#~ msgstr ""
+-#~ "Permitir a los scripts de rc ejecutarse no confinados, incluyendo "
+-#~ "cualquier demonio iniciado en un script de rc que no tenga una transición "
+-#~ "de dominio explícitamente definida"
+-
+-#~ msgid "Allow rpm to run unconfined"
+-#~ msgstr "Permitir a rpm correr no confinado"
+-
+-#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
+-#~ msgstr ""
+-#~ "Permitir a las utilidades privilegiadas como hotplug e insmod ejecutarse "
+-#~ "no confinadas"
+-
+-#~ msgid "Disable SELinux protection for updfstab daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio updfstab"
+-
+-#~ msgid "Disable SELinux protection for uptimed daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio uptimed"
+-
+-#~ msgid ""
+-#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, "
+-#~ "only staff_r can do so"
+-#~ msgstr ""
+-#~ "Permitir a user_r llegar a sysadm_r vía su, sudo o userhelper. Sinó, "
+-#~ "solamente staff_r podrán hacerlo"
+-
+-#~ msgid "Allow users to execute the mount command"
+-#~ msgstr "Permitir a los usuarios ejecutar el comando mount"
+-
+-#~ msgid "Allow regular users direct mouse access (only allow the X server)"
+-#~ msgstr ""
+-#~ "Permitir a los usuarios regulares el acceso directo al ratón (solo "
+-#~ "permitir al servidor X)"
+-
+-#~ msgid "Allow users to run the dmesg command"
+-#~ msgstr "Permitir a los usuarios ejecutar el comando dmesg"
+-
+-#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
+-#~ msgstr ""
+-#~ "Permitir a los usuarios controlar las interases de red (también necesita "
+-#~ "USERCTL=true)"
+-
+-#~ msgid "Allow normal user to execute ping"
+-#~ msgstr "Permitir a los usuarios normales ejecutar ping"
+-
+-#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
+-#~ msgstr "Permitir a los usuarios l/e noextattrfile (FAT, CDROM, FLOPPY)"
+-
+-#~ msgid "Allow users to rw usb devices"
+-#~ msgstr "Permitir a los usuarios l/e dispositivos usb"
+-
+-#~ msgid ""
+-#~ "Allow users to run TCP servers (bind to ports and accept connection from "
+-#~ "the same domain and outside users)  disabling this forces FTP passive "
+-#~ "mode and may change other protocols"
+-#~ msgstr ""
+-#~ "Permitir a los usuarios ejecutar servidores TCP (adjuntarse a puertos y "
+-#~ "aceptar conexiones entrantes desde el mismo dominio o usuarios externos) "
+-#~ "deshabilitando esto forza el modo pasivo de FTP y puede cambiar otros "
+-#~ "protocolos"
+-
+-#~ msgid "Allow user to stat ttyfiles"
+-#~ msgstr "Permitir a los usuarios hacer stat a archivos tty"
+-
+-#~ msgid "Disable SELinux protection for uucpd daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio uucpd"
+-
+-#~ msgid "Disable SELinux protection for vmware daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio vmware"
+-
+-#~ msgid "Disable SELinux protection for watchdog daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio watchdog"
+-
+-#~ msgid "Disable SELinux protection for winbind daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio winbind"
+-
+-#~ msgid "Disable SELinux protection for xdm daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio xdm"
+-
+-#~ msgid "Allow xdm logins as sysadm_r:sysadm_t"
+-#~ msgstr "Permitir ingresos xdm como sysadm_r:sysadm_t"
+-
+-#~ msgid "Disable SELinux protection for xen daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio xen"
+-
+-#~ msgid "XEN"
+-#~ msgstr "XEN"
+-
+-#~ msgid "Allow xen to read/write physical disk devices"
+-#~ msgstr "Permitir a xen leer/escribir dispositivos de disco físicos"
+-
+-#~ msgid "Disable SELinux protection for xfs daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio xfs"
+-
+-#~ msgid "Disable SELinux protection for xen control"
+-#~ msgstr "Deshabilitar la protección de SELinux para xen control"
+-
+-#~ msgid "Disable SELinux protection for ypbind daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio ypbind"
+-
+-#~ msgid "Disable SELinux protection for NIS Password Daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio NIS Password"
+-
+-#~ msgid "Disable SELinux protection for ypserv daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio ypserv"
+-
+-#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
+-#~ msgstr "Deshabilitar la protección de SELinux para el demonio NIS Transfer"
+-
+-#~ msgid ""
+-#~ "Allow SELinux webadm user to manage unprivileged users home directories"
+-#~ msgstr ""
+-#~ "Permitir al usuario SELinux webadm administrar los directorios de inicio "
+-#~ "de usuarios no privilegiados"
+-
+-#~ msgid ""
+-#~ "Allow SELinux webadm user to read unprivileged users home directories"
+-#~ msgstr ""
+-#~ "Permitir a los usuarios webadm de SELinux leer los directorios de inicio "
+-#~ "de los usuarios no privilegiados"
+-
+-#~ msgid "Are you sure you want to delete %s '%s'?"
+-#~ msgstr "¿Está seguro que desea eliminar %s '%s'?"
+-
+-#~ msgid "Delete %s"
+-#~ msgstr "Borrar %s"
+-
+-#~ msgid "Add %s"
+-#~ msgstr "Agregar %s"
+-
+-#~ msgid "Modify %s"
+-#~ msgstr "Modificar %s"
+-
+-#~ msgid "Permissive"
+-#~ msgstr "Permisivo"
+-
+-#~ msgid "Enforcing"
+-#~ msgstr "Obligatorio"
+-
+-#~ msgid "Disabled"
+-#~ msgstr "Deshabilitado"
+-
+-#~ msgid "Status"
+-#~ msgstr "Estado"
+-
+-#~ msgid ""
+-#~ "Changing the policy type will cause a relabel of the entire file system "
+-#~ "on the next boot. Relabeling takes a long time depending on the size of "
+-#~ "the file system.  Do you wish to continue?"
+-#~ msgstr ""
+-#~ "El cambio del tipo de política puede causar un reetiquetado de todo el "
+-#~ "sistema de archivo en el siguiente arranque. El reetiquetado demora un "
+-#~ "tiempo largo, dependiendo del tamaño del sistema de archivo. ¿Desea "
+-#~ "continuar?"
+-
+-#~ msgid ""
+-#~ "Changing to SELinux disabled requires a reboot.  It is not recommended.  "
+-#~ "If you later decide to turn SELinux back on, the system will be required "
+-#~ "to relabel.  If you just want to see if SELinux is causing a problem on "
+-#~ "your system, you can go to permissive mode which will only log errors and "
+-#~ "not enforce SELinux policy.  Permissive mode does not require a reboot    "
+-#~ "Do you wish to continue?"
+-#~ msgstr ""
+-#~ "El cambio de SELinux a deshabilitado requiere una reiniciada. No se "
+-#~ "recomienda. Si más tarde decide volver a activar SELinux, el sistema "
+-#~ "requerirá un reetiquetado. Si solo quiere ver si SELinux está causando un "
+-#~ "problema en su sistema, puede ir a modo permisivo que solamente "
+-#~ "registrará los errores pero no lo obligará a la política de SELinux. El "
+-#~ "modo permisivo no requiere una reiniciada. ¿Desea continuar?"
+-
+-#~ msgid ""
+-#~ "Changing to SELinux enabled will cause a relabel of the entire file "
+-#~ "system on the next boot. Relabeling takes a long time depending on the "
+-#~ "size of the file system.  Do you wish to continue?"
+-#~ msgstr ""
+-#~ "El cambio de SELinux a activado provocará el reetiquetado de todo el "
+-#~ "sistema de archivo en el siguiente arranque. El reetiquetado demora un "
+-#~ "tiempo largo, dependiendo del tamaño del sistema de archivo. ¿Desea "
+-#~ "continuar?"
+-
+-#~ msgid "system-config-selinux"
+-#~ msgstr "system-config-selinux"
+-
+-#~ msgid ""
+-#~ "Copyright (c)2006 Red Hat, Inc.\n"
+-#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
+-#~ msgstr ""
+-#~ "Copyright (c)2006 Red Hat, Inc.\n"
+-#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
+-
 -#~ msgid "Add SELinux Login Mapping"
 -#~ msgstr "Agregar el Mapeo de Ingreso SELinux"
-+#: ../gui/translationsPage.py:53
-+#, fuzzy
-+msgid "Sensitivity Level"
-+msgstr "Nivel de Sensibilidad"
- 
+-
 -#~ msgid "Add SELinux Network Ports"
 -#~ msgstr "Agregar Puertos de Red de SELinux"
-+#: ../gui/usersPage.py:138
-+#, python-format
-+msgid "SELinux user '%s' is required"
-+msgstr "Se requiere el usuario SELinux '%s'"
- 
+-
 -#~ msgid "SELinux Type"
 -#~ msgstr "Tipo SELinux"
-+#~ msgid "translations not supported on non-MLS machines"
-+#~ msgstr "traducciones no soportadas en máquinas no MLS"
- 
- #~ msgid ""
- #~ "tcp\n"
-@@ -2802,176 +3575,9 @@
- #~ "tcp\n"
- #~ "udp"
- 
+-
+-#~ msgid ""
+-#~ "tcp\n"
+-#~ "udp"
+-#~ msgstr ""
+-#~ "tcp\n"
+-#~ "udp"
+-
 -#~ msgid ""
 -#~ "SELinux MLS/MCS\n"
 -#~ "Level"
@@ -64154,9 +64171,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 -#~ msgid "Delete Translation"
 -#~ msgstr "Borrar Traducción"
 -
- #~ msgid "Modify SELinux User"
- #~ msgstr "Modificar Usuario SELinux"
- 
+-#~ msgid "Modify SELinux User"
+-#~ msgstr "Modificar Usuario SELinux"
+-
 -#~ msgid "Add Network Port"
 -#~ msgstr "Agregar Puerto de Red"
 -
@@ -64191,12 +64208,143 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils
 -#~ msgid "SELinux user '%s' is required"
 -#~ msgstr "Se requiere el usuario SELinux '%s'"
 -
- #~ msgid ""
- #~ "\n"
- #~ "\n"
+-#~ msgid ""
+-#~ "\n"
+-#~ "\n"
+-#~ "semodule -i %s\n"
+-#~ "\n"
+-#~ msgstr ""
+-#~ "\n"
+-#~ "\n"
+-#~ "semodule -i %s\n"
+-#~ "\n"
+-
+-#~ msgid "Disable"
+-#~ msgstr "Deshabilitar"
+-
+-#~ msgid "Enable"
+-#~ msgstr "Habilitar"
+-
+-#~ msgid "Default"
+-#~ msgstr "Predeterminado"
+-
+-#~ msgid "<b>Boolean</b>"
+-#~ msgstr "<b>Booleano</b>"
+-
+-#~ msgid "<b>Description</b>"
+-#~ msgstr "<b>Descripción</b>"
+-
+-#~ msgid "<b>Status</b>"
+-#~ msgstr "<b>Estado</b>"
+-
+-#~ msgid "Category: %s <br>"
+-#~ msgstr "Categoría: %s <br>"
+-
+-#~ msgid "Begin"
+-#~ msgstr "Iniciar"
+-
+-#~ msgid ""
+-#~ "Welcome to the SELinux Lockdown Tool.<br> <br>This tool can be used to "
+-#~ "lockdown SELinux booleans.The tool will generate a configuration file "
+-#~ "which can be used to lockdown this system or other SELinux systems.<br>"
+-#~ msgstr ""
+-#~ "Bienvenido a la Herramienta de Bloqueo de SELinux. <br> <br>Esta "
+-#~ "herramienta se puede usar para bloquear booleanos de SELinux. La "
+-#~ "herramienta generará un archivo de configuración que se puede usar para "
+-#~ "bloquear este sistema u otros sistemas SELinux.<br>"
+-
+-#~ msgid "Finish"
+-#~ msgstr "Finalizar"
+-
+-#~ msgid "Category %s booleans completed <br><br>"
+-#~ msgstr "Categoría %s de booleanos completada <br><br>"
+-
+-#~ msgid "Current settings:<br><br>"
+-#~ msgstr "Configuración actual:<br><br>"
+-
+-#~ msgid "Finish: <br><br>"
+-#~ msgstr "Finalizar: <br><br>"
+-
+-#~ msgid "Category: %s<br><br>Current Settings<br><br>"
+-#~ msgstr "Categoría: %s<br><br>Configuración Actual<br><br>"
+-
+-#~ msgid "Boolean:   %s<br><br>"
+-#~ msgstr "Booleano:  %s<br><br>"
+-
+-#~ msgid "Lockdown SELinux Booleans"
+-#~ msgstr "Bloquear Booleanos de SELinux"
+-
+-#~ msgid "Apply"
+-#~ msgstr "Aplicar"
+-
+-#~ msgid "SELinux Boolean Lockdown"
+-#~ msgstr "Bloqueo de Booleanos de SELinux"
+-
+-#~ msgid "Save As"
+-#~ msgstr "Guardar Como"
+-
+-#~ msgid "Save Boolean Configuration File"
+-#~ msgstr "Guardar Archivo de Configuración de Booleanos"
+-
+-#~ msgid "Select file name to save  boolean settings."
+-#~ msgstr ""
+-#~ "Seleccione el nombre de archivo para guardar la configuración de "
+-#~ "booleanos."
+-
+-#~ msgid "_Forward"
+-#~ msgstr "_Siguiente"
+-
+-#~ msgid "_Previous"
+-#~ msgstr "_Previo"
+-
+-#~ msgid "Requires value"
+-#~ msgstr "Se requiere un valor"
+-
+-#~ msgid "Invalid prefix %s"
+-#~ msgstr "Prefijo inválido %s"
+-
+-#~ msgid "Allow application/user role to bind to any tcp ports > 1024"
+-#~ msgstr ""
+-#~ "Permitir a la aplicación/usuario engancharse a cualquier puerto tcp > 1024"
+-
+-#~ msgid "Allows confined application/user role to bind to any tcp port"
+-#~ msgstr ""
+-#~ "Permitir que la aplicación/usuario confinado se enganche a cualquier "
+-#~ "puerto tcp"
+-
+-#~ msgid ""
+-#~ "Enter a comma separated list of tcp ports or ranges of ports that "
+-#~ "application/user role binds to. Example: 612, 650-660"
+-#~ msgstr ""
+-#~ "Ingrese una lista separado por comas de los puertos tcp a los que esta  "
+-#~ "aplicación/rol de usuario se engancha. Ejemplo: 612, 650-660"
+-
+-#~ msgid "SELinux Policy Generation Druid"
+-#~ msgstr "Druid de Generación de Políticas de SELinux"
+-
+-#~ msgid "Unreserved Ports  (> 1024)"
+-#~ msgstr "Puertos No Reservados (> 1024)"
+-
+-#~ msgid "Use this checkbutton if your app calls bindresvport with 0."
+-#~ msgstr ""
+-#~ "Use esta casilla de verificación si su aplicación llama a bidresvport con "
+-#~ "0."
++#: ../gui/usersPage.py:138
++#, python-format
++msgid "SELinux user '%s' is required"
++msgstr "Se requiere el usuario SELinux '%s'"
+ 
+-#~ msgid ""
+-#~ "Enforcing\n"
+-#~ "Permissive\n"
+-#~ "Disabled\n"
+-#~ msgstr ""
+-#~ "Obligatorio\n"
+-#~ "Permisivo\n"
+-#~ "Deshabilitado\n"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils-2.0.83/po/et.po
 --- nsapolicycoreutils/po/et.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/et.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/et.po	2010-07-28 08:48:05.000000000 -0400
 @@ -1,3 +1,20 @@
 +#: system-config-selinux.desktop.in.h:1
 +msgid "Configure SELinux in a graphical setting"
@@ -64218,18 +64366,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -100,7 +117,9 @@
+@@ -100,7 +117,8 @@
  msgid "Level"
  msgstr ""
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr ""
  
-@@ -152,736 +171,743 @@
+@@ -152,736 +170,743 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -65148,7 +65295,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils
  msgid "Description"
  msgstr ""
  
-@@ -1252,3 +1278,2068 @@
+@@ -1252,3 +1277,2064 @@
  #, c-format
  msgid "Options Error %s "
  msgstr ""
@@ -65683,7 +65830,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr ""
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr ""
 +
@@ -67209,23 +67356,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils
 +msgid "label59"
 +msgstr ""
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreutils-2.0.83/po/eu_ES.po
 --- nsapolicycoreutils/po/eu_ES.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/eu_ES.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/eu_ES.po	2010-07-28 08:48:05.000000000 -0400
 @@ -8,14 +8,32 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -67254,18 +67397,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreut
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -118,7 +136,9 @@
+@@ -118,7 +136,8 @@
  msgid "Level"
  msgstr ""
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr ""
  
-@@ -170,736 +190,743 @@
+@@ -170,736 +189,743 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -68184,7 +68326,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreut
  msgid "Description"
  msgstr ""
  
-@@ -1270,3 +1297,2068 @@
+@@ -1270,3 +1296,2064 @@
  #, c-format
  msgid "Options Error %s "
  msgstr ""
@@ -68719,7 +68861,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreut
 +msgid "You must enter a executable"
 +msgstr ""
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr ""
 +
@@ -70245,23 +70387,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreut
 +msgid "label59"
 +msgstr ""
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils-2.0.83/po/fa.po
 --- nsapolicycoreutils/po/fa.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/fa.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/fa.po	2010-07-28 08:48:05.000000000 -0400
 @@ -8,14 +8,32 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -70290,18 +70428,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -118,7 +136,9 @@
+@@ -118,7 +136,8 @@
  msgid "Level"
  msgstr ""
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr ""
  
-@@ -170,736 +190,743 @@
+@@ -170,736 +189,743 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -71220,7 +71357,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils
  msgid "Description"
  msgstr ""
  
-@@ -1270,3 +1297,2068 @@
+@@ -1270,3 +1296,2064 @@
  #, c-format
  msgid "Options Error %s "
  msgstr ""
@@ -71755,7 +71892,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr ""
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr ""
 +
@@ -73281,17 +73418,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils
 +msgid "label59"
 +msgstr ""
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fi.po policycoreutils-2.0.83/po/fi.po
 --- nsapolicycoreutils/po/fi.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/fi.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/fi.po	2010-07-28 08:48:05.000000000 -0400
 @@ -1,20 +1,39 @@
 -# SOME DESCRIPTIVE TITLE.
 -# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
@@ -73312,7 +73445,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fi.po policycoreutils
 -"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 -"Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
 -"Language-Team: LANGUAGE <LL at li.org>\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
 +"PO-Revision-Date: 2010-03-23 11:56+0200\n"
 +"Last-Translator: Ville-Pekka Vainio <vpivaini at cs.helsinki.fi>\n"
 +"Language-Team: Finnish <laatu at lokalisointi.org>\n"
@@ -73343,7 +73476,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fi.po policycoreutils
  
  #: ../run_init/run_init.c:67
  msgid ""
-@@ -22,1251 +41,3518 @@
+@@ -22,1251 +41,3516 @@
  "  where: <script> is the name of the init script to run,\n"
  "         <args ...> are the arguments to that script."
  msgstr ""
@@ -73470,8 +73603,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fi.po policycoreutils
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
 -msgstr ""
 +msgstr "Käännös"
@@ -75658,7 +75790,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fi.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr "Suoritettava tiedosto on annettava"
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "Tee SELinux-asetukset"
 +
@@ -77278,18 +77410,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fi.po policycoreutils
 +msgid "label59"
 +msgstr "label59"
 +
-+#: ../gui/translationsPage.py:53
-+#, fuzzy
-+msgid "Sensitivity Level"
-+msgstr "Herkkyystaso"
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr "SELinux-käyttäjä ”%s” on pakollinen"
++
++#, fuzzy
++#~ msgid "Sensitivity Level"
++#~ msgstr "Herkkyystaso"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils-2.0.83/po/fr.po
 --- nsapolicycoreutils/po/fr.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/fr.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/fr.po	2010-07-28 08:48:05.000000000 -0400
 @@ -1,22 +1,44 @@
  # translation of policycoreutils.HEAD.fr_modifié(1).po to french
 -# Thomas Canniot <mrtom at fedoraproject.org>, 2006.
@@ -77310,7 +77441,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils
 -"PO-Revision-Date: 2008-04-05 22:13+0200\n"
 -"Last-Translator: Matthieu Rondeau <milanito1985 at yahoo.fr>\n"
 -"Language-Team: french <fedora-trans-fr at redhat.com>\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
 +"PO-Revision-Date: 2010-03-20 20:33+0100\n"
 +"Last-Translator: Thomas Canniot <mrtom at fedoraproject.org>\n"
 +"Language-Team: French <trans-fr at lists.fedoraproject.org>\n"
@@ -77363,7 +77494,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils
  
  #: ../semanage/seobject.py:142 ../semanage/seobject.py:146
  msgid "global"
-@@ -121,14 +142,16 @@
+@@ -121,14 +142,15 @@
  #, python-format
  msgid "Unable to open %s: translations not supported on non-MLS machines: %s"
  msgstr ""
@@ -77378,12 +77509,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr "Translation"
  
-@@ -145,7 +168,7 @@
+@@ -145,7 +167,7 @@
  #: ../semanage/seobject.py:253
  #, python-format
  msgid "%s already defined in translations"
@@ -77392,7 +77522,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils
  
  #: ../semanage/seobject.py:265
  #, python-format
-@@ -158,781 +181,786 @@
+@@ -158,781 +180,786 @@
  
  #: ../semanage/seobject.py:294
  msgid "Semanage transaction already in progress"
@@ -78412,7 +78542,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils
  msgid "Description"
  msgstr "Description"
  
-@@ -974,9 +1002,9 @@
+@@ -974,9 +1001,9 @@
  msgstr "Impossible de nettoyer l'environnement\n"
  
  #: ../newrole/newrole.c:556 ../newrole/newrole.c:634
@@ -78424,7 +78554,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils
  
  #: ../newrole/newrole.c:564 ../newrole/newrole.c:640
  #, c-format
-@@ -1243,7 +1271,7 @@
+@@ -1243,7 +1270,7 @@
  #: ../scripts/chcat:110
  #, c-format
  msgid "%s is already in %s"
@@ -78433,7 +78563,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils
  
  #: ../scripts/chcat:188 ../scripts/chcat:198
  #, c-format
-@@ -1315,1537 +1343,2289 @@
+@@ -1315,1537 +1342,2288 @@
  msgid "Options Error %s "
  msgstr "Erreur %s dans les options"
  
@@ -79503,25 +79633,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils
 -
 -#~ msgid "Group View"
 -#~ msgstr "Affichage par groupe"
+-
+-#~ msgid "SELinux Service Protection"
+-#~ msgstr "Protection des services SELinux"
 +#: ../gui/polgengui.py:328 ../gui/polgengui.py:598
 +msgid "You must select a user"
 +msgstr "Vous devez sélectionner un utilisateur"
  
--#~ msgid "SELinux Service Protection"
--#~ msgstr "Protection des services SELinux"
+-#~ msgid "Disable SELinux protection for acct daemon"
+-#~ msgstr "Désactiver la protection SELinux pour le démon « acct »"
 +#: ../gui/polgengui.py:453
 +msgid "Select executable file to be confined."
 +msgstr "Sélectionner les fichiers exécutables à confiner."
  
--#~ msgid "Disable SELinux protection for acct daemon"
--#~ msgstr "Désactiver la protection SELinux pour le démon « acct »"
+-#~ msgid "Admin"
+-#~ msgstr "Administrateur"
 +#: ../gui/polgengui.py:464
 +msgid "Select init script file to be confined."
 +msgstr "Sélectionnez le script d'initialisation à confiner."
  
--#~ msgid "Admin"
--#~ msgstr "Administrateur"
--
 -#~ msgid "Allow all daemons to write corefiles to /"
 -#~ msgstr "Permettre à tous les démons d'écrire des vidages mémoires dans /"
 -
@@ -79677,7 +79807,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils
  
 -#~ msgid "NIS"
 -#~ msgstr "NIS"
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "Configurer SELinux"
  
@@ -81862,10 +81992,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils
 -#~ "passer en mode permissif, ce qui permet de journaliser les erreurs sans "
 -#~ "modifier la stratégie SELinux. Le passage en mode permissif ne nécessite "
 -#~ "pas de redémarrage. Voulez-vous continuer malgré tout ?"
-+#: ../gui/translationsPage.py:53
-+#, fuzzy
-+msgid "Sensitivity Level"
-+msgstr "Niveau de sensibilité"
++#: ../gui/usersPage.py:138
++#, python-format
++msgid "SELinux user '%s' is required"
++msgstr "L'identité SELinux « %s » est exigée"
  
 -#~ msgid ""
 -#~ "Changing to SELinux enabled will cause a relabel of the entire file "
@@ -81876,10 +82006,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils
 -#~ "l'ensemble du système de fichier au prochain démarrage. Le ré-étiquetage "
 -#~ "est une opération longue dont la durée dépend de la taille de votre "
 -#~ "système de fichiers. Voulez-vous continuer ?"
-+#: ../gui/usersPage.py:138
-+#, python-format
-+msgid "SELinux user '%s' is required"
-+msgstr "L'identité SELinux « %s » est exigée"
++#, fuzzy
++#~ msgid "Sensitivity Level"
++#~ msgstr "Niveau de sensibilité"
  
 -#~ msgid "system-config-selinux"
 -#~ msgstr "system-config-selinux"
@@ -81914,7 +82043,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils
  
  #~ msgid ""
  #~ "tcp\n"
-@@ -2854,178 +3634,86 @@
+@@ -2854,178 +3632,86 @@
  #~ "TCP\n"
  #~ "UDP"
  
@@ -81967,33 +82096,33 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils
 -
 -#~ msgid "Add"
 -#~ msgstr "Ajouter"
--
++#~ msgid "<b>Boolean</b>"
++#~ msgstr "<b>Booléen</b>"
+ 
 -#~ msgid "_Properties"
 -#~ msgstr "_Propriétés"
--
++#~ msgid "<b>Description</b>"
++#~ msgstr "<b>Description</b>"
+ 
 -#~ msgid "_Delete"
 -#~ msgstr "_Supprimer"
--
++#~ msgid "<b>Status</b>"
++#~ msgstr "<b>Statut :</b>"
+ 
 -#~ msgid "Select Management Object"
 -#~ msgstr "Sélectionnez l'objet de gestion"
-+#~ msgid "<b>Boolean</b>"
-+#~ msgstr "<b>Booléen</b>"
++#~ msgid "Category: %s <br>"
++#~ msgstr "Catégorie : %s <br>"
  
 -#~ msgid "<b>Select:</b>"
 -#~ msgstr "<b>Sélectionnez :</b>"
-+#~ msgid "<b>Description</b>"
-+#~ msgstr "<b>Description</b>"
- 
+-
 -#~ msgid "System Default Enforcing Mode"
 -#~ msgstr "Mode de protection par défaut du système"
-+#~ msgid "<b>Status</b>"
-+#~ msgstr "<b>Statut :</b>"
- 
+-
 -#~ msgid "Current Enforcing Mode"
 -#~ msgstr "Mode de protection en vigueur"
-+#~ msgid "Category: %s <br>"
-+#~ msgstr "Catégorie : %s <br>"
- 
+-
 -#~ msgid "System Default Policy Type: "
 -#~ msgstr "Type de stratégie par défaut pour le système : "
 +#~ msgid "Begin"
@@ -82013,45 +82142,43 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils
 -#~ "considérable, qui dépend de la taille de votre système de fichiers. Si "
 -#~ "vous êtes en train de changer de type de stratégie ou si vous passez de « "
 -#~ "désactivé » à « strict », un ré-étiquetage est obligatoire."
+-
+-#~ msgid "Relabel on next reboot."
+-#~ msgstr "Ré-étiquetage au prochain redémarrage."
 +#~ "Bienvenue dans l'outil de verrouillage SELinux.<br> <br>Cet outil peut "
 +#~ "être utilisé pour confiner des booléens SELinux. L'outil génèrera un "
 +#~ "fichier de configuration qui peut être utilisé pour confiner ce système "
 +#~ "ou d'autres systèmes SELinux.<br>"
  
--#~ msgid "Relabel on next reboot."
--#~ msgstr "Ré-étiquetage au prochain redémarrage."
-+#~ msgid "Finish"
-+#~ msgstr "Terminer"
- 
 -#~ msgid "Revert boolean setting to system default"
 -#~ msgstr "Faire revenir les réglages booléens à ceux du sytéme par défaut"
-+#~ msgid "Category %s booleans completed <br><br>"
-+#~ msgstr "Catégorie des booléens %s complète <br><br>"
++#~ msgid "Finish"
++#~ msgstr "Terminer"
  
 -#~ msgid "Toggle between Customized and All Booleans"
 -#~ msgstr "Basculer entre les booléens personnalisés et tous les booléens"
-+#~ msgid "Current settings:<br><br>"
-+#~ msgstr "Paramètres actuels :<br><br>"
++#~ msgid "Category %s booleans completed <br><br>"
++#~ msgstr "Catégorie des booléens %s complète <br><br>"
  
 -#~ msgid "Filter"
 -#~ msgstr "Filtre"
-+#~ msgid "Finish: <br><br>"
-+#~ msgstr "Terminer : <br><br>"
++#~ msgid "Current settings:<br><br>"
++#~ msgstr "Paramètres actuels :<br><br>"
  
 -#~ msgid "Add File Context"
 -#~ msgstr "Ajouter un contexte du fichier"
-+#~ msgid "Category: %s<br><br>Current Settings<br><br>"
-+#~ msgstr "Category : %s<br><br>Paramètres actuels<br><br>"
++#~ msgid "Finish: <br><br>"
++#~ msgstr "Terminer : <br><br>"
  
 -#~ msgid "Modify File Context"
 -#~ msgstr "Modifier le contexte du fichier"
-+#~ msgid "Boolean:   %s<br><br>"
-+#~ msgstr "Booléen :   %s<br><br>"
++#~ msgid "Category: %s<br><br>Current Settings<br><br>"
++#~ msgstr "Category : %s<br><br>Paramètres actuels<br><br>"
  
 -#~ msgid "Delete File Context"
 -#~ msgstr "Supprimer un contexte du fichier"
-+#~ msgid "Lockdown SELinux Booleans"
-+#~ msgstr "Booléens de verrouillage SELinux"
++#~ msgid "Boolean:   %s<br><br>"
++#~ msgstr "Booléen :   %s<br><br>"
  
 -#~ msgid "Toggle between all and customized file context"
 -#~ msgstr ""
@@ -82069,8 +82196,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils
 -
 -#~ msgid "Add Translation"
 -#~ msgstr "Ajouter une translation"
-+#~ msgid "Apply"
-+#~ msgstr "Appliquer"
++#~ msgid "Lockdown SELinux Booleans"
++#~ msgstr "Booléens de verrouillage SELinux"
  
 -#~ msgid "Modify Translation"
 -#~ msgstr "Modifier une translation"
@@ -82080,22 +82207,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils
 -
 -#~ msgid "Modify SELinux User"
 -#~ msgstr "Modifier une identité SELinux"
-+#~ msgid "SELinux Boolean Lockdown"
-+#~ msgstr "Verrouillage de booléen SELinux"
++#~ msgid "Apply"
++#~ msgstr "Appliquer"
  
 -#~ msgid "Add Network Port"
 -#~ msgstr "Ajouter un port réseau"
-+#~ msgid "Save As"
-+#~ msgstr "Enregistrer sous"
++#~ msgid "SELinux Boolean Lockdown"
++#~ msgstr "Verrouillage de booléen SELinux"
  
 -#~ msgid "Edit Network Port"
 -#~ msgstr "Éditer un port réseau"
-+#~ msgid "Save Boolean Configuration File"
-+#~ msgstr "Enregistrer le fichier de configuration des booléens"
++#~ msgid "Save As"
++#~ msgstr "Enregistrer sous"
  
 -#~ msgid "Delete Network Port"
 -#~ msgstr "Supprimer un port réseau"
--
++#~ msgid "Save Boolean Configuration File"
++#~ msgstr "Enregistrer le fichier de configuration des booléens"
+ 
 -#~ msgid "Toggle between Customized and All Ports"
 -#~ msgstr "Basculer entre les ports personnalisés et tous les ports"
 -
@@ -82144,7 +82273,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils
  #~ msgid "Invalid prefix %s"
  #~ msgstr "Préfixe invalide %s"
  
-@@ -3053,7 +3741,8 @@
+@@ -3053,7 +3739,8 @@
  #~ msgstr "Ports non réservés  (> 1024)"
  
  #~ msgid "Use this checkbutton if your app calls bindresvport with 0."
@@ -82156,7 +82285,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils
  #~ "Enforcing\n"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gl.po policycoreutils-2.0.83/po/gl.po
 --- nsapolicycoreutils/po/gl.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/gl.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/gl.po	2010-07-28 08:48:05.000000000 -0400
 @@ -1,3 +1,20 @@
 +#: system-config-selinux.desktop.in.h:1
 +msgid "Configure SELinux in a graphical setting"
@@ -82178,18 +82307,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gl.po policycoreutils
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -100,7 +117,9 @@
+@@ -100,7 +117,8 @@
  msgid "Level"
  msgstr ""
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr ""
  
-@@ -152,736 +171,743 @@
+@@ -152,736 +170,743 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -83108,7 +83236,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gl.po policycoreutils
  msgid "Description"
  msgstr ""
  
-@@ -1252,3 +1278,2068 @@
+@@ -1252,3 +1277,2064 @@
  #, c-format
  msgid "Options Error %s "
  msgstr ""
@@ -83643,7 +83771,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gl.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr ""
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr ""
 +
@@ -85169,59 +85297,49 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gl.po policycoreutils
 +msgid "label59"
 +msgstr ""
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils-2.0.83/po/gu.po
 --- nsapolicycoreutils/po/gu.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/gu.po	2010-07-27 09:55:25.000000000 -0400
-@@ -1,21 +1,42 @@
--# translation of policycoreutils.HEAD.gu.po to Gujarati
-+# translation of policycoreutils.po to Gujarati
- # This file is distributed under the same license as the PACKAGE package.
++++ policycoreutils-2.0.83/po/gu.po	2010-07-28 08:48:05.000000000 -0400
+@@ -3,19 +3,38 @@
  # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER.
  #
  # Ankit Patel <ankit at redhat.com>, 2006, 2007, 2008.
 +# Sweta Kothari <swkothar at redhat.com>, 2008, 2009, 2010.
  msgid ""
  msgstr ""
--"Project-Id-Version: policycoreutils.HEAD.gu\n"
-+"Project-Id-Version: policycoreutils\n"
+ "Project-Id-Version: policycoreutils.HEAD.gu\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
 -"PO-Revision-Date: 2008-03-26 13:07+0530\n"
 -"Last-Translator: Ankit Patel <ankit at redhat.com>\n"
 -"Language-Team: Gujarati <fedora-trans-gu at redhat.com>\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
-+"PO-Revision-Date: 2010-03-31 12:41+0530\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
++"PO-Revision-Date: 2010-07-28 12:20+0530\n"
 +"Last-Translator: Sweta Kothari <swkothar at redhat.com>\n"
 +"Language-Team: Gujarati\n"
-+"Language: \n"
  "MIME-Version: 1.0\n"
  "Content-Type: text/plain; charset=UTF-8\n"
  "Content-Transfer-Encoding: 8bit\n"
++"Language: \n"
  "X-Generator: KBabel 1.11.4\n"
 -"Plural-Forms:  nplurals=2; plural=(n!=1);\n"
 +"Plural-Forms: nplurals=2; plural=(n!=1);\n"
 +
 +#: system-config-selinux.desktop.in.h:1
 +msgid "Configure SELinux in a graphical setting"
-+msgstr ""
++msgstr "ગ્રાફિકલ સુયોજનમાં SELinux ને રૂપરેખાંકિત કરો"
 +
 +#: system-config-selinux.desktop.in.h:2
-+#, fuzzy
 +msgid "SELinux Management"
-+msgstr "SELinux સંદર્ભ"
++msgstr "SELinux સંચાલન"
 +
 +#: selinux-polgengui.desktop.in.h:1
-+#, fuzzy
 +msgid "Generate SELinux policy modules"
-+msgstr "નવું પોલિસી મોડ્યુલ બનાવો"
++msgstr "SELinux પોલિસી મોડ્યુલોને ઉત્પન્ન કરો"
 +
 +#: selinux-polgengui.desktop.in.h:2 ../gui/polgen.glade:91
 +#: ../gui/polgen.glade:124
@@ -85230,7 +85348,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
  
  #: ../run_init/run_init.c:67
  msgid ""
-@@ -106,9 +127,8 @@
+@@ -106,9 +125,8 @@
  msgstr "semanage જોડાણ અધિષ્ઠાપિત કરી શક્યું નહિં"
  
  #: ../semanage/seobject.py:70
@@ -85241,18 +85359,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
  
  #: ../semanage/seobject.py:142 ../semanage/seobject.py:146
  msgid "global"
-@@ -123,7 +143,9 @@
+@@ -123,7 +141,8 @@
  msgid "Level"
  msgstr "સ્તર"
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr "અનુવાદ"
  
-@@ -153,764 +175,765 @@
+@@ -153,764 +172,765 @@
  
  #: ../semanage/seobject.py:294
  msgid "Semanage transaction already in progress"
@@ -86249,7 +86366,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
  msgid "Description"
  msgstr "વર્ણન"
  
-@@ -950,7 +973,7 @@
+@@ -950,7 +970,7 @@
  msgstr "પર્યાવરણ સાફ કરવામાં અસમર્થ\n"
  
  #: ../newrole/newrole.c:556 ../newrole/newrole.c:634
@@ -86258,7 +86375,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
  msgid "Error initializing capabilities, aborting.\n"
  msgstr "ક્ષમતાઓનો આરંભ કરવામાં ભૂલ, અડધેથી બંધ કરી રહ્યા છીએ.\n"
  
-@@ -1007,7 +1030,7 @@
+@@ -1007,7 +1027,7 @@
  #: ../newrole/newrole.c:758 ../newrole/newrole.c:1122
  #, c-format
  msgid "Could not determine enforcing mode.\n"
@@ -86267,7 +86384,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
  
  #: ../newrole/newrole.c:765
  #, c-format
-@@ -1282,1684 +1305,2211 @@
+@@ -1282,1684 +1302,2190 @@
  msgid "Options Error %s "
  msgstr "વિકલ્પો ભૂલ %s "
  
@@ -86316,7 +86433,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 -#~ msgstr ""
 -#~ "પ્રવેશ\n"
 -#~ "નામ"
--
++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917
++msgid "Boolean"
++msgstr "બુલિયન"
++
++#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162
++msgid "all"
++msgstr "બધું"
++
++#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164
++#: ../gui/system-config-selinux.glade:1808
++#: ../gui/system-config-selinux.glade:2031
++#: ../gui/system-config-selinux.glade:2835
++msgid "Customized"
++msgstr "વૈવિધ્યપૂર્ણ બનાવેલ"
++
++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122
++msgid "File Labeling"
++msgstr "ફાઈલ લેબલીંગ"
+ 
 -#~ msgid ""
 -#~ "SELinux\n"
 -#~ "User"
@@ -86426,989 +86561,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 -
 -#~ msgid "User Application"
 -#~ msgstr "વપરાશકર્તા કાર્યક્રમ"
--
--#~ msgid "<b>Login Users</b>"
--#~ msgstr "<b>પ્રવેશ વપરાશકર્તાઓ</b>"
--
--#~ msgid "Modify an existing login user record."
--#~ msgstr "હાલનો પ્રવેશ રેકોર્ડ સુધારો."
--
--#~ msgid "Existing User Roles"
--#~ msgstr "હાલની વપરાશકર્તા ભૂમિકાઓ"
--
--#~ msgid ""
--#~ "This user will login to a machine only via a terminal or remote login.  "
--#~ "By default this user will have  no setuid, no networking, no su, no sudo."
--#~ msgstr ""
--#~ "આ વપરાશકર્તા મશીનમાં માત્ર ટર્મિનલ કે દૂરસ્થ પ્રવેશ મારફતે જ પ્રવેશી શકશે.  મૂળભૂત રીતે આ "
--#~ "વપરાશકર્તાને કોઈ setuid હશે નહિં, કોઈ નેટવર્કીંગ, કોઈ su, કોઈ sudo હશે નહિં."
--
--#~ msgid "Minimal Terminal User Role"
--#~ msgstr "ન્યૂનતમ ટર્મિનલ વપરાશકર્તા ભૂમિકા"
--
--#~ msgid ""
--#~ "This user can login to a machine via X or terminal.  By default this user "
--#~ "will have no setuid, no networking, no sudo, no su"
--#~ msgstr ""
--#~ "આ વપરાશકર્તા મશીનમાં માત્ર X અથવા ટર્મિનલ મારફતે જ પ્રવેશ કરી શકશે.  મૂળભૂત રીતે આ "
--#~ "વપરાશકર્તાને કોઈ setuid, કોઈ નેટવર્કીંગ, કોઈ sudo, કે કોઈ su હશે નહિં"
--
--#~ msgid "Minimal X Windows User Role"
--#~ msgstr "ન્યૂનતમ X વિન્ડો વપરાશકર્તા ભૂમિકા"
--
--#~ msgid ""
--#~ "User with full networking, no setuid applications without transition, no "
--#~ "sudo, no su."
--#~ msgstr ""
--#~ "પૂરેપૂરા નેટવર્કીંગ સાથેનો વપરાશકર્તા, કોઈ setuid કાર્યક્રમો પરિવહન વિના, કોઈ sudo, "
--#~ "કોઈ su નથી."
--
--#~ msgid "User Role"
--#~ msgstr "વપરાશકર્તા ભૂમિકા"
--
--#~ msgid ""
--#~ "User with full networking, no setuid applications without transition, no "
--#~ "su, can sudo to Root Administration Roles"
--#~ msgstr ""
--#~ "પૂરેપૂરા નેટવર્કીંગ સાથેનો વપરાશકર્તા, કોઈ setuid કાર્યક્રમો પરિવહન વિના નથી, su "
--#~ "નથી, તે રુટ સંચાલન ભૂમિકાઓમાં sudo કરી શકતું નથી"
--
--#~ msgid "Admin User Role"
--#~ msgstr "સંચાલક વપરાશકર્તા ભૂમિકા"
--
--#~ msgid "<b>Root Users</b>"
--#~ msgstr "<b>રુટ વપરાશકર્તાઓ</b>"
--
--#~ msgid ""
--#~ "Select Root Administrator User Role, if this user will be used to "
--#~ "administer the machine while running as root.  This user will not be able "
--#~ "to login to the system directly."
--#~ msgstr ""
--#~ "રુટ સંચાલક વપરાશકર્તા ભૂમિકા પસંદ કરો, જો આ વપરાશકર્તા મશીનના સંચાલન માટે "
--#~ "વાપરવામાં આવે જ્યારે રુટ તરીકે ચલાવી રહ્યા હોય.  આ વપરાશકર્તા સિસ્ટમમાં સીધો જ પ્રવેશ "
--#~ "કરવા માટે સમર્થ હશે નહિં."
--
--#~ msgid "Root Admin User Role"
--#~ msgstr "રુટ સંચાલક વપરાશકર્તા ભૂમિકા"
--
--#~ msgid "Enter name of application or user role to be confined"
--#~ msgstr "શુદ્ધિ કરવા માટેના કાર્યક્રમ અથવા વપરાશકર્તા ભૂમિકાનું નામ દાખલ કરો"
--
--#~ msgid "Name"
--#~ msgstr "નામ"
--
--#~ msgid "Enter complete path for executable to be confined."
--#~ msgstr "શુદ્ધિ કરવા માટેની એક્ઝેક્યુટેબલનો સંપૂર્ણ પાથ દાખલ કરો."
--
--#~ msgid "..."
--#~ msgstr "..."
--
--#~ msgid "Enter unique name for the confined application or user role."
--#~ msgstr "શુદ્ધિ થયેલ કાર્યક્રમ કે વપરાશકર્તા ભૂમિકા માટે અનન્ય નામ દાખલ કરો."
--
--#~ msgid "Executable"
--#~ msgstr "એક્ઝેક્યુટેબલ"
--
--#~ msgid "Init script"
--#~ msgstr "Init સ્ક્રિપ્ટ"
--
--#~ msgid ""
--#~ "Enter complete path to init script used to start the confined application."
--#~ msgstr ""
--#~ "શુદ્ધિ થયેલ કાર્યક્રમ શરૂ કરવા માટે વાપરવામાં આવતી init સ્ક્રિપ્ટનો આખો પાથ દાખલ કરો."
--
--#~ msgid "Select user roles that you want to customize"
--#~ msgstr "વપરાશકર્તા ભૂમિકાઓ પસંદ કરો કે જેને તમે વૈવિધ્યપૂર્ણ બનાવવા માંગો"
--
--#~ msgid ""
--#~ "Select the user roles that will transiton to this applications domains."
--#~ msgstr "વપરાશકર્તા ભૂમિકાઓ પસંદ કરો કે જે કાર્યક્રમ ડોમેઈનોમાં પરિવહન કરશે."
--
--#~ msgid "Select additional domains to which this user role will transition"
--#~ msgstr "વધારાના ડોમેઈનો પસંદ કરો કે જેમાં આ વપરાશકર્તા ભૂમિકા પરિવહન કરશે"
--
--#~ msgid ""
--#~ "Select the applications domains that you would like this user role to "
--#~ "transition to."
--#~ msgstr ""
--#~ "કાર્યક્રમ ડોમેઈનો પસંદ કરો કે જેને તમે પરિવહન કરવા માટે આ વપરાશકર્તા ભૂમિકા આપવા "
--#~ "ઈચ્છો."
--
--#~ msgid "Select user roles that will transition to this domain"
--#~ msgstr "વપરાશકર્તા ભૂમિકાઓ પસંદ કરો કે જે આ ડોમેઈનમાં પરિવહન કરશે"
--
--#~ msgid "Select additional domains that this user role will administer"
--#~ msgstr "વધારાના ડોમેઈનો પસંદ કરો કે જેને આ વપરાશકર્તા ભૂમિકા સંચાલિત કરશે"
--
--#~ msgid "Select the domains that you would like this user administer."
--#~ msgstr "ડોમેઈનો પસંદ કરો કે જેને તમે આ વપરાશકર્તા મારફતે સંચાલિત કરવા માંગો."
--
--#~ msgid "Select additional roles for this user"
--#~ msgstr "આ વપરાશકર્તા માટે વધારાની ભૂમિકાઓ પસંદ કરો"
--
--#~ msgid "Enter network ports that application/user role listens to"
--#~ msgstr "નેટવર્ક પોર્ટો દાખલ કરો કે જેને કાર્યક્રમ/વપરાશકર્તા ભૂમિકા સાંભળે છે"
--
--#~ msgid "<b>TCP Ports</b>"
--#~ msgstr "<b>TCP પોર્ટો</b>"
--
--#~ msgid "Allows confined application/user role to bind to any udp port"
--#~ msgstr ""
--#~ "શુદ્ધિ થયેલ કાર્યક્રમ/વપરાશકર્તા ભૂમિકાને કોઈપણ udp પોર્ટ સાથે બંધાવા માટે પરવાનગી આપે "
--#~ "છે"
--
--#~ msgid "All"
--#~ msgstr "બધું"
--
--#~ msgid ""
--#~ "Allow application/user role to call bindresvport with 0. Binding to port "
--#~ "600-1024"
--#~ msgstr ""
--#~ "કાર્યક્રમ/વપરાશકર્તા ભૂમિકાને bindresvport ને 0 સાથે કોલ કરવા માટે પરવાનગી આપે છે. "
--#~ "પોર્ટ 600-1024 સાધે બાંધી રહ્યા છીએ"
--
--#~ msgid "600-1024"
--#~ msgstr "600-1024"
--
--#~ msgid ""
--#~ "Enter a comma separated list of udp ports or ranges of ports that "
--#~ "application/user role binds to. Example: 612, 650-660"
--#~ msgstr ""
--#~ "અલ્પવિરામથી અલગ પડેલ udp પોર્ટોની યાદી દાખલ કરો કે જેને આ કાર્યક્રમ/વપરાશકર્તા "
--#~ "ભૂમિકા જોડાય. ઉદાહરણ: 612, 650-660"
--
--#~ msgid "Unreserved Ports (>1024)"
--#~ msgstr "બિનઆરક્ષિત પોર્ટો (>1024)"
--
--#~ msgid "Select Ports"
--#~ msgstr "પોર્ટો પસંદ કરો"
--
--#~ msgid "Allows application/user role to bind to any udp ports > 1024"
--#~ msgstr ""
--#~ "કાર્યક્રમ/વપરાશકર્તા ભૂમિકાને કોઈપણ udp પોર્ટો > 1024 સાથે બંધાવા માટે પરવાનગી આપે છે"
--
--#~ msgid "<b>UDP Ports</b>"
--#~ msgstr "<b>UDP પોર્ટો</b>"
--
--#~ msgid "Enter network ports that application/user role connects to"
--#~ msgstr ""
--#~ "અલ્પવિરામથી અલગ પડેલ udp પોર્ટોની યાદી દાખલ કરો કે જેને આ કાર્યક્રમ/વપરાશકર્તા "
--#~ "ભૂમિકા જોડાય."
--
--#~ msgid ""
--#~ "Enter a comma separated list of tcp ports or ranges of ports that "
--#~ "application/user role connects to. Example: 612, 650-660"
--#~ msgstr ""
--#~ "અલ્પવિરામથી અલગ પડેલ udp પોર્ટોની યાદી દાખલ કરો કે જેને આ કાર્યક્રમ/વપરાશકર્તા "
--#~ "ભૂમિકા જોડાય. ઉદાહરણ: 612, 650-660"
--
--#~ msgid ""
--#~ "Enter a comma separated list of udp ports or ranges of ports that "
--#~ "application/user role connects to. Example: 612, 650-660"
--#~ msgstr ""
--#~ "અલ્પવિરામથી અલગ પડેલ udp પોર્ટોની યાદી દાખલ કરો કે જેને આ કાર્યક્રમ/વપરાશકર્તા "
--#~ "જોડાય. ઉદાહરણ: 612, 650-660"
--
--#~ msgid "Select common application traits"
--#~ msgstr "સામાન્ય કાર્યક્રમ વર્તનો પસંદ કરો"
--
--#~ msgid "Writes syslog messages\t"
--#~ msgstr "syslog સંદેશાઓ લખે છે\t"
--
--#~ msgid "Create/Manipulate temporary files in /tmp"
--#~ msgstr "/tmp માં કામચલાઉ ફાઈલો બનાવે/જાળવે છે"
--
--#~ msgid "Uses Pam for authentication"
--#~ msgstr "સત્તાધિકરણ માટે Pam વાપરે છે"
--
--#~ msgid "Uses nsswitch or getpw* calls"
--#~ msgstr "nsswitch અથવા getpw* કોલ વાપરે છે"
--
--#~ msgid "Uses dbus"
--#~ msgstr "dbus વાપરે છે"
--
--#~ msgid "Sends audit messages"
--#~ msgstr "audit સંદેશાઓ મોકલે છે"
--
--#~ msgid "Interacts with the terminal"
--#~ msgstr "ટર્મિનલ સાથે સંપર્ક કરે છે"
--
--#~ msgid "Sends email"
--#~ msgstr "ઈમેઈલ મોકલે છે"
--
--#~ msgid "Select files/directories that the application manages"
--#~ msgstr "ફાઈલો/ડિરેક્ટરીઓ પસંદ કરો કે જેની વ્યવસ્થા કાર્યક્રમ કરે છે"
--
--#~ msgid ""
--#~ "Add Files/Directories that application will need to \"Write\" to. Pid "
--#~ "Files, Log Files, /var/lib Files ..."
--#~ msgstr ""
--#~ "ફાઈલો/ડિરેક્ટરીઓ ઉમેરો કે જેની આ કાર્યક્રમને \"લખવાની\" જરૂર પડે. Pid ફાઈલો, લોગ "
--#~ "ફાઈલો, /var/lib ફાઈલો ..."
--
--#~ msgid "Select booleans that the application uses"
--#~ msgstr "બુલિયનો પસંદ કરો કે જેનો આ કાર્યક્રમ વપરાશ કરે છે"
--
--#~ msgid "Add/Remove booleans used for this confined application/user"
--#~ msgstr "આ શુદ્ધિ થયેલ કાર્યક્રમ/વપરાશકર્તા માટે વપરાયેલ બુલિયનો ઉમેરો/દૂર કરો"
--
--#~ msgid "Select directory to generate policy in"
--#~ msgstr "માં પોલીસિ બનાવવા માટે ડિરેક્ટરી પસંદ કરો"
--
--#~ msgid "Policy Directory"
--#~ msgstr "પોલિસી ડિરેક્ટરી"
--
--#~ msgid "Generated Policy Files"
--#~ msgstr "પોલિસી ફાઈલો બનાવાયેલ"
--
--#~ msgid ""
--#~ "This tool will generate the following: \n"
--#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n"
--#~ "Execute shell script as root to compile/install and relabel files/"
--#~ "directories.  \n"
--#~ "Use semanage or useradd to map Linux login users to user roles.\n"
--#~ "Put the machine in permissive mode (setenforce 0). \n"
--#~ "Login as the user and test this user role.\n"
--#~ "Use audit2allow -R to generate additional rules for the te file.\n"
--#~ msgstr ""
--#~ "આ સાધન નીચેનું બનાવશે: \n"
--#~ "Type Enforcment(te), File Context(fc), Interface(if), Shell Script(sh).\n"
--#~ "કમ્પાઈલ/સ્થાપન કરવા માટે અને ફાઈલો/ડિરેક્ટરીઓ પુનઃલેબલ કરવા માટે શેલ સ્ક્રિપ્ટ ચલાવો.  "
--#~ "હવે તમે મશીનને પરવાનગીય સ્થિતિમં મૂકી શકો છો (setenforce 0). \n"
--#~ "avc સંદેશાઓ પેદા કરવા માટે કાર્યક્રમ ચલાવો/પુનઃશરૂ કરો.\n"
--#~ "te ફાઈલ માટે વધારાના નિયમો બનાવવા માટે audit2allow -R વાપરો.\n"
--
--#~ msgid ""
--#~ "This tool will generate the following: \n"
--#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n"
--#~ "\n"
--#~ "Execute shell script to compile/install and relabel files/directories.  \n"
--#~ "Put the machine in permissive mode (setenforce 0). \n"
--#~ "Run/restart the application to generate avc messages.\n"
--#~ "Use audit2allow -R to generate additional rules for the te file.\n"
--#~ msgstr ""
--#~ "આ સાધન નીચેનું બનાવશે: \n"
--#~ "Type Enforcment(te), File Context(fc), Interface(if), Shell Script(sh).\n"
--#~ "કમ્પાઈલ/સ્થાપન કરવા માટે અને ફાઈલો/ડિરેક્ટરીઓ પુનઃલેબલ કરવા માટે શેલ સ્ક્રિપ્ટ ચલાવો.  "
--#~ "હવે તમે મશીનને પરવાનગીય સ્થિતિમં મૂકી શકો છો (setenforce 0). \n"
--#~ "avc સંદેશાઓ પેદા કરવા માટે કાર્યક્રમ ચલાવો/પુનઃશરૂ કરો.\n"
--#~ "te ફાઈલ માટે વધારાના નિયમો બનાવવા માટે audit2allow -R વાપરો.\n"
--
--#~ msgid "Add Booleans Dialog"
--#~ msgstr "બુલિયનો સંવાદ ઉમેરો"
--
--#~ msgid "Boolean Name"
--#~ msgstr "બુલિયન નામ"
--
--#~ msgid "Role"
--#~ msgstr "ભૂમિકા"
--
--#~ msgid "Existing_User"
--#~ msgstr "હાલનો વપરાશકર્તા (_U)"
--
--#~ msgid "Application"
--#~ msgstr "કાર્યક્રમ"
--
--#~ msgid "%s must be a directory"
--#~ msgstr "%s ડિરેક્ટરી હોવી જ જોઈએ"
--
--#~ msgid "You must select a user"
--#~ msgstr "તમારે વપરાશકર્તા પસંદ કરવો જ પડશે"
--
--#~ msgid "Select executable file to be confined."
--#~ msgstr "શુદ્ધિ કરવા માટે એક્ઝેક્યુટેબલ ફાઈલ પસંદ કરો."
--
--#~ msgid "Select init script file to be confined."
--#~ msgstr "શુદ્ધિ કરવા માટે init સ્ક્રિપ્ટ ફાઈલ પસંદ કરો."
--
--#~ msgid "Select file(s) that confined application creates or writes"
--#~ msgstr "ફાઈલ(ઓ) પસંદ કરો કે જેને શુદ્ધિ કરેલ કાર્યક્રમ બનાવે છે અથવા લખે છે"
--
--#~ msgid ""
--#~ "Select directory(s) that the confined application owns and writes into"
--#~ msgstr "ડિરેક્ટરી(ઓ) પસંદ કરો કે જે શુદ્ધિ થયેલ કાર્યક્રમની માલિકીની છે અથવા જેમા લખે છે"
--
--#~ msgid "Select directory to generate policy files in"
--#~ msgstr "પોલિસી ફાઈલો બનાવવા માટે ડિરેક્ટરી પસંદ કરો"
--
--#~ msgid ""
--#~ "Type %s_t already defined in current policy.\n"
--#~ "Do you want to continue?"
--#~ msgstr ""
--#~ "પ્રકાર %s_t વર્તમાન પોલીસિમાં પહેલાથી જ વ્યાખ્યાયિત છે.\n"
--#~ "શું તમે ચાલુ રાખવા માંગો છો?"
--
--#~ msgid "Verify Name"
--#~ msgstr "નામની ખાતરી કરો"
--
--#~ msgid ""
--#~ "Module %s.pp already loaded in current policy.\n"
--#~ "Do you want to continue?"
--#~ msgstr ""
--#~ "મોડ્યુલ %s.pp પહેલાથી જ વર્તમાન પોલીસિમાં લોડ થયેલ છે.\n"
--#~ "શું તમે ચાલુ રાખવા માંગો છો?"
--
--#~ msgid "You must enter a name"
--#~ msgstr "તમારે નામ દાખલ કરવું જ પડશે"
--
--#~ msgid "You must enter a executable"
--#~ msgstr "તમારે એક્ઝેક્યુટેબલ દાખલ કરવી જ પડશે"
--
--#~ msgid "Configue SELinux"
--#~ msgstr "SELinux રૂપરેખાંકિત કરો"
--
--#, fuzzy
--#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d "
--#~ msgstr "પોર્ટો નંબરો કે 1 થી %d સુધીના વિસ્તારના નંબરો હોવા જ જોઈએ"
--
--#~ msgid "You must enter a name for your confined process/user"
--#~ msgstr "તમારે તમારી શુદ્ધિ થયેલ પ્રક્રિયા/વપરાશકર્તા માટે નામ દાખલ કરવું જ પડશે"
--
--#~ msgid "USER Types are not allowed executables"
--#~ msgstr "USER પ્રકારો માન્ય એક્ઝેક્યુટેબલો નથી"
--
--#~ msgid "Only DAEMON apps can use an init script"
--#~ msgstr "માત્ર DAEMON કાર્યક્રમો init સ્ક્રિપ્ટ વાપરી શકે"
--
--#~ msgid "use_syslog must be a boolean value "
--#~ msgstr "use_syslog એ બુલિયન કિંમત હોવો જ જોઈએ "
--
--#, fuzzy
--#~ msgid "USER Types automatically get a tmp type"
--#~ msgstr "USER પ્રકારો આપોઆપ tmp પ્રકાર મેળવે છે"
--
--#~ msgid "You must enter the executable path for your confined process"
--#~ msgstr "તમારી શુદ્ધિ પ્રક્રિયા માટે તમારે એક્ઝેક્યુટેબલ પાથ દાખલ કરવો જ પડશે"
--
--#, fuzzy
--#~ msgid "Type Enforcement file"
--#~ msgstr "પ્રકાર દબાણ ફાઈલ"
--
--#~ msgid "Interface file"
--#~ msgstr "ઈન્ટરફેસ ફાઈલ"
--
--#~ msgid "File Contexts file"
--#~ msgstr "ફાઈલ સંદર્ભો ફાઈલ"
--
--#~ msgid "Setup Script"
--#~ msgstr "સેટઅપ સ્ક્રિપ્ટ"
--
--#~ msgid ""
--#~ "SELinux Port\n"
--#~ "Type"
--#~ msgstr ""
--#~ "SELinux પોર્ટ\n"
--#~ "પ્રકાર"
--
--#~ msgid "Protocol"
--#~ msgstr "પ્રોટોકોલ"
--
--#~ msgid ""
--#~ "MLS/MCS\n"
--#~ "Level"
--#~ msgstr ""
--#~ "MLS/MCS\n"
--#~ "સ્તર"
--
--#~ msgid "Port"
--#~ msgstr "પોર્ટ"
--
--#~ msgid "Port number \"%s\" is not valid.  0 < PORT_NUMBER < 65536 "
--#~ msgstr "પોર્ટ નંબર \"%s\" એ માન્ય નથી.  0 < PORT_NUMBER < 65536 "
--
--#~ msgid "List View"
--#~ msgstr "યાદી દેખાવ"
--
--#~ msgid "Group View"
--#~ msgstr "જૂથ દેખાવ"
--
--#~ msgid "SELinux Service Protection"
--#~ msgstr "SELinux સેવા સુરક્ષા"
--
--#~ msgid "Disable SELinux protection for acct daemon"
--#~ msgstr "acct ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Admin"
--#~ msgstr "સંચાલક"
--
--#~ msgid "Allow all daemons to write corefiles to /"
--#~ msgstr "ડિમનોને મૂળફાઈલો / માં લખવા માટે પરવાનગી આપો"
--
--#~ msgid "Allow all daemons the ability to use unallocated ttys"
--#~ msgstr "બધા ડિમનોને બિન ફાળવેલ ttys વાપરવા માટેની ક્ષમતા આપો"
--
--#~ msgid "User Privs"
--#~ msgstr "વપરાશકર્તા વિશેષાધિકારો"
--
--#, fuzzy
--#~ msgid ""
--#~ "Allow gadmin SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "gadmin SELinux વપરાશકર્તા ખાતાઓને તેમની ઘર ડિરેક્ટરી અથવા /tmp માં ફાઈલો એક્ઝેક્યુટ "
--#~ "કરવા માટે પરવાનગી આપો"
--
--#, fuzzy
--#~ msgid ""
--#~ "Allow guest SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "મહેમાન SELinux વપરાશકર્તા ખાતાઓને તેમની ઘર ડિરેક્ટરી અથવા /tmp ડિરેક્ટરીમાં ફાઈલો "
--#~ "એક્ઝેક્યુટ કરવાની પરવાનગી આપો"
--
--#~ msgid "Memory Protection"
--#~ msgstr "મેમરી સુરક્ષા"
--
--#~ msgid "Allow java executable stack"
--#~ msgstr "java એક્ઝેક્યુટેબલ સ્ટેકને પરવાનગી આપો"
--
--#~ msgid "Mount"
--#~ msgstr "માઉન્ટ"
--
--#~ msgid "Allow mount to mount any file"
--#~ msgstr "mount ને કોઈપણ ફાઈલ માઉન્ટ કરવા માટે પરવાનગી આપો"
--
--#~ msgid "Allow mount to mount any directory"
--#~ msgstr "mount ને કોઈપણ ડિરેક્ટરી માઉન્ટ કરવા માટે પરવાનગી આપો"
--
--#~ msgid "Allow mplayer executable stack"
--#~ msgstr "mplayer એક્ઝેક્યુટેબલ સ્ટેકને પરવાનગી આપો"
--
--#~ msgid "SSH"
--#~ msgstr "SSH"
--
--#~ msgid "Allow ssh to run ssh-keysign"
--#~ msgstr "ssh ને ssh-keysign ચલાવવા માટે પરવાનગી આપો"
--
--#, fuzzy
--#~ msgid ""
--#~ "Allow staff SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "સ્ટાફ SELinux વપરાશકર્તા ખાતાઓને તેમની ઘર ડિરેક્ટરી અથવા /tmp માં ફાઈલો ચલાવવા "
--#~ "માટે પરવાનગી આપો"
--
--#, fuzzy
--#~ msgid ""
--#~ "Allow sysadm SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "sysadm SELinux વપરાશકર્તા ખાતાઓને તેની ઘર ડિરેક્ટરી અથવા /tmp માં ફાઈલો ચલાવવા "
--#~ "માટે પરવાનગી આપો"
--
--#, fuzzy
--#~ msgid ""
--#~ "Allow unconfined SELinux user account to execute files in home directory "
--#~ "or /tmp"
--#~ msgstr ""
--#~ "unconfined SELinux વપરાશકર્તા ખાતાઓને તેની ઘર ડિરેક્ટરી અથવા /tmp માં ફાઈલો "
--#~ "ચલાવવા માટે પરવાનગી આપો"
--
--#~ msgid "Network Configuration"
--#~ msgstr "નેટવર્ક રૂપરેખાંકન"
--
--#~ msgid "Allow unlabeled packets to flow on the network"
--#~ msgstr "લેબલ વિનાના પેકેટોને નેટવર્ક પર વહેવા માટે પરવાનગી આપો"
--
--#, fuzzy
--#~ msgid ""
--#~ "Allow user SELinux user account to execute files in home directory or /tmp"
--#~ msgstr ""
--#~ "SELinux વપરાશકર્તા ખાતાઓને તેની ઘર ડિરેક્ટરી અથવા /tmp માં ફાઈલો ચલાવવા માટે "
--#~ "પરવાનગી આપો"
--
--#~ msgid "Allow unconfined to dyntrans to unconfined_execmem"
--#~ msgstr "unconfined dyntrans ને unconfined_execmem ની પરવાનગી આપો"
--
--#~ msgid "Databases"
--#~ msgstr "ડેટાબેઝો"
--
--#~ msgid "Allow user to connect to mysql socket"
--#~ msgstr "વપરાશકર્તાને mysql સોકેટ સાથે જોડાવા માટે પરવાનગી આપો"
--
--#~ msgid "Allow user to connect to postgres socket"
--#~ msgstr "વપરાશકર્તાને postgres સોકેટ સાથે જોડાવા માટે પરવાનગી આપો"
--
--#~ msgid "XServer"
--#~ msgstr "XServer"
--
--#~ msgid "Allow clients to write to X shared memory"
--#~ msgstr "ક્લાઈન્ટોને X વહેંચાયેલ મેમરીમાં લખવા માટે પરવાનગી આપો"
--
--#, fuzzy
--#~ msgid ""
--#~ "Allow xguest SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "xguest SELinux વપરાશકર્તા ખાતાઓને તેમની ઘર ડિરેક્ટરી અથવા /tmp માં ફાઈલો ચલાવવા "
--#~ "માટે પરવાનગી આપો"
--
--#~ msgid "NIS"
--#~ msgstr "NIS"
--
--#~ msgid "Allow daemons to run with NIS"
--#~ msgstr "ડિમનોને NIS સાથે ચલાવવા માટે પરવાનગી આપો"
--
--#~ msgid "Web Applications"
--#~ msgstr "વેબ કાર્યક્રમો"
--
--#~ msgid "Transition staff SELinux user to Web Browser Domain"
--#~ msgstr "પરિવહન સ્ટાફ SELinux વપરાશકર્તાથી વેબ બ્રાઉઝર ડોમેઈનમાં"
--
--#~ msgid "Transition sysadm SELinux user to Web Browser Domain"
--#~ msgstr "પરિવહન sysadm SELinux વપરાશકર્તાથી વેબ બ્રાઉઝર ડોમેઈન"
--
--#~ msgid "Transition user SELinux user to Web Browser Domain"
--#~ msgstr "પરિવહન વપરાશકર્તા SELinux વપરાશકર્તાથી વેબ બ્રાઉઝર ડોમેઈન"
--
--#~ msgid "Transition xguest SELinux user to Web Browser Domain"
--#~ msgstr "પરિવહન xguest SELinux વપરાશકર્તાથી વેબ બ્રાઉઝર ડોમેઈન"
--
--#~ msgid "Allow staff Web Browsers to write to home directories"
--#~ msgstr "સ્ટાફ વેબ બ્રાઉઝરોને ઘર ડિરેક્ટરીઓમાં લખવાની પરવાનગી આપો"
--
--#~ msgid "Disable SELinux protection for amanda"
--#~ msgstr "SELinux સુરક્ષાને amanda માટે નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for amavis"
--#~ msgstr "SELinux સુરક્ષાને amavis માટે નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for apmd daemon"
--#~ msgstr "SELinux સુરક્ષાને apmd ડિમન માટે નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for arpwatch daemon"
--#~ msgstr "SELinux સુરક્ષાને arpwatch ડિમન માટે નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for auditd daemon"
--#~ msgstr "SELinux સુરક્ષાને auditd ડિમન માટે નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for automount daemon"
--#~ msgstr "SELinux સુરક્ષાને automount ડિમન માટે નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for avahi"
--#~ msgstr "SELinux સુરક્ષાને avahi માટે નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for bluetooth daemon"
--#~ msgstr "SELinux સુરક્ષાને bluetooth ડિમન માટે નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for canna daemon"
--#~ msgstr "SELinux સુરક્ષાને canna ડિમન માટે નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for cardmgr daemon"
--#~ msgstr "SELinux સુરક્ષાને cardmgr ડિમન માટે નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for Cluster Server"
--#~ msgstr "SELinux સુરક્ષાને ક્લસ્ટર સર્વર માટે નિષ્ક્રિય કરો"
--
--#~ msgid ""
--#~ "Allow cdrecord to read various content. nfs, samba, removable devices, "
--#~ "user temp and untrusted content files"
--#~ msgstr ""
--#~ "cdrecord ને વિવિધ સમાવિષ્ટ વાંચવા માટે પરવાનગી આપો. nfs, samba, દૂર કરી શકાય "
--#~ "તેવા ઉપકરણો, વપરાશકર્તા કામચલાઉ અને અવિશ્વાસુ સમાવિષ્ટ ફાઈલો"
--
--#~ msgid "Disable SELinux protection for ciped daemon"
--#~ msgstr "SELinux સુરક્ષાને ciped ડિમન માટે નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for clamd daemon"
--#~ msgstr "SELinux સુરક્ષાને clamd ડિમન માટે નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for clamscan"
--#~ msgstr "SELinux સુરક્ષાને clamscan માટે નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for clvmd"
--#~ msgstr "SELinux સુરક્ષાને clvmd માટે નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for comsat daemon"
--#~ msgstr "SELinux સુરક્ષાને comsat ડિમન માટે નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for courier daemon"
--#~ msgstr "SELinux સુરક્ષાને courier ડિમન માટે નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for cpucontrol daemon"
--#~ msgstr "SELinux સુરક્ષાને cpucontrol ડિમન માટે નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for cpuspeed daemon"
--#~ msgstr "SELinux સુરક્ષાને cpuspeed ડિમન માટે નિષ્ક્રિય કરો"
--
--#~ msgid "Cron"
--#~ msgstr "Cron"
--
--#~ msgid "Disable SELinux protection for crond daemon"
--#~ msgstr "crond ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Printing"
--#~ msgstr "છાપન"
--
--#~ msgid "Disable SELinux protection for cupsd back end server"
--#~ msgstr "cupsd બેકેન્ડ સર્વર માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for cupsd daemon"
--#~ msgstr "cupsd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for cupsd_lpd"
--#~ msgstr "cupsd_lpd માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "CVS"
--#~ msgstr "CVS"
--
--#~ msgid "Disable SELinux protection for cvs daemon"
--#~ msgstr "cvs ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for cyrus daemon"
--#~ msgstr "cyrus ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
-+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917
-+msgid "Boolean"
-+msgstr "બુલિયન"
-+
-+#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162
-+msgid "all"
-+msgstr "બધું"
-+
-+#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164
-+#: ../gui/system-config-selinux.glade:1808
-+#: ../gui/system-config-selinux.glade:2031
-+#: ../gui/system-config-selinux.glade:2835
-+msgid "Customized"
-+msgstr "વૈવિધ્યપૂર્ણ બનાવેલ"
-+
-+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122
-+msgid "File Labeling"
-+msgstr "ફાઈલ લેબલીંગ"
- 
--#~ msgid "Disable SELinux protection for dbskkd daemon"
--#~ msgstr "dbskkd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for dbusd daemon"
--#~ msgstr "dbusd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for dccd"
--#~ msgstr "dccd માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for dccifd"
--#~ msgstr "dccifd માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for dccm"
--#~ msgstr "dccm માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for ddt daemon"
--#~ msgstr "ddt ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for devfsd daemon"
--#~ msgstr "devfsd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for dhcpc daemon"
--#~ msgstr "dhcpc ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for dhcpd daemon"
--#~ msgstr "dhcpd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for dictd daemon"
--#~ msgstr "dictd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Allow sysadm_t to directly start daemons"
--#~ msgstr "sysadm_t ને ડિમનો સીધા જ શરૂ કરવા માટે પરવાનગી આપો"
--
--#~ msgid "Disable SELinux protection for Evolution"
--#~ msgstr "ઈવોલ્યુશન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Games"
--#~ msgstr "રમતો"
--
--#~ msgid "Disable SELinux protection for games"
--#~ msgstr "રમતો માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for the web browsers"
--#~ msgstr "વેબ બ્રાઉઝરો માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for Thunderbird"
--#~ msgstr "થન્ડરબર્ડ માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for distccd daemon"
--#~ msgstr "distccd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for dmesg daemon"
--#~ msgstr "dmesg ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for dnsmasq daemon"
--#~ msgstr "dnsmasq ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for dovecot daemon"
--#~ msgstr "dovecot ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for entropyd daemon"
--#~ msgstr "entropyd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for fetchmail"
--#~ msgstr "fetchmail માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for fingerd daemon"
--#~ msgstr "fingerd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for freshclam daemon"
--#~ msgstr "freshclam ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for fsdaemon daemon"
--#~ msgstr "fsdaemon ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for gpm daemon"
--#~ msgstr "gpm ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "NFS"
--#~ msgstr "NFS"
--
--#~ msgid "Disable SELinux protection for gss daemon"
--#~ msgstr "gss ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for Hal daemon"
--#~ msgstr "Hal ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Compatibility"
--#~ msgstr "સુગમતા"
--
--#~ msgid ""
--#~ "Do not audit things that we know to be broken but which are not security "
--#~ "risks"
--#~ msgstr ""
--#~ "વસ્તુઓનું સંપાદન કરો નહિં કે જેને આપણે જાણતા હોઈએ કે ભાંગેલ છે પરંતુ જેઓને સુરક્ષા જોખમો નથી"
--
--#~ msgid "Disable SELinux protection for hostname daemon"
--#~ msgstr "hostname ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for hotplug daemon"
--#~ msgstr "hotplug ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for howl daemon"
--#~ msgstr "howl ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for cups hplip daemon"
--#~ msgstr "hplip ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for httpd rotatelogs"
--#~ msgstr "httpd rotatelogs માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "HTTPD Service"
--#~ msgstr "HTTPD સેવા"
--
--#~ msgid "Disable SELinux protection for http suexec"
--#~ msgstr "http suexec માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for hwclock daemon"
--#~ msgstr "hwclock ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for i18n daemon"
--#~ msgstr "i18n ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for imazesrv daemon"
--#~ msgstr "imazesrv ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for inetd child daemons"
--#~ msgstr "inetd બાળ ડિમનો માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for inetd daemon"
--#~ msgstr "inetd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for innd daemon"
--#~ msgstr "innd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for iptables daemon"
--#~ msgstr "iptables ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for ircd daemon"
--#~ msgstr "ircd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for irqbalance daemon"
--#~ msgstr "irqbalance ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for iscsi daemon"
--#~ msgstr "iscsi ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for jabberd daemon"
--#~ msgstr "jabberd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Kerberos"
--#~ msgstr "કર્બરોઝ"
--
--#~ msgid "Disable SELinux protection for kadmind daemon"
--#~ msgstr "kadmind ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for klogd daemon"
--#~ msgstr "klogd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for krb5kdc daemon"
--#~ msgstr "krb5kdc ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for ktalk daemons"
--#~ msgstr "ktalk ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for kudzu daemon"
--#~ msgstr "kudzu ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for locate daemon"
--#~ msgstr "locate ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for lpd daemon"
--#~ msgstr "lpd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for lrrd daemon"
--#~ msgstr "lrrd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for lvm daemon"
--#~ msgstr "lvm ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for mailman"
--#~ msgstr "mailman માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Allow evolution and thunderbird to read user files"
--#~ msgstr "ઈવોલ્યુશન અને થન્ડરબર્ડને વપરાશકર્તા ફાઈલો વાંચવા માટે પરવાનગી આપો"
--
--#~ msgid "Disable SELinux protection for mdadm daemon"
--#~ msgstr "mdadm ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for monopd daemon"
--#~ msgstr "monopd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Allow the mozilla browser to read user files"
--#~ msgstr "મોઝિલ્લા બ્રાઉઝરને વપરાશકર્તા ફાઈલો વાંચવા માટે પરવાનગી આપો"
--
--#~ msgid "Disable SELinux protection for mrtg daemon"
--#~ msgstr "mrtg ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for mysqld daemon"
--#~ msgstr "mysqld ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for nagios daemon"
--#~ msgstr "nagios ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Name Service"
--#~ msgstr "નામ સેવા"
--
--#~ msgid "Disable SELinux protection for named daemon"
--#~ msgstr "named ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for nessusd daemon"
--#~ msgstr "nessusd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for NetworkManager"
--#~ msgstr "NetworkManager માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for nfsd daemon"
--#~ msgstr "nfsd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Samba"
--#~ msgstr "સામ્બા"
--
--#~ msgid "Disable SELinux protection for nmbd daemon"
--#~ msgstr "nmbd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for nrpe daemon"
--#~ msgstr "nrpe ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for nscd daemon"
--#~ msgstr "nscd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for nsd daemon"
--#~ msgstr "nsd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for ntpd daemon"
--#~ msgstr "ntpd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for oddjob"
--#~ msgstr "oddjob માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for oddjob_mkhomedir"
--#~ msgstr "oddjob_mkhomedir માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for openvpn daemon"
--#~ msgstr "openvpn ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for pam daemon"
--#~ msgstr "pam ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for pegasus"
--#~ msgstr "pegasus માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for perdition daemon"
--#~ msgstr "perdition ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for portmap daemon"
--#~ msgstr "portmap ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for portslave daemon"
--#~ msgstr "portslave ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for postfix"
--#~ msgstr "postfix માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for postgresql daemon"
--#~ msgstr "postgresql ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "pppd"
--#~ msgstr "pppd"
--
--#~ msgid "Allow pppd to be run for a regular user"
--#~ msgstr "pppd ને નિયમિત વપરાશકર્તા તરીકે ચલાવવા માટે પરવાનગી આપો"
--
--#~ msgid "Disable SELinux protection for pptp"
--#~ msgstr "pptp માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for prelink daemon"
--#~ msgstr "prelink ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for privoxy daemon"
--#~ msgstr "privoxy ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for ptal daemon"
--#~ msgstr "ptal ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for pxe daemon"
--#~ msgstr "pxe ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for pyzord"
--#~ msgstr "pyzord માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for quota daemon"
--#~ msgstr "quota ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for radiusd daemon"
--#~ msgstr "radiusd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for radvd daemon"
--#~ msgstr "radvd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for rdisc"
--#~ msgstr "rdisc માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for readahead"
--#~ msgstr "readhead માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Allow programs to read files in non-standard locations (default_t)"
--#~ msgstr ""
--#~ "કાર્યક્રમોને બિન-પ્રમાણભૂત સ્થાનોએ રહેલ ફાઈલો વાંચવા માટે પરવાનગી આપો (default_t)"
--
--#~ msgid "Disable SELinux protection for restorecond"
--#~ msgstr "restorecond માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for rhgb daemon"
--#~ msgstr "rhgb ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for ricci"
--#~ msgstr "ricci માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for ricci_modclusterd"
--#~ msgstr "ricci_modclusterd માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for rlogind daemon"
--#~ msgstr "rlogind ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for rpcd daemon"
--#~ msgstr "rpcd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "Disable SELinux protection for rshd"
--#~ msgstr "rshd માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
--
--#~ msgid "rsync"
--#~ msgstr "rsync"
 +#: ../gui/fcontextPage.py:74
 +msgid ""
 +"File\n"
@@ -87417,8 +86569,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +"ફાઈલ\n"
 +"સ્પષ્ટીકરણ"
  
--#~ msgid "Disable SELinux protection for rsync daemon"
--#~ msgstr "rsync ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#~ msgid "<b>Login Users</b>"
+-#~ msgstr "<b>પ્રવેશ વપરાશકર્તાઓ</b>"
 +#: ../gui/fcontextPage.py:81
 +msgid ""
 +"Selinux\n"
@@ -87427,8 +86579,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +"Selinux\n"
 +"ફાઈલ પ્રકાર"
  
--#~ msgid "Allow ssh to run from inetd instead of as a daemon"
--#~ msgstr "ssh ને ડિમન તરીકે ચલાવવાની જગ્યાએ inetd માંથી ચલાવવા માટે પરવાનગી આપો"
+-#~ msgid "Modify an existing login user record."
+-#~ msgstr "હાલનો પ્રવેશ રેકોર્ડ સુધારો."
 +#: ../gui/fcontextPage.py:88
 +msgid ""
 +"File\n"
@@ -87437,14 +86589,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +"ફાઈલ\n"
 +"પ્રકાર"
  
--#~ msgid "Allow Samba to share nfs directories"
--#~ msgstr "Samba ને nfs ડિરેક્ટરીઓ વહેંચવા માટે પરવાનગી આપો"
+-#~ msgid "Existing User Roles"
+-#~ msgstr "હાલની વપરાશકર્તા ભૂમિકાઓ"
 +#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309
 +msgid "User Mapping"
 +msgstr "વપરાશકર્તા માપન"
  
--#~ msgid "SASL authentication server"
--#~ msgstr "SASL સત્તાધિકરણ સર્વર"
+-#~ msgid ""
+-#~ "This user will login to a machine only via a terminal or remote login.  "
+-#~ "By default this user will have  no setuid, no networking, no su, no sudo."
+-#~ msgstr ""
+-#~ "આ વપરાશકર્તા મશીનમાં માત્ર ટર્મિનલ કે દૂરસ્થ પ્રવેશ મારફતે જ પ્રવેશી શકશે.  મૂળભૂત રીતે આ "
+-#~ "વપરાશકર્તાને કોઈ setuid હશે નહિં, કોઈ નેટવર્કીંગ, કોઈ su, કોઈ sudo હશે નહિં."
 +#: ../gui/loginsPage.py:52
 +msgid ""
 +"Login\n"
@@ -87453,8 +86609,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +"પ્રવેશ\n"
 +"નામ"
  
--#~ msgid "Allow sasl authentication server to read /etc/shadow"
--#~ msgstr "sasl સત્તાધિકરણ સર્વરને /etc/shadow વાંચવા માટે પરવાનગી આપો"
+-#~ msgid "Minimal Terminal User Role"
+-#~ msgstr "ન્યૂનતમ ટર્મિનલ વપરાશકર્તા ભૂમિકા"
 +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50
 +msgid ""
 +"SELinux\n"
@@ -87464,11 +86620,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +"વપરાશકર્તા"
  
 -#~ msgid ""
--#~ "Allow X-Windows server to map a memory region as both executable and "
--#~ "writable"
+-#~ "This user can login to a machine via X or terminal.  By default this user "
+-#~ "will have no setuid, no networking, no sudo, no su"
 -#~ msgstr ""
--#~ "X-Windows સર્વરને મેમરી વિસ્તાર એક્ઝેક્યુટેબલ અને લખી શકાય તેવું એમ બંને સાથે મેપ કરવા માટે "
--#~ "પરવાનગી આપો"
+-#~ "આ વપરાશકર્તા મશીનમાં માત્ર X અથવા ટર્મિનલ મારફતે જ પ્રવેશ કરી શકશે.  મૂળભૂત રીતે આ "
+-#~ "વપરાશકર્તાને કોઈ setuid, કોઈ નેટવર્કીંગ, કોઈ sudo, કે કોઈ su હશે નહિં"
 +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55
 +msgid ""
 +"MLS/\n"
@@ -87477,76 +86633,90 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +"MLS/\n"
 +"MCS વિસ્તાર"
  
--#~ msgid "Disable SELinux protection for saslauthd daemon"
--#~ msgstr "saslauthd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#~ msgid "Minimal X Windows User Role"
+-#~ msgstr "ન્યૂનતમ X વિન્ડો વપરાશકર્તા ભૂમિકા"
 +#: ../gui/loginsPage.py:133
 +#, python-format
 +msgid "Login '%s' is required"
 +msgstr "પ્રવેશ '%s' જરૂરી છે"
  
--#~ msgid "Disable SELinux protection for scannerdaemon daemon"
--#~ msgstr "scannerdaemon ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#~ msgid ""
+-#~ "User with full networking, no setuid applications without transition, no "
+-#~ "sudo, no su."
+-#~ msgstr ""
+-#~ "પૂરેપૂરા નેટવર્કીંગ સાથેનો વપરાશકર્તા, કોઈ setuid કાર્યક્રમો પરિવહન વિના, કોઈ sudo, "
+-#~ "કોઈ su નથી."
 +#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151
 +msgid "Policy Module"
 +msgstr "પોલીસિ મોડ્યુલ"
  
--#~ msgid "Do not allow transition to sysadm_t, sudo and su effected"
--#~ msgstr "sysadm_t, sudo અને su effected માં રૂપાંતરણને પરવાનગી આપશો નહિં"
+-#~ msgid "User Role"
+-#~ msgstr "વપરાશકર્તા ભૂમિકા"
 +#: ../gui/modulesPage.py:57
 +msgid "Module Name"
 +msgstr "મોડ્યુલ નામ"
  
--#~ msgid "Do not allow any processes to load kernel modules"
--#~ msgstr "કોઈપણ પ્રક્રિયાઓને કર્નલ મોડ્યુલો લાવવા માટે પરવાનગી આપશો નહિં"
+-#~ msgid ""
+-#~ "User with full networking, no setuid applications without transition, no "
+-#~ "su, can sudo to Root Administration Roles"
+-#~ msgstr ""
+-#~ "પૂરેપૂરા નેટવર્કીંગ સાથેનો વપરાશકર્તા, કોઈ setuid કાર્યક્રમો પરિવહન વિના નથી, su "
+-#~ "નથી, તે રુટ સંચાલન ભૂમિકાઓમાં sudo કરી શકતું નથી"
 +#: ../gui/modulesPage.py:62
 +msgid "Version"
 +msgstr "આવૃત્તિ"
  
--#~ msgid "Do not allow any processes to modify kernel SELinux policy"
--#~ msgstr "કોઈપણ પ્રક્રિયાઓને કર્નલ SELinux પોલિસી સુધારવા માટે પરવાનગી આપશો નહિં"
+-#~ msgid "Admin User Role"
+-#~ msgstr "સંચાલક વપરાશકર્તા ભૂમિકા"
 +#: ../gui/modulesPage.py:134
 +msgid "Disable Audit"
 +msgstr "સંપાદન નિષ્ક્રિય કરો"
  
--#~ msgid "Disable SELinux protection for sendmail daemon"
--#~ msgstr "sendmail ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#~ msgid "<b>Root Users</b>"
+-#~ msgstr "<b>રુટ વપરાશકર્તાઓ</b>"
 +#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060
 +msgid "Enable Audit"
 +msgstr "સંપાદન સક્રિય કરો"
  
--#~ msgid "Disable SELinux protection for setrans"
--#~ msgstr "setrans માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#~ msgid ""
+-#~ "Select Root Administrator User Role, if this user will be used to "
+-#~ "administer the machine while running as root.  This user will not be able "
+-#~ "to login to the system directly."
+-#~ msgstr ""
+-#~ "રુટ સંચાલક વપરાશકર્તા ભૂમિકા પસંદ કરો, જો આ વપરાશકર્તા મશીનના સંચાલન માટે "
+-#~ "વાપરવામાં આવે જ્યારે રુટ તરીકે ચલાવી રહ્યા હોય.  આ વપરાશકર્તા સિસ્ટમમાં સીધો જ પ્રવેશ "
+-#~ "કરવા માટે સમર્થ હશે નહિં."
 +#: ../gui/modulesPage.py:162
 +msgid "Load Policy Module"
 +msgstr "પોલિસી મોડ્યુલ લાવો"
  
--#~ msgid "Disable SELinux protection for setroubleshoot daemon"
--#~ msgstr "setroubleshoot ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#~ msgid "Root Admin User Role"
+-#~ msgstr "રુટ સંચાલક વપરાશકર્તા ભૂમિકા"
 +#: ../gui/polgen.glade:79
 +msgid "Polgen"
 +msgstr "Polgen"
  
--#~ msgid "Disable SELinux protection for slapd daemon"
--#~ msgstr "slapd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#~ msgid "Enter name of application or user role to be confined"
+-#~ msgstr "શુદ્ધિ કરવા માટેના કાર્યક્રમ અથવા વપરાશકર્તા ભૂમિકાનું નામ દાખલ કરો"
 +#: ../gui/polgen.glade:80
 +msgid "Red Hat 2007"
 +msgstr "Red Hat 2007"
  
--#~ msgid "Disable SELinux protection for slrnpull daemon"
--#~ msgstr "slrnpull ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#~ msgid "Name"
+-#~ msgstr "નામ"
 +#: ../gui/polgen.glade:81
 +msgid "GPL"
 +msgstr "GPL"
  
--#~ msgid "Disable SELinux protection for smbd daemon"
--#~ msgstr "smbd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#~ msgid "Enter complete path for executable to be confined."
+-#~ msgstr "શુદ્ધિ કરવા માટેની એક્ઝેક્યુટેબલનો સંપૂર્ણ પાથ દાખલ કરો."
 +#. TRANSLATORS: Replace this string with your names, one name per line.
 +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17
 +msgid "translator-credits"
 +msgstr "અંકિત પટેલ <ankit at redhat.com>, શ્ર્વેતા કોઠારી <swkothar at redhat.com>"
  
--#~ msgid "Disable SELinux protection for snmpd daemon"
--#~ msgstr "snmpd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#~ msgid "..."
+-#~ msgstr "..."
 +#: ../gui/polgen.glade:125
 +msgid ""
 +"This tool can be used to generate a policy framework, to confine "
@@ -87575,8 +86745,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +msgid "<b>Applications</b>"
 +msgstr "<b>કાર્યક્રમો</b>"
  
--#~ msgid "Disable SELinux protection for snort daemon"
--#~ msgstr "snort ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#~ msgid "Enter unique name for the confined application or user role."
+-#~ msgstr "શુદ્ધિ થયેલ કાર્યક્રમ કે વપરાશકર્તા ભૂમિકા માટે અનન્ય નામ દાખલ કરો."
 +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278
 +msgid ""
 +"Standard Init Daemon are daemons started on boot via init scripts.  Usually "
@@ -87585,8 +86755,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +"પ્રમાણભૂત આરંભ ડિમન એ init સ્ક્રિપ્ટો મારફતે બુટ કરવા પર શરૂ થતા ડિમનો છે.  સામાન્ય "
 +"રીતે /etc/rc.d/init.d માં સ્ક્રિપ્ટની જરૂર પડે છે"
  
--#~ msgid "Disable SELinux protection for soundd daemon"
--#~ msgstr "soundd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#~ msgid "Executable"
+-#~ msgstr "એક્ઝેક્યુટેબલ"
 +#: ../gui/polgen.glade:260
 +msgid "Standard Init Daemon"
 +msgstr "પ્રમાણભૂત Init ડિમન"
@@ -87602,23 +86772,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +#: ../gui/polgen.glade:301
 +msgid "Internet Services Daemon (inetd)"
 +msgstr "ઈન્ટરનેટ સેવાઓ ડિમન (inetd)"
- 
--#~ msgid "Disable SELinux protection for sound daemon"
--#~ msgstr "sound ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
++
 +#: ../gui/polgen.glade:320
-+msgid ""
-+"Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
-+msgstr ""
-+"વેબ કાર્યક્રમો/સ્ક્રિપ્ટ (CGI) CGI સ્ક્રિપ્ટો વેબ સર્વર દ્વારા શરૂ કરવામાં આવેલ છે (અપાચે)"
- 
--#~ msgid "Spam Protection"
--#~ msgstr "સ્પામ સુરક્ષા"
++msgid "Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
++msgstr "વેબ કાર્યક્રમો/સ્ક્રિપ્ટ (CGI) CGI સ્ક્રિપ્ટો વેબ સર્વર દ્વારા શરૂ કરવામાં આવેલ છે (અપાચે)"
++
 +#: ../gui/polgen.glade:322
 +msgid "Web Application/Script (CGI)"
 +msgstr "વેબ કાર્યક્રમ/સ્ક્રિપ્ટ (CGI)"
  
--#~ msgid "Disable SELinux protection for spamd daemon"
--#~ msgstr "spamd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#~ msgid "Init script"
+-#~ msgstr "Init સ્ક્રિપ્ટ"
 +#: ../gui/polgen.glade:341
 +msgid ""
 +"User Application are any application that you would like to confine that is "
@@ -87627,8 +86791,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +"વપરાશકર્તા કાર્યક્રમ એ કોઈપણ કાર્યક્રમ છે કે જેને તમે તે વપરાશકર્તા દ્વારા શરૂ કરીને શુદ્ધિ "
 +"કરવા માંગો"
  
--#~ msgid "Allow spamd to access home directories"
--#~ msgstr "spamd ને ઘર ડિરેક્ટરીઓ વાપરવા માટે પરવાનગી આપો"
+-#~ msgid ""
+-#~ "Enter complete path to init script used to start the confined application."
+-#~ msgstr ""
+-#~ "શુદ્ધિ થયેલ કાર્યક્રમ શરૂ કરવા માટે વાપરવામાં આવતી init સ્ક્રિપ્ટનો આખો પાથ દાખલ કરો."
 +#: ../gui/polgen.glade:343
 +msgid "User Application"
 +msgstr "વપરાશકર્તા કાર્યક્રમ"
@@ -87645,8 +86811,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +msgid "Existing User Roles"
 +msgstr "હાલની વપરાશકર્તા ભૂમિકાઓ"
  
--#~ msgid "Allow Spam Assassin daemon network access"
--#~ msgstr "Spam Assasin ડિમન નેટવર્ક વપરાશને પરવાનગી આપો"
+-#~ msgid "Select user roles that you want to customize"
+-#~ msgstr "વપરાશકર્તા ભૂમિકાઓ પસંદ કરો કે જેને તમે વૈવિધ્યપૂર્ણ બનાવવા માંગો"
 +#: ../gui/polgen.glade:472
 +msgid ""
 +"This user will login to a machine only via a terminal or remote login.  By "
@@ -87655,14 +86821,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +"આ વપરાશકર્તા મશીનમાં માત્ર ટર્મિનલ કે દૂરસ્થ પ્રવેશ મારફતે જ પ્રવેશી શકશે.  મૂળભૂત રીતે આ "
 +"વપરાશકર્તાને કોઈ setuid હશે નહિં, કોઈ નેટવર્કીંગ, કોઈ su, કોઈ sudo હશે નહિં."
  
--#~ msgid "Disable SELinux protection for speedmgmt daemon"
--#~ msgstr "speedmgmt ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#~ msgid ""
+-#~ "Select the user roles that will transiton to this applications domains."
+-#~ msgstr "વપરાશકર્તા ભૂમિકાઓ પસંદ કરો કે જે કાર્યક્રમ ડોમેઈનોમાં પરિવહન કરશે."
 +#: ../gui/polgen.glade:474
 +msgid "Minimal Terminal User Role"
 +msgstr "ન્યૂનતમ ટર્મિનલ વપરાશકર્તા ભૂમિકા"
  
--#~ msgid "Squid"
--#~ msgstr "Squid"
+-#~ msgid "Select additional domains to which this user role will transition"
+-#~ msgstr "વધારાના ડોમેઈનો પસંદ કરો કે જેમાં આ વપરાશકર્તા ભૂમિકા પરિવહન કરશે"
 +#: ../gui/polgen.glade:493
 +msgid ""
 +"This user can login to a machine via X or terminal.  By default this user "
@@ -87671,14 +86838,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +"આ વપરાશકર્તા મશીનમાં માત્ર X અથવા ટર્મિનલ મારફતે જ પ્રવેશ કરી શકશે.  મૂળભૂત રીતે આ "
 +"વપરાશકર્તાને કોઈ setuid, કોઈ નેટવર્કીંગ, કોઈ sudo, કે કોઈ su હશે નહિં"
  
--#~ msgid "Allow squid daemon to connect to the network"
--#~ msgstr "squid ડિમનને નેટવર્ક સાથે જોડાવા માટે પરવાનગી આપો"
+-#~ msgid ""
+-#~ "Select the applications domains that you would like this user role to "
+-#~ "transition to."
+-#~ msgstr ""
+-#~ "કાર્યક્રમ ડોમેઈનો પસંદ કરો કે જેને તમે પરિવહન કરવા માટે આ વપરાશકર્તા ભૂમિકા આપવા "
+-#~ "ઈચ્છો."
 +#: ../gui/polgen.glade:495
 +msgid "Minimal X Windows User Role"
 +msgstr "ન્યૂનતમ X વિન્ડો વપરાશકર્તા ભૂમિકા"
  
--#~ msgid "Disable SELinux protection for squid daemon"
--#~ msgstr "squid ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#~ msgid "Select user roles that will transition to this domain"
+-#~ msgstr "વપરાશકર્તા ભૂમિકાઓ પસંદ કરો કે જે આ ડોમેઈનમાં પરિવહન કરશે"
 +#: ../gui/polgen.glade:514
 +msgid ""
 +"User with full networking, no setuid applications without transition, no "
@@ -87687,14 +86858,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +"પૂરેપૂરા નેટવર્કીંગ સાથેનો વપરાશકર્તા, કોઈ setuid કાર્યક્રમો પરિવહન વિના, કોઈ sudo, "
 +"કોઈ su નથી."
  
--#~ msgid "Disable SELinux protection for ssh daemon"
--#~ msgstr "ssh ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#~ msgid "Select additional domains that this user role will administer"
+-#~ msgstr "વધારાના ડોમેઈનો પસંદ કરો કે જેને આ વપરાશકર્તા ભૂમિકા સંચાલિત કરશે"
 +#: ../gui/polgen.glade:516
 +msgid "User Role"
 +msgstr "વપરાશકર્તા ભૂમિકા"
  
--#~ msgid "Allow ssh logins as sysadm_r:sysadm_t"
--#~ msgstr "ssh પ્રવેશોને sysadm_r:sysadm_t તરીકે પરવાનગી આપો"
+-#~ msgid "Select the domains that you would like this user administer."
+-#~ msgstr "ડોમેઈનો પસંદ કરો કે જેને તમે આ વપરાશકર્તા મારફતે સંચાલિત કરવા માંગો."
 +#: ../gui/polgen.glade:535
 +msgid ""
 +"User with full networking, no setuid applications without transition, no su, "
@@ -87703,12 +86874,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +"પૂરેપૂરા નેટવર્કીંગ સાથેનો વપરાશકર્તા, કોઈ setuid કાર્યક્રમો પરિવહન વિના નથી, su નથી, "
 +"તે રુટ સંચાલન ભૂમિકાઓમાં sudo કરી શકતું નથી"
  
--#~ msgid ""
--#~ "Allow staff_r users to search the sysadm home dir and read files (such as "
--#~ "~/.bashrc)"
--#~ msgstr ""
--#~ "staff_r વપરાશકર્તાઓને sysadm ઘર ડિરેક્ટરીમાં શોધવા અને ફાઈલો વાંચવા માટે પરવાનગી "
--#~ "આપો (જેમ કે ~/.bashrc)"
+-#~ msgid "Select additional roles for this user"
+-#~ msgstr "આ વપરાશકર્તા માટે વધારાની ભૂમિકાઓ પસંદ કરો"
 +#: ../gui/polgen.glade:537
 +msgid "Admin User Role"
 +msgstr "સંચાલક વપરાશકર્તા ભૂમિકા"
@@ -87717,8 +86884,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +msgid "<b>Root Users</b>"
 +msgstr "<b>રુટ વપરાશકર્તાઓ</b>"
  
--#~ msgid "Universal SSL tunnel"
--#~ msgstr "સાર્વત્રિક SSL ટનલ"
+-#~ msgid "Enter network ports that application/user role listens to"
+-#~ msgstr "નેટવર્ક પોર્ટો દાખલ કરો કે જેને કાર્યક્રમ/વપરાશકર્તા ભૂમિકા સાંભળે છે"
 +#: ../gui/polgen.glade:645
 +msgid ""
 +"Select Root Administrator User Role, if this user will be used to administer "
@@ -87760,44 +86927,31 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +#: ../gui/polgen.glade:873
 +msgid "Init script"
 +msgstr "Init સ્ક્રિપ્ટ"
- 
--#~ msgid "Disable SELinux protection for stunnel daemon"
--#~ msgstr "stunnel ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
++
 +#: ../gui/polgen.glade:901
-+msgid ""
-+"Enter complete path to init script used to start the confined application."
-+msgstr ""
-+"શુદ્ધિ થયેલ કાર્યક્રમ શરૂ કરવા માટે વાપરવામાં આવતી init સ્ક્રિપ્ટનો આખો પાથ દાખલ કરો."
- 
--#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
--#~ msgstr "stunnel ડિમનને એકલું ચલાવવા માટે પરવાનગી આપો, xinetd ની બહાર"
++msgid "Enter complete path to init script used to start the confined application."
++msgstr "શુદ્ધિ થયેલ કાર્યક્રમ શરૂ કરવા માટે વાપરવામાં આવતી init સ્ક્રિપ્ટનો આખો પાથ દાખલ કરો."
++
 +#: ../gui/polgen.glade:981
 +msgid "Select user roles that you want to customize"
 +msgstr "વપરાશકર્તા ભૂમિકાઓ પસંદ કરો કે જેને તમે વૈવિધ્યપૂર્ણ બનાવવા માંગો"
- 
--#~ msgid "Disable SELinux protection for swat daemon"
--#~ msgstr "swat ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
++
 +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150
 +msgid "Select the user roles that will transiton to this applications domains."
 +msgstr "વપરાશકર્તા ભૂમિકાઓ પસંદ કરો કે જે કાર્યક્રમ ડોમેઈનોમાં પરિવહન કરશે."
- 
--#~ msgid "Disable SELinux protection for sxid daemon"
--#~ msgstr "sxid ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
++
 +#: ../gui/polgen.glade:1055
 +msgid "Select additional domains to which this user role will transition"
 +msgstr "વધારાના ડોમેઈનો પસંદ કરો કે જેમાં આ વપરાશકર્તા ભૂમિકા પરિવહન કરશે"
  
--#~ msgid "Disable SELinux protection for syslogd daemon"
--#~ msgstr "syslogd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#~ msgid "<b>TCP Ports</b>"
+-#~ msgstr "<b>TCP પોર્ટો</b>"
 +#: ../gui/polgen.glade:1076
 +msgid ""
 +"Select the applications domains that you would like this user role to "
 +"transition to."
-+msgstr ""
-+"કાર્યક્રમ ડોમેઈનો પસંદ કરો કે જેને તમે પરિવહન કરવા માટે આ વપરાશકર્તા ભૂમિકા આપવા ઈચ્છો."
- 
--#~ msgid "Disable SELinux protection for system cron jobs"
--#~ msgstr "સિસ્ટમ cron ક્રિયાઓ માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
++msgstr "કાર્યક્રમ ડોમેઈનો પસંદ કરો કે જેને તમે પરિવહન કરવા માટે આ વપરાશકર્તા ભૂમિકા આપવા ઈચ્છો."
++
 +#: ../gui/polgen.glade:1129
 +msgid "Select user roles that will transition to this domain"
 +msgstr "વપરાશકર્તા ભૂમિકાઓ પસંદ કરો કે જે આ ડોમેઈનમાં પરિવહન કરશે"
@@ -87821,39 +86975,40 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852
 +msgid "<b>TCP Ports</b>"
 +msgstr "<b>TCP પોર્ટો</b>"
- 
--#~ msgid "Disable SELinux protection for tcp daemon"
--#~ msgstr "tcp ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
++
 +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657
 +msgid "Allows confined application/user role to bind to any udp port"
-+msgstr ""
-+"શુદ્ધિ થયેલ કાર્યક્રમ/વપરાશકર્તા ભૂમિકાને કોઈપણ udp પોર્ટ સાથે બંધાવા માટે પરવાનગી આપે છે"
- 
--#~ msgid "Disable SELinux protection for telnet daemon"
--#~ msgstr "telnet ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
++msgstr "શુદ્ધિ થયેલ કાર્યક્રમ/વપરાશકર્તા ભૂમિકાને કોઈપણ udp પોર્ટ સાથે બંધાવા માટે પરવાનગી આપે છે"
++
 +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915
 +#: ../gui/polgen.glade:2068
 +msgid "All"
 +msgstr "બધું"
  
--#~ msgid "Disable SELinux protection for tftpd daemon"
--#~ msgstr "tftp ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#~ msgid "Allows confined application/user role to bind to any udp port"
+-#~ msgstr ""
+-#~ "શુદ્ધિ થયેલ કાર્યક્રમ/વપરાશકર્તા ભૂમિકાને કોઈપણ udp પોર્ટ સાથે બંધાવા માટે પરવાનગી આપે "
+-#~ "છે"
 +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677
 +msgid ""
-+"Allow application/user role to call bindresvport with 0. Binding to port "
-+"600-1024"
++"Allow application/user role to call bindresvport with 0. Binding to port 600-"
++"1024"
 +msgstr ""
 +"કાર્યક્રમ/વપરાશકર્તા ભૂમિકાને bindresvport ને 0 સાથે કોલ કરવા માટે પરવાનગી આપે છે. "
 +"પોર્ટ 600-1024 સાધે બાંધી રહ્યા છીએ"
  
--#~ msgid "Disable SELinux protection for transproxy daemon"
--#~ msgstr "transproxy ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#~ msgid "All"
+-#~ msgstr "બધું"
 +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679
 +msgid "600-1024"
 +msgstr "600-1024"
  
--#~ msgid "Disable SELinux protection for udev daemon"
--#~ msgstr "udev ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#~ msgid ""
+-#~ "Allow application/user role to call bindresvport with 0. Binding to port "
+-#~ "600-1024"
+-#~ msgstr ""
+-#~ "કાર્યક્રમ/વપરાશકર્તા ભૂમિકાને bindresvport ને 0 સાથે કોલ કરવા માટે પરવાનગી આપે છે. "
+-#~ "પોર્ટ 600-1024 સાધે બાંધી રહ્યા છીએ"
 +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -87862,8 +87017,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +"અલ્પવિરામથી અલગ પડેલ udp પોર્ટોની યાદી દાખલ કરો કે જેને આ કાર્યક્રમ/વપરાશકર્તા ભૂમિકા "
 +"જોડાય. ઉદાહરણ: 612, 650-660"
  
--#~ msgid "Disable SELinux protection for uml daemon"
--#~ msgstr "uml ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#~ msgid "600-1024"
+-#~ msgstr "600-1024"
 +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699
 +msgid "Unreserved Ports (>1024)"
 +msgstr "બિનઆરક્ષિત પોર્ટો (>1024)"
@@ -87872,40 +87027,29 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +#: ../gui/polgen.glade:2086
 +msgid "Select Ports"
 +msgstr "પોર્ટો પસંદ કરો"
- 
--#~ msgid ""
--#~ "Allow xinetd to run unconfined, including any services it starts that do "
--#~ "not have a domain transition explicitly defined"
--#~ msgstr ""
--#~ "xinetd ને unconfined ચલાવવા માટે પરવાનગી આપો, કોઈપણ સેવાઓનો સમાવેશ કરીને કે જેને "
--#~ "તે શરૂ કરે છે અને જેની પાસે ડોમેઈન પરિવહન બાહ્ય રીતે વ્યાખ્યાયિત થયેલ નહિં હોય"
++
 +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755
 +msgid "Allows application/user role to bind to any udp ports > 1024"
-+msgstr ""
-+"કાર્યક્રમ/વપરાશકર્તા ભૂમિકાને કોઈપણ udp પોર્ટો > 1024 સાથે બંધાવા માટે પરવાનગી આપે છે"
- 
--#~ msgid ""
--#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
--#~ "script that does not have a domain transition explicitly defined"
--#~ msgstr ""
--#~ "rc સ્ક્રિપ્ટોને unconfined ચલાવવા માટે પરવાનગી આપો, rc સ્ક્રિપ્ટ દ્વારા શરૂ થયેલ "
--#~ "કોઈપણ ડિમનનો સમાવેશ કરીને કે જેને પરિવહન બાહ્ય રીતે વ્યાખ્યાયિત થયેલ નહિં હોય"
++msgstr "કાર્યક્રમ/વપરાશકર્તા ભૂમિકાને કોઈપણ udp પોર્ટો > 1024 સાથે બંધાવા માટે પરવાનગી આપે છે"
++
 +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005
 +msgid "<b>UDP Ports</b>"
 +msgstr "<b>UDP પોર્ટો</b>"
  
--#~ msgid "Allow rpm to run unconfined"
--#~ msgstr "rpm ને unconfined ચલાવવા માટે પરવાનગી આપો"
+-#~ msgid ""
+-#~ "Enter a comma separated list of udp ports or ranges of ports that "
+-#~ "application/user role binds to. Example: 612, 650-660"
+-#~ msgstr ""
+-#~ "અલ્પવિરામથી અલગ પડેલ udp પોર્ટોની યાદી દાખલ કરો કે જેને આ કાર્યક્રમ/વપરાશકર્તા "
+-#~ "ભૂમિકા જોડાય. ઉદાહરણ: 612, 650-660"
 +#: ../gui/polgen.glade:1834
 +msgid "Enter network ports that application/user role connects to"
 +msgstr ""
 +"અલ્પવિરામથી અલગ પડેલ udp પોર્ટોની યાદી દાખલ કરો કે જેને આ કાર્યક્રમ/વપરાશકર્તા ભૂમિકા "
 +"જોડાય"
  
--#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
--#~ msgstr ""
--#~ "hotplug અને insmod જેવી વિશેષાધિકારીત ઉપયોગીતાઓને unconfined ચલાવવા માટે "
--#~ "પરવાનગી આપો"
+-#~ msgid "Unreserved Ports (>1024)"
+-#~ msgstr "બિનઆરક્ષિત પોર્ટો (>1024)"
 +#: ../gui/polgen.glade:1958
 +msgid ""
 +"Enter a comma separated list of tcp ports or ranges of ports that "
@@ -87914,8 +87058,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +"અલ્પવિરામથી અલગ પડેલ udp પોર્ટોની યાદી દાખલ કરો કે જેને આ કાર્યક્રમ/વપરાશકર્તા ભૂમિકા "
 +"જોડાય. ઉદાહરણ: 612, 650-660"
  
--#~ msgid "Disable SELinux protection for updfstab daemon"
--#~ msgstr "updfstab ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#~ msgid "Select Ports"
+-#~ msgstr "પોર્ટો પસંદ કરો"
 +#: ../gui/polgen.glade:2111
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -87924,8 +87068,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +"અલ્પવિરામથી અલગ પડેલ udp પોર્ટોની યાદી દાખલ કરો કે જેને આ કાર્યક્રમ/વપરાશકર્તા જોડાય. "
 +"ઉદાહરણ: 612, 650-660"
  
--#~ msgid "Disable SELinux protection for uptimed daemon"
--#~ msgstr "utimed ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#~ msgid "Allows application/user role to bind to any udp ports > 1024"
+-#~ msgstr ""
+-#~ "કાર્યક્રમ/વપરાશકર્તા ભૂમિકાને કોઈપણ udp પોર્ટો > 1024 સાથે બંધાવા માટે પરવાનગી આપે છે"
 +#: ../gui/polgen.glade:2183
 +msgid "Select common application traits"
 +msgstr "સામાન્ય કાર્યક્રમ વર્તનો પસંદ કરો"
@@ -87966,12 +87111,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +msgid "Select files/directories that the application manages"
 +msgstr "ફાઈલો/ડિરેક્ટરીઓ પસંદ કરો કે જેની વ્યવસ્થા કાર્યક્રમ કરે છે"
  
--#~ msgid ""
--#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, "
--#~ "only staff_r can do so"
--#~ msgstr ""
--#~ "user_r ને sysadm_r સુધી su, sudo, અથવા userhelper મારફતે પહોંચવા માટે પરવાનગી "
--#~ "આપો. નહિંતર, માત્ર staff_r આવું કરી શકશે"
+-#~ msgid "<b>UDP Ports</b>"
+-#~ msgstr "<b>UDP પોર્ટો</b>"
 +#: ../gui/polgen.glade:2607
 +msgid ""
 +"Add Files/Directories that application will need to \"Write\" to. Pid Files, "
@@ -87980,8 +87121,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +"ફાઈલો/ડિરેક્ટરીઓ ઉમેરો કે જેની આ કાર્યક્રમને \"લખવાની\" જરૂર પડે. Pid ફાઈલો, લોગ "
 +"ફાઈલો, /var/lib ફાઈલો ..."
  
--#~ msgid "Allow users to execute the mount command"
--#~ msgstr "વપરાશકર્તાઓને mount આદેશ ચલાવવા માટે પરવાનગી આપો"
+-#~ msgid "Enter network ports that application/user role connects to"
+-#~ msgstr ""
+-#~ "અલ્પવિરામથી અલગ પડેલ udp પોર્ટોની યાદી દાખલ કરો કે જેને આ કાર્યક્રમ/વપરાશકર્તા "
+-#~ "ભૂમિકા જોડાય."
 +#: ../gui/polgen.glade:2667
 +msgid "Select booleans that the application uses"
 +msgstr "બુલિયનો પસંદ કરો કે જેનો આ કાર્યક્રમ વપરાશ કરે છે"
@@ -88002,10 +87145,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +msgid "Generated Policy Files"
 +msgstr "પોલિસી ફાઈલો બનાવાયેલ"
  
--#~ msgid "Allow regular users direct mouse access (only allow the X server)"
+-#~ msgid ""
+-#~ "Enter a comma separated list of tcp ports or ranges of ports that "
+-#~ "application/user role connects to. Example: 612, 650-660"
 -#~ msgstr ""
--#~ "નિયમિત વપરાશકર્તાઓને સીધો માઉસ વપરાશની પરવાનગી આપો (માત્ર X સર્વરને પરવાનગી "
--#~ "આપો)"
+-#~ "અલ્પવિરામથી અલગ પડેલ udp પોર્ટોની યાદી દાખલ કરો કે જેને આ કાર્યક્રમ/વપરાશકર્તા "
+-#~ "ભૂમિકા જોડાય. ઉદાહરણ: 612, 650-660"
 +#: ../gui/polgen.glade:2982
 +msgid ""
 +"This tool will generate the following: \n"
@@ -88024,8 +87169,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +"avc સંદેશાઓ પેદા કરવા માટે કાર્યક્રમ ચલાવો/પુનઃશરૂ કરો.\n"
 +"te ફાઈલ માટે વધારાના નિયમો બનાવવા માટે audit2allow -R વાપરો.\n"
  
--#~ msgid "Allow users to run the dmesg command"
--#~ msgstr "વપરાશકર્તાઓને dmesg આદેશ ચલાવવા માટે પરવાનગી આપો"
+-#~ msgid ""
+-#~ "Enter a comma separated list of udp ports or ranges of ports that "
+-#~ "application/user role connects to. Example: 612, 650-660"
+-#~ msgstr ""
+-#~ "અલ્પવિરામથી અલગ પડેલ udp પોર્ટોની યાદી દાખલ કરો કે જેને આ કાર્યક્રમ/વપરાશકર્તા "
+-#~ "જોડાય. ઉદાહરણ: 612, 650-660"
 +#: ../gui/polgen.glade:3025
 +msgid ""
 +"This tool will generate the following: \n"
@@ -88092,10 +87241,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +msgid "Select directory to generate policy files in"
 +msgstr "પોલિસી ફાઈલો બનાવવા માટે ડિરેક્ટરી પસંદ કરો"
  
--#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
--#~ msgstr ""
--#~ "વપરાશકર્તાઓને નેટવર્ક ઈન્ટરફેસો નિયંત્રિત કરવા માટે પરવાનગી આપો (USERCTL=true ની "
--#~ "પણ જરૂર છે)"
+-#~ msgid "Select common application traits"
+-#~ msgstr "સામાન્ય કાર્યક્રમ વર્તનો પસંદ કરો"
 +#: ../gui/polgengui.py:554
 +#, python-format
 +msgid ""
@@ -88105,14 +87252,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +"પ્રકાર %s_t વર્તમાન પોલીસિમાં પહેલાથી જ વ્યાખ્યાયિત છે.\n"
 +"શું તમે ચાલુ રાખવા માંગો છો?"
  
--#~ msgid "Allow normal user to execute ping"
--#~ msgstr "સામાન્ય વપરાશકર્તાને ping ચલાવવા માટે પરવાનગી આપો"
+-#~ msgid "Writes syslog messages\t"
+-#~ msgstr "syslog સંદેશાઓ લખે છે\t"
 +#: ../gui/polgengui.py:554 ../gui/polgengui.py:558
 +msgid "Verify Name"
 +msgstr "નામની ખાતરી કરો"
  
--#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
--#~ msgstr "વપરાશકર્તાને r/w noextattrfile માટે પરવાનગી આપો (FAT, CDROM, FLOPPY)"
+-#~ msgid "Create/Manipulate temporary files in /tmp"
+-#~ msgstr "/tmp માં કામચલાઉ ફાઈલો બનાવે/જાળવે છે"
 +#: ../gui/polgengui.py:558
 +#, python-format
 +msgid ""
@@ -88122,105 +87269,130 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +"મોડ્યુલ %s.pp પહેલાથી જ વર્તમાન પોલીસિમાં લોડ થયેલ છે.\n"
 +"શું તમે ચાલુ રાખવા માંગો છો?"
  
--#~ msgid "Allow users to rw usb devices"
--#~ msgstr "વપરાકર્તાઓને rw usb ઉપકરણોની પરવાનગી આપો"
+-#~ msgid "Uses Pam for authentication"
+-#~ msgstr "સત્તાધિકરણ માટે Pam વાપરે છે"
 +#: ../gui/polgengui.py:604
 +msgid "You must enter a name"
 +msgstr "તમારે નામ દાખલ કરવું જ પડશે"
  
--#~ msgid ""
--#~ "Allow users to run TCP servers (bind to ports and accept connection from "
--#~ "the same domain and outside users)  disabling this forces FTP passive "
--#~ "mode and may change other protocols"
--#~ msgstr ""
--#~ "વપરાશકર્તાઓને TCP સર્વરો ચલાવવા માટે પરવાનગી આપો (પોર્ટો સાથે બાંધો અને એક જ "
--#~ "ડોમેઈન અને બાહ્ય વપરાશકર્તાઓમાંથી જોડાણ સ્વીકારો)  આને નિષ્ક્રિય કરવાનું FTP પેસીવ "
--#~ "સ્થિતિને દબાણ કરે છે અને અન્ય પ્રોટોકોલોને પણ બદલશે"
+-#~ msgid "Uses nsswitch or getpw* calls"
+-#~ msgstr "nsswitch અથવા getpw* કોલ વાપરે છે"
 +#: ../gui/polgengui.py:610
 +msgid "You must enter a executable"
 +msgstr "તમારે એક્ઝેક્યુટેબલ દાખલ કરવી જ પડશે"
  
--#~ msgid "Allow user to stat ttyfiles"
--#~ msgstr "વપરાશકર્તાઓને ttyfiles ની પરિસ્થિતિ આપવા માટે પરવાનગી આપો"
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
+-#~ msgid "Uses dbus"
+-#~ msgstr "dbus વાપરે છે"
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "SELinux રૂપરેખાંકિત કરો"
  
--#~ msgid "Disable SELinux protection for uucpd daemon"
--#~ msgstr "uucpd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#~ msgid "Sends audit messages"
+-#~ msgstr "audit સંદેશાઓ મોકલે છે"
 +#: ../gui/polgen.py:174
 +#, python-format
 +msgid "Ports must be numbers or ranges of numbers from 1 to %d "
 +msgstr "પોર્ટો નંબરો કે 1 થી %d સુધીના વિસ્તારના નંબરો હોવા જ જોઈએ "
  
--#~ msgid "Disable SELinux protection for vmware daemon"
--#~ msgstr "vmware ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#~ msgid "Interacts with the terminal"
+-#~ msgstr "ટર્મિનલ સાથે સંપર્ક કરે છે"
 +#: ../gui/polgen.py:204
 +msgid "You must enter a name for your confined process/user"
 +msgstr "તમારે તમારી શુદ્ધિ થયેલ પ્રક્રિયા/વપરાશકર્તા માટે નામ દાખલ કરવું જ પડશે"
  
--#~ msgid "Disable SELinux protection for watchdog daemon"
--#~ msgstr "watchdog ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#~ msgid "Sends email"
+-#~ msgstr "ઈમેઈલ મોકલે છે"
 +#: ../gui/polgen.py:282
 +msgid "USER Types are not allowed executables"
 +msgstr "USER પ્રકારો માન્ય એક્ઝેક્યુટેબલો નથી"
  
--#~ msgid "Disable SELinux protection for winbind daemon"
--#~ msgstr "winbind ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#~ msgid "Select files/directories that the application manages"
+-#~ msgstr "ફાઈલો/ડિરેક્ટરીઓ પસંદ કરો કે જેની વ્યવસ્થા કાર્યક્રમ કરે છે"
 +#: ../gui/polgen.py:288
 +msgid "Only DAEMON apps can use an init script"
 +msgstr "માત્ર DAEMON કાર્યક્રમો init સ્ક્રિપ્ટ વાપરી શકે"
  
--#~ msgid "Disable SELinux protection for xdm daemon"
--#~ msgstr "xdm ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#~ msgid ""
+-#~ "Add Files/Directories that application will need to \"Write\" to. Pid "
+-#~ "Files, Log Files, /var/lib Files ..."
+-#~ msgstr ""
+-#~ "ફાઈલો/ડિરેક્ટરીઓ ઉમેરો કે જેની આ કાર્યક્રમને \"લખવાની\" જરૂર પડે. Pid ફાઈલો, લોગ "
+-#~ "ફાઈલો, /var/lib ફાઈલો ..."
 +#: ../gui/polgen.py:306
 +msgid "use_syslog must be a boolean value "
 +msgstr "use_syslog એ બુલિયન કિંમત હોવો જ જોઈએ "
  
--#~ msgid "Allow xdm logins as sysadm_r:sysadm_t"
--#~ msgstr "xdm પ્રવેશોને sysadm_r:sysadm_t તરીકે પરવાનગી આપો"
+-#~ msgid "Select booleans that the application uses"
+-#~ msgstr "બુલિયનો પસંદ કરો કે જેનો આ કાર્યક્રમ વપરાશ કરે છે"
 +#: ../gui/polgen.py:327
 +msgid "USER Types automatically get a tmp type"
 +msgstr "USER પ્રકારો આપોઆપ tmp પ્રકાર મેળવે છે"
  
--#~ msgid "Disable SELinux protection for xen daemon"
--#~ msgstr "xen ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#~ msgid "Add/Remove booleans used for this confined application/user"
+-#~ msgstr "આ શુદ્ધિ થયેલ કાર્યક્રમ/વપરાશકર્તા માટે વપરાયેલ બુલિયનો ઉમેરો/દૂર કરો"
 +#: ../gui/polgen.py:729
 +msgid "You must enter the executable path for your confined process"
 +msgstr "તમારી શુદ્ધિ પ્રક્રિયા માટે તમારે એક્ઝેક્યુટેબલ પાથ દાખલ કરવો જ પડશે"
  
--#~ msgid "XEN"
--#~ msgstr "XEN"
+-#~ msgid "Select directory to generate policy in"
+-#~ msgstr "માં પોલીસિ બનાવવા માટે ડિરેક્ટરી પસંદ કરો"
 +#: ../gui/polgen.py:848
 +msgid "Type Enforcement file"
 +msgstr "પ્રકાર દબાણ ફાઈલ"
  
--#~ msgid "Allow xen to read/write physical disk devices"
--#~ msgstr "xen ને ભૌતિક ડિસ્ક ઉપકરણ પર વાંચવા/લખવાની પરવાનગી આપો"
+-#~ msgid "Policy Directory"
+-#~ msgstr "પોલિસી ડિરેક્ટરી"
 +#: ../gui/polgen.py:849
 +msgid "Interface file"
 +msgstr "ઈન્ટરફેસ ફાઈલ"
  
--#~ msgid "Disable SELinux protection for xfs daemon"
--#~ msgstr "xfs ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#~ msgid "Generated Policy Files"
+-#~ msgstr "પોલિસી ફાઈલો બનાવાયેલ"
 +#: ../gui/polgen.py:850
 +msgid "File Contexts file"
 +msgstr "ફાઈલ સંદર્ભો ફાઈલ"
  
--#~ msgid "Disable SELinux protection for xen control"
--#~ msgstr "xen કન્સોલ માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#~ msgid ""
+-#~ "This tool will generate the following: \n"
+-#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n"
+-#~ "Execute shell script as root to compile/install and relabel files/"
+-#~ "directories.  \n"
+-#~ "Use semanage or useradd to map Linux login users to user roles.\n"
+-#~ "Put the machine in permissive mode (setenforce 0). \n"
+-#~ "Login as the user and test this user role.\n"
+-#~ "Use audit2allow -R to generate additional rules for the te file.\n"
+-#~ msgstr ""
+-#~ "આ સાધન નીચેનું બનાવશે: \n"
+-#~ "Type Enforcment(te), File Context(fc), Interface(if), Shell Script(sh).\n"
+-#~ "કમ્પાઈલ/સ્થાપન કરવા માટે અને ફાઈલો/ડિરેક્ટરીઓ પુનઃલેબલ કરવા માટે શેલ સ્ક્રિપ્ટ ચલાવો.  "
+-#~ "હવે તમે મશીનને પરવાનગીય સ્થિતિમં મૂકી શકો છો (setenforce 0). \n"
+-#~ "avc સંદેશાઓ પેદા કરવા માટે કાર્યક્રમ ચલાવો/પુનઃશરૂ કરો.\n"
+-#~ "te ફાઈલ માટે વધારાના નિયમો બનાવવા માટે audit2allow -R વાપરો.\n"
 +#: ../gui/polgen.py:851
 +msgid "Setup Script"
 +msgstr "સેટઅપ સ્ક્રિપ્ટ"
  
--#~ msgid "Disable SELinux protection for ypbind daemon"
--#~ msgstr "ypbind ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#~ msgid ""
+-#~ "This tool will generate the following: \n"
+-#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n"
+-#~ "\n"
+-#~ "Execute shell script to compile/install and relabel files/directories.  \n"
+-#~ "Put the machine in permissive mode (setenforce 0). \n"
+-#~ "Run/restart the application to generate avc messages.\n"
+-#~ "Use audit2allow -R to generate additional rules for the te file.\n"
+-#~ msgstr ""
+-#~ "આ સાધન નીચેનું બનાવશે: \n"
+-#~ "Type Enforcment(te), File Context(fc), Interface(if), Shell Script(sh).\n"
+-#~ "કમ્પાઈલ/સ્થાપન કરવા માટે અને ફાઈલો/ડિરેક્ટરીઓ પુનઃલેબલ કરવા માટે શેલ સ્ક્રિપ્ટ ચલાવો.  "
+-#~ "હવે તમે મશીનને પરવાનગીય સ્થિતિમં મૂકી શકો છો (setenforce 0). \n"
+-#~ "avc સંદેશાઓ પેદા કરવા માટે કાર્યક્રમ ચલાવો/પુનઃશરૂ કરો.\n"
+-#~ "te ફાઈલ માટે વધારાના નિયમો બનાવવા માટે audit2allow -R વાપરો.\n"
 +#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926
 +msgid "Network Port"
 +msgstr "નેટવર્ક પોર્ટ"
  
--#~ msgid "Disable SELinux protection for NIS Password Daemon"
--#~ msgstr "NIS પાસવર્ડ ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#~ msgid "Add Booleans Dialog"
+-#~ msgstr "બુલિયનો સંવાદ ઉમેરો"
 +#: ../gui/portsPage.py:85
 +msgid ""
 +"SELinux Port\n"
@@ -88229,14 +87401,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +"SELinux પોર્ટ\n"
 +"પ્રકાર"
  
--#~ msgid "Disable SELinux protection for ypserv daemon"
--#~ msgstr "ypserv ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#~ msgid "Boolean Name"
+-#~ msgstr "બુલિયન નામ"
 +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363
 +msgid "Protocol"
 +msgstr "પ્રોટોકોલ"
  
--#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
--#~ msgstr "NIS પરિવહન ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#~ msgid "Role"
+-#~ msgstr "ભૂમિકા"
 +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479
 +msgid ""
 +"MLS/MCS\n"
@@ -88245,11 +87417,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +"MLS/MCS\n"
 +"સ્તર"
  
--#~ msgid ""
--#~ "Allow SELinux webadm user to manage unprivileged users home directories"
--#~ msgstr ""
--#~ "SELinux webadm વપરાશકર્તાને બિનવિશેષાધિકારી વપરાશકર્તાઓ ઘર ડિરેક્ટરીઓની વ્યવસ્થા "
--#~ "કરવા માટે પરવાનગી આપો"
+-#~ msgid "Existing_User"
+-#~ msgstr "હાલનો વપરાશકર્તા (_U)"
 +#: ../gui/portsPage.py:101
 +msgid "Port"
 +msgstr "પોર્ટ"
@@ -88343,29 +87512,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +msgid "User Privs"
 +msgstr "વપરાશકર્તા વિશેષાધિકારો"
  
--#~ msgid ""
--#~ "Allow SELinux webadm user to read unprivileged users home directories"
--#~ msgstr ""
--#~ "SELinux webadm વપરાશકર્તાને બિનવિશેષાધિકારીત વપરાશકર્તાઓ ઘર ડિરેક્ટરીઓ વાંચવા "
--#~ "માટે પરવાનગી આપો"
+-#~ msgid "Application"
+-#~ msgstr "કાર્યક્રમ"
 +#: ../gui/selinux.tbl:4
-+msgid ""
-+"Allow gadmin SELinux user account to execute files in home directory or /tmp"
++msgid "Allow gadmin SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"gadmin SELinux વપરાશકર્તા ખાતાઓને તેમની ઘર ડિરેક્ટરી અથવા /tmp માં ફાઈલો ચલાવવા "
 +"માટે પરવાનગી આપો"
  
--#~ msgid "Are you sure you want to delete %s '%s'?"
--#~ msgstr "શું તમે ખરેખર %s '%s' કાઢી નાંખવા માંગો છો?"
+-#~ msgid "%s must be a directory"
+-#~ msgstr "%s ડિરેક્ટરી હોવી જ જોઈએ"
 +#: ../gui/selinux.tbl:5
-+msgid ""
-+"Allow guest SELinux user account to execute files in home directory or /tmp"
++msgid "Allow guest SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"મહેમાન SELinux વપરાશકર્તા ખાતાઓને તેમની ઘર ડિરેક્ટરી અથવા /tmp ડિરેક્ટરીમાં ફાઈલો "
 +"ચલાવવાની પરવાનગી આપો"
  
--#~ msgid "Delete %s"
--#~ msgstr "%s કાઢી નાંખો"
+-#~ msgid "You must select a user"
+-#~ msgstr "તમારે વપરાશકર્તા પસંદ કરવો જ પડશે"
 +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16
 +msgid "Memory Protection"
 +msgstr "મેમરી સુરક્ષા"
@@ -88400,26 +87564,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +msgid "Allow ssh to run ssh-keysign"
 +msgstr "ssh ને ssh-keysign ચલાવવા માટે પરવાનગી આપો"
  
--#~ msgid "Add %s"
--#~ msgstr "%s ઉમેરો"
+-#~ msgid "Select executable file to be confined."
+-#~ msgstr "શુદ્ધિ કરવા માટે એક્ઝેક્યુટેબલ ફાઈલ પસંદ કરો."
 +#: ../gui/selinux.tbl:11
-+msgid ""
-+"Allow staff SELinux user account to execute files in home directory or /tmp"
++msgid "Allow staff SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"સ્ટાફ SELinux વપરાશકર્તા ખાતાઓને તેમની ઘર ડિરેક્ટરી અથવા /tmp માં ફાઈલો ચલાવવા માટે "
 +"પરવાનગી આપો"
  
--#~ msgid "Modify %s"
--#~ msgstr "%s સુધારો"
+-#~ msgid "Select init script file to be confined."
+-#~ msgstr "શુદ્ધિ કરવા માટે init સ્ક્રિપ્ટ ફાઈલ પસંદ કરો."
 +#: ../gui/selinux.tbl:12
-+msgid ""
-+"Allow sysadm SELinux user account to execute files in home directory or /tmp"
++msgid "Allow sysadm SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"sysadm SELinux વપરાશકર્તા ખાતાઓને તેની ઘર ડિરેક્ટરી અથવા /tmp માં ફાઈલો ચલાવવા માટે "
 +"પરવાનગી આપો"
  
--#~ msgid "Permissive"
--#~ msgstr "Permissive"
+-#~ msgid "Select file(s) that confined application creates or writes"
+-#~ msgstr "ફાઈલ(ઓ) પસંદ કરો કે જેને શુદ્ધિ કરેલ કાર્યક્રમ બનાવે છે અથવા લખે છે"
 +#: ../gui/selinux.tbl:13
 +msgid ""
 +"Allow unconfined SELinux user account to execute files in home directory or /"
@@ -88428,8 +87590,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +"unconfined SELinux વપરાશકર્તા ખાતાઓને તેની ઘર ડિરેક્ટરી અથવા /tmp માં ફાઈલો ચલાવવા "
 +"માટે પરવાનગી આપો"
  
--#~ msgid "Enforcing"
--#~ msgstr "Enforcing"
+-#~ msgid ""
+-#~ "Select directory(s) that the confined application owns and writes into"
+-#~ msgstr "ડિરેક્ટરી(ઓ) પસંદ કરો કે જે શુદ્ધિ થયેલ કાર્યક્રમની માલિકીની છે અથવા જેમા લખે છે"
 +#: ../gui/selinux.tbl:14
 +msgid "Network Configuration"
 +msgstr "નેટવર્ક રૂપરેખાંકન"
@@ -88438,17 +87601,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +msgid "Allow unlabeled packets to flow on the network"
 +msgstr "લેબલ વિનાના પેકેટોને નેટવર્ક પર વહેવા માટે પરવાનગી આપો"
  
--#~ msgid "Disabled"
--#~ msgstr "Disabled"
+-#~ msgid "Select directory to generate policy files in"
+-#~ msgstr "પોલિસી ફાઈલો બનાવવા માટે ડિરેક્ટરી પસંદ કરો"
 +#: ../gui/selinux.tbl:15
-+msgid ""
-+"Allow user SELinux user account to execute files in home directory or /tmp"
++msgid "Allow user SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"SELinux વપરાશકર્તા ખાતાઓને તેની ઘર ડિરેક્ટરી અથવા /tmp માં ફાઈલો ચલાવવા માટે "
 +"વપરાશકર્તાને પરવાનગી આપો"
  
--#~ msgid "Status"
--#~ msgstr "પરિસ્થિતિ"
+-#~ msgid ""
+-#~ "Type %s_t already defined in current policy.\n"
+-#~ "Do you want to continue?"
+-#~ msgstr ""
+-#~ "પ્રકાર %s_t વર્તમાન પોલીસિમાં પહેલાથી જ વ્યાખ્યાયિત છે.\n"
+-#~ "શું તમે ચાલુ રાખવા માંગો છો?"
 +#: ../gui/selinux.tbl:16
 +msgid "Allow unconfined to dyntrans to unconfined_execmem"
 +msgstr "unconfined dyntrans ને unconfined_execmem ની પરવાનગી આપો"
@@ -88474,35 +87640,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +msgid "Allow clients to write to X shared memory"
 +msgstr "ક્લાઈન્ટોને X વહેંચાયેલ મેમરીમાં લખવા માટે પરવાનગી આપો"
  
--#~ msgid ""
--#~ "Changing the policy type will cause a relabel of the entire file system "
--#~ "on the next boot. Relabeling takes a long time depending on the size of "
--#~ "the file system.  Do you wish to continue?"
--#~ msgstr ""
--#~ "પોલિસી પ્રકાર બદલવાનું આગળના બુટ પર વર્તમાન ફાઈલ સિસ્ટમને પુનઃલેબલ કરવાનું કારણ આપી "
--#~ "શકશે. પુનઃલેબલીંગ કરવાનું ફાઈલ સિસ્ટમના માપ પર આધાર રાખીને લાંબો સમય લે છે.  શું તમે "
--#~ "ચાલુ રાખવા માંગો છો?"
+-#~ msgid "Verify Name"
+-#~ msgstr "નામની ખાતરી કરો"
 +#: ../gui/selinux.tbl:20
-+msgid ""
-+"Allow xguest SELinux user account to execute files in home directory or /tmp"
++msgid "Allow xguest SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"xguest SELinux વપરાશકર્તા ખાતાઓને તેમની ઘર ડિરેક્ટરી અથવા /tmp માં ફાઈલો ચલાવવા "
 +"માટે પરવાનગી આપો"
  
 -#~ msgid ""
--#~ "Changing to SELinux disabled requires a reboot.  It is not recommended.  "
--#~ "If you later decide to turn SELinux back on, the system will be required "
--#~ "to relabel.  If you just want to see if SELinux is causing a problem on "
--#~ "your system, you can go to permissive mode which will only log errors and "
--#~ "not enforce SELinux policy.  Permissive mode does not require a reboot    "
--#~ "Do you wish to continue?"
+-#~ "Module %s.pp already loaded in current policy.\n"
+-#~ "Do you want to continue?"
 -#~ msgstr ""
--#~ "SELinux નિષ્ક્રિયકૃતમાં બદલવા માટે રીબુટ જરૂરી છે.  એ આગ્રહણીય નથી.  જો તમે પછીથી "
--#~ "SELinux ને પાછું ચાલુ કરવાનું નક્કી કરો, તો સિસ્ટમને પુનઃલેબલ કરવાની જરૂર રહેશે.  જો તમે "
--#~ "ખાલી એ જોવા માંગો કે શું SELinux એ તમારી સિસ્ટમ પર સમસ્યા સર્જી રહી છે, તો તમે "
--#~ "પરવાનગીય સ્થિતિમાં જઈ શકશો કે જે માત્ર ભૂલો જ લોગ કરશે અને SELinux પોલિસીને દબાણ "
--#~ "કરશે નહિં. પરવાનગીય સ્થિતિને રીબુટ કરવાની જરૂર રહેતી નથી    શું તમે ચાલુ રાખવા માંગો "
--#~ "છો?"
+-#~ "મોડ્યુલ %s.pp પહેલાથી જ વર્તમાન પોલીસિમાં લોડ થયેલ છે.\n"
+-#~ "શું તમે ચાલુ રાખવા માંગો છો?"
 +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229
 +#: ../gui/selinux.tbl:231
 +msgid "NIS"
@@ -88585,14 +87736,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +msgid "Disable SELinux protection for Cluster Server"
 +msgstr "SELinux સુરક્ષાને ક્લસ્ટર સર્વર માટે નિષ્ક્રિય કરો"
  
--#~ msgid ""
--#~ "Changing to SELinux enabled will cause a relabel of the entire file "
--#~ "system on the next boot. Relabeling takes a long time depending on the "
--#~ "size of the file system.  Do you wish to continue?"
--#~ msgstr ""
--#~ "SELinux સક્રિયકૃતમાં બદલવાનું આગળના બુટ પર વર્તમાન ફાઈલ સિસ્ટમને પુનઃલેબલ કરવાનું કારણ "
--#~ "આપી શકશે. પુનઃલેબલીંગ કરવાનું ફાઈલ સિસ્ટમના માપ પર આધાર રાખીને લાંબો સમય લે છે.  શું "
--#~ "તમે ચાલુ રાખવા માંગો છો?"
+-#~ msgid "You must enter a name"
+-#~ msgstr "તમારે નામ દાખલ કરવું જ પડશે"
 +#: ../gui/selinux.tbl:41
 +msgid ""
 +"Allow cdrecord to read various content. nfs, samba, removable devices, user "
@@ -88601,8 +87746,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +"cdrecord ને વિવિધ સમાવિષ્ટ વાંચવા માટે પરવાનગી આપો. nfs, samba, દૂર કરી શકાય તેવા "
 +"ઉપકરણો, વપરાશકર્તા કામચલાઉ અને અવિશ્વાસુ સમાવિષ્ટ ફાઈલો"
  
--#~ msgid "system-config-selinux"
--#~ msgstr "system-config-selinux"
+-#~ msgid "You must enter a executable"
+-#~ msgstr "તમારે એક્ઝેક્યુટેબલ દાખલ કરવી જ પડશે"
 +#: ../gui/selinux.tbl:42
 +msgid "Disable SELinux protection for ciped daemon"
 +msgstr "SELinux સુરક્ષાને ciped ડિમન માટે નિષ્ક્રિય કરો"
@@ -88793,21 +87938,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +msgid "Compatibility"
 +msgstr "સુગમતા"
  
--#~ msgid ""
--#~ "Copyright (c)2006 Red Hat, Inc.\n"
--#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
--#~ msgstr ""
--#~ "Copyright (c)2006 Red Hat, Inc.\n"
--#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
+-#~ msgid "Configue SELinux"
+-#~ msgstr "SELinux રૂપરેખાંકિત કરો"
 +#: ../gui/selinux.tbl:87
 +msgid ""
 +"Do not audit things that we know to be broken but which are not security "
 +"risks"
-+msgstr ""
-+"વસ્તુઓનું સંપાદન કરો નહિં કે જેને આપણે જાણતા હોઈએ કે ભાંગેલ છે પરંતુ જેઓને સુરક્ષા જોખમો નથી"
- 
--#~ msgid "Add SELinux Login Mapping"
--#~ msgstr "SELinux પ્રવેશ મેપીંગ ઉમેરો"
++msgstr "વસ્તુઓનું સંપાદન કરો નહિં કે જેને આપણે જાણતા હોઈએ કે ભાંગેલ છે પરંતુ જેઓને સુરક્ષા જોખમો નથી"
++
 +#: ../gui/selinux.tbl:88
 +msgid "Disable SELinux protection for hostname daemon"
 +msgstr "hostname ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
@@ -89088,127 +88226,74 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +#: ../gui/selinux.tbl:152
 +msgid "Disable SELinux protection for readahead"
 +msgstr "readhead માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#~ msgid "Add SELinux Network Ports"
--#~ msgstr "SELinux નેટવર્ક પોર્ટો ઉમેરો"
++
 +#: ../gui/selinux.tbl:153
 +msgid "Allow programs to read files in non-standard locations (default_t)"
-+msgstr ""
-+"કાર્યક્રમોને બિન-પ્રમાણભૂત સ્થાનોએ રહેલ ફાઈલો વાંચવા માટે પરવાનગી આપો (default_t)"
- 
--#~ msgid "SELinux Type"
--#~ msgstr "SELinux પ્રકાર"
++msgstr "કાર્યક્રમોને બિન-પ્રમાણભૂત સ્થાનોએ રહેલ ફાઈલો વાંચવા માટે પરવાનગી આપો (default_t)"
++
 +#: ../gui/selinux.tbl:154
 +msgid "Disable SELinux protection for restorecond"
 +msgstr "restorecond માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#~ msgid ""
--#~ "tcp\n"
--#~ "udp"
--#~ msgstr ""
--#~ "tcp\n"
--#~ "udp"
++
 +#: ../gui/selinux.tbl:155
 +msgid "Disable SELinux protection for rhgb daemon"
 +msgstr "rhgb ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#~ msgid ""
--#~ "SELinux MLS/MCS\n"
--#~ "Level"
--#~ msgstr ""
--#~ "SELinux MLS/MCS\n"
--#~ "સ્તર"
++
 +#: ../gui/selinux.tbl:156
 +msgid "Disable SELinux protection for ricci"
 +msgstr "ricci માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#~ msgid "File Specification"
--#~ msgstr "ફાઈલ સ્પષ્ટીકરણ"
++
 +#: ../gui/selinux.tbl:157
 +msgid "Disable SELinux protection for ricci_modclusterd"
 +msgstr "ricci_modclusterd માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#~ msgid "File Type"
--#~ msgstr "ફાઈલ પ્રકાર"
++
 +#: ../gui/selinux.tbl:158
 +msgid "Disable SELinux protection for rlogind daemon"
 +msgstr "rlogind ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#~ msgid ""
--#~ "all files\n"
--#~ "regular file\n"
--#~ "directory\n"
--#~ "character device\n"
--#~ "block device\n"
--#~ "socket\n"
--#~ "symbolic link\n"
--#~ "named pipe\n"
--#~ msgstr ""
--#~ "બધી ફાઈલો\n"
--#~ "નિયમિત ફાઈલ\n"
--#~ "ડિરેક્ટરી\n"
--#~ "અક્ષર ઉપકરણ\n"
--#~ "બ્લોક ઉપકરણ\n"
--#~ "સોકેટ\n"
--#~ "સાંકેતિક કડી\n"
--#~ "નામવાળું પાઈપ\n"
++
 +#: ../gui/selinux.tbl:159
 +msgid "Disable SELinux protection for rpcd daemon"
 +msgstr "rpcd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#~ msgid "MLS"
--#~ msgstr "MLS"
++
 +#: ../gui/selinux.tbl:160
 +msgid "Disable SELinux protection for rshd"
 +msgstr "rshd માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#~ msgid "Add SELinux User"
--#~ msgstr "SELinux વપરાશકર્તા ઉમેરો"
++
 +#: ../gui/selinux.tbl:161
 +msgid "rsync"
 +msgstr "rsync"
- 
--#~ msgid "SELinux Administration"
--#~ msgstr "SELinux સંચાલન"
++
 +#: ../gui/selinux.tbl:161
 +msgid "Disable SELinux protection for rsync daemon"
 +msgstr "rsync ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#~ msgid "Add"
--#~ msgstr "ઉમેરો"
++
 +#: ../gui/selinux.tbl:162
 +msgid "Allow ssh to run from inetd instead of as a daemon"
 +msgstr "ssh ને ડિમન તરીકે ચલાવવાની જગ્યાએ inetd માંથી ચલાવવા માટે પરવાનગી આપો"
- 
--#~ msgid "_Properties"
--#~ msgstr "ગુણધર્મો (_P)"
++
 +#: ../gui/selinux.tbl:163
 +msgid "Allow Samba to share nfs directories"
 +msgstr "Samba ને nfs ડિરેક્ટરીઓ વહેંચવા માટે પરવાનગી આપો"
- 
--#~ msgid "_Delete"
--#~ msgstr "કાઢો (_D)"
++
 +#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166
 +msgid "SASL authentication server"
 +msgstr "SASL સત્તાધિકરણ સર્વર"
- 
--#~ msgid "Select Management Object"
--#~ msgstr "વ્યવસ્થાપન ઓબ્જેક્ટ પસંદ કરો"
++
 +#: ../gui/selinux.tbl:164
 +msgid "Allow sasl authentication server to read /etc/shadow"
 +msgstr "sasl સત્તાધિકરણ સર્વરને /etc/shadow વાંચવા માટે પરવાનગી આપો"
  
--#~ msgid "<b>Select:</b>"
--#~ msgstr "<b>પસંદ કરો:</b>"
+-#, fuzzy
+-#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d "
+-#~ msgstr "પોર્ટો નંબરો કે 1 થી %d સુધીના વિસ્તારના નંબરો હોવા જ જોઈએ"
 +#: ../gui/selinux.tbl:165
-+msgid ""
-+"Allow X-Windows server to map a memory region as both executable and writable"
++msgid "Allow X-Windows server to map a memory region as both executable and writable"
 +msgstr ""
 +"X-Windows સર્વરને મેમરી વિસ્તાર એક્ઝેક્યુટેબલ અને લખી શકાય તેવું એમ બંને સાથે મેપ કરવા માટે "
 +"પરવાનગી આપો"
  
--#~ msgid "System Default Enforcing Mode"
--#~ msgstr "સિસ્ટમ મૂળભૂત દબાણ સ્થિતિ"
+-#~ msgid "You must enter a name for your confined process/user"
+-#~ msgstr "તમારે તમારી શુદ્ધિ થયેલ પ્રક્રિયા/વપરાશકર્તા માટે નામ દાખલ કરવું જ પડશે"
 +#: ../gui/selinux.tbl:166
 +msgid "Disable SELinux protection for saslauthd daemon"
 +msgstr "saslauthd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
@@ -89309,8 +88394,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +msgid "Allow ssh logins as sysadm_r:sysadm_t"
 +msgstr "ssh પ્રવેશોને sysadm_r:sysadm_t તરીકે પરવાનગી આપો"
  
--#~ msgid "Current Enforcing Mode"
--#~ msgstr "વર્તમાન દબાણ સ્થિતિ"
+-#~ msgid "USER Types are not allowed executables"
+-#~ msgstr "USER પ્રકારો માન્ય એક્ઝેક્યુટેબલો નથી"
 +#: ../gui/selinux.tbl:189
 +msgid ""
 +"Allow staff_r users to search the sysadm home dir and read files (such as ~/."
@@ -89319,8 +88404,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +"staff_r વપરાશકર્તાઓને sysadm ઘર ડિરેક્ટરીમાં શોધવા અને ફાઈલો વાંચવા માટે પરવાનગી આપો "
 +"(જેમ કે ~/.bashrc)"
  
--#~ msgid "System Default Policy Type: "
--#~ msgstr "સિસ્ટમ મૂળભૂત પોલિસી પ્રકાર: "
+-#~ msgid "Only DAEMON apps can use an init script"
+-#~ msgstr "માત્ર DAEMON કાર્યક્રમો init સ્ક્રિપ્ટ વાપરી શકે"
 +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191
 +msgid "Universal SSL tunnel"
 +msgstr "સાર્વત્રિક SSL ટનલ"
@@ -89373,16 +88458,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +msgid "Disable SELinux protection for uml daemon"
 +msgstr "uml ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
  
--#~ msgid ""
--#~ "Select if you wish to relabel then entire file system on next reboot.  "
--#~ "Relabeling can take a very long time, depending on the size of the "
--#~ "system.  If you are changing policy types or going from disabled to "
--#~ "enforcing, a relabel is required."
--#~ msgstr ""
--#~ "આગળના રીબુટ પર તમે શું વર્તમાન ફાઈલ સિસ્ટમને પુનઃલેબલ કરવા ઈચ્છો છો તે પસંદ કરો.  "
--#~ "પુનઃલેબલ કરવાનું લાંબો સમય લઈ શકે છે, સિસ્ટમના માપ પર આધાર રાખીને.  જો તમે પોલિસી "
--#~ "પ્રકારો બદલી રહ્યા હોય અથવા disabled થી enforcing માં જઈ રહ્યા હોય, તો પુનઃલેબલ "
--#~ "જરૂરી છે."
+-#~ msgid "use_syslog must be a boolean value "
+-#~ msgstr "use_syslog એ બુલિયન કિંમત હોવો જ જોઈએ "
 +#: ../gui/selinux.tbl:202
 +msgid ""
 +"Allow xinetd to run unconfined, including any services it starts that do not "
@@ -89391,8 +88468,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +"xinetd ને unconfined ચલાવવા માટે પરવાનગી આપો, કોઈપણ સેવાઓનો સમાવેશ કરીને કે જેને તે "
 +"શરૂ કરે છે અને જેની પાસે ડોમેઈન પરિવહન બાહ્ય રીતે વ્યાખ્યાયિત થયેલ નહિં હોય"
  
--#~ msgid "Relabel on next reboot."
--#~ msgstr "આગળના પુનઃબુટ પર પુનઃલેબલ."
+-#, fuzzy
+-#~ msgid "USER Types automatically get a tmp type"
+-#~ msgstr "USER પ્રકારો આપોઆપ tmp પ્રકાર મેળવે છે"
 +#: ../gui/selinux.tbl:203
 +msgid ""
 +"Allow rc scripts to run unconfined, including any daemon started by an rc "
@@ -89401,22 +88479,23 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +"rc સ્ક્રિપ્ટોને unconfined ચલાવવા માટે પરવાનગી આપો, rc સ્ક્રિપ્ટ દ્વારા શરૂ થયેલ કોઈપણ "
 +"ડિમનનો સમાવેશ કરીને કે જેને પરિવહન બાહ્ય રીતે વ્યાખ્યાયિત થયેલ નહિં હોય"
  
--#~ msgid "Revert boolean setting to system default"
--#~ msgstr "બુલિયન સુયોજનને સિસ્ટમ મૂળભૂતમાં ઉલટાવો"
+-#~ msgid "You must enter the executable path for your confined process"
+-#~ msgstr "તમારી શુદ્ધિ પ્રક્રિયા માટે તમારે એક્ઝેક્યુટેબલ પાથ દાખલ કરવો જ પડશે"
 +#: ../gui/selinux.tbl:204
 +msgid "Allow rpm to run unconfined"
 +msgstr "rpm ને unconfined ચલાવવા માટે પરવાનગી આપો"
  
--#~ msgid "Toggle between Customized and All Booleans"
--#~ msgstr "વૈવિધ્યપૂર્ણ બનાવેલ અને બધા બુલિયનો વચ્ચે ફેરબદલી કરો"
+-#, fuzzy
+-#~ msgid "Type Enforcement file"
+-#~ msgstr "પ્રકાર દબાણ ફાઈલ"
 +#: ../gui/selinux.tbl:205
 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
 +msgstr ""
 +"hotplug અને insmod જેવી વિશેષાધિકારીત ઉપયોગીતાઓને unconfined ચલાવવા માટે પરવાનગી "
 +"આપો"
  
--#~ msgid "Filter"
--#~ msgstr "ગાળક"
+-#~ msgid "Interface file"
+-#~ msgstr "ઈન્ટરફેસ ફાઈલ"
 +#: ../gui/selinux.tbl:206
 +msgid "Disable SELinux protection for updfstab daemon"
 +msgstr "updfstab ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
@@ -89425,8 +88504,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +msgid "Disable SELinux protection for uptimed daemon"
 +msgstr "utimed ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
  
--#~ msgid "Add File Context"
--#~ msgstr "ફાઈલ સંદર્ભ ઉમેરો"
+-#~ msgid "File Contexts file"
+-#~ msgstr "ફાઈલ સંદર્ભો ફાઈલ"
 +#: ../gui/selinux.tbl:208
 +msgid ""
 +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only "
@@ -89435,35 +88514,34 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +"user_r ને sysadm_r સુધી su, sudo, અથવા userhelper મારફતે પહોંચવા માટે પરવાનગી "
 +"આપો. નહિંતર, માત્ર staff_r આવું કરી શકશે"
  
--#~ msgid "Modify File Context"
--#~ msgstr "ફાઈલ સંદર્ભ સુધારો"
+-#~ msgid "Setup Script"
+-#~ msgstr "સેટઅપ સ્ક્રિપ્ટ"
 +#: ../gui/selinux.tbl:209
 +msgid "Allow users to execute the mount command"
 +msgstr "વપરાશકર્તાઓને mount આદેશ ચલાવવા માટે પરવાનગી આપો"
- 
--#~ msgid "Delete File Context"
--#~ msgstr "ફાઈલ સંદર્ભ કાઢો"
++
 +#: ../gui/selinux.tbl:210
 +msgid "Allow regular users direct mouse access (only allow the X server)"
-+msgstr ""
-+"નિયમિત વપરાશકર્તાઓને સીધો માઉસ વપરાશની પરવાનગી આપો (માત્ર X સર્વરને પરવાનગી આપો)"
- 
--#~ msgid "Toggle between all and customized file context"
--#~ msgstr "બધા અને વૈવિધ્યપૂર્ણ બનાવેલ ફાઈલ સંદર્ભ વચ્ચે બદલો"
++msgstr "નિયમિત વપરાશકર્તાઓને સીધો માઉસ વપરાશની પરવાનગી આપો (માત્ર X સર્વરને પરવાનગી આપો)"
++
 +#: ../gui/selinux.tbl:211
 +msgid "Allow users to run the dmesg command"
 +msgstr "વપરાશકર્તાઓને dmesg આદેશ ચલાવવા માટે પરવાનગી આપો"
  
--#~ msgid "Add SELinux User Mapping"
--#~ msgstr "SELinux વપરાશકર્તા મેપીંગ ઉમેરો"
+-#~ msgid ""
+-#~ "SELinux Port\n"
+-#~ "Type"
+-#~ msgstr ""
+-#~ "SELinux પોર્ટ\n"
+-#~ "પ્રકાર"
 +#: ../gui/selinux.tbl:212
 +msgid "Allow users to control network interfaces (also needs USERCTL=true)"
 +msgstr ""
 +"વપરાશકર્તાઓને નેટવર્ક ઈન્ટરફેસો નિયંત્રિત કરવા માટે પરવાનગી આપો (USERCTL=true ની પણ "
 +"જરૂર છે)"
  
--#~ msgid "Modify SELinux User Mapping"
--#~ msgstr "SELinux વપરાશકર્તા માપન સુધારો"
+-#~ msgid "Protocol"
+-#~ msgstr "પ્રોટોકોલ"
 +#: ../gui/selinux.tbl:213
 +msgid "Allow normal user to execute ping"
 +msgstr "સામાન્ય વપરાશકર્તાને ping ચલાવવા માટે પરવાનગી આપો"
@@ -89476,8 +88554,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +msgid "Allow users to rw usb devices"
 +msgstr "વપરાકર્તાઓને rw usb ઉપકરણોની પરવાનગી આપો"
  
--#~ msgid "Delete SELinux User Mapping"
--#~ msgstr "SELinux વપરાશકર્તા માપન કાઢો"
+-#~ msgid ""
+-#~ "MLS/MCS\n"
+-#~ "Level"
+-#~ msgstr ""
+-#~ "MLS/MCS\n"
+-#~ "સ્તર"
 +#: ../gui/selinux.tbl:216
 +msgid ""
 +"Allow users to run TCP servers (bind to ports and accept connection from the "
@@ -89552,76 +88634,81 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +msgid "Disable SELinux protection for NIS Transfer Daemon"
 +msgstr "NIS પરિવહન ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
  
--#~ msgid "Add Translation"
--#~ msgstr "ભાષાંતર ઉમેરો"
+-#~ msgid "Port"
+-#~ msgstr "પોર્ટ"
 +#: ../gui/selinux.tbl:232
 +msgid "Allow SELinux webadm user to manage unprivileged users home directories"
 +msgstr ""
 +"SELinux webadm વપરાશકર્તાને બિનવિશેષાધિકારી વપરાશકર્તાઓ ઘર ડિરેક્ટરીઓની વ્યવસ્થા "
 +"કરવા માટે પરવાનગી આપો"
  
--#~ msgid "Modify Translation"
--#~ msgstr "ભાષાંતર સુધારો"
+-#~ msgid "Port number \"%s\" is not valid.  0 < PORT_NUMBER < 65536 "
+-#~ msgstr "પોર્ટ નંબર \"%s\" એ માન્ય નથી.  0 < PORT_NUMBER < 65536 "
 +#: ../gui/selinux.tbl:233
 +msgid "Allow SELinux webadm user to read unprivileged users home directories"
 +msgstr ""
 +"SELinux webadm વપરાશકર્તાને બિનવિશેષાધિકારીત વપરાશકર્તાઓ ઘર ડિરેક્ટરીઓ વાંચવા માટે "
 +"પરવાનગી આપો"
  
--#~ msgid "Delete Translation"
--#~ msgstr "ભાષાંતર કાઢો"
+-#~ msgid "List View"
+-#~ msgstr "યાદી દેખાવ"
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Are you sure you want to delete %s '%s'?"
 +msgstr "શું તમે ખરેખર %s '%s' કાઢી નાંખવા માંગો છો?"
  
--#~ msgid "Modify SELinux User"
--#~ msgstr "SELinux વપરાશકર્તા સુધારો"
+-#~ msgid "Group View"
+-#~ msgstr "જૂથ દેખાવ"
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Delete %s"
 +msgstr "%s કાઢી નાંખો"
  
--#~ msgid "Add Network Port"
--#~ msgstr "નેટવર્ક પોર્ટ ઉમેરો"
+-#~ msgid "SELinux Service Protection"
+-#~ msgstr "SELinux સેવા સુરક્ષા"
 +#: ../gui/semanagePage.py:134
 +#, python-format
 +msgid "Add %s"
 +msgstr "%s ઉમેરો"
  
--#~ msgid "Edit Network Port"
--#~ msgstr "નેટવર્ક પોર્ટમાં ફેરફાર કરો"
+-#~ msgid "Disable SELinux protection for acct daemon"
+-#~ msgstr "acct ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
 +#: ../gui/semanagePage.py:148
 +#, python-format
 +msgid "Modify %s"
 +msgstr "%s સુધારો"
  
--#~ msgid "Delete Network Port"
--#~ msgstr "નેટવર્ક પોર્ટ કાઢો"
+-#~ msgid "Admin"
+-#~ msgstr "સંચાલક"
 +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217
 +msgid "Permissive"
 +msgstr "છૂટ આપનારું"
  
--#~ msgid "Toggle between Customized and All Ports"
--#~ msgstr "વૈવિધ્યપૂર્ણ બનાવેલ અને બધા પોર્ટ વચ્ચે બદલો"
+-#~ msgid "Allow all daemons to write corefiles to /"
+-#~ msgstr "ડિમનોને મૂળફાઈલો / માં લખવા માટે પરવાનગી આપો"
 +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235
 +msgid "Enforcing"
 +msgstr "દબાણ કરવુ"
  
--#~ msgid "Generate new policy module"
--#~ msgstr "નવું પોલિસી મોડ્યુલ બનાવો"
+-#~ msgid "Allow all daemons the ability to use unallocated ttys"
+-#~ msgstr "બધા ડિમનોને બિન ફાળવેલ ttys વાપરવા માટેની ક્ષમતા આપો"
 +#: ../gui/statusPage.py:75
 +msgid "Disabled"
 +msgstr "Disabled"
  
--#~ msgid "Load policy module"
--#~ msgstr "પોલિસી મોડ્યુલ લાવો"
+-#~ msgid "User Privs"
+-#~ msgstr "વપરાશકર્તા વિશેષાધિકારો"
 +#: ../gui/statusPage.py:94
 +msgid "Status"
 +msgstr "પરિસ્થિતિ"
  
--#~ msgid "Remove loadable policy module"
--#~ msgstr "લાવી શકાય તેવું પોલિસી મોડ્યુલ દૂર કરો"
+-#, fuzzy
+-#~ msgid ""
+-#~ "Allow gadmin SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr ""
+-#~ "gadmin SELinux વપરાશકર્તા ખાતાઓને તેમની ઘર ડિરેક્ટરી અથવા /tmp માં ફાઈલો એક્ઝેક્યુટ "
+-#~ "કરવા માટે પરવાનગી આપો"
 +#: ../gui/statusPage.py:133
 +msgid ""
 +"Changing the policy type will cause a relabel of the entire file system on "
@@ -89632,12 +88719,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +"શકશે. પુનઃલેબલીંગ કરવાનું ફાઈલ સિસ્ટમના માપ પર આધાર રાખીને લાંબો સમય લે છે.  શું તમે ચાલુ "
 +"રાખવા માંગો છો?"
  
+-#, fuzzy
 -#~ msgid ""
--#~ "Enable/Disable additional audit rules, that are normally not reported in "
--#~ "the log files."
+-#~ "Allow guest SELinux user account to execute files in home directory or /"
+-#~ "tmp"
 -#~ msgstr ""
--#~ "વધારાના સંપાદન નિયમો સક્રિય/નિષ્ક્રિય કરો, કે જેઓ સામાન્ય રીતે લોગ ફાઈલોમાં અહેવાલ "
--#~ "અપાયેલ નહિં હોય."
+-#~ "મહેમાન SELinux વપરાશકર્તા ખાતાઓને તેમની ઘર ડિરેક્ટરી અથવા /tmp ડિરેક્ટરીમાં ફાઈલો "
+-#~ "એક્ઝેક્યુટ કરવાની પરવાનગી આપો"
 +#: ../gui/statusPage.py:147
 +msgid ""
 +"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
@@ -89653,8 +88741,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +"પરવાનગીય સ્થિતિમાં જઈ શકશો કે જે માત્ર ભૂલો જ લોગ કરશે અને SELinux પોલિસીને દબાણ કરશે "
 +"નહિં. પરવાનગીય સ્થિતિને રીબુટ કરવાની જરૂર રહેતી નથી    શું તમે ચાલુ રાખવા માંગો છો?"
  
--#~ msgid "Sensitvity Level"
--#~ msgstr "સંવેદનશીલતા સ્તર"
+-#~ msgid "Memory Protection"
+-#~ msgstr "મેમરી સુરક્ષા"
 +#: ../gui/statusPage.py:152
 +msgid ""
 +"Changing to SELinux enabled will cause a relabel of the entire file system "
@@ -89669,8 +88757,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +msgid "system-config-selinux"
 +msgstr "system-config-selinux"
  
--#~ msgid "SELinux user '%s' is required"
--#~ msgstr "SELinux વપરાશકર્તા '%s' જરૂરી છે"
+-#~ msgid "Allow java executable stack"
+-#~ msgstr "java એક્ઝેક્યુટેબલ સ્ટેકને પરવાનગી આપો"
 +#: ../gui/system-config-selinux.glade:12
 +msgid ""
 +"Copyright (c)2006 Red Hat, Inc.\n"
@@ -89679,16 +88767,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +"Copyright (c)2006 Red Hat, Inc.\n"
 +"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
  
--#~ msgid ""
--#~ "\n"
--#~ "\n"
--#~ "semodule -i %s\n"
--#~ "\n"
--#~ msgstr ""
--#~ "\n"
--#~ "\n"
--#~ "semodule -i %s\n"
--#~ "\n"
+-#~ msgid "Mount"
+-#~ msgstr "માઉન્ટ"
 +#: ../gui/system-config-selinux.glade:22
 +#: ../gui/system-config-selinux.glade:544
 +#: ../gui/system-config-selinux.glade:736
@@ -89704,8 +88784,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +msgid "SELinux Type"
 +msgstr "SELinux પ્રકાર"
  
--#~ msgid "Requires value"
--#~ msgstr "કિંમત જરૂરી છે"
+-#~ msgid "Allow mount to mount any file"
+-#~ msgstr "mount ને કોઈપણ ફાઈલ માઉન્ટ કરવા માટે પરવાનગી આપો"
 +#: ../gui/system-config-selinux.glade:622
 +msgid ""
 +"SELinux MLS/MCS\n"
@@ -89714,8 +88794,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +"SELinux MLS/MCS\n"
 +"સ્તર"
  
--#~ msgid "Invalid prefix %s"
--#~ msgstr "અયોગ્ય પૂર્વગ %s"
+-#~ msgid "Allow mount to mount any directory"
+-#~ msgstr "mount ને કોઈપણ ડિરેક્ટરી માઉન્ટ કરવા માટે પરવાનગી આપો"
 +#: ../gui/system-config-selinux.glade:814
 +msgid "File Specification"
 +msgstr "ફાઈલ સ્પષ્ટીકરણ"
@@ -89724,9 +88804,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +msgid "File Type"
 +msgstr "ફાઈલ પ્રકાર"
  
--#~ msgid "Allow application/user role to bind to any tcp ports > 1024"
--#~ msgstr ""
--#~ "કાર્યક્રમ/વપરાશકર્તા ભૂમિકાને કોઈપણ tcp પોર્ટો > 1024 બાંધવા માટે પરવાનગી આપે છે"
+-#~ msgid "Allow mplayer executable stack"
+-#~ msgstr "mplayer એક્ઝેક્યુટેબલ સ્ટેકને પરવાનગી આપો"
 +#: ../gui/system-config-selinux.glade:919
 +msgid ""
 +"all files\n"
@@ -89783,10 +88862,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +msgid "System Default Enforcing Mode"
 +msgstr "સિસ્ટમ મૂળભૂત દબાણ સ્થિતિ"
  
--#~ msgid "Allows confined application/user role to bind to any tcp port"
--#~ msgstr ""
--#~ "શુદ્ધિ થયેલ કાર્યક્રમ/વપરાશકર્તા ભૂમિકાને કોઈપણ tcp પોર્ટ સાથે બાંધવા માટે પરવાનગી આપે "
--#~ "છે"
+-#~ msgid "SSH"
+-#~ msgstr "SSH"
 +#: ../gui/system-config-selinux.glade:1547
 +msgid ""
 +"Disabled\n"
@@ -89805,12 +88882,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +msgid "System Default Policy Type: "
 +msgstr "સિસ્ટમ મૂળભૂત પોલિસી પ્રકાર: "
  
--#~ msgid ""
--#~ "Enter a comma separated list of tcp ports or ranges of ports that "
--#~ "application/user role binds to. Example: 612, 650-660"
--#~ msgstr ""
--#~ "અલ્પવિરામથી અલગ પડેલ tcp પોર્ટોની યાદી અથવા પોર્ટોનો વિસ્તાર દાખલ કરો કે જેને "
--#~ "કાર્યક્રમ/વપરાશકર્તા ભૂમિકા બાંધે. ઉદાહરણ: 612, 650-660"
+-#~ msgid "Allow ssh to run ssh-keysign"
+-#~ msgstr "ssh ને ssh-keysign ચલાવવા માટે પરવાનગી આપો"
 +#: ../gui/system-config-selinux.glade:1656
 +msgid ""
 +"Select if you wish to relabel then entire file system on next reboot.  "
@@ -89962,8 +89035,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +msgid "Remove loadable policy module"
 +msgstr "લાવી શકાય તેવું પોલિસી મોડ્યુલ દૂર કરો"
  
--#~ msgid "SELinux Policy Generation Druid"
--#~ msgstr "SELinux પોલિસી બનાવટ ડ્રુડ"
+-#, fuzzy
+-#~ msgid ""
+-#~ "Allow staff SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr ""
+-#~ "સ્ટાફ SELinux વપરાશકર્તા ખાતાઓને તેમની ઘર ડિરેક્ટરી અથવા /tmp માં ફાઈલો ચલાવવા "
+-#~ "માટે પરવાનગી આપો"
 +#: ../gui/system-config-selinux.glade:3059
 +msgid ""
 +"Enable/Disable additional audit rules, that are normally not reported in the "
@@ -89972,34 +89050,1080 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 +"વધારાના સંપાદન નિયમો સક્રિય/નિષ્ક્રિય કરો, કે જેઓ સામાન્ય રીતે લોગ ફાઈલોમાં અહેવાલ "
 +"અપાયેલ નહિં હોય."
  
--#~ msgid "Unreserved Ports  (> 1024)"
--#~ msgstr "બિનઆરક્ષિત પોર્ટો  (> 1024)"
+-#, fuzzy
+-#~ msgid ""
+-#~ "Allow sysadm SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr ""
+-#~ "sysadm SELinux વપરાશકર્તા ખાતાઓને તેની ઘર ડિરેક્ટરી અથવા /tmp માં ફાઈલો ચલાવવા "
+-#~ "માટે પરવાનગી આપો"
 +#: ../gui/system-config-selinux.glade:3179
 +msgid "label44"
 +msgstr "લેબલ૪૪"
-+
+ 
+-#, fuzzy
+-#~ msgid ""
+-#~ "Allow unconfined SELinux user account to execute files in home directory "
+-#~ "or /tmp"
+-#~ msgstr ""
+-#~ "unconfined SELinux વપરાશકર્તા ખાતાઓને તેની ઘર ડિરેક્ટરી અથવા /tmp માં ફાઈલો "
+-#~ "ચલાવવા માટે પરવાનગી આપો"
 +#: ../gui/system-config-selinux.glade:3216
 +msgid "Change process mode to permissive."
 +msgstr "છૂટ અપાય એવુ મેળવવા માટે પ્રક્રિયા સ્થિતિને બદલો."
-+
+ 
+-#~ msgid "Network Configuration"
+-#~ msgstr "નેટવર્ક રૂપરેખાંકન"
 +#: ../gui/system-config-selinux.glade:3234
 +msgid "Change process mode to enforcing"
 +msgstr "દબાણ કરવા મેળવવા માટે પ્રક્રિયાને બદલો"
-+
+ 
+-#~ msgid "Allow unlabeled packets to flow on the network"
+-#~ msgstr "લેબલ વિનાના પેકેટોને નેટવર્ક પર વહેવા માટે પરવાનગી આપો"
 +#: ../gui/system-config-selinux.glade:3326
 +msgid "Process Domain"
 +msgstr "પ્રક્રિયા ડોમેઇન"
-+
+ 
+-#, fuzzy
+-#~ msgid ""
+-#~ "Allow user SELinux user account to execute files in home directory or /tmp"
+-#~ msgstr ""
+-#~ "SELinux વપરાશકર્તા ખાતાઓને તેની ઘર ડિરેક્ટરી અથવા /tmp માં ફાઈલો ચલાવવા માટે "
+-#~ "પરવાનગી આપો"
 +#: ../gui/system-config-selinux.glade:3354
 +msgid "label59"
 +msgstr "label59"
  
+-#~ msgid "Allow unconfined to dyntrans to unconfined_execmem"
+-#~ msgstr "unconfined dyntrans ને unconfined_execmem ની પરવાનગી આપો"
+-
+-#~ msgid "Databases"
+-#~ msgstr "ડેટાબેઝો"
+-
+-#~ msgid "Allow user to connect to mysql socket"
+-#~ msgstr "વપરાશકર્તાને mysql સોકેટ સાથે જોડાવા માટે પરવાનગી આપો"
+-
+-#~ msgid "Allow user to connect to postgres socket"
+-#~ msgstr "વપરાશકર્તાને postgres સોકેટ સાથે જોડાવા માટે પરવાનગી આપો"
+-
+-#~ msgid "XServer"
+-#~ msgstr "XServer"
+-
+-#~ msgid "Allow clients to write to X shared memory"
+-#~ msgstr "ક્લાઈન્ટોને X વહેંચાયેલ મેમરીમાં લખવા માટે પરવાનગી આપો"
+-
+-#, fuzzy
+-#~ msgid ""
+-#~ "Allow xguest SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr ""
+-#~ "xguest SELinux વપરાશકર્તા ખાતાઓને તેમની ઘર ડિરેક્ટરી અથવા /tmp માં ફાઈલો ચલાવવા "
+-#~ "માટે પરવાનગી આપો"
+-
+-#~ msgid "NIS"
+-#~ msgstr "NIS"
+-
+-#~ msgid "Allow daemons to run with NIS"
+-#~ msgstr "ડિમનોને NIS સાથે ચલાવવા માટે પરવાનગી આપો"
+-
+-#~ msgid "Web Applications"
+-#~ msgstr "વેબ કાર્યક્રમો"
+-
+-#~ msgid "Transition staff SELinux user to Web Browser Domain"
+-#~ msgstr "પરિવહન સ્ટાફ SELinux વપરાશકર્તાથી વેબ બ્રાઉઝર ડોમેઈનમાં"
+-
+-#~ msgid "Transition sysadm SELinux user to Web Browser Domain"
+-#~ msgstr "પરિવહન sysadm SELinux વપરાશકર્તાથી વેબ બ્રાઉઝર ડોમેઈન"
+-
+-#~ msgid "Transition user SELinux user to Web Browser Domain"
+-#~ msgstr "પરિવહન વપરાશકર્તા SELinux વપરાશકર્તાથી વેબ બ્રાઉઝર ડોમેઈન"
+-
+-#~ msgid "Transition xguest SELinux user to Web Browser Domain"
+-#~ msgstr "પરિવહન xguest SELinux વપરાશકર્તાથી વેબ બ્રાઉઝર ડોમેઈન"
+-
+-#~ msgid "Allow staff Web Browsers to write to home directories"
+-#~ msgstr "સ્ટાફ વેબ બ્રાઉઝરોને ઘર ડિરેક્ટરીઓમાં લખવાની પરવાનગી આપો"
+-
+-#~ msgid "Disable SELinux protection for amanda"
+-#~ msgstr "SELinux સુરક્ષાને amanda માટે નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for amavis"
+-#~ msgstr "SELinux સુરક્ષાને amavis માટે નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for apmd daemon"
+-#~ msgstr "SELinux સુરક્ષાને apmd ડિમન માટે નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for arpwatch daemon"
+-#~ msgstr "SELinux સુરક્ષાને arpwatch ડિમન માટે નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for auditd daemon"
+-#~ msgstr "SELinux સુરક્ષાને auditd ડિમન માટે નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for automount daemon"
+-#~ msgstr "SELinux સુરક્ષાને automount ડિમન માટે નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for avahi"
+-#~ msgstr "SELinux સુરક્ષાને avahi માટે નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for bluetooth daemon"
+-#~ msgstr "SELinux સુરક્ષાને bluetooth ડિમન માટે નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for canna daemon"
+-#~ msgstr "SELinux સુરક્ષાને canna ડિમન માટે નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for cardmgr daemon"
+-#~ msgstr "SELinux સુરક્ષાને cardmgr ડિમન માટે નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for Cluster Server"
+-#~ msgstr "SELinux સુરક્ષાને ક્લસ્ટર સર્વર માટે નિષ્ક્રિય કરો"
+-
+-#~ msgid ""
+-#~ "Allow cdrecord to read various content. nfs, samba, removable devices, "
+-#~ "user temp and untrusted content files"
+-#~ msgstr ""
+-#~ "cdrecord ને વિવિધ સમાવિષ્ટ વાંચવા માટે પરવાનગી આપો. nfs, samba, દૂર કરી શકાય "
+-#~ "તેવા ઉપકરણો, વપરાશકર્તા કામચલાઉ અને અવિશ્વાસુ સમાવિષ્ટ ફાઈલો"
+-
+-#~ msgid "Disable SELinux protection for ciped daemon"
+-#~ msgstr "SELinux સુરક્ષાને ciped ડિમન માટે નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for clamd daemon"
+-#~ msgstr "SELinux સુરક્ષાને clamd ડિમન માટે નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for clamscan"
+-#~ msgstr "SELinux સુરક્ષાને clamscan માટે નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for clvmd"
+-#~ msgstr "SELinux સુરક્ષાને clvmd માટે નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for comsat daemon"
+-#~ msgstr "SELinux સુરક્ષાને comsat ડિમન માટે નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for courier daemon"
+-#~ msgstr "SELinux સુરક્ષાને courier ડિમન માટે નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for cpucontrol daemon"
+-#~ msgstr "SELinux સુરક્ષાને cpucontrol ડિમન માટે નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for cpuspeed daemon"
+-#~ msgstr "SELinux સુરક્ષાને cpuspeed ડિમન માટે નિષ્ક્રિય કરો"
+-
+-#~ msgid "Cron"
+-#~ msgstr "Cron"
+-
+-#~ msgid "Disable SELinux protection for crond daemon"
+-#~ msgstr "crond ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Printing"
+-#~ msgstr "છાપન"
+-
+-#~ msgid "Disable SELinux protection for cupsd back end server"
+-#~ msgstr "cupsd બેકેન્ડ સર્વર માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for cupsd daemon"
+-#~ msgstr "cupsd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for cupsd_lpd"
+-#~ msgstr "cupsd_lpd માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "CVS"
+-#~ msgstr "CVS"
+-
+-#~ msgid "Disable SELinux protection for cvs daemon"
+-#~ msgstr "cvs ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for cyrus daemon"
+-#~ msgstr "cyrus ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for dbskkd daemon"
+-#~ msgstr "dbskkd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for dbusd daemon"
+-#~ msgstr "dbusd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for dccd"
+-#~ msgstr "dccd માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for dccifd"
+-#~ msgstr "dccifd માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for dccm"
+-#~ msgstr "dccm માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for ddt daemon"
+-#~ msgstr "ddt ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for devfsd daemon"
+-#~ msgstr "devfsd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for dhcpc daemon"
+-#~ msgstr "dhcpc ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for dhcpd daemon"
+-#~ msgstr "dhcpd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for dictd daemon"
+-#~ msgstr "dictd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Allow sysadm_t to directly start daemons"
+-#~ msgstr "sysadm_t ને ડિમનો સીધા જ શરૂ કરવા માટે પરવાનગી આપો"
+-
+-#~ msgid "Disable SELinux protection for Evolution"
+-#~ msgstr "ઈવોલ્યુશન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Games"
+-#~ msgstr "રમતો"
+-
+-#~ msgid "Disable SELinux protection for games"
+-#~ msgstr "રમતો માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for the web browsers"
+-#~ msgstr "વેબ બ્રાઉઝરો માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for Thunderbird"
+-#~ msgstr "થન્ડરબર્ડ માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for distccd daemon"
+-#~ msgstr "distccd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for dmesg daemon"
+-#~ msgstr "dmesg ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for dnsmasq daemon"
+-#~ msgstr "dnsmasq ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for dovecot daemon"
+-#~ msgstr "dovecot ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for entropyd daemon"
+-#~ msgstr "entropyd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for fetchmail"
+-#~ msgstr "fetchmail માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for fingerd daemon"
+-#~ msgstr "fingerd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for freshclam daemon"
+-#~ msgstr "freshclam ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for fsdaemon daemon"
+-#~ msgstr "fsdaemon ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for gpm daemon"
+-#~ msgstr "gpm ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "NFS"
+-#~ msgstr "NFS"
+-
+-#~ msgid "Disable SELinux protection for gss daemon"
+-#~ msgstr "gss ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for Hal daemon"
+-#~ msgstr "Hal ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Compatibility"
+-#~ msgstr "સુગમતા"
+-
+-#~ msgid ""
+-#~ "Do not audit things that we know to be broken but which are not security "
+-#~ "risks"
+-#~ msgstr ""
+-#~ "વસ્તુઓનું સંપાદન કરો નહિં કે જેને આપણે જાણતા હોઈએ કે ભાંગેલ છે પરંતુ જેઓને સુરક્ષા જોખમો નથી"
+-
+-#~ msgid "Disable SELinux protection for hostname daemon"
+-#~ msgstr "hostname ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for hotplug daemon"
+-#~ msgstr "hotplug ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for howl daemon"
+-#~ msgstr "howl ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for cups hplip daemon"
+-#~ msgstr "hplip ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for httpd rotatelogs"
+-#~ msgstr "httpd rotatelogs માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "HTTPD Service"
+-#~ msgstr "HTTPD સેવા"
+-
+-#~ msgid "Disable SELinux protection for http suexec"
+-#~ msgstr "http suexec માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for hwclock daemon"
+-#~ msgstr "hwclock ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for i18n daemon"
+-#~ msgstr "i18n ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for imazesrv daemon"
+-#~ msgstr "imazesrv ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for inetd child daemons"
+-#~ msgstr "inetd બાળ ડિમનો માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for inetd daemon"
+-#~ msgstr "inetd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for innd daemon"
+-#~ msgstr "innd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for iptables daemon"
+-#~ msgstr "iptables ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for ircd daemon"
+-#~ msgstr "ircd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for irqbalance daemon"
+-#~ msgstr "irqbalance ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for iscsi daemon"
+-#~ msgstr "iscsi ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for jabberd daemon"
+-#~ msgstr "jabberd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Kerberos"
+-#~ msgstr "કર્બરોઝ"
+-
+-#~ msgid "Disable SELinux protection for kadmind daemon"
+-#~ msgstr "kadmind ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for klogd daemon"
+-#~ msgstr "klogd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for krb5kdc daemon"
+-#~ msgstr "krb5kdc ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for ktalk daemons"
+-#~ msgstr "ktalk ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for kudzu daemon"
+-#~ msgstr "kudzu ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for locate daemon"
+-#~ msgstr "locate ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for lpd daemon"
+-#~ msgstr "lpd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for lrrd daemon"
+-#~ msgstr "lrrd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for lvm daemon"
+-#~ msgstr "lvm ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for mailman"
+-#~ msgstr "mailman માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Allow evolution and thunderbird to read user files"
+-#~ msgstr "ઈવોલ્યુશન અને થન્ડરબર્ડને વપરાશકર્તા ફાઈલો વાંચવા માટે પરવાનગી આપો"
+-
+-#~ msgid "Disable SELinux protection for mdadm daemon"
+-#~ msgstr "mdadm ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for monopd daemon"
+-#~ msgstr "monopd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Allow the mozilla browser to read user files"
+-#~ msgstr "મોઝિલ્લા બ્રાઉઝરને વપરાશકર્તા ફાઈલો વાંચવા માટે પરવાનગી આપો"
+-
+-#~ msgid "Disable SELinux protection for mrtg daemon"
+-#~ msgstr "mrtg ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for mysqld daemon"
+-#~ msgstr "mysqld ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for nagios daemon"
+-#~ msgstr "nagios ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Name Service"
+-#~ msgstr "નામ સેવા"
+-
+-#~ msgid "Disable SELinux protection for named daemon"
+-#~ msgstr "named ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for nessusd daemon"
+-#~ msgstr "nessusd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for NetworkManager"
+-#~ msgstr "NetworkManager માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for nfsd daemon"
+-#~ msgstr "nfsd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Samba"
+-#~ msgstr "સામ્બા"
+-
+-#~ msgid "Disable SELinux protection for nmbd daemon"
+-#~ msgstr "nmbd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for nrpe daemon"
+-#~ msgstr "nrpe ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for nscd daemon"
+-#~ msgstr "nscd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for nsd daemon"
+-#~ msgstr "nsd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for ntpd daemon"
+-#~ msgstr "ntpd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for oddjob"
+-#~ msgstr "oddjob માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for oddjob_mkhomedir"
+-#~ msgstr "oddjob_mkhomedir માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for openvpn daemon"
+-#~ msgstr "openvpn ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for pam daemon"
+-#~ msgstr "pam ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for pegasus"
+-#~ msgstr "pegasus માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for perdition daemon"
+-#~ msgstr "perdition ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for portmap daemon"
+-#~ msgstr "portmap ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for portslave daemon"
+-#~ msgstr "portslave ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for postfix"
+-#~ msgstr "postfix માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for postgresql daemon"
+-#~ msgstr "postgresql ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "pppd"
+-#~ msgstr "pppd"
+-
+-#~ msgid "Allow pppd to be run for a regular user"
+-#~ msgstr "pppd ને નિયમિત વપરાશકર્તા તરીકે ચલાવવા માટે પરવાનગી આપો"
+-
+-#~ msgid "Disable SELinux protection for pptp"
+-#~ msgstr "pptp માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for prelink daemon"
+-#~ msgstr "prelink ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for privoxy daemon"
+-#~ msgstr "privoxy ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for ptal daemon"
+-#~ msgstr "ptal ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for pxe daemon"
+-#~ msgstr "pxe ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for pyzord"
+-#~ msgstr "pyzord માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for quota daemon"
+-#~ msgstr "quota ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for radiusd daemon"
+-#~ msgstr "radiusd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for radvd daemon"
+-#~ msgstr "radvd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for rdisc"
+-#~ msgstr "rdisc માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for readahead"
+-#~ msgstr "readhead માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Allow programs to read files in non-standard locations (default_t)"
+-#~ msgstr ""
+-#~ "કાર્યક્રમોને બિન-પ્રમાણભૂત સ્થાનોએ રહેલ ફાઈલો વાંચવા માટે પરવાનગી આપો (default_t)"
+-
+-#~ msgid "Disable SELinux protection for restorecond"
+-#~ msgstr "restorecond માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for rhgb daemon"
+-#~ msgstr "rhgb ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for ricci"
+-#~ msgstr "ricci માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for ricci_modclusterd"
+-#~ msgstr "ricci_modclusterd માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for rlogind daemon"
+-#~ msgstr "rlogind ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for rpcd daemon"
+-#~ msgstr "rpcd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for rshd"
+-#~ msgstr "rshd માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "rsync"
+-#~ msgstr "rsync"
+-
+-#~ msgid "Disable SELinux protection for rsync daemon"
+-#~ msgstr "rsync ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Allow ssh to run from inetd instead of as a daemon"
+-#~ msgstr "ssh ને ડિમન તરીકે ચલાવવાની જગ્યાએ inetd માંથી ચલાવવા માટે પરવાનગી આપો"
+-
+-#~ msgid "Allow Samba to share nfs directories"
+-#~ msgstr "Samba ને nfs ડિરેક્ટરીઓ વહેંચવા માટે પરવાનગી આપો"
+-
+-#~ msgid "SASL authentication server"
+-#~ msgstr "SASL સત્તાધિકરણ સર્વર"
+-
+-#~ msgid "Allow sasl authentication server to read /etc/shadow"
+-#~ msgstr "sasl સત્તાધિકરણ સર્વરને /etc/shadow વાંચવા માટે પરવાનગી આપો"
+-
+-#~ msgid ""
+-#~ "Allow X-Windows server to map a memory region as both executable and "
+-#~ "writable"
+-#~ msgstr ""
+-#~ "X-Windows સર્વરને મેમરી વિસ્તાર એક્ઝેક્યુટેબલ અને લખી શકાય તેવું એમ બંને સાથે મેપ કરવા માટે "
+-#~ "પરવાનગી આપો"
+-
+-#~ msgid "Disable SELinux protection for saslauthd daemon"
+-#~ msgstr "saslauthd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for scannerdaemon daemon"
+-#~ msgstr "scannerdaemon ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Do not allow transition to sysadm_t, sudo and su effected"
+-#~ msgstr "sysadm_t, sudo અને su effected માં રૂપાંતરણને પરવાનગી આપશો નહિં"
+-
+-#~ msgid "Do not allow any processes to load kernel modules"
+-#~ msgstr "કોઈપણ પ્રક્રિયાઓને કર્નલ મોડ્યુલો લાવવા માટે પરવાનગી આપશો નહિં"
+-
+-#~ msgid "Do not allow any processes to modify kernel SELinux policy"
+-#~ msgstr "કોઈપણ પ્રક્રિયાઓને કર્નલ SELinux પોલિસી સુધારવા માટે પરવાનગી આપશો નહિં"
+-
+-#~ msgid "Disable SELinux protection for sendmail daemon"
+-#~ msgstr "sendmail ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for setrans"
+-#~ msgstr "setrans માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for setroubleshoot daemon"
+-#~ msgstr "setroubleshoot ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for slapd daemon"
+-#~ msgstr "slapd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for slrnpull daemon"
+-#~ msgstr "slrnpull ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for smbd daemon"
+-#~ msgstr "smbd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for snmpd daemon"
+-#~ msgstr "snmpd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for snort daemon"
+-#~ msgstr "snort ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for soundd daemon"
+-#~ msgstr "soundd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for sound daemon"
+-#~ msgstr "sound ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Spam Protection"
+-#~ msgstr "સ્પામ સુરક્ષા"
+-
+-#~ msgid "Disable SELinux protection for spamd daemon"
+-#~ msgstr "spamd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Allow spamd to access home directories"
+-#~ msgstr "spamd ને ઘર ડિરેક્ટરીઓ વાપરવા માટે પરવાનગી આપો"
+-
+-#~ msgid "Allow Spam Assassin daemon network access"
+-#~ msgstr "Spam Assasin ડિમન નેટવર્ક વપરાશને પરવાનગી આપો"
+-
+-#~ msgid "Disable SELinux protection for speedmgmt daemon"
+-#~ msgstr "speedmgmt ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Squid"
+-#~ msgstr "Squid"
+-
+-#~ msgid "Allow squid daemon to connect to the network"
+-#~ msgstr "squid ડિમનને નેટવર્ક સાથે જોડાવા માટે પરવાનગી આપો"
+-
+-#~ msgid "Disable SELinux protection for squid daemon"
+-#~ msgstr "squid ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for ssh daemon"
+-#~ msgstr "ssh ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Allow ssh logins as sysadm_r:sysadm_t"
+-#~ msgstr "ssh પ્રવેશોને sysadm_r:sysadm_t તરીકે પરવાનગી આપો"
+-
+-#~ msgid ""
+-#~ "Allow staff_r users to search the sysadm home dir and read files (such as "
+-#~ "~/.bashrc)"
+-#~ msgstr ""
+-#~ "staff_r વપરાશકર્તાઓને sysadm ઘર ડિરેક્ટરીમાં શોધવા અને ફાઈલો વાંચવા માટે પરવાનગી "
+-#~ "આપો (જેમ કે ~/.bashrc)"
+-
+-#~ msgid "Universal SSL tunnel"
+-#~ msgstr "સાર્વત્રિક SSL ટનલ"
+-
+-#~ msgid "Disable SELinux protection for stunnel daemon"
+-#~ msgstr "stunnel ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
+-#~ msgstr "stunnel ડિમનને એકલું ચલાવવા માટે પરવાનગી આપો, xinetd ની બહાર"
+-
+-#~ msgid "Disable SELinux protection for swat daemon"
+-#~ msgstr "swat ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for sxid daemon"
+-#~ msgstr "sxid ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for syslogd daemon"
+-#~ msgstr "syslogd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for system cron jobs"
+-#~ msgstr "સિસ્ટમ cron ક્રિયાઓ માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for tcp daemon"
+-#~ msgstr "tcp ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for telnet daemon"
+-#~ msgstr "telnet ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for tftpd daemon"
+-#~ msgstr "tftp ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for transproxy daemon"
+-#~ msgstr "transproxy ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for udev daemon"
+-#~ msgstr "udev ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for uml daemon"
+-#~ msgstr "uml ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid ""
+-#~ "Allow xinetd to run unconfined, including any services it starts that do "
+-#~ "not have a domain transition explicitly defined"
+-#~ msgstr ""
+-#~ "xinetd ને unconfined ચલાવવા માટે પરવાનગી આપો, કોઈપણ સેવાઓનો સમાવેશ કરીને કે જેને "
+-#~ "તે શરૂ કરે છે અને જેની પાસે ડોમેઈન પરિવહન બાહ્ય રીતે વ્યાખ્યાયિત થયેલ નહિં હોય"
+-
+-#~ msgid ""
+-#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
+-#~ "script that does not have a domain transition explicitly defined"
+-#~ msgstr ""
+-#~ "rc સ્ક્રિપ્ટોને unconfined ચલાવવા માટે પરવાનગી આપો, rc સ્ક્રિપ્ટ દ્વારા શરૂ થયેલ "
+-#~ "કોઈપણ ડિમનનો સમાવેશ કરીને કે જેને પરિવહન બાહ્ય રીતે વ્યાખ્યાયિત થયેલ નહિં હોય"
+-
+-#~ msgid "Allow rpm to run unconfined"
+-#~ msgstr "rpm ને unconfined ચલાવવા માટે પરવાનગી આપો"
+-
+-#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
+-#~ msgstr ""
+-#~ "hotplug અને insmod જેવી વિશેષાધિકારીત ઉપયોગીતાઓને unconfined ચલાવવા માટે "
+-#~ "પરવાનગી આપો"
+-
+-#~ msgid "Disable SELinux protection for updfstab daemon"
+-#~ msgstr "updfstab ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for uptimed daemon"
+-#~ msgstr "utimed ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid ""
+-#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, "
+-#~ "only staff_r can do so"
+-#~ msgstr ""
+-#~ "user_r ને sysadm_r સુધી su, sudo, અથવા userhelper મારફતે પહોંચવા માટે પરવાનગી "
+-#~ "આપો. નહિંતર, માત્ર staff_r આવું કરી શકશે"
+-
+-#~ msgid "Allow users to execute the mount command"
+-#~ msgstr "વપરાશકર્તાઓને mount આદેશ ચલાવવા માટે પરવાનગી આપો"
+-
+-#~ msgid "Allow regular users direct mouse access (only allow the X server)"
+-#~ msgstr ""
+-#~ "નિયમિત વપરાશકર્તાઓને સીધો માઉસ વપરાશની પરવાનગી આપો (માત્ર X સર્વરને પરવાનગી "
+-#~ "આપો)"
+-
+-#~ msgid "Allow users to run the dmesg command"
+-#~ msgstr "વપરાશકર્તાઓને dmesg આદેશ ચલાવવા માટે પરવાનગી આપો"
+-
+-#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
+-#~ msgstr ""
+-#~ "વપરાશકર્તાઓને નેટવર્ક ઈન્ટરફેસો નિયંત્રિત કરવા માટે પરવાનગી આપો (USERCTL=true ની "
+-#~ "પણ જરૂર છે)"
+-
+-#~ msgid "Allow normal user to execute ping"
+-#~ msgstr "સામાન્ય વપરાશકર્તાને ping ચલાવવા માટે પરવાનગી આપો"
+-
+-#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
+-#~ msgstr "વપરાશકર્તાને r/w noextattrfile માટે પરવાનગી આપો (FAT, CDROM, FLOPPY)"
+-
+-#~ msgid "Allow users to rw usb devices"
+-#~ msgstr "વપરાકર્તાઓને rw usb ઉપકરણોની પરવાનગી આપો"
+-
+-#~ msgid ""
+-#~ "Allow users to run TCP servers (bind to ports and accept connection from "
+-#~ "the same domain and outside users)  disabling this forces FTP passive "
+-#~ "mode and may change other protocols"
+-#~ msgstr ""
+-#~ "વપરાશકર્તાઓને TCP સર્વરો ચલાવવા માટે પરવાનગી આપો (પોર્ટો સાથે બાંધો અને એક જ "
+-#~ "ડોમેઈન અને બાહ્ય વપરાશકર્તાઓમાંથી જોડાણ સ્વીકારો)  આને નિષ્ક્રિય કરવાનું FTP પેસીવ "
+-#~ "સ્થિતિને દબાણ કરે છે અને અન્ય પ્રોટોકોલોને પણ બદલશે"
+-
+-#~ msgid "Allow user to stat ttyfiles"
+-#~ msgstr "વપરાશકર્તાઓને ttyfiles ની પરિસ્થિતિ આપવા માટે પરવાનગી આપો"
+-
+-#~ msgid "Disable SELinux protection for uucpd daemon"
+-#~ msgstr "uucpd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for vmware daemon"
+-#~ msgstr "vmware ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for watchdog daemon"
+-#~ msgstr "watchdog ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for winbind daemon"
+-#~ msgstr "winbind ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for xdm daemon"
+-#~ msgstr "xdm ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Allow xdm logins as sysadm_r:sysadm_t"
+-#~ msgstr "xdm પ્રવેશોને sysadm_r:sysadm_t તરીકે પરવાનગી આપો"
+-
+-#~ msgid "Disable SELinux protection for xen daemon"
+-#~ msgstr "xen ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "XEN"
+-#~ msgstr "XEN"
+-
+-#~ msgid "Allow xen to read/write physical disk devices"
+-#~ msgstr "xen ને ભૌતિક ડિસ્ક ઉપકરણ પર વાંચવા/લખવાની પરવાનગી આપો"
+-
+-#~ msgid "Disable SELinux protection for xfs daemon"
+-#~ msgstr "xfs ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for xen control"
+-#~ msgstr "xen કન્સોલ માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for ypbind daemon"
+-#~ msgstr "ypbind ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for NIS Password Daemon"
+-#~ msgstr "NIS પાસવર્ડ ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for ypserv daemon"
+-#~ msgstr "ypserv ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
+-#~ msgstr "NIS પરિવહન ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-
+-#~ msgid ""
+-#~ "Allow SELinux webadm user to manage unprivileged users home directories"
+-#~ msgstr ""
+-#~ "SELinux webadm વપરાશકર્તાને બિનવિશેષાધિકારી વપરાશકર્તાઓ ઘર ડિરેક્ટરીઓની વ્યવસ્થા "
+-#~ "કરવા માટે પરવાનગી આપો"
+-
+-#~ msgid ""
+-#~ "Allow SELinux webadm user to read unprivileged users home directories"
+-#~ msgstr ""
+-#~ "SELinux webadm વપરાશકર્તાને બિનવિશેષાધિકારીત વપરાશકર્તાઓ ઘર ડિરેક્ટરીઓ વાંચવા "
+-#~ "માટે પરવાનગી આપો"
+-
+-#~ msgid "Are you sure you want to delete %s '%s'?"
+-#~ msgstr "શું તમે ખરેખર %s '%s' કાઢી નાંખવા માંગો છો?"
+-
+-#~ msgid "Delete %s"
+-#~ msgstr "%s કાઢી નાંખો"
+-
+-#~ msgid "Add %s"
+-#~ msgstr "%s ઉમેરો"
+-
+-#~ msgid "Modify %s"
+-#~ msgstr "%s સુધારો"
+-
+-#~ msgid "Permissive"
+-#~ msgstr "Permissive"
+-
+-#~ msgid "Enforcing"
+-#~ msgstr "Enforcing"
+-
+-#~ msgid "Disabled"
+-#~ msgstr "Disabled"
+-
+-#~ msgid "Status"
+-#~ msgstr "પરિસ્થિતિ"
+-
+-#~ msgid ""
+-#~ "Changing the policy type will cause a relabel of the entire file system "
+-#~ "on the next boot. Relabeling takes a long time depending on the size of "
+-#~ "the file system.  Do you wish to continue?"
+-#~ msgstr ""
+-#~ "પોલિસી પ્રકાર બદલવાનું આગળના બુટ પર વર્તમાન ફાઈલ સિસ્ટમને પુનઃલેબલ કરવાનું કારણ આપી "
+-#~ "શકશે. પુનઃલેબલીંગ કરવાનું ફાઈલ સિસ્ટમના માપ પર આધાર રાખીને લાંબો સમય લે છે.  શું તમે "
+-#~ "ચાલુ રાખવા માંગો છો?"
+-
+-#~ msgid ""
+-#~ "Changing to SELinux disabled requires a reboot.  It is not recommended.  "
+-#~ "If you later decide to turn SELinux back on, the system will be required "
+-#~ "to relabel.  If you just want to see if SELinux is causing a problem on "
+-#~ "your system, you can go to permissive mode which will only log errors and "
+-#~ "not enforce SELinux policy.  Permissive mode does not require a reboot    "
+-#~ "Do you wish to continue?"
+-#~ msgstr ""
+-#~ "SELinux નિષ્ક્રિયકૃતમાં બદલવા માટે રીબુટ જરૂરી છે.  એ આગ્રહણીય નથી.  જો તમે પછીથી "
+-#~ "SELinux ને પાછું ચાલુ કરવાનું નક્કી કરો, તો સિસ્ટમને પુનઃલેબલ કરવાની જરૂર રહેશે.  જો તમે "
+-#~ "ખાલી એ જોવા માંગો કે શું SELinux એ તમારી સિસ્ટમ પર સમસ્યા સર્જી રહી છે, તો તમે "
+-#~ "પરવાનગીય સ્થિતિમાં જઈ શકશો કે જે માત્ર ભૂલો જ લોગ કરશે અને SELinux પોલિસીને દબાણ "
+-#~ "કરશે નહિં. પરવાનગીય સ્થિતિને રીબુટ કરવાની જરૂર રહેતી નથી    શું તમે ચાલુ રાખવા માંગો "
+-#~ "છો?"
+-
+-#~ msgid ""
+-#~ "Changing to SELinux enabled will cause a relabel of the entire file "
+-#~ "system on the next boot. Relabeling takes a long time depending on the "
+-#~ "size of the file system.  Do you wish to continue?"
+-#~ msgstr ""
+-#~ "SELinux સક્રિયકૃતમાં બદલવાનું આગળના બુટ પર વર્તમાન ફાઈલ સિસ્ટમને પુનઃલેબલ કરવાનું કારણ "
+-#~ "આપી શકશે. પુનઃલેબલીંગ કરવાનું ફાઈલ સિસ્ટમના માપ પર આધાર રાખીને લાંબો સમય લે છે.  શું "
+-#~ "તમે ચાલુ રાખવા માંગો છો?"
+-
+-#~ msgid "system-config-selinux"
+-#~ msgstr "system-config-selinux"
+-
+-#~ msgid ""
+-#~ "Copyright (c)2006 Red Hat, Inc.\n"
+-#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
+-#~ msgstr ""
+-#~ "Copyright (c)2006 Red Hat, Inc.\n"
+-#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
+-
+-#~ msgid "Add SELinux Login Mapping"
+-#~ msgstr "SELinux પ્રવેશ મેપીંગ ઉમેરો"
+-
+-#~ msgid "Add SELinux Network Ports"
+-#~ msgstr "SELinux નેટવર્ક પોર્ટો ઉમેરો"
+-
+-#~ msgid "SELinux Type"
+-#~ msgstr "SELinux પ્રકાર"
+-
+-#~ msgid ""
+-#~ "tcp\n"
+-#~ "udp"
+-#~ msgstr ""
+-#~ "tcp\n"
+-#~ "udp"
+-
+-#~ msgid ""
+-#~ "SELinux MLS/MCS\n"
+-#~ "Level"
+-#~ msgstr ""
+-#~ "SELinux MLS/MCS\n"
+-#~ "સ્તર"
+-
+-#~ msgid "File Specification"
+-#~ msgstr "ફાઈલ સ્પષ્ટીકરણ"
+-
+-#~ msgid "File Type"
+-#~ msgstr "ફાઈલ પ્રકાર"
+-
+-#~ msgid ""
+-#~ "all files\n"
+-#~ "regular file\n"
+-#~ "directory\n"
+-#~ "character device\n"
+-#~ "block device\n"
+-#~ "socket\n"
+-#~ "symbolic link\n"
+-#~ "named pipe\n"
+-#~ msgstr ""
+-#~ "બધી ફાઈલો\n"
+-#~ "નિયમિત ફાઈલ\n"
+-#~ "ડિરેક્ટરી\n"
+-#~ "અક્ષર ઉપકરણ\n"
+-#~ "બ્લોક ઉપકરણ\n"
+-#~ "સોકેટ\n"
+-#~ "સાંકેતિક કડી\n"
+-#~ "નામવાળું પાઈપ\n"
+-
+-#~ msgid "MLS"
+-#~ msgstr "MLS"
+-
+-#~ msgid "Add SELinux User"
+-#~ msgstr "SELinux વપરાશકર્તા ઉમેરો"
+-
+-#~ msgid "SELinux Administration"
+-#~ msgstr "SELinux સંચાલન"
+-
+-#~ msgid "Add"
+-#~ msgstr "ઉમેરો"
+-
+-#~ msgid "_Properties"
+-#~ msgstr "ગુણધર્મો (_P)"
+-
+-#~ msgid "_Delete"
+-#~ msgstr "કાઢો (_D)"
+-
+-#~ msgid "Select Management Object"
+-#~ msgstr "વ્યવસ્થાપન ઓબ્જેક્ટ પસંદ કરો"
+-
+-#~ msgid "<b>Select:</b>"
+-#~ msgstr "<b>પસંદ કરો:</b>"
+-
+-#~ msgid "System Default Enforcing Mode"
+-#~ msgstr "સિસ્ટમ મૂળભૂત દબાણ સ્થિતિ"
+-
+-#~ msgid "Current Enforcing Mode"
+-#~ msgstr "વર્તમાન દબાણ સ્થિતિ"
+-
+-#~ msgid "System Default Policy Type: "
+-#~ msgstr "સિસ્ટમ મૂળભૂત પોલિસી પ્રકાર: "
+-
+-#~ msgid ""
+-#~ "Select if you wish to relabel then entire file system on next reboot.  "
+-#~ "Relabeling can take a very long time, depending on the size of the "
+-#~ "system.  If you are changing policy types or going from disabled to "
+-#~ "enforcing, a relabel is required."
+-#~ msgstr ""
+-#~ "આગળના રીબુટ પર તમે શું વર્તમાન ફાઈલ સિસ્ટમને પુનઃલેબલ કરવા ઈચ્છો છો તે પસંદ કરો.  "
+-#~ "પુનઃલેબલ કરવાનું લાંબો સમય લઈ શકે છે, સિસ્ટમના માપ પર આધાર રાખીને.  જો તમે પોલિસી "
+-#~ "પ્રકારો બદલી રહ્યા હોય અથવા disabled થી enforcing માં જઈ રહ્યા હોય, તો પુનઃલેબલ "
+-#~ "જરૂરી છે."
+-
+-#~ msgid "Relabel on next reboot."
+-#~ msgstr "આગળના પુનઃબુટ પર પુનઃલેબલ."
+-
+-#~ msgid "Revert boolean setting to system default"
+-#~ msgstr "બુલિયન સુયોજનને સિસ્ટમ મૂળભૂતમાં ઉલટાવો"
+-
+-#~ msgid "Toggle between Customized and All Booleans"
+-#~ msgstr "વૈવિધ્યપૂર્ણ બનાવેલ અને બધા બુલિયનો વચ્ચે ફેરબદલી કરો"
+-
+-#~ msgid "Filter"
+-#~ msgstr "ગાળક"
+-
+-#~ msgid "Add File Context"
+-#~ msgstr "ફાઈલ સંદર્ભ ઉમેરો"
+-
+-#~ msgid "Modify File Context"
+-#~ msgstr "ફાઈલ સંદર્ભ સુધારો"
+-
+-#~ msgid "Delete File Context"
+-#~ msgstr "ફાઈલ સંદર્ભ કાઢો"
+-
+-#~ msgid "Toggle between all and customized file context"
+-#~ msgstr "બધા અને વૈવિધ્યપૂર્ણ બનાવેલ ફાઈલ સંદર્ભ વચ્ચે બદલો"
+-
+-#~ msgid "Add SELinux User Mapping"
+-#~ msgstr "SELinux વપરાશકર્તા મેપીંગ ઉમેરો"
+-
+-#~ msgid "Modify SELinux User Mapping"
+-#~ msgstr "SELinux વપરાશકર્તા માપન સુધારો"
+-
+-#~ msgid "Delete SELinux User Mapping"
+-#~ msgstr "SELinux વપરાશકર્તા માપન કાઢો"
+-
+-#~ msgid "Add Translation"
+-#~ msgstr "ભાષાંતર ઉમેરો"
+-
+-#~ msgid "Modify Translation"
+-#~ msgstr "ભાષાંતર સુધારો"
+-
+-#~ msgid "Delete Translation"
+-#~ msgstr "ભાષાંતર કાઢો"
+-
+-#~ msgid "Modify SELinux User"
+-#~ msgstr "SELinux વપરાશકર્તા સુધારો"
+-
+-#~ msgid "Add Network Port"
+-#~ msgstr "નેટવર્ક પોર્ટ ઉમેરો"
+-
+-#~ msgid "Edit Network Port"
+-#~ msgstr "નેટવર્ક પોર્ટમાં ફેરફાર કરો"
+-
+-#~ msgid "Delete Network Port"
+-#~ msgstr "નેટવર્ક પોર્ટ કાઢો"
+-
+-#~ msgid "Toggle between Customized and All Ports"
+-#~ msgstr "વૈવિધ્યપૂર્ણ બનાવેલ અને બધા પોર્ટ વચ્ચે બદલો"
+-
+-#~ msgid "Generate new policy module"
+-#~ msgstr "નવું પોલિસી મોડ્યુલ બનાવો"
+-
+-#~ msgid "Load policy module"
+-#~ msgstr "પોલિસી મોડ્યુલ લાવો"
+-
+-#~ msgid "Remove loadable policy module"
+-#~ msgstr "લાવી શકાય તેવું પોલિસી મોડ્યુલ દૂર કરો"
+-
+-#~ msgid ""
+-#~ "Enable/Disable additional audit rules, that are normally not reported in "
+-#~ "the log files."
+-#~ msgstr ""
+-#~ "વધારાના સંપાદન નિયમો સક્રિય/નિષ્ક્રિય કરો, કે જેઓ સામાન્ય રીતે લોગ ફાઈલોમાં અહેવાલ "
+-#~ "અપાયેલ નહિં હોય."
+-
+-#~ msgid "Sensitvity Level"
+-#~ msgstr "સંવેદનશીલતા સ્તર"
+-
+-#~ msgid "SELinux user '%s' is required"
+-#~ msgstr "SELinux વપરાશકર્તા '%s' જરૂરી છે"
+-
+-#~ msgid ""
+-#~ "\n"
+-#~ "\n"
+-#~ "semodule -i %s\n"
+-#~ "\n"
+-#~ msgstr ""
+-#~ "\n"
+-#~ "\n"
+-#~ "semodule -i %s\n"
+-#~ "\n"
+-
+-#~ msgid "Requires value"
+-#~ msgstr "કિંમત જરૂરી છે"
+-
+-#~ msgid "Invalid prefix %s"
+-#~ msgstr "અયોગ્ય પૂર્વગ %s"
+-
+-#~ msgid "Allow application/user role to bind to any tcp ports > 1024"
+-#~ msgstr ""
+-#~ "કાર્યક્રમ/વપરાશકર્તા ભૂમિકાને કોઈપણ tcp પોર્ટો > 1024 બાંધવા માટે પરવાનગી આપે છે"
+-
+-#~ msgid "Allows confined application/user role to bind to any tcp port"
+-#~ msgstr ""
+-#~ "શુદ્ધિ થયેલ કાર્યક્રમ/વપરાશકર્તા ભૂમિકાને કોઈપણ tcp પોર્ટ સાથે બાંધવા માટે પરવાનગી આપે "
+-#~ "છે"
+-
+-#~ msgid ""
+-#~ "Enter a comma separated list of tcp ports or ranges of ports that "
+-#~ "application/user role binds to. Example: 612, 650-660"
+-#~ msgstr ""
+-#~ "અલ્પવિરામથી અલગ પડેલ tcp પોર્ટોની યાદી અથવા પોર્ટોનો વિસ્તાર દાખલ કરો કે જેને "
+-#~ "કાર્યક્રમ/વપરાશકર્તા ભૂમિકા બાંધે. ઉદાહરણ: 612, 650-660"
+-
+-#~ msgid "SELinux Policy Generation Druid"
+-#~ msgstr "SELinux પોલિસી બનાવટ ડ્રુડ"
+-
+-#~ msgid "Unreserved Ports  (> 1024)"
+-#~ msgstr "બિનઆરક્ષિત પોર્ટો  (> 1024)"
+-
 -#~ msgid "Use this checkbutton if your app calls bindresvport with 0."
 -#~ msgstr "જો તમારો કાર્યક્રમ bindresvport ને 0 સાથે બાંધે તો આ ચકાસણીબટન વાપરો."
-+#: ../gui/translationsPage.py:53
-+#, fuzzy
-+msgid "Sensitivity Level"
-+msgstr "સંવેદનશીલતા સ્તર"
++#: ../gui/usersPage.py:138
++#, python-format
++msgid "SELinux user '%s' is required"
++msgstr "SELinux વપરાશકર્તા '%s' જરૂરી છે"
  
 -#~ msgid ""
 -#~ "Enforcing\n"
@@ -90009,19 +90133,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils
 -#~ "Enforcing\n"
 -#~ "Permissive\n"
 -#~ "Disabled\n"
-+#: ../gui/usersPage.py:138
-+#, python-format
-+msgid "SELinux user '%s' is required"
-+msgstr "SELinux વપરાશકર્તા '%s' જરૂરી છે"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/he.po policycoreutils-2.0.83/po/he.po
 --- nsapolicycoreutils/po/he.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/he.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/he.po	2010-07-28 08:48:05.000000000 -0400
 @@ -8,14 +8,32 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -90050,18 +90170,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/he.po policycoreutils
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -118,7 +136,9 @@
+@@ -118,7 +136,8 @@
  msgid "Level"
  msgstr ""
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr ""
  
-@@ -170,736 +190,743 @@
+@@ -170,736 +189,743 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -90980,7 +91099,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/he.po policycoreutils
  msgid "Description"
  msgstr ""
  
-@@ -1270,3 +1297,2068 @@
+@@ -1270,3 +1296,2064 @@
  #, c-format
  msgid "Options Error %s "
  msgstr ""
@@ -91515,7 +91634,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/he.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr ""
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr ""
 +
@@ -93041,17 +93160,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/he.po policycoreutils
 +msgid "label59"
 +msgstr ""
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils-2.0.83/po/hi.po
 --- nsapolicycoreutils/po/hi.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/hi.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/hi.po	2010-07-28 08:48:05.000000000 -0400
 @@ -2,15 +2,16 @@
  # This file is distributed under the same license as the PACKAGE package.
  # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER.
@@ -93064,7 +93179,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
 -"PO-Revision-Date: 2008-03-31 15:14+0530\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
 +"PO-Revision-Date: 2009-04-01 14:52+0530\n"
  "Last-Translator: Rajesh Ranjan <rranjan at redhat.com>\n"
  "Language-Team: Hindi <hindi.sf.net>\n"
@@ -93110,18 +93225,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
  
  #: ../semanage/seobject.py:142 ../semanage/seobject.py:146
  msgid "global"
-@@ -137,7 +157,9 @@
+@@ -137,7 +157,8 @@
  msgid "Level"
  msgstr "स्तर"
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr "अनुवाद"
  
-@@ -174,757 +196,758 @@
+@@ -174,757 +195,758 @@
  msgstr "semanage विनिमय आरंभ नहीं कर सका"
  
  #: ../semanage/seobject.py:309
@@ -94109,7 +94223,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
  msgid "Description"
  msgstr "विवरण"
  
-@@ -964,9 +987,9 @@
+@@ -964,9 +986,9 @@
  msgstr "वातावरण साफ करने में असमर्थ\n"
  
  #: ../newrole/newrole.c:556 ../newrole/newrole.c:634
@@ -94121,7 +94235,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
  
  #: ../newrole/newrole.c:564 ../newrole/newrole.c:640
  #, c-format
-@@ -1296,1678 +1319,2204 @@
+@@ -1296,1678 +1318,2203 @@
  msgid "Options Error %s "
  msgstr "विकल्प त्रुटि %s"
  
@@ -94920,24 +95034,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 -
 -#~ msgid "Disable SELinux protection for dccd"
 -#~ msgstr "dccd के लिए SELinux सुरक्षा निष्क्रिय करें"
--
--#~ msgid "Disable SELinux protection for dccifd"
--#~ msgstr "dccifd के लिए SELinux सुरक्षा निष्क्रिय करें"
--
--#~ msgid "Disable SELinux protection for dccm"
--#~ msgstr "dccm के लिए SELinux सुरक्षा निष्क्रिय करें"
--
--#~ msgid "Disable SELinux protection for ddt daemon"
--#~ msgstr "ddt डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
--
--#~ msgid "Disable SELinux protection for devfsd daemon"
--#~ msgstr "devfsd डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
--
--#~ msgid "Disable SELinux protection for dhcpc daemon"
--#~ msgstr "dhcpc डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
--
--#~ msgid "Disable SELinux protection for dhcpd daemon"
--#~ msgstr "dhcpd डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917
 +msgid "Boolean"
 +msgstr "बूलिये"
@@ -94957,6 +95053,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +msgid "File Labeling"
 +msgstr "फाइल लेबलिंग"
  
+-#~ msgid "Disable SELinux protection for dccifd"
+-#~ msgstr "dccifd के लिए SELinux सुरक्षा निष्क्रिय करें"
+-
+-#~ msgid "Disable SELinux protection for dccm"
+-#~ msgstr "dccm के लिए SELinux सुरक्षा निष्क्रिय करें"
+-
+-#~ msgid "Disable SELinux protection for ddt daemon"
+-#~ msgstr "ddt डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
+-
+-#~ msgid "Disable SELinux protection for devfsd daemon"
+-#~ msgstr "devfsd डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
+-
+-#~ msgid "Disable SELinux protection for dhcpc daemon"
+-#~ msgstr "dhcpc डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
+-
+-#~ msgid "Disable SELinux protection for dhcpd daemon"
+-#~ msgstr "dhcpd डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
+-
 -#~ msgid "Disable SELinux protection for dictd daemon"
 -#~ msgstr "dictd डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 -
@@ -95278,55 +95392,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 -
 -#~ msgid "Allow sasl authentication server to read /etc/shadow"
 -#~ msgstr "sasl सत्यापन सर्वर को /etc/shadow को पढ़ने की स्वीकृति दें"
--
--#~ msgid ""
--#~ "Allow X-Windows server to map a memory region as both executable and "
--#~ "writable"
--#~ msgstr ""
--#~ "X-Windows सर्वर को एक्सक्यूटेबल व लिखने योग्य दोनों रूप में स्मृति क्षेत्र में मैप करने की "
--#~ "स्वीकृति दें"
--
--#~ msgid "Disable SELinux protection for saslauthd daemon"
--#~ msgstr "saslauthd डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
--
--#~ msgid "Disable SELinux protection for scannerdaemon daemon"
--#~ msgstr "scannerdaemon डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
--
--#~ msgid "Do not allow transition to sysadm_t, sudo and su effected"
--#~ msgstr "sysadm_t, sudo और su प्रभावित में संक्रमण की स्वीकृति मत दें"
--
--#~ msgid "Do not allow any processes to load kernel modules"
--#~ msgstr "कर्नेल मॉड्यूल लोड करने के लिए किसी प्रक्रिया की अनुमति मत दें"
--
--#~ msgid "Do not allow any processes to modify kernel SELinux policy"
--#~ msgstr "कर्नेल SELinux पॉलिसी में किसी प्रक्रिया को मत स्वीकृति दें"
--
--#~ msgid "Disable SELinux protection for sendmail daemon"
--#~ msgstr "sendmail डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
--
--#~ msgid "Disable SELinux protection for setrans"
--#~ msgstr "setrans के लिए SELinux सुरक्षा निष्क्रिय करें"
--
--#~ msgid "Disable SELinux protection for setroubleshoot daemon"
--#~ msgstr "setroublesoot डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
--
--#~ msgid "Disable SELinux protection for slapd daemon"
--#~ msgstr "slapd डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
--
--#~ msgid "Disable SELinux protection for slrnpull daemon"
--#~ msgstr "slrnpull डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
--
--#~ msgid "Disable SELinux protection for smbd daemon"
--#~ msgstr "smbd डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
--
--#~ msgid "Disable SELinux protection for snmpd daemon"
--#~ msgstr "snmpd डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
--
--#~ msgid "Disable SELinux protection for snort daemon"
--#~ msgstr "snort डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
--
--#~ msgid "Disable SELinux protection for soundd daemon"
--#~ msgstr "soundd डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/fcontextPage.py:74
 +msgid ""
 +"File\n"
@@ -95335,8 +95400,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"फाइल\n"
 +"विनिर्दिष्टता"
  
--#~ msgid "Disable SELinux protection for sound daemon"
--#~ msgstr "sound डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
+-#~ msgid ""
+-#~ "Allow X-Windows server to map a memory region as both executable and "
+-#~ "writable"
+-#~ msgstr ""
+-#~ "X-Windows सर्वर को एक्सक्यूटेबल व लिखने योग्य दोनों रूप में स्मृति क्षेत्र में मैप करने की "
+-#~ "स्वीकृति दें"
 +#: ../gui/fcontextPage.py:81
 +msgid ""
 +"Selinux\n"
@@ -95345,8 +95414,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"Selinux\n"
 +"फाइल प्रकार"
  
--#~ msgid "Spam Protection"
--#~ msgstr "स्पैम सुरक्षा"
+-#~ msgid "Disable SELinux protection for saslauthd daemon"
+-#~ msgstr "saslauthd डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/fcontextPage.py:88
 +msgid ""
 +"File\n"
@@ -95355,14 +95424,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"फाइल\n"
 +"प्रकार"
  
--#~ msgid "Disable SELinux protection for spamd daemon"
--#~ msgstr "spamd डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
+-#~ msgid "Disable SELinux protection for scannerdaemon daemon"
+-#~ msgstr "scannerdaemon डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309
 +msgid "User Mapping"
 +msgstr "उपयोक्ता मैपिंग"
  
--#~ msgid "Allow spamd to access home directories"
--#~ msgstr "spamd को होम निर्देशिका के अभिगम की स्वीकृति दें"
+-#~ msgid "Do not allow transition to sysadm_t, sudo and su effected"
+-#~ msgstr "sysadm_t, sudo और su प्रभावित में संक्रमण की स्वीकृति मत दें"
 +#: ../gui/loginsPage.py:52
 +msgid ""
 +"Login\n"
@@ -95371,8 +95440,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"लॉगिन\n"
 +"नाम"
  
--#~ msgid "Allow Spam Assassin daemon network access"
--#~ msgstr "Spam Assasin डेमॉन संजाल अभिगम की स्वीकृति दें"
+-#~ msgid "Do not allow any processes to load kernel modules"
+-#~ msgstr "कर्नेल मॉड्यूल लोड करने के लिए किसी प्रक्रिया की अनुमति मत दें"
 +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50
 +msgid ""
 +"SELinux\n"
@@ -95381,8 +95450,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"SELinux\n"
 +"उपयोक्ता"
  
--#~ msgid "Disable SELinux protection for speedmgmt daemon"
--#~ msgstr "speedmgmt डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
+-#~ msgid "Do not allow any processes to modify kernel SELinux policy"
+-#~ msgstr "कर्नेल SELinux पॉलिसी में किसी प्रक्रिया को मत स्वीकृति दें"
 +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55
 +msgid ""
 +"MLS/\n"
@@ -95391,80 +95460,76 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"MLS/\n"
 +"MCS परिसर"
  
--#~ msgid "Squid"
--#~ msgstr "Squid"
+-#~ msgid "Disable SELinux protection for sendmail daemon"
+-#~ msgstr "sendmail डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/loginsPage.py:133
 +#, python-format
 +msgid "Login '%s' is required"
 +msgstr "लॉगिन '%s' जरूरी है"
  
--#~ msgid "Allow squid daemon to connect to the network"
--#~ msgstr "squid डेमॉन को संजाल से कनेक्ट होने की स्वीकृति दें"
+-#~ msgid "Disable SELinux protection for setrans"
+-#~ msgstr "setrans के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151
 +msgid "Policy Module"
 +msgstr "पॉलिसी मॉड्यूल"
  
--#~ msgid "Disable SELinux protection for squid daemon"
--#~ msgstr "squid डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
+-#~ msgid "Disable SELinux protection for setroubleshoot daemon"
+-#~ msgstr "setroublesoot डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/modulesPage.py:57
 +msgid "Module Name"
 +msgstr "मॉड्यूल नाम"
  
--#~ msgid "Disable SELinux protection for ssh daemon"
--#~ msgstr "ssh डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
+-#~ msgid "Disable SELinux protection for slapd daemon"
+-#~ msgstr "slapd डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/modulesPage.py:62
 +msgid "Version"
 +msgstr "संस्करण"
  
--#~ msgid "Allow ssh logins as sysadm_r:sysadm_t"
--#~ msgstr "ssh लॉगिन को sysadm_r:sysadm_t के रूप में स्वीकृति दें"
+-#~ msgid "Disable SELinux protection for slrnpull daemon"
+-#~ msgstr "slrnpull डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/modulesPage.py:134
 +msgid "Disable Audit"
 +msgstr "ऑडिट निष्क्रिय करें"
  
--#~ msgid ""
--#~ "Allow staff_r users to search the sysadm home dir and read files (such as "
--#~ "~/.bashrc)"
--#~ msgstr ""
--#~ "staff_r उपयोक्ता को sysadm होम निर्देशिका व रीड फाइल कों खोजने की स्वीकृति दें (जैसे "
--#~ "कि ~/.bashrc)"
+-#~ msgid "Disable SELinux protection for smbd daemon"
+-#~ msgstr "smbd डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060
 +msgid "Enable Audit"
 +msgstr "ऑडिट सक्रिय करें"
  
--#~ msgid "Universal SSL tunnel"
--#~ msgstr "सार्वभौमिक SSL टनेल"
+-#~ msgid "Disable SELinux protection for snmpd daemon"
+-#~ msgstr "snmpd डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/modulesPage.py:162
 +msgid "Load Policy Module"
 +msgstr "पॉलिसी मॉड्यूल लोड करें"
  
--#~ msgid "Disable SELinux protection for stunnel daemon"
--#~ msgstr "stunnel डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
+-#~ msgid "Disable SELinux protection for snort daemon"
+-#~ msgstr "snort डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/polgen.glade:79
 +msgid "Polgen"
 +msgstr "पोल्जेन"
  
--#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
--#~ msgstr "stunnel डेमॉन को पृथक चलाने की स्वीकृति दें, xinetd के बाहर"
+-#~ msgid "Disable SELinux protection for soundd daemon"
+-#~ msgstr "soundd डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/polgen.glade:80
 +msgid "Red Hat 2007"
 +msgstr "Red Hat 2007"
  
--#~ msgid "Disable SELinux protection for swat daemon"
--#~ msgstr "swat डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
+-#~ msgid "Disable SELinux protection for sound daemon"
+-#~ msgstr "sound डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/polgen.glade:81
 +msgid "GPL"
 +msgstr "GPL"
  
--#~ msgid "Disable SELinux protection for sxid daemon"
--#~ msgstr "sxid डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
+-#~ msgid "Spam Protection"
+-#~ msgstr "स्पैम सुरक्षा"
 +#. TRANSLATORS: Replace this string with your names, one name per line.
 +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17
 +msgid "translator-credits"
 +msgstr "राजेश रंजन (rranjan at redhat.com, rajeshkajha at yahoo.com)"
  
--#~ msgid "Disable SELinux protection for syslogd daemon"
--#~ msgstr "syslogd डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
+-#~ msgid "Disable SELinux protection for spamd daemon"
+-#~ msgstr "spamd डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/polgen.glade:125
 +msgid ""
 +"This tool can be used to generate a policy framework, to confine "
@@ -95493,8 +95558,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +msgid "<b>Applications</b>"
 +msgstr "<b>अनुप्रयोग</b>"
  
--#~ msgid "Disable SELinux protection for system cron jobs"
--#~ msgstr "system cron jobs  के लिए SELinux सुरक्षा निष्क्रिय करें"
+-#~ msgid "Allow spamd to access home directories"
+-#~ msgstr "spamd को होम निर्देशिका के अभिगम की स्वीकृति दें"
 +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278
 +msgid ""
 +"Standard Init Daemon are daemons started on boot via init scripts.  Usually "
@@ -95503,8 +95568,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"मानक Init डेमॉन वे डेमॉन हैं जो बूट पर init स्क्रिप्ट से होकर आरंभ किया गया.  प्रायः /"
 +"etc/rc.d/init.d में एक स्क्रिप्ट की जरूरी है"
  
--#~ msgid "Disable SELinux protection for tcp daemon"
--#~ msgstr "tcp डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
+-#~ msgid "Allow Spam Assassin daemon network access"
+-#~ msgstr "Spam Assasin डेमॉन संजाल अभिगम की स्वीकृति दें"
 +#: ../gui/polgen.glade:260
 +msgid "Standard Init Daemon"
 +msgstr "मानक Init डेमॉन"
@@ -95521,8 +95586,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +msgid "Internet Services Daemon (inetd)"
 +msgstr "इंटरनेट सर्विस डेमॉन (inetd)"
  
--#~ msgid "Disable SELinux protection for telnet daemon"
--#~ msgstr "telnet डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
+-#~ msgid "Disable SELinux protection for speedmgmt daemon"
+-#~ msgstr "speedmgmt डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/polgen.glade:320
 +msgid ""
 +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
@@ -95530,14 +95595,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"वेब अनुप्रयोग/स्क्रिप्ट (CGI) CGI स्क्रिप्ट को वेब सर्वर के द्वारा आरंभ किया जाता है "
 +"(apache)"
  
--#~ msgid "Disable SELinux protection for tftpd daemon"
--#~ msgstr "tftpd डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
+-#~ msgid "Squid"
+-#~ msgstr "Squid"
 +#: ../gui/polgen.glade:322
 +msgid "Web Application/Script (CGI)"
 +msgstr "वेब अनुप्रयोग/स्क्रिप्ट (CGI)"
  
--#~ msgid "Disable SELinux protection for transproxy daemon"
--#~ msgstr "transproxy डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
+-#~ msgid "Allow squid daemon to connect to the network"
+-#~ msgstr "squid डेमॉन को संजाल से कनेक्ट होने की स्वीकृति दें"
 +#: ../gui/polgen.glade:341
 +msgid ""
 +"User Application are any application that you would like to confine that is "
@@ -95546,8 +95611,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"उपयोक्ता अनुप्रयोग कोई अनुप्रयोग है जो सीमित करना चाहेगा जो कि उपयोक्ता के द्वारा आरंभ "
 +"हुआ है"
  
--#~ msgid "Disable SELinux protection for udev daemon"
--#~ msgstr "udev डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
+-#~ msgid "Disable SELinux protection for squid daemon"
+-#~ msgstr "squid डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/polgen.glade:343
 +msgid "User Application"
 +msgstr "उपयोक्ता अनुप्रयोग"
@@ -95564,8 +95629,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +msgid "Existing User Roles"
 +msgstr "मौजूदा उपयोक्ता भूमिका"
  
--#~ msgid "Disable SELinux protection for uml daemon"
--#~ msgstr "uml डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
+-#~ msgid "Disable SELinux protection for ssh daemon"
+-#~ msgstr "ssh डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/polgen.glade:472
 +msgid ""
 +"This user will login to a machine only via a terminal or remote login.  By "
@@ -95574,22 +95639,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"यह उपयोक्ता मशीन में लॉगिन मात्र टर्मिनल या दूरस्थ लॉगिन से होगा.  मूलभूत रूप से यह "
 +"उपयोक्ता के पास कोई setuid नहीं होगा, कोई संजालन नहीं, कोई su नहीं, कोई sudo नहीं."
  
--#~ msgid ""
--#~ "Allow xinetd to run unconfined, including any services it starts that do "
--#~ "not have a domain transition explicitly defined"
--#~ msgstr ""
--#~ "xinetd को असीमित रूप से चलने की स्वीकृति दें, किसी सेवा के साथ जो यह आरंभ करती है जो "
--#~ "डोमेन संक्रमण को अलग से परिभाषित नहीं रखती है"
+-#~ msgid "Allow ssh logins as sysadm_r:sysadm_t"
+-#~ msgstr "ssh लॉगिन को sysadm_r:sysadm_t के रूप में स्वीकृति दें"
 +#: ../gui/polgen.glade:474
 +msgid "Minimal Terminal User Role"
 +msgstr "न्यूनतम टर्मिनल उपयोक्ता भूमिका"
  
 -#~ msgid ""
--#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
--#~ "script that does not have a domain transition explicitly defined"
+-#~ "Allow staff_r users to search the sysadm home dir and read files (such as "
+-#~ "~/.bashrc)"
 -#~ msgstr ""
--#~ "rc स्क्रिप्ट को असीमित रूप से चलने की स्वीकृति दें, किसी सेवा के साथ जो rc स्क्रिप्ट आरंभ "
--#~ "करती है जो डोमेन संक्रमण को अलग से परिभाषित नहीं रखती है"
+-#~ "staff_r उपयोक्ता को sysadm होम निर्देशिका व रीड फाइल कों खोजने की स्वीकृति दें (जैसे "
+-#~ "कि ~/.bashrc)"
 +#: ../gui/polgen.glade:493
 +msgid ""
 +"This user can login to a machine via X or terminal.  By default this user "
@@ -95598,16 +95659,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"यह उपयोक्ता मशीन में लॉगिन X या टर्मिनल से कर सकता है.  मूलभूत रूप से यह उपयोक्ता के पास "
 +"कोई setuid नहीं होगा, कोई संजालन नहीं, कोई sudo नहीं, कोई su नहीं."
  
--#~ msgid "Allow rpm to run unconfined"
--#~ msgstr "rpm को असीमित रूप से चलने की स्वीकृति दें"
+-#~ msgid "Universal SSL tunnel"
+-#~ msgstr "सार्वभौमिक SSL टनेल"
 +#: ../gui/polgen.glade:495
 +msgid "Minimal X Windows User Role"
 +msgstr "न्यूनतम X विंडोज उपयोक्ता भूमिका"
  
--#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
--#~ msgstr ""
--#~ "हॉटप्लग और insmod की तरह के सुविधा प्राप्त उपयोगिता को असीमित रूप से चलने की "
--#~ "स्वीकृति दें"
+-#~ msgid "Disable SELinux protection for stunnel daemon"
+-#~ msgstr "stunnel डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/polgen.glade:514
 +msgid ""
 +"User with full networking, no setuid applications without transition, no "
@@ -95616,14 +95675,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"पूर्ण संजालन के साथ उपयोक्ता, कोई setuid अनुप्रयोग बिना संक्रमण के नहीं, कोई sudo नहीं, "
 +"कोई su नहीं."
  
--#~ msgid "Disable SELinux protection for updfstab daemon"
--#~ msgstr "updfstab डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
+-#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
+-#~ msgstr "stunnel डेमॉन को पृथक चलाने की स्वीकृति दें, xinetd के बाहर"
 +#: ../gui/polgen.glade:516
 +msgid "User Role"
 +msgstr "उपयोक्ता भूमिका"
  
--#~ msgid "Disable SELinux protection for uptimed daemon"
--#~ msgstr "uptimed डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
+-#~ msgid "Disable SELinux protection for swat daemon"
+-#~ msgstr "swat डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/polgen.glade:535
 +msgid ""
 +"User with full networking, no setuid applications without transition, no su, "
@@ -95632,12 +95691,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"पूर्ण संजालन के साथ उपयोक्ता, कोई setuid अनुप्रयोग बिना संक्रमण के नहीं, कोई su नहीं, रूट "
 +"प्रशासन भूमिका को sudo कर सकता है."
  
--#~ msgid ""
--#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, "
--#~ "only staff_r can do so"
--#~ msgstr ""
--#~ "user_r को sysadm_r पर su, sudo, या userhelper से होकर पहुंचने की अनुमति दें. "
--#~ "अन्यथा, सिर्फ staff_r ऐसा कर सकता है"
+-#~ msgid "Disable SELinux protection for sxid daemon"
+-#~ msgstr "sxid डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/polgen.glade:537
 +msgid "Admin User Role"
 +msgstr "प्रशासन उपयोक्ता भूमिका"
@@ -95646,8 +95701,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +msgid "<b>Root Users</b>"
 +msgstr "<b>रूट उपयोक्ता</b>"
  
--#~ msgid "Allow users to execute the mount command"
--#~ msgstr "उपयोक्ता को mount कमांड चलाने की स्वीकृति दें"
+-#~ msgid "Disable SELinux protection for syslogd daemon"
+-#~ msgstr "syslogd डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/polgen.glade:645
 +msgid ""
 +"Select Root Administrator User Role, if this user will be used to administer "
@@ -95690,16 +95745,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +msgid "Init script"
 +msgstr "Init स्क्रिप्ट"
  
--#~ msgid "Allow regular users direct mouse access (only allow the X server)"
--#~ msgstr ""
--#~ "नियमित उपयोक्ता को सीधा माउस अभिगम की स्वीकृति दें (सिर्फ X सर्वर को अनुमति दें)"
+-#~ msgid "Disable SELinux protection for system cron jobs"
+-#~ msgstr "system cron jobs  के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/polgen.glade:901
 +msgid ""
 +"Enter complete path to init script used to start the confined application."
 +msgstr "सीमित अनुप्रयोग आरंभ करने के लिए init स्क्रिप्ट में पूरा पथ डालें."
  
--#~ msgid "Allow users to run the dmesg command"
--#~ msgstr "उपयोक्ता को dmesg कमांड चलाने की स्वीकृति दें"
+-#~ msgid "Disable SELinux protection for tcp daemon"
+-#~ msgstr "tcp डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/polgen.glade:981
 +msgid "Select user roles that you want to customize"
 +msgstr "उन उपयोक्ता भूमिकाओं को चुनें जिसे आप पसंदीदा बनाना चाहते हैं"
@@ -95712,10 +95766,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +msgid "Select additional domains to which this user role will transition"
 +msgstr "अतिरिक्त डोमेन चुनें जिसमें यह उपयोक्ता भूमिका संक्रमण करेगा"
  
--#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
--#~ msgstr ""
--#~ "उपयोक्ता को संजाल अंतरफलक नियंत्रित करने की स्वीकृति दें (USERCTL=true के सही की "
--#~ "जरूरत है)"
+-#~ msgid "Disable SELinux protection for telnet daemon"
+-#~ msgstr "telnet डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/polgen.glade:1076
 +msgid ""
 +"Select the applications domains that you would like this user role to "
@@ -95755,8 +95807,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +msgid "All"
 +msgstr "सभी"
  
--#~ msgid "Allow normal user to execute ping"
--#~ msgstr "सामान्य उपयोक्ता को पिंग करने की स्वीकृति दें"
+-#~ msgid "Disable SELinux protection for tftpd daemon"
+-#~ msgstr "tftpd डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677
 +msgid ""
 +"Allow application/user role to call bindresvport with 0. Binding to port "
@@ -95765,15 +95817,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"अनुप्रयोग/उपयोक्ता भूमिका को bindresvport को 0 के साथ स्वीकृति दें. पोर्ट 600-1024 में "
 +"बांध रहा है"
  
--#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
--#~ msgstr ""
--#~ "r/w noextattrfile (FAT, CDROM, FLOPPY) करने के लिए उपयोक्ता को स्वीकृति दें"
+-#~ msgid "Disable SELinux protection for transproxy daemon"
+-#~ msgstr "transproxy डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679
 +msgid "600-1024"
 +msgstr "600-1024"
  
--#~ msgid "Allow users to rw usb devices"
--#~ msgstr "usb युक्ति को rw बनाने के लिए उपयोक्ता को स्वीकृति दें"
+-#~ msgid "Disable SELinux protection for udev daemon"
+-#~ msgstr "udev डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -95782,14 +95833,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"udp पोर्ट या पोर्ट के परिसर का कौमा से अलग किया सूची दाखिल करें या परिसर जिसमें "
 +"अनुप्रयोग/प्रयोक्ता बंधा है. उदाहरण: 612, 650-660"
  
--#~ msgid ""
--#~ "Allow users to run TCP servers (bind to ports and accept connection from "
--#~ "the same domain and outside users)  disabling this forces FTP passive "
--#~ "mode and may change other protocols"
--#~ msgstr ""
--#~ "उपयोक्ता को TCP सर्वर (bind to ports and accept connection from the same "
--#~ "domain and outside users) चलाने की स्वीकृति दें इन बलों को FTP निष्क्रिय मोड में "
--#~ "निष्क्रिय करते हुए और अन्य प्रोटोकॉल बदल सकता है"
+-#~ msgid "Disable SELinux protection for uml daemon"
+-#~ msgstr "uml डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699
 +msgid "Unreserved Ports (>1024)"
 +msgstr "अनारक्षित पोर्ट (>1024)"
@@ -95811,8 +95856,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +msgid "Enter network ports that application/user role connects to"
 +msgstr "संजाल पोर्ट दाखिल करें जिससे अनुप्रयोग/उपयोक्ता कनेक्ट होता है."
  
--#~ msgid "Allow user to stat ttyfiles"
--#~ msgstr "ttyfiles को stat के लिए उपयोक्ता को स्वीकृति दें"
+-#~ msgid ""
+-#~ "Allow xinetd to run unconfined, including any services it starts that do "
+-#~ "not have a domain transition explicitly defined"
+-#~ msgstr ""
+-#~ "xinetd को असीमित रूप से चलने की स्वीकृति दें, किसी सेवा के साथ जो यह आरंभ करती है जो "
+-#~ "डोमेन संक्रमण को अलग से परिभाषित नहीं रखती है"
 +#: ../gui/polgen.glade:1958
 +msgid ""
 +"Enter a comma separated list of tcp ports or ranges of ports that "
@@ -95821,8 +95870,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"tcp पोर्ट या पोर्ट के परिसर का कौमा से अलग किया सूची दाखिल करें या परिसर जिसमें "
 +"अनुप्रयोग/प्रयोक्ता जुड़ता है. उदाहरण: 612, 650-660"
  
--#~ msgid "Disable SELinux protection for uucpd daemon"
--#~ msgstr "uucpd डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
+-#~ msgid ""
+-#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
+-#~ "script that does not have a domain transition explicitly defined"
+-#~ msgstr ""
+-#~ "rc स्क्रिप्ट को असीमित रूप से चलने की स्वीकृति दें, किसी सेवा के साथ जो rc स्क्रिप्ट आरंभ "
+-#~ "करती है जो डोमेन संक्रमण को अलग से परिभाषित नहीं रखती है"
 +#: ../gui/polgen.glade:2111
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -95831,8 +95884,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"udp पोर्ट या पोर्ट के परिसर का कौमा से अलग किया सूची दाखिल करें या परिसर जिसमें "
 +"अनुप्रयोग/प्रयोक्ता जुड़ता है. उदाहरण: 612, 650-660"
  
--#~ msgid "Disable SELinux protection for vmware daemon"
--#~ msgstr "vmware डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
+-#~ msgid "Allow rpm to run unconfined"
+-#~ msgstr "rpm को असीमित रूप से चलने की स्वीकृति दें"
 +#: ../gui/polgen.glade:2183
 +msgid "Select common application traits"
 +msgstr "सामान्य अनुप्रयोग गुण चुनें"
@@ -95873,8 +95926,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +msgid "Select files/directories that the application manages"
 +msgstr "फाइल/निर्देशिका चुनें जिसे अनुप्रयोग प्रबंधित करता है"
  
--#~ msgid "Disable SELinux protection for watchdog daemon"
--#~ msgstr "watchdog डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
+-#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
+-#~ msgstr ""
+-#~ "हॉटप्लग और insmod की तरह के सुविधा प्राप्त उपयोगिता को असीमित रूप से चलने की "
+-#~ "स्वीकृति दें"
 +#: ../gui/polgen.glade:2607
 +msgid ""
 +"Add Files/Directories that application will need to \"Write\" to. Pid Files, "
@@ -95883,8 +95938,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"फाइल/निर्देशिका जोड़ें जिसकी इस अनुप्रयोग को \"Write\" लिखने की जरूरत होगी. Pid फाइल, "
 +"लॉग फाइल, /var/lib फाइलें ..."
  
--#~ msgid "Disable SELinux protection for winbind daemon"
--#~ msgstr "winbind डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
+-#~ msgid "Disable SELinux protection for updfstab daemon"
+-#~ msgstr "updfstab डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/polgen.glade:2667
 +msgid "Select booleans that the application uses"
 +msgstr "बुलियन को चुनें जिसे अनुप्रयोग प्रयोग करता है"
@@ -95905,8 +95960,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +msgid "Generated Policy Files"
 +msgstr "पॉलिसी फाइल उत्पन्न किया"
  
--#~ msgid "Disable SELinux protection for xdm daemon"
--#~ msgstr "xdm डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
+-#~ msgid "Disable SELinux protection for uptimed daemon"
+-#~ msgstr "uptimed डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/polgen.glade:2982
 +msgid ""
 +"This tool will generate the following: \n"
@@ -95927,8 +95982,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"उपयोक्ता के रूप में लॉगिन करें और इस उपयोक्ता भूमिका की जांच करें.\n"
 +"audit2allow -R को te फाइल के लिए अतिरिक्त नियम बनाने के लिए प्रयोग करें.\n"
  
--#~ msgid "Allow xdm logins as sysadm_r:sysadm_t"
--#~ msgstr "xdm लॉगिन को sysadm_r:sysadm_t के रूप में स्वीकृति दें"
+-#~ msgid ""
+-#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, "
+-#~ "only staff_r can do so"
+-#~ msgstr ""
+-#~ "user_r को sysadm_r पर su, sudo, या userhelper से होकर पहुंचने की अनुमति दें. "
+-#~ "अन्यथा, सिर्फ staff_r ऐसा कर सकता है"
 +#: ../gui/polgen.glade:3025
 +msgid ""
 +"This tool will generate the following: \n"
@@ -95997,8 +96056,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +msgid "Select directory to generate policy files in"
 +msgstr "निर्देशिका चुनें जिसमें पॉलिसी फाइल को लिखा जाना है"
  
--#~ msgid "Disable SELinux protection for xen daemon"
--#~ msgstr "xen डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
+-#~ msgid "Allow users to execute the mount command"
+-#~ msgstr "उपयोक्ता को mount कमांड चलाने की स्वीकृति दें"
 +#: ../gui/polgengui.py:554
 +#, python-format
 +msgid ""
@@ -96008,14 +96067,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"मौजूदा नीति में %s_t पहले से परिभाषित है.\n"
 +"क्या आप जारी रखना चाहते हैं?"
  
--#~ msgid "XEN"
--#~ msgstr "XEN"
+-#~ msgid "Allow regular users direct mouse access (only allow the X server)"
+-#~ msgstr ""
+-#~ "नियमित उपयोक्ता को सीधा माउस अभिगम की स्वीकृति दें (सिर्फ X सर्वर को अनुमति दें)"
 +#: ../gui/polgengui.py:554 ../gui/polgengui.py:558
 +msgid "Verify Name"
 +msgstr "नाम जांचें"
  
--#~ msgid "Allow xen to read/write physical disk devices"
--#~ msgstr "भौतिक डिस्क युक्ति को xen को पढ़ने/लिखने की स्वीकृति दें"
+-#~ msgid "Allow users to run the dmesg command"
+-#~ msgstr "उपयोक्ता को dmesg कमांड चलाने की स्वीकृति दें"
 +#: ../gui/polgengui.py:558
 +#, python-format
 +msgid ""
@@ -96025,104 +96085,108 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"मॉड्यूल %s.pp पहले से मौजूदा नीति में लोड किया है.\n"
 +"क्या आप जारी रखना चाहते हैं?"
  
--#~ msgid "Disable SELinux protection for xfs daemon"
--#~ msgstr "xfs डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
+-#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
+-#~ msgstr ""
+-#~ "उपयोक्ता को संजाल अंतरफलक नियंत्रित करने की स्वीकृति दें (USERCTL=true के सही की "
+-#~ "जरूरत है)"
 +#: ../gui/polgengui.py:604
 +msgid "You must enter a name"
 +msgstr "आपको एक नाम अवश्य दाखिल करना है"
  
--#~ msgid "Disable SELinux protection for xen control"
--#~ msgstr "SELinux सुरक्षा को xen नियंत्रण के लिए निष्क्रिय करें"
+-#~ msgid "Allow normal user to execute ping"
+-#~ msgstr "सामान्य उपयोक्ता को पिंग करने की स्वीकृति दें"
 +#: ../gui/polgengui.py:610
 +msgid "You must enter a executable"
 +msgstr "आप जरूर एक एक्सक्यूटेबल दें"
  
--#~ msgid "Disable SELinux protection for ypbind daemon"
--#~ msgstr "ypbind डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
+-#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
+-#~ msgstr ""
+-#~ "r/w noextattrfile (FAT, CDROM, FLOPPY) करने के लिए उपयोक्ता को स्वीकृति दें"
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "SELinux विन्यस्त करें"
  
--#~ msgid "Disable SELinux protection for NIS Password Daemon"
--#~ msgstr "NIS Password डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
+-#~ msgid "Allow users to rw usb devices"
+-#~ msgstr "usb युक्ति को rw बनाने के लिए उपयोक्ता को स्वीकृति दें"
 +#: ../gui/polgen.py:174
 +#, python-format
 +msgid "Ports must be numbers or ranges of numbers from 1 to %d "
 +msgstr "पोर्ट को जरूर 1 से %d तक संख्या या संख्या का परिसर जरूर होना चाहिए."
  
--#~ msgid "Disable SELinux protection for ypserv daemon"
--#~ msgstr "ypserv डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
+-#~ msgid ""
+-#~ "Allow users to run TCP servers (bind to ports and accept connection from "
+-#~ "the same domain and outside users)  disabling this forces FTP passive "
+-#~ "mode and may change other protocols"
+-#~ msgstr ""
+-#~ "उपयोक्ता को TCP सर्वर (bind to ports and accept connection from the same "
+-#~ "domain and outside users) चलाने की स्वीकृति दें इन बलों को FTP निष्क्रिय मोड में "
+-#~ "निष्क्रिय करते हुए और अन्य प्रोटोकॉल बदल सकता है"
 +#: ../gui/polgen.py:204
 +msgid "You must enter a name for your confined process/user"
 +msgstr "अपनी सीमित प्रक्रिया/उपयोक्ता के लिए आप अपना नाम जरूर दें"
  
--#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
--#~ msgstr "NIS Transfer डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
+-#~ msgid "Allow user to stat ttyfiles"
+-#~ msgstr "ttyfiles को stat के लिए उपयोक्ता को स्वीकृति दें"
 +#: ../gui/polgen.py:282
 +msgid "USER Types are not allowed executables"
 +msgstr "USER प्रकार अनुमति प्राप्त एक्सक्यूटेबल नहीं है"
  
--#~ msgid ""
--#~ "Allow SELinux webadm user to manage unprivileged users home directories"
--#~ msgstr ""
--#~ "SELinux webadm उपयोक्ता को अनधिकृत उपयोक्ता होम निर्देशिकाओं को प्रबंधित करने की "
--#~ "स्वीकृति दें"
+-#~ msgid "Disable SELinux protection for uucpd daemon"
+-#~ msgstr "uucpd डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/polgen.py:288
 +msgid "Only DAEMON apps can use an init script"
 +msgstr "सिर्फ DAEMON apps एक init स्क्रिप्ट का प्रयोग कर सकता है"
  
--#~ msgid ""
--#~ "Allow SELinux webadm user to read unprivileged users home directories"
--#~ msgstr ""
--#~ "SELinux webadm उपयोक्ता को अनधिकृत उपयोक्ता होम निर्देशिकाओं को पढ़ने स्वीकृति दें"
+-#~ msgid "Disable SELinux protection for vmware daemon"
+-#~ msgstr "vmware डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/polgen.py:306
 +msgid "use_syslog must be a boolean value "
 +msgstr "use_syslog के पास जरूर बूलियन मान होना चाहिए"
  
--#~ msgid "Are you sure you want to delete %s '%s'?"
--#~ msgstr "क्या आप निश्चित हैं कि आप %s '%s' को मिटाना चाहते हैं?"
+-#~ msgid "Disable SELinux protection for watchdog daemon"
+-#~ msgstr "watchdog डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/polgen.py:327
 +msgid "USER Types automatically get a tmp type"
 +msgstr "USER प्रकार को स्वतः tmp प्रकार लेना चाहिए"
  
--#~ msgid "Delete %s"
--#~ msgstr "%s मिटाएं"
+-#~ msgid "Disable SELinux protection for winbind daemon"
+-#~ msgstr "winbind डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/polgen.py:729
 +msgid "You must enter the executable path for your confined process"
 +msgstr "अपने सीमति प्रक्रिया के लिए आप जरूर अपना एक्सक्यूटेबल पथ दें"
  
--#~ msgid "Add %s"
--#~ msgstr "%s जोड़ें"
+-#~ msgid "Disable SELinux protection for xdm daemon"
+-#~ msgstr "xdm डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/polgen.py:848
 +msgid "Type Enforcement file"
 +msgstr "प्रकार बाध्यकारी फाइल"
  
--#~ msgid "Modify %s"
--#~ msgstr "%s बदलें"
+-#~ msgid "Allow xdm logins as sysadm_r:sysadm_t"
+-#~ msgstr "xdm लॉगिन को sysadm_r:sysadm_t के रूप में स्वीकृति दें"
 +#: ../gui/polgen.py:849
 +msgid "Interface file"
 +msgstr "अंतरफलक फाइल"
  
--#~ msgid "Permissive"
--#~ msgstr "अनुज्ञात्मक"
+-#~ msgid "Disable SELinux protection for xen daemon"
+-#~ msgstr "xen डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/polgen.py:850
 +msgid "File Contexts file"
 +msgstr "फाइल संदर्भ फाइल"
  
--#~ msgid "Enforcing"
--#~ msgstr "बाध्यकारी"
+-#~ msgid "XEN"
+-#~ msgstr "XEN"
 +#: ../gui/polgen.py:851
 +msgid "Setup Script"
 +msgstr "सेटअप स्क्रिप्ट"
  
--#~ msgid "Disabled"
--#~ msgstr "निष्क्रिय"
+-#~ msgid "Allow xen to read/write physical disk devices"
+-#~ msgstr "भौतिक डिस्क युक्ति को xen को पढ़ने/लिखने की स्वीकृति दें"
 +#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926
 +msgid "Network Port"
 +msgstr "संजाल पोर्ट"
  
--#~ msgid "Status"
--#~ msgstr "स्तर"
+-#~ msgid "Disable SELinux protection for xfs daemon"
+-#~ msgstr "xfs डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/portsPage.py:85
 +msgid ""
 +"SELinux Port\n"
@@ -96131,31 +96195,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"SELinux पोर्ट\n"
 +"प्रकार"
  
--#~ msgid ""
--#~ "Changing the policy type will cause a relabel of the entire file system "
--#~ "on the next boot. Relabeling takes a long time depending on the size of "
--#~ "the file system.  Do you wish to continue?"
--#~ msgstr ""
--#~ "पॉलिसी प्रकार को बदलना पूरे फाइल सिस्टम को रिलेबल करने का कारण बनेगा अगले बूट पर. "
--#~ "रिलेबलिंग लंबा समय लेता है फाइल सिस्टम के आकार पर निर्भर करते हुए.  क्या आप जारी "
--#~ "रखना चाहते हैं?"
+-#~ msgid "Disable SELinux protection for xen control"
+-#~ msgstr "SELinux सुरक्षा को xen नियंत्रण के लिए निष्क्रिय करें"
 +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363
 +msgid "Protocol"
 +msgstr "प्रोटोकॉल"
  
--#~ msgid ""
--#~ "Changing to SELinux disabled requires a reboot.  It is not recommended.  "
--#~ "If you later decide to turn SELinux back on, the system will be required "
--#~ "to relabel.  If you just want to see if SELinux is causing a problem on "
--#~ "your system, you can go to permissive mode which will only log errors and "
--#~ "not enforce SELinux policy.  Permissive mode does not require a reboot    "
--#~ "Do you wish to continue?"
--#~ msgstr ""
--#~ "SELinux को निष्क्रिय में बदलने के लिए रिबूट की जरूरत होती है.  इसकी सलाह नहीं दी "
--#~ "जाती है.  यदि आप SELinux को वापस लौटाने की सोचते हैं, सिस्टम को रिलेबल करने की "
--#~ "जरूरत होगी.  यदि आप यह देखना चाहते हैं कि SELinux सिस्टम पर समस्या दे रहा है, आप "
--#~ "अनुज्ञात्मक मोड में जा सकते हैं जो सिर्फ त्रुटि देगा और SELinux पॉलिसी को बाध्यकारी "
--#~ "नहीं करेगा.  अनुज्ञात्मक मोड के लिए रिबूट की जरूरत नहीं है, क्या आप जारी रखना चाहते हैं?"
+-#~ msgid "Disable SELinux protection for ypbind daemon"
+-#~ msgstr "ypbind डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479
 +msgid ""
 +"MLS/MCS\n"
@@ -96164,14 +96211,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"MLS/MCS\n"
 +"स्तर"
  
--#~ msgid ""
--#~ "Changing to SELinux enabled will cause a relabel of the entire file "
--#~ "system on the next boot. Relabeling takes a long time depending on the "
--#~ "size of the file system.  Do you wish to continue?"
--#~ msgstr ""
--#~ "सक्रिय SELinux स्थिति में बदलना अगले बूट पर पूरे फाइल सिस्टम के फिर लेबल किये जाने का "
--#~ "कारण बनेगा. फाइल सिस्टम के आकार के आधार पर फिर से लेबल किया जाना काफी समय लेता "
--#~ "है. क्या आप जारी रखना चाहेंगे?"
+-#~ msgid "Disable SELinux protection for NIS Password Daemon"
+-#~ msgstr "NIS Password डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/portsPage.py:101
 +msgid "Port"
 +msgstr "पोर्ट"
@@ -96265,8 +96306,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +msgid "User Privs"
 +msgstr "उपयोक्ता Privs"
  
--#~ msgid "system-config-selinux"
--#~ msgstr "system-config-selinux"
+-#~ msgid "Disable SELinux protection for ypserv daemon"
+-#~ msgstr "ypserv डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/selinux.tbl:4
 +msgid ""
 +"Allow gadmin SELinux user account to execute files in home directory or /tmp"
@@ -96274,12 +96315,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"gadmin SELinux उपयोक्ता खाता को फाइलों को उनके होम निर्देशिका या /tmp में निष्पादित "
 +"करने की अनुमति दें"
  
--#~ msgid ""
--#~ "Copyright (c)2006 Red Hat, Inc.\n"
--#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
--#~ msgstr ""
--#~ "Copyright (c)2006 Red Hat, Inc.\n"
--#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
+-#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
+-#~ msgstr "NIS Transfer डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
 +#: ../gui/selinux.tbl:5
 +msgid ""
 +"Allow guest SELinux user account to execute files in home directory or /tmp"
@@ -96287,8 +96324,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"अतिथि SELinux उपयोक्ता खाता को उनके होम निर्देशिका या /tmp में फाइल निष्पादित करने "
 +"की अनुमति दें"
  
--#~ msgid "Add SELinux Login Mapping"
--#~ msgstr "SELinux लॉगिंग मैपिंग"
+-#~ msgid ""
+-#~ "Allow SELinux webadm user to manage unprivileged users home directories"
+-#~ msgstr ""
+-#~ "SELinux webadm उपयोक्ता को अनधिकृत उपयोक्ता होम निर्देशिकाओं को प्रबंधित करने की "
+-#~ "स्वीकृति दें"
 +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16
 +msgid "Memory Protection"
 +msgstr "स्मृति सुरक्षा"
@@ -96323,8 +96363,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +msgid "Allow ssh to run ssh-keysign"
 +msgstr "ssh को ssh-keysign चलाने की स्वीकृति दें"
  
--#~ msgid "Add SELinux Network Ports"
--#~ msgstr "SELinux संजाल पोर्ट"
+-#~ msgid ""
+-#~ "Allow SELinux webadm user to read unprivileged users home directories"
+-#~ msgstr ""
+-#~ "SELinux webadm उपयोक्ता को अनधिकृत उपयोक्ता होम निर्देशिकाओं को पढ़ने स्वीकृति दें"
 +#: ../gui/selinux.tbl:11
 +msgid ""
 +"Allow staff SELinux user account to execute files in home directory or /tmp"
@@ -96332,8 +96374,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"स्टाफ SELinux उपयोक्ता खाता को उनके होम निर्देशिका या /tmp में फाइल निष्पादन की "
 +"स्वीकृति दें"
  
--#~ msgid "SELinux Type"
--#~ msgstr "SELinux प्रकार"
+-#~ msgid "Are you sure you want to delete %s '%s'?"
+-#~ msgstr "क्या आप निश्चित हैं कि आप %s '%s' को मिटाना चाहते हैं?"
 +#: ../gui/selinux.tbl:12
 +msgid ""
 +"Allow sysadm SELinux user account to execute files in home directory or /tmp"
@@ -96341,12 +96383,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"sysadm SELinux उपयोक्ता खाता को उनके होम निर्देशिका या /tmp में फाइल निष्पादन की "
 +"स्वीकृति दें"
  
--#~ msgid ""
--#~ "tcp\n"
--#~ "udp"
--#~ msgstr ""
--#~ "tcp\n"
--#~ "udp"
+-#~ msgid "Delete %s"
+-#~ msgstr "%s मिटाएं"
 +#: ../gui/selinux.tbl:13
 +msgid ""
 +"Allow unconfined SELinux user account to execute files in home directory or /"
@@ -96355,12 +96393,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"असीमित SELinux उपयोक्ता खाता को उनके होम निर्देशिका या /tmp में फाइल निष्पादन की "
 +"स्वीकृति दें"
  
--#~ msgid ""
--#~ "SELinux MLS/MCS\n"
--#~ "Level"
--#~ msgstr ""
--#~ "SELinux MLS/MCS\n"
--#~ "स्तर"
+-#~ msgid "Add %s"
+-#~ msgstr "%s जोड़ें"
 +#: ../gui/selinux.tbl:14
 +msgid "Network Configuration"
 +msgstr "संजाल विन्यास"
@@ -96369,8 +96403,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +msgid "Allow unlabeled packets to flow on the network"
 +msgstr "संजाल पर बिना लेबल किये पैकेट को स्वीकृति दें"
  
--#~ msgid "File Specification"
--#~ msgstr "फाइल विशेषता"
+-#~ msgid "Modify %s"
+-#~ msgstr "%s बदलें"
 +#: ../gui/selinux.tbl:15
 +msgid ""
 +"Allow user SELinux user account to execute files in home directory or /tmp"
@@ -96378,8 +96412,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"उपयोक्ता SELinux उपयोक्ता खाता को उनके होम निर्देशिका या /tmp में फाइल निष्पादन की "
 +"स्वीकृति दें"
  
--#~ msgid "File Type"
--#~ msgstr "फाइल प्रकार"
+-#~ msgid "Permissive"
+-#~ msgstr "अनुज्ञात्मक"
 +#: ../gui/selinux.tbl:16
 +msgid "Allow unconfined to dyntrans to unconfined_execmem"
 +msgstr "असीमित को dyntrans से unconfined_execmem में स्वीकृति दें"
@@ -96405,24 +96439,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +msgid "Allow clients to write to X shared memory"
 +msgstr "क्लाइंट को X साझा स्मृति में लिखने की अनुमति दें"
  
--#~ msgid ""
--#~ "all files\n"
--#~ "regular file\n"
--#~ "directory\n"
--#~ "character device\n"
--#~ "block device\n"
--#~ "socket\n"
--#~ "symbolic link\n"
--#~ "named pipe\n"
--#~ msgstr ""
--#~ "सभी फाइलें\n"
--#~ "नियमित फाइल\n"
--#~ "निर्देशिका\n"
--#~ "संप्रतीक युक्ति\n"
--#~ "ब्लॉक युक्ति\n"
--#~ "सॉकेट\n"
--#~ "सांकेतिक लिंक\n"
--#~ "नामित पाइप\n"
+-#~ msgid "Enforcing"
+-#~ msgstr "बाध्यकारी"
 +#: ../gui/selinux.tbl:20
 +msgid ""
 +"Allow xguest SELinux user account to execute files in home directory or /tmp"
@@ -96430,8 +96448,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"xguest SELinux उपयोक्ता खाता को उनके होम निर्देशिका या /tmp में फाइल निष्पादित करने "
 +"की अनुमति दें"
  
--#~ msgid "MLS"
--#~ msgstr "MLS"
+-#~ msgid "Disabled"
+-#~ msgstr "निष्क्रिय"
 +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229
 +#: ../gui/selinux.tbl:231
 +msgid "NIS"
@@ -96514,8 +96532,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +msgid "Disable SELinux protection for Cluster Server"
 +msgstr "Cluster Server के लिए SELinux सुरक्षा निष्क्रिय करें"
  
--#~ msgid "Add SELinux User"
--#~ msgstr "SELinux उपयोक्ता जोड़ें"
+-#~ msgid "Status"
+-#~ msgstr "स्तर"
 +#: ../gui/selinux.tbl:41
 +msgid ""
 +"Allow cdrecord to read various content. nfs, samba, removable devices, user "
@@ -96524,8 +96542,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"cdrecord को विभिन्न सामग्री को पढ़ने के लिए स्वीकृति दें. nfs, samba, विस्थापनीय "
 +"युक्तियां, user temp और अविश्वसनीय सामग्री फाइलें"
  
--#~ msgid "SELinux Administration"
--#~ msgstr "SELinux प्रशासन"
+-#~ msgid ""
+-#~ "Changing the policy type will cause a relabel of the entire file system "
+-#~ "on the next boot. Relabeling takes a long time depending on the size of "
+-#~ "the file system.  Do you wish to continue?"
+-#~ msgstr ""
+-#~ "पॉलिसी प्रकार को बदलना पूरे फाइल सिस्टम को रिलेबल करने का कारण बनेगा अगले बूट पर. "
+-#~ "रिलेबलिंग लंबा समय लेता है फाइल सिस्टम के आकार पर निर्भर करते हुए.  क्या आप जारी "
+-#~ "रखना चाहते हैं?"
 +#: ../gui/selinux.tbl:42
 +msgid "Disable SELinux protection for ciped daemon"
 +msgstr "ciped डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
@@ -96716,8 +96740,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +msgid "Compatibility"
 +msgstr "सुसंगतता"
  
--#~ msgid "Add"
--#~ msgstr "जोड़ें"
+-#~ msgid ""
+-#~ "Changing to SELinux disabled requires a reboot.  It is not recommended.  "
+-#~ "If you later decide to turn SELinux back on, the system will be required "
+-#~ "to relabel.  If you just want to see if SELinux is causing a problem on "
+-#~ "your system, you can go to permissive mode which will only log errors and "
+-#~ "not enforce SELinux policy.  Permissive mode does not require a reboot    "
+-#~ "Do you wish to continue?"
+-#~ msgstr ""
+-#~ "SELinux को निष्क्रिय में बदलने के लिए रिबूट की जरूरत होती है.  इसकी सलाह नहीं दी "
+-#~ "जाती है.  यदि आप SELinux को वापस लौटाने की सोचते हैं, सिस्टम को रिलेबल करने की "
+-#~ "जरूरत होगी.  यदि आप यह देखना चाहते हैं कि SELinux सिस्टम पर समस्या दे रहा है, आप "
+-#~ "अनुज्ञात्मक मोड में जा सकते हैं जो सिर्फ त्रुटि देगा और SELinux पॉलिसी को बाध्यकारी "
+-#~ "नहीं करेगा.  अनुज्ञात्मक मोड के लिए रिबूट की जरूरत नहीं है, क्या आप जारी रखना चाहते हैं?"
 +#: ../gui/selinux.tbl:87
 +msgid ""
 +"Do not audit things that we know to be broken but which are not security "
@@ -96725,8 +96760,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +msgstr ""
 +"उन चीजों का ऑडिट मत करें जिसे हम टूटे हुए के तौर पर जानते हैं लेकिन जो सुरक्षा खतरा नहीं है"
  
--#~ msgid "_Properties"
--#~ msgstr "गुण (_P)"
+-#~ msgid ""
+-#~ "Changing to SELinux enabled will cause a relabel of the entire file "
+-#~ "system on the next boot. Relabeling takes a long time depending on the "
+-#~ "size of the file system.  Do you wish to continue?"
+-#~ msgstr ""
+-#~ "सक्रिय SELinux स्थिति में बदलना अगले बूट पर पूरे फाइल सिस्टम के फिर लेबल किये जाने का "
+-#~ "कारण बनेगा. फाइल सिस्टम के आकार के आधार पर फिर से लेबल किया जाना काफी समय लेता "
+-#~ "है. क्या आप जारी रखना चाहेंगे?"
 +#: ../gui/selinux.tbl:88
 +msgid "Disable SELinux protection for hostname daemon"
 +msgstr "hostname डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
@@ -97064,8 +97105,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +msgid "Allow sasl authentication server to read /etc/shadow"
 +msgstr "sasl सत्यापन सर्वर को /etc/shadow को पढ़ने की स्वीकृति दें"
  
--#~ msgid "_Delete"
--#~ msgstr "मिटाएँ (_D)"
+-#~ msgid "system-config-selinux"
+-#~ msgstr "system-config-selinux"
 +#: ../gui/selinux.tbl:165
 +msgid ""
 +"Allow X-Windows server to map a memory region as both executable and writable"
@@ -97073,8 +97114,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"X-Windows सर्वर को एक्सक्यूटेबल व लिखने योग्य दोनों रूप में स्मृति क्षेत्र में मैप करने की "
 +"स्वीकृति दें"
  
--#~ msgid "Select Management Object"
--#~ msgstr "प्रबंधन वस्तु चुनें"
+-#~ msgid ""
+-#~ "Copyright (c)2006 Red Hat, Inc.\n"
+-#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
+-#~ msgstr ""
+-#~ "Copyright (c)2006 Red Hat, Inc.\n"
+-#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
 +#: ../gui/selinux.tbl:166
 +msgid "Disable SELinux protection for saslauthd daemon"
 +msgstr "saslauthd डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
@@ -97175,8 +97220,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +msgid "Allow ssh logins as sysadm_r:sysadm_t"
 +msgstr "ssh लॉगिन को sysadm_r:sysadm_t के रूप में स्वीकृति दें"
  
--#~ msgid "<b>Select:</b>"
--#~ msgstr "<b>चुनें:</b>"
+-#~ msgid "Add SELinux Login Mapping"
+-#~ msgstr "SELinux लॉगिंग मैपिंग"
 +#: ../gui/selinux.tbl:189
 +msgid ""
 +"Allow staff_r users to search the sysadm home dir and read files (such as ~/."
@@ -97185,8 +97230,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"staff_r उपयोक्ता को sysadm होम निर्देशिका व रीड फाइल कों खोजने की स्वीकृति दें (जैसे कि "
 +"~/.bashrc)"
  
--#~ msgid "System Default Enforcing Mode"
--#~ msgstr "सिस्टम मूलभूत बाध्यकारी मोड"
+-#~ msgid "Add SELinux Network Ports"
+-#~ msgstr "SELinux संजाल पोर्ट"
 +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191
 +msgid "Universal SSL tunnel"
 +msgstr "सार्वभौमिक SSL टनेल"
@@ -97239,8 +97284,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +msgid "Disable SELinux protection for uml daemon"
 +msgstr "uml डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
  
--#~ msgid "Current Enforcing Mode"
--#~ msgstr "मौजूदा पुनर्बलन मोड"
+-#~ msgid "SELinux Type"
+-#~ msgstr "SELinux प्रकार"
 +#: ../gui/selinux.tbl:202
 +msgid ""
 +"Allow xinetd to run unconfined, including any services it starts that do not "
@@ -97249,8 +97294,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"xinetd को असीमित रूप से चलने की स्वीकृति दें, किसी सेवा के साथ जो यह आरंभ करती है जो "
 +"डोमेन संक्रमण को अलग से परिभाषित नहीं रखती है"
  
--#~ msgid "System Default Policy Type: "
--#~ msgstr "सिस्टम मूलभूत पॉलिसी प्रकार: "
+-#~ msgid ""
+-#~ "tcp\n"
+-#~ "udp"
+-#~ msgstr ""
+-#~ "tcp\n"
+-#~ "udp"
 +#: ../gui/selinux.tbl:203
 +msgid ""
 +"Allow rc scripts to run unconfined, including any daemon started by an rc "
@@ -97260,39 +97309,52 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"करती है जो डोमेन संक्रमण को अलग से परिभाषित नहीं रखती है"
  
 -#~ msgid ""
--#~ "Select if you wish to relabel then entire file system on next reboot.  "
--#~ "Relabeling can take a very long time, depending on the size of the "
--#~ "system.  If you are changing policy types or going from disabled to "
--#~ "enforcing, a relabel is required."
+-#~ "SELinux MLS/MCS\n"
+-#~ "Level"
 -#~ msgstr ""
--#~ "चुनें यदि आप पूरे फाइल सिस्टम को अगले रिबूट पर फिर लेबल करना चाहते हैं.  रिलेबल करना "
--#~ "लंबा समय ले सकता है, सिस्टम के आकार पर निर्भर करते हुए.  यदि आप पॉलिसी प्रकार को "
--#~ "निष्क्रिय से बाध्यकारी में बदल रहे हैं, फिर लेबल करना जरूरी है."
+-#~ "SELinux MLS/MCS\n"
+-#~ "स्तर"
 +#: ../gui/selinux.tbl:204
 +msgid "Allow rpm to run unconfined"
 +msgstr "rpm को असीमित रूप से चलने की स्वीकृति दें"
  
--#~ msgid "Relabel on next reboot."
--#~ msgstr "अगले रिबूट पर फिर लेबल करें."
+-#~ msgid "File Specification"
+-#~ msgstr "फाइल विशेषता"
 +#: ../gui/selinux.tbl:205
 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
 +msgstr ""
 +"हॉटप्लग और insmod की तरह के सुविधा प्राप्त उपयोगिता को असीमित रूप से चलने की स्वीकृति दें"
  
--#~ msgid "Revert boolean setting to system default"
--#~ msgstr "सिस्टम मूलभूत में बुलियन सेटिंग वापस लाएं"
+-#~ msgid "File Type"
+-#~ msgstr "फाइल प्रकार"
 +#: ../gui/selinux.tbl:206
 +msgid "Disable SELinux protection for updfstab daemon"
 +msgstr "updfstab डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
  
--#~ msgid "Toggle between Customized and All Booleans"
--#~ msgstr "पसंदीदा और सभी बुलियन के बीच टॉगल करें"
+-#~ msgid ""
+-#~ "all files\n"
+-#~ "regular file\n"
+-#~ "directory\n"
+-#~ "character device\n"
+-#~ "block device\n"
+-#~ "socket\n"
+-#~ "symbolic link\n"
+-#~ "named pipe\n"
+-#~ msgstr ""
+-#~ "सभी फाइलें\n"
+-#~ "नियमित फाइल\n"
+-#~ "निर्देशिका\n"
+-#~ "संप्रतीक युक्ति\n"
+-#~ "ब्लॉक युक्ति\n"
+-#~ "सॉकेट\n"
+-#~ "सांकेतिक लिंक\n"
+-#~ "नामित पाइप\n"
 +#: ../gui/selinux.tbl:207
 +msgid "Disable SELinux protection for uptimed daemon"
 +msgstr "uptimed डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
  
--#~ msgid "Filter"
--#~ msgstr "फिल्टर"
+-#~ msgid "MLS"
+-#~ msgstr "MLS"
 +#: ../gui/selinux.tbl:208
 +msgid ""
 +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only "
@@ -97301,8 +97363,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"user_r को sysadm_r पर su, sudo, या userhelper से होकर पहुंचने की अनुमति दें. अन्यथा, "
 +"सिर्फ staff_r ऐसा कर सकता है"
  
--#~ msgid "Add File Context"
--#~ msgstr "फाइल संदर्भ जोड़ें"
+-#~ msgid "Add SELinux User"
+-#~ msgstr "SELinux उपयोक्ता जोड़ें"
 +#: ../gui/selinux.tbl:209
 +msgid "Allow users to execute the mount command"
 +msgstr "उपयोक्ता को mount कमांड चलाने की स्वीकृति दें"
@@ -97315,33 +97377,33 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +msgid "Allow users to run the dmesg command"
 +msgstr "उपयोक्ता को dmesg कमांड चलाने की स्वीकृति दें"
  
--#~ msgid "Modify File Context"
--#~ msgstr "फाइल संदर्भ बदलें"
+-#~ msgid "SELinux Administration"
+-#~ msgstr "SELinux प्रशासन"
 +#: ../gui/selinux.tbl:212
 +msgid "Allow users to control network interfaces (also needs USERCTL=true)"
 +msgstr ""
 +"उपयोक्ता को संजाल अंतरफलक नियंत्रित करने की स्वीकृति दें (USERCTL=true के सही की जरूरत है)"
  
--#~ msgid "Delete File Context"
--#~ msgstr "फाइल संदर्भ मिटाएं"
+-#~ msgid "Add"
+-#~ msgstr "जोड़ें"
 +#: ../gui/selinux.tbl:213
 +msgid "Allow normal user to execute ping"
 +msgstr "सामान्य उपयोक्ता को पिंग करने की स्वीकृति दें"
  
--#~ msgid "Toggle between all and customized file context"
--#~ msgstr "सभी और पसंदीदा फाइल संदर्भ के बीच टॉगल करें"
+-#~ msgid "_Properties"
+-#~ msgstr "गुण (_P)"
 +#: ../gui/selinux.tbl:214
 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
 +msgstr "r/w noextattrfile (FAT, CDROM, FLOPPY) करने के लिए उपयोक्ता को स्वीकृति दें"
  
--#~ msgid "Add SELinux User Mapping"
--#~ msgstr "SELinux उपयोक्ता मैपिंग जोड़ें"
+-#~ msgid "_Delete"
+-#~ msgstr "मिटाएँ (_D)"
 +#: ../gui/selinux.tbl:215
 +msgid "Allow users to rw usb devices"
 +msgstr "usb युक्ति को rw बनाने के लिए उपयोक्ता को स्वीकृति दें"
  
--#~ msgid "Modify SELinux User Mapping"
--#~ msgstr "SELinux उपयोक्ता मैपिंग बदलें"
+-#~ msgid "Select Management Object"
+-#~ msgstr "प्रबंधन वस्तु चुनें"
 +#: ../gui/selinux.tbl:216
 +msgid ""
 +"Allow users to run TCP servers (bind to ports and accept connection from the "
@@ -97416,56 +97478,63 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +msgid "Disable SELinux protection for NIS Transfer Daemon"
 +msgstr "NIS Transfer डेमॉन के लिए SELinux सुरक्षा निष्क्रिय करें"
  
--#~ msgid "Delete SELinux User Mapping"
--#~ msgstr "SELinux उपयोक्ता मैपिंग मिटाएं"
+-#~ msgid "<b>Select:</b>"
+-#~ msgstr "<b>चुनें:</b>"
 +#: ../gui/selinux.tbl:232
 +msgid "Allow SELinux webadm user to manage unprivileged users home directories"
 +msgstr ""
 +"SELinux webadm उपयोक्ता को अनधिकृत उपयोक्ता होम निर्देशिकाओं को प्रबंधित करने की "
 +"स्वीकृति दें"
  
--#~ msgid "Add Translation"
--#~ msgstr "अनुवाद जोड़ें"
+-#~ msgid "System Default Enforcing Mode"
+-#~ msgstr "सिस्टम मूलभूत बाध्यकारी मोड"
 +#: ../gui/selinux.tbl:233
 +msgid "Allow SELinux webadm user to read unprivileged users home directories"
 +msgstr "SELinux webadm उपयोक्ता को अनधिकृत उपयोक्ता होम निर्देशिकाओं को पढ़ने स्वीकृति दें"
  
--#~ msgid "Modify Translation"
--#~ msgstr "अनुवाद रूपांतरित करें"
+-#~ msgid "Current Enforcing Mode"
+-#~ msgstr "मौजूदा पुनर्बलन मोड"
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Are you sure you want to delete %s '%s'?"
 +msgstr "क्या आप निश्चित हैं कि आप %s '%s' को मिटाना चाहते हैं?"
  
--#~ msgid "Delete Translation"
--#~ msgstr "अनुवाद मिटाएं"
+-#~ msgid "System Default Policy Type: "
+-#~ msgstr "सिस्टम मूलभूत पॉलिसी प्रकार: "
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Delete %s"
 +msgstr "%s मिटाएं"
  
--#~ msgid "Modify SELinux User"
--#~ msgstr "SELinux उपयोक्ता सुधारें"
+-#~ msgid ""
+-#~ "Select if you wish to relabel then entire file system on next reboot.  "
+-#~ "Relabeling can take a very long time, depending on the size of the "
+-#~ "system.  If you are changing policy types or going from disabled to "
+-#~ "enforcing, a relabel is required."
+-#~ msgstr ""
+-#~ "चुनें यदि आप पूरे फाइल सिस्टम को अगले रिबूट पर फिर लेबल करना चाहते हैं.  रिलेबल करना "
+-#~ "लंबा समय ले सकता है, सिस्टम के आकार पर निर्भर करते हुए.  यदि आप पॉलिसी प्रकार को "
+-#~ "निष्क्रिय से बाध्यकारी में बदल रहे हैं, फिर लेबल करना जरूरी है."
 +#: ../gui/semanagePage.py:134
 +#, python-format
 +msgid "Add %s"
 +msgstr "%s जोड़ें"
  
--#~ msgid "Add Network Port"
--#~ msgstr "संजाल पोर्ट जोड़ें"
+-#~ msgid "Relabel on next reboot."
+-#~ msgstr "अगले रिबूट पर फिर लेबल करें."
 +#: ../gui/semanagePage.py:148
 +#, python-format
 +msgid "Modify %s"
 +msgstr "%s बदलें"
  
--#~ msgid "Edit Network Port"
--#~ msgstr "संजाल पोर्ट संपादित करें"
+-#~ msgid "Revert boolean setting to system default"
+-#~ msgstr "सिस्टम मूलभूत में बुलियन सेटिंग वापस लाएं"
 +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217
 +msgid "Permissive"
 +msgstr "अनुज्ञात्मक"
  
--#~ msgid "Delete Network Port"
--#~ msgstr "संजाल पोर्ट मिटाएं"
+-#~ msgid "Toggle between Customized and All Booleans"
+-#~ msgstr "पसंदीदा और सभी बुलियन के बीच टॉगल करें"
 +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235
 +msgid "Enforcing"
 +msgstr "बाध्यकारी"
@@ -97474,14 +97543,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +msgid "Disabled"
 +msgstr "निष्क्रिय"
  
--#~ msgid "Toggle between Customized and All Ports"
--#~ msgstr "पसंदीदा और सभी पोर्ट के बीच टॉगल करें"
+-#~ msgid "Filter"
+-#~ msgstr "फिल्टर"
 +#: ../gui/statusPage.py:94
 +msgid "Status"
 +msgstr "स्तर"
  
--#~ msgid "Generate new policy module"
--#~ msgstr "नया पॉलिसी मॉड्यूल उत्पन्न करें"
+-#~ msgid "Add File Context"
+-#~ msgstr "फाइल संदर्भ जोड़ें"
 +#: ../gui/statusPage.py:133
 +msgid ""
 +"Changing the policy type will cause a relabel of the entire file system on "
@@ -97492,8 +97561,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"रिलेबलिंग लंबा समय लेता है फाइल सिस्टम के आकार पर निर्भर करते हुए.  क्या आप जारी रखना "
 +"चाहते हैं?"
  
--#~ msgid "Load policy module"
--#~ msgstr "पॉलिसी मॉड्यूल लोड करें."
+-#~ msgid "Modify File Context"
+-#~ msgstr "फाइल संदर्भ बदलें"
 +#: ../gui/statusPage.py:147
 +msgid ""
 +"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
@@ -97509,8 +97578,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"मोड में जा सकते हैं जो सिर्फ त्रुटि देगा और SELinux पॉलिसी को बाध्यकारी नहीं करेगा.  "
 +"अनुज्ञात्मक मोड के लिए रिबूट की जरूरत नहीं है, क्या आप जारी रखना चाहते हैं?"
  
--#~ msgid "Remove loadable policy module"
--#~ msgstr "लोड करने लायक सार्वजनिक मॉड्यूल हटाएं"
+-#~ msgid "Delete File Context"
+-#~ msgstr "फाइल संदर्भ मिटाएं"
 +#: ../gui/statusPage.py:152
 +msgid ""
 +"Changing to SELinux enabled will cause a relabel of the entire file system "
@@ -97525,12 +97594,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +msgid "system-config-selinux"
 +msgstr "system-config-selinux"
  
--#~ msgid ""
--#~ "Enable/Disable additional audit rules, that are normally not reported in "
--#~ "the log files."
--#~ msgstr ""
--#~ "अतिरिक्त ऑडिट नियम सक्रिय/निष्क्रिय करें, जो लॉग फाइल में सामान्यतः रिपोर्ट नहीं "
--#~ "किया हुआ है."
+-#~ msgid "Toggle between all and customized file context"
+-#~ msgstr "सभी और पसंदीदा फाइल संदर्भ के बीच टॉगल करें"
 +#: ../gui/system-config-selinux.glade:12
 +msgid ""
 +"Copyright (c)2006 Red Hat, Inc.\n"
@@ -97539,8 +97604,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"Copyright (c)2006 Red Hat, Inc.\n"
 +"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
  
--#~ msgid "Sensitvity Level"
--#~ msgstr "संवेदनशीलता स्तर"
+-#~ msgid "Add SELinux User Mapping"
+-#~ msgstr "SELinux उपयोक्ता मैपिंग जोड़ें"
 +#: ../gui/system-config-selinux.glade:22
 +#: ../gui/system-config-selinux.glade:544
 +#: ../gui/system-config-selinux.glade:736
@@ -97556,8 +97621,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +msgid "SELinux Type"
 +msgstr "SELinux प्रकार"
  
--#~ msgid "SELinux user '%s' is required"
--#~ msgstr "SELinux उपयोक्ता '%s' जरूरी हैं"
+-#~ msgid "Modify SELinux User Mapping"
+-#~ msgstr "SELinux उपयोक्ता मैपिंग बदलें"
 +#: ../gui/system-config-selinux.glade:622
 +msgid ""
 +"SELinux MLS/MCS\n"
@@ -97566,8 +97631,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"SELinux MLS/MCS\n"
 +"स्तर"
  
--#~ msgid "Requires value"
--#~ msgstr "मान जरूरी"
+-#~ msgid "Delete SELinux User Mapping"
+-#~ msgstr "SELinux उपयोक्ता मैपिंग मिटाएं"
 +#: ../gui/system-config-selinux.glade:814
 +msgid "File Specification"
 +msgstr "फाइल विशेषता"
@@ -97576,16 +97641,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +msgid "File Type"
 +msgstr "फाइल प्रकार"
  
--#~ msgid ""
--#~ "\n"
--#~ "\n"
--#~ "semodule -i %s\n"
--#~ "\n"
--#~ msgstr ""
--#~ "\n"
--#~ "\n"
--#~ "semodule -i %s\n"
--#~ "\n"
+-#~ msgid "Add Translation"
+-#~ msgstr "अनुवाद जोड़ें"
 +#: ../gui/system-config-selinux.glade:919
 +msgid ""
 +"all files\n"
@@ -97642,8 +97699,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +msgid "System Default Enforcing Mode"
 +msgstr "सिस्टम मूलभूत बाध्यकारी मोड"
  
--#~ msgid "Invalid prefix %s"
--#~ msgstr "अवैध उपसर्ग %s"
+-#~ msgid "Modify Translation"
+-#~ msgstr "अनुवाद रूपांतरित करें"
 +#: ../gui/system-config-selinux.glade:1547
 +msgid ""
 +"Disabled\n"
@@ -97662,8 +97719,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +msgid "System Default Policy Type: "
 +msgstr "सिस्टम मूलभूत पॉलिसी प्रकार: "
  
--#~ msgid "Allow application/user role to bind to any tcp ports > 1024"
--#~ msgstr "अनुप्रयोग/उपयोक्ता भूमिका को किसी tcp पोर्ट से बाइंड करने दें > 1024"
+-#~ msgid "Delete Translation"
+-#~ msgstr "अनुवाद मिटाएं"
 +#: ../gui/system-config-selinux.glade:1656
 +msgid ""
 +"Select if you wish to relabel then entire file system on next reboot.  "
@@ -97734,18 +97791,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +msgid "label38"
 +msgstr "label38"
  
--#~ msgid "Allows confined application/user role to bind to any tcp port"
--#~ msgstr "किसी tcp पोर्ट में बांधने के लिए सीमित अनुप्रयोग/उपयोक्ता चुनें"
+-#~ msgid "Modify SELinux User"
+-#~ msgstr "SELinux उपयोक्ता सुधारें"
 +#: ../gui/system-config-selinux.glade:2187
 +msgid "Add SELinux User Mapping"
 +msgstr "SELinux उपयोक्ता मैपिंग जोड़ें"
  
--#~ msgid ""
--#~ "Enter a comma separated list of tcp ports or ranges of ports that "
--#~ "application/user role binds to. Example: 612, 650-660"
--#~ msgstr ""
--#~ "tcp पोर्ट या पोर्ट के परिसर का कौमा से अलग किया सूची दाखिल करें या परिसर जिसमें "
--#~ "अनुप्रयोग/प्रयोक्ता बंधा है. उदाहरण: 612, 650-660"
+-#~ msgid "Add Network Port"
+-#~ msgstr "संजाल पोर्ट जोड़ें"
 +#: ../gui/system-config-selinux.glade:2203
 +msgid "Modify SELinux User Mapping"
 +msgstr "SELinux उपयोक्ता मैपिंग बदलें"
@@ -97823,8 +97876,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +msgid "Remove loadable policy module"
 +msgstr "लोड करने लायक सार्वजनिक मॉड्यूल हटाएं"
  
--#~ msgid "SELinux Policy Generation Druid"
--#~ msgstr "SELinux पॉलिसी जनन ड्र्यूड"
+-#~ msgid "Edit Network Port"
+-#~ msgstr "संजाल पोर्ट संपादित करें"
 +#: ../gui/system-config-selinux.glade:3059
 +msgid ""
 +"Enable/Disable additional audit rules, that are normally not reported in the "
@@ -97833,35 +97886,94 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 +"अतिरिक्त ऑडिट नियम सक्रिय/निष्क्रिय करें, जो लॉग फाइल में सामान्यतः रिपोर्ट नहीं किया "
 +"हुआ है."
  
--#~ msgid "Unreserved Ports  (> 1024)"
--#~ msgstr "अनारक्षित पोर्ट (> 1024)"
+-#~ msgid "Delete Network Port"
+-#~ msgstr "संजाल पोर्ट मिटाएं"
 +#: ../gui/system-config-selinux.glade:3179
 +msgid "label44"
 +msgstr "label44"
-+
+ 
+-#~ msgid "Toggle between Customized and All Ports"
+-#~ msgstr "पसंदीदा और सभी पोर्ट के बीच टॉगल करें"
 +#: ../gui/system-config-selinux.glade:3216
 +msgid "Change process mode to permissive."
 +msgstr "प्रक्रिया विधि अनुज्ञात्मक में बदलें."
-+
+ 
+-#~ msgid "Generate new policy module"
+-#~ msgstr "नया पॉलिसी मॉड्यूल उत्पन्न करें"
 +#: ../gui/system-config-selinux.glade:3234
 +msgid "Change process mode to enforcing"
 +msgstr "प्रक्रिया विधि बाध्यकारी में बदलें."
-+
+ 
+-#~ msgid "Load policy module"
+-#~ msgstr "पॉलिसी मॉड्यूल लोड करें."
 +#: ../gui/system-config-selinux.glade:3326
 +msgid "Process Domain"
 +msgstr "प्रक्रिया डोमेन"
-+
+ 
+-#~ msgid "Remove loadable policy module"
+-#~ msgstr "लोड करने लायक सार्वजनिक मॉड्यूल हटाएं"
 +#: ../gui/system-config-selinux.glade:3354
 +msgid "label59"
 +msgstr "label59"
  
+-#~ msgid ""
+-#~ "Enable/Disable additional audit rules, that are normally not reported in "
+-#~ "the log files."
+-#~ msgstr ""
+-#~ "अतिरिक्त ऑडिट नियम सक्रिय/निष्क्रिय करें, जो लॉग फाइल में सामान्यतः रिपोर्ट नहीं "
+-#~ "किया हुआ है."
++#: ../gui/usersPage.py:138
++#, python-format
++msgid "SELinux user '%s' is required"
++msgstr "SELinux उपयोक्ता '%s' जरूरी हैं"
+ 
+-#~ msgid "Sensitvity Level"
++#, fuzzy
++#~ msgid "Sensitivity Level"
+ #~ msgstr "संवेदनशीलता स्तर"
+-
+-#~ msgid "SELinux user '%s' is required"
+-#~ msgstr "SELinux उपयोक्ता '%s' जरूरी हैं"
+-
+-#~ msgid "Requires value"
+-#~ msgstr "मान जरूरी"
+-
+-#~ msgid ""
+-#~ "\n"
+-#~ "\n"
+-#~ "semodule -i %s\n"
+-#~ "\n"
+-#~ msgstr ""
+-#~ "\n"
+-#~ "\n"
+-#~ "semodule -i %s\n"
+-#~ "\n"
+-
+-#~ msgid "Invalid prefix %s"
+-#~ msgstr "अवैध उपसर्ग %s"
+-
+-#~ msgid "Allow application/user role to bind to any tcp ports > 1024"
+-#~ msgstr "अनुप्रयोग/उपयोक्ता भूमिका को किसी tcp पोर्ट से बाइंड करने दें > 1024"
+-
+-#~ msgid "Allows confined application/user role to bind to any tcp port"
+-#~ msgstr "किसी tcp पोर्ट में बांधने के लिए सीमित अनुप्रयोग/उपयोक्ता चुनें"
+-
+-#~ msgid ""
+-#~ "Enter a comma separated list of tcp ports or ranges of ports that "
+-#~ "application/user role binds to. Example: 612, 650-660"
+-#~ msgstr ""
+-#~ "tcp पोर्ट या पोर्ट के परिसर का कौमा से अलग किया सूची दाखिल करें या परिसर जिसमें "
+-#~ "अनुप्रयोग/प्रयोक्ता बंधा है. उदाहरण: 612, 650-660"
+-
+-#~ msgid "SELinux Policy Generation Druid"
+-#~ msgstr "SELinux पॉलिसी जनन ड्र्यूड"
+-
+-#~ msgid "Unreserved Ports  (> 1024)"
+-#~ msgstr "अनारक्षित पोर्ट (> 1024)"
+-
 -#~ msgid "Use this checkbutton if your app calls bindresvport with 0."
 -#~ msgstr "इस चेकबटन को चुनें यदि आपका app bindresvport को 0 के साथ आह्वान करता है."
-+#: ../gui/translationsPage.py:53
-+#, fuzzy
-+msgid "Sensitivity Level"
-+msgstr "संवेदनशीलता स्तर"
- 
+-
 -#~ msgid ""
 -#~ "Enforcing\n"
 -#~ "Permissive\n"
@@ -97870,19 +97982,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils
 -#~ "बाध्यकारी\n"
 -#~ "अनुज्ञात्मक\n"
 -#~ "निष्क्रिय\n"
-+#: ../gui/usersPage.py:138
-+#, python-format
-+msgid "SELinux user '%s' is required"
-+msgstr "SELinux उपयोक्ता '%s' जरूरी हैं"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils-2.0.83/po/hr.po
 --- nsapolicycoreutils/po/hr.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/hr.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/hr.po	2010-07-28 08:48:05.000000000 -0400
 @@ -2,16 +2,36 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
  "PO-Revision-Date: 2007-10-06 03:44+0100\n"
  "Last-Translator: Renato Pavicic <renato at translator-shop.org>\n"
  "Language-Team: Croatian <www.translator-shop.org>\n"
@@ -97915,18 +98023,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -118,7 +138,9 @@
+@@ -118,7 +138,8 @@
  msgid "Level"
  msgstr "Razina"
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr "Prijevod"
  
-@@ -173,743 +195,750 @@
+@@ -173,743 +194,750 @@
  msgid "Permissive Types"
  msgstr "Dopustivo"
  
@@ -98852,7 +98959,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
  msgid "Description"
  msgstr ""
  
-@@ -1285,1463 +1314,2386 @@
+@@ -1285,1463 +1313,2385 @@
  msgid "Options Error %s "
  msgstr "Pogreška opcija %s "
  
@@ -99094,32 +99201,32 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
 +#: ../gui/polgen.glade:299
 +msgid "Internet Services Daemon are daemons started by xinetd"
 +msgstr ""
-+
+ 
+-#~ msgid "Internet Services Daemon (inetd)"
+-#~ msgstr "Demon internetskih usluga (inetd)"
 +#: ../gui/polgen.glade:301
 +msgid "Internet Services Daemon (inetd)"
 +msgstr "Demon internetskih usluga (inetd)"
  
--#~ msgid "Internet Services Daemon (inetd)"
--#~ msgstr "Demon internetskih usluga (inetd)"
+-#~ msgid "Web Application/Script (CGI)"
+-#~ msgstr "Web-aplikacija/Skripta (CGI)"
 +#: ../gui/polgen.glade:320
 +msgid ""
 +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
 +msgstr ""
  
--#~ msgid "Web Application/Script (CGI)"
--#~ msgstr "Web-aplikacija/Skripta (CGI)"
+-#~ msgid "User Application"
+-#~ msgstr "Korisnička aplikacija"
 +#: ../gui/polgen.glade:322
 +msgid "Web Application/Script (CGI)"
 +msgstr "Web-aplikacija/Skripta (CGI)"
  
--#~ msgid "User Application"
--#~ msgstr "Korisnička aplikacija"
 +#: ../gui/polgen.glade:341
 +msgid ""
 +"User Application are any application that you would like to confine that is "
 +"started by a user"
 +msgstr ""
- 
++
 +#: ../gui/polgen.glade:343
 +msgid "User Application"
 +msgstr "Korisnička aplikacija"
@@ -99177,25 +99284,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
 +"User with full networking, no setuid applications without transition, no su, "
 +"can sudo to Root Administration Roles"
 +msgstr ""
- 
++
 +#: ../gui/polgen.glade:537
 +msgid "Admin User Role"
 +msgstr ""
-+
+ 
 +#: ../gui/polgen.glade:583
  #, fuzzy
 -#~ msgid "<b>Root Users</b>"
 -#~ msgstr "<b>Korisnici</b>"
 +msgid "<b>Root Users</b>"
 +msgstr "<b>Korisnici</b>"
-+
+ 
 +#: ../gui/polgen.glade:645
 +msgid ""
 +"Select Root Administrator User Role, if this user will be used to administer "
 +"the machine while running as root.  This user will not be able to login to "
 +"the system directly."
 +msgstr ""
- 
++
 +#: ../gui/polgen.glade:647
  #, fuzzy
 -#~ msgid "Root Admin User Role"
@@ -99216,21 +99323,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
 -#~ msgstr "Naziv"
 +msgid "Name"
 +msgstr "Naziv"
-+
-+#: ../gui/polgen.glade:781
-+msgid "Enter complete path for executable to be confined."
-+msgstr ""
  
 -#~ msgid "..."
 -#~ msgstr "..."
++#: ../gui/polgen.glade:781
++msgid "Enter complete path for executable to be confined."
++msgstr ""
++
 +#: ../gui/polgen.glade:804 ../gui/polgen.glade:924 ../gui/polgen.glade:2927
 +msgid "..."
 +msgstr "..."
- 
++
 +#: ../gui/polgen.glade:823
 +msgid "Enter unique name for the confined application or user role."
 +msgstr ""
-+
+ 
 +#: ../gui/polgen.glade:845
  #, fuzzy
 -#~ msgid "Executable"
@@ -99244,7 +99351,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
 -#~ msgstr "Korisnička skripta"
 +msgid "Init script"
 +msgstr "Korisnička skripta"
-+
+ 
 +#: ../gui/polgen.glade:901
 +msgid ""
 +"Enter complete path to init script used to start the confined application."
@@ -99253,7 +99360,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
 +#: ../gui/polgen.glade:981
 +msgid "Select user roles that you want to customize"
 +msgstr ""
- 
++
 +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150
 +msgid "Select the user roles that will transiton to this applications domains."
 +msgstr ""
@@ -99264,7 +99371,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
 -#~ msgstr "Odaberite najmanje jednu grupu za korisnika."
 +msgid "Select additional domains to which this user role will transition"
 +msgstr "Odaberite najmanje jednu grupu za korisnika."
-+
+ 
 +#: ../gui/polgen.glade:1076
 +msgid ""
 +"Select the applications domains that you would like this user role to "
@@ -99274,25 +99381,27 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
 +#: ../gui/polgen.glade:1129
 +msgid "Select user roles that will transition to this domain"
 +msgstr ""
- 
++
 +#: ../gui/polgen.glade:1203
  #, fuzzy
 -#~ msgid "Select additional domains that this user role will administer"
 -#~ msgstr "Odaberite najmanje jednu grupu za korisnika."
 +msgid "Select additional domains that this user role will administer"
 +msgstr "Odaberite najmanje jednu grupu za korisnika."
- 
++
 +#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298
 +msgid "Select the domains that you would like this user administer."
 +msgstr ""
-+
+ 
 +#: ../gui/polgen.glade:1277
  #, fuzzy
 -#~ msgid "Select additional roles for this user"
 -#~ msgstr "Odaberite najmanje jednu grupu za korisnika."
 +msgid "Select additional roles for this user"
 +msgstr "Odaberite najmanje jednu grupu za korisnika."
-+
+ 
+-#~ msgid "<b>TCP Ports</b>"
+-#~ msgstr "<b>TCP portovi</b>"
 +#: ../gui/polgen.glade:1351
 +msgid "Enter network ports that application/user role listens to"
 +msgstr ""
@@ -99304,9 +99413,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
 +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657
 +msgid "Allows confined application/user role to bind to any udp port"
 +msgstr ""
- 
--#~ msgid "<b>TCP Ports</b>"
--#~ msgstr "<b>TCP portovi</b>"
++
 +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915
 +#: ../gui/polgen.glade:2068
 +msgid "All"
@@ -99363,7 +99470,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
 +#: ../gui/polgen.glade:1834
 +msgid "Enter network ports that application/user role connects to"
 +msgstr ""
- 
++
 +#: ../gui/polgen.glade:1958
 +msgid ""
 +"Enter a comma separated list of tcp ports or ranges of ports that "
@@ -99375,7 +99482,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
 +"Enter a comma separated list of udp ports or ranges of ports that "
 +"application/user role connects to. Example: 612, 650-660"
 +msgstr ""
-+
+ 
 +#: ../gui/polgen.glade:2183
  #, fuzzy
 -#~ msgid "Uses Pam for authentication"
@@ -99383,11 +99490,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
 -#~ "Pluggable Authentication Module (PAM) za upotrebu sa SMB poslužiteljima"
 +msgid "Select common application traits"
 +msgstr "Aplikacija za upravljanje glazbom"
- 
++
 +#: ../gui/polgen.glade:2202
 +msgid "Writes syslog messages\t"
 +msgstr ""
-+
+ 
 +#: ../gui/polgen.glade:2221
 +msgid "Create/Manipulate temporary files in /tmp"
 +msgstr ""
@@ -99403,11 +99510,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
 +#: ../gui/polgen.glade:2259
 +msgid "Uses nsswitch or getpw* calls"
 +msgstr ""
- 
++
 +#: ../gui/polgen.glade:2278
 +msgid "Uses dbus"
 +msgstr ""
-+
+ 
 +#: ../gui/polgen.glade:2297
  #, fuzzy
 -#~ msgid "Policy Directory"
@@ -99436,11 +99543,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
 +#: ../gui/polgen.glade:2667
 +msgid "Select booleans that the application uses"
 +msgstr ""
- 
++
 +#: ../gui/polgen.glade:2804
 +msgid "Add/Remove booleans used for this confined application/user"
 +msgstr ""
-+
+ 
 +#: ../gui/polgen.glade:2864
 +msgid "Select directory to generate policy in"
 +msgstr ""
@@ -99504,11 +99611,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
 +#: ../gui/polgengui.py:184
 +msgid "Existing_User"
 +msgstr ""
-+
+ 
 +#: ../gui/polgengui.py:199 ../gui/polgengui.py:207 ../gui/polgengui.py:221
 +msgid "Application"
 +msgstr "Aplikacija"
- 
++
 +#: ../gui/polgengui.py:269
 +#, fuzzy, python-format
 +msgid "%s must be a directory"
@@ -99563,7 +99670,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
 +#: ../gui/polgengui.py:554 ../gui/polgengui.py:558
 +msgid "Verify Name"
 +msgstr ""
-+
+ 
 +#: ../gui/polgengui.py:558
 +#, python-format
 +msgid ""
@@ -99579,7 +99686,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr "Potrebno je unijeti izvršni program"
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "Konfiguriraj SELinux"
 +
@@ -99587,7 +99694,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
 +#, fuzzy, python-format
 +msgid "Ports must be numbers or ranges of numbers from 1 to %d "
 +msgstr "Ping razdoblje mora biti između 1 i 10"
- 
++
 +#: ../gui/polgen.py:204
  #, fuzzy
 -#~ msgid "You must enter a name for your confined process/user"
@@ -99602,11 +99709,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
 -#~ msgstr "Prazan certifikat autorizacije nije dopušten."
 +msgid "USER Types are not allowed executables"
 +msgstr "Prazan certifikat autorizacije nije dopušten."
-+
+ 
 +#: ../gui/polgen.py:288
 +msgid "Only DAEMON apps can use an init script"
 +msgstr ""
- 
++
 +#: ../gui/polgen.py:306
  #, fuzzy
 -#~ msgid "use_syslog must be a boolean value "
@@ -99615,7 +99722,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
 +msgid "use_syslog must be a boolean value "
 +msgstr ""
 +"Vrijednost opcije \"%s\" mora biti \"yes\" ili \"no\" (\"da\" ili \"ne\")"
-+
+ 
 +#: ../gui/polgen.py:327
 +msgid "USER Types automatically get a tmp type"
 +msgstr ""
@@ -99623,7 +99730,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
 +#: ../gui/polgen.py:729
 +msgid "You must enter the executable path for your confined process"
 +msgstr ""
- 
++
 +#: ../gui/polgen.py:848
  #, fuzzy
 -#~ msgid "Type Enforcement file"
@@ -99854,102 +99961,104 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
 +#: ../gui/selinux.tbl:188
 +msgid "SSH"
 +msgstr "SSH"
-+
+ 
+-#~ msgid "SSH"
+-#~ msgstr "SSH"
 +#: ../gui/selinux.tbl:10
 +msgid "Allow ssh to run ssh-keysign"
 +msgstr "Omogući da ssh pokreće ssh-keysign"
  
--#~ msgid "SSH"
--#~ msgstr "SSH"
+-#~ msgid "Allow ssh to run ssh-keysign"
+-#~ msgstr "Omogući da ssh pokreće ssh-keysign"
 +#: ../gui/selinux.tbl:11
 +msgid ""
 +"Allow staff SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
  
--#~ msgid "Allow ssh to run ssh-keysign"
--#~ msgstr "Omogući da ssh pokreće ssh-keysign"
+-#~ msgid "Network Configuration"
+-#~ msgstr "Konfiguriranje mreže"
 +#: ../gui/selinux.tbl:12
 +msgid ""
 +"Allow sysadm SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
  
--#~ msgid "Network Configuration"
--#~ msgstr "Konfiguriranje mreže"
+-#, fuzzy
+-#~ msgid "Allow unconfined to dyntrans to unconfined_execmem"
+-#~ msgstr "Dopusti neometeno djelovanje alatu rpm."
 +#: ../gui/selinux.tbl:13
 +msgid ""
 +"Allow unconfined SELinux user account to execute files in home directory or /"
 +"tmp"
 +msgstr ""
  
--#, fuzzy
--#~ msgid "Allow unconfined to dyntrans to unconfined_execmem"
--#~ msgstr "Dopusti neometeno djelovanje alatu rpm."
+-#~ msgid "Databases"
+-#~ msgstr "Baze podataka"
 +#: ../gui/selinux.tbl:14
 +msgid "Network Configuration"
 +msgstr "Konfiguriranje mreže"
  
--#~ msgid "Databases"
--#~ msgstr "Baze podataka"
+-#~ msgid "Allow user to connect to mysql socket"
+-#~ msgstr "Dopusti korisnicima povezivanje na mysql socket"
 +#: ../gui/selinux.tbl:14
 +msgid "Allow unlabeled packets to flow on the network"
 +msgstr ""
  
--#~ msgid "Allow user to connect to mysql socket"
--#~ msgstr "Dopusti korisnicima povezivanje na mysql socket"
+-#~ msgid "Allow user to connect to postgres socket"
+-#~ msgstr "Dopusti korisnicima povezivanje na postgres socket"
 +#: ../gui/selinux.tbl:15
 +msgid ""
 +"Allow user SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
  
--#~ msgid "Allow user to connect to postgres socket"
--#~ msgstr "Dopusti korisnicima povezivanje na postgres socket"
+-#~ msgid "XServer"
+-#~ msgstr "XServer"
 +#: ../gui/selinux.tbl:16
 +#, fuzzy
 +msgid "Allow unconfined to dyntrans to unconfined_execmem"
 +msgstr "Dopusti neometeno djelovanje alatu rpm."
  
--#~ msgid "XServer"
--#~ msgstr "XServer"
+-#~ msgid "Allow clients to write to X shared memory"
+-#~ msgstr "Dopusti klijentima zapisivanje u X dijeljenu memoriju"
 +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120
 +#: ../gui/selinux.tbl:140
 +msgid "Databases"
 +msgstr "Baze podataka"
  
--#~ msgid "Allow clients to write to X shared memory"
--#~ msgstr "Dopusti klijentima zapisivanje u X dijeljenu memoriju"
+-#~ msgid "NIS"
+-#~ msgstr "NIS"
 +#: ../gui/selinux.tbl:17
 +msgid "Allow user to connect to mysql socket"
 +msgstr "Dopusti korisnicima povezivanje na mysql socket"
  
--#~ msgid "NIS"
--#~ msgstr "NIS"
+-#~ msgid "Allow daemons to run with NIS"
+-#~ msgstr "Omogući demonima pokretanje s NIS."
 +#: ../gui/selinux.tbl:18
 +msgid "Allow user to connect to postgres socket"
 +msgstr "Dopusti korisnicima povezivanje na postgres socket"
  
--#~ msgid "Allow daemons to run with NIS"
--#~ msgstr "Omogući demonima pokretanje s NIS."
+-#~ msgid "Web Applications"
+-#~ msgstr "Web aplikacije"
 +#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223
 +msgid "XServer"
 +msgstr "XServer"
  
--#~ msgid "Web Applications"
--#~ msgstr "Web aplikacije"
-+#: ../gui/selinux.tbl:19
-+msgid "Allow clients to write to X shared memory"
-+msgstr "Dopusti klijentima zapisivanje u X dijeljenu memoriju"
- 
 -#, fuzzy
 -#~ msgid "Allow staff Web Browsers to write to home directories"
 -#~ msgstr ""
 -#~ "Dopusti alatu ftp da piše/čita datoteke u korisničkim glavnim mapama."
++#: ../gui/selinux.tbl:19
++msgid "Allow clients to write to X shared memory"
++msgstr "Dopusti klijentima zapisivanje u X dijeljenu memoriju"
+ 
+-#~ msgid "Disable SELinux protection for amanda"
+-#~ msgstr "Onemogući SELinux zaštitu za amanda"
 +#: ../gui/selinux.tbl:20
 +msgid ""
 +"Allow xguest SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
  
--#~ msgid "Disable SELinux protection for amanda"
--#~ msgstr "Onemogući SELinux zaštitu za amanda"
+-#~ msgid "Disable SELinux protection for amavis"
+-#~ msgstr "Onemogući SELinux zaštitu za amavis"
 +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229
 +#: ../gui/selinux.tbl:231
 +msgid "NIS"
@@ -99967,26 +100076,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
 +msgid "Web Applications"
 +msgstr "Web aplikacije"
  
--#~ msgid "Disable SELinux protection for amavis"
--#~ msgstr "Onemogući SELinux zaštitu za amavis"
+-#~ msgid "Disable SELinux protection for apmd daemon"
+-#~ msgstr "Onemogući SELinux zaštitu za demon apmd"
 +#: ../gui/selinux.tbl:22
 +msgid "Transition staff SELinux user to Web Browser Domain"
 +msgstr ""
  
--#~ msgid "Disable SELinux protection for apmd daemon"
--#~ msgstr "Onemogući SELinux zaštitu za demon apmd"
+-#~ msgid "Disable SELinux protection for arpwatch daemon"
+-#~ msgstr "Onemogući SELinux zaštitu za demon arpwatch"
 +#: ../gui/selinux.tbl:23
 +msgid "Transition sysadm SELinux user to Web Browser Domain"
 +msgstr ""
  
--#~ msgid "Disable SELinux protection for arpwatch daemon"
--#~ msgstr "Onemogući SELinux zaštitu za demon arpwatch"
+-#~ msgid "Disable SELinux protection for auditd daemon"
+-#~ msgstr "Onemogući SELinux zaštitu za demon auditd"
 +#: ../gui/selinux.tbl:24
 +msgid "Transition user SELinux user to Web Browser Domain"
 +msgstr ""
- 
--#~ msgid "Disable SELinux protection for auditd daemon"
--#~ msgstr "Onemogući SELinux zaštitu za demon auditd"
++
 +#: ../gui/selinux.tbl:25
 +msgid "Transition xguest SELinux user to Web Browser Domain"
 +msgstr ""
@@ -100978,12 +101085,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
 +msgid "Allow sasl authentication server to read /etc/shadow"
 +msgstr ""
 +"Dopusti da sasl poslužitelj provjere autentičnosti čita mapu /etc/shadow"
- 
++
 +#: ../gui/selinux.tbl:165
 +msgid ""
 +"Allow X-Windows server to map a memory region as both executable and writable"
 +msgstr ""
-+
+ 
 +#: ../gui/selinux.tbl:166
  #, fuzzy
 -#~ msgid "Disable SELinux protection for saslauthd daemon"
@@ -101483,99 +101590,84 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
 +#: ../gui/selinux.tbl:225
 +msgid "XEN"
 +msgstr "XEN"
- 
--#, fuzzy
--#~ msgid "Disable SELinux protection for xfs daemon"
--#~ msgstr "Onemogući SELinux zaštitu za demon xfs"
++
 +#: ../gui/selinux.tbl:225
 +msgid "Allow xen to read/write physical disk devices"
 +msgstr ""
  
 +#: ../gui/selinux.tbl:226
  #, fuzzy
--#~ msgid "Disable SELinux protection for xen control"
--#~ msgstr "Onemogući SELinux zaštitu za demon crond"
+-#~ msgid "Disable SELinux protection for xfs daemon"
+-#~ msgstr "Onemogući SELinux zaštitu za demon xfs"
 +msgid "Disable SELinux protection for xfs daemon"
 +msgstr "Onemogući SELinux zaštitu za demon xfs"
  
 +#: ../gui/selinux.tbl:227
  #, fuzzy
--#~ msgid "Disable SELinux protection for ypbind daemon"
--#~ msgstr "Onemogući SELinux zaštitu za demon ypbind"
+-#~ msgid "Disable SELinux protection for xen control"
+-#~ msgstr "Onemogući SELinux zaštitu za demon crond"
 +msgid "Disable SELinux protection for xen control"
 +msgstr "Onemogući SELinux zaštitu za demon crond"
  
 +#: ../gui/selinux.tbl:228
  #, fuzzy
--#~ msgid "Disable SELinux protection for NIS Password Daemon"
--#~ msgstr "Onemogući SELinux zaštitu za demon cups hplip"
+-#~ msgid "Disable SELinux protection for ypbind daemon"
+-#~ msgstr "Onemogući SELinux zaštitu za demon ypbind"
 +msgid "Disable SELinux protection for ypbind daemon"
 +msgstr "Onemogući SELinux zaštitu za demon ypbind"
  
 +#: ../gui/selinux.tbl:229
  #, fuzzy
--#~ msgid "Disable SELinux protection for ypserv daemon"
--#~ msgstr "Onemogući SELinux zaštitu za demon ypserv"
+-#~ msgid "Disable SELinux protection for NIS Password Daemon"
+-#~ msgstr "Onemogući SELinux zaštitu za demon cups hplip"
 +msgid "Disable SELinux protection for NIS Password Daemon"
 +msgstr "Onemogući SELinux zaštitu za demon cups hplip"
  
 +#: ../gui/selinux.tbl:230
  #, fuzzy
--#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
--#~ msgstr "Onemogući SELinux zaštitu za demon cups hplip"
+-#~ msgid "Disable SELinux protection for ypserv daemon"
+-#~ msgstr "Onemogući SELinux zaštitu za demon ypserv"
 +msgid "Disable SELinux protection for ypserv daemon"
 +msgstr "Onemogući SELinux zaštitu za demon ypserv"
  
 +#: ../gui/selinux.tbl:231
  #, fuzzy
--#~ msgid ""
--#~ "Allow SELinux webadm user to manage unprivileged users home directories"
--#~ msgstr "Dopusti da Samba razmjenjuje korisničkih glavnih mapa."
+-#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
+-#~ msgstr "Onemogući SELinux zaštitu za demon cups hplip"
 +msgid "Disable SELinux protection for NIS Transfer Daemon"
 +msgstr "Onemogući SELinux zaštitu za demon cups hplip"
  
 +#: ../gui/selinux.tbl:232
  #, fuzzy
 -#~ msgid ""
--#~ "Allow SELinux webadm user to read unprivileged users home directories"
+-#~ "Allow SELinux webadm user to manage unprivileged users home directories"
 -#~ msgstr "Dopusti da Samba razmjenjuje korisničkih glavnih mapa."
 +msgid "Allow SELinux webadm user to manage unprivileged users home directories"
 +msgstr "Dopusti da Samba razmjenjuje korisničkih glavnih mapa."
  
 +#: ../gui/selinux.tbl:233
  #, fuzzy
--#~ msgid "Are you sure you want to delete %s '%s'?"
--#~ msgstr "Jeste li sigurni ste da želite izbrisati %s?"
+-#~ msgid ""
+-#~ "Allow SELinux webadm user to read unprivileged users home directories"
+-#~ msgstr "Dopusti da Samba razmjenjuje korisničkih glavnih mapa."
 +msgid "Allow SELinux webadm user to read unprivileged users home directories"
 +msgstr "Dopusti da Samba razmjenjuje korisničkih glavnih mapa."
- 
--#, fuzzy
--#~ msgid "Delete %s"
--#~ msgstr "_Izbriši"
++
 +#: ../gui/semanagePage.py:126
 +#, fuzzy, python-format
 +msgid "Are you sure you want to delete %s '%s'?"
 +msgstr "Jeste li sigurni ste da želite izbrisati %s?"
- 
--#, fuzzy
--#~ msgid "Add %s"
--#~ msgstr "_Dodaj"
++
 +#: ../gui/semanagePage.py:126
 +#, fuzzy, python-format
 +msgid "Delete %s"
 +msgstr "_Izbriši"
- 
--#, fuzzy
--#~ msgid "Modify %s"
--#~ msgstr "&Uredi..."
++
 +#: ../gui/semanagePage.py:134
 +#, fuzzy, python-format
 +msgid "Add %s"
 +msgstr "_Dodaj"
- 
--#, fuzzy
--#~ msgid "Permissive"
--#~ msgstr "Dopustivo"
++
 +#: ../gui/semanagePage.py:148
 +#, fuzzy, python-format
 +msgid "Modify %s"
@@ -101583,48 +101675,36 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
  
 +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217
  #, fuzzy
--#~ msgid "Enforcing"
--#~ msgstr "Prisiljavanje"
+-#~ msgid "Are you sure you want to delete %s '%s'?"
+-#~ msgstr "Jeste li sigurni ste da želite izbrisati %s?"
 +msgid "Permissive"
 +msgstr "Dopustivo"
  
 +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235
  #, fuzzy
--#~ msgid "Disabled"
--#~ msgstr "Onemogućeno"
+-#~ msgid "Delete %s"
+-#~ msgstr "_Izbriši"
 +msgid "Enforcing"
 +msgstr "Prisiljavanje"
  
 +#: ../gui/statusPage.py:75
  #, fuzzy
--#~ msgid "Status"
--#~ msgstr "Stanje"
+-#~ msgid "Add %s"
+-#~ msgstr "_Dodaj"
 +msgid "Disabled"
 +msgstr "Onemogućeno"
  
 +#: ../gui/statusPage.py:94
  #, fuzzy
--#~ msgid ""
--#~ "Changing the policy type will cause a relabel of the entire file system "
--#~ "on the next boot. Relabeling takes a long time depending on the size of "
--#~ "the file system.  Do you wish to continue?"
--#~ msgstr ""
--#~ "Promjena sigurnosnih pravila prisilit će ponovno označavanje cjelokupnog "
--#~ "datotečnog sustava pri sljedećem pokretanju. Ponovno je označavanje "
--#~ "dugotrajno i ovisi o veličini datotečnog sustava. Želite li nastaviti?"
+-#~ msgid "Modify %s"
+-#~ msgstr "&Uredi..."
 +msgid "Status"
 +msgstr "Stanje"
  
 +#: ../gui/statusPage.py:133
  #, fuzzy
--#~ msgid ""
--#~ "Changing to SELinux enabled will cause a relabel of the entire file "
--#~ "system on the next boot. Relabeling takes a long time depending on the "
--#~ "size of the file system.  Do you wish to continue?"
--#~ msgstr ""
--#~ "Omogućavanje SELinux prisilit će ponovno označavanje cjelokupnog "
--#~ "datotečnog sustava pri sljedećem pokretanju. Ponovno je označavanje "
--#~ "dugotrajno i ovisi o veličini datotečnog sustava. Želite li nastaviti?"
+-#~ msgid "Permissive"
+-#~ msgstr "Dopustivo"
 +msgid ""
 +"Changing the policy type will cause a relabel of the entire file system on "
 +"the next boot. Relabeling takes a long time depending on the size of the "
@@ -101633,7 +101713,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
 +"Promjena sigurnosnih pravila prisilit će ponovno označavanje cjelokupnog "
 +"datotečnog sustava pri sljedećem pokretanju. Ponovno je označavanje "
 +"dugotrajno i ovisi o veličini datotečnog sustava. Želite li nastaviti?"
-+
+ 
 +#: ../gui/statusPage.py:147
 +msgid ""
 +"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
@@ -101643,11 +101723,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
 +"enforce SELinux policy.  Permissive mode does not require a reboot    Do you "
 +"wish to continue?"
 +msgstr ""
- 
++
 +#: ../gui/statusPage.py:152
  #, fuzzy
--#~ msgid "system-config-selinux"
--#~ msgstr "System-Config-Printer"
+-#~ msgid "Enforcing"
+-#~ msgstr "Prisiljavanje"
 +msgid ""
 +"Changing to SELinux enabled will cause a relabel of the entire file system "
 +"on the next boot. Relabeling takes a long time depending on the size of the "
@@ -101659,8 +101739,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
  
 +#: ../gui/system-config-selinux.glade:11
  #, fuzzy
--#~ msgid "Add SELinux Login Mapping"
--#~ msgstr "Dodavanje mapiranja prijave za %s nije moguće"
+-#~ msgid "Disabled"
+-#~ msgstr "Onemogućeno"
 +msgid "system-config-selinux"
 +msgstr "System-Config-Printer"
 +
@@ -101674,24 +101754,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
 +#: ../gui/system-config-selinux.glade:544
 +#: ../gui/system-config-selinux.glade:736
  #, fuzzy
--#~ msgid "Add SELinux Network Ports"
--#~ msgstr "Dodavanje SELinux korisnika %s nije moguće"
+-#~ msgid "Status"
+-#~ msgstr "Stanje"
 +msgid "Add SELinux Login Mapping"
 +msgstr "Dodavanje mapiranja prijave za %s nije moguće"
  
--#~ msgid "SELinux Type"
--#~ msgstr "SELinux vrsta"
 +#: ../gui/system-config-selinux.glade:257
-+#, fuzzy
-+msgid "Add SELinux Network Ports"
-+msgstr "Dodavanje SELinux korisnika %s nije moguće"
- 
+ #, fuzzy
 -#~ msgid ""
--#~ "tcp\n"
--#~ "udp"
+-#~ "Changing the policy type will cause a relabel of the entire file system "
+-#~ "on the next boot. Relabeling takes a long time depending on the size of "
+-#~ "the file system.  Do you wish to continue?"
 -#~ msgstr ""
--#~ "tcp\n"
--#~ "udp"
+-#~ "Promjena sigurnosnih pravila prisilit će ponovno označavanje cjelokupnog "
+-#~ "datotečnog sustava pri sljedećem pokretanju. Ponovno je označavanje "
+-#~ "dugotrajno i ovisi o veličini datotečnog sustava. Želite li nastaviti?"
++msgid "Add SELinux Network Ports"
++msgstr "Dodavanje SELinux korisnika %s nije moguće"
++
 +#: ../gui/system-config-selinux.glade:391
 +#: ../gui/system-config-selinux.glade:870
 +msgid "SELinux Type"
@@ -101700,9 +101780,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
 +#: ../gui/system-config-selinux.glade:622
  #, fuzzy
 -#~ msgid ""
--#~ "SELinux MLS/MCS\n"
--#~ "Level"
--#~ msgstr "SELinux mls temeljna pravila"
+-#~ "Changing to SELinux enabled will cause a relabel of the entire file "
+-#~ "system on the next boot. Relabeling takes a long time depending on the "
+-#~ "size of the file system.  Do you wish to continue?"
+-#~ msgstr ""
+-#~ "Omogućavanje SELinux prisilit će ponovno označavanje cjelokupnog "
+-#~ "datotečnog sustava pri sljedećem pokretanju. Ponovno je označavanje "
+-#~ "dugotrajno i ovisi o veličini datotečnog sustava. Želite li nastaviti?"
 +msgid ""
 +"SELinux MLS/MCS\n"
 +"Level"
@@ -101710,15 +101794,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
  
 +#: ../gui/system-config-selinux.glade:814
  #, fuzzy
--#~ msgid "File Specification"
--#~ msgstr "Specifikacija:"
+-#~ msgid "system-config-selinux"
+-#~ msgstr "System-Config-Printer"
 +msgid "File Specification"
 +msgstr "Specifikacija:"
  
 +#: ../gui/system-config-selinux.glade:842
  #, fuzzy
--#~ msgid "File Type"
--#~ msgstr "Vrsta _datotečnog sustava:"
+-#~ msgid "Add SELinux Login Mapping"
+-#~ msgstr "Dodavanje mapiranja prijave za %s nije moguće"
 +msgid "File Type"
 +msgstr "Vrsta _datotečnog sustava:"
 +
@@ -101733,61 +101817,59 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
 +"symbolic link\n"
 +"named pipe\n"
 +msgstr ""
- 
--#~ msgid "MLS"
--#~ msgstr "MLS"
++
 +#: ../gui/system-config-selinux.glade:965
 +msgid "MLS"
 +msgstr "MLS"
- 
--#~ msgid "Add SELinux User"
--#~ msgstr "Dodaj SELinux korisnika"
++
 +#: ../gui/system-config-selinux.glade:1029
 +msgid "Add SELinux User"
 +msgstr "Dodaj SELinux korisnika"
  
 +#: ../gui/system-config-selinux.glade:1271
  #, fuzzy
--#~ msgid "SELinux Administration"
--#~ msgstr "Administrativni alati"
+-#~ msgid "Add SELinux Network Ports"
+-#~ msgstr "Dodavanje SELinux korisnika %s nije moguće"
 +msgid "SELinux Administration"
 +msgstr "Administrativni alati"
  
--#~ msgid "Add"
--#~ msgstr "Dodaj"
+-#~ msgid "SELinux Type"
+-#~ msgstr "SELinux vrsta"
 +#: ../gui/system-config-selinux.glade:1314
 +msgid "Add"
 +msgstr "Dodaj"
  
--#~ msgid "_Properties"
--#~ msgstr "_Svojstva"
+-#~ msgid ""
+-#~ "tcp\n"
+-#~ "udp"
+-#~ msgstr ""
+-#~ "tcp\n"
+-#~ "udp"
 +#: ../gui/system-config-selinux.glade:1336
 +msgid "_Properties"
 +msgstr "_Svojstva"
- 
--#~ msgid "_Delete"
--#~ msgstr "_Izbriši"
++
 +#: ../gui/system-config-selinux.glade:1358
 +msgid "_Delete"
 +msgstr "_Izbriši"
  
 +#: ../gui/system-config-selinux.glade:1449
  #, fuzzy
--#~ msgid "Select Management Object"
--#~ msgstr "Odabir određenog dijela auta"
+-#~ msgid ""
+-#~ "SELinux MLS/MCS\n"
+-#~ "Level"
+-#~ msgstr "SELinux mls temeljna pravila"
 +msgid "Select Management Object"
 +msgstr "Odabir određenog dijela auta"
- 
--#~ msgid "<b>Select:</b>"
--#~ msgstr "<b>Odaberite:</b>"
++
 +#: ../gui/system-config-selinux.glade:1466
 +msgid "<b>Select:</b>"
 +msgstr "<b>Odaberite:</b>"
  
 +#: ../gui/system-config-selinux.glade:1519
  #, fuzzy
--#~ msgid "System Default Enforcing Mode"
--#~ msgstr "Izmjena zadanog jezik sustava"
+-#~ msgid "File Specification"
+-#~ msgstr "Specifikacija:"
 +msgid "System Default Enforcing Mode"
 +msgstr "Izmjena zadanog jezik sustava"
 +
@@ -101800,18 +101882,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
  
 +#: ../gui/system-config-selinux.glade:1566
  #, fuzzy
--#~ msgid "Current Enforcing Mode"
--#~ msgstr "Određivanje načina prisiljavanja nije moguće.\n"
+-#~ msgid "File Type"
+-#~ msgstr "Vrsta _datotečnog sustava:"
 +msgid "Current Enforcing Mode"
 +msgstr "Određivanje načina prisiljavanja nije moguće.\n"
  
+-#~ msgid "MLS"
+-#~ msgstr "MLS"
 +#: ../gui/system-config-selinux.glade:1611
- #, fuzzy
--#~ msgid "System Default Policy Type: "
--#~ msgstr "Dohvaćanje zadane vrste nije moguće.\n"
++#, fuzzy
 +msgid "System Default Policy Type: "
 +msgstr "Dohvaćanje zadane vrste nije moguće.\n"
-+
+ 
+-#~ msgid "Add SELinux User"
+-#~ msgstr "Dodaj SELinux korisnika"
 +#: ../gui/system-config-selinux.glade:1656
 +msgid ""
 +"Select if you wish to relabel then entire file system on next reboot.  "
@@ -101822,37 +101906,42 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
  
 +#: ../gui/system-config-selinux.glade:1702
  #, fuzzy
--#~ msgid "Relabel on next reboot."
--#~ msgstr "Kod sljedećeg pokretanja sustava bit će prisiljen 'fsck'."
+-#~ msgid "SELinux Administration"
+-#~ msgstr "Administrativni alati"
 +msgid "Relabel on next reboot."
 +msgstr "Kod sljedećeg pokretanja sustava bit će prisiljen 'fsck'."
-+
+ 
+-#~ msgid "Add"
+-#~ msgstr "Dodaj"
 +#: ../gui/system-config-selinux.glade:1754
 +msgid "label37"
 +msgstr "label37"
-+
+ 
+-#~ msgid "_Properties"
+-#~ msgstr "_Svojstva"
 +#: ../gui/system-config-selinux.glade:1791
 +msgid "Revert boolean setting to system default"
 +msgstr ""
-+
+ 
+-#~ msgid "_Delete"
+-#~ msgstr "_Izbriši"
 +#: ../gui/system-config-selinux.glade:1807
 +msgid "Toggle between Customized and All Booleans"
 +msgstr ""
  
--#~ msgid "label37"
--#~ msgstr "label37"
+-#, fuzzy
+-#~ msgid "Select Management Object"
+-#~ msgstr "Odabir određenog dijela auta"
 +#: ../gui/system-config-selinux.glade:1825
 +msgid "Run booleans lockdown wizard"
 +msgstr ""
  
--#~ msgid "Filter"
--#~ msgstr "Filtar"
+-#~ msgid "<b>Select:</b>"
+-#~ msgstr "<b>Odaberite:</b>"
 +#: ../gui/system-config-selinux.glade:1826
 +msgid "Lockdown..."
 +msgstr ""
- 
--#~ msgid "label50"
--#~ msgstr "label50"
++
 +#: ../gui/system-config-selinux.glade:1856
 +#: ../gui/system-config-selinux.glade:2061
 +#: ../gui/system-config-selinux.glade:2248
@@ -101870,22 +101959,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
  
 +#: ../gui/system-config-selinux.glade:1982
  #, fuzzy
--#~ msgid "Add File Context"
--#~ msgstr "Dodavanje konteksta datoteke za %s nije moguće"
+-#~ msgid "System Default Enforcing Mode"
+-#~ msgstr "Izmjena zadanog jezik sustava"
 +msgid "Add File Context"
 +msgstr "Dodavanje konteksta datoteke za %s nije moguće"
  
 +#: ../gui/system-config-selinux.glade:1998
  #, fuzzy
--#~ msgid "Modify File Context"
--#~ msgstr "Uređivanje konteksta datoteke za %s nije moguće"
+-#~ msgid "Current Enforcing Mode"
+-#~ msgstr "Određivanje načina prisiljavanja nije moguće.\n"
 +msgid "Modify File Context"
 +msgstr "Uređivanje konteksta datoteke za %s nije moguće"
  
 +#: ../gui/system-config-selinux.glade:2014
  #, fuzzy
--#~ msgid "Delete File Context"
--#~ msgstr "Brisanje konteksta datoteke za %s nije moguće"
+-#~ msgid "System Default Policy Type: "
+-#~ msgstr "Dohvaćanje zadane vrste nije moguće.\n"
 +msgid "Delete File Context"
 +msgstr "Brisanje konteksta datoteke za %s nije moguće"
 +
@@ -101893,136 +101982,144 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
 +msgid "Toggle between all and customized file context"
 +msgstr ""
  
--#~ msgid "label38"
--#~ msgstr "label38"
 +#: ../gui/system-config-selinux.glade:2150
 +msgid "label38"
 +msgstr "label38"
- 
++
 +#: ../gui/system-config-selinux.glade:2187
  #, fuzzy
--#~ msgid "Add SELinux User Mapping"
--#~ msgstr "Dodavanje SELinux korisnika %s nije moguće"
+-#~ msgid "Relabel on next reboot."
+-#~ msgstr "Kod sljedećeg pokretanja sustava bit će prisiljen 'fsck'."
 +msgid "Add SELinux User Mapping"
 +msgstr "Dodavanje SELinux korisnika %s nije moguće"
  
--#~ msgid "Modify SELinux User Mapping"
--#~ msgstr "Uredi mapiranje SELinux korisnika"
+-#~ msgid "label37"
+-#~ msgstr "label37"
 +#: ../gui/system-config-selinux.glade:2203
 +msgid "Modify SELinux User Mapping"
 +msgstr "Uredi mapiranje SELinux korisnika"
  
--#~ msgid "Delete SELinux User Mapping"
--#~ msgstr "Izbriši mapiranje SELinux korisnika"
+-#~ msgid "Filter"
+-#~ msgstr "Filtar"
 +#: ../gui/system-config-selinux.glade:2219
 +msgid "Delete SELinux User Mapping"
 +msgstr "Izbriši mapiranje SELinux korisnika"
  
--#~ msgid "label39"
--#~ msgstr "label39"
+-#~ msgid "label50"
+-#~ msgstr "label50"
 +#: ../gui/system-config-selinux.glade:2337
 +msgid "label39"
 +msgstr "label39"
  
 +#: ../gui/system-config-selinux.glade:2374
  #, fuzzy
--#~ msgid "Add Translation"
--#~ msgstr "Pogreška pri prevođenju"
+-#~ msgid "Add File Context"
+-#~ msgstr "Dodavanje konteksta datoteke za %s nije moguće"
 +msgid "Add User"
 +msgstr "_Dodaj"
  
 +#: ../gui/system-config-selinux.glade:2390
  #, fuzzy
--#~ msgid "Modify Translation"
--#~ msgstr "Pogreška pri prevođenju"
+-#~ msgid "Modify File Context"
+-#~ msgstr "Uređivanje konteksta datoteke za %s nije moguće"
 +msgid "Modify User"
 +msgstr "&Uredi..."
  
 +#: ../gui/system-config-selinux.glade:2406
  #, fuzzy
--#~ msgid "Delete Translation"
--#~ msgstr "Pogreška pri prevođenju"
+-#~ msgid "Delete File Context"
+-#~ msgstr "Brisanje konteksta datoteke za %s nije moguće"
 +msgid "Delete User"
 +msgstr "_Izbriši"
  
--#~ msgid "label41"
--#~ msgstr "label41"
+-#~ msgid "label38"
+-#~ msgstr "label38"
 +#: ../gui/system-config-selinux.glade:2524
 +msgid "label41"
 +msgstr "label41"
  
--#~ msgid "Modify SELinux User"
--#~ msgstr "Uredi SELinux korisnika"
 +#: ../gui/system-config-selinux.glade:2561
-+#, fuzzy
+ #, fuzzy
+-#~ msgid "Add SELinux User Mapping"
+-#~ msgstr "Dodavanje SELinux korisnika %s nije moguće"
 +msgid "Add Translation"
 +msgstr "Pogreška pri prevođenju"
-+
+ 
+-#~ msgid "Modify SELinux User Mapping"
+-#~ msgstr "Uredi mapiranje SELinux korisnika"
 +#: ../gui/system-config-selinux.glade:2577
 +#, fuzzy
 +msgid "Modify Translation"
 +msgstr "Pogreška pri prevođenju"
-+
+ 
+-#~ msgid "Delete SELinux User Mapping"
+-#~ msgstr "Izbriši mapiranje SELinux korisnika"
 +#: ../gui/system-config-selinux.glade:2593
 +#, fuzzy
 +msgid "Delete Translation"
 +msgstr "Pogreška pri prevođenju"
  
--#~ msgid "label40"
--#~ msgstr "label40"
+-#~ msgid "label39"
+-#~ msgstr "label39"
 +#: ../gui/system-config-selinux.glade:2711
 +msgid "label40"
 +msgstr "label40"
  
 +#: ../gui/system-config-selinux.glade:2748
  #, fuzzy
--#~ msgid "Add Network Port"
--#~ msgstr "Port za mrežno povezivanje"
+-#~ msgid "Add Translation"
+-#~ msgstr "Pogreška pri prevođenju"
 +msgid "Add Network Port"
 +msgstr "Port za mrežno povezivanje"
  
 +#: ../gui/system-config-selinux.glade:2764
  #, fuzzy
--#~ msgid "Edit Network Port"
--#~ msgstr "Port za mrežno povezivanje"
+-#~ msgid "Modify Translation"
+-#~ msgstr "Pogreška pri prevođenju"
 +msgid "Edit Network Port"
 +msgstr "Port za mrežno povezivanje"
  
 +#: ../gui/system-config-selinux.glade:2780
  #, fuzzy
--#~ msgid "Delete Network Port"
--#~ msgstr "Port za mrežno povezivanje"
+-#~ msgid "Delete Translation"
+-#~ msgstr "Pogreška pri prevođenju"
+-
+-#~ msgid "label41"
+-#~ msgstr "label41"
 +msgid "Delete Network Port"
 +msgstr "Port za mrežno povezivanje"
-+
+ 
+-#~ msgid "Modify SELinux User"
+-#~ msgstr "Uredi SELinux korisnika"
 +#: ../gui/system-config-selinux.glade:2816
 +#: ../gui/system-config-selinux.glade:2834
 +msgid "Toggle between Customized and All Ports"
 +msgstr ""
  
--#~ msgid "label42"
--#~ msgstr "label42"
+-#~ msgid "label40"
+-#~ msgstr "label40"
 +#: ../gui/system-config-selinux.glade:2954
 +msgid "label42"
 +msgstr "label42"
  
 +#: ../gui/system-config-selinux.glade:2991
  #, fuzzy
--#~ msgid "Generate new policy module"
--#~ msgstr "SELinux referentna pravila - osnovni modul 'targeted'."
+-#~ msgid "Add Network Port"
+-#~ msgstr "Port za mrežno povezivanje"
 +msgid "Generate new policy module"
 +msgstr "SELinux referentna pravila - osnovni modul 'targeted'."
  
--#~ msgid "Load policy module"
--#~ msgstr "Učitaj modul pravila"
+-#, fuzzy
+-#~ msgid "Edit Network Port"
+-#~ msgstr "Port za mrežno povezivanje"
 +#: ../gui/system-config-selinux.glade:3007
 +msgid "Load policy module"
 +msgstr "Učitaj modul pravila"
  
 +#: ../gui/system-config-selinux.glade:3023
  #, fuzzy
--#~ msgid "Remove loadable policy module"
--#~ msgstr "SELinux referentna pravila - osnovni modul 'targeted'."
+-#~ msgid "Delete Network Port"
+-#~ msgstr "Port za mrežno povezivanje"
 +msgid "Remove loadable policy module"
 +msgstr "SELinux referentna pravila - osnovni modul 'targeted'."
 +
@@ -102031,17 +102128,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
 +"Enable/Disable additional audit rules, that are normally not reported in the "
 +"log files."
 +msgstr ""
-+
+ 
+-#~ msgid "label42"
+-#~ msgstr "label42"
 +#: ../gui/system-config-selinux.glade:3179
 +msgid "label44"
 +msgstr "label44"
  
--#~ msgid "label44"
--#~ msgstr "label44"
+-#, fuzzy
+-#~ msgid "Generate new policy module"
+-#~ msgstr "SELinux referentna pravila - osnovni modul 'targeted'."
 +#: ../gui/system-config-selinux.glade:3216
 +msgid "Change process mode to permissive."
 +msgstr ""
-+
+ 
+-#~ msgid "Load policy module"
+-#~ msgstr "Učitaj modul pravila"
 +#: ../gui/system-config-selinux.glade:3234
 +msgid "Change process mode to enforcing"
 +msgstr ""
@@ -102049,26 +102151,28 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
 +#: ../gui/system-config-selinux.glade:3326
 +msgid "Process Domain"
 +msgstr ""
-+
+ 
 +#: ../gui/system-config-selinux.glade:3354
-+#, fuzzy
+ #, fuzzy
+-#~ msgid "Remove loadable policy module"
+-#~ msgstr "SELinux referentna pravila - osnovni modul 'targeted'."
 +msgid "label59"
 +msgstr "label50"
  
-+#: ../gui/translationsPage.py:53
+-#~ msgid "label44"
+-#~ msgstr "label44"
++#: ../gui/usersPage.py:138
++#, python-format
++msgid "SELinux user '%s' is required"
++msgstr "Potrebna je SELinux korisnik '%s'"
+ 
  #, fuzzy
 -#~ msgid "Sensitvity Level"
--#~ msgstr "RAID _razina:"
-+msgid "Sensitivity Level"
-+msgstr "RAID _razina:"
++#~ msgid "Sensitivity Level"
+ #~ msgstr "RAID _razina:"
  
 -#~ msgid "SELinux user '%s' is required"
 -#~ msgstr "Potrebna je SELinux korisnik '%s'"
-+#: ../gui/usersPage.py:138
-+#, python-format
-+msgid "SELinux user '%s' is required"
-+msgstr "Potrebna je SELinux korisnik '%s'"
-+
 +#~ msgid "Modify SELinux User"
 +#~ msgstr "Uredi SELinux korisnika"
 +
@@ -102086,7 +102190,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils
  #~ msgstr "Zahtijeva vrijednost"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hu.po policycoreutils-2.0.83/po/hu.po
 --- nsapolicycoreutils/po/hu.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/hu.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/hu.po	2010-07-28 08:48:05.000000000 -0400
 @@ -1,19 +1,42 @@
  # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER.
  #
@@ -102100,7 +102204,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hu.po policycoreutils
 -"PO-Revision-Date: 2007-03-27 20:12+0200\n"
 -"Last-Translator: Arpad Biro <biro_arpad at yahoo.com>\n"
 -"Language-Team: \n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
 +"PO-Revision-Date: 2010-03-16 17:20+0100\n"
 +"Last-Translator: Peter Bojtos <ptr at ulx.hu>\n"
 +"Language-Team: Hungarian <fedora-trans-hu at redhat.com>\n"
@@ -102159,7 +102263,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hu.po policycoreutils
  
  #: ../semanage/seobject.py:55
  msgid "SELinux policy is not managed or store cannot be accessed."
-@@ -114,22 +133,24 @@
+@@ -114,22 +133,23 @@
  
  #: ../semanage/seobject.py:142 ../semanage/seobject.py:146
  msgid "global"
@@ -102182,15 +102286,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hu.po policycoreutils
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
 -msgstr ""
 +msgstr "Fordítás"
  
  #: ../semanage/seobject.py:247 ../semanage/seobject.py:261
  #, python-format
-@@ -153,7 +174,7 @@
+@@ -153,7 +173,7 @@
  
  #: ../semanage/seobject.py:290
  msgid "Not yet implemented"
@@ -102199,7 +102302,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hu.po policycoreutils
  
  #: ../semanage/seobject.py:294
  msgid "Semanage transaction already in progress"
-@@ -164,768 +185,766 @@
+@@ -164,768 +184,766 @@
  msgstr "Nem sikerült elindítani az Semanage-tranzakciót"
  
  #: ../semanage/seobject.py:309
@@ -103226,7 +103329,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hu.po policycoreutils
  
  #: ../newrole/newrole.c:198
  #, c-format
-@@ -935,12 +954,12 @@
+@@ -935,12 +953,12 @@
  #: ../newrole/newrole.c:287
  #, c-format
  msgid "newrole: service name configuration hashtable overflow\n"
@@ -103241,7 +103344,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hu.po policycoreutils
  
  #: ../newrole/newrole.c:436
  #, c-format
-@@ -965,7 +984,7 @@
+@@ -965,7 +983,7 @@
  #: ../newrole/newrole.c:556 ../newrole/newrole.c:634
  #, fuzzy, c-format
  msgid "Error initializing capabilities, aborting.\n"
@@ -103250,7 +103353,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hu.po policycoreutils
  
  #: ../newrole/newrole.c:564 ../newrole/newrole.c:640
  #, c-format
-@@ -1080,6 +1099,7 @@
+@@ -1080,6 +1098,7 @@
  #, c-format
  msgid "Error: you are not allowed to change levels on a non secure terminal \n"
  msgstr ""
@@ -103258,7 +103361,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hu.po policycoreutils
  
  #: ../newrole/newrole.c:957
  #, c-format
-@@ -1147,14 +1167,14 @@
+@@ -1147,14 +1166,14 @@
  msgstr "Nem sikerült meghatározni a régi kontextust.\n"
  
  #: ../newrole/newrole.c:1140
@@ -103276,7 +103379,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hu.po policycoreutils
  
  #: ../newrole/newrole.c:1196
  #, c-format
-@@ -1196,19 +1216,19 @@
+@@ -1196,19 +1215,19 @@
  msgstr "nem sikerült végrehajtani a parancsértelmezőt\n"
  
  #: ../load_policy/load_policy.c:22
@@ -103301,7 +103404,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hu.po policycoreutils
  
  #: ../load_policy/load_policy.c:90
  #, c-format
-@@ -1299,86 +1319,2298 @@
+@@ -1299,86 +1318,2297 @@
  msgid "Options Error %s "
  msgstr "Hiba az opciókban: %s "
  
@@ -104015,7 +104118,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hu.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr "Egy futtatható fájlt kell megadnia"
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "SELinux beállítása"
 +
@@ -105636,16 +105739,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hu.po policycoreutils
 +msgid "label59"
 +msgstr "label59"
 +
-+#: ../gui/translationsPage.py:53
-+#, fuzzy
-+msgid "Sensitivity Level"
-+msgstr "Érzékenységi szint"
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr "SELinux felhasználó '%s' szükséges"
 +
++#, fuzzy
++#~ msgid "Sensitivity Level"
++#~ msgstr "Érzékenységi szint"
++
 +#~ msgid "translations not supported on non-MLS machines"
 +#~ msgstr "a fordítások nem támogatottak a nem MLS-es gépeken"
 +
@@ -105663,13 +105765,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hu.po policycoreutils
  #~ msgstr "Meg kell adni egy értéket"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hy.po policycoreutils-2.0.83/po/hy.po
 --- nsapolicycoreutils/po/hy.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/hy.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/hy.po	2010-07-28 08:48:05.000000000 -0400
 @@ -8,14 +8,32 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -105698,18 +105800,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hy.po policycoreutils
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -118,7 +136,9 @@
+@@ -118,7 +136,8 @@
  msgid "Level"
  msgstr ""
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr ""
  
-@@ -170,736 +190,743 @@
+@@ -170,736 +189,743 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -106628,7 +106729,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hy.po policycoreutils
  msgid "Description"
  msgstr ""
  
-@@ -1270,3 +1297,2068 @@
+@@ -1270,3 +1296,2064 @@
  #, c-format
  msgid "Options Error %s "
  msgstr ""
@@ -107163,7 +107264,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hy.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr ""
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr ""
 +
@@ -108689,17 +108790,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hy.po policycoreutils
 +msgid "label59"
 +msgstr ""
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/id.po policycoreutils-2.0.83/po/id.po
 --- nsapolicycoreutils/po/id.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/id.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/id.po	2010-07-28 08:48:05.000000000 -0400
 @@ -1,3 +1,20 @@
 +#: system-config-selinux.desktop.in.h:1
 +msgid "Configure SELinux in a graphical setting"
@@ -108721,18 +108818,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/id.po policycoreutils
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -100,7 +117,9 @@
+@@ -100,7 +117,8 @@
  msgid "Level"
  msgstr ""
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr ""
  
-@@ -152,736 +171,743 @@
+@@ -152,736 +170,743 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -109651,7 +109747,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/id.po policycoreutils
  msgid "Description"
  msgstr ""
  
-@@ -1252,3 +1278,2068 @@
+@@ -1252,3 +1277,2064 @@
  #, c-format
  msgid "Options Error %s "
  msgstr ""
@@ -110186,7 +110282,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/id.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr ""
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr ""
 +
@@ -111712,23 +111808,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/id.po policycoreutils
 +msgid "label59"
 +msgstr ""
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/is.po policycoreutils-2.0.83/po/is.po
 --- nsapolicycoreutils/po/is.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/is.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/is.po	2010-07-28 08:48:05.000000000 -0400
 @@ -8,14 +8,32 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -111757,18 +111849,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/is.po policycoreutils
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -118,7 +136,9 @@
+@@ -118,7 +136,8 @@
  msgid "Level"
  msgstr ""
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr ""
  
-@@ -170,736 +190,743 @@
+@@ -170,736 +189,743 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -112687,7 +112778,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/is.po policycoreutils
  msgid "Description"
  msgstr ""
  
-@@ -1270,3 +1297,2068 @@
+@@ -1270,3 +1296,2064 @@
  #, c-format
  msgid "Options Error %s "
  msgstr ""
@@ -113222,7 +113313,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/is.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr ""
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr ""
 +
@@ -114748,20 +114839,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/is.po policycoreutils
 +msgid "label59"
 +msgstr ""
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils-2.0.83/po/it.po
 --- nsapolicycoreutils/po/it.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/it.po	2010-07-27 09:55:25.000000000 -0400
-@@ -1,20 +1,43 @@
--# translation of it.po to
-+# translation of it.po to Italiano
++++ policycoreutils-2.0.83/po/it.po	2010-07-28 08:48:05.000000000 -0400
+@@ -1,20 +1,41 @@
+ # translation of it.po to
  # This file is distributed under the same license as the policycoreutils package.
  #
 -# Francesco Tombolini <tombo at adamantio.net>, 2006, 2007, 2008.
@@ -114773,17 +114859,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
 -"PO-Revision-Date: 2008-07-13 01:02+0200\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
-+"PO-Revision-Date: 2009-03-27 18:20+0100\n"
- "Last-Translator: Francesco Tombolini <tombo at adamantio.net>\n"
+-"Last-Translator: Francesco Tombolini <tombo at adamantio.net>\n"
 -"Language-Team: Italian <fedora-trans-it at redhat.com>\n"
-+"Language-Team: Italiano <fedora-trans-it at redhat.com>\n"
-+"Language: \n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
++"PO-Revision-Date: 2010-07-28 11:49+1000\n"
++"Last-Translator: \n"
++"Language-Team:  <it at li.org>\n"
  "MIME-Version: 1.0\n"
  "Content-Type: text/plain; charset=UTF-8\n"
  "Content-Transfer-Encoding: 8bit\n"
 -"X-Generator: KAider 0.1\n"
 -"Plural-Forms:  nplurals=2; plural=(n != 1);\n"
++"Language: \n"
 +"Plural-Forms: nplurals=2; plural=(n != 1);\n"
 +"X-Generator: KBabel 1.11.4\n"
 +"X-Poedit-Language: Italian\n"
@@ -114791,17 +114878,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +
 +#: system-config-selinux.desktop.in.h:1
 +msgid "Configure SELinux in a graphical setting"
-+msgstr ""
++msgstr "Configura SELinux in una impostazione grafica"
 +
 +#: system-config-selinux.desktop.in.h:2
-+#, fuzzy
 +msgid "SELinux Management"
-+msgstr "fcontext di SELinux"
++msgstr "Gestione di SELinux"
 +
 +#: selinux-polgengui.desktop.in.h:1
-+#, fuzzy
 +msgid "Generate SELinux policy modules"
-+msgstr "Genera nuovo modulo della policy"
++msgstr "Genera moduli della politica di SELinux"
 +
 +#: selinux-polgengui.desktop.in.h:2 ../gui/polgen.glade:91
 +#: ../gui/polgen.glade:124
@@ -114810,7 +114895,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
  
  #: ../run_init/run_init.c:67
  msgid ""
-@@ -106,9 +129,8 @@
+@@ -94,8 +115,7 @@
+ 
+ #: ../semanage/seobject.py:55
+ msgid "SELinux policy is not managed or store cannot be accessed."
+-msgstr ""
+-"La policy SELinux non è amministrata o non si può accedere al deposito."
++msgstr "La policy SELinux non è amministrata o non si può accedere al deposito."
+ 
+ #: ../semanage/seobject.py:60
+ msgid "Cannot read policy store."
+@@ -106,9 +126,8 @@
  msgstr "Impossibile stabilire connessione semanage"
  
  #: ../semanage/seobject.py:70
@@ -114821,18 +114916,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
  
  #: ../semanage/seobject.py:142 ../semanage/seobject.py:146
  msgid "global"
-@@ -124,7 +146,9 @@
+@@ -117,14 +136,14 @@
+ #: ../semanage/seobject.py:206
+ #, python-format
+ msgid "Unable to open %s: translations not supported on non-MLS machines: %s"
+-msgstr ""
+-"Impossibile aprire %s: traduzioni non supportate su macchine non-MLS: %s"
++msgstr "Impossibile aprire %s: traduzioni non supportate su macchine non-MLS: %s"
+ 
+ #: ../semanage/seobject.py:239
  msgid "Level"
  msgstr "Livello"
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr "Traduzione"
  
-@@ -154,765 +178,769 @@
+@@ -154,765 +173,767 @@
  
  #: ../semanage/seobject.py:294
  msgid "Semanage transaction already in progress"
@@ -114985,8 +115087,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +#: ../semanage/seobject.py:524
  #, python-format
  msgid "Login mapping for %s is defined in policy, cannot be deleted"
- msgstr ""
- "Il login mapping per %s è definito nella policy, non può essere eliminato"
+-msgstr ""
+-"Il login mapping per %s è definito nella policy, non può essere eliminato"
++msgstr "Il login mapping per %s è definito nella policy, non può essere eliminato"
  
 -#: ../semanage/seobject.py:532
 +#: ../semanage/seobject.py:528
@@ -115709,8 +115812,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +#: ../semanage/seobject.py:1588
  #, python-format
  msgid "File context for %s is defined in policy, cannot be deleted"
- msgstr ""
- "Il contesto del file per %s è definito nella policy, non può essere eliminato"
+-msgstr ""
+-"Il contesto del file per %s è definito nella policy, non può essere eliminato"
++msgstr "Il contesto del file per %s è definito nella policy, non può essere eliminato"
  
 -#: ../semanage/seobject.py:1598
 +#: ../semanage/seobject.py:1594
@@ -115828,7 +115932,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
  msgid "Description"
  msgstr "Descrizione"
  
-@@ -954,7 +982,7 @@
+@@ -954,7 +975,7 @@
  msgstr "Impossibile ripulire l'ambiente\n"
  
  #: ../newrole/newrole.c:556 ../newrole/newrole.c:634
@@ -115837,12 +115941,65 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
  msgid "Error initializing capabilities, aborting.\n"
  msgstr "Errore inizializzazione capacità, abbandono.\n"
  
-@@ -1293,1516 +1321,2261 @@
+@@ -1028,8 +1049,7 @@
+ #: ../newrole/newrole.c:781
+ #, c-format
+ msgid "%s!  Could not get new context for %s, not relabeling tty.\n"
+-msgstr ""
+-"%s!  Impossibile ottenere il nuovo contesto per %s, tty non rietichettante.\n"
++msgstr "%s!  Impossibile ottenere il nuovo contesto per %s, tty non rietichettante.\n"
+ 
+ #: ../newrole/newrole.c:791
+ #, c-format
+@@ -1195,14 +1215,12 @@
+ #: ../load_policy/load_policy.c:71
+ #, c-format
+ msgid "%s:  Policy is already loaded and initial load requested\n"
+-msgstr ""
+-"%s:  La policy è stata già caricata ed il carico inziale è stato richiesto\n"
++msgstr "%s:  La policy è stata già caricata ed il carico inziale è stato richiesto\n"
+ 
+ #: ../load_policy/load_policy.c:80
+ #, c-format
+ msgid "%s:  Can't load policy and enforcing mode requested:  %s\n"
+-msgstr ""
+-"%s:  Non posso caricare la policy e modalità enforcing richiesta:  %s\n"
++msgstr "%s:  Non posso caricare la policy e modalità enforcing richiesta:  %s\n"
+ 
+ #: ../load_policy/load_policy.c:90
+ #, c-format
+@@ -1293,1739 +1311,2236 @@
  msgid "Options Error %s "
  msgstr "Errore opzioni %s "
  
 -#~ msgid "translations not supported on non-MLS machines"
 -#~ msgstr "traduzioni non supportate su macchine non-MLS"
+-
+-#~ msgid "Boolean"
+-#~ msgstr "Boolean"
+-
+-#~ msgid "all"
+-#~ msgstr "Tutte/i"
+-
+-#~ msgid "Customized"
+-#~ msgstr "Personalizzato"
+-
+-#~ msgid "File Labeling"
+-#~ msgstr "File Labeling"
+-
+-#~ msgid ""
+-#~ "File\n"
+-#~ "Specification"
+-#~ msgstr ""
+-#~ "Specifiche\n"
+-#~ "del file"
+-
+-#~ msgid ""
+-#~ "Selinux\n"
+-#~ "File Type"
+-#~ msgstr ""
+-#~ "Tipo di file\n"
+-#~ "Selinux"
 +#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917
 +msgid "Boolean"
 +msgstr "Boolean"
@@ -115862,8 +116019,51 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +msgid "File Labeling"
 +msgstr "File Labeling"
  
--#~ msgid "Boolean"
--#~ msgstr "Boolean"
+-#~ msgid ""
+-#~ "File\n"
+-#~ "Type"
+-#~ msgstr ""
+-#~ "Tipo\n"
+-#~ "di file"
+-
+-#~ msgid "User Mapping"
+-#~ msgstr "Mappatura utente"
+-
+-#~ msgid ""
+-#~ "Login\n"
+-#~ "Name"
+-#~ msgstr ""
+-#~ "Nome\n"
+-#~ "di login"
+-
+-#~ msgid ""
+-#~ "SELinux\n"
+-#~ "User"
+-#~ msgstr ""
+-#~ "SELinux\n"
+-#~ "Utente"
+-
+-#~ msgid ""
+-#~ "MLS/\n"
+-#~ "MCS Range"
+-#~ msgstr ""
+-#~ "Gamma MCS/\n"
+-#~ "MLS"
+-
+-#~ msgid "Login '%s' is required"
+-#~ msgstr "Il login '%s' è necessario"
+-
+-#~ msgid "Policy Module"
+-#~ msgstr "Modulo della policy"
+-
+-#~ msgid "Module Name"
+-#~ msgstr "Nome della policy"
+-
+-#~ msgid "Version"
+-#~ msgstr "Versione"
+-
+-#~ msgid "Disable Audit"
+-#~ msgstr "Disabilita audit"
 +#: ../gui/fcontextPage.py:74
 +msgid ""
 +"File\n"
@@ -115872,8 +116072,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +"Specifiche\n"
 +"del file"
  
--#~ msgid "all"
--#~ msgstr "Tutte/i"
+-#~ msgid "Enable Audit"
+-#~ msgstr "Abilita audit"
 +#: ../gui/fcontextPage.py:81
 +msgid ""
 +"Selinux\n"
@@ -115882,8 +116082,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +"Tipo di file\n"
 +"Selinux"
  
--#~ msgid "Customized"
--#~ msgstr "Personalizzato"
+-#~ msgid "Load Policy Module"
+-#~ msgstr "Carica modulo della policy"
 +#: ../gui/fcontextPage.py:88
 +msgid ""
 +"File\n"
@@ -115892,18 +116092,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +"Tipo\n"
 +"di file"
  
--#~ msgid "File Labeling"
--#~ msgstr "File Labeling"
+-#~ msgid "Polgen"
+-#~ msgstr "Polgen"
 +#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309
 +msgid "User Mapping"
 +msgstr "Mappatura utente"
  
--#~ msgid ""
--#~ "File\n"
--#~ "Specification"
--#~ msgstr ""
--#~ "Specifiche\n"
--#~ "del file"
+-#~ msgid "Red Hat 2007"
+-#~ msgstr "Red Hat 2007"
 +#: ../gui/loginsPage.py:52
 +msgid ""
 +"Login\n"
@@ -115912,12 +116108,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +"Nome\n"
 +"di login"
  
--#~ msgid ""
--#~ "Selinux\n"
--#~ "File Type"
--#~ msgstr ""
--#~ "Tipo di file\n"
--#~ "Selinux"
+-#~ msgid "GPL"
+-#~ msgstr "GPL"
 +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50
 +msgid ""
 +"SELinux\n"
@@ -115926,12 +116118,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +"SELinux\n"
 +"Utente"
  
--#~ msgid ""
--#~ "File\n"
--#~ "Type"
--#~ msgstr ""
--#~ "Tipo\n"
--#~ "di file"
+-#~ msgid "translator-credits"
+-#~ msgstr "crediti-traduttore"
 +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55
 +msgid ""
 +"MLS/\n"
@@ -115940,81 +116128,97 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +"Gamma MCS/\n"
 +"MLS"
  
--#~ msgid "User Mapping"
--#~ msgstr "Mappatura utente"
+-#~ msgid "SELinux Policy Generation Tool"
+-#~ msgstr "Tool di generazione della policy di SELinux"
 +#: ../gui/loginsPage.py:133
 +#, python-format
 +msgid "Login '%s' is required"
 +msgstr "Il login '%s' è necessario"
  
 -#~ msgid ""
--#~ "Login\n"
--#~ "Name"
+-#~ "This tool can be used to generate a policy framework, to confine "
+-#~ "applications or users using SELinux.   \n"
+-#~ "\n"
+-#~ "The tool generates:\n"
+-#~ "Type enforcement file (te)\n"
+-#~ "Interface file (if)\n"
+-#~ "File context file (fc)\n"
+-#~ "Shell script (sh) - used to compile and install the policy. "
 -#~ msgstr ""
--#~ "Nome\n"
--#~ "di login"
+-#~ "Questo tool può essere usato per generare una struttura per la policy, "
+-#~ "per confinare le applicazioni o gli utenti che utilizzano SELinux.   \n"
+-#~ "\n"
+-#~ "Il tool genera:\n"
+-#~ "Type enforcement file (te)\n"
+-#~ "Interface file (if)\n"
+-#~ "File context file (fc)\n"
+-#~ "Shell script (sh) - usato per compilare ed installare la policy. "
 +#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151
 +msgid "Policy Module"
 +msgstr "Modulo della policy"
  
--#~ msgid ""
--#~ "SELinux\n"
--#~ "User"
--#~ msgstr ""
--#~ "SELinux\n"
--#~ "Utente"
+-#~ msgid "Select type of the application/user role to be confined"
+-#~ msgstr "Selezionare il tipo di ruolo utente/applicazione da confinare"
 +#: ../gui/modulesPage.py:57
 +msgid "Module Name"
 +msgstr "Nome della policy"
  
--#~ msgid ""
--#~ "MLS/\n"
--#~ "MCS Range"
--#~ msgstr ""
--#~ "Gamma MCS/\n"
--#~ "MLS"
+-#~ msgid "<b>Applications</b>"
+-#~ msgstr "<b>Applicazioni</b>"
 +#: ../gui/modulesPage.py:62
 +msgid "Version"
 +msgstr "Versione"
  
--#~ msgid "Login '%s' is required"
--#~ msgstr "Il login '%s' è necessario"
+-#~ msgid ""
+-#~ "Standard Init Daemon are daemons started on boot via init scripts.  "
+-#~ "Usually requires a script in /etc/rc.d/init.d"
+-#~ msgstr ""
+-#~ "Il demone init standard è un demone avviato al momento dell'avvio tramite "
+-#~ "gli script init.  Generalmente richiede uno script in /etc/init.d"
 +#: ../gui/modulesPage.py:134
 +msgid "Disable Audit"
 +msgstr "Disabilita audit"
  
--#~ msgid "Policy Module"
--#~ msgstr "Modulo della policy"
+-#~ msgid "Standard Init Daemon"
+-#~ msgstr "Demone init standard"
 +#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060
 +msgid "Enable Audit"
 +msgstr "Abilita audit"
  
--#~ msgid "Module Name"
--#~ msgstr "Nome della policy"
+-#~ msgid "Internet Services Daemon are daemons started by xinetd"
+-#~ msgstr "Internet Services Daemon sono demoni avviati da xinetd"
 +#: ../gui/modulesPage.py:162
 +msgid "Load Policy Module"
 +msgstr "Carica modulo della policy"
  
--#~ msgid "Version"
--#~ msgstr "Versione"
+-#~ msgid "Internet Services Daemon (inetd)"
+-#~ msgstr "Internet Services Daemon (inetd)"
 +#: ../gui/polgen.glade:79
 +msgid "Polgen"
 +msgstr "Polgen"
  
--#~ msgid "Disable Audit"
--#~ msgstr "Disabilita audit"
+-#~ msgid ""
+-#~ "Web Applications/Script (CGI) CGI scripts started by the web server "
+-#~ "(apache)"
+-#~ msgstr ""
+-#~ "Script CGI Web Applications/Script (CGI) vengono avviati dal server web "
+-#~ "(apache)"
 +#: ../gui/polgen.glade:80
 +msgid "Red Hat 2007"
 +msgstr "Red Hat 2007"
  
--#~ msgid "Enable Audit"
--#~ msgstr "Abilita audit"
+-#~ msgid "Web Application/Script (CGI)"
+-#~ msgstr "Web Application/Script (CGI)"
 +#: ../gui/polgen.glade:81
 +msgid "GPL"
 +msgstr "GPL"
  
--#~ msgid "Load Policy Module"
--#~ msgstr "Carica modulo della policy"
+-#~ msgid ""
+-#~ "User Application are any application that you would like to confine that "
+-#~ "is started by a user"
+-#~ msgstr ""
+-#~ "Una User Application rappresenta qualsiasi applicazione che desiderate "
+-#~ "confinare avviata da un utente"
 +#. TRANSLATORS: Replace this string with your names, one name per line.
 +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17
 +msgid "translator-credits"
@@ -116022,8 +116226,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +"Francesco Tombolini <tombo at adamantio.net>.\n"
 +"Silvio Pierro <perplesso82 at gmail.com>."
  
--#~ msgid "Polgen"
--#~ msgstr "Polgen"
+-#~ msgid "User Application"
+-#~ msgstr "User Application"
 +#: ../gui/polgen.glade:125
 +msgid ""
 +"This tool can be used to generate a policy framework, to confine "
@@ -116052,8 +116256,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +msgid "<b>Applications</b>"
 +msgstr "<b>Applicazioni</b>"
  
--#~ msgid "Red Hat 2007"
--#~ msgstr "Red Hat 2007"
+-#~ msgid "<b>Login Users</b>"
+-#~ msgstr "<b>Utenti di registrazione</b>"
 +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278
 +msgid ""
 +"Standard Init Daemon are daemons started on boot via init scripts.  Usually "
@@ -116062,8 +116266,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +"Il demone init standard è un demone avviato al momento dell'avvio tramite "
 +"gli script init.  Generalmente richiede uno script in /etc/init.d"
  
--#~ msgid "GPL"
--#~ msgstr "GPL"
+-#~ msgid "Modify an existing login user record."
+-#~ msgstr "Modifica una voce esistente dell'utente di registrazione."
 +#: ../gui/polgen.glade:260
 +msgid "Standard Init Daemon"
 +msgstr "Demone init standard"
@@ -116080,39 +116284,27 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +msgid "Internet Services Daemon (inetd)"
 +msgstr "Internet Services Daemon (inetd)"
  
--#~ msgid "translator-credits"
--#~ msgstr "crediti-traduttore"
+-#~ msgid "Existing User Roles"
+-#~ msgstr "Utenti esistenti"
 +#: ../gui/polgen.glade:320
-+msgid ""
-+"Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
++msgid "Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
 +msgstr ""
 +"Script CGI Web Applications/Script (CGI) vengono avviati dal server web "
 +"(apache)"
  
--#~ msgid "SELinux Policy Generation Tool"
--#~ msgstr "Tool di generazione della policy di SELinux"
+-#~ msgid ""
+-#~ "This user will login to a machine only via a terminal or remote login.  "
+-#~ "By default this user will have  no setuid, no networking, no su, no sudo."
+-#~ msgstr ""
+-#~ "Questo utente eseguirà la registrazione solo tramite un terminale o un "
+-#~ "login remoto.  Per default il suddetto utente non avrà alcun setuid, no "
+-#~ "networking, no su e no sudo."
 +#: ../gui/polgen.glade:322
 +msgid "Web Application/Script (CGI)"
 +msgstr "Web Application/Script (CGI)"
  
--#~ msgid ""
--#~ "This tool can be used to generate a policy framework, to confine "
--#~ "applications or users using SELinux.   \n"
--#~ "\n"
--#~ "The tool generates:\n"
--#~ "Type enforcement file (te)\n"
--#~ "Interface file (if)\n"
--#~ "File context file (fc)\n"
--#~ "Shell script (sh) - used to compile and install the policy. "
--#~ msgstr ""
--#~ "Questo tool può essere usato per generare una struttura per la policy, "
--#~ "per confinare le applicazioni o gli utenti che utilizzano SELinux.   \n"
--#~ "\n"
--#~ "Il tool genera:\n"
--#~ "Type enforcement file (te)\n"
--#~ "Interface file (if)\n"
--#~ "File context file (fc)\n"
--#~ "Shell script (sh) - usato per compilare ed installare la policy. "
+-#~ msgid "Minimal Terminal User Role"
+-#~ msgstr "Ruolo utente del terminale minimo"
 +#: ../gui/polgen.glade:341
 +msgid ""
 +"User Application are any application that you would like to confine that is "
@@ -116121,8 +116313,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +"Una User Application rappresenta qualsiasi applicazione che desiderate "
 +"confinare avviata da un utente"
  
--#~ msgid "Select type of the application/user role to be confined"
--#~ msgstr "Selezionare il tipo di ruolo utente/applicazione da confinare"
+-#~ msgid ""
+-#~ "This user can login to a machine via X or terminal.  By default this user "
+-#~ "will have no setuid, no networking, no sudo, no su"
+-#~ msgstr ""
+-#~ "Questo utente può registrarsi ad una macchina tramite X o terminale.  Per "
+-#~ "default il suddetto utente non avrà alcun setuid, nessun networking, no "
+-#~ "sudo, e no su"
 +#: ../gui/polgen.glade:343
 +msgid "User Application"
 +msgstr "User Application"
@@ -116139,8 +116336,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +msgid "Existing User Roles"
 +msgstr "Utenti esistenti"
  
--#~ msgid "<b>Applications</b>"
--#~ msgstr "<b>Applicazioni</b>"
+-#~ msgid "Minimal X Windows User Role"
+-#~ msgstr "Ruolo utente X Windows minimo"
 +#: ../gui/polgen.glade:472
 +msgid ""
 +"This user will login to a machine only via a terminal or remote login.  By "
@@ -116155,11 +116352,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +msgstr "Ruolo utente del terminale minimo"
  
 -#~ msgid ""
--#~ "Standard Init Daemon are daemons started on boot via init scripts.  "
--#~ "Usually requires a script in /etc/rc.d/init.d"
+-#~ "User with full networking, no setuid applications without transition, no "
+-#~ "sudo, no su."
 -#~ msgstr ""
--#~ "Il demone init standard è un demone avviato al momento dell'avvio tramite "
--#~ "gli script init.  Generalmente richiede uno script in /etc/init.d"
+-#~ "Utente con networking conpleto, nessuna applicazione setuid senza "
+-#~ "transizione, no sudo e no su."
 +#: ../gui/polgen.glade:493
 +msgid ""
 +"This user can login to a machine via X or terminal.  By default this user "
@@ -116173,8 +116370,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +msgid "Minimal X Windows User Role"
 +msgstr "Ruolo utente X Windows minimo"
  
--#~ msgid "Standard Init Daemon"
--#~ msgstr "Demone init standard"
+-#~ msgid "User Role"
+-#~ msgstr "Ruolo utente"
 +#: ../gui/polgen.glade:514
 +msgid ""
 +"User with full networking, no setuid applications without transition, no "
@@ -116183,14 +116380,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +"Utente con networking conpleto, nessuna applicazione setuid senza "
 +"transizione, no sudo e no su."
  
--#~ msgid "Internet Services Daemon are daemons started by xinetd"
--#~ msgstr "Internet Services Daemon sono demoni avviati da xinetd"
+-#~ msgid ""
+-#~ "User with full networking, no setuid applications without transition, no "
+-#~ "su, can sudo to Root Administration Roles"
+-#~ msgstr ""
+-#~ "Utente con un network completo, nessuna applicazione setuid senza "
+-#~ "transizione, no su, può eseguire il sudo nei ruoli di amministrazione root"
 +#: ../gui/polgen.glade:516
 +msgid "User Role"
 +msgstr "Ruolo utente"
  
--#~ msgid "Internet Services Daemon (inetd)"
--#~ msgstr "Internet Services Daemon (inetd)"
+-#~ msgid "Admin User Role"
+-#~ msgstr "Ruolo Utente amministratore"
 +#: ../gui/polgen.glade:535
 +msgid ""
 +"User with full networking, no setuid applications without transition, no su, "
@@ -116199,12 +116400,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +"Utente con un network completo, nessuna applicazione setuid senza "
 +"transizione, no su, può eseguire il sudo nei ruoli di amministrazione root"
  
--#~ msgid ""
--#~ "Web Applications/Script (CGI) CGI scripts started by the web server "
--#~ "(apache)"
--#~ msgstr ""
--#~ "Script CGI Web Applications/Script (CGI) vengono avviati dal server web "
--#~ "(apache)"
+-#~ msgid "<b>Root Users</b>"
+-#~ msgstr "<b>Utenti root</b>"
 +#: ../gui/polgen.glade:537
 +msgid "Admin User Role"
 +msgstr "Ruolo Utente amministratore"
@@ -116213,8 +116410,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +msgid "<b>Root Users</b>"
 +msgstr "<b>Utenti root</b>"
  
--#~ msgid "Web Application/Script (CGI)"
--#~ msgstr "Web Application/Script (CGI)"
+-#~ msgid ""
+-#~ "Select Root Administrator User Role, if this user will be used to "
+-#~ "administer the machine while running as root.  This user will not be able "
+-#~ "to login to the system directly."
+-#~ msgstr ""
+-#~ "Selezionare il Ruolo utente amministratore root, se l'utente verrà "
+-#~ "impiegato per amministrare la macchina operando come utente root.  Il "
+-#~ "suddetto utente non sarà in grado di eseguire il login diretto sul "
+-#~ "sistema."
 +#: ../gui/polgen.glade:645
 +msgid ""
 +"Select Root Administrator User Role, if this user will be used to administer "
@@ -116228,105 +116432,68 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +#: ../gui/polgen.glade:647
 +msgid "Root Admin User Role"
 +msgstr "Ruolo utente amministratore root"
- 
--#~ msgid ""
--#~ "User Application are any application that you would like to confine that "
--#~ "is started by a user"
--#~ msgstr ""
--#~ "Una User Application rappresenta qualsiasi applicazione che desiderate "
--#~ "confinare avviata da un utente"
++
 +#: ../gui/polgen.glade:732
 +msgid "Enter name of application or user role to be confined"
-+msgstr ""
-+"Inserisci il nome dell'applicazione o il ruolo dell'utente da confinare"
- 
--#~ msgid "User Application"
--#~ msgstr "User Application"
++msgstr "Inserisci il nome dell'applicazione o il ruolo dell'utente da confinare"
++
 +#: ../gui/polgen.glade:753 ../gui/polgengui.py:167
 +msgid "Name"
 +msgstr "Nome"
- 
--#~ msgid "<b>Login Users</b>"
--#~ msgstr "<b>Utenti di registrazione</b>"
++
 +#: ../gui/polgen.glade:781
 +msgid "Enter complete path for executable to be confined."
 +msgstr "Inserire il percorso completo per confinare l'eseguibile."
- 
--#~ msgid "Modify an existing login user record."
--#~ msgstr "Modifica una voce esistente dell'utente di registrazione."
++
 +#: ../gui/polgen.glade:804 ../gui/polgen.glade:924 ../gui/polgen.glade:2927
 +msgid "..."
 +msgstr "..."
- 
--#~ msgid "Existing User Roles"
--#~ msgstr "Utenti esistenti"
++
 +#: ../gui/polgen.glade:823
 +msgid "Enter unique name for the confined application or user role."
 +msgstr "Inserire un nome unico per un ruolo utente o applicazione confinata."
- 
--#~ msgid ""
--#~ "This user will login to a machine only via a terminal or remote login.  "
--#~ "By default this user will have  no setuid, no networking, no su, no sudo."
--#~ msgstr ""
--#~ "Questo utente eseguirà la registrazione solo tramite un terminale o un "
--#~ "login remoto.  Per default il suddetto utente non avrà alcun setuid, no "
--#~ "networking, no su e no sudo."
++
 +#: ../gui/polgen.glade:845
 +msgid "Executable"
 +msgstr "Eseguibile"
- 
--#~ msgid "Minimal Terminal User Role"
--#~ msgstr "Ruolo utente del terminale minimo"
++
 +#: ../gui/polgen.glade:873
 +msgid "Init script"
 +msgstr "Script init"
  
--#~ msgid ""
--#~ "This user can login to a machine via X or terminal.  By default this user "
--#~ "will have no setuid, no networking, no sudo, no su"
--#~ msgstr ""
--#~ "Questo utente può registrarsi ad una macchina tramite X o terminale.  Per "
--#~ "default il suddetto utente non avrà alcun setuid, nessun networking, no "
--#~ "sudo, e no su"
+-#~ msgid "Root Admin User Role"
+-#~ msgstr "Ruolo utente amministratore root"
 +#: ../gui/polgen.glade:901
-+msgid ""
-+"Enter complete path to init script used to start the confined application."
++msgid "Enter complete path to init script used to start the confined application."
 +msgstr ""
 +"Inserire il percorso completo sullo script init usato per avviare "
 +"l'applicazione confinata."
  
--#~ msgid "Minimal X Windows User Role"
--#~ msgstr "Ruolo utente X Windows minimo"
+-#~ msgid "Enter name of application or user role to be confined"
+-#~ msgstr ""
+-#~ "Inserisci il nome dell'applicazione o il ruolo dell'utente da confinare"
 +#: ../gui/polgen.glade:981
 +msgid "Select user roles that you want to customize"
 +msgstr "Selezionare i ruoli utente che desiderate personalizzare"
  
--#~ msgid ""
--#~ "User with full networking, no setuid applications without transition, no "
--#~ "sudo, no su."
--#~ msgstr ""
--#~ "Utente con networking conpleto, nessuna applicazione setuid senza "
--#~ "transizione, no sudo e no su."
+-#~ msgid "Name"
+-#~ msgstr "Nome"
 +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150
 +msgid "Select the user roles that will transiton to this applications domains."
 +msgstr ""
 +"Selezionare i ruoli utente che eseguiranno la transizione a questi domini "
 +"delle applicazioni. "
  
--#~ msgid "User Role"
--#~ msgstr "Ruolo utente"
+-#~ msgid "Enter complete path for executable to be confined."
+-#~ msgstr "Inserire il percorso completo per confinare l'eseguibile."
 +#: ../gui/polgen.glade:1055
 +msgid "Select additional domains to which this user role will transition"
 +msgstr ""
 +"Selezionare i domini aggiuntivi ai quali questo ruolo utente eseguirà la "
 +"transizione"
  
--#~ msgid ""
--#~ "User with full networking, no setuid applications without transition, no "
--#~ "su, can sudo to Root Administration Roles"
--#~ msgstr ""
--#~ "Utente con un network completo, nessuna applicazione setuid senza "
--#~ "transizione, no su, può eseguire il sudo nei ruoli di amministrazione root"
+-#~ msgid "..."
+-#~ msgstr "..."
 +#: ../gui/polgen.glade:1076
 +msgid ""
 +"Select the applications domains that you would like this user role to "
@@ -116335,15 +116502,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +"Selezionare i domini delle applicazioni dasiderati per la transizione di "
 +"questo ruolo utente."
  
--#~ msgid "Admin User Role"
--#~ msgstr "Ruolo Utente amministratore"
+-#~ msgid "Enter unique name for the confined application or user role."
+-#~ msgstr ""
+-#~ "Inserire un nome unico per un ruolo utente o applicazione confinata."
 +#: ../gui/polgen.glade:1129
 +msgid "Select user roles that will transition to this domain"
-+msgstr ""
-+"Selezionare i ruoli utente che eseguiranno la transizione a questo dominio"
- 
--#~ msgid "<b>Root Users</b>"
--#~ msgstr "<b>Utenti root</b>"
++msgstr "Selezionare i ruoli utente che eseguiranno la transizione a questo dominio"
++
 +#: ../gui/polgen.glade:1203
 +msgid "Select additional domains that this user role will administer"
 +msgstr "Selezionare i domini aggiuntivi che questo utente dovrà amministrare"
@@ -116356,62 +116521,65 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +msgid "Select additional roles for this user"
 +msgstr "Selezionare i ruoli aggiuntivi per questo utente"
  
--#~ msgid ""
--#~ "Select Root Administrator User Role, if this user will be used to "
--#~ "administer the machine while running as root.  This user will not be able "
--#~ "to login to the system directly."
--#~ msgstr ""
--#~ "Selezionare il Ruolo utente amministratore root, se l'utente verrà "
--#~ "impiegato per amministrare la macchina operando come utente root.  Il "
--#~ "suddetto utente non sarà in grado di eseguire il login diretto sul "
--#~ "sistema."
+-#~ msgid "Executable"
+-#~ msgstr "Eseguibile"
 +#: ../gui/polgen.glade:1351
 +msgid "Enter network ports that application/user role listens to"
 +msgstr ""
 +"Inserisci le porte di rete alle quali un ruolo utente/applicazione è in "
 +"ascolto"
  
--#~ msgid "Root Admin User Role"
--#~ msgstr "Ruolo utente amministratore root"
+-#~ msgid "Init script"
+-#~ msgstr "Script init"
 +#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852
 +msgid "<b>TCP Ports</b>"
 +msgstr "<b>Porte TCP</b>"
  
--#~ msgid "Enter name of application or user role to be confined"
+-#~ msgid ""
+-#~ "Enter complete path to init script used to start the confined application."
 -#~ msgstr ""
--#~ "Inserisci il nome dell'applicazione o il ruolo dell'utente da confinare"
+-#~ "Inserire il percorso completo sullo script init usato per avviare "
+-#~ "l'applicazione confinata."
 +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657
 +msgid "Allows confined application/user role to bind to any udp port"
 +msgstr ""
 +"Permette ad un ruolo utente/applicazione di eseguire il bind a qualsiasi "
 +"porta udp"
  
--#~ msgid "Name"
--#~ msgstr "Nome"
+-#~ msgid "Select user roles that you want to customize"
+-#~ msgstr "Selezionare i ruoli utente che desiderate personalizzare"
 +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915
 +#: ../gui/polgen.glade:2068
 +msgid "All"
 +msgstr "Tutte/i"
  
--#~ msgid "Enter complete path for executable to be confined."
--#~ msgstr "Inserire il percorso completo per confinare l'eseguibile."
+-#~ msgid ""
+-#~ "Select the user roles that will transiton to this applications domains."
+-#~ msgstr ""
+-#~ "Selezionare i ruoli utente che eseguiranno la transizione a questi domini "
+-#~ "delle applicazioni. "
 +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677
 +msgid ""
-+"Allow application/user role to call bindresvport with 0. Binding to port "
-+"600-1024"
++"Allow application/user role to call bindresvport with 0. Binding to port 600-"
++"1024"
 +msgstr ""
 +"Permetti ad un ruolo utente/applicazione di chiamare bindresvport con 0. "
 +"Binding alle porte 600-1024 in corso"
  
--#~ msgid "..."
--#~ msgstr "..."
+-#~ msgid "Select additional domains to which this user role will transition"
+-#~ msgstr ""
+-#~ "Selezionare i domini aggiuntivi ai quali questo ruolo utente eseguirà la "
+-#~ "transizione"
 +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679
 +msgid "600-1024"
 +msgstr "600-1024"
  
--#~ msgid "Enter unique name for the confined application or user role."
+-#~ msgid ""
+-#~ "Select the applications domains that you would like this user role to "
+-#~ "transition to."
 -#~ msgstr ""
--#~ "Inserire un nome unico per un ruolo utente o applicazione confinata."
+-#~ "Selezionare i domini delle applicazioni dasiderati per la transizione di "
+-#~ "questo ruolo utente."
 +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -116430,47 +116598,45 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +msgid "Select Ports"
 +msgstr "Seleziona porte"
  
--#~ msgid "Executable"
--#~ msgstr "Eseguibile"
+-#~ msgid "Select user roles that will transition to this domain"
+-#~ msgstr ""
+-#~ "Selezionare i ruoli utente che eseguiranno la transizione a questo dominio"
 +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755
 +msgid "Allows application/user role to bind to any udp ports > 1024"
 +msgstr ""
 +"Permette ad un ruolo utente/applicazione di eseguire il bind a qualsiasi "
 +"porta udp > 1024"
  
--#~ msgid "Init script"
--#~ msgstr "Script init"
+-#~ msgid "Select additional domains that this user role will administer"
+-#~ msgstr ""
+-#~ "Selezionare i domini aggiuntivi che questo utente dovrà amministrare"
 +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005
 +msgid "<b>UDP Ports</b>"
 +msgstr "<b>Porte UDP</b>"
  
--#~ msgid ""
--#~ "Enter complete path to init script used to start the confined application."
--#~ msgstr ""
--#~ "Inserire il percorso completo sullo script init usato per avviare "
--#~ "l'applicazione confinata."
+-#~ msgid "Select the domains that you would like this user administer."
+-#~ msgstr "Selezionare i domini che si desidera che questo utente amministri."
 +#: ../gui/polgen.glade:1834
 +msgid "Enter network ports that application/user role connects to"
 +msgstr ""
 +"Inserisci le porte di rete alle quali un ruolo utente/applicazione può "
 +"collegarsi"
  
--#~ msgid "Select user roles that you want to customize"
--#~ msgstr "Selezionare i ruoli utente che desiderate personalizzare"
+-#~ msgid "Select additional roles for this user"
+-#~ msgstr "Selezionare i ruoli aggiuntivi per questo utente"
 +#: ../gui/polgen.glade:1958
 +msgid ""
 +"Enter a comma separated list of tcp ports or ranges of ports that "
 +"application/user role connects to. Example: 612, 650-660"
 +msgstr ""
 +"Inserire un elenco di porte tcp o una gamma di porte separato da virgole, "
-+"alle quali un ruolo utente/applicazione può collegarsi. Ad esempio: 612, "
-+"650-660"
++"alle quali un ruolo utente/applicazione può collegarsi. Ad esempio: 612, 650-"
++"660"
  
--#~ msgid ""
--#~ "Select the user roles that will transiton to this applications domains."
+-#~ msgid "Enter network ports that application/user role listens to"
 -#~ msgstr ""
--#~ "Selezionare i ruoli utente che eseguiranno la transizione a questi domini "
--#~ "delle applicazioni. "
+-#~ "Inserisci le porte di rete alle quali un ruolo utente/applicazione è in "
+-#~ "ascolto"
 +#: ../gui/polgen.glade:2111
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -116520,10 +116686,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +msgid "Select files/directories that the application manages"
 +msgstr "Selezionare i file/directory gestiti dall'applicazione"
  
--#~ msgid "Select additional domains to which this user role will transition"
--#~ msgstr ""
--#~ "Selezionare i domini aggiuntivi ai quali questo ruolo utente eseguirà la "
--#~ "transizione"
+-#~ msgid "<b>TCP Ports</b>"
+-#~ msgstr "<b>Porte TCP</b>"
 +#: ../gui/polgen.glade:2607
 +msgid ""
 +"Add Files/Directories that application will need to \"Write\" to. Pid Files, "
@@ -116532,28 +116696,28 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +"Aggiungi File/Directory sulle quali questa applicazione deve eseguire la "
 +"\"scrittura\". Pid Files, File di log, /var/lib Files ..."
  
--#~ msgid ""
--#~ "Select the applications domains that you would like this user role to "
--#~ "transition to."
+-#~ msgid "Allows confined application/user role to bind to any udp port"
 -#~ msgstr ""
--#~ "Selezionare i domini delle applicazioni dasiderati per la transizione di "
--#~ "questo ruolo utente."
+-#~ "Permette ad un ruolo utente/applicazione di eseguire il bind a qualsiasi "
+-#~ "porta udp"
 +#: ../gui/polgen.glade:2667
 +msgid "Select booleans that the application uses"
 +msgstr "Selezionare le booleane usate dall'applicazione"
  
--#~ msgid "Select user roles that will transition to this domain"
--#~ msgstr ""
--#~ "Selezionare i ruoli utente che eseguiranno la transizione a questo dominio"
+-#~ msgid "All"
+-#~ msgstr "Tutte/i"
 +#: ../gui/polgen.glade:2804
 +msgid "Add/Remove booleans used for this confined application/user"
 +msgstr ""
 +"Aggiungi/Rimuovi valori della booleana usati per questa applicazione/utente "
 +"confinati"
  
--#~ msgid "Select additional domains that this user role will administer"
+-#~ msgid ""
+-#~ "Allow application/user role to call bindresvport with 0. Binding to port "
+-#~ "600-1024"
 -#~ msgstr ""
--#~ "Selezionare i domini aggiuntivi che questo utente dovrà amministrare"
+-#~ "Permetti ad un ruolo utente/applicazione di chiamare bindresvport con 0. "
+-#~ "Binding alle porte 600-1024 in corso"
 +#: ../gui/polgen.glade:2864
 +msgid "Select directory to generate policy in"
 +msgstr "Selezionare la directory per generare la policy in"
@@ -116566,8 +116730,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +msgid "Generated Policy Files"
 +msgstr "File della policy generati"
  
--#~ msgid "Select the domains that you would like this user administer."
--#~ msgstr "Selezionare i domini che si desidera che questo utente amministri."
+-#~ msgid "600-1024"
+-#~ msgstr "600-1024"
 +#: ../gui/polgen.glade:2982
 +msgid ""
 +"This tool will generate the following: \n"
@@ -116589,8 +116753,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +"Registratevi come utente e testate questo ruolo utente.\n"
 +"Utilizzare audit2allow -R per generare le regole aggiuntive per il file te.\n"
  
--#~ msgid "Select additional roles for this user"
--#~ msgstr "Selezionare i ruoli aggiuntivi per questo utente"
+-#~ msgid ""
+-#~ "Enter a comma separated list of udp ports or ranges of ports that "
+-#~ "application/user role binds to. Example: 612, 650-660"
+-#~ msgstr ""
+-#~ "Inserisci un elenco di porte udp o una gamma di porte separato da "
+-#~ "virgole, alle quali un ruolo utente/applicazione può eseguire il bind. Ad "
+-#~ "esempio: 612, 650-660"
 +#: ../gui/polgen.glade:3025
 +msgid ""
 +"This tool will generate the following: \n"
@@ -116651,26 +116820,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +msgid "Select file(s) that confined application creates or writes"
 +msgstr "Selezionare i file che l'applicazione confinata crea o scrive"
  
--#~ msgid "Enter network ports that application/user role listens to"
--#~ msgstr ""
--#~ "Inserisci le porte di rete alle quali un ruolo utente/applicazione è in "
--#~ "ascolto"
+-#~ msgid "Unreserved Ports (>1024)"
+-#~ msgstr "Porte non riservate (>1024)"
 +#: ../gui/polgengui.py:481
 +msgid "Select directory(s) that the confined application owns and writes into"
 +msgstr ""
 +"Selezionare le directory che l'applicazione confinata possiede o nelle quali "
 +"scrive"
  
--#~ msgid "<b>TCP Ports</b>"
--#~ msgstr "<b>Porte TCP</b>"
+-#~ msgid "Select Ports"
+-#~ msgstr "Seleziona porte"
 +#: ../gui/polgengui.py:541
 +msgid "Select directory to generate policy files in"
 +msgstr "Selezionare la directory per generare i file della policy in"
  
--#~ msgid "Allows confined application/user role to bind to any udp port"
+-#~ msgid "Allows application/user role to bind to any udp ports > 1024"
 -#~ msgstr ""
 -#~ "Permette ad un ruolo utente/applicazione di eseguire il bind a qualsiasi "
--#~ "porta udp"
+-#~ "porta udp > 1024"
 +#: ../gui/polgengui.py:554
 +#, python-format
 +msgid ""
@@ -116680,18 +116847,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +"Tipo %s_t già definito nella policy corrente.\n"
 +"Desideri continuare?"
  
--#~ msgid "All"
--#~ msgstr "Tutte/i"
+-#~ msgid "<b>UDP Ports</b>"
+-#~ msgstr "<b>Porte UDP</b>"
 +#: ../gui/polgengui.py:554 ../gui/polgengui.py:558
 +msgid "Verify Name"
 +msgstr "Verifica nome"
  
--#~ msgid ""
--#~ "Allow application/user role to call bindresvport with 0. Binding to port "
--#~ "600-1024"
+-#~ msgid "Enter network ports that application/user role connects to"
 -#~ msgstr ""
--#~ "Permetti ad un ruolo utente/applicazione di chiamare bindresvport con 0. "
--#~ "Binding alle porte 600-1024 in corso"
+-#~ "Inserisci le porte di rete alle quali un ruolo utente/applicazione può "
+-#~ "collegarsi"
 +#: ../gui/polgengui.py:558
 +#, python-format
 +msgid ""
@@ -116701,119 +116866,115 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +"Modulo %s.pp già caricato nella policy corrente.\n"
 +"Desideri continuare?"
  
--#~ msgid "600-1024"
--#~ msgstr "600-1024"
+-#~ msgid ""
+-#~ "Enter a comma separated list of tcp ports or ranges of ports that "
+-#~ "application/user role connects to. Example: 612, 650-660"
+-#~ msgstr ""
+-#~ "Inserire un elenco di porte tcp o una gamma di porte separato da virgole, "
+-#~ "alle quali un ruolo utente/applicazione può collegarsi. Ad esempio: 612, "
+-#~ "650-660"
 +#: ../gui/polgengui.py:604
 +msgid "You must enter a name"
 +msgstr "È necessario inserire un nome"
  
 -#~ msgid ""
 -#~ "Enter a comma separated list of udp ports or ranges of ports that "
--#~ "application/user role binds to. Example: 612, 650-660"
+-#~ "application/user role connects to. Example: 612, 650-660"
 -#~ msgstr ""
 -#~ "Inserisci un elenco di porte udp o una gamma di porte separato da "
--#~ "virgole, alle quali un ruolo utente/applicazione può eseguire il bind. Ad "
+-#~ "virgole, alle quali un ruolo utente/applicazione si può collegare. Ad "
 -#~ "esempio: 612, 650-660"
 +#: ../gui/polgengui.py:610
 +msgid "You must enter a executable"
 +msgstr "È necessario inserire un eseguibile"
  
--#~ msgid "Unreserved Ports (>1024)"
--#~ msgstr "Porte non riservate (>1024)"
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
+-#~ msgid "Select common application traits"
+-#~ msgstr "Selezionare le caratteristiche di applicazione comune"
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "Configura SELinux"
  
--#~ msgid "Select Ports"
--#~ msgstr "Seleziona porte"
+-#~ msgid "Writes syslog messages\t"
+-#~ msgstr "Scrive i messaggi syslog\t"
 +#: ../gui/polgen.py:174
 +#, python-format
 +msgid "Ports must be numbers or ranges of numbers from 1 to %d "
 +msgstr "Le porte devono essere numeri o una gamma di numeri da 1 a %d "
  
--#~ msgid "Allows application/user role to bind to any udp ports > 1024"
--#~ msgstr ""
--#~ "Permette ad un ruolo utente/applicazione di eseguire il bind a qualsiasi "
--#~ "porta udp > 1024"
+-#~ msgid "Create/Manipulate temporary files in /tmp"
+-#~ msgstr "Crea/Manipola i file temporanei in /tmp"
 +#: ../gui/polgen.py:204
 +msgid "You must enter a name for your confined process/user"
 +msgstr "È necessario inserire un nome per il vostro processo/utente confinato"
  
--#~ msgid "<b>UDP Ports</b>"
--#~ msgstr "<b>Porte UDP</b>"
+-#~ msgid "Uses Pam for authentication"
+-#~ msgstr "Utilizza Pam per l'autenticazione"
 +#: ../gui/polgen.py:282
 +msgid "USER Types are not allowed executables"
 +msgstr "I tipi di UTENTI non sono eseguibili permessi"
  
--#~ msgid "Enter network ports that application/user role connects to"
--#~ msgstr ""
--#~ "Inserisci le porte di rete alle quali un ruolo utente/applicazione può "
--#~ "collegarsi"
+-#~ msgid "Uses nsswitch or getpw* calls"
+-#~ msgstr "Utilizza le chiamate getpw* o nsswitch"
 +#: ../gui/polgen.py:288
 +msgid "Only DAEMON apps can use an init script"
 +msgstr "Solo le applicazioni DAEMON possono utilizzare uno script init"
  
--#~ msgid ""
--#~ "Enter a comma separated list of tcp ports or ranges of ports that "
--#~ "application/user role connects to. Example: 612, 650-660"
--#~ msgstr ""
--#~ "Inserire un elenco di porte tcp o una gamma di porte separato da virgole, "
--#~ "alle quali un ruolo utente/applicazione può collegarsi. Ad esempio: 612, "
--#~ "650-660"
+-#~ msgid "Uses dbus"
+-#~ msgstr "Utilizza dbus"
 +#: ../gui/polgen.py:306
 +msgid "use_syslog must be a boolean value "
 +msgstr "use_syslog deve essere un valore boolean"
  
--#~ msgid ""
--#~ "Enter a comma separated list of udp ports or ranges of ports that "
--#~ "application/user role connects to. Example: 612, 650-660"
--#~ msgstr ""
--#~ "Inserisci un elenco di porte udp o una gamma di porte separato da "
--#~ "virgole, alle quali un ruolo utente/applicazione si può collegare. Ad "
--#~ "esempio: 612, 650-660"
+-#~ msgid "Sends audit messages"
+-#~ msgstr "Invia messaggi audit"
 +#: ../gui/polgen.py:327
 +msgid "USER Types automatically get a tmp type"
 +msgstr "I tipi USER ottengono automaticamente un tipo tmp"
  
--#~ msgid "Select common application traits"
--#~ msgstr "Selezionare le caratteristiche di applicazione comune"
+-#~ msgid "Interacts with the terminal"
+-#~ msgstr "Interagisce con il terminale"
 +#: ../gui/polgen.py:729
 +msgid "You must enter the executable path for your confined process"
-+msgstr ""
-+"È necessario inserire il percorso eseguibile per il vostro processo confinato"
++msgstr "È necessario inserire il percorso eseguibile per il vostro processo confinato"
  
--#~ msgid "Writes syslog messages\t"
--#~ msgstr "Scrive i messaggi syslog\t"
+-#~ msgid "Sends email"
+-#~ msgstr "Invia email"
 +#: ../gui/polgen.py:848
 +msgid "Type Enforcement file"
 +msgstr "File tipo enforcement"
  
--#~ msgid "Create/Manipulate temporary files in /tmp"
--#~ msgstr "Crea/Manipola i file temporanei in /tmp"
+-#~ msgid "Select files/directories that the application manages"
+-#~ msgstr "Selezionare i file/directory gestiti dall'applicazione"
 +#: ../gui/polgen.py:849
 +msgid "Interface file"
 +msgstr "File dell'interfaccia"
  
--#~ msgid "Uses Pam for authentication"
--#~ msgstr "Utilizza Pam per l'autenticazione"
+-#~ msgid ""
+-#~ "Add Files/Directories that application will need to \"Write\" to. Pid "
+-#~ "Files, Log Files, /var/lib Files ..."
+-#~ msgstr ""
+-#~ "Aggiungi File/Directory sulle quali questa applicazione deve eseguire la "
+-#~ "\"scrittura\". Pid Files, File di log, /var/lib Files ..."
 +#: ../gui/polgen.py:850
 +msgid "File Contexts file"
 +msgstr "File dei contesti del file"
  
--#~ msgid "Uses nsswitch or getpw* calls"
--#~ msgstr "Utilizza le chiamate getpw* o nsswitch"
+-#~ msgid "Select booleans that the application uses"
+-#~ msgstr "Selezionare le booleane usate dall'applicazione"
 +#: ../gui/polgen.py:851
 +msgid "Setup Script"
 +msgstr "Script d'impostazione"
  
--#~ msgid "Uses dbus"
--#~ msgstr "Utilizza dbus"
+-#~ msgid "Add/Remove booleans used for this confined application/user"
+-#~ msgstr ""
+-#~ "Aggiungi/Rimuovi valori della booleana usati per questa applicazione/"
+-#~ "utente confinati"
 +#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926
 +msgid "Network Port"
 +msgstr "Porta di rete"
  
--#~ msgid "Sends audit messages"
--#~ msgstr "Invia messaggi audit"
+-#~ msgid "Select directory to generate policy in"
+-#~ msgstr "Selezionare la directory per generare la policy in"
 +#: ../gui/portsPage.py:85
 +msgid ""
 +"SELinux Port\n"
@@ -116822,42 +116983,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +"Tipo di\n"
 +"porta di SELinux"
  
--#~ msgid "Interacts with the terminal"
--#~ msgstr "Interagisce con il terminale"
+-#~ msgid "Policy Directory"
+-#~ msgstr "Directory della policy"
 +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363
 +msgid "Protocol"
 +msgstr "Protocollo"
  
--#~ msgid "Sends email"
--#~ msgstr "Invia email"
--
--#~ msgid "Select files/directories that the application manages"
--#~ msgstr "Selezionare i file/directory gestiti dall'applicazione"
--
--#~ msgid ""
--#~ "Add Files/Directories that application will need to \"Write\" to. Pid "
--#~ "Files, Log Files, /var/lib Files ..."
--#~ msgstr ""
--#~ "Aggiungi File/Directory sulle quali questa applicazione deve eseguire la "
--#~ "\"scrittura\". Pid Files, File di log, /var/lib Files ..."
--
--#~ msgid "Select booleans that the application uses"
--#~ msgstr "Selezionare le booleane usate dall'applicazione"
--
--#~ msgid "Add/Remove booleans used for this confined application/user"
--#~ msgstr ""
--#~ "Aggiungi/Rimuovi valori della booleana usati per questa applicazione/"
--#~ "utente confinati"
--
--#~ msgid "Select directory to generate policy in"
--#~ msgstr "Selezionare la directory per generare la policy in"
--
--#~ msgid "Policy Directory"
--#~ msgstr "Directory della policy"
--
 -#~ msgid "Generated Policy Files"
 -#~ msgstr "File della policy generati"
--
++#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479
++msgid ""
++"MLS/MCS\n"
++"Level"
++msgstr ""
++"Livello MLS/\n"
++"MCS"
+ 
 -#~ msgid ""
 -#~ "This tool will generate the following: \n"
 -#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n"
@@ -116878,767 +117019,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 -#~ "Registratevi come utente e testate questo ruolo utente.\n"
 -#~ "Utilizzare audit2allow -R per generare le regole aggiuntive per il file "
 -#~ "te.\n"
--
--#~ msgid ""
--#~ "This tool will generate the following: \n"
--#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n"
--#~ "\n"
--#~ "Execute shell script to compile/install and relabel files/directories.  \n"
--#~ "Put the machine in permissive mode (setenforce 0). \n"
--#~ "Run/restart the application to generate avc messages.\n"
--#~ "Use audit2allow -R to generate additional rules for the te file.\n"
--#~ msgstr ""
--#~ "Questo tool genererà quanto segue: \n"
--#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n"
--#~ "\n"
--#~ "Eseguire lo script della shell per compilare/installare e rietichettare "
--#~ "i  \n"
--#~ "file/directory.  Impostare la macchina in modalità permissiva (setenforce "
--#~ "0). \n"
--#~ "Eseguire/riavviare l'applicazione per generare i messaggi avc.\n"
--#~ "Utilizzare audit2allow -R per generare le regole aggiuntive per il file "
--#~ "te.\n"
--
--#~ msgid "Add Booleans Dialog"
--#~ msgstr "Aggiungi dialogo booleana"
--
--#~ msgid "Boolean Name"
--#~ msgstr "Nome booleana"
--
--#~ msgid "Role"
--#~ msgstr "Ruolo"
--
--#~ msgid "Existing_User"
--#~ msgstr "Utente_esistente"
--
--#~ msgid "Application"
--#~ msgstr "Applicazione"
--
--#~ msgid "%s must be a directory"
--#~ msgstr "%s deve essere una directory"
--
--#~ msgid "You must select a user"
--#~ msgstr "È necessario selezionare un utente"
--
--#~ msgid "Select executable file to be confined."
--#~ msgstr "Selezionare il file eseguibile da confinare."
--
--#~ msgid "Select init script file to be confined."
--#~ msgstr "Selezionare il file dello script init da confinare."
--
--#~ msgid "Select file(s) that confined application creates or writes"
--#~ msgstr "Selezionare i file che l'applicazione confinata crea o scrive"
--
--#~ msgid ""
--#~ "Select directory(s) that the confined application owns and writes into"
--#~ msgstr ""
--#~ "Selezionare le directory che l'applicazione confinata possiede o nelle "
--#~ "quali scrive"
--
--#~ msgid "Select directory to generate policy files in"
--#~ msgstr "Selezionare la directory per generare i file della policy in"
--
--#~ msgid ""
--#~ "Type %s_t already defined in current policy.\n"
--#~ "Do you want to continue?"
--#~ msgstr ""
--#~ "Tipo %s_t già definito nella policy corrente.\n"
--#~ "Desideri continuare?"
--
--#~ msgid "Verify Name"
--#~ msgstr "Verifica nome"
--
--#~ msgid ""
--#~ "Module %s.pp already loaded in current policy.\n"
--#~ "Do you want to continue?"
--#~ msgstr ""
--#~ "Modulo %s.pp già caricato nella policy corrente.\n"
--#~ "Desideri continuare?"
--
--#~ msgid "You must enter a name"
--#~ msgstr "È necessario inserire un nome"
--
--#~ msgid "You must enter a executable"
--#~ msgstr "È necessario inserire un eseguibile"
--
--#~ msgid "Configue SELinux"
--#~ msgstr "Configura SELinux"
--
--#, fuzzy
--#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d "
--#~ msgstr ""
--#~ "Le porte devono essere numerate o avere una gamma di numeri da 1 a %d "
--
--#~ msgid "You must enter a name for your confined process/user"
--#~ msgstr ""
--#~ "È necessario inserire un nome per il vostro processo/utente confinato"
--
--#~ msgid "USER Types are not allowed executables"
--#~ msgstr "I tipi di UTENTI non sono eseguibili permessi"
--
--#~ msgid "Only DAEMON apps can use an init script"
--#~ msgstr "Solo le applicazioni DAEMON possono utilizzare uno script init"
--
--#~ msgid "use_syslog must be a boolean value "
--#~ msgstr "use_syslog deve essere un valore boolean"
--
--#, fuzzy
--#~ msgid "USER Types automatically get a tmp type"
--#~ msgstr "I tipi di UTENTE ottengono automaticamente un tipo di tmp"
--
--#~ msgid "You must enter the executable path for your confined process"
--#~ msgstr ""
--#~ "È necessario inserire il percorso eseguibile per il vostro processo "
--#~ "confinato"
--
--#~ msgid "Type Enforcement file"
--#~ msgstr "File tipo enforcement"
--
--#~ msgid "Interface file"
--#~ msgstr "File dell'interfaccia"
--
--#~ msgid "File Contexts file"
--#~ msgstr "File dei contesti del file"
--
--#~ msgid "Setup Script"
--#~ msgstr "Script d'impostazione"
--
--#~ msgid ""
--#~ "SELinux Port\n"
--#~ "Type"
--#~ msgstr ""
--#~ "Tipo di\n"
--#~ "porta di SELinux"
--
--#~ msgid "Protocol"
--#~ msgstr "Protocollo"
--
--#~ msgid ""
--#~ "MLS/MCS\n"
--#~ "Level"
--#~ msgstr ""
--#~ "Livello MLS/\n"
--#~ "MCS"
--
--#~ msgid "Port"
--#~ msgstr "Porta"
--
--#~ msgid "Port number \"%s\" is not valid.  0 < PORT_NUMBER < 65536 "
--#~ msgstr "Numero porta \"%s\" non valido.  0 < PORT_NUMBER < 65536 "
--
--#~ msgid "List View"
--#~ msgstr "Vista elenco"
--
--#~ msgid "Group View"
--#~ msgstr "Vista del gruppo"
--
--#~ msgid "SELinux Service Protection"
--#~ msgstr "Protezione del servizio di SELiunx"
--
--#~ msgid "Disable SELinux protection for acct daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone acct"
--
--#~ msgid "Admin"
--#~ msgstr "Amministratore"
--
--#~ msgid "Allow all daemons to write corefiles to /"
--#~ msgstr "Permetti a tutti i demoni di scrivere i corefile su /"
--
--#~ msgid "Allow all daemons the ability to use unallocated ttys"
--#~ msgstr "Permetti a tutti i demoni di utilizzare i tty non assegnati"
--
--#~ msgid "User Privs"
--#~ msgstr "Priv utente"
--
--#~ msgid ""
--#~ "Allow gadmin SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "Permetti all'account utente di SELinux gadmin di eseguire i file nella "
--#~ "home directory o /tmp"
--
--#~ msgid ""
--#~ "Allow guest SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "Permetti all'account utente SELinux guest di eseguire i file nella home "
--#~ "directory o /tmp"
--
--#~ msgid "Memory Protection"
--#~ msgstr "Protezione memoria"
--
--#~ msgid "Allow java executable stack"
--#~ msgstr "Permetti lo stack eseguibile di java"
--
--#~ msgid "Mount"
--#~ msgstr "Mount"
--
--#~ msgid "Allow mount to mount any file"
--#~ msgstr "Permetti a mount di montare qualsiasi file"
--
--#~ msgid "Allow mount to mount any directory"
--#~ msgstr "Permetti a mount di montare qualsiasi directory"
--
--#~ msgid "Allow mplayer executable stack"
--#~ msgstr "Permetti lo stack eseguibile di mplayer"
--
--#~ msgid "SSH"
--#~ msgstr "SSH"
--
--#~ msgid "Allow ssh to run ssh-keysign"
--#~ msgstr "Permetti a ssh di eseguire ssh-keysign"
--
--#~ msgid ""
--#~ "Allow staff SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "Permetti all'account utente di SELinux staff di eseguire i file nella "
--#~ "home directory o /tmp"
--
--#~ msgid ""
--#~ "Allow sysadm SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "Permetti all'account utente di SELinux sysadm di eseguire i file nella "
--#~ "home directory o /tmp"
--
--#~ msgid ""
--#~ "Allow unconfined SELinux user account to execute files in home directory "
--#~ "or /tmp"
--#~ msgstr ""
--#~ "Permetti all'account utente di SELinux unconfined di eseguire i file "
--#~ "nella home directory o /tmp"
--
--#~ msgid "Network Configuration"
--#~ msgstr "Configurazione di rete"
--
--#~ msgid "Allow unlabeled packets to flow on the network"
--#~ msgstr "Permetti ai pacchetti non etichettati di percorrere la rete"
--
--#~ msgid ""
--#~ "Allow user SELinux user account to execute files in home directory or /tmp"
--#~ msgstr ""
--#~ "Permetti all'account utente di SELinux user di eseguire i file nella home "
--#~ "directory o /tmp"
--
--#~ msgid "Allow unconfined to dyntrans to unconfined_execmem"
--#~ msgstr "Permetti non confinato a dyntrans su unconfined_execmem"
--
--#~ msgid "Databases"
--#~ msgstr "Database"
--
--#~ msgid "Allow user to connect to mysql socket"
--#~ msgstr "Permetti all'utente di collegarsi al socket mysql"
--
--#~ msgid "Allow user to connect to postgres socket"
--#~ msgstr "Permetti all'utente di collegarsi al socket postgres"
--
--#~ msgid "XServer"
--#~ msgstr "XServer"
--
--#~ msgid "Allow clients to write to X shared memory"
--#~ msgstr "Permetti ai client di scrivere sulla memoria condivisa di X"
--
--#~ msgid ""
--#~ "Allow xguest SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "Permetti all'account utente di SELinux xguest di eseguire i file nella "
--#~ "home directory o /tmp"
--
--#~ msgid "NIS"
--#~ msgstr "NIS"
--
--#~ msgid "Allow daemons to run with NIS"
--#~ msgstr "Permetti ai demoni di essere eseguiti con NIS"
--
--#~ msgid "Web Applications"
--#~ msgstr "Web Application"
--
--#~ msgid "Transition staff SELinux user to Web Browser Domain"
--#~ msgstr "Transizione utente di SELinux staff su Web Browser Domain"
--
--#~ msgid "Transition sysadm SELinux user to Web Browser Domain"
--#~ msgstr "Transizione utente di SELinux sysadm su Web Browser Domain"
--
--#~ msgid "Transition user SELinux user to Web Browser Domain"
--#~ msgstr "Transizione utente di SELinux user su Web Browser Domain"
--
--#~ msgid "Transition xguest SELinux user to Web Browser Domain"
--#~ msgstr "Transizione utente di SELinux xguest su Web Browser Domain"
--
--#~ msgid "Allow staff Web Browsers to write to home directories"
--#~ msgstr "Permetti ai web browser di staff di scrivere sulle home directory"
--
--#~ msgid "Disable SELinux protection for amanda"
--#~ msgstr "Disabilita la protezione SELinux per amanda"
--
--#~ msgid "Disable SELinux protection for amavis"
--#~ msgstr "Disabilita la protezione SELinux per amavis"
--
--#~ msgid "Disable SELinux protection for apmd daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone apmd"
--
--#~ msgid "Disable SELinux protection for arpwatch daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone arpwatch"
--
--#~ msgid "Disable SELinux protection for auditd daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone auditd"
--
--#~ msgid "Disable SELinux protection for automount daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone automount"
--
--#~ msgid "Disable SELinux protection for avahi"
--#~ msgstr "Disabilita la protezione SELinux per avahi"
--
--#~ msgid "Disable SELinux protection for bluetooth daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone bluetooth"
--
--#~ msgid "Disable SELinux protection for canna daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone canna"
--
--#~ msgid "Disable SELinux protection for cardmgr daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone cardmgr"
--
--#~ msgid "Disable SELinux protection for Cluster Server"
--#~ msgstr "Disabilita la protezione SELinux per il Cluster server"
--
--#~ msgid ""
--#~ "Allow cdrecord to read various content. nfs, samba, removable devices, "
--#~ "user temp and untrusted content files"
--#~ msgstr ""
--#~ "Permetti a cdrecord di leggere vari contenuti. nfs, samba, dispositivi "
--#~ "estraibili, user-temp e file con contenuti non fidati"
--
--#~ msgid "Disable SELinux protection for ciped daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone ciped"
--
--#~ msgid "Disable SELinux protection for clamd daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone clamd"
--
--#~ msgid "Disable SELinux protection for clamscan"
--#~ msgstr "Disabilita la protezione SELinux per clamscan"
--
--#~ msgid "Disable SELinux protection for clvmd"
--#~ msgstr "Disabilita la protezione SELinux per clvmd"
--
--#~ msgid "Disable SELinux protection for comsat daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone comsat"
--
--#~ msgid "Disable SELinux protection for courier daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone courier"
--
--#~ msgid "Disable SELinux protection for cpucontrol daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone cpucontrol"
--
--#~ msgid "Disable SELinux protection for cpuspeed daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone cpuspeed"
--
--#~ msgid "Cron"
--#~ msgstr "Cron"
--
--#~ msgid "Disable SELinux protection for crond daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone crond"
--
--#~ msgid "Printing"
--#~ msgstr "Stampa"
--
--#~ msgid "Disable SELinux protection for cupsd back end server"
--#~ msgstr "Disabilita la protezione SELinux per il server backend di cupsd"
--
--#~ msgid "Disable SELinux protection for cupsd daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone cupsd"
--
--#~ msgid "Disable SELinux protection for cupsd_lpd"
--#~ msgstr "Disabilita la protezione SELinux per cupsd_lpd"
--
--#~ msgid "CVS"
--#~ msgstr "CVS"
--
--#~ msgid "Disable SELinux protection for cvs daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone cvs"
--
--#~ msgid "Disable SELinux protection for cyrus daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone cyrus"
--
--#~ msgid "Disable SELinux protection for dbskkd daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone dbskkd"
--
--#~ msgid "Disable SELinux protection for dbusd daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone dbusd"
--
--#~ msgid "Disable SELinux protection for dccd"
--#~ msgstr "Disabilita la protezione SELinux per dccd"
--
--#~ msgid "Disable SELinux protection for dccifd"
--#~ msgstr "Disabilita la protezione SELinux per dccifd"
--
--#~ msgid "Disable SELinux protection for dccm"
--#~ msgstr "Disabilita la protezione SELinux per dccm"
--
--#~ msgid "Disable SELinux protection for ddt daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone ddt"
--
--#~ msgid "Disable SELinux protection for devfsd daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone devfsd"
--
--#~ msgid "Disable SELinux protection for dhcpc daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone dhcpc"
--
--#~ msgid "Disable SELinux protection for dhcpd daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone dhcpd"
--
--#~ msgid "Disable SELinux protection for dictd daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone dictd"
--
--#~ msgid "Allow sysadm_t to directly start daemons"
--#~ msgstr "Permetti a sysadm_t di avviare direttamente i demoni"
--
--#~ msgid "Disable SELinux protection for Evolution"
--#~ msgstr "Disabilita la protezione SELinux per Evolution"
--
--#~ msgid "Games"
--#~ msgstr "Giochi"
--
--#~ msgid "Disable SELinux protection for games"
--#~ msgstr "Disabilita la protezione SELinux per i giochi"
--
--#~ msgid "Disable SELinux protection for the web browsers"
--#~ msgstr "Disabilita la protezione SELinux per i web browser"
--
--#~ msgid "Disable SELinux protection for Thunderbird"
--#~ msgstr "Disabilita la protezione SELinux per Thunderbird"
--
--#~ msgid "Disable SELinux protection for distccd daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone distccd"
--
--#~ msgid "Disable SELinux protection for dmesg daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone dmesg"
--
--#~ msgid "Disable SELinux protection for dnsmasq daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone dnsmasq"
--
--#~ msgid "Disable SELinux protection for dovecot daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone dovecot"
--
--#~ msgid "Disable SELinux protection for entropyd daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone entropyd"
--
--#~ msgid "Disable SELinux protection for fetchmail"
--#~ msgstr "Disabilita la protezione SELinux per fetchmail"
--
--#~ msgid "Disable SELinux protection for fingerd daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone fingerd"
--
--#~ msgid "Disable SELinux protection for freshclam daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone freshclam"
--
--#~ msgid "Disable SELinux protection for fsdaemon daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone fsdaemon"
--
--#~ msgid "Disable SELinux protection for gpm daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone gpm"
--
--#~ msgid "NFS"
--#~ msgstr "NFS"
--
--#~ msgid "Disable SELinux protection for gss daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone gss"
--
--#~ msgid "Disable SELinux protection for Hal daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone Hal"
--
--#~ msgid "Compatibility"
--#~ msgstr "Compatibilità"
--
--#~ msgid ""
--#~ "Do not audit things that we know to be broken but which are not security "
--#~ "risks"
--#~ msgstr ""
--#~ "Non eseguire l'audit degli oggetti che sappiamo essere corrotti ma che "
--#~ "non rappresentano alcun rischio della sicurezza"
--
--#~ msgid "Disable SELinux protection for hostname daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone hostname"
--
--#~ msgid "Disable SELinux protection for hotplug daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone hotplug"
--
--#~ msgid "Disable SELinux protection for howl daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone howl"
--
--#~ msgid "Disable SELinux protection for cups hplip daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone hplip di cups"
--
--#~ msgid "Disable SELinux protection for httpd rotatelogs"
--#~ msgstr "Disabilita la protezione SELinux per httpd rotatelog"
--
--#~ msgid "HTTPD Service"
--#~ msgstr "Servizio HTTPD"
--
--#~ msgid "Disable SELinux protection for http suexec"
--#~ msgstr "Disabilita la protezione SELinux per http suexec"
--
--#~ msgid "Disable SELinux protection for hwclock daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone hwclock"
--
--#~ msgid "Disable SELinux protection for i18n daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone i18n"
--
--#~ msgid "Disable SELinux protection for imazesrv daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone imazesrv"
--
--#~ msgid "Disable SELinux protection for inetd child daemons"
--#~ msgstr "Disabilita la protezione SELinux per il demone figlio inetd"
--
--#~ msgid "Disable SELinux protection for inetd daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone inetd"
--
--#~ msgid "Disable SELinux protection for innd daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone innd"
--
--#~ msgid "Disable SELinux protection for iptables daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone iptables"
--
--#~ msgid "Disable SELinux protection for ircd daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone ircd"
--
--#~ msgid "Disable SELinux protection for irqbalance daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone irqbalance"
--
--#~ msgid "Disable SELinux protection for iscsi daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone iscsi"
--
--#~ msgid "Disable SELinux protection for jabberd daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone jabberd"
--
--#~ msgid "Kerberos"
--#~ msgstr "Kerberos"
--
--#~ msgid "Disable SELinux protection for kadmind daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone kadmind"
--
--#~ msgid "Disable SELinux protection for klogd daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone klogd"
--
--#~ msgid "Disable SELinux protection for krb5kdc daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone krb5kdc"
--
--#~ msgid "Disable SELinux protection for ktalk daemons"
--#~ msgstr "Disabilita la protezione SELinux per il demone ktalk"
--
--#~ msgid "Disable SELinux protection for kudzu daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone kudzu"
--
--#~ msgid "Disable SELinux protection for locate daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone locate"
--
--#~ msgid "Disable SELinux protection for lpd daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone lpd"
--
--#~ msgid "Disable SELinux protection for lrrd daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone lrrd"
--
--#~ msgid "Disable SELinux protection for lvm daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone lvm"
--
--#~ msgid "Disable SELinux protection for mailman"
--#~ msgstr "Disabilita la protezione SELinux per mailman"
--
--#~ msgid "Allow evolution and thunderbird to read user files"
--#~ msgstr "Permetti a evolution e thunderbird di leggere i file dell'utente"
--
--#~ msgid "Disable SELinux protection for mdadm daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone mdadm"
--
--#~ msgid "Disable SELinux protection for monopd daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone monopd"
--
--#~ msgid "Allow the mozilla browser to read user files"
--#~ msgstr "Permetti al browser di mozilla di leggere i file dell'utente"
--
--#~ msgid "Disable SELinux protection for mrtg daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone mrtg"
--
--#~ msgid "Disable SELinux protection for mysqld daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone mysqld"
--
--#~ msgid "Disable SELinux protection for nagios daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone nagios"
--
--#~ msgid "Name Service"
--#~ msgstr "Nome servizio"
--
--#~ msgid "Disable SELinux protection for named daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone named"
--
--#~ msgid "Disable SELinux protection for nessusd daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone nessusd"
--
--#~ msgid "Disable SELinux protection for NetworkManager"
--#~ msgstr "Disabilita la protezione SELinux per NetworkManager"
--
--#~ msgid "Disable SELinux protection for nfsd daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone nfsd"
--
--#~ msgid "Samba"
--#~ msgstr "Samba"
--
--#~ msgid "Disable SELinux protection for nmbd daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone nmbd"
--
--#~ msgid "Disable SELinux protection for nrpe daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone nrpe"
--
--#~ msgid "Disable SELinux protection for nscd daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone nscd"
--
--#~ msgid "Disable SELinux protection for nsd daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone nsd"
--
--#~ msgid "Disable SELinux protection for ntpd daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone ntpd"
--
--#~ msgid "Disable SELinux protection for oddjob"
--#~ msgstr "Disabilita la protezione SELinux per oddjob"
--
--#~ msgid "Disable SELinux protection for oddjob_mkhomedir"
--#~ msgstr "Disabilita la protezione SELinux per oddjob_mkhomedir"
--
--#~ msgid "Disable SELinux protection for openvpn daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone openvpn"
--
--#~ msgid "Disable SELinux protection for pam daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone pam"
--
--#~ msgid "Disable SELinux protection for pegasus"
--#~ msgstr "Disabilita la protezione SELinux per pegasus"
--
--#~ msgid "Disable SELinux protection for perdition daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone perdition"
--
--#~ msgid "Disable SELinux protection for portmap daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone portmap"
--
--#~ msgid "Disable SELinux protection for portslave daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone portslave"
--
--#~ msgid "Disable SELinux protection for postfix"
--#~ msgstr "Disabilita la protezione SELinux per postfix"
--
--#~ msgid "Disable SELinux protection for postgresql daemon"
--#~ msgstr "Disabilita la protezione SELinux per il demone postgresql"
--
--#~ msgid "pppd"
--#~ msgstr "pppd"
--
--#~ msgid "Allow pppd to be run for a regular user"
--#~ msgstr "Permetti a pppd di essere eseguito per un utente normale"
--
--#~ msgid "Disable SELinux protection for pptp"
--#~ msgstr "Disabilita protezione SELinux per pptp"
--
--#~ msgid "Disable SELinux protection for prelink daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone prelink"
--
--#~ msgid "Disable SELinux protection for privoxy daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone privoxy"
--
--#~ msgid "Disable SELinux protection for ptal daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone ptal"
--
--#~ msgid "Disable SELinux protection for pxe daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone pxe"
--
--#~ msgid "Disable SELinux protection for pyzord"
--#~ msgstr "Disabilita protezione SELinux per pyzord"
--
--#~ msgid "Disable SELinux protection for quota daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone quota"
--
--#~ msgid "Disable SELinux protection for radiusd daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone radiusd"
--
--#~ msgid "Disable SELinux protection for radvd daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone radvd"
--
--#~ msgid "Disable SELinux protection for rdisc"
--#~ msgstr "Disabilita protezione SELinux per rdisc"
--
--#~ msgid "Disable SELinux protection for readahead"
--#~ msgstr "Disabilita protezione SELinux per readahead"
--
--#~ msgid "Allow programs to read files in non-standard locations (default_t)"
--#~ msgstr ""
--#~ "Permetti ai programmi di leggere i file in posizioni non-standard "
--#~ "(default_t)"
--
--#~ msgid "Disable SELinux protection for restorecond"
--#~ msgstr "Disabilita protezione SELinux per restorecond"
--
--#~ msgid "Disable SELinux protection for rhgb daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone rhgb"
--
--#~ msgid "Disable SELinux protection for ricci"
--#~ msgstr "Disabilita protezione SELinux per ricci"
--
--#~ msgid "Disable SELinux protection for ricci_modclusterd"
--#~ msgstr "Disabilita protezione SELinux per ricci_modclusterd"
--
--#~ msgid "Disable SELinux protection for rlogind daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone rlogind"
--
--#~ msgid "Disable SELinux protection for rpcd daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone rpcd"
--
--#~ msgid "Disable SELinux protection for rshd"
--#~ msgstr "Disabilita protezione SELinux per rshd"
--
--#~ msgid "rsync"
--#~ msgstr "rsync"
--
--#~ msgid "Disable SELinux protection for rsync daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone rsync"
--
--#~ msgid "Allow ssh to run from inetd instead of as a daemon"
--#~ msgstr ""
--#~ "Permetti a ssh di essere eseguito da inetd invece di essere eseguito come "
--#~ "demone"
--
--#~ msgid "Allow Samba to share nfs directories"
--#~ msgstr "Permetti a Samba di condividere le directory nfs"
--
--#~ msgid "SASL authentication server"
--#~ msgstr "Server per l'autenticazione SASL"
--
--#~ msgid "Allow sasl authentication server to read /etc/shadow"
--#~ msgstr "Permetti al server di autenticazione sasl di leggere /etc/shadow"
--
--#~ msgid ""
--#~ "Allow X-Windows server to map a memory region as both executable and "
--#~ "writable"
--#~ msgstr ""
--#~ "Permetti al server di X-Windows di mappare una regione della memoria come "
--#~ "eseguibile e scrivibile"
--
--#~ msgid "Disable SELinux protection for saslauthd daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone saslauthd"
--
--#~ msgid "Disable SELinux protection for scannerdaemon daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone scannerdaemon"
--
--#~ msgid "Do not allow transition to sysadm_t, sudo and su effected"
--#~ msgstr "Non permettere la transizione a sysadm_t, sudo e su sono affetti"
-+#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479
-+msgid ""
-+"MLS/MCS\n"
-+"Level"
-+msgstr ""
-+"Livello MLS/\n"
-+"MCS"
- 
--#~ msgid "Do not allow any processes to load kernel modules"
--#~ msgstr "Non permettere ad alcun processo di caricare i moduli del kernel"
 +#: ../gui/portsPage.py:101
 +msgid "Port"
 +msgstr "Porta"
@@ -117732,28 +117112,41 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +msgid "User Privs"
 +msgstr "Priv utente"
  
--#~ msgid "Do not allow any processes to modify kernel SELinux policy"
+-#~ msgid ""
+-#~ "This tool will generate the following: \n"
+-#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n"
+-#~ "\n"
+-#~ "Execute shell script to compile/install and relabel files/directories.  \n"
+-#~ "Put the machine in permissive mode (setenforce 0). \n"
+-#~ "Run/restart the application to generate avc messages.\n"
+-#~ "Use audit2allow -R to generate additional rules for the te file.\n"
 -#~ msgstr ""
--#~ "Non permettere ad alcun processo di modificare la policy SELinux del "
--#~ "kernel"
+-#~ "Questo tool genererà quanto segue: \n"
+-#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n"
+-#~ "\n"
+-#~ "Eseguire lo script della shell per compilare/installare e rietichettare "
+-#~ "i  \n"
+-#~ "file/directory.  Impostare la macchina in modalità permissiva (setenforce "
+-#~ "0). \n"
+-#~ "Eseguire/riavviare l'applicazione per generare i messaggi avc.\n"
+-#~ "Utilizzare audit2allow -R per generare le regole aggiuntive per il file "
+-#~ "te.\n"
 +#: ../gui/selinux.tbl:4
-+msgid ""
-+"Allow gadmin SELinux user account to execute files in home directory or /tmp"
++msgid "Allow gadmin SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"Permetti all'account utente di SELinux gadmin di eseguire i file nella home "
 +"directory o /tmp"
  
--#~ msgid "Disable SELinux protection for sendmail daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone sendmail"
+-#~ msgid "Add Booleans Dialog"
+-#~ msgstr "Aggiungi dialogo booleana"
 +#: ../gui/selinux.tbl:5
-+msgid ""
-+"Allow guest SELinux user account to execute files in home directory or /tmp"
++msgid "Allow guest SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"Permetti all'account utente SELinux guest di eseguire i file nella home "
 +"directory o /tmp"
  
--#~ msgid "Disable SELinux protection for setrans"
--#~ msgstr "Disabilita protezione SELinux per setrans"
+-#~ msgid "Boolean Name"
+-#~ msgstr "Nome booleana"
 +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16
 +msgid "Memory Protection"
 +msgstr "Protezione memoria"
@@ -117788,26 +117181,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +msgid "Allow ssh to run ssh-keysign"
 +msgstr "Permetti a ssh di eseguire ssh-keysign"
  
--#~ msgid "Disable SELinux protection for setroubleshoot daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone setroubleshoot"
+-#~ msgid "Role"
+-#~ msgstr "Ruolo"
 +#: ../gui/selinux.tbl:11
-+msgid ""
-+"Allow staff SELinux user account to execute files in home directory or /tmp"
++msgid "Allow staff SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"Permetti all'account utente di SELinux staff di eseguire i file nella home "
 +"directory o /tmp"
  
--#~ msgid "Disable SELinux protection for slapd daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone slapd"
+-#~ msgid "Existing_User"
+-#~ msgstr "Utente_esistente"
 +#: ../gui/selinux.tbl:12
-+msgid ""
-+"Allow sysadm SELinux user account to execute files in home directory or /tmp"
++msgid "Allow sysadm SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"Permetti all'account utente di SELinux sysadm di eseguire i file nella home "
 +"directory o /tmp"
  
--#~ msgid "Disable SELinux protection for slrnpull daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone slrnpull"
+-#~ msgid "Application"
+-#~ msgstr "Applicazione"
 +#: ../gui/selinux.tbl:13
 +msgid ""
 +"Allow unconfined SELinux user account to execute files in home directory or /"
@@ -117816,8 +117207,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +"Permetti all'account utente di SELinux unconfined di eseguire i file nella "
 +"home directory o /tmp"
  
--#~ msgid "Disable SELinux protection for smbd daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone smbd"
+-#~ msgid "%s must be a directory"
+-#~ msgstr "%s deve essere una directory"
 +#: ../gui/selinux.tbl:14
 +msgid "Network Configuration"
 +msgstr "Configurazione di rete"
@@ -117826,17 +117217,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +msgid "Allow unlabeled packets to flow on the network"
 +msgstr "Permetti ai pacchetti non etichettati di percorrere la rete"
  
--#~ msgid "Disable SELinux protection for snmpd daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone snmpd"
+-#~ msgid "You must select a user"
+-#~ msgstr "È necessario selezionare un utente"
 +#: ../gui/selinux.tbl:15
-+msgid ""
-+"Allow user SELinux user account to execute files in home directory or /tmp"
++msgid "Allow user SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"Permetti all'account utente di SELinux user di eseguire i file nella home "
 +"directory o /tmp"
  
--#~ msgid "Disable SELinux protection for snort daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone snort"
+-#~ msgid "Select executable file to be confined."
+-#~ msgstr "Selezionare il file eseguibile da confinare."
 +#: ../gui/selinux.tbl:16
 +msgid "Allow unconfined to dyntrans to unconfined_execmem"
 +msgstr "Permetti non confinato a dyntrans su unconfined_execmem"
@@ -117862,17 +117252,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +msgid "Allow clients to write to X shared memory"
 +msgstr "Permetti ai client di scrivere sulla memoria condivisa di X"
  
--#~ msgid "Disable SELinux protection for soundd daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone soundd"
+-#~ msgid "Select init script file to be confined."
+-#~ msgstr "Selezionare il file dello script init da confinare."
 +#: ../gui/selinux.tbl:20
-+msgid ""
-+"Allow xguest SELinux user account to execute files in home directory or /tmp"
++msgid "Allow xguest SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"Permetti all'account utente di SELinux xguest di eseguire i file nella home "
 +"directory o /tmp"
  
--#~ msgid "Disable SELinux protection for sound daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone sound"
+-#~ msgid "Select file(s) that confined application creates or writes"
+-#~ msgstr "Selezionare i file che l'applicazione confinata crea o scrive"
 +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229
 +#: ../gui/selinux.tbl:231
 +msgid "NIS"
@@ -117955,8 +117344,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +msgid "Disable SELinux protection for Cluster Server"
 +msgstr "Disabilita la protezione SELinux per il Cluster server"
  
--#~ msgid "Spam Protection"
--#~ msgstr "Spam Protection"
+-#~ msgid ""
+-#~ "Select directory(s) that the confined application owns and writes into"
+-#~ msgstr ""
+-#~ "Selezionare le directory che l'applicazione confinata possiede o nelle "
+-#~ "quali scrive"
 +#: ../gui/selinux.tbl:41
 +msgid ""
 +"Allow cdrecord to read various content. nfs, samba, removable devices, user "
@@ -117965,8 +117357,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +"Permetti a cdrecord di leggere vari contenuti. nfs, samba, dispositivi "
 +"estraibili, user-temp e file con contenuti non fidati"
  
--#~ msgid "Disable SELinux protection for spamd daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone spamd"
+-#~ msgid "Select directory to generate policy files in"
+-#~ msgstr "Selezionare la directory per generare i file della policy in"
 +#: ../gui/selinux.tbl:42
 +msgid "Disable SELinux protection for ciped daemon"
 +msgstr "Disabilita la protezione SELinux per il demone ciped"
@@ -118157,8 +117549,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +msgid "Compatibility"
 +msgstr "Compatibilità"
  
--#~ msgid "Allow spamd to access home directories"
--#~ msgstr "Permetti a spamd di accedere alle home directory "
+-#~ msgid ""
+-#~ "Type %s_t already defined in current policy.\n"
+-#~ "Do you want to continue?"
+-#~ msgstr ""
+-#~ "Tipo %s_t già definito nella policy corrente.\n"
+-#~ "Desideri continuare?"
 +#: ../gui/selinux.tbl:87
 +msgid ""
 +"Do not audit things that we know to be broken but which are not security "
@@ -118167,8 +117563,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +"Non eseguire l'audit degli oggetti che sappiamo essere corrotti ma che non "
 +"rappresentano alcun rischio della sicurezza"
  
--#~ msgid "Allow Spam Assassin daemon network access"
--#~ msgstr "Permetti l'accesso alla rete del demone Spam Assasin"
+-#~ msgid "Verify Name"
+-#~ msgstr "Verifica nome"
 +#: ../gui/selinux.tbl:88
 +msgid "Disable SELinux protection for hostname daemon"
 +msgstr "Disabilita la protezione SELinux per il demone hostname"
@@ -118449,16 +117845,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +#: ../gui/selinux.tbl:152
 +msgid "Disable SELinux protection for readahead"
 +msgstr "Disabilita protezione SELinux per readahead"
- 
--#~ msgid "Disable SELinux protection for speedmgmt daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone speedmgmt"
++
 +#: ../gui/selinux.tbl:153
 +msgid "Allow programs to read files in non-standard locations (default_t)"
-+msgstr ""
-+"Permetti ai programmi di leggere i file in posizioni non-standard (default_t)"
- 
--#~ msgid "Squid"
--#~ msgstr "Squid"
++msgstr "Permetti ai programmi di leggere i file in posizioni non-standard (default_t)"
++
 +#: ../gui/selinux.tbl:154
 +msgid "Disable SELinux protection for restorecond"
 +msgstr "Disabilita protezione SELinux per restorecond"
@@ -118495,16 +117886,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +msgid "Disable SELinux protection for rsync daemon"
 +msgstr "Disabilita protezione SELinux per il demone rsync"
  
--#~ msgid "Allow squid daemon to connect to the network"
--#~ msgstr "Permetti al demone squid di collegarsi alla rete"
+-#~ msgid ""
+-#~ "Module %s.pp already loaded in current policy.\n"
+-#~ "Do you want to continue?"
+-#~ msgstr ""
+-#~ "Modulo %s.pp già caricato nella policy corrente.\n"
+-#~ "Desideri continuare?"
 +#: ../gui/selinux.tbl:162
 +msgid "Allow ssh to run from inetd instead of as a daemon"
 +msgstr ""
 +"Permetti a ssh di essere eseguito da inetd invece di essere eseguito come "
 +"demone"
  
--#~ msgid "Disable SELinux protection for squid daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone squid"
+-#~ msgid "You must enter a name"
+-#~ msgstr "È necessario inserire un nome"
 +#: ../gui/selinux.tbl:163
 +msgid "Allow Samba to share nfs directories"
 +msgstr "Permetti a Samba di condividere le directory nfs"
@@ -118517,17 +117912,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +msgid "Allow sasl authentication server to read /etc/shadow"
 +msgstr "Permetti al server di autenticazione sasl di leggere /etc/shadow"
  
--#~ msgid "Disable SELinux protection for ssh daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone ssh"
+-#~ msgid "You must enter a executable"
+-#~ msgstr "È necessario inserire un eseguibile"
 +#: ../gui/selinux.tbl:165
-+msgid ""
-+"Allow X-Windows server to map a memory region as both executable and writable"
++msgid "Allow X-Windows server to map a memory region as both executable and writable"
 +msgstr ""
 +"Permetti al server di X-Windows di mappare una regione della memoria come "
 +"eseguibile e scrivibile"
  
--#~ msgid "Allow ssh logins as sysadm_r:sysadm_t"
--#~ msgstr "Permetti i login ssh come sysadm_r:sysadm_t"
+-#~ msgid "Configue SELinux"
+-#~ msgstr "Configura SELinux"
 +#: ../gui/selinux.tbl:166
 +msgid "Disable SELinux protection for saslauthd daemon"
 +msgstr "Disabilita protezione SELinux per il demone saslauthd"
@@ -118543,158 +117937,95 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +#: ../gui/selinux.tbl:169
 +msgid "Do not allow any processes to load kernel modules"
 +msgstr "Non permettere ad alcun processo di caricare i moduli del kernel"
- 
--#~ msgid ""
--#~ "Allow staff_r users to search the sysadm home dir and read files (such as "
--#~ "~/.bashrc)"
--#~ msgstr ""
--#~ "Permetti agli utenti staff_r di eseguire una ricerca della home dir di "
--#~ "sysadm e leggere i file (come ad esempio ~/.bashrc)"
++
 +#: ../gui/selinux.tbl:170
 +msgid "Do not allow any processes to modify kernel SELinux policy"
-+msgstr ""
-+"Non permettere ad alcun processo di modificare la policy SELinux del kernel"
- 
--#~ msgid "Universal SSL tunnel"
--#~ msgstr "Tunnel SSL universale"
++msgstr "Non permettere ad alcun processo di modificare la policy SELinux del kernel"
++
 +#: ../gui/selinux.tbl:171
 +msgid "Disable SELinux protection for sendmail daemon"
 +msgstr "Disabilita protezione SELinux per il demone sendmail"
- 
--#~ msgid "Disable SELinux protection for stunnel daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone stunnel"
++
 +#: ../gui/selinux.tbl:172
 +msgid "Disable SELinux protection for setrans"
 +msgstr "Disabilita protezione SELinux per setrans"
- 
--#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
--#~ msgstr ""
--#~ "Permetti al demone stunnel di essere eseguito come standalone, "
--#~ "esternamente a xinetd"
++
 +#: ../gui/selinux.tbl:173
 +msgid "Disable SELinux protection for setroubleshoot daemon"
 +msgstr "Disabilita protezione SELinux per il demone setroubleshoot"
- 
--#~ msgid "Disable SELinux protection for swat daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone swat"
++
 +#: ../gui/selinux.tbl:174
 +msgid "Disable SELinux protection for slapd daemon"
 +msgstr "Disabilita protezione SELinux per il demone slapd"
- 
--#~ msgid "Disable SELinux protection for sxid daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone sxid"
++
 +#: ../gui/selinux.tbl:175
 +msgid "Disable SELinux protection for slrnpull daemon"
 +msgstr "Disabilita protezione SELinux per il demone slrnpull"
- 
--#~ msgid "Disable SELinux protection for syslogd daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone syslogd"
++
 +#: ../gui/selinux.tbl:176
 +msgid "Disable SELinux protection for smbd daemon"
 +msgstr "Disabilita protezione SELinux per il demone smbd"
- 
--#~ msgid "Disable SELinux protection for system cron jobs"
--#~ msgstr "Disabilita protezione SELinux per i cron job del sistema"
++
 +#: ../gui/selinux.tbl:177
 +msgid "Disable SELinux protection for snmpd daemon"
 +msgstr "Disabilita protezione SELinux per il demone snmpd"
- 
--#~ msgid "Disable SELinux protection for tcp daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone tcp"
++
 +#: ../gui/selinux.tbl:178
 +msgid "Disable SELinux protection for snort daemon"
 +msgstr "Disabilita protezione SELinux per il demone snort"
- 
--#~ msgid "Disable SELinux protection for telnet daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone telnet"
++
 +#: ../gui/selinux.tbl:179
 +msgid "Disable SELinux protection for soundd daemon"
 +msgstr "Disabilita protezione SELinux per il demone soundd"
- 
--#~ msgid "Disable SELinux protection for tftpd daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone tftpd"
++
 +#: ../gui/selinux.tbl:180
 +msgid "Disable SELinux protection for sound daemon"
 +msgstr "Disabilita protezione SELinux per il demone sound"
- 
--#~ msgid "Disable SELinux protection for transproxy daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone transproxy"
++
 +#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183
 +msgid "Spam Protection"
 +msgstr "Spam Protection"
- 
--#~ msgid "Disable SELinux protection for udev daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone udev"
++
 +#: ../gui/selinux.tbl:181
 +msgid "Disable SELinux protection for spamd daemon"
 +msgstr "Disabilita protezione SELinux per il demone spamd"
- 
--#~ msgid "Disable SELinux protection for uml daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone uml"
++
 +#: ../gui/selinux.tbl:182
 +msgid "Allow spamd to access home directories"
 +msgstr "Permetti a spamd di accedere alle home directory "
- 
--#~ msgid ""
--#~ "Allow xinetd to run unconfined, including any services it starts that do "
--#~ "not have a domain transition explicitly defined"
--#~ msgstr ""
--#~ "Permetti a xinetd di essere eseguito come non confinato, incluso "
--#~ "qualsiasi servizio avviato che non possiede una transizione del dominio "
--#~ "definita in modo esplicito"
++
 +#: ../gui/selinux.tbl:183
 +msgid "Allow Spam Assassin daemon network access"
 +msgstr "Permetti l'accesso alla rete del demone Spam Assasin"
- 
--#~ msgid ""
--#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
--#~ "script that does not have a domain transition explicitly defined"
--#~ msgstr ""
--#~ "Permetti agli script rc di essere eseguiti come non confinati, incluso "
--#~ "qualsiasi demone avviato da uno script rc che non possiede una "
--#~ "transizione del dominio definita in modo esplicito"
++
 +#: ../gui/selinux.tbl:184
 +msgid "Disable SELinux protection for speedmgmt daemon"
 +msgstr "Disabilita protezione SELinux per il demone speedmgmt"
- 
--#~ msgid "Allow rpm to run unconfined"
--#~ msgstr "Permetti ad rpm di essere eseguito in modo non confinato"
++
 +#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186
 +msgid "Squid"
 +msgstr "Squid"
- 
--#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
--#~ msgstr ""
--#~ "Permetti alle utilità privilegiate, come hotplug e insmod, di essere "
--#~ "eseguite in modo non confinato"
++
 +#: ../gui/selinux.tbl:185
 +msgid "Allow squid daemon to connect to the network"
 +msgstr "Permetti al demone squid di collegarsi alla rete"
- 
--#~ msgid "Disable SELinux protection for updfstab daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone updfstab"
++
 +#: ../gui/selinux.tbl:186
 +msgid "Disable SELinux protection for squid daemon"
 +msgstr "Disabilita protezione SELinux per il demone squid"
- 
--#~ msgid "Disable SELinux protection for uptimed daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone uptimed"
++
 +#: ../gui/selinux.tbl:187
 +msgid "Disable SELinux protection for ssh daemon"
 +msgstr "Disabilita protezione SELinux per il demone ssh"
- 
--#~ msgid ""
--#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, "
--#~ "only staff_r can do so"
--#~ msgstr ""
--#~ "Permetti a user_r di raggiungere sysadm_r tramite su, sudo, o userhelper. "
--#~ "Altrimenti solo staff_r può eseguire tale operazione"
++
 +#: ../gui/selinux.tbl:188
 +msgid "Allow ssh logins as sysadm_r:sysadm_t"
 +msgstr "Permetti i login ssh come sysadm_r:sysadm_t"
  
--#~ msgid "Allow users to execute the mount command"
--#~ msgstr "Permetti agli utenti di eseguire il comando mount"
+-#, fuzzy
+-#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d "
+-#~ msgstr ""
+-#~ "Le porte devono essere numerate o avere una gamma di numeri da 1 a %d "
 +#: ../gui/selinux.tbl:189
 +msgid ""
 +"Allow staff_r users to search the sysadm home dir and read files (such as ~/."
@@ -118703,10 +118034,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +"Permetti agli utenti staff_r di eseguire una ricerca della home dir di "
 +"sysadm e leggere i file (come ad esempio ~/.bashrc)"
  
--#~ msgid "Allow regular users direct mouse access (only allow the X server)"
+-#~ msgid "You must enter a name for your confined process/user"
 -#~ msgstr ""
--#~ "Permetti l'accesso diretto del mouse agli utenti normali (abilita solo il "
--#~ "server X)"
+-#~ "È necessario inserire un nome per il vostro processo/utente confinato"
 +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191
 +msgid "Universal SSL tunnel"
 +msgstr "Tunnel SSL universale"
@@ -118715,18 +118045,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +msgid "Disable SELinux protection for stunnel daemon"
 +msgstr "Disabilita protezione SELinux per il demone stunnel"
  
--#~ msgid "Allow users to run the dmesg command"
--#~ msgstr "Permetti agli utenti di eseguire il comando dmesg"
+-#~ msgid "USER Types are not allowed executables"
+-#~ msgstr "I tipi di UTENTI non sono eseguibili permessi"
 +#: ../gui/selinux.tbl:191
 +msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
 +msgstr ""
 +"Permetti al demone stunnel di essere eseguito come standalone, esternamente "
 +"a xinetd"
  
--#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
--#~ msgstr ""
--#~ "Permetti agli utenti di controllare le interfacce di rete (necessita "
--#~ "anche USERCTL=true)"
+-#~ msgid "Only DAEMON apps can use an init script"
+-#~ msgstr "Solo le applicazioni DAEMON possono utilizzare uno script init"
 +#: ../gui/selinux.tbl:192
 +msgid "Disable SELinux protection for swat daemon"
 +msgstr "Disabilita protezione SELinux per il demone swat"
@@ -118767,8 +118095,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +msgid "Disable SELinux protection for uml daemon"
 +msgstr "Disabilita protezione SELinux per il demone uml"
  
--#~ msgid "Allow normal user to execute ping"
--#~ msgstr "Permetti agli utenti normali di eseguire ping"
+-#~ msgid "use_syslog must be a boolean value "
+-#~ msgstr "use_syslog deve essere un valore boolean"
 +#: ../gui/selinux.tbl:202
 +msgid ""
 +"Allow xinetd to run unconfined, including any services it starts that do not "
@@ -118778,9 +118106,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +"servizio avviato che non possiede una transizione del dominio definita in "
 +"modo esplicito"
  
--#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
--#~ msgstr ""
--#~ "Permetti all'utente di leggere/scrivere noextattrfile (FAT, CDROM, FLOPPY)"
+-#, fuzzy
+-#~ msgid "USER Types automatically get a tmp type"
+-#~ msgstr "I tipi di UTENTE ottengono automaticamente un tipo di tmp"
 +#: ../gui/selinux.tbl:203
 +msgid ""
 +"Allow rc scripts to run unconfined, including any daemon started by an rc "
@@ -118794,23 +118122,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +msgid "Allow rpm to run unconfined"
 +msgstr "Permetti ad rpm di essere eseguito in modo non confinato"
  
--#~ msgid "Allow users to rw usb devices"
--#~ msgstr "Permetti agli utenti di rw i dispositivi usb"
+-#~ msgid "You must enter the executable path for your confined process"
+-#~ msgstr ""
+-#~ "È necessario inserire il percorso eseguibile per il vostro processo "
+-#~ "confinato"
 +#: ../gui/selinux.tbl:205
 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
 +msgstr ""
 +"Permetti alle utilità privilegiate, come hotplug e insmod, di essere "
 +"eseguite in modo non confinato"
  
--#~ msgid ""
--#~ "Allow users to run TCP servers (bind to ports and accept connection from "
--#~ "the same domain and outside users)  disabling this forces FTP passive "
--#~ "mode and may change other protocols"
--#~ msgstr ""
--#~ "Permetti agli utenti di eseguire i server TCP (unisci alle porte ed "
--#~ "accetta il collegamento dallo stesso dominio ed utenti esterni),  "
--#~ "disabilitandolo verrà forzata la modalità passiva FTP e potrete "
--#~ "modificare altri protocolli."
+-#~ msgid "Type Enforcement file"
+-#~ msgstr "File tipo enforcement"
 +#: ../gui/selinux.tbl:206
 +msgid "Disable SELinux protection for updfstab daemon"
 +msgstr "Disabilita protezione SELinux per il demone updfstab"
@@ -118819,8 +118142,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +msgid "Disable SELinux protection for uptimed daemon"
 +msgstr "Disabilita protezione SELinux per il demone uptimed"
  
--#~ msgid "Allow user to stat ttyfiles"
--#~ msgstr "Permetti agli utenti lo stat ttyfiles"
+-#~ msgid "Interface file"
+-#~ msgstr "File dell'interfaccia"
 +#: ../gui/selinux.tbl:208
 +msgid ""
 +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only "
@@ -118829,55 +118152,58 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +"Permetti a user_r di raggiungere sysadm_r tramite su, sudo, o userhelper. "
 +"Altrimenti solo staff_r può eseguire tale operazione"
  
--#~ msgid "Disable SELinux protection for uucpd daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone uucpd"
+-#~ msgid "File Contexts file"
+-#~ msgstr "File dei contesti del file"
 +#: ../gui/selinux.tbl:209
 +msgid "Allow users to execute the mount command"
 +msgstr "Permetti agli utenti di eseguire il comando mount"
  
--#~ msgid "Disable SELinux protection for vmware daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone vmware"
+-#~ msgid "Setup Script"
+-#~ msgstr "Script d'impostazione"
 +#: ../gui/selinux.tbl:210
 +msgid "Allow regular users direct mouse access (only allow the X server)"
 +msgstr ""
 +"Permetti l'accesso diretto del mouse agli utenti normali (abilita solo il "
 +"server X)"
  
--#~ msgid "Disable SELinux protection for watchdog daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone watchdog"
+-#~ msgid ""
+-#~ "SELinux Port\n"
+-#~ "Type"
+-#~ msgstr ""
+-#~ "Tipo di\n"
+-#~ "porta di SELinux"
 +#: ../gui/selinux.tbl:211
 +msgid "Allow users to run the dmesg command"
 +msgstr "Permetti agli utenti di eseguire il comando dmesg"
  
--#~ msgid "Disable SELinux protection for winbind daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone winbind"
+-#~ msgid "Protocol"
+-#~ msgstr "Protocollo"
 +#: ../gui/selinux.tbl:212
 +msgid "Allow users to control network interfaces (also needs USERCTL=true)"
 +msgstr ""
 +"Permetti agli utenti di controllare le interfacce di rete (necessita anche "
 +"USERCTL=true)"
  
--#~ msgid "Disable SELinux protection for xdm daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone xdm"
+-#~ msgid ""
+-#~ "MLS/MCS\n"
+-#~ "Level"
+-#~ msgstr ""
+-#~ "Livello MLS/\n"
+-#~ "MCS"
 +#: ../gui/selinux.tbl:213
 +msgid "Allow normal user to execute ping"
 +msgstr "Permetti agli utenti normali di eseguire ping"
- 
--#~ msgid "Allow xdm logins as sysadm_r:sysadm_t"
--#~ msgstr "Permetti login xdm come sysadm_r:sysadm_t"
++
 +#: ../gui/selinux.tbl:214
 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
-+msgstr ""
-+"Permetti all'utente di leggere/scrivere noextattrfile (FAT, CDROM, FLOPPY)"
- 
--#~ msgid "Disable SELinux protection for xen daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone xen"
++msgstr "Permetti all'utente di leggere/scrivere noextattrfile (FAT, CDROM, FLOPPY)"
++
 +#: ../gui/selinux.tbl:215
 +msgid "Allow users to rw usb devices"
 +msgstr "Permetti agli utenti di rw i dispositivi usb"
  
--#~ msgid "XEN"
--#~ msgstr "XEN"
+-#~ msgid "Port"
+-#~ msgstr "Porta"
 +#: ../gui/selinux.tbl:216
 +msgid ""
 +"Allow users to run TCP servers (bind to ports and accept connection from the "
@@ -118952,82 +118278,84 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +msgid "Disable SELinux protection for NIS Transfer Daemon"
 +msgstr "Disabilita protezione SELinux per il NIS Transfer Daemon"
  
--#~ msgid "Allow xen to read/write physical disk devices"
--#~ msgstr "Permetti a xen di leggere/scrivere i dispositivi fisici del disco"
+-#~ msgid "Port number \"%s\" is not valid.  0 < PORT_NUMBER < 65536 "
+-#~ msgstr "Numero porta \"%s\" non valido.  0 < PORT_NUMBER < 65536 "
 +#: ../gui/selinux.tbl:232
 +msgid "Allow SELinux webadm user to manage unprivileged users home directories"
 +msgstr ""
 +"Permetti all'utente webadm di SELinux di gestire le directory home di utenti "
 +"non privilegiati"
  
--#~ msgid "Disable SELinux protection for xfs daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone xfs"
+-#~ msgid "List View"
+-#~ msgstr "Vista elenco"
 +#: ../gui/selinux.tbl:233
 +msgid "Allow SELinux webadm user to read unprivileged users home directories"
 +msgstr ""
 +"Permetti all'utente webadm di SELinux di leggere le home directory di utenti "
 +"non privilegiati"
  
--#~ msgid "Disable SELinux protection for xen control"
--#~ msgstr "Disabilita protezione SELinux per il controllo di xen"
+-#~ msgid "Group View"
+-#~ msgstr "Vista del gruppo"
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Are you sure you want to delete %s '%s'?"
 +msgstr "Siete sicuri di voler cancellare %s '%s'?"
  
--#~ msgid "Disable SELinux protection for ypbind daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone ypbind"
+-#~ msgid "SELinux Service Protection"
+-#~ msgstr "Protezione del servizio di SELiunx"
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Delete %s"
 +msgstr "Cancella %s"
  
--#~ msgid "Disable SELinux protection for NIS Password Daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone della password NIS"
+-#~ msgid "Disable SELinux protection for acct daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone acct"
 +#: ../gui/semanagePage.py:134
 +#, python-format
 +msgid "Add %s"
 +msgstr "Aggiungi %s"
  
--#~ msgid "Disable SELinux protection for ypserv daemon"
--#~ msgstr "Disabilita protezione SELinux per il demone ypserv"
+-#~ msgid "Admin"
+-#~ msgstr "Amministratore"
 +#: ../gui/semanagePage.py:148
 +#, python-format
 +msgid "Modify %s"
 +msgstr "Modifica %s"
  
--#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
--#~ msgstr "Disabilita protezione SELinux per il NIS Transfer Daemon"
+-#~ msgid "Allow all daemons to write corefiles to /"
+-#~ msgstr "Permetti a tutti i demoni di scrivere i corefile su /"
 +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217
 +msgid "Permissive"
 +msgstr "Permissivo"
  
--#~ msgid ""
--#~ "Allow SELinux webadm user to manage unprivileged users home directories"
--#~ msgstr ""
--#~ "Permetti all'utente webadm di SELinux di gestire le directory home di "
--#~ "utenti non privilegiati"
+-#~ msgid "Allow all daemons the ability to use unallocated ttys"
+-#~ msgstr "Permetti a tutti i demoni di utilizzare i tty non assegnati"
 +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235
 +msgid "Enforcing"
 +msgstr "Enforcing"
  
--#~ msgid ""
--#~ "Allow SELinux webadm user to read unprivileged users home directories"
--#~ msgstr ""
--#~ "Permetti all'utente webadm di SELinux di leggere le home directory di "
--#~ "utenti non privilegiati"
+-#~ msgid "User Privs"
+-#~ msgstr "Priv utente"
 +#: ../gui/statusPage.py:75
 +msgid "Disabled"
 +msgstr "Disabilitato"
  
--#~ msgid "Are you sure you want to delete %s '%s'?"
--#~ msgstr "Siete sicuri di voler cancellare %s '%s'?"
+-#~ msgid ""
+-#~ "Allow gadmin SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr ""
+-#~ "Permetti all'account utente di SELinux gadmin di eseguire i file nella "
+-#~ "home directory o /tmp"
 +#: ../gui/statusPage.py:94
 +msgid "Status"
 +msgstr "Stato"
  
--#~ msgid "Delete %s"
--#~ msgstr "Cancella %s"
+-#~ msgid ""
+-#~ "Allow guest SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr ""
+-#~ "Permetti all'account utente SELinux guest di eseguire i file nella home "
+-#~ "directory o /tmp"
 +#: ../gui/statusPage.py:133
 +msgid ""
 +"Changing the policy type will cause a relabel of the entire file system on "
@@ -119039,8 +118367,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +"temponotevole a seconda della grandezza del file system. Desiderate "
 +"continuare?"
  
--#~ msgid "Add %s"
--#~ msgstr "Aggiungi %s"
+-#~ msgid "Memory Protection"
+-#~ msgstr "Protezione memoria"
 +#: ../gui/statusPage.py:147
 +msgid ""
 +"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
@@ -119058,8 +118386,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +"messaggi senza forzare la policy di SELinux.  La modalità permissiva non "
 +"richiede un riavvio del sistema    Desiderate continuare?"
  
--#~ msgid "Modify %s"
--#~ msgstr "Modifica %s"
+-#~ msgid "Allow java executable stack"
+-#~ msgstr "Permetti lo stack eseguibile di java"
 +#: ../gui/statusPage.py:152
 +msgid ""
 +"Changing to SELinux enabled will cause a relabel of the entire file system "
@@ -119074,8 +118402,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +msgid "system-config-selinux"
 +msgstr "system-config-selinux"
  
--#~ msgid "Permissive"
--#~ msgstr "Permissivo"
+-#~ msgid "Mount"
+-#~ msgstr "Mount"
 +#: ../gui/system-config-selinux.glade:12
 +msgid ""
 +"Copyright (c)2006 Red Hat, Inc.\n"
@@ -119084,8 +118412,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +"Copyright (c)2006 Red Hat, Inc.\n"
 +"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
  
--#~ msgid "Enforcing"
--#~ msgstr "Enforcing"
+-#~ msgid "Allow mount to mount any file"
+-#~ msgstr "Permetti a mount di montare qualsiasi file"
 +#: ../gui/system-config-selinux.glade:22
 +#: ../gui/system-config-selinux.glade:544
 +#: ../gui/system-config-selinux.glade:736
@@ -119101,8 +118429,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +msgid "SELinux Type"
 +msgstr "Tipo di SELinux"
  
--#~ msgid "Disabled"
--#~ msgstr "Disabilitato"
+-#~ msgid "Allow mount to mount any directory"
+-#~ msgstr "Permetti a mount di montare qualsiasi directory"
 +#: ../gui/system-config-selinux.glade:622
 +msgid ""
 +"SELinux MLS/MCS\n"
@@ -119111,8 +118439,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +"Livello MLS/MCS\n"
 +"di SELinux"
  
--#~ msgid "Status"
--#~ msgstr "Stato"
+-#~ msgid "Allow mplayer executable stack"
+-#~ msgstr "Permetti lo stack eseguibile di mplayer"
 +#: ../gui/system-config-selinux.glade:814
 +msgid "File Specification"
 +msgstr "Specifiche del file"
@@ -119121,15 +118449,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +msgid "File Type"
 +msgstr "Tipo di file"
  
--#~ msgid ""
--#~ "Changing the policy type will cause a relabel of the entire file system "
--#~ "on the next boot. Relabeling takes a long time depending on the size of "
--#~ "the file system.  Do you wish to continue?"
--#~ msgstr ""
--#~ "Modificando il tipo di policy si provocherà la rietichettatura "
--#~ "dell'intero file system al prossimo riavvio. La rietichettatura "
--#~ "richiederà un temponotevole a seconda della grandezza del file system. "
--#~ "Desiderate continuare?"
+-#~ msgid "SSH"
+-#~ msgstr "SSH"
 +#: ../gui/system-config-selinux.glade:919
 +msgid ""
 +"all files\n"
@@ -119186,22 +118507,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +msgid "System Default Enforcing Mode"
 +msgstr "Modalità Enforcing predefinita del sistema"
  
--#~ msgid ""
--#~ "Changing to SELinux disabled requires a reboot.  It is not recommended.  "
--#~ "If you later decide to turn SELinux back on, the system will be required "
--#~ "to relabel.  If you just want to see if SELinux is causing a problem on "
--#~ "your system, you can go to permissive mode which will only log errors and "
--#~ "not enforce SELinux policy.  Permissive mode does not require a reboot    "
--#~ "Do you wish to continue?"
--#~ msgstr ""
--#~ "Selezionando SELinux disabilitato sarà necessario riavviare il vostro "
--#~ "sistema.  Tale azione non è consigliata.  Se desiderate attivare "
--#~ "nuovamente SELinux, sarà necessario rietichettare il sistema.  Se "
--#~ "desiderate sapere se SELinux è la causa di un problema che si è "
--#~ "verificato sul vostro sistema, selezionate la modalità permissiva la "
--#~ "quale è in grado di registrare i messaggi senza forzare la policy di "
--#~ "SELinux.  La modalità permissiva non richiede un riavvio del sistema    "
--#~ "Desiderate continuare?"
+-#~ msgid "Allow ssh to run ssh-keysign"
+-#~ msgstr "Permetti a ssh di eseguire ssh-keysign"
 +#: ../gui/system-config-selinux.glade:1547
 +msgid ""
 +"Disabled\n"
@@ -119221,13 +118528,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +msgstr "Tipo di policy predefinita del sistema: "
  
 -#~ msgid ""
--#~ "Changing to SELinux enabled will cause a relabel of the entire file "
--#~ "system on the next boot. Relabeling takes a long time depending on the "
--#~ "size of the file system.  Do you wish to continue?"
+-#~ "Allow staff SELinux user account to execute files in home directory or /"
+-#~ "tmp"
 -#~ msgstr ""
--#~ "Modificando su SELinux si provocherà la rietichettatura dell'intero "
--#~ "filesystem al prossimo riavvio. La rietichettatura richiederà un tempo "
--#~ "notevolea seconda della grandezza del file system. Desiderate continuare?"
+-#~ "Permetti all'account utente di SELinux staff di eseguire i file nella "
+-#~ "home directory o /tmp"
 +#: ../gui/system-config-selinux.glade:1656
 +msgid ""
 +"Select if you wish to relabel then entire file system on next reboot.  "
@@ -119380,8 +118685,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +msgid "Remove loadable policy module"
 +msgstr "Rimuovi modulo della policy caricabile"
  
--#~ msgid "system-config-selinux"
--#~ msgstr "system-config-selinux"
+-#~ msgid ""
+-#~ "Allow sysadm SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr ""
+-#~ "Permetti all'account utente di SELinux sysadm di eseguire i file nella "
+-#~ "home directory o /tmp"
 +#: ../gui/system-config-selinux.glade:3059
 +msgid ""
 +"Enable/Disable additional audit rules, that are normally not reported in the "
@@ -119391,56 +118700,883 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 +"nei file di log."
  
 -#~ msgid ""
--#~ "Copyright (c)2006 Red Hat, Inc.\n"
--#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
+-#~ "Allow unconfined SELinux user account to execute files in home directory "
+-#~ "or /tmp"
 -#~ msgstr ""
--#~ "Copyright (c)2006 Red Hat, Inc.\n"
--#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
+-#~ "Permetti all'account utente di SELinux unconfined di eseguire i file "
+-#~ "nella home directory o /tmp"
 +#: ../gui/system-config-selinux.glade:3179
 +msgid "label44"
 +msgstr "label44"
-+
+ 
+-#~ msgid "Network Configuration"
+-#~ msgstr "Configurazione di rete"
 +#: ../gui/system-config-selinux.glade:3216
 +msgid "Change process mode to permissive."
 +msgstr "Cambia la modalità processo a permissive."
-+
+ 
+-#~ msgid "Allow unlabeled packets to flow on the network"
+-#~ msgstr "Permetti ai pacchetti non etichettati di percorrere la rete"
 +#: ../gui/system-config-selinux.glade:3234
 +msgid "Change process mode to enforcing"
 +msgstr "Cambia la modalità processo a enforcing."
-+
+ 
+-#~ msgid ""
+-#~ "Allow user SELinux user account to execute files in home directory or /tmp"
+-#~ msgstr ""
+-#~ "Permetti all'account utente di SELinux user di eseguire i file nella home "
+-#~ "directory o /tmp"
 +#: ../gui/system-config-selinux.glade:3326
 +msgid "Process Domain"
 +msgstr "Dominio dei processi"
-+
+ 
+-#~ msgid "Allow unconfined to dyntrans to unconfined_execmem"
+-#~ msgstr "Permetti non confinato a dyntrans su unconfined_execmem"
 +#: ../gui/system-config-selinux.glade:3354
 +msgid "label59"
 +msgstr "label59"
  
+-#~ msgid "Databases"
+-#~ msgstr "Database"
+-
+-#~ msgid "Allow user to connect to mysql socket"
+-#~ msgstr "Permetti all'utente di collegarsi al socket mysql"
+-
+-#~ msgid "Allow user to connect to postgres socket"
+-#~ msgstr "Permetti all'utente di collegarsi al socket postgres"
+-
+-#~ msgid "XServer"
+-#~ msgstr "XServer"
+-
+-#~ msgid "Allow clients to write to X shared memory"
+-#~ msgstr "Permetti ai client di scrivere sulla memoria condivisa di X"
+-
+-#~ msgid ""
+-#~ "Allow xguest SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr ""
+-#~ "Permetti all'account utente di SELinux xguest di eseguire i file nella "
+-#~ "home directory o /tmp"
+-
+-#~ msgid "NIS"
+-#~ msgstr "NIS"
+-
+-#~ msgid "Allow daemons to run with NIS"
+-#~ msgstr "Permetti ai demoni di essere eseguiti con NIS"
+-
+-#~ msgid "Web Applications"
+-#~ msgstr "Web Application"
+-
+-#~ msgid "Transition staff SELinux user to Web Browser Domain"
+-#~ msgstr "Transizione utente di SELinux staff su Web Browser Domain"
+-
+-#~ msgid "Transition sysadm SELinux user to Web Browser Domain"
+-#~ msgstr "Transizione utente di SELinux sysadm su Web Browser Domain"
+-
+-#~ msgid "Transition user SELinux user to Web Browser Domain"
+-#~ msgstr "Transizione utente di SELinux user su Web Browser Domain"
+-
+-#~ msgid "Transition xguest SELinux user to Web Browser Domain"
+-#~ msgstr "Transizione utente di SELinux xguest su Web Browser Domain"
+-
+-#~ msgid "Allow staff Web Browsers to write to home directories"
+-#~ msgstr "Permetti ai web browser di staff di scrivere sulle home directory"
+-
+-#~ msgid "Disable SELinux protection for amanda"
+-#~ msgstr "Disabilita la protezione SELinux per amanda"
+-
+-#~ msgid "Disable SELinux protection for amavis"
+-#~ msgstr "Disabilita la protezione SELinux per amavis"
+-
+-#~ msgid "Disable SELinux protection for apmd daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone apmd"
+-
+-#~ msgid "Disable SELinux protection for arpwatch daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone arpwatch"
+-
+-#~ msgid "Disable SELinux protection for auditd daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone auditd"
+-
+-#~ msgid "Disable SELinux protection for automount daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone automount"
+-
+-#~ msgid "Disable SELinux protection for avahi"
+-#~ msgstr "Disabilita la protezione SELinux per avahi"
+-
+-#~ msgid "Disable SELinux protection for bluetooth daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone bluetooth"
+-
+-#~ msgid "Disable SELinux protection for canna daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone canna"
+-
+-#~ msgid "Disable SELinux protection for cardmgr daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone cardmgr"
+-
+-#~ msgid "Disable SELinux protection for Cluster Server"
+-#~ msgstr "Disabilita la protezione SELinux per il Cluster server"
+-
+-#~ msgid ""
+-#~ "Allow cdrecord to read various content. nfs, samba, removable devices, "
+-#~ "user temp and untrusted content files"
+-#~ msgstr ""
+-#~ "Permetti a cdrecord di leggere vari contenuti. nfs, samba, dispositivi "
+-#~ "estraibili, user-temp e file con contenuti non fidati"
+-
+-#~ msgid "Disable SELinux protection for ciped daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone ciped"
+-
+-#~ msgid "Disable SELinux protection for clamd daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone clamd"
+-
+-#~ msgid "Disable SELinux protection for clamscan"
+-#~ msgstr "Disabilita la protezione SELinux per clamscan"
+-
+-#~ msgid "Disable SELinux protection for clvmd"
+-#~ msgstr "Disabilita la protezione SELinux per clvmd"
+-
+-#~ msgid "Disable SELinux protection for comsat daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone comsat"
+-
+-#~ msgid "Disable SELinux protection for courier daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone courier"
+-
+-#~ msgid "Disable SELinux protection for cpucontrol daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone cpucontrol"
+-
+-#~ msgid "Disable SELinux protection for cpuspeed daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone cpuspeed"
+-
+-#~ msgid "Cron"
+-#~ msgstr "Cron"
+-
+-#~ msgid "Disable SELinux protection for crond daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone crond"
+-
+-#~ msgid "Printing"
+-#~ msgstr "Stampa"
+-
+-#~ msgid "Disable SELinux protection for cupsd back end server"
+-#~ msgstr "Disabilita la protezione SELinux per il server backend di cupsd"
+-
+-#~ msgid "Disable SELinux protection for cupsd daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone cupsd"
+-
+-#~ msgid "Disable SELinux protection for cupsd_lpd"
+-#~ msgstr "Disabilita la protezione SELinux per cupsd_lpd"
+-
+-#~ msgid "CVS"
+-#~ msgstr "CVS"
+-
+-#~ msgid "Disable SELinux protection for cvs daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone cvs"
+-
+-#~ msgid "Disable SELinux protection for cyrus daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone cyrus"
+-
+-#~ msgid "Disable SELinux protection for dbskkd daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone dbskkd"
+-
+-#~ msgid "Disable SELinux protection for dbusd daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone dbusd"
+-
+-#~ msgid "Disable SELinux protection for dccd"
+-#~ msgstr "Disabilita la protezione SELinux per dccd"
+-
+-#~ msgid "Disable SELinux protection for dccifd"
+-#~ msgstr "Disabilita la protezione SELinux per dccifd"
+-
+-#~ msgid "Disable SELinux protection for dccm"
+-#~ msgstr "Disabilita la protezione SELinux per dccm"
+-
+-#~ msgid "Disable SELinux protection for ddt daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone ddt"
+-
+-#~ msgid "Disable SELinux protection for devfsd daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone devfsd"
+-
+-#~ msgid "Disable SELinux protection for dhcpc daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone dhcpc"
+-
+-#~ msgid "Disable SELinux protection for dhcpd daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone dhcpd"
+-
+-#~ msgid "Disable SELinux protection for dictd daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone dictd"
+-
+-#~ msgid "Allow sysadm_t to directly start daemons"
+-#~ msgstr "Permetti a sysadm_t di avviare direttamente i demoni"
+-
+-#~ msgid "Disable SELinux protection for Evolution"
+-#~ msgstr "Disabilita la protezione SELinux per Evolution"
+-
+-#~ msgid "Games"
+-#~ msgstr "Giochi"
+-
+-#~ msgid "Disable SELinux protection for games"
+-#~ msgstr "Disabilita la protezione SELinux per i giochi"
+-
+-#~ msgid "Disable SELinux protection for the web browsers"
+-#~ msgstr "Disabilita la protezione SELinux per i web browser"
+-
+-#~ msgid "Disable SELinux protection for Thunderbird"
+-#~ msgstr "Disabilita la protezione SELinux per Thunderbird"
+-
+-#~ msgid "Disable SELinux protection for distccd daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone distccd"
+-
+-#~ msgid "Disable SELinux protection for dmesg daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone dmesg"
+-
+-#~ msgid "Disable SELinux protection for dnsmasq daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone dnsmasq"
+-
+-#~ msgid "Disable SELinux protection for dovecot daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone dovecot"
+-
+-#~ msgid "Disable SELinux protection for entropyd daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone entropyd"
+-
+-#~ msgid "Disable SELinux protection for fetchmail"
+-#~ msgstr "Disabilita la protezione SELinux per fetchmail"
+-
+-#~ msgid "Disable SELinux protection for fingerd daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone fingerd"
+-
+-#~ msgid "Disable SELinux protection for freshclam daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone freshclam"
+-
+-#~ msgid "Disable SELinux protection for fsdaemon daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone fsdaemon"
+-
+-#~ msgid "Disable SELinux protection for gpm daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone gpm"
+-
+-#~ msgid "NFS"
+-#~ msgstr "NFS"
+-
+-#~ msgid "Disable SELinux protection for gss daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone gss"
+-
+-#~ msgid "Disable SELinux protection for Hal daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone Hal"
+-
+-#~ msgid "Compatibility"
+-#~ msgstr "Compatibilità"
+-
+-#~ msgid ""
+-#~ "Do not audit things that we know to be broken but which are not security "
+-#~ "risks"
+-#~ msgstr ""
+-#~ "Non eseguire l'audit degli oggetti che sappiamo essere corrotti ma che "
+-#~ "non rappresentano alcun rischio della sicurezza"
+-
+-#~ msgid "Disable SELinux protection for hostname daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone hostname"
+-
+-#~ msgid "Disable SELinux protection for hotplug daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone hotplug"
+-
+-#~ msgid "Disable SELinux protection for howl daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone howl"
+-
+-#~ msgid "Disable SELinux protection for cups hplip daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone hplip di cups"
+-
+-#~ msgid "Disable SELinux protection for httpd rotatelogs"
+-#~ msgstr "Disabilita la protezione SELinux per httpd rotatelog"
+-
+-#~ msgid "HTTPD Service"
+-#~ msgstr "Servizio HTTPD"
+-
+-#~ msgid "Disable SELinux protection for http suexec"
+-#~ msgstr "Disabilita la protezione SELinux per http suexec"
+-
+-#~ msgid "Disable SELinux protection for hwclock daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone hwclock"
+-
+-#~ msgid "Disable SELinux protection for i18n daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone i18n"
+-
+-#~ msgid "Disable SELinux protection for imazesrv daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone imazesrv"
+-
+-#~ msgid "Disable SELinux protection for inetd child daemons"
+-#~ msgstr "Disabilita la protezione SELinux per il demone figlio inetd"
+-
+-#~ msgid "Disable SELinux protection for inetd daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone inetd"
+-
+-#~ msgid "Disable SELinux protection for innd daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone innd"
+-
+-#~ msgid "Disable SELinux protection for iptables daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone iptables"
+-
+-#~ msgid "Disable SELinux protection for ircd daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone ircd"
+-
+-#~ msgid "Disable SELinux protection for irqbalance daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone irqbalance"
+-
+-#~ msgid "Disable SELinux protection for iscsi daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone iscsi"
+-
+-#~ msgid "Disable SELinux protection for jabberd daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone jabberd"
+-
+-#~ msgid "Kerberos"
+-#~ msgstr "Kerberos"
+-
+-#~ msgid "Disable SELinux protection for kadmind daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone kadmind"
+-
+-#~ msgid "Disable SELinux protection for klogd daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone klogd"
+-
+-#~ msgid "Disable SELinux protection for krb5kdc daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone krb5kdc"
+-
+-#~ msgid "Disable SELinux protection for ktalk daemons"
+-#~ msgstr "Disabilita la protezione SELinux per il demone ktalk"
+-
+-#~ msgid "Disable SELinux protection for kudzu daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone kudzu"
+-
+-#~ msgid "Disable SELinux protection for locate daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone locate"
+-
+-#~ msgid "Disable SELinux protection for lpd daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone lpd"
+-
+-#~ msgid "Disable SELinux protection for lrrd daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone lrrd"
+-
+-#~ msgid "Disable SELinux protection for lvm daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone lvm"
+-
+-#~ msgid "Disable SELinux protection for mailman"
+-#~ msgstr "Disabilita la protezione SELinux per mailman"
+-
+-#~ msgid "Allow evolution and thunderbird to read user files"
+-#~ msgstr "Permetti a evolution e thunderbird di leggere i file dell'utente"
+-
+-#~ msgid "Disable SELinux protection for mdadm daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone mdadm"
+-
+-#~ msgid "Disable SELinux protection for monopd daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone monopd"
+-
+-#~ msgid "Allow the mozilla browser to read user files"
+-#~ msgstr "Permetti al browser di mozilla di leggere i file dell'utente"
+-
+-#~ msgid "Disable SELinux protection for mrtg daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone mrtg"
+-
+-#~ msgid "Disable SELinux protection for mysqld daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone mysqld"
+-
+-#~ msgid "Disable SELinux protection for nagios daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone nagios"
+-
+-#~ msgid "Name Service"
+-#~ msgstr "Nome servizio"
+-
+-#~ msgid "Disable SELinux protection for named daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone named"
+-
+-#~ msgid "Disable SELinux protection for nessusd daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone nessusd"
+-
+-#~ msgid "Disable SELinux protection for NetworkManager"
+-#~ msgstr "Disabilita la protezione SELinux per NetworkManager"
+-
+-#~ msgid "Disable SELinux protection for nfsd daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone nfsd"
+-
+-#~ msgid "Samba"
+-#~ msgstr "Samba"
+-
+-#~ msgid "Disable SELinux protection for nmbd daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone nmbd"
+-
+-#~ msgid "Disable SELinux protection for nrpe daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone nrpe"
+-
+-#~ msgid "Disable SELinux protection for nscd daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone nscd"
+-
+-#~ msgid "Disable SELinux protection for nsd daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone nsd"
+-
+-#~ msgid "Disable SELinux protection for ntpd daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone ntpd"
+-
+-#~ msgid "Disable SELinux protection for oddjob"
+-#~ msgstr "Disabilita la protezione SELinux per oddjob"
+-
+-#~ msgid "Disable SELinux protection for oddjob_mkhomedir"
+-#~ msgstr "Disabilita la protezione SELinux per oddjob_mkhomedir"
+-
+-#~ msgid "Disable SELinux protection for openvpn daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone openvpn"
+-
+-#~ msgid "Disable SELinux protection for pam daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone pam"
+-
+-#~ msgid "Disable SELinux protection for pegasus"
+-#~ msgstr "Disabilita la protezione SELinux per pegasus"
+-
+-#~ msgid "Disable SELinux protection for perdition daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone perdition"
+-
+-#~ msgid "Disable SELinux protection for portmap daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone portmap"
+-
+-#~ msgid "Disable SELinux protection for portslave daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone portslave"
+-
+-#~ msgid "Disable SELinux protection for postfix"
+-#~ msgstr "Disabilita la protezione SELinux per postfix"
+-
+-#~ msgid "Disable SELinux protection for postgresql daemon"
+-#~ msgstr "Disabilita la protezione SELinux per il demone postgresql"
+-
+-#~ msgid "pppd"
+-#~ msgstr "pppd"
+-
+-#~ msgid "Allow pppd to be run for a regular user"
+-#~ msgstr "Permetti a pppd di essere eseguito per un utente normale"
+-
+-#~ msgid "Disable SELinux protection for pptp"
+-#~ msgstr "Disabilita protezione SELinux per pptp"
+-
+-#~ msgid "Disable SELinux protection for prelink daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone prelink"
+-
+-#~ msgid "Disable SELinux protection for privoxy daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone privoxy"
+-
+-#~ msgid "Disable SELinux protection for ptal daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone ptal"
+-
+-#~ msgid "Disable SELinux protection for pxe daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone pxe"
+-
+-#~ msgid "Disable SELinux protection for pyzord"
+-#~ msgstr "Disabilita protezione SELinux per pyzord"
+-
+-#~ msgid "Disable SELinux protection for quota daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone quota"
+-
+-#~ msgid "Disable SELinux protection for radiusd daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone radiusd"
+-
+-#~ msgid "Disable SELinux protection for radvd daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone radvd"
+-
+-#~ msgid "Disable SELinux protection for rdisc"
+-#~ msgstr "Disabilita protezione SELinux per rdisc"
+-
+-#~ msgid "Disable SELinux protection for readahead"
+-#~ msgstr "Disabilita protezione SELinux per readahead"
+-
+-#~ msgid "Allow programs to read files in non-standard locations (default_t)"
+-#~ msgstr ""
+-#~ "Permetti ai programmi di leggere i file in posizioni non-standard "
+-#~ "(default_t)"
+-
+-#~ msgid "Disable SELinux protection for restorecond"
+-#~ msgstr "Disabilita protezione SELinux per restorecond"
+-
+-#~ msgid "Disable SELinux protection for rhgb daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone rhgb"
+-
+-#~ msgid "Disable SELinux protection for ricci"
+-#~ msgstr "Disabilita protezione SELinux per ricci"
+-
+-#~ msgid "Disable SELinux protection for ricci_modclusterd"
+-#~ msgstr "Disabilita protezione SELinux per ricci_modclusterd"
+-
+-#~ msgid "Disable SELinux protection for rlogind daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone rlogind"
+-
+-#~ msgid "Disable SELinux protection for rpcd daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone rpcd"
+-
+-#~ msgid "Disable SELinux protection for rshd"
+-#~ msgstr "Disabilita protezione SELinux per rshd"
+-
+-#~ msgid "rsync"
+-#~ msgstr "rsync"
+-
+-#~ msgid "Disable SELinux protection for rsync daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone rsync"
+-
+-#~ msgid "Allow ssh to run from inetd instead of as a daemon"
+-#~ msgstr ""
+-#~ "Permetti a ssh di essere eseguito da inetd invece di essere eseguito come "
+-#~ "demone"
+-
+-#~ msgid "Allow Samba to share nfs directories"
+-#~ msgstr "Permetti a Samba di condividere le directory nfs"
+-
+-#~ msgid "SASL authentication server"
+-#~ msgstr "Server per l'autenticazione SASL"
+-
+-#~ msgid "Allow sasl authentication server to read /etc/shadow"
+-#~ msgstr "Permetti al server di autenticazione sasl di leggere /etc/shadow"
+-
+-#~ msgid ""
+-#~ "Allow X-Windows server to map a memory region as both executable and "
+-#~ "writable"
+-#~ msgstr ""
+-#~ "Permetti al server di X-Windows di mappare una regione della memoria come "
+-#~ "eseguibile e scrivibile"
+-
+-#~ msgid "Disable SELinux protection for saslauthd daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone saslauthd"
+-
+-#~ msgid "Disable SELinux protection for scannerdaemon daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone scannerdaemon"
+-
+-#~ msgid "Do not allow transition to sysadm_t, sudo and su effected"
+-#~ msgstr "Non permettere la transizione a sysadm_t, sudo e su sono affetti"
+-
+-#~ msgid "Do not allow any processes to load kernel modules"
+-#~ msgstr "Non permettere ad alcun processo di caricare i moduli del kernel"
+-
+-#~ msgid "Do not allow any processes to modify kernel SELinux policy"
+-#~ msgstr ""
+-#~ "Non permettere ad alcun processo di modificare la policy SELinux del "
+-#~ "kernel"
+-
+-#~ msgid "Disable SELinux protection for sendmail daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone sendmail"
+-
+-#~ msgid "Disable SELinux protection for setrans"
+-#~ msgstr "Disabilita protezione SELinux per setrans"
+-
+-#~ msgid "Disable SELinux protection for setroubleshoot daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone setroubleshoot"
+-
+-#~ msgid "Disable SELinux protection for slapd daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone slapd"
+-
+-#~ msgid "Disable SELinux protection for slrnpull daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone slrnpull"
+-
+-#~ msgid "Disable SELinux protection for smbd daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone smbd"
+-
+-#~ msgid "Disable SELinux protection for snmpd daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone snmpd"
+-
+-#~ msgid "Disable SELinux protection for snort daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone snort"
+-
+-#~ msgid "Disable SELinux protection for soundd daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone soundd"
+-
+-#~ msgid "Disable SELinux protection for sound daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone sound"
+-
+-#~ msgid "Spam Protection"
+-#~ msgstr "Spam Protection"
+-
+-#~ msgid "Disable SELinux protection for spamd daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone spamd"
+-
+-#~ msgid "Allow spamd to access home directories"
+-#~ msgstr "Permetti a spamd di accedere alle home directory "
+-
+-#~ msgid "Allow Spam Assassin daemon network access"
+-#~ msgstr "Permetti l'accesso alla rete del demone Spam Assasin"
+-
+-#~ msgid "Disable SELinux protection for speedmgmt daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone speedmgmt"
+-
+-#~ msgid "Squid"
+-#~ msgstr "Squid"
+-
+-#~ msgid "Allow squid daemon to connect to the network"
+-#~ msgstr "Permetti al demone squid di collegarsi alla rete"
+-
+-#~ msgid "Disable SELinux protection for squid daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone squid"
+-
+-#~ msgid "Disable SELinux protection for ssh daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone ssh"
+-
+-#~ msgid "Allow ssh logins as sysadm_r:sysadm_t"
+-#~ msgstr "Permetti i login ssh come sysadm_r:sysadm_t"
+-
+-#~ msgid ""
+-#~ "Allow staff_r users to search the sysadm home dir and read files (such as "
+-#~ "~/.bashrc)"
+-#~ msgstr ""
+-#~ "Permetti agli utenti staff_r di eseguire una ricerca della home dir di "
+-#~ "sysadm e leggere i file (come ad esempio ~/.bashrc)"
+-
+-#~ msgid "Universal SSL tunnel"
+-#~ msgstr "Tunnel SSL universale"
+-
+-#~ msgid "Disable SELinux protection for stunnel daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone stunnel"
+-
+-#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
+-#~ msgstr ""
+-#~ "Permetti al demone stunnel di essere eseguito come standalone, "
+-#~ "esternamente a xinetd"
+-
+-#~ msgid "Disable SELinux protection for swat daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone swat"
+-
+-#~ msgid "Disable SELinux protection for sxid daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone sxid"
+-
+-#~ msgid "Disable SELinux protection for syslogd daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone syslogd"
+-
+-#~ msgid "Disable SELinux protection for system cron jobs"
+-#~ msgstr "Disabilita protezione SELinux per i cron job del sistema"
+-
+-#~ msgid "Disable SELinux protection for tcp daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone tcp"
+-
+-#~ msgid "Disable SELinux protection for telnet daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone telnet"
+-
+-#~ msgid "Disable SELinux protection for tftpd daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone tftpd"
+-
+-#~ msgid "Disable SELinux protection for transproxy daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone transproxy"
+-
+-#~ msgid "Disable SELinux protection for udev daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone udev"
+-
+-#~ msgid "Disable SELinux protection for uml daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone uml"
+-
+-#~ msgid ""
+-#~ "Allow xinetd to run unconfined, including any services it starts that do "
+-#~ "not have a domain transition explicitly defined"
+-#~ msgstr ""
+-#~ "Permetti a xinetd di essere eseguito come non confinato, incluso "
+-#~ "qualsiasi servizio avviato che non possiede una transizione del dominio "
+-#~ "definita in modo esplicito"
+-
+-#~ msgid ""
+-#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
+-#~ "script that does not have a domain transition explicitly defined"
+-#~ msgstr ""
+-#~ "Permetti agli script rc di essere eseguiti come non confinati, incluso "
+-#~ "qualsiasi demone avviato da uno script rc che non possiede una "
+-#~ "transizione del dominio definita in modo esplicito"
+-
+-#~ msgid "Allow rpm to run unconfined"
+-#~ msgstr "Permetti ad rpm di essere eseguito in modo non confinato"
+-
+-#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
+-#~ msgstr ""
+-#~ "Permetti alle utilità privilegiate, come hotplug e insmod, di essere "
+-#~ "eseguite in modo non confinato"
+-
+-#~ msgid "Disable SELinux protection for updfstab daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone updfstab"
+-
+-#~ msgid "Disable SELinux protection for uptimed daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone uptimed"
+-
+-#~ msgid ""
+-#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, "
+-#~ "only staff_r can do so"
+-#~ msgstr ""
+-#~ "Permetti a user_r di raggiungere sysadm_r tramite su, sudo, o userhelper. "
+-#~ "Altrimenti solo staff_r può eseguire tale operazione"
+-
+-#~ msgid "Allow users to execute the mount command"
+-#~ msgstr "Permetti agli utenti di eseguire il comando mount"
+-
+-#~ msgid "Allow regular users direct mouse access (only allow the X server)"
+-#~ msgstr ""
+-#~ "Permetti l'accesso diretto del mouse agli utenti normali (abilita solo il "
+-#~ "server X)"
+-
+-#~ msgid "Allow users to run the dmesg command"
+-#~ msgstr "Permetti agli utenti di eseguire il comando dmesg"
+-
+-#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
+-#~ msgstr ""
+-#~ "Permetti agli utenti di controllare le interfacce di rete (necessita "
+-#~ "anche USERCTL=true)"
+-
+-#~ msgid "Allow normal user to execute ping"
+-#~ msgstr "Permetti agli utenti normali di eseguire ping"
+-
+-#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
+-#~ msgstr ""
+-#~ "Permetti all'utente di leggere/scrivere noextattrfile (FAT, CDROM, FLOPPY)"
+-
+-#~ msgid "Allow users to rw usb devices"
+-#~ msgstr "Permetti agli utenti di rw i dispositivi usb"
+-
+-#~ msgid ""
+-#~ "Allow users to run TCP servers (bind to ports and accept connection from "
+-#~ "the same domain and outside users)  disabling this forces FTP passive "
+-#~ "mode and may change other protocols"
+-#~ msgstr ""
+-#~ "Permetti agli utenti di eseguire i server TCP (unisci alle porte ed "
+-#~ "accetta il collegamento dallo stesso dominio ed utenti esterni),  "
+-#~ "disabilitandolo verrà forzata la modalità passiva FTP e potrete "
+-#~ "modificare altri protocolli."
+-
+-#~ msgid "Allow user to stat ttyfiles"
+-#~ msgstr "Permetti agli utenti lo stat ttyfiles"
+-
+-#~ msgid "Disable SELinux protection for uucpd daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone uucpd"
+-
+-#~ msgid "Disable SELinux protection for vmware daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone vmware"
+-
+-#~ msgid "Disable SELinux protection for watchdog daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone watchdog"
+-
+-#~ msgid "Disable SELinux protection for winbind daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone winbind"
+-
+-#~ msgid "Disable SELinux protection for xdm daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone xdm"
+-
+-#~ msgid "Allow xdm logins as sysadm_r:sysadm_t"
+-#~ msgstr "Permetti login xdm come sysadm_r:sysadm_t"
+-
+-#~ msgid "Disable SELinux protection for xen daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone xen"
+-
+-#~ msgid "XEN"
+-#~ msgstr "XEN"
+-
+-#~ msgid "Allow xen to read/write physical disk devices"
+-#~ msgstr "Permetti a xen di leggere/scrivere i dispositivi fisici del disco"
+-
+-#~ msgid "Disable SELinux protection for xfs daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone xfs"
+-
+-#~ msgid "Disable SELinux protection for xen control"
+-#~ msgstr "Disabilita protezione SELinux per il controllo di xen"
+-
+-#~ msgid "Disable SELinux protection for ypbind daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone ypbind"
+-
+-#~ msgid "Disable SELinux protection for NIS Password Daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone della password NIS"
+-
+-#~ msgid "Disable SELinux protection for ypserv daemon"
+-#~ msgstr "Disabilita protezione SELinux per il demone ypserv"
+-
+-#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
+-#~ msgstr "Disabilita protezione SELinux per il NIS Transfer Daemon"
+-
+-#~ msgid ""
+-#~ "Allow SELinux webadm user to manage unprivileged users home directories"
+-#~ msgstr ""
+-#~ "Permetti all'utente webadm di SELinux di gestire le directory home di "
+-#~ "utenti non privilegiati"
+-
+-#~ msgid ""
+-#~ "Allow SELinux webadm user to read unprivileged users home directories"
+-#~ msgstr ""
+-#~ "Permetti all'utente webadm di SELinux di leggere le home directory di "
+-#~ "utenti non privilegiati"
+-
+-#~ msgid "Are you sure you want to delete %s '%s'?"
+-#~ msgstr "Siete sicuri di voler cancellare %s '%s'?"
+-
+-#~ msgid "Delete %s"
+-#~ msgstr "Cancella %s"
+-
+-#~ msgid "Add %s"
+-#~ msgstr "Aggiungi %s"
+-
+-#~ msgid "Modify %s"
+-#~ msgstr "Modifica %s"
+-
+-#~ msgid "Permissive"
+-#~ msgstr "Permissivo"
+-
+-#~ msgid "Enforcing"
+-#~ msgstr "Enforcing"
+-
+-#~ msgid "Disabled"
+-#~ msgstr "Disabilitato"
+-
+-#~ msgid "Status"
+-#~ msgstr "Stato"
+-
+-#~ msgid ""
+-#~ "Changing the policy type will cause a relabel of the entire file system "
+-#~ "on the next boot. Relabeling takes a long time depending on the size of "
+-#~ "the file system.  Do you wish to continue?"
+-#~ msgstr ""
+-#~ "Modificando il tipo di policy si provocherà la rietichettatura "
+-#~ "dell'intero file system al prossimo riavvio. La rietichettatura "
+-#~ "richiederà un temponotevole a seconda della grandezza del file system. "
+-#~ "Desiderate continuare?"
+-
+-#~ msgid ""
+-#~ "Changing to SELinux disabled requires a reboot.  It is not recommended.  "
+-#~ "If you later decide to turn SELinux back on, the system will be required "
+-#~ "to relabel.  If you just want to see if SELinux is causing a problem on "
+-#~ "your system, you can go to permissive mode which will only log errors and "
+-#~ "not enforce SELinux policy.  Permissive mode does not require a reboot    "
+-#~ "Do you wish to continue?"
+-#~ msgstr ""
+-#~ "Selezionando SELinux disabilitato sarà necessario riavviare il vostro "
+-#~ "sistema.  Tale azione non è consigliata.  Se desiderate attivare "
+-#~ "nuovamente SELinux, sarà necessario rietichettare il sistema.  Se "
+-#~ "desiderate sapere se SELinux è la causa di un problema che si è "
+-#~ "verificato sul vostro sistema, selezionate la modalità permissiva la "
+-#~ "quale è in grado di registrare i messaggi senza forzare la policy di "
+-#~ "SELinux.  La modalità permissiva non richiede un riavvio del sistema    "
+-#~ "Desiderate continuare?"
+-
+-#~ msgid ""
+-#~ "Changing to SELinux enabled will cause a relabel of the entire file "
+-#~ "system on the next boot. Relabeling takes a long time depending on the "
+-#~ "size of the file system.  Do you wish to continue?"
+-#~ msgstr ""
+-#~ "Modificando su SELinux si provocherà la rietichettatura dell'intero "
+-#~ "filesystem al prossimo riavvio. La rietichettatura richiederà un tempo "
+-#~ "notevolea seconda della grandezza del file system. Desiderate continuare?"
+-
+-#~ msgid "system-config-selinux"
+-#~ msgstr "system-config-selinux"
+-
+-#~ msgid ""
+-#~ "Copyright (c)2006 Red Hat, Inc.\n"
+-#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
+-#~ msgstr ""
+-#~ "Copyright (c)2006 Red Hat, Inc.\n"
+-#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
+-
 -#~ msgid "Add SELinux Login Mapping"
 -#~ msgstr "Aggiungi mappatura login di SELinux"
-+#: ../gui/translationsPage.py:53
-+#, fuzzy
-+msgid "Sensitivity Level"
-+msgstr "Livello sensibilità"
- 
+-
 -#~ msgid "Add SELinux Network Ports"
 -#~ msgstr "Aggiungi porte di rete di SELinux"
-+#: ../gui/usersPage.py:138
-+#, python-format
-+msgid "SELinux user '%s' is required"
-+msgstr "E' richiesto l'utente '%s' di SELinux"
- 
+-
 -#~ msgid "SELinux Type"
 -#~ msgstr "Tipo di SELinux"
-+#~ msgid "translations not supported on non-MLS machines"
-+#~ msgstr "traduzioni non supportate su macchine non-MLS"
- 
- #~ msgid ""
- #~ "tcp\n"
-@@ -2811,170 +3584,9 @@
- #~ "tcp\n"
- #~ "udp"
- 
+-
+-#~ msgid ""
+-#~ "tcp\n"
+-#~ "udp"
+-#~ msgstr ""
+-#~ "tcp\n"
+-#~ "udp"
+-
 -#~ msgid ""
 -#~ "SELinux MLS/MCS\n"
 -#~ "Level"
@@ -119568,9 +119704,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 -#~ msgid "Delete Translation"
 -#~ msgstr "Cancella traduzione"
 -
- #~ msgid "Modify SELinux User"
- #~ msgstr "Modifica utente SELinux"
- 
+-#~ msgid "Modify SELinux User"
+-#~ msgstr "Modifica utente SELinux"
+-
 -#~ msgid "Add Network Port"
 -#~ msgstr "Aggiungi porta di rete"
 -
@@ -119605,13 +119741,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 -#~ msgid "SELinux user '%s' is required"
 -#~ msgstr "E' richiesto l'utente '%s' di SELinux"
 -
- #~ msgid ""
- #~ "\n"
- #~ "\n"
-@@ -2985,47 +3597,3 @@
- #~ "\n"
- #~ "semodule -i %s\n"
- #~ "\n"
+-#~ msgid ""
+-#~ "\n"
+-#~ "\n"
+-#~ "semodule -i %s\n"
+-#~ "\n"
+-#~ msgstr ""
+-#~ "\n"
+-#~ "\n"
+-#~ "semodule -i %s\n"
+-#~ "\n"
 -
 -#~ msgid "Requires value"
 -#~ msgstr "Richiede valore"
@@ -119647,7 +119786,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 -#~ msgstr ""
 -#~ "Utilizzate questa casella se la vostra applicazione richiama bindresvport "
 -#~ "con 0."
--
++#: ../gui/usersPage.py:138
++#, python-format
++msgid "SELinux user '%s' is required"
++msgstr "E' richiesto l'utente '%s' di SELinux"
+ 
 -#~ msgid ""
 -#~ "Enforcing\n"
 -#~ "Permissive\n"
@@ -119658,8 +119801,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils
 -#~ "Disabilitata\n"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils-2.0.83/po/ja.po
 --- nsapolicycoreutils/po/ja.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/ja.po	2010-07-27 09:55:25.000000000 -0400
-@@ -1,25 +1,45 @@
++++ policycoreutils-2.0.83/po/ja.po	2010-07-28 08:48:05.000000000 -0400
+@@ -1,25 +1,44 @@
  # translation of ja.po to Japanese
 -# translation of ja.po to
 -# translation of ja.po to
@@ -119675,7 +119818,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 -# Kiyoto Hashida <khashida at redhat.com>, 2008.
 +# Kiyoto Hashida <khashida at redhat.com>, 2008, 2009, 2010.
 +# Makoto Mizukami <makoto at fedoraproject.org>, 2008.
-+# Makoto Mizukami <makoto at fedoraporject.org>, 2010.
  msgid ""
  msgstr ""
  "Project-Id-Version: ja\n"
@@ -119684,30 +119826,29 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 -"PO-Revision-Date: 2008-09-09 21:12+1000\n"
 -"Last-Translator: Noriko Mizumoto <noriko at redhat.com>\n"
 -"Language-Team: Japanese <fedora-trans-ja at redhat.com>\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
-+"PO-Revision-Date: 2010-07-14 18:01+0900\n"
-+"Last-Translator: Makoto Mizukami <makoto at fedoraporject.org>\n"
-+"Language-Team: Japanese <trans-ja at lists.fedoraproject.org>\n"
-+"Language: ja\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
++"PO-Revision-Date: 2010-07-28 10:52+0900\n"
++"Last-Translator: Kiyoto Hashida <khashida at redhat.com>\n"
++"Language-Team: Japanese <jp at li.org>\n"
  "MIME-Version: 1.0\n"
  "Content-Type: text/plain; charset=UTF-8\n"
--"Content-Transfer-Encoding: 8bit\n"
-+"Content-Transfer-Encoding: \n"
+ "Content-Transfer-Encoding: 8bit\n"
  "X-Generator: KBabel 1.11.4\n"
-+"Plural-Forms: Plural-Forms: nplurals=1; plural=0;\n"
++"Plural-Forms: Plural-Forms: nplurals=2; plural=(n!=1);\n"
++"\n"
 +"\n"
 +
 +#: system-config-selinux.desktop.in.h:1
 +msgid "Configure SELinux in a graphical setting"
-+msgstr "グラフィカルな設定画面で SELinux を設定する"
++msgstr "グラフィカル環境で SELinux を設定"
 +
 +#: system-config-selinux.desktop.in.h:2
 +msgid "SELinux Management"
-+msgstr "SELinux 管理"
++msgstr "SELinux の管理"
 +
 +#: selinux-polgengui.desktop.in.h:1
 +msgid "Generate SELinux policy modules"
-+msgstr "新しいポリシーモジュールの作成"
++msgstr "SELinux ポリシーモジュールの生成"
 +
 +#: selinux-polgengui.desktop.in.h:2 ../gui/polgen.glade:91
 +#: ../gui/polgen.glade:124
@@ -119716,7 +119857,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
  
  #: ../run_init/run_init.c:67
  msgid ""
-@@ -28,8 +48,8 @@
+@@ -28,8 +47,8 @@
  "         <args ...> are the arguments to that script."
  msgstr ""
  "使い方: run_init <script> <args ...>\n"
@@ -119727,7 +119868,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
  
  #: ../run_init/run_init.c:126 ../newrole/newrole.c:1187
  #, c-format
-@@ -112,9 +132,8 @@
+@@ -112,9 +131,8 @@
  msgstr "semanage 接続を確立できませんでした"
  
  #: ../semanage/seobject.py:70
@@ -119738,27 +119879,57 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
  
  #: ../semanage/seobject.py:142 ../semanage/seobject.py:146
  msgid "global"
-@@ -129,7 +148,9 @@
+@@ -123,20 +141,21 @@
+ #: ../semanage/seobject.py:206
+ #, python-format
+ msgid "Unable to open %s: translations not supported on non-MLS machines: %s"
+-msgstr "%s を開けません: MLS 以外のマシンでは変換はサポートされません: %s"
++msgstr "%s を開けません: MLS マシン以外では翻訳はサポートがありません: %s"
+ 
+ #: ../semanage/seobject.py:239
  msgid "Level"
  msgstr "レベル"
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
- msgstr "変換"
+-msgstr "変換"
++msgstr "翻訳"
+ 
+ #: ../semanage/seobject.py:247 ../semanage/seobject.py:261
+ #, python-format
+ msgid "Translations can not contain spaces '%s' "
+-msgstr "変換に空白 '%s' を含ませることはできません"
++msgstr "翻訳は空白 '%s' を含むことができません"
  
-@@ -159,7 +180,7 @@
+ #: ../semanage/seobject.py:250
+ #, python-format
+@@ -146,12 +165,12 @@
+ #: ../semanage/seobject.py:253
+ #, python-format
+ msgid "%s already defined in translations"
+-msgstr "%s はすでに変換で定義されています"
++msgstr "%s はすでに翻訳で定義されています"
+ 
+ #: ../semanage/seobject.py:265
+ #, python-format
+ msgid "%s not defined in translations"
+-msgstr "%s は変換で定義されていません"
++msgstr "%s は翻訳で定義されていません"
+ 
+ #: ../semanage/seobject.py:290
+ msgid "Not yet implemented"
+@@ -159,7 +178,7 @@
  
  #: ../semanage/seobject.py:294
  msgid "Semanage transaction already in progress"
 -msgstr ""
-+msgstr "Semanage のトランザクションは既に進行中です"
++msgstr "Semanage トランザクションは既に進行しています"
  
  #: ../semanage/seobject.py:303
  msgid "Could not start semanage transaction"
-@@ -171,7 +192,7 @@
+@@ -171,7 +190,7 @@
  
  #: ../semanage/seobject.py:313
  msgid "Semanage transaction not in progress"
@@ -119767,7 +119938,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
  
  #: ../semanage/seobject.py:325
  msgid "Could not list SELinux modules"
-@@ -181,741 +202,745 @@
+@@ -181,741 +200,745 @@
  msgid "Permissive Types"
  msgstr "許容タイプ"
  
@@ -120725,7 +120896,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
  msgid "Description"
  msgstr "説明"
  
-@@ -955,7 +980,7 @@
+@@ -955,7 +978,7 @@
  msgstr "環境を消去できません\n"
  
  #: ../newrole/newrole.c:556 ../newrole/newrole.c:634
@@ -120734,7 +120905,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
  msgid "Error initializing capabilities, aborting.\n"
  msgstr "機能の初期化中にエラーが発生、中止します。\n"
  
-@@ -1200,7 +1225,7 @@
+@@ -1200,7 +1223,7 @@
  #: ../load_policy/load_policy.c:80
  #, c-format
  msgid "%s:  Can't load policy and enforcing mode requested:  %s\n"
@@ -120743,7 +120914,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
  
  #: ../load_policy/load_policy.c:90
  #, c-format
-@@ -1291,1748 +1316,2227 @@
+@@ -1291,1748 +1314,2225 @@
  msgid "Options Error %s "
  msgstr "オプションエラー %s "
  
@@ -120836,768 +121007,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 -
 -#~ msgid "GPL"
 -#~ msgstr "GPL"
--
--#~ msgid "translator-credits"
--#~ msgstr ""
--#~ "Takuro Nagamoto <tnagamot AT redhat DOT com>, 2006.\n"
--#~ "Noriko Mizumoto <noriko AT redhat DOT com>, 2006.\n"
--#~ "Hyu_gabaru Ryu_ichi <hyu_gabaru AT yahoo DOT co DOT jp>, 2007."
--
--#~ msgid "SELinux Policy Generation Tool"
--#~ msgstr "SELinux ポリシー生成ツール"
--
--#~ msgid ""
--#~ "This tool can be used to generate a policy framework, to confine "
--#~ "applications or users using SELinux.   \n"
--#~ "\n"
--#~ "The tool generates:\n"
--#~ "Type enforcement file (te)\n"
--#~ "Interface file (if)\n"
--#~ "File context file (fc)\n"
--#~ "Shell script (sh) - used to compile and install the policy. "
--#~ msgstr ""
--#~ "このツールは SELinux を使用してアプリケーションやユーザーを制限するポリ"
--#~ "シーフレームワークを生成するのに使用できます。 \n"
--#~ "\n"
--#~ "ツールが生成するのは:\n"
--#~ "タイプ強制ファイル (te)\n"
--#~ "インターフェースファイル (if)\n"
--#~ "ファイルコンテキストファイル (fc)\n"
--#~ "シェルスクリプト (sh) - ポリシーをコンパイルしインストールするのに使用しま"
--#~ "す"
--
--#~ msgid "Select type of the application/user role to be confined"
--#~ msgstr "制限するアプリケーション/ユーザーロールのタイプを選択"
--
--#~ msgid "<b>Applications</b>"
--#~ msgstr "<b>アプリケーション</b>"
--
--#~ msgid ""
--#~ "Standard Init Daemon are daemons started on boot via init scripts.  "
--#~ "Usually requires a script in /etc/rc.d/init.d"
--#~ msgstr ""
--#~ "標準 Init デーモンは init スクリプト経由でブート時に起動されるデーモンで"
--#~ "す。通常 /etc/rc.d/init.d にスクリプトが必要です"
--
--#~ msgid "Standard Init Daemon"
--#~ msgstr "標準初期化デーモン"
--
--#~ msgid "Internet Services Daemon are daemons started by xinetd"
--#~ msgstr ""
--#~ "インターネットサービスデーモンは xinetd により起動されるデーモンです"
--
--#~ msgid "Internet Services Daemon (inetd)"
--#~ msgstr "インターネットサービスデーモン (inetd)"
--
--#~ msgid ""
--#~ "Web Applications/Script (CGI) CGI scripts started by the web server "
--#~ "(apache)"
--#~ msgstr ""
--#~ "ウェブサーバー (apache) により起動されるウェブアプリケーション/スクリプト "
--#~ "(CGI) CGI スクリプト"
--
--#~ msgid "Web Application/Script (CGI)"
--#~ msgstr "ウェブアプリケーション/スクリプト (CGI)"
--
--#~ msgid ""
--#~ "User Application are any application that you would like to confine that "
--#~ "is started by a user"
--#~ msgstr ""
--#~ "ユーザーアプリケーションはユーザーによって起動される、制限をかけたいアプリ"
--#~ "ケーションです"
--
--#~ msgid "User Application"
--#~ msgstr "ユーザーアプリケーション"
--
--#~ msgid "<b>Login Users</b>"
--#~ msgstr "<b>ログインユーザー</b>"
--
--#~ msgid "Modify an existing login user record."
--#~ msgstr "既存のログインユーザー記録を修正"
--
--#~ msgid "Existing User Roles"
--#~ msgstr "既存ユーザーのロール"
--
--#~ msgid ""
--#~ "This user will login to a machine only via a terminal or remote login.  "
--#~ "By default this user will have  no setuid, no networking, no su, no sudo."
--#~ msgstr ""
--#~ "このユーザーはターミナル、又はリモートログインを介してログイン するでしょ"
--#~ "う。デフォルトでは、このユーザーは setuid や networking や su や sudo を持"
--#~ "ちません。"
--
--#~ msgid "Minimal Terminal User Role"
--#~ msgstr "最小限のターミナルユーザーロール"
--
--#~ msgid ""
--#~ "This user can login to a machine via X or terminal.  By default this user "
--#~ "will have no setuid, no networking, no sudo, no su"
--#~ msgstr ""
--#~ "このユーザーは X 又はターミナルを介してマシンにログインできます。デフォル"
--#~ "ト では、このユーザーは setuid や networking や sudo や su を持ちません。"
--
--#~ msgid "Minimal X Windows User Role"
--#~ msgstr "最小限の X Windows ユーザーロール"
--
--#~ msgid ""
--#~ "User with full networking, no setuid applications without transition, no "
--#~ "sudo, no su."
--#~ msgstr ""
--#~ "完全なネットワーキングを持ち、転移のない setuid アプリケーションや sudo "
--#~ "や su を持たないユーザー。"
--
--#~ msgid "User Role"
--#~ msgstr "ユーザーロール"
--
--#~ msgid ""
--#~ "User with full networking, no setuid applications without transition, no "
--#~ "su, can sudo to Root Administration Roles"
--#~ msgstr ""
--#~ "完全なネットワーキングを持ち、転移のない setuid アプリケーションや su を持"
--#~ "たないユーザーは sudo で Root の管理ロールを使用できます。"
--
--#~ msgid "Admin User Role"
--#~ msgstr "管理ユーザーのロール"
--
--#~ msgid "<b>Root Users</b>"
--#~ msgstr "<b>Root ユーザー</b>"
--
--#~ msgid ""
--#~ "Select Root Administrator User Role, if this user will be used to "
--#~ "administer the machine while running as root.  This user will not be able "
--#~ "to login to the system directly."
--#~ msgstr ""
--#~ "このユーザーが root として実行し、マシンの管理者として使用するユーザーなら"
--#~ "ば Root 管理ユーザーロールを選択してください。このユーザーはシステムに 直"
--#~ "接ログインすることはできません。"
--
--#~ msgid "Root Admin User Role"
--#~ msgstr "Root 管理ユーザーロール"
--
--#~ msgid "Enter name of application or user role to be confined"
--#~ msgstr "制限するアプリケーションかユーザーロールの名前を入力"
--
--#~ msgid "Name"
--#~ msgstr "名前"
--
--#~ msgid "Enter complete path for executable to be confined."
--#~ msgstr "制限する実行ファイルのフルパスを入力してください。"
--
--#~ msgid "..."
--#~ msgstr "..."
--
--#~ msgid "Enter unique name for the confined application or user role."
--#~ msgstr "制限するアプリケーションかユーザーロールの特有な名前を入力"
--
--#~ msgid "Executable"
--#~ msgstr "実行ファイル"
--
--#~ msgid "Init script"
--#~ msgstr "初期化スクリプト"
--
--#~ msgid ""
--#~ "Enter complete path to init script used to start the confined application."
--#~ msgstr ""
--#~ "制限されるアプリケーションの起動に使用される初期化スクリプトのフルパスを入"
--#~ "力してください。"
--
--#~ msgid "Select user roles that you want to customize"
--#~ msgstr "カスタマイズしたいユーザーロールを選択"
--
--#~ msgid ""
--#~ "Select the user roles that will transiton to this applications domains."
--#~ msgstr "このアプリケーションドメインに転移するユーザーロールを選択"
--
--#~ msgid "Select additional domains to which this user role will transition"
--#~ msgstr "このユーザーロールが転移する先の追加のドメインを選択してください"
--
--#~ msgid ""
--#~ "Select the applications domains that you would like this user role to "
--#~ "transition to."
--#~ msgstr ""
--#~ "このユーザーロールの転移先となるアプリケーションドメインを選択 してくださ"
--#~ "い"
--
--#~ msgid "Select user roles that will transition to this domain"
--#~ msgstr "このドメインに転移するユーザーロールを選択"
--
--#~ msgid "Select additional domains that this user role will administer"
--#~ msgstr "このユーザーロールが管理する追加のドメインを選択してください"
--
--#~ msgid "Select the domains that you would like this user administer."
--#~ msgstr "このユーザーに管理させたいドメインを選択してください。"
--
--#~ msgid "Select additional roles for this user"
--#~ msgstr "このユーザー用の追加のロールを選択してください"
--
--#~ msgid "Enter network ports that application/user role listens to"
--#~ msgstr ""
--#~ "アプリケーション/ユーザーロールがリッスンするネットワークポートを入力しま"
--#~ "す"
--
--#~ msgid "<b>TCP Ports</b>"
--#~ msgstr "<b>TCP ポート</b>"
--
--#~ msgid "Allows confined application/user role to bind to any udp port"
--#~ msgstr ""
--#~ "制限されたアプリケーション/ユーザーロールによる全ての udp ポートへのバイン"
--#~ "ドを 許可"
--
--#~ msgid "All"
--#~ msgstr "全て"
--
--#~ msgid ""
--#~ "Allow application/user role to call bindresvport with 0. Binding to port "
--#~ "600-1024"
--#~ msgstr ""
--#~ "アプリケーション/ユーザーロールが bindresvport を 0 でコールすることを許"
--#~ "可。 ポート 600-1024 にバインド"
--
--#~ msgid "600-1024"
--#~ msgstr "600-1024"
--
--#~ msgid ""
--#~ "Enter a comma separated list of udp ports or ranges of ports that "
--#~ "application/user role binds to. Example: 612, 650-660"
--#~ msgstr ""
--#~ "アプリケーション/ユーザーロールがバインドする udp ポートのカンマ区切りの一"
--#~ "覧か、 又はポートの範囲を入力します。例: 612, 650-660"
--
--#~ msgid "Unreserved Ports (>1024)"
--#~ msgstr "予約されていないポート (> 1024)"
--
--#~ msgid "Select Ports"
--#~ msgstr "ポートを選択してください"
--
--#~ msgid "Allows application/user role to bind to any udp ports > 1024"
--#~ msgstr ""
--#~ "アプリケーション/ユーザーロールによる 1024 以上の全ての udp ポートへのバイ"
--#~ "ンドを 許可"
--
--#~ msgid "<b>UDP Ports</b>"
--#~ msgstr "<b>UDP ポート</b>"
--
--#~ msgid "Enter network ports that application/user role connects to"
--#~ msgstr ""
--#~ "アプリケーション/ユーザーロールが接続するネットワークポートを入力します"
--
--#~ msgid ""
--#~ "Enter a comma separated list of tcp ports or ranges of ports that "
--#~ "application/user role connects to. Example: 612, 650-660"
--#~ msgstr ""
--#~ "アプリケーション/ユーザーロールが接続する tcp ポートのカンマ区切りの一覧"
--#~ "か、 又は、ポートの範囲を入力します。例: 612, 650-660"
--
--#~ msgid ""
--#~ "Enter a comma separated list of udp ports or ranges of ports that "
--#~ "application/user role connects to. Example: 612, 650-660"
--#~ msgstr ""
--#~ "アプリケーション/ユーザーロールが接続する udp ポートのカンマ区切りの一覧"
--#~ "か、 又はポートの範囲を入力します。例: 612, 650-660"
--
--#~ msgid "Select common application traits"
--#~ msgstr "共通のアプリケーション特質を選択してください"
--
--#~ msgid "Writes syslog messages\t"
--#~ msgstr "syslog メッセージを書きます\t"
--
--#~ msgid "Create/Manipulate temporary files in /tmp"
--#~ msgstr " /tmp 内の一時ファイルの作成/操作をします"
--
--#~ msgid "Uses Pam for authentication"
--#~ msgstr "Pam を認証に使用します"
--
--#~ msgid "Uses nsswitch or getpw* calls"
--#~ msgstr "nsswitch 又は getpw* コールを使用します"
--
--#~ msgid "Uses dbus"
--#~ msgstr "dbus を使用します"
--
--#~ msgid "Sends audit messages"
--#~ msgstr "監査メッセージを送信します。"
--
--#~ msgid "Interacts with the terminal"
--#~ msgstr "ターミナルと相互作用"
--
--#~ msgid "Sends email"
--#~ msgstr "電子メールを送信します"
--
--#~ msgid "Select files/directories that the application manages"
--#~ msgstr "アプリケーションが管理するファイル/ディレクトリーを選択してください"
--
--#~ msgid ""
--#~ "Add Files/Directories that application will need to \"Write\" to. Pid "
--#~ "Files, Log Files, /var/lib Files ..."
--#~ msgstr ""
--#~ "アプリケーションが \"書き込む\" 必要があるファイル/ディレクトリーを追加し"
--#~ "ます。Pid ファイル、ログファイル、/var/lib ファイル ..."
--
--#~ msgid "Select booleans that the application uses"
--#~ msgstr "アプリケーションが使用するブーリアン値を選択してください"
--
--#~ msgid "Add/Remove booleans used for this confined application/user"
--#~ msgstr ""
--#~ "この制限されるアプリケーション/ユーザーに使用されるブーリアン値を追加/削除"
--
--#~ msgid "Select directory to generate policy in"
--#~ msgstr "ポリシーを生成する場所のディレクトリーを選択してください"
--
--#~ msgid "Policy Directory"
--#~ msgstr "ポリシーディレクトリー"
--
--#~ msgid "Generated Policy Files"
--#~ msgstr "生成したポリシーファイル"
--
--#~ msgid ""
--#~ "This tool will generate the following: \n"
--#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n"
--#~ "Execute shell script as root to compile/install and relabel files/"
--#~ "directories.  \n"
--#~ "Use semanage or useradd to map Linux login users to user roles.\n"
--#~ "Put the machine in permissive mode (setenforce 0). \n"
--#~ "Login as the user and test this user role.\n"
--#~ "Use audit2allow -R to generate additional rules for the te file.\n"
--#~ msgstr ""
--#~ "このツールは以下を生成します: \n"
--#~ "タイプ強制(te)、ファイルコンテキスト(fc)、インターフェース(if)、シェルスク"
--#~ "リプト(sh)。\n"
--#~ "コンパイル/インストールし、ファイル/ディレクトリーのリラベルするためにシェ"
--#~ "ルスクリプトを実行します。emanage 又は useradd を使用して Linux ログイン"
--#~ "の ユーザーをユーザーロールにマップします。\n"
--#~ "マシンを寛容モード (setenforce 0) にします。\n"
--#~ "ユーザーとしてログインしてこのユーザーロールをテストします。audit2allow -"
--#~ "R を使用し、te ファイルのための追加ルールを生成します。\n"
--
--#~ msgid ""
--#~ "This tool will generate the following: \n"
--#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n"
--#~ "\n"
--#~ "Execute shell script to compile/install and relabel files/directories.  \n"
--#~ "Put the machine in permissive mode (setenforce 0). \n"
--#~ "Run/restart the application to generate avc messages.\n"
--#~ "Use audit2allow -R to generate additional rules for the te file.\n"
--#~ msgstr ""
--#~ "このツールは以下を生成します: \n"
--#~ "タイプ強制(te)、ファイルコンテキスト(fc)、インターフェース(if)、シェルスク"
--#~ "リプト(sh)。\n"
--#~ "コンパイル/インストールし、ファイル/ディレクトリーのリラベルするためにシェ"
--#~ "ルスクリプトを実行します。マシンを寛容モード (setenforce 0) にします。\n"
--#~ "アプリケーションを実行/再起動し、avc メッセージを生成します。\n"
--#~ "audit2allow -R を使用し、te ファイルのための追加ルールを生成します。\n"
--
--#~ msgid "Add Booleans Dialog"
--#~ msgstr "ブーリアンダイアログを追加"
--
--#~ msgid "Boolean Name"
--#~ msgstr "ブーリアン値名"
--
--#~ msgid "Role"
--#~ msgstr "ロール"
--
--#~ msgid "Existing_User"
--#~ msgstr "既存ユーザー(_U)"
--
--#~ msgid "Application"
--#~ msgstr "アプリケーション"
--
--#~ msgid "%s must be a directory"
--#~ msgstr "%s  はディレクトリでなければなりません"
--
--#~ msgid "You must select a user"
--#~ msgstr "ユーザーを選択する必要があります"
--
--#~ msgid "Select executable file to be confined."
--#~ msgstr "制限する実行ファイルを選択してください。"
--
--#~ msgid "Select init script file to be confined."
--#~ msgstr "制限する初期化スクリプトを選択してください。"
--
--#~ msgid "Select file(s) that confined application creates or writes"
--#~ msgstr ""
--#~ "制限されたアプリケーションが作成したり、書き込んだりするファイルを選択して"
--#~ "ください"
--
--#~ msgid ""
--#~ "Select directory(s) that the confined application owns and writes into"
--#~ msgstr ""
--#~ "制限するアプリケーションが所有していたり、書き込んだりするディレクトリーを"
--#~ "選択してください"
--
--#~ msgid "Select directory to generate policy files in"
--#~ msgstr "生成するポリシーファイルを入れるディレクトリーを選択してください"
--
--#~ msgid ""
--#~ "Type %s_t already defined in current policy.\n"
--#~ "Do you want to continue?"
--#~ msgstr ""
--#~ "タイプ %s_t は既に現在のポリシーで定義されています。\n"
--#~ "継続しますか ?"
--
--#~ msgid "Verify Name"
--#~ msgstr "名前の証明"
--
--#~ msgid ""
--#~ "Module %s.pp already loaded in current policy.\n"
--#~ "Do you want to continue?"
--#~ msgstr ""
--#~ "モジュール %s.pp は既に現在のポリシー内にロードされています。\n"
--#~ "継続しますか ?"
--
--#~ msgid "You must enter a name"
--#~ msgstr "名前を指定する必要があります"
--
--#~ msgid "You must enter a executable"
--#~ msgstr "実行ファイルを指定する必要があります"
--
--#~ msgid "Configue SELinux"
--#~ msgstr "SELinux を設定する"
--
--#, fuzzy
--#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d "
--#~ msgstr ""
--#~ "ポートは 1 から %d までの数字か、又は数字の範囲でなければなりません "
--
--#~ msgid "You must enter a name for your confined process/user"
--#~ msgstr "制限するプロセス/ユーザーの名前を入力しなければなりません"
--
--#~ msgid "USER Types are not allowed executables"
--#~ msgstr "USER タイプは実行ファイルとしては認められません"
--
--#~ msgid "Only DAEMON apps can use an init script"
--#~ msgstr "DAEMON アプリのみが初期化スクリプトを使用できます"
--
--#~ msgid "use_syslog must be a boolean value "
--#~ msgstr "use_syslog はブール値でなければなりません"
--
--#, fuzzy
--#~ msgid "USER Types automatically get a tmp type"
--#~ msgstr "USER タイプは自動的に tmp タイプを得ます"
--
--#~ msgid "You must enter the executable path for your confined process"
--#~ msgstr "制限するプロセスの実行ファイルのバスを入力しなければなりません"
--
--#~ msgid "Type Enforcement file"
--#~ msgstr "強制ファイルを入力してください"
--
--#~ msgid "Interface file"
--#~ msgstr "インターフェースファイル"
--
--#~ msgid "File Contexts file"
--#~ msgstr "ファイルコンテキストファイル"
--
--#~ msgid "Setup Script"
--#~ msgstr "設定スクリプト"
--
--#~ msgid ""
--#~ "SELinux Port\n"
--#~ "Type"
--#~ msgstr ""
--#~ "SELinux ポート\n"
--#~ "タイプ"
--
--#~ msgid "Protocol"
--#~ msgstr "プロトコル"
--
--#~ msgid ""
--#~ "MLS/MCS\n"
--#~ "Level"
--#~ msgstr ""
--#~ "MLS/MCS\n"
--#~ "レベル"
--
--#~ msgid "Port"
--#~ msgstr "ポート"
--
--#~ msgid "Port number \"%s\" is not valid.  0 < PORT_NUMBER < 65536 "
--#~ msgstr "ポート番号 \"%s\" は有効ではありません。0 < ポート番号 < 65536 "
--
--#~ msgid "List View"
--#~ msgstr "一覧表示"
--
--#~ msgid "Group View"
--#~ msgstr "グループ表示"
--
--#~ msgid "SELinux Service Protection"
--#~ msgstr "SELinux サービス保護"
--
--#~ msgid "Disable SELinux protection for acct daemon"
--#~ msgstr "acct デーモンの SELinux 保護を無効にします"
--
--#~ msgid "Admin"
--#~ msgstr "管理者"
--
--#~ msgid "Allow all daemons to write corefiles to /"
--#~ msgstr "全てのデーモンがコアファイルを / へ書き込むのを認めます"
--
--#~ msgid "Allow all daemons the ability to use unallocated ttys"
--#~ msgstr "全てのデーモンが割り当てられていない tty を使用できることを認めます"
--
--#~ msgid "User Privs"
--#~ msgstr "ユーザー権限"
--
--#~ msgid ""
--#~ "Allow gadmin SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "gadmin SELinux ユーザーアカウントに自分のホームディレクトリや /tmp ディレ"
--#~ "クトリにあるファイルの実行を許可する"
--
--#~ msgid ""
--#~ "Allow guest SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "ゲスト SELinux ユーザーアカウントに自分のホームディレクトリや /tmp ディレ"
--#~ "クトリにあるファイルの実行を許可する"
--
--#~ msgid "Memory Protection"
--#~ msgstr "メモリ保護"
--
--#~ msgid "Allow java executable stack"
--#~ msgstr "java 実行可能スタックを認める"
--
--#~ msgid "Mount"
--#~ msgstr "マウント"
--
--#~ msgid "Allow mount to mount any file"
--#~ msgstr "mount にあらゆるファイルをマウントすることを認める"
--
--#~ msgid "Allow mount to mount any directory"
--#~ msgstr "mount にあらゆるディレクトリーをマウントすることを認める"
--
--#~ msgid "Allow mplayer executable stack"
--#~ msgstr "mplayer 実行可能スタックを認める"
--
--#~ msgid "SSH"
--#~ msgstr "SSH"
--
--#~ msgid "Allow ssh to run ssh-keysign"
--#~ msgstr "ssh に ssh-keysign を実行することを認める"
--
--#~ msgid ""
--#~ "Allow staff SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "スタッフ SELinux ユーザーアカウントに自分のホームディレクトリや /tmp ディ"
--#~ "レクトリにあるファイルの実行を許可する"
--
--#~ msgid ""
--#~ "Allow sysadm SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "sysadm SELinux ユーザーアカウントに自分のホームディレクトリや /tmp ディレ"
--#~ "クトリにあるファイルの実行を許可する"
--
--#~ msgid ""
--#~ "Allow unconfined SELinux user account to execute files in home directory "
--#~ "or /tmp"
--#~ msgstr ""
--#~ "制限されていない SELinux ユーザーアカウントに自分のホームディレクトリや /"
--#~ "tmp ディレクトリにあるファイルの実行を許可する"
--
--#~ msgid "Network Configuration"
--#~ msgstr "ネットワーク設定"
--
--#~ msgid "Allow unlabeled packets to flow on the network"
--#~ msgstr "ラベルのないパケットがネットワークに流れるのを認める"
--
--#~ msgid ""
--#~ "Allow user SELinux user account to execute files in home directory or /tmp"
--#~ msgstr ""
--#~ "ユーザー SELinux ユーザーアカウントに自分のホームディレクトリや /tmp ディ"
--#~ "レクトリにあるファイルの実行を許可する"
--
--#~ msgid "Allow unconfined to dyntrans to unconfined_execmem"
--#~ msgstr ""
--#~ "制限されていないものに unconfined_execmem に dyntrans することを認める"
--
--#~ msgid "Databases"
--#~ msgstr "データベース"
--
--#~ msgid "Allow user to connect to mysql socket"
--#~ msgstr "ユーザーに mysql ソケットに接続することを許可"
--
--#~ msgid "Allow user to connect to postgres socket"
--#~ msgstr "ユーザーに postgres ソケットに接続することを認める"
--
--#~ msgid "XServer"
--#~ msgstr "X サーバー"
--
--#~ msgid "Allow clients to write to X shared memory"
--#~ msgstr "クライアントに X 共有メモリに書き込むことを認める"
--
--#~ msgid ""
--#~ "Allow xguest SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "xguest SELinux ユーザーアカウントに自分のホームディレクトリや /tmp ディレ"
--#~ "クトリにあるファイルの実行を許可する"
--
--#~ msgid "NIS"
--#~ msgstr "NIS"
--
--#~ msgid "Allow daemons to run with NIS"
--#~ msgstr "デーモンに NIS といっしょに実行することを認める"
--
--#~ msgid "Web Applications"
--#~ msgstr "ウェブアプリケーション"
--
--#~ msgid "Transition staff SELinux user to Web Browser Domain"
--#~ msgstr "スタッフ SELinux ユーザーからウェブブラウザードメインへの転位"
--
--#~ msgid "Transition sysadm SELinux user to Web Browser Domain"
--#~ msgstr "sysadm SELinux ユーザーからウェブブラウザードメインへの転位"
--
--#~ msgid "Transition user SELinux user to Web Browser Domain"
--#~ msgstr "ユーザー SELinux ユーザーからウェブブラウザードメインへの転位"
--
--#~ msgid "Transition xguest SELinux user to Web Browser Domain"
--#~ msgstr "xguest SELinux ユーザーからウェブブラウザードメインへの転位"
--
--#~ msgid "Allow staff Web Browsers to write to home directories"
--#~ msgstr ""
--#~ "スタッフウェブブラウザーにホームディレクトリーに書き込むことを認める"
--
--#~ msgid "Disable SELinux protection for amanda"
--#~ msgstr "amanda 用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for amavis"
--#~ msgstr "amavis 用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for apmd daemon"
--#~ msgstr "apmd デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for arpwatch daemon"
--#~ msgstr "arpwatch デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for auditd daemon"
--#~ msgstr "auditd デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for automount daemon"
--#~ msgstr "automount デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for avahi"
--#~ msgstr "avahi 用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for bluetooth daemon"
--#~ msgstr "bluetooth デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for canna daemon"
--#~ msgstr "canna デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for cardmgr daemon"
--#~ msgstr "cardmgr デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for Cluster Server"
--#~ msgstr "クラスターサーバー用の SELinux 保護を無効にする"
--
--#~ msgid ""
--#~ "Allow cdrecord to read various content. nfs, samba, removable devices, "
--#~ "user temp and untrusted content files"
--#~ msgstr ""
--#~ "cdrecord にいろいろな内容の読み込みを認める。nfs、samba、可搬性装置、ユー"
--#~ "ザー temp、信頼できない内容のファイル"
--
--#~ msgid "Disable SELinux protection for ciped daemon"
--#~ msgstr "ciped デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for clamd daemon"
--#~ msgstr "clamd デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for clamscan"
--#~ msgstr "clamscan 用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for clvmd"
--#~ msgstr "clvmd 用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for comsat daemon"
--#~ msgstr "comsat デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for courier daemon"
--#~ msgstr "courier デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for cpucontrol daemon"
--#~ msgstr "cpucontrol デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for cpuspeed daemon"
--#~ msgstr "cpuspeed デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Cron"
--#~ msgstr "Cron"
--
--#~ msgid "Disable SELinux protection for crond daemon"
--#~ msgstr "crond デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Printing"
--#~ msgstr "印刷"
--
--#~ msgid "Disable SELinux protection for cupsd back end server"
--#~ msgstr "cupsd バックエンドサーバー用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for cupsd daemon"
--#~ msgstr "cupsd デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for cupsd_lpd"
--#~ msgstr "cupsd_lpd 用の SELinux 保護を無効にする"
--
--#~ msgid "CVS"
--#~ msgstr "CVS"
--
--#~ msgid "Disable SELinux protection for cvs daemon"
--#~ msgstr "cvs デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for cyrus daemon"
--#~ msgstr "cyrus デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for dbskkd daemon"
--#~ msgstr "dbskkd デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for dbusd daemon"
--#~ msgstr "dbusd デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for dccd"
--#~ msgstr "dccd 用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for dccifd"
--#~ msgstr "dccifd 用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for dccm"
--#~ msgstr "dccm 用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for ddt daemon"
--#~ msgstr "ddt デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for devfsd daemon"
--#~ msgstr "devfsd デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for dhcpc daemon"
--#~ msgstr "dhcpc デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for dhcpd daemon"
--#~ msgstr "dhcpd デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for dictd daemon"
--#~ msgstr "dictd デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Allow sysadm_t to directly start daemons"
--#~ msgstr "sysadm_t に直接デーモンを起動することを認める"
--
--#~ msgid "Disable SELinux protection for Evolution"
--#~ msgstr "Evolution 用の SELinux 保護を無効にする"
--
--#~ msgid "Games"
--#~ msgstr "ゲーム"
--
--#~ msgid "Disable SELinux protection for games"
--#~ msgstr "ゲーム用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for the web browsers"
--#~ msgstr "ウェブブラウザー用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for Thunderbird"
--#~ msgstr "Thunderbird 用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for distccd daemon"
--#~ msgstr "distccd デーモン用の SELinux 保護を無効にする"
 +#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917
 +msgid "Boolean"
 +msgstr "ブーリアン値"
@@ -121617,292 +121026,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +msgid "File Labeling"
 +msgstr "ファイルラベリング"
  
--#~ msgid "Disable SELinux protection for dmesg daemon"
--#~ msgstr "dmesg デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for dnsmasq daemon"
--#~ msgstr "dnsmasq デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for dovecot daemon"
--#~ msgstr "dovecot デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for entropyd daemon"
--#~ msgstr "entropyd デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for fetchmail"
--#~ msgstr "fetchmail 用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for fingerd daemon"
--#~ msgstr "fingerd デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for freshclam daemon"
--#~ msgstr "freshclam デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for fsdaemon daemon"
--#~ msgstr "fsdaemon デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for gpm daemon"
--#~ msgstr "gpm デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "NFS"
--#~ msgstr "NFS"
--
--#~ msgid "Disable SELinux protection for gss daemon"
--#~ msgstr "gss デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for Hal daemon"
--#~ msgstr "Hal デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Compatibility"
--#~ msgstr "互換性"
--
--#~ msgid ""
--#~ "Do not audit things that we know to be broken but which are not security "
--#~ "risks"
--#~ msgstr ""
--#~ "壊れていることを知っているが、セキュリティリスクのないことが分かっているも"
--#~ "のを監査しない"
--
--#~ msgid "Disable SELinux protection for hostname daemon"
--#~ msgstr "hostname デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for hotplug daemon"
--#~ msgstr "hotplug デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for howl daemon"
--#~ msgstr "howl デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for cups hplip daemon"
--#~ msgstr "cups hplip デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for httpd rotatelogs"
--#~ msgstr "httpd 交代ログ用の SELinux 保護を無効にする"
--
--#~ msgid "HTTPD Service"
--#~ msgstr "HTTPD サービス"
--
--#~ msgid "Disable SELinux protection for http suexec"
--#~ msgstr "http suexec 用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for hwclock daemon"
--#~ msgstr "hwclock デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for i18n daemon"
--#~ msgstr "i18n デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for imazesrv daemon"
--#~ msgstr "imazesrv デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for inetd child daemons"
--#~ msgstr "inetd 子デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for inetd daemon"
--#~ msgstr "inetd デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for innd daemon"
--#~ msgstr "innd デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for iptables daemon"
--#~ msgstr "iptables デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for ircd daemon"
--#~ msgstr "ircd デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for irqbalance daemon"
--#~ msgstr "irqbalance デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for iscsi daemon"
--#~ msgstr "iscsi デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for jabberd daemon"
--#~ msgstr "jabberd デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Kerberos"
--#~ msgstr "ケルベロス"
--
--#~ msgid "Disable SELinux protection for kadmind daemon"
--#~ msgstr "kadmind デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for klogd daemon"
--#~ msgstr "klogd デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for krb5kdc daemon"
--#~ msgstr "krb5kdc デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for ktalk daemons"
--#~ msgstr "ktalk デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for kudzu daemon"
--#~ msgstr "kudzu デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for locate daemon"
--#~ msgstr "locate デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for lpd daemon"
--#~ msgstr "lpd デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for lrrd daemon"
--#~ msgstr "lrrd デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for lvm daemon"
--#~ msgstr "lvm デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for mailman"
--#~ msgstr "mailman 用の SELinux 保護を無効にする"
--
--#~ msgid "Allow evolution and thunderbird to read user files"
--#~ msgstr "evolution と thunderbird にユーザーファイルを読み込むのを認める"
--
--#~ msgid "Disable SELinux protection for mdadm daemon"
--#~ msgstr "mdadm デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for monopd daemon"
--#~ msgstr "monopd デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Allow the mozilla browser to read user files"
--#~ msgstr "mozilla ブラウザーにユーザーファイルを読み込むのを認める"
--
--#~ msgid "Disable SELinux protection for mrtg daemon"
--#~ msgstr "mrtg デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for mysqld daemon"
--#~ msgstr "mysqld デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for nagios daemon"
--#~ msgstr "nagios デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Name Service"
--#~ msgstr "名前サービス"
--
--#~ msgid "Disable SELinux protection for named daemon"
--#~ msgstr "named デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for nessusd daemon"
--#~ msgstr "nessusd デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for NetworkManager"
--#~ msgstr "NetworkManager 用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for nfsd daemon"
--#~ msgstr "nfsd デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Samba"
--#~ msgstr "Samba"
--
--#~ msgid "Disable SELinux protection for nmbd daemon"
--#~ msgstr "nmbd デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for nrpe daemon"
--#~ msgstr "nrpe デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for nscd daemon"
--#~ msgstr "nscd デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for nsd daemon"
--#~ msgstr "nsd デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for ntpd daemon"
--#~ msgstr "ntpd デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for oddjob"
--#~ msgstr "oddjob 用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for oddjob_mkhomedir"
--#~ msgstr "oddjob mkhomedir 用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for openvpn daemon"
--#~ msgstr "openvpn デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for pam daemon"
--#~ msgstr "pam デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for pegasus"
--#~ msgstr "pegasus 用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for perdition daemon"
--#~ msgstr "perdition デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for portmap daemon"
--#~ msgstr "portmap デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for portslave daemon"
--#~ msgstr "portslave デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for postfix"
--#~ msgstr "postfix 用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for postgresql daemon"
--#~ msgstr "postgresql デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "pppd"
--#~ msgstr "pppd"
--
--#~ msgid "Allow pppd to be run for a regular user"
--#~ msgstr "pppd に一般ユーザーのために実行することを認める"
--
--#~ msgid "Disable SELinux protection for pptp"
--#~ msgstr "pptp 用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for prelink daemon"
--#~ msgstr "prelink デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for privoxy daemon"
--#~ msgstr "privoxy デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for ptal daemon"
--#~ msgstr "ptal デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for pxe daemon"
--#~ msgstr "pxe デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for pyzord"
--#~ msgstr "pyzord 用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for quota daemon"
--#~ msgstr "quota デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for radiusd daemon"
--#~ msgstr "radiusd デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for radvd daemon"
--#~ msgstr "radvd デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for rdisc"
--#~ msgstr "rdisc 用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for readahead"
--#~ msgstr "rdisc 用の SELinux 保護を無効にする"
--
--#~ msgid "Allow programs to read files in non-standard locations (default_t)"
+-#~ msgid "translator-credits"
 -#~ msgstr ""
--#~ "プログラムに標準以外の場所にあるファイルを読み込むことを認める (default_t)"
--
--#~ msgid "Disable SELinux protection for restorecond"
--#~ msgstr "restorecond 用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for rhgb daemon"
--#~ msgstr "rhgb デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for ricci"
--#~ msgstr "ricci 用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for ricci_modclusterd"
--#~ msgstr "ricci_modclusterd 用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for rlogind daemon"
--#~ msgstr "rlogind デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for rpcd daemon"
--#~ msgstr "rpcd デーモン用の SELinux 保護を無効にする"
--
--#~ msgid "Disable SELinux protection for rshd"
--#~ msgstr "rshd 用の SELinux 保護を無効にする"
--
--#~ msgid "rsync"
--#~ msgstr "rsync"
+-#~ "Takuro Nagamoto <tnagamot AT redhat DOT com>, 2006.\n"
+-#~ "Noriko Mizumoto <noriko AT redhat DOT com>, 2006.\n"
+-#~ "Hyu_gabaru Ryu_ichi <hyu_gabaru AT yahoo DOT co DOT jp>, 2007."
 -
--#~ msgid "Disable SELinux protection for rsync daemon"
--#~ msgstr "rsync デーモン用の SELinux 保護を無効にする"
+-#~ msgid "SELinux Policy Generation Tool"
+-#~ msgstr "SELinux ポリシー生成ツール"
 +#: ../gui/fcontextPage.py:74
 +msgid ""
 +"File\n"
@@ -121911,8 +121042,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"ファイル\n"
 +"仕様"
  
--#~ msgid "Allow ssh to run from inetd instead of as a daemon"
--#~ msgstr "ssh にデーモンとしてではなく、inetd から実行することを認める"
+-#~ msgid ""
+-#~ "This tool can be used to generate a policy framework, to confine "
+-#~ "applications or users using SELinux.   \n"
+-#~ "\n"
+-#~ "The tool generates:\n"
+-#~ "Type enforcement file (te)\n"
+-#~ "Interface file (if)\n"
+-#~ "File context file (fc)\n"
+-#~ "Shell script (sh) - used to compile and install the policy. "
+-#~ msgstr ""
+-#~ "このツールは SELinux を使用してアプリケーションやユーザーを制限するポリ"
+-#~ "シーフレームワークを生成するのに使用できます。 \n"
+-#~ "\n"
+-#~ "ツールが生成するのは:\n"
+-#~ "タイプ強制ファイル (te)\n"
+-#~ "インターフェースファイル (if)\n"
+-#~ "ファイルコンテキストファイル (fc)\n"
+-#~ "シェルスクリプト (sh) - ポリシーをコンパイルしインストールするのに使用しま"
+-#~ "す"
 +#: ../gui/fcontextPage.py:81
 +msgid ""
 +"Selinux\n"
@@ -121921,8 +121069,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"Selinux\n"
 +"ファイルタイプ"
  
--#~ msgid "Allow Samba to share nfs directories"
--#~ msgstr "Samba に nfs ディレクトリーを共有することを認める"
+-#~ msgid "Select type of the application/user role to be confined"
+-#~ msgstr "制限するアプリケーション/ユーザーロールのタイプを選択"
 +#: ../gui/fcontextPage.py:88
 +msgid ""
 +"File\n"
@@ -121931,14 +121079,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"ファイル\n"
 +"タイプ"
  
--#~ msgid "SASL authentication server"
--#~ msgstr "SASL 認証サーバー"
+-#~ msgid "<b>Applications</b>"
+-#~ msgstr "<b>アプリケーション</b>"
 +#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309
 +msgid "User Mapping"
 +msgstr "ユーザーマッピング"
  
--#~ msgid "Allow sasl authentication server to read /etc/shadow"
--#~ msgstr "sasl 認証サーバーに /etc/shadow を読み込むことを認める"
+-#~ msgid ""
+-#~ "Standard Init Daemon are daemons started on boot via init scripts.  "
+-#~ "Usually requires a script in /etc/rc.d/init.d"
+-#~ msgstr ""
+-#~ "標準 Init デーモンは init スクリプト経由でブート時に起動されるデーモンで"
+-#~ "す。通常 /etc/rc.d/init.d にスクリプトが必要です"
 +#: ../gui/loginsPage.py:52
 +msgid ""
 +"Login\n"
@@ -121947,12 +121099,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"ログイン\n"
 +"名"
  
--#~ msgid ""
--#~ "Allow X-Windows server to map a memory region as both executable and "
--#~ "writable"
--#~ msgstr ""
--#~ "X-Windows サーバーにメモリ領域を実行可能と書込み可能の両方としてマップする"
--#~ "ことを認める"
+-#~ msgid "Standard Init Daemon"
+-#~ msgstr "標準初期化デーモン"
 +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50
 +msgid ""
 +"SELinux\n"
@@ -121961,8 +121109,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"SELinux\n"
 +"ユーザー"
  
--#~ msgid "Disable SELinux protection for saslauthd daemon"
--#~ msgstr "saslauthd デーモン用の SELinux 保護を無効にする"
+-#~ msgid "Internet Services Daemon are daemons started by xinetd"
+-#~ msgstr ""
+-#~ "インターネットサービスデーモンは xinetd により起動されるデーモンです"
 +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55
 +msgid ""
 +"MLS/\n"
@@ -121971,69 +121120,86 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"MLS/\n"
 +"MCS 範囲"
  
--#~ msgid "Disable SELinux protection for scannerdaemon daemon"
--#~ msgstr "scannerdaemon デーモン用の SELinux 保護を無効にする"
+-#~ msgid "Internet Services Daemon (inetd)"
+-#~ msgstr "インターネットサービスデーモン (inetd)"
 +#: ../gui/loginsPage.py:133
 +#, python-format
 +msgid "Login '%s' is required"
 +msgstr "ログイン '%s' が必要です"
  
--#~ msgid "Do not allow transition to sysadm_t, sudo and su effected"
--#~ msgstr "sysadm_t への転位を認めない、sudo と su が影響している"
+-#~ msgid ""
+-#~ "Web Applications/Script (CGI) CGI scripts started by the web server "
+-#~ "(apache)"
+-#~ msgstr ""
+-#~ "ウェブサーバー (apache) により起動されるウェブアプリケーション/スクリプト "
+-#~ "(CGI) CGI スクリプト"
 +#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151
 +msgid "Policy Module"
 +msgstr "ポリシーモジュール"
  
--#~ msgid "Do not allow any processes to load kernel modules"
--#~ msgstr "どのプロセスにもカーネルモジュールをロードすることを認めない"
+-#~ msgid "Web Application/Script (CGI)"
+-#~ msgstr "ウェブアプリケーション/スクリプト (CGI)"
 +#: ../gui/modulesPage.py:57
 +msgid "Module Name"
 +msgstr "モジュール名"
  
--#~ msgid "Do not allow any processes to modify kernel SELinux policy"
--#~ msgstr "どのプロセスにもカーネル SELinux ポリシーを変更することを認めない"
+-#~ msgid ""
+-#~ "User Application are any application that you would like to confine that "
+-#~ "is started by a user"
+-#~ msgstr ""
+-#~ "ユーザーアプリケーションはユーザーによって起動される、制限をかけたいアプリ"
+-#~ "ケーションです"
 +#: ../gui/modulesPage.py:62
 +msgid "Version"
 +msgstr "バージョン"
  
--#~ msgid "Disable SELinux protection for sendmail daemon"
--#~ msgstr "sendmail デーモン用の SELinux 保護を無効にする"
+-#~ msgid "User Application"
+-#~ msgstr "ユーザーアプリケーション"
 +#: ../gui/modulesPage.py:134
 +msgid "Disable Audit"
 +msgstr "監査を無効にする"
  
--#~ msgid "Disable SELinux protection for setrans"
--#~ msgstr "setrans 用の SELinux 保護を無効にする"
+-#~ msgid "<b>Login Users</b>"
+-#~ msgstr "<b>ログインユーザー</b>"
 +#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060
 +msgid "Enable Audit"
 +msgstr "監査を有効にする"
  
--#~ msgid "Disable SELinux protection for setroubleshoot daemon"
--#~ msgstr "setroubleshoot デーモン用の SELinux 保護を無効にする"
+-#~ msgid "Modify an existing login user record."
+-#~ msgstr "既存のログインユーザー記録を修正"
 +#: ../gui/modulesPage.py:162
 +msgid "Load Policy Module"
 +msgstr "ポリシーモジュールをロード"
  
--#~ msgid "Disable SELinux protection for slapd daemon"
--#~ msgstr "slapd デーモン用の SELinux 保護を無効にする"
+-#~ msgid "Existing User Roles"
+-#~ msgstr "既存ユーザーのロール"
 +#: ../gui/polgen.glade:79
 +msgid "Polgen"
 +msgstr "Polgen"
  
--#~ msgid "Disable SELinux protection for slrnpull daemon"
--#~ msgstr "slrnpull デーモン用の SELinux 保護を無効にする"
+-#~ msgid ""
+-#~ "This user will login to a machine only via a terminal or remote login.  "
+-#~ "By default this user will have  no setuid, no networking, no su, no sudo."
+-#~ msgstr ""
+-#~ "このユーザーはターミナル、又はリモートログインを介してログイン するでしょ"
+-#~ "う。デフォルトでは、このユーザーは setuid や networking や su や sudo を持"
+-#~ "ちません。"
 +#: ../gui/polgen.glade:80
 +msgid "Red Hat 2007"
 +msgstr "Red Hat 2007"
  
--#~ msgid "Disable SELinux protection for smbd daemon"
--#~ msgstr "smbd デーモン用の SELinux 保護を無効にする"
+-#~ msgid "Minimal Terminal User Role"
+-#~ msgstr "最小限のターミナルユーザーロール"
 +#: ../gui/polgen.glade:81
 +msgid "GPL"
 +msgstr "GPL"
  
--#~ msgid "Disable SELinux protection for snmpd daemon"
--#~ msgstr "snmpd デーモン用の SELinux 保護を無効にする"
+-#~ msgid ""
+-#~ "This user can login to a machine via X or terminal.  By default this user "
+-#~ "will have no setuid, no networking, no sudo, no su"
+-#~ msgstr ""
+-#~ "このユーザーは X 又はターミナルを介してマシンにログインできます。デフォル"
+-#~ "ト では、このユーザーは setuid や networking や sudo や su を持ちません。"
 +#. TRANSLATORS: Replace this string with your names, one name per line.
 +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17
 +msgid "translator-credits"
@@ -122042,8 +121208,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"Noriko Mizumoto <noriko AT redhat DOT com>, 2006.\n"
 +"Hyu_gabaru Ryu_ichi <hyu_gabaru AT yahoo DOT co DOT jp>, 2007."
  
--#~ msgid "Disable SELinux protection for snort daemon"
--#~ msgstr "snort デーモン用の SELinux 保護を無効にする"
+-#~ msgid "Minimal X Windows User Role"
+-#~ msgstr "最小限の X Windows ユーザーロール"
 +#: ../gui/polgen.glade:125
 +msgid ""
 +"This tool can be used to generate a policy framework, to confine "
@@ -122072,8 +121238,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +msgid "<b>Applications</b>"
 +msgstr "<b>アプリケーション</b>"
  
--#~ msgid "Disable SELinux protection for soundd daemon"
--#~ msgstr "soundd デーモン用の SELinux 保護を無効にする"
+-#~ msgid ""
+-#~ "User with full networking, no setuid applications without transition, no "
+-#~ "sudo, no su."
+-#~ msgstr ""
+-#~ "完全なネットワーキングを持ち、転移のない setuid アプリケーションや sudo "
+-#~ "や su を持たないユーザー。"
 +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278
 +msgid ""
 +"Standard Init Daemon are daemons started on boot via init scripts.  Usually "
@@ -122082,8 +121252,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"標準 Init デーモンは init スクリプト経由でブート時に起動されるデーモンです。"
 +"通常 /etc/rc.d/init.d にスクリプトが必要です"
  
--#~ msgid "Disable SELinux protection for sound daemon"
--#~ msgstr "sound デーモン用の SELinux 保護を無効にする"
+-#~ msgid "User Role"
+-#~ msgstr "ユーザーロール"
 +#: ../gui/polgen.glade:260
 +msgid "Standard Init Daemon"
 +msgstr "標準初期化デーモン"
@@ -122100,8 +121270,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +msgid "Internet Services Daemon (inetd)"
 +msgstr "インターネットサービスデーモン (inetd)"
  
--#~ msgid "Spam Protection"
--#~ msgstr "スパム保護"
+-#~ msgid ""
+-#~ "User with full networking, no setuid applications without transition, no "
+-#~ "su, can sudo to Root Administration Roles"
+-#~ msgstr ""
+-#~ "完全なネットワーキングを持ち、転移のない setuid アプリケーションや su を持"
+-#~ "たないユーザーは sudo で Root の管理ロールを使用できます。"
 +#: ../gui/polgen.glade:320
 +msgid ""
 +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
@@ -122109,14 +121283,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"ウェブサーバー (apache) により起動されるウェブアプリケーション/スクリプト "
 +"(CGI) CGI スクリプト"
  
--#~ msgid "Disable SELinux protection for spamd daemon"
--#~ msgstr "spamd デーモン用の SELinux 保護を無効にする"
+-#~ msgid "Admin User Role"
+-#~ msgstr "管理ユーザーのロール"
 +#: ../gui/polgen.glade:322
 +msgid "Web Application/Script (CGI)"
 +msgstr "ウェブアプリケーション/スクリプト (CGI)"
  
--#~ msgid "Allow spamd to access home directories"
--#~ msgstr "spamd にホームディレクトリーへのアクセスを認める"
+-#~ msgid "<b>Root Users</b>"
+-#~ msgstr "<b>Root ユーザー</b>"
 +#: ../gui/polgen.glade:341
 +msgid ""
 +"User Application are any application that you would like to confine that is "
@@ -122125,8 +121299,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"ユーザーアプリケーションはユーザーによって起動される、制限をかけたいアプリ"
 +"ケーションです"
  
--#~ msgid "Allow Spam Assassin daemon network access"
--#~ msgstr "Spam Assassin デーモンにネットワークアクセスを認める"
+-#~ msgid ""
+-#~ "Select Root Administrator User Role, if this user will be used to "
+-#~ "administer the machine while running as root.  This user will not be able "
+-#~ "to login to the system directly."
+-#~ msgstr ""
+-#~ "このユーザーが root として実行し、マシンの管理者として使用するユーザーなら"
+-#~ "ば Root 管理ユーザーロールを選択してください。このユーザーはシステムに 直"
+-#~ "接ログインすることはできません。"
 +#: ../gui/polgen.glade:343
 +msgid "User Application"
 +msgstr "ユーザーアプリケーション"
@@ -122143,8 +121323,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +msgid "Existing User Roles"
 +msgstr "既存ユーザーのロール"
  
--#~ msgid "Disable SELinux protection for speedmgmt daemon"
--#~ msgstr "speedmgmt デーモン用の SELinux 保護を無効にする"
+-#~ msgid "Root Admin User Role"
+-#~ msgstr "Root 管理ユーザーロール"
 +#: ../gui/polgen.glade:472
 +msgid ""
 +"This user will login to a machine only via a terminal or remote login.  By "
@@ -122158,8 +121338,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +msgid "Minimal Terminal User Role"
 +msgstr "最小限のターミナルユーザーロール"
  
--#~ msgid "Squid"
--#~ msgstr "Squid"
+-#~ msgid "Enter name of application or user role to be confined"
+-#~ msgstr "制限するアプリケーションかユーザーロールの名前を入力"
 +#: ../gui/polgen.glade:493
 +msgid ""
 +"This user can login to a machine via X or terminal.  By default this user "
@@ -122168,14 +121348,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"このユーザーは X 又はターミナルを介してマシンにログインできます。デフォルト "
 +"では、このユーザーは setuid や networking や sudo や su を持ちません。"
  
--#~ msgid "Allow squid daemon to connect to the network"
--#~ msgstr "squid デーモンにネットワークへの接続を認める"
+-#~ msgid "Name"
+-#~ msgstr "名前"
 +#: ../gui/polgen.glade:495
 +msgid "Minimal X Windows User Role"
 +msgstr "最小限の X Windows ユーザーロール"
  
--#~ msgid "Disable SELinux protection for squid daemon"
--#~ msgstr "squid デーモン用の SELinux 保護を無効にする"
+-#~ msgid "Enter complete path for executable to be confined."
+-#~ msgstr "制限する実行ファイルのフルパスを入力してください。"
 +#: ../gui/polgen.glade:514
 +msgid ""
 +"User with full networking, no setuid applications without transition, no "
@@ -122184,14 +121364,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"完全なネットワーキングを持ち、転移のない setuid アプリケーションや sudo や "
 +"su を持たないユーザー。"
  
--#~ msgid "Disable SELinux protection for ssh daemon"
--#~ msgstr "ssh デーモン用の SELinux 保護を無効にする"
+-#~ msgid "..."
+-#~ msgstr "..."
 +#: ../gui/polgen.glade:516
 +msgid "User Role"
 +msgstr "ユーザーロール"
  
--#~ msgid "Allow ssh logins as sysadm_r:sysadm_t"
--#~ msgstr "ssh に sysadm_r:sysadm_t としてログインすることを認める"
+-#~ msgid "Enter unique name for the confined application or user role."
+-#~ msgstr "制限するアプリケーションかユーザーロールの特有な名前を入力"
 +#: ../gui/polgen.glade:535
 +msgid ""
 +"User with full networking, no setuid applications without transition, no su, "
@@ -122200,12 +121380,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"完全なネットワーキングを持ち、転移のない setuid アプリケーションや su を持た"
 +"ないユーザーは sudo で Root の管理ロールを使用できます。"
  
--#~ msgid ""
--#~ "Allow staff_r users to search the sysadm home dir and read files (such as "
--#~ "~/.bashrc)"
--#~ msgstr ""
--#~ "staff_r ユーザーに sysadm ホームディレクトリーを捜し、(~/.bashrc のよう"
--#~ "な) ファイルを読むことを認める"
+-#~ msgid "Executable"
+-#~ msgstr "実行ファイル"
 +#: ../gui/polgen.glade:537
 +msgid "Admin User Role"
 +msgstr "管理ユーザーのロール"
@@ -122214,8 +121390,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +msgid "<b>Root Users</b>"
 +msgstr "<b>Root ユーザー</b>"
  
--#~ msgid "Universal SSL tunnel"
--#~ msgstr "汎用 SSL トンネル"
+-#~ msgid "Init script"
+-#~ msgstr "初期化スクリプト"
 +#: ../gui/polgen.glade:645
 +msgid ""
 +"Select Root Administrator User Role, if this user will be used to administer "
@@ -122258,8 +121434,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +msgid "Init script"
 +msgstr "初期化スクリプト"
  
--#~ msgid "Disable SELinux protection for stunnel daemon"
--#~ msgstr "stunnel デーモン用の SELinux 保護を無効にする"
+-#~ msgid ""
+-#~ "Enter complete path to init script used to start the confined application."
+-#~ msgstr ""
+-#~ "制限されるアプリケーションの起動に使用される初期化スクリプトのフルパスを入"
+-#~ "力してください。"
 +#: ../gui/polgen.glade:901
 +msgid ""
 +"Enter complete path to init script used to start the confined application."
@@ -122267,9 +121446,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"制限されるアプリケーションの起動に使用される初期化スクリプトのフルパスを入力"
 +"してください。"
  
--#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
--#~ msgstr ""
--#~ "stunnel デーモンに xinetd の外でスタンドアローンとして実行することを認める"
+-#~ msgid "Select user roles that you want to customize"
+-#~ msgstr "カスタマイズしたいユーザーロールを選択"
 +#: ../gui/polgen.glade:981
 +msgid "Select user roles that you want to customize"
 +msgstr "カスタマイズしたいユーザーロールを選択"
@@ -122282,8 +121460,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +msgid "Select additional domains to which this user role will transition"
 +msgstr "このユーザーロールが転移する先の追加のドメインを選択してください"
  
--#~ msgid "Disable SELinux protection for swat daemon"
--#~ msgstr "swat デーモン用の SELinux 保護を無効にする"
+-#~ msgid ""
+-#~ "Select the user roles that will transiton to this applications domains."
+-#~ msgstr "このアプリケーションドメインに転移するユーザーロールを選択"
 +#: ../gui/polgen.glade:1076
 +msgid ""
 +"Select the applications domains that you would like this user role to "
@@ -122291,8 +121470,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +msgstr ""
 +"このユーザーロールの転移先となるアプリケーションドメインを選択 してください"
  
--#~ msgid "Disable SELinux protection for sxid daemon"
--#~ msgstr "sxid デーモン用の SELinux 保護を無効にする"
+-#~ msgid "Select additional domains to which this user role will transition"
+-#~ msgstr "このユーザーロールが転移する先の追加のドメインを選択してください"
 +#: ../gui/polgen.glade:1129
 +msgid "Select user roles that will transition to this domain"
 +msgstr "このドメインに転移するユーザーロールを選択"
@@ -122309,52 +121488,58 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +msgid "Select additional roles for this user"
 +msgstr "このユーザー用の追加のロールを選択してください"
  
--#~ msgid "Disable SELinux protection for syslogd daemon"
--#~ msgstr "syslogd デーモン用の SELinux 保護を無効にする"
+-#~ msgid ""
+-#~ "Select the applications domains that you would like this user role to "
+-#~ "transition to."
+-#~ msgstr ""
+-#~ "このユーザーロールの転移先となるアプリケーションドメインを選択 してくださ"
+-#~ "い"
 +#: ../gui/polgen.glade:1351
 +msgid "Enter network ports that application/user role listens to"
 +msgstr ""
 +"アプリケーション/ユーザーロールがリッスンするネットワークポートを入力します"
  
--#~ msgid "Disable SELinux protection for system cron jobs"
--#~ msgstr "システム cron ジョブ用の SELinux 保護を無効にする"
+-#~ msgid "Select user roles that will transition to this domain"
+-#~ msgstr "このドメインに転移するユーザーロールを選択"
 +#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852
 +msgid "<b>TCP Ports</b>"
 +msgstr "<b>TCP ポート</b>"
  
--#~ msgid "Disable SELinux protection for tcp daemon"
--#~ msgstr "tcp デーモン用の SELinux 保護を無効にする"
+-#~ msgid "Select additional domains that this user role will administer"
+-#~ msgstr "このユーザーロールが管理する追加のドメインを選択してください"
 +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657
 +msgid "Allows confined application/user role to bind to any udp port"
 +msgstr ""
 +"制限されたアプリケーション/ユーザーロールによる全ての udp ポートへのバインド"
 +"を 許可"
  
--#~ msgid "Disable SELinux protection for telnet daemon"
--#~ msgstr "telnet デーモン用の SELinux 保護を無効にする"
+-#~ msgid "Select the domains that you would like this user administer."
+-#~ msgstr "このユーザーに管理させたいドメインを選択してください。"
 +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915
 +#: ../gui/polgen.glade:2068
 +msgid "All"
 +msgstr "全て"
  
--#~ msgid "Disable SELinux protection for tftpd daemon"
--#~ msgstr "tftpd デーモン用の SELinux 保護を無効にする"
+-#~ msgid "Select additional roles for this user"
+-#~ msgstr "このユーザー用の追加のロールを選択してください"
 +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677
 +msgid ""
-+"Allow application/user role to call bindresvport with 0. Binding to port "
-+"600-1024"
++"Allow application/user role to call bindresvport with 0. Binding to port 600-"
++"1024"
 +msgstr ""
 +"アプリケーション/ユーザーロールが bindresvport を 0 でコールすることを許可。 "
 +"ポート 600-1024 にバインド"
  
--#~ msgid "Disable SELinux protection for transproxy daemon"
--#~ msgstr "transproxy デーモン用の SELinux 保護を無効にする"
+-#~ msgid "Enter network ports that application/user role listens to"
+-#~ msgstr ""
+-#~ "アプリケーション/ユーザーロールがリッスンするネットワークポートを入力しま"
+-#~ "す"
 +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679
 +msgid "600-1024"
 +msgstr "600-1024"
  
--#~ msgid "Disable SELinux protection for udev daemon"
--#~ msgstr "udev デーモン用の SELinux 保護を無効にする"
+-#~ msgid "<b>TCP Ports</b>"
+-#~ msgstr "<b>TCP ポート</b>"
 +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -122363,8 +121548,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"アプリケーション/ユーザーロールがバインドする udp ポートのカンマ区切りの一覧"
 +"か、 又はポートの範囲を入力します。例: 612, 650-660"
  
--#~ msgid "Disable SELinux protection for uml daemon"
--#~ msgstr "uml デーモン用の SELinux 保護を無効にする"
+-#~ msgid "Allows confined application/user role to bind to any udp port"
+-#~ msgstr ""
+-#~ "制限されたアプリケーション/ユーザーロールによる全ての udp ポートへのバイン"
+-#~ "ドを 許可"
 +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699
 +msgid "Unreserved Ports (>1024)"
 +msgstr "予約されていないポート (> 1024)"
@@ -122374,12 +121561,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +msgid "Select Ports"
 +msgstr "ポートを選択してください"
  
--#~ msgid ""
--#~ "Allow xinetd to run unconfined, including any services it starts that do "
--#~ "not have a domain transition explicitly defined"
--#~ msgstr ""
--#~ "xinetd に、それが起動するドメイン転位が明に定義されていないサービスを含"
--#~ "め、制限なしで実行することを認める"
+-#~ msgid "All"
+-#~ msgstr "全て"
 +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755
 +msgid "Allows application/user role to bind to any udp ports > 1024"
 +msgstr ""
@@ -122387,26 +121570,28 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"ドを 許可"
  
 -#~ msgid ""
--#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
--#~ "script that does not have a domain transition explicitly defined"
+-#~ "Allow application/user role to call bindresvport with 0. Binding to port "
+-#~ "600-1024"
 -#~ msgstr ""
--#~ "rc スクリプトに、rc スクリプトにより起動されるドメイン転位が明に定義されて"
--#~ "いないデーモンを含め、制限なしで実行することを認める"
+-#~ "アプリケーション/ユーザーロールが bindresvport を 0 でコールすることを許"
+-#~ "可。 ポート 600-1024 にバインド"
 +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005
 +msgid "<b>UDP Ports</b>"
 +msgstr "<b>UDP ポート</b>"
  
--#~ msgid "Allow rpm to run unconfined"
--#~ msgstr "rpm に制限なしで実行することを認める"
+-#~ msgid "600-1024"
+-#~ msgstr "600-1024"
 +#: ../gui/polgen.glade:1834
 +msgid "Enter network ports that application/user role connects to"
 +msgstr ""
 +"アプリケーション/ユーザーロールが接続するネットワークポートを入力します"
  
--#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
+-#~ msgid ""
+-#~ "Enter a comma separated list of udp ports or ranges of ports that "
+-#~ "application/user role binds to. Example: 612, 650-660"
 -#~ msgstr ""
--#~ "hotplug や insmod のような特権ユーティリティーに制限なしで実行することを認"
--#~ "める"
+-#~ "アプリケーション/ユーザーロールがバインドする udp ポートのカンマ区切りの一"
+-#~ "覧か、 又はポートの範囲を入力します。例: 612, 650-660"
 +#: ../gui/polgen.glade:1958
 +msgid ""
 +"Enter a comma separated list of tcp ports or ranges of ports that "
@@ -122415,8 +121600,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"アプリケーション/ユーザーロールが接続する tcp ポートのカンマ区切りの一覧か、 "
 +"又は、ポートの範囲を入力します。例: 612, 650-660"
  
--#~ msgid "Disable SELinux protection for updfstab daemon"
--#~ msgstr "updfstab デーモン用の SELinux 保護を無効にする"
+-#~ msgid "Unreserved Ports (>1024)"
+-#~ msgstr "予約されていないポート (> 1024)"
 +#: ../gui/polgen.glade:2111
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -122425,8 +121610,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"アプリケーション/ユーザーロールが接続する udp ポートのカンマ区切りの一覧か、 "
 +"又はポートの範囲を入力します。例: 612, 650-660"
  
--#~ msgid "Disable SELinux protection for uptimed daemon"
--#~ msgstr "uptimed デーモン用の SELinux 保護を無効にする"
+-#~ msgid "Select Ports"
+-#~ msgstr "ポートを選択してください"
 +#: ../gui/polgen.glade:2183
 +msgid "Select common application traits"
 +msgstr "共通のアプリケーション特質を選択してください"
@@ -122467,12 +121652,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +msgid "Select files/directories that the application manages"
 +msgstr "アプリケーションが管理するファイル/ディレクトリーを選択してください"
  
--#~ msgid ""
--#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, "
--#~ "only staff_r can do so"
+-#~ msgid "Allows application/user role to bind to any udp ports > 1024"
 -#~ msgstr ""
--#~ "user_r に su か、sudo、userhelper 経由で sysadm_r に達することを認める。そ"
--#~ "うでなければ staff_r のみがそうできる"
+-#~ "アプリケーション/ユーザーロールによる 1024 以上の全ての udp ポートへのバイ"
+-#~ "ンドを 許可"
 +#: ../gui/polgen.glade:2607
 +msgid ""
 +"Add Files/Directories that application will need to \"Write\" to. Pid Files, "
@@ -122481,43 +121664,48 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"アプリケーションが \"書き込む\" 必要があるファイル/ディレクトリーを追加しま"
 +"す。Pid ファイル、ログファイル、/var/lib ファイル ..."
  
--#~ msgid "Allow users to execute the mount command"
--#~ msgstr "ユーザーに mount コマンドを実行することを認める"
+-#~ msgid "<b>UDP Ports</b>"
+-#~ msgstr "<b>UDP ポート</b>"
 +#: ../gui/polgen.glade:2667
 +msgid "Select booleans that the application uses"
 +msgstr "アプリケーションが使用するブーリアン値を選択してください"
  
--#~ msgid "Allow regular users direct mouse access (only allow the X server)"
--#~ msgstr "標準ユーザーに直接マウスアクセスを認める (X サーバーのみ認める)"
+-#~ msgid "Enter network ports that application/user role connects to"
+-#~ msgstr ""
+-#~ "アプリケーション/ユーザーロールが接続するネットワークポートを入力します"
 +#: ../gui/polgen.glade:2804
 +msgid "Add/Remove booleans used for this confined application/user"
 +msgstr ""
 +"この制限されるアプリケーション/ユーザーに使用されるブーリアン値を追加/削除"
  
--#~ msgid "Allow users to run the dmesg command"
--#~ msgstr "ユーザーに dmesg コマンドを実行することを認める"
+-#~ msgid ""
+-#~ "Enter a comma separated list of tcp ports or ranges of ports that "
+-#~ "application/user role connects to. Example: 612, 650-660"
+-#~ msgstr ""
+-#~ "アプリケーション/ユーザーロールが接続する tcp ポートのカンマ区切りの一覧"
+-#~ "か、 又は、ポートの範囲を入力します。例: 612, 650-660"
 +#: ../gui/polgen.glade:2864
 +msgid "Select directory to generate policy in"
 +msgstr "ポリシーを生成する場所のディレクトリーを選択してください"
  
--#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
+-#~ msgid ""
+-#~ "Enter a comma separated list of udp ports or ranges of ports that "
+-#~ "application/user role connects to. Example: 612, 650-660"
 -#~ msgstr ""
--#~ "ユーザーにネットワークインターフェースを制御することを認める "
--#~ "(USERCTL=true も必要)"
+-#~ "アプリケーション/ユーザーロールが接続する udp ポートのカンマ区切りの一覧"
+-#~ "か、 又はポートの範囲を入力します。例: 612, 650-660"
 +#: ../gui/polgen.glade:2882
 +msgid "Policy Directory"
 +msgstr "ポリシーディレクトリー"
  
--#~ msgid "Allow normal user to execute ping"
--#~ msgstr "通常ユーザーに ping を実行することを認める"
+-#~ msgid "Select common application traits"
+-#~ msgstr "共通のアプリケーション特質を選択してください"
 +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024
 +msgid "Generated Policy Files"
 +msgstr "生成したポリシーファイル"
  
--#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
--#~ msgstr ""
--#~ "ユーザーに ext 属性でないファイルの読み書きを認める (FAT、CDROM、フロッ"
--#~ "ピー)"
+-#~ msgid "Writes syslog messages\t"
+-#~ msgstr "syslog メッセージを書きます\t"
 +#: ../gui/polgen.glade:2982
 +msgid ""
 +"This tool will generate the following: \n"
@@ -122539,8 +121727,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"ユーザーとしてログインしてこのユーザーロールをテストします。audit2allow -R を"
 +"使用し、te ファイルのための追加ルールを生成します。\n"
  
--#~ msgid "Allow users to rw usb devices"
--#~ msgstr "ユーザーに usb 装置の読み書きを認める"
+-#~ msgid "Create/Manipulate temporary files in /tmp"
+-#~ msgstr " /tmp 内の一時ファイルの作成/操作をします"
 +#: ../gui/polgen.glade:3025
 +msgid ""
 +"This tool will generate the following: \n"
@@ -122596,36 +121784,30 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +msgid "Select init script file to be confined."
 +msgstr "制限する初期化スクリプトを選択してください。"
  
--#~ msgid ""
--#~ "Allow users to run TCP servers (bind to ports and accept connection from "
--#~ "the same domain and outside users)  disabling this forces FTP passive "
--#~ "mode and may change other protocols"
--#~ msgstr ""
--#~ "ユーザーに TCP サーバーを実行することを認める (ポートと結びつけ、同一ドメ"
--#~ "インや外部のユーザーからの接続を受け付ける) これを無効にすると FTP を受動"
--#~ "モードにし、他のプロトコルも変更するかもしれない"
+-#~ msgid "Uses Pam for authentication"
+-#~ msgstr "Pam を認証に使用します"
 +#: ../gui/polgengui.py:474
 +msgid "Select file(s) that confined application creates or writes"
 +msgstr ""
 +"制限されたアプリケーションが作成したり、書き込んだりするファイルを選択してく"
 +"ださい"
  
--#~ msgid "Allow user to stat ttyfiles"
--#~ msgstr "ユーザーに stat ttyfiles を認める"
+-#~ msgid "Uses nsswitch or getpw* calls"
+-#~ msgstr "nsswitch 又は getpw* コールを使用します"
 +#: ../gui/polgengui.py:481
 +msgid "Select directory(s) that the confined application owns and writes into"
 +msgstr ""
 +"制限するアプリケーションが所有していたり、書き込んだりするディレクトリーを選"
 +"択してください"
  
--#~ msgid "Disable SELinux protection for uucpd daemon"
--#~ msgstr "uucpd デーモン用の SELinux 保護を無効にする"
+-#~ msgid "Uses dbus"
+-#~ msgstr "dbus を使用します"
 +#: ../gui/polgengui.py:541
 +msgid "Select directory to generate policy files in"
 +msgstr "生成するポリシーファイルを入れるディレクトリーを選択してください"
  
--#~ msgid "Disable SELinux protection for vmware daemon"
--#~ msgstr "vmware デーモン用の SELinux 保護を無効にする"
+-#~ msgid "Sends audit messages"
+-#~ msgstr "監査メッセージを送信します。"
 +#: ../gui/polgengui.py:554
 +#, python-format
 +msgid ""
@@ -122635,14 +121817,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"タイプ %s_t は既に現在のポリシーで定義されています。\n"
 +"継続しますか ?"
  
--#~ msgid "Disable SELinux protection for watchdog daemon"
--#~ msgstr "watchdog デーモン用の SELinux 保護を無効にする"
+-#~ msgid "Interacts with the terminal"
+-#~ msgstr "ターミナルと相互作用"
 +#: ../gui/polgengui.py:554 ../gui/polgengui.py:558
 +msgid "Verify Name"
 +msgstr "名前の証明"
  
--#~ msgid "Disable SELinux protection for winbind daemon"
--#~ msgstr "winbind デーモン用の SELinux 保護を無効にする"
+-#~ msgid "Sends email"
+-#~ msgstr "電子メールを送信します"
 +#: ../gui/polgengui.py:558
 +#, python-format
 +msgid ""
@@ -122652,105 +121834,135 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"モジュール %s.pp は既に現在のポリシー内にロードされています。\n"
 +"継続しますか ?"
  
--#~ msgid "Disable SELinux protection for xdm daemon"
--#~ msgstr "xdm デーモン用の SELinux 保護を無効にする"
+-#~ msgid "Select files/directories that the application manages"
+-#~ msgstr "アプリケーションが管理するファイル/ディレクトリーを選択してください"
 +#: ../gui/polgengui.py:604
 +msgid "You must enter a name"
 +msgstr "名前を指定する必要があります"
  
--#~ msgid "Allow xdm logins as sysadm_r:sysadm_t"
--#~ msgstr "xdm が sysadm_r:sysadm_t としてログインすることを認める"
+-#~ msgid ""
+-#~ "Add Files/Directories that application will need to \"Write\" to. Pid "
+-#~ "Files, Log Files, /var/lib Files ..."
+-#~ msgstr ""
+-#~ "アプリケーションが \"書き込む\" 必要があるファイル/ディレクトリーを追加し"
+-#~ "ます。Pid ファイル、ログファイル、/var/lib ファイル ..."
 +#: ../gui/polgengui.py:610
 +msgid "You must enter a executable"
 +msgstr "実行ファイルを指定する必要があります"
  
--#~ msgid "Disable SELinux protection for xen daemon"
--#~ msgstr "xen デーモン用の SELinux 保護を無効にする"
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
+-#~ msgid "Select booleans that the application uses"
+-#~ msgstr "アプリケーションが使用するブーリアン値を選択してください"
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "SELinux を設定する"
  
--#~ msgid "XEN"
--#~ msgstr "XEN"
+-#~ msgid "Add/Remove booleans used for this confined application/user"
+-#~ msgstr ""
+-#~ "この制限されるアプリケーション/ユーザーに使用されるブーリアン値を追加/削除"
 +#: ../gui/polgen.py:174
 +#, python-format
 +msgid "Ports must be numbers or ranges of numbers from 1 to %d "
 +msgstr "ポートは 1 から %d までの数字か、又は数字の範囲でなければなりません "
  
--#~ msgid "Allow xen to read/write physical disk devices"
--#~ msgstr "xen に物理ディスク装置を読み書きすることを認める"
+-#~ msgid "Select directory to generate policy in"
+-#~ msgstr "ポリシーを生成する場所のディレクトリーを選択してください"
 +#: ../gui/polgen.py:204
 +msgid "You must enter a name for your confined process/user"
 +msgstr "制限するプロセス/ユーザーの名前を入力しなければなりません"
  
--#~ msgid "Disable SELinux protection for xfs daemon"
--#~ msgstr "xfs デーモン用の SELinux 保護を無効にする"
+-#~ msgid "Policy Directory"
+-#~ msgstr "ポリシーディレクトリー"
 +#: ../gui/polgen.py:282
 +msgid "USER Types are not allowed executables"
 +msgstr "USER タイプは実行ファイルとしては認められません"
  
--#~ msgid "Disable SELinux protection for xen control"
--#~ msgstr "xen control 用の SELinux 保護を無効にする"
+-#~ msgid "Generated Policy Files"
+-#~ msgstr "生成したポリシーファイル"
 +#: ../gui/polgen.py:288
 +msgid "Only DAEMON apps can use an init script"
 +msgstr "DAEMON アプリのみが初期化スクリプトを使用できます"
  
--#~ msgid "Disable SELinux protection for ypbind daemon"
--#~ msgstr "ypbind デーモン用の SELinux 保護を無効にする"
+-#~ msgid ""
+-#~ "This tool will generate the following: \n"
+-#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n"
+-#~ "Execute shell script as root to compile/install and relabel files/"
+-#~ "directories.  \n"
+-#~ "Use semanage or useradd to map Linux login users to user roles.\n"
+-#~ "Put the machine in permissive mode (setenforce 0). \n"
+-#~ "Login as the user and test this user role.\n"
+-#~ "Use audit2allow -R to generate additional rules for the te file.\n"
+-#~ msgstr ""
+-#~ "このツールは以下を生成します: \n"
+-#~ "タイプ強制(te)、ファイルコンテキスト(fc)、インターフェース(if)、シェルスク"
+-#~ "リプト(sh)。\n"
+-#~ "コンパイル/インストールし、ファイル/ディレクトリーのリラベルするためにシェ"
+-#~ "ルスクリプトを実行します。emanage 又は useradd を使用して Linux ログイン"
+-#~ "の ユーザーをユーザーロールにマップします。\n"
+-#~ "マシンを寛容モード (setenforce 0) にします。\n"
+-#~ "ユーザーとしてログインしてこのユーザーロールをテストします。audit2allow -"
+-#~ "R を使用し、te ファイルのための追加ルールを生成します。\n"
 +#: ../gui/polgen.py:306
 +msgid "use_syslog must be a boolean value "
 +msgstr "use_syslog はブール値でなければなりません"
  
--#~ msgid "Disable SELinux protection for NIS Password Daemon"
--#~ msgstr "NIS パスワードデーモン用の SELinux 保護を無効にする"
+-#~ msgid ""
+-#~ "This tool will generate the following: \n"
+-#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n"
+-#~ "\n"
+-#~ "Execute shell script to compile/install and relabel files/directories.  \n"
+-#~ "Put the machine in permissive mode (setenforce 0). \n"
+-#~ "Run/restart the application to generate avc messages.\n"
+-#~ "Use audit2allow -R to generate additional rules for the te file.\n"
+-#~ msgstr ""
+-#~ "このツールは以下を生成します: \n"
+-#~ "タイプ強制(te)、ファイルコンテキスト(fc)、インターフェース(if)、シェルスク"
+-#~ "リプト(sh)。\n"
+-#~ "コンパイル/インストールし、ファイル/ディレクトリーのリラベルするためにシェ"
+-#~ "ルスクリプトを実行します。マシンを寛容モード (setenforce 0) にします。\n"
+-#~ "アプリケーションを実行/再起動し、avc メッセージを生成します。\n"
+-#~ "audit2allow -R を使用し、te ファイルのための追加ルールを生成します。\n"
 +#: ../gui/polgen.py:327
 +msgid "USER Types automatically get a tmp type"
 +msgstr "USER タイプは自動的に tmp タイプを得ます"
  
--#~ msgid "Disable SELinux protection for ypserv daemon"
--#~ msgstr "ypserv デーモン用の SELinux 保護を無効にする"
+-#~ msgid "Add Booleans Dialog"
+-#~ msgstr "ブーリアンダイアログを追加"
 +#: ../gui/polgen.py:729
 +msgid "You must enter the executable path for your confined process"
 +msgstr "制限するプロセスの実行ファイルのバスを入力しなければなりません"
  
--#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
--#~ msgstr "NIS 転送デーモン用の SELinux 保護を無効にする"
+-#~ msgid "Boolean Name"
+-#~ msgstr "ブーリアン値名"
 +#: ../gui/polgen.py:848
 +msgid "Type Enforcement file"
 +msgstr "強制ファイルを入力してください"
  
--#~ msgid ""
--#~ "Allow SELinux webadm user to manage unprivileged users home directories"
--#~ msgstr ""
--#~ "SELinux webadm ユーザーに、非特権ユーザーのホームディレクトリーの管理を認"
--#~ "める"
+-#~ msgid "Role"
+-#~ msgstr "ロール"
 +#: ../gui/polgen.py:849
 +msgid "Interface file"
 +msgstr "インターフェースファイル"
  
--#~ msgid ""
--#~ "Allow SELinux webadm user to read unprivileged users home directories"
--#~ msgstr ""
--#~ "SELinux webadm ユーザーに、非特権ユーザーのホームディレクトリーの読み込み"
--#~ "を認める"
+-#~ msgid "Existing_User"
+-#~ msgstr "既存ユーザー(_U)"
 +#: ../gui/polgen.py:850
 +msgid "File Contexts file"
 +msgstr "ファイルコンテキストファイル"
  
--#~ msgid "Are you sure you want to delete %s '%s'?"
--#~ msgstr "%s '%s' を本当に削除したいのですか?"
+-#~ msgid "Application"
+-#~ msgstr "アプリケーション"
 +#: ../gui/polgen.py:851
 +msgid "Setup Script"
 +msgstr "設定スクリプト"
  
--#~ msgid "Delete %s"
--#~ msgstr "%s を削除"
+-#~ msgid "%s must be a directory"
+-#~ msgstr "%s  はディレクトリでなければなりません"
 +#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926
 +msgid "Network Port"
 +msgstr "ネットワークポート"
  
--#~ msgid "Add %s"
--#~ msgstr "%s を追加"
+-#~ msgid "You must select a user"
+-#~ msgstr "ユーザーを選択する必要があります"
 +#: ../gui/portsPage.py:85
 +msgid ""
 +"SELinux Port\n"
@@ -122759,14 +121971,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"SELinux ポート\n"
 +"タイプ"
  
--#~ msgid "Modify %s"
--#~ msgstr "%s を変更"
+-#~ msgid "Select executable file to be confined."
+-#~ msgstr "制限する実行ファイルを選択してください。"
 +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363
 +msgid "Protocol"
 +msgstr "プロトコル"
  
--#~ msgid "Permissive"
--#~ msgstr "許容"
+-#~ msgid "Select init script file to be confined."
+-#~ msgstr "制限する初期化スクリプトを選択してください。"
 +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479
 +msgid ""
 +"MLS/MCS\n"
@@ -122775,8 +121987,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"MLS/MCS\n"
 +"レベル"
  
--#~ msgid "Enforcing"
--#~ msgstr "強制"
+-#~ msgid "Select file(s) that confined application creates or writes"
+-#~ msgstr ""
+-#~ "制限されたアプリケーションが作成したり、書き込んだりするファイルを選択して"
+-#~ "ください"
 +#: ../gui/portsPage.py:101
 +msgid "Port"
 +msgstr "ポート"
@@ -122870,8 +122084,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +msgid "User Privs"
 +msgstr "ユーザー権限"
  
--#~ msgid "Disabled"
--#~ msgstr "無効"
+-#~ msgid ""
+-#~ "Select directory(s) that the confined application owns and writes into"
+-#~ msgstr ""
+-#~ "制限するアプリケーションが所有していたり、書き込んだりするディレクトリーを"
+-#~ "選択してください"
 +#: ../gui/selinux.tbl:4
 +msgid ""
 +"Allow gadmin SELinux user account to execute files in home directory or /tmp"
@@ -122879,8 +122096,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"gadmin SELinux ユーザーアカウントに自分のホームディレクトリや /tmp ディレクト"
 +"リにあるファイルの実行を許可する"
  
--#~ msgid "Status"
--#~ msgstr "状態"
+-#~ msgid "Select directory to generate policy files in"
+-#~ msgstr "生成するポリシーファイルを入れるディレクトリーを選択してください"
 +#: ../gui/selinux.tbl:5
 +msgid ""
 +"Allow guest SELinux user account to execute files in home directory or /tmp"
@@ -122889,13 +122106,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"リにあるファイルの実行を許可する"
  
 -#~ msgid ""
--#~ "Changing the policy type will cause a relabel of the entire file system "
--#~ "on the next boot. Relabeling takes a long time depending on the size of "
--#~ "the file system.  Do you wish to continue?"
+-#~ "Type %s_t already defined in current policy.\n"
+-#~ "Do you want to continue?"
 -#~ msgstr ""
--#~ "ポリシータイプを変更すると次の起動時に全ファイルシステムのリラベルを引き起"
--#~ "します。ファイルシステムの大きさに依存してリラベルは長い時間を必要としま"
--#~ "す。続けますか?"
+-#~ "タイプ %s_t は既に現在のポリシーで定義されています。\n"
+-#~ "継続しますか ?"
 +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16
 +msgid "Memory Protection"
 +msgstr "メモリ保護"
@@ -122930,19 +122145,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +msgid "Allow ssh to run ssh-keysign"
 +msgstr "ssh に ssh-keysign を実行することを認める"
  
--#~ msgid ""
--#~ "Changing to SELinux disabled requires a reboot.  It is not recommended.  "
--#~ "If you later decide to turn SELinux back on, the system will be required "
--#~ "to relabel.  If you just want to see if SELinux is causing a problem on "
--#~ "your system, you can go to permissive mode which will only log errors and "
--#~ "not enforce SELinux policy.  Permissive mode does not require a reboot    "
--#~ "Do you wish to continue?"
--#~ msgstr ""
--#~ "SELinux を無効にするには再起動が必要です。薦められません。後に SELinux を"
--#~ "有効に戻すことに決めたら、システムはリラベルが必要になります。単に "
--#~ "SELinux がシステムに問題を起こしているかを知りたいのならば、エラーを記録す"
--#~ "るだけで SELinux ポリシーを強制しない許容モードにすることができます。許容"
--#~ "モードは再起動は必要ではありません。続けますか?"
+-#~ msgid "Verify Name"
+-#~ msgstr "名前の証明"
 +#: ../gui/selinux.tbl:11
 +msgid ""
 +"Allow staff SELinux user account to execute files in home directory or /tmp"
@@ -122951,13 +122155,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"トリにあるファイルの実行を許可する"
  
 -#~ msgid ""
--#~ "Changing to SELinux enabled will cause a relabel of the entire file "
--#~ "system on the next boot. Relabeling takes a long time depending on the "
--#~ "size of the file system.  Do you wish to continue?"
+-#~ "Module %s.pp already loaded in current policy.\n"
+-#~ "Do you want to continue?"
 -#~ msgstr ""
--#~ "SELinux を有効に変更すると次の起動時に全ファイルシステムのリラベルを引き起"
--#~ "します。ファイルシステムの大きさに依存してリラベルは長い時間を必要としま"
--#~ "す。続けますか?"
+-#~ "モジュール %s.pp は既に現在のポリシー内にロードされています。\n"
+-#~ "継続しますか ?"
 +#: ../gui/selinux.tbl:12
 +msgid ""
 +"Allow sysadm SELinux user account to execute files in home directory or /tmp"
@@ -122965,8 +122167,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"sysadm SELinux ユーザーアカウントに自分のホームディレクトリや /tmp ディレクト"
 +"リにあるファイルの実行を許可する"
  
--#~ msgid "system-config-selinux"
--#~ msgstr "system-config-selinux"
+-#~ msgid "You must enter a name"
+-#~ msgstr "名前を指定する必要があります"
 +#: ../gui/selinux.tbl:13
 +msgid ""
 +"Allow unconfined SELinux user account to execute files in home directory or /"
@@ -122975,12 +122177,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"制限されていない SELinux ユーザーアカウントに自分のホームディレクトリや /tmp "
 +"ディレクトリにあるファイルの実行を許可する"
  
--#~ msgid ""
--#~ "Copyright (c)2006 Red Hat, Inc.\n"
--#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
--#~ msgstr ""
--#~ "Copyright (c)2006 Red Hat, Inc.\n"
--#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
+-#~ msgid "You must enter a executable"
+-#~ msgstr "実行ファイルを指定する必要があります"
 +#: ../gui/selinux.tbl:14
 +msgid "Network Configuration"
 +msgstr "ネットワーク設定"
@@ -122989,8 +122187,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +msgid "Allow unlabeled packets to flow on the network"
 +msgstr "ラベルのないパケットがネットワークに流れるのを認める"
  
--#~ msgid "Add SELinux Login Mapping"
--#~ msgstr "SELinux ログインマッピングを追加"
+-#~ msgid "Configue SELinux"
+-#~ msgstr "SELinux を設定する"
 +#: ../gui/selinux.tbl:15
 +msgid ""
 +"Allow user SELinux user account to execute files in home directory or /tmp"
@@ -122998,8 +122196,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"ユーザー SELinux ユーザーアカウントに自分のホームディレクトリや /tmp ディレク"
 +"トリにあるファイルの実行を許可する"
  
--#~ msgid "Add SELinux Network Ports"
--#~ msgstr "SELinux ネットワークポートを追加"
+-#, fuzzy
+-#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d "
+-#~ msgstr ""
+-#~ "ポートは 1 から %d までの数字か、又は数字の範囲でなければなりません "
 +#: ../gui/selinux.tbl:16
 +msgid "Allow unconfined to dyntrans to unconfined_execmem"
 +msgstr "制限されていないものに unconfined_execmem に dyntrans することを認める"
@@ -123025,8 +122225,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +msgid "Allow clients to write to X shared memory"
 +msgstr "クライアントに X 共有メモリに書き込むことを認める"
  
--#~ msgid "SELinux Type"
--#~ msgstr "SELinux タイプ"
+-#~ msgid "You must enter a name for your confined process/user"
+-#~ msgstr "制限するプロセス/ユーザーの名前を入力しなければなりません"
 +#: ../gui/selinux.tbl:20
 +msgid ""
 +"Allow xguest SELinux user account to execute files in home directory or /tmp"
@@ -123034,12 +122234,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"xguest SELinux ユーザーアカウントに自分のホームディレクトリや /tmp ディレクト"
 +"リにあるファイルの実行を許可する"
  
--#~ msgid ""
--#~ "tcp\n"
--#~ "udp"
--#~ msgstr ""
--#~ "tcp\n"
--#~ "udp"
+-#~ msgid "USER Types are not allowed executables"
+-#~ msgstr "USER タイプは実行ファイルとしては認められません"
 +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229
 +#: ../gui/selinux.tbl:231
 +msgid "NIS"
@@ -123122,12 +122318,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +msgid "Disable SELinux protection for Cluster Server"
 +msgstr "クラスターサーバー用の SELinux 保護を無効にする"
  
--#~ msgid ""
--#~ "SELinux MLS/MCS\n"
--#~ "Level"
--#~ msgstr ""
--#~ "SELinux MLS/MCS\n"
--#~ "レベル"
+-#~ msgid "Only DAEMON apps can use an init script"
+-#~ msgstr "DAEMON アプリのみが初期化スクリプトを使用できます"
 +#: ../gui/selinux.tbl:41
 +msgid ""
 +"Allow cdrecord to read various content. nfs, samba, removable devices, user "
@@ -123136,8 +122328,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"cdrecord にいろいろな内容の読み込みを認める。nfs、samba、可搬性装置、ユー"
 +"ザー temp、信頼できない内容のファイル"
  
--#~ msgid "File Specification"
--#~ msgstr "ファイル仕様"
+-#~ msgid "use_syslog must be a boolean value "
+-#~ msgstr "use_syslog はブール値でなければなりません"
 +#: ../gui/selinux.tbl:42
 +msgid "Disable SELinux protection for ciped daemon"
 +msgstr "ciped デーモン用の SELinux 保護を無効にする"
@@ -123328,8 +122520,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +msgid "Compatibility"
 +msgstr "互換性"
  
--#~ msgid "File Type"
--#~ msgstr "ファイルタイプ"
+-#, fuzzy
+-#~ msgid "USER Types automatically get a tmp type"
+-#~ msgstr "USER タイプは自動的に tmp タイプを得ます"
 +#: ../gui/selinux.tbl:87
 +msgid ""
 +"Do not audit things that we know to be broken but which are not security "
@@ -123338,24 +122531,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"壊れていることを知っているが、セキュリティリスクのないことが分かっているもの"
 +"を監査しない"
  
--#~ msgid ""
--#~ "all files\n"
--#~ "regular file\n"
--#~ "directory\n"
--#~ "character device\n"
--#~ "block device\n"
--#~ "socket\n"
--#~ "symbolic link\n"
--#~ "named pipe\n"
--#~ msgstr ""
--#~ "全ファイル\n"
--#~ "通常ファイル\n"
--#~ "ディレクトリー\n"
--#~ "文字装置\n"
--#~ "ブロック装置\n"
--#~ "ソケット\n"
--#~ "シンボリックリンク\n"
--#~ "名前付きパイプ\n"
+-#~ msgid "You must enter the executable path for your confined process"
+-#~ msgstr "制限するプロセスの実行ファイルのバスを入力しなければなりません"
 +#: ../gui/selinux.tbl:88
 +msgid "Disable SELinux protection for hostname daemon"
 +msgstr "hostname デーモン用の SELinux 保護を無効にする"
@@ -123637,107 +122814,101 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +msgid "Disable SELinux protection for readahead"
 +msgstr "rdisc 用の SELinux 保護を無効にする"
  
--#~ msgid "MLS"
--#~ msgstr "MLS"
+-#~ msgid "Type Enforcement file"
+-#~ msgstr "強制ファイルを入力してください"
 +#: ../gui/selinux.tbl:153
 +msgid "Allow programs to read files in non-standard locations (default_t)"
 +msgstr ""
 +"プログラムに標準以外の場所にあるファイルを読み込むことを認める (default_t)"
  
--#~ msgid "Add SELinux User"
--#~ msgstr "SELinux ユーザーの追加"
+-#~ msgid "Interface file"
+-#~ msgstr "インターフェースファイル"
 +#: ../gui/selinux.tbl:154
 +msgid "Disable SELinux protection for restorecond"
 +msgstr "restorecond 用の SELinux 保護を無効にする"
  
--#~ msgid "SELinux Administration"
--#~ msgstr "SELinux 管理者"
+-#~ msgid "File Contexts file"
+-#~ msgstr "ファイルコンテキストファイル"
 +#: ../gui/selinux.tbl:155
 +msgid "Disable SELinux protection for rhgb daemon"
 +msgstr "rhgb デーモン用の SELinux 保護を無効にする"
  
--#~ msgid "Add"
--#~ msgstr "追加"
+-#~ msgid "Setup Script"
+-#~ msgstr "設定スクリプト"
 +#: ../gui/selinux.tbl:156
 +msgid "Disable SELinux protection for ricci"
 +msgstr "ricci 用の SELinux 保護を無効にする"
  
--#~ msgid "_Properties"
--#~ msgstr "特性(_P)"
+-#~ msgid ""
+-#~ "SELinux Port\n"
+-#~ "Type"
+-#~ msgstr ""
+-#~ "SELinux ポート\n"
+-#~ "タイプ"
 +#: ../gui/selinux.tbl:157
 +msgid "Disable SELinux protection for ricci_modclusterd"
 +msgstr "ricci_modclusterd 用の SELinux 保護を無効にする"
  
--#~ msgid "_Delete"
--#~ msgstr "削除(_D)"
+-#~ msgid "Protocol"
+-#~ msgstr "プロトコル"
 +#: ../gui/selinux.tbl:158
 +msgid "Disable SELinux protection for rlogind daemon"
 +msgstr "rlogind デーモン用の SELinux 保護を無効にする"
  
--#~ msgid "Select Management Object"
--#~ msgstr "管理オブジェクトを選択"
+-#~ msgid ""
+-#~ "MLS/MCS\n"
+-#~ "Level"
+-#~ msgstr ""
+-#~ "MLS/MCS\n"
+-#~ "レベル"
 +#: ../gui/selinux.tbl:159
 +msgid "Disable SELinux protection for rpcd daemon"
 +msgstr "rpcd デーモン用の SELinux 保護を無効にする"
  
--#~ msgid "<b>Select:</b>"
--#~ msgstr "<b>選択:</b>"
+-#~ msgid "Port"
+-#~ msgstr "ポート"
 +#: ../gui/selinux.tbl:160
 +msgid "Disable SELinux protection for rshd"
 +msgstr "rshd 用の SELinux 保護を無効にする"
  
--#~ msgid "System Default Enforcing Mode"
--#~ msgstr "システムデフォルトの強制モード"
+-#~ msgid "Port number \"%s\" is not valid.  0 < PORT_NUMBER < 65536 "
+-#~ msgstr "ポート番号 \"%s\" は有効ではありません。0 < ポート番号 < 65536 "
 +#: ../gui/selinux.tbl:161
 +msgid "rsync"
 +msgstr "rsync"
  
--#~ msgid ""
--#~ "Disabled\n"
--#~ "Permissive\n"
--#~ "Enforcing\n"
--#~ msgstr ""
--#~ "許容\n"
--#~ "強制が\n"
--#~ "無効になりました\n"
+-#~ msgid "List View"
+-#~ msgstr "一覧表示"
 +#: ../gui/selinux.tbl:161
 +msgid "Disable SELinux protection for rsync daemon"
 +msgstr "rsync デーモン用の SELinux 保護を無効にする"
  
--#~ msgid "Current Enforcing Mode"
--#~ msgstr "現在の強制モード"
+-#~ msgid "Group View"
+-#~ msgstr "グループ表示"
 +#: ../gui/selinux.tbl:162
 +msgid "Allow ssh to run from inetd instead of as a daemon"
 +msgstr "ssh にデーモンとしてではなく、inetd から実行することを認める"
  
--#~ msgid "System Default Policy Type: "
--#~ msgstr "システムデフォルトのポリシータイプ: "
+-#~ msgid "SELinux Service Protection"
+-#~ msgstr "SELinux サービス保護"
 +#: ../gui/selinux.tbl:163
 +msgid "Allow Samba to share nfs directories"
 +msgstr "Samba に nfs ディレクトリーを共有することを認める"
  
--#~ msgid ""
--#~ "Select if you wish to relabel then entire file system on next reboot.  "
--#~ "Relabeling can take a very long time, depending on the size of the "
--#~ "system.  If you are changing policy types or going from disabled to "
--#~ "enforcing, a relabel is required."
--#~ msgstr ""
--#~ "リラベルしたいのならば選択し、そうすれば全ファイルシステムが次の再起動時"
--#~ "に。システムの大きさに依存しますが、リラベルは非常に長い時間がかかります。"
--#~ "ポリシータイプを変更したり無効から強制へ変える場合、リラベルが必要になりま"
--#~ "す。"
+-#~ msgid "Disable SELinux protection for acct daemon"
+-#~ msgstr "acct デーモンの SELinux 保護を無効にします"
 +#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166
 +msgid "SASL authentication server"
 +msgstr "SASL 認証サーバー"
  
--#~ msgid "Relabel on next reboot."
--#~ msgstr "次の再起動でリラベル"
+-#~ msgid "Admin"
+-#~ msgstr "管理者"
 +#: ../gui/selinux.tbl:164
 +msgid "Allow sasl authentication server to read /etc/shadow"
 +msgstr "sasl 認証サーバーに /etc/shadow を読み込むことを認める"
  
--#~ msgid "Revert boolean setting to system default"
--#~ msgstr "ブーリアン設定をシステムデフォルトに戻す"
+-#~ msgid "Allow all daemons to write corefiles to /"
+-#~ msgstr "全てのデーモンがコアファイルを / へ書き込むのを認めます"
 +#: ../gui/selinux.tbl:165
 +msgid ""
 +"Allow X-Windows server to map a memory region as both executable and writable"
@@ -123745,8 +122916,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"X-Windows サーバーにメモリ領域を実行可能と書込み可能の両方としてマップするこ"
 +"とを認める"
  
--#~ msgid "Toggle between Customized and All Booleans"
--#~ msgstr "カスタム化と全ブーリアン値との間で切り替え"
+-#~ msgid "Allow all daemons the ability to use unallocated ttys"
+-#~ msgstr "全てのデーモンが割り当てられていない tty を使用できることを認めます"
 +#: ../gui/selinux.tbl:166
 +msgid "Disable SELinux protection for saslauthd daemon"
 +msgstr "saslauthd デーモン用の SELinux 保護を無効にする"
@@ -123847,8 +123018,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +msgid "Allow ssh logins as sysadm_r:sysadm_t"
 +msgstr "ssh に sysadm_r:sysadm_t としてログインすることを認める"
  
--#~ msgid "Run booleans lockdown wizard"
--#~ msgstr "boolean ロックダウンのウィザードを実行"
+-#~ msgid "User Privs"
+-#~ msgstr "ユーザー権限"
 +#: ../gui/selinux.tbl:189
 +msgid ""
 +"Allow staff_r users to search the sysadm home dir and read files (such as ~/."
@@ -123857,8 +123028,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"staff_r ユーザーに sysadm ホームディレクトリーを捜し、(~/.bashrc のような) "
 +"ファイルを読むことを認める"
  
--#~ msgid "Lockdown..."
--#~ msgstr "ロックダウン..."
+-#~ msgid ""
+-#~ "Allow gadmin SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr ""
+-#~ "gadmin SELinux ユーザーアカウントに自分のホームディレクトリや /tmp ディレ"
+-#~ "クトリにあるファイルの実行を許可する"
 +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191
 +msgid "Universal SSL tunnel"
 +msgstr "汎用 SSL トンネル"
@@ -123867,75 +123042,91 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +msgid "Disable SELinux protection for stunnel daemon"
 +msgstr "stunnel デーモン用の SELinux 保護を無効にする"
  
--#~ msgid "Filter"
--#~ msgstr "フィルター"
+-#~ msgid ""
+-#~ "Allow guest SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr ""
+-#~ "ゲスト SELinux ユーザーアカウントに自分のホームディレクトリや /tmp ディレ"
+-#~ "クトリにあるファイルの実行を許可する"
 +#: ../gui/selinux.tbl:191
 +msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
 +msgstr ""
 +"stunnel デーモンに xinetd の外でスタンドアローンとして実行することを認める"
  
--#~ msgid "Add File Context"
--#~ msgstr "ファイルコンテキストの追加"
+-#~ msgid "Memory Protection"
+-#~ msgstr "メモリ保護"
 +#: ../gui/selinux.tbl:192
 +msgid "Disable SELinux protection for swat daemon"
 +msgstr "swat デーモン用の SELinux 保護を無効にする"
  
--#~ msgid "Modify File Context"
--#~ msgstr "ファイルコンテキストの変更"
+-#~ msgid "Allow java executable stack"
+-#~ msgstr "java 実行可能スタックを認める"
 +#: ../gui/selinux.tbl:193
 +msgid "Disable SELinux protection for sxid daemon"
 +msgstr "sxid デーモン用の SELinux 保護を無効にする"
  
--#~ msgid "Delete File Context"
--#~ msgstr "ファイルコンテキストの削除"
+-#~ msgid "Mount"
+-#~ msgstr "マウント"
 +#: ../gui/selinux.tbl:194
 +msgid "Disable SELinux protection for syslogd daemon"
 +msgstr "syslogd デーモン用の SELinux 保護を無効にする"
  
--#~ msgid "Toggle between all and customized file context"
--#~ msgstr "全てとカスタム化ファイルコンテキストの間で切り替え"
+-#~ msgid "Allow mount to mount any file"
+-#~ msgstr "mount にあらゆるファイルをマウントすることを認める"
 +#: ../gui/selinux.tbl:195
 +msgid "Disable SELinux protection for system cron jobs"
 +msgstr "システム cron ジョブ用の SELinux 保護を無効にする"
  
--#~ msgid "Add SELinux User Mapping"
--#~ msgstr "SELinux ユーザーマッピングの追加"
+-#~ msgid "Allow mount to mount any directory"
+-#~ msgstr "mount にあらゆるディレクトリーをマウントすることを認める"
 +#: ../gui/selinux.tbl:196
 +msgid "Disable SELinux protection for tcp daemon"
 +msgstr "tcp デーモン用の SELinux 保護を無効にする"
  
--#~ msgid "Modify SELinux User Mapping"
--#~ msgstr "SELinux ユーザーマッピングの変更"
+-#~ msgid "Allow mplayer executable stack"
+-#~ msgstr "mplayer 実行可能スタックを認める"
 +#: ../gui/selinux.tbl:197
 +msgid "Disable SELinux protection for telnet daemon"
 +msgstr "telnet デーモン用の SELinux 保護を無効にする"
  
--#~ msgid "Delete SELinux User Mapping"
--#~ msgstr "SELinux ユーザーマッピングの削除"
+-#~ msgid "SSH"
+-#~ msgstr "SSH"
 +#: ../gui/selinux.tbl:198
 +msgid "Disable SELinux protection for tftpd daemon"
 +msgstr "tftpd デーモン用の SELinux 保護を無効にする"
  
--#~ msgid "Add Translation"
--#~ msgstr "変換の追加"
+-#~ msgid "Allow ssh to run ssh-keysign"
+-#~ msgstr "ssh に ssh-keysign を実行することを認める"
 +#: ../gui/selinux.tbl:199
 +msgid "Disable SELinux protection for transproxy daemon"
 +msgstr "transproxy デーモン用の SELinux 保護を無効にする"
  
--#~ msgid "Modify Translation"
--#~ msgstr "変換の変更"
+-#~ msgid ""
+-#~ "Allow staff SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr ""
+-#~ "スタッフ SELinux ユーザーアカウントに自分のホームディレクトリや /tmp ディ"
+-#~ "レクトリにあるファイルの実行を許可する"
 +#: ../gui/selinux.tbl:200
 +msgid "Disable SELinux protection for udev daemon"
 +msgstr "udev デーモン用の SELinux 保護を無効にする"
  
--#~ msgid "Delete Translation"
--#~ msgstr "変換の削除"
+-#~ msgid ""
+-#~ "Allow sysadm SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr ""
+-#~ "sysadm SELinux ユーザーアカウントに自分のホームディレクトリや /tmp ディレ"
+-#~ "クトリにあるファイルの実行を許可する"
 +#: ../gui/selinux.tbl:201
 +msgid "Disable SELinux protection for uml daemon"
 +msgstr "uml デーモン用の SELinux 保護を無効にする"
  
--#~ msgid "Modify SELinux User"
--#~ msgstr "SELinux ユーザーの変更"
+-#~ msgid ""
+-#~ "Allow unconfined SELinux user account to execute files in home directory "
+-#~ "or /tmp"
+-#~ msgstr ""
+-#~ "制限されていない SELinux ユーザーアカウントに自分のホームディレクトリや /"
+-#~ "tmp ディレクトリにあるファイルの実行を許可する"
 +#: ../gui/selinux.tbl:202
 +msgid ""
 +"Allow xinetd to run unconfined, including any services it starts that do not "
@@ -123944,8 +123135,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"xinetd に、それが起動するドメイン転位が明に定義されていないサービスを含め、制"
 +"限なしで実行することを認める"
  
--#~ msgid "Add Network Port"
--#~ msgstr "ネットワークポートの追加"
+-#~ msgid "Network Configuration"
+-#~ msgstr "ネットワーク設定"
 +#: ../gui/selinux.tbl:203
 +msgid ""
 +"Allow rc scripts to run unconfined, including any daemon started by an rc "
@@ -123954,22 +123145,26 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"rc スクリプトに、rc スクリプトにより起動されるドメイン転位が明に定義されてい"
 +"ないデーモンを含め、制限なしで実行することを認める"
  
--#~ msgid "Edit Network Port"
--#~ msgstr "ネットワークポートの編集"
+-#~ msgid "Allow unlabeled packets to flow on the network"
+-#~ msgstr "ラベルのないパケットがネットワークに流れるのを認める"
 +#: ../gui/selinux.tbl:204
 +msgid "Allow rpm to run unconfined"
 +msgstr "rpm に制限なしで実行することを認める"
  
--#~ msgid "Delete Network Port"
--#~ msgstr "ネットワークポートの削除"
+-#~ msgid ""
+-#~ "Allow user SELinux user account to execute files in home directory or /tmp"
+-#~ msgstr ""
+-#~ "ユーザー SELinux ユーザーアカウントに自分のホームディレクトリや /tmp ディ"
+-#~ "レクトリにあるファイルの実行を許可する"
 +#: ../gui/selinux.tbl:205
 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
 +msgstr ""
 +"hotplug や insmod のような特権ユーティリティーに制限なしで実行することを認め"
 +"ã‚‹"
  
--#~ msgid "Toggle between Customized and All Ports"
--#~ msgstr "カスタム化と全ポートの間で切り替え"
+-#~ msgid "Allow unconfined to dyntrans to unconfined_execmem"
+-#~ msgstr ""
+-#~ "制限されていないものに unconfined_execmem に dyntrans することを認める"
 +#: ../gui/selinux.tbl:206
 +msgid "Disable SELinux protection for updfstab daemon"
 +msgstr "updfstab デーモン用の SELinux 保護を無効にする"
@@ -123978,8 +123173,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +msgid "Disable SELinux protection for uptimed daemon"
 +msgstr "uptimed デーモン用の SELinux 保護を無効にする"
  
--#~ msgid "Generate new policy module"
--#~ msgstr "新ポリシーモジュールの生成"
+-#~ msgid "Databases"
+-#~ msgstr "データベース"
 +#: ../gui/selinux.tbl:208
 +msgid ""
 +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only "
@@ -123988,8 +123183,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"user_r に su か、sudo、userhelper 経由で sysadm_r に達することを認める。そう"
 +"でなければ staff_r のみがそうできる"
  
--#~ msgid "Load policy module"
--#~ msgstr "ポリシーモジュールをロード"
+-#~ msgid "Allow user to connect to mysql socket"
+-#~ msgstr "ユーザーに mysql ソケットに接続することを許可"
 +#: ../gui/selinux.tbl:209
 +msgid "Allow users to execute the mount command"
 +msgstr "ユーザーに mount コマンドを実行することを認める"
@@ -124002,45 +123197,39 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +msgid "Allow users to run the dmesg command"
 +msgstr "ユーザーに dmesg コマンドを実行することを認める"
  
--#~ msgid "Remove loadable policy module"
--#~ msgstr "ロード可能なポリシーモジュールを取り外す"
+-#~ msgid "Allow user to connect to postgres socket"
+-#~ msgstr "ユーザーに postgres ソケットに接続することを認める"
 +#: ../gui/selinux.tbl:212
 +msgid "Allow users to control network interfaces (also needs USERCTL=true)"
 +msgstr ""
 +"ユーザーにネットワークインターフェースを制御することを認める (USERCTL=true も"
 +"必要)"
  
--#~ msgid ""
--#~ "Enable/Disable additional audit rules, that are normally not reported in "
--#~ "the log files."
--#~ msgstr "通常はログファイルに報告されない追加の監査ルールを有効/無効にする。"
+-#~ msgid "XServer"
+-#~ msgstr "X サーバー"
 +#: ../gui/selinux.tbl:213
 +msgid "Allow normal user to execute ping"
 +msgstr "通常ユーザーに ping を実行することを認める"
  
--#~ msgid "Sensitvity Level"
--#~ msgstr "感度"
+-#~ msgid "Allow clients to write to X shared memory"
+-#~ msgstr "クライアントに X 共有メモリに書き込むことを認める"
 +#: ../gui/selinux.tbl:214
 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
 +msgstr ""
 +"ユーザーに ext 属性でないファイルの読み書きを認める (FAT、CDROM、フロッピー)"
  
--#~ msgid "SELinux user '%s' is required"
--#~ msgstr "SELinux ユーザー '%s' が必要です"
+-#~ msgid ""
+-#~ "Allow xguest SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr ""
+-#~ "xguest SELinux ユーザーアカウントに自分のホームディレクトリや /tmp ディレ"
+-#~ "クトリにあるファイルの実行を許可する"
 +#: ../gui/selinux.tbl:215
 +msgid "Allow users to rw usb devices"
 +msgstr "ユーザーに usb 装置の読み書きを認める"
  
--#~ msgid ""
--#~ "\n"
--#~ "\n"
--#~ "semodule -i %s\n"
--#~ "\n"
--#~ msgstr ""
--#~ "\n"
--#~ "\n"
--#~ "semodule -i %s\n"
--#~ "\n"
+-#~ msgid "NIS"
+-#~ msgstr "NIS"
 +#: ../gui/selinux.tbl:216
 +msgid ""
 +"Allow users to run TCP servers (bind to ports and accept connection from the "
@@ -124115,82 +123304,76 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +msgid "Disable SELinux protection for NIS Transfer Daemon"
 +msgstr "NIS 転送デーモン用の SELinux 保護を無効にする"
  
--#~ msgid "Disable"
--#~ msgstr "無効"
+-#~ msgid "Allow daemons to run with NIS"
+-#~ msgstr "デーモンに NIS といっしょに実行することを認める"
 +#: ../gui/selinux.tbl:232
 +msgid "Allow SELinux webadm user to manage unprivileged users home directories"
 +msgstr ""
 +"SELinux webadm ユーザーに、非特権ユーザーのホームディレクトリーの管理を認める"
  
--#~ msgid "Enable"
--#~ msgstr "有効"
+-#~ msgid "Web Applications"
+-#~ msgstr "ウェブアプリケーション"
 +#: ../gui/selinux.tbl:233
 +msgid "Allow SELinux webadm user to read unprivileged users home directories"
 +msgstr ""
 +"SELinux webadm ユーザーに、非特権ユーザーのホームディレクトリーの読み込みを認"
 +"める"
  
--#~ msgid "Default"
--#~ msgstr "デフォルト"
+-#~ msgid "Transition staff SELinux user to Web Browser Domain"
+-#~ msgstr "スタッフ SELinux ユーザーからウェブブラウザードメインへの転位"
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Are you sure you want to delete %s '%s'?"
 +msgstr "%s '%s' を本当に削除したいのですか?"
  
--#~ msgid "<b>Boolean</b>"
--#~ msgstr "<b>Boolean</b>"
+-#~ msgid "Transition sysadm SELinux user to Web Browser Domain"
+-#~ msgstr "sysadm SELinux ユーザーからウェブブラウザードメインへの転位"
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Delete %s"
 +msgstr "%s を削除"
  
--#~ msgid "<b>Description</b>"
--#~ msgstr "<b>説明</b>"
+-#~ msgid "Transition user SELinux user to Web Browser Domain"
+-#~ msgstr "ユーザー SELinux ユーザーからウェブブラウザードメインへの転位"
 +#: ../gui/semanagePage.py:134
 +#, python-format
 +msgid "Add %s"
 +msgstr "%s を追加"
  
--#~ msgid "<b>Status</b>"
--#~ msgstr "<b>ステータス</b>"
+-#~ msgid "Transition xguest SELinux user to Web Browser Domain"
+-#~ msgstr "xguest SELinux ユーザーからウェブブラウザードメインへの転位"
 +#: ../gui/semanagePage.py:148
 +#, python-format
 +msgid "Modify %s"
 +msgstr "%s を変更"
  
--#~ msgid "Category: %s <br>"
--#~ msgstr "カテゴリ: %s <br>"
+-#~ msgid "Allow staff Web Browsers to write to home directories"
+-#~ msgstr ""
+-#~ "スタッフウェブブラウザーにホームディレクトリーに書き込むことを認める"
 +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217
 +msgid "Permissive"
 +msgstr "許容"
  
--#~ msgid "Begin"
--#~ msgstr "開始"
+-#~ msgid "Disable SELinux protection for amanda"
+-#~ msgstr "amanda 用の SELinux 保護を無効にする"
 +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235
 +msgid "Enforcing"
 +msgstr "強制"
  
--#~ msgid ""
--#~ "Welcome to the SELinux Lockdown Tool.<br> <br>This tool can be used to "
--#~ "lockdown SELinux booleans.The tool will generate a configuration file "
--#~ "which can be used to lockdown this system or other SELinux systems.<br>"
--#~ msgstr ""
--#~ "SELinux ロックダウンツールにようこそ。 <br> <br>このツールを使用すると "
--#~ "SELinux の boolean をロックダウンすることができます。 このシステムまたは他"
--#~ "の SELinux システムのロックダウンに使用できる設定ファイルを生成します。"
--#~ "<br>"
+-#~ msgid "Disable SELinux protection for amavis"
+-#~ msgstr "amavis 用の SELinux 保護を無効にする"
 +#: ../gui/statusPage.py:75
 +msgid "Disabled"
 +msgstr "無効"
  
--#~ msgid "Finish"
--#~ msgstr "終了"
+-#~ msgid "Disable SELinux protection for apmd daemon"
+-#~ msgstr "apmd デーモン用の SELinux 保護を無効にする"
 +#: ../gui/statusPage.py:94
 +msgid "Status"
 +msgstr "状態"
  
--#~ msgid "Category %s booleans completed <br><br>"
--#~ msgstr "カテゴリ %s boolean は完了しました <br><br>"
+-#~ msgid "Disable SELinux protection for arpwatch daemon"
+-#~ msgstr "arpwatch デーモン用の SELinux 保護を無効にする"
 +#: ../gui/statusPage.py:133
 +msgid ""
 +"Changing the policy type will cause a relabel of the entire file system on "
@@ -124201,8 +123384,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"ます。ファイルシステムの大きさに依存してリラベルは長い時間を必要とします。続"
 +"けますか?"
  
--#~ msgid "Current settings:<br><br>"
--#~ msgstr "現在の設定:<br><br>"
+-#~ msgid "Disable SELinux protection for auditd daemon"
+-#~ msgstr "auditd デーモン用の SELinux 保護を無効にする"
 +#: ../gui/statusPage.py:147
 +msgid ""
 +"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
@@ -124218,8 +123401,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"ポリシーを強制しない許容モードにすることができます。許容モードは再起動は必要"
 +"ではありません。続けますか?"
  
--#~ msgid "Finish: <br><br>"
--#~ msgstr "終了: <br><br>"
+-#~ msgid "Disable SELinux protection for automount daemon"
+-#~ msgstr "automount デーモン用の SELinux 保護を無効にする"
 +#: ../gui/statusPage.py:152
 +msgid ""
 +"Changing to SELinux enabled will cause a relabel of the entire file system "
@@ -124234,8 +123417,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +msgid "system-config-selinux"
 +msgstr "system-config-selinux"
  
--#~ msgid "Category: %s<br><br>Current Settings<br><br>"
--#~ msgstr "カテゴリ: %s<br><br>現在の設定<br><br>"
+-#~ msgid "Disable SELinux protection for avahi"
+-#~ msgstr "avahi 用の SELinux 保護を無効にする"
 +#: ../gui/system-config-selinux.glade:12
 +msgid ""
 +"Copyright (c)2006 Red Hat, Inc.\n"
@@ -124244,8 +123427,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"Copyright (c)2006 Red Hat, Inc.\n"
 +"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
  
--#~ msgid "Boolean:   %s<br><br>"
--#~ msgstr "Boolean:   %s<br><br>"
+-#~ msgid "Disable SELinux protection for bluetooth daemon"
+-#~ msgstr "bluetooth デーモン用の SELinux 保護を無効にする"
 +#: ../gui/system-config-selinux.glade:22
 +#: ../gui/system-config-selinux.glade:544
 +#: ../gui/system-config-selinux.glade:736
@@ -124261,8 +123444,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +msgid "SELinux Type"
 +msgstr "SELinux タイプ"
  
--#~ msgid "Lockdown SELinux Booleans"
--#~ msgstr "SELinux boolean のロックダウン"
+-#~ msgid "Disable SELinux protection for canna daemon"
+-#~ msgstr "canna デーモン用の SELinux 保護を無効にする"
 +#: ../gui/system-config-selinux.glade:622
 +msgid ""
 +"SELinux MLS/MCS\n"
@@ -124271,8 +123454,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +"SELinux MLS/MCS\n"
 +"レベル"
  
--#~ msgid "Apply"
--#~ msgstr "適用"
+-#~ msgid "Disable SELinux protection for cardmgr daemon"
+-#~ msgstr "cardmgr デーモン用の SELinux 保護を無効にする"
 +#: ../gui/system-config-selinux.glade:814
 +msgid "File Specification"
 +msgstr "ファイル仕様"
@@ -124281,8 +123464,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +msgid "File Type"
 +msgstr "ファイルタイプ"
  
--#~ msgid "SELinux Boolean Lockdown"
--#~ msgstr "SELinux boolean のロックダウン"
+-#~ msgid "Disable SELinux protection for Cluster Server"
+-#~ msgstr "クラスターサーバー用の SELinux 保護を無効にする"
 +#: ../gui/system-config-selinux.glade:919
 +msgid ""
 +"all files\n"
@@ -124339,8 +123522,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +msgid "System Default Enforcing Mode"
 +msgstr "システムデフォルトの強制モード"
  
--#~ msgid "Save As"
--#~ msgstr "名前を付けて保存"
+-#~ msgid ""
+-#~ "Allow cdrecord to read various content. nfs, samba, removable devices, "
+-#~ "user temp and untrusted content files"
+-#~ msgstr ""
+-#~ "cdrecord にいろいろな内容の読み込みを認める。nfs、samba、可搬性装置、ユー"
+-#~ "ザー temp、信頼できない内容のファイル"
 +#: ../gui/system-config-selinux.glade:1547
 +msgid ""
 +"Disabled\n"
@@ -124359,8 +123546,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +msgid "System Default Policy Type: "
 +msgstr "システムデフォルトのポリシータイプ: "
  
--#~ msgid "Save Boolean Configuration File"
--#~ msgstr "Boolean 設定ファイルを保存"
+-#~ msgid "Disable SELinux protection for ciped daemon"
+-#~ msgstr "ciped デーモン用の SELinux 保護を無効にする"
 +#: ../gui/system-config-selinux.glade:1656
 +msgid ""
 +"Select if you wish to relabel then entire file system on next reboot.  "
@@ -124465,15 +123652,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +
 +#: ../gui/system-config-selinux.glade:2561
 +msgid "Add Translation"
-+msgstr "変換の追加"
++msgstr "翻訳を追加"
 +
 +#: ../gui/system-config-selinux.glade:2577
 +msgid "Modify Translation"
-+msgstr "変換の変更"
++msgstr "翻訳を修正"
 +
 +#: ../gui/system-config-selinux.glade:2593
 +msgid "Delete Translation"
-+msgstr "変換の削除"
++msgstr "翻訳を削除"
 +
 +#: ../gui/system-config-selinux.glade:2711
 +msgid "label40"
@@ -124512,8 +123699,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +msgid "Remove loadable policy module"
 +msgstr "ロード可能なポリシーモジュールを取り外す"
  
--#~ msgid "Select file name to save  boolean settings."
--#~ msgstr "boolean 設定を保存するファイル名を選択します。"
+-#~ msgid "Disable SELinux protection for clamd daemon"
+-#~ msgstr "clamd デーモン用の SELinux 保護を無効にする"
 +#: ../gui/system-config-selinux.glade:3059
 +msgid ""
 +"Enable/Disable additional audit rules, that are normally not reported in the "
@@ -124540,28 +123727,1009 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils
 +msgid "label59"
 +msgstr "label59"
  
--#~ msgid "_Forward"
--#~ msgstr "転送(_F)"
-+#: ../gui/translationsPage.py:53
-+#, fuzzy
-+msgid "Sensitivity Level"
-+msgstr "感度"
- 
--#~ msgid "_Previous"
--#~ msgstr "前(_P)"
+-#~ msgid "Disable SELinux protection for clamscan"
+-#~ msgstr "clamscan 用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for clvmd"
+-#~ msgstr "clvmd 用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for comsat daemon"
+-#~ msgstr "comsat デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for courier daemon"
+-#~ msgstr "courier デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for cpucontrol daemon"
+-#~ msgstr "cpucontrol デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for cpuspeed daemon"
+-#~ msgstr "cpuspeed デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Cron"
+-#~ msgstr "Cron"
+-
+-#~ msgid "Disable SELinux protection for crond daemon"
+-#~ msgstr "crond デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Printing"
+-#~ msgstr "印刷"
+-
+-#~ msgid "Disable SELinux protection for cupsd back end server"
+-#~ msgstr "cupsd バックエンドサーバー用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for cupsd daemon"
+-#~ msgstr "cupsd デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for cupsd_lpd"
+-#~ msgstr "cupsd_lpd 用の SELinux 保護を無効にする"
+-
+-#~ msgid "CVS"
+-#~ msgstr "CVS"
+-
+-#~ msgid "Disable SELinux protection for cvs daemon"
+-#~ msgstr "cvs デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for cyrus daemon"
+-#~ msgstr "cyrus デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for dbskkd daemon"
+-#~ msgstr "dbskkd デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for dbusd daemon"
+-#~ msgstr "dbusd デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for dccd"
+-#~ msgstr "dccd 用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for dccifd"
+-#~ msgstr "dccifd 用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for dccm"
+-#~ msgstr "dccm 用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for ddt daemon"
+-#~ msgstr "ddt デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for devfsd daemon"
+-#~ msgstr "devfsd デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for dhcpc daemon"
+-#~ msgstr "dhcpc デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for dhcpd daemon"
+-#~ msgstr "dhcpd デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for dictd daemon"
+-#~ msgstr "dictd デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Allow sysadm_t to directly start daemons"
+-#~ msgstr "sysadm_t に直接デーモンを起動することを認める"
+-
+-#~ msgid "Disable SELinux protection for Evolution"
+-#~ msgstr "Evolution 用の SELinux 保護を無効にする"
+-
+-#~ msgid "Games"
+-#~ msgstr "ゲーム"
+-
+-#~ msgid "Disable SELinux protection for games"
+-#~ msgstr "ゲーム用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for the web browsers"
+-#~ msgstr "ウェブブラウザー用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for Thunderbird"
+-#~ msgstr "Thunderbird 用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for distccd daemon"
+-#~ msgstr "distccd デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for dmesg daemon"
+-#~ msgstr "dmesg デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for dnsmasq daemon"
+-#~ msgstr "dnsmasq デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for dovecot daemon"
+-#~ msgstr "dovecot デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for entropyd daemon"
+-#~ msgstr "entropyd デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for fetchmail"
+-#~ msgstr "fetchmail 用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for fingerd daemon"
+-#~ msgstr "fingerd デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for freshclam daemon"
+-#~ msgstr "freshclam デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for fsdaemon daemon"
+-#~ msgstr "fsdaemon デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for gpm daemon"
+-#~ msgstr "gpm デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "NFS"
+-#~ msgstr "NFS"
+-
+-#~ msgid "Disable SELinux protection for gss daemon"
+-#~ msgstr "gss デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for Hal daemon"
+-#~ msgstr "Hal デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Compatibility"
+-#~ msgstr "互換性"
+-
+-#~ msgid ""
+-#~ "Do not audit things that we know to be broken but which are not security "
+-#~ "risks"
+-#~ msgstr ""
+-#~ "壊れていることを知っているが、セキュリティリスクのないことが分かっているも"
+-#~ "のを監査しない"
+-
+-#~ msgid "Disable SELinux protection for hostname daemon"
+-#~ msgstr "hostname デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for hotplug daemon"
+-#~ msgstr "hotplug デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for howl daemon"
+-#~ msgstr "howl デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for cups hplip daemon"
+-#~ msgstr "cups hplip デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for httpd rotatelogs"
+-#~ msgstr "httpd 交代ログ用の SELinux 保護を無効にする"
+-
+-#~ msgid "HTTPD Service"
+-#~ msgstr "HTTPD サービス"
+-
+-#~ msgid "Disable SELinux protection for http suexec"
+-#~ msgstr "http suexec 用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for hwclock daemon"
+-#~ msgstr "hwclock デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for i18n daemon"
+-#~ msgstr "i18n デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for imazesrv daemon"
+-#~ msgstr "imazesrv デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for inetd child daemons"
+-#~ msgstr "inetd 子デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for inetd daemon"
+-#~ msgstr "inetd デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for innd daemon"
+-#~ msgstr "innd デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for iptables daemon"
+-#~ msgstr "iptables デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for ircd daemon"
+-#~ msgstr "ircd デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for irqbalance daemon"
+-#~ msgstr "irqbalance デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for iscsi daemon"
+-#~ msgstr "iscsi デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for jabberd daemon"
+-#~ msgstr "jabberd デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Kerberos"
+-#~ msgstr "ケルベロス"
+-
+-#~ msgid "Disable SELinux protection for kadmind daemon"
+-#~ msgstr "kadmind デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for klogd daemon"
+-#~ msgstr "klogd デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for krb5kdc daemon"
+-#~ msgstr "krb5kdc デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for ktalk daemons"
+-#~ msgstr "ktalk デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for kudzu daemon"
+-#~ msgstr "kudzu デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for locate daemon"
+-#~ msgstr "locate デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for lpd daemon"
+-#~ msgstr "lpd デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for lrrd daemon"
+-#~ msgstr "lrrd デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for lvm daemon"
+-#~ msgstr "lvm デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for mailman"
+-#~ msgstr "mailman 用の SELinux 保護を無効にする"
+-
+-#~ msgid "Allow evolution and thunderbird to read user files"
+-#~ msgstr "evolution と thunderbird にユーザーファイルを読み込むのを認める"
+-
+-#~ msgid "Disable SELinux protection for mdadm daemon"
+-#~ msgstr "mdadm デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for monopd daemon"
+-#~ msgstr "monopd デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Allow the mozilla browser to read user files"
+-#~ msgstr "mozilla ブラウザーにユーザーファイルを読み込むのを認める"
+-
+-#~ msgid "Disable SELinux protection for mrtg daemon"
+-#~ msgstr "mrtg デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for mysqld daemon"
+-#~ msgstr "mysqld デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for nagios daemon"
+-#~ msgstr "nagios デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Name Service"
+-#~ msgstr "名前サービス"
+-
+-#~ msgid "Disable SELinux protection for named daemon"
+-#~ msgstr "named デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for nessusd daemon"
+-#~ msgstr "nessusd デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for NetworkManager"
+-#~ msgstr "NetworkManager 用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for nfsd daemon"
+-#~ msgstr "nfsd デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Samba"
+-#~ msgstr "Samba"
+-
+-#~ msgid "Disable SELinux protection for nmbd daemon"
+-#~ msgstr "nmbd デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for nrpe daemon"
+-#~ msgstr "nrpe デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for nscd daemon"
+-#~ msgstr "nscd デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for nsd daemon"
+-#~ msgstr "nsd デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for ntpd daemon"
+-#~ msgstr "ntpd デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for oddjob"
+-#~ msgstr "oddjob 用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for oddjob_mkhomedir"
+-#~ msgstr "oddjob mkhomedir 用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for openvpn daemon"
+-#~ msgstr "openvpn デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for pam daemon"
+-#~ msgstr "pam デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for pegasus"
+-#~ msgstr "pegasus 用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for perdition daemon"
+-#~ msgstr "perdition デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for portmap daemon"
+-#~ msgstr "portmap デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for portslave daemon"
+-#~ msgstr "portslave デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for postfix"
+-#~ msgstr "postfix 用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for postgresql daemon"
+-#~ msgstr "postgresql デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "pppd"
+-#~ msgstr "pppd"
+-
+-#~ msgid "Allow pppd to be run for a regular user"
+-#~ msgstr "pppd に一般ユーザーのために実行することを認める"
+-
+-#~ msgid "Disable SELinux protection for pptp"
+-#~ msgstr "pptp 用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for prelink daemon"
+-#~ msgstr "prelink デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for privoxy daemon"
+-#~ msgstr "privoxy デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for ptal daemon"
+-#~ msgstr "ptal デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for pxe daemon"
+-#~ msgstr "pxe デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for pyzord"
+-#~ msgstr "pyzord 用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for quota daemon"
+-#~ msgstr "quota デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for radiusd daemon"
+-#~ msgstr "radiusd デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for radvd daemon"
+-#~ msgstr "radvd デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for rdisc"
+-#~ msgstr "rdisc 用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for readahead"
+-#~ msgstr "rdisc 用の SELinux 保護を無効にする"
+-
+-#~ msgid "Allow programs to read files in non-standard locations (default_t)"
+-#~ msgstr ""
+-#~ "プログラムに標準以外の場所にあるファイルを読み込むことを認める (default_t)"
+-
+-#~ msgid "Disable SELinux protection for restorecond"
+-#~ msgstr "restorecond 用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for rhgb daemon"
+-#~ msgstr "rhgb デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for ricci"
+-#~ msgstr "ricci 用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for ricci_modclusterd"
+-#~ msgstr "ricci_modclusterd 用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for rlogind daemon"
+-#~ msgstr "rlogind デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for rpcd daemon"
+-#~ msgstr "rpcd デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for rshd"
+-#~ msgstr "rshd 用の SELinux 保護を無効にする"
+-
+-#~ msgid "rsync"
+-#~ msgstr "rsync"
+-
+-#~ msgid "Disable SELinux protection for rsync daemon"
+-#~ msgstr "rsync デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Allow ssh to run from inetd instead of as a daemon"
+-#~ msgstr "ssh にデーモンとしてではなく、inetd から実行することを認める"
+-
+-#~ msgid "Allow Samba to share nfs directories"
+-#~ msgstr "Samba に nfs ディレクトリーを共有することを認める"
+-
+-#~ msgid "SASL authentication server"
+-#~ msgstr "SASL 認証サーバー"
+-
+-#~ msgid "Allow sasl authentication server to read /etc/shadow"
+-#~ msgstr "sasl 認証サーバーに /etc/shadow を読み込むことを認める"
+-
+-#~ msgid ""
+-#~ "Allow X-Windows server to map a memory region as both executable and "
+-#~ "writable"
+-#~ msgstr ""
+-#~ "X-Windows サーバーにメモリ領域を実行可能と書込み可能の両方としてマップする"
+-#~ "ことを認める"
+-
+-#~ msgid "Disable SELinux protection for saslauthd daemon"
+-#~ msgstr "saslauthd デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for scannerdaemon daemon"
+-#~ msgstr "scannerdaemon デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Do not allow transition to sysadm_t, sudo and su effected"
+-#~ msgstr "sysadm_t への転位を認めない、sudo と su が影響している"
+-
+-#~ msgid "Do not allow any processes to load kernel modules"
+-#~ msgstr "どのプロセスにもカーネルモジュールをロードすることを認めない"
+-
+-#~ msgid "Do not allow any processes to modify kernel SELinux policy"
+-#~ msgstr "どのプロセスにもカーネル SELinux ポリシーを変更することを認めない"
+-
+-#~ msgid "Disable SELinux protection for sendmail daemon"
+-#~ msgstr "sendmail デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for setrans"
+-#~ msgstr "setrans 用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for setroubleshoot daemon"
+-#~ msgstr "setroubleshoot デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for slapd daemon"
+-#~ msgstr "slapd デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for slrnpull daemon"
+-#~ msgstr "slrnpull デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for smbd daemon"
+-#~ msgstr "smbd デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for snmpd daemon"
+-#~ msgstr "snmpd デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for snort daemon"
+-#~ msgstr "snort デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for soundd daemon"
+-#~ msgstr "soundd デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for sound daemon"
+-#~ msgstr "sound デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Spam Protection"
+-#~ msgstr "スパム保護"
+-
+-#~ msgid "Disable SELinux protection for spamd daemon"
+-#~ msgstr "spamd デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Allow spamd to access home directories"
+-#~ msgstr "spamd にホームディレクトリーへのアクセスを認める"
+-
+-#~ msgid "Allow Spam Assassin daemon network access"
+-#~ msgstr "Spam Assassin デーモンにネットワークアクセスを認める"
+-
+-#~ msgid "Disable SELinux protection for speedmgmt daemon"
+-#~ msgstr "speedmgmt デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Squid"
+-#~ msgstr "Squid"
+-
+-#~ msgid "Allow squid daemon to connect to the network"
+-#~ msgstr "squid デーモンにネットワークへの接続を認める"
+-
+-#~ msgid "Disable SELinux protection for squid daemon"
+-#~ msgstr "squid デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for ssh daemon"
+-#~ msgstr "ssh デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Allow ssh logins as sysadm_r:sysadm_t"
+-#~ msgstr "ssh に sysadm_r:sysadm_t としてログインすることを認める"
+-
+-#~ msgid ""
+-#~ "Allow staff_r users to search the sysadm home dir and read files (such as "
+-#~ "~/.bashrc)"
+-#~ msgstr ""
+-#~ "staff_r ユーザーに sysadm ホームディレクトリーを捜し、(~/.bashrc のよう"
+-#~ "な) ファイルを読むことを認める"
+-
+-#~ msgid "Universal SSL tunnel"
+-#~ msgstr "汎用 SSL トンネル"
+-
+-#~ msgid "Disable SELinux protection for stunnel daemon"
+-#~ msgstr "stunnel デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
+-#~ msgstr ""
+-#~ "stunnel デーモンに xinetd の外でスタンドアローンとして実行することを認める"
+-
+-#~ msgid "Disable SELinux protection for swat daemon"
+-#~ msgstr "swat デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for sxid daemon"
+-#~ msgstr "sxid デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for syslogd daemon"
+-#~ msgstr "syslogd デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for system cron jobs"
+-#~ msgstr "システム cron ジョブ用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for tcp daemon"
+-#~ msgstr "tcp デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for telnet daemon"
+-#~ msgstr "telnet デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for tftpd daemon"
+-#~ msgstr "tftpd デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for transproxy daemon"
+-#~ msgstr "transproxy デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for udev daemon"
+-#~ msgstr "udev デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for uml daemon"
+-#~ msgstr "uml デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid ""
+-#~ "Allow xinetd to run unconfined, including any services it starts that do "
+-#~ "not have a domain transition explicitly defined"
+-#~ msgstr ""
+-#~ "xinetd に、それが起動するドメイン転位が明に定義されていないサービスを含"
+-#~ "め、制限なしで実行することを認める"
+-
+-#~ msgid ""
+-#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
+-#~ "script that does not have a domain transition explicitly defined"
+-#~ msgstr ""
+-#~ "rc スクリプトに、rc スクリプトにより起動されるドメイン転位が明に定義されて"
+-#~ "いないデーモンを含め、制限なしで実行することを認める"
+-
+-#~ msgid "Allow rpm to run unconfined"
+-#~ msgstr "rpm に制限なしで実行することを認める"
+-
+-#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
+-#~ msgstr ""
+-#~ "hotplug や insmod のような特権ユーティリティーに制限なしで実行することを認"
+-#~ "める"
+-
+-#~ msgid "Disable SELinux protection for updfstab daemon"
+-#~ msgstr "updfstab デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for uptimed daemon"
+-#~ msgstr "uptimed デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid ""
+-#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, "
+-#~ "only staff_r can do so"
+-#~ msgstr ""
+-#~ "user_r に su か、sudo、userhelper 経由で sysadm_r に達することを認める。そ"
+-#~ "うでなければ staff_r のみがそうできる"
+-
+-#~ msgid "Allow users to execute the mount command"
+-#~ msgstr "ユーザーに mount コマンドを実行することを認める"
+-
+-#~ msgid "Allow regular users direct mouse access (only allow the X server)"
+-#~ msgstr "標準ユーザーに直接マウスアクセスを認める (X サーバーのみ認める)"
+-
+-#~ msgid "Allow users to run the dmesg command"
+-#~ msgstr "ユーザーに dmesg コマンドを実行することを認める"
+-
+-#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
+-#~ msgstr ""
+-#~ "ユーザーにネットワークインターフェースを制御することを認める "
+-#~ "(USERCTL=true も必要)"
+-
+-#~ msgid "Allow normal user to execute ping"
+-#~ msgstr "通常ユーザーに ping を実行することを認める"
+-
+-#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
+-#~ msgstr ""
+-#~ "ユーザーに ext 属性でないファイルの読み書きを認める (FAT、CDROM、フロッ"
+-#~ "ピー)"
+-
+-#~ msgid "Allow users to rw usb devices"
+-#~ msgstr "ユーザーに usb 装置の読み書きを認める"
+-
+-#~ msgid ""
+-#~ "Allow users to run TCP servers (bind to ports and accept connection from "
+-#~ "the same domain and outside users)  disabling this forces FTP passive "
+-#~ "mode and may change other protocols"
+-#~ msgstr ""
+-#~ "ユーザーに TCP サーバーを実行することを認める (ポートと結びつけ、同一ドメ"
+-#~ "インや外部のユーザーからの接続を受け付ける) これを無効にすると FTP を受動"
+-#~ "モードにし、他のプロトコルも変更するかもしれない"
+-
+-#~ msgid "Allow user to stat ttyfiles"
+-#~ msgstr "ユーザーに stat ttyfiles を認める"
+-
+-#~ msgid "Disable SELinux protection for uucpd daemon"
+-#~ msgstr "uucpd デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for vmware daemon"
+-#~ msgstr "vmware デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for watchdog daemon"
+-#~ msgstr "watchdog デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for winbind daemon"
+-#~ msgstr "winbind デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for xdm daemon"
+-#~ msgstr "xdm デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Allow xdm logins as sysadm_r:sysadm_t"
+-#~ msgstr "xdm が sysadm_r:sysadm_t としてログインすることを認める"
+-
+-#~ msgid "Disable SELinux protection for xen daemon"
+-#~ msgstr "xen デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "XEN"
+-#~ msgstr "XEN"
+-
+-#~ msgid "Allow xen to read/write physical disk devices"
+-#~ msgstr "xen に物理ディスク装置を読み書きすることを認める"
+-
+-#~ msgid "Disable SELinux protection for xfs daemon"
+-#~ msgstr "xfs デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for xen control"
+-#~ msgstr "xen control 用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for ypbind daemon"
+-#~ msgstr "ypbind デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for NIS Password Daemon"
+-#~ msgstr "NIS パスワードデーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for ypserv daemon"
+-#~ msgstr "ypserv デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
+-#~ msgstr "NIS 転送デーモン用の SELinux 保護を無効にする"
+-
+-#~ msgid ""
+-#~ "Allow SELinux webadm user to manage unprivileged users home directories"
+-#~ msgstr ""
+-#~ "SELinux webadm ユーザーに、非特権ユーザーのホームディレクトリーの管理を認"
+-#~ "める"
+-
+-#~ msgid ""
+-#~ "Allow SELinux webadm user to read unprivileged users home directories"
+-#~ msgstr ""
+-#~ "SELinux webadm ユーザーに、非特権ユーザーのホームディレクトリーの読み込み"
+-#~ "を認める"
+-
+-#~ msgid "Are you sure you want to delete %s '%s'?"
+-#~ msgstr "%s '%s' を本当に削除したいのですか?"
+-
+-#~ msgid "Delete %s"
+-#~ msgstr "%s を削除"
+-
+-#~ msgid "Add %s"
+-#~ msgstr "%s を追加"
+-
+-#~ msgid "Modify %s"
+-#~ msgstr "%s を変更"
+-
+-#~ msgid "Permissive"
+-#~ msgstr "許容"
+-
+-#~ msgid "Enforcing"
+-#~ msgstr "強制"
+-
+-#~ msgid "Disabled"
+-#~ msgstr "無効"
+-
+-#~ msgid "Status"
+-#~ msgstr "状態"
+-
+-#~ msgid ""
+-#~ "Changing the policy type will cause a relabel of the entire file system "
+-#~ "on the next boot. Relabeling takes a long time depending on the size of "
+-#~ "the file system.  Do you wish to continue?"
+-#~ msgstr ""
+-#~ "ポリシータイプを変更すると次の起動時に全ファイルシステムのリラベルを引き起"
+-#~ "します。ファイルシステムの大きさに依存してリラベルは長い時間を必要としま"
+-#~ "す。続けますか?"
+-
+-#~ msgid ""
+-#~ "Changing to SELinux disabled requires a reboot.  It is not recommended.  "
+-#~ "If you later decide to turn SELinux back on, the system will be required "
+-#~ "to relabel.  If you just want to see if SELinux is causing a problem on "
+-#~ "your system, you can go to permissive mode which will only log errors and "
+-#~ "not enforce SELinux policy.  Permissive mode does not require a reboot    "
+-#~ "Do you wish to continue?"
+-#~ msgstr ""
+-#~ "SELinux を無効にするには再起動が必要です。薦められません。後に SELinux を"
+-#~ "有効に戻すことに決めたら、システムはリラベルが必要になります。単に "
+-#~ "SELinux がシステムに問題を起こしているかを知りたいのならば、エラーを記録す"
+-#~ "るだけで SELinux ポリシーを強制しない許容モードにすることができます。許容"
+-#~ "モードは再起動は必要ではありません。続けますか?"
+-
+-#~ msgid ""
+-#~ "Changing to SELinux enabled will cause a relabel of the entire file "
+-#~ "system on the next boot. Relabeling takes a long time depending on the "
+-#~ "size of the file system.  Do you wish to continue?"
+-#~ msgstr ""
+-#~ "SELinux を有効に変更すると次の起動時に全ファイルシステムのリラベルを引き起"
+-#~ "します。ファイルシステムの大きさに依存してリラベルは長い時間を必要としま"
+-#~ "す。続けますか?"
+-
+-#~ msgid "system-config-selinux"
+-#~ msgstr "system-config-selinux"
+-
+-#~ msgid ""
+-#~ "Copyright (c)2006 Red Hat, Inc.\n"
+-#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
+-#~ msgstr ""
+-#~ "Copyright (c)2006 Red Hat, Inc.\n"
+-#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
+-
+-#~ msgid "Add SELinux Login Mapping"
+-#~ msgstr "SELinux ログインマッピングを追加"
+-
+-#~ msgid "Add SELinux Network Ports"
+-#~ msgstr "SELinux ネットワークポートを追加"
+-
+-#~ msgid "SELinux Type"
+-#~ msgstr "SELinux タイプ"
+-
+-#~ msgid ""
+-#~ "tcp\n"
+-#~ "udp"
+-#~ msgstr ""
+-#~ "tcp\n"
+-#~ "udp"
+-
+-#~ msgid ""
+-#~ "SELinux MLS/MCS\n"
+-#~ "Level"
+-#~ msgstr ""
+-#~ "SELinux MLS/MCS\n"
+-#~ "レベル"
+-
+-#~ msgid "File Specification"
+-#~ msgstr "ファイル仕様"
+-
+-#~ msgid "File Type"
+-#~ msgstr "ファイルタイプ"
+-
+-#~ msgid ""
+-#~ "all files\n"
+-#~ "regular file\n"
+-#~ "directory\n"
+-#~ "character device\n"
+-#~ "block device\n"
+-#~ "socket\n"
+-#~ "symbolic link\n"
+-#~ "named pipe\n"
+-#~ msgstr ""
+-#~ "全ファイル\n"
+-#~ "通常ファイル\n"
+-#~ "ディレクトリー\n"
+-#~ "文字装置\n"
+-#~ "ブロック装置\n"
+-#~ "ソケット\n"
+-#~ "シンボリックリンク\n"
+-#~ "名前付きパイプ\n"
+-
+-#~ msgid "MLS"
+-#~ msgstr "MLS"
+-
+-#~ msgid "Add SELinux User"
+-#~ msgstr "SELinux ユーザーの追加"
+-
+-#~ msgid "SELinux Administration"
+-#~ msgstr "SELinux 管理者"
+-
+-#~ msgid "Add"
+-#~ msgstr "追加"
+-
+-#~ msgid "_Properties"
+-#~ msgstr "特性(_P)"
+-
+-#~ msgid "_Delete"
+-#~ msgstr "削除(_D)"
+-
+-#~ msgid "Select Management Object"
+-#~ msgstr "管理オブジェクトを選択"
+-
+-#~ msgid "<b>Select:</b>"
+-#~ msgstr "<b>選択:</b>"
+-
+-#~ msgid "System Default Enforcing Mode"
+-#~ msgstr "システムデフォルトの強制モード"
+-
+-#~ msgid ""
+-#~ "Disabled\n"
+-#~ "Permissive\n"
+-#~ "Enforcing\n"
+-#~ msgstr ""
+-#~ "許容\n"
+-#~ "強制が\n"
+-#~ "無効になりました\n"
+-
+-#~ msgid "Current Enforcing Mode"
+-#~ msgstr "現在の強制モード"
+-
+-#~ msgid "System Default Policy Type: "
+-#~ msgstr "システムデフォルトのポリシータイプ: "
+-
+-#~ msgid ""
+-#~ "Select if you wish to relabel then entire file system on next reboot.  "
+-#~ "Relabeling can take a very long time, depending on the size of the "
+-#~ "system.  If you are changing policy types or going from disabled to "
+-#~ "enforcing, a relabel is required."
+-#~ msgstr ""
+-#~ "リラベルしたいのならば選択し、そうすれば全ファイルシステムが次の再起動時"
+-#~ "に。システムの大きさに依存しますが、リラベルは非常に長い時間がかかります。"
+-#~ "ポリシータイプを変更したり無効から強制へ変える場合、リラベルが必要になりま"
+-#~ "す。"
+-
+-#~ msgid "Relabel on next reboot."
+-#~ msgstr "次の再起動でリラベル"
+-
+-#~ msgid "Revert boolean setting to system default"
+-#~ msgstr "ブーリアン設定をシステムデフォルトに戻す"
+-
+-#~ msgid "Toggle between Customized and All Booleans"
+-#~ msgstr "カスタム化と全ブーリアン値との間で切り替え"
+-
+-#~ msgid "Run booleans lockdown wizard"
+-#~ msgstr "boolean ロックダウンのウィザードを実行"
+-
+-#~ msgid "Lockdown..."
+-#~ msgstr "ロックダウン..."
+-
+-#~ msgid "Filter"
+-#~ msgstr "フィルター"
+-
+-#~ msgid "Add File Context"
+-#~ msgstr "ファイルコンテキストの追加"
+-
+-#~ msgid "Modify File Context"
+-#~ msgstr "ファイルコンテキストの変更"
+-
+-#~ msgid "Delete File Context"
+-#~ msgstr "ファイルコンテキストの削除"
+-
+-#~ msgid "Toggle between all and customized file context"
+-#~ msgstr "全てとカスタム化ファイルコンテキストの間で切り替え"
+-
+-#~ msgid "Add SELinux User Mapping"
+-#~ msgstr "SELinux ユーザーマッピングの追加"
+-
+-#~ msgid "Modify SELinux User Mapping"
+-#~ msgstr "SELinux ユーザーマッピングの変更"
+-
+-#~ msgid "Delete SELinux User Mapping"
+-#~ msgstr "SELinux ユーザーマッピングの削除"
+-
+-#~ msgid "Add Translation"
+-#~ msgstr "変換の追加"
+-
+-#~ msgid "Modify Translation"
+-#~ msgstr "変換の変更"
+-
+-#~ msgid "Delete Translation"
+-#~ msgstr "変換の削除"
+-
+-#~ msgid "Modify SELinux User"
+-#~ msgstr "SELinux ユーザーの変更"
+-
+-#~ msgid "Add Network Port"
+-#~ msgstr "ネットワークポートの追加"
+-
+-#~ msgid "Edit Network Port"
+-#~ msgstr "ネットワークポートの編集"
+-
+-#~ msgid "Delete Network Port"
+-#~ msgstr "ネットワークポートの削除"
+-
+-#~ msgid "Toggle between Customized and All Ports"
+-#~ msgstr "カスタム化と全ポートの間で切り替え"
+-
+-#~ msgid "Generate new policy module"
+-#~ msgstr "新ポリシーモジュールの生成"
+-
+-#~ msgid "Load policy module"
+-#~ msgstr "ポリシーモジュールをロード"
+-
+-#~ msgid "Remove loadable policy module"
+-#~ msgstr "ロード可能なポリシーモジュールを取り外す"
+-
+-#~ msgid ""
+-#~ "Enable/Disable additional audit rules, that are normally not reported in "
+-#~ "the log files."
+-#~ msgstr "通常はログファイルに報告されない追加の監査ルールを有効/無効にする。"
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr "SELinux ユーザー '%s' が必要です"
+ 
+ #~ msgid "Sensitvity Level"
+-#~ msgstr "感度"
+-
+-#~ msgid "SELinux user '%s' is required"
+-#~ msgstr "SELinux ユーザー '%s' が必要です"
+-
+-#~ msgid ""
+-#~ "\n"
+-#~ "\n"
+-#~ "semodule -i %s\n"
+-#~ "\n"
+-#~ msgstr ""
+-#~ "\n"
+-#~ "\n"
+-#~ "semodule -i %s\n"
+-#~ "\n"
+-
+-#~ msgid "Disable"
+-#~ msgstr "無効"
+-
+-#~ msgid "Enable"
+-#~ msgstr "有効"
+-
+-#~ msgid "Default"
+-#~ msgstr "デフォルト"
+-
+-#~ msgid "<b>Boolean</b>"
+-#~ msgstr "<b>Boolean</b>"
+-
+-#~ msgid "<b>Description</b>"
+-#~ msgstr "<b>説明</b>"
+-
+-#~ msgid "<b>Status</b>"
+-#~ msgstr "<b>ステータス</b>"
+-
+-#~ msgid "Category: %s <br>"
+-#~ msgstr "カテゴリ: %s <br>"
+-
+-#~ msgid "Begin"
+-#~ msgstr "開始"
+-
+-#~ msgid ""
+-#~ "Welcome to the SELinux Lockdown Tool.<br> <br>This tool can be used to "
+-#~ "lockdown SELinux booleans.The tool will generate a configuration file "
+-#~ "which can be used to lockdown this system or other SELinux systems.<br>"
+-#~ msgstr ""
+-#~ "SELinux ロックダウンツールにようこそ。 <br> <br>このツールを使用すると "
+-#~ "SELinux の boolean をロックダウンすることができます。 このシステムまたは他"
+-#~ "の SELinux システムのロックダウンに使用できる設定ファイルを生成します。"
+-#~ "<br>"
+-
+-#~ msgid "Finish"
+-#~ msgstr "終了"
+-
+-#~ msgid "Category %s booleans completed <br><br>"
+-#~ msgstr "カテゴリ %s boolean は完了しました <br><br>"
+-
+-#~ msgid "Current settings:<br><br>"
+-#~ msgstr "現在の設定:<br><br>"
+-
+-#~ msgid "Finish: <br><br>"
+-#~ msgstr "終了: <br><br>"
+-
+-#~ msgid "Category: %s<br><br>Current Settings<br><br>"
+-#~ msgstr "カテゴリ: %s<br><br>現在の設定<br><br>"
+-
+-#~ msgid "Boolean:   %s<br><br>"
+-#~ msgstr "Boolean:   %s<br><br>"
+-
+-#~ msgid "Lockdown SELinux Booleans"
+-#~ msgstr "SELinux boolean のロックダウン"
+-
+-#~ msgid "Apply"
+-#~ msgstr "適用"
+-
+-#~ msgid "SELinux Boolean Lockdown"
+-#~ msgstr "SELinux boolean のロックダウン"
+-
+-#~ msgid "Save As"
+-#~ msgstr "名前を付けて保存"
+-
+-#~ msgid "Save Boolean Configuration File"
+-#~ msgstr "Boolean 設定ファイルを保存"
+-
+-#~ msgid "Select file name to save  boolean settings."
+-#~ msgstr "boolean 設定を保存するファイル名を選択します。"
+-
+-#~ msgid "_Forward"
+-#~ msgstr "転送(_F)"
+-
+-#~ msgid "_Previous"
+-#~ msgstr "前(_P)"
++#~ msgstr "敏感度レベル"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ka.po policycoreutils-2.0.83/po/ka.po
 --- nsapolicycoreutils/po/ka.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/ka.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/ka.po	2010-07-28 08:48:05.000000000 -0400
 @@ -8,14 +8,32 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -124590,18 +124758,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ka.po policycoreutils
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -118,7 +136,9 @@
+@@ -118,7 +136,8 @@
  msgid "Level"
  msgstr ""
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr ""
  
-@@ -170,736 +190,743 @@
+@@ -170,736 +189,743 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -125520,7 +125687,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ka.po policycoreutils
  msgid "Description"
  msgstr ""
  
-@@ -1270,3 +1297,2068 @@
+@@ -1270,3 +1296,2064 @@
  #, c-format
  msgid "Options Error %s "
  msgstr ""
@@ -126055,7 +126222,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ka.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr ""
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr ""
 +
@@ -127581,17 +127748,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ka.po policycoreutils
 +msgid "label59"
 +msgstr ""
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils-2.0.83/po/kn.po
 --- nsapolicycoreutils/po/kn.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/kn.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/kn.po	2010-07-28 08:48:05.000000000 -0400
 @@ -2,20 +2,21 @@
  # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
  # This file is distributed under the same license as the PACKAGE package.
@@ -127604,39 +127767,37 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
 -"PO-Revision-Date: 2008-04-02 10:45+0530\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
-+"PO-Revision-Date: 2010-04-02 21:25+0530\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
++"PO-Revision-Date: 2010-07-28 15:13+0530\n"
  "Last-Translator: Shankar Prasad <svenkate at redhat.com>\n"
 -"Language-Team: Kannada <en at li.org>\n"
-+"Language-Team: kn-IN <>\n"
-+"Language: \n"
++"Language-Team: kn_IN <kde-i18n-doc at kde.org>\n"
  "MIME-Version: 1.0\n"
  "Content-Type: text/plain; charset=UTF-8\n"
  "Content-Transfer-Encoding: 8bit\n"
 -"X-Generator: KBabel 1.11.4\n"
 -"Plural-Forms: nplurals=2; plural=(n != 1);\n"
++"Language: \n"
 +"X-Generator: Lokalize 1.0\n"
 +"Plural-Forms:  nplurals=2; plural=(n != 1);\n"
  "\n"
  "\n"
  "\n"
-@@ -23,6 +24,25 @@
+@@ -23,6 +24,23 @@
  "\n"
  "\n"
  
 +#: system-config-selinux.desktop.in.h:1
 +msgid "Configure SELinux in a graphical setting"
-+msgstr ""
++msgstr "SELinux ಅನ್ನು ಒಂದು ಚಿತ್ರಾತ್ಮಕ ಸಿದ್ದತೆಯಲ್ಲಿ ಸಂರಚಿಸಿ"
 +
 +#: system-config-selinux.desktop.in.h:2
-+#, fuzzy
 +msgid "SELinux Management"
-+msgstr "SELinux fcontext"
++msgstr "SELinux ವ್ಯವಸ್ಥಾಪನೆ"
 +
 +#: selinux-polgengui.desktop.in.h:1
-+#, fuzzy
 +msgid "Generate SELinux policy modules"
-+msgstr "ಹೊಸ ಪಾಲಿಸಿ ಡೊಮೈನ್‌ ಅನ್ನು ಉತ್ಪಾದಿಸು"
++msgstr "SELinux ಪಾಲಿಸಿ ಘಟಕಗಳನ್ನು ಉತ್ಪಾದಿಸು"
 +
 +#: selinux-polgengui.desktop.in.h:2 ../gui/polgen.glade:91
 +#: ../gui/polgen.glade:124
@@ -127646,7 +127807,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -93,7 +113,7 @@
+@@ -93,7 +111,7 @@
  
  #: ../audit2allow/audit2allow:218
  msgid "To make this policy package active, execute:"
@@ -127655,7 +127816,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
  
  #: ../semanage/seobject.py:48
  msgid "Could not create semanage handle"
-@@ -101,20 +121,19 @@
+@@ -101,20 +119,19 @@
  
  #: ../semanage/seobject.py:55
  msgid "SELinux policy is not managed or store cannot be accessed."
@@ -127679,18 +127840,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
  
  #: ../semanage/seobject.py:142 ../semanage/seobject.py:146
  msgid "global"
-@@ -130,7 +149,9 @@
+@@ -123,14 +140,14 @@
+ #: ../semanage/seobject.py:206
+ #, python-format
+ msgid "Unable to open %s: translations not supported on non-MLS machines: %s"
+-msgstr ""
+-"%s ಅನ್ನು ತೆರೆಯುವಲ್ಲಿ ವಿಫಲತೆ: MLS ಅಲ್ಲದ ಗಣಕಗಳಲ್ಲಿ ಅನುವಾದಗಳಿಗೆ ಬೆಂಬಲ ಇರುವುದಿಲ್ಲ:%s"
++msgstr "%s ಅನ್ನು ತೆರೆಯುವಲ್ಲಿ ವಿಫಲತೆ: MLS ಅಲ್ಲದ ಗಣಕಗಳಲ್ಲಿ ಅನುವಾದಗಳಿಗೆ ಬೆಂಬಲ ಇರುವುದಿಲ್ಲ:%s"
+ 
+ #: ../semanage/seobject.py:239
  msgid "Level"
  msgstr "ಮಟ್ಟ"
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr "ಅನುವಾದ"
  
-@@ -160,764 +181,766 @@
+@@ -160,764 +177,766 @@
  
  #: ../semanage/seobject.py:294
  msgid "Semanage transaction already in progress"
@@ -128694,7 +128862,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
  msgid "Description"
  msgstr "ವಿವರಣೆ"
  
-@@ -957,9 +980,9 @@
+@@ -957,9 +976,9 @@
  msgstr "ವಾತಾವರಣವನ್ನು ತೆರವುಗೊಳಸಲಾಗಿಲ್ಲ\n"
  
  #: ../newrole/newrole.c:556 ../newrole/newrole.c:634
@@ -128706,13 +128874,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
  
  #: ../newrole/newrole.c:564 ../newrole/newrole.c:640
  #, c-format
-@@ -1197,18 +1220,19 @@
+@@ -1030,8 +1049,7 @@
+ #: ../newrole/newrole.c:781
+ #, c-format
+ msgid "%s!  Could not get new context for %s, not relabeling tty.\n"
+-msgstr ""
+-"%s! %s ಗಾಗಿ ಹೊಸ ಸನ್ನಿವೇಶವನ್ನು ಪಡೆಯಲಾಗಿಲ್ಲ, tty ಅನ್ನು ಪುನರ್ ಲೇಬಲ್ ಮಾಡುತ್ತಿಲ್ಲ.\n"
++msgstr "%s! %s ಗಾಗಿ ಹೊಸ ಸನ್ನಿವೇಶವನ್ನು ಪಡೆಯಲಾಗಿಲ್ಲ, tty ಅನ್ನು ಪುನರ್ ಲೇಬಲ್ ಮಾಡುತ್ತಿಲ್ಲ.\n"
+ 
+ #: ../newrole/newrole.c:791
+ #, c-format
+@@ -1197,18 +1215,18 @@
  #: ../load_policy/load_policy.c:71
  #, c-format
  msgid "%s:  Policy is already loaded and initial load requested\n"
 -msgstr "%s:  ನೀತಿಯು ಈಗಾಗಲೆ ಲೋಡ್‌ ಮಾಡಲಾಗಿದೆ ಹಾಗು ಆರಂಭಿಕ ಲೋಡ್‍ಗೆ ಮನವಿ ಸಲ್ಲಿಸಲಾಗಿದೆ\n"
-+msgstr ""
-+"%s:  ಪಾಲಿಸಿಯು ಈಗಾಗಲೆ ಲೋಡ್‌ ಮಾಡಲಾಗಿದೆ ಹಾಗು ಆರಂಭಿಕ ಲೋಡ್‍ಗೆ ಮನವಿ ಸಲ್ಲಿಸಲಾಗಿದೆ\n"
++msgstr "%s:  ಪಾಲಿಸಿಯು ಈಗಾಗಲೆ ಲೋಡ್‌ ಮಾಡಲಾಗಿದೆ ಹಾಗು ಆರಂಭಿಕ ಲೋಡ್‍ಗೆ ಮನವಿ ಸಲ್ಲಿಸಲಾಗಿದೆ\n"
  
  #: ../load_policy/load_policy.c:80
  #, c-format
@@ -128729,7 +128906,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
  
  #: ../scripts/chcat:92 ../scripts/chcat:169
  msgid "Requires at least one category"
-@@ -1295,1690 +1319,2267 @@
+@@ -1217,8 +1235,7 @@
+ #: ../scripts/chcat:106 ../scripts/chcat:183
+ #, c-format
+ msgid "Can not modify sensitivity levels using '+' on %s"
+-msgstr ""
+-"%s ನಲ್ಲಿ '+' ಅನ್ನು ಬಳಸಿಕೊಂಡು ಸಂವೇದನಾ(sensitivity) ಮಟ್ಟಗಳನ್ನು ಮಾರ್ಪಡಿಸಲಾಗುವುದಿಲ್ಲ"
++msgstr "%s ನಲ್ಲಿ '+' ಅನ್ನು ಬಳಸಿಕೊಂಡು ಸಂವೇದನಾ(sensitivity) ಮಟ್ಟಗಳನ್ನು ಮಾರ್ಪಡಿಸಲಾಗುವುದಿಲ್ಲ"
+ 
+ #: ../scripts/chcat:110
+ #, c-format
+@@ -1295,1690 +1312,2255 @@
  msgid "Options Error %s "
  msgstr "ಆಯ್ಕೆಗಳ ದೋಷ %s "
  
@@ -128973,8 +129160,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 -#~ msgid "translator-credits"
 -#~ msgstr "ಶಂಕರ್ ಪ್ರಸಾದ್ ಎಂ. ವಿ."
 +#: ../gui/polgen.glade:320
-+msgid ""
-+"Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
++msgid "Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
 +msgstr ""
 +"ಜಾಲ ಅನ್ವಯಗಳು/ಸ್ಕ್ರಿಪ್ಟ್ (CGI) ಜಾಲ ಪರಿಚಾರಕದಿಂದ (apache) ಆರಂಭಿಸಲಾದ CGI ಸ್ಕ್ರಿಪ್ಟುಗಳು"
  
@@ -129151,16 +129337,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +#: ../gui/polgen.glade:873
 +msgid "Init script"
 +msgstr "Init ಸ್ಕ್ರಿಪ್ಟ್"
- 
--#~ msgid "<b>Login Users</b>"
--#~ msgstr "<b>ಪ್ರವೇಶಿಸಿರುವ ಬಳಕೆದಾರರು</b>"
++
 +#: ../gui/polgen.glade:901
-+msgid ""
-+"Enter complete path to init script used to start the confined application."
++msgid "Enter complete path to init script used to start the confined application."
 +msgstr "ಮಿತಿಗೊಳಿಸಲಾದ ಅನ್ವಯವನ್ನು ಆರಂಭಿಸಲು init ಸ್ಕ್ರಿಪ್ಟಿಗೆ ಸಂಪೂರ್ಣ ಪಥವನ್ನು ನಮೂದಿಸಿ."
- 
--#~ msgid "Modify an existing login user record."
--#~ msgstr "ಈಗಿರುವ ಒಂದು ಪ್ರವೇಶ ಬಳಕೆದಾರ ದಾಖಲೆಯನ್ನು ಮಾರ್ಪಡಿಸು."
++
 +#: ../gui/polgen.glade:981
 +msgid "Select user roles that you want to customize"
 +msgstr "ನಿಮ್ಮ ಇಚ್ಛೆಗೆ ತಕ್ಕಂತೆ ಬದಲಾಯಿಸಲು ಬಯಸುವ ಬಳಕೆದಾರ ಪಾತ್ರಗಳನ್ನು ಆರಿಸಿ"
@@ -129173,8 +129354,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +msgid "Select additional domains to which this user role will transition"
 +msgstr "ಈ ಬಳಕೆದಾರ ಪಾತ್ರವು ಪರಿವರ್ತನೆ ಹೊಂದಬೇಕಿರುವ ಹೆಚ್ಚುವರಿ ಡೊಮೈನ್‌ಗಳನ್ನು ಆರಿಸಿ"
  
--#~ msgid "Existing User Roles"
--#~ msgstr "ಈಗಿರುವ ಬಳಕೆದಾರ ಪಾತ್ರಗಳು"
+-#~ msgid "<b>Login Users</b>"
+-#~ msgstr "<b>ಪ್ರವೇಶಿಸಿರುವ ಬಳಕೆದಾರರು</b>"
 +#: ../gui/polgen.glade:1076
 +msgid ""
 +"Select the applications domains that you would like this user role to "
@@ -129204,52 +129385,39 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852
 +msgid "<b>TCP Ports</b>"
 +msgstr "<b>TCP ಸಂಪರ್ಕ ಸ್ಥಾನಗಳು</b>"
- 
--#~ msgid ""
--#~ "This user will login to a machine only via a terminal or remote login.  "
--#~ "By default this user will have  no setuid, no networking, no su, no sudo."
--#~ msgstr ""
--#~ "ಈ ಬಳಕೆದಾರನು ಒಂದು ಟರ್ಮಿನಲ್ ಅಥವ ದೂರಸ್ಥ ಪ್ರವೇಶದ ಮೂಲಕ ಒಂದು ಗಣಕಕ್ಕೆ ಪ್ರವೇಶಿಸಬಲ್ಲನು.  "
--#~ "ಪೂರ್ವನಿಯೋಜಿತವಾಗಿ ಈ ಬಳಕೆದಾರನು setuid, networking, sudo ಹಾಗು su ಗಳಲ್ಲಿ "
--#~ "ಯಾವುದನ್ನೂ ಹೊಂದಿರುವುದಿಲ್ಲ."
++
 +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657
 +msgid "Allows confined application/user role to bind to any udp port"
-+msgstr ""
-+"ಮಿತಿಗೊಳಪಟ್ಟ ಅನ್ವಯ/ಬಳಕೆದಾರನನ್ನು ಯಾವುದೆ udp ಸಂಪರ್ಕ ಸ್ಥಾನಕ್ಕೆ ಬದ್ಧವಾಗಿರಲು ಅನುಮತಿಸು"
- 
--#~ msgid "Minimal Terminal User Role"
--#~ msgstr "ಕನಿಷ್ಟ ಟರ್ಮಿನಲ್ ಬಳಕೆದಾರ ಪಾತ್ರ"
++msgstr "ಮಿತಿಗೊಳಪಟ್ಟ ಅನ್ವಯ/ಬಳಕೆದಾರನನ್ನು ಯಾವುದೆ udp ಸಂಪರ್ಕ ಸ್ಥಾನಕ್ಕೆ ಬದ್ಧವಾಗಿರಲು ಅನುಮತಿಸು"
++
 +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915
 +#: ../gui/polgen.glade:2068
 +msgid "All"
 +msgstr "ಎಲ್ಲಾ"
  
--#~ msgid ""
--#~ "This user can login to a machine via X or terminal.  By default this user "
--#~ "will have no setuid, no networking, no sudo, no su"
--#~ msgstr ""
--#~ "ಈ ಬಳಕೆದಾರನು X ಅಥವ ಟರ್ಮಿನಲ್ ಮೂಲಕ ಒಂದು ಗಣಕಕ್ಕೆ ಪ್ರವೇಶಿಸಬಲ್ಲನು.  ಪೂರ್ವನಿಯೋಜಿತವಾಗಿ "
--#~ "ಈ ಬಳಕೆದಾರನು setuid, networking, sudo ಹಾಗು su ಗಳಲ್ಲಿ ಯಾವುದನ್ನೂ ಹೊಂದಿರುವುದಿಲ್ಲ"
+-#~ msgid "Modify an existing login user record."
+-#~ msgstr "ಈಗಿರುವ ಒಂದು ಪ್ರವೇಶ ಬಳಕೆದಾರ ದಾಖಲೆಯನ್ನು ಮಾರ್ಪಡಿಸು."
 +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677
 +msgid ""
-+"Allow application/user role to call bindresvport with 0. Binding to port "
-+"600-1024"
++"Allow application/user role to call bindresvport with 0. Binding to port 600-"
++"1024"
 +msgstr ""
 +"ಅನ್ವಯ/ಬಳಕೆದಾರನು ೦ ಯೊಂದಿಗೆ bindresvport ಅನ್ನು ಕರೆ ಮಾಡಲು ಅನುಮತಿಸು. ೬೦೦-೧೦೨೪ "
 +"ಸಂಪರ್ಕಸ್ಥಾನಕ್ಕೆ ಬದ್ಧವಾಗಿರಿಸಲಾಗುತ್ತಿದೆ"
  
--#~ msgid "Minimal X Windows User Role"
--#~ msgstr "ಕನಿಷ್ಟ X Windows ಬಳಕೆದಾರ ಪಾತ್ರ"
+-#~ msgid "Existing User Roles"
+-#~ msgstr "ಈಗಿರುವ ಬಳಕೆದಾರ ಪಾತ್ರಗಳು"
 +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679
 +msgid "600-1024"
 +msgstr "೬೦೦-೧೦೨೪"
  
 -#~ msgid ""
--#~ "User with full networking, no setuid applications without transition, no "
--#~ "sudo, no su."
+-#~ "This user will login to a machine only via a terminal or remote login.  "
+-#~ "By default this user will have  no setuid, no networking, no su, no sudo."
 -#~ msgstr ""
--#~ "ಸಂಪೂರ್ಣ networking ಹೊಂದಿರುವ, ಪರಿವರ್ತನೆ ಹೊಂದದ setuid ಅನ್ವಯಗಳಿಲ್ಲದ, sudo ಇಲ್ಲದ "
--#~ "ಹಾಗು ಯಾವುದೆ su ಇಲ್ಲದಿರುವ ಬಳಕೆದಾರ."
+-#~ "ಈ ಬಳಕೆದಾರನು ಒಂದು ಟರ್ಮಿನಲ್ ಅಥವ ದೂರಸ್ಥ ಪ್ರವೇಶದ ಮೂಲಕ ಒಂದು ಗಣಕಕ್ಕೆ ಪ್ರವೇಶಿಸಬಲ್ಲನು.  "
+-#~ "ಪೂರ್ವನಿಯೋಜಿತವಾಗಿ ಈ ಬಳಕೆದಾರನು setuid, networking, sudo ಹಾಗು su ಗಳಲ್ಲಿ "
+-#~ "ಯಾವುದನ್ನೂ ಹೊಂದಿರುವುದಿಲ್ಲ."
 +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -129258,8 +129426,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +"ಅನ್ವಯ/ಬಳಕೆದಾರ ಪಾತ್ರವು ಬದ್ಧವಾಗಿರುವ udp ಸಂಪರ್ಕಸ್ಥಾನಗಳು ಅಥವ ಸಂಪರ್ಕಸ್ಥಾನಗಳ ವ್ಯಾಪ್ತಿಗಳ "
 +"ಅಲ್ಪವಿರಾಮ ಚಿಹ್ನೆಗಳಿಂದ ಪ್ರತ್ಯೇಕಿಸಲಾದ ಪಟ್ಟಿಯನ್ನು ನಮೂದಿಸಿ. ಉದಾಹರಣೆಗೆ: 612, 650-660"
  
--#~ msgid "User Role"
--#~ msgstr "ಬಳಕೆದಾರ ಪಾತ್ರ"
+-#~ msgid "Minimal Terminal User Role"
+-#~ msgstr "ಕನಿಷ್ಟ ಟರ್ಮಿನಲ್ ಬಳಕೆದಾರ ಪಾತ್ರ"
 +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699
 +msgid "Unreserved Ports (>1024)"
 +msgstr "ಕಾದಿರಿಸದ ಸಂಪರ್ಕಸ್ಥಾನಗಳು (> ೧೦೨೪)"
@@ -129282,11 +129450,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +msgstr "ಈ ಅನ್ವಯ/ಬಳಕೆದಾರ ಪಾತ್ರವು ಸಂಪರ್ಕಿತಗೊಳ್ಳುವ ಜಾಲಬಂಧ ಸಂಪರ್ಕಸ್ಥಾನಗಳನ್ನು ನಮೂದಿಸಿ"
  
 -#~ msgid ""
--#~ "User with full networking, no setuid applications without transition, no "
--#~ "su, can sudo to Root Administration Roles"
+-#~ "This user can login to a machine via X or terminal.  By default this user "
+-#~ "will have no setuid, no networking, no sudo, no su"
 -#~ msgstr ""
--#~ "ಸಂಪೂರ್ಣ networking ಹೊಂದಿರುವ, ಪರಿವರ್ತನೆ ಹೊಂದದ setuid ಅನ್ವಯಗಳಿಲ್ಲದ, ಯಾವುದೆ su "
--#~ "ಇಲ್ಲದಿರುವ ಆದರೆ ಮೂಲ ವ್ಯವಸ್ಥಾಪಕ ಪಾತ್ರಗಳಿಗೆ sudo ಮಾಡಬಹುದಾದ ಬಳಕೆದಾರ"
+-#~ "ಈ ಬಳಕೆದಾರನು X ಅಥವ ಟರ್ಮಿನಲ್ ಮೂಲಕ ಒಂದು ಗಣಕಕ್ಕೆ ಪ್ರವೇಶಿಸಬಲ್ಲನು.  ಪೂರ್ವನಿಯೋಜಿತವಾಗಿ "
+-#~ "ಈ ಬಳಕೆದಾರನು setuid, networking, sudo ಹಾಗು su ಗಳಲ್ಲಿ ಯಾವುದನ್ನೂ ಹೊಂದಿರುವುದಿಲ್ಲ"
 +#: ../gui/polgen.glade:1958
 +msgid ""
 +"Enter a comma separated list of tcp ports or ranges of ports that "
@@ -129295,8 +129463,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +"ಅನ್ವಯ/ಬಳಕೆದಾರ ಪಾತ್ರವು ಸಂಪರ್ಕಿತವಾಗುವ tcp ಸಂಪರ್ಕಸ್ಥಾನಗಳು ಅಥವ ಸಂಪರ್ಕಸ್ಥಾನಗಳ ವ್ಯಾಪ್ತಿಗಳ "
 +"ಅಲ್ಪವಿರಾಮ ಚಿಹ್ನೆಗಳಿಂದ ಪ್ರತ್ಯೇಕಿಸಲಾದ ಪಟ್ಟಿಯನ್ನು ನಮೂದಿಸಿ. ಉದಾಹರಣೆಗೆ: 612, 650-660"
  
--#~ msgid "Admin User Role"
--#~ msgstr "ನಿರ್ವಹಣಾ ಬಳಕೆದಾರ ಪಾತ್ರ"
+-#~ msgid "Minimal X Windows User Role"
+-#~ msgstr "ಕನಿಷ್ಟ X Windows ಬಳಕೆದಾರ ಪಾತ್ರ"
 +#: ../gui/polgen.glade:2111
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -129305,8 +129473,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +"ಅನ್ವಯ/ಬಳಕೆದಾರ ಪಾತ್ರವು ಸಂಪರ್ಕಿತವಾಗುವ udp ಸಂಪರ್ಕಸ್ಥಾನಗಳು ಅಥವ ಸಂಪರ್ಕಸ್ಥಾನಗಳ ವ್ಯಾಪ್ತಿಗಳ "
 +"ಅಲ್ಪವಿರಾಮ ಚಿಹ್ನೆಗಳಿಂದ ಪ್ರತ್ಯೇಕಿಸಲಾದ ಪಟ್ಟಿಯನ್ನು ನಮೂದಿಸಿ. ಉದಾಹರಣೆಗೆ: 612, 650-660"
  
--#~ msgid "<b>Root Users</b>"
--#~ msgstr "<b>ಮೂಲ ಬಳಕೆದಾರರು</b>"
+-#~ msgid ""
+-#~ "User with full networking, no setuid applications without transition, no "
+-#~ "sudo, no su."
+-#~ msgstr ""
+-#~ "ಸಂಪೂರ್ಣ networking ಹೊಂದಿರುವ, ಪರಿವರ್ತನೆ ಹೊಂದದ setuid ಅನ್ವಯಗಳಿಲ್ಲದ, sudo ಇಲ್ಲದ "
+-#~ "ಹಾಗು ಯಾವುದೆ su ಇಲ್ಲದಿರುವ ಬಳಕೆದಾರ."
 +#: ../gui/polgen.glade:2183
 +msgid "Select common application traits"
 +msgstr "ಸಾಮಾನ್ಯ ಅನ್ವಯ ವಿಶೇಷ ಗುಣಗಳನ್ನು(Traits) ಆರಿಸು"
@@ -129347,13 +129519,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +msgid "Select files/directories that the application manages"
 +msgstr "ಅನ್ವಯವು ನಿರ್ವಹಿಸುವ ಕಡತಗಳು/ಕಡತಕೋಶಗಳನ್ನು ಆರಿಸಿ"
  
--#~ msgid ""
--#~ "Select Root Administrator User Role, if this user will be used to "
--#~ "administer the machine while running as root.  This user will not be able "
--#~ "to login to the system directly."
--#~ msgstr ""
--#~ "ಈ ಬಳಕೆದಾರನನ್ನು ಮೂಲವಾಗಿ ಚಲಾಯಿಸುವಾಗ ಗಣಕದ ನಿರ್ವಹಣೆಗೆ ಬಳಸುವಂತಿದ್ದರೆ, ಮೂಲ "
--#~ "ಬಳಕೆದಾರನನ್ನು ಆರಿಸಿ.  ಈ ಬಳಕೆದಾರನು ಗಣಕಕ್ಕೆ ನೇರವಾಗಿ ಪ್ರವೇಶಿಸಲು ಸಾಧ್ಯವಿರುವುದಿಲ್ಲ."
+-#~ msgid "User Role"
+-#~ msgstr "ಬಳಕೆದಾರ ಪಾತ್ರ"
 +#: ../gui/polgen.glade:2607
 +msgid ""
 +"Add Files/Directories that application will need to \"Write\" to. Pid Files, "
@@ -129362,8 +129529,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +"ಈ ಅನ್ವಯವು \"ಬರೆಯ\"ಬೇಕಿರುವ ಕಡತಗಳನ್ನು/ಕಡತಕೋಶಗಳನ್ನು ಸೇರಿಸು. Pid ಕಡತಗಳು, Log "
 +"ಕಡತಗಳು, /var/lib ಕಡತಗಳು ..."
  
--#~ msgid "Root Admin User Role"
--#~ msgstr "ಮೂಲ ನಿರ್ವಾಹಕ ಬಳಕೆದಾರ ಪಾತ್ರ"
+-#~ msgid ""
+-#~ "User with full networking, no setuid applications without transition, no "
+-#~ "su, can sudo to Root Administration Roles"
+-#~ msgstr ""
+-#~ "ಸಂಪೂರ್ಣ networking ಹೊಂದಿರುವ, ಪರಿವರ್ತನೆ ಹೊಂದದ setuid ಅನ್ವಯಗಳಿಲ್ಲದ, ಯಾವುದೆ su "
+-#~ "ಇಲ್ಲದಿರುವ ಆದರೆ ಮೂಲ ವ್ಯವಸ್ಥಾಪಕ ಪಾತ್ರಗಳಿಗೆ sudo ಮಾಡಬಹುದಾದ ಬಳಕೆದಾರ"
 +#: ../gui/polgen.glade:2667
 +msgid "Select booleans that the application uses"
 +msgstr "ಅನ್ವಯವು ಬಳಸುವ ಬೂಲಿಯನ್‍ಗಳು ಆರಿಸು"
@@ -129384,8 +129555,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +msgid "Generated Policy Files"
 +msgstr "ಪಾಲಿಸಿ ಕಡತಗಳನ್ನು ಉತ್ಪಾದಿಸು"
  
--#~ msgid "Enter name of application or user role to be confined"
--#~ msgstr "ಮಿತಿಗೊಳಿಸಲು ಅನ್ವಯ ಅಥವ ಬಳಕೆದಾರನ ಪಾತ್ರದ ಹೆಸರನ್ನು ನಮೂದಿಸಿ"
+-#~ msgid "Admin User Role"
+-#~ msgstr "ನಿರ್ವಹಣಾ ಬಳಕೆದಾರ ಪಾತ್ರ"
 +#: ../gui/polgen.glade:2982
 +msgid ""
 +"This tool will generate the following: \n"
@@ -129407,8 +129578,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +"ಬಳಕೆದಾರನಾಗಿ ಪ್ರವೇಶಿಸಿ ಹಾಗು ಈ ಬಳಕೆದಾರ ಪಾತ್ರವನ್ನು ಪರೀಕ್ಷಿಸಿ.\n"
 +"te ಕಡತಕ್ಕೆ ಹೆಚ್ಚುವರಿ ನಿಯಮಗಳನ್ನು ಉತ್ಪಾದಿಸಲು audit2allow -R ಅನ್ನು ಬಳಸಿ.\n"
  
--#~ msgid "Name"
--#~ msgstr "ಹೆಸರು"
+-#~ msgid "<b>Root Users</b>"
+-#~ msgstr "<b>ಮೂಲ ಬಳಕೆದಾರರು</b>"
 +#: ../gui/polgen.glade:3025
 +msgid ""
 +"This tool will generate the following: \n"
@@ -129467,22 +129638,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +#: ../gui/polgengui.py:474
 +msgid "Select file(s) that confined application creates or writes"
 +msgstr "ಮಿತಿಗೊಳಿಸಲ್ಪಟ್ಟ ಅನ್ವಯವು ನಿರ್ಮಿಸುವ ಅಥವ ಬರೆಯುವ ಕಡತವನ್ನು(ಗಳನ್ನು) ಆರಿಸಿ"
- 
--#~ msgid "Enter complete path for executable to be confined."
--#~ msgstr "ಕಾರ್ಯಗತಗೊಳಿಸಬಲ್ಲದುದನ್ನು ಪರಿಮಿತಿಗೆ ಒಳಪಡಿಸಲು ಸಂಪೂರ್ಣ ಪಥವನ್ನು ನಮೂದಿಸಿ."
++
 +#: ../gui/polgengui.py:481
 +msgid "Select directory(s) that the confined application owns and writes into"
-+msgstr ""
-+"ಮಿತಿಗೊಳಿಸಲ್ಪಟ್ಟ ಅನ್ವಯವು ಅಧಿಕಾರ ಹೊಂದಿರುವ ಅಥವ ಬರೆಯುವ ಕಡತಕೋಶವನ್ನು(ಗಳನ್ನು) ಆರಿಸಿ"
- 
--#~ msgid "..."
--#~ msgstr "..."
++msgstr "ಮಿತಿಗೊಳಿಸಲ್ಪಟ್ಟ ಅನ್ವಯವು ಅಧಿಕಾರ ಹೊಂದಿರುವ ಅಥವ ಬರೆಯುವ ಕಡತಕೋಶವನ್ನು(ಗಳನ್ನು) ಆರಿಸಿ"
++
 +#: ../gui/polgengui.py:541
 +msgid "Select directory to generate policy files in"
 +msgstr "ಪಾಲಿಸಿ ಕಡತಗಳನ್ನು ಉತ್ಪಾದಿಸಲು ಕೋಶವನ್ನು ಆರಿಸು"
  
--#~ msgid "Enter unique name for the confined application or user role."
--#~ msgstr "ಮಿತಿಗೊಳಿಸಬೇಕಿರುವ ಬಳಕೆದಾರ ಅಥವ ಅನ್ವಯದ ವಿಶೇಷವಾದ ಪ್ರಕಾರದ ಹೆಸರನ್ನು ನಮೂದಿಸಿ."
+-#~ msgid ""
+-#~ "Select Root Administrator User Role, if this user will be used to "
+-#~ "administer the machine while running as root.  This user will not be able "
+-#~ "to login to the system directly."
+-#~ msgstr ""
+-#~ "ಈ ಬಳಕೆದಾರನನ್ನು ಮೂಲವಾಗಿ ಚಲಾಯಿಸುವಾಗ ಗಣಕದ ನಿರ್ವಹಣೆಗೆ ಬಳಸುವಂತಿದ್ದರೆ, ಮೂಲ "
+-#~ "ಬಳಕೆದಾರನನ್ನು ಆರಿಸಿ.  ಈ ಬಳಕೆದಾರನು ಗಣಕಕ್ಕೆ ನೇರವಾಗಿ ಪ್ರವೇಶಿಸಲು ಸಾಧ್ಯವಿರುವುದಿಲ್ಲ."
 +#: ../gui/polgengui.py:554
 +#, python-format
 +msgid ""
@@ -129492,14 +129663,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +"ಈಗಿರುವ ಪಾಲಿಸಿಯಲ್ಲಿ ಬಗೆ %s_t ವು ಈಗಾಗಲೆ ಲೋಡ್ ಆಗಿದೆ.\n"
 +"ಮುಂದುವರೆಯಲು ಬಯಸುತ್ತೀರಾ?"
  
--#~ msgid "Executable"
--#~ msgstr "ಕಾರ್ಯಗತಗೊಳಿಸಬಲ್ಲ"
+-#~ msgid "Root Admin User Role"
+-#~ msgstr "ಮೂಲ ನಿರ್ವಾಹಕ ಬಳಕೆದಾರ ಪಾತ್ರ"
 +#: ../gui/polgengui.py:554 ../gui/polgengui.py:558
 +msgid "Verify Name"
 +msgstr "ಹೆಸರನ್ನು ಪರಿಶೀಲಿಸು"
  
--#~ msgid "Init script"
--#~ msgstr "Init ಸ್ಕ್ರಿಪ್ಟ್"
+-#~ msgid "Enter name of application or user role to be confined"
+-#~ msgstr "ಮಿತಿಗೊಳಿಸಲು ಅನ್ವಯ ಅಥವ ಬಳಕೆದಾರನ ಪಾತ್ರದ ಹೆಸರನ್ನು ನಮೂದಿಸಿ"
 +#: ../gui/polgengui.py:558
 +#, python-format
 +msgid ""
@@ -129509,114 +129680,105 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +"ಈಗಿರುವ ಪಾಲಿಸಿಯಲ್ಲಿ ಡೊಮೈನ್‌ %s.pp ವು ಈಗಾಗಲೆ ಲೋಡ್ ಆಗಿದೆ.\n"
 +"ಮುಂದುವರೆಯಲು ಬಯಸುತ್ತೀರಾ?"
  
--#~ msgid ""
--#~ "Enter complete path to init script used to start the confined application."
--#~ msgstr ""
--#~ "ಮಿತಿಗೊಳಿಸಲಾದ ಅನ್ವಯವನ್ನು ಆರಂಭಿಸಲು init ಸ್ಕ್ರಿಪ್ಟಿಗೆ ಸಂಪೂರ್ಣ ಪಥವನ್ನು ನಮೂದಿಸಿ."
+-#~ msgid "Name"
+-#~ msgstr "ಹೆಸರು"
 +#: ../gui/polgengui.py:604
 +msgid "You must enter a name"
 +msgstr "ನೀವು ಒಂದು ಹೆಸರನ್ನು ನಮೂದಿಸಬೇಕು"
  
--#~ msgid "Select user roles that you want to customize"
--#~ msgstr "ನೀವು ಕಸ್ಟಮೈಝ್ ಮಾಡಲು ಬಯಸುವ ಬಳಕೆದಾರ ಪಾತ್ರಗಳನ್ನು ಆರಿಸಿ"
+-#~ msgid "Enter complete path for executable to be confined."
+-#~ msgstr "ಕಾರ್ಯಗತಗೊಳಿಸಬಲ್ಲದುದನ್ನು ಪರಿಮಿತಿಗೆ ಒಳಪಡಿಸಲು ಸಂಪೂರ್ಣ ಪಥವನ್ನು ನಮೂದಿಸಿ."
 +#: ../gui/polgengui.py:610
 +msgid "You must enter a executable"
 +msgstr "ನೀವು ಒಂದು ಕಾರ್ಯಗೊಳಿಸಬಹುದಾದ್ದನ್ನು ನಮೂದಿಸಬೇಕು"
  
--#~ msgid ""
--#~ "Select the user roles that will transiton to this applications domains."
--#~ msgstr "ಈ ಅನ್ವಯ ಕ್ಷೇತ್ರಗಳಿಗೆ ಪರಿವರ್ತಿತಗೊಳ್ಳುವ ಬಳಕೆದಾರ ಪಾತ್ರಗಳನ್ನು ಆರಿಸಿ."
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
+-#~ msgid "..."
+-#~ msgstr "..."
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "SELinux ಅನ್ನು ಸಂರಚಿಸು"
  
--#~ msgid "Select additional domains to which this user role will transition"
--#~ msgstr "ಈ ಬಳಕೆದಾರ ಪಾತ್ರವು ಪರಿವರ್ತನೆ ಹೊಂದಬೇಕಿರುವ ಹೆಚ್ಚುವರಿ ಕ್ಷೇತ್ರಗಳನ್ನು ಆರಿಸಿ"
+-#~ msgid "Enter unique name for the confined application or user role."
+-#~ msgstr "ಮಿತಿಗೊಳಿಸಬೇಕಿರುವ ಬಳಕೆದಾರ ಅಥವ ಅನ್ವಯದ ವಿಶೇಷವಾದ ಪ್ರಕಾರದ ಹೆಸರನ್ನು ನಮೂದಿಸಿ."
 +#: ../gui/polgen.py:174
 +#, python-format
 +msgid "Ports must be numbers or ranges of numbers from 1 to %d "
 +msgstr "ಸಂಪರ್ಕ ಸ್ಥಾನಗಳು 1 ರಿಂದ %d ರ ನಡುವಿನ ಸಂಖ್ಯೆಗಳು ಅಥವ ಸಂಖ್ಯೆಗಳ ವ್ಯಾಪ್ತಿಯಾಗಿರಬೇಕು"
  
--#~ msgid ""
--#~ "Select the applications domains that you would like this user role to "
--#~ "transition to."
--#~ msgstr "ಈ ಬಳಕೆದಾರ ಪಾತ್ರವು ಪರಿವರ್ತನೆ ಹೊಂದಲು ನೀವು ಬಯಸುವ ಅನ್ವಯ ಕ್ಷೇತ್ರಗಳನ್ನು ಅರಿಸಿ."
+-#~ msgid "Executable"
+-#~ msgstr "ಕಾರ್ಯಗತಗೊಳಿಸಬಲ್ಲ"
 +#: ../gui/polgen.py:204
 +msgid "You must enter a name for your confined process/user"
 +msgstr "ನಿಮ್ಮ ಮಿತಿಗೊಳಿಸಲ್ಪಟ್ಟ ಪ್ರಕ್ರಿಯೆ/ಬಳಕೆದಾರರಿಗಾಗಿ ಒಂದು ಹೆಸರನ್ನು ದಾಖಲಿಸಬೇಕು"
  
--#~ msgid "Select user roles that will transition to this domain"
--#~ msgstr "ಈ ಕ್ಷೇತ್ರಕ್ಕೆ ಪರಿವರ್ತಿತಗೊಳ್ಳುವ ಬಳಕೆದಾರ ಪಾತ್ರಗಳನ್ನು ಆರಿಸಿ"
+-#~ msgid "Init script"
+-#~ msgstr "Init ಸ್ಕ್ರಿಪ್ಟ್"
 +#: ../gui/polgen.py:282
 +msgid "USER Types are not allowed executables"
 +msgstr "USER ಪ್ರಕಾರಗಳು ಅನುಮತಿಸಲಾದ ಕಾರ್ಯಗತಗೊಳಿಸಬಲ್ಲವುಗಳಲ್ಲ"
  
--#~ msgid "Select additional domains that this user role will administer"
--#~ msgstr "ಈ ಬಳಕೆದಾರ ವ್ಯವಸ್ಥಾಪಿಸಬಹುದಾದ ಹೆಚ್ಚುವರಿ ಕ್ಷೇತ್ರಗಳನ್ನು ಆರಿಸಿ"
+-#~ msgid ""
+-#~ "Enter complete path to init script used to start the confined application."
+-#~ msgstr ""
+-#~ "ಮಿತಿಗೊಳಿಸಲಾದ ಅನ್ವಯವನ್ನು ಆರಂಭಿಸಲು init ಸ್ಕ್ರಿಪ್ಟಿಗೆ ಸಂಪೂರ್ಣ ಪಥವನ್ನು ನಮೂದಿಸಿ."
 +#: ../gui/polgen.py:288
 +msgid "Only DAEMON apps can use an init script"
 +msgstr "ಕೇವಲ DAEMON ಅನ್ವಯಗಳು ಮಾತ್ರ ಒಂದು init ಸ್ಕ್ರಿಪ್ಟನ್ನು ಬಳಸಬಲ್ಲದು"
  
--#~ msgid "Select the domains that you would like this user administer."
--#~ msgstr "ಈ ಬಳಕೆದಾರ ವ್ಯವಸ್ಥಾಪಿಸಲು ನೀವು ಬಯಸುವ ಕ್ಷೇತ್ರಗಳನ್ನು ಆರಿಸಿ."
+-#~ msgid "Select user roles that you want to customize"
+-#~ msgstr "ನೀವು ಕಸ್ಟಮೈಝ್ ಮಾಡಲು ಬಯಸುವ ಬಳಕೆದಾರ ಪಾತ್ರಗಳನ್ನು ಆರಿಸಿ"
 +#: ../gui/polgen.py:306
 +msgid "use_syslog must be a boolean value "
 +msgstr "use_syslog ವು ಒಂದು ಬೂಲಿಯನ್ ಮೌಲ್ಯವಾಗಿರಬೇಕು "
  
--#~ msgid "Select additional roles for this user"
--#~ msgstr "ಈ ಬಳಕೆದಾರನಿಗೆ ಹೆಚ್ಚುವರಿ ಪಾತ್ರಗಳನ್ನು ಆರಿಸು"
+-#~ msgid ""
+-#~ "Select the user roles that will transiton to this applications domains."
+-#~ msgstr "ಈ ಅನ್ವಯ ಕ್ಷೇತ್ರಗಳಿಗೆ ಪರಿವರ್ತಿತಗೊಳ್ಳುವ ಬಳಕೆದಾರ ಪಾತ್ರಗಳನ್ನು ಆರಿಸಿ."
 +#: ../gui/polgen.py:327
 +msgid "USER Types automatically get a tmp type"
 +msgstr "USER ಪ್ರಕಾರಗಳು ಸ್ವಯಂಚಾಲಿತವಾಗಿ ಒಂದು tmp ಬಗೆಯನ್ನು ಪಡೆದುಕೊಳ್ಳುತ್ತವೆ"
  
--#~ msgid "Enter network ports that application/user role listens to"
--#~ msgstr "ಈ ಅನ್ವಯ/ಬಳಕೆದಾರ ಪಾತ್ರವು ಆಲಿಸುವ ಜಾಲಬಂಧ ಸಂಪರ್ಕಸ್ಥಾನಗಳನ್ನು ನಮೂದಿಸಿ"
+-#~ msgid "Select additional domains to which this user role will transition"
+-#~ msgstr "ಈ ಬಳಕೆದಾರ ಪಾತ್ರವು ಪರಿವರ್ತನೆ ಹೊಂದಬೇಕಿರುವ ಹೆಚ್ಚುವರಿ ಕ್ಷೇತ್ರಗಳನ್ನು ಆರಿಸಿ"
 +#: ../gui/polgen.py:729
 +msgid "You must enter the executable path for your confined process"
 +msgstr ""
 +"ನಿಮ್ಮ ಮಿತಿಗೊಳಿಸಲ್ಪಟ್ಟ ಪ್ರಕ್ರಿಯೆಗಳಿಗಾಗಿ ಕಾರ್ಯಗತಗೊಳಿಸಬಲ್ಲ ಪಥವನ್ನು ನೀವು ನಮೂದಿಸಲೇ ಬೇಕು"
  
--#~ msgid "<b>TCP Ports</b>"
--#~ msgstr "<b>TCP ಸಂಪರ್ಕ ಸ್ಥಾನಗಳು</b>"
+-#~ msgid ""
+-#~ "Select the applications domains that you would like this user role to "
+-#~ "transition to."
+-#~ msgstr "ಈ ಬಳಕೆದಾರ ಪಾತ್ರವು ಪರಿವರ್ತನೆ ಹೊಂದಲು ನೀವು ಬಯಸುವ ಅನ್ವಯ ಕ್ಷೇತ್ರಗಳನ್ನು ಅರಿಸಿ."
 +#: ../gui/polgen.py:848
 +msgid "Type Enforcement file"
 +msgstr "ಒತ್ತಾಯಪೂರ್ವಕ ಪ್ರಕಾರದ ಕಡತ"
  
--#~ msgid "Allows confined application/user role to bind to any udp port"
--#~ msgstr ""
--#~ "ಮಿತಿಗೊಳಪಟ್ಟ ಅನ್ವಯ/ಬಳಕೆದಾರನನ್ನು ಯಾವುದೆ udp ಸಂಪರ್ಕ ಸ್ಥಾನಕ್ಕೆ ಬದ್ಧವಾಗಿರಲು ಅನುಮತಿಸು"
+-#~ msgid "Select user roles that will transition to this domain"
+-#~ msgstr "ಈ ಕ್ಷೇತ್ರಕ್ಕೆ ಪರಿವರ್ತಿತಗೊಳ್ಳುವ ಬಳಕೆದಾರ ಪಾತ್ರಗಳನ್ನು ಆರಿಸಿ"
 +#: ../gui/polgen.py:849
 +msgid "Interface file"
 +msgstr "ಸಂಪರ್ಕ ಸಾಧನ ಕಡತ"
  
--#~ msgid "All"
--#~ msgstr "ಎಲ್ಲಾ"
+-#~ msgid "Select additional domains that this user role will administer"
+-#~ msgstr "ಈ ಬಳಕೆದಾರ ವ್ಯವಸ್ಥಾಪಿಸಬಹುದಾದ ಹೆಚ್ಚುವರಿ ಕ್ಷೇತ್ರಗಳನ್ನು ಆರಿಸಿ"
 +#: ../gui/polgen.py:850
 +msgid "File Contexts file"
 +msgstr "ಕಡತ ಸನ್ನಿವೇಶಗಳ ಕಡತ"
  
--#~ msgid ""
--#~ "Allow application/user role to call bindresvport with 0. Binding to port "
--#~ "600-1024"
--#~ msgstr ""
--#~ "ಅನ್ವಯ/ಬಳಕೆದಾರನು ೦ ಯೊಂದಿಗೆ bindresvport ಅನ್ನು ಕರೆ ಮಾಡಲು ಅನುಮತಿಸು. ೬೦೦-೧೦೨೪ "
--#~ "ಸಂಪರ್ಕಸ್ಥಾನಕ್ಕೆ ಬದ್ಧವಾಗಿರಿಸಲಾಗುತ್ತಿದೆ"
+-#~ msgid "Select the domains that you would like this user administer."
+-#~ msgstr "ಈ ಬಳಕೆದಾರ ವ್ಯವಸ್ಥಾಪಿಸಲು ನೀವು ಬಯಸುವ ಕ್ಷೇತ್ರಗಳನ್ನು ಆರಿಸಿ."
 +#: ../gui/polgen.py:851
 +msgid "Setup Script"
 +msgstr "ಸಿದ್ಧತಾ ಸ್ಕ್ರಿಪ್ಟ್"
  
--#~ msgid "600-1024"
--#~ msgstr "೬೦೦-೧೦೨೪"
+-#~ msgid "Select additional roles for this user"
+-#~ msgstr "ಈ ಬಳಕೆದಾರನಿಗೆ ಹೆಚ್ಚುವರಿ ಪಾತ್ರಗಳನ್ನು ಆರಿಸು"
 +#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926
 +msgid "Network Port"
 +msgstr "ಜಾಲಬಂಧ ಸಂಪರ್ಕಸ್ಥಾನ"
  
--#~ msgid ""
--#~ "Enter a comma separated list of udp ports or ranges of ports that "
--#~ "application/user role binds to. Example: 612, 650-660"
--#~ msgstr ""
--#~ "ಅನ್ವಯ/ಬಳಕೆದಾರ ಪಾತ್ರವು ಬದ್ಧವಾಗಿರುವ udp ಸಂಪರ್ಕಸ್ಥಾನಗಳು ಅಥವ ಸಂಪರ್ಕಸ್ಥಾನಗಳ ವ್ಯಾಪ್ತಿಗಳ "
--#~ "ಅಲ್ಪವಿರಾಮ ಚಿಹ್ನೆಗಳಿಂದ ಪ್ರತ್ಯೇಕಿಸಲಾದ ಪಟ್ಟಿಯನ್ನು ನಮೂದಿಸಿ. ಉದಾಹರಣೆಗೆ: 612, 650-660"
+-#~ msgid "Enter network ports that application/user role listens to"
+-#~ msgstr "ಈ ಅನ್ವಯ/ಬಳಕೆದಾರ ಪಾತ್ರವು ಆಲಿಸುವ ಜಾಲಬಂಧ ಸಂಪರ್ಕಸ್ಥಾನಗಳನ್ನು ನಮೂದಿಸಿ"
 +#: ../gui/portsPage.py:85
 +msgid ""
 +"SELinux Port\n"
@@ -129625,14 +129787,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +"SELinux ಸಂಪರ್ಕಸ್ಥಾನದ\n"
 +"ಬಗೆ"
  
--#~ msgid "Unreserved Ports (>1024)"
--#~ msgstr "ಕಾದಿರಿಸದ ಸಂಪರ್ಕಸ್ಥಾನಗಳು (> ೧೦೨೪)"
+-#~ msgid "<b>TCP Ports</b>"
+-#~ msgstr "<b>TCP ಸಂಪರ್ಕ ಸ್ಥಾನಗಳು</b>"
 +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363
 +msgid "Protocol"
 +msgstr "ಪ್ರೊಟೊಕಾಲ್"
  
--#~ msgid "Select Ports"
--#~ msgstr "ಸಂಪರ್ಕಸ್ಥಾನಗಳನ್ನು ಆರಿಸು"
+-#~ msgid "Allows confined application/user role to bind to any udp port"
+-#~ msgstr ""
+-#~ "ಮಿತಿಗೊಳಪಟ್ಟ ಅನ್ವಯ/ಬಳಕೆದಾರನನ್ನು ಯಾವುದೆ udp ಸಂಪರ್ಕ ಸ್ಥಾನಕ್ಕೆ ಬದ್ಧವಾಗಿರಲು ಅನುಮತಿಸು"
 +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479
 +msgid ""
 +"MLS/MCS\n"
@@ -129641,9 +129804,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +"MLS/MCS\n"
 +"ಮಟ್ಟ"
  
--#~ msgid "Allows application/user role to bind to any udp ports > 1024"
--#~ msgstr ""
--#~ "ಅನ್ವಯ/ಬಳಕೆದಾರನನ್ನು ಯಾವುದೆ udp ಸಂಪರ್ಕ ಸ್ಥಾನಗಳಿಗೆ ಬದ್ಧವಾಗಿರಲು ಅನುಮತಿಸು >೧೦೨೪"
+-#~ msgid "All"
+-#~ msgstr "ಎಲ್ಲಾ"
 +#: ../gui/portsPage.py:101
 +msgid "Port"
 +msgstr "ಸಂಪರ್ಕ ಸ್ಥಾನ"
@@ -129737,31 +129899,32 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +msgid "User Privs"
 +msgstr "ಬಳಕೆದಾರ Privs"
  
--#~ msgid "<b>UDP Ports</b>"
--#~ msgstr "<b>UDP ಸಂಪರ್ಕಸ್ಥಾನಗಳು</b>"
+-#~ msgid ""
+-#~ "Allow application/user role to call bindresvport with 0. Binding to port "
+-#~ "600-1024"
+-#~ msgstr ""
+-#~ "ಅನ್ವಯ/ಬಳಕೆದಾರನು ೦ ಯೊಂದಿಗೆ bindresvport ಅನ್ನು ಕರೆ ಮಾಡಲು ಅನುಮತಿಸು. ೬೦೦-೧೦೨೪ "
+-#~ "ಸಂಪರ್ಕಸ್ಥಾನಕ್ಕೆ ಬದ್ಧವಾಗಿರಿಸಲಾಗುತ್ತಿದೆ"
 +#: ../gui/selinux.tbl:4
-+msgid ""
-+"Allow gadmin SELinux user account to execute files in home directory or /tmp"
++msgid "Allow gadmin SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"gadmin SELinux ಬಳಕೆದಾರ ಖಾತೆಯು ನೆಲೆ ಕೋಶದಲ್ಲಿ ಅಥವ /tmp ದಲ್ಲಿ ಕಡತಗಳನ್ನು "
 +"ಕಾರ್ಯಗತಗೊಳಿಸಲು ಅನುಮತಿಸು"
  
--#~ msgid "Enter network ports that application/user role connects to"
--#~ msgstr "ಈ ಅನ್ವಯ/ಬಳಕೆದಾರ ಪಾತ್ರವು ಸಂಪರ್ಕಿತಗೊಳ್ಳುವ ಜಾಲಬಂಧ ಸಂಪರ್ಕಸ್ಥಾನಗಳನ್ನು ನಮೂದಿಸಿ"
+-#~ msgid "600-1024"
+-#~ msgstr "೬೦೦-೧೦೨೪"
 +#: ../gui/selinux.tbl:5
-+msgid ""
-+"Allow guest SELinux user account to execute files in home directory or /tmp"
++msgid "Allow guest SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"ಅತಿಥಿ SELinux ಬಳಕೆದಾರ ಖಾತೆಯು ನೆಲೆ ಕೋಶದಲ್ಲಿ ಅಥವ /tmp ದಲ್ಲಿ ಕಡತಗಳನ್ನು "
 +"ಕಾರ್ಯಗತಗೊಳಿಸಲು ಅನುಮತಿಸು"
  
 -#~ msgid ""
--#~ "Enter a comma separated list of tcp ports or ranges of ports that "
--#~ "application/user role connects to. Example: 612, 650-660"
+-#~ "Enter a comma separated list of udp ports or ranges of ports that "
+-#~ "application/user role binds to. Example: 612, 650-660"
 -#~ msgstr ""
--#~ "ಅನ್ವಯ/ಬಳಕೆದಾರ ಪಾತ್ರವು ಸಂಪರ್ಕಿತವಾಗುವ tcp ಸಂಪರ್ಕಸ್ಥಾನಗಳು ಅಥವ ಸಂಪರ್ಕಸ್ಥಾನಗಳ "
--#~ "ವ್ಯಾಪ್ತಿಗಳ ಅಲ್ಪವಿರಾಮ ಚಿಹ್ನೆಗಳಿಂದ ಪ್ರತ್ಯೇಕಿಸಲಾದ ಪಟ್ಟಿಯನ್ನು ನಮೂದಿಸಿ. ಉದಾಹರಣೆಗೆ: "
--#~ "612, 650-660"
+-#~ "ಅನ್ವಯ/ಬಳಕೆದಾರ ಪಾತ್ರವು ಬದ್ಧವಾಗಿರುವ udp ಸಂಪರ್ಕಸ್ಥಾನಗಳು ಅಥವ ಸಂಪರ್ಕಸ್ಥಾನಗಳ ವ್ಯಾಪ್ತಿಗಳ "
+-#~ "ಅಲ್ಪವಿರಾಮ ಚಿಹ್ನೆಗಳಿಂದ ಪ್ರತ್ಯೇಕಿಸಲಾದ ಪಟ್ಟಿಯನ್ನು ನಮೂದಿಸಿ. ಉದಾಹರಣೆಗೆ: 612, 650-660"
 +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16
 +msgid "Memory Protection"
 +msgstr "ಮೆಮೊರಿ ಸಂರಕ್ಷಣೆ"
@@ -129796,31 +129959,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +msgid "Allow ssh to run ssh-keysign"
 +msgstr "ssh ಗೆ ssh-keysign ಅನ್ನು ಚಲಾಯಿಸಲು ಅನುಮತಿಸು"
  
--#~ msgid ""
--#~ "Enter a comma separated list of udp ports or ranges of ports that "
--#~ "application/user role connects to. Example: 612, 650-660"
--#~ msgstr ""
--#~ "ಅನ್ವಯ/ಬಳಕೆದಾರ ಪಾತ್ರವು ಸಂಪರ್ಕಿತವಾಗುವ udp ಸಂಪರ್ಕಸ್ಥಾನಗಳು ಅಥವ ಸಂಪರ್ಕಸ್ಥಾನಗಳ "
--#~ "ವ್ಯಾಪ್ತಿಗಳ ಅಲ್ಪವಿರಾಮ ಚಿಹ್ನೆಗಳಿಂದ ಪ್ರತ್ಯೇಕಿಸಲಾದ ಪಟ್ಟಿಯನ್ನು ನಮೂದಿಸಿ. ಉದಾಹರಣೆಗೆ: "
--#~ "612, 650-660"
+-#~ msgid "Unreserved Ports (>1024)"
+-#~ msgstr "ಕಾದಿರಿಸದ ಸಂಪರ್ಕಸ್ಥಾನಗಳು (> ೧೦೨೪)"
 +#: ../gui/selinux.tbl:11
-+msgid ""
-+"Allow staff SELinux user account to execute files in home directory or /tmp"
++msgid "Allow staff SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"ಸ್ಟಾಫ್ SELinux ಬಳಕೆದಾರ ಖಾತೆಯು ನೆಲೆ ಕೋಶದಲ್ಲಿ ಅಥವ /tmp ದಲ್ಲಿ ಕಡತಗಳನ್ನು "
 +"ಕಾರ್ಯಗತಗೊಳಿಸಲು ಅನುಮತಿಸು"
  
--#~ msgid "Select common application traits"
--#~ msgstr "ಸಾಮಾನ್ಯ ಅನ್ವಯ ವಿಶೇಷ ಗುಣಗಳನ್ನು(Traits) ಆರಿಸು"
+-#~ msgid "Select Ports"
+-#~ msgstr "ಸಂಪರ್ಕಸ್ಥಾನಗಳನ್ನು ಆರಿಸು"
 +#: ../gui/selinux.tbl:12
-+msgid ""
-+"Allow sysadm SELinux user account to execute files in home directory or /tmp"
++msgid "Allow sysadm SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"sysadm SELinux ಬಳಕೆದಾರ ಖಾತೆಯು ನೆಲೆ ಕೋಶದಲ್ಲಿ ಅಥವ /tmp ದಲ್ಲಿ ಕಡತಗಳನ್ನು "
 +"ಕಾರ್ಯಗತಗೊಳಿಸಲು ಅನುಮತಿಸು"
  
--#~ msgid "Writes syslog messages\t"
--#~ msgstr "syslog  ಸಂದೇಶಗಳನ್ನು ಬರೆಯುತ್ತದೆ\t"
+-#~ msgid "Allows application/user role to bind to any udp ports > 1024"
+-#~ msgstr ""
+-#~ "ಅನ್ವಯ/ಬಳಕೆದಾರನನ್ನು ಯಾವುದೆ udp ಸಂಪರ್ಕ ಸ್ಥಾನಗಳಿಗೆ ಬದ್ಧವಾಗಿರಲು ಅನುಮತಿಸು >೧೦೨೪"
 +#: ../gui/selinux.tbl:13
 +msgid ""
 +"Allow unconfined SELinux user account to execute files in home directory or /"
@@ -129829,8 +129986,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +"ಮಿತಿಗೊಳಪಡಿಸದ SELinux ಬಳಕೆದಾರ ಖಾತೆಯು ನೆಲೆ ಕಡತಕೋಶ ಅಥವ /tmp ಯಲ್ಲಿ ಕಡತಗಳನ್ನು "
 +"ಕಾರ್ಯಗತಗೊಳಿಸಲು ಅನುಮತಿಸು"
  
--#~ msgid "Create/Manipulate temporary files in /tmp"
--#~ msgstr "/tmp ತಾತ್ಕಾಲಿಕ ಕಡತಗಳನ್ನು ಸೃಜಿಸು/ಕುಶಲವಾಗಿ ನಿರ್ವಹಿಸು"
+-#~ msgid "<b>UDP Ports</b>"
+-#~ msgstr "<b>UDP ಸಂಪರ್ಕಸ್ಥಾನಗಳು</b>"
 +#: ../gui/selinux.tbl:14
 +msgid "Network Configuration"
 +msgstr "ಜಾಲಬಂಧ ಸಂರಚನೆ"
@@ -129839,17 +129996,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +msgid "Allow unlabeled packets to flow on the network"
 +msgstr "ಲೇಬಲ್ ಮಾಡಲಾಗದ ಪ್ಯಾಕೇಟುಗಳು ಜಾಲಬಂಧದಲ್ಲಿ ಹಾಯಲು ಅನುಮತಿಸು"
  
--#~ msgid "Uses Pam for authentication"
--#~ msgstr "ದೃಢೀಕರಣಕ್ಕಾಗಿ Pam ಅನ್ನು ಬಳಸುತ್ತದೆ"
+-#~ msgid "Enter network ports that application/user role connects to"
+-#~ msgstr "ಈ ಅನ್ವಯ/ಬಳಕೆದಾರ ಪಾತ್ರವು ಸಂಪರ್ಕಿತಗೊಳ್ಳುವ ಜಾಲಬಂಧ ಸಂಪರ್ಕಸ್ಥಾನಗಳನ್ನು ನಮೂದಿಸಿ"
 +#: ../gui/selinux.tbl:15
-+msgid ""
-+"Allow user SELinux user account to execute files in home directory or /tmp"
++msgid "Allow user SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"ಬಳಕೆದಾರ SELinux ಬಳಕೆದಾರ ಖಾತೆಗೆ ನೆಲೆ ಕೋಶದಲ್ಲಿ ಅಥವ /tmp ದಲ್ಲಿ ಕಡತಗಳನ್ನು "
 +"ಕಾರ್ಯಗತಗೊಳಿಸಲು ಅನುಮತಿಸು"
  
--#~ msgid "Uses nsswitch or getpw* calls"
--#~ msgstr "nsswitch ಅಥವ getpw* ಕರೆಗಳನ್ನು ಬಳಸುತ್ತದೆ"
+-#~ msgid ""
+-#~ "Enter a comma separated list of tcp ports or ranges of ports that "
+-#~ "application/user role connects to. Example: 612, 650-660"
+-#~ msgstr ""
+-#~ "ಅನ್ವಯ/ಬಳಕೆದಾರ ಪಾತ್ರವು ಸಂಪರ್ಕಿತವಾಗುವ tcp ಸಂಪರ್ಕಸ್ಥಾನಗಳು ಅಥವ ಸಂಪರ್ಕಸ್ಥಾನಗಳ "
+-#~ "ವ್ಯಾಪ್ತಿಗಳ ಅಲ್ಪವಿರಾಮ ಚಿಹ್ನೆಗಳಿಂದ ಪ್ರತ್ಯೇಕಿಸಲಾದ ಪಟ್ಟಿಯನ್ನು ನಮೂದಿಸಿ. ಉದಾಹರಣೆಗೆ: "
+-#~ "612, 650-660"
 +#: ../gui/selinux.tbl:16
 +msgid "Allow unconfined to dyntrans to unconfined_execmem"
 +msgstr "ಮಿತಿಗೊಳಪಡದವನ್ನು dyntrans ಗೆ unconfined_execmem ಮಾಡಲು ಅನುಮತಿಸು"
@@ -129875,17 +130036,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +msgid "Allow clients to write to X shared memory"
 +msgstr "ಕ್ಲೈಂಟುಗಳಿಗೆ X ಹಂಚಿಕಾ ಮೆಮೊರಿಗೆ ಬರೆಯಲು ಅನುಮತಿಸಲು"
  
--#~ msgid "Uses dbus"
--#~ msgstr "dbus ಅನ್ನು ಬಳಸುತ್ತದೆ"
+-#~ msgid ""
+-#~ "Enter a comma separated list of udp ports or ranges of ports that "
+-#~ "application/user role connects to. Example: 612, 650-660"
+-#~ msgstr ""
+-#~ "ಅನ್ವಯ/ಬಳಕೆದಾರ ಪಾತ್ರವು ಸಂಪರ್ಕಿತವಾಗುವ udp ಸಂಪರ್ಕಸ್ಥಾನಗಳು ಅಥವ ಸಂಪರ್ಕಸ್ಥಾನಗಳ "
+-#~ "ವ್ಯಾಪ್ತಿಗಳ ಅಲ್ಪವಿರಾಮ ಚಿಹ್ನೆಗಳಿಂದ ಪ್ರತ್ಯೇಕಿಸಲಾದ ಪಟ್ಟಿಯನ್ನು ನಮೂದಿಸಿ. ಉದಾಹರಣೆಗೆ: "
+-#~ "612, 650-660"
 +#: ../gui/selinux.tbl:20
-+msgid ""
-+"Allow xguest SELinux user account to execute files in home directory or /tmp"
++msgid "Allow xguest SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"xguest SELinux ಬಳಕೆದಾರ ಖಾತೆಗೆ ನೆಲೆ ಕೋಶದಲ್ಲಿ ಅಥವ /tmp ದಲ್ಲಿ ಕಡತಗಳನ್ನು "
 +"ಕಾರ್ಯಗತಗೊಳಿಸಲು ಅನುಮತಿಸು"
  
--#~ msgid "Sends audit messages"
--#~ msgstr "ಆಡಿಟ್ ಸಂದೇಶಗಳನ್ನು ಕಳುಹಿಸುತ್ತದೆ"
+-#~ msgid "Select common application traits"
+-#~ msgstr "ಸಾಮಾನ್ಯ ಅನ್ವಯ ವಿಶೇಷ ಗುಣಗಳನ್ನು(Traits) ಆರಿಸು"
 +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229
 +#: ../gui/selinux.tbl:231
 +msgid "NIS"
@@ -129968,161 +130133,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +msgid "Disable SELinux protection for Cluster Server"
 +msgstr "Cluster ಪರಿಚಾರಕಕ್ಕಾಗಿ SELinux ಸಂರಕ್ಷಣೆಯನ್ನು ಅಶಕ್ತಗೊಳಿಸು"
  
--#~ msgid "Interacts with the terminal"
--#~ msgstr "ಟರ್ಮಿನಲ್‍ನೊಂದಿಗೆ ವ್ಯವಹರಿಸುತ್ತದೆ"
--
--#~ msgid "Sends email"
--#~ msgstr "ಇಮೈಲ್ ಅನ್ನು ಕಳುಹಿಸುತ್ತದೆ"
--
--#~ msgid "Select files/directories that the application manages"
--#~ msgstr "ಅನ್ವಯವು ನಿರ್ವಹಿಸುವ ಕಡತಗಳು/ಕಡತಕೋಶಗಳನ್ನು ಆರಿಸಿ"
--
--#~ msgid ""
--#~ "Add Files/Directories that application will need to \"Write\" to. Pid "
--#~ "Files, Log Files, /var/lib Files ..."
--#~ msgstr ""
--#~ "ಈ ಅನ್ವಯವು \"ಬರೆಯ\"ಬೇಕಿರುವ ಕಡತಗಳನ್ನು/ಕಡತಕೋಶಗಳನ್ನು ಸೇರಿಸು. Pid ಕಡತಗಳು, Log "
--#~ "ಕಡತಗಳು, /var/lib ಕಡತಗಳು ..."
--
--#~ msgid "Select booleans that the application uses"
--#~ msgstr "ಅನ್ವಯವು ಬಳಸುವ ಬೂಲಿಯನ್‍ಗಳು ಆರಿಸು"
--
--#~ msgid "Add/Remove booleans used for this confined application/user"
--#~ msgstr "ಈ ಮಿತಿಗೊಳಿಸಲಾದ ಅನ್ವಯಕ್ಕಾಗಿ ಬಳಸಲಾದ ಬೂಲಿಯನ್‍ಗಳನ್ನು ಸೇರಿಸು/ತೆಗೆದುಹಾಕು"
--
--#~ msgid "Select directory to generate policy in"
--#~ msgstr "ನೀತಿ ಕಡತಗಳನ್ನು ಉತ್ಪಾದಿಸಲು ಕೋಶವನ್ನು ಆರಿಸು"
--
--#~ msgid "Policy Directory"
--#~ msgstr "ನೀತಿ ಕೋಶ"
--
--#~ msgid "Generated Policy Files"
--#~ msgstr "ನೀತಿ ಕಡತಗಳನ್ನು ಉತ್ಪಾದಿಸು"
--
--#~ msgid ""
--#~ "This tool will generate the following: \n"
--#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n"
--#~ "Execute shell script as root to compile/install and relabel files/"
--#~ "directories.  \n"
--#~ "Use semanage or useradd to map Linux login users to user roles.\n"
--#~ "Put the machine in permissive mode (setenforce 0). \n"
--#~ "Login as the user and test this user role.\n"
--#~ "Use audit2allow -R to generate additional rules for the te file.\n"
--#~ msgstr ""
--#~ "ಈ ಉಪಕರಣವು ಈ ಕೆಳಗಿನವುಗಳನ್ನು ಉತ್ಪಾದಿಸುತ್ತದೆ: ಒತ್ತಾಯಪೂರ್ವಕ ಕಡತದ ಬಗೆ (te)\n"
--#~ "ಸಂಪರ್ಕಸಾಧನ ಕಡತ (if) ಕಡತ ಸನ್ನಿವೇಶ ಕಡತ (fc) ಶೆಲ್ ಸ್ಕ್ರಿಪ್ಟ್ (sh).\n"
--#~ "ಸಂಕಲಿಸಲು/ಅನುಸ್ಥಾಪಿಸಲು ಹಾಗು ಕಡತಗಳನ್ನು/ಕಡತಕೋಶಗಳನ್ನು.ಮರುಲೇಬಲ್ ಮಾಡಲು ಶೆಲ್ ಸ್ಕ್ರಿಪ್ಟ್‍ "
--#~ "ಅನ್ನು ಕಾರ್ಯಗತಗೊಳಿಸಿ.  \n"
--#~ " Linux ಲಾಗಿನ್ ಬಳಕೆದಾರರನ್ನು ಬಳಕೆದಾರರ ಪಾತ್ರಗಳಿಗೆ ಮ್ಯಾಪ್ ಮಾಡಲು semanage ಅಥವ "
--#~ "useradd ಅನ್ನು ಬಳಸಿ.\n"
--#~ "ಗಣಕವನ್ನು ಅನುಮತಿ ಕ್ರಮದಲ್ಲಿ ಇರಿಸಿ (setenforce 0). \n"
--#~ "ಬಳಕೆದಾರನಾಗಿ ಪ್ರವೇಶಿಸಿ ಹಾಗು ಈ ಬಳಕೆದಾರ ಪಾತ್ರವನ್ನು ಪರೀಕ್ಷಿಸಿ.\n"
--#~ "te ಕಡತಕ್ಕೆ ಹೆಚ್ಚುವರಿ ನಿಯಮಗಳನ್ನು ಉತ್ಪಾದಿಸಲು audit2allow -R ಅನ್ನು ಬಳಸಿ.\n"
--
--#~ msgid ""
--#~ "This tool will generate the following: \n"
--#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n"
--#~ "\n"
--#~ "Execute shell script to compile/install and relabel files/directories.  \n"
--#~ "Put the machine in permissive mode (setenforce 0). \n"
--#~ "Run/restart the application to generate avc messages.\n"
--#~ "Use audit2allow -R to generate additional rules for the te file.\n"
--#~ msgstr ""
--#~ "ಈ ಉಪಕರಣವು ಈ ಕೆಳಗಿನವುಗಳನ್ನು ಉತ್ಪಾದಿಸುತ್ತದೆ: ಒತ್ತಾಯಪೂರ್ವಕ ಕಡತದ ಬಗೆ (te)\n"
--#~ "ಸಂಪರ್ಕಸಾಧನ ಕಡತ (if) ಕಡತ ಸನ್ನಿವೇಶ ಕಡತ (fc) ಶೆಲ್ ಸ್ಕ್ರಿಪ್ಟ್ (sh).\n"
--#~ "ಸಂಕಲಿಸಲು/ಅನುಸ್ಥಾಪಿಸಲು ಹಾಗು ಕಡತಗಳನ್ನು/ಕಡತಕೋಶಗಳನ್ನು.ಮರುಲೇಬಲ್ ಮಾಡಲು ಶೆಲ್ ಸ್ಕ್ರಿಪ್ಟ್‍ "
--#~ "ಅನ್ನು ಕಾರ್ಯಗತಗೊಳಿಸಿ\n"
--#~ " ಗಣಕವನ್ನು ಅನುಮತಿ ಕ್ರಮದಲ್ಲಿ ಇರಿಸಿ (setenforce 0). \n"
--#~ "avc ಸಂದೇಶಗಳನ್ನು ಉತ್ಪಾದಿಸಲು ಅನ್ವಯವನ್ನು ಚಲಾಯಿಸಿ/ಪುನರಾರಂಭಿಸಿ.\n"
--#~ "te ಕಡತಕ್ಕೆ ಹೆಚ್ಚುವರಿ ನಿಯಮಗಳನ್ನು ಉತ್ಪಾದಿಸಲು audit2allow -R ಅನ್ನು ಬಳಸಿ.\n"
--
--#~ msgid "Add Booleans Dialog"
--#~ msgstr "ಬೂಲಿಯನ್ ಸಂವಾದವನ್ನು ಸೇರಿಸು"
--
--#~ msgid "Boolean Name"
--#~ msgstr "ಬೂಲಿಯನ್ ಹೆಸರು"
--
--#~ msgid "Role"
--#~ msgstr "ಪಾತ್ರ"
--
--#~ msgid "Existing_User"
--#~ msgstr "ಬಳಕೆದಾರನಿಂದ ನಿರ್ಗಮಿಸುತ್ತಿದೆ(_U)"
--
--#~ msgid "Application"
--#~ msgstr "ಅನ್ವಯ"
--
--#~ msgid "%s must be a directory"
--#~ msgstr "%s ವು ಕಡತಕೋಶ ಆಗಿರಬೇಕು"
--
--#~ msgid "You must select a user"
--#~ msgstr "ನೀವು ಒಬ್ಬ ಬಳಕೆದಾರನಾಗಿರಬೇಕು"
--
--#~ msgid "Select executable file to be confined."
--#~ msgstr "ಮಿತಿಗೊಳಪಡಿಸಬೇಕಾದ ಕಾರ್ಯಗತಗೊಳಿಸಬಲ್ಲ ಕಡತವನ್ನು ಆರಿಸು."
--
--#~ msgid "Select init script file to be confined."
--#~ msgstr "ಮಿತಿಗೊಳಪಡಿಸಬೇಕಾದ init ಸ್ಕ್ರಿಪ್ಟ್ ಕಡತವನ್ನು ಆರಿಸು."
--
--#~ msgid "Select file(s) that confined application creates or writes"
--#~ msgstr "ಮಿತಿಗೊಳಿಸಲ್ಪಟ್ಟ ಅನ್ವಯವು ನಿರ್ಮಿಸುವ ಅಥವ ಬರೆಯುವ ಕಡತವನ್ನು(ಗಳನ್ನು) ಆರಿಸಿ"
--
--#~ msgid ""
--#~ "Select directory(s) that the confined application owns and writes into"
--#~ msgstr ""
--#~ "ಮಿತಿಗೊಳಿಸಲ್ಪಟ್ಟ ಅನ್ವಯವು ಅಧಿಕಾರ ಹೊಂದಿರುವ ಅಥವ ಬರೆಯುವ ಕಡತಕೋಶವನ್ನು(ಗಳನ್ನು) ಆರಿಸಿ"
--
--#~ msgid "Select directory to generate policy files in"
--#~ msgstr "ನೀತಿ ಕಡತಗಳನ್ನು ಉತ್ಪಾದಿಸಲು ಕೋಶವನ್ನು ಆರಿಸು"
--
--#~ msgid ""
--#~ "Type %s_t already defined in current policy.\n"
--#~ "Do you want to continue?"
--#~ msgstr ""
--#~ "ಈಗಿರುವ ಪಾಲಿಸಿಯಲ್ಲಿ ಬಗೆ %s_t ವು ಈಗಾಗಲೆ ಲೋಡ್ ಆಗಿದೆ.\n"
--#~ "ಮುಂದುವರೆಯಲು ಬಯಸುತ್ತೀರಾ?"
--
--#~ msgid "Verify Name"
--#~ msgstr "ಹೆಸರನ್ನು ಪರಿಶೀಲಿಸು"
--
--#~ msgid ""
--#~ "Module %s.pp already loaded in current policy.\n"
--#~ "Do you want to continue?"
--#~ msgstr ""
--#~ "ಈಗಿರುವ ಪಾಲಿಸಿಯಲ್ಲಿ ಘಟಕ %s.pp ವು ಈಗಾಗಲೆ ಲೋಡ್ ಆಗಿದೆ.\n"
--#~ "ಮುಂದುವರೆಯಲು ಬಯಸುತ್ತೀರಾ?"
--
--#~ msgid "You must enter a name"
--#~ msgstr "ನೀವು ಒಂದು ಹೆಸರನ್ನು ನಮೂದಿಸಬೇಕು"
--
--#~ msgid "You must enter a executable"
--#~ msgstr "ನೀವು ಒಂದು ಕಾರ್ಯಗೊಳಿಸಬಹುದಾದ್ದನ್ನು ನಮೂದಿಸಬೇಕು"
--
--#~ msgid "Configue SELinux"
--#~ msgstr "SELinux ಅನ್ನು ಸಂರಚಿಸು"
--
--#, fuzzy
--#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d "
--#~ msgstr "ಸಂಪರ್ಕ ಸ್ಥಾನಗಳು 1 ರಿಂದ %d ರ ನಡುವಿನ ಸಂಖ್ಯೆ ಅಥವ ವ್ಯಾಪ್ತಿಯಾಗಿರಬೇಕು"
--
--#~ msgid "You must enter a name for your confined process/user"
--#~ msgstr "ನಿಮ್ಮ ಮಿತಿಗೊಳಿಸಲ್ಪಟ್ಟ ಪ್ರಕ್ರಿಯೆ/ಬಳಕೆದಾರರಿಗಾಗಿ ಒಂದು ಹೆಸರನ್ನು ದಾಖಲಿಸಬೇಕು"
--
--#~ msgid "USER Types are not allowed executables"
--#~ msgstr "USER ಪ್ರಕಾರಗಳು ಅನುಮತಿಸಲಾದ ಕಾರ್ಯಗತಗೊಳಿಸಬಲ್ಲವುಗಳಲ್ಲ"
--
--#~ msgid "Only DAEMON apps can use an init script"
--#~ msgstr "ಕೇವಲ DAEMON ಅನ್ವಯಗಳು ಮಾತ್ರ ಒಂದು init ಸ್ಕ್ರಿಪ್ಟನ್ನು ಬಳಸಬಲ್ಲದು"
--
--#~ msgid "use_syslog must be a boolean value "
--#~ msgstr "use_syslog ವು ಒಂದು ಬೂಲಿಯನ್ ಮೌಲ್ಯವಾಗಿರಬೇಕು "
--
--#, fuzzy
--#~ msgid "USER Types automatically get a tmp type"
--#~ msgstr "USER ಪ್ರಕಾರಗಳು ಸ್ವಯಂಚಾಲಿತವಾಗಿ ಒಂದು tmp ಬಗೆಯನ್ನು ಪಡೆದುಕೊಳ್ಳುತ್ತದೆ"
--
--#~ msgid "You must enter the executable path for your confined process"
--#~ msgstr ""
--#~ "ನಿಮ್ಮ ಮಿತಿಗೊಳಿಸಲ್ಪಟ್ಟ ಪ್ರಕ್ರಿಯೆಗಳಿಗಾಗಿ ಕಾರ್ಯಗತಗೊಳಿಸಬಲ್ಲ ಪಥವನ್ನು ನೀವು ನಮೂದಿಸಲೇ ಬೇಕು"
+-#~ msgid "Writes syslog messages\t"
+-#~ msgstr "syslog  ಸಂದೇಶಗಳನ್ನು ಬರೆಯುತ್ತದೆ\t"
 +#: ../gui/selinux.tbl:41
 +msgid ""
 +"Allow cdrecord to read various content. nfs, samba, removable devices, user "
@@ -130131,9 +130143,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +"cdrecord ಗೆ ಹಲವಾರು ವಿಷಯವನ್ನು ಓದಲು ಅನುಮತಿಸು. nfs, samba, ತೆಗೆದುಹಾಕಬಹುದಾದ "
 +"ಸಾಧನಗಳು, ಬಳಕೆದಾರ temp ಹಾಗು ನಂಬಲರ್ಹವಲ್ಲದ ವಿಷಯವನ್ನು ಹೊಂದಿರುವ ಕಡತಗಳು"
  
--#, fuzzy
--#~ msgid "Type Enforcement file"
--#~ msgstr "ಪ್ರಕಾರ ಜಾರಿ ಕಡತ"
+-#~ msgid "Create/Manipulate temporary files in /tmp"
+-#~ msgstr "/tmp ತಾತ್ಕಾಲಿಕ ಕಡತಗಳನ್ನು ಸೃಜಿಸು/ಕುಶಲವಾಗಿ ನಿರ್ವಹಿಸು"
 +#: ../gui/selinux.tbl:42
 +msgid "Disable SELinux protection for ciped daemon"
 +msgstr "ciped ಡೀಮನ್‌ಗಾಗಿ SELinux ಸಂರಕ್ಷಣೆಯನ್ನು ಅಶಕ್ತಗೊಳಿಸು"
@@ -130324,8 +130335,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +msgid "Compatibility"
 +msgstr "ಸಹರ್ತನೀಯತೆ"
  
--#~ msgid "Interface file"
--#~ msgstr "ಸಂಪರ್ಕ ಸಾಧನ ಕಡತ"
+-#~ msgid "Uses Pam for authentication"
+-#~ msgstr "ದೃಢೀಕರಣಕ್ಕಾಗಿ Pam ಅನ್ನು ಬಳಸುತ್ತದೆ"
 +#: ../gui/selinux.tbl:87
 +msgid ""
 +"Do not audit things that we know to be broken but which are not security "
@@ -130669,17 +130680,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +msgid "Allow sasl authentication server to read /etc/shadow"
 +msgstr "sasl ದೃಢೀಕರಣ ಪರಿಚಾರಕಕ್ಕೆ /etc/shadow ಅನ್ನು ಓದಲು ಅನುಮತಿಸು"
  
--#~ msgid "File Contexts file"
--#~ msgstr "ಕಡತ ಸನ್ನಿವೇಶಗಳ ಕಡತ"
+-#~ msgid "Uses nsswitch or getpw* calls"
+-#~ msgstr "nsswitch ಅಥವ getpw* ಕರೆಗಳನ್ನು ಬಳಸುತ್ತದೆ"
 +#: ../gui/selinux.tbl:165
-+msgid ""
-+"Allow X-Windows server to map a memory region as both executable and writable"
++msgid "Allow X-Windows server to map a memory region as both executable and writable"
 +msgstr ""
 +"X-Windows ಪರಿಚಾರಕವು ಒಂದು ಮೆಮೊರಿ ಪ್ರದೇಶಕ್ಕೆ ಕಾರ್ಯಗತಗೊಳಿಸಬಲ್ಲ ಹಾಗು ಬರೆಯಬಲ್ಲುದಾಗಿ "
 +"ಮ್ಯಾಪ್ ಮಾಡಲು ಅನುಮತಿಸು"
  
--#~ msgid "Setup Script"
--#~ msgstr "ಸಿದ್ಧತಾ ಸ್ಕ್ರಿಪ್ಟ್"
+-#~ msgid "Uses dbus"
+-#~ msgstr "dbus ಅನ್ನು ಬಳಸುತ್ತದೆ"
 +#: ../gui/selinux.tbl:166
 +msgid "Disable SELinux protection for saslauthd daemon"
 +msgstr "saslauthd ಡೀಮನ್‌ಗಾಗಿ SELinux ಸಂರಕ್ಷಣೆಯನ್ನು ಅಶಕ್ತಗೊಳಿಸು"
@@ -130780,12 +130790,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +msgid "Allow ssh logins as sysadm_r:sysadm_t"
 +msgstr "sysadm_r:sysadm_t ಆಗಿ ssh ಪ್ರವೇಶವನ್ನು ಅನುಮತಿಸು"
  
--#~ msgid ""
--#~ "SELinux Port\n"
--#~ "Type"
--#~ msgstr ""
--#~ "SELinux ಸಂಪರ್ಕಸ್ಥಾನದ\n"
--#~ "ಬಗೆ"
+-#~ msgid "Sends audit messages"
+-#~ msgstr "ಆಡಿಟ್ ಸಂದೇಶಗಳನ್ನು ಕಳುಹಿಸುತ್ತದೆ"
 +#: ../gui/selinux.tbl:189
 +msgid ""
 +"Allow staff_r users to search the sysadm home dir and read files (such as ~/."
@@ -130794,8 +130800,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +"staff_r ಬಳಕೆದಾರರಿಗೆ sysadm ನ ನೆಲೆ dir ಹಾಗು ಕಡತಗಳನ್ನು ಓದಲು ಅನುಮತಿಸು (~/.bashrc "
 +"ನಂತಹ)"
  
--#~ msgid "Protocol"
--#~ msgstr "ಪ್ರೊಟೊಕಾಲ್"
+-#~ msgid "Interacts with the terminal"
+-#~ msgstr "ಟರ್ಮಿನಲ್‍ನೊಂದಿಗೆ ವ್ಯವಹರಿಸುತ್ತದೆ"
 +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191
 +msgid "Universal SSL tunnel"
 +msgstr "ವಿಶ್ವವ್ಯಾಪಿ SSL ಟನ್ನಲ್"
@@ -130848,12 +130854,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +msgid "Disable SELinux protection for uml daemon"
 +msgstr "uml ಡೀಮನ್‌ಗಾಗಿ SELinux ಸಂರಕ್ಷಣೆಯನ್ನು ಅಶಕ್ತಗೊಳಿಸು"
  
--#~ msgid ""
--#~ "MLS/MCS\n"
--#~ "Level"
--#~ msgstr ""
--#~ "MLS/MCS\n"
--#~ "ಮಟ್ಟ"
+-#~ msgid "Sends email"
+-#~ msgstr "ಇಮೈಲ್ ಅನ್ನು ಕಳುಹಿಸುತ್ತದೆ"
 +#: ../gui/selinux.tbl:202
 +msgid ""
 +"Allow xinetd to run unconfined, including any services it starts that do not "
@@ -130862,8 +130864,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +"ಒಂದು ಡೊಮೈನ್‌ ಪರಿವರ್ತನೆಯನ್ನು ಸ್ಪಷ್ಟವಾಗಿ ಸೂಚಿಸದ ಯಾವುದೆ ಸೇವೆಗಳನ್ನು ಒಳಗೊಂಡಂತಹ xinetd "
 +"ಯನ್ನು ಮಿತಿಗೊಳಪಡದೆ ಚಲಾಯಿತಗೊಳ್ಳಲು ಅನುಮತಿಸಿ"
  
--#~ msgid "Port"
--#~ msgstr "ಸಂಪರ್ಕ ಸ್ಥಾನ"
+-#~ msgid "Select files/directories that the application manages"
+-#~ msgstr "ಅನ್ವಯವು ನಿರ್ವಹಿಸುವ ಕಡತಗಳು/ಕಡತಕೋಶಗಳನ್ನು ಆರಿಸಿ"
 +#: ../gui/selinux.tbl:203
 +msgid ""
 +"Allow rc scripts to run unconfined, including any daemon started by an rc "
@@ -130872,22 +130874,26 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +"ಒಂದು ಡೊಮೈನ್‌ ಪರಿವರ್ತನೆಯನ್ನು ಸ್ಪಷ್ಟವಾಗಿ ಸೂಚಿಸದ ಒಂದು rc ಸ್ಕ್ರಿಪ್ಟ್‍ನಿಂದ ಆರಂಭಗೊಂಡ ಯಾವುದೆ "
 +"ಡೆಮನ್ ಅನ್ನು ಒಳಗೊಂಡಂತಹ rc ಸ್ಕ್ರಿಪ್ಟ್‍ ಅನ್ನು ಮಿತಿಗೊಳಪಡದೆ ಚಲಾಯಿತಗೊಳ್ಳಲು ಅನುಮತಿಸಿ"
  
--#~ msgid "Port number \"%s\" is not valid.  0 < PORT_NUMBER < 65536 "
--#~ msgstr "ಸಂಪರ್ಕ ಸ್ಥಾನ ಸಂಖ್ಯೆ \"%s\" ಯು ಅಮಾನ್ಯವಾಗಿದೆ.  0 < PORT_NUMBER < 65536 "
+-#~ msgid ""
+-#~ "Add Files/Directories that application will need to \"Write\" to. Pid "
+-#~ "Files, Log Files, /var/lib Files ..."
+-#~ msgstr ""
+-#~ "ಈ ಅನ್ವಯವು \"ಬರೆಯ\"ಬೇಕಿರುವ ಕಡತಗಳನ್ನು/ಕಡತಕೋಶಗಳನ್ನು ಸೇರಿಸು. Pid ಕಡತಗಳು, Log "
+-#~ "ಕಡತಗಳು, /var/lib ಕಡತಗಳು ..."
 +#: ../gui/selinux.tbl:204
 +msgid "Allow rpm to run unconfined"
 +msgstr "rpm ಅನ್ನು ಮಿತಿಗೊಳಪಡದೆ ಚಲಾಯಿತಗೊಳ್ಳಲು ಅನುಮತಿಸು"
  
--#~ msgid "List View"
--#~ msgstr "ಪಟ್ಟಿ ನೋಟ"
+-#~ msgid "Select booleans that the application uses"
+-#~ msgstr "ಅನ್ವಯವು ಬಳಸುವ ಬೂಲಿಯನ್‍ಗಳು ಆರಿಸು"
 +#: ../gui/selinux.tbl:205
 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
 +msgstr ""
 +"ಸವಲತ್ತು ಉಪಯುಕ್ತತೆಗಳಾದ hotplug ಹಾಗು insmod ನಂತಹುಗಳನ್ನು ಮಿತಿಗೊಳಪಡದೆ ಚಲಾಯಿತಗೊಳ್ಳಲು "
 +"ಅನುಮತಿಸು"
  
--#~ msgid "Group View"
--#~ msgstr "ಸಮೂಹ ನೋಟ"
+-#~ msgid "Add/Remove booleans used for this confined application/user"
+-#~ msgstr "ಈ ಮಿತಿಗೊಳಿಸಲಾದ ಅನ್ವಯಕ್ಕಾಗಿ ಬಳಸಲಾದ ಬೂಲಿಯನ್‍ಗಳನ್ನು ಸೇರಿಸು/ತೆಗೆದುಹಾಕು"
 +#: ../gui/selinux.tbl:206
 +msgid "Disable SELinux protection for updfstab daemon"
 +msgstr "updfstab ಡೀಮನ್‌ಗಾಗಿ SELinux ಸಂರಕ್ಷಣೆಯನ್ನು ಅಶಕ್ತಗೊಳಿಸು"
@@ -130896,8 +130902,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +msgid "Disable SELinux protection for uptimed daemon"
 +msgstr "ಡೀಮನ್‌ಗಾಗಿ SELinux ಸಂರಕ್ಷಣೆಯನ್ನು ಅಶಕ್ತಗೊಳಿಸು"
  
--#~ msgid "SELinux Service Protection"
--#~ msgstr "SELinux ಸೇವಾ ಸಂರಕ್ಷಣೆ"
+-#~ msgid "Select directory to generate policy in"
+-#~ msgstr "ನೀತಿ ಕಡತಗಳನ್ನು ಉತ್ಪಾದಿಸಲು ಕೋಶವನ್ನು ಆರಿಸು"
 +#: ../gui/selinux.tbl:208
 +msgid ""
 +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only "
@@ -130906,36 +130912,197 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +"user_r ಗೆ su ನ ಮೂಲಕ sysadm_r, sudo, ಅಥವ userhelper ಅನ್ನು ತಲುಪಲು ಅನುಮತಿಸಿ. "
 +"ಇಲ್ಲದೆ ಹೋದಲ್ಲಿ, ಕೇವಲ staff_r ಹಾಗೆ ಮಾಡುತ್ತದೆ"
  
--#~ msgid "Disable SELinux protection for acct daemon"
--#~ msgstr "acct ಡೆಮೋನಿಗಾಗಿ SELinux ಸಂರಕ್ಷಣೆಯನ್ನು ಅಶಕ್ತಗೊಳಿಸು"
+-#~ msgid "Policy Directory"
+-#~ msgstr "ನೀತಿ ಕೋಶ"
 +#: ../gui/selinux.tbl:209
 +msgid "Allow users to execute the mount command"
 +msgstr "ಬಳಕೆದಾರರಿಗೆ ಆರೋಹಿಸು ಆಜ್ಞೆಯನ್ನು ಕಾರ್ಯಗತಗೊಳಿಸಲು ಅನುಮತಿಸು"
  
--#~ msgid "Admin"
--#~ msgstr "Admin"
+-#~ msgid "Generated Policy Files"
+-#~ msgstr "ನೀತಿ ಕಡತಗಳನ್ನು ಉತ್ಪಾದಿಸು"
+-
+-#~ msgid ""
+-#~ "This tool will generate the following: \n"
+-#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n"
+-#~ "Execute shell script as root to compile/install and relabel files/"
+-#~ "directories.  \n"
+-#~ "Use semanage or useradd to map Linux login users to user roles.\n"
+-#~ "Put the machine in permissive mode (setenforce 0). \n"
+-#~ "Login as the user and test this user role.\n"
+-#~ "Use audit2allow -R to generate additional rules for the te file.\n"
+-#~ msgstr ""
+-#~ "ಈ ಉಪಕರಣವು ಈ ಕೆಳಗಿನವುಗಳನ್ನು ಉತ್ಪಾದಿಸುತ್ತದೆ: ಒತ್ತಾಯಪೂರ್ವಕ ಕಡತದ ಬಗೆ (te)\n"
+-#~ "ಸಂಪರ್ಕಸಾಧನ ಕಡತ (if) ಕಡತ ಸನ್ನಿವೇಶ ಕಡತ (fc) ಶೆಲ್ ಸ್ಕ್ರಿಪ್ಟ್ (sh).\n"
+-#~ "ಸಂಕಲಿಸಲು/ಅನುಸ್ಥಾಪಿಸಲು ಹಾಗು ಕಡತಗಳನ್ನು/ಕಡತಕೋಶಗಳನ್ನು.ಮರುಲೇಬಲ್ ಮಾಡಲು ಶೆಲ್ ಸ್ಕ್ರಿಪ್ಟ್‍ "
+-#~ "ಅನ್ನು ಕಾರ್ಯಗತಗೊಳಿಸಿ.  \n"
+-#~ " Linux ಲಾಗಿನ್ ಬಳಕೆದಾರರನ್ನು ಬಳಕೆದಾರರ ಪಾತ್ರಗಳಿಗೆ ಮ್ಯಾಪ್ ಮಾಡಲು semanage ಅಥವ "
+-#~ "useradd ಅನ್ನು ಬಳಸಿ.\n"
+-#~ "ಗಣಕವನ್ನು ಅನುಮತಿ ಕ್ರಮದಲ್ಲಿ ಇರಿಸಿ (setenforce 0). \n"
+-#~ "ಬಳಕೆದಾರನಾಗಿ ಪ್ರವೇಶಿಸಿ ಹಾಗು ಈ ಬಳಕೆದಾರ ಪಾತ್ರವನ್ನು ಪರೀಕ್ಷಿಸಿ.\n"
+-#~ "te ಕಡತಕ್ಕೆ ಹೆಚ್ಚುವರಿ ನಿಯಮಗಳನ್ನು ಉತ್ಪಾದಿಸಲು audit2allow -R ಅನ್ನು ಬಳಸಿ.\n"
+-
+-#~ msgid ""
+-#~ "This tool will generate the following: \n"
+-#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n"
+-#~ "\n"
+-#~ "Execute shell script to compile/install and relabel files/directories.  \n"
+-#~ "Put the machine in permissive mode (setenforce 0). \n"
+-#~ "Run/restart the application to generate avc messages.\n"
+-#~ "Use audit2allow -R to generate additional rules for the te file.\n"
+-#~ msgstr ""
+-#~ "ಈ ಉಪಕರಣವು ಈ ಕೆಳಗಿನವುಗಳನ್ನು ಉತ್ಪಾದಿಸುತ್ತದೆ: ಒತ್ತಾಯಪೂರ್ವಕ ಕಡತದ ಬಗೆ (te)\n"
+-#~ "ಸಂಪರ್ಕಸಾಧನ ಕಡತ (if) ಕಡತ ಸನ್ನಿವೇಶ ಕಡತ (fc) ಶೆಲ್ ಸ್ಕ್ರಿಪ್ಟ್ (sh).\n"
+-#~ "ಸಂಕಲಿಸಲು/ಅನುಸ್ಥಾಪಿಸಲು ಹಾಗು ಕಡತಗಳನ್ನು/ಕಡತಕೋಶಗಳನ್ನು.ಮರುಲೇಬಲ್ ಮಾಡಲು ಶೆಲ್ ಸ್ಕ್ರಿಪ್ಟ್‍ "
+-#~ "ಅನ್ನು ಕಾರ್ಯಗತಗೊಳಿಸಿ\n"
+-#~ " ಗಣಕವನ್ನು ಅನುಮತಿ ಕ್ರಮದಲ್ಲಿ ಇರಿಸಿ (setenforce 0). \n"
+-#~ "avc ಸಂದೇಶಗಳನ್ನು ಉತ್ಪಾದಿಸಲು ಅನ್ವಯವನ್ನು ಚಲಾಯಿಸಿ/ಪುನರಾರಂಭಿಸಿ.\n"
+-#~ "te ಕಡತಕ್ಕೆ ಹೆಚ್ಚುವರಿ ನಿಯಮಗಳನ್ನು ಉತ್ಪಾದಿಸಲು audit2allow -R ಅನ್ನು ಬಳಸಿ.\n"
+-
+-#~ msgid "Add Booleans Dialog"
+-#~ msgstr "ಬೂಲಿಯನ್ ಸಂವಾದವನ್ನು ಸೇರಿಸು"
+-
+-#~ msgid "Boolean Name"
+-#~ msgstr "ಬೂಲಿಯನ್ ಹೆಸರು"
+-
+-#~ msgid "Role"
+-#~ msgstr "ಪಾತ್ರ"
+-
+-#~ msgid "Existing_User"
+-#~ msgstr "ಬಳಕೆದಾರನಿಂದ ನಿರ್ಗಮಿಸುತ್ತಿದೆ(_U)"
+-
+-#~ msgid "Application"
+-#~ msgstr "ಅನ್ವಯ"
+-
+-#~ msgid "%s must be a directory"
+-#~ msgstr "%s ವು ಕಡತಕೋಶ ಆಗಿರಬೇಕು"
+-
+-#~ msgid "You must select a user"
+-#~ msgstr "ನೀವು ಒಬ್ಬ ಬಳಕೆದಾರನಾಗಿರಬೇಕು"
+-
+-#~ msgid "Select executable file to be confined."
+-#~ msgstr "ಮಿತಿಗೊಳಪಡಿಸಬೇಕಾದ ಕಾರ್ಯಗತಗೊಳಿಸಬಲ್ಲ ಕಡತವನ್ನು ಆರಿಸು."
+-
+-#~ msgid "Select init script file to be confined."
+-#~ msgstr "ಮಿತಿಗೊಳಪಡಿಸಬೇಕಾದ init ಸ್ಕ್ರಿಪ್ಟ್ ಕಡತವನ್ನು ಆರಿಸು."
+-
+-#~ msgid "Select file(s) that confined application creates or writes"
+-#~ msgstr "ಮಿತಿಗೊಳಿಸಲ್ಪಟ್ಟ ಅನ್ವಯವು ನಿರ್ಮಿಸುವ ಅಥವ ಬರೆಯುವ ಕಡತವನ್ನು(ಗಳನ್ನು) ಆರಿಸಿ"
+-
+-#~ msgid ""
+-#~ "Select directory(s) that the confined application owns and writes into"
+-#~ msgstr ""
+-#~ "ಮಿತಿಗೊಳಿಸಲ್ಪಟ್ಟ ಅನ್ವಯವು ಅಧಿಕಾರ ಹೊಂದಿರುವ ಅಥವ ಬರೆಯುವ ಕಡತಕೋಶವನ್ನು(ಗಳನ್ನು) ಆರಿಸಿ"
+-
+-#~ msgid "Select directory to generate policy files in"
+-#~ msgstr "ನೀತಿ ಕಡತಗಳನ್ನು ಉತ್ಪಾದಿಸಲು ಕೋಶವನ್ನು ಆರಿಸು"
+-
+-#~ msgid ""
+-#~ "Type %s_t already defined in current policy.\n"
+-#~ "Do you want to continue?"
+-#~ msgstr ""
+-#~ "ಈಗಿರುವ ಪಾಲಿಸಿಯಲ್ಲಿ ಬಗೆ %s_t ವು ಈಗಾಗಲೆ ಲೋಡ್ ಆಗಿದೆ.\n"
+-#~ "ಮುಂದುವರೆಯಲು ಬಯಸುತ್ತೀರಾ?"
+-
+-#~ msgid "Verify Name"
+-#~ msgstr "ಹೆಸರನ್ನು ಪರಿಶೀಲಿಸು"
+-
+-#~ msgid ""
+-#~ "Module %s.pp already loaded in current policy.\n"
+-#~ "Do you want to continue?"
+-#~ msgstr ""
+-#~ "ಈಗಿರುವ ಪಾಲಿಸಿಯಲ್ಲಿ ಘಟಕ %s.pp ವು ಈಗಾಗಲೆ ಲೋಡ್ ಆಗಿದೆ.\n"
+-#~ "ಮುಂದುವರೆಯಲು ಬಯಸುತ್ತೀರಾ?"
+-
+-#~ msgid "You must enter a name"
+-#~ msgstr "ನೀವು ಒಂದು ಹೆಸರನ್ನು ನಮೂದಿಸಬೇಕು"
+-
+-#~ msgid "You must enter a executable"
+-#~ msgstr "ನೀವು ಒಂದು ಕಾರ್ಯಗೊಳಿಸಬಹುದಾದ್ದನ್ನು ನಮೂದಿಸಬೇಕು"
+-
+-#~ msgid "Configue SELinux"
+-#~ msgstr "SELinux ಅನ್ನು ಸಂರಚಿಸು"
+-
+-#, fuzzy
+-#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d "
+-#~ msgstr "ಸಂಪರ್ಕ ಸ್ಥಾನಗಳು 1 ರಿಂದ %d ರ ನಡುವಿನ ಸಂಖ್ಯೆ ಅಥವ ವ್ಯಾಪ್ತಿಯಾಗಿರಬೇಕು"
+-
+-#~ msgid "You must enter a name for your confined process/user"
+-#~ msgstr "ನಿಮ್ಮ ಮಿತಿಗೊಳಿಸಲ್ಪಟ್ಟ ಪ್ರಕ್ರಿಯೆ/ಬಳಕೆದಾರರಿಗಾಗಿ ಒಂದು ಹೆಸರನ್ನು ದಾಖಲಿಸಬೇಕು"
+-
+-#~ msgid "USER Types are not allowed executables"
+-#~ msgstr "USER ಪ್ರಕಾರಗಳು ಅನುಮತಿಸಲಾದ ಕಾರ್ಯಗತಗೊಳಿಸಬಲ್ಲವುಗಳಲ್ಲ"
+-
+-#~ msgid "Only DAEMON apps can use an init script"
+-#~ msgstr "ಕೇವಲ DAEMON ಅನ್ವಯಗಳು ಮಾತ್ರ ಒಂದು init ಸ್ಕ್ರಿಪ್ಟನ್ನು ಬಳಸಬಲ್ಲದು"
+-
+-#~ msgid "use_syslog must be a boolean value "
+-#~ msgstr "use_syslog ವು ಒಂದು ಬೂಲಿಯನ್ ಮೌಲ್ಯವಾಗಿರಬೇಕು "
+-
+-#, fuzzy
+-#~ msgid "USER Types automatically get a tmp type"
+-#~ msgstr "USER ಪ್ರಕಾರಗಳು ಸ್ವಯಂಚಾಲಿತವಾಗಿ ಒಂದು tmp ಬಗೆಯನ್ನು ಪಡೆದುಕೊಳ್ಳುತ್ತದೆ"
+-
+-#~ msgid "You must enter the executable path for your confined process"
+-#~ msgstr ""
+-#~ "ನಿಮ್ಮ ಮಿತಿಗೊಳಿಸಲ್ಪಟ್ಟ ಪ್ರಕ್ರಿಯೆಗಳಿಗಾಗಿ ಕಾರ್ಯಗತಗೊಳಿಸಬಲ್ಲ ಪಥವನ್ನು ನೀವು ನಮೂದಿಸಲೇ ಬೇಕು"
+-
+-#, fuzzy
+-#~ msgid "Type Enforcement file"
+-#~ msgstr "ಪ್ರಕಾರ ಜಾರಿ ಕಡತ"
+-
+-#~ msgid "Interface file"
+-#~ msgstr "ಸಂಪರ್ಕ ಸಾಧನ ಕಡತ"
+-
+-#~ msgid "File Contexts file"
+-#~ msgstr "ಕಡತ ಸನ್ನಿವೇಶಗಳ ಕಡತ"
+-
+-#~ msgid "Setup Script"
+-#~ msgstr "ಸಿದ್ಧತಾ ಸ್ಕ್ರಿಪ್ಟ್"
+-
+-#~ msgid ""
+-#~ "SELinux Port\n"
+-#~ "Type"
+-#~ msgstr ""
+-#~ "SELinux ಸಂಪರ್ಕಸ್ಥಾನದ\n"
+-#~ "ಬಗೆ"
+-
+-#~ msgid "Protocol"
+-#~ msgstr "ಪ್ರೊಟೊಕಾಲ್"
+-
+-#~ msgid ""
+-#~ "MLS/MCS\n"
+-#~ "Level"
+-#~ msgstr ""
+-#~ "MLS/MCS\n"
+-#~ "ಮಟ್ಟ"
+-
+-#~ msgid "Port"
+-#~ msgstr "ಸಂಪರ್ಕ ಸ್ಥಾನ"
+-
+-#~ msgid "Port number \"%s\" is not valid.  0 < PORT_NUMBER < 65536 "
+-#~ msgstr "ಸಂಪರ್ಕ ಸ್ಥಾನ ಸಂಖ್ಯೆ \"%s\" ಯು ಅಮಾನ್ಯವಾಗಿದೆ.  0 < PORT_NUMBER < 65536 "
 +#: ../gui/selinux.tbl:210
 +msgid "Allow regular users direct mouse access (only allow the X server)"
 +msgstr ""
 +"ಸಾಮಾನ್ಯ ಬಳಕೆದಾರರಿಗೆ ನೇರ ಮೌಸಿನ ನಿಲುಕಣೆಯನ್ನು ಅನುಮತಿಸು(ಕೇವಲ X ಪರಿಚಾರಕವನ್ನು ಮಾತ್ರ "
 +"ಅನುಮತಿಸು)"
  
--#~ msgid "Allow all daemons to write corefiles to /"
--#~ msgstr "ಮುಖ್ಯಕಡತಗಳನ್ನು(corefiles) / ಕ್ಕೆ ಬರೆಯಲು ಡೆಮೋನುಗಳಿಗೆ ಅನುಮತಿಸು"
+-#~ msgid "List View"
+-#~ msgstr "ಪಟ್ಟಿ ನೋಟ"
 +#: ../gui/selinux.tbl:211
 +msgid "Allow users to run the dmesg command"
 +msgstr "dmesg ಆಜ್ಞೆಯನ್ನು ಚಲಾಯಿಸಲು ಅನುಮತಿಸು"
  
--#~ msgid "Allow all daemons the ability to use unallocated ttys"
--#~ msgstr "ಎಲ್ಲಾ ಡೆಮೋನುಗಳು ನಿಯೋಜಿಸಲಾದ tty ಗಳನ್ನು ಬಳಸುವ ಸಾಮರ್ಥ್ಯವನ್ನು ಅನುಮತಿಸು"
+-#~ msgid "Group View"
+-#~ msgstr "ಸಮೂಹ ನೋಟ"
 +#: ../gui/selinux.tbl:212
 +msgid "Allow users to control network interfaces (also needs USERCTL=true)"
 +msgstr ""
 +"ಬಳಕೆದಾರರಿಗೆ ಜಾಲಬಂಧ ಸಂಪರ್ಕಸಾಧನಗಳನ್ನು ನಿಯಂತ್ರಿಸಲು ಅನುಮತಿಸು(USERCTL=true ನ ಅಗತ್ಯವು "
 +"ಸಹ ಇರುತ್ತದೆ)"
  
--#~ msgid "User Privs"
--#~ msgstr "ಬಳಕೆದಾರ Privs"
+-#~ msgid "SELinux Service Protection"
+-#~ msgstr "SELinux ಸೇವಾ ಸಂರಕ್ಷಣೆ"
 +#: ../gui/selinux.tbl:213
 +msgid "Allow normal user to execute ping"
 +msgstr "ಸಾಮಾನ್ಯ ಬಳಕೆದಾರರಿಗೆ ಪಿಂಗ್ ಅನ್ನು ಕಾರ್ಯಗತಗೊಳಿಸಲು ಅನುಮತಿಸು"
@@ -130948,13 +131115,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +msgid "Allow users to rw usb devices"
 +msgstr "rw usb ಸಾಧನಗಳಿಗೆ ಬಳಕೆದಾರರನ್ನು ಅನುಮತಿಸು"
  
--#, fuzzy
--#~ msgid ""
--#~ "Allow gadmin SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "gadmin SELinux ಬಳಕೆದಾರ ಖಾತೆಗಳಿಗೆ ಅವುಗಳ ನೆಲೆ ಕೋಶದಲ್ಲಿ ಅಥವ /tmp ದಲ್ಲಿ "
--#~ "ಕಡತಗಳನ್ನು ಕಾರ್ಯಗತಗೊಳಿಸಲು ಅನುಮತಿಸು"
+-#~ msgid "Disable SELinux protection for acct daemon"
+-#~ msgstr "acct ಡೆಮೋನಿಗಾಗಿ SELinux ಸಂರಕ್ಷಣೆಯನ್ನು ಅಶಕ್ತಗೊಳಿಸು"
 +#: ../gui/selinux.tbl:216
 +msgid ""
 +"Allow users to run TCP servers (bind to ports and accept connection from the "
@@ -131030,63 +131192,68 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +msgid "Disable SELinux protection for NIS Transfer Daemon"
 +msgstr "NIS ವರ್ಗಾವಣಾ ಡೀಮನ್‌ಗಾಗಿ SELinux ಸಂರಕ್ಷಣೆಯನ್ನು ಅಶಕ್ತಗೊಳಿಸು"
  
--#, fuzzy
--#~ msgid ""
--#~ "Allow guest SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "ಅತಿಥಿ SELinux ಬಳಕೆದಾರ ಖಾತೆಗಳಿಗೆ ಅವುಗಳ ನೆಲೆ ಕೋಶದಲ್ಲಿ ಅಥವ /tmp ದಲ್ಲಿ ಕಡತಗಳನ್ನು "
--#~ "ಕಾರ್ಯಗತಗೊಳಿಸಲು ಅನುಮತಿಸು"
+-#~ msgid "Admin"
+-#~ msgstr "Admin"
 +#: ../gui/selinux.tbl:232
 +msgid "Allow SELinux webadm user to manage unprivileged users home directories"
 +msgstr ""
 +"ಸವಲತ್ತುಗಳಿಲ್ಲದ ಬಳಕೆದಾರರ ನೆಲೆ ಕಡತಕೋಶಗಳನ್ನು ನಿರ್ವಹಿಸಲು SELinux webadm ಬಳಕೆದಾರನಿಗೆ "
 +"ಅನುಮತಿಸು"
  
--#~ msgid "Memory Protection"
--#~ msgstr "ಮೆಮೊರಿ ಸಂರಕ್ಷಣೆ"
+-#~ msgid "Allow all daemons to write corefiles to /"
+-#~ msgstr "ಮುಖ್ಯಕಡತಗಳನ್ನು(corefiles) / ಕ್ಕೆ ಬರೆಯಲು ಡೆಮೋನುಗಳಿಗೆ ಅನುಮತಿಸು"
 +#: ../gui/selinux.tbl:233
 +msgid "Allow SELinux webadm user to read unprivileged users home directories"
 +msgstr ""
 +"ಸವಲತ್ತುಗಳಿಲ್ಲದ ಬಳಕೆದಾರರ ನೆಲೆ ಕಡತಕೋಶಗಳನ್ನು ಓದಲು SELinux webadm ಬಳಕೆದಾರನಿಗೆ "
 +"ಅನುಮತಿಸು"
  
--#~ msgid "Allow java executable stack"
--#~ msgstr "java ಕಾರ್ಯಗತಗೊಳಿಸಬಲ್ಲಂತಹ ಸ್ಟಾಕ್ ಅನ್ನು ಅನುಮತಿಸು"
+-#~ msgid "Allow all daemons the ability to use unallocated ttys"
+-#~ msgstr "ಎಲ್ಲಾ ಡೆಮೋನುಗಳು ನಿಯೋಜಿಸಲಾದ tty ಗಳನ್ನು ಬಳಸುವ ಸಾಮರ್ಥ್ಯವನ್ನು ಅನುಮತಿಸು"
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Are you sure you want to delete %s '%s'?"
 +msgstr "%s '%s' ಅನ್ನು ಅಳಿಸಿಹಾಕಬೇಕೆಂದು ನೀವು ಖಚಿತವೆ?"
  
--#~ msgid "Mount"
--#~ msgstr "ಆರೋಹಣ"
+-#~ msgid "User Privs"
+-#~ msgstr "ಬಳಕೆದಾರ Privs"
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Delete %s"
 +msgstr "%s ಅನ್ನು ಅಳಿಸಿಹಾಕು"
  
--#~ msgid "Allow mount to mount any file"
--#~ msgstr "ಆರೋಹಣಕ್ಕೆ ಯಾವುದೆ ಕಡತಗಳನ್ನು ಆರೋಹಿಸಲು ಅನುಮತಿಸು"
+-#, fuzzy
+-#~ msgid ""
+-#~ "Allow gadmin SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr ""
+-#~ "gadmin SELinux ಬಳಕೆದಾರ ಖಾತೆಗಳಿಗೆ ಅವುಗಳ ನೆಲೆ ಕೋಶದಲ್ಲಿ ಅಥವ /tmp ದಲ್ಲಿ "
+-#~ "ಕಡತಗಳನ್ನು ಕಾರ್ಯಗತಗೊಳಿಸಲು ಅನುಮತಿಸು"
 +#: ../gui/semanagePage.py:134
 +#, python-format
 +msgid "Add %s"
 +msgstr "%s ಅನ್ನು ಸೇರಿಸು"
  
--#~ msgid "Allow mount to mount any directory"
--#~ msgstr "ಆರೋಹಿಸುದಕ್ಕೆ ಯಾವುದೆ ಕಡತಕೋಶವನ್ನು ಆರೋಹಿಸ ಅನುಮತಿಸುಲು"
+-#, fuzzy
+-#~ msgid ""
+-#~ "Allow guest SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr ""
+-#~ "ಅತಿಥಿ SELinux ಬಳಕೆದಾರ ಖಾತೆಗಳಿಗೆ ಅವುಗಳ ನೆಲೆ ಕೋಶದಲ್ಲಿ ಅಥವ /tmp ದಲ್ಲಿ ಕಡತಗಳನ್ನು "
+-#~ "ಕಾರ್ಯಗತಗೊಳಿಸಲು ಅನುಮತಿಸು"
 +#: ../gui/semanagePage.py:148
 +#, python-format
 +msgid "Modify %s"
 +msgstr "%s ಮಾರ್ಪಡಿಸು"
  
--#~ msgid "Allow mplayer executable stack"
--#~ msgstr "mplayer ಕಾರ್ಯಗತಗೊಳಿಸಬಲ್ಲಂತಹ ಸ್ಟಾಕ್ ಅನ್ನು ಅನುಮತಿಸು"
+-#~ msgid "Memory Protection"
+-#~ msgstr "ಮೆಮೊರಿ ಸಂರಕ್ಷಣೆ"
 +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217
 +msgid "Permissive"
 +msgstr "ಅನುಮತಿಪೂರ್ವಕವಾಗಿ"
  
--#~ msgid "SSH"
--#~ msgstr "SSH"
+-#~ msgid "Allow java executable stack"
+-#~ msgstr "java ಕಾರ್ಯಗತಗೊಳಿಸಬಲ್ಲಂತಹ ಸ್ಟಾಕ್ ಅನ್ನು ಅನುಮತಿಸು"
 +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235
 +msgid "Enforcing"
 +msgstr "ಒತ್ತಾಯಪೂರ್ವಕ"
@@ -131099,8 +131266,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +msgid "Status"
 +msgstr "ಸ್ಥಿತಿ"
  
--#~ msgid "Allow ssh to run ssh-keysign"
--#~ msgstr "ssh ಗೆ ssh-keysign ಅನ್ನು ಚಲಾಯಿಸಲು ಅನುಮತಿಸು"
+-#~ msgid "Mount"
+-#~ msgstr "ಆರೋಹಣ"
 +#: ../gui/statusPage.py:133
 +msgid ""
 +"Changing the policy type will cause a relabel of the entire file system on "
@@ -131111,13 +131278,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +"ಮಾಡುವುದು ಅಗತ್ಯವಾಗುತ್ತದೆ. ಕಡತ ವ್ಯವಸ್ಥೆಗೆ ಅನುಗುಣವಾಗಿ ಪುನಃ ಲೇಬಲ್ ಮಾಡಲು ಬಹಳ ಸಮಯ "
 +"ಹಿಡಿಯುತ್ತದೆ.  ನೀವು ಮುಂದುವರೆಯಲು ಬಯಸುತ್ತೀರೆ?"
  
--#, fuzzy
--#~ msgid ""
--#~ "Allow staff SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "ಸ್ಟಾಫ್ SELinux ಬಳಕೆದಾರ ಖಾತೆಗಳಿಗೆ ಅವುಗಳ ನೆಲೆ ಕೋಶದಲ್ಲಿ ಅಥವ /tmp ದಲ್ಲಿ ಕಡತಗಳನ್ನು "
--#~ "ಕಾರ್ಯಗತಗೊಳಿಸಲು ಅನುಮತಿಸು"
+-#~ msgid "Allow mount to mount any file"
+-#~ msgstr "ಆರೋಹಣಕ್ಕೆ ಯಾವುದೆ ಕಡತಗಳನ್ನು ಆರೋಹಿಸಲು ಅನುಮತಿಸು"
 +#: ../gui/statusPage.py:147
 +msgid ""
 +"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
@@ -131134,13 +131296,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +"ದೋಷಗಳನ್ನು ದಾಖಲಿಸುತ್ತದೆಯೆ ಹೊರತು SELinux ಪಾಲಿಸಿಯನ್ನು ಒತ್ತಾಯಿಸುವುದಿಲ್ಲ.  ಅನುಮತಿಪೂರ್ವಕ "
 +"ಕ್ರಮಕ್ಕೆ ಒಂದು ಪುನರ್ ಬೂಟಿನ ಅಗತ್ಯವಿರುವುದಿಲ್ಲ    ನೀವು ಮುಂದುವರೆಯಲು ಬಯಸುತ್ತೀರೆ?"
  
--#, fuzzy
--#~ msgid ""
--#~ "Allow sysadm SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "sysadm SELinux ಬಳಕೆದಾರ ಖಾತೆಗಳಿಗೆ ಅವುಗಳ ನೆಲೆ ಕೋಶದಲ್ಲಿ ಅಥವ /tmp ದಲ್ಲಿ "
--#~ "ಕಡತಗಳನ್ನು ಕಾರ್ಯಗತಗೊಳಿಸಲು ಅನುಮತಿಸು"
+-#~ msgid "Allow mount to mount any directory"
+-#~ msgstr "ಆರೋಹಿಸುದಕ್ಕೆ ಯಾವುದೆ ಕಡತಕೋಶವನ್ನು ಆರೋಹಿಸ ಅನುಮತಿಸುಲು"
 +#: ../gui/statusPage.py:152
 +msgid ""
 +"Changing to SELinux enabled will cause a relabel of the entire file system "
@@ -131155,13 +131312,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +msgid "system-config-selinux"
 +msgstr "system-config-selinux"
  
--#, fuzzy
--#~ msgid ""
--#~ "Allow unconfined SELinux user account to execute files in home directory "
--#~ "or /tmp"
--#~ msgstr ""
--#~ "ಮಿತಿಗೊಳಪಡಿಸದ SELinux ಬಳಕೆದಾರ ಖಾತೆಗಳು ತಮ್ಮ ನೆಲೆ ಕಡತಕೋಶ ಅಥವ /tmp ಯಲ್ಲಿ "
--#~ "ಕಡತಗಳನ್ನು ಕಾರ್ಯಗತಗೊಳಿಸಲು ಅನುಮತಿಸು"
+-#~ msgid "Allow mplayer executable stack"
+-#~ msgstr "mplayer ಕಾರ್ಯಗತಗೊಳಿಸಬಲ್ಲಂತಹ ಸ್ಟಾಕ್ ಅನ್ನು ಅನುಮತಿಸು"
 +#: ../gui/system-config-selinux.glade:12
 +msgid ""
 +"Copyright (c)2006 Red Hat, Inc.\n"
@@ -131170,16 +131322,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +"ಕೃತಿಸ್ವಾಮ್ಯ (c)2006 Red Hat, Inc.\n"
 +"ಕೃತಿಸ್ವಾಮ್ಯ (c) 2006 Dan Walsh <dwalsh at redhat.com>"
  
--#~ msgid "Network Configuration"
--#~ msgstr "ಜಾಲಬಂಧ ಸಂರಚನೆ"
+-#~ msgid "SSH"
+-#~ msgstr "SSH"
 +#: ../gui/system-config-selinux.glade:22
 +#: ../gui/system-config-selinux.glade:544
 +#: ../gui/system-config-selinux.glade:736
 +msgid "Add SELinux Login Mapping"
 +msgstr "SELinux ಪ್ರವೇಶ ಮ್ಯಾಪಿಂಗನ್ನು ಸೇರಿಸು"
  
--#~ msgid "Allow unlabeled packets to flow on the network"
--#~ msgstr "ಲೇಬಲ್ ಮಾಡಲಾಗದ ಪ್ಯಾಕೇಟುಗಳು ಜಾಲಬಂಧದಲ್ಲಿ ಹಾಯಲು ಅನುಮತಿಸು"
+-#~ msgid "Allow ssh to run ssh-keysign"
+-#~ msgstr "ssh ಗೆ ssh-keysign ಅನ್ನು ಚಲಾಯಿಸಲು ಅನುಮತಿಸು"
 +#: ../gui/system-config-selinux.glade:257
 +msgid "Add SELinux Network Ports"
 +msgstr "SELinux ಜಾಲಬಂಧ ಸಂಪರ್ಕಸ್ಥಾನಗಳನ್ನು ಸೇರಿಸು"
@@ -131191,10 +131343,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
  
 -#, fuzzy
 -#~ msgid ""
--#~ "Allow user SELinux user account to execute files in home directory or /tmp"
+-#~ "Allow staff SELinux user account to execute files in home directory or /"
+-#~ "tmp"
 -#~ msgstr ""
--#~ "ಬಳಕೆದಾರ SELinux ಬಳಕೆದಾರ ಖಾತೆಗಳಿಗೆ ಅವುಗಳ ನೆಲೆ ಕೋಶದಲ್ಲಿ ಅಥವ /tmp ದಲ್ಲಿ "
--#~ "ಕಡತಗಳನ್ನು ಕಾರ್ಯಗತಗೊಳಿಸಲು ಅನುಮತಿಸು"
+-#~ "ಸ್ಟಾಫ್ SELinux ಬಳಕೆದಾರ ಖಾತೆಗಳಿಗೆ ಅವುಗಳ ನೆಲೆ ಕೋಶದಲ್ಲಿ ಅಥವ /tmp ದಲ್ಲಿ ಕಡತಗಳನ್ನು "
+-#~ "ಕಾರ್ಯಗತಗೊಳಿಸಲು ಅನುಮತಿಸು"
 +#: ../gui/system-config-selinux.glade:622
 +msgid ""
 +"SELinux MLS/MCS\n"
@@ -131203,8 +131356,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +"SELinux MLS/MCS\n"
 +"ಮಟ್ಟ"
  
--#~ msgid "Allow unconfined to dyntrans to unconfined_execmem"
--#~ msgstr "ಮಿತಿಗೊಳಪಡದವನ್ನು dyntrans ಗೆ unconfined_execmem ಮಾಡಲು ಅನುಮತಿಸು"
+-#, fuzzy
+-#~ msgid ""
+-#~ "Allow sysadm SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr ""
+-#~ "sysadm SELinux ಬಳಕೆದಾರ ಖಾತೆಗಳಿಗೆ ಅವುಗಳ ನೆಲೆ ಕೋಶದಲ್ಲಿ ಅಥವ /tmp ದಲ್ಲಿ "
+-#~ "ಕಡತಗಳನ್ನು ಕಾರ್ಯಗತಗೊಳಿಸಲು ಅನುಮತಿಸು"
 +#: ../gui/system-config-selinux.glade:814
 +msgid "File Specification"
 +msgstr "ಕಡತದ ವಿಶಿಷ್ಟ ವಿವರಗಳು"
@@ -131213,8 +131371,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +msgid "File Type"
 +msgstr "ಕಡತದ ಬಗೆ"
  
--#~ msgid "Databases"
--#~ msgstr "ದತ್ತಸಂಚಯಗಳು"
+-#, fuzzy
+-#~ msgid ""
+-#~ "Allow unconfined SELinux user account to execute files in home directory "
+-#~ "or /tmp"
+-#~ msgstr ""
+-#~ "ಮಿತಿಗೊಳಪಡಿಸದ SELinux ಬಳಕೆದಾರ ಖಾತೆಗಳು ತಮ್ಮ ನೆಲೆ ಕಡತಕೋಶ ಅಥವ /tmp ಯಲ್ಲಿ "
+-#~ "ಕಡತಗಳನ್ನು ಕಾರ್ಯಗತಗೊಳಿಸಲು ಅನುಮತಿಸು"
 +#: ../gui/system-config-selinux.glade:919
 +msgid ""
 +"all files\n"
@@ -131271,8 +131434,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +msgid "System Default Enforcing Mode"
 +msgstr "ಗಣಕ ಪೂರ್ವನಿಯೋಜಿತ ಒತ್ತಾಯಪೂರ್ವಕ ಕ್ರಮ"
  
--#~ msgid "Allow user to connect to mysql socket"
--#~ msgstr "ಬಳಕೆದಾರನಿಗೆ mysql ಸಾಕೆಟ್ಟಿಗೆ ಸಂಪರ್ಕ ಕಲ್ಪಿಸಲು ಅನುಮತಿಸು"
+-#~ msgid "Network Configuration"
+-#~ msgstr "ಜಾಲಬಂಧ ಸಂರಚನೆ"
 +#: ../gui/system-config-selinux.glade:1547
 +msgid ""
 +"Disabled\n"
@@ -131291,8 +131454,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +msgid "System Default Policy Type: "
 +msgstr "ಗಣಕ ಪೂರ್ವನಿಯೋಜಿತ ಪಾಲಿಸಿಯ ಬಗೆ: "
  
--#~ msgid "Allow user to connect to postgres socket"
--#~ msgstr "ಬಳಕೆದಾರನಿಗೆ postgres ಸಾಕೆಟ್ಟಿಗೆ ಸಂಪರ್ಕ ಕಲ್ಪಿಸಲು ಅನುಮತಿಸು"
+-#~ msgid "Allow unlabeled packets to flow on the network"
+-#~ msgstr "ಲೇಬಲ್ ಮಾಡಲಾಗದ ಪ್ಯಾಕೇಟುಗಳು ಜಾಲಬಂಧದಲ್ಲಿ ಹಾಯಲು ಅನುಮತಿಸು"
 +#: ../gui/system-config-selinux.glade:1656
 +msgid ""
 +"Select if you wish to relabel then entire file system on next reboot.  "
@@ -131445,8 +131608,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +msgid "Remove loadable policy module"
 +msgstr "ಲೋಡ್ ಮಾಡಬಹುದಾದ ಪಾಲಿಸಿಯ ಡೊಮೈನ್‌ಅನ್ನು ತೆಗೆದುಹಾಕು"
  
--#~ msgid "XServer"
--#~ msgstr "Xಪರಿಚಾರಕ"
+-#, fuzzy
+-#~ msgid ""
+-#~ "Allow user SELinux user account to execute files in home directory or /tmp"
+-#~ msgstr ""
+-#~ "ಬಳಕೆದಾರ SELinux ಬಳಕೆದಾರ ಖಾತೆಗಳಿಗೆ ಅವುಗಳ ನೆಲೆ ಕೋಶದಲ್ಲಿ ಅಥವ /tmp ದಲ್ಲಿ "
+-#~ "ಕಡತಗಳನ್ನು ಕಾರ್ಯಗತಗೊಳಿಸಲು ಅನುಮತಿಸು"
 +#: ../gui/system-config-selinux.glade:3059
 +msgid ""
 +"Enable/Disable additional audit rules, that are normally not reported in the "
@@ -131455,29 +131622,43 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +"ದಾಖಲೆ ಕಡತಗಳಲ್ಲಿ ಸಾಮಾನ್ಯವಾಗಿ ವರದಿ ಮಾಡದೆ ಇರುವ ಹೆಚ್ಚುವರಿ ಆಡಿಟ್ ನಿಯಮಗಳನ್ನು ಶಕ್ತ/"
 +"ಅಶಕ್ತಗೊಳಿಸು."
  
--#~ msgid "Allow clients to write to X shared memory"
--#~ msgstr "ಕ್ಲೈಂಟುಗಳಿಗೆ X ಹಂಚಿಕಾ ಮೆಮೊರಿಗೆ ಬರೆಯಲು ಅನುಮತಿಸಲು"
+-#~ msgid "Allow unconfined to dyntrans to unconfined_execmem"
+-#~ msgstr "ಮಿತಿಗೊಳಪಡದವನ್ನು dyntrans ಗೆ unconfined_execmem ಮಾಡಲು ಅನುಮತಿಸು"
 +#: ../gui/system-config-selinux.glade:3179
 +msgid "label44"
 +msgstr "label44"
-+
+ 
+-#~ msgid "Databases"
+-#~ msgstr "ದತ್ತಸಂಚಯಗಳು"
 +#: ../gui/system-config-selinux.glade:3216
 +msgid "Change process mode to permissive."
 +msgstr "ಪ್ರಕ್ರಿಯೆಯ ಕ್ರಮವನ್ನು ಅನುಮತಿಪೂರ್ವಕಕ್ಕೆ ಬದಲಾಯಿಸು."
-+
+ 
+-#~ msgid "Allow user to connect to mysql socket"
+-#~ msgstr "ಬಳಕೆದಾರನಿಗೆ mysql ಸಾಕೆಟ್ಟಿಗೆ ಸಂಪರ್ಕ ಕಲ್ಪಿಸಲು ಅನುಮತಿಸು"
 +#: ../gui/system-config-selinux.glade:3234
 +msgid "Change process mode to enforcing"
 +msgstr "ಪ್ರಕ್ರಿಯೆಯ ಕ್ರಮವನ್ನು ಒತ್ತಾಯಪೂರ್ವಕಕ್ಕೆ ಬದಲಾಯಿಸು"
-+
+ 
+-#~ msgid "Allow user to connect to postgres socket"
+-#~ msgstr "ಬಳಕೆದಾರನಿಗೆ postgres ಸಾಕೆಟ್ಟಿಗೆ ಸಂಪರ್ಕ ಕಲ್ಪಿಸಲು ಅನುಮತಿಸು"
 +#: ../gui/system-config-selinux.glade:3326
 +msgid "Process Domain"
 +msgstr "ಪ್ರಕ್ರಿಯೆಯ ಡೊಮೈನ್"
-+
+ 
+-#~ msgid "XServer"
+-#~ msgstr "Xಪರಿಚಾರಕ"
 +#: ../gui/system-config-selinux.glade:3354
 +msgid "label59"
 +msgstr "label59"
  
-+#: ../gui/translationsPage.py:53
+-#~ msgid "Allow clients to write to X shared memory"
+-#~ msgstr "ಕ್ಲೈಂಟುಗಳಿಗೆ X ಹಂಚಿಕಾ ಮೆಮೊರಿಗೆ ಬರೆಯಲು ಅನುಮತಿಸಲು"
++#: ../gui/usersPage.py:138
++#, python-format
++msgid "SELinux user '%s' is required"
++msgstr "SELinux ಬಳಕೆದಾರ '%s' ನ ಅಗತ್ಯವಿದೆ"
+ 
  #, fuzzy
 -#~ msgid ""
 -#~ "Allow xguest SELinux user account to execute files in home directory or /"
@@ -131797,9 +131978,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 -
 -#~ msgid "Disable SELinux protection for mrtg daemon"
 -#~ msgstr "Dmrtg ಡೆಮೋನಿಗಾಗಿ SELinux ಸಂರಕ್ಷಣೆಯನ್ನು ಅಶಕ್ತಗೊಳಿಸು"
-+msgid "Sensitivity Level"
-+msgstr "ಸಂವೇದನೆಯ ಮಟ್ಟ (Sensitvity Level)"
- 
+-
 -#~ msgid "Disable SELinux protection for mysqld daemon"
 -#~ msgstr "mysqld ಡೆಮೋನಿಗಾಗಿ SELinux ಸಂರಕ್ಷಣೆಯನ್ನು ಅಶಕ್ತಗೊಳಿಸು"
 -
@@ -132414,10 +132593,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 -
 -#~ msgid "Modify SELinux User"
 -#~ msgstr "SELinux ಬಳಕೆದಾರನನ್ನು ಸಂಪಾದಿಸು"
-+#: ../gui/usersPage.py:138
-+#, python-format
-+msgid "SELinux user '%s' is required"
-+msgstr "SELinux ಬಳಕೆದಾರ '%s' ನ ಅಗತ್ಯವಿದೆ"
++#~ msgid "Sensitivity Level"
++#~ msgstr "ಸಂವೇದನೆಯ ಮಟ್ಟ (Sensitvity Level)"
  
 -#~ msgid "Add Network Port"
 -#~ msgstr "ಜಾಲಬಂಧ ಸಂಪರ್ಕಸ್ಥಾನವನ್ನು ಸೇರಿಸು"
@@ -132494,12 +132671,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
  #~ "\n"
 -#~ "semodule -i %s\n"
 -#~ "\n"
+-
+-#~ msgid "Invalid prefix %s"
+-#~ msgstr "ಅಮಾನ್ಯ ಪೂರ್ವಪ್ರತ್ಯಯ %s"
 +#~ "polgen [ -m ] [ -t type ] ಕಾರ್ಯಗತಗೊಳಿಸಬಲ್ಲ\n"
 +#~ "ಮಾನ್ಯವಾದ ಬಗೆಗಳು:\n"
  
--#~ msgid "Invalid prefix %s"
--#~ msgstr "ಅಮಾನ್ಯ ಪೂರ್ವಪ್ರತ್ಯಯ %s"
--
 -#~ msgid "Allow application/user role to bind to any tcp ports > 1024"
 -#~ msgstr ""
 -#~ "ಅನ್ವಯ/ಬಳಕೆದಾರನನ್ನು ಯಾವುದೆ tcp ಸಂಪರ್ಕಸ್ಥಾನಗಳಿಗೆ ಬದ್ಧವಾಗಿರಲು ಅನುಮತಿಸು > ೧೦೨೪"
@@ -132537,7 +132714,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils
 +#~ msgstr "ಕಾರ್ಯಗತಗೊಳಿಸಬಲ್ಲದರ ಅಗತ್ಯವಿದೆ"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils-2.0.83/po/ko.po
 --- nsapolicycoreutils/po/ko.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/ko.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/ko.po	2010-07-28 08:48:05.000000000 -0400
 @@ -1,20 +1,43 @@
 -# translation of ko.po to Korean
 -# Eunju Kim <eukim at redhat.com>, 2006, 2007.
@@ -132555,7 +132732,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils
 -"PO-Revision-Date: 2007-09-25 17:04+1000\n"
 -"Last-Translator: Eunju Kim <eukim at redhat.com>\n"
 -"Language-Team: Korean <ko at li.org>\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
 +"PO-Revision-Date: 2010-04-18 23:17+1000\n"
 +"Last-Translator: \n"
 +"Language-Team: Korean <en at li.org>\n"
@@ -132589,7 +132766,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils
  
  #: ../run_init/run_init.c:67
  msgid ""
-@@ -105,815 +128,817 @@
+@@ -105,815 +128,816 @@
  msgstr "semanage 연결을 설정할 수 없습니다"
  
  #: ../semanage/seobject.py:70
@@ -132618,8 +132795,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
 -msgstr "번역"
 +msgstr ""
@@ -133664,7 +133840,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils
  
  #: ../newrole/newrole.c:198
  #, c-format
-@@ -923,12 +948,12 @@
+@@ -923,12 +947,12 @@
  #: ../newrole/newrole.c:287
  #, c-format
  msgid "newrole: service name configuration hashtable overflow\n"
@@ -133679,7 +133855,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils
  
  #: ../newrole/newrole.c:436
  #, c-format
-@@ -951,7 +976,7 @@
+@@ -951,7 +975,7 @@
  msgstr "환경을 삭제할 수 없습니다\n"
  
  #: ../newrole/newrole.c:556 ../newrole/newrole.c:634
@@ -133688,7 +133864,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils
  msgid "Error initializing capabilities, aborting.\n"
  msgstr "기능 초기화 오류, 중지합니다.\n"
  
-@@ -1067,7 +1092,7 @@
+@@ -1067,7 +1091,7 @@
  #: ../newrole/newrole.c:931
  #, c-format
  msgid "Error: you are not allowed to change levels on a non secure terminal \n"
@@ -133697,7 +133873,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils
  
  #: ../newrole/newrole.c:957
  #, c-format
-@@ -1135,9 +1160,9 @@
+@@ -1135,9 +1159,9 @@
  msgstr "오래된 문맥를 갖는데 실패했습니다.\n"
  
  #: ../newrole/newrole.c:1140
@@ -133709,7 +133885,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils
  
  #: ../newrole/newrole.c:1161
  #, c-format
-@@ -1184,19 +1209,19 @@
+@@ -1184,19 +1208,19 @@
  msgstr "쉘을 실행하는데 실패하였습니다\n"
  
  #: ../load_policy/load_policy.c:22
@@ -133734,7 +133910,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils
  
  #: ../load_policy/load_policy.c:90
  #, c-format
-@@ -1287,287 +1312,2269 @@
+@@ -1287,287 +1311,2265 @@
  msgid "Options Error %s "
  msgstr "옵션 오류 %s "
  
@@ -134523,7 +134699,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr "실행 가능한 지를 입력해야 합니다"
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "SELinux 설정"
 +
@@ -135458,31 +135634,31 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils
 +#: ../gui/selinux.tbl:170
 +msgid "Do not allow any processes to modify kernel SELinux policy"
 +msgstr "커널 SELinux 정책을 수정하기 위한 프로세스를 허용하지 않습니다    "
-+
+ 
+-#~ msgid "value"
+-#~ msgstr "ê°’"
 +#: ../gui/selinux.tbl:171
 +msgid "Disable SELinux protection for sendmail daemon"
 +msgstr "sendmail 데몬에 대한 SELinux 보안 비활성화    "
  
--#~ msgid "value"
--#~ msgstr "ê°’"
+-#~ msgid "You must be root to run %s."
+-#~ msgstr "root로 %s을(를) 실행해야 합니다."
 +#: ../gui/selinux.tbl:172
 +msgid "Disable SELinux protection for setrans"
 +msgstr "setrans에 대한 SELinux 보안 비활성화    "
  
--#~ msgid "You must be root to run %s."
--#~ msgstr "root로 %s을(를) 실행해야 합니다."
+-#~ msgid "Other"
+-#~ msgstr "기타"
 +#: ../gui/selinux.tbl:173
 +msgid "Disable SELinux protection for setroubleshoot daemon"
 +msgstr "setroubleshoot 데몬에 대한 SELinux 보안 비활성화    "
  
--#~ msgid "Other"
--#~ msgstr "기타"
+-#~ msgid "MLS/MCS Level"
+-#~ msgstr "MLS/MCS 레벨"
 +#: ../gui/selinux.tbl:174
 +msgid "Disable SELinux protection for slapd daemon"
 +msgstr "slapd 데몬에 대한 SELinux 보안 비활성화    "
- 
--#~ msgid "MLS/MCS Level"
--#~ msgstr "MLS/MCS 레벨"
++
 +#: ../gui/selinux.tbl:175
 +msgid "Disable SELinux protection for slrnpull daemon"
 +msgstr "slrnpull 데몬에 대한 SELinux 보안 비활성화    "
@@ -136134,10 +136310,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils
 +msgid "label59"
 +msgstr "label59"
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
@@ -136205,13 +136377,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils
 +#~ msgstr "실행파일이 필요합니다"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ku.po policycoreutils-2.0.83/po/ku.po
 --- nsapolicycoreutils/po/ku.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/ku.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/ku.po	2010-07-28 08:48:05.000000000 -0400
 @@ -8,14 +8,32 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -136240,18 +136412,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ku.po policycoreutils
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -118,7 +136,9 @@
+@@ -118,7 +136,8 @@
  msgid "Level"
  msgstr ""
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr ""
  
-@@ -170,736 +190,743 @@
+@@ -170,736 +189,743 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -137170,7 +137341,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ku.po policycoreutils
  msgid "Description"
  msgstr ""
  
-@@ -1270,3 +1297,2068 @@
+@@ -1270,3 +1296,2064 @@
  #, c-format
  msgid "Options Error %s "
  msgstr ""
@@ -137705,7 +137876,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ku.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr ""
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr ""
 +
@@ -139231,23 +139402,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ku.po policycoreutils
 +msgid "label59"
 +msgstr ""
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lo.po policycoreutils-2.0.83/po/lo.po
 --- nsapolicycoreutils/po/lo.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/lo.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/lo.po	2010-07-28 08:48:05.000000000 -0400
 @@ -8,14 +8,32 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -139276,18 +139443,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lo.po policycoreutils
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -118,7 +136,9 @@
+@@ -118,7 +136,8 @@
  msgid "Level"
  msgstr ""
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr ""
  
-@@ -170,736 +190,743 @@
+@@ -170,736 +189,743 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -140206,7 +140372,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lo.po policycoreutils
  msgid "Description"
  msgstr ""
  
-@@ -1270,3 +1297,2068 @@
+@@ -1270,3 +1296,2064 @@
  #, c-format
  msgid "Options Error %s "
  msgstr ""
@@ -140741,7 +140907,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lo.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr ""
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr ""
 +
@@ -142267,23 +142433,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lo.po policycoreutils
 +msgid "label59"
 +msgstr ""
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lt.po policycoreutils-2.0.83/po/lt.po
 --- nsapolicycoreutils/po/lt.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/lt.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/lt.po	2010-07-28 08:48:05.000000000 -0400
 @@ -8,14 +8,32 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -142312,18 +142474,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lt.po policycoreutils
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -118,7 +136,9 @@
+@@ -118,7 +136,8 @@
  msgid "Level"
  msgstr ""
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr ""
  
-@@ -170,736 +190,743 @@
+@@ -170,736 +189,743 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -143242,7 +143403,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lt.po policycoreutils
  msgid "Description"
  msgstr ""
  
-@@ -1270,3 +1297,2068 @@
+@@ -1270,3 +1296,2064 @@
  #, c-format
  msgid "Options Error %s "
  msgstr ""
@@ -143777,7 +143938,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lt.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr ""
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr ""
 +
@@ -145303,23 +145464,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lt.po policycoreutils
 +msgid "label59"
 +msgstr ""
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lv.po policycoreutils-2.0.83/po/lv.po
 --- nsapolicycoreutils/po/lv.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/lv.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/lv.po	2010-07-28 08:48:05.000000000 -0400
 @@ -8,14 +8,32 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -145348,18 +145505,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lv.po policycoreutils
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -118,7 +136,9 @@
+@@ -118,7 +136,8 @@
  msgid "Level"
  msgstr ""
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr ""
  
-@@ -170,736 +190,743 @@
+@@ -170,736 +189,743 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -146278,7 +146434,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lv.po policycoreutils
  msgid "Description"
  msgstr ""
  
-@@ -1270,3 +1297,2068 @@
+@@ -1270,3 +1296,2064 @@
  #, c-format
  msgid "Options Error %s "
  msgstr ""
@@ -146813,7 +146969,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lv.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr ""
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr ""
 +
@@ -148339,18 +148495,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lv.po policycoreutils
 +msgid "label59"
 +msgstr ""
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mai.po policycoreutils-2.0.83/po/mai.po
 --- nsapolicycoreutils/po/mai.po	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/po/mai.po	2010-07-27 09:55:25.000000000 -0400
-@@ -0,0 +1,3495 @@
++++ policycoreutils-2.0.83/po/mai.po	2010-07-28 08:48:05.000000000 -0400
+@@ -0,0 +1,3493 @@
 +# translation of policycoreutils.HEAD.policycoreutils.po to Maithili
 +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
 +# This file is distributed under the same license as the PACKAGE package.
@@ -148360,7 +148512,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mai.po policycoreutil
 +msgstr ""
 +"Project-Id-Version: policycoreutils.HEAD.policycoreutils\n"
 +"Report-Msgid-Bugs-To: \n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
 +"PO-Revision-Date: 2009-04-08 13:28+0530\n"
 +"Last-Translator: Sangeeta Kumari <sangeeta09 at gmail.com>\n"
 +"Language-Team: Maithili <maithili.sf.net>\n"
@@ -148498,8 +148650,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mai.po policycoreutil
 +msgstr "स्तर"
 +
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
 +msgid "Translation"
 +msgstr "अनुवाद"
 +
@@ -150256,7 +150407,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mai.po policycoreutil
 +msgid "You must enter a executable"
 +msgstr "अहाँ जरूर एकटा एक्सक्यूटेबल दिअ'"
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "SELinux विन्यस्त करू"
 +
@@ -151837,15 +151988,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mai.po policycoreutil
 +msgid "label59"
 +msgstr "label59"
 +
-+#: ../gui/translationsPage.py:53
-+#, fuzzy
-+msgid "Sensitivity Level"
-+msgstr "संवेदनशीलता स्तर"
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr "SELinux प्रयोक्ता '%s' जरूरी अछि"
++
++#, fuzzy
++#~ msgid "Sensitivity Level"
++#~ msgstr "संवेदनशीलता स्तर"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/Makefile policycoreutils-2.0.83/po/Makefile
 --- nsapolicycoreutils/po/Makefile	2010-05-19 14:45:51.000000000 -0400
 +++ policycoreutils-2.0.83/po/Makefile	2010-07-13 13:32:07.000000000 -0400
@@ -151885,13 +152035,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/Makefile policycoreut
  #default:: clean
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mk.po policycoreutils-2.0.83/po/mk.po
 --- nsapolicycoreutils/po/mk.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/mk.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/mk.po	2010-07-28 08:48:05.000000000 -0400
 @@ -8,15 +8,35 @@
  msgstr ""
  "Project-Id-Version: mk\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
  "PO-Revision-Date: 2007-07-28 23:44+0200\n"
  "Last-Translator: Arangel Angov <arangel at linux.net.mk>\n"
  "Language-Team: Macedonian <ossm-members at hedona.on.net.mk>\n"
@@ -151923,18 +152073,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mk.po policycoreutils
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -130,7 +150,9 @@
+@@ -130,7 +150,8 @@
  msgid "Level"
  msgstr ""
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr ""
  
-@@ -184,749 +206,756 @@
+@@ -184,749 +205,756 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -152866,7 +153015,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mk.po policycoreutils
  msgid "Description"
  msgstr ""
  
-@@ -1300,86 +1329,2091 @@
+@@ -1300,86 +1328,2087 @@
  msgid "Options Error %s "
  msgstr "Грешка во опциите %s "
  
@@ -153465,7 +153614,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mk.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr "Мора да наведете улога"
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr ""
 +
@@ -155004,10 +155153,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mk.po policycoreutils
 +msgid "label59"
 +msgstr ""
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, fuzzy, python-format
 +msgid "SELinux user '%s' is required"
@@ -155020,7 +155165,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mk.po policycoreutils
  #~ msgstr "Побарува вредност"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils-2.0.83/po/ml.po
 --- nsapolicycoreutils/po/ml.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/ml.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/ml.po	2010-07-28 08:48:05.000000000 -0400
 @@ -1,3 +1,4 @@
 +# translation of policycoreutils.HEAD.ml.po to
  # translation of ml.po to
@@ -155032,7 +155177,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
 -"PO-Revision-Date: 2008-04-01 13:24+0530\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
 +"PO-Revision-Date: 2010-04-14 11:35+0530\n"
  "Last-Translator: \n"
  "Language-Team:  <en at li.org>\n"
@@ -155103,14 +155248,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
  
  #: ../semanage/seobject.py:142 ../semanage/seobject.py:146
  msgid "global"
-@@ -126,14 +146,16 @@
+@@ -126,14 +146,15 @@
  msgid "Level"
  msgstr "ലവല്‍"
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr "തര്‍ജ്ജമ"
  
@@ -155122,7 +155266,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
  
  #: ../semanage/seobject.py:250
  #, python-format
-@@ -156,764 +178,765 @@
+@@ -156,764 +177,765 @@
  
  #: ../semanage/seobject.py:294
  msgid "Semanage transaction already in progress"
@@ -156176,7 +156320,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
  msgid "Description"
  msgstr "വിവരണം"
  
-@@ -953,34 +976,34 @@
+@@ -953,34 +975,34 @@
  msgstr "എന്‍വിറോണ്‍മെന്‍റ് വെടിപ്പാക്കുവാന്‍ സാധ്യമല്ല\n"
  
  #: ../newrole/newrole.c:556 ../newrole/newrole.c:634
@@ -156218,7 +156362,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
  
  #: ../newrole/newrole.c:597
  #, c-format
-@@ -1055,7 +1078,7 @@
+@@ -1055,7 +1077,7 @@
  #: ../newrole/newrole.c:916
  #, c-format
  msgid "Sorry, -l may be used with SELinux MLS support.\n"
@@ -156227,7 +156371,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
  
  #: ../newrole/newrole.c:921
  #, c-format
-@@ -1145,7 +1168,7 @@
+@@ -1145,7 +1167,7 @@
  #: ../newrole/newrole.c:1196
  #, c-format
  msgid "newrole: incorrect password for %s\n"
@@ -156236,7 +156380,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
  
  #: ../newrole/newrole.c:1223
  #, c-format
-@@ -1222,7 +1245,7 @@
+@@ -1222,7 +1244,7 @@
  
  #: ../scripts/chcat:267 ../scripts/chcat:272
  msgid "Can not combine +/- with other types of categories"
@@ -156245,7 +156389,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
  
  #: ../scripts/chcat:319
  msgid "Can not have multiple sensitivities"
-@@ -1285,1693 +1308,2220 @@
+@@ -1285,1693 +1307,2219 @@
  msgid "Options Error %s "
  msgstr "ഉപാധിയില്‍ പിഴവ്: %s "
  
@@ -157041,24 +157185,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 -
 -#~ msgid "Disable SELinux protection for cyrus daemon"
 -#~ msgstr "cyrus ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
--
--#~ msgid "Disable SELinux protection for dbskkd daemon"
--#~ msgstr "dbskkd ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
--
--#~ msgid "Disable SELinux protection for dbusd daemon"
--#~ msgstr "dbusd ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
--
--#~ msgid "Disable SELinux protection for dccd"
--#~ msgstr "dccd-നുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
--
--#~ msgid "Disable SELinux protection for dccifd"
--#~ msgstr "dccifd-നുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
--
--#~ msgid "Disable SELinux protection for dccm"
--#~ msgstr "dccm-നുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
--
--#~ msgid "Disable SELinux protection for ddt daemon"
--#~ msgstr "ddt ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
 +#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917
 +msgid "Boolean"
 +msgstr "ബൂളിയന്‍"
@@ -157078,6 +157204,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +msgid "File Labeling"
 +msgstr "ഫയലിന് പേരിടല്‍"
  
+-#~ msgid "Disable SELinux protection for dbskkd daemon"
+-#~ msgstr "dbskkd ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
+-
+-#~ msgid "Disable SELinux protection for dbusd daemon"
+-#~ msgstr "dbusd ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
+-
+-#~ msgid "Disable SELinux protection for dccd"
+-#~ msgstr "dccd-നുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
+-
+-#~ msgid "Disable SELinux protection for dccifd"
+-#~ msgstr "dccifd-നുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
+-
+-#~ msgid "Disable SELinux protection for dccm"
+-#~ msgstr "dccm-നുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
+-
+-#~ msgid "Disable SELinux protection for ddt daemon"
+-#~ msgstr "ddt ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
+-
 -#~ msgid "Disable SELinux protection for devfsd daemon"
 -#~ msgstr "devfsd ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
 -
@@ -157305,51 +157449,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 -
 -#~ msgid "Disable SELinux protection for openvpn daemon"
 -#~ msgstr "openvpn ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
--
--#~ msgid "Disable SELinux protection for pam daemon"
--#~ msgstr "pam ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
--
--#~ msgid "Disable SELinux protection for pegasus"
--#~ msgstr "pegasus-നുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
--
--#~ msgid "Disable SELinux protection for perdition daemon"
--#~ msgstr "perdition ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
--
--#~ msgid "Disable SELinux protection for portmap daemon"
--#~ msgstr "portmap ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
--
--#~ msgid "Disable SELinux protection for portslave daemon"
--#~ msgstr "portslave ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
--
--#~ msgid "Disable SELinux protection for postfix"
--#~ msgstr "postfix-നുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
--
--#~ msgid "Disable SELinux protection for postgresql daemon"
--#~ msgstr "postgresql ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
--
--#~ msgid "pppd"
--#~ msgstr "pppd"
--
--#~ msgid "Allow pppd to be run for a regular user"
--#~ msgstr "ഒരു സാധാരണ ഉപയോക്താവിന് പ്രവര്‍ത്തിപ്പിക്കുന്നതിനായി pppd-യെ അനുവദിക്കുക"
--
--#~ msgid "Disable SELinux protection for pptp"
--#~ msgstr "ppt-യ്ക്കുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
--
--#~ msgid "Disable SELinux protection for prelink daemon"
--#~ msgstr "prelink ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
--
--#~ msgid "Disable SELinux protection for privoxy daemon"
--#~ msgstr "privoxy ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
--
--#~ msgid "Disable SELinux protection for ptal daemon"
--#~ msgstr "ptal ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
--
--#~ msgid "Disable SELinux protection for pxe daemon"
--#~ msgstr "pxe ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
--
--#~ msgid "Disable SELinux protection for pyzord"
--#~ msgstr "pyzord-നുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/fcontextPage.py:74
 +msgid ""
 +"File\n"
@@ -157358,8 +157457,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"ഫയലിനുള്ള\n"
 +"പ്രത്യേകതകള്‍"
  
--#~ msgid "Disable SELinux protection for quota daemon"
--#~ msgstr "quota ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "Disable SELinux protection for pam daemon"
+-#~ msgstr "pam ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/fcontextPage.py:81
 +msgid ""
 +"Selinux\n"
@@ -157368,8 +157467,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"Selinux\n"
 +"രീതിയിലുള്ള ഫയല്‍"
  
--#~ msgid "Disable SELinux protection for radiusd daemon"
--#~ msgstr "radiusd ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "Disable SELinux protection for pegasus"
+-#~ msgstr "pegasus-നുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/fcontextPage.py:88
 +msgid ""
 +"File\n"
@@ -157378,14 +157477,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"ഏത് തരത്തിലുള്ള\n"
 +"ഫയല്‍"
  
--#~ msgid "Disable SELinux protection for radvd daemon"
--#~ msgstr "radvd ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "Disable SELinux protection for perdition daemon"
+-#~ msgstr "perdition ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309
 +msgid "User Mapping"
 +msgstr "യൂസര്‍ മാപ്പിങ്"
  
--#~ msgid "Disable SELinux protection for rdisc"
--#~ msgstr "rdisc-നുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "Disable SELinux protection for portmap daemon"
+-#~ msgstr "portmap ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/loginsPage.py:52
 +msgid ""
 +"Login\n"
@@ -157394,8 +157493,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"പ്രവേശന\n"
 +"നാമം"
  
--#~ msgid "Disable SELinux protection for readahead"
--#~ msgstr "readahead-നുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "Disable SELinux protection for portslave daemon"
+-#~ msgstr "portslave ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50
 +msgid ""
 +"SELinux\n"
@@ -157404,10 +157503,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"SELinux\n"
 +"ഉപയോക്താവ്"
  
--#~ msgid "Allow programs to read files in non-standard locations (default_t)"
--#~ msgstr ""
--#~ "നിലവാരമില്ലാത്ത സ്ഥാനങ്ങളിലുള്ള ഫയലുകള്‍ ലഭ്യമാക്കുന്നതിനുള്ള പ്രോഗ്രാമുകള്‍ അനുവദിക്കുക "
--#~ "(default_t)"
+-#~ msgid "Disable SELinux protection for postfix"
+-#~ msgstr "postfix-നുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55
 +msgid ""
 +"MLS/\n"
@@ -157416,77 +157513,76 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"MLS/\n"
 +"MCS പരിധി"
  
--#~ msgid "Disable SELinux protection for restorecond"
--#~ msgstr "restorecond-നുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "Disable SELinux protection for postgresql daemon"
+-#~ msgstr "postgresql ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/loginsPage.py:133
 +#, python-format
 +msgid "Login '%s' is required"
 +msgstr "'%s' ലോഗിന്‍ ആവശ്യമുണ്ട്"
  
--#~ msgid "Disable SELinux protection for rhgb daemon"
--#~ msgstr "rhgb ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "pppd"
+-#~ msgstr "pppd"
 +#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151
 +msgid "Policy Module"
 +msgstr "പോളിസി ഘടകം"
  
--#~ msgid "Disable SELinux protection for ricci"
--#~ msgstr "ricci-നുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "Allow pppd to be run for a regular user"
+-#~ msgstr "ഒരു സാധാരണ ഉപയോക്താവിന് പ്രവര്‍ത്തിപ്പിക്കുന്നതിനായി pppd-യെ അനുവദിക്കുക"
 +#: ../gui/modulesPage.py:57
 +msgid "Module Name"
 +msgstr "ഘടകത്തിന്റെ പേര്"
  
--#~ msgid "Disable SELinux protection for ricci_modclusterd"
--#~ msgstr "ricci_modclusterd-നുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "Disable SELinux protection for pptp"
+-#~ msgstr "ppt-യ്ക്കുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/modulesPage.py:62
 +msgid "Version"
 +msgstr "ലക്കം"
  
--#~ msgid "Disable SELinux protection for rlogind daemon"
--#~ msgstr "rlogind ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "Disable SELinux protection for prelink daemon"
+-#~ msgstr "prelink ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/modulesPage.py:134
 +msgid "Disable Audit"
 +msgstr "ഓഡിറ്റ് പ്രവര്‍ത്തന രഹിതമാക്കുക"
  
--#~ msgid "Disable SELinux protection for rpcd daemon"
--#~ msgstr "rpcd ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "Disable SELinux protection for privoxy daemon"
+-#~ msgstr "privoxy ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060
 +msgid "Enable Audit"
 +msgstr "ഓഡിറ്റ് പ്രവര്‍ത്തന സജ്ജമാക്കുക"
  
--#~ msgid "Disable SELinux protection for rshd"
--#~ msgstr "rshd-നുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "Disable SELinux protection for ptal daemon"
+-#~ msgstr "ptal ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/modulesPage.py:162
 +msgid "Load Policy Module"
 +msgstr "പോളിസി ഘടകം ലഭ്യമാക്കുക"
  
--#~ msgid "rsync"
--#~ msgstr "rsync"
+-#~ msgid "Disable SELinux protection for pxe daemon"
+-#~ msgstr "pxe ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/polgen.glade:79
 +msgid "Polgen"
 +msgstr "Polgen"
  
--#~ msgid "Disable SELinux protection for rsync daemon"
--#~ msgstr "rsync ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "Disable SELinux protection for pyzord"
+-#~ msgstr "pyzord-നുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/polgen.glade:80
 +msgid "Red Hat 2007"
 +msgstr "Red Hat 2007"
  
--#~ msgid "Allow ssh to run from inetd instead of as a daemon"
--#~ msgstr ""
--#~ "ഒരു ഡെമണ്‍ ആയി പ്രവര്‍ത്തിക്കുന്നതിന് പകരം inetd ആയി പ്രവര്‍ത്തിക്കുന്നതിന് ssh-നെ അനുവദിക്കുക"
+-#~ msgid "Disable SELinux protection for quota daemon"
+-#~ msgstr "quota ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/polgen.glade:81
 +msgid "GPL"
 +msgstr "GPL"
  
--#~ msgid "Allow Samba to share nfs directories"
--#~ msgstr "nfs ഡയറക്ടറികള്‍ പങ്കിടുന്നതിനായി Samba-യെ അനുവദിക്കുക"
+-#~ msgid "Disable SELinux protection for radiusd daemon"
+-#~ msgstr "radiusd ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#. TRANSLATORS: Replace this string with your names, one name per line.
 +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17
 +msgid "translator-credits"
 +msgstr "അനി പീറ്റര്‍ <apeter at redhat.com>"
  
--#~ msgid "SASL authentication server"
--#~ msgstr "SASL ഓഥന്റിക്കേഷന്‍ സര്‍വര്‍"
+-#~ msgid "Disable SELinux protection for radvd daemon"
+-#~ msgstr "radvd ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/polgen.glade:125
 +msgid ""
 +"This tool can be used to generate a policy framework, to confine "
@@ -157515,8 +157611,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +msgid "<b>Applications</b>"
 +msgstr "<b>പ്രയോഗങ്ങള്‍</b>"
  
--#~ msgid "Allow sasl authentication server to read /etc/shadow"
--#~ msgstr "/etc/shadow ലഭ്യമാക്കുന്നതിനായി sasl ഓഥന്റിക്കേഷന്‍ സര്‍വറിനെ അനുവദിക്കുക"
+-#~ msgid "Disable SELinux protection for rdisc"
+-#~ msgstr "rdisc-നുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278
 +msgid ""
 +"Standard Init Daemon are daemons started on boot via init scripts.  Usually "
@@ -157525,12 +157621,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"init സ്ക്രിപ്റ്റുകള്‍ വഴി ബൂട്ട് ചെയ്യുമ്പോള്‍ ആരംഭിക്കുന്ന ഡെമണുകളാണ് സ്റ്റാന്‍ഡേര്‍ഡ് Init ഡെമണ്‍.  "
 +"ഇതിന് സാധാരണയായി, /etc/rc.d/init.d-ല്‍ ഒരു സ്ക്രിപ്റ്റ് ആവശ്യമുണ്ട്."
  
--#~ msgid ""
--#~ "Allow X-Windows server to map a memory region as both executable and "
--#~ "writable"
--#~ msgstr ""
--#~ "എക്സിക്യൂട്ടബിളും റൈറ്റബിളുമായി പ്രവര്‍ത്തിപ്പിക്കുന്നതിന് ഒരു മെമ്മറിയിലേക്ക് മാപ്പ് "
--#~ "ചെയ്യുന്നതിനായി എക്സ്-വിന്‍ഡോസ് സര്‍വറിനെ അനുവദിക്കുക"
+-#~ msgid "Disable SELinux protection for readahead"
+-#~ msgstr "readahead-നുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/polgen.glade:260
 +msgid "Standard Init Daemon"
 +msgstr "സ്റ്റാന്‍ഡേര്‍ഡ് Init ഡെമണ്‍"
@@ -157547,21 +157639,23 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +msgid "Internet Services Daemon (inetd)"
 +msgstr "ഇന്റര്‍നെറ്റ് സര്‍വീസസ് ഡെമണ്‍ (inetd)"
  
--#~ msgid "Disable SELinux protection for saslauthd daemon"
--#~ msgstr "saslauthd ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "Allow programs to read files in non-standard locations (default_t)"
+-#~ msgstr ""
+-#~ "നിലവാരമില്ലാത്ത സ്ഥാനങ്ങളിലുള്ള ഫയലുകള്‍ ലഭ്യമാക്കുന്നതിനുള്ള പ്രോഗ്രാമുകള്‍ അനുവദിക്കുക "
+-#~ "(default_t)"
 +#: ../gui/polgen.glade:320
 +msgid ""
 +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
 +msgstr "വെബ് സര്‍വര്‍ (അപ്പാച്ചെ) ആരംഭിച്ച വെബ് പ്രയോഗങ്ങള്‍/സ്ക്രിപ്റ്റ് (CGI) CGI സ്ക്രിപ്റ്റുകള്‍"
  
--#~ msgid "Disable SELinux protection for scannerdaemon daemon"
--#~ msgstr "scannerdaemon ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "Disable SELinux protection for restorecond"
+-#~ msgstr "restorecond-നുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/polgen.glade:322
 +msgid "Web Application/Script (CGI)"
 +msgstr "വെബ് ആപ്ളിക്കേഷന്‍/സ്ക്രിപ്റ്റ് (CGI)"
  
--#~ msgid "Do not allow transition to sysadm_t, sudo and su effected"
--#~ msgstr "sysadm_t, sudo, su ബാധകമായവയിലേക്ക് മാറുന്നതിനായി അനുവദിക്കരുത്"
+-#~ msgid "Disable SELinux protection for rhgb daemon"
+-#~ msgstr "rhgb ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/polgen.glade:341
 +msgid ""
 +"User Application are any application that you would like to confine that is "
@@ -157570,8 +157664,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"ഉപയോക്താവ് ആരംഭിക്കുന്നതിനുള്ള പ്രയോഗം ഏതാണോ അതാകുന്നു ഉപയോക്താവിനുള്ള പ്രയോഗം (യൂസര്‍ "
 +"ആപ്ലിക്കേഷന്‍)"
  
--#~ msgid "Do not allow any processes to load kernel modules"
--#~ msgstr "കേര്‍ണല്‍ ഘടകങ്ങള്‍ ലഭ്യമാക്കുന്നതിനായി ഒരു പ്രക്രിയകളേയും അനുവദിക്കരുത്"
+-#~ msgid "Disable SELinux protection for ricci"
+-#~ msgstr "ricci-നുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/polgen.glade:343
 +msgid "User Application"
 +msgstr "ഉപയോക്താവിനുള്ള പ്രയോഗം"
@@ -157588,9 +157682,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +msgid "Existing User Roles"
 +msgstr "ഉപയോക്തവാന് നിലവിലുള്ള നിയമനങ്ങള്‍"
  
--#~ msgid "Do not allow any processes to modify kernel SELinux policy"
--#~ msgstr ""
--#~ "കേര്‍ണലിന്റെ SELinux പോളിസിയില്‍ മാറ്റം വരുത്തുന്നതിനായി ഒരു പ്രക്രിയകളേയും അനുവദിക്കരുത്"
+-#~ msgid "Disable SELinux protection for ricci_modclusterd"
+-#~ msgstr "ricci_modclusterd-നുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/polgen.glade:472
 +msgid ""
 +"This user will login to a machine only via a terminal or remote login.  By "
@@ -157604,8 +157697,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +msgid "Minimal Terminal User Role"
 +msgstr "ഏറ്റവും കുറഞ്ഞ ടെര്‍മിനല്‍ യൂസര്‍ റോള്‍"
  
--#~ msgid "Disable SELinux protection for sendmail daemon"
--#~ msgstr "sendmail ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "Disable SELinux protection for rlogind daemon"
+-#~ msgstr "rlogind ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/polgen.glade:493
 +msgid ""
 +"This user can login to a machine via X or terminal.  By default this user "
@@ -157614,14 +157707,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"എക്സ് അല്ലെങ്കില്‍ ടെര്‍മിനല്‍ വഴി സിസ്റ്റമിലേക്ക് ഈ ഉപയോക്താവിന് പ്രവേശിക്കുവാന്‍ സാധിക്കുന്നു.  "
 +"സ്വതവേ, ഈ ഉപയോക്താവിന്, setuid, നെറ്റ്‌വര്‍ക്കിങ്, sudo, su എന്നിവ ലഭ്യമല്ല."
  
--#~ msgid "Disable SELinux protection for setrans"
--#~ msgstr "setrans-നുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "Disable SELinux protection for rpcd daemon"
+-#~ msgstr "rpcd ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/polgen.glade:495
 +msgid "Minimal X Windows User Role"
 +msgstr "ഏറ്റവും കൂടിയ ടെര്‍മിനല്‍ യൂസര്‍ റോള്‍"
  
--#~ msgid "Disable SELinux protection for setroubleshoot daemon"
--#~ msgstr "setroublesoot ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക "
+-#~ msgid "Disable SELinux protection for rshd"
+-#~ msgstr "rshd-നുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/polgen.glade:514
 +msgid ""
 +"User with full networking, no setuid applications without transition, no "
@@ -157630,14 +157723,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"പൂര്‍ണ്ണ നെറ്റ്‌വര്‍ക്കിങുള്ള, മാറ്റം സാധ്യമല്ലാത്ത setuid പ്രയോഗങ്ങള്‍, su, sudo എന്നിവ ഇല്ലാത്ത "
 +"ഉപയോക്താവ്."
  
--#~ msgid "Disable SELinux protection for slapd daemon"
--#~ msgstr "slapd ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "rsync"
+-#~ msgstr "rsync"
 +#: ../gui/polgen.glade:516
 +msgid "User Role"
 +msgstr "ഉപയോക്താവിന്റെ ജോലി"
  
--#~ msgid "Disable SELinux protection for slrnpull daemon"
--#~ msgstr "slrnpull ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "Disable SELinux protection for rsync daemon"
+-#~ msgstr "rsync ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/polgen.glade:535
 +msgid ""
 +"User with full networking, no setuid applications without transition, no su, "
@@ -157646,8 +157739,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"പൂര്‍ണ്ണ നെറ്റ്‌വര്‍ക്കിങുള്ള, മാറ്റം സാധ്യമല്ലാത്ത setuid പ്രയോഗങ്ങള്‍, su എന്നിവ ഇല്ലാത്ത "
 +"ഉപയോക്താവിന് റൂട്ട് അഡ്മിനിസ്ട്രേഷന്‍ ജോലികളിലേക്ക് sudo ചെയ്യുവാന്‍ സാധിക്കുന്നു"
  
--#~ msgid "Disable SELinux protection for smbd daemon"
--#~ msgstr "smbd ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "Allow ssh to run from inetd instead of as a daemon"
+-#~ msgstr ""
+-#~ "ഒരു ഡെമണ്‍ ആയി പ്രവര്‍ത്തിക്കുന്നതിന് പകരം inetd ആയി പ്രവര്‍ത്തിക്കുന്നതിന് ssh-നെ അനുവദിക്കുക"
 +#: ../gui/polgen.glade:537
 +msgid "Admin User Role"
 +msgstr "അഡ്മിന്‍ ഉപയോക്താവിന്റെ നിയമനം "
@@ -157656,8 +157750,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +msgid "<b>Root Users</b>"
 +msgstr "<b>റൂട്ട് ഉപയോക്താക്കള്‍</b>"
  
--#~ msgid "Disable SELinux protection for snmpd daemon"
--#~ msgstr "snmpd ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "Allow Samba to share nfs directories"
+-#~ msgstr "nfs ഡയറക്ടറികള്‍ പങ്കിടുന്നതിനായി Samba-യെ അനുവദിക്കുക"
 +#: ../gui/polgen.glade:645
 +msgid ""
 +"Select Root Administrator User Role, if this user will be used to administer "
@@ -157700,34 +157794,38 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +msgid "Init script"
 +msgstr "Init script"
  
--#~ msgid "Disable SELinux protection for snort daemon"
--#~ msgstr "snort ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "SASL authentication server"
+-#~ msgstr "SASL ഓഥന്റിക്കേഷന്‍ സര്‍വര്‍"
 +#: ../gui/polgen.glade:901
 +msgid ""
 +"Enter complete path to init script used to start the confined application."
 +msgstr "പ്രയോഗം തുടങ്ങുന്നതിനുള്ള init സ്ക്രിപ്റ്റിനുള്ള പൂര്‍ണ്ണ പാഥ് നല്‍കുക."
  
--#~ msgid "Disable SELinux protection for soundd daemon"
--#~ msgstr "soundd ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "Allow sasl authentication server to read /etc/shadow"
+-#~ msgstr "/etc/shadow ലഭ്യമാക്കുന്നതിനായി sasl ഓഥന്റിക്കേഷന്‍ സര്‍വറിനെ അനുവദിക്കുക"
 +#: ../gui/polgen.glade:981
 +msgid "Select user roles that you want to customize"
 +msgstr "നിങ്ങള്‍ക്ക് യഥേഷ്ടം ഉപയോക്താവിന്റെ ജോലികള്‍ തിരഞ്ഞെടുക്കുക"
  
--#~ msgid "Disable SELinux protection for sound daemon"
--#~ msgstr "sound ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid ""
+-#~ "Allow X-Windows server to map a memory region as both executable and "
+-#~ "writable"
+-#~ msgstr ""
+-#~ "എക്സിക്യൂട്ടബിളും റൈറ്റബിളുമായി പ്രവര്‍ത്തിപ്പിക്കുന്നതിന് ഒരു മെമ്മറിയിലേക്ക് മാപ്പ് "
+-#~ "ചെയ്യുന്നതിനായി എക്സ്-വിന്‍ഡോസ് സര്‍വറിനെ അനുവദിക്കുക"
 +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150
 +msgid "Select the user roles that will transiton to this applications domains."
 +msgstr ""
 +"ഉപയോക്താവ് ഏത് ജോലികളില്‍ നിന്നും ഈ പ്രയോഗങ്ങളുടെ ഡൊമെയിനുകളിലേക്ക് മാറുന്നു എന്ന് തിരഞ്ഞെടുക്കുക"
  
--#~ msgid "Spam Protection"
--#~ msgstr "സ്പാമിനുള്ള സുരക്ഷ "
+-#~ msgid "Disable SELinux protection for saslauthd daemon"
+-#~ msgstr "saslauthd ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/polgen.glade:1055
 +msgid "Select additional domains to which this user role will transition"
 +msgstr "ഈ ഉപയോക്താവിന്റെ പരിമിതികള്‍ മാറുന്നതിനായുള്ള കൂടുതല്‍ ഡൊമെയിനുകള്‍ തിരഞ്ഞെടുക്കുക"
  
--#~ msgid "Disable SELinux protection for spamd daemon"
--#~ msgstr "spamd ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "Disable SELinux protection for scannerdaemon daemon"
+-#~ msgstr "scannerdaemon ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/polgen.glade:1076
 +msgid ""
 +"Select the applications domains that you would like this user role to "
@@ -157736,8 +157834,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"നിങ്ങള്‍ ഈ ഉപയോക്താവിന്റെ ജോലികള്‍ ഏത് പ്രയോഗങ്ങളുടെ ഡൊമെയിനുകളിലേക്ക് മാറണം എന്ന് "
 +"തിരഞ്ഞെടുക്കുക."
  
--#~ msgid "Allow spamd to access home directories"
--#~ msgstr "ഹോം ഡയറക്ടറികളിലേക്ക് പ്രവേശിക്കുന്നതിനായി spamd അനുവദിക്കുക"
+-#~ msgid "Do not allow transition to sysadm_t, sudo and su effected"
+-#~ msgstr "sysadm_t, sudo, su ബാധകമായവയിലേക്ക് മാറുന്നതിനായി അനുവദിക്കരുത്"
 +#: ../gui/polgen.glade:1129
 +msgid "Select user roles that will transition to this domain"
 +msgstr "ഈ ഡൊമെയിനിലേക്ക് ഉപയോക്താവിന്റെ ഏതെല്ലാം ജോലികള്‍ മാറുന്നു എന്ന് തിരഞ്ഞെടുക്കുക"
@@ -157771,8 +157869,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +msgid "All"
 +msgstr "എല്ലാം"
  
--#~ msgid "Allow Spam Assassin daemon network access"
--#~ msgstr "സ്പാം അസ്സാസ്സിന്‍ ഡെമണ്‍ നെറ്റ്‌വര്‍ക്ക് പ്രവേശനം അനുവദിക്കുക"
+-#~ msgid "Do not allow any processes to load kernel modules"
+-#~ msgstr "കേര്‍ണല്‍ ഘടകങ്ങള്‍ ലഭ്യമാക്കുന്നതിനായി ഒരു പ്രക്രിയകളേയും അനുവദിക്കരുത്"
 +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677
 +msgid ""
 +"Allow application/user role to call bindresvport with 0. Binding to port "
@@ -157781,14 +157879,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"0 ഉള്ള bindresvport-നെ വിളിക്കുന്നതിന് പ്രയോഗം/ഉപയോക്താവിനെ അനുവദിക്കുക. പോര്‍ട്ട് "
 +"600-1024-ലേക്ക് ബൈന്‍ഡ് ചെയ്യുക"
  
--#~ msgid "Disable SELinux protection for speedmgmt daemon"
--#~ msgstr "speedmgmt ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "Do not allow any processes to modify kernel SELinux policy"
+-#~ msgstr ""
+-#~ "കേര്‍ണലിന്റെ SELinux പോളിസിയില്‍ മാറ്റം വരുത്തുന്നതിനായി ഒരു പ്രക്രിയകളേയും അനുവദിക്കരുത്"
 +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679
 +msgid "600-1024"
 +msgstr "600-1024"
  
--#~ msgid "Squid"
--#~ msgstr "സ്ക്വിഡ്"
+-#~ msgid "Disable SELinux protection for sendmail daemon"
+-#~ msgstr "sendmail ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -157797,8 +157896,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"പ്രയോഗം/ഉപയോക്താവിന് ബൈന്‍ഡ് ചെയ്യുന്നതിനായി യുഡിപി പോര്‍ട്ടുകളോ അവയുടെ പരിധിയില്‍പ്പെടുന്ന മറ്റ് "
 +"പോര്‍ട്ടുകളോ കോമാ ഉപയോഗിച്ച് വേര്‍തിരിച്ച് നല്‍കുക. ഉദാ: 612, 650-660"
  
--#~ msgid "Allow squid daemon to connect to the network"
--#~ msgstr "നെറ്റ്‌വര്‍ക്കിലേക്ക് കണക്ട് ചെയ്യുന്നതിനായി squid ഡെമണിനെ അനുവദിക്കുക"
+-#~ msgid "Disable SELinux protection for setrans"
+-#~ msgstr "setrans-നുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699
 +msgid "Unreserved Ports (>1024)"
 +msgstr "മറ്റൊന്നിനും കരുതിട്ടില്ലാത്ത പോര്‍ട്ടുകള്‍ (>1024)"
@@ -157808,31 +157907,27 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +msgid "Select Ports"
 +msgstr "പോര്‍ട്ടുകള്‍ തിരഞ്ഞെടുക്കുക"
  
--#~ msgid "Disable SELinux protection for squid daemon"
--#~ msgstr "squid ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "Disable SELinux protection for setroubleshoot daemon"
+-#~ msgstr "setroublesoot ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക "
 +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755
 +msgid "Allows application/user role to bind to any udp ports > 1024"
 +msgstr ""
 +"പ്രയോഗം/ഉപയോക്താവിനെ ഏതെങ്കിലും udp പോര്‍ട്ടുകള്‍ > 1024-ലേക്ക് ബൈന്‍ഡ് ചെയ്യുവാന്‍ അനുവദിക്കുന്നു"
  
--#~ msgid "Disable SELinux protection for ssh daemon"
--#~ msgstr "ssh ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക "
+-#~ msgid "Disable SELinux protection for slapd daemon"
+-#~ msgstr "slapd ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005
 +msgid "<b>UDP Ports</b>"
 +msgstr "<b>UDP പോര്‍ട്ടുകള്‍</b>"
  
--#~ msgid "Allow ssh logins as sysadm_r:sysadm_t"
--#~ msgstr "ssh ലോഗിനുകളെ sysadm_r:sysadm_t ആയി അനുവദിക്കുക"
+-#~ msgid "Disable SELinux protection for slrnpull daemon"
+-#~ msgstr "slrnpull ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/polgen.glade:1834
 +msgid "Enter network ports that application/user role connects to"
 +msgstr "പ്രയോഗം/ഉപയോക്താവ് കണക്ട് ചെയ്യുന്ന നെറ്റ്‌വര്‍ക്ക് പോര്‍ട്ടുകള്‍ നല്‍കുക"
  
--#~ msgid ""
--#~ "Allow staff_r users to search the sysadm home dir and read files (such as "
--#~ "~/.bashrc)"
--#~ msgstr ""
--#~ "sysadm ഹോം ഡയറക്ടറി തിരഞ്ഞ് ഫയലുകള്‍ ലഭ്യമാക്കുന്നതിനായി staff_r users-നെ അനുവദിക്കുക "
--#~ "(such as ~/.bashrc)"
+-#~ msgid "Disable SELinux protection for smbd daemon"
+-#~ msgstr "smbd ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/polgen.glade:1958
 +msgid ""
 +"Enter a comma separated list of tcp ports or ranges of ports that "
@@ -157841,8 +157936,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"പ്രയോഗം/ഉപയോക്താവിന് കണക്ട് ചെയ്യുന്നതിനായി ടിസിപി പോര്‍ട്ടുകളോ അവയുടെ പരിധിയില്‍പ്പെടുന്ന മറ്റ് "
 +"പോര്‍ട്ടുകളോ കോമാ ഉപയോഗിച്ച് വേര്‍തിരിച്ച് നല്‍കുക. ഉദാ: 612, 650-660"
  
--#~ msgid "Universal SSL tunnel"
--#~ msgstr "യൂണിവേഴ്സല്‍ SSL ടണല്‍"
+-#~ msgid "Disable SELinux protection for snmpd daemon"
+-#~ msgstr "snmpd ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/polgen.glade:2111
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -157851,8 +157946,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"പ്രയോഗം/ഉപയോക്താവിന് കണക്ട് ചെയ്യുന്നതിനായി യുഡിപി പോര്‍ട്ടുകളോ അവയുടെ പരിധിയില്‍പ്പെടുന്ന മറ്റ് "
 +"പോര്‍ട്ടുകളോ കോമാ ഉപയോഗിച്ച് വേര്‍തിരിച്ച് നല്‍കുക. ഉദാ: 612, 650-660"
  
--#~ msgid "Disable SELinux protection for stunnel daemon"
--#~ msgstr "stunnel ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "Disable SELinux protection for snort daemon"
+-#~ msgstr "snort ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/polgen.glade:2183
 +msgid "Select common application traits"
 +msgstr "സാധാരണ പ്രയോഗങ്ങളുടെ വിശേഷതകള്‍ തിരഞ്ഞെടുക്കുക"
@@ -157893,8 +157988,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +msgid "Select files/directories that the application manages"
 +msgstr "പ്രയോഗം കൈകാര്യം ചെയ്യുന്നതിനുള്ള ഫയലുകള്‍/ഡയറക്ടറികള്‍ തിരഞ്ഞെടുക്കുക."
  
--#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
--#~ msgstr "xinetd-ന് പുറത്ത് ഒറ്റയ്ക്ക് പ്രവര്‍ത്തിക്കുന്നതിനായി stunnel ഡെമണിനെ അനുവദിക്കുക"
+-#~ msgid "Disable SELinux protection for soundd daemon"
+-#~ msgstr "soundd ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/polgen.glade:2607
 +msgid ""
 +"Add Files/Directories that application will need to \"Write\" to. Pid Files, "
@@ -157903,8 +157998,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"Pid, ലോഗ്, /var/lib എന്നീ ഫയലുകളിലേക്ക് \"എഴുതുന്നതിന്\" ‌‌‌പ്രയോഗത്തിന് ആവശ്യമായ ഫയലുകള്‍/"
 +"ഡയറക്ടറികള്‍ ചേര്‍ക്കുക ..."
  
--#~ msgid "Disable SELinux protection for swat daemon"
--#~ msgstr "swat ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "Disable SELinux protection for sound daemon"
+-#~ msgstr "sound ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/polgen.glade:2667
 +msgid "Select booleans that the application uses"
 +msgstr "പ്രയോഗം ഉപയോഗിക്കുന്ന ബൂളിയനുകള്‍ തിരഞ്ഞെടുക്കുക"
@@ -157925,8 +158020,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +msgid "Generated Policy Files"
 +msgstr "പോളിസി ഫയലുകള്‍ ലഭ്യമാക്കിയിരിക്കുന്നു"
  
--#~ msgid "Disable SELinux protection for sxid daemon"
--#~ msgstr "sxid ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "Spam Protection"
+-#~ msgstr "സ്പാമിനുള്ള സുരക്ഷ "
 +#: ../gui/polgen.glade:2982
 +msgid ""
 +"This tool will generate the following: \n"
@@ -157948,8 +158043,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"ഉപയോക്താവായി ലോഗിന്‍ ചെയ്ത് ഈ ജോലി പരീക്ഷിക്കുക .\n"
 +"te ഫയലില്‍ കൂടുതല്‍ നിയമങ്ങള്‍ ലഭ്യമാക്കുന്നതിനായി audit2allow -R ഉപയോഗിക്കുക.\n"
  
--#~ msgid "Disable SELinux protection for syslogd daemon"
--#~ msgstr "syslogd ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "Disable SELinux protection for spamd daemon"
+-#~ msgstr "spamd ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/polgen.glade:3025
 +msgid ""
 +"This tool will generate the following: \n"
@@ -158010,22 +158105,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +msgid "Select file(s) that confined application creates or writes"
 +msgstr "പ്രയോഗം ഉണ്ടാക്കുകയോ അതിലേക്ക് എഴുതുകയോ ചെയ്യുന്നതിന് പരിമിതിയുള്ള ഫയല്‍ തിരഞ്ഞെടുക്കുക"
  
--#~ msgid "Disable SELinux protection for system cron jobs"
--#~ msgstr "സിസ്റ്റം cron ജോലികള്‍ക്കുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "Allow spamd to access home directories"
+-#~ msgstr "ഹോം ഡയറക്ടറികളിലേക്ക് പ്രവേശിക്കുന്നതിനായി spamd അനുവദിക്കുക"
 +#: ../gui/polgengui.py:481
 +msgid "Select directory(s) that the confined application owns and writes into"
 +msgstr ""
 +"പ്രയോഗത്തിന്റെ ഉടമസ്ഥതയിലുള്ളതും അതിലേക്ക് എഴുതുകയും ചെയ്യുന്നതിന് പരിമിതിയുള്ള ഡയറക്ടറി "
 +"തിരഞ്ഞെടുക്കുക"
  
--#~ msgid "Disable SELinux protection for tcp daemon"
--#~ msgstr "tcp ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "Allow Spam Assassin daemon network access"
+-#~ msgstr "സ്പാം അസ്സാസ്സിന്‍ ഡെമണ്‍ നെറ്റ്‌വര്‍ക്ക് പ്രവേശനം അനുവദിക്കുക"
 +#: ../gui/polgengui.py:541
 +msgid "Select directory to generate policy files in"
 +msgstr "പോളിസി ഫയലുകള്‍ ഉണ്ടാക്കുന്നതിനുള്ള ഡയറക്ടറി തിരഞ്ഞെടുക്കുക"
  
--#~ msgid "Disable SELinux protection for telnet daemon"
--#~ msgstr "telnet ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "Disable SELinux protection for speedmgmt daemon"
+-#~ msgstr "speedmgmt ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/polgengui.py:554
 +#, python-format
 +msgid ""
@@ -158035,14 +158130,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"നിലവിലുള്ള പോളിസിയില്‍ %s_t എന്ന രീതി നിഷ്കര്‍ഷിച്ചിരിക്കുന്നു.\n"
 +"നിങ്ങള്‍ക്ക് മുമ്പോട്ട് പോകണമോ?"
  
--#~ msgid "Disable SELinux protection for tftpd daemon"
--#~ msgstr "tftpd ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "Squid"
+-#~ msgstr "സ്ക്വിഡ്"
 +#: ../gui/polgengui.py:554 ../gui/polgengui.py:558
 +msgid "Verify Name"
 +msgstr "പേര് ഉറപ്പാക്കുക"
  
--#~ msgid "Disable SELinux protection for transproxy daemon"
--#~ msgstr "transproxy ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "Allow squid daemon to connect to the network"
+-#~ msgstr "നെറ്റ്‌വര്‍ക്കിലേക്ക് കണക്ട് ചെയ്യുന്നതിനായി squid ഡെമണിനെ അനുവദിക്കുക"
 +#: ../gui/polgengui.py:558
 +#, python-format
 +msgid ""
@@ -158052,118 +158147,103 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"നിലവിലുള്ള പോളിസിയില്‍ %s.pp എന്ന ഘടകം ലഭ്യമാണ്.\n"
 +"നിങ്ങള്‍ക്ക് മുമ്പോട്ട് പോകണമോ?"
  
--#~ msgid "Disable SELinux protection for udev daemon"
--#~ msgstr "udev ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "Disable SELinux protection for squid daemon"
+-#~ msgstr "squid ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/polgengui.py:604
 +msgid "You must enter a name"
 +msgstr "ഒരു പേര് പറഞ്ഞിരിക്കണം"
  
--#~ msgid "Disable SELinux protection for uml daemon"
--#~ msgstr "uml ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "Disable SELinux protection for ssh daemon"
+-#~ msgstr "ssh ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക "
 +#: ../gui/polgengui.py:610
 +msgid "You must enter a executable"
 +msgstr "പ്രവര്‍ത്തനത്തിലുള്ളത് പറഞ്ഞിരിക്കണം"
  
--#~ msgid ""
--#~ "Allow xinetd to run unconfined, including any services it starts that do "
--#~ "not have a domain transition explicitly defined"
--#~ msgstr ""
--#~ "പരിമിതികളില്ലാതെ പ്രവര്‍ത്തിക്കുന്നതിനായി xinetd-യെ അനുവദിക്കുക. ഡൊമെയില്‍ "
--#~ "വ്യക്തമാക്കിയിട്ടില്ലാത്തതും അത് ആരംഭിക്കുന്നതുമായഏത് ഡസേവനങ്ങളുംഇതില്‍ ഉള്‍പ്പെടുന്നു."
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
+-#~ msgid "Allow ssh logins as sysadm_r:sysadm_t"
+-#~ msgstr "ssh ലോഗിനുകളെ sysadm_r:sysadm_t ആയി അനുവദിക്കുക"
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "SELinux ക്രമികരിക്കുക"
  
 -#~ msgid ""
--#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
--#~ "script that does not have a domain transition explicitly defined"
+-#~ "Allow staff_r users to search the sysadm home dir and read files (such as "
+-#~ "~/.bashrc)"
 -#~ msgstr ""
--#~ "പരിമിതികളില്ലാതെ പ്രവര്‍ത്തിക്കുന്നതിനായി rc സ്ക്രിപ്റ്റുകളെ അനുവദിക്കുക. ഡൊമെയില്‍ "
--#~ "വ്യക്തമാക്കിയിട്ടില്ലാത്തതും rc സ്ക്രിപ്റ്റ് ആരംഭിക്കുന്നതുമായ ഏത് ഡെമണും ഇതില്‍ ഉള്‍പ്പെടുന്നു."
+-#~ "sysadm ഹോം ഡയറക്ടറി തിരഞ്ഞ് ഫയലുകള്‍ ലഭ്യമാക്കുന്നതിനായി staff_r users-നെ അനുവദിക്കുക "
+-#~ "(such as ~/.bashrc)"
 +#: ../gui/polgen.py:174
 +#, python-format
 +msgid "Ports must be numbers or ranges of numbers from 1 to %d "
 +msgstr "പോര്‍ട്ടുകളുടെ നമ്പര്‍ 1 മുതല്‍ %d ആയിരിക്കണം"
  
--#~ msgid "Allow rpm to run unconfined"
--#~ msgstr "പരിതികളില്ലാതെ rpm പ്രവര്‍ത്തിക്കുന്നതിനായി അനുവദിക്കുക"
+-#~ msgid "Universal SSL tunnel"
+-#~ msgstr "യൂണിവേഴ്സല്‍ SSL ടണല്‍"
 +#: ../gui/polgen.py:204
 +msgid "You must enter a name for your confined process/user"
 +msgstr "നിങ്ങള്‍ക്ക് പരിമിതിയുള്ള പ്രക്രിയ/ഉപയോക്താവിനുള്ള ഒരു പേര് നല്‍കുക"
  
--#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
--#~ msgstr ""
--#~ "അനുവദനീയമായ പ്രയോഗങ്ങളായ hotplug, insmod എന്നിവ പരിമിതികളില്ലാതെ "
--#~ "പ്രവര്‍ത്തിക്കുന്നതിന് അനുവദിക്കുക"
+-#~ msgid "Disable SELinux protection for stunnel daemon"
+-#~ msgstr "stunnel ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/polgen.py:282
 +msgid "USER Types are not allowed executables"
 +msgstr "USER തരത്തിലുള്ളവ നിഷ്കര്‍ഷിക്കുവാന്‍ സാധ്യമല്ല"
  
--#~ msgid "Disable SELinux protection for updfstab daemon"
--#~ msgstr "updfstab ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
+-#~ msgstr "xinetd-ന് പുറത്ത് ഒറ്റയ്ക്ക് പ്രവര്‍ത്തിക്കുന്നതിനായി stunnel ഡെമണിനെ അനുവദിക്കുക"
 +#: ../gui/polgen.py:288
 +msgid "Only DAEMON apps can use an init script"
 +msgstr "ഡെമണ്‍ പ്രയോഗങ്ങള്‍ക്ക് മാത്രമേ init സ്ക്രിപ്റ്റ് ഉപയോഗിക്കുവാന്‍ സാധിക്കൂ"
  
--#~ msgid "Disable SELinux protection for uptimed daemon"
--#~ msgstr "uptimed ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
+-#~ msgid "Disable SELinux protection for swat daemon"
+-#~ msgstr "swat ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/polgen.py:306
 +msgid "use_syslog must be a boolean value "
 +msgstr "use_syslog ഒരു ബൂളിയന്‍ ആയിരിക്കണം"
  
--#~ msgid ""
--#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, "
--#~ "only staff_r can do so"
--#~ msgstr ""
--#~ "su, sudo, അല്ലെങ്കില്‍ userhelper ഉപയോഗിച്ച് user_r-നെ sysadm_r-ല്‍ "
--#~ "എത്തിക്കുന്നതിനായി അനുവദിക്കുക. അല്ലായെങ്കില്‍, staff_r-ന് മാത്രമേ സാധിക്കൂ."
+-#~ msgid "Disable SELinux protection for sxid daemon"
+-#~ msgstr "sxid ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/polgen.py:327
 +msgid "USER Types automatically get a tmp type"
 +msgstr "USER തരത്തിലുള്ളവയ്ക്ക് സ്വയമേ ഒരു tmp തരത്തിലുള്ളത് ലഭ്യമാകുന്നു "
  
--#~ msgid "Allow users to execute the mount command"
--#~ msgstr "mount കമാന്‍ഡ് പ്രവര്‍ത്തിപ്പിക്കുന്നതിനായി ഉപയോക്താവിനെ അനുവദിക്കുക"
+-#~ msgid "Disable SELinux protection for syslogd daemon"
+-#~ msgstr "syslogd ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/polgen.py:729
 +msgid "You must enter the executable path for your confined process"
 +msgstr "നിങ്ങള്‍ക്ക് പരിമിതിയുള്ള പ്രക്രിയയ്ക്കുള്ള പാഥ് നല്‍കുക"
  
--#~ msgid "Allow regular users direct mouse access (only allow the X server)"
--#~ msgstr ""
--#~ "സാധാരണ ഉപയോക്താക്കള്‍ക്ക് നേരിട്ടുള്ള മൌസ് ലഭ്യത അനുവദിക്കുക (എക്സ് സര്‍വറിന് മാത്രം അനുവദിക്കുക)"
+-#~ msgid "Disable SELinux protection for system cron jobs"
+-#~ msgstr "സിസ്റ്റം cron ജോലികള്‍ക്കുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/polgen.py:848
 +msgid "Type Enforcement file"
 +msgstr "എന്‍ഫോര്‍സ്മെന്റ് ഫയല്‍ ടൈപ്പ് ചെയ്യുക "
  
--#~ msgid "Allow users to run the dmesg command"
--#~ msgstr "dmesg കമാന്‍ഡ് പ്രവര്‍ത്തിപ്പിക്കുന്നതിനായി ഉപയോക്താവിനെ അനുവദിക്കുക"
+-#~ msgid "Disable SELinux protection for tcp daemon"
+-#~ msgstr "tcp ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/polgen.py:849
 +msgid "Interface file"
 +msgstr "ഇന്റര്‍ഫെയിസ് ഫയല്‍"
  
--#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
--#~ msgstr ""
--#~ "നെറ്റ്‌വര്‍ക്ക് സംയോജക ഘടകങ്ങള്‍ നിയന്ത്രിക്കുന്നതിനായി ഉപയോക്താവിനെ അനുവദിക്കുക "
--#~ "(USERCTL=true എന്നതും ആവശ്യമുണ്ട്)"
+-#~ msgid "Disable SELinux protection for telnet daemon"
+-#~ msgstr "telnet ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/polgen.py:850
 +msgid "File Contexts file"
 +msgstr "ഫൈല്‍ കോണ്‍ടെക്സ്റ്റ് ഫയലുകള്‍"
  
--#~ msgid "Allow normal user to execute ping"
--#~ msgstr "ping പ്രവര്‍ത്തിപ്പിക്കുന്നതിനായി സാധാരണ ഉപയോക്താവിനെ അനുവദിക്കുക"
+-#~ msgid "Disable SELinux protection for tftpd daemon"
+-#~ msgstr "tftpd ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/polgen.py:851
 +msgid "Setup Script"
 +msgstr "സ്ക്രിപ്റ്റ് ക്രമികരിക്കുക"
  
--#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
--#~ msgstr ""
--#~ "r/w noextattrfile (FAT, CDROM, FLOPPY) r/w ചെയ്യുന്നതിനായി ഉപയോക്താവിനെ "
--#~ "അനുവദിക്കുക"
+-#~ msgid "Disable SELinux protection for transproxy daemon"
+-#~ msgstr "transproxy ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926
 +msgid "Network Port"
 +msgstr "നെറ്റ്‌വര്‍ക്ക് പോര്‍ട്ട് "
  
--#~ msgid "Allow users to rw usb devices"
--#~ msgstr "usb ഡിവൈസുകള്‍ rw ചെയ്യുന്നതിനായി ഉപയോക്താക്കളെ അനുവദിക്കുക"
+-#~ msgid "Disable SELinux protection for udev daemon"
+-#~ msgstr "udev ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/portsPage.py:85
 +msgid ""
 +"SELinux Port\n"
@@ -158172,20 +158252,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"SELinux തരത്തിലുള്ള\n"
 +"പോര്‍ട്ട്"
  
--#~ msgid ""
--#~ "Allow users to run TCP servers (bind to ports and accept connection from "
--#~ "the same domain and outside users)  disabling this forces FTP passive "
--#~ "mode and may change other protocols"
--#~ msgstr ""
--#~ "ഇത് പ്രവര്‍ത്തനരഹിതമാക്കി ഉപയോക്താക്കളെ ടിസിപി സര്‍വറുകള്‍ പ്രവര്‍ത്തിക്കുന്നതിനായി "
--#~ "അനുവദിക്കുന്നത് (പോര്‍ട്ടുകളിലേക്ക് ബൈന്‍ഡ് ചെയ്ത് അതേ ഡൊമിയിനില്‍ നിന്നും മറ്റുള്ളവരില്‍ നിന്നും "
--#~ "കണക്ഷന്‍ സ്വീകരിക്കുക)  എഫ്ടിപി പാസ്സീവ് മോഡ് നിഷ്ക്രിയമാക്കി മറ്റ് സമ്പ്രദായങ്ങളും മാറ്റുന്നു."
+-#~ msgid "Disable SELinux protection for uml daemon"
+-#~ msgstr "uml ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363
 +msgid "Protocol"
 +msgstr "സമ്പ്രദായം"
  
--#~ msgid "Allow user to stat ttyfiles"
--#~ msgstr "ttyfiles സ്റ്റാറ്റ് ചെയ്യുന്നതിനായി ഉപയോക്താവിനെ അനുവദിക്കുക"
+-#~ msgid ""
+-#~ "Allow xinetd to run unconfined, including any services it starts that do "
+-#~ "not have a domain transition explicitly defined"
+-#~ msgstr ""
+-#~ "പരിമിതികളില്ലാതെ പ്രവര്‍ത്തിക്കുന്നതിനായി xinetd-യെ അനുവദിക്കുക. ഡൊമെയില്‍ "
+-#~ "വ്യക്തമാക്കിയിട്ടില്ലാത്തതും അത് ആരംഭിക്കുന്നതുമായഏത് ഡസേവനങ്ങളുംഇതില്‍ ഉള്‍പ്പെടുന്നു."
 +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479
 +msgid ""
 +"MLS/MCS\n"
@@ -158194,8 +158272,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"MLS/MCS\n"
 +"ലവല്‍"
  
--#~ msgid "Disable SELinux protection for uucpd daemon"
--#~ msgstr "uucpd ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
+-#~ msgid ""
+-#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
+-#~ "script that does not have a domain transition explicitly defined"
+-#~ msgstr ""
+-#~ "പരിമിതികളില്ലാതെ പ്രവര്‍ത്തിക്കുന്നതിനായി rc സ്ക്രിപ്റ്റുകളെ അനുവദിക്കുക. ഡൊമെയില്‍ "
+-#~ "വ്യക്തമാക്കിയിട്ടില്ലാത്തതും rc സ്ക്രിപ്റ്റ് ആരംഭിക്കുന്നതുമായ ഏത് ഡെമണും ഇതില്‍ ഉള്‍പ്പെടുന്നു."
 +#: ../gui/portsPage.py:101
 +msgid "Port"
 +msgstr "പോര്‍ട്ട്"
@@ -158289,8 +158371,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +msgid "User Privs"
 +msgstr "ഉപയോക്താവിനുള്ള അനുമതികള്‍"
  
--#~ msgid "Disable SELinux protection for vmware daemon"
--#~ msgstr "vmware ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
+-#~ msgid "Allow rpm to run unconfined"
+-#~ msgstr "പരിതികളില്ലാതെ rpm പ്രവര്‍ത്തിക്കുന്നതിനായി അനുവദിക്കുക"
 +#: ../gui/selinux.tbl:4
 +msgid ""
 +"Allow gadmin SELinux user account to execute files in home directory or /tmp"
@@ -158298,8 +158380,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"ഉപയോക്താവിന്റെ ഹോം ഡയറക്ടറി അല്ലെങ്കില്‍ /tmp-ല്‍ ഫയലുകള്‍ പ്രവര്‍ത്തിപ്പിക്കുന്നതിനായി gadmin "
 +"SELinux ഉപയോക്താക്കളുടെ അക്കൌണ്ടുകളെ അനുവദിക്കുക"
  
--#~ msgid "Disable SELinux protection for watchdog daemon"
--#~ msgstr "watchdog ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
+-#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
+-#~ msgstr ""
+-#~ "അനുവദനീയമായ പ്രയോഗങ്ങളായ hotplug, insmod എന്നിവ പരിമിതികളില്ലാതെ "
+-#~ "പ്രവര്‍ത്തിക്കുന്നതിന് അനുവദിക്കുക"
 +#: ../gui/selinux.tbl:5
 +msgid ""
 +"Allow guest SELinux user account to execute files in home directory or /tmp"
@@ -158307,8 +158391,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"ഉപയോക്താവിന്റെ ഹോം ഡയറക്ടറി അല്ലെങ്കില്‍ /tmp-ല്‍ ഫയലുകള്‍ പ്രവര്‍ത്തിപ്പിക്കുന്നതിനായി "
 +"ഗസ്റ്റ്SELinux ഉപയോക്താക്കളുടെ അക്കൌണ്ടുകളെ അനുവദിക്കുക"
  
--#~ msgid "Disable SELinux protection for winbind daemon"
--#~ msgstr "winbind ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
+-#~ msgid "Disable SELinux protection for updfstab daemon"
+-#~ msgstr "updfstab ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16
 +msgid "Memory Protection"
 +msgstr "മെമ്മറി സുരക്ഷ"
@@ -158343,8 +158427,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +msgid "Allow ssh to run ssh-keysign"
 +msgstr "ssh-keysign പ്രവര്‍ത്തിപ്പിക്കുന്നതിനായി ssh-നെ അനുവദിക്കുക"
  
--#~ msgid "Disable SELinux protection for xdm daemon"
--#~ msgstr "xdm ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
+-#~ msgid "Disable SELinux protection for uptimed daemon"
+-#~ msgstr "uptimed ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
 +#: ../gui/selinux.tbl:11
 +msgid ""
 +"Allow staff SELinux user account to execute files in home directory or /tmp"
@@ -158352,8 +158436,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"ഉപയോക്താവിന്റെ ഹോം ഡയറക്ടറി അല്ലെങ്കില്‍ /tmp-ല്‍ ഫയലുകള്‍ പ്രവര്‍ത്തിപ്പിക്കുന്നതിനായി staff "
 +"SELinux ഉപയോക്താക്കളുടെ അക്കൌണ്ടുകളെ അനുവദിക്കുക"
  
--#~ msgid "Allow xdm logins as sysadm_r:sysadm_t"
--#~ msgstr "xdm ലോഗിനുകള്‍ sysadm_r:sysadm_t ആയി അനുവദിക്കുക"
+-#~ msgid ""
+-#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, "
+-#~ "only staff_r can do so"
+-#~ msgstr ""
+-#~ "su, sudo, അല്ലെങ്കില്‍ userhelper ഉപയോഗിച്ച് user_r-നെ sysadm_r-ല്‍ "
+-#~ "എത്തിക്കുന്നതിനായി അനുവദിക്കുക. അല്ലായെങ്കില്‍, staff_r-ന് മാത്രമേ സാധിക്കൂ."
 +#: ../gui/selinux.tbl:12
 +msgid ""
 +"Allow sysadm SELinux user account to execute files in home directory or /tmp"
@@ -158361,8 +158449,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"ഉപയോക്താവിന്റെ ഹോം ഡയറക്ടറി അല്ലെങ്കില്‍ /tmp-ല്‍ ഫയലുകള്‍ പ്രവര്‍ത്തിപ്പിക്കുന്നതിനായി sysadm "
 +"SELinux ഉപയോക്താക്കളുടെ അക്കൌണ്ടുകളെ അനുവദിക്കുക"
  
--#~ msgid "Disable SELinux protection for xen daemon"
--#~ msgstr "xen ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
+-#~ msgid "Allow users to execute the mount command"
+-#~ msgstr "mount കമാന്‍ഡ് പ്രവര്‍ത്തിപ്പിക്കുന്നതിനായി ഉപയോക്താവിനെ അനുവദിക്കുക"
 +#: ../gui/selinux.tbl:13
 +msgid ""
 +"Allow unconfined SELinux user account to execute files in home directory or /"
@@ -158371,8 +158459,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"ഉപയോക്താവിന്റെ ഹോം ഡയറക്ടറി അല്ലെങ്കില്‍ /tmp-ല്‍ ഫയലുകള്‍ പ്രവര്‍ത്തിപ്പിക്കുന്നതിനായി "
 +"പരിമിതകളില്ലാത്ത SELinux ഉപയോക്താക്കളുടെ അക്കൌണ്ടുകളെ അനുവദിക്കുക"
  
--#~ msgid "XEN"
--#~ msgstr "XEN"
+-#~ msgid "Allow regular users direct mouse access (only allow the X server)"
+-#~ msgstr ""
+-#~ "സാധാരണ ഉപയോക്താക്കള്‍ക്ക് നേരിട്ടുള്ള മൌസ് ലഭ്യത അനുവദിക്കുക (എക്സ് സര്‍വറിന് മാത്രം അനുവദിക്കുക)"
 +#: ../gui/selinux.tbl:14
 +msgid "Network Configuration"
 +msgstr "നെറ്റ്‌വര്‍ക്ക് ക്രമികരണം"
@@ -158381,8 +158470,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +msgid "Allow unlabeled packets to flow on the network"
 +msgstr "പേരില്ലാത്ത പാക്കറ്റുകളെ നെറ്റ്‌വര്‍ക്കിലൂടെ കടത്തിവിടാന്‍ അനുവദിക്കുക"
  
--#~ msgid "Allow xen to read/write physical disk devices"
--#~ msgstr "ഫിസിക്കല്‍ ഡിസ്ക് ഡിവൈസുകളിലേക്ക് റീഡ്/റൈറ്റ് പ്രവര്‍ത്തി xen അനുവദിക്കുക"
+-#~ msgid "Allow users to run the dmesg command"
+-#~ msgstr "dmesg കമാന്‍ഡ് പ്രവര്‍ത്തിപ്പിക്കുന്നതിനായി ഉപയോക്താവിനെ അനുവദിക്കുക"
 +#: ../gui/selinux.tbl:15
 +msgid ""
 +"Allow user SELinux user account to execute files in home directory or /tmp"
@@ -158390,15 +158479,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"ഉപയോക്താവിന്റെ ഹോം ഡയറക്ടറി അല്ലെങ്കില്‍ /tmp-ല്‍ ഫയലുകള്‍ പ്രവര്‍ത്തിപ്പിക്കുന്നതിനായി യൂസര്‍ "
 +"SELinux ഉപയോക്താക്കളുടെ അക്കൌണ്ടുകളെ അനുവദിക്കുക"
  
--#~ msgid "Disable SELinux protection for xfs daemon"
--#~ msgstr "xfs ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
+-#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
+-#~ msgstr ""
+-#~ "നെറ്റ്‌വര്‍ക്ക് സംയോജക ഘടകങ്ങള്‍ നിയന്ത്രിക്കുന്നതിനായി ഉപയോക്താവിനെ അനുവദിക്കുക "
+-#~ "(USERCTL=true എന്നതും ആവശ്യമുണ്ട്)"
 +#: ../gui/selinux.tbl:16
 +msgid "Allow unconfined to dyntrans to unconfined_execmem"
 +msgstr ""
 +"unconfined_execmem-ലേക്ക് dyntrans ചെയ്യുന്നതിനായി പരിമിതികളില്ലാത്തവയെ അനുവദിക്കുക"
  
--#~ msgid "Disable SELinux protection for xen control"
--#~ msgstr "xen control ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
+-#~ msgid "Allow normal user to execute ping"
+-#~ msgstr "ping പ്രവര്‍ത്തിപ്പിക്കുന്നതിനായി സാധാരണ ഉപയോക്താവിനെ അനുവദിക്കുക"
 +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120
 +#: ../gui/selinux.tbl:140
 +msgid "Databases"
@@ -158420,8 +158511,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +msgid "Allow clients to write to X shared memory"
 +msgstr "X ഷെയര്‍ഡ് മെമ്മറിയിലേക്ക് എഴുതുന്നതിനായി ക്ളൈന്റുകളെ അനുവദിക്കുക"
  
--#~ msgid "Disable SELinux protection for ypbind daemon"
--#~ msgstr "ypbind ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
+-#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
+-#~ msgstr ""
+-#~ "r/w noextattrfile (FAT, CDROM, FLOPPY) r/w ചെയ്യുന്നതിനായി ഉപയോക്താവിനെ "
+-#~ "അനുവദിക്കുക"
 +#: ../gui/selinux.tbl:20
 +msgid ""
 +"Allow xguest SELinux user account to execute files in home directory or /tmp"
@@ -158429,8 +158522,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"ഉപയോക്താവിന്റെ ഹോം ഡയറക്ടറി അല്ലെങ്കില്‍ /tmp-ല്‍ ഫയലുകള്‍ പ്രവര്‍ത്തിപ്പിക്കുന്നതിനായി xguest "
 +"SELinux ഉപയോക്താക്കളുടെ അക്കൌണ്ടുകളെ അനുവദിക്കുക"
  
--#~ msgid "Disable SELinux protection for NIS Password Daemon"
--#~ msgstr "NIS പാസ്‌വേര്‍ഡ് ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
+-#~ msgid "Allow users to rw usb devices"
+-#~ msgstr "usb ഡിവൈസുകള്‍ rw ചെയ്യുന്നതിനായി ഉപയോക്താക്കളെ അനുവദിക്കുക"
 +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229
 +#: ../gui/selinux.tbl:231
 +msgid "NIS"
@@ -158513,8 +158606,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +msgid "Disable SELinux protection for Cluster Server"
 +msgstr "ക്ളസ്റ്റര്‍ സര്‍വറിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
  
--#~ msgid "Disable SELinux protection for ypserv daemon"
--#~ msgstr "ypserv ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
+-#~ msgid ""
+-#~ "Allow users to run TCP servers (bind to ports and accept connection from "
+-#~ "the same domain and outside users)  disabling this forces FTP passive "
+-#~ "mode and may change other protocols"
+-#~ msgstr ""
+-#~ "ഇത് പ്രവര്‍ത്തനരഹിതമാക്കി ഉപയോക്താക്കളെ ടിസിപി സര്‍വറുകള്‍ പ്രവര്‍ത്തിക്കുന്നതിനായി "
+-#~ "അനുവദിക്കുന്നത് (പോര്‍ട്ടുകളിലേക്ക് ബൈന്‍ഡ് ചെയ്ത് അതേ ഡൊമിയിനില്‍ നിന്നും മറ്റുള്ളവരില്‍ നിന്നും "
+-#~ "കണക്ഷന്‍ സ്വീകരിക്കുക)  എഫ്ടിപി പാസ്സീവ് മോഡ് നിഷ്ക്രിയമാക്കി മറ്റ് സമ്പ്രദായങ്ങളും മാറ്റുന്നു."
 +#: ../gui/selinux.tbl:41
 +msgid ""
 +"Allow cdrecord to read various content. nfs, samba, removable devices, user "
@@ -158523,8 +158622,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"പല ഉള്ളടക്കങ്ങള്‍ ലഭ്യമാക്കുന്നതിനായി cdrecord-നെ അനുവദിക്കുക. nfs, samba, മാറ്റുവാന്‍ "
 +"സാധിക്കുന്ന ഡിവൈസുകള്‍, യൂസര്‍ temp, വിശ്വസനീയമല്ലാത്ത കണ്‍ടെന്റ് ഫയലുകള്‍ എന്നിവ"
  
--#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
--#~ msgstr "NIS ട്രാന്‍സ്ഫര്‍ ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
+-#~ msgid "Allow user to stat ttyfiles"
+-#~ msgstr "ttyfiles സ്റ്റാറ്റ് ചെയ്യുന്നതിനായി ഉപയോക്താവിനെ അനുവദിക്കുക"
 +#: ../gui/selinux.tbl:42
 +msgid "Disable SELinux protection for ciped daemon"
 +msgstr "ciped ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
@@ -158715,11 +158814,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +msgid "Compatibility"
 +msgstr "കോംപാറ്റിബിളിറ്റി"
  
--#~ msgid ""
--#~ "Allow SELinux webadm user to manage unprivileged users home directories"
--#~ msgstr ""
--#~ "അവകാശമില്ലാത്ത ഉപയോക്താക്കളുടെ ഹോം ഡയറക്ടറികള്‍ കൈകാര്യം ചെയ്യുന്നതിനായി SELinux "
--#~ "webadm ഉപയോക്താവിനെ അനുവദിക്കുക"
+-#~ msgid "Disable SELinux protection for uucpd daemon"
+-#~ msgstr "uucpd ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
 +#: ../gui/selinux.tbl:87
 +msgid ""
 +"Do not audit things that we know to be broken but which are not security "
@@ -159007,18 +159103,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +msgid "Disable SELinux protection for readahead"
 +msgstr "readahead-നുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
  
--#~ msgid ""
--#~ "Allow SELinux webadm user to read unprivileged users home directories"
--#~ msgstr ""
--#~ "അവകാശമില്ലാത്ത ഉപയോക്താക്കളുടെ ഹോം ഡയറക്ടറികളിലേക്ക് പ്രവേശിക്കുന്നതിനായി SELinux "
--#~ "webadm ഉപയോക്താവിനെ അനുവദിക്കുക"
+-#~ msgid "Disable SELinux protection for vmware daemon"
+-#~ msgstr "vmware ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
 +#: ../gui/selinux.tbl:153
 +msgid "Allow programs to read files in non-standard locations (default_t)"
 +msgstr ""
 +"നിലവാരമില്ലാത്ത സ്ഥാനങ്ങളിലുള്ള ഫയലുകള്‍ ലഭ്യമാക്കുന്നതിനുള്ള പ്രോഗ്രാമുകള്‍ അനുവദിക്കുക (default_t)"
  
--#~ msgid "Are you sure you want to delete %s '%s'?"
--#~ msgstr "നിങ്ങള്‍ക്ക് %s '%s' നീക്കം ചെയ്യണമെന്നുറപ്പാണോ?"
+-#~ msgid "Disable SELinux protection for watchdog daemon"
+-#~ msgstr "watchdog ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
 +#: ../gui/selinux.tbl:154
 +msgid "Disable SELinux protection for restorecond"
 +msgstr "restorecond-നുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
@@ -159055,33 +159148,33 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +msgid "Disable SELinux protection for rsync daemon"
 +msgstr "rsync ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
  
--#~ msgid "Delete %s"
--#~ msgstr "%s നീക്കം ചെയ്യുക"
+-#~ msgid "Disable SELinux protection for winbind daemon"
+-#~ msgstr "winbind ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
 +#: ../gui/selinux.tbl:162
 +msgid "Allow ssh to run from inetd instead of as a daemon"
 +msgstr ""
 +"ഒരു ഡെമണ്‍ ആയി പ്രവര്‍ത്തിക്കുന്നതിന് പകരം inetd ആയി പ്രവര്‍ത്തിക്കുന്നതിന് ssh-നെ അനുവദിക്കുക"
  
--#~ msgid "Add %s"
--#~ msgstr "%s ചേര്‍ക്കുക"
+-#~ msgid "Disable SELinux protection for xdm daemon"
+-#~ msgstr "xdm ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
 +#: ../gui/selinux.tbl:163
 +msgid "Allow Samba to share nfs directories"
 +msgstr "nfs ഡയറക്ടറികള്‍ പങ്കിടുന്നതിനായി Samba-യെ അനുവദിക്കുക"
  
--#~ msgid "Modify %s"
--#~ msgstr "%s-ല്‍ മാറ്റം വരുത്തുക"
+-#~ msgid "Allow xdm logins as sysadm_r:sysadm_t"
+-#~ msgstr "xdm ലോഗിനുകള്‍ sysadm_r:sysadm_t ആയി അനുവദിക്കുക"
 +#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166
 +msgid "SASL authentication server"
 +msgstr "SASL ഓഥന്റിക്കേഷന്‍ സര്‍വര്‍"
  
--#~ msgid "Permissive"
--#~ msgstr "പെര്‍മിസ്സീവ്"
+-#~ msgid "Disable SELinux protection for xen daemon"
+-#~ msgstr "xen ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
 +#: ../gui/selinux.tbl:164
 +msgid "Allow sasl authentication server to read /etc/shadow"
 +msgstr "/etc/shadow ലഭ്യമാക്കുന്നതിനായി sasl ഓഥന്റിക്കേഷന്‍ സര്‍വറിനെ അനുവദിക്കുക"
  
--#~ msgid "Enforcing"
--#~ msgstr "എന്‍ഫോര്‍സിങ്"
+-#~ msgid "XEN"
+-#~ msgstr "XEN"
 +#: ../gui/selinux.tbl:165
 +msgid ""
 +"Allow X-Windows server to map a memory region as both executable and writable"
@@ -159089,8 +159182,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"എക്സിക്യൂട്ടബിളും റൈറ്റബിളുമായി പ്രവര്‍ത്തിപ്പിക്കുന്നതിന് ഒരു മെമ്മറിയിലേക്ക് മാപ്പ് ചെയ്യുന്നതിനായി "
 +"എക്സ്-വിന്‍ഡോസ് സര്‍വറിനെ അനുവദിക്കുക"
  
--#~ msgid "Disabled"
--#~ msgstr "പ്രവര്‍ത്തന രഹിതം"
+-#~ msgid "Allow xen to read/write physical disk devices"
+-#~ msgstr "ഫിസിക്കല്‍ ഡിസ്ക് ഡിവൈസുകളിലേക്ക് റീഡ്/റൈറ്റ് പ്രവര്‍ത്തി xen അനുവദിക്കുക"
 +#: ../gui/selinux.tbl:166
 +msgid "Disable SELinux protection for saslauthd daemon"
 +msgstr "saslauthd ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
@@ -159107,187 +159200,169 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +msgid "Do not allow any processes to load kernel modules"
 +msgstr "കേര്‍ണല്‍ ഘടകങ്ങള്‍ ലഭ്യമാക്കുന്നതിനായി ഒരു പ്രക്രിയകളേയും അനുവദിക്കരുത്"
  
--#~ msgid "Status"
--#~ msgstr "അവസ്ഥ"
+-#~ msgid "Disable SELinux protection for xfs daemon"
+-#~ msgstr "xfs ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
 +#: ../gui/selinux.tbl:170
 +msgid "Do not allow any processes to modify kernel SELinux policy"
 +msgstr ""
 +"കേര്‍ണലിന്റെ SELinux പോളിസിയില്‍ മാറ്റം വരുത്തുന്നതിനായി ഒരു പ്രക്രിയകളേയും അനുവദിക്കരുത്"
  
--#~ msgid ""
--#~ "Changing the policy type will cause a relabel of the entire file system "
--#~ "on the next boot. Relabeling takes a long time depending on the size of "
--#~ "the file system.  Do you wish to continue?"
--#~ msgstr ""
--#~ "പോളിസി മാറ്റിയാല്‍ അടുത്ത തവണ ബൂട്ട് ചെയ്യുമ്പോള്‍ ഫയല്‍ സിസ്റ്റം പൂര്‍ണ്ണമായും റീലേബല്‍ "
--#~ "ചെയ്യണ്ടതാകുന്നു.  സിസ്റ്റമിന്റെ വ്യാപ്തി അനുസരിച്ച് റീലേബലിങിന് സമയമെടുക്കുന്നു.നിങ്ങള്‍ക്ക് "
--#~ "മുമ്പോട്ട് പോകണമെന്നുറപ്പാണോ?"
+-#~ msgid "Disable SELinux protection for xen control"
+-#~ msgstr "xen control ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
 +#: ../gui/selinux.tbl:171
 +msgid "Disable SELinux protection for sendmail daemon"
 +msgstr "sendmail ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
  
--#~ msgid ""
--#~ "Changing to SELinux disabled requires a reboot.  It is not recommended.  "
--#~ "If you later decide to turn SELinux back on, the system will be required "
--#~ "to relabel.  If you just want to see if SELinux is causing a problem on "
--#~ "your system, you can go to permissive mode which will only log errors and "
--#~ "not enforce SELinux policy.  Permissive mode does not require a reboot    "
--#~ "Do you wish to continue?"
--#~ msgstr ""
--#~ "SELinux നിര്‍ജ്ജീവാമാക്കുന്നു എങ്കില്‍ റീബൂട്ട് ചെയ്യേണ്ടതുണ്ട്.  ഇത് ഉത്തമമല്ല. കാരണം, "
--#~ "നിങ്ങള്‍ക്ക് പിന്നീട് SELinux ആവശ്യമാണ് എങ്കില്‍, ഓണ്‍ ചെയ്യുന്നതിനായി, സിസ്റ്റം വീണ്ടും "
--#~ "റീലേബല്‍ ചെയ്യണ്ടതുണ്ട്. SELinux നിങ്ങളുടെ സിസ്റ്റമില്‍ എന്തെങ്കിലും തകരാറുകള്‍ ഉണ്ടാക്കുന്നുണ്ടോ "
--#~ "എന്ന് അറിയണമെങ്കില്‍ നിങ്ങള്‍ക്ക് പെര്‍മ്മിസ്സീവ് മോഡിലേക്ക് മാറ്റാം. ഇത് പിശകുകള്‍ മാത്രം ലോഗ് "
--#~ "ചെയ്യുന്നു, കൂടാതെ SELinux പോളിസി എന്‍ഫോഴ്സ് ചെയ്യുന്നുമില്ല. പെര്‍മ്മിസ്സീവ് മോഡുകള്‍ക്ക് റീബൂട്ട് "
--#~ "ചെയ്യേണ്ടതില്ല.    നിങ്ങള്‍ക്ക് മുമ്പോട്ട് തുടരണമോ?"
+-#~ msgid "Disable SELinux protection for ypbind daemon"
+-#~ msgstr "ypbind ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
 +#: ../gui/selinux.tbl:172
 +msgid "Disable SELinux protection for setrans"
 +msgstr "setrans-നുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
  
--#~ msgid ""
--#~ "Changing to SELinux enabled will cause a relabel of the entire file "
--#~ "system on the next boot. Relabeling takes a long time depending on the "
--#~ "size of the file system.  Do you wish to continue?"
--#~ msgstr ""
--#~ "SELinux സജ്ജമാക്കിയാല്‍ അടുത്ത തവണ ബൂട്ട് ചെയ്യുമ്പോള്‍ ഫയല്‍ സിസ്റ്റം പൂര്‍ണ്ണമായും റീലേബല്‍ "
--#~ "ചെയ്യണ്ടതാകുന്നു.  സിസ്റ്റമിന്റെ വ്യാപ്തി അനുസരിച്ച് റീലേബലിങിന് സമയമെടുക്കുന്നു.നിങ്ങള്‍ക്ക് "
--#~ "മുമ്പോട്ട് പോകണമെന്നുറപ്പാണോ?"
+-#~ msgid "Disable SELinux protection for NIS Password Daemon"
+-#~ msgstr "NIS പാസ്‌വേര്‍ഡ് ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
 +#: ../gui/selinux.tbl:173
 +msgid "Disable SELinux protection for setroubleshoot daemon"
 +msgstr "setroublesoot ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക "
  
--#~ msgid "system-config-selinux"
--#~ msgstr "system-config-selinux"
+-#~ msgid "Disable SELinux protection for ypserv daemon"
+-#~ msgstr "ypserv ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
 +#: ../gui/selinux.tbl:174
 +msgid "Disable SELinux protection for slapd daemon"
 +msgstr "slapd ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
  
--#~ msgid ""
--#~ "Copyright (c)2006 Red Hat, Inc.\n"
--#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
--#~ msgstr ""
--#~ "പകര്‍പ്പവകാശം (c)2006 Red Hat, Inc.\n"
--#~ "പകര്‍പ്പവകാശം (c) 2006 Dan Walsh <dwalsh at redhat.com>"
+-#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
+-#~ msgstr "NIS ട്രാന്‍സ്ഫര്‍ ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
 +#: ../gui/selinux.tbl:175
 +msgid "Disable SELinux protection for slrnpull daemon"
 +msgstr "slrnpull ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
  
--#~ msgid "Add SELinux Login Mapping"
--#~ msgstr "SELinux ലോഗിന്‍ മാപ്പിങ് ചേര്‍ക്കുക"
+-#~ msgid ""
+-#~ "Allow SELinux webadm user to manage unprivileged users home directories"
+-#~ msgstr ""
+-#~ "അവകാശമില്ലാത്ത ഉപയോക്താക്കളുടെ ഹോം ഡയറക്ടറികള്‍ കൈകാര്യം ചെയ്യുന്നതിനായി SELinux "
+-#~ "webadm ഉപയോക്താവിനെ അനുവദിക്കുക"
 +#: ../gui/selinux.tbl:176
 +msgid "Disable SELinux protection for smbd daemon"
 +msgstr "smbd ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
  
--#~ msgid "Add SELinux Network Ports"
--#~ msgstr "SELinux നെറ്റ്‌വര്‍ക്ക് പോര്‍ട്ടുകള്‍ ചേര്‍ക്കുക"
+-#~ msgid ""
+-#~ "Allow SELinux webadm user to read unprivileged users home directories"
+-#~ msgstr ""
+-#~ "അവകാശമില്ലാത്ത ഉപയോക്താക്കളുടെ ഹോം ഡയറക്ടറികളിലേക്ക് പ്രവേശിക്കുന്നതിനായി SELinux "
+-#~ "webadm ഉപയോക്താവിനെ അനുവദിക്കുക"
 +#: ../gui/selinux.tbl:177
 +msgid "Disable SELinux protection for snmpd daemon"
 +msgstr "snmpd ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
  
--#~ msgid "SELinux Type"
--#~ msgstr "SELinux തരത്തിലുള്ള"
+-#~ msgid "Are you sure you want to delete %s '%s'?"
+-#~ msgstr "നിങ്ങള്‍ക്ക് %s '%s' നീക്കം ചെയ്യണമെന്നുറപ്പാണോ?"
 +#: ../gui/selinux.tbl:178
 +msgid "Disable SELinux protection for snort daemon"
 +msgstr "snort ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
  
--#~ msgid ""
--#~ "tcp\n"
--#~ "udp"
--#~ msgstr ""
--#~ "tcp\n"
--#~ "udp"
+-#~ msgid "Delete %s"
+-#~ msgstr "%s നീക്കം ചെയ്യുക"
 +#: ../gui/selinux.tbl:179
 +msgid "Disable SELinux protection for soundd daemon"
 +msgstr "soundd ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
  
--#~ msgid ""
--#~ "SELinux MLS/MCS\n"
--#~ "Level"
--#~ msgstr ""
--#~ "SELinux MLS/MCS\n"
--#~ "ലവല്‍"
+-#~ msgid "Add %s"
+-#~ msgstr "%s ചേര്‍ക്കുക"
 +#: ../gui/selinux.tbl:180
 +msgid "Disable SELinux protection for sound daemon"
 +msgstr "sound ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
  
--#~ msgid "File Specification"
--#~ msgstr "ഫയലിനുള്ള പ്രത്യേകതകള്‍"
+-#~ msgid "Modify %s"
+-#~ msgstr "%s-ല്‍ മാറ്റം വരുത്തുക"
 +#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183
 +msgid "Spam Protection"
 +msgstr "സ്പാമിനുള്ള സുരക്ഷ "
  
--#~ msgid "File Type"
--#~ msgstr "ഏത് തരം ഫയല്‍"
+-#~ msgid "Permissive"
+-#~ msgstr "പെര്‍മിസ്സീവ്"
 +#: ../gui/selinux.tbl:181
 +msgid "Disable SELinux protection for spamd daemon"
 +msgstr "spamd ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
  
--#~ msgid ""
--#~ "all files\n"
--#~ "regular file\n"
--#~ "directory\n"
--#~ "character device\n"
--#~ "block device\n"
--#~ "socket\n"
--#~ "symbolic link\n"
--#~ "named pipe\n"
--#~ msgstr ""
--#~ "എല്ലാ ഫയലുകളും\n"
--#~ "സാധാരണ ഫയല്‍\n"
--#~ "ഡയറക്ടറി\n"
--#~ "ക്യാരക്ടര്‍ ഡിവൈസ്\n"
--#~ "ബ്ളോക്ക് ഡിവൈസ്\n"
--#~ "സോക്കറ്റ്\n"
--#~ "സിംബോളിക് ലിങ്ക്\n"
--#~ "നെയിമ്ഡ് പൈപ്പ്\n"
+-#~ msgid "Enforcing"
+-#~ msgstr "എന്‍ഫോര്‍സിങ്"
 +#: ../gui/selinux.tbl:182
 +msgid "Allow spamd to access home directories"
 +msgstr "ഹോം ഡയറക്ടറികളിലേക്ക് പ്രവേശിക്കുന്നതിനായി spamd അനുവദിക്കുക"
  
--#~ msgid "MLS"
--#~ msgstr "MLS"
+-#~ msgid "Disabled"
+-#~ msgstr "പ്രവര്‍ത്തന രഹിതം"
 +#: ../gui/selinux.tbl:183
 +msgid "Allow Spam Assassin daemon network access"
 +msgstr "സ്പാം അസ്സാസ്സിന്‍ ഡെമണ്‍ നെറ്റ്‌വര്‍ക്ക് പ്രവേശനം അനുവദിക്കുക"
  
--#~ msgid "Add SELinux User"
--#~ msgstr "SELinux ഉപയോക്താവിനെ ചേര്‍ക്കുക"
+-#~ msgid "Status"
+-#~ msgstr "അവസ്ഥ"
 +#: ../gui/selinux.tbl:184
 +msgid "Disable SELinux protection for speedmgmt daemon"
 +msgstr "speedmgmt ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
  
--#~ msgid "SELinux Administration"
--#~ msgstr "SELinux അഡ്മിനിസ്ട്രേഷന്‍"
+-#~ msgid ""
+-#~ "Changing the policy type will cause a relabel of the entire file system "
+-#~ "on the next boot. Relabeling takes a long time depending on the size of "
+-#~ "the file system.  Do you wish to continue?"
+-#~ msgstr ""
+-#~ "പോളിസി മാറ്റിയാല്‍ അടുത്ത തവണ ബൂട്ട് ചെയ്യുമ്പോള്‍ ഫയല്‍ സിസ്റ്റം പൂര്‍ണ്ണമായും റീലേബല്‍ "
+-#~ "ചെയ്യണ്ടതാകുന്നു.  സിസ്റ്റമിന്റെ വ്യാപ്തി അനുസരിച്ച് റീലേബലിങിന് സമയമെടുക്കുന്നു.നിങ്ങള്‍ക്ക് "
+-#~ "മുമ്പോട്ട് പോകണമെന്നുറപ്പാണോ?"
 +#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186
 +msgid "Squid"
 +msgstr "സ്ക്വിഡ്"
  
--#~ msgid "Add"
--#~ msgstr "ചേര്‍ക്കുക"
+-#~ msgid ""
+-#~ "Changing to SELinux disabled requires a reboot.  It is not recommended.  "
+-#~ "If you later decide to turn SELinux back on, the system will be required "
+-#~ "to relabel.  If you just want to see if SELinux is causing a problem on "
+-#~ "your system, you can go to permissive mode which will only log errors and "
+-#~ "not enforce SELinux policy.  Permissive mode does not require a reboot    "
+-#~ "Do you wish to continue?"
+-#~ msgstr ""
+-#~ "SELinux നിര്‍ജ്ജീവാമാക്കുന്നു എങ്കില്‍ റീബൂട്ട് ചെയ്യേണ്ടതുണ്ട്.  ഇത് ഉത്തമമല്ല. കാരണം, "
+-#~ "നിങ്ങള്‍ക്ക് പിന്നീട് SELinux ആവശ്യമാണ് എങ്കില്‍, ഓണ്‍ ചെയ്യുന്നതിനായി, സിസ്റ്റം വീണ്ടും "
+-#~ "റീലേബല്‍ ചെയ്യണ്ടതുണ്ട്. SELinux നിങ്ങളുടെ സിസ്റ്റമില്‍ എന്തെങ്കിലും തകരാറുകള്‍ ഉണ്ടാക്കുന്നുണ്ടോ "
+-#~ "എന്ന് അറിയണമെങ്കില്‍ നിങ്ങള്‍ക്ക് പെര്‍മ്മിസ്സീവ് മോഡിലേക്ക് മാറ്റാം. ഇത് പിശകുകള്‍ മാത്രം ലോഗ് "
+-#~ "ചെയ്യുന്നു, കൂടാതെ SELinux പോളിസി എന്‍ഫോഴ്സ് ചെയ്യുന്നുമില്ല. പെര്‍മ്മിസ്സീവ് മോഡുകള്‍ക്ക് റീബൂട്ട് "
+-#~ "ചെയ്യേണ്ടതില്ല.    നിങ്ങള്‍ക്ക് മുമ്പോട്ട് തുടരണമോ?"
 +#: ../gui/selinux.tbl:185
 +msgid "Allow squid daemon to connect to the network"
 +msgstr "നെറ്റ്‌വര്‍ക്കിലേക്ക് കണക്ട് ചെയ്യുന്നതിനായി squid ഡെമണിനെ അനുവദിക്കുക"
  
--#~ msgid "_Properties"
--#~ msgstr "ഗുണഗണങ്ങള്‍ (_P)"
+-#~ msgid ""
+-#~ "Changing to SELinux enabled will cause a relabel of the entire file "
+-#~ "system on the next boot. Relabeling takes a long time depending on the "
+-#~ "size of the file system.  Do you wish to continue?"
+-#~ msgstr ""
+-#~ "SELinux സജ്ജമാക്കിയാല്‍ അടുത്ത തവണ ബൂട്ട് ചെയ്യുമ്പോള്‍ ഫയല്‍ സിസ്റ്റം പൂര്‍ണ്ണമായും റീലേബല്‍ "
+-#~ "ചെയ്യണ്ടതാകുന്നു.  സിസ്റ്റമിന്റെ വ്യാപ്തി അനുസരിച്ച് റീലേബലിങിന് സമയമെടുക്കുന്നു.നിങ്ങള്‍ക്ക് "
+-#~ "മുമ്പോട്ട് പോകണമെന്നുറപ്പാണോ?"
 +#: ../gui/selinux.tbl:186
 +msgid "Disable SELinux protection for squid daemon"
 +msgstr "squid ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
  
--#~ msgid "_Delete"
--#~ msgstr "നീക്കം ചെയ്യുക (_D)"
+-#~ msgid "system-config-selinux"
+-#~ msgstr "system-config-selinux"
 +#: ../gui/selinux.tbl:187
 +msgid "Disable SELinux protection for ssh daemon"
 +msgstr "ssh ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക "
  
--#~ msgid "Select Management Object"
--#~ msgstr "മാനേജ്മെന്റ് ഒബ്ജക്ട് തിരഞ്ഞെടുക്കുക"
+-#~ msgid ""
+-#~ "Copyright (c)2006 Red Hat, Inc.\n"
+-#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
+-#~ msgstr ""
+-#~ "പകര്‍പ്പവകാശം (c)2006 Red Hat, Inc.\n"
+-#~ "പകര്‍പ്പവകാശം (c) 2006 Dan Walsh <dwalsh at redhat.com>"
 +#: ../gui/selinux.tbl:188
 +msgid "Allow ssh logins as sysadm_r:sysadm_t"
 +msgstr "ssh ലോഗിനുകളെ sysadm_r:sysadm_t ആയി അനുവദിക്കുക"
  
--#~ msgid "<b>Select:</b>"
--#~ msgstr "<b>തിരഞ്ഞെടുക്കുക:</b>"
+-#~ msgid "Add SELinux Login Mapping"
+-#~ msgstr "SELinux ലോഗിന്‍ മാപ്പിങ് ചേര്‍ക്കുക"
 +#: ../gui/selinux.tbl:189
 +msgid ""
 +"Allow staff_r users to search the sysadm home dir and read files (such as ~/."
@@ -159296,8 +159371,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"sysadm ഹോം ഡയറക്ടറി തിരഞ്ഞ് ഫയലുകള്‍ ലഭ്യമാക്കുന്നതിനായി staff_r users-നെ അനുവദിക്കുക "
 +"(such as ~/.bashrc)"
  
--#~ msgid "System Default Enforcing Mode"
--#~ msgstr "സിസ്റ്റമില്‍ സ്വതവേയുള്ള എന്‍ഫോര്‍സിങ് മോഡ്"
+-#~ msgid "Add SELinux Network Ports"
+-#~ msgstr "SELinux നെറ്റ്‌വര്‍ക്ക് പോര്‍ട്ടുകള്‍ ചേര്‍ക്കുക"
 +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191
 +msgid "Universal SSL tunnel"
 +msgstr "യൂണിവേഴ്സല്‍ SSL ടണല്‍"
@@ -159350,8 +159425,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +msgid "Disable SELinux protection for uml daemon"
 +msgstr "uml ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
  
--#~ msgid "Current Enforcing Mode"
--#~ msgstr "നിലവിലുള്ള എന്‍ഫോര്‍സിങ് മോഡ്"
+-#~ msgid "SELinux Type"
+-#~ msgstr "SELinux തരത്തിലുള്ള"
 +#: ../gui/selinux.tbl:202
 +msgid ""
 +"Allow xinetd to run unconfined, including any services it starts that do not "
@@ -159360,8 +159435,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"പരിമിതികളില്ലാതെ പ്രവര്‍ത്തിക്കുന്നതിനായി xinetd-യെ അനുവദിക്കുക. ഡൊമെയില്‍ "
 +"വ്യക്തമാക്കിയിട്ടില്ലാത്തതും അത് ആരംഭിക്കുന്നതുമായഏത് ഡസേവനങ്ങളുംഇതില്‍ ഉള്‍പ്പെടുന്നു."
  
--#~ msgid "System Default Policy Type: "
--#~ msgstr "സിസ്റ്റത്തിന്റെ സ്വതവേയുള്ള പോളിസി തരത്തിലുള്ളവ: "
+-#~ msgid ""
+-#~ "tcp\n"
+-#~ "udp"
+-#~ msgstr ""
+-#~ "tcp\n"
+-#~ "udp"
 +#: ../gui/selinux.tbl:203
 +msgid ""
 +"Allow rc scripts to run unconfined, including any daemon started by an rc "
@@ -159371,28 +159450,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"വ്യക്തമാക്കിയിട്ടില്ലാത്തതും rc സ്ക്രിപ്റ്റ് ആരംഭിക്കുന്നതുമായ ഏത് ഡെമണും ഇതില്‍ ഉള്‍പ്പെടുന്നു."
  
 -#~ msgid ""
--#~ "Select if you wish to relabel then entire file system on next reboot.  "
--#~ "Relabeling can take a very long time, depending on the size of the "
--#~ "system.  If you are changing policy types or going from disabled to "
--#~ "enforcing, a relabel is required."
+-#~ "SELinux MLS/MCS\n"
+-#~ "Level"
 -#~ msgstr ""
--#~ "അടുത്ത തവണ റീബൂട്ട് ചെയ്യുമ്പോള്‍ ഫയല്‍ സിസ്റ്റം പൂര്‍ണ്ണമായും റീലേബല്‍ ചെയ്യണമെങ്കില്‍ "
--#~ "തിരഞ്ഞെടുക്കുക.  സിസ്റ്റമിന്റെ വ്യാപ്തി അനുസരിച്ച് റീലേബലിങിന് സമയമെടുക്കുന്നു.നിങ്ങള്‍ പോളിസി "
--#~ "മാറ്റുകയോ, നിര്‍ജ്ജീവം എന്നതില്‍ നിന്നും എന്‍ഫോഴ്സിങ് ആകുകയോ ചെയ്യുന്നു എങ്കില്‍ റീലേബല്‍ ആവശ്യമുണ്ട്."
+-#~ "SELinux MLS/MCS\n"
+-#~ "ലവല്‍"
 +#: ../gui/selinux.tbl:204
 +msgid "Allow rpm to run unconfined"
 +msgstr "പരിതികളില്ലാതെ rpm പ്രവര്‍ത്തിക്കുന്നതിനായി അനുവദിക്കുക"
  
--#~ msgid "Relabel on next reboot."
--#~ msgstr "അടുത്ത തവണ റീബൂട്ട് ചെയ്യുമ്പോള്‍ ലേബല്‍ മാറ്റുക."
+-#~ msgid "File Specification"
+-#~ msgstr "ഫയലിനുള്ള പ്രത്യേകതകള്‍"
 +#: ../gui/selinux.tbl:205
 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
 +msgstr ""
 +"അനുവദനീയമായ പ്രയോഗങ്ങളായ hotplug, insmod എന്നിവ പരിമിതികളില്ലാതെ പ്രവര്‍ത്തിക്കുന്നതിന് "
 +"അനുവദിക്കുക"
  
--#~ msgid "Revert boolean setting to system default"
--#~ msgstr "ബൂളിയന്‍ ക്രമികരണത്തിനെ സിസ്റ്റമിന്റെ സ്വതവേയുള്ളതാക്കി മാറ്റുക"
+-#~ msgid "File Type"
+-#~ msgstr "ഏത് തരം ഫയല്‍"
 +#: ../gui/selinux.tbl:206
 +msgid "Disable SELinux protection for updfstab daemon"
 +msgstr "updfstab ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
@@ -159401,8 +159477,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +msgid "Disable SELinux protection for uptimed daemon"
 +msgstr "uptimed ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതകമാക്കുക"
  
--#~ msgid "Toggle between Customized and All Booleans"
--#~ msgstr "യഥേഷ്ടം തയ്യാറാക്കിയവയും മറ്റെല്ലാ ബൂളിയനുകളും തമ്മില്‍ മാറ്റുക"
+-#~ msgid ""
+-#~ "all files\n"
+-#~ "regular file\n"
+-#~ "directory\n"
+-#~ "character device\n"
+-#~ "block device\n"
+-#~ "socket\n"
+-#~ "symbolic link\n"
+-#~ "named pipe\n"
+-#~ msgstr ""
+-#~ "എല്ലാ ഫയലുകളും\n"
+-#~ "സാധാരണ ഫയല്‍\n"
+-#~ "ഡയറക്ടറി\n"
+-#~ "ക്യാരക്ടര്‍ ഡിവൈസ്\n"
+-#~ "ബ്ളോക്ക് ഡിവൈസ്\n"
+-#~ "സോക്കറ്റ്\n"
+-#~ "സിംബോളിക് ലിങ്ക്\n"
+-#~ "നെയിമ്ഡ് പൈപ്പ്\n"
 +#: ../gui/selinux.tbl:208
 +msgid ""
 +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only "
@@ -159411,54 +159503,54 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"su, sudo, അല്ലെങ്കില്‍ userhelper ഉപയോഗിച്ച് user_r-നെ sysadm_r-ല്‍ എത്തിക്കുന്നതിനായി "
 +"അനുവദിക്കുക. അല്ലായെങ്കില്‍, staff_r-ന് മാത്രമേ സാധിക്കൂ."
  
--#~ msgid "Filter"
--#~ msgstr "ഫില്‍‌റ്റര്‍"
+-#~ msgid "MLS"
+-#~ msgstr "MLS"
 +#: ../gui/selinux.tbl:209
 +msgid "Allow users to execute the mount command"
 +msgstr "mount കമാന്‍ഡ് പ്രവര്‍ത്തിപ്പിക്കുന്നതിനായി ഉപയോക്താവിനെ അനുവദിക്കുക"
  
--#~ msgid "Add File Context"
--#~ msgstr "ഫയല്‍ കോണ്‍ടെക്സ്റ്റ് ചേര്‍ക്കുക"
+-#~ msgid "Add SELinux User"
+-#~ msgstr "SELinux ഉപയോക്താവിനെ ചേര്‍ക്കുക"
 +#: ../gui/selinux.tbl:210
 +msgid "Allow regular users direct mouse access (only allow the X server)"
 +msgstr ""
 +"സാധാരണ ഉപയോക്താക്കള്‍ക്ക് നേരിട്ടുള്ള മൌസ് ലഭ്യത അനുവദിക്കുക (എക്സ് സര്‍വറിന് മാത്രം അനുവദിക്കുക)"
  
--#~ msgid "Modify File Context"
--#~ msgstr "ഫയല്‍ കോണ്‍ടെക്സ്റ്റില്‍ മാറ്റം വരുത്തുക"
+-#~ msgid "SELinux Administration"
+-#~ msgstr "SELinux അഡ്മിനിസ്ട്രേഷന്‍"
 +#: ../gui/selinux.tbl:211
 +msgid "Allow users to run the dmesg command"
 +msgstr "dmesg കമാന്‍ഡ് പ്രവര്‍ത്തിപ്പിക്കുന്നതിനായി ഉപയോക്താവിനെ അനുവദിക്കുക"
  
--#~ msgid "Delete File Context"
--#~ msgstr "ഫയല്‍ കോണ്‍ടെക്സ്റ്റ് നീക്കം ചെയ്യുക"
+-#~ msgid "Add"
+-#~ msgstr "ചേര്‍ക്കുക"
 +#: ../gui/selinux.tbl:212
 +msgid "Allow users to control network interfaces (also needs USERCTL=true)"
 +msgstr ""
 +"നെറ്റ്‌വര്‍ക്ക് സംയോജക ഘടകങ്ങള്‍ നിയന്ത്രിക്കുന്നതിനായി ഉപയോക്താവിനെ അനുവദിക്കുക (USERCTL=true "
 +"എന്നതും ആവശ്യമുണ്ട്)"
  
--#~ msgid "Toggle between all and customized file context"
--#~ msgstr "യഥേഷ്ടം തയ്യാറാക്കിയ ഫയലിന്റെ കോണ്‍ടെക്സ്റ്റും മറ്റെല്ലാം തമ്മില്‍ മാറ്റുക"
+-#~ msgid "_Properties"
+-#~ msgstr "ഗുണഗണങ്ങള്‍ (_P)"
 +#: ../gui/selinux.tbl:213
 +msgid "Allow normal user to execute ping"
 +msgstr "ping പ്രവര്‍ത്തിപ്പിക്കുന്നതിനായി സാധാരണ ഉപയോക്താവിനെ അനുവദിക്കുക"
  
--#~ msgid "Add SELinux User Mapping"
--#~ msgstr "SELinux യൂസര്‍ മാപ്പിങ് ചേര്‍ക്കുക"
+-#~ msgid "_Delete"
+-#~ msgstr "നീക്കം ചെയ്യുക (_D)"
 +#: ../gui/selinux.tbl:214
 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
 +msgstr ""
 +"r/w noextattrfile (FAT, CDROM, FLOPPY) r/w ചെയ്യുന്നതിനായി ഉപയോക്താവിനെ അനുവദിക്കുക"
  
--#~ msgid "Modify SELinux User Mapping"
--#~ msgstr "SELinux യൂസര്‍ മാപ്പിങില്‍ മാറ്റം വരുത്തുക"
+-#~ msgid "Select Management Object"
+-#~ msgstr "മാനേജ്മെന്റ് ഒബ്ജക്ട് തിരഞ്ഞെടുക്കുക"
 +#: ../gui/selinux.tbl:215
 +msgid "Allow users to rw usb devices"
 +msgstr "usb ഡിവൈസുകള്‍ rw ചെയ്യുന്നതിനായി ഉപയോക്താക്കളെ അനുവദിക്കുക"
  
--#~ msgid "Delete SELinux User Mapping"
--#~ msgstr "SELinux യൂസര്‍ മാപ്പിങ് നീക്കം ചെയ്യുക"
+-#~ msgid "<b>Select:</b>"
+-#~ msgstr "<b>തിരഞ്ഞെടുക്കുക:</b>"
 +#: ../gui/selinux.tbl:216
 +msgid ""
 +"Allow users to run TCP servers (bind to ports and accept connection from the "
@@ -159533,58 +159625,65 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +msgid "Disable SELinux protection for NIS Transfer Daemon"
 +msgstr "NIS ട്രാന്‍സ്ഫര്‍ ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
  
--#~ msgid "Add Translation"
--#~ msgstr "തര്‍ജ്ജമ ചേര്‍ക്കുക"
+-#~ msgid "System Default Enforcing Mode"
+-#~ msgstr "സിസ്റ്റമില്‍ സ്വതവേയുള്ള എന്‍ഫോര്‍സിങ് മോഡ്"
 +#: ../gui/selinux.tbl:232
 +msgid "Allow SELinux webadm user to manage unprivileged users home directories"
 +msgstr ""
 +"അവകാശമില്ലാത്ത ഉപയോക്താക്കളുടെ ഹോം ഡയറക്ടറികള്‍ കൈകാര്യം ചെയ്യുന്നതിനായി SELinux webadm "
 +"ഉപയോക്താവിനെ അനുവദിക്കുക"
  
--#~ msgid "Modify Translation"
--#~ msgstr "തര്‍ജ്ജമയില്‍ മാറ്റം വരുത്തുക"
+-#~ msgid "Current Enforcing Mode"
+-#~ msgstr "നിലവിലുള്ള എന്‍ഫോര്‍സിങ് മോഡ്"
 +#: ../gui/selinux.tbl:233
 +msgid "Allow SELinux webadm user to read unprivileged users home directories"
 +msgstr ""
 +"അവകാശമില്ലാത്ത ഉപയോക്താക്കളുടെ ഹോം ഡയറക്ടറികളിലേക്ക് പ്രവേശിക്കുന്നതിനായി SELinux webadm "
 +"ഉപയോക്താവിനെ അനുവദിക്കുക"
  
--#~ msgid "Delete Translation"
--#~ msgstr "തര്‍ജ്ജമ നീക്കം ചെയ്യുക"
+-#~ msgid "System Default Policy Type: "
+-#~ msgstr "സിസ്റ്റത്തിന്റെ സ്വതവേയുള്ള പോളിസി തരത്തിലുള്ളവ: "
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Are you sure you want to delete %s '%s'?"
 +msgstr "നിങ്ങള്‍ക്ക് %s '%s' നീക്കം ചെയ്യണമെന്നുറപ്പാണോ?"
  
--#~ msgid "Modify SELinux User"
--#~ msgstr "SELinux ഉപയോക്താവില്‍ മാറ്റം വരുത്തുക"
+-#~ msgid ""
+-#~ "Select if you wish to relabel then entire file system on next reboot.  "
+-#~ "Relabeling can take a very long time, depending on the size of the "
+-#~ "system.  If you are changing policy types or going from disabled to "
+-#~ "enforcing, a relabel is required."
+-#~ msgstr ""
+-#~ "അടുത്ത തവണ റീബൂട്ട് ചെയ്യുമ്പോള്‍ ഫയല്‍ സിസ്റ്റം പൂര്‍ണ്ണമായും റീലേബല്‍ ചെയ്യണമെങ്കില്‍ "
+-#~ "തിരഞ്ഞെടുക്കുക.  സിസ്റ്റമിന്റെ വ്യാപ്തി അനുസരിച്ച് റീലേബലിങിന് സമയമെടുക്കുന്നു.നിങ്ങള്‍ പോളിസി "
+-#~ "മാറ്റുകയോ, നിര്‍ജ്ജീവം എന്നതില്‍ നിന്നും എന്‍ഫോഴ്സിങ് ആകുകയോ ചെയ്യുന്നു എങ്കില്‍ റീലേബല്‍ ആവശ്യമുണ്ട്."
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Delete %s"
 +msgstr "%s നീക്കം ചെയ്യുക"
  
--#~ msgid "Add Network Port"
--#~ msgstr "നെറ്റ്‌വര്‍ക്ക് പോര്‍ട്ട് ചേര്‍ക്കുക"
+-#~ msgid "Relabel on next reboot."
+-#~ msgstr "അടുത്ത തവണ റീബൂട്ട് ചെയ്യുമ്പോള്‍ ലേബല്‍ മാറ്റുക."
 +#: ../gui/semanagePage.py:134
 +#, python-format
 +msgid "Add %s"
 +msgstr "%s ചേര്‍ക്കുക"
  
--#~ msgid "Edit Network Port"
--#~ msgstr "നെറ്റ്‌വര്‍ക്ക് പോര്‍ട്ടില്‍ മാറ്റം വരുത്തുക"
+-#~ msgid "Revert boolean setting to system default"
+-#~ msgstr "ബൂളിയന്‍ ക്രമികരണത്തിനെ സിസ്റ്റമിന്റെ സ്വതവേയുള്ളതാക്കി മാറ്റുക"
 +#: ../gui/semanagePage.py:148
 +#, python-format
 +msgid "Modify %s"
 +msgstr "%s-ല്‍ മാറ്റം വരുത്തുക"
  
--#~ msgid "Delete Network Port"
--#~ msgstr "നെറ്റ്‌വര്‍ക്ക് പോര്‍ട്ട് നീക്കം ചെയ്യുക"
+-#~ msgid "Toggle between Customized and All Booleans"
+-#~ msgstr "യഥേഷ്ടം തയ്യാറാക്കിയവയും മറ്റെല്ലാ ബൂളിയനുകളും തമ്മില്‍ മാറ്റുക"
 +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217
 +msgid "Permissive"
 +msgstr "പെര്‍മിസ്സീവ്"
  
--#~ msgid "Toggle between Customized and All Ports"
--#~ msgstr "യഥേഷ്ടം തയ്യാറാക്കിയവയും മറ്റെല്ലാ പോര്‍ട്ടുകളും തമ്മില്‍ മാറ്റുക"
+-#~ msgid "Filter"
+-#~ msgstr "ഫില്‍‌റ്റര്‍"
 +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235
 +msgid "Enforcing"
 +msgstr "എന്‍ഫോര്‍സിങ്"
@@ -159597,8 +159696,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +msgid "Status"
 +msgstr "അവസ്ഥ"
  
--#~ msgid "Generate new policy module"
--#~ msgstr "പുതിയ പോളിസി ഘടകം ഉണ്ടാക്കുക"
+-#~ msgid "Add File Context"
+-#~ msgstr "ഫയല്‍ കോണ്‍ടെക്സ്റ്റ് ചേര്‍ക്കുക"
 +#: ../gui/statusPage.py:133
 +msgid ""
 +"Changing the policy type will cause a relabel of the entire file system on "
@@ -159609,8 +159708,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"ചെയ്യണ്ടതാകുന്നു.  സിസ്റ്റമിന്റെ വ്യാപ്തി അനുസരിച്ച് റീലേബലിങിന് സമയമെടുക്കുന്നു.നിങ്ങള്‍ക്ക് മുമ്പോട്ട് "
 +"പോകണമെന്നുറപ്പാണോ?"
  
--#~ msgid "Load policy module"
--#~ msgstr "പോളിസി ഘടകം ലഭ്യമാക്കുക"
+-#~ msgid "Modify File Context"
+-#~ msgstr "ഫയല്‍ കോണ്‍ടെക്സ്റ്റില്‍ മാറ്റം വരുത്തുക"
 +#: ../gui/statusPage.py:147
 +msgid ""
 +"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
@@ -159627,8 +159726,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"കൂടാതെ SELinux പോളിസി എന്‍ഫോഴ്സ് ചെയ്യുന്നുമില്ല. പെര്‍മ്മിസ്സീവ് മോഡുകള്‍ക്ക് റീബൂട്ട് "
 +"ചെയ്യേണ്ടതില്ല.    നിങ്ങള്‍ക്ക് മുമ്പോട്ട് തുടരണമോ?"
  
--#~ msgid "Remove loadable policy module"
--#~ msgstr "ലഭ്യമാകുന്ന പോളിസി ഘടകം നീക്കം ചെയ്യുക"
+-#~ msgid "Delete File Context"
+-#~ msgstr "ഫയല്‍ കോണ്‍ടെക്സ്റ്റ് നീക്കം ചെയ്യുക"
 +#: ../gui/statusPage.py:152
 +msgid ""
 +"Changing to SELinux enabled will cause a relabel of the entire file system "
@@ -159643,12 +159742,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +msgid "system-config-selinux"
 +msgstr "system-config-selinux"
  
--#~ msgid ""
--#~ "Enable/Disable additional audit rules, that are normally not reported in "
--#~ "the log files."
--#~ msgstr ""
--#~ "കൂടുതലുള്ള ഓഡിറ്റ് നിയമങ്ങള്‍ പ്രവര്‍ത്തന രഹിതമാക്കുക, അവ സാധാരണ ലോഗ് ഫയലുകളില്‍ റിപ്പോര്‍ട്ട് "
--#~ "ചെയ്യപ്പെടുന്നില്ല."
+-#~ msgid "Toggle between all and customized file context"
+-#~ msgstr "യഥേഷ്ടം തയ്യാറാക്കിയ ഫയലിന്റെ കോണ്‍ടെക്സ്റ്റും മറ്റെല്ലാം തമ്മില്‍ മാറ്റുക"
 +#: ../gui/system-config-selinux.glade:12
 +msgid ""
 +"Copyright (c)2006 Red Hat, Inc.\n"
@@ -159657,8 +159752,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"പകര്‍പ്പവകാശം (c)2006 Red Hat, Inc.\n"
 +"പകര്‍പ്പവകാശം (c) 2006 Dan Walsh <dwalsh at redhat.com>"
  
--#~ msgid "Sensitvity Level"
--#~ msgstr "സെന്‍സിറ്റിവിറ്റി നിലവാരം"
+-#~ msgid "Add SELinux User Mapping"
+-#~ msgstr "SELinux യൂസര്‍ മാപ്പിങ് ചേര്‍ക്കുക"
 +#: ../gui/system-config-selinux.glade:22
 +#: ../gui/system-config-selinux.glade:544
 +#: ../gui/system-config-selinux.glade:736
@@ -159674,8 +159769,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +msgid "SELinux Type"
 +msgstr "SELinux തരത്തിലുള്ള"
  
--#~ msgid "SELinux user '%s' is required"
--#~ msgstr "'%s' എന്ന SELinux ഉപയോക്താവ് ആവശ്യമുണ്ട്"
+-#~ msgid "Modify SELinux User Mapping"
+-#~ msgstr "SELinux യൂസര്‍ മാപ്പിങില്‍ മാറ്റം വരുത്തുക"
 +#: ../gui/system-config-selinux.glade:622
 +msgid ""
 +"SELinux MLS/MCS\n"
@@ -159684,8 +159779,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"SELinux MLS/MCS\n"
 +"ലവല്‍"
  
--#~ msgid "Requires value"
--#~ msgstr "മൂല്ല്യം ആവശ്യമുണ്ട്"
+-#~ msgid "Delete SELinux User Mapping"
+-#~ msgstr "SELinux യൂസര്‍ മാപ്പിങ് നീക്കം ചെയ്യുക"
 +#: ../gui/system-config-selinux.glade:814
 +msgid "File Specification"
 +msgstr "ഫയലിനുള്ള പ്രത്യേകതകള്‍"
@@ -159694,16 +159789,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +msgid "File Type"
 +msgstr "ഏത് തരം ഫയല്‍"
  
--#~ msgid ""
--#~ "\n"
--#~ "\n"
--#~ "semodule -i %s\n"
--#~ "\n"
--#~ msgstr ""
--#~ "\n"
--#~ "\n"
--#~ "semodule -i %s\n"
--#~ "\n"
+-#~ msgid "Add Translation"
+-#~ msgstr "തര്‍ജ്ജമ ചേര്‍ക്കുക"
 +#: ../gui/system-config-selinux.glade:919
 +msgid ""
 +"all files\n"
@@ -159760,8 +159847,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +msgid "System Default Enforcing Mode"
 +msgstr "സിസ്റ്റമില്‍ സ്വതവേയുള്ള എന്‍ഫോര്‍സിങ് മോഡ്"
  
--#~ msgid "Invalid prefix %s"
--#~ msgstr "അസാധുവായ പ്രിഫിക്സ് ആണ്%s"
+-#~ msgid "Modify Translation"
+-#~ msgstr "തര്‍ജ്ജമയില്‍ മാറ്റം വരുത്തുക"
 +#: ../gui/system-config-selinux.glade:1547
 +msgid ""
 +"Disabled\n"
@@ -159780,9 +159867,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +msgid "System Default Policy Type: "
 +msgstr "സിസ്റ്റത്തിന്റെ സ്വതവേയുള്ള പോളിസി തരത്തിലുള്ളവ: "
  
--#~ msgid "Allow application/user role to bind to any tcp ports > 1024"
--#~ msgstr ""
--#~ "പ്രയോഗം/ഉപയോക്താവിനെ ഏതെങ്കിലും tcp പോര്‍ട്ടുകള്‍ > 1024-ലേക്ക് ബൈന്‍ഡ് ചെയ്യുവാന്‍ അനുവദിക്കുക"
+-#~ msgid "Delete Translation"
+-#~ msgstr "തര്‍ജ്ജമ നീക്കം ചെയ്യുക"
 +#: ../gui/system-config-selinux.glade:1656
 +msgid ""
 +"Select if you wish to relabel then entire file system on next reboot.  "
@@ -159853,18 +159939,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +msgid "label38"
 +msgstr "label38"
  
--#~ msgid "Allows confined application/user role to bind to any tcp port"
--#~ msgstr "പ്രയോഗം/ഉപയോക്താവിനെ ഏതെങ്കിലും tcp പോര്‍ട്ടിലേക്ക് ബൈന്‍ഡ് ചെയ്യുവാന്‍ അനുവദിക്കുന്നു"
+-#~ msgid "Modify SELinux User"
+-#~ msgstr "SELinux ഉപയോക്താവില്‍ മാറ്റം വരുത്തുക"
 +#: ../gui/system-config-selinux.glade:2187
 +msgid "Add SELinux User Mapping"
 +msgstr "SELinux യൂസര്‍ മാപ്പിങ് ചേര്‍ക്കുക"
  
--#~ msgid ""
--#~ "Enter a comma separated list of tcp ports or ranges of ports that "
--#~ "application/user role binds to. Example: 612, 650-660"
--#~ msgstr ""
--#~ "പ്രയോഗം/ഉപയോക്താവിന് ബൈന്‍ഡ് ചെയ്യുന്നതിനായി ടിസിപി പോര്‍ട്ടുകളോ അവയുടെ പരിധിയില്‍പ്പെടുന്ന "
--#~ "മറ്റ് പോര്‍ട്ടുകളോ കോമാ ഉപയോഗിച്ച് വേര്‍തിരിച്ച് നല്‍കുക. ഉദാ: 612, 650-660"
+-#~ msgid "Add Network Port"
+-#~ msgstr "നെറ്റ്‌വര്‍ക്ക് പോര്‍ട്ട് ചേര്‍ക്കുക"
 +#: ../gui/system-config-selinux.glade:2203
 +msgid "Modify SELinux User Mapping"
 +msgstr "SELinux യൂസര്‍ മാപ്പിങില്‍ മാറ്റം വരുത്തുക"
@@ -159942,8 +160024,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +msgid "Remove loadable policy module"
 +msgstr "ലഭ്യമാകുന്ന പോളിസി ഘടകം നീക്കം ചെയ്യുക"
  
--#~ msgid "SELinux Policy Generation Druid"
--#~ msgstr "SELinux പോളിസി ഉത്പാദന ഡ്രൂയിഡ്"
+-#~ msgid "Edit Network Port"
+-#~ msgstr "നെറ്റ്‌വര്‍ക്ക് പോര്‍ട്ടില്‍ മാറ്റം വരുത്തുക"
 +#: ../gui/system-config-selinux.glade:3059
 +msgid ""
 +"Enable/Disable additional audit rules, that are normally not reported in the "
@@ -159952,37 +160034,97 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 +"കൂടുതലുള്ള ഓഡിറ്റ് നിയമങ്ങള്‍ പ്രവര്‍ത്തന രഹിതമാക്കുക, അവ സാധാരണ ലോഗ് ഫയലുകളില്‍ റിപ്പോര്‍ട്ട് "
 +"ചെയ്യപ്പെടുന്നില്ല."
  
--#~ msgid "Unreserved Ports  (> 1024)"
--#~ msgstr "മറ്റൊന്നിനും കരുതിട്ടില്ലാത്ത പോര്‍ട്ടുകള്‍  (>1024)"
+-#~ msgid "Delete Network Port"
+-#~ msgstr "നെറ്റ്‌വര്‍ക്ക് പോര്‍ട്ട് നീക്കം ചെയ്യുക"
 +#: ../gui/system-config-selinux.glade:3179
 +msgid "label44"
 +msgstr "label44"
-+
+ 
+-#~ msgid "Toggle between Customized and All Ports"
+-#~ msgstr "യഥേഷ്ടം തയ്യാറാക്കിയവയും മറ്റെല്ലാ പോര്‍ട്ടുകളും തമ്മില്‍ മാറ്റുക"
 +#: ../gui/system-config-selinux.glade:3216
 +msgid "Change process mode to permissive."
 +msgstr "പ്രക്രിയ പെര്‍മിസ്സീവ് മോഡിലേക്കു് മാറ്റുന്നു"
-+
+ 
+-#~ msgid "Generate new policy module"
+-#~ msgstr "പുതിയ പോളിസി ഘടകം ഉണ്ടാക്കുക"
 +#: ../gui/system-config-selinux.glade:3234
 +msgid "Change process mode to enforcing"
 +msgstr "പ്രക്രിയ എന്‍ഫോഴ്സിങ് മോഡിലേക്കു് മാറ്റുന്നു"
-+
+ 
+-#~ msgid "Load policy module"
+-#~ msgstr "പോളിസി ഘടകം ലഭ്യമാക്കുക"
 +#: ../gui/system-config-selinux.glade:3326
 +msgid "Process Domain"
 +msgstr "പ്രൊസസ്സ് ഡൊമെയിന്‍"
-+
+ 
+-#~ msgid "Remove loadable policy module"
+-#~ msgstr "ലഭ്യമാകുന്ന പോളിസി ഘടകം നീക്കം ചെയ്യുക"
 +#: ../gui/system-config-selinux.glade:3354
 +msgid "label59"
 +msgstr "label59"
  
+-#~ msgid ""
+-#~ "Enable/Disable additional audit rules, that are normally not reported in "
+-#~ "the log files."
+-#~ msgstr ""
+-#~ "കൂടുതലുള്ള ഓഡിറ്റ് നിയമങ്ങള്‍ പ്രവര്‍ത്തന രഹിതമാക്കുക, അവ സാധാരണ ലോഗ് ഫയലുകളില്‍ റിപ്പോര്‍ട്ട് "
+-#~ "ചെയ്യപ്പെടുന്നില്ല."
++#: ../gui/usersPage.py:138
++#, python-format
++msgid "SELinux user '%s' is required"
++msgstr "'%s' എന്ന SELinux ഉപയോക്താവ് ആവശ്യമുണ്ട്"
+ 
+-#~ msgid "Sensitvity Level"
++#, fuzzy
++#~ msgid "Sensitivity Level"
+ #~ msgstr "സെന്‍സിറ്റിവിറ്റി നിലവാരം"
+-
+-#~ msgid "SELinux user '%s' is required"
+-#~ msgstr "'%s' എന്ന SELinux ഉപയോക്താവ് ആവശ്യമുണ്ട്"
+-
+-#~ msgid "Requires value"
+-#~ msgstr "മൂല്ല്യം ആവശ്യമുണ്ട്"
+-
+-#~ msgid ""
+-#~ "\n"
+-#~ "\n"
+-#~ "semodule -i %s\n"
+-#~ "\n"
+-#~ msgstr ""
+-#~ "\n"
+-#~ "\n"
+-#~ "semodule -i %s\n"
+-#~ "\n"
+-
+-#~ msgid "Invalid prefix %s"
+-#~ msgstr "അസാധുവായ പ്രിഫിക്സ് ആണ്%s"
+-
+-#~ msgid "Allow application/user role to bind to any tcp ports > 1024"
+-#~ msgstr ""
+-#~ "പ്രയോഗം/ഉപയോക്താവിനെ ഏതെങ്കിലും tcp പോര്‍ട്ടുകള്‍ > 1024-ലേക്ക് ബൈന്‍ഡ് ചെയ്യുവാന്‍ അനുവദിക്കുക"
+-
+-#~ msgid "Allows confined application/user role to bind to any tcp port"
+-#~ msgstr "പ്രയോഗം/ഉപയോക്താവിനെ ഏതെങ്കിലും tcp പോര്‍ട്ടിലേക്ക് ബൈന്‍ഡ് ചെയ്യുവാന്‍ അനുവദിക്കുന്നു"
+-
+-#~ msgid ""
+-#~ "Enter a comma separated list of tcp ports or ranges of ports that "
+-#~ "application/user role binds to. Example: 612, 650-660"
+-#~ msgstr ""
+-#~ "പ്രയോഗം/ഉപയോക്താവിന് ബൈന്‍ഡ് ചെയ്യുന്നതിനായി ടിസിപി പോര്‍ട്ടുകളോ അവയുടെ പരിധിയില്‍പ്പെടുന്ന "
+-#~ "മറ്റ് പോര്‍ട്ടുകളോ കോമാ ഉപയോഗിച്ച് വേര്‍തിരിച്ച് നല്‍കുക. ഉദാ: 612, 650-660"
+-
+-#~ msgid "SELinux Policy Generation Druid"
+-#~ msgstr "SELinux പോളിസി ഉത്പാദന ഡ്രൂയിഡ്"
+-
+-#~ msgid "Unreserved Ports  (> 1024)"
+-#~ msgstr "മറ്റൊന്നിനും കരുതിട്ടില്ലാത്ത പോര്‍ട്ടുകള്‍  (>1024)"
+-
 -#~ msgid "Use this checkbutton if your app calls bindresvport with 0."
 -#~ msgstr ""
 -#~ "0 ഉള്ള bindresvport ആണ് നിങ്ങളുടെ പ്രയോഗം ആവശ്യപ്പെടുന്നത് എങ്കില്‍ ഈ ചെക്ക്ബട്ടണ്‍ "
 -#~ "ഉപയോഗിക്കുക."
-+#: ../gui/translationsPage.py:53
-+#, fuzzy
-+msgid "Sensitivity Level"
-+msgstr "സെന്‍സിറ്റിവിറ്റി നിലവാരം"
- 
+-
 -#~ msgid ""
 -#~ "Enforcing\n"
 -#~ "Permissive\n"
@@ -159991,13 +160133,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils
 -#~ "എന്‍ഫോര്‍സിങ്\n"
 -#~ "പെര്‍മിസ്സീവ്\n"
 -#~ "പ്രവര്‍ത്തന രഹിതം\n"
-+#: ../gui/usersPage.py:138
-+#, python-format
-+msgid "SELinux user '%s' is required"
-+msgstr "'%s' എന്ന SELinux ഉപയോക്താവ് ആവശ്യമുണ്ട്"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils-2.0.83/po/mr.po
 --- nsapolicycoreutils/po/mr.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/mr.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/mr.po	2010-07-28 08:48:05.000000000 -0400
 @@ -1,25 +1,44 @@
 -# translation of policycoreutils.HEAD.mr.po to marathi
 +# translation of mr.po to Marathi
@@ -160019,7 +160157,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 -"PO-Revision-Date: 2008-03-24 15:54+0530\n"
 -"Last-Translator: Sandeep Shedmake <sandeep.shedmake at gmail.com>\n"
 -"Language-Team: marathi\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
 +"PO-Revision-Date: 2010-07-27 15:42+0530\n"
 +"Last-Translator: Sandeep Shedmake <sshedmak at redhat.com>\n"
 +"Language-Team: Marathi <fedora-trans-mr at redhat.com>\n"
@@ -160072,7 +160210,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
  
  #: ../semanage/seobject.py:142 ../semanage/seobject.py:146
  msgid "global"
-@@ -120,20 +138,22 @@
+@@ -120,20 +138,21 @@
  #: ../semanage/seobject.py:206
  #, python-format
  msgid "Unable to open %s: translations not supported on non-MLS machines: %s"
@@ -160086,8 +160224,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
 -msgstr "अनुवाद"
 +msgstr "भाषांतरन"
@@ -160100,7 +160237,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
  
  #: ../semanage/seobject.py:250
  #, python-format
-@@ -143,12 +163,12 @@
+@@ -143,12 +162,12 @@
  #: ../semanage/seobject.py:253
  #, python-format
  msgid "%s already defined in translations"
@@ -160115,7 +160252,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
  
  #: ../semanage/seobject.py:290
  msgid "Not yet implemented"
-@@ -156,764 +176,765 @@
+@@ -156,764 +175,765 @@
  
  #: ../semanage/seobject.py:294
  msgid "Semanage transaction already in progress"
@@ -161113,7 +161250,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
  msgid "Description"
  msgstr "वर्णन"
  
-@@ -945,7 +966,7 @@
+@@ -945,7 +965,7 @@
  #: ../newrole/newrole.c:452
  #, c-format
  msgid "Error!  Shell is not valid.\n"
@@ -161122,7 +161259,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
  
  #: ../newrole/newrole.c:509
  #, c-format
-@@ -953,59 +974,59 @@
+@@ -953,59 +973,59 @@
  msgstr "पर्यावरण साफ करण्यास असमर्थ\n"
  
  #: ../newrole/newrole.c:556 ../newrole/newrole.c:634
@@ -161194,7 +161331,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
  
  #: ../newrole/newrole.c:758 ../newrole/newrole.c:1122
  #, c-format
-@@ -1015,7 +1036,7 @@
+@@ -1015,7 +1035,7 @@
  #: ../newrole/newrole.c:765
  #, c-format
  msgid "Error!  Could not open %s.\n"
@@ -161203,7 +161340,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
  
  #: ../newrole/newrole.c:771
  #, c-format
-@@ -1045,12 +1066,12 @@
+@@ -1045,12 +1065,12 @@
  #: ../newrole/newrole.c:901
  #, c-format
  msgid "Error: multiple roles specified\n"
@@ -161218,7 +161355,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
  
  #: ../newrole/newrole.c:916
  #, c-format
-@@ -1060,7 +1081,7 @@
+@@ -1060,7 +1080,7 @@
  #: ../newrole/newrole.c:921
  #, c-format
  msgid "Error: multiple levels specified\n"
@@ -161227,7 +161364,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
  
  #: ../newrole/newrole.c:931
  #, c-format
-@@ -1170,7 +1191,7 @@
+@@ -1170,7 +1190,7 @@
  #: ../newrole/newrole.c:1314
  #, c-format
  msgid "Error allocating shell's argv0.\n"
@@ -161236,7 +161373,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
  
  #: ../newrole/newrole.c:1346
  #, c-format
-@@ -1283,1683 +1304,2212 @@
+@@ -1283,1683 +1303,2211 @@
  #: ../scripts/chcat:399
  #, c-format
  msgid "Options Error %s "
@@ -162050,16 +162187,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 -
 -#~ msgid "Disable SELinux protection for dhcpc daemon"
 -#~ msgstr "dhcpc डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
--
--#~ msgid "Disable SELinux protection for dhcpd daemon"
--#~ msgstr "dhcpd डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
--
--#~ msgid "Disable SELinux protection for dictd daemon"
--#~ msgstr "dictd डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +msgstr "पर्याय त्रुटी %s "
  
--#~ msgid "Allow sysadm_t to directly start daemons"
--#~ msgstr "प्रत्यक्ष रूपी डीमन सुरू करण्याकरीता sysadm_t ला परवानगी द्या"
+-#~ msgid "Disable SELinux protection for dhcpd daemon"
+-#~ msgstr "dhcpd डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917
 +msgid "Boolean"
 +msgstr "बूलीयन"
@@ -162079,6 +162210,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +msgid "File Labeling"
 +msgstr "फाइल लेबलींग"
  
+-#~ msgid "Disable SELinux protection for dictd daemon"
+-#~ msgstr "dictd डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
+-
+-#~ msgid "Allow sysadm_t to directly start daemons"
+-#~ msgstr "प्रत्यक्ष रूपी डीमन सुरू करण्याकरीता sysadm_t ला परवानगी द्या"
+-
 -#~ msgid "Disable SELinux protection for Evolution"
 -#~ msgstr "एव्हलूशन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 -
@@ -162425,18 +162562,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 -
 -#~ msgid "Disable SELinux protection for setroubleshoot daemon"
 -#~ msgstr "setroubleshoot डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
--
--#~ msgid "Disable SELinux protection for slapd daemon"
--#~ msgstr "slapd डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
--
--#~ msgid "Disable SELinux protection for slrnpull daemon"
--#~ msgstr "slrnpull डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
--
--#~ msgid "Disable SELinux protection for smbd daemon"
--#~ msgstr "smbd डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
--
--#~ msgid "Disable SELinux protection for snmpd daemon"
--#~ msgstr "snmpd डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/fcontextPage.py:74
 +msgid ""
 +"File\n"
@@ -162445,8 +162570,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"फाइल\n"
 +"संरचना"
  
--#~ msgid "Disable SELinux protection for snort daemon"
--#~ msgstr "snort डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
+-#~ msgid "Disable SELinux protection for slapd daemon"
+-#~ msgstr "slapd डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/fcontextPage.py:81
 +msgid ""
 +"Selinux\n"
@@ -162455,8 +162580,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"Selinux\n"
 +"फाइल प्रकार"
  
--#~ msgid "Disable SELinux protection for soundd daemon"
--#~ msgstr "soundd डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
+-#~ msgid "Disable SELinux protection for slrnpull daemon"
+-#~ msgstr "slrnpull डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/fcontextPage.py:88
 +msgid ""
 +"File\n"
@@ -162465,14 +162590,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"फाइल\n"
 +"प्रकार"
  
--#~ msgid "Disable SELinux protection for sound daemon"
--#~ msgstr "sound डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
+-#~ msgid "Disable SELinux protection for smbd daemon"
+-#~ msgstr "smbd डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309
 +msgid "User Mapping"
 +msgstr "वापरकर्ता मॅपिंग"
  
--#~ msgid "Spam Protection"
--#~ msgstr "स्पॅम सुरक्षा"
+-#~ msgid "Disable SELinux protection for snmpd daemon"
+-#~ msgstr "snmpd डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/loginsPage.py:52
 +msgid ""
 +"Login\n"
@@ -162481,8 +162606,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"दाखलन\n"
 +"नाव"
  
--#~ msgid "Disable SELinux protection for spamd daemon"
--#~ msgstr "spamd डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
+-#~ msgid "Disable SELinux protection for snort daemon"
+-#~ msgstr "snort डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50
 +msgid ""
 +"SELinux\n"
@@ -162491,8 +162616,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"SELinux\n"
 +"वापरकर्ता"
  
--#~ msgid "Allow spamd to access home directories"
--#~ msgstr "spamd ला मुख्य संचयीका प्रवेशास परवानगी द्या"
+-#~ msgid "Disable SELinux protection for soundd daemon"
+-#~ msgstr "soundd डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55
 +msgid ""
 +"MLS/\n"
@@ -162501,74 +162626,69 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"MLS/\n"
 +"MCS क्षेत्र"
  
--#~ msgid "Allow Spam Assassin daemon network access"
--#~ msgstr "स्पॅम निषक्रीयक डीमनाला संजाळ प्रवेशास परवानगी द्या"
+-#~ msgid "Disable SELinux protection for sound daemon"
+-#~ msgstr "sound डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/loginsPage.py:133
 +#, python-format
 +msgid "Login '%s' is required"
 +msgstr "'%s' दाखलन आवश्यक आहे"
  
--#~ msgid "Disable SELinux protection for speedmgmt daemon"
--#~ msgstr "speedmgmt डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
+-#~ msgid "Spam Protection"
+-#~ msgstr "स्पॅम सुरक्षा"
 +#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151
 +msgid "Policy Module"
 +msgstr "करार घटक"
  
--#~ msgid "Squid"
--#~ msgstr "Squid"
+-#~ msgid "Disable SELinux protection for spamd daemon"
+-#~ msgstr "spamd डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/modulesPage.py:57
 +msgid "Module Name"
 +msgstr "घटकाचे नाव"
  
--#~ msgid "Allow squid daemon to connect to the network"
--#~ msgstr "squid डीमनला संजाळ प्रवेशास परवानगी द्या"
+-#~ msgid "Allow spamd to access home directories"
+-#~ msgstr "spamd ला मुख्य संचयीका प्रवेशास परवानगी द्या"
 +#: ../gui/modulesPage.py:62
 +msgid "Version"
 +msgstr "आवृत्ती"
  
--#~ msgid "Disable SELinux protection for squid daemon"
--#~ msgstr "squid डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
+-#~ msgid "Allow Spam Assassin daemon network access"
+-#~ msgstr "स्पॅम निषक्रीयक डीमनाला संजाळ प्रवेशास परवानगी द्या"
 +#: ../gui/modulesPage.py:134
 +msgid "Disable Audit"
 +msgstr "ऑडीट अकार्यान्वीत करा"
  
--#~ msgid "Disable SELinux protection for ssh daemon"
--#~ msgstr "ssh डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
+-#~ msgid "Disable SELinux protection for speedmgmt daemon"
+-#~ msgstr "speedmgmt डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060
 +msgid "Enable Audit"
 +msgstr "ऑडीट कार्यान्वीत करा"
  
--#~ msgid "Allow ssh logins as sysadm_r:sysadm_t"
--#~ msgstr "ssh दाखलनला sysadm_r:sysadm_t च्या स्वरूपास दाखलनास परवानगी द्या"
+-#~ msgid "Squid"
+-#~ msgstr "Squid"
 +#: ../gui/modulesPage.py:162
 +msgid "Load Policy Module"
 +msgstr "करार घटक दाखल करा"
  
--#~ msgid ""
--#~ "Allow staff_r users to search the sysadm home dir and read files (such as "
--#~ "~/.bashrc)"
--#~ msgstr ""
--#~ "staff_r वापरकर्त्यांना sysadm तील मुख्य संचयीका व वाचतायेण्याजोगी फाइल (जसे की ~/."
--#~ "bashrc) शोधण्यास परवानगी द्या"
+-#~ msgid "Allow squid daemon to connect to the network"
+-#~ msgstr "squid डीमनला संजाळ प्रवेशास परवानगी द्या"
 +#: ../gui/polgen.glade:79
 +msgid "Polgen"
 +msgstr "Polgen"
  
--#~ msgid "Universal SSL tunnel"
--#~ msgstr "वैश्विक SSL मार्ग"
+-#~ msgid "Disable SELinux protection for squid daemon"
+-#~ msgstr "squid डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/polgen.glade:80
 +msgid "Red Hat 2007"
 +msgstr "Red Hat 2007"
  
--#~ msgid "Disable SELinux protection for stunnel daemon"
--#~ msgstr "stunnel डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
+-#~ msgid "Disable SELinux protection for ssh daemon"
+-#~ msgstr "ssh डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/polgen.glade:81
 +msgid "GPL"
 +msgstr "GPL"
  
--#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
--#~ msgstr ""
--#~ "stunnel डीमनला स्वतंत्ररीत्या, xinetd च्या बाहेर कार्यरत ठेवण्याची परवानगी द्या"
+-#~ msgid "Allow ssh logins as sysadm_r:sysadm_t"
+-#~ msgstr "ssh दाखलनला sysadm_r:sysadm_t च्या स्वरूपास दाखलनास परवानगी द्या"
 +#. TRANSLATORS: Replace this string with your names, one name per line.
 +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17
 +msgid "translator-credits"
@@ -162576,8 +162696,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"संदिप शेडमाके <sandeep.shedmake at gmail.com>, 2008, 2009; संदिप शेडमाके "
 +"<sshedmak at redhat.com> 2010."
  
--#~ msgid "Disable SELinux protection for swat daemon"
--#~ msgstr "swat डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
+-#~ msgid ""
+-#~ "Allow staff_r users to search the sysadm home dir and read files (such as "
+-#~ "~/.bashrc)"
+-#~ msgstr ""
+-#~ "staff_r वापरकर्त्यांना sysadm तील मुख्य संचयीका व वाचतायेण्याजोगी फाइल (जसे की ~/."
+-#~ "bashrc) शोधण्यास परवानगी द्या"
 +#: ../gui/polgen.glade:125
 +msgid ""
 +"This tool can be used to generate a policy framework, to confine "
@@ -162606,8 +162730,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +msgid "<b>Applications</b>"
 +msgstr "<b>अनुप्रयोग</b>"
  
--#~ msgid "Disable SELinux protection for sxid daemon"
--#~ msgstr "sxid डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
+-#~ msgid "Universal SSL tunnel"
+-#~ msgstr "वैश्विक SSL मार्ग"
 +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278
 +msgid ""
 +"Standard Init Daemon are daemons started on boot via init scripts.  Usually "
@@ -162616,8 +162740,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"मानक Init डीमन असे डीमन जी बूटच्यावेळी init स्क्रिप्ट च्या मदतीने सुरुवात होते.  या "
 +"करीता /etc/rc.d/init.d मधील स्क्रिप्टची गरज लागते"
  
--#~ msgid "Disable SELinux protection for syslogd daemon"
--#~ msgstr "syslogd डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
+-#~ msgid "Disable SELinux protection for stunnel daemon"
+-#~ msgstr "stunnel डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/polgen.glade:260
 +msgid "Standard Init Daemon"
 +msgstr "मानक Init डीमन"
@@ -162634,21 +162758,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +msgid "Internet Services Daemon (inetd)"
 +msgstr "इनटरनेट सेवा डीमन (inetd)"
  
--#~ msgid "Disable SELinux protection for system cron jobs"
--#~ msgstr "प्रणाली क्रॉन कार्यांकरीता SELinux सुरक्षा अकार्यान्वीत करा"
+-#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
+-#~ msgstr ""
+-#~ "stunnel डीमनला स्वतंत्ररीत्या, xinetd च्या बाहेर कार्यरत ठेवण्याची परवानगी द्या"
 +#: ../gui/polgen.glade:320
 +msgid ""
 +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
 +msgstr "वेब अनुप्रयोग/Script (CGI) CGI स्क्रिप्ट वेब सर्वर (apache) द्वारे सुरुवात केलेले"
  
--#~ msgid "Disable SELinux protection for tcp daemon"
--#~ msgstr "spamd डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
+-#~ msgid "Disable SELinux protection for swat daemon"
+-#~ msgstr "swat डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/polgen.glade:322
 +msgid "Web Application/Script (CGI)"
 +msgstr "वेब अनुप्रयोग/स्क्रिप्ट (CGI)"
  
--#~ msgid "Disable SELinux protection for telnet daemon"
--#~ msgstr "telnet डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
+-#~ msgid "Disable SELinux protection for sxid daemon"
+-#~ msgstr "sxid डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/polgen.glade:341
 +msgid ""
 +"User Application are any application that you would like to confine that is "
@@ -162657,8 +162782,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"वापरकर्ता अनुप्रयोग ती अनुप्रयोग आहेत जी आपल्याला वापरकर्त्याकडून मर्यादीत करतायेण्याजोगी "
 +"वाटेल"
  
--#~ msgid "Disable SELinux protection for tftpd daemon"
--#~ msgstr "tftpd डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
+-#~ msgid "Disable SELinux protection for syslogd daemon"
+-#~ msgstr "syslogd डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/polgen.glade:343
 +msgid "User Application"
 +msgstr "वापरकर्ता अनुप्रयोग"
@@ -162675,8 +162800,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +msgid "Existing User Roles"
 +msgstr "अस्तित्वातील वापरकर्ता भूमिका"
  
--#~ msgid "Disable SELinux protection for transproxy daemon"
--#~ msgstr "transproxy डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
+-#~ msgid "Disable SELinux protection for system cron jobs"
+-#~ msgstr "प्रणाली क्रॉन कार्यांकरीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/polgen.glade:472
 +msgid ""
 +"This user will login to a machine only via a terminal or remote login.  By "
@@ -162685,14 +162810,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"हा वापरकर्ता मशीन वर दाखलन टर्मिनल किंवा दूरर्स्थ दाखलन द्वारे दाखलन करेल.  मुलभूतरित्या "
 +"वापरकर्ताकडे  setuid, संजाळ, su, sudo नसतील."
  
--#~ msgid "Disable SELinux protection for udev daemon"
--#~ msgstr "udev डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
+-#~ msgid "Disable SELinux protection for tcp daemon"
+-#~ msgstr "spamd डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/polgen.glade:474
 +msgid "Minimal Terminal User Role"
 +msgstr "किमान टर्मिनल वापरकर्ता भूमिका"
  
--#~ msgid "Disable SELinux protection for uml daemon"
--#~ msgstr "uml डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
+-#~ msgid "Disable SELinux protection for telnet daemon"
+-#~ msgstr "telnet डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/polgen.glade:493
 +msgid ""
 +"This user can login to a machine via X or terminal.  By default this user "
@@ -162701,22 +162826,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"हा वापरकर्ता मशीनवर X किंवा टर्मिनल द्वारे दाखलन करू शकतो.  मुलभूतरित्या या "
 +"वापरकर्त्याकडे setuid नाही, संजाळ नाही, sudo नाही, su नाही"
  
--#~ msgid ""
--#~ "Allow xinetd to run unconfined, including any services it starts that do "
--#~ "not have a domain transition explicitly defined"
--#~ msgstr ""
--#~ "xinetd ला अमर्यादीतरीत्या कार्यरत ठेवण्याकरीता, व तसेच त्या सेवाही जी क्षेत्र "
--#~ "स्थानांतर प्रत्यक्षरूपी निश्चीत नाही त्यांनाही परवानगी द्या"
+-#~ msgid "Disable SELinux protection for tftpd daemon"
+-#~ msgstr "tftpd डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/polgen.glade:495
 +msgid "Minimal X Windows User Role"
 +msgstr "किमान X Windows वापरकर्ता भूमिका"
  
--#~ msgid ""
--#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
--#~ "script that does not have a domain transition explicitly defined"
--#~ msgstr ""
--#~ "rc स्क्रीप्ट ला अमर्यादीतरीत्या कार्यरत ठेवण्याकरीता, व तसेच rc स्क्रीप्ट द्वारे सुरुवात "
--#~ "केलेले कुठलेही डीमन जी क्षेत्र स्थानांतर प्रत्यक्षरूपी निश्चीत नाही त्यांनाही परवानगी द्या"
+-#~ msgid "Disable SELinux protection for transproxy daemon"
+-#~ msgstr "transproxy डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/polgen.glade:514
 +msgid ""
 +"User with full networking, no setuid applications without transition, no "
@@ -162725,16 +162842,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"पूर्ण संजाळ समर्थीत, स्थानांतरन विना पण setuid अनुप्रयोग नाही, su नाही, sudo नाही "
 +"सक्षम वापरकर्ता."
  
--#~ msgid "Allow rpm to run unconfined"
--#~ msgstr "rpm ला unconfined कार्यरत करण्यास परवानगी द्या"
+-#~ msgid "Disable SELinux protection for udev daemon"
+-#~ msgstr "udev डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/polgen.glade:516
 +msgid "User Role"
 +msgstr "वापरकर्ता भूमिका"
  
--#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
--#~ msgstr ""
--#~ "अधिकार असेले अपअनुप्रयोग जसे hotplug व insmod ला unconfined कार्यरत करण्याकरीता "
--#~ "परवानगी द्या"
+-#~ msgid "Disable SELinux protection for uml daemon"
+-#~ msgstr "uml डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/polgen.glade:535
 +msgid ""
 +"User with full networking, no setuid applications without transition, no su, "
@@ -162743,8 +162858,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"पूर्ण संजाळ समर्थीत, स्थानांतरन विना पण setuid अनुप्रयोग नाही, su नाही, परंतु रूट "
 +"प्रशासक भूमिका करीता sudo करू शकणार वापरकर्ता"
  
--#~ msgid "Disable SELinux protection for updfstab daemon"
--#~ msgstr "updfstab डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
+-#~ msgid ""
+-#~ "Allow xinetd to run unconfined, including any services it starts that do "
+-#~ "not have a domain transition explicitly defined"
+-#~ msgstr ""
+-#~ "xinetd ला अमर्यादीतरीत्या कार्यरत ठेवण्याकरीता, व तसेच त्या सेवाही जी क्षेत्र "
+-#~ "स्थानांतर प्रत्यक्षरूपी निश्चीत नाही त्यांनाही परवानगी द्या"
 +#: ../gui/polgen.glade:537
 +msgid "Admin User Role"
 +msgstr "प्रशासक वापरकर्ता भूमिका"
@@ -162753,8 +162872,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +msgid "<b>Root Users</b>"
 +msgstr "<b>रूट वापरकर्ता</b>"
  
--#~ msgid "Disable SELinux protection for uptimed daemon"
--#~ msgstr "uptimed डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
+-#~ msgid ""
+-#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
+-#~ "script that does not have a domain transition explicitly defined"
+-#~ msgstr ""
+-#~ "rc स्क्रीप्ट ला अमर्यादीतरीत्या कार्यरत ठेवण्याकरीता, व तसेच rc स्क्रीप्ट द्वारे सुरुवात "
+-#~ "केलेले कुठलेही डीमन जी क्षेत्र स्थानांतर प्रत्यक्षरूपी निश्चीत नाही त्यांनाही परवानगी द्या"
 +#: ../gui/polgen.glade:645
 +msgid ""
 +"Select Root Administrator User Role, if this user will be used to administer "
@@ -162764,12 +162887,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"वापरकर्ता प्रणालीवर रुट मध्ये जर प्रणालीचा प्रशासक स्वरूपी कार्यरत असल्यास, रूट वापरकर्ता "
 +"निवडा.  ह्या वापरकर्त्याला प्रणालीवर प्रत्यक्षरीत्या दाखल करता येणे शक्य होणार नाही."
  
--#~ msgid ""
--#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, "
--#~ "only staff_r can do so"
--#~ msgstr ""
--#~ "sysadm_r via su, sudo, किंवा userhelper पर्यंत पोहचण्यास user_r ला परवानगी "
--#~ "द्या. किंवा, फक्त staff_r हे करू शकतो"
+-#~ msgid "Allow rpm to run unconfined"
+-#~ msgstr "rpm ला unconfined कार्यरत करण्यास परवानगी द्या"
 +#: ../gui/polgen.glade:647
 +msgid "Root Admin User Role"
 +msgstr "रूट प्रशासक वापरकर्ता पध्दती"
@@ -162802,17 +162921,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +msgid "Init script"
 +msgstr "Init स्क्रिप्ट"
  
--#~ msgid "Allow users to execute the mount command"
--#~ msgstr "वापरकर्त्यांना mount आदेश कार्यरत करण्यास परवानगी द्या"
+-#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
+-#~ msgstr ""
+-#~ "अधिकार असेले अपअनुप्रयोग जसे hotplug व insmod ला unconfined कार्यरत करण्याकरीता "
+-#~ "परवानगी द्या"
 +#: ../gui/polgen.glade:901
 +msgid ""
 +"Enter complete path to init script used to start the confined application."
 +msgstr "मर्यदीत अनुप्रयोग सुरू करण्याकरीता init स्क्रिप्ट मध्ये पूर्ण मार्ग प्रविष्ट करा."
  
--#~ msgid "Allow regular users direct mouse access (only allow the X server)"
--#~ msgstr ""
--#~ "नियमीत वापरकर्त्यांना प्रत्यक्षरुपी माउस प्रवेशास परवानगी द्या (फक्त X सर्वरला "
--#~ "परवानगी द्या)"
+-#~ msgid "Disable SELinux protection for updfstab daemon"
+-#~ msgstr "updfstab डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/polgen.glade:981
 +msgid "Select user roles that you want to customize"
 +msgstr "इच्छिक बनविण्याजोगी वापरकर्ता भूमिका निवडा"
@@ -162825,8 +162944,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +msgid "Select additional domains to which this user role will transition"
 +msgstr "स्थानांतरन करीता अतिरीक्त वापरकर्ता क्षेत्र निवडा"
  
--#~ msgid "Allow users to run the dmesg command"
--#~ msgstr "वापरकर्त्यांना dmesg आदेश कार्यरत करण्यास परवानगी द्या"
+-#~ msgid "Disable SELinux protection for uptimed daemon"
+-#~ msgstr "uptimed डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/polgen.glade:1076
 +msgid ""
 +"Select the applications domains that you would like this user role to "
@@ -162857,24 +162976,28 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +msgid "<b>TCP Ports</b>"
 +msgstr "<b>TCP पोर्ट</b>"
  
--#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
+-#~ msgid ""
+-#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, "
+-#~ "only staff_r can do so"
 -#~ msgstr ""
--#~ "वापरकर्त्यांना संजाळ संवादपट नियंत्रीत करण्यास परवानगी द्या (ह्याचीही गरज असते "
--#~ "USERCTL=true)"
+-#~ "sysadm_r via su, sudo, किंवा userhelper पर्यंत पोहचण्यास user_r ला परवानगी "
+-#~ "द्या. किंवा, फक्त staff_r हे करू शकतो"
 +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657
 +msgid "Allows confined application/user role to bind to any udp port"
 +msgstr ""
 +"मर्यादीत अनुप्रयोग/वापरकर्त्यास कुठल्याही udp पोर्ट शी बंधनकारक होण्यास परवानगी देतो"
  
--#~ msgid "Allow normal user to execute ping"
--#~ msgstr "साधारण वापरकर्त्यास ping कार्यरत करण्यास परवानगी द्या"
+-#~ msgid "Allow users to execute the mount command"
+-#~ msgstr "वापरकर्त्यांना mount आदेश कार्यरत करण्यास परवानगी द्या"
 +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915
 +#: ../gui/polgen.glade:2068
 +msgid "All"
 +msgstr "सर्व"
  
--#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
--#~ msgstr "r/w noextattrfile (FAT, CDROM, FLOPPY) करीता वापरकर्त्यास परवानगी द्या"
+-#~ msgid "Allow regular users direct mouse access (only allow the X server)"
+-#~ msgstr ""
+-#~ "नियमीत वापरकर्त्यांना प्रत्यक्षरुपी माउस प्रवेशास परवानगी द्या (फक्त X सर्वरला "
+-#~ "परवानगी द्या)"
 +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677
 +msgid ""
 +"Allow application/user role to call bindresvport with 0. Binding to port "
@@ -162883,20 +163006,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"अनुप्रयोगास/वापरकर्त्यास bindresvport 0 सह हाक देण्यास परवानगी द्या. पोर्ट 600-1024 "
 +"शी बांधणी करीत आहे"
  
--#~ msgid "Allow users to rw usb devices"
--#~ msgstr "usb साधन rw करण्याकरीता वापरकर्त्यांना परवानगी द्या"
+-#~ msgid "Allow users to run the dmesg command"
+-#~ msgstr "वापरकर्त्यांना dmesg आदेश कार्यरत करण्यास परवानगी द्या"
 +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679
 +msgid "600-1024"
 +msgstr "600-1024"
  
--#~ msgid ""
--#~ "Allow users to run TCP servers (bind to ports and accept connection from "
--#~ "the same domain and outside users)  disabling this forces FTP passive "
--#~ "mode and may change other protocols"
+-#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
 -#~ msgstr ""
--#~ "TCP सर्वर कार्यरत करण्याकरीता वापरकर्त्यांना परवानगी द्या (पोर्टशी बंधनकारक व आतील "
--#~ "क्षेत्रातून व बाहेरील वापरकर्त्यांकडून संपर्क स्वीकारतो)  याला असमर्थित केल्यास FTP "
--#~ "निषक्रीय माध्यमात जातो व इतर प्रोटोकॉलही बदलू शकतात"
+-#~ "वापरकर्त्यांना संजाळ संवादपट नियंत्रीत करण्यास परवानगी द्या (ह्याचीही गरज असते "
+-#~ "USERCTL=true)"
 +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -162905,8 +163024,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"ह्या अनुप्रयोगास/वापरकर्तास संपर्कात येत असलेल्या स्वल्पविराम विभाजीत udp पोर्ट किंवा "
 +"पोर्ट क्षे त्राचीयादी प्रविष्ट करा. उदाहरण: 612, 650-660"
  
--#~ msgid "Allow user to stat ttyfiles"
--#~ msgstr "वापरकर्त्याला ttyfiles stat करण्याकरीता परवानगी द्या"
+-#~ msgid "Allow normal user to execute ping"
+-#~ msgstr "साधारण वापरकर्त्यास ping कार्यरत करण्यास परवानगी द्या"
 +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699
 +msgid "Unreserved Ports (>1024)"
 +msgstr "अनारक्षीत पोर्ट (>1024)"
@@ -162916,27 +163035,33 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +msgid "Select Ports"
 +msgstr "पोर्ट निवडा"
  
--#~ msgid "Disable SELinux protection for uucpd daemon"
--#~ msgstr "uucpd डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
+-#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
+-#~ msgstr "r/w noextattrfile (FAT, CDROM, FLOPPY) करीता वापरकर्त्यास परवानगी द्या"
 +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755
 +msgid "Allows application/user role to bind to any udp ports > 1024"
 +msgstr ""
 +"अनुप्रयोगास/वापरकर्त्यास कुठल्याही udp पोर्ट > 1024 शी बंधनकारक होण्यास परवानगी देतो"
  
--#~ msgid "Disable SELinux protection for vmware daemon"
--#~ msgstr "vmware डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
+-#~ msgid "Allow users to rw usb devices"
+-#~ msgstr "usb साधन rw करण्याकरीता वापरकर्त्यांना परवानगी द्या"
 +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005
 +msgid "<b>UDP Ports</b>"
 +msgstr "<b>UDP पोर्टस्</b>"
  
--#~ msgid "Disable SELinux protection for watchdog daemon"
--#~ msgstr "watchdog डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
+-#~ msgid ""
+-#~ "Allow users to run TCP servers (bind to ports and accept connection from "
+-#~ "the same domain and outside users)  disabling this forces FTP passive "
+-#~ "mode and may change other protocols"
+-#~ msgstr ""
+-#~ "TCP सर्वर कार्यरत करण्याकरीता वापरकर्त्यांना परवानगी द्या (पोर्टशी बंधनकारक व आतील "
+-#~ "क्षेत्रातून व बाहेरील वापरकर्त्यांकडून संपर्क स्वीकारतो)  याला असमर्थित केल्यास FTP "
+-#~ "निषक्रीय माध्यमात जातो व इतर प्रोटोकॉलही बदलू शकतात"
 +#: ../gui/polgen.glade:1834
 +msgid "Enter network ports that application/user role connects to"
 +msgstr "ह्या अनुप्रयोगास/वापरकर्ता संपर्कात येत असलेल्या संजाळ पोर्टची यादी प्रविष्ट करा"
  
--#~ msgid "Disable SELinux protection for winbind daemon"
--#~ msgstr "winbind डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
+-#~ msgid "Allow user to stat ttyfiles"
+-#~ msgstr "वापरकर्त्याला ttyfiles stat करण्याकरीता परवानगी द्या"
 +#: ../gui/polgen.glade:1958
 +msgid ""
 +"Enter a comma separated list of tcp ports or ranges of ports that "
@@ -162945,8 +163070,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"ह्या अनुप्रयोगास/वापरकर्तास संपर्कात येत असलेल्या स्वल्पविराम विभाजीत tcp पोर्ट किंवा "
 +"पोर्ट क्षेत्राची यादी प्रविष्ट करा.  उहारणार्थ: 612, 650-660"
  
--#~ msgid "Disable SELinux protection for xdm daemon"
--#~ msgstr "xdm डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
+-#~ msgid "Disable SELinux protection for uucpd daemon"
+-#~ msgstr "uucpd डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/polgen.glade:2111
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -162955,8 +163080,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"ह्या अनुप्रयोगास/वापरकर्तास संपर्कात येत असलेल्या स्वल्पविराम विभाजीत udp पोर्ट किंवा "
 +"पोर्ट क्षेत्राची यादी प्रविष्ट करा. उदाहरण: 612, 650-660"
  
--#~ msgid "Allow xdm logins as sysadm_r:sysadm_t"
--#~ msgstr "xdm दाखलनाला sysadm_r:sysadm_t रूपी परवानगी द्या"
+-#~ msgid "Disable SELinux protection for vmware daemon"
+-#~ msgstr "vmware डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/polgen.glade:2183
 +msgid "Select common application traits"
 +msgstr "साधारणतः अनुप्रोगाचे विशेष गुणधर्म"
@@ -162997,8 +163122,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +msgid "Select files/directories that the application manages"
 +msgstr "मर्यादीत अनुप्रयोगच्या नियंत्रणातील फाइल/संचयीका निवडा"
  
--#~ msgid "Disable SELinux protection for xen daemon"
--#~ msgstr "xen डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
+-#~ msgid "Disable SELinux protection for watchdog daemon"
+-#~ msgstr "watchdog डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/polgen.glade:2607
 +msgid ""
 +"Add Files/Directories that application will need to \"Write\" to. Pid Files, "
@@ -163007,8 +163132,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"ह्या अनुप्रयोगास लागणाऱ्या \"लेखन\" करीता फाइल/संचयीका समाविष्ट करा. Pid फाइल, लॉग "
 +"फाइल, /var/lib फाइल ..."
  
--#~ msgid "XEN"
--#~ msgstr "XEN"
+-#~ msgid "Disable SELinux protection for winbind daemon"
+-#~ msgstr "winbind डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/polgen.glade:2667
 +msgid "Select booleans that the application uses"
 +msgstr "मर्यादीत अनुप्रयोगच्या द्वारे निर्मीत किंवा लिखीत फाइल निवडा"
@@ -163029,8 +163154,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +msgid "Generated Policy Files"
 +msgstr "निर्माण झालेल्या करार फाइल"
  
--#~ msgid "Allow xen to read/write physical disk devices"
--#~ msgstr "xen ला डीस्क ड्राइव्ह साधन वाचण्यास/लिहीण्यास परवानगी द्या"
+-#~ msgid "Disable SELinux protection for xdm daemon"
+-#~ msgstr "xdm डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/polgen.glade:2982
 +msgid ""
 +"This tool will generate the following: \n"
@@ -163050,8 +163175,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"te फाइल करीता अतिरीक्त नियमावली निर्माण करण्याकरीता audit2allow -R चा वापर "
 +"करा.\n"
  
--#~ msgid "Disable SELinux protection for xfs daemon"
--#~ msgstr "xfs डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
+-#~ msgid "Allow xdm logins as sysadm_r:sysadm_t"
+-#~ msgstr "xdm दाखलनाला sysadm_r:sysadm_t रूपी परवानगी द्या"
 +#: ../gui/polgen.glade:3025
 +msgid ""
 +"This tool will generate the following: \n"
@@ -163119,8 +163244,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +msgid "Select directory to generate policy files in"
 +msgstr "यात करार फाइल बनविण्याकरीता संचयीका निवडा"
  
--#~ msgid "Disable SELinux protection for xen control"
--#~ msgstr "xen constrol करीता SELinux सुरक्षा अकार्यान्वीत करा"
+-#~ msgid "Disable SELinux protection for xen daemon"
+-#~ msgstr "xen डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/polgengui.py:554
 +#, python-format
 +msgid ""
@@ -163130,14 +163255,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"टाइप %s_t आधिपासूनच सद्याचे करार मध्ये व्याख्यीत केले आहे.\n"
 +"तुम्हाला पुढे जायचे?"
  
--#~ msgid "Disable SELinux protection for ypbind daemon"
--#~ msgstr "ypbind डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
+-#~ msgid "XEN"
+-#~ msgstr "XEN"
 +#: ../gui/polgengui.py:554 ../gui/polgengui.py:558
 +msgid "Verify Name"
 +msgstr "नाव तपासा"
  
--#~ msgid "Disable SELinux protection for NIS Password Daemon"
--#~ msgstr "NIS गुप्तशब्द डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
+-#~ msgid "Allow xen to read/write physical disk devices"
+-#~ msgstr "xen ला डीस्क ड्राइव्ह साधन वाचण्यास/लिहीण्यास परवानगी द्या"
 +#: ../gui/polgengui.py:558
 +#, python-format
 +msgid ""
@@ -163147,129 +163272,105 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"विभाग %s.pp आधिपासूनच सद्याचे करार मध्ये दाखल केले आहे.\n"
 +"तुम्हाला नक्की पुढे जायचे?"
  
--#~ msgid "Disable SELinux protection for ypserv daemon"
--#~ msgstr "ypserv डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
+-#~ msgid "Disable SELinux protection for xfs daemon"
+-#~ msgstr "xfs डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/polgengui.py:604
 +msgid "You must enter a name"
 +msgstr "तुम्ही एक नाव प्रविष्ट केलेच पाहिजे"
  
--#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
--#~ msgstr "NIS सथानांतर डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
+-#~ msgid "Disable SELinux protection for xen control"
+-#~ msgstr "xen constrol करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/polgengui.py:610
 +msgid "You must enter a executable"
 +msgstr "आपण एक्जीक्यूटेबल प्रविष्ट केलेच पाहिजे"
  
--#~ msgid ""
--#~ "Allow SELinux webadm user to manage unprivileged users home directories"
--#~ msgstr ""
--#~ "SELinux webadm वापरकर्त्यास अधिकार विना वापरकर्ता मुख्य संचयीका नियंत्रण करण्याची "
--#~ "परवानगी द्या"
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
+-#~ msgid "Disable SELinux protection for ypbind daemon"
+-#~ msgstr "ypbind डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "SELinux संरचीत करा"
  
--#~ msgid ""
--#~ "Allow SELinux webadm user to read unprivileged users home directories"
--#~ msgstr ""
--#~ "SELinux webadm वापरकर्त्यास अधिकार विना वापरकर्ता मुख्य संचयीका वाचण्यास परवानगी "
--#~ "द्या"
+-#~ msgid "Disable SELinux protection for NIS Password Daemon"
+-#~ msgstr "NIS गुप्तशब्द डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/polgen.py:174
 +#, python-format
 +msgid "Ports must be numbers or ranges of numbers from 1 to %d "
 +msgstr "पोर्ट 1 ते %d पर्यंतची संख्या किंवा संख्याचे क्षेत्र असायला हवे "
  
--#~ msgid "Are you sure you want to delete %s '%s'?"
--#~ msgstr "तुम्हाला नक्की %s '%s' काढून टाकायचे?"
+-#~ msgid "Disable SELinux protection for ypserv daemon"
+-#~ msgstr "ypserv डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/polgen.py:204
 +msgid "You must enter a name for your confined process/user"
 +msgstr "मर्यादीत कार्यपद्धती/वापरकर्त्यास नाव प्रविष्ट केले पाहिजे"
  
--#~ msgid "Delete %s"
--#~ msgstr "%s काढून टाका"
+-#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
+-#~ msgstr "NIS सथानांतर डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
 +#: ../gui/polgen.py:282
 +msgid "USER Types are not allowed executables"
 +msgstr "USER प्रकार परवानगीरहीत एक्झीक्यूटेबल नाही"
  
--#~ msgid "Add %s"
--#~ msgstr "%s समाविष्ट करा"
+-#~ msgid ""
+-#~ "Allow SELinux webadm user to manage unprivileged users home directories"
+-#~ msgstr ""
+-#~ "SELinux webadm वापरकर्त्यास अधिकार विना वापरकर्ता मुख्य संचयीका नियंत्रण करण्याची "
+-#~ "परवानगी द्या"
 +#: ../gui/polgen.py:288
 +msgid "Only DAEMON apps can use an init script"
 +msgstr "फक्त DAEMON अनुप्रयोगच init स्क्रिप्टचा वापर करू शकतात"
  
--#~ msgid "Modify %s"
--#~ msgstr "%s संपादीत करा"
+-#~ msgid ""
+-#~ "Allow SELinux webadm user to read unprivileged users home directories"
+-#~ msgstr ""
+-#~ "SELinux webadm वापरकर्त्यास अधिकार विना वापरकर्ता मुख्य संचयीका वाचण्यास परवानगी "
+-#~ "द्या"
 +#: ../gui/polgen.py:306
 +msgid "use_syslog must be a boolean value "
 +msgstr "use_syslog बूलीयन संख्या असली पाहिजे "
  
--#~ msgid "Permissive"
--#~ msgstr "परवानगीक"
+-#~ msgid "Are you sure you want to delete %s '%s'?"
+-#~ msgstr "तुम्हाला नक्की %s '%s' काढून टाकायचे?"
 +#: ../gui/polgen.py:327
 +msgid "USER Types automatically get a tmp type"
 +msgstr "USER प्रकार यांस आपोआप tmp संदर्भ लागू होतो"
  
--#~ msgid "Enforcing"
--#~ msgstr "जबरदस्तीरीत्या"
+-#~ msgid "Delete %s"
+-#~ msgstr "%s काढून टाका"
 +#: ../gui/polgen.py:729
 +msgid "You must enter the executable path for your confined process"
 +msgstr "आपल्या मर्यादीत कार्यपद्धतीकरीता एक्जीक्यूटेबेल मार्ग प्रविष्ट केलाच पाहिजे"
  
--#~ msgid "Disabled"
--#~ msgstr "अकार्यान्वीत"
+-#~ msgid "Add %s"
+-#~ msgstr "%s समाविष्ट करा"
 +#: ../gui/polgen.py:848
 +msgid "Type Enforcement file"
 +msgstr "Type Enforcement फाइल"
  
--#~ msgid "Status"
--#~ msgstr "स्तिथी"
+-#~ msgid "Modify %s"
+-#~ msgstr "%s संपादीत करा"
 +#: ../gui/polgen.py:849
 +msgid "Interface file"
 +msgstr "संवाद फाइल"
  
--#~ msgid ""
--#~ "Changing the policy type will cause a relabel of the entire file system "
--#~ "on the next boot. Relabeling takes a long time depending on the size of "
--#~ "the file system.  Do you wish to continue?"
--#~ msgstr ""
--#~ "करारचा प्रकार बदल्यास पुढच्या बूटला पूर्प फाइल प्रणालीस पुन्हा लेबल करण्याजी गरज पडेल. "
--#~ "फाइल प्रणालीच्या आकारावर अवलंबून पुन्हा लेबल करायला बराच वेळ लागू शकतो.  तरी आपल्या "
--#~ "पुढे जायचे आहे का?"
+-#~ msgid "Permissive"
+-#~ msgstr "परवानगीक"
 +#: ../gui/polgen.py:850
 +msgid "File Contexts file"
 +msgstr "फाइल संदर्भ फाइल"
  
--#~ msgid ""
--#~ "Changing to SELinux disabled requires a reboot.  It is not recommended.  "
--#~ "If you later decide to turn SELinux back on, the system will be required "
--#~ "to relabel.  If you just want to see if SELinux is causing a problem on "
--#~ "your system, you can go to permissive mode which will only log errors and "
--#~ "not enforce SELinux policy.  Permissive mode does not require a reboot    "
--#~ "Do you wish to continue?"
--#~ msgstr ""
--#~ "अकार्यनवीत SELinux वर स्थानांतर करतेवेळी पुन्हा बूटची गरज पडते. असे करणे योग्य नाही व "
--#~ "सुचवीलेही जात नाही.  पुढे SELinux वापरण्याचा फेरविचार केल्यास, प्रणालीस पुन्हा लेबल "
--#~ "करण्याची गरज पडेल.  SELinux मुळे आपल्या प्रणालीवर काही अडचन निर्माण होते का, हे "
--#~ "अनुभवण्यास परवानगीक माध्यमात जावे ज्याने फक्त त्रूटीची लॉग तयार होईल व SELinux "
--#~ "करारचे उल्लंगन होणार नाही.  परवानगीक माध्यमाला पुन्हा बूट करायची गरज पडत नाही    "
--#~ "तरी आपल्याला पुढे जायचे आहे का?"
+-#~ msgid "Enforcing"
+-#~ msgstr "जबरदस्तीरीत्या"
 +#: ../gui/polgen.py:851
 +msgid "Setup Script"
 +msgstr "स्क्रिप्ट संयोजीत करा"
  
--#~ msgid ""
--#~ "Changing to SELinux enabled will cause a relabel of the entire file "
--#~ "system on the next boot. Relabeling takes a long time depending on the "
--#~ "size of the file system.  Do you wish to continue?"
--#~ msgstr ""
--#~ "SELinux समर्थित बदल केल्यास पुढच्या बूटला पूर्प फाइल प्रणालीस पुन्हा लेबल करण्याजी गरज "
--#~ "पडेल. फाइल प्रणालीच्या आकारावर अवलंबून पुन्हा लेबल करायला बराच वेळ लागू शकतो.  तरी "
--#~ "आपल्या पुढे जायचे आहे का?"
+-#~ msgid "Disabled"
+-#~ msgstr "अकार्यान्वीत"
 +#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926
 +msgid "Network Port"
 +msgstr "जाळ पोर्ट"
  
--#~ msgid "system-config-selinux"
--#~ msgstr "system-config-selinux"
+-#~ msgid "Status"
+-#~ msgstr "स्तिथी"
 +#: ../gui/portsPage.py:85
 +msgid ""
 +"SELinux Port\n"
@@ -163279,17 +163380,31 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"प्रकार"
  
 -#~ msgid ""
--#~ "Copyright (c)2006 Red Hat, Inc.\n"
--#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
+-#~ "Changing the policy type will cause a relabel of the entire file system "
+-#~ "on the next boot. Relabeling takes a long time depending on the size of "
+-#~ "the file system.  Do you wish to continue?"
 -#~ msgstr ""
--#~ "प्रतिकृती अधिकार (c)2006 Red Hat, Inc.\n"
--#~ "प्रतिकृती अधिकार (c) 2006 Dan Walsh <dwalsh at redhat.com>"
+-#~ "करारचा प्रकार बदल्यास पुढच्या बूटला पूर्प फाइल प्रणालीस पुन्हा लेबल करण्याजी गरज पडेल. "
+-#~ "फाइल प्रणालीच्या आकारावर अवलंबून पुन्हा लेबल करायला बराच वेळ लागू शकतो.  तरी आपल्या "
+-#~ "पुढे जायचे आहे का?"
 +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363
 +msgid "Protocol"
 +msgstr "शिष्टाचार"
  
--#~ msgid "Add SELinux Login Mapping"
--#~ msgstr "SELinux दाखलन मॅपिंग समाविष्टीत करा"
+-#~ msgid ""
+-#~ "Changing to SELinux disabled requires a reboot.  It is not recommended.  "
+-#~ "If you later decide to turn SELinux back on, the system will be required "
+-#~ "to relabel.  If you just want to see if SELinux is causing a problem on "
+-#~ "your system, you can go to permissive mode which will only log errors and "
+-#~ "not enforce SELinux policy.  Permissive mode does not require a reboot    "
+-#~ "Do you wish to continue?"
+-#~ msgstr ""
+-#~ "अकार्यनवीत SELinux वर स्थानांतर करतेवेळी पुन्हा बूटची गरज पडते. असे करणे योग्य नाही व "
+-#~ "सुचवीलेही जात नाही.  पुढे SELinux वापरण्याचा फेरविचार केल्यास, प्रणालीस पुन्हा लेबल "
+-#~ "करण्याची गरज पडेल.  SELinux मुळे आपल्या प्रणालीवर काही अडचन निर्माण होते का, हे "
+-#~ "अनुभवण्यास परवानगीक माध्यमात जावे ज्याने फक्त त्रूटीची लॉग तयार होईल व SELinux "
+-#~ "करारचे उल्लंगन होणार नाही.  परवानगीक माध्यमाला पुन्हा बूट करायची गरज पडत नाही    "
+-#~ "तरी आपल्याला पुढे जायचे आहे का?"
 +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479
 +msgid ""
 +"MLS/MCS\n"
@@ -163298,8 +163413,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"MLS/MCS\n"
 +"स्तर"
  
--#~ msgid "Add SELinux Network Ports"
--#~ msgstr "SELinux संजाळ पोर्ट समाविष्टीत करा"
+-#~ msgid ""
+-#~ "Changing to SELinux enabled will cause a relabel of the entire file "
+-#~ "system on the next boot. Relabeling takes a long time depending on the "
+-#~ "size of the file system.  Do you wish to continue?"
+-#~ msgstr ""
+-#~ "SELinux समर्थित बदल केल्यास पुढच्या बूटला पूर्प फाइल प्रणालीस पुन्हा लेबल करण्याजी गरज "
+-#~ "पडेल. फाइल प्रणालीच्या आकारावर अवलंबून पुन्हा लेबल करायला बराच वेळ लागू शकतो.  तरी "
+-#~ "आपल्या पुढे जायचे आहे का?"
 +#: ../gui/portsPage.py:101
 +msgid "Port"
 +msgstr "पोर्ट"
@@ -163393,8 +163514,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +msgid "User Privs"
 +msgstr "वापरकर्ता Privs"
  
--#~ msgid "SELinux Type"
--#~ msgstr "SELinux प्रकार"
+-#~ msgid "system-config-selinux"
+-#~ msgstr "system-config-selinux"
 +#: ../gui/selinux.tbl:4
 +msgid ""
 +"Allow gadmin SELinux user account to execute files in home directory or /tmp"
@@ -163403,11 +163524,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"करण्याकरीता परवानगी द्या"
  
 -#~ msgid ""
--#~ "tcp\n"
--#~ "udp"
+-#~ "Copyright (c)2006 Red Hat, Inc.\n"
+-#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
 -#~ msgstr ""
--#~ "tcp\n"
--#~ "udp"
+-#~ "प्रतिकृती अधिकार (c)2006 Red Hat, Inc.\n"
+-#~ "प्रतिकृती अधिकार (c) 2006 Dan Walsh <dwalsh at redhat.com>"
 +#: ../gui/selinux.tbl:5
 +msgid ""
 +"Allow guest SELinux user account to execute files in home directory or /tmp"
@@ -163415,12 +163536,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"SELinux वापरकर्ता खाते यांस मुख्य संचयीका किंवा /tmp अंतर्गत फाइल कार्यान्वीत "
 +"करण्याकरीता परवानगी द्या"
  
--#~ msgid ""
--#~ "SELinux MLS/MCS\n"
--#~ "Level"
--#~ msgstr ""
--#~ "SELinux MLS/MCS\n"
--#~ "स्थर"
+-#~ msgid "Add SELinux Login Mapping"
+-#~ msgstr "SELinux दाखलन मॅपिंग समाविष्टीत करा"
 +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16
 +msgid "Memory Protection"
 +msgstr "स्मृता सुरक्षा द्या"
@@ -163455,8 +163572,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +msgid "Allow ssh to run ssh-keysign"
 +msgstr "ssh ला ssh-keysign कार्यरत करण्याकरीता परवानगी द्या"
  
--#~ msgid "File Specification"
--#~ msgstr "फाइल गुणधर्म"
+-#~ msgid "Add SELinux Network Ports"
+-#~ msgstr "SELinux संजाळ पोर्ट समाविष्टीत करा"
 +#: ../gui/selinux.tbl:11
 +msgid ""
 +"Allow staff SELinux user account to execute files in home directory or /tmp"
@@ -163464,8 +163581,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"स्टॉफ SELinux वापरकर्ता खाते यांस मुख्य संचयीका किंवा /tmp अंतर्गत फाइल कार्यान्वीत "
 +"करण्याकरीता परवानगी द्या"
  
--#~ msgid "File Type"
--#~ msgstr "फाइल प्रकार"
+-#~ msgid "SELinux Type"
+-#~ msgstr "SELinux प्रकार"
 +#: ../gui/selinux.tbl:12
 +msgid ""
 +"Allow sysadm SELinux user account to execute files in home directory or /tmp"
@@ -163474,23 +163591,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"करण्याकरीता परवानगी द्या"
  
 -#~ msgid ""
--#~ "all files\n"
--#~ "regular file\n"
--#~ "directory\n"
--#~ "character device\n"
--#~ "block device\n"
--#~ "socket\n"
--#~ "symbolic link\n"
--#~ "named pipe\n"
+-#~ "tcp\n"
+-#~ "udp"
 -#~ msgstr ""
--#~ "सर्व फाइल\n"
--#~ "नियमीत फाइल\n"
--#~ "संचयीका\n"
--#~ "अक्षरी साधन\n"
--#~ "ब्लॉक साधन\n"
--#~ "सॉकेट\n"
--#~ "संकेतीक लींक\n"
--#~ "नामांकीत पाइप\n"
+-#~ "tcp\n"
+-#~ "udp"
 +#: ../gui/selinux.tbl:13
 +msgid ""
 +"Allow unconfined SELinux user account to execute files in home directory or /"
@@ -163499,8 +163604,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"अमर्यादीत SELinux वावरकर्ता खाते करीता मुख्य संचयीका किंवा /tmp अंतर्गत फाइल "
 +"कार्यान्वीत करण्याकरीता परवानगी द्या"
  
--#~ msgid "MLS"
--#~ msgstr "MLS"
+-#~ msgid ""
+-#~ "SELinux MLS/MCS\n"
+-#~ "Level"
+-#~ msgstr ""
+-#~ "SELinux MLS/MCS\n"
+-#~ "स्थर"
 +#: ../gui/selinux.tbl:14
 +msgid "Network Configuration"
 +msgstr "संजाळ संरचना"
@@ -163509,8 +163618,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +msgid "Allow unlabeled packets to flow on the network"
 +msgstr "संजळावर लेबल नसलेले पॅकेट प्रवाहीत करण्याकरीता परवानगी द्या"
  
--#~ msgid "Add SELinux User"
--#~ msgstr "SELinux वापरकर्ता समाविष्टीत करा"
+-#~ msgid "File Specification"
+-#~ msgstr "फाइल गुणधर्म"
 +#: ../gui/selinux.tbl:15
 +msgid ""
 +"Allow user SELinux user account to execute files in home directory or /tmp"
@@ -163518,8 +163627,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"SELinux वापरकर्ता खात्यांना मुख्य संचयीका किंवा /tmp अंतर्गत फाइल कार्यान्वीत "
 +"करण्याकरीता परवानगी द्या"
  
--#~ msgid "SELinux Administration"
--#~ msgstr "SELinux प्रशासन"
+-#~ msgid "File Type"
+-#~ msgstr "फाइल प्रकार"
 +#: ../gui/selinux.tbl:16
 +msgid "Allow unconfined to dyntrans to unconfined_execmem"
 +msgstr "unconfined_execmem करीता मर्यादीतला dyntrans करण्याकरीता परवानगी द्या"
@@ -163545,8 +163654,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +msgid "Allow clients to write to X shared memory"
 +msgstr "X सहभागीय स्मृतीस लिहीण्याकरीता क्लाएंटला परवानगी द्या"
  
--#~ msgid "Add"
--#~ msgstr "समाविष्ट"
+-#~ msgid ""
+-#~ "all files\n"
+-#~ "regular file\n"
+-#~ "directory\n"
+-#~ "character device\n"
+-#~ "block device\n"
+-#~ "socket\n"
+-#~ "symbolic link\n"
+-#~ "named pipe\n"
+-#~ msgstr ""
+-#~ "सर्व फाइल\n"
+-#~ "नियमीत फाइल\n"
+-#~ "संचयीका\n"
+-#~ "अक्षरी साधन\n"
+-#~ "ब्लॉक साधन\n"
+-#~ "सॉकेट\n"
+-#~ "संकेतीक लींक\n"
+-#~ "नामांकीत पाइप\n"
 +#: ../gui/selinux.tbl:20
 +msgid ""
 +"Allow xguest SELinux user account to execute files in home directory or /tmp"
@@ -163554,8 +163679,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"xguest SELinux वापरकर्ता खाते यांस मुख्य संचयीका मध्ये किंवा /tmp अंतर्गत फाइल "
 +"कार्यान्वीत करण्याकरीता परवानगी द्या"
  
--#~ msgid "_Properties"
--#~ msgstr "गुणधर्म (_P)"
+-#~ msgid "MLS"
+-#~ msgstr "MLS"
 +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229
 +#: ../gui/selinux.tbl:231
 +msgid "NIS"
@@ -163638,8 +163763,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +msgid "Disable SELinux protection for Cluster Server"
 +msgstr "क्लस्टर सर्वर करीता SELinux सुरक्षा अकार्यान्वीत करा"
  
--#~ msgid "_Delete"
--#~ msgstr "काढून टाका (_D)"
+-#~ msgid "Add SELinux User"
+-#~ msgstr "SELinux वापरकर्ता समाविष्टीत करा"
 +#: ../gui/selinux.tbl:41
 +msgid ""
 +"Allow cdrecord to read various content. nfs, samba, removable devices, user "
@@ -163648,8 +163773,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"खालील अनुक्रमणिकेत अंतर्भूत वाचण्याकरीता cdrecord ला परवानगी द्या. nfs, samba, "
 +"काढूनठेवतायेण्याजोगी साधने, वापरकर्त्याचे टेंम व अविश्वासू मजकूर फाइल"
  
--#~ msgid "Select Management Object"
--#~ msgstr "व्यवस्थापन वस्तू निवडा"
+-#~ msgid "SELinux Administration"
+-#~ msgstr "SELinux प्रशासन"
 +#: ../gui/selinux.tbl:42
 +msgid "Disable SELinux protection for ciped daemon"
 +msgstr "ciped डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
@@ -163840,8 +163965,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +msgid "Compatibility"
 +msgstr "सहत्व"
  
--#~ msgid "<b>Select:</b>"
--#~ msgstr "<b>निवडा:</b>"
+-#~ msgid "Add"
+-#~ msgstr "समाविष्ट"
 +#: ../gui/selinux.tbl:87
 +msgid ""
 +"Do not audit things that we know to be broken but which are not security "
@@ -163850,8 +163975,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"माहीत असलेल्या ज्याचे उल्लंगन शक्य आहे परंतु सुरक्षाकारणास्तव भीती नसलेल्या गोष्टी ऑडीट करू "
 +"नका"
  
--#~ msgid "System Default Enforcing Mode"
--#~ msgstr "प्रणाली मुलभूत जबरन माध्यम"
+-#~ msgid "_Properties"
+-#~ msgstr "गुणधर्म (_P)"
 +#: ../gui/selinux.tbl:88
 +msgid "Disable SELinux protection for hostname daemon"
 +msgstr "यजमान डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
@@ -164189,8 +164314,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +msgid "Allow sasl authentication server to read /etc/shadow"
 +msgstr "sasl अधिप्रमाणीत सर्वरला /etc/shadow वाचण्यास परवानगी द्या"
  
--#~ msgid "Current Enforcing Mode"
--#~ msgstr "सध्याचे जबरन माध्यम"
+-#~ msgid "_Delete"
+-#~ msgstr "काढून टाका (_D)"
 +#: ../gui/selinux.tbl:165
 +msgid ""
 +"Allow X-Windows server to map a memory region as both executable and writable"
@@ -164198,8 +164323,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"स्मृती क्षेत्रास कार्यान्वीत व लिहीतायेण्याजोगी करण्यास X-Windows सर्वरला मॅप करण्याची "
 +"परवानगी द्या"
  
--#~ msgid "System Default Policy Type: "
--#~ msgstr "प्रणाली मुलभूत करार प्रकार: "
+-#~ msgid "Select Management Object"
+-#~ msgstr "व्यवस्थापन वस्तू निवडा"
 +#: ../gui/selinux.tbl:166
 +msgid "Disable SELinux protection for saslauthd daemon"
 +msgstr "saslauthd डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
@@ -164300,15 +164425,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +msgid "Allow ssh logins as sysadm_r:sysadm_t"
 +msgstr "ssh दाखलनला sysadm_r:sysadm_t च्या स्वरूपास दाखलनास परवानगी द्या"
  
--#~ msgid ""
--#~ "Select if you wish to relabel then entire file system on next reboot.  "
--#~ "Relabeling can take a very long time, depending on the size of the "
--#~ "system.  If you are changing policy types or going from disabled to "
--#~ "enforcing, a relabel is required."
--#~ msgstr ""
--#~ "पुढच्या बूट पर्यंत पूर्ण फाइल प्रणालीस पुनः लेबेल करायचे असल्यास निवडा.  प्रणालीच्या "
--#~ "आकारावरून, पुनः लेबलीगला बराच वेळ लागू शकतो.  कराराचे प्रकार बदलत असल्यास किंवा "
--#~ "अकार्यन्वीत पासून जबरन पर्यंत जात असल्यास, पुनः लेबलची गरज पडेल."
+-#~ msgid "<b>Select:</b>"
+-#~ msgstr "<b>निवडा:</b>"
 +#: ../gui/selinux.tbl:189
 +msgid ""
 +"Allow staff_r users to search the sysadm home dir and read files (such as ~/."
@@ -164317,8 +164435,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"staff_r वापरकर्त्यांना sysadm तील मुख्य संचयीका व वाचतायेण्याजोगी फाइल (जसे की ~/."
 +"bashrc) शोधण्यास परवानगी द्या"
  
--#~ msgid "Relabel on next reboot."
--#~ msgstr "पुढच्या पुनः बूटवेळी लेबल करा."
+-#~ msgid "System Default Enforcing Mode"
+-#~ msgstr "प्रणाली मुलभूत जबरन माध्यम"
 +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191
 +msgid "Universal SSL tunnel"
 +msgstr "वैश्विक SSL मार्ग"
@@ -164371,8 +164489,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +msgid "Disable SELinux protection for uml daemon"
 +msgstr "uml डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
  
--#~ msgid "Revert boolean setting to system default"
--#~ msgstr "प्रणाली मुलभूत करीता बूलीयन संयोजना पुन्हा स्थापीत करा"
+-#~ msgid "Current Enforcing Mode"
+-#~ msgstr "सध्याचे जबरन माध्यम"
 +#: ../gui/selinux.tbl:202
 +msgid ""
 +"Allow xinetd to run unconfined, including any services it starts that do not "
@@ -164381,8 +164499,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"xinetd ला अमर्यादीतरीत्या कार्यरत ठेवण्याकरीता, व तसेच त्या सेवाही जी क्षेत्र स्थानांतर "
 +"प्रत्यक्षरूपी निश्चीत नाही त्यांनाही परवानगी द्या"
  
--#~ msgid "Toggle between Customized and All Booleans"
--#~ msgstr "इच्छिक व सर्व बूलीयन अंतर्गत टॉगल करा"
+-#~ msgid "System Default Policy Type: "
+-#~ msgstr "प्रणाली मुलभूत करार प्रकार: "
 +#: ../gui/selinux.tbl:203
 +msgid ""
 +"Allow rc scripts to run unconfined, including any daemon started by an rc "
@@ -164391,22 +164509,29 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"rc स्क्रिप्ट ला अमर्यादीतरीत्या कार्यरत ठेवण्याकरीता, व तसेच rc स्क्रिप्ट द्वारे सुरुवात केलेले "
 +"कुठलेही डीमन जी क्षेत्र स्थानांतर प्रत्यक्षरूपी निश्चीत नाही त्यांनाही परवानगी द्या"
  
--#~ msgid "Filter"
--#~ msgstr "फिल्टर"
+-#~ msgid ""
+-#~ "Select if you wish to relabel then entire file system on next reboot.  "
+-#~ "Relabeling can take a very long time, depending on the size of the "
+-#~ "system.  If you are changing policy types or going from disabled to "
+-#~ "enforcing, a relabel is required."
+-#~ msgstr ""
+-#~ "पुढच्या बूट पर्यंत पूर्ण फाइल प्रणालीस पुनः लेबेल करायचे असल्यास निवडा.  प्रणालीच्या "
+-#~ "आकारावरून, पुनः लेबलीगला बराच वेळ लागू शकतो.  कराराचे प्रकार बदलत असल्यास किंवा "
+-#~ "अकार्यन्वीत पासून जबरन पर्यंत जात असल्यास, पुनः लेबलची गरज पडेल."
 +#: ../gui/selinux.tbl:204
 +msgid "Allow rpm to run unconfined"
 +msgstr "rpm ला unconfined कार्यरत करण्यास परवानगी द्या"
  
--#~ msgid "Add File Context"
--#~ msgstr "फाइल संदर्भ समाविष्ट करा"
+-#~ msgid "Relabel on next reboot."
+-#~ msgstr "पुढच्या पुनः बूटवेळी लेबल करा."
 +#: ../gui/selinux.tbl:205
 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
 +msgstr ""
 +"अधिकार असेले अपअनुप्रयोग जसे hotplug व insmod ला unconfined कार्यरत करण्याकरीता "
 +"परवानगी द्या"
  
--#~ msgid "Modify File Context"
--#~ msgstr "फाइल संदर्भ संपादीत करा"
+-#~ msgid "Revert boolean setting to system default"
+-#~ msgstr "प्रणाली मुलभूत करीता बूलीयन संयोजना पुन्हा स्थापीत करा"
 +#: ../gui/selinux.tbl:206
 +msgid "Disable SELinux protection for updfstab daemon"
 +msgstr "updfstab डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
@@ -164415,8 +164540,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +msgid "Disable SELinux protection for uptimed daemon"
 +msgstr "uptimed डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
  
--#~ msgid "Delete File Context"
--#~ msgstr "फाइल संदर्भ काढून टाका"
+-#~ msgid "Toggle between Customized and All Booleans"
+-#~ msgstr "इच्छिक व सर्व बूलीयन अंतर्गत टॉगल करा"
 +#: ../gui/selinux.tbl:208
 +msgid ""
 +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only "
@@ -164425,36 +164550,36 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"sysadm_r via su, sudo, किंवा userhelper पर्यंत पोहचण्यास user_r ला परवानगी द्या. "
 +"किंवा, फक्त staff_r हे करू शकतो"
  
--#~ msgid "Toggle between all and customized file context"
--#~ msgstr "सर्व व इच्छिक फाइल संदर्भ अंतर्गत टॉगल करा"
+-#~ msgid "Filter"
+-#~ msgstr "फिल्टर"
 +#: ../gui/selinux.tbl:209
 +msgid "Allow users to execute the mount command"
 +msgstr "वापरकर्त्यांना mount आदेश कार्यरत करण्यास परवानगी द्या"
  
--#~ msgid "Add SELinux User Mapping"
--#~ msgstr "SELinux वापरकर्ता मॅपिंग समाविष्टीत करा"
+-#~ msgid "Add File Context"
+-#~ msgstr "फाइल संदर्भ समाविष्ट करा"
 +#: ../gui/selinux.tbl:210
 +msgid "Allow regular users direct mouse access (only allow the X server)"
 +msgstr ""
 +"नियमीत वापरकर्त्यांना प्रत्यक्षरुपी माउस प्रवेशास परवानगी द्या (फक्त X सर्वरला परवानगी "
 +"द्या)"
  
--#~ msgid "Modify SELinux User Mapping"
--#~ msgstr "SELinux वापरकर्ता मॅपिंग संपादीत करा"
+-#~ msgid "Modify File Context"
+-#~ msgstr "फाइल संदर्भ संपादीत करा"
 +#: ../gui/selinux.tbl:211
 +msgid "Allow users to run the dmesg command"
 +msgstr "वापरकर्त्यांना dmesg आदेश कार्यरत करण्यास परवानगी द्या"
  
--#~ msgid "Delete SELinux User Mapping"
--#~ msgstr "SELinux वापरकर्ता मॅपिंग काढून टाकत आहे"
+-#~ msgid "Delete File Context"
+-#~ msgstr "फाइल संदर्भ काढून टाका"
 +#: ../gui/selinux.tbl:212
 +msgid "Allow users to control network interfaces (also needs USERCTL=true)"
 +msgstr ""
 +"वापरकर्त्यांना संजाळ संवादपट नियंत्रीत करण्यास परवानगी द्या (ह्याचीही गरज असते "
 +"USERCTL=true)"
  
--#~ msgid "Add Translation"
--#~ msgstr "भाषांतरन समाविष्ट करा"
+-#~ msgid "Toggle between all and customized file context"
+-#~ msgstr "सर्व व इच्छिक फाइल संदर्भ अंतर्गत टॉगल करा"
 +#: ../gui/selinux.tbl:213
 +msgid "Allow normal user to execute ping"
 +msgstr "साधारण वापरकर्त्यास ping कार्यरत करण्यास परवानगी द्या"
@@ -164467,8 +164592,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +msgid "Allow users to rw usb devices"
 +msgstr "usb साधन rw करण्याकरीता वापरकर्त्यांना परवानगी द्या"
  
--#~ msgid "Modify Translation"
--#~ msgstr "भाषांतरन संपादित करा"
+-#~ msgid "Add SELinux User Mapping"
+-#~ msgstr "SELinux वापरकर्ता मॅपिंग समाविष्टीत करा"
 +#: ../gui/selinux.tbl:216
 +msgid ""
 +"Allow users to run TCP servers (bind to ports and accept connection from the "
@@ -164543,57 +164668,57 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +msgid "Disable SELinux protection for NIS Transfer Daemon"
 +msgstr "NIS सथानांतर डीमन करीता SELinux सुरक्षा अकार्यान्वीत करा"
  
--#~ msgid "Delete Translation"
--#~ msgstr "भाषांतरने काढून टाका"
+-#~ msgid "Modify SELinux User Mapping"
+-#~ msgstr "SELinux वापरकर्ता मॅपिंग संपादीत करा"
 +#: ../gui/selinux.tbl:232
 +msgid "Allow SELinux webadm user to manage unprivileged users home directories"
 +msgstr ""
 +"SELinux webadm वापरकर्त्यास अधिकार विना वापरकर्ता मुख्य संचयीका नियंत्रण करण्याची "
 +"परवानगी द्या"
  
--#~ msgid "Modify SELinux User"
--#~ msgstr "SELinux वापरकर्ता संपादीत करा"
+-#~ msgid "Delete SELinux User Mapping"
+-#~ msgstr "SELinux वापरकर्ता मॅपिंग काढून टाकत आहे"
 +#: ../gui/selinux.tbl:233
 +msgid "Allow SELinux webadm user to read unprivileged users home directories"
 +msgstr ""
 +"SELinux webadm वापरकर्त्यास अधिकार विना वापरकर्ता मुख्य संचयीका वाचण्यास परवानगी द्या"
  
--#~ msgid "Add Network Port"
--#~ msgstr "संजाळ पोर्ट समाविष्ट करा"
+-#~ msgid "Add Translation"
+-#~ msgstr "भाषांतरन समाविष्ट करा"
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Are you sure you want to delete %s '%s'?"
 +msgstr "तुम्हाला नक्की %s '%s' काढून टाकायचे?"
  
--#~ msgid "Edit Network Port"
--#~ msgstr "संजाळ पोर्ट संपादित करा"
+-#~ msgid "Modify Translation"
+-#~ msgstr "भाषांतरन संपादित करा"
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Delete %s"
 +msgstr "%s काढून टाका"
  
--#~ msgid "Delete Network Port"
--#~ msgstr "संजाळ पोर्ट काढून टाका"
+-#~ msgid "Delete Translation"
+-#~ msgstr "भाषांतरने काढून टाका"
 +#: ../gui/semanagePage.py:134
 +#, python-format
 +msgid "Add %s"
 +msgstr "%s समाविष्ट करा"
  
--#~ msgid "Toggle between Customized and All Ports"
--#~ msgstr "इच्छिक व सर्व पोर्ट अंतर्गत टॉगल करा"
+-#~ msgid "Modify SELinux User"
+-#~ msgstr "SELinux वापरकर्ता संपादीत करा"
 +#: ../gui/semanagePage.py:148
 +#, python-format
 +msgid "Modify %s"
 +msgstr "%s संपादीत करा"
  
--#~ msgid "Generate new policy module"
--#~ msgstr "नविन करार घटक निर्माण करा"
+-#~ msgid "Add Network Port"
+-#~ msgstr "संजाळ पोर्ट समाविष्ट करा"
 +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217
 +msgid "Permissive"
 +msgstr "परवानगीक"
  
--#~ msgid "Load policy module"
--#~ msgstr "करार घटक दाखल करा"
+-#~ msgid "Edit Network Port"
+-#~ msgstr "संजाळ पोर्ट संपादित करा"
 +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235
 +msgid "Enforcing"
 +msgstr "जबरदस्तीरीत्या"
@@ -164606,8 +164731,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +msgid "Status"
 +msgstr "स्तिथी"
  
--#~ msgid "Remove loadable policy module"
--#~ msgstr "दाखलकरतायेण्याजोगी करार घटक काढून टाका"
+-#~ msgid "Delete Network Port"
+-#~ msgstr "संजाळ पोर्ट काढून टाका"
 +#: ../gui/statusPage.py:133
 +msgid ""
 +"Changing the policy type will cause a relabel of the entire file system on "
@@ -164618,12 +164743,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"फाइल प्रणालीच्या आकारावर अवलंबून पुन्हा लेबल करायला बराच वेळ लागू शकतो.  तरी आपल्या पुढे "
 +"जायचे आहे का?"
  
--#~ msgid ""
--#~ "Enable/Disable additional audit rules, that are normally not reported in "
--#~ "the log files."
--#~ msgstr ""
--#~ "अतिरीक ऑडीट नियम कार्यान्वीत/अकार्यान्वीत करा, ज्याचा अहवाल साधारणतः लॉग "
--#~ "फाइलमध्ये नसतो."
+-#~ msgid "Toggle between Customized and All Ports"
+-#~ msgstr "इच्छिक व सर्व पोर्ट अंतर्गत टॉगल करा"
 +#: ../gui/statusPage.py:147
 +msgid ""
 +"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
@@ -164640,8 +164761,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"उल्लंगन होणार नाही.  परवानगीक माध्यमाला पुन्हा बूट करायची गरज पडत नाही    तरी "
 +"आपल्याला पुढे जायचे आहे का?"
  
--#~ msgid "Sensitvity Level"
--#~ msgstr "संवेदनशीलतेचा स्थर"
+-#~ msgid "Generate new policy module"
+-#~ msgstr "नविन करार घटक निर्माण करा"
 +#: ../gui/statusPage.py:152
 +msgid ""
 +"Changing to SELinux enabled will cause a relabel of the entire file system "
@@ -164656,8 +164777,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +msgid "system-config-selinux"
 +msgstr "system-config-selinux"
  
--#~ msgid "SELinux user '%s' is required"
--#~ msgstr "SELinux वापरकर्ता '%s' जरूरी आहे"
+-#~ msgid "Load policy module"
+-#~ msgstr "करार घटक दाखल करा"
 +#: ../gui/system-config-selinux.glade:12
 +msgid ""
 +"Copyright (c)2006 Red Hat, Inc.\n"
@@ -164666,8 +164787,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"प्रतिकृती अधिकार (c)2006 Red Hat, Inc.\n"
 +"प्रतिकृती अधिकार (c) 2006 Dan Walsh <dwalsh at redhat.com>"
  
--#~ msgid "Requires value"
--#~ msgstr "मूल्य आवश्यक"
+-#~ msgid "Remove loadable policy module"
+-#~ msgstr "दाखलकरतायेण्याजोगी करार घटक काढून टाका"
 +#: ../gui/system-config-selinux.glade:22
 +#: ../gui/system-config-selinux.glade:544
 +#: ../gui/system-config-selinux.glade:736
@@ -164684,15 +164805,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +msgstr "SELinux प्रकार"
  
 -#~ msgid ""
--#~ "\n"
--#~ "\n"
--#~ "semodule -i %s\n"
--#~ "\n"
+-#~ "Enable/Disable additional audit rules, that are normally not reported in "
+-#~ "the log files."
 -#~ msgstr ""
--#~ "\n"
--#~ "\n"
--#~ "semodule -i %s\n"
--#~ "\n"
+-#~ "अतिरीक ऑडीट नियम कार्यान्वीत/अकार्यान्वीत करा, ज्याचा अहवाल साधारणतः लॉग "
+-#~ "फाइलमध्ये नसतो."
 +#: ../gui/system-config-selinux.glade:622
 +msgid ""
 +"SELinux MLS/MCS\n"
@@ -164701,8 +164818,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"SELinux MLS/MCS\n"
 +"स्तर"
  
--#~ msgid "Invalid prefix %s"
--#~ msgstr "अवैध पूर्वपद %s"
+-#~ msgid "Sensitvity Level"
+-#~ msgstr "संवेदनशीलतेचा स्थर"
 +#: ../gui/system-config-selinux.glade:814
 +msgid "File Specification"
 +msgstr "फाइल गुणधर्म"
@@ -164711,9 +164828,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +msgid "File Type"
 +msgstr "फाइल प्रकार"
  
--#~ msgid "Allow application/user role to bind to any tcp ports > 1024"
--#~ msgstr ""
--#~ "अनुप्रयोगास/वापरकर्त्यास कुठल्याही tcp पोर्ट > 1024 शी बंधनकारक होण्यास परवानगी देतो"
+-#~ msgid "SELinux user '%s' is required"
+-#~ msgstr "SELinux वापरकर्ता '%s' जरूरी आहे"
 +#: ../gui/system-config-selinux.glade:919
 +msgid ""
 +"all files\n"
@@ -164770,9 +164886,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +msgid "System Default Enforcing Mode"
 +msgstr "प्रणाली मुलभूत जबरन माध्यम"
  
--#~ msgid "Allows confined application/user role to bind to any tcp port"
--#~ msgstr ""
--#~ "मर्यादीत अनुप्रयोगास/वापरकर्त्यास कुठल्याही tcp पोर्टशी बंधनकारक होण्यास परवानगी देतो"
+-#~ msgid "Requires value"
+-#~ msgstr "मूल्य आवश्यक"
 +#: ../gui/system-config-selinux.glade:1547
 +msgid ""
 +"Disabled\n"
@@ -164792,11 +164907,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +msgstr "प्रणाली मुलभूत करार प्रकार: "
  
 -#~ msgid ""
--#~ "Enter a comma separated list of tcp ports or ranges of ports that "
--#~ "application/user role binds to. Example: 612, 650-660"
+-#~ "\n"
+-#~ "\n"
+-#~ "semodule -i %s\n"
+-#~ "\n"
 -#~ msgstr ""
--#~ "ह्या अनुप्रयोगास बंधनकारक करण्याकरीता स्वल्पविराम विभाजीत tcp पोर्ट ची यादी "
--#~ "प्रविष्ट करा. Example: 612, 650-660"
+-#~ "\n"
+-#~ "\n"
+-#~ "semodule -i %s\n"
+-#~ "\n"
 +#: ../gui/system-config-selinux.glade:1656
 +msgid ""
 +"Select if you wish to relabel then entire file system on next reboot.  "
@@ -164948,8 +165067,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +msgid "Remove loadable policy module"
 +msgstr "दाखलकरतायेण्याजोगी करार घटक काढून टाका"
  
--#~ msgid "SELinux Policy Generation Druid"
--#~ msgstr "SELinux करार निर्माण ड्र्यूईड"
+-#~ msgid "Invalid prefix %s"
+-#~ msgstr "अवैध पूर्वपद %s"
 +#: ../gui/system-config-selinux.glade:3059
 +msgid ""
 +"Enable/Disable additional audit rules, that are normally not reported in the "
@@ -164958,34 +165077,48 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 +"अतिरीक ऑडीट नियम कार्यान्वीत/अकार्यान्वीत करा, ज्याचा अहवाल साधारणतः लॉग फाइलमध्ये "
 +"नसतो."
  
--#~ msgid "Unreserved Ports  (> 1024)"
--#~ msgstr "अनारक्षीत पोर्ट  (> 1024)"
+-#~ msgid "Allow application/user role to bind to any tcp ports > 1024"
+-#~ msgstr ""
+-#~ "अनुप्रयोगास/वापरकर्त्यास कुठल्याही tcp पोर्ट > 1024 शी बंधनकारक होण्यास परवानगी देतो"
 +#: ../gui/system-config-selinux.glade:3179
 +msgid "label44"
 +msgstr "label44"
-+
+ 
+-#~ msgid "Allows confined application/user role to bind to any tcp port"
+-#~ msgstr ""
+-#~ "मर्यादीत अनुप्रयोगास/वापरकर्त्यास कुठल्याही tcp पोर्टशी बंधनकारक होण्यास परवानगी देतो"
 +#: ../gui/system-config-selinux.glade:3216
 +msgid "Change process mode to permissive."
 +msgstr "प्रक्रिया पद्धत परवानगीय करा."
-+
+ 
+-#~ msgid ""
+-#~ "Enter a comma separated list of tcp ports or ranges of ports that "
+-#~ "application/user role binds to. Example: 612, 650-660"
+-#~ msgstr ""
+-#~ "ह्या अनुप्रयोगास बंधनकारक करण्याकरीता स्वल्पविराम विभाजीत tcp पोर्ट ची यादी "
+-#~ "प्रविष्ट करा. Example: 612, 650-660"
 +#: ../gui/system-config-selinux.glade:3234
 +msgid "Change process mode to enforcing"
 +msgstr "प्रक्रिया पद्धत जबरनरित्या लागू करा"
-+
+ 
+-#~ msgid "SELinux Policy Generation Druid"
+-#~ msgstr "SELinux करार निर्माण ड्र्यूईड"
 +#: ../gui/system-config-selinux.glade:3326
 +msgid "Process Domain"
 +msgstr "प्रक्रिया क्षेत्र"
-+
+ 
+-#~ msgid "Unreserved Ports  (> 1024)"
+-#~ msgstr "अनारक्षीत पोर्ट  (> 1024)"
 +#: ../gui/system-config-selinux.glade:3354
 +msgid "label59"
 +msgstr "label59"
  
 -#~ msgid "Use this checkbutton if your app calls bindresvport with 0."
 -#~ msgstr "अनुप्रयोग 0 सह bindresvport ला कार्यास हाक देत असल्यास हा चेकबटन वापरा."
-+#: ../gui/translationsPage.py:53
-+#, fuzzy
-+msgid "Sensitivity Level"
-+msgstr "संवेदनशीलता स्तर"
++#: ../gui/usersPage.py:138
++#, python-format
++msgid "SELinux user '%s' is required"
++msgstr "SELinux वापरकर्ता '%s' जरूरी आहे"
  
 -#~ msgid ""
 -#~ "Enforcing\n"
@@ -164995,19 +165128,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils
 -#~ "जबरन\n"
 -#~ "परवानगीक\n"
 -#~ "अकार्यान्वीत\n"
-+#: ../gui/usersPage.py:138
-+#, python-format
-+msgid "SELinux user '%s' is required"
-+msgstr "SELinux वापरकर्ता '%s' जरूरी आहे"
++#, fuzzy
++#~ msgid "Sensitivity Level"
++#~ msgstr "संवेदनशीलता स्तर"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ms.po policycoreutils-2.0.83/po/ms.po
 --- nsapolicycoreutils/po/ms.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/ms.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/ms.po	2010-07-28 08:48:05.000000000 -0400
 @@ -7,14 +7,34 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
  "PO-Revision-Date: 2007-07-27 23:11+0800\n"
  "Last-Translator: Sharuzzaman Ahmat Raslan <sharuzzaman at myrealbox.com>\n"
  "Language-Team: Malay <translation-team-ms at lists.sourceforge.net>\n"
@@ -165038,18 +165170,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ms.po policycoreutils
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -124,7 +144,9 @@
+@@ -124,7 +144,8 @@
  msgid "Level"
  msgstr ""
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr ""
  
-@@ -179,746 +201,753 @@
+@@ -179,746 +200,753 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -165978,7 +166109,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ms.po policycoreutils
  msgid "Description"
  msgstr ""
  
-@@ -1297,79 +1326,2087 @@
+@@ -1297,79 +1325,2083 @@
  msgid "Options Error %s "
  msgstr "Ralat Pilihan: %s"
  
@@ -166572,7 +166703,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ms.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr "Anda mesti nyatakan peranti."
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr ""
 +
@@ -168110,10 +168241,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ms.po policycoreutils
 +msgid "label59"
 +msgstr ""
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, fuzzy, python-format
 +msgid "SELinux user '%s' is required"
@@ -168123,13 +168250,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ms.po policycoreutils
  #~ msgstr "Memerlukan nilai"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/my.po policycoreutils-2.0.83/po/my.po
 --- nsapolicycoreutils/po/my.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/my.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/my.po	2010-07-28 08:48:05.000000000 -0400
 @@ -8,14 +8,32 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -168158,18 +168285,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/my.po policycoreutils
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -118,7 +136,9 @@
+@@ -118,7 +136,8 @@
  msgid "Level"
  msgstr ""
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr ""
  
-@@ -170,736 +190,743 @@
+@@ -170,736 +189,743 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -169088,7 +169214,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/my.po policycoreutils
  msgid "Description"
  msgstr ""
  
-@@ -1270,3 +1297,2068 @@
+@@ -1270,3 +1296,2064 @@
  #, c-format
  msgid "Options Error %s "
  msgstr ""
@@ -169623,7 +169749,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/my.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr ""
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr ""
 +
@@ -171149,23 +171275,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/my.po policycoreutils
 +msgid "label59"
 +msgstr ""
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nb.po policycoreutils-2.0.83/po/nb.po
 --- nsapolicycoreutils/po/nb.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/nb.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/nb.po	2010-07-28 08:48:05.000000000 -0400
 @@ -7,14 +7,32 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
  "PO-Revision-Date: 2007-10-04 15:01+0200\n"
  "Last-Translator: Kjartan Maraas <kmaraas at gnome.org>\n"
  "Language-Team: Norwegian bokmal <i18n-nb at lister.ping.uio.no>\n"
@@ -171194,18 +171316,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nb.po policycoreutils
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -117,7 +135,9 @@
+@@ -117,7 +135,8 @@
  msgid "Level"
  msgstr ""
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr ""
  
-@@ -169,736 +189,743 @@
+@@ -169,736 +188,743 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -172124,7 +172245,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nb.po policycoreutils
  msgid "Description"
  msgstr ""
  
-@@ -1270,115 +1297,2076 @@
+@@ -1270,115 +1296,2072 @@
  msgid "Options Error %s "
  msgstr ""
  
@@ -172734,7 +172855,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nb.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr ""
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "Konfigurer SELinux"
 +
@@ -174262,10 +174383,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nb.po policycoreutils
 +msgid "label59"
 +msgstr ""
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
@@ -174275,7 +174392,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nb.po policycoreutils
  #~ msgstr "Du må være root for å kjøre %s."
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils-2.0.83/po/nl.po
 --- nsapolicycoreutils/po/nl.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/nl.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/nl.po	2010-07-28 08:48:05.000000000 -0400
 @@ -1,19 +1,42 @@
 +# translation of policycoreutils.HEAD.nl.po to Dutch
  # translation of policycoreutils to Dutch
@@ -174296,7 +174413,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils
 -"PO-Revision-Date: 2008-08-10 15:45+0200\n"
 -"Last-Translator: Peter van Egdom <p.van.egdom at gmail.com>\n"
 -"Language-Team: Dutch <vertaling at nl.linux.org>\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
 +"PO-Revision-Date: 2010-07-14 14:01+0200\n"
 +"Last-Translator: Geert Warrink <geert.warrink at onsnet.nu>\n"
 +"Language-Team: Fedora\n"
@@ -174364,7 +174481,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils
  
  #: ../run_init/run_init.c:380
  #, c-format
-@@ -85,45 +109,46 @@
+@@ -85,45 +109,45 @@
  
  #: ../audit2allow/audit2allow:218
  msgid "To make this policy package active, execute:"
@@ -174416,12 +174533,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr "Vertaling"
  
-@@ -145,7 +170,7 @@
+@@ -145,7 +169,7 @@
  #: ../semanage/seobject.py:265
  #, python-format
  msgid "%s not defined in translations"
@@ -174430,7 +174546,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils
  
  #: ../semanage/seobject.py:290
  msgid "Not yet implemented"
-@@ -153,19 +178,19 @@
+@@ -153,19 +177,19 @@
  
  #: ../semanage/seobject.py:294
  msgid "Semanage transaction already in progress"
@@ -174454,7 +174570,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils
  
  #: ../semanage/seobject.py:325
  msgid "Could not list SELinux modules"
-@@ -173,746 +198,752 @@
+@@ -173,746 +197,752 @@
  
  #: ../semanage/seobject.py:336
  msgid "Permissive Types"
@@ -175482,7 +175598,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils
  
  #: ../newrole/newrole.c:198
  #, c-format
-@@ -922,17 +953,17 @@
+@@ -922,17 +952,17 @@
  #: ../newrole/newrole.c:287
  #, c-format
  msgid "newrole: service name configuration hashtable overflow\n"
@@ -175503,7 +175619,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils
  
  #: ../newrole/newrole.c:447
  #, c-format
-@@ -950,7 +981,7 @@
+@@ -950,7 +980,7 @@
  msgstr "Niet in staat om de omgeving op te schonen\n"
  
  #: ../newrole/newrole.c:556 ../newrole/newrole.c:634
@@ -175512,7 +175628,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils
  msgid "Error initializing capabilities, aborting.\n"
  msgstr "Fout bij het initialiseren van capabilities, afbreken.\n"
  
-@@ -982,7 +1013,7 @@
+@@ -982,7 +1012,7 @@
  #: ../newrole/newrole.c:597
  #, c-format
  msgid "Error dropping SETUID capability, aborting\n"
@@ -175521,7 +175637,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils
  
  #: ../newrole/newrole.c:602 ../newrole/newrole.c:657
  #, c-format
-@@ -1002,12 +1033,12 @@
+@@ -1002,12 +1032,12 @@
  #: ../newrole/newrole.c:714
  #, c-format
  msgid "Error sending audit message.\n"
@@ -175536,7 +175652,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils
  
  #: ../newrole/newrole.c:765
  #, c-format
-@@ -1036,7 +1067,7 @@
+@@ -1036,7 +1066,7 @@
  #: ../newrole/newrole.c:838
  #, c-format
  msgid "%s changed labels.\n"
@@ -175545,7 +175661,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils
  
  #: ../newrole/newrole.c:844
  #, c-format
-@@ -1067,11 +1098,12 @@
+@@ -1067,11 +1097,12 @@
  #, c-format
  msgid "Error: you are not allowed to change levels on a non secure terminal \n"
  msgstr ""
@@ -175559,7 +175675,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils
  
  #: ../newrole/newrole.c:967
  #, c-format
-@@ -1091,7 +1123,7 @@
+@@ -1091,7 +1122,7 @@
  #: ../newrole/newrole.c:991
  #, c-format
  msgid "failed to build new range with level %s\n"
@@ -175568,7 +175684,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils
  
  #: ../newrole/newrole.c:996
  #, c-format
-@@ -1116,17 +1148,17 @@
+@@ -1116,17 +1147,17 @@
  #: ../newrole/newrole.c:1042
  #, c-format
  msgid "Unable to obtain empty signal set\n"
@@ -175589,7 +175705,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils
  
  #: ../newrole/newrole.c:1133
  #, c-format
-@@ -1136,12 +1168,12 @@
+@@ -1136,12 +1167,12 @@
  #: ../newrole/newrole.c:1140
  #, c-format
  msgid "Warning!  Could not retrieve tty information.\n"
@@ -175604,7 +175720,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils
  
  #: ../newrole/newrole.c:1196
  #, c-format
-@@ -1156,7 +1188,7 @@
+@@ -1156,7 +1187,7 @@
  #: ../newrole/newrole.c:1226 ../newrole/newrole.c:1249
  #, c-format
  msgid "Unable to restore tty label...\n"
@@ -175613,7 +175729,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils
  
  #: ../newrole/newrole.c:1228 ../newrole/newrole.c:1255
  #, c-format
-@@ -1166,7 +1198,7 @@
+@@ -1166,7 +1197,7 @@
  #: ../newrole/newrole.c:1287
  #, c-format
  msgid "Could not close descriptors.\n"
@@ -175622,7 +175738,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils
  
  #: ../newrole/newrole.c:1314
  #, c-format
-@@ -1190,17 +1222,17 @@
+@@ -1190,17 +1221,17 @@
  #: ../load_policy/load_policy.c:71
  #, c-format
  msgid "%s:  Policy is already loaded and initial load requested\n"
@@ -175643,7 +175759,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils
  
  #: ../scripts/chcat:92 ../scripts/chcat:169
  msgid "Requires at least one category"
-@@ -1210,7 +1242,7 @@
+@@ -1210,7 +1241,7 @@
  #, c-format
  msgid "Can not modify sensitivity levels using '+' on %s"
  msgstr ""
@@ -175652,7 +175768,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils
  
  #: ../scripts/chcat:110
  #, c-format
-@@ -1228,7 +1260,7 @@
+@@ -1228,7 +1259,7 @@
  
  #: ../scripts/chcat:319
  msgid "Can not have multiple sensitivities"
@@ -175661,7 +175777,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils
  
  #: ../scripts/chcat:325
  #, c-format
-@@ -1272,7 +1304,7 @@
+@@ -1272,7 +1303,7 @@
  
  #: ../scripts/chcat:333
  msgid "Use -- to end option list.  For example"
@@ -175670,7 +175786,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils
  
  #: ../scripts/chcat:334
  msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
-@@ -1287,392 +1319,2239 @@
+@@ -1287,392 +1318,2238 @@
  msgid "Options Error %s "
  msgstr "Fout in opties %s "
  
@@ -176510,7 +176626,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils
  
 -#~ msgid "label26"
 -#~ msgstr "label26"
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "SELinux configureren"
  
@@ -178187,24 +178303,23 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils
 +msgid "label59"
 +msgstr "label59"
 +
-+#: ../gui/translationsPage.py:53
-+#, fuzzy
-+msgid "Sensitivity Level"
-+msgstr "Gevoeligheid niveau"
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr "SELinux gebruiker '%s' is vereist"
++
++#, fuzzy
++#~ msgid "Sensitivity Level"
++#~ msgstr "Gevoeligheid niveau"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nn.po policycoreutils-2.0.83/po/nn.po
 --- nsapolicycoreutils/po/nn.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/nn.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/nn.po	2010-07-28 08:48:05.000000000 -0400
 @@ -8,14 +8,32 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -178233,18 +178348,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nn.po policycoreutils
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -118,7 +136,9 @@
+@@ -118,7 +136,8 @@
  msgid "Level"
  msgstr ""
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr ""
  
-@@ -170,736 +190,743 @@
+@@ -170,736 +189,743 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -179163,7 +179277,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nn.po policycoreutils
  msgid "Description"
  msgstr ""
  
-@@ -1270,3 +1297,2068 @@
+@@ -1270,3 +1296,2064 @@
  #, c-format
  msgid "Options Error %s "
  msgstr ""
@@ -179698,7 +179812,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nn.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr ""
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr ""
 +
@@ -181224,10 +181338,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nn.po policycoreutils
 +msgid "label59"
 +msgstr ""
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
@@ -182510,13 +182620,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/no.po policycoreutils
 -msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nso.po policycoreutils-2.0.83/po/nso.po
 --- nsapolicycoreutils/po/nso.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/nso.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/nso.po	2010-07-28 08:48:05.000000000 -0400
 @@ -8,14 +8,32 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -182545,18 +182655,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nso.po policycoreutil
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -118,7 +136,9 @@
+@@ -118,7 +136,8 @@
  msgid "Level"
  msgstr ""
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr ""
  
-@@ -170,736 +190,743 @@
+@@ -170,736 +189,743 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -183475,7 +183584,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nso.po policycoreutil
  msgid "Description"
  msgstr ""
  
-@@ -1270,3 +1297,2068 @@
+@@ -1270,3 +1296,2064 @@
  #, c-format
  msgid "Options Error %s "
  msgstr ""
@@ -184010,7 +184119,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nso.po policycoreutil
 +msgid "You must enter a executable"
 +msgstr ""
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr ""
 +
@@ -185536,17 +185645,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nso.po policycoreutil
 +msgid "label59"
 +msgstr ""
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/or.po policycoreutils-2.0.83/po/or.po
 --- nsapolicycoreutils/po/or.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/or.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/or.po	2010-07-28 08:48:05.000000000 -0400
 @@ -1,17 +1,19 @@
 -# translation of policycoreutils.HEAD.or.po to Oriya
 +# translation of or.po to Oriya
@@ -185565,7 +185670,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/or.po policycoreutils
 -"PO-Revision-Date: 2008-07-05 14:27+0530\n"
 -"Last-Translator: Manoj Kumar Giri <giri.manojkr at gmail.com>\n"
 -"Language-Team: Oriya\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
 +"PO-Revision-Date: 2010-07-27 15:08+0530\n"
 +"Last-Translator: Manoj Kumar Giri <mgiri at redhat.com>\n"
 +"Language-Team: Oriya <Translation-team-or at lists.sourceforge.net>\n"
@@ -185610,7 +185715,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/or.po policycoreutils
  
  #: ../semanage/seobject.py:142 ../semanage/seobject.py:146
  msgid "global"
-@@ -120,20 +140,22 @@
+@@ -120,20 +140,21 @@
  #: ../semanage/seobject.py:206
  #, python-format
  msgid "Unable to open %s: translations not supported on non-MLS machines: %s"
@@ -185623,8 +185728,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/or.po policycoreutils
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr "ଅନୁବାଦ"
  
@@ -185636,7 +185740,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/or.po policycoreutils
  
  #: ../semanage/seobject.py:250
  #, python-format
-@@ -143,12 +165,12 @@
+@@ -143,12 +164,12 @@
  #: ../semanage/seobject.py:253
  #, python-format
  msgid "%s already defined in translations"
@@ -185651,7 +185755,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/or.po policycoreutils
  
  #: ../semanage/seobject.py:290
  msgid "Not yet implemented"
-@@ -156,763 +178,765 @@
+@@ -156,763 +177,765 @@
  
  #: ../semanage/seobject.py:294
  msgid "Semanage transaction already in progress"
@@ -186644,7 +186748,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/or.po policycoreutils
  msgid "Description"
  msgstr "ବର୍ଣ୍ଣନା"
  
-@@ -952,9 +976,9 @@
+@@ -952,9 +975,9 @@
  msgstr "ପରିବେଶକୁ ସଫା କରିବାରେ ଅସମର୍ଥ\n"
  
  #: ../newrole/newrole.c:556 ../newrole/newrole.c:634
@@ -186656,7 +186760,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/or.po policycoreutils
  
  #: ../newrole/newrole.c:564 ../newrole/newrole.c:640
  #, c-format
-@@ -1284,1560 +1308,2203 @@
+@@ -1284,1560 +1307,2202 @@
  msgid "Options Error %s "
  msgstr "ପସନ୍ଦ ତୃଟି %s "
  
@@ -188469,7 +188573,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/or.po policycoreutils
 -#~ msgstr ""
 -#~ "ନେଟୱର୍କ ଅନ୍ତରାପୃଷ୍ଠକୁ ନିୟନ୍ତ୍ରଣ କରିବାପାଇଁ ଚାଳକମାନଙ୍କୁ ଅନୁମତି ଦିଅନ୍ତୁ (ଏହା ବ୍ୟତିତ USERCTL=ସତ "
 -#~ "ହୋଇଥିବା ଆବଶ୍ୟକ )"
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "SELinux ବିନ୍ୟାସ କରନ୍ତୁ"
  
@@ -190261,20 +190365,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/or.po policycoreutils
 -#~ "\n"
 -#~ "seଏକକାଂଶ -i %s\n"
 -#~ "\n"
-+#: ../gui/translationsPage.py:53
-+#, fuzzy
-+msgid "Sensitivity Level"
-+msgstr "ସ୍ପର୍ଶକାତର ସ୍ତର"
- 
--#~ msgid "Requires value"
--#~ msgstr "ମୂଲ୍ଯ ଆବଶ୍ଯକ"
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr "SELinux ଚାଳକ '%s' ଟି ଆବଶ୍ଯକ"
+ 
+-#~ msgid "Requires value"
+-#~ msgstr "ମୂଲ୍ଯ ଆବଶ୍ଯକ"
++#, fuzzy
++#~ msgid "Sensitivity Level"
++#~ msgstr "ସ୍ପର୍ଶକାତର ସ୍ତର"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils-2.0.83/po/pa.po
 --- nsapolicycoreutils/po/pa.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/pa.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/pa.po	2010-07-28 08:48:05.000000000 -0400
 @@ -3,22 +3,40 @@
  # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER.
  #
@@ -190287,7 +190390,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
 -"PO-Revision-Date: 2008-03-26 16:08+0530\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
 +"PO-Revision-Date: 2010-07-27 14:58+0530\n"
  "Last-Translator: Jaswinder Singh <jsingh at redhat.com>\n"
 -"Language-Team: Punjabi <fedora-trans-pa at redhat.com>\n"
@@ -190332,18 +190435,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils
  
  #: ../semanage/seobject.py:142 ../semanage/seobject.py:146
  msgid "global"
-@@ -125,7 +142,9 @@
+@@ -125,7 +142,8 @@
  msgid "Level"
  msgstr "ਲੈਵਲ"
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr "ਅਨੁਵਾਦ"
  
-@@ -155,764 +174,765 @@
+@@ -155,764 +173,765 @@
  
  #: ../semanage/seobject.py:294
  msgid "Semanage transaction already in progress"
@@ -191340,7 +191442,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils
  msgid "Description"
  msgstr "ਵੇਰਵਾ"
  
-@@ -952,7 +972,7 @@
+@@ -952,7 +971,7 @@
  msgstr "ਵਾਤਾਵਰਨ ਸਾਫ਼ ਕਰਨ ਲਈ ਅਸਫ਼ਲ\n"
  
  #: ../newrole/newrole.c:556 ../newrole/newrole.c:634
@@ -191349,7 +191451,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils
  msgid "Error initializing capabilities, aborting.\n"
  msgstr "ਯੋਗਤਾਵਾਂ ਚਾਲੂ ਕਰਨ ਵਿੱਚ ਗਲਤੀ, ਅਧੂਰਾ ਰੱਦ ਕਰ ਰਿਹਾ ਹੈ।\n"
  
-@@ -1284,1615 +1304,2192 @@
+@@ -1284,1615 +1303,2191 @@
  msgid "Options Error %s "
  msgstr "ਚੋਣ ਗਲਤੀ %s "
  
@@ -192116,7 +192218,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils
  
 -#~ msgid "Enter unique name for the confined application or user role."
 -#~ msgstr "ਪਾਬੰਦੀ ਵਾਲੇ ਕਾਰਜ ਜਾਂ ਉਪਭੋਗੀ ਰੋਲ ਲਈ ਵੱਖਰਾ ਨਾਂ ਦਿਓ।"
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "SELinux ਸੰਰਚਨਾ"
  
@@ -193344,43 +193446,40 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils
 -#~ msgstr ""
 -#~ "SELinux ਪੋਰਟ\n"
 -#~ "ਕਿਸਮ"
--
++#: ../gui/selinux.tbl:185
++msgid "Allow squid daemon to connect to the network"
++msgstr "squid ਡੈਮਨ ਨੂੰ ਨੈੱਟਵਰਕ ਨਾਲ ਜੁੜਨ ਦੀ ਮਨਜੂਰੀ ਦਿਓ"
+ 
 -#~ msgid "Protocol"
 -#~ msgstr "ਪਰੋਟੋਕਾਲ"
--
++#: ../gui/selinux.tbl:186
++msgid "Disable SELinux protection for squid daemon"
++msgstr "squid ਡੈਮਨ ਲਈ SELinux ਸੁਰੱਖਿਆ ਅਯੋਗ ਕਰੋ"
+ 
 -#~ msgid ""
 -#~ "MLS/MCS\n"
 -#~ "Level"
 -#~ msgstr ""
 -#~ "MLS/MCS\n"
 -#~ "ਲੈਵਲ"
--
++#: ../gui/selinux.tbl:187
++msgid "Disable SELinux protection for ssh daemon"
++msgstr "ssh ਡੈਮਨ ਲਈ SELinux ਸੁਰੱਖਿਆ ਅਯੋਗ ਕਰੋ"
+ 
 -#~ msgid "Port"
 -#~ msgstr "ਪੋਰਟ"
-+#: ../gui/selinux.tbl:185
-+msgid "Allow squid daemon to connect to the network"
-+msgstr "squid ਡੈਮਨ ਨੂੰ ਨੈੱਟਵਰਕ ਨਾਲ ਜੁੜਨ ਦੀ ਮਨਜੂਰੀ ਦਿਓ"
++#: ../gui/selinux.tbl:188
++msgid "Allow ssh logins as sysadm_r:sysadm_t"
++msgstr "ssh ਲਾਗਇਨ ਨੂੰ sysadm_r:sysadm_t ਤੌਰ ਤੇ ਮਨਜੂਰੀ ਦਿਓ"
  
 -#~ msgid "Port number \"%s\" is not valid.  0 < PORT_NUMBER < 65536 "
 -#~ msgstr "ਪੋਰਟ ਨੰਬਰ \"%s\" ਠੀਕ ਨਹੀਂ ਹੈ  0 < PORT_NUMBER < 65536 "
-+#: ../gui/selinux.tbl:186
-+msgid "Disable SELinux protection for squid daemon"
-+msgstr "squid ਡੈਮਨ ਲਈ SELinux ਸੁਰੱਖਿਆ ਅਯੋਗ ਕਰੋ"
- 
+-
 -#~ msgid "List View"
 -#~ msgstr "ਸੂਚੀ ਦਰਿਸ਼"
-+#: ../gui/selinux.tbl:187
-+msgid "Disable SELinux protection for ssh daemon"
-+msgstr "ssh ਡੈਮਨ ਲਈ SELinux ਸੁਰੱਖਿਆ ਅਯੋਗ ਕਰੋ"
- 
+-
 -#~ msgid "Group View"
 -#~ msgstr "ਗਰੁੱਪ ਦਰਿਸ਼"
-+#: ../gui/selinux.tbl:188
-+msgid "Allow ssh logins as sysadm_r:sysadm_t"
-+msgstr "ssh ਲਾਗਇਨ ਨੂੰ sysadm_r:sysadm_t ਤੌਰ ਤੇ ਮਨਜੂਰੀ ਦਿਓ"
- 
--#~ msgid "SELinux Service Protection"
--#~ msgstr "SELinux ਸਰਵਿਸ ਸੁਰੱਖਿਆ"
 +#: ../gui/selinux.tbl:189
 +msgid ""
 +"Allow staff_r users to search the sysadm home dir and read files (such as ~/."
@@ -193389,8 +193488,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils
 +"staff_r ਉਪਭੋਗੀਆਂ ਨੂੰ ਪਰਬੰਧਕ ਘਰੇਲੂ ਡਾਇਰੈਕਟਰੈਕਟਰੀ ਖੋਜਣ ਅਤੇ ਫਾਇਲਾਂ (ਜਿਵੇਂ ~/.bashrc) ਪੜਨ ਦੀ "
 +"ਮਨਜੂਰੀ ਦਿਓ"
  
--#~ msgid "Disable SELinux protection for acct daemon"
--#~ msgstr "acct ਡੈਮਨ ਲਈ SELinux ਸੁਰੱਖਿਆ ਅਯੋਗ ਕਰੋ"
+-#~ msgid "SELinux Service Protection"
+-#~ msgstr "SELinux ਸਰਵਿਸ ਸੁਰੱਖਿਆ"
 +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191
 +msgid "Universal SSL tunnel"
 +msgstr "ਯੂਨੀਵਰਸਲ SSL tunnel"
@@ -193443,8 +193542,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils
 +msgid "Disable SELinux protection for uml daemon"
 +msgstr "uml ਡੈਮਨ ਲਈ SELinux ਸੁਰੱਖਿਆ ਅਯੋਗ ਕਰੋ"
  
--#~ msgid "Admin"
--#~ msgstr "ਪਰਬੰਧ"
+-#~ msgid "Disable SELinux protection for acct daemon"
+-#~ msgstr "acct ਡੈਮਨ ਲਈ SELinux ਸੁਰੱਖਿਆ ਅਯੋਗ ਕਰੋ"
 +#: ../gui/selinux.tbl:202
 +msgid ""
 +"Allow xinetd to run unconfined, including any services it starts that do not "
@@ -193453,8 +193552,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils
 +"xinetd ਨੂੰ ਨਾ-ਪਾਬੰਦ ਚਲਾਉਣ ਦੀ ਮਨਜੂਰੀ ਦਿਓ, ਜਿਵੇਂ ਕਿ ਸਰਵਿਸਾਂ ਜੋ ਇਹ ਚਲਾਉਂਦਾ ਹੈ ਤੇ ਜਿਸ ਜੀ "
 +"ਡੋਮੇਨ ਤਬਦੀਲੀ ਪਰਿਭਾਸ਼ਿਤ ਨਹੀਂ ਕੀਤੀ ਹੈ"
  
--#~ msgid "Allow all daemons to write corefiles to /"
--#~ msgstr "ਸਭ ਡੈਮਨਾਂ ਰਾਹੀਂ ਮੁੱਖ-ਫਾਇਲਾਂ ਨੂੰ / ਤੋ ਲਿਖਣ ਲਈ ਮਨਜੂਰੀ ਦਿਓ"
+-#~ msgid "Admin"
+-#~ msgstr "ਪਰਬੰਧ"
 +#: ../gui/selinux.tbl:203
 +msgid ""
 +"Allow rc scripts to run unconfined, including any daemon started by an rc "
@@ -193463,8 +193562,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils
 +"rc ਸਕਰਿਪਟਾਂ ਨੂੰ ਨਾ-ਪਾਬੰਦ ਚਲਾਉਣ ਲਈ ਮਨਜੂਰੀ ਦਿਓ, ਜਿਵੇਂ ਕਿ ਕੋਈ ਵੀ ਡੈਮਨ ਜੋ rc ਸਕਰਿਪਟ ਦੁਆਰਾ "
 +"ਚਲਾਇਆ ਗਿਆ ਹੈ ਤੇ ਜਿਸ ਦੀ ਡੋਮੇਨ ਤਬਦੀਲੀ ਪਰਿਭਾਸ਼ਿਤ ਨਹੀਂ ਕੀਤੀ ਹੈ"
  
--#~ msgid "Allow all daemons the ability to use unallocated ttys"
--#~ msgstr "ਨਾ-ਨਿਰਧਾਰਤ ttys ਵਰਤਣ ਲਈ ਸਭ ਡੈਮਨਾਂ ਨੂੰ ਮਨਜੂਰੀ ਦਿਓ"
+-#~ msgid "Allow all daemons to write corefiles to /"
+-#~ msgstr "ਸਭ ਡੈਮਨਾਂ ਰਾਹੀਂ ਮੁੱਖ-ਫਾਇਲਾਂ ਨੂੰ / ਤੋ ਲਿਖਣ ਲਈ ਮਨਜੂਰੀ ਦਿਓ"
 +#: ../gui/selinux.tbl:204
 +msgid "Allow rpm to run unconfined"
 +msgstr "rpm ਨੂੰ unconfined ਚਲਾਉਣ ਦੀ ਮਨਜੂਰੀ ਦਿਓ"
@@ -193481,8 +193580,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils
 +msgid "Disable SELinux protection for uptimed daemon"
 +msgstr "uptimed ਡੈਮਨ ਲਈ SELinux ਸੁਰੱਖਿਆ ਅਯੋਗ ਕਰੋ"
  
--#~ msgid "User Privs"
--#~ msgstr "ਉਪਭੋਗੀ Privs"
+-#~ msgid "Allow all daemons the ability to use unallocated ttys"
+-#~ msgstr "ਨਾ-ਨਿਰਧਾਰਤ ttys ਵਰਤਣ ਲਈ ਸਭ ਡੈਮਨਾਂ ਨੂੰ ਮਨਜੂਰੀ ਦਿਓ"
 +#: ../gui/selinux.tbl:208
 +msgid ""
 +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only "
@@ -193491,13 +193590,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils
 +"user_r ਨੂੰ sysadm_r ਤੱਕ su, sudo, ਜਾਂ userhelper ਰਾਹੀਂ ਪਹੁੰਚਣ ਦੀ ਮਨਜੂਰੀ ਦਿਓ। ਨਹੀਂ ਤਾਂ, "
 +"ਸਿਰਫ staff_r ਹੀ ਅਜਿਹਾ ਕਰ ਸਕਦਾ ਹੈ"
  
--#, fuzzy
--#~ msgid ""
--#~ "Allow gadmin SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "gadmin SELinux ਉਪਭੋਗੀ ਖਾਤਿਆਂ ਨੂੰ ਆਪਣੀ home ਡਾਇਰੈਕਟਰੀ ਜਾਂ /tmp ਵਿਚਲੀਆਂ ਫਾਇਲਾਂ "
--#~ "ਚਲਾਉਣ ਦੀ ਮਨਜੂਰੀ ਦਿਓ"
+-#~ msgid "User Privs"
+-#~ msgstr "ਉਪਭੋਗੀ Privs"
 +#: ../gui/selinux.tbl:209
 +msgid "Allow users to execute the mount command"
 +msgstr "ਉਪਭੋਗੀ ਨੂੰ mount ਕਮਾਂਡ ਚਲਾਉਣ ਦੀ ਮਨਜੂਰੀ ਦਿਓ"
@@ -193528,11 +193622,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils
  
 -#, fuzzy
 -#~ msgid ""
--#~ "Allow guest SELinux user account to execute files in home directory or /"
+-#~ "Allow gadmin SELinux user account to execute files in home directory or /"
 -#~ "tmp"
 -#~ msgstr ""
--#~ "ਗਿਸਟ SELinux ਉਪਭੋਗੀ ਖਾਤਿਆਂ ਨੂੰ ਘਰੇਲੂ ਡਾਇਰੈਕਟਰੀਆਂ ਜਾਂ /tmp ਵਿੱਚ ਫਾਇਲਾਂ ਚਲਾਉਣ ਦੀ ਮਨਜੂਰੀ "
--#~ "ਦਿਓ"
+-#~ "gadmin SELinux ਉਪਭੋਗੀ ਖਾਤਿਆਂ ਨੂੰ ਆਪਣੀ home ਡਾਇਰੈਕਟਰੀ ਜਾਂ /tmp ਵਿਚਲੀਆਂ ਫਾਇਲਾਂ "
+-#~ "ਚਲਾਉਣ ਦੀ ਮਨਜੂਰੀ ਦਿਓ"
 +#: ../gui/selinux.tbl:216
 +msgid ""
 +"Allow users to run TCP servers (bind to ports and accept connection from the "
@@ -193607,56 +193701,61 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils
 +msgid "Disable SELinux protection for NIS Transfer Daemon"
 +msgstr "NIS ਟਰਾਂਸਫਰ ਡੈਮਨ ਲਈ SELinux ਸੁਰੱਖਿਆ ਅਯੋਗ ਕਰੋ"
  
--#~ msgid "Memory Protection"
--#~ msgstr "ਮੈਮੋਰੀ ਸੁਰੱਖਿਆ"
+-#, fuzzy
+-#~ msgid ""
+-#~ "Allow guest SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr ""
+-#~ "ਗਿਸਟ SELinux ਉਪਭੋਗੀ ਖਾਤਿਆਂ ਨੂੰ ਘਰੇਲੂ ਡਾਇਰੈਕਟਰੀਆਂ ਜਾਂ /tmp ਵਿੱਚ ਫਾਇਲਾਂ ਚਲਾਉਣ ਦੀ ਮਨਜੂਰੀ "
+-#~ "ਦਿਓ"
 +#: ../gui/selinux.tbl:232
 +msgid "Allow SELinux webadm user to manage unprivileged users home directories"
 +msgstr ""
 +"SELinux webadm ਉਪਭੋਗੀ ਨੂੰ ਨਾ-ਪ੍ਰਮਾਣਿਤ ਉਪਭੋਗੀ ਘਰੇਲੂ ਡਾਇਰੈਕਟਰੀਆਂ ਦੇ ਪਰਬੰਧਨ ਦੀ ਮਨਜੂਰੀ ਦਿਓ"
  
--#~ msgid "Allow java executable stack"
--#~ msgstr "java ਆਗਜ਼ੀਕਿਊਟੇਬਲ ਸਟੈਕ ਨੂੰ ਮਨਜੂਰੀ ਦਿਓ"
+-#~ msgid "Memory Protection"
+-#~ msgstr "ਮੈਮੋਰੀ ਸੁਰੱਖਿਆ"
 +#: ../gui/selinux.tbl:233
 +msgid "Allow SELinux webadm user to read unprivileged users home directories"
 +msgstr ""
 +"SELinux webadm ਉਪਭੋਗੀ ਨੂੰ ਨਾ-ਪ੍ਰਮਾਣਿਤ ਉਪਭੋਗੀ ਘਰੇਲੂ ਡਾਇਰੈਕਟਰੀਆਂ ਨੂੰ ਪੜਨ ਦੀ ਮਨਜੂਰੀ ਦਿਓ"
  
--#~ msgid "Mount"
--#~ msgstr "ਮਾਊਂਟ"
+-#~ msgid "Allow java executable stack"
+-#~ msgstr "java ਆਗਜ਼ੀਕਿਊਟੇਬਲ ਸਟੈਕ ਨੂੰ ਮਨਜੂਰੀ ਦਿਓ"
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Are you sure you want to delete %s '%s'?"
 +msgstr "ਕੀ ਤੁਸੀਂ ਯਕੀਨਨ %s '%s' ਨੂੰ ਹਟਾਉਣਾ ਚੀਹੁੰਦੇ ਹੋ?"
  
--#~ msgid "Allow mount to mount any file"
--#~ msgstr "ਕਿਸੇ ਫਾਇਲ ਨੂੰ ਮਾਊਂਟ ਕਰਨ ਲਈ mount ਮਨਜੂਰ ਕਰੋ"
+-#~ msgid "Mount"
+-#~ msgstr "ਮਾਊਂਟ"
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Delete %s"
 +msgstr "%s ਹਟਾਓ"
  
--#~ msgid "Allow mount to mount any directory"
--#~ msgstr "ਕਿਸੇ ਡਾਇਰੈਕਟਰੀ ਨੂੰ ਮਾਊਂਟ ਕਰਨ ਲਈ mount ਮਨਜੂਰ ਕਰੋ"
+-#~ msgid "Allow mount to mount any file"
+-#~ msgstr "ਕਿਸੇ ਫਾਇਲ ਨੂੰ ਮਾਊਂਟ ਕਰਨ ਲਈ mount ਮਨਜੂਰ ਕਰੋ"
 +#: ../gui/semanagePage.py:134
 +#, python-format
 +msgid "Add %s"
 +msgstr "%s ਸ਼ਾਮਿਲ"
  
--#~ msgid "Allow mplayer executable stack"
--#~ msgstr "mplayer ਐਗਜ਼ੀਕਿਊਟੇਬਲ ਸਟੈਕ ਮਨਜੂਰੀ ਦਿਓ"
+-#~ msgid "Allow mount to mount any directory"
+-#~ msgstr "ਕਿਸੇ ਡਾਇਰੈਕਟਰੀ ਨੂੰ ਮਾਊਂਟ ਕਰਨ ਲਈ mount ਮਨਜੂਰ ਕਰੋ"
 +#: ../gui/semanagePage.py:148
 +#, python-format
 +msgid "Modify %s"
 +msgstr "%s ਸੋਧ"
  
--#~ msgid "SSH"
--#~ msgstr "SSH"
+-#~ msgid "Allow mplayer executable stack"
+-#~ msgstr "mplayer ਐਗਜ਼ੀਕਿਊਟੇਬਲ ਸਟੈਕ ਮਨਜੂਰੀ ਦਿਓ"
 +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217
 +msgid "Permissive"
 +msgstr "ਚੇਤਾਵਨੀ"
  
--#~ msgid "Allow ssh to run ssh-keysign"
--#~ msgstr "ssh ਨੂੰ ssh-keysign ਚਲਾਉਣ ਦੀ ਮਨਜੂਰੀ ਦਿਓ"
+-#~ msgid "SSH"
+-#~ msgstr "SSH"
 +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235
 +msgid "Enforcing"
 +msgstr "ਮਜਬੂਰ"
@@ -193669,13 +193768,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils
 +msgid "Status"
 +msgstr "ਹਾਲਤ"
  
--#, fuzzy
--#~ msgid ""
--#~ "Allow staff SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "ਸਟਾਫ SELinux ਉਪਭੋਗੀ ਖਾਤਿਆਂ ਨੂੰ ਆਪਣੀ ਘਰੇਲੂ ਡਾਇਰੈਕਟਰੀ ਜਾਂ /tmp ਵਿੱਚ ਫਾਇਲਾਂ ਚਲਾਉਣ ਦੀ "
--#~ "ਮਨਜੂਰੀ ਦਿਓ"
+-#~ msgid "Allow ssh to run ssh-keysign"
+-#~ msgstr "ssh ਨੂੰ ssh-keysign ਚਲਾਉਣ ਦੀ ਮਨਜੂਰੀ ਦਿਓ"
 +#: ../gui/statusPage.py:133
 +msgid ""
 +"Changing the policy type will cause a relabel of the entire file system on "
@@ -193687,10 +193781,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils
  
 -#, fuzzy
 -#~ msgid ""
--#~ "Allow sysadm SELinux user account to execute files in home directory or /"
+-#~ "Allow staff SELinux user account to execute files in home directory or /"
 -#~ "tmp"
 -#~ msgstr ""
--#~ "sysadm SELinux ਉਪਭੋਗੀ ਖਾਤਿਆਂ ਨੂੰ ਆਪਣੀ ਘਰੇਲੂ ਡਾਇਰੈਕਟਰੀ ਜਾਂ /tmp ਵਿੱਚ ਫਾਇਲਾਂ ਚਲਾਉਣ ਦੀ "
+-#~ "ਸਟਾਫ SELinux ਉਪਭੋਗੀ ਖਾਤਿਆਂ ਨੂੰ ਆਪਣੀ ਘਰੇਲੂ ਡਾਇਰੈਕਟਰੀ ਜਾਂ /tmp ਵਿੱਚ ਫਾਇਲਾਂ ਚਲਾਉਣ ਦੀ "
 -#~ "ਮਨਜੂਰੀ ਦਿਓ"
 +#: ../gui/statusPage.py:147
 +msgid ""
@@ -193709,11 +193803,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils
  
 -#, fuzzy
 -#~ msgid ""
--#~ "Allow unconfined SELinux user account to execute files in home directory "
--#~ "or /tmp"
+-#~ "Allow sysadm SELinux user account to execute files in home directory or /"
+-#~ "tmp"
 -#~ msgstr ""
--#~ "ਨਾ-ਪਾਬੰਦ SELinux ਉਪਭੋਗੀ ਖਾਤਿਆਂ ਨੂੰ ਆਪਣੀ ਘਰੇਲੂ ਡਾਇਰੈਕਟਰੀ ਜਾਂ /tmp ਵਿੱਚ ਫਾਇਲਾਂ ਚਲਾਉਣ "
--#~ "ਦੀ ਮਨਜੂਰੀ ਦਿਓ"
+-#~ "sysadm SELinux ਉਪਭੋਗੀ ਖਾਤਿਆਂ ਨੂੰ ਆਪਣੀ ਘਰੇਲੂ ਡਾਇਰੈਕਟਰੀ ਜਾਂ /tmp ਵਿੱਚ ਫਾਇਲਾਂ ਚਲਾਉਣ ਦੀ "
+-#~ "ਮਨਜੂਰੀ ਦਿਓ"
 +#: ../gui/statusPage.py:152
 +msgid ""
 +"Changing to SELinux enabled will cause a relabel of the entire file system "
@@ -193723,14 +193817,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils
 +"SELinux ਯੋਗ ਕਰਨ ਨਾਲ ਅਗਲੀ ਵਾਰ ਬੂਟ ਹੋਣ ਤੇ ਪੂਰਾ ਫਾਇਲ ਸਿਸਟਮ ਮੁੜ ਲੇਬਲ ਕੀਤਾ ਜਾਏਗਾ। ਮੁੜ-ਲੇਬਲ "
 +"ਹੋਣ ਤੇ ਫਾਇਲ ਸਿਸਟਮ ਦੇ ਅਕਾਰ ਮੁਤਾਬਿਕ ਕੁਝ ਸਮਾਂ ਲੱਗਦਾ ਹੈ।  ਕੀ ਤੁਸੀਂ ਜਾਰੀ ਕਰਨਾ ਹੈ?"
  
--#~ msgid "Network Configuration"
--#~ msgstr "ਨੈੱਟਵਰਕ ਸੰਰਚਨਾ"
+-#, fuzzy
+-#~ msgid ""
+-#~ "Allow unconfined SELinux user account to execute files in home directory "
+-#~ "or /tmp"
+-#~ msgstr ""
+-#~ "ਨਾ-ਪਾਬੰਦ SELinux ਉਪਭੋਗੀ ਖਾਤਿਆਂ ਨੂੰ ਆਪਣੀ ਘਰੇਲੂ ਡਾਇਰੈਕਟਰੀ ਜਾਂ /tmp ਵਿੱਚ ਫਾਇਲਾਂ ਚਲਾਉਣ "
+-#~ "ਦੀ ਮਨਜੂਰੀ ਦਿਓ"
 +#: ../gui/system-config-selinux.glade:11
 +msgid "system-config-selinux"
 +msgstr "system-config-selinux"
  
--#~ msgid "Allow unlabeled packets to flow on the network"
--#~ msgstr "ਬਿਨਾਂ-ਲੇਬਲ ਪੈਕਟਾਂ ਨੂੰ ਨੈੱਟਵਰਕ ਤੇ ਜਾਣ ਦੀ ਮਨਜੂਰੀ ਦਿਓ"
+-#~ msgid "Network Configuration"
+-#~ msgstr "ਨੈੱਟਵਰਕ ਸੰਰਚਨਾ"
 +#: ../gui/system-config-selinux.glade:12
 +msgid ""
 +"Copyright (c)2006 Red Hat, Inc.\n"
@@ -193739,12 +193838,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils
 +"Copyright (c)2006 Red Hat, Inc.\n"
 +"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
  
--#, fuzzy
--#~ msgid ""
--#~ "Allow user SELinux user account to execute files in home directory or /tmp"
--#~ msgstr ""
--#~ "ਉਪਭੋਗੀ SELinux ਉਪਭੋਗੀ ਖਾਤਿਆਂ ਨੂੰ ਆਪਣੀ ਘਰੇਲੂ ਡਾਇਰੈਕਟਰੀ ਜਾਂ /tmp ਵਿੱਚ ਫਾਇਲਾਂ ਚਲਾਉਣ ਦੀ "
--#~ "ਮਨਜੂਰੀ ਦਿਓ"
+-#~ msgid "Allow unlabeled packets to flow on the network"
+-#~ msgstr "ਬਿਨਾਂ-ਲੇਬਲ ਪੈਕਟਾਂ ਨੂੰ ਨੈੱਟਵਰਕ ਤੇ ਜਾਣ ਦੀ ਮਨਜੂਰੀ ਦਿਓ"
 +#: ../gui/system-config-selinux.glade:22
 +#: ../gui/system-config-selinux.glade:544
 +#: ../gui/system-config-selinux.glade:736
@@ -193760,8 +193855,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils
 +msgid "SELinux Type"
 +msgstr "SELinux ਕਿਸਮ"
  
--#~ msgid "Allow unconfined to dyntrans to unconfined_execmem"
--#~ msgstr "unconfined ਨੂੰ unconfined_execmem ਵੱਲ ਆਰਜੀ ਤਬਦੀਲ ਕਰਨ ਦੀ ਮਨਜੂਰੀ ਦਿਓ"
+-#, fuzzy
+-#~ msgid ""
+-#~ "Allow user SELinux user account to execute files in home directory or /tmp"
+-#~ msgstr ""
+-#~ "ਉਪਭੋਗੀ SELinux ਉਪਭੋਗੀ ਖਾਤਿਆਂ ਨੂੰ ਆਪਣੀ ਘਰੇਲੂ ਡਾਇਰੈਕਟਰੀ ਜਾਂ /tmp ਵਿੱਚ ਫਾਇਲਾਂ ਚਲਾਉਣ ਦੀ "
+-#~ "ਮਨਜੂਰੀ ਦਿਓ"
 +#: ../gui/system-config-selinux.glade:622
 +msgid ""
 +"SELinux MLS/MCS\n"
@@ -193770,8 +193869,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils
 +"SELinux MLS/MCS\n"
 +"ਲੈਵਲ"
  
--#~ msgid "Databases"
--#~ msgstr "ਡਾਟਾਬੇਸ"
+-#~ msgid "Allow unconfined to dyntrans to unconfined_execmem"
+-#~ msgstr "unconfined ਨੂੰ unconfined_execmem ਵੱਲ ਆਰਜੀ ਤਬਦੀਲ ਕਰਨ ਦੀ ਮਨਜੂਰੀ ਦਿਓ"
 +#: ../gui/system-config-selinux.glade:814
 +msgid "File Specification"
 +msgstr "ਫਾਇਲ ਨਿਰਧਾਰਨ"
@@ -193780,8 +193879,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils
 +msgid "File Type"
 +msgstr "ਫਾਇਲ ਕਿਸਮ"
  
--#~ msgid "Allow user to connect to mysql socket"
--#~ msgstr "ਉਪਭੋਗੀ ਨੂੰ mysql ਸਾਕਟ ਨਾਲ ਜੁੜਨ ਦੀ ਮਨਜੂਰੀ ਦਿਓ"
+-#~ msgid "Databases"
+-#~ msgstr "ਡਾਟਾਬੇਸ"
 +#: ../gui/system-config-selinux.glade:919
 +msgid ""
 +"all files\n"
@@ -193838,8 +193937,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils
 +msgid "System Default Enforcing Mode"
 +msgstr "ਸਿਸਟਮ ਮੂਲ ਮਜਬੂਰ ਮੋਡ"
  
--#~ msgid "Allow user to connect to postgres socket"
--#~ msgstr "ਉਪਭੋਗੀ ਨੂੰ postgres ਸਾਕਟ ਨਾਲ ਜੁੜਨ ਦੀ ਮਨਜੂਰੀ ਦਿਓ"
+-#~ msgid "Allow user to connect to mysql socket"
+-#~ msgstr "ਉਪਭੋਗੀ ਨੂੰ mysql ਸਾਕਟ ਨਾਲ ਜੁੜਨ ਦੀ ਮਨਜੂਰੀ ਦਿਓ"
 +#: ../gui/system-config-selinux.glade:1547
 +msgid ""
 +"Disabled\n"
@@ -193858,8 +193957,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils
 +msgid "System Default Policy Type: "
 +msgstr "ਸਿਸਟਮ ਮੂਲ ਪਾਲਿਸੀ ਕਿਸਮ: "
  
--#~ msgid "XServer"
--#~ msgstr "XServer"
+-#~ msgid "Allow user to connect to postgres socket"
+-#~ msgstr "ਉਪਭੋਗੀ ਨੂੰ postgres ਸਾਕਟ ਨਾਲ ਜੁੜਨ ਦੀ ਮਨਜੂਰੀ ਦਿਓ"
 +#: ../gui/system-config-selinux.glade:1656
 +msgid ""
 +"Select if you wish to relabel then entire file system on next reboot.  "
@@ -194011,8 +194110,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils
 +msgid "Remove loadable policy module"
 +msgstr "ਲੋਡ ਹੋਣਯੋਗ ਪਾਲਿਸੀ ਮੈਡਿਊਲ ਹਟਾਓ"
  
--#~ msgid "Allow clients to write to X shared memory"
--#~ msgstr "ਕਲਾਂਈਟ ਨੂੰ X ਸ਼ੇਅਰ ਮੈਮੋਰੀ ਤੇ ਲਿਖਣ ਦੀ ਮਨਜੂਰੀ ਦਿਓ"
+-#~ msgid "XServer"
+-#~ msgstr "XServer"
 +#: ../gui/system-config-selinux.glade:3059
 +msgid ""
 +"Enable/Disable additional audit rules, that are normally not reported in the "
@@ -194039,7 +194138,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils
 +msgid "label59"
 +msgstr "label59"
  
-+#: ../gui/translationsPage.py:53
+-#~ msgid "Allow clients to write to X shared memory"
+-#~ msgstr "ਕਲਾਂਈਟ ਨੂੰ X ਸ਼ੇਅਰ ਮੈਮੋਰੀ ਤੇ ਲਿਖਣ ਦੀ ਮਨਜੂਰੀ ਦਿਓ"
++#: ../gui/usersPage.py:138
++#, python-format
++msgid "SELinux user '%s' is required"
++msgstr "SELinux ਉਪਭੋਗੀ '%s' ਦੀ ਲੋੜ ਹੈ"
+ 
  #, fuzzy
 -#~ msgid ""
 -#~ "Allow xguest SELinux user account to execute files in home directory or /"
@@ -194421,9 +194526,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils
 -
 -#~ msgid "Disable SELinux protection for portmap daemon"
 -#~ msgstr "portmap ਡੈਮਨ ਲਈ SELinux ਸੁਰੱਖਿਆ ਅਯੋਗ ਕਰੋ"
-+msgid "Sensitivity Level"
-+msgstr "ਸੰਵੇਦਨਸ਼ੀਲਤਾ ਲੈਵਲ"
- 
+-
 -#~ msgid "Disable SELinux protection for portslave daemon"
 -#~ msgstr "portslave ਡੈਮਨ ਲਈ SELinux ਸੁਰੱਖਿਆ ਅਯੋਗ ਕਰੋ"
 -
@@ -194960,10 +195063,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils
 -
 -#~ msgid "Delete Translation"
 -#~ msgstr "ਅਨੁਵਾਦ ਹਟਾਓ"
-+#: ../gui/usersPage.py:138
-+#, python-format
-+msgid "SELinux user '%s' is required"
-+msgstr "SELinux ਉਪਭੋਗੀ '%s' ਦੀ ਲੋੜ ਹੈ"
++#~ msgid "Sensitivity Level"
++#~ msgstr "ਸੰਵੇਦਨਸ਼ੀਲਤਾ ਲੈਵਲ"
  
  #~ msgid "Modify SELinux User"
  #~ msgstr "SELinux ਉਪਭੋਗੀ ਤਬਦੀਲ ਕਰੋ"
@@ -195006,7 +195107,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils
  #~ msgid ""
  #~ "\n"
  #~ "\n"
-@@ -2904,36 +3501,12 @@
+@@ -2904,36 +3499,12 @@
  #~ "semodule -i %s\n"
  #~ "\n"
  
@@ -195051,14 +195152,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils
 +#~ "udp"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils-2.0.83/po/pl.po
 --- nsapolicycoreutils/po/pl.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/pl.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/pl.po	2010-07-28 08:48:05.000000000 -0400
 @@ -5,28 +5,46 @@
  msgstr ""
  "Project-Id-Version: pl\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
 -"PO-Revision-Date: 2008-09-10 21:03+0200\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
 +"PO-Revision-Date: 2010-07-14 17:38+0200\n"
  "Last-Translator: Piotr DrÄ…g <piotrdrag at gmail.com>\n"
 -"Language-Team: Polish <pl at li.org>\n"
@@ -195150,18 +195251,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
  
  #: ../semanage/seobject.py:142 ../semanage/seobject.py:146
  msgid "global"
-@@ -124,7 +140,9 @@
+@@ -124,7 +140,8 @@
  msgid "Level"
  msgstr "Poziom"
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr "TÅ‚umaczenie"
  
-@@ -146,15 +164,15 @@
+@@ -146,15 +163,15 @@
  #: ../semanage/seobject.py:265
  #, python-format
  msgid "%s not defined in translations"
@@ -195180,7 +195280,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
  
  #: ../semanage/seobject.py:303
  msgid "Could not start semanage transaction"
-@@ -166,7 +184,7 @@
+@@ -166,7 +183,7 @@
  
  #: ../semanage/seobject.py:313
  msgid "Semanage transaction not in progress"
@@ -195189,7 +195289,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
  
  #: ../semanage/seobject.py:325
  msgid "Could not list SELinux modules"
-@@ -176,743 +194,750 @@
+@@ -176,743 +193,750 @@
  msgid "Permissive Types"
  msgstr "Typy zezwalania"
  
@@ -196126,7 +196226,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
  msgid "Description"
  msgstr "Opis"
  
-@@ -924,7 +949,7 @@
+@@ -924,7 +948,7 @@
  #: ../newrole/newrole.c:287
  #, c-format
  msgid "newrole: service name configuration hashtable overflow\n"
@@ -196135,7 +196235,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
  
  #: ../newrole/newrole.c:297
  #, c-format
-@@ -934,17 +959,17 @@
+@@ -934,17 +958,17 @@
  #: ../newrole/newrole.c:436
  #, c-format
  msgid "cannot find valid entry in the passwd file.\n"
@@ -196156,7 +196256,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
  
  #: ../newrole/newrole.c:509
  #, c-format
-@@ -952,7 +977,7 @@
+@@ -952,7 +976,7 @@
  msgstr "Nie można wyczyścić środowiska\n"
  
  #: ../newrole/newrole.c:556 ../newrole/newrole.c:634
@@ -196165,7 +196265,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
  msgid "Error initializing capabilities, aborting.\n"
  msgstr "Błąd podczas inicjowania możliwości, przerywanie.\n"
  
-@@ -979,7 +1004,7 @@
+@@ -979,7 +1003,7 @@
  #: ../newrole/newrole.c:590 ../newrole/newrole.c:646 ../newrole/newrole.c:678
  #, c-format
  msgid "Error resetting KEEPCAPS, aborting\n"
@@ -196174,7 +196274,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
  
  #: ../newrole/newrole.c:597
  #, c-format
-@@ -994,7 +1019,7 @@
+@@ -994,7 +1018,7 @@
  #: ../newrole/newrole.c:701
  #, c-format
  msgid "Error connecting to audit system.\n"
@@ -196183,7 +196283,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
  
  #: ../newrole/newrole.c:707
  #, c-format
-@@ -1014,36 +1039,36 @@
+@@ -1014,36 +1038,36 @@
  #: ../newrole/newrole.c:765
  #, c-format
  msgid "Error!  Could not open %s.\n"
@@ -196226,7 +196326,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
  
  #: ../newrole/newrole.c:901
  #, c-format
-@@ -1058,7 +1083,7 @@
+@@ -1058,7 +1082,7 @@
  #: ../newrole/newrole.c:916
  #, c-format
  msgid "Sorry, -l may be used with SELinux MLS support.\n"
@@ -196235,7 +196335,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
  
  #: ../newrole/newrole.c:921
  #, c-format
-@@ -1068,7 +1093,8 @@
+@@ -1068,7 +1092,8 @@
  #: ../newrole/newrole.c:931
  #, c-format
  msgid "Error: you are not allowed to change levels on a non secure terminal \n"
@@ -196245,7 +196345,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
  
  #: ../newrole/newrole.c:957
  #, c-format
-@@ -1129,7 +1155,7 @@
+@@ -1129,7 +1154,7 @@
  #: ../newrole/newrole.c:1116
  #, c-format
  msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
@@ -196254,7 +196354,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
  
  #: ../newrole/newrole.c:1133
  #, c-format
-@@ -1139,7 +1165,7 @@
+@@ -1139,7 +1164,7 @@
  #: ../newrole/newrole.c:1140
  #, c-format
  msgid "Warning!  Could not retrieve tty information.\n"
@@ -196263,7 +196363,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
  
  #: ../newrole/newrole.c:1161
  #, c-format
-@@ -1235,32 +1261,32 @@
+@@ -1235,32 +1260,32 @@
  #: ../scripts/chcat:325
  #, c-format
  msgid "Usage %s CATEGORY File ..."
@@ -196302,7 +196402,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
  
  #: ../scripts/chcat:331
  #, c-format
-@@ -1274,11 +1300,11 @@
+@@ -1274,11 +1299,11 @@
  
  #: ../scripts/chcat:333
  msgid "Use -- to end option list.  For example"
@@ -196316,7 +196416,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
  
  #: ../scripts/chcat:335
  msgid "chcat -l +CompanyConfidential juser"
-@@ -1289,1691 +1315,2247 @@
+@@ -1289,1691 +1314,2246 @@
  msgid "Options Error %s "
  msgstr "BÅ‚Ä…d opcji %s "
  
@@ -197008,12 +197108,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 -
 -#~ msgid "Web Applications"
 -#~ msgstr "Aplikacje WWW"
--
--#~ msgid "Transition staff SELinux user to Web Browser Domain"
--#~ msgstr "Przemień użytkownika SELinuksa staff na domenę przeglądarki WWW"
--
--#~ msgid "Transition sysadm SELinux user to Web Browser Domain"
--#~ msgstr "Przemień użytkownika SELinuksa sysadm na domenę przeglądarki WWW"
 +#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917
 +msgid "Boolean"
 +msgstr "Zmienna logiczna"
@@ -197033,6 +197127,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +msgid "File Labeling"
 +msgstr "Etykiety plików"
  
+-#~ msgid "Transition staff SELinux user to Web Browser Domain"
+-#~ msgstr "Przemień użytkownika SELinuksa staff na domenę przeglądarki WWW"
+-
+-#~ msgid "Transition sysadm SELinux user to Web Browser Domain"
+-#~ msgstr "Przemień użytkownika SELinuksa sysadm na domenę przeglądarki WWW"
+-
 -#~ msgid "Transition user SELinux user to Web Browser Domain"
 -#~ msgstr "Przemień użytkownika SELinuksa user na domenę przeglądarki WWW"
 -
@@ -197348,21 +197448,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 -
 -#~ msgid "Disable SELinux protection for nessusd daemon"
 -#~ msgstr "Wyłącz ochronę SELinuksa dla demona nessusd"
--
--#~ msgid "Disable SELinux protection for NetworkManager"
--#~ msgstr "Wyłącz ochronę SELinuksa dla Menedżera sieci"
--
--#~ msgid "Disable SELinux protection for nfsd daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona nfsd"
--
--#~ msgid "Samba"
--#~ msgstr "Samba"
--
--#~ msgid "Disable SELinux protection for nmbd daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona nmbd"
--
--#~ msgid "Disable SELinux protection for nrpe daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona nrpe"
 +#: ../gui/fcontextPage.py:74
 +msgid ""
 +"File\n"
@@ -197371,8 +197456,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"Określenie\n"
 +"pliku"
  
--#~ msgid "Disable SELinux protection for nscd daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona nscd"
+-#~ msgid "Disable SELinux protection for NetworkManager"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla Menedżera sieci"
 +#: ../gui/fcontextPage.py:81
 +msgid ""
 +"Selinux\n"
@@ -197381,8 +197466,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"Typ pliku\n"
 +"SELinuksa"
  
--#~ msgid "Disable SELinux protection for nsd daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona nsd"
+-#~ msgid "Disable SELinux protection for nfsd daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona nfsd"
 +#: ../gui/fcontextPage.py:88
 +msgid ""
 +"File\n"
@@ -197391,14 +197476,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"Typ\n"
 +"pliku"
  
--#~ msgid "Disable SELinux protection for ntpd daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona ntpd"
+-#~ msgid "Samba"
+-#~ msgstr "Samba"
 +#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309
 +msgid "User Mapping"
 +msgstr "Mapowanie użytkownika"
  
--#~ msgid "Disable SELinux protection for oddjob"
--#~ msgstr "Wyłącz ochronę SELinuksa dla oddjob"
+-#~ msgid "Disable SELinux protection for nmbd daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona nmbd"
 +#: ../gui/loginsPage.py:52
 +msgid ""
 +"Login\n"
@@ -197407,8 +197492,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"Login\n"
 +" "
  
--#~ msgid "Disable SELinux protection for oddjob_mkhomedir"
--#~ msgstr "Wyłącz ochronę SELinuksa dla oddjob_mkhomedir"
+-#~ msgid "Disable SELinux protection for nrpe daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona nrpe"
 +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50
 +msgid ""
 +"SELinux\n"
@@ -197417,8 +197502,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"Użytkownik\n"
 +"SELinuksa"
  
--#~ msgid "Disable SELinux protection for openvpn daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona OpenVPN"
+-#~ msgid "Disable SELinux protection for nscd daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona nscd"
 +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55
 +msgid ""
 +"MLS/\n"
@@ -197427,76 +197512,76 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"Zakres MLS/\n"
 +"MCS"
  
--#~ msgid "Disable SELinux protection for pam daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona PAM"
+-#~ msgid "Disable SELinux protection for nsd daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona nsd"
 +#: ../gui/loginsPage.py:133
 +#, python-format
 +msgid "Login '%s' is required"
 +msgstr "Login \"%s\" jest wymagany"
  
--#~ msgid "Disable SELinux protection for pegasus"
--#~ msgstr "Wyłącz ochronę SELinuksa dla Pegasusa"
+-#~ msgid "Disable SELinux protection for ntpd daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona ntpd"
 +#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151
 +msgid "Policy Module"
 +msgstr "Moduł polityki"
  
--#~ msgid "Disable SELinux protection for perdition daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona perdition"
+-#~ msgid "Disable SELinux protection for oddjob"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla oddjob"
 +#: ../gui/modulesPage.py:57
 +msgid "Module Name"
 +msgstr "Nazwa modułu"
  
--#~ msgid "Disable SELinux protection for portmap daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona portmap"
+-#~ msgid "Disable SELinux protection for oddjob_mkhomedir"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla oddjob_mkhomedir"
 +#: ../gui/modulesPage.py:62
 +msgid "Version"
 +msgstr "Wersja"
  
--#~ msgid "Disable SELinux protection for portslave daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona portslave"
+-#~ msgid "Disable SELinux protection for openvpn daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona OpenVPN"
 +#: ../gui/modulesPage.py:134
 +msgid "Disable Audit"
 +msgstr "Wyłączenie audytu"
  
--#~ msgid "Disable SELinux protection for postfix"
--#~ msgstr "Wyłącz ochronę SELinuksa dla Postfiksa"
+-#~ msgid "Disable SELinux protection for pam daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona PAM"
 +#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060
 +msgid "Enable Audit"
 +msgstr "WÅ‚Ä…czenie audyt"
  
--#~ msgid "Disable SELinux protection for postgresql daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona PostgreSQL"
+-#~ msgid "Disable SELinux protection for pegasus"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla Pegasusa"
 +#: ../gui/modulesPage.py:162
 +msgid "Load Policy Module"
 +msgstr "Wczytanie modułu polityki"
  
--#~ msgid "pppd"
--#~ msgstr "pppd"
+-#~ msgid "Disable SELinux protection for perdition daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona perdition"
 +#: ../gui/polgen.glade:79
 +msgid "Polgen"
 +msgstr "Polgen"
  
--#~ msgid "Allow pppd to be run for a regular user"
--#~ msgstr "Pozwól pppd na uruchamianie przez zwykłych użytkowników"
+-#~ msgid "Disable SELinux protection for portmap daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona portmap"
 +#: ../gui/polgen.glade:80
 +msgid "Red Hat 2007"
 +msgstr "Red Hat 2007"
  
--#~ msgid "Disable SELinux protection for pptp"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona pptp"
+-#~ msgid "Disable SELinux protection for portslave daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona portslave"
 +#: ../gui/polgen.glade:81
 +msgid "GPL"
 +msgstr "GPL"
  
--#~ msgid "Disable SELinux protection for prelink daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona prelink"
+-#~ msgid "Disable SELinux protection for postfix"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla Postfiksa"
 +#. TRANSLATORS: Replace this string with your names, one name per line.
 +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17
 +msgid "translator-credits"
 +msgstr "Piotr DrÄ…g <piotrdrag at gmail.com>, 2006"
  
--#~ msgid "Disable SELinux protection for privoxy daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona privoxy"
+-#~ msgid "Disable SELinux protection for postgresql daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona PostgreSQL"
 +#: ../gui/polgen.glade:125
 +msgid ""
 +"This tool can be used to generate a policy framework, to confine "
@@ -197525,8 +197610,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +msgid "<b>Applications</b>"
 +msgstr "<b>Aplikacje</b>"
  
--#~ msgid "Disable SELinux protection for ptal daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona ptal"
+-#~ msgid "pppd"
+-#~ msgstr "pppd"
 +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278
 +msgid ""
 +"Standard Init Daemon are daemons started on boot via init scripts.  Usually "
@@ -197535,8 +197620,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"Standardowe demony init to demony startowane podczas uruchamiania przez "
 +"skrypty init. Zwykle wymagajÄ… skryptu w /etc/rc.d/init.d"
  
--#~ msgid "Disable SELinux protection for pxe daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona PXE"
+-#~ msgid "Allow pppd to be run for a regular user"
+-#~ msgstr "Pozwól pppd na uruchamianie przez zwykłych użytkowników"
 +#: ../gui/polgen.glade:260
 +msgid "Standard Init Daemon"
 +msgstr "Standardowy demon init"
@@ -197553,8 +197638,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +msgid "Internet Services Daemon (inetd)"
 +msgstr "Demon usług internetowych (inetd)"
  
--#~ msgid "Disable SELinux protection for pyzord"
--#~ msgstr "Wyłącz ochronę SELinuksa dla pyzord"
+-#~ msgid "Disable SELinux protection for pptp"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona pptp"
 +#: ../gui/polgen.glade:320
 +msgid ""
 +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
@@ -197562,14 +197647,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"Skrypty CGI aplikacji/skryptów WWW (CGI) uruchamiane przez serwer WWW "
 +"(Apache)"
  
--#~ msgid "Disable SELinux protection for quota daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona Quoty"
+-#~ msgid "Disable SELinux protection for prelink daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona prelink"
 +#: ../gui/polgen.glade:322
 +msgid "Web Application/Script (CGI)"
 +msgstr "Aplikacje/skrypty WWW (CGI)"
  
--#~ msgid "Disable SELinux protection for radiusd daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona radiusd"
+-#~ msgid "Disable SELinux protection for privoxy daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona privoxy"
 +#: ../gui/polgen.glade:341
 +msgid ""
 +"User Application are any application that you would like to confine that is "
@@ -197578,8 +197663,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"Aplikacje użytkownika to wszystkie aplikacje, które należy ograniczyć, a są "
 +"uruchamiane przez użytkowników"
  
--#~ msgid "Disable SELinux protection for radvd daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona radvd"
+-#~ msgid "Disable SELinux protection for ptal daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona ptal"
 +#: ../gui/polgen.glade:343
 +msgid "User Application"
 +msgstr "Aplikacja użytkownika"
@@ -197596,8 +197681,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +msgid "Existing User Roles"
 +msgstr "Istniejące role użytkowników"
  
--#~ msgid "Disable SELinux protection for rdisc"
--#~ msgstr "Wyłącz ochronę SELinuksa dla rdisc"
+-#~ msgid "Disable SELinux protection for pxe daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona PXE"
 +#: ../gui/polgen.glade:472
 +msgid ""
 +"This user will login to a machine only via a terminal or remote login.  By "
@@ -197611,8 +197696,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +msgid "Minimal Terminal User Role"
 +msgstr "Minimalna rola użytkownika terminala"
  
--#~ msgid "Disable SELinux protection for readahead"
--#~ msgstr "Wyłącz ochronę SELinuksa dla readahead"
+-#~ msgid "Disable SELinux protection for pyzord"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla pyzord"
 +#: ../gui/polgen.glade:493
 +msgid ""
 +"This user can login to a machine via X or terminal.  By default this user "
@@ -197621,16 +197706,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"Ten użytkownik może logować się do komputera przez X Window lub terminal. "
 +"Domyślnie ten użytkownik nie będzie posiadał setuid, sieci, sudo ani su"
  
--#~ msgid "Allow programs to read files in non-standard locations (default_t)"
--#~ msgstr ""
--#~ "Pozwól programom na odczytywanie plików w niestandardowych położeniach "
--#~ "(default_t)"
+-#~ msgid "Disable SELinux protection for quota daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona Quoty"
 +#: ../gui/polgen.glade:495
 +msgid "Minimal X Windows User Role"
 +msgstr "Minimalna rola użytkownika X Window"
  
--#~ msgid "Disable SELinux protection for restorecond"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona restorecond"
+-#~ msgid "Disable SELinux protection for radiusd daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona radiusd"
 +#: ../gui/polgen.glade:514
 +msgid ""
 +"User with full networking, no setuid applications without transition, no "
@@ -197638,14 +197721,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +msgstr ""
 +"Użytkownik z pełną siecią, brakiem aplikacji setuid bez przemiany, sudo i su."
  
--#~ msgid "Disable SELinux protection for rhgb daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona RHGB"
+-#~ msgid "Disable SELinux protection for radvd daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona radvd"
 +#: ../gui/polgen.glade:516
 +msgid "User Role"
 +msgstr "Rola użytkownika"
  
--#~ msgid "Disable SELinux protection for ricci"
--#~ msgstr "Wyłącz ochronę SELinuksa dla ricci"
+-#~ msgid "Disable SELinux protection for rdisc"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla rdisc"
 +#: ../gui/polgen.glade:535
 +msgid ""
 +"User with full networking, no setuid applications without transition, no su, "
@@ -197654,8 +197737,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"Użytkownik z pełną siecią, brakiem aplikacji setuid bez przemiany i su, może "
 +"używać sudo dla ról administratorów root"
  
--#~ msgid "Disable SELinux protection for ricci_modclusterd"
--#~ msgstr "Wyłącz ochronę SELinuksa dla ricci_modclusterd"
+-#~ msgid "Disable SELinux protection for readahead"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla readahead"
 +#: ../gui/polgen.glade:537
 +msgid "Admin User Role"
 +msgstr "Rola użytkownika administratora"
@@ -197664,8 +197747,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +msgid "<b>Root Users</b>"
 +msgstr "<b>Użytkownicy root</b>"
  
--#~ msgid "Disable SELinux protection for rlogind daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona rlogind"
+-#~ msgid "Allow programs to read files in non-standard locations (default_t)"
+-#~ msgstr ""
+-#~ "Pozwól programom na odczytywanie plików w niestandardowych położeniach "
+-#~ "(default_t)"
 +#: ../gui/polgen.glade:645
 +msgid ""
 +"Select Root Administrator User Role, if this user will be used to administer "
@@ -197696,27 +197781,27 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +msgid "..."
 +msgstr "..."
  
--#~ msgid "Disable SELinux protection for rpcd daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona rpcd"
+-#~ msgid "Disable SELinux protection for restorecond"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona restorecond"
 +#: ../gui/polgen.glade:823
 +msgid "Enter unique name for the confined application or user role."
 +msgstr ""
 +"Proszę podać unikalną nazwę dla roli ograniczanego aplikacji lub użytkownika."
  
--#~ msgid "Disable SELinux protection for rshd"
--#~ msgstr "Wyłącz ochronę SELinuksa dla rshd"
+-#~ msgid "Disable SELinux protection for rhgb daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona RHGB"
 +#: ../gui/polgen.glade:845
 +msgid "Executable"
 +msgstr "Plik wykonywalny"
  
--#~ msgid "rsync"
--#~ msgstr "rsync"
+-#~ msgid "Disable SELinux protection for ricci"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla ricci"
 +#: ../gui/polgen.glade:873
 +msgid "Init script"
 +msgstr "Skrypt init"
  
--#~ msgid "Disable SELinux protection for rsync daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona rsync"
+-#~ msgid "Disable SELinux protection for ricci_modclusterd"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla ricci_modclusterd"
 +#: ../gui/polgen.glade:901
 +msgid ""
 +"Enter complete path to init script used to start the confined application."
@@ -197724,28 +197809,28 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"Proszę podać pełną ścieżkę do skryptu init używanego do uruchamiania "
 +"ograniczanej aplikacji."
  
--#~ msgid "Allow ssh to run from inetd instead of as a daemon"
--#~ msgstr "Pozwól SSH na uruchamianie z inetd zamiast jako demon"
+-#~ msgid "Disable SELinux protection for rlogind daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona rlogind"
 +#: ../gui/polgen.glade:981
 +msgid "Select user roles that you want to customize"
 +msgstr "Proszę wybrać role użytkowników do dostosowania"
  
--#~ msgid "Allow Samba to share nfs directories"
--#~ msgstr "Pozwól Sambie na współdzielenie folderów NFS"
+-#~ msgid "Disable SELinux protection for rpcd daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona rpcd"
 +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150
 +msgid "Select the user roles that will transiton to this applications domains."
 +msgstr ""
 +"Proszę wybrać role użytkownika, które przemienić do tych domen aplikacji."
  
--#~ msgid "SASL authentication server"
--#~ msgstr "Serwer uwierzytelniania SASL"
+-#~ msgid "Disable SELinux protection for rshd"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla rshd"
 +#: ../gui/polgen.glade:1055
 +msgid "Select additional domains to which this user role will transition"
 +msgstr ""
 +"Proszę wybrać dodatkowe domeny, do których przemienić tą rolę użytkownika"
  
--#~ msgid "Allow sasl authentication server to read /etc/shadow"
--#~ msgstr "Pozwól serwerowi uwierzytelniania SASL na odczytywanie /etc/shadow"
+-#~ msgid "rsync"
+-#~ msgstr "rsync"
 +#: ../gui/polgen.glade:1076
 +msgid ""
 +"Select the applications domains that you would like this user role to "
@@ -197753,26 +197838,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +msgstr ""
 +"Proszę wybrać domeny aplikacji, do których przemienić tę rolę użytkownika."
  
--#~ msgid ""
--#~ "Allow X-Windows server to map a memory region as both executable and "
--#~ "writable"
--#~ msgstr ""
--#~ "Pozwól serwerowi X Window na mapowanie regionów pamięci zarówno jako "
--#~ "wykonywalnÄ…, jak i zapisywalnÄ…"
+-#~ msgid "Disable SELinux protection for rsync daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona rsync"
 +#: ../gui/polgen.glade:1129
 +msgid "Select user roles that will transition to this domain"
 +msgstr "Proszę wybrać role użytkownika, które przemienić do tej domeny"
  
--#~ msgid "Disable SELinux protection for saslauthd daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona saslauthd"
+-#~ msgid "Allow ssh to run from inetd instead of as a daemon"
+-#~ msgstr "Pozwól SSH na uruchamianie z inetd zamiast jako demon"
 +#: ../gui/polgen.glade:1203
 +msgid "Select additional domains that this user role will administer"
 +msgstr ""
 +"Proszę wybrać dodatkowe domeny, którymi ta rola użytkownika będzie "
 +"administrowała"
  
--#~ msgid "Disable SELinux protection for scannerdaemon daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona scannerdaemon"
+-#~ msgid "Allow Samba to share nfs directories"
+-#~ msgstr "Pozwól Sambie na współdzielenie folderów NFS"
 +#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298
 +msgid "Select the domains that you would like this user administer."
 +msgstr "Proszę wybrać domeny, które ten użytkownik ma administrować."
@@ -197781,38 +197862,41 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +msgid "Select additional roles for this user"
 +msgstr "Proszę wybrać dodatkowe role dla tego użytkownika"
  
--#~ msgid "Do not allow transition to sysadm_t, sudo and su effected"
--#~ msgstr "Nie pozwól na przemienienie na sysadm_t, dotyczy sudo i su"
+-#~ msgid "SASL authentication server"
+-#~ msgstr "Serwer uwierzytelniania SASL"
 +#: ../gui/polgen.glade:1351
 +msgid "Enter network ports that application/user role listens to"
 +msgstr ""
 +"Proszę wybrać porty sieciowe, które ta rola aplikacji/użytkownika ma "
 +"nasłuchiwać"
  
--#~ msgid "Do not allow any processes to load kernel modules"
--#~ msgstr "Nie pozwól żadnemu procesowi na wczytywanie modułów jądra"
+-#~ msgid "Allow sasl authentication server to read /etc/shadow"
+-#~ msgstr "Pozwól serwerowi uwierzytelniania SASL na odczytywanie /etc/shadow"
 +#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852
 +msgid "<b>TCP Ports</b>"
 +msgstr "<b>Porty TCP</b>"
  
--#~ msgid "Do not allow any processes to modify kernel SELinux policy"
+-#~ msgid ""
+-#~ "Allow X-Windows server to map a memory region as both executable and "
+-#~ "writable"
 -#~ msgstr ""
--#~ "Nie pozwól żadnemu procesowi na modyfikowanie polityki jądra SELinuksa"
+-#~ "Pozwól serwerowi X Window na mapowanie regionów pamięci zarówno jako "
+-#~ "wykonywalnÄ…, jak i zapisywalnÄ…"
 +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657
 +msgid "Allows confined application/user role to bind to any udp port"
 +msgstr ""
 +"Pozwolenie ograniczanej roli aplikacji/użytkownika na dowiązywanie do "
 +"każdego portu UDP"
  
--#~ msgid "Disable SELinux protection for sendmail daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona Sendmail"
+-#~ msgid "Disable SELinux protection for saslauthd daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona saslauthd"
 +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915
 +#: ../gui/polgen.glade:2068
 +msgid "All"
 +msgstr "Wszystko"
  
--#~ msgid "Disable SELinux protection for setrans"
--#~ msgstr "Wyłącz ochronę SELinuksa dla setrans"
+-#~ msgid "Disable SELinux protection for scannerdaemon daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona scannerdaemon"
 +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677
 +msgid ""
 +"Allow application/user role to call bindresvport with 0. Binding to port "
@@ -197821,14 +197905,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"Pozwolenie roli aplikacji/użytkownika na wywołanie bindresvport z 0. "
 +"Dowiązywanie do portów 600-1024"
  
--#~ msgid "Disable SELinux protection for setroubleshoot daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona SETroubleshoot"
+-#~ msgid "Do not allow transition to sysadm_t, sudo and su effected"
+-#~ msgstr "Nie pozwól na przemienienie na sysadm_t, dotyczy sudo i su"
 +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679
 +msgid "600-1024"
 +msgstr "600-1024"
  
--#~ msgid "Disable SELinux protection for slapd daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona slapd"
+-#~ msgid "Do not allow any processes to load kernel modules"
+-#~ msgstr "Nie pozwól żadnemu procesowi na wczytywanie modułów jądra"
 +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -197837,8 +197921,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"Proszę podać listę portów lub zakresów portów UDP oddzielaną przecinkami, do "
 +"których ta rola aplikacji/użytkownika dowiązuje, na przykład: 612, 650-660"
  
--#~ msgid "Disable SELinux protection for slrnpull daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona slrnpull"
+-#~ msgid "Do not allow any processes to modify kernel SELinux policy"
+-#~ msgstr ""
+-#~ "Nie pozwól żadnemu procesowi na modyfikowanie polityki jądra SELinuksa"
 +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699
 +msgid "Unreserved Ports (>1024)"
 +msgstr "Niezarezerwowane porty (powyżej 1024)"
@@ -197848,30 +197933,30 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +msgid "Select Ports"
 +msgstr "Wybór portów"
  
--#~ msgid "Disable SELinux protection for smbd daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona smbd"
+-#~ msgid "Disable SELinux protection for sendmail daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona Sendmail"
 +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755
 +msgid "Allows application/user role to bind to any udp ports > 1024"
 +msgstr ""
 +"Pozwolenie roli aplikacji/użytkownika na dowiązywanie do każdego portu UDP "
 +"powyżej 1024"
  
--#~ msgid "Disable SELinux protection for snmpd daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona snmpd"
+-#~ msgid "Disable SELinux protection for setrans"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla setrans"
 +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005
 +msgid "<b>UDP Ports</b>"
 +msgstr "<b>Porty UDP</b>"
  
--#~ msgid "Disable SELinux protection for snort daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona Snort"
+-#~ msgid "Disable SELinux protection for setroubleshoot daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona SETroubleshoot"
 +#: ../gui/polgen.glade:1834
 +msgid "Enter network ports that application/user role connects to"
 +msgstr ""
 +"Proszę podać porty sieciowe, z którymi łączy się ta rola aplikacji/"
 +"użytkownika"
  
--#~ msgid "Disable SELinux protection for soundd daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona soundd"
+-#~ msgid "Disable SELinux protection for slapd daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona slapd"
 +#: ../gui/polgen.glade:1958
 +msgid ""
 +"Enter a comma separated list of tcp ports or ranges of ports that "
@@ -197880,8 +197965,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"Proszę podać listę portów lub zakresów portów TCP oddzielaną przecinkami, z "
 +"którymi łączy się ta rola aplikacji/użytkownika, na przykład: 612, 650-660"
  
--#~ msgid "Disable SELinux protection for sound daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona sound"
+-#~ msgid "Disable SELinux protection for slrnpull daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona slrnpull"
 +#: ../gui/polgen.glade:2111
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -197890,8 +197975,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"Proszę podać listę portów lub zakresów portów UDP oddzielaną przecinkami, z "
 +"którymi łączy się ta rola aplikacji/użytkownika, na przykład: 612, 650-660"
  
--#~ msgid "Spam Protection"
--#~ msgstr "Ochrona przed niechcianymi wiadomościami"
+-#~ msgid "Disable SELinux protection for smbd daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona smbd"
 +#: ../gui/polgen.glade:2183
 +msgid "Select common application traits"
 +msgstr "Wybór wspólnych cech aplikacji"
@@ -197932,8 +198017,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +msgid "Select files/directories that the application manages"
 +msgstr "Wybór plików/katalogów, którymi zarządza ta aplikacja"
  
--#~ msgid "Disable SELinux protection for spamd daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona spamd"
+-#~ msgid "Disable SELinux protection for snmpd daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona snmpd"
 +#: ../gui/polgen.glade:2607
 +msgid ""
 +"Add Files/Directories that application will need to \"Write\" to. Pid Files, "
@@ -197942,22 +198027,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"Proszę dodać pliki/katalogi, do których ta aplikacja będzie musiała "
 +"\"zapisywać\". Pliki PID, pliki dziennika, pliki /var/lib..."
  
--#~ msgid "Allow spamd to access home directories"
--#~ msgstr "Pozwól smapd na dostęp do folderów domowych"
+-#~ msgid "Disable SELinux protection for snort daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona Snort"
 +#: ../gui/polgen.glade:2667
 +msgid "Select booleans that the application uses"
 +msgstr "Wybór zmiennych logicznych, których używa ta aplikacja"
  
--#~ msgid "Allow Spam Assassin daemon network access"
--#~ msgstr "Pozwól demonowi Spam Assassin na dostęp do sieci"
+-#~ msgid "Disable SELinux protection for soundd daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona soundd"
 +#: ../gui/polgen.glade:2804
 +msgid "Add/Remove booleans used for this confined application/user"
 +msgstr ""
 +"Proszę dodać/usunąć zmienne logiczne używane dla tej ograniczanej aplikacji/"
 +"użytkownika"
  
--#~ msgid "Disable SELinux protection for speedmgmt daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona speedmgmt"
+-#~ msgid "Disable SELinux protection for sound daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona sound"
 +#: ../gui/polgen.glade:2864
 +msgid "Select directory to generate policy in"
 +msgstr "Wybór katalogu, w którym utworzyć politykę"
@@ -197970,8 +198055,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +msgid "Generated Policy Files"
 +msgstr "Utworzone pliki polityki"
  
--#~ msgid "Squid"
--#~ msgstr "Squid"
+-#~ msgid "Spam Protection"
+-#~ msgstr "Ochrona przed niechcianymi wiadomościami"
 +#: ../gui/polgen.glade:2982
 +msgid ""
 +"This tool will generate the following: \n"
@@ -197994,8 +198079,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"Należy zalogować się jako użytkownik i przetestować tę rolę użytkownika.\n"
 +"Należy użyć audit2allow -R, aby utworzyć dodatkowe reguły dla pliku te.\n"
  
--#~ msgid "Allow squid daemon to connect to the network"
--#~ msgstr "Pozwól demonowi Squid na dostęp do sieci"
+-#~ msgid "Disable SELinux protection for spamd daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona spamd"
 +#: ../gui/polgen.glade:3025
 +msgid ""
 +"This tool will generate the following: \n"
@@ -198057,21 +198142,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +msgid "Select file(s) that confined application creates or writes"
 +msgstr "Wybór plików, które ograniczana aplikacja tworzy lub zapisuje"
  
--#~ msgid "Disable SELinux protection for squid daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona Squid"
+-#~ msgid "Allow spamd to access home directories"
+-#~ msgstr "Pozwól smapd na dostęp do folderów domowych"
 +#: ../gui/polgengui.py:481
 +msgid "Select directory(s) that the confined application owns and writes into"
 +msgstr ""
 +"Wybór katalogów, które ograniczana aplikacja posiada lub do nich zapisuje"
  
--#~ msgid "Disable SELinux protection for ssh daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona SSH"
+-#~ msgid "Allow Spam Assassin daemon network access"
+-#~ msgstr "Pozwól demonowi Spam Assassin na dostęp do sieci"
 +#: ../gui/polgengui.py:541
 +msgid "Select directory to generate policy files in"
 +msgstr "Wybór katalogu, w którym utworzyć pliki polityki"
  
--#~ msgid "Allow ssh logins as sysadm_r:sysadm_t"
--#~ msgstr "Pozwól SSH na logowanie jako sysadm_r:sysadm_t"
+-#~ msgid "Disable SELinux protection for speedmgmt daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona speedmgmt"
 +#: ../gui/polgengui.py:554
 +#, python-format
 +msgid ""
@@ -198081,18 +198166,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"Typ %s_t został już określony w bieżącej polityce.\n"
 +"Kontynuować?"
  
--#~ msgid ""
--#~ "Allow staff_r users to search the sysadm home dir and read files (such as "
--#~ "~/.bashrc)"
--#~ msgstr ""
--#~ "Pozwól użytkownikom staff_r na wyszukiwanie w folderze domowym sysadm i "
--#~ "odczytywanie plików (takich jak ~/.bashrc)"
+-#~ msgid "Squid"
+-#~ msgstr "Squid"
 +#: ../gui/polgengui.py:554 ../gui/polgengui.py:558
 +msgid "Verify Name"
 +msgstr "Proszę sprawdzić nazwę"
  
--#~ msgid "Universal SSL tunnel"
--#~ msgstr "Uniwersalny tunel SSH"
+-#~ msgid "Allow squid daemon to connect to the network"
+-#~ msgstr "Pozwól demonowi Squid na dostęp do sieci"
 +#: ../gui/polgengui.py:558
 +#, python-format
 +msgid ""
@@ -198102,109 +198183,103 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"Moduł %s.pp został już wczytany w bieżącej polityce.\n"
 +"Kontynuować?"
  
--#~ msgid "Disable SELinux protection for stunnel daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona stunnel"
+-#~ msgid "Disable SELinux protection for squid daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona Squid"
 +#: ../gui/polgengui.py:604
 +msgid "You must enter a name"
 +msgstr "Należy podać nazwę"
  
--#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
--#~ msgstr "Pozwól demonowi stunnel na samodzielne uruchamianie, poza xinetd"
+-#~ msgid "Disable SELinux protection for ssh daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona SSH"
 +#: ../gui/polgengui.py:610
 +msgid "You must enter a executable"
 +msgstr "Należy podać plik wykonywalny"
  
--#~ msgid "Disable SELinux protection for swat daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona swat"
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
+-#~ msgid "Allow ssh logins as sysadm_r:sysadm_t"
+-#~ msgstr "Pozwól SSH na logowanie jako sysadm_r:sysadm_t"
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "Konfiguracja SELinuksa"
  
--#~ msgid "Disable SELinux protection for sxid daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona sxid"
+-#~ msgid ""
+-#~ "Allow staff_r users to search the sysadm home dir and read files (such as "
+-#~ "~/.bashrc)"
+-#~ msgstr ""
+-#~ "Pozwól użytkownikom staff_r na wyszukiwanie w folderze domowym sysadm i "
+-#~ "odczytywanie plików (takich jak ~/.bashrc)"
 +#: ../gui/polgen.py:174
 +#, python-format
 +msgid "Ports must be numbers or ranges of numbers from 1 to %d "
 +msgstr "Porty muszą być liczbą lub zakresem liczb od 1 do %d "
  
--#~ msgid "Disable SELinux protection for syslogd daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona syslogd"
+-#~ msgid "Universal SSL tunnel"
+-#~ msgstr "Uniwersalny tunel SSH"
 +#: ../gui/polgen.py:204
 +msgid "You must enter a name for your confined process/user"
 +msgstr "Należy podać nazwę dla ograniczanego procesu/użytkownika"
  
--#~ msgid "Disable SELinux protection for system cron jobs"
--#~ msgstr "Wyłącz ochronę SELinuksa dla systemowych zadań Crona"
+-#~ msgid "Disable SELinux protection for stunnel daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona stunnel"
 +#: ../gui/polgen.py:282
 +msgid "USER Types are not allowed executables"
 +msgstr "Typy USER nie mają dozwolonych plików wykonywalnych"
  
--#~ msgid "Disable SELinux protection for tcp daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona TCP"
+-#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
+-#~ msgstr "Pozwól demonowi stunnel na samodzielne uruchamianie, poza xinetd"
 +#: ../gui/polgen.py:288
 +msgid "Only DAEMON apps can use an init script"
 +msgstr "Tylko aplikacje DAEMON mogą używać skryptów init"
  
--#~ msgid "Disable SELinux protection for telnet daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona Telnet"
+-#~ msgid "Disable SELinux protection for swat daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona swat"
 +#: ../gui/polgen.py:306
 +msgid "use_syslog must be a boolean value "
 +msgstr "use_syslog musi być zmienną logiczną "
  
--#~ msgid "Disable SELinux protection for tftpd daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona tftpd"
+-#~ msgid "Disable SELinux protection for sxid daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona sxid"
 +#: ../gui/polgen.py:327
 +msgid "USER Types automatically get a tmp type"
 +msgstr "Typy USER automatycznie uzyskujÄ… typ tmp"
  
--#~ msgid "Disable SELinux protection for transproxy daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona transproxy"
+-#~ msgid "Disable SELinux protection for syslogd daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona syslogd"
 +#: ../gui/polgen.py:729
 +msgid "You must enter the executable path for your confined process"
 +msgstr "Należy podać ścieżkę do pliku wykonywalnego dla ograniczanego procesu"
  
--#~ msgid "Disable SELinux protection for udev daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona udev"
+-#~ msgid "Disable SELinux protection for system cron jobs"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla systemowych zadań Crona"
 +#: ../gui/polgen.py:848
 +msgid "Type Enforcement file"
 +msgstr "Plik typu wymuszania"
  
--#~ msgid "Disable SELinux protection for uml daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona uml"
+-#~ msgid "Disable SELinux protection for tcp daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona TCP"
 +#: ../gui/polgen.py:849
 +msgid "Interface file"
 +msgstr "Plik interfejsu"
  
--#~ msgid ""
--#~ "Allow xinetd to run unconfined, including any services it starts that do "
--#~ "not have a domain transition explicitly defined"
--#~ msgstr ""
--#~ "Pozwól xinetd na uruchamianie nieograniczane, w tym wszystkich usług, "
--#~ "jakie uruchamia, a które nie mają określonych przemian domen"
+-#~ msgid "Disable SELinux protection for telnet daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona Telnet"
 +#: ../gui/polgen.py:850
 +msgid "File Contexts file"
 +msgstr "Plik kontekstów pliku"
  
--#~ msgid ""
--#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
--#~ "script that does not have a domain transition explicitly defined"
--#~ msgstr ""
--#~ "Pozwól skryptom rc na uruchamianie nieograniczane, w tym wszystkie demony "
--#~ "uruchamiane przez skrypty rc, a które nie mają określonych przemian domen"
+-#~ msgid "Disable SELinux protection for tftpd daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona tftpd"
 +#: ../gui/polgen.py:851
 +msgid "Setup Script"
 +msgstr "Ustawienia skryptu"
  
--#~ msgid "Allow rpm to run unconfined"
--#~ msgstr "Pozwól RPM na uruchamianie nieograniczane"
+-#~ msgid "Disable SELinux protection for transproxy daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona transproxy"
 +#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926
 +msgid "Network Port"
 +msgstr "Port sieciowy"
  
--#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
--#~ msgstr ""
--#~ "Pozwól uprzywilejowanym narzędziom, takim jak hotplug i insmod na "
--#~ "uruchamianie nieograniczane"
+-#~ msgid "Disable SELinux protection for udev daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona udev"
 +#: ../gui/portsPage.py:85
 +msgid ""
 +"SELinux Port\n"
@@ -198213,14 +198288,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"Typ portu\n"
 +"SELinuksa"
  
--#~ msgid "Disable SELinux protection for updfstab daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona updfstab"
+-#~ msgid "Disable SELinux protection for uml daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona uml"
 +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363
 +msgid "Protocol"
 +msgstr "Protokół"
  
--#~ msgid "Disable SELinux protection for uptimed daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona uptimed"
+-#~ msgid ""
+-#~ "Allow xinetd to run unconfined, including any services it starts that do "
+-#~ "not have a domain transition explicitly defined"
+-#~ msgstr ""
+-#~ "Pozwól xinetd na uruchamianie nieograniczane, w tym wszystkich usług, "
+-#~ "jakie uruchamia, a które nie mają określonych przemian domen"
 +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479
 +msgid ""
 +"MLS/MCS\n"
@@ -198230,11 +198309,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"MLS/MCS"
  
 -#~ msgid ""
--#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, "
--#~ "only staff_r can do so"
+-#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
+-#~ "script that does not have a domain transition explicitly defined"
 -#~ msgstr ""
--#~ "Pozwól user_r na osiąganie sysadm_r przez su, sudo lub userhelper. W "
--#~ "innym wypadku tylko staff_r może to zrobić"
+-#~ "Pozwól skryptom rc na uruchamianie nieograniczane, w tym wszystkie demony "
+-#~ "uruchamiane przez skrypty rc, a które nie mają określonych przemian domen"
 +#: ../gui/portsPage.py:101
 +msgid "Port"
 +msgstr "Port"
@@ -198328,8 +198407,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +msgid "User Privs"
 +msgstr "Przywileje użytkowników"
  
--#~ msgid "Allow users to execute the mount command"
--#~ msgstr "Pozwól użytkownikom na uruchamianie polecenia mount"
+-#~ msgid "Allow rpm to run unconfined"
+-#~ msgstr "Pozwól RPM na uruchamianie nieograniczane"
 +#: ../gui/selinux.tbl:4
 +msgid ""
 +"Allow gadmin SELinux user account to execute files in home directory or /tmp"
@@ -198337,10 +198416,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"Pozwolenie kontom użytkowników SELinuksa gadmin na wykonywanie plików w "
 +"katalogu domowym lub /tmp"
  
--#~ msgid "Allow regular users direct mouse access (only allow the X server)"
+-#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
 -#~ msgstr ""
--#~ "Pozwól zwykłym użytkownikom na bezpośredni dostęp do myszy (pozwól tylko "
--#~ "serwerowi X Window)"
+-#~ "Pozwól uprzywilejowanym narzędziom, takim jak hotplug i insmod na "
+-#~ "uruchamianie nieograniczane"
 +#: ../gui/selinux.tbl:5
 +msgid ""
 +"Allow guest SELinux user account to execute files in home directory or /tmp"
@@ -198348,8 +198427,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"Pozwolenie kontom użytkowników SELinuksa guest na wykonywanie plików w "
 +"katalogu domowym lub /tmp"
  
--#~ msgid "Allow users to run the dmesg command"
--#~ msgstr "Pozwól użytkownikom na wykonywanie polecenia dmesg"
+-#~ msgid "Disable SELinux protection for updfstab daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona updfstab"
 +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16
 +msgid "Memory Protection"
 +msgstr "Ochrona pamięci"
@@ -198384,10 +198463,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +msgid "Allow ssh to run ssh-keysign"
 +msgstr "Pozwolenie SSH na uruchamianie ssh-keysign"
  
--#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
--#~ msgstr ""
--#~ "Pozwól użytkownikom na kontrolowanie interfejsów sieciowych (wymaga także "
--#~ "USERCTL=true)"
+-#~ msgid "Disable SELinux protection for uptimed daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona uptimed"
 +#: ../gui/selinux.tbl:11
 +msgid ""
 +"Allow staff SELinux user account to execute files in home directory or /tmp"
@@ -198395,8 +198472,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"Pozwolenie kontom użytkowników SELinuksa staff na wykonywanie plików w "
 +"katalogu domowym lub /tmp"
  
--#~ msgid "Allow normal user to execute ping"
--#~ msgstr "Pozwól normalnym użytkownikom na wykonywanie ping"
+-#~ msgid ""
+-#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, "
+-#~ "only staff_r can do so"
+-#~ msgstr ""
+-#~ "Pozwól user_r na osiąganie sysadm_r przez su, sudo lub userhelper. W "
+-#~ "innym wypadku tylko staff_r może to zrobić"
 +#: ../gui/selinux.tbl:12
 +msgid ""
 +"Allow sysadm SELinux user account to execute files in home directory or /tmp"
@@ -198404,9 +198485,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"Pozwolenie kontom użytkowników SELinuksa sysadm na wykonywanie plików w "
 +"katalogu domowym lub /tmp"
  
--#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
--#~ msgstr ""
--#~ "Pozwól użytkownikom na odczyt/zapis noextattrfile (FAT, CD-ROM, DYSKIETKA)"
+-#~ msgid "Allow users to execute the mount command"
+-#~ msgstr "Pozwól użytkownikom na uruchamianie polecenia mount"
 +#: ../gui/selinux.tbl:13
 +msgid ""
 +"Allow unconfined SELinux user account to execute files in home directory or /"
@@ -198415,8 +198495,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"Pozwolenie nieograniczanym kontom użytkowników SELinuksa na wykonywanie "
 +"plików w katalogu domowym lub /tmp"
  
--#~ msgid "Allow users to rw usb devices"
--#~ msgstr "Pozwól użytkownikom na odczyt/zapis urządzeń USB"
+-#~ msgid "Allow regular users direct mouse access (only allow the X server)"
+-#~ msgstr ""
+-#~ "Pozwól zwykłym użytkownikom na bezpośredni dostęp do myszy (pozwól tylko "
+-#~ "serwerowi X Window)"
 +#: ../gui/selinux.tbl:14
 +msgid "Network Configuration"
 +msgstr "Konfiguracja sieci"
@@ -198425,14 +198507,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +msgid "Allow unlabeled packets to flow on the network"
 +msgstr "Pozwolenie pakietom bez etykiet na przepływanie przez sieć"
  
--#~ msgid ""
--#~ "Allow users to run TCP servers (bind to ports and accept connection from "
--#~ "the same domain and outside users)  disabling this forces FTP passive "
--#~ "mode and may change other protocols"
--#~ msgstr ""
--#~ "Pozwól użytkownikom na uruchamianie serwerów TCP (dowiąż do portów i "
--#~ "akceptuj połączenia z tych samych domen i zewnętrznych użytkowników) "
--#~ "wyłączenie tego wymusza tryb pasywny FTP i może zmienić inne protokoły"
+-#~ msgid "Allow users to run the dmesg command"
+-#~ msgstr "Pozwól użytkownikom na wykonywanie polecenia dmesg"
 +#: ../gui/selinux.tbl:15
 +msgid ""
 +"Allow user SELinux user account to execute files in home directory or /tmp"
@@ -198440,8 +198516,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"Pozwolenie kontom użytkowników SELinuksa user na wykonywanie plików w "
 +"katalogu domowym lub /tmp"
  
--#~ msgid "Allow user to stat ttyfiles"
--#~ msgstr "Pozwól użytkownikom na wykonywanie stat na plikach TTY"
+-#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
+-#~ msgstr ""
+-#~ "Pozwól użytkownikom na kontrolowanie interfejsów sieciowych (wymaga także "
+-#~ "USERCTL=true)"
 +#: ../gui/selinux.tbl:16
 +msgid "Allow unconfined to dyntrans to unconfined_execmem"
 +msgstr "Pozwolenie nieograniczanym dyntrans do unconfined_execmem"
@@ -198467,8 +198545,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +msgid "Allow clients to write to X shared memory"
 +msgstr "Pozwolenie klientom na zapisywanie do współdzielonej pamięci X"
  
--#~ msgid "Disable SELinux protection for uucpd daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona uucpd"
+-#~ msgid "Allow normal user to execute ping"
+-#~ msgstr "Pozwól normalnym użytkownikom na wykonywanie ping"
 +#: ../gui/selinux.tbl:20
 +msgid ""
 +"Allow xguest SELinux user account to execute files in home directory or /tmp"
@@ -198476,8 +198554,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"Pozwolenie kontom użytkowników SELinuksa xguest na wykonywanie plików w "
 +"katalogu domowym lub /tmp"
  
--#~ msgid "Disable SELinux protection for vmware daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona VMWare"
+-#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
+-#~ msgstr ""
+-#~ "Pozwól użytkownikom na odczyt/zapis noextattrfile (FAT, CD-ROM, DYSKIETKA)"
 +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229
 +#: ../gui/selinux.tbl:231
 +msgid "NIS"
@@ -198517,75 +198596,81 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +msgstr ""
 +"Pozwolenie przeglądarkom WWW staff na zapisywanie do katalogów domowych"
  
--#~ msgid "Disable SELinux protection for watchdog daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona watchdog"
+-#~ msgid "Allow users to rw usb devices"
+-#~ msgstr "Pozwól użytkownikom na odczyt/zapis urządzeń USB"
 +#: ../gui/selinux.tbl:30
 +msgid "Disable SELinux protection for amanda"
 +msgstr "Wyłączenie ochrony SELinuksa dla amandy"
  
--#~ msgid "Disable SELinux protection for winbind daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona winbind"
+-#~ msgid ""
+-#~ "Allow users to run TCP servers (bind to ports and accept connection from "
+-#~ "the same domain and outside users)  disabling this forces FTP passive "
+-#~ "mode and may change other protocols"
+-#~ msgstr ""
+-#~ "Pozwól użytkownikom na uruchamianie serwerów TCP (dowiąż do portów i "
+-#~ "akceptuj połączenia z tych samych domen i zewnętrznych użytkowników) "
+-#~ "wyłączenie tego wymusza tryb pasywny FTP i może zmienić inne protokoły"
 +#: ../gui/selinux.tbl:31
 +msgid "Disable SELinux protection for amavis"
 +msgstr "Wyłączenie ochrony SELinuksa dla amavis"
  
--#~ msgid "Disable SELinux protection for xdm daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona XDM"
+-#~ msgid "Allow user to stat ttyfiles"
+-#~ msgstr "Pozwól użytkownikom na wykonywanie stat na plikach TTY"
 +#: ../gui/selinux.tbl:32
 +msgid "Disable SELinux protection for apmd daemon"
 +msgstr "Wyłączenie ochrony SELinuksa dla demona apmd"
  
--#~ msgid "Allow xdm logins as sysadm_r:sysadm_t"
--#~ msgstr "Pozwól XDM na logowanie jako sysadm_r:sysadm_t"
+-#~ msgid "Disable SELinux protection for uucpd daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona uucpd"
 +#: ../gui/selinux.tbl:33
 +msgid "Disable SELinux protection for arpwatch daemon"
 +msgstr "Wyłączenie ochrony SELinuksa dla demona arpwatch"
  
--#~ msgid "Disable SELinux protection for xen daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona Xen"
+-#~ msgid "Disable SELinux protection for vmware daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona VMWare"
 +#: ../gui/selinux.tbl:34
 +msgid "Disable SELinux protection for auditd daemon"
 +msgstr "Wyłączenie ochrony SELinuksa dla demona auditd"
  
--#~ msgid "XEN"
--#~ msgstr "Xen"
+-#~ msgid "Disable SELinux protection for watchdog daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona watchdog"
 +#: ../gui/selinux.tbl:35
 +msgid "Disable SELinux protection for automount daemon"
 +msgstr "Wyłączenie ochrony SELinuksa dla demona automount"
  
--#~ msgid "Allow xen to read/write physical disk devices"
--#~ msgstr ""
--#~ "Pozwól Xenowi na odczytywanie/zapisywanie fizycznych urządzeń dyskowych"
+-#~ msgid "Disable SELinux protection for winbind daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona winbind"
 +#: ../gui/selinux.tbl:36
 +msgid "Disable SELinux protection for avahi"
 +msgstr "Wyłączenie ochrony SELinuksa dla Avahi"
  
--#~ msgid "Disable SELinux protection for xfs daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona xfs"
+-#~ msgid "Disable SELinux protection for xdm daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona XDM"
 +#: ../gui/selinux.tbl:37
 +msgid "Disable SELinux protection for bluetooth daemon"
 +msgstr "Wyłączenie ochrony SELinuksa dla demona Bluetooth"
  
--#~ msgid "Disable SELinux protection for xen control"
--#~ msgstr "Wyłącz ochronę SELinuksa dla kontroli Xena"
+-#~ msgid "Allow xdm logins as sysadm_r:sysadm_t"
+-#~ msgstr "Pozwól XDM na logowanie jako sysadm_r:sysadm_t"
 +#: ../gui/selinux.tbl:38
 +msgid "Disable SELinux protection for canna daemon"
 +msgstr "Wyłączenie ochrony SELinuksa dla demona canna"
  
--#~ msgid "Disable SELinux protection for ypbind daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona ypbind"
+-#~ msgid "Disable SELinux protection for xen daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona Xen"
 +#: ../gui/selinux.tbl:39
 +msgid "Disable SELinux protection for cardmgr daemon"
 +msgstr "Wyłączenie ochrony SELinuksa dla demona cardmgr"
  
--#~ msgid "Disable SELinux protection for NIS Password Daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona hasła NIS"
+-#~ msgid "XEN"
+-#~ msgstr "Xen"
 +#: ../gui/selinux.tbl:40
 +msgid "Disable SELinux protection for Cluster Server"
 +msgstr "Wyłączenie ochrony SELinuksa dla serwera klastra"
  
--#~ msgid "Disable SELinux protection for ypserv daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona ypserv"
+-#~ msgid "Allow xen to read/write physical disk devices"
+-#~ msgstr ""
+-#~ "Pozwól Xenowi na odczytywanie/zapisywanie fizycznych urządzeń dyskowych"
 +#: ../gui/selinux.tbl:41
 +msgid ""
 +"Allow cdrecord to read various content. nfs, samba, removable devices, user "
@@ -198785,8 +198870,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +msgid "Compatibility"
 +msgstr "Zgodność"
  
--#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
--#~ msgstr "Wyłącz ochronę SELinuksa dla demona przesyłania NIS"
+-#~ msgid "Disable SELinux protection for xfs daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona xfs"
 +#: ../gui/selinux.tbl:87
 +msgid ""
 +"Do not audit things that we know to be broken but which are not security "
@@ -198795,11 +198880,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"Bez audytu rzeczy, o których wiadomo, że są zepsute, ale nie niosą za sobą "
 +"ryzyka"
  
--#~ msgid ""
--#~ "Allow SELinux webadm user to manage unprivileged users home directories"
--#~ msgstr ""
--#~ "Pozwól użytkownikowi SELinuksa webadm na zarządzanie folderami domowymi "
--#~ "nieuprzywilejowanych użytkowników"
+-#~ msgid "Disable SELinux protection for xen control"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla kontroli Xena"
 +#: ../gui/selinux.tbl:88
 +msgid "Disable SELinux protection for hostname daemon"
 +msgstr "Wyłączenie ochrony SELinuksa dla demona hostname"
@@ -198916,18 +198998,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +msgid "Disable SELinux protection for mailman"
 +msgstr "Wyłączenie ochrony SELinuksa dla demona Mailman"
  
--#~ msgid ""
--#~ "Allow SELinux webadm user to read unprivileged users home directories"
--#~ msgstr ""
--#~ "Pozwól użytkownikowi SELinuksa webadm na odczytywanie folderami domowymi "
--#~ "nieuprzywilejowanych użytkowników"
+-#~ msgid "Disable SELinux protection for ypbind daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona ypbind"
 +#: ../gui/selinux.tbl:115
 +msgid "Allow evolution and thunderbird to read user files"
 +msgstr ""
 +"Pozwolenie Evolution i Thunderbirdowi na odczytywanie plików użytkownika"
  
--#~ msgid "Are you sure you want to delete %s '%s'?"
--#~ msgstr "Na pewno chcesz usunąć %s \"%s\"?"
+-#~ msgid "Disable SELinux protection for NIS Password Daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona hasła NIS"
 +#: ../gui/selinux.tbl:116
 +msgid "Disable SELinux protection for mdadm daemon"
 +msgstr "Wyłączenie ochrony SELinuksa dla demona mdadm"
@@ -199089,16 +199168,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +msgid "Disable SELinux protection for readahead"
 +msgstr "Wyłączenie ochrony SELinuksa dla readahead"
  
--#~ msgid "Delete %s"
--#~ msgstr "Usuń %s"
+-#~ msgid "Disable SELinux protection for ypserv daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona ypserv"
 +#: ../gui/selinux.tbl:153
 +msgid "Allow programs to read files in non-standard locations (default_t)"
 +msgstr ""
 +"Pozwolenie programom na odczytywanie plików w niestandardowych położeniach "
 +"(default_t)"
  
--#~ msgid "Add %s"
--#~ msgstr "Dodaj %s"
+-#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
+-#~ msgstr "Wyłącz ochronę SELinuksa dla demona przesyłania NIS"
 +#: ../gui/selinux.tbl:154
 +msgid "Disable SELinux protection for restorecond"
 +msgstr "Wyłączenie ochrony SELinuksa dla demona restorecond"
@@ -199151,8 +199230,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +msgid "Allow sasl authentication server to read /etc/shadow"
 +msgstr "Pozwolenie serwerowi uwierzytelniania SASL na odczytywanie /etc/shadow"
  
--#~ msgid "Modify %s"
--#~ msgstr "Zmodyfikuj %s"
+-#~ msgid ""
+-#~ "Allow SELinux webadm user to manage unprivileged users home directories"
+-#~ msgstr ""
+-#~ "Pozwól użytkownikowi SELinuksa webadm na zarządzanie folderami domowymi "
+-#~ "nieuprzywilejowanych użytkowników"
 +#: ../gui/selinux.tbl:165
 +msgid ""
 +"Allow X-Windows server to map a memory region as both executable and writable"
@@ -199160,8 +199242,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"Pozwolenie serwerowi X Window na mapowanie regionów pamięci zarówno jako "
 +"wykonywalnÄ…, jak i zapisywalnÄ…"
  
--#~ msgid "Permissive"
--#~ msgstr "Zezwalanie"
+-#~ msgid ""
+-#~ "Allow SELinux webadm user to read unprivileged users home directories"
+-#~ msgstr ""
+-#~ "Pozwól użytkownikowi SELinuksa webadm na odczytywanie folderami domowymi "
+-#~ "nieuprzywilejowanych użytkowników"
 +#: ../gui/selinux.tbl:166
 +msgid "Disable SELinux protection for saslauthd daemon"
 +msgstr "Wyłączenie ochrony SELinuksa dla demona saslauthd"
@@ -199178,25 +199263,55 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +msgid "Do not allow any processes to load kernel modules"
 +msgstr "Bez zezwolenia żadnemu procesowi na wczytywanie modułów jądra"
  
--#~ msgid "Enforcing"
--#~ msgstr "Wymuszanie"
+-#~ msgid "Are you sure you want to delete %s '%s'?"
+-#~ msgstr "Na pewno chcesz usunąć %s \"%s\"?"
 +#: ../gui/selinux.tbl:170
 +msgid "Do not allow any processes to modify kernel SELinux policy"
 +msgstr ""
 +"Bez zezwolenia żadnemu procesowi na modyfikowanie polityki jądra SELinuksa"
  
--#~ msgid "Disabled"
--#~ msgstr "Wyłączony"
+-#~ msgid "Delete %s"
+-#~ msgstr "Usuń %s"
 +#: ../gui/selinux.tbl:171
 +msgid "Disable SELinux protection for sendmail daemon"
 +msgstr "Wyłączenie ochrony SELinuksa dla demona Sendmail"
  
--#~ msgid "Status"
--#~ msgstr "Stan"
+-#~ msgid "Add %s"
+-#~ msgstr "Dodaj %s"
 +#: ../gui/selinux.tbl:172
 +msgid "Disable SELinux protection for setrans"
 +msgstr "Wyłączenie ochrony SELinuksa dla setrans"
  
+-#~ msgid "Modify %s"
+-#~ msgstr "Zmodyfikuj %s"
++#: ../gui/selinux.tbl:173
++msgid "Disable SELinux protection for setroubleshoot daemon"
++msgstr "Wyłączenie ochrony SELinuksa dla demona setroubleshoot"
+ 
+-#~ msgid "Permissive"
+-#~ msgstr "Zezwalanie"
++#: ../gui/selinux.tbl:174
++msgid "Disable SELinux protection for slapd daemon"
++msgstr "Wyłączenie ochrony SELinuksa dla demona slapd"
+ 
+-#~ msgid "Enforcing"
+-#~ msgstr "Wymuszanie"
++#: ../gui/selinux.tbl:175
++msgid "Disable SELinux protection for slrnpull daemon"
++msgstr "Wyłączenie ochrony SELinuksa dla demona slrnpull"
+ 
+-#~ msgid "Disabled"
+-#~ msgstr "Wyłączony"
++#: ../gui/selinux.tbl:176
++msgid "Disable SELinux protection for smbd daemon"
++msgstr "Wyłączenie ochrony SELinuksa dla demona smbd"
+ 
+-#~ msgid "Status"
+-#~ msgstr "Stan"
++#: ../gui/selinux.tbl:177
++msgid "Disable SELinux protection for snmpd daemon"
++msgstr "Wyłączenie ochrony SELinuksa dla demona snmpd"
+ 
 -#~ msgid ""
 -#~ "Changing the policy type will cause a relabel of the entire file system "
 -#~ "on the next boot. Relabeling takes a long time depending on the size of "
@@ -199206,9 +199321,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 -#~ "systemowy plików podczas następnego uruchamiania. Ponowne nadawanie "
 -#~ "etykiet zajmuje dużo czasu, w zależności od rozmiaru systemu plików. Czy "
 -#~ "chcesz kontynuować?"
-+#: ../gui/selinux.tbl:173
-+msgid "Disable SELinux protection for setroubleshoot daemon"
-+msgstr "Wyłączenie ochrony SELinuksa dla demona setroubleshoot"
++#: ../gui/selinux.tbl:178
++msgid "Disable SELinux protection for snort daemon"
++msgstr "Wyłączenie ochrony SELinuksa dla demona Snort"
  
 -#~ msgid ""
 -#~ "Changing to SELinux disabled requires a reboot.  It is not recommended.  "
@@ -199225,9 +199340,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 -#~ "trybu zezwalania, który będzie tylko zapisywał błędy do dziennika i nie "
 -#~ "wymuszał polityki SELinuksa. Tryb zezwalania nie wymaga ponownego "
 -#~ "uruchomienia. Czy chcesz kontynuować?"
-+#: ../gui/selinux.tbl:174
-+msgid "Disable SELinux protection for slapd daemon"
-+msgstr "Wyłączenie ochrony SELinuksa dla demona slapd"
++#: ../gui/selinux.tbl:179
++msgid "Disable SELinux protection for soundd daemon"
++msgstr "Wyłączenie ochrony SELinuksa dla demona soundd"
  
 -#~ msgid ""
 -#~ "Changing to SELinux enabled will cause a relabel of the entire file "
@@ -199238,15 +199353,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 -#~ "systemowy plików podczas następnego uruchamiania. Ponowne nadawanie "
 -#~ "etykiet zajmuje dużo czasu, w zależności od rozmiaru systemu plików. Czy "
 -#~ "chcesz kontynuować?"
-+#: ../gui/selinux.tbl:175
-+msgid "Disable SELinux protection for slrnpull daemon"
-+msgstr "Wyłączenie ochrony SELinuksa dla demona slrnpull"
++#: ../gui/selinux.tbl:180
++msgid "Disable SELinux protection for sound daemon"
++msgstr "Wyłączenie ochrony SELinuksa dla demona sound"
  
 -#~ msgid "system-config-selinux"
 -#~ msgstr "system-config-selinux"
-+#: ../gui/selinux.tbl:176
-+msgid "Disable SELinux protection for smbd daemon"
-+msgstr "Wyłączenie ochrony SELinuksa dla demona smbd"
++#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183
++msgid "Spam Protection"
++msgstr "Ochrona przed niechcianymi wiadomościami"
  
 -#~ msgid ""
 -#~ "Copyright (c)2006 Red Hat, Inc.\n"
@@ -199254,27 +199369,27 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 -#~ msgstr ""
 -#~ "Copyright (c) 2006 Red Hat, Inc.\n"
 -#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
-+#: ../gui/selinux.tbl:177
-+msgid "Disable SELinux protection for snmpd daemon"
-+msgstr "Wyłączenie ochrony SELinuksa dla demona snmpd"
++#: ../gui/selinux.tbl:181
++msgid "Disable SELinux protection for spamd daemon"
++msgstr "Wyłączenie ochrony SELinuksa dla demona spamd"
  
 -#~ msgid "Add SELinux Login Mapping"
 -#~ msgstr "Dodaj mapowanie loginu SELinuksa"
-+#: ../gui/selinux.tbl:178
-+msgid "Disable SELinux protection for snort daemon"
-+msgstr "Wyłączenie ochrony SELinuksa dla demona Snort"
++#: ../gui/selinux.tbl:182
++msgid "Allow spamd to access home directories"
++msgstr "Pozwolenie smapd na dostęp do katalogów domowych"
  
 -#~ msgid "Add SELinux Network Ports"
 -#~ msgstr "Dodaj porty sieciowe SELinuksa"
-+#: ../gui/selinux.tbl:179
-+msgid "Disable SELinux protection for soundd daemon"
-+msgstr "Wyłączenie ochrony SELinuksa dla demona soundd"
++#: ../gui/selinux.tbl:183
++msgid "Allow Spam Assassin daemon network access"
++msgstr "Pozwolenie demonowi Spam Assassin na dostęp do sieci"
  
 -#~ msgid "SELinux Type"
 -#~ msgstr "Typ SELinuksa"
-+#: ../gui/selinux.tbl:180
-+msgid "Disable SELinux protection for sound daemon"
-+msgstr "Wyłączenie ochrony SELinuksa dla demona sound"
++#: ../gui/selinux.tbl:184
++msgid "Disable SELinux protection for speedmgmt daemon"
++msgstr "Wyłączenie ochrony SELinuksa dla demona speedmgmt"
  
 -#~ msgid ""
 -#~ "tcp\n"
@@ -199282,9 +199397,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 -#~ msgstr ""
 -#~ "TCP\n"
 -#~ "UDP"
-+#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183
-+msgid "Spam Protection"
-+msgstr "Ochrona przed niechcianymi wiadomościami"
++#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186
++msgid "Squid"
++msgstr "Squid"
  
 -#~ msgid ""
 -#~ "SELinux MLS/MCS\n"
@@ -199292,21 +199407,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 -#~ msgstr ""
 -#~ "Poziom MLS/MCS\n"
 -#~ "SELinuksa"
-+#: ../gui/selinux.tbl:181
-+msgid "Disable SELinux protection for spamd daemon"
-+msgstr "Wyłączenie ochrony SELinuksa dla demona spamd"
++#: ../gui/selinux.tbl:185
++msgid "Allow squid daemon to connect to the network"
++msgstr "Pozwolenie demonowi Squid na dostęp do sieci"
  
 -#~ msgid "File Specification"
 -#~ msgstr "Określenie pliku"
-+#: ../gui/selinux.tbl:182
-+msgid "Allow spamd to access home directories"
-+msgstr "Pozwolenie smapd na dostęp do katalogów domowych"
++#: ../gui/selinux.tbl:186
++msgid "Disable SELinux protection for squid daemon"
++msgstr "Wyłączenie ochrony SELinuksa dla demona Squid"
  
 -#~ msgid "File Type"
 -#~ msgstr "Typ pliku"
-+#: ../gui/selinux.tbl:183
-+msgid "Allow Spam Assassin daemon network access"
-+msgstr "Pozwolenie demonowi Spam Assassin na dostęp do sieci"
++#: ../gui/selinux.tbl:187
++msgid "Disable SELinux protection for ssh daemon"
++msgstr "Wyłączenie ochrony SELinuksa dla demona SSH"
  
 -#~ msgid ""
 -#~ "all files\n"
@@ -199326,42 +199441,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 -#~ "gniazdo\n"
 -#~ "dowiÄ…zanie symboliczne\n"
 -#~ "nazwany potok\n"
-+#: ../gui/selinux.tbl:184
-+msgid "Disable SELinux protection for speedmgmt daemon"
-+msgstr "Wyłączenie ochrony SELinuksa dla demona speedmgmt"
- 
--#~ msgid "MLS"
--#~ msgstr "MLS"
-+#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186
-+msgid "Squid"
-+msgstr "Squid"
- 
--#~ msgid "Add SELinux User"
--#~ msgstr "Dodaj użytkownika SELinuksa"
-+#: ../gui/selinux.tbl:185
-+msgid "Allow squid daemon to connect to the network"
-+msgstr "Pozwolenie demonowi Squid na dostęp do sieci"
- 
--#~ msgid "SELinux Administration"
--#~ msgstr "Administracja SELinuksa"
-+#: ../gui/selinux.tbl:186
-+msgid "Disable SELinux protection for squid daemon"
-+msgstr "Wyłączenie ochrony SELinuksa dla demona Squid"
- 
--#~ msgid "Add"
--#~ msgstr "Dodaj"
-+#: ../gui/selinux.tbl:187
-+msgid "Disable SELinux protection for ssh daemon"
-+msgstr "Wyłączenie ochrony SELinuksa dla demona SSH"
- 
--#~ msgid "_Properties"
--#~ msgstr "_Właściwości"
 +#: ../gui/selinux.tbl:188
 +msgid "Allow ssh logins as sysadm_r:sysadm_t"
 +msgstr "Pozwolenie SSH na logowanie jako sysadm_r:sysadm_t"
  
--#~ msgid "_Delete"
--#~ msgstr "_Usuń"
+-#~ msgid "MLS"
+-#~ msgstr "MLS"
 +#: ../gui/selinux.tbl:189
 +msgid ""
 +"Allow staff_r users to search the sysadm home dir and read files (such as ~/."
@@ -199370,8 +199455,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"Pozwolenie użytkownikom staff_r na wyszukiwanie w katalogu domowym sysadm i "
 +"odczytywanie plików (takich jak ~/.bashrc)"
  
--#~ msgid "Select Management Object"
--#~ msgstr "Wybierz obiekt zarzÄ…dzania"
+-#~ msgid "Add SELinux User"
+-#~ msgstr "Dodaj użytkownika SELinuksa"
 +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191
 +msgid "Universal SSL tunnel"
 +msgstr "Uniwersalny tunel SSL"
@@ -199424,8 +199509,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +msgid "Disable SELinux protection for uml daemon"
 +msgstr "Wyłączenie ochrony SELinuksa dla demona uml"
  
--#~ msgid "<b>Select:</b>"
--#~ msgstr "<b>Wybierz:</b>"
+-#~ msgid "SELinux Administration"
+-#~ msgstr "Administracja SELinuksa"
 +#: ../gui/selinux.tbl:202
 +msgid ""
 +"Allow xinetd to run unconfined, including any services it starts that do not "
@@ -199434,8 +199519,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"Pozwolenie xinetd na uruchamianie nieograniczane, w tym wszystkich usług, "
 +"jakie uruchamia, a które nie mają określonych przemian domen"
  
--#~ msgid "System Default Enforcing Mode"
--#~ msgstr "Domyślny systemowy tryb wymuszania"
+-#~ msgid "Add"
+-#~ msgstr "Dodaj"
 +#: ../gui/selinux.tbl:203
 +msgid ""
 +"Allow rc scripts to run unconfined, including any daemon started by an rc "
@@ -199449,22 +199534,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +msgid "Allow rpm to run unconfined"
 +msgstr "Pozwolenie RPM na uruchamianie nieograniczane"
  
--#~ msgid ""
--#~ "Disabled\n"
--#~ "Permissive\n"
--#~ "Enforcing\n"
--#~ msgstr ""
--#~ "Wyłączone\n"
--#~ "Zezwalanie\n"
--#~ "Wymuszanie\n"
+-#~ msgid "_Properties"
+-#~ msgstr "_Właściwości"
 +#: ../gui/selinux.tbl:205
 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
 +msgstr ""
 +"Pozwolenie uprzywilejowanym narzędziom, takim jak hotplug i insmod na "
 +"uruchamianie nieograniczane"
  
--#~ msgid "Current Enforcing Mode"
--#~ msgstr "Obecny tryb wymuszania"
+-#~ msgid "_Delete"
+-#~ msgstr "_Usuń"
 +#: ../gui/selinux.tbl:206
 +msgid "Disable SELinux protection for updfstab daemon"
 +msgstr "Wyłączenie ochrony SELinuksa dla demona updfstab"
@@ -199473,8 +199552,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +msgid "Disable SELinux protection for uptimed daemon"
 +msgstr "Wyłączenie ochrony SELinuksa dla demona uptimed"
  
--#~ msgid "System Default Policy Type: "
--#~ msgstr "Domyślny systemowy typ polityki: "
+-#~ msgid "Select Management Object"
+-#~ msgstr "Wybierz obiekt zarzÄ…dzania"
 +#: ../gui/selinux.tbl:208
 +msgid ""
 +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only "
@@ -199483,65 +199562,71 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"Pozwolenie user_r na osiÄ…ganie sysadm_r przez su, sudo lub userhelper. W "
 +"innym wypadku tylko staff_r może to zrobić"
  
--#~ msgid ""
--#~ "Select if you wish to relabel then entire file system on next reboot.  "
--#~ "Relabeling can take a very long time, depending on the size of the "
--#~ "system.  If you are changing policy types or going from disabled to "
--#~ "enforcing, a relabel is required."
--#~ msgstr ""
--#~ "Wybierz, czy chcesz ponownie nadać etykiety całemu systemowi plików "
--#~ "podczas następnego ponownego uruchomienia. Ponowne nadanie etykiet może "
--#~ "zająć dużo czasu, w zależności od rozmiaru systemu. Jeśli zmieniasz typy "
--#~ "polityki lub przechodzisz z wyłączonego do wymuszania, ponowne nadanie "
--#~ "etykiet jest wymagane."
+-#~ msgid "<b>Select:</b>"
+-#~ msgstr "<b>Wybierz:</b>"
 +#: ../gui/selinux.tbl:209
 +msgid "Allow users to execute the mount command"
 +msgstr "Pozwolenie użytkownikom na uruchamianie polecenia mount"
  
--#~ msgid "Relabel on next reboot."
--#~ msgstr "Ponownie nadaj etykiety podczas następnego ponownego uruchomienia."
+-#~ msgid "System Default Enforcing Mode"
+-#~ msgstr "Domyślny systemowy tryb wymuszania"
 +#: ../gui/selinux.tbl:210
 +msgid "Allow regular users direct mouse access (only allow the X server)"
 +msgstr ""
 +"Pozwolenie zwykłym użytkownikom na bezpośredni dostęp do myszy (pozwolenie "
 +"tylko serwerowi X)"
  
--#~ msgid "label37"
--#~ msgstr "label37"
+-#~ msgid ""
+-#~ "Disabled\n"
+-#~ "Permissive\n"
+-#~ "Enforcing\n"
+-#~ msgstr ""
+-#~ "Wyłączone\n"
+-#~ "Zezwalanie\n"
+-#~ "Wymuszanie\n"
 +#: ../gui/selinux.tbl:211
 +msgid "Allow users to run the dmesg command"
 +msgstr "Pozwolenie użytkownikom na wykonywanie polecenia dmesg"
  
--#~ msgid "Revert boolean setting to system default"
--#~ msgstr "Przywróć ustawienia zmiennych logicznych do domyślnych systemu"
+-#~ msgid "Current Enforcing Mode"
+-#~ msgstr "Obecny tryb wymuszania"
 +#: ../gui/selinux.tbl:212
 +msgid "Allow users to control network interfaces (also needs USERCTL=true)"
 +msgstr ""
 +"Pozwolenie użytkownikom na kontrolowanie interfejsów sieciowych (wymaga "
 +"także USERCTL=true)"
  
--#~ msgid "Toggle between Customized and All Booleans"
--#~ msgstr "Przełącz między dostosowanymi i wszystkimi zmiennymi logicznymi"
+-#~ msgid "System Default Policy Type: "
+-#~ msgstr "Domyślny systemowy typ polityki: "
 +#: ../gui/selinux.tbl:213
 +msgid "Allow normal user to execute ping"
 +msgstr "Pozwolenie normalnym użytkownikom na wykonywanie ping"
  
--#~ msgid "Run booleans lockdown wizard"
--#~ msgstr "Uruchom kreatora blokowania zmiennych logicznych"
+-#~ msgid ""
+-#~ "Select if you wish to relabel then entire file system on next reboot.  "
+-#~ "Relabeling can take a very long time, depending on the size of the "
+-#~ "system.  If you are changing policy types or going from disabled to "
+-#~ "enforcing, a relabel is required."
+-#~ msgstr ""
+-#~ "Wybierz, czy chcesz ponownie nadać etykiety całemu systemowi plików "
+-#~ "podczas następnego ponownego uruchomienia. Ponowne nadanie etykiet może "
+-#~ "zająć dużo czasu, w zależności od rozmiaru systemu. Jeśli zmieniasz typy "
+-#~ "polityki lub przechodzisz z wyłączonego do wymuszania, ponowne nadanie "
+-#~ "etykiet jest wymagane."
 +#: ../gui/selinux.tbl:214
 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
 +msgstr ""
 +"Pozwolenie użytkownikom na odczyt/zapis noextattrfile (FAT, CD-ROM, "
 +"DYSKIETKA)"
  
--#~ msgid "Lockdown..."
--#~ msgstr "Zablokuj..."
+-#~ msgid "Relabel on next reboot."
+-#~ msgstr "Ponownie nadaj etykiety podczas następnego ponownego uruchomienia."
 +#: ../gui/selinux.tbl:215
 +msgid "Allow users to rw usb devices"
 +msgstr "Pozwolenie użytkownikom na odczyt/zapis urządzeń USB"
  
--#~ msgid "Filter"
--#~ msgstr "Filtr"
+-#~ msgid "label37"
+-#~ msgstr "label37"
 +#: ../gui/selinux.tbl:216
 +msgid ""
 +"Allow users to run TCP servers (bind to ports and accept connection from the "
@@ -199588,15 +199673,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +msgid "XEN"
 +msgstr "Xen"
  
--#~ msgid "label50"
--#~ msgstr "label50"
+-#~ msgid "Revert boolean setting to system default"
+-#~ msgstr "Przywróć ustawienia zmiennych logicznych do domyślnych systemu"
 +#: ../gui/selinux.tbl:225
 +msgid "Allow xen to read/write physical disk devices"
 +msgstr ""
 +"Pozwolenie Xenowi na odczytywanie/zapisywanie fizycznych urządzeń dyskowych"
  
--#~ msgid "Add File Context"
--#~ msgstr "Dodaj kontekst pliku"
+-#~ msgid "Toggle between Customized and All Booleans"
+-#~ msgstr "Przełącz między dostosowanymi i wszystkimi zmiennymi logicznymi"
 +#: ../gui/selinux.tbl:226
 +msgid "Disable SELinux protection for xfs daemon"
 +msgstr "Wyłączenie ochrony SELinuksa dla demona xfs"
@@ -199621,76 +199706,76 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +msgid "Disable SELinux protection for NIS Transfer Daemon"
 +msgstr "Wyłączenie ochrony SELinuksa dla demona przesyłania NIS"
  
--#~ msgid "Modify File Context"
--#~ msgstr "Zmodyfikuj kontekst pliku"
+-#~ msgid "Run booleans lockdown wizard"
+-#~ msgstr "Uruchom kreatora blokowania zmiennych logicznych"
 +#: ../gui/selinux.tbl:232
 +msgid "Allow SELinux webadm user to manage unprivileged users home directories"
 +msgstr ""
 +"Pozwolenie użytkownikowi SELinuksa webadm na zarządzanie katalogami domowymi "
 +"nieuprzywilejowanych użytkowników"
  
--#~ msgid "Delete File Context"
--#~ msgstr "Usuń kontekst pliku"
+-#~ msgid "Lockdown..."
+-#~ msgstr "Zablokuj..."
 +#: ../gui/selinux.tbl:233
 +msgid "Allow SELinux webadm user to read unprivileged users home directories"
 +msgstr ""
 +"Pozwolenie użytkownikowi SELinuksa webadm na odczytywanie katalogów domowych "
 +"nieuprzywilejowanych użytkowników"
  
--#~ msgid "Toggle between all and customized file context"
--#~ msgstr "Przełącz między wszystkimi i dostosowanymi kontekstami plików"
+-#~ msgid "Filter"
+-#~ msgstr "Filtr"
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Are you sure you want to delete %s '%s'?"
 +msgstr "Na pewno usunąć %s \"%s\"?"
  
--#~ msgid "label38"
--#~ msgstr "label38"
+-#~ msgid "label50"
+-#~ msgstr "label50"
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Delete %s"
 +msgstr "Usuń %s"
  
--#~ msgid "Add SELinux User Mapping"
--#~ msgstr "Dodaj mapowanie użytkownika SELinuksa"
+-#~ msgid "Add File Context"
+-#~ msgstr "Dodaj kontekst pliku"
 +#: ../gui/semanagePage.py:134
 +#, python-format
 +msgid "Add %s"
 +msgstr "Dodaj %s"
  
--#~ msgid "Modify SELinux User Mapping"
--#~ msgstr "Zmodyfikuj mapowanie użytkownika SELinuksa"
+-#~ msgid "Modify File Context"
+-#~ msgstr "Zmodyfikuj kontekst pliku"
 +#: ../gui/semanagePage.py:148
 +#, python-format
 +msgid "Modify %s"
 +msgstr "Zmodyfikuj %s"
  
--#~ msgid "Delete SELinux User Mapping"
--#~ msgstr "Usuń mapowanie użytkownika SELinuksa"
+-#~ msgid "Delete File Context"
+-#~ msgstr "Usuń kontekst pliku"
 +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217
 +msgid "Permissive"
 +msgstr "Zezwalanie"
  
--#~ msgid "label39"
--#~ msgstr "label39"
+-#~ msgid "Toggle between all and customized file context"
+-#~ msgstr "Przełącz między wszystkimi i dostosowanymi kontekstami plików"
 +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235
 +msgid "Enforcing"
 +msgstr "Wymuszanie"
  
--#~ msgid "Add Translation"
--#~ msgstr "Dodaj tłumaczenie"
+-#~ msgid "label38"
+-#~ msgstr "label38"
 +#: ../gui/statusPage.py:75
 +msgid "Disabled"
 +msgstr "Wyłączony"
  
--#~ msgid "Modify Translation"
--#~ msgstr "Zmodyfikuj tłumaczenie"
+-#~ msgid "Add SELinux User Mapping"
+-#~ msgstr "Dodaj mapowanie użytkownika SELinuksa"
 +#: ../gui/statusPage.py:94
 +msgid "Status"
 +msgstr "Stan"
  
--#~ msgid "Delete Translation"
--#~ msgstr "Usuń tłumaczenie"
+-#~ msgid "Modify SELinux User Mapping"
+-#~ msgstr "Zmodyfikuj mapowanie użytkownika SELinuksa"
 +#: ../gui/statusPage.py:133
 +msgid ""
 +"Changing the policy type will cause a relabel of the entire file system on "
@@ -199701,8 +199786,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"plików podczas następnego uruchamiania. Ponowne nadawanie etykiet zajmuje "
 +"dużo czasu, w zależności od rozmiaru systemu plików. Kontynuować?"
  
--#~ msgid "label41"
--#~ msgstr "label41"
+-#~ msgid "Delete SELinux User Mapping"
+-#~ msgstr "Usuń mapowanie użytkownika SELinuksa"
 +#: ../gui/statusPage.py:147
 +msgid ""
 +"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
@@ -199719,8 +199804,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"zapisywał błędy do dziennika i nie wymuszał polityki SELinuksa. Tryb "
 +"zezwalania nie wymaga ponownego uruchomienia. Kontynuować?"
  
--#~ msgid "Modify SELinux User"
--#~ msgstr "Zmodyfikuj użytkownika SELinuksa"
+-#~ msgid "label39"
+-#~ msgstr "label39"
 +#: ../gui/statusPage.py:152
 +msgid ""
 +"Changing to SELinux enabled will cause a relabel of the entire file system "
@@ -199735,8 +199820,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +msgid "system-config-selinux"
 +msgstr "system-config-selinux"
  
--#~ msgid "label40"
--#~ msgstr "label40"
+-#~ msgid "Add Translation"
+-#~ msgstr "Dodaj tłumaczenie"
 +#: ../gui/system-config-selinux.glade:12
 +msgid ""
 +"Copyright (c)2006 Red Hat, Inc.\n"
@@ -199745,8 +199830,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"Copyright (c) 2006 Red Hat, Inc.\n"
 +"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
  
--#~ msgid "Add Network Port"
--#~ msgstr "Dodaj port sieciowy"
+-#~ msgid "Modify Translation"
+-#~ msgstr "Zmodyfikuj tłumaczenie"
 +#: ../gui/system-config-selinux.glade:22
 +#: ../gui/system-config-selinux.glade:544
 +#: ../gui/system-config-selinux.glade:736
@@ -199762,8 +199847,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +msgid "SELinux Type"
 +msgstr "Typ SELinuksa"
  
--#~ msgid "Edit Network Port"
--#~ msgstr "Edytuj port sieciowy"
+-#~ msgid "Delete Translation"
+-#~ msgstr "Usuń tłumaczenie"
 +#: ../gui/system-config-selinux.glade:622
 +msgid ""
 +"SELinux MLS/MCS\n"
@@ -199772,8 +199857,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"Poziom MLS/MCS\n"
 +"SELinuksa"
  
--#~ msgid "Delete Network Port"
--#~ msgstr "Usuń port sieciowy"
+-#~ msgid "label41"
+-#~ msgstr "label41"
 +#: ../gui/system-config-selinux.glade:814
 +msgid "File Specification"
 +msgstr "Określenie pliku"
@@ -199782,8 +199867,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +msgid "File Type"
 +msgstr "Typ pliku"
  
--#~ msgid "Toggle between Customized and All Ports"
--#~ msgstr "Przełącz między dostosowanymi i wszystkimi portami"
+-#~ msgid "Modify SELinux User"
+-#~ msgstr "Zmodyfikuj użytkownika SELinuksa"
 +#: ../gui/system-config-selinux.glade:919
 +msgid ""
 +"all files\n"
@@ -199840,8 +199925,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +msgid "System Default Enforcing Mode"
 +msgstr "Domyślny systemowy tryb wymuszania"
  
--#~ msgid "label42"
--#~ msgstr "label42"
+-#~ msgid "label40"
+-#~ msgstr "label40"
 +#: ../gui/system-config-selinux.glade:1547
 +msgid ""
 +"Disabled\n"
@@ -199860,8 +199945,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +msgid "System Default Policy Type: "
 +msgstr "Domyślny systemowy typ polityki: "
  
--#~ msgid "Generate new policy module"
--#~ msgstr "Utwórz nowy moduł polityki"
+-#~ msgid "Add Network Port"
+-#~ msgstr "Dodaj port sieciowy"
 +#: ../gui/system-config-selinux.glade:1656
 +msgid ""
 +"Select if you wish to relabel then entire file system on next reboot.  "
@@ -199875,15 +199960,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"przechodzisz z wyłączonego do wymuszania, ponowne nadanie etykiet jest "
 +"wymagane."
  
--#~ msgid "Load policy module"
--#~ msgstr "Wczytaj moduł polityki"
+-#~ msgid "Edit Network Port"
+-#~ msgstr "Edytuj port sieciowy"
 +#: ../gui/system-config-selinux.glade:1702
 +msgid "Relabel on next reboot."
 +msgstr ""
 +"Podczas następnego ponownego uruchomienia etykiety zostaną ponownie nadane."
  
--#~ msgid "Remove loadable policy module"
--#~ msgstr "Usuń wczytywalny moduł polityki"
+-#~ msgid "Delete Network Port"
+-#~ msgstr "Usuń port sieciowy"
 +#: ../gui/system-config-selinux.glade:1754
 +msgid "label37"
 +msgstr "label37"
@@ -200020,12 +200105,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +msgid "Remove loadable policy module"
 +msgstr "Usunięcie wczytywalnego modułu polityki"
  
--#~ msgid ""
--#~ "Enable/Disable additional audit rules, that are normally not reported in "
--#~ "the log files."
--#~ msgstr ""
--#~ "Włącz/wyłącz dodatkowe reguły audytu, które normalnie nie są raportowane "
--#~ "do plików dziennika."
+-#~ msgid "Toggle between Customized and All Ports"
+-#~ msgstr "Przełącz między dostosowanymi i wszystkimi portami"
 +#: ../gui/system-config-selinux.glade:3059
 +msgid ""
 +"Enable/Disable additional audit rules, that are normally not reported in the "
@@ -200034,41 +200115,54 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils
 +"Włączenie/wyłączenie dodatkowych reguł audytu, które normalnie nie są "
 +"zgłaszane w plikach dziennika."
  
--#~ msgid "label44"
--#~ msgstr "label44"
+-#~ msgid "label42"
+-#~ msgstr "label42"
 +#: ../gui/system-config-selinux.glade:3179
 +msgid "label44"
 +msgstr "label44"
-+
+ 
+-#~ msgid "Generate new policy module"
+-#~ msgstr "Utwórz nowy moduł polityki"
 +#: ../gui/system-config-selinux.glade:3216
 +msgid "Change process mode to permissive."
 +msgstr "Zmiana trybu procesu na zezwalanie."
-+
+ 
+-#~ msgid "Load policy module"
+-#~ msgstr "Wczytaj moduł polityki"
 +#: ../gui/system-config-selinux.glade:3234
 +msgid "Change process mode to enforcing"
 +msgstr "Zmiana trybu procesu na wymuszanie"
-+
+ 
+-#~ msgid "Remove loadable policy module"
+-#~ msgstr "Usuń wczytywalny moduł polityki"
 +#: ../gui/system-config-selinux.glade:3326
 +msgid "Process Domain"
 +msgstr "Domena procesu"
-+
+ 
+-#~ msgid ""
+-#~ "Enable/Disable additional audit rules, that are normally not reported in "
+-#~ "the log files."
+-#~ msgstr ""
+-#~ "Włącz/wyłącz dodatkowe reguły audytu, które normalnie nie są raportowane "
+-#~ "do plików dziennika."
 +#: ../gui/system-config-selinux.glade:3354
 +msgid "label59"
 +msgstr "label59"
  
--#~ msgid "Sensitvity Level"
--#~ msgstr "Poziom wrażliwości"
-+#: ../gui/translationsPage.py:53
-+#, fuzzy
-+msgid "Sensitivity Level"
-+msgstr "Poziom wrażliwości"
- 
--#~ msgid "SELinux user '%s' is required"
--#~ msgstr "Użytkownik SELinuksa \"%s\" jest wymagany"
+-#~ msgid "label44"
+-#~ msgstr "label44"
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr "Użytkownik SELinuksa \"%s\" jest wymagany"
+ 
+-#~ msgid "Sensitvity Level"
++#, fuzzy
++#~ msgid "Sensitivity Level"
+ #~ msgstr "Poziom wrażliwości"
+-
+-#~ msgid "SELinux user '%s' is required"
+-#~ msgstr "Użytkownik SELinuksa \"%s\" jest wymagany"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/policycoreutils.pot policycoreutils-2.0.83/po/policycoreutils.pot
 --- nsapolicycoreutils/po/policycoreutils.pot	2010-05-19 14:45:51.000000000 -0400
 +++ policycoreutils-2.0.83/po/policycoreutils.pot	2010-07-13 13:32:07.000000000 -0400
@@ -203302,51 +203396,56 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES.in policycor
  gui/templates/__init__.py
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreutils-2.0.83/po/pt_BR.po
 --- nsapolicycoreutils/po/pt_BR.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/pt_BR.po	2010-07-27 09:55:25.000000000 -0400
-@@ -1,18 +1,22 @@
++++ policycoreutils-2.0.83/po/pt_BR.po	2010-07-28 08:48:05.000000000 -0400
+@@ -1,26 +1,48 @@
 -# Brazilian Portuguese translation of policycoreutils
++# translation of pt_BR.po to Portuguese
 +# Brazilian Portuguese translation of policycoreutils.
 +# This file is distributed under the same license as the policycoreutils package.
++#
  # Diego Búrigo Zacarão <diegobz at gmail.com>, 2006.
  # Valnir Ferreira Jr., 2006.
 -# Igor Pires Soares <igor at projetofedora.org>, 2006,2007,2008.
 +# Igor Pires Soares <igor at projetofedora.org>, 2006,2007,2008,2009.
  # Frederico Madeira <fred at madeira.eng.br>, 2008.
  # Oliver Silva <oliverpsilva at gmail.com>, 2008.
+-#
 +# Taylon Silmer <taylonsilva at gmail.com>, 2008.
 +# Og Maciel <ogmaciel at gnome.org>, 2008.
- #
++# Glaucia Cintra <gcintra at redhat.com>, 2010.
  msgid ""
  msgstr ""
- "Project-Id-Version: policycoreutils\n"
+-"Project-Id-Version: policycoreutils\n"
++"Project-Id-Version: pt_BR\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
 -"PO-Revision-Date: 2008-07-22 15:47-0300\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
-+"PO-Revision-Date: 2009-03-27 00:36-0300\n"
- "Last-Translator: Igor Pires Soares <igor at projetofedora.org>\n"
- "Language-Team: Brazilian Portuguese <fedora-trans-pt_br at redhat.com>\n"
-+"Language: pt_BR\n"
+-"Last-Translator: Igor Pires Soares <igor at projetofedora.org>\n"
+-"Language-Team: Brazilian Portuguese <fedora-trans-pt_br at redhat.com>\n"
++"POT-Creation-Date: 2010-07-13 15:13-0400\n"
++"PO-Revision-Date: 2010-07-28 11:06+1000\n"
++"Last-Translator: Glaucia Cintra <gcintra at redhat.com>\n"
++"Language-Team: Portuguese <en at li.org>\n"
  "MIME-Version: 1.0\n"
  "Content-Type: text/plain; charset=UTF-8\n"
  "Content-Transfer-Encoding: 8bit\n"
-@@ -21,6 +25,25 @@
+-"X-Generator: KBabel 1.9.1\n"
++"X-Generator: KBabel 1.11.4\n"
+ "X-Poedit-Language: Portuguese\n"
  "X-Poedit-Country: BRAZIL\n"
  "Plural-Forms: nplurals=2; plural=(n > 1);\n"
  
 +#: system-config-selinux.desktop.in.h:1
 +msgid "Configure SELinux in a graphical setting"
-+msgstr ""
++msgstr "Configure o SELinux em uma configuração gráfica"
 +
 +#: system-config-selinux.desktop.in.h:2
-+#, fuzzy
 +msgid "SELinux Management"
-+msgstr "fcontext do SELinux"
++msgstr "Gerenciamento do SELinux"
 +
 +#: selinux-polgengui.desktop.in.h:1
-+#, fuzzy
 +msgid "Generate SELinux policy modules"
-+msgstr "Gerar novo módulo de política"
++msgstr "Gerar módulos de política do SELinux"
 +
 +#: selinux-polgengui.desktop.in.h:2 ../gui/polgen.glade:91
 +#: ../gui/polgen.glade:124
@@ -203356,7 +203455,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -28,7 +51,7 @@
+@@ -28,7 +50,7 @@
  "         <args ...> are the arguments to that script."
  msgstr ""
  "USO: run_init <script> <args ...>\n"
@@ -203365,7 +203464,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
  "         <args ...> são os argumentos para esse script."
  
  #: ../run_init/run_init.c:126 ../newrole/newrole.c:1187
-@@ -39,7 +62,7 @@
+@@ -39,7 +61,7 @@
  #: ../run_init/run_init.c:139
  #, c-format
  msgid "failed to get account information\n"
@@ -203374,7 +203473,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
  
  #: ../run_init/run_init.c:162 ../newrole/newrole.c:338
  msgid "Password:"
-@@ -48,7 +71,7 @@
+@@ -48,7 +70,7 @@
  #: ../run_init/run_init.c:197 ../newrole/newrole.c:363
  #, c-format
  msgid "Cannot find your entry in the shadow passwd file.\n"
@@ -203383,7 +203482,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
  
  #: ../run_init/run_init.c:203 ../newrole/newrole.c:370
  #, c-format
-@@ -63,7 +86,7 @@
+@@ -63,7 +85,7 @@
  #: ../run_init/run_init.c:309
  #, c-format
  msgid "Could not open file %s\n"
@@ -203392,7 +203491,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
  
  #: ../run_init/run_init.c:336
  #, c-format
-@@ -73,17 +96,17 @@
+@@ -73,17 +95,17 @@
  #: ../run_init/run_init.c:361
  #, c-format
  msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
@@ -203413,13 +203512,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
  
  #: ../audit2allow/audit2allow:217
  msgid "******************** IMPORTANT ***********************\n"
-@@ -99,20 +122,20 @@
+@@ -99,20 +121,19 @@
  
  #: ../semanage/seobject.py:55
  msgid "SELinux policy is not managed or store cannot be accessed."
 -msgstr "Política SELinux não é controlada ou não é possível acessar os dados."
-+msgstr ""
-+"A política SELinux não é gerenciada ou não foi possível acessar os dados."
++msgstr "A política SELinux não é gerenciada ou não foi possível acessar os dados."
  
  #: ../semanage/seobject.py:60
  msgid "Cannot read policy store."
@@ -203439,14 +203537,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
  
  #: ../semanage/seobject.py:142 ../semanage/seobject.py:146
  msgid "global"
-@@ -121,801 +144,816 @@
+@@ -121,801 +142,811 @@
  #: ../semanage/seobject.py:206
  #, python-format
  msgid "Unable to open %s: translations not supported on non-MLS machines: %s"
 -msgstr "Impossível abrir %s: traduções não suportadas em máquinas não-MLS: %s"
-+msgstr ""
-+"Não foi possível abrir %s: não existe supoerte para traduções em máquinas "
-+"não-MLS: %s"
++msgstr "Não foi possível abrir %s: traduções não suportadas nas máquinas não-MLS: %s"
  
  #: ../semanage/seobject.py:239
  msgid "Level"
@@ -203463,25 +203559,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
  #, python-format
  msgid "Translations can not contain spaces '%s' "
 -msgstr "Traduções não podem conter espaços '%s' "
-+msgstr "Traduções não podem conter espaços \"%s\" "
++msgstr "Traduções não podem conter espaços '%s'"
  
  #: ../semanage/seobject.py:250
  #, python-format
  msgid "Invalid Level '%s' "
 -msgstr "Nível Inválido '%s' "
-+msgstr "Nível \"%s\" inválido "
++msgstr "Nível inválido '%s'"
  
  #: ../semanage/seobject.py:253
  #, python-format
  msgid "%s already defined in translations"
 -msgstr "%s já definido nas traduções"
-+msgstr "%s já está definido nas traduções"
++msgstr "%s já está definido em traduções"
  
  #: ../semanage/seobject.py:265
  #, python-format
  msgid "%s not defined in translations"
 -msgstr "%s não definido nas traduções"
-+msgstr "%s não está definido nas traduções"
++msgstr "%s não está definido nas traduções."
  
  #: ../semanage/seobject.py:290
  msgid "Not yet implemented"
@@ -203799,8 +203895,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
  #, python-format
  msgid "SELinux user %s is defined in policy, cannot be deleted"
 -msgstr "Usuário SELinux %s está definido na política, não pode ser excluído"
-+msgstr ""
-+"O usuário SELinux %s está definido na política, e não pode ser excluído"
++msgstr "O usuário SELinux %s está definido na política, e não pode ser excluído"
  
 -#: ../semanage/seobject.py:739
 +#: ../semanage/seobject.py:735
@@ -204269,8 +204364,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
  #, python-format
  msgid "Could not set mls fields in interface context for %s"
 -msgstr "Impossível definir campos mls no contexto da interface para %s"
-+msgstr ""
-+"Não foi possível definir os campos mls no contexto da interface para %s"
++msgstr "Não foi possível definir os campos mls no contexto da interface para %s"
  
 -#: ../semanage/seobject.py:1296
 +#: ../semanage/seobject.py:1292
@@ -204379,8 +204473,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
  #, python-format
  msgid "Could not check if file context for %s is defined"
 -msgstr "Impossível checar se o contexto do arquivo para %s está definido"
-+msgstr ""
-+"Não foi possível verificar se o contexto do arquivo para %s está definido"
++msgstr "Não foi possível verificar se o contexto do arquivo para %s está definido"
  
 -#: ../semanage/seobject.py:1461
 +#: ../semanage/seobject.py:1457
@@ -204594,7 +204687,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
  msgid "Description"
  msgstr "Descrição"
  
-@@ -928,7 +966,7 @@
+@@ -928,7 +959,7 @@
  #, c-format
  msgid "newrole: service name configuration hashtable overflow\n"
  msgstr ""
@@ -204603,7 +204696,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
  "serviço\n"
  
  #: ../newrole/newrole.c:297
-@@ -939,7 +977,7 @@
+@@ -939,7 +970,7 @@
  #: ../newrole/newrole.c:436
  #, c-format
  msgid "cannot find valid entry in the passwd file.\n"
@@ -204612,7 +204705,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
  
  #: ../newrole/newrole.c:447
  #, c-format
-@@ -949,27 +987,27 @@
+@@ -949,27 +980,27 @@
  #: ../newrole/newrole.c:452
  #, c-format
  msgid "Error!  Shell is not valid.\n"
@@ -204645,7 +204738,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
  
  #: ../newrole/newrole.c:578 ../newrole/newrole.c:652
  #, c-format
-@@ -979,17 +1017,17 @@
+@@ -979,17 +1010,17 @@
  #: ../newrole/newrole.c:584 ../newrole/newrole.c:683
  #, c-format
  msgid "Error changing uid, aborting.\n"
@@ -204666,7 +204759,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
  
  #: ../newrole/newrole.c:602 ../newrole/newrole.c:657
  #, c-format
-@@ -999,7 +1037,7 @@
+@@ -999,7 +1030,7 @@
  #: ../newrole/newrole.c:701
  #, c-format
  msgid "Error connecting to audit system.\n"
@@ -204675,7 +204768,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
  
  #: ../newrole/newrole.c:707
  #, c-format
-@@ -1009,47 +1047,51 @@
+@@ -1009,47 +1040,51 @@
  #: ../newrole/newrole.c:714
  #, c-format
  msgid "Error sending audit message.\n"
@@ -204736,7 +204829,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
  
  #: ../newrole/newrole.c:909
  #, c-format
-@@ -1059,7 +1101,7 @@
+@@ -1059,7 +1094,7 @@
  #: ../newrole/newrole.c:916
  #, c-format
  msgid "Sorry, -l may be used with SELinux MLS support.\n"
@@ -204745,7 +204838,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
  
  #: ../newrole/newrole.c:921
  #, c-format
-@@ -1070,43 +1112,43 @@
+@@ -1070,43 +1105,43 @@
  #, c-format
  msgid "Error: you are not allowed to change levels on a non secure terminal \n"
  msgstr ""
@@ -204797,7 +204890,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
  
  #: ../newrole/newrole.c:1009
  #, c-format
-@@ -1116,32 +1158,32 @@
+@@ -1116,32 +1151,32 @@
  #: ../newrole/newrole.c:1016
  #, c-format
  msgid "Unable to allocate memory for new_context"
@@ -204836,7 +204929,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
  
  #: ../newrole/newrole.c:1161
  #, c-format
-@@ -1151,17 +1193,17 @@
+@@ -1151,17 +1186,17 @@
  #: ../newrole/newrole.c:1196
  #, c-format
  msgid "newrole: incorrect password for %s\n"
@@ -204857,7 +204950,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
  
  #: ../newrole/newrole.c:1228 ../newrole/newrole.c:1255
  #, c-format
-@@ -1171,7 +1213,7 @@
+@@ -1171,7 +1206,7 @@
  #: ../newrole/newrole.c:1287
  #, c-format
  msgid "Could not close descriptors.\n"
@@ -204866,7 +204959,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
  
  #: ../newrole/newrole.c:1314
  #, c-format
-@@ -1181,7 +1223,7 @@
+@@ -1181,7 +1216,7 @@
  #: ../newrole/newrole.c:1346
  #, c-format
  msgid "Unable to restore the environment, aborting\n"
@@ -204875,13 +204968,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
  
  #: ../newrole/newrole.c:1357
  msgid "failed to exec shell\n"
-@@ -1200,12 +1242,13 @@
+@@ -1200,12 +1235,12 @@
  #: ../load_policy/load_policy.c:80
  #, c-format
  msgid "%s:  Can't load policy and enforcing mode requested:  %s\n"
 -msgstr "%s:  Impossível carregar política e aplicar o modo requisitado:  %s\n"
-+msgstr ""
-+"%s:  Não foi possível carregar a política e o modo forçado solicitado:  %s\n"
++msgstr "%s:  Não foi possível carregar a política e o modo forçado solicitado:  %s\n"
  
  #: ../load_policy/load_policy.c:90
  #, c-format
@@ -204891,7 +204983,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
  
  #: ../scripts/chcat:92 ../scripts/chcat:169
  msgid "Requires at least one category"
-@@ -1214,7 +1257,7 @@
+@@ -1214,7 +1249,7 @@
  #: ../scripts/chcat:106 ../scripts/chcat:183
  #, c-format
  msgid "Can not modify sensitivity levels using '+' on %s"
@@ -204900,7 +204992,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
  
  #: ../scripts/chcat:110
  #, c-format
-@@ -1237,27 +1280,27 @@
+@@ -1237,27 +1272,27 @@
  #: ../scripts/chcat:325
  #, c-format
  msgid "Usage %s CATEGORY File ..."
@@ -204933,15 +205025,145 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
  
  #: ../scripts/chcat:330
  #, c-format
-@@ -1289,1511 +1332,2263 @@
+@@ -1289,2194 +1324,2239 @@
  #: ../scripts/chcat:399
  #, c-format
  msgid "Options Error %s "
 -msgstr "Erro de Opções %s "
-+msgstr "Erro nas opções %s "
- 
+-
 -#~ msgid "translations not supported on non-MLS machines"
 -#~ msgstr "traduções não suportadas em maquinas não-MLS"
+-
+-#~ msgid "Boolean"
+-#~ msgstr "Booleano"
+-
+-#~ msgid "all"
+-#~ msgstr "Todas "
+-
+-#~ msgid "Customized"
+-#~ msgstr "Personalizado"
+-
+-#~ msgid "File Labeling"
+-#~ msgstr "Etiquetagem dos Arquivos"
+-
+-#~ msgid ""
+-#~ "File\n"
+-#~ "Specification"
+-#~ msgstr ""
+-#~ "Especificação do\n"
+-#~ "Arquivo"
+-
+-#~ msgid ""
+-#~ "Selinux\n"
+-#~ "File Type"
+-#~ msgstr ""
+-#~ "Selinux\n"
+-#~ "Tipo do Arquivo"
+-
+-#~ msgid ""
+-#~ "File\n"
+-#~ "Type"
+-#~ msgstr ""
+-#~ "Tipo do\n"
+-#~ "Arquivo"
+-
+-#~ msgid "User Mapping"
+-#~ msgstr "Mapeamento de Usuários"
+-
+-#~ msgid ""
+-#~ "Login\n"
+-#~ "Name"
+-#~ msgstr ""
+-#~ "Nome de\n"
+-#~ "Usuário"
+-
+-#~ msgid ""
+-#~ "SELinux\n"
+-#~ "User"
+-#~ msgstr ""
+-#~ "Usuário do\n"
+-#~ "SELinux"
+-
+-#~ msgid ""
+-#~ "MLS/\n"
+-#~ "MCS Range"
+-#~ msgstr ""
+-#~ "Intervalo\n"
+-#~ "MLS/MCS"
+-
+-#~ msgid "Login '%s' is required"
+-#~ msgstr "O login \"%s\" é requerido"
+-
+-#~ msgid "Policy Module"
+-#~ msgstr "Módulo da Política"
+-
+-#~ msgid "Module Name"
+-#~ msgstr "Nome do Módulo"
+-
+-#~ msgid "Version"
+-#~ msgstr "Versão"
+-
+-#~ msgid "Disable Audit"
+-#~ msgstr "Desabilitar o Audit"
+-
+-#~ msgid "Enable Audit"
+-#~ msgstr "Habilitar o Audit"
+-
+-#~ msgid "Load Policy Module"
+-#~ msgstr "Carregar Módulo de Política"
+-
+-#~ msgid "Polgen"
+-#~ msgstr "Polgen"
+-
+-#~ msgid "Red Hat 2007"
+-#~ msgstr "Red Hat 2007"
+-
+-#~ msgid "GPL"
+-#~ msgstr "GPL"
+-
+-#~ msgid "translator-credits"
+-#~ msgstr ""
+-#~ "Diego Búrigo Zacarão <diegobz at projetofedora.org>\n"
+-#~ "Valnir Ferreira Jr <vferreir at redhat.com>\n"
+-#~ "Igor Pires Soares <igor at projetofedora.org>\n"
+-#~ "Oliver Silva <oliverpsilva at gmail.com>"
+-
+-#~ msgid "SELinux Policy Generation Tool"
+-#~ msgstr "Ferramenta de Criação de Políticas do SELinux"
+-
+-#~ msgid ""
+-#~ "This tool can be used to generate a policy framework, to confine "
+-#~ "applications or users using SELinux.   \n"
+-#~ "\n"
+-#~ "The tool generates:\n"
+-#~ "Type enforcement file (te)\n"
+-#~ "Interface file (if)\n"
+-#~ "File context file (fc)\n"
+-#~ "Shell script (sh) - used to compile and install the policy. "
+-#~ msgstr ""
+-#~ "Esta ferramenta pode ser utilizada para gerar um framework de políticas, "
+-#~ "para restringir aplicações ou usuários usando o SELinux.\n"
+-#~ "\n"
+-#~ "Esta ferramenta gera:\n"
+-#~ "Arquivo do tipo de execução (te)\n"
+-#~ "Arquivo de Interface (if)\n"
+-#~ "Arquivo do arquivo de contexto (fc)\n"
+-#~ "Shell script (sh) - usado para compilar e instalar a política."
+-
+-#~ msgid "Select type of the application/user role to be confined"
+-#~ msgstr "Selecione um papel do tipo aplicação/usuário para ser confinada"
+-
+-#~ msgid "<b>Applications</b>"
+-#~ msgstr "<b>Aplicações</b>"
++msgstr "Erro nas opções %s "
+ 
+-#~ msgid ""
+-#~ "Standard Init Daemon are daemons started on boot via init scripts.  "
+-#~ "Usually requires a script in /etc/rc.d/init.d"
+-#~ msgstr ""
+-#~ "Standard Init Daemon são daemons iniciados na inicialização através de "
+-#~ "scripts de inicialização. Normalmente necessitam de um script em /etc/"
+-#~ "init.d."
 +#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917
 +msgid "Boolean"
 +msgstr "Booleano"
@@ -204961,8 +205183,50 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +msgid "File Labeling"
 +msgstr "Rótulo dos arquivos"
  
--#~ msgid "Boolean"
--#~ msgstr "Booleano"
+-#~ msgid "Standard Init Daemon"
+-#~ msgstr "Daemons de Inicialização Padrão"
+-
+-#~ msgid "Internet Services Daemon are daemons started by xinetd"
+-#~ msgstr "Internet Services Daemon são daemons iniciados pelo xinetd"
+-
+-#~ msgid "Internet Services Daemon (inetd)"
+-#~ msgstr "Internet Services Daemon (inetd)"
+-
+-#~ msgid ""
+-#~ "Web Applications/Script (CGI) CGI scripts started by the web server "
+-#~ "(apache)"
+-#~ msgstr ""
+-#~ "Aplicações/Scripts (CGI) Web - Scripts CGI iniciados pelo servidor web "
+-#~ "(apache)"
+-
+-#~ msgid "Web Application/Script (CGI)"
+-#~ msgstr "Aplicações/Scripts (CGI) Web"
+-
+-#~ msgid ""
+-#~ "User Application are any application that you would like to confine that "
+-#~ "is started by a user"
+-#~ msgstr ""
+-#~ "Aplicações do Usuário são quaisquer aplicações iniciadas por eles que "
+-#~ "você gostaria de restringir"
+-
+-#~ msgid "User Application"
+-#~ msgstr "Aplicações do Usuário"
+-
+-#~ msgid "<b>Login Users</b>"
+-#~ msgstr "<b>Usuários de Login</b>"
+-
+-#~ msgid "Modify an existing login user record."
+-#~ msgstr "Modifique um registro existente de login de usuário."
+-
+-#~ msgid "Existing User Roles"
+-#~ msgstr "Regras para Usuários Existentes"
+-
+-#~ msgid ""
+-#~ "This user will login to a machine only via a terminal or remote login.  "
+-#~ "By default this user will have  no setuid, no networking, no su, no sudo."
+-#~ msgstr ""
+-#~ "Este usuário poderia fazer login nesta maquina via X ou Terminal. Por "
+-#~ "padrão este usuário não tem setuid, sem rede, sem sudo ou su"
 +#: ../gui/fcontextPage.py:74
 +msgid ""
 +"File\n"
@@ -204971,8 +205235,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +"Especificação do\n"
 +"arquivo"
  
--#~ msgid "all"
--#~ msgstr "Todas "
+-#~ msgid "Minimal Terminal User Role"
+-#~ msgstr "Regra Mínima para Usuários de Terminal"
 +#: ../gui/fcontextPage.py:81
 +msgid ""
 +"Selinux\n"
@@ -204981,8 +205245,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +"Selinux\n"
 +"Tipo do arquivo"
  
--#~ msgid "Customized"
--#~ msgstr "Personalizado"
+-#~ msgid ""
+-#~ "This user can login to a machine via X or terminal.  By default this user "
+-#~ "will have no setuid, no networking, no sudo, no su"
+-#~ msgstr ""
+-#~ "Este usuário pode fazer login nesta maquina via X ou Terminal. Por padrão "
+-#~ "este usuário não tem setuid, sem rede, sem sudo ou su"
 +#: ../gui/fcontextPage.py:88
 +msgid ""
 +"File\n"
@@ -204991,18 +205259,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +"Tipo do\n"
 +"arquivo"
  
--#~ msgid "File Labeling"
--#~ msgstr "Etiquetagem dos Arquivos"
+-#~ msgid "Minimal X Windows User Role"
+-#~ msgstr "Regra de usuário Mínima para X Windows"
 +#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309
 +msgid "User Mapping"
 +msgstr "Mapeamento de usuários"
  
 -#~ msgid ""
--#~ "File\n"
--#~ "Specification"
+-#~ "User with full networking, no setuid applications without transition, no "
+-#~ "sudo, no su."
 -#~ msgstr ""
--#~ "Especificação do\n"
--#~ "Arquivo"
+-#~ "usuário com acesso total a rede, sem setuid se acesso a plicações, sem "
+-#~ "sudo ou su"
 +#: ../gui/loginsPage.py:52
 +msgid ""
 +"Login\n"
@@ -205011,12 +205279,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +"Nome de\n"
 +"usuário"
  
--#~ msgid ""
--#~ "Selinux\n"
--#~ "File Type"
--#~ msgstr ""
--#~ "Selinux\n"
--#~ "Tipo do Arquivo"
+-#~ msgid "User Role"
+-#~ msgstr "Regra de Usuário"
 +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50
 +msgid ""
 +"SELinux\n"
@@ -205026,11 +205290,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +"SELinux"
  
 -#~ msgid ""
--#~ "File\n"
--#~ "Type"
+-#~ "User with full networking, no setuid applications without transition, no "
+-#~ "su, can sudo to Root Administration Roles"
 -#~ msgstr ""
--#~ "Tipo do\n"
--#~ "Arquivo"
+-#~ "Usuário pode ter com acesso total a rede, sem setuid e sem acesso as "
+-#~ "aplicações, sem su, ou pode usar sudo para Administração das regras de "
+-#~ "Root"
 +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55
 +msgid ""
 +"MLS/\n"
@@ -205039,81 +205304,75 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +"Intervalo\n"
 +"MLS/MCS"
  
--#~ msgid "User Mapping"
--#~ msgstr "Mapeamento de Usuários"
+-#~ msgid "Admin User Role"
+-#~ msgstr "Regras de Usuários Admin"
 +#: ../gui/loginsPage.py:133
 +#, python-format
 +msgid "Login '%s' is required"
 +msgstr "O nome de usuário \"%s\" é requerido"
  
--#~ msgid ""
--#~ "Login\n"
--#~ "Name"
--#~ msgstr ""
--#~ "Nome de\n"
--#~ "Usuário"
+-#~ msgid "<b>Root Users</b>"
+-#~ msgstr "<b>Usuários Root</b>"
 +#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151
 +msgid "Policy Module"
 +msgstr "Módulo da política"
  
 -#~ msgid ""
--#~ "SELinux\n"
--#~ "User"
+-#~ "Select Root Administrator User Role, if this user will be used to "
+-#~ "administer the machine while running as root.  This user will not be able "
+-#~ "to login to the system directly."
 -#~ msgstr ""
--#~ "Usuário do\n"
--#~ "SELinux"
+-#~ "Selecione o Usuário Root, se este usuário for utilizado para administrar "
+-#~ "a máquina ao executar como root. Este usuário estará habilitado a "
+-#~ "autenticar no sistema diretamente."
 +#: ../gui/modulesPage.py:57
 +msgid "Module Name"
 +msgstr "Nome do módulo"
  
--#~ msgid ""
--#~ "MLS/\n"
--#~ "MCS Range"
--#~ msgstr ""
--#~ "Intervalo\n"
--#~ "MLS/MCS"
+-#~ msgid "Root Admin User Role"
+-#~ msgstr "Regra de Usuário Admin Root"
 +#: ../gui/modulesPage.py:62
 +msgid "Version"
 +msgstr "Versão"
  
--#~ msgid "Login '%s' is required"
--#~ msgstr "O login \"%s\" é requerido"
+-#~ msgid "Enter name of application or user role to be confined"
+-#~ msgstr "Selecione um regra de usuário ou aplicação a ser confinada."
 +#: ../gui/modulesPage.py:134
 +msgid "Disable Audit"
 +msgstr "Desabilitar a auditoria"
  
--#~ msgid "Policy Module"
--#~ msgstr "Módulo da Política"
+-#~ msgid "Name"
+-#~ msgstr "Nome"
 +#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060
 +msgid "Enable Audit"
 +msgstr "Habilitar a auditoria"
  
--#~ msgid "Module Name"
--#~ msgstr "Nome do Módulo"
+-#~ msgid "Enter complete path for executable to be confined."
+-#~ msgstr "Insira o caminho completo para o executável a ser restrito."
 +#: ../gui/modulesPage.py:162
 +msgid "Load Policy Module"
 +msgstr "Carregar o módulo de política"
  
--#~ msgid "Version"
--#~ msgstr "Versão"
+-#~ msgid "..."
+-#~ msgstr "..."
 +#: ../gui/polgen.glade:79
 +msgid "Polgen"
 +msgstr "Polgen"
  
--#~ msgid "Disable Audit"
--#~ msgstr "Desabilitar o Audit"
+-#~ msgid "Enter unique name for the confined application or user role."
+-#~ msgstr "Insira um nome único para o papel de aplicação ou usuário."
 +#: ../gui/polgen.glade:80
 +msgid "Red Hat 2007"
 +msgstr "Red Hat 2007"
  
--#~ msgid "Enable Audit"
--#~ msgstr "Habilitar o Audit"
+-#~ msgid "Executable"
+-#~ msgstr "Executável"
 +#: ../gui/polgen.glade:81
 +msgid "GPL"
 +msgstr "GPL"
  
--#~ msgid "Load Policy Module"
--#~ msgstr "Carregar Módulo de Política"
+-#~ msgid "Init script"
+-#~ msgstr "Script de inicialização"
 +#. TRANSLATORS: Replace this string with your names, one name per line.
 +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17
 +msgid "translator-credits"
@@ -205125,8 +205384,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +"Taylon Silmer <taylonsilva at gmail.com>\n"
 +"Og Maciel <ogmaciel at gnome.org>"
  
--#~ msgid "Polgen"
--#~ msgstr "Polgen"
+-#~ msgid ""
+-#~ "Enter complete path to init script used to start the confined application."
+-#~ msgstr ""
+-#~ "Insira o caminho completo para script de inicialização usado para iniciar "
+-#~ "a aplicação restrita."
 +#: ../gui/polgen.glade:125
 +msgid ""
 +"This tool can be used to generate a policy framework, to confine "
@@ -205155,8 +205417,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +msgid "<b>Applications</b>"
 +msgstr "<b>Aplicativos</b>"
  
--#~ msgid "Red Hat 2007"
--#~ msgstr "Red Hat 2007"
+-#~ msgid "Select user roles that you want to customize"
+-#~ msgstr "Selecione os papéis de usuários que você deseja customizar"
 +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278
 +msgid ""
 +"Standard Init Daemon are daemons started on boot via init scripts.  Usually "
@@ -205165,8 +205427,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +"Standard Init Daemon são daemons iniciados na inicialização através de "
 +"scripts de inicialização. Normalmente é necessário um script em /etc/init.d"
  
--#~ msgid "GPL"
--#~ msgstr "GPL"
+-#~ msgid ""
+-#~ "Select the user roles that will transiton to this applications domains."
+-#~ msgstr ""
+-#~ "Selecione os papéis do usuário que irá acessar os domínios de aplicações"
 +#: ../gui/polgen.glade:260
 +msgid "Standard Init Daemon"
 +msgstr "Standard Init Daemon"
@@ -205183,43 +205447,26 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +msgid "Internet Services Daemon (inetd)"
 +msgstr "Internet Services Daemon (inetd)"
  
--#~ msgid "translator-credits"
--#~ msgstr ""
--#~ "Diego Búrigo Zacarão <diegobz at projetofedora.org>\n"
--#~ "Valnir Ferreira Jr <vferreir at redhat.com>\n"
--#~ "Igor Pires Soares <igor at projetofedora.org>\n"
--#~ "Oliver Silva <oliverpsilva at gmail.com>"
+-#~ msgid "Select additional domains to which this user role will transition"
+-#~ msgstr "Selecione o(s) domínio(s) de usuário adicionais para a transição"
 +#: ../gui/polgen.glade:320
-+msgid ""
-+"Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
++msgid "Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
 +msgstr ""
 +"Aplicativos/scripts web (CGI) - Scripts CGI iniciados pelo servidor web "
 +"(apache)"
  
--#~ msgid "SELinux Policy Generation Tool"
--#~ msgstr "Ferramenta de Criação de Políticas do SELinux"
+-#~ msgid ""
+-#~ "Select the applications domains that you would like this user role to "
+-#~ "transition to."
+-#~ msgstr ""
+-#~ "Selecione os domínios de aplicações para os quais você gostaria que este "
+-#~ "papel de usuário transitasse."
 +#: ../gui/polgen.glade:322
 +msgid "Web Application/Script (CGI)"
 +msgstr "Aplicativos/scripts web (CGI)"
  
--#~ msgid ""
--#~ "This tool can be used to generate a policy framework, to confine "
--#~ "applications or users using SELinux.   \n"
--#~ "\n"
--#~ "The tool generates:\n"
--#~ "Type enforcement file (te)\n"
--#~ "Interface file (if)\n"
--#~ "File context file (fc)\n"
--#~ "Shell script (sh) - used to compile and install the policy. "
--#~ msgstr ""
--#~ "Esta ferramenta pode ser utilizada para gerar um framework de políticas, "
--#~ "para restringir aplicações ou usuários usando o SELinux.\n"
--#~ "\n"
--#~ "Esta ferramenta gera:\n"
--#~ "Arquivo do tipo de execução (te)\n"
--#~ "Arquivo de Interface (if)\n"
--#~ "Arquivo do arquivo de contexto (fc)\n"
--#~ "Shell script (sh) - usado para compilar e instalar a política."
+-#~ msgid "Select user roles that will transition to this domain"
+-#~ msgstr "Selecione os papéis de usuário de acesso ao domínio"
 +#: ../gui/polgen.glade:341
 +msgid ""
 +"User Application are any application that you would like to confine that is "
@@ -205228,8 +205475,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +"Aplicativos do usuário são qualquer aplicativos iniciados por eles que você "
 +"gostaria de restringir"
  
--#~ msgid "Select type of the application/user role to be confined"
--#~ msgstr "Selecione um papel do tipo aplicação/usuário para ser confinada"
+-#~ msgid "Select additional domains that this user role will administer"
+-#~ msgstr "Selecione o(s) domínio(s) que este papel de usuário administrará"
 +#: ../gui/polgen.glade:343
 +msgid "User Application"
 +msgstr "Aplicativos do usuário"
@@ -205246,8 +205493,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +msgid "Existing User Roles"
 +msgstr "Funções para usuários existentes"
  
--#~ msgid "<b>Applications</b>"
--#~ msgstr "<b>Aplicações</b>"
+-#~ msgid "Select the domains that you would like this user administer."
+-#~ msgstr ""
+-#~ "Selecione os domínios que você gostaria que este usuário administrasse."
 +#: ../gui/polgen.glade:472
 +msgid ""
 +"This user will login to a machine only via a terminal or remote login.  By "
@@ -205256,19 +205504,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +"Este usuário poderá iniciar uma sessão nesta máquina somente via terminal ou "
 +"acesso remoto. Por padrão este usuário não terá setuid, rede, su ou sudo."
  
--#~ msgid ""
--#~ "Standard Init Daemon are daemons started on boot via init scripts.  "
--#~ "Usually requires a script in /etc/rc.d/init.d"
--#~ msgstr ""
--#~ "Standard Init Daemon são daemons iniciados na inicialização através de "
--#~ "scripts de inicialização. Normalmente necessitam de um script em /etc/"
--#~ "init.d."
+-#~ msgid "Select additional roles for this user"
+-#~ msgstr "Selecione papéis adicionais para esse usuário"
 +#: ../gui/polgen.glade:474
 +msgid "Minimal Terminal User Role"
 +msgstr "Função mínima para usuários de terminal"
  
--#~ msgid "Standard Init Daemon"
--#~ msgstr "Daemons de Inicialização Padrão"
+-#~ msgid "Enter network ports that application/user role listens to"
+-#~ msgstr ""
+-#~ "Insira portas de rede que o papel de usuário/aplicação está escutando"
 +#: ../gui/polgen.glade:493
 +msgid ""
 +"This user can login to a machine via X or terminal.  By default this user "
@@ -205277,14 +205521,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +"Este usuário pode iniciar uma sessão nesta máquina via X ou terminal. Por "
 +"padrão este usuário não terá setuid, rede, sudo ou su"
  
--#~ msgid "Internet Services Daemon are daemons started by xinetd"
--#~ msgstr "Internet Services Daemon são daemons iniciados pelo xinetd"
+-#~ msgid "<b>TCP Ports</b>"
+-#~ msgstr "<b>Portas TCP</b>"
 +#: ../gui/polgen.glade:495
 +msgid "Minimal X Windows User Role"
 +msgstr "Função mínima para usuários do X Windows"
  
--#~ msgid "Internet Services Daemon (inetd)"
--#~ msgstr "Internet Services Daemon (inetd)"
+-#~ msgid "Allows confined application/user role to bind to any udp port"
+-#~ msgstr ""
+-#~ "Permite que regras de aplicações/usuários restritas sejam vinculados a "
+-#~ "uma porta udp qualquer"
 +#: ../gui/polgen.glade:514
 +msgid ""
 +"User with full networking, no setuid applications without transition, no "
@@ -205293,18 +205539,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +"Usuário com acesso total a rede, sem setuid de aplicativos sem transição, "
 +"sem sudo ou su."
  
--#~ msgid ""
--#~ "Web Applications/Script (CGI) CGI scripts started by the web server "
--#~ "(apache)"
--#~ msgstr ""
--#~ "Aplicações/Scripts (CGI) Web - Scripts CGI iniciados pelo servidor web "
--#~ "(apache)"
+-#~ msgid "All"
+-#~ msgstr "Todas"
 +#: ../gui/polgen.glade:516
 +msgid "User Role"
 +msgstr "Função de usuário"
  
--#~ msgid "Web Application/Script (CGI)"
--#~ msgstr "Aplicações/Scripts (CGI) Web"
+-#~ msgid ""
+-#~ "Allow application/user role to call bindresvport with 0. Binding to port "
+-#~ "600-1024"
+-#~ msgstr ""
+-#~ "Permite que aplicações/usuários chamem o bindresvport com 0. Vinculando "
+-#~ "às portas 600-1024 "
 +#: ../gui/polgen.glade:535
 +msgid ""
 +"User with full networking, no setuid applications without transition, no su, "
@@ -205313,12 +205559,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +"Usuário com acesso total a rede, sem setuid de aplicativos sem transição, "
 +"sem su, pode usar o sudo para tarefas administrativas"
  
--#~ msgid ""
--#~ "User Application are any application that you would like to confine that "
--#~ "is started by a user"
--#~ msgstr ""
--#~ "Aplicações do Usuário são quaisquer aplicações iniciadas por eles que "
--#~ "você gostaria de restringir"
+-#~ msgid "600-1024"
+-#~ msgstr "600-1024"
 +#: ../gui/polgen.glade:537
 +msgid "Admin User Role"
 +msgstr "Função para o usuário administrador"
@@ -205327,8 +205569,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +msgid "<b>Root Users</b>"
 +msgstr "<b>Usuários root</b>"
  
--#~ msgid "User Application"
--#~ msgstr "Aplicações do Usuário"
+-#~ msgid ""
+-#~ "Enter a comma separated list of udp ports or ranges of ports that "
+-#~ "application/user role binds to. Example: 612, 650-660"
+-#~ msgstr ""
+-#~ "Insira uma lista de portas udp, separadas por vírgulas, ou intervalos de "
+-#~ "portas às quais esta aplicação/papel de usuário está vinculada. Exemplo: "
+-#~ "612, 650-660"
 +#: ../gui/polgen.glade:645
 +msgid ""
 +"Select Root Administrator User Role, if this user will be used to administer "
@@ -205371,43 +205618,42 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +msgid "Init script"
 +msgstr "Script de inicialização"
  
--#~ msgid "<b>Login Users</b>"
--#~ msgstr "<b>Usuários de Login</b>"
+-#~ msgid "Unreserved Ports (>1024)"
+-#~ msgstr "Portas não reservadas (>1024)"
 +#: ../gui/polgen.glade:901
-+msgid ""
-+"Enter complete path to init script used to start the confined application."
++msgid "Enter complete path to init script used to start the confined application."
 +msgstr ""
 +"Digite o caminho completo para o script de inicialização usado para iniciar "
 +"o aplicativo restrito."
  
--#~ msgid "Modify an existing login user record."
--#~ msgstr "Modifique um registro existente de login de usuário."
+-#~ msgid "Select Ports"
+-#~ msgstr "Selecione as Portas"
 +#: ../gui/polgen.glade:981
 +msgid "Select user roles that you want to customize"
 +msgstr "Selecione as funções de usuário que você deseja personalizar"
  
--#~ msgid "Existing User Roles"
--#~ msgstr "Regras para Usuários Existentes"
+-#~ msgid "Allows application/user role to bind to any udp ports > 1024"
+-#~ msgstr ""
+-#~ "Permite que aplicações/usuários sejam vinculados a qualquer porta udp > "
+-#~ "1024"
 +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150
 +msgid "Select the user roles that will transiton to this applications domains."
 +msgstr ""
 +"Selecione as regras do usuário que serão convertidos para os domínios deste "
 +"aplicativo."
  
--#~ msgid ""
--#~ "This user will login to a machine only via a terminal or remote login.  "
--#~ "By default this user will have  no setuid, no networking, no su, no sudo."
--#~ msgstr ""
--#~ "Este usuário poderia fazer login nesta maquina via X ou Terminal. Por "
--#~ "padrão este usuário não tem setuid, sem rede, sem sudo ou su"
+-#~ msgid "<b>UDP Ports</b>"
+-#~ msgstr "<b>Portas UDP</b>"
 +#: ../gui/polgen.glade:1055
 +msgid "Select additional domains to which this user role will transition"
 +msgstr ""
 +"Selecione domínios adicionais aos quais esta função de usuário será "
 +"convertida"
  
--#~ msgid "Minimal Terminal User Role"
--#~ msgstr "Regra Mínima para Usuários de Terminal"
+-#~ msgid "Enter network ports that application/user role connects to"
+-#~ msgstr ""
+-#~ "Insira portas de rede as quais este papel de usuário/aplicação está "
+-#~ "conectado"
 +#: ../gui/polgen.glade:1076
 +msgid ""
 +"Select the applications domains that you would like this user role to "
@@ -205417,98 +205663,81 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +"converter esta função de usuário."
  
 -#~ msgid ""
--#~ "This user can login to a machine via X or terminal.  By default this user "
--#~ "will have no setuid, no networking, no sudo, no su"
+-#~ "Enter a comma separated list of tcp ports or ranges of ports that "
+-#~ "application/user role connects to. Example: 612, 650-660"
 -#~ msgstr ""
--#~ "Este usuário pode fazer login nesta maquina via X ou Terminal. Por padrão "
--#~ "este usuário não tem setuid, sem rede, sem sudo ou su"
+-#~ "Insira uma lista de portas tcp, separadas por vírgulas, ou intervalos de "
+-#~ "portas às quais esta aplicação/papel de usuário está conectada. Exemplo: "
+-#~ "612, 650-660"
 +#: ../gui/polgen.glade:1129
 +msgid "Select user roles that will transition to this domain"
-+msgstr ""
-+"Selecione as funções de usuário que serão convertidas para este domínio"
++msgstr "Selecione as funções de usuário que serão convertidas para este domínio"
  
--#~ msgid "Minimal X Windows User Role"
--#~ msgstr "Regra de usuário Mínima para X Windows"
+-#~ msgid ""
+-#~ "Enter a comma separated list of udp ports or ranges of ports that "
+-#~ "application/user role connects to. Example: 612, 650-660"
+-#~ msgstr ""
+-#~ "Insira uma lista de portas udp, separadas por vírgulas, ou intervalos de "
+-#~ "portas às quais esta aplicação/papel de usuário está conectada. Exemplo: "
+-#~ "612, 650-660"
 +#: ../gui/polgen.glade:1203
 +msgid "Select additional domains that this user role will administer"
 +msgstr ""
 +"Selecione os domínios adicionais que serão administradas por esta função de "
 +"usuário"
  
--#~ msgid ""
--#~ "User with full networking, no setuid applications without transition, no "
--#~ "sudo, no su."
--#~ msgstr ""
--#~ "usuário com acesso total a rede, sem setuid se acesso a plicações, sem "
--#~ "sudo ou su"
+-#~ msgid "Select common application traits"
+-#~ msgstr "Selecione as características comuns da aplicação"
 +#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298
 +msgid "Select the domains that you would like this user administer."
-+msgstr ""
-+"Selecione os domínios que você gostaria que este usuário administrasse."
- 
--#~ msgid "User Role"
--#~ msgstr "Regra de Usuário"
++msgstr "Selecione os domínios que você gostaria que este usuário administrasse."
++
 +#: ../gui/polgen.glade:1277
 +msgid "Select additional roles for this user"
 +msgstr "Selecione funções adicionais para esse usuário"
- 
--#~ msgid ""
--#~ "User with full networking, no setuid applications without transition, no "
--#~ "su, can sudo to Root Administration Roles"
--#~ msgstr ""
--#~ "Usuário pode ter com acesso total a rede, sem setuid e sem acesso as "
--#~ "aplicações, sem su, ou pode usar sudo para Administração das regras de "
--#~ "Root"
++
 +#: ../gui/polgen.glade:1351
 +msgid "Enter network ports that application/user role listens to"
-+msgstr ""
-+"Digite portas de rede que a função de usuário/o aplicativo está escutando"
- 
--#~ msgid "Admin User Role"
--#~ msgstr "Regras de Usuários Admin"
++msgstr "Digite portas de rede que a função de usuário/o aplicativo está escutando"
++
 +#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852
 +msgid "<b>TCP Ports</b>"
 +msgstr "<b>Portas TCP</b>"
  
--#~ msgid "<b>Root Users</b>"
--#~ msgstr "<b>Usuários Root</b>"
+-#~ msgid "Writes syslog messages\t"
+-#~ msgstr "Escreve mensages no syslog\t"
 +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657
 +msgid "Allows confined application/user role to bind to any udp port"
 +msgstr ""
 +"Permite que aplicativos/função de usuário restritos sejam vinculados a "
 +"qualquer porta udp"
  
--#~ msgid ""
--#~ "Select Root Administrator User Role, if this user will be used to "
--#~ "administer the machine while running as root.  This user will not be able "
--#~ "to login to the system directly."
+-#~ msgid "Create/Manipulate temporary files in /tmp"
 -#~ msgstr ""
--#~ "Selecione o Usuário Root, se este usuário for utilizado para administrar "
--#~ "a máquina ao executar como root. Este usuário estará habilitado a "
--#~ "autenticar no sistema diretamente."
+-#~ "A aplicação utiliza o /tmp para criar/manipular arquivos temporários "
 +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915
 +#: ../gui/polgen.glade:2068
 +msgid "All"
 +msgstr "Todas"
  
--#~ msgid "Root Admin User Role"
--#~ msgstr "Regra de Usuário Admin Root"
+-#~ msgid "Uses Pam for authentication"
+-#~ msgstr "Utiliza o PAM para autenticação"
 +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677
 +msgid ""
-+"Allow application/user role to call bindresvport with 0. Binding to port "
-+"600-1024"
++"Allow application/user role to call bindresvport with 0. Binding to port 600-"
++"1024"
 +msgstr ""
 +"Permitir aplicativos/função de usuário chamar o bindresvport com 0. "
 +"Vinculando às portas 600-1024"
  
--#~ msgid "Enter name of application or user role to be confined"
--#~ msgstr "Selecione um regra de usuário ou aplicação a ser confinada."
+-#~ msgid "Uses nsswitch or getpw* calls"
+-#~ msgstr "Ustilizar nsswitch ou chamadas getpw*"
 +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679
 +msgid "600-1024"
 +msgstr "600-1024"
  
--#~ msgid "Name"
--#~ msgstr "Nome"
+-#~ msgid "Uses dbus"
+-#~ msgstr "Utilize dbus"
 +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -205527,30 +205756,30 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +msgid "Select Ports"
 +msgstr "Selecione as portas"
  
--#~ msgid "Enter complete path for executable to be confined."
--#~ msgstr "Insira o caminho completo para o executável a ser restrito."
+-#~ msgid "Sends audit messages"
+-#~ msgstr "Envia mensages de auditoria"
 +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755
 +msgid "Allows application/user role to bind to any udp ports > 1024"
 +msgstr ""
 +"Permite que aplicativos/funções de usuários sejam vinculados a qualquer "
 +"porta udp > 1024"
  
--#~ msgid "..."
--#~ msgstr "..."
+-#~ msgid "Interacts with the terminal"
+-#~ msgstr "Interaja com o terminal"
 +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005
 +msgid "<b>UDP Ports</b>"
 +msgstr "<b>Portas UDP</b>"
  
--#~ msgid "Enter unique name for the confined application or user role."
--#~ msgstr "Insira um nome único para o papel de aplicação ou usuário."
+-#~ msgid "Sends email"
+-#~ msgstr "Envia email"
 +#: ../gui/polgen.glade:1834
 +msgid "Enter network ports that application/user role connects to"
 +msgstr ""
 +"Digite portas de rede as quais esta função de usuário/aplicativo está "
 +"conectada"
  
--#~ msgid "Executable"
--#~ msgstr "Executável"
+-#~ msgid "Select files/directories that the application manages"
+-#~ msgstr "Selecione o(s) arquivo(s)/diretório(s) que a aplicação gerencia"
 +#: ../gui/polgen.glade:1958
 +msgid ""
 +"Enter a comma separated list of tcp ports or ranges of ports that "
@@ -205560,8 +205789,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +"portas às quais este aplicativo/função de usuário está conectado. Exemplo: "
 +"612, 650-660"
  
--#~ msgid "Init script"
--#~ msgstr "Script de inicialização"
+-#~ msgid ""
+-#~ "Add Files/Directories that application will need to \"Write\" to. Pid "
+-#~ "Files, Log Files, /var/lib Files ..."
+-#~ msgstr ""
+-#~ "Adicione arquivos/diretórios que a aplicação necessitará para gravação. "
+-#~ "Arquivos Pid, Arquivos de log, Arquivos em /var/lib..."
 +#: ../gui/polgen.glade:2111
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -205611,11 +205844,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +msgid "Select files/directories that the application manages"
 +msgstr "Selecione os arquivos/diretórios que o aplicativo gerencia"
  
--#~ msgid ""
--#~ "Enter complete path to init script used to start the confined application."
--#~ msgstr ""
--#~ "Insira o caminho completo para script de inicialização usado para iniciar "
--#~ "a aplicação restrita."
+-#~ msgid "Select booleans that the application uses"
+-#~ msgstr "Selecione os booleanos que a aplicação usa"
 +#: ../gui/polgen.glade:2607
 +msgid ""
 +"Add Files/Directories that application will need to \"Write\" to. Pid Files, "
@@ -205624,8 +205854,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +"Adicione arquivos/diretórios que o aplicativo precisa \"Gravar\". Arquivos "
 +"pid, arquivos de log, arquivos em /var/lib..."
  
--#~ msgid "Select user roles that you want to customize"
--#~ msgstr "Selecione os papéis de usuários que você deseja customizar"
+-#~ msgid "Add/Remove booleans used for this confined application/user"
+-#~ msgstr ""
+-#~ "Adiciona/Remove booleanos usados para esta aplicação/usuário confinado"
 +#: ../gui/polgen.glade:2667
 +msgid "Select booleans that the application uses"
 +msgstr "Selecione os booleanos que o aplicativo usa"
@@ -205646,10 +205877,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +msgid "Generated Policy Files"
 +msgstr "Arquivos de política gerados"
  
--#~ msgid ""
--#~ "Select the user roles that will transiton to this applications domains."
--#~ msgstr ""
--#~ "Selecione os papéis do usuário que irá acessar os domínios de aplicações"
+-#~ msgid "Select directory to generate policy in"
+-#~ msgstr "Selecione o diretório para a criação dos arquivos da política "
 +#: ../gui/polgen.glade:2982
 +msgid ""
 +"This tool will generate the following: \n"
@@ -205671,8 +205900,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +"Autentique-se como o usuário e teste esta função de usuário.\n"
 +"Use audit2allow -R para gerar funçõess adicionais para o arquivo te.\n"
  
--#~ msgid "Select additional domains to which this user role will transition"
--#~ msgstr "Selecione o(s) domínio(s) de usuário adicionais para a transição"
+-#~ msgid "Policy Directory"
+-#~ msgstr "Diretório da Política"
 +#: ../gui/polgen.glade:3025
 +msgid ""
 +"This tool will generate the following: \n"
@@ -205740,12 +205969,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +msgid "Select directory to generate policy files in"
 +msgstr "Selecione o diretório para a criação dos arquivos da política"
  
--#~ msgid ""
--#~ "Select the applications domains that you would like this user role to "
--#~ "transition to."
--#~ msgstr ""
--#~ "Selecione os domínios de aplicações para os quais você gostaria que este "
--#~ "papel de usuário transitasse."
+-#~ msgid "Generated Policy Files"
+-#~ msgstr "Arquivos de Política Gerados"
 +#: ../gui/polgengui.py:554
 +#, python-format
 +msgid ""
@@ -205755,14 +205980,47 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +"O tipo %s_t já está definido para politica em uso.\n"
 +"Você deseja continuar?"
  
--#~ msgid "Select user roles that will transition to this domain"
--#~ msgstr "Selecione os papéis de usuário de acesso ao domínio"
+-#~ msgid ""
+-#~ "This tool will generate the following: \n"
+-#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n"
+-#~ "Execute shell script as root to compile/install and relabel files/"
+-#~ "directories.  \n"
+-#~ "Use semanage or useradd to map Linux login users to user roles.\n"
+-#~ "Put the machine in permissive mode (setenforce 0). \n"
+-#~ "Login as the user and test this user role.\n"
+-#~ "Use audit2allow -R to generate additional rules for the te file.\n"
+-#~ msgstr ""
+-#~ "Esta ferramenta gerará o seguinte:\n"
+-#~ "Tipo de Execução (te), Arquivo de Contexto (fc), Interface (if) e Shell "
+-#~ "script (sh).\n"
+-#~ "Execute o shell script pra compilar/instalar e reetiquetar arquivos/"
+-#~ "diretórios.\n"
+-#~ "Use o semanage ou o useradd para mapear o login de usuários do Linux para "
+-#~ "os papéis de usuário.\n"
+-#~ "Agora você pode deixar a máquina no modo permissivo (setenforce 0). \n"
+-#~ "Autentique com o usuário e teste este papel de usuário.\n"
+-#~ "Use audit2allow -R para gerar regras adicionais para o arquivo te.\n"
 +#: ../gui/polgengui.py:554 ../gui/polgengui.py:558
 +msgid "Verify Name"
 +msgstr "Verifique o nome"
  
--#~ msgid "Select additional domains that this user role will administer"
--#~ msgstr "Selecione o(s) domínio(s) que este papel de usuário administrará"
+-#~ msgid ""
+-#~ "This tool will generate the following: \n"
+-#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n"
+-#~ "\n"
+-#~ "Execute shell script to compile/install and relabel files/directories.  \n"
+-#~ "Put the machine in permissive mode (setenforce 0). \n"
+-#~ "Run/restart the application to generate avc messages.\n"
+-#~ "Use audit2allow -R to generate additional rules for the te file.\n"
+-#~ msgstr ""
+-#~ "Esta ferramenta gerará o seguinte:\n"
+-#~ "Tipo de Execução (te), Arquivo de Contexto (fc), Interface (if) e Shell "
+-#~ "script (sh).\n"
+-#~ "Execute o shell script pra compilar/instalar e reetiquetar arquivos/"
+-#~ "diretórios.\n"
+-#~ "Agora você pode deixar a máquina no modo permissivo (setenforce 0). \n"
+-#~ "Execute/reinicie a aplicação para gerar mensagens avc.\n"
+-#~ "Use audit2allow -R para gerar regras adicionais para o arquivo te.\n"
 +#: ../gui/polgengui.py:558
 +#, python-format
 +msgid ""
@@ -205772,127 +206030,110 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +"O módulo %s.pp já está carregado na plitica atual.\n"
 +"Você deseja continuar?"
  
--#~ msgid "Select the domains that you would like this user administer."
--#~ msgstr ""
--#~ "Selecione os domínios que você gostaria que este usuário administrasse."
+-#~ msgid "Add Booleans Dialog"
+-#~ msgstr "Adiciona Diálogos Boleanos"
 +#: ../gui/polgengui.py:604
 +msgid "You must enter a name"
 +msgstr "Você deve digitar um nome"
  
--#~ msgid "Select additional roles for this user"
--#~ msgstr "Selecione papéis adicionais para esse usuário"
+-#~ msgid "Boolean Name"
+-#~ msgstr "Nome Booleano"
 +#: ../gui/polgengui.py:610
 +msgid "You must enter a executable"
 +msgstr "Você deve digitar um executável"
  
--#~ msgid "Enter network ports that application/user role listens to"
--#~ msgstr ""
--#~ "Insira portas de rede que o papel de usuário/aplicação está escutando"
+-#~ msgid "Role"
+-#~ msgstr "Regra"
 +#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
 +msgid "Configue SELinux"
 +msgstr "Configure o SELinux"
  
--#~ msgid "<b>TCP Ports</b>"
--#~ msgstr "<b>Portas TCP</b>"
+-#~ msgid "Existing_User"
+-#~ msgstr "Usuário_Existente"
 +#: ../gui/polgen.py:174
 +#, python-format
 +msgid "Ports must be numbers or ranges of numbers from 1 to %d "
 +msgstr "As portas devem ser números ou intervalos de números de 1 a %d "
  
--#~ msgid "Allows confined application/user role to bind to any udp port"
--#~ msgstr ""
--#~ "Permite que regras de aplicações/usuários restritas sejam vinculados a "
--#~ "uma porta udp qualquer"
+-#~ msgid "Application"
+-#~ msgstr "Aplicação"
 +#: ../gui/polgen.py:204
 +msgid "You must enter a name for your confined process/user"
 +msgstr "Você deve digitar um nome para o seu processo/usuário restrito"
  
--#~ msgid "All"
--#~ msgstr "Todas"
+-#~ msgid "%s must be a directory"
+-#~ msgstr "%s deve ser um diretório"
 +#: ../gui/polgen.py:282
 +msgid "USER Types are not allowed executables"
 +msgstr "Tipos USER não são executáveis permitidos"
  
--#~ msgid ""
--#~ "Allow application/user role to call bindresvport with 0. Binding to port "
--#~ "600-1024"
--#~ msgstr ""
--#~ "Permite que aplicações/usuários chamem o bindresvport com 0. Vinculando "
--#~ "às portas 600-1024 "
+-#~ msgid "You must select a user"
+-#~ msgstr "Você deve selecionar um usuário"
 +#: ../gui/polgen.py:288
 +msgid "Only DAEMON apps can use an init script"
-+msgstr ""
-+"Somente DAEMONS de aplicativos podem utilizar um script de inicialização"
++msgstr "Somente DAEMONS de aplicativos podem utilizar um script de inicialização"
  
--#~ msgid "600-1024"
--#~ msgstr "600-1024"
+-#~ msgid "Select executable file to be confined."
+-#~ msgstr "Selecione o arquivo executável a ser restrito."
 +#: ../gui/polgen.py:306
 +msgid "use_syslog must be a boolean value "
 +msgstr "use_syslog deve ser um valor booleano "
  
--#~ msgid ""
--#~ "Enter a comma separated list of udp ports or ranges of ports that "
--#~ "application/user role binds to. Example: 612, 650-660"
--#~ msgstr ""
--#~ "Insira uma lista de portas udp, separadas por vírgulas, ou intervalos de "
--#~ "portas às quais esta aplicação/papel de usuário está vinculada. Exemplo: "
--#~ "612, 650-660"
+-#~ msgid "Select init script file to be confined."
+-#~ msgstr "Selecione o arquivo do script de inicialização a ser restrito."
 +#: ../gui/polgen.py:327
 +msgid "USER Types automatically get a tmp type"
 +msgstr "Tipos USER obtém um tipo tmp automaticamente"
  
--#~ msgid "Unreserved Ports (>1024)"
--#~ msgstr "Portas não reservadas (>1024)"
+-#~ msgid "Select file(s) that confined application creates or writes"
+-#~ msgstr "Selecione o(s) arquivo(s) que a aplicação restrita cria ou escreve"
 +#: ../gui/polgen.py:729
 +msgid "You must enter the executable path for your confined process"
 +msgstr "Você deve digitar o caminho do executável para o seu processo restrito"
  
--#~ msgid "Select Ports"
--#~ msgstr "Selecione as Portas"
+-#~ msgid ""
+-#~ "Select directory(s) that the confined application owns and writes into"
+-#~ msgstr ""
+-#~ "Selecione o(s) diretório(s) que a aplicação restrita é proprietária e que "
+-#~ "precisam de direito de escrita "
 +#: ../gui/polgen.py:848
 +msgid "Type Enforcement file"
 +msgstr "Arquivo do tipo de restrição"
  
--#~ msgid "Allows application/user role to bind to any udp ports > 1024"
--#~ msgstr ""
--#~ "Permite que aplicações/usuários sejam vinculados a qualquer porta udp > "
--#~ "1024"
+-#~ msgid "Select directory to generate policy files in"
+-#~ msgstr "Selecione o diretório para a criação dos arquivos da política"
 +#: ../gui/polgen.py:849
 +msgid "Interface file"
 +msgstr "Arquivo de interface"
  
--#~ msgid "<b>UDP Ports</b>"
--#~ msgstr "<b>Portas UDP</b>"
+-#~ msgid ""
+-#~ "Type %s_t already defined in current policy.\n"
+-#~ "Do you want to continue?"
+-#~ msgstr ""
+-#~ "Use %s_t já definido para politica em uso. \n"
+-#~ "Você deseja continuar"
 +#: ../gui/polgen.py:850
 +msgid "File Contexts file"
 +msgstr "Arquivo do arquivo de contextos"
  
--#~ msgid "Enter network ports that application/user role connects to"
--#~ msgstr ""
--#~ "Insira portas de rede as quais este papel de usuário/aplicação está "
--#~ "conectado"
+-#~ msgid "Verify Name"
+-#~ msgstr "Verifique o Nome"
 +#: ../gui/polgen.py:851
 +msgid "Setup Script"
 +msgstr "Script de configuração"
  
 -#~ msgid ""
--#~ "Enter a comma separated list of tcp ports or ranges of ports that "
--#~ "application/user role connects to. Example: 612, 650-660"
+-#~ "Module %s.pp already loaded in current policy.\n"
+-#~ "Do you want to continue?"
 -#~ msgstr ""
--#~ "Insira uma lista de portas tcp, separadas por vírgulas, ou intervalos de "
--#~ "portas às quais esta aplicação/papel de usuário está conectada. Exemplo: "
--#~ "612, 650-660"
+-#~ "Modulo %s.pp carregado na plitica atual.\n"
+-#~ "Você deseja continuar ?"
 +#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926
 +msgid "Network Port"
 +msgstr "Porta de rede"
  
--#~ msgid ""
--#~ "Enter a comma separated list of udp ports or ranges of ports that "
--#~ "application/user role connects to. Example: 612, 650-660"
--#~ msgstr ""
--#~ "Insira uma lista de portas udp, separadas por vírgulas, ou intervalos de "
--#~ "portas às quais esta aplicação/papel de usuário está conectada. Exemplo: "
--#~ "612, 650-660"
+-#~ msgid "You must enter a name"
+-#~ msgstr "Você deve inserir um nome"
 +#: ../gui/portsPage.py:85
 +msgid ""
 +"SELinux Port\n"
@@ -205901,14 +206142,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +"Tipo de Porta\n"
 +"do SELinux"
  
--#~ msgid "Select common application traits"
--#~ msgstr "Selecione as características comuns da aplicação"
+-#~ msgid "You must enter a executable"
+-#~ msgstr "Você deve inserir um executável"
 +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363
 +msgid "Protocol"
 +msgstr "Protocolo"
  
--#~ msgid "Writes syslog messages\t"
--#~ msgstr "Escreve mensages no syslog\t"
+-#~ msgid "Configue SELinux"
+-#~ msgstr "Configure o SELinux"
 +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479
 +msgid ""
 +"MLS/MCS\n"
@@ -205917,9 +206158,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +"Nível\n"
 +"MLS/MCS"
  
--#~ msgid "Create/Manipulate temporary files in /tmp"
--#~ msgstr ""
--#~ "A aplicação utiliza o /tmp para criar/manipular arquivos temporários "
+-#, fuzzy
+-#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d "
+-#~ msgstr "As portas devem ser números ou intervalos de números de 1 a %d"
 +#: ../gui/portsPage.py:101
 +msgid "Port"
 +msgstr "Porta"
@@ -205999,16 +206240,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +#: ../gui/selinux.tbl:2
 +msgid "Allow all daemons to write corefiles to /"
 +msgstr "Permitir que todos os daemons gravem corefiles em /"
- 
--#~ msgid "Uses Pam for authentication"
--#~ msgstr "Utiliza o PAM para autenticação"
++
 +#: ../gui/selinux.tbl:3
 +msgid "Allow all daemons the ability to use unallocated ttys"
-+msgstr ""
-+"Permitir que todos os daemons tenham a habilidade de usar ttys não reservados"
- 
--#~ msgid "Uses nsswitch or getpw* calls"
--#~ msgstr "Ustilizar nsswitch ou chamadas getpw*"
++msgstr "Permitir que todos os daemons tenham a habilidade de usar ttys não reservados"
++
 +#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11
 +#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15
 +#: ../gui/selinux.tbl:20 ../gui/selinux.tbl:41 ../gui/selinux.tbl:208
@@ -206018,26 +206254,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +msgid "User Privs"
 +msgstr "Privilégios do usuário"
  
--#~ msgid "Uses dbus"
--#~ msgstr "Utilize dbus"
+-#~ msgid "You must enter a name for your confined process/user"
+-#~ msgstr "Você deve inserir um nome para o seu processo restrito"
 +#: ../gui/selinux.tbl:4
-+msgid ""
-+"Allow gadmin SELinux user account to execute files in home directory or /tmp"
++msgid "Allow gadmin SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"Permitir que contas de usuários gadmin do SELinux executem arquivos no "
 +"diretório pessoal ou no /tmp"
  
--#~ msgid "Sends audit messages"
--#~ msgstr "Envia mensages de auditoria"
+-#~ msgid "USER Types are not allowed executables"
+-#~ msgstr "Tipos USER não são executáveis permitidos"
 +#: ../gui/selinux.tbl:5
-+msgid ""
-+"Allow guest SELinux user account to execute files in home directory or /tmp"
++msgid "Allow guest SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"Permitir que contas de usuários convidados do SELinux executem arquivos no "
 +"diretório pessoal ou no /tmp"
  
--#~ msgid "Interacts with the terminal"
--#~ msgstr "Interaja com o terminal"
+-#~ msgid "Only DAEMON apps can use an init script"
+-#~ msgstr ""
+-#~ "Somente DAEMONS de aplicações podem utilizar um script de inicialização"
 +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16
 +msgid "Memory Protection"
 +msgstr "Proteção de memória"
@@ -206072,866 +206307,26 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +msgid "Allow ssh to run ssh-keysign"
 +msgstr "Permitir que o ssh execute o ssh-keysign"
  
--#~ msgid "Sends email"
--#~ msgstr "Envia email"
+-#~ msgid "use_syslog must be a boolean value "
+-#~ msgstr "use_syslog deve ser um valor booleano"
 +#: ../gui/selinux.tbl:11
-+msgid ""
-+"Allow staff SELinux user account to execute files in home directory or /tmp"
++msgid "Allow staff SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"Permitir que contas de usuários \"staff\" do SELinux executem arquivos no "
 +"diretório pessoal ou no /tmp"
  
--#~ msgid "Select files/directories that the application manages"
--#~ msgstr "Selecione o(s) arquivo(s)/diretório(s) que a aplicação gerencia"
--
--#~ msgid ""
--#~ "Add Files/Directories that application will need to \"Write\" to. Pid "
--#~ "Files, Log Files, /var/lib Files ..."
--#~ msgstr ""
--#~ "Adicione arquivos/diretórios que a aplicação necessitará para gravação. "
--#~ "Arquivos Pid, Arquivos de log, Arquivos em /var/lib..."
--
--#~ msgid "Select booleans that the application uses"
--#~ msgstr "Selecione os booleanos que a aplicação usa"
--
--#~ msgid "Add/Remove booleans used for this confined application/user"
--#~ msgstr ""
--#~ "Adiciona/Remove booleanos usados para esta aplicação/usuário confinado"
--
--#~ msgid "Select directory to generate policy in"
--#~ msgstr "Selecione o diretório para a criação dos arquivos da política "
--
--#~ msgid "Policy Directory"
--#~ msgstr "Diretório da Política"
--
--#~ msgid "Generated Policy Files"
--#~ msgstr "Arquivos de Política Gerados"
--
--#~ msgid ""
--#~ "This tool will generate the following: \n"
--#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n"
--#~ "Execute shell script as root to compile/install and relabel files/"
--#~ "directories.  \n"
--#~ "Use semanage or useradd to map Linux login users to user roles.\n"
--#~ "Put the machine in permissive mode (setenforce 0). \n"
--#~ "Login as the user and test this user role.\n"
--#~ "Use audit2allow -R to generate additional rules for the te file.\n"
--#~ msgstr ""
--#~ "Esta ferramenta gerará o seguinte:\n"
--#~ "Tipo de Execução (te), Arquivo de Contexto (fc), Interface (if) e Shell "
--#~ "script (sh).\n"
--#~ "Execute o shell script pra compilar/instalar e reetiquetar arquivos/"
--#~ "diretórios.\n"
--#~ "Use o semanage ou o useradd para mapear o login de usuários do Linux para "
--#~ "os papéis de usuário.\n"
--#~ "Agora você pode deixar a máquina no modo permissivo (setenforce 0). \n"
--#~ "Autentique com o usuário e teste este papel de usuário.\n"
--#~ "Use audit2allow -R para gerar regras adicionais para o arquivo te.\n"
--
--#~ msgid ""
--#~ "This tool will generate the following: \n"
--#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n"
--#~ "\n"
--#~ "Execute shell script to compile/install and relabel files/directories.  \n"
--#~ "Put the machine in permissive mode (setenforce 0). \n"
--#~ "Run/restart the application to generate avc messages.\n"
--#~ "Use audit2allow -R to generate additional rules for the te file.\n"
--#~ msgstr ""
--#~ "Esta ferramenta gerará o seguinte:\n"
--#~ "Tipo de Execução (te), Arquivo de Contexto (fc), Interface (if) e Shell "
--#~ "script (sh).\n"
--#~ "Execute o shell script pra compilar/instalar e reetiquetar arquivos/"
--#~ "diretórios.\n"
--#~ "Agora você pode deixar a máquina no modo permissivo (setenforce 0). \n"
--#~ "Execute/reinicie a aplicação para gerar mensagens avc.\n"
--#~ "Use audit2allow -R para gerar regras adicionais para o arquivo te.\n"
--
--#~ msgid "Add Booleans Dialog"
--#~ msgstr "Adiciona Diálogos Boleanos"
--
--#~ msgid "Boolean Name"
--#~ msgstr "Nome Booleano"
--
--#~ msgid "Role"
--#~ msgstr "Regra"
--
--#~ msgid "Existing_User"
--#~ msgstr "Usuário_Existente"
--
--#~ msgid "Application"
--#~ msgstr "Aplicação"
--
--#~ msgid "%s must be a directory"
--#~ msgstr "%s deve ser um diretório"
--
--#~ msgid "You must select a user"
--#~ msgstr "Você deve selecionar um usuário"
--
--#~ msgid "Select executable file to be confined."
--#~ msgstr "Selecione o arquivo executável a ser restrito."
--
--#~ msgid "Select init script file to be confined."
--#~ msgstr "Selecione o arquivo do script de inicialização a ser restrito."
--
--#~ msgid "Select file(s) that confined application creates or writes"
--#~ msgstr "Selecione o(s) arquivo(s) que a aplicação restrita cria ou escreve"
--
--#~ msgid ""
--#~ "Select directory(s) that the confined application owns and writes into"
--#~ msgstr ""
--#~ "Selecione o(s) diretório(s) que a aplicação restrita é proprietária e que "
--#~ "precisam de direito de escrita "
--
--#~ msgid "Select directory to generate policy files in"
--#~ msgstr "Selecione o diretório para a criação dos arquivos da política"
--
--#~ msgid ""
--#~ "Type %s_t already defined in current policy.\n"
--#~ "Do you want to continue?"
--#~ msgstr ""
--#~ "Use %s_t já definido para politica em uso. \n"
--#~ "Você deseja continuar"
--
--#~ msgid "Verify Name"
--#~ msgstr "Verifique o Nome"
--
--#~ msgid ""
--#~ "Module %s.pp already loaded in current policy.\n"
--#~ "Do you want to continue?"
--#~ msgstr ""
--#~ "Modulo %s.pp carregado na plitica atual.\n"
--#~ "Você deseja continuar ?"
--
--#~ msgid "You must enter a name"
--#~ msgstr "Você deve inserir um nome"
--
--#~ msgid "You must enter a executable"
--#~ msgstr "Você deve inserir um executável"
--
--#~ msgid "Configue SELinux"
--#~ msgstr "Configure o SELinux"
--
--#, fuzzy
--#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d "
--#~ msgstr "As portas devem ser números ou intervalos de números de 1 a %d"
--
--#~ msgid "You must enter a name for your confined process/user"
--#~ msgstr "Você deve inserir um nome para o seu processo restrito"
--
--#~ msgid "USER Types are not allowed executables"
--#~ msgstr "Tipos USER não são executáveis permitidos"
--
--#~ msgid "Only DAEMON apps can use an init script"
--#~ msgstr ""
--#~ "Somente DAEMONS de aplicações podem utilizar um script de inicialização"
--
--#~ msgid "use_syslog must be a boolean value "
--#~ msgstr "use_syslog deve ser um valor booleano"
--
 -#, fuzzy
 -#~ msgid "USER Types automatically get a tmp type"
 -#~ msgstr "Tipos USER obtém um tipo tmp automaticamente"
--
--#~ msgid "You must enter the executable path for your confined process"
--#~ msgstr ""
--#~ "Você deve inserir o caminho do executável para o seu processo restrito"
--
--#~ msgid "Type Enforcement file"
--#~ msgstr "Arquivo do tipo de reforço"
--
--#~ msgid "Interface file"
--#~ msgstr "Arquivo de interface"
--
--#~ msgid "File Contexts file"
--#~ msgstr "Arquivo do Arquivo de Contextos"
--
--#~ msgid "Setup Script"
--#~ msgstr "Configurar Script"
--
--#~ msgid ""
--#~ "SELinux Port\n"
--#~ "Type"
--#~ msgstr ""
--#~ "Tipo de Porta\n"
--#~ "do SELinux"
--
--#~ msgid "Protocol"
--#~ msgstr "Protocolo"
--
--#~ msgid ""
--#~ "MLS/MCS\n"
--#~ "Level"
--#~ msgstr ""
--#~ "Nível\n"
--#~ "MLS/MCS"
--
--#~ msgid "Port"
--#~ msgstr "Porta"
--
--#~ msgid "Port number \"%s\" is not valid.  0 < PORT_NUMBER < 65536 "
--#~ msgstr "O número da porta \"%s\" não é válido. 0 < NÚMERO_DA_PORTA < 65536 "
--
--#~ msgid "List View"
--#~ msgstr "Visualização em Lista"
--
--#~ msgid "Group View"
--#~ msgstr "Visualização de Grupo"
--
--#~ msgid "SELinux Service Protection"
--#~ msgstr "Proteção do Serviço do SELinux"
--
--#~ msgid "Disable SELinux protection for acct daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon acct"
--
--#~ msgid "Admin"
--#~ msgstr "Admin"
--
--#~ msgid "Allow all daemons to write corefiles to /"
--#~ msgstr "Permitir que todos os daemons gravem corefiles em /"
--
--#~ msgid "Allow all daemons the ability to use unallocated ttys"
--#~ msgstr ""
--#~ "Permitir que todos os daemons tenham a habilidade de usar ttys não "
--#~ "alocados"
--
--#~ msgid "User Privs"
--#~ msgstr "Privilégios do Usuário"
--
--#~ msgid ""
--#~ "Allow gadmin SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "Permitir que contas de usuários gadmin do SELinux executem arquivos no "
--#~ "diretório pessoal ou no /tmp"
--
--#~ msgid ""
--#~ "Allow guest SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "Permitir que contas de usuários convidados do SELinux executem arquivos "
--#~ "no diretório pessoal ou no /tmp"
--
--#~ msgid "Memory Protection"
--#~ msgstr "Proteção de Memória"
--
--#~ msgid "Allow java executable stack"
--#~ msgstr "Permitir pilha de execução do java"
--
--#~ msgid "Mount"
--#~ msgstr "Montagem"
--
--#~ msgid "Allow mount to mount any file"
--#~ msgstr "Permitir que o mount monte qualquer arquivo"
--
--#~ msgid "Allow mount to mount any directory"
--#~ msgstr "Permitir que o mount monte qualquer diretório"
--
--#~ msgid "Allow mplayer executable stack"
--#~ msgstr "Permitir pilha de execução do mplayer"
--
--#~ msgid "SSH"
--#~ msgstr "SSH"
--
--#~ msgid "Allow ssh to run ssh-keysign"
--#~ msgstr "Permitir que o ssh execute o ssh-keysign"
--
--#~ msgid ""
--#~ "Allow staff SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "Permitir que contas de usuários \"staff\" do SELinux executem arquivos no "
--#~ "diretório pessoal ou no /tmp"
--
--#~ msgid ""
--#~ "Allow sysadm SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "Permitir que contas de usuários \"sysadm\" do SELinux executem arquivos "
--#~ "no diretório pessoal ou no /tmp"
--
--#~ msgid ""
--#~ "Allow unconfined SELinux user account to execute files in home directory "
--#~ "or /tmp"
--#~ msgstr ""
--#~ "Permitir que contas de usuários não restritas do SELinux executem "
--#~ "arquivos no diretório pessoal ou no /tmp"
--
--#~ msgid "Network Configuration"
--#~ msgstr "Configuração de Rede"
--
--#~ msgid "Allow unlabeled packets to flow on the network"
--#~ msgstr "Permitir que pacotes não etiquetados transitem pela rede"
--
--#~ msgid ""
--#~ "Allow user SELinux user account to execute files in home directory or /tmp"
--#~ msgstr ""
--#~ "Permitir que contas de usuários \"user\" do SELinux executem arquivos no "
--#~ "diretório pessoal ou no /tmp"
--
--#~ msgid "Allow unconfined to dyntrans to unconfined_execmem"
--#~ msgstr ""
--#~ "Permitir que não restritos executem dyntrans para unconfined_execmem"
--
--#~ msgid "Databases"
--#~ msgstr "Bancos de Dados"
--
--#~ msgid "Allow user to connect to mysql socket"
--#~ msgstr "Permitir que usuários conectem ao soquete do mysql"
--
--#~ msgid "Allow user to connect to postgres socket"
--#~ msgstr "Permitir que usuários conectem ao soquete do postgres"
--
--#~ msgid "XServer"
--#~ msgstr "XServer"
--
--#~ msgid "Allow clients to write to X shared memory"
--#~ msgstr "Permitir que clientes escrevam na memória compartilhada do X"
--
--#~ msgid ""
--#~ "Allow xguest SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "Permitir que contas de usuários \"xguest\" do SELinux executem arquivos "
--#~ "no diretório pessoal ou no /tmp"
--
--#~ msgid "NIS"
--#~ msgstr "NIS"
--
--#~ msgid "Allow daemons to run with NIS"
--#~ msgstr "Permitir que daemons executem com o NIS"
--
--#~ msgid "Web Applications"
--#~ msgstr "Aplicações Web"
--
--#~ msgid "Transition staff SELinux user to Web Browser Domain"
--#~ msgstr "Mover usuário \"staff\" do SELinux para o Domínio do Navegador Web"
--
--#~ msgid "Transition sysadm SELinux user to Web Browser Domain"
--#~ msgstr "Mover usuário \"sysadm\" do SELinux para o Domínio do Navegador Web"
--
--#~ msgid "Transition user SELinux user to Web Browser Domain"
--#~ msgstr "Mover usuário \"user\" do SELinux para o Domínio do Navegador Web"
--
--#~ msgid "Transition xguest SELinux user to Web Browser Domain"
--#~ msgstr "Mover usuário \"xguest\" do SELinux para o Domínio do Navegador Web"
--
--#~ msgid "Allow staff Web Browsers to write to home directories"
--#~ msgstr ""
--#~ "Permitir que Navegadores Web \"staff\" escrevam nos diretórios pessoais"
--
--#~ msgid "Disable SELinux protection for amanda"
--#~ msgstr "Desabilitar proteção do SELinux para o amanda"
--
--#~ msgid "Disable SELinux protection for amavis"
--#~ msgstr "Desabilitar proteção do SELinux para o amavis"
--
--#~ msgid "Disable SELinux protection for apmd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon apmd"
--
--#~ msgid "Disable SELinux protection for arpwatch daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon arpwatch"
--
--#~ msgid "Disable SELinux protection for auditd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon auditd"
--
--#~ msgid "Disable SELinux protection for automount daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon automount"
--
--#~ msgid "Disable SELinux protection for avahi"
--#~ msgstr "Desabilitar proteção do SELinux para o avahi"
--
--#~ msgid "Disable SELinux protection for bluetooth daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon bluetooth"
--
--#~ msgid "Disable SELinux protection for canna daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon canna"
--
--#~ msgid "Disable SELinux protection for cardmgr daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon cardmgr"
--
--#~ msgid "Disable SELinux protection for Cluster Server"
--#~ msgstr "Desabilitar proteção do SELinux para o Cluster Server"
--
--#~ msgid ""
--#~ "Allow cdrecord to read various content. nfs, samba, removable devices, "
--#~ "user temp and untrusted content files"
--#~ msgstr ""
--#~ "Permitir que o cdrecord leia vários conteúdos: nfs, samba, dispositivos "
--#~ "removíveis, arquivos temporários e não confiáveis dos usuários"
--
--#~ msgid "Disable SELinux protection for ciped daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon ciped"
--
--#~ msgid "Disable SELinux protection for clamd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon clamd"
--
--#~ msgid "Disable SELinux protection for clamscan"
--#~ msgstr "Desabilitar proteção do SELinux para o clamscan"
--
--#~ msgid "Disable SELinux protection for clvmd"
--#~ msgstr "Desabilitar proteção do SELinux para o clvmd"
--
--#~ msgid "Disable SELinux protection for comsat daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon comsat"
--
--#~ msgid "Disable SELinux protection for courier daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon courier"
--
--#~ msgid "Disable SELinux protection for cpucontrol daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon cpucontrol"
--
--#~ msgid "Disable SELinux protection for cpuspeed daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon cpuspeed"
--
--#~ msgid "Cron"
--#~ msgstr "Cron"
--
--#~ msgid "Disable SELinux protection for crond daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon crond"
--
--#~ msgid "Printing"
--#~ msgstr "Impressão"
--
--#~ msgid "Disable SELinux protection for cupsd back end server"
--#~ msgstr "Desabilitar proteção do SELinux para o servidor cupsd"
--
--#~ msgid "Disable SELinux protection for cupsd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon cupsd"
--
--#~ msgid "Disable SELinux protection for cupsd_lpd"
--#~ msgstr "Desabilitar proteção do SELinux para o cupsd_lpd"
--
--#~ msgid "CVS"
--#~ msgstr "CVS"
--
--#~ msgid "Disable SELinux protection for cvs daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon cvs"
--
--#~ msgid "Disable SELinux protection for cyrus daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon cyrus"
--
--#~ msgid "Disable SELinux protection for dbskkd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon dbskkd"
--
--#~ msgid "Disable SELinux protection for dbusd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon dbusd"
--
--#~ msgid "Disable SELinux protection for dccd"
--#~ msgstr "Desabilitar proteção do SELinux para o dccd"
--
--#~ msgid "Disable SELinux protection for dccifd"
--#~ msgstr "Desabilitar proteção do SELinux para o dccifd"
--
--#~ msgid "Disable SELinux protection for dccm"
--#~ msgstr "Desabilitar proteção do SELinux para o dccm"
--
--#~ msgid "Disable SELinux protection for ddt daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon ddt"
--
--#~ msgid "Disable SELinux protection for devfsd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon devfsd"
--
--#~ msgid "Disable SELinux protection for dhcpc daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon dhcpc"
--
--#~ msgid "Disable SELinux protection for dhcpd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon dhcpd"
--
--#~ msgid "Disable SELinux protection for dictd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon dictd"
--
--#~ msgid "Allow sysadm_t to directly start daemons"
--#~ msgstr "Permitir que o sysadm_t inicie daemons diretamente"
--
--#~ msgid "Disable SELinux protection for Evolution"
--#~ msgstr "Desabilitar proteção do SELinux para o Evolution"
--
--#~ msgid "Games"
--#~ msgstr "Jogos"
--
--#~ msgid "Disable SELinux protection for games"
--#~ msgstr "Desabilitar proteção do SELinux para jogos"
--
--#~ msgid "Disable SELinux protection for the web browsers"
--#~ msgstr "Desabilitar proteção do SELinux para os navegadores web"
--
--#~ msgid "Disable SELinux protection for Thunderbird"
--#~ msgstr "Desabilitar proteção do SELinux para o Thunderbird"
--
--#~ msgid "Disable SELinux protection for distccd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon distccd"
--
--#~ msgid "Disable SELinux protection for dmesg daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon dmesg"
--
--#~ msgid "Disable SELinux protection for dnsmasq daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon dnsmasq"
--
--#~ msgid "Disable SELinux protection for dovecot daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon dovecot"
--
--#~ msgid "Disable SELinux protection for entropyd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon entropyd"
--
--#~ msgid "Disable SELinux protection for fetchmail"
--#~ msgstr "Desabilitar proteção do SELinux para o fetchmail"
--
--#~ msgid "Disable SELinux protection for fingerd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon fingerd"
--
--#~ msgid "Disable SELinux protection for freshclam daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon freshclam"
--
--#~ msgid "Disable SELinux protection for fsdaemon daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon fsdaemon"
--
--#~ msgid "Disable SELinux protection for gpm daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon gpm"
--
--#~ msgid "NFS"
--#~ msgstr "NFS"
--
--#~ msgid "Disable SELinux protection for gss daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon gss"
--
--#~ msgid "Disable SELinux protection for Hal daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon hal"
--
--#~ msgid "Compatibility"
--#~ msgstr "Compatibilidade"
--
--#~ msgid ""
--#~ "Do not audit things that we know to be broken but which are not security "
--#~ "risks"
--#~ msgstr ""
--#~ "Não auditar coisas que nós sabemos que estão violadas mas que não são "
--#~ "riscos de segurança"
--
--#~ msgid "Disable SELinux protection for hostname daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon hostname"
--
--#~ msgid "Disable SELinux protection for hotplug daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon hotplug"
--
--#~ msgid "Disable SELinux protection for howl daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon howl"
--
--#~ msgid "Disable SELinux protection for cups hplip daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon cups hplip"
--
--#~ msgid "Disable SELinux protection for httpd rotatelogs"
--#~ msgstr "Desabilitar proteção do SELinux para o httpd rotatelogs"
--
--#~ msgid "HTTPD Service"
--#~ msgstr "Serviço HTTPD"
--
--#~ msgid "Disable SELinux protection for http suexec"
--#~ msgstr "Desabilitar proteção do SELinux para o http suexec"
--
--#~ msgid "Disable SELinux protection for hwclock daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon hwclock"
--
--#~ msgid "Disable SELinux protection for i18n daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon i18n"
--
--#~ msgid "Disable SELinux protection for imazesrv daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon imazesrv"
--
--#~ msgid "Disable SELinux protection for inetd child daemons"
--#~ msgstr "Desabilitar proteção do SELinux para os daemons filhos do inetd"
--
--#~ msgid "Disable SELinux protection for inetd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon inetd"
--
--#~ msgid "Disable SELinux protection for innd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon innd"
--
--#~ msgid "Disable SELinux protection for iptables daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon iptables"
--
--#~ msgid "Disable SELinux protection for ircd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon ircd"
--
--#~ msgid "Disable SELinux protection for irqbalance daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon irqbalance"
--
--#~ msgid "Disable SELinux protection for iscsi daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon iscsi"
--
--#~ msgid "Disable SELinux protection for jabberd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon jabberd"
--
--#~ msgid "Kerberos"
--#~ msgstr "Kerberos"
--
--#~ msgid "Disable SELinux protection for kadmind daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon kadmind"
--
--#~ msgid "Disable SELinux protection for klogd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon klogd"
--
--#~ msgid "Disable SELinux protection for krb5kdc daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon krb5kdc"
--
--#~ msgid "Disable SELinux protection for ktalk daemons"
--#~ msgstr "Desabilitar proteção do SELinux para os daemons ktalk"
--
--#~ msgid "Disable SELinux protection for kudzu daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon kudzu"
--
--#~ msgid "Disable SELinux protection for locate daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon locate"
--
--#~ msgid "Disable SELinux protection for lpd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon lpd"
--
--#~ msgid "Disable SELinux protection for lrrd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon lrrd"
--
--#~ msgid "Disable SELinux protection for lvm daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon lvm"
--
--#~ msgid "Disable SELinux protection for mailman"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon mailman"
--
--#~ msgid "Allow evolution and thunderbird to read user files"
--#~ msgstr ""
--#~ "Permitir que o evolution e o thunderbird leiam os arquivos dos usuários"
--
--#~ msgid "Disable SELinux protection for mdadm daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon mdadm"
--
--#~ msgid "Disable SELinux protection for monopd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon monopd"
--
--#~ msgid "Allow the mozilla browser to read user files"
--#~ msgstr "Permitir que o navegador mozilla leia os arquivos dos usuários"
--
--#~ msgid "Disable SELinux protection for mrtg daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon mrtg"
--
--#~ msgid "Disable SELinux protection for mysqld daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon mysqld"
--
--#~ msgid "Disable SELinux protection for nagios daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon nagios"
--
--#~ msgid "Name Service"
--#~ msgstr "Serviço de Nomes"
--
--#~ msgid "Disable SELinux protection for named daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon named"
--
--#~ msgid "Disable SELinux protection for nessusd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon nessusd"
--
--#~ msgid "Disable SELinux protection for NetworkManager"
--#~ msgstr "Desabilitar proteção do SELinux para o NetworkManager"
--
--#~ msgid "Disable SELinux protection for nfsd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon nfsd "
--
--#~ msgid "Samba"
--#~ msgstr "Samba"
--
--#~ msgid "Disable SELinux protection for nmbd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon nmbd"
--
--#~ msgid "Disable SELinux protection for nrpe daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon nrpe"
--
--#~ msgid "Disable SELinux protection for nscd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon nscd"
--
--#~ msgid "Disable SELinux protection for nsd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon nsd"
--
--#~ msgid "Disable SELinux protection for ntpd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon ntpd"
--
--#~ msgid "Disable SELinux protection for oddjob"
--#~ msgstr "Desabilitar proteção do SELinux para o oddjob"
--
--#~ msgid "Disable SELinux protection for oddjob_mkhomedir"
--#~ msgstr "Desabilitar proteção do SELinux para o oddjob_mkhomedir"
--
--#~ msgid "Disable SELinux protection for openvpn daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon openvpn"
--
--#~ msgid "Disable SELinux protection for pam daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon pam"
--
--#~ msgid "Disable SELinux protection for pegasus"
--#~ msgstr "Desabilitar proteção do SELinux para o pegasus"
--
--#~ msgid "Disable SELinux protection for perdition daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon perdition"
--
--#~ msgid "Disable SELinux protection for portmap daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon portmap"
--
--#~ msgid "Disable SELinux protection for portslave daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon portslave"
--
--#~ msgid "Disable SELinux protection for postfix"
--#~ msgstr "Desabilitar proteção do SELinux para o postfix"
--
--#~ msgid "Disable SELinux protection for postgresql daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon postgresql"
--
--#~ msgid "pppd"
--#~ msgstr "pppd"
--
--#~ msgid "Allow pppd to be run for a regular user"
--#~ msgstr "Permitir que o pppd seja executado para um usuário regular"
--
--#~ msgid "Disable SELinux protection for pptp"
--#~ msgstr "Desabilitar proteção do SELinux para o pptp"
--
--#~ msgid "Disable SELinux protection for prelink daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon prelink"
--
--#~ msgid "Disable SELinux protection for privoxy daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon privoxy"
--
--#~ msgid "Disable SELinux protection for ptal daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon ptal"
--
--#~ msgid "Disable SELinux protection for pxe daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon pxe"
--
--#~ msgid "Disable SELinux protection for pyzord"
--#~ msgstr "Desabilitar proteção do SELinux para o pyzord"
--
--#~ msgid "Disable SELinux protection for quota daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon quota"
--
--#~ msgid "Disable SELinux protection for radiusd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon radiusd"
--
--#~ msgid "Disable SELinux protection for radvd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon radvd"
--
--#~ msgid "Disable SELinux protection for rdisc"
--#~ msgstr "Desabilitar proteção do SELinux para o rdisc"
--
--#~ msgid "Disable SELinux protection for readahead"
--#~ msgstr "Desabilitar proteção do SELinux para o readahead"
--
--#~ msgid "Allow programs to read files in non-standard locations (default_t)"
--#~ msgstr ""
--#~ "Permitir que programas leiam arquivos em localizações não padrões "
--#~ "(default_t)"
--
--#~ msgid "Disable SELinux protection for restorecond"
--#~ msgstr "Desabilitar proteção do SELinux para o restorecond"
--
--#~ msgid "Disable SELinux protection for rhgb daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon rhgb"
--
--#~ msgid "Disable SELinux protection for ricci"
--#~ msgstr "Desabilitar proteção do SELinux para o ricci"
--
--#~ msgid "Disable SELinux protection for ricci_modclusterd"
--#~ msgstr "Desabilitar proteção do SELinux para o ricci_modclusterd"
--
--#~ msgid "Disable SELinux protection for rlogind daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon rlogind"
--
--#~ msgid "Disable SELinux protection for rpcd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon rpcd"
--
--#~ msgid "Disable SELinux protection for rshd"
--#~ msgstr "Desabilitar proteção do SELinux para o rshd"
--
--#~ msgid "rsync"
--#~ msgstr "rsync"
--
--#~ msgid "Disable SELinux protection for rsync daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon rsync"
--
--#~ msgid "Allow ssh to run from inetd instead of as a daemon"
--#~ msgstr ""
--#~ "Permitir que o ssh seja executado a partir do inetd ao invés de ser "
--#~ "executado como um daemon"
--
--#~ msgid "Allow Samba to share nfs directories"
--#~ msgstr "Permitir que o Samba compartilhe diretórios nfs"
--
--#~ msgid "SASL authentication server"
--#~ msgstr "Servidor de autenticação SASL"
--
--#~ msgid "Allow sasl authentication server to read /etc/shadow"
--#~ msgstr "Permitir que o servidor de autenticação sasl leia o /etc/shadow"
--
--#~ msgid ""
--#~ "Allow X-Windows server to map a memory region as both executable and "
--#~ "writable"
--#~ msgstr ""
--#~ "Permitir que o servidor X-Windows mapeie uma região de memória como "
--#~ "executável e gravável"
--
--#~ msgid "Disable SELinux protection for saslauthd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon saslauthd"
--
--#~ msgid "Disable SELinux protection for scannerdaemon daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon scannerdaemon"
--
--#~ msgid "Do not allow transition to sysadm_t, sudo and su effected"
--#~ msgstr "Não permitir que a transição para sysadm_t, sudo e su tenha efeito"
--
--#~ msgid "Do not allow any processes to load kernel modules"
--#~ msgstr "Não permitir que qualquer processo carregue módulos do kernel"
--
--#~ msgid "Do not allow any processes to modify kernel SELinux policy"
--#~ msgstr ""
--#~ "Não permitir que qualquer processo modifique a política do SELinux para o "
--#~ "kernel"
--
--#~ msgid "Disable SELinux protection for sendmail daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon sendmail"
--
--#~ msgid "Disable SELinux protection for setrans"
--#~ msgstr "Desabilitar proteção do SELinux para o setrans"
--
--#~ msgid "Disable SELinux protection for setroubleshoot daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon setroublesoot"
--
--#~ msgid "Disable SELinux protection for slapd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon slapd"
--
--#~ msgid "Disable SELinux protection for slrnpull daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon slrnpull"
--
--#~ msgid "Disable SELinux protection for smbd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon smbd"
--
--#~ msgid "Disable SELinux protection for snmpd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon snmpd"
--
--#~ msgid "Disable SELinux protection for snort daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon snort"
--
--#~ msgid "Disable SELinux protection for soundd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon soundd"
--
--#~ msgid "Disable SELinux protection for sound daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon sound"
--
--#~ msgid "Spam Protection"
--#~ msgstr "Proteção contra spam "
--
--#~ msgid "Disable SELinux protection for spamd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon spamd"
 +#: ../gui/selinux.tbl:12
-+msgid ""
-+"Allow sysadm SELinux user account to execute files in home directory or /tmp"
++msgid "Allow sysadm SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"Permitir que contas de usuários \"sysadm\" do SELinux executem arquivos no "
 +"diretório pessoal ou no /tmp"
  
--#~ msgid "Allow spamd to access home directories"
--#~ msgstr "Permitir que o spamd acesse os diretórios pessoais"
+-#~ msgid "You must enter the executable path for your confined process"
+-#~ msgstr ""
+-#~ "Você deve inserir o caminho do executável para o seu processo restrito"
 +#: ../gui/selinux.tbl:13
 +msgid ""
 +"Allow unconfined SELinux user account to execute files in home directory or /"
@@ -206940,8 +206335,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +"Permitir que contas de usuários não restritas do SELinux executem arquivos "
 +"no diretório pessoal ou no /tmp"
  
--#~ msgid "Allow Spam Assassin daemon network access"
--#~ msgstr "Permitir que o daemon do Spam Assasin tenha acesso a  rede"
+-#~ msgid "Type Enforcement file"
+-#~ msgstr "Arquivo do tipo de reforço"
 +#: ../gui/selinux.tbl:14
 +msgid "Network Configuration"
 +msgstr "Configuração de rede"
@@ -206950,17 +206345,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +msgid "Allow unlabeled packets to flow on the network"
 +msgstr "Permitir que pacotes não rotulados transitem pela rede"
  
--#~ msgid "Disable SELinux protection for speedmgmt daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon speedmgmt"
+-#~ msgid "Interface file"
+-#~ msgstr "Arquivo de interface"
 +#: ../gui/selinux.tbl:15
-+msgid ""
-+"Allow user SELinux user account to execute files in home directory or /tmp"
++msgid "Allow user SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"Permitir que contas de usuários \"user\" do SELinux executem arquivos no "
 +"diretório pessoal ou no /tmp"
  
--#~ msgid "Squid"
--#~ msgstr "Squid"
+-#~ msgid "File Contexts file"
+-#~ msgstr "Arquivo do Arquivo de Contextos"
 +#: ../gui/selinux.tbl:16
 +msgid "Allow unconfined to dyntrans to unconfined_execmem"
 +msgstr "Permitir que não restritos executem dyntrans para unconfined_execmem"
@@ -206986,17 +206380,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +msgid "Allow clients to write to X shared memory"
 +msgstr "Permitir que clientes gravem na memória compartilhada do X"
  
--#~ msgid "Allow squid daemon to connect to the network"
--#~ msgstr "Permitir que o daemon do squid se conecte a rede"
+-#~ msgid "Setup Script"
+-#~ msgstr "Configurar Script"
 +#: ../gui/selinux.tbl:20
-+msgid ""
-+"Allow xguest SELinux user account to execute files in home directory or /tmp"
++msgid "Allow xguest SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"Permitir que contas de usuários \"xguest\" do SELinux executem arquivos no "
 +"diretório pessoal ou no /tmp"
  
--#~ msgid "Disable SELinux protection for squid daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon squid"
+-#~ msgid ""
+-#~ "SELinux Port\n"
+-#~ "Type"
+-#~ msgstr ""
+-#~ "Tipo de Porta\n"
+-#~ "do SELinux"
 +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229
 +#: ../gui/selinux.tbl:231
 +msgid "NIS"
@@ -207079,8 +206476,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +msgid "Disable SELinux protection for Cluster Server"
 +msgstr "Desabilitar proteção do SELinux para o Cluster Server"
  
--#~ msgid "Disable SELinux protection for ssh daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon ssh"
+-#~ msgid "Protocol"
+-#~ msgstr "Protocolo"
 +#: ../gui/selinux.tbl:41
 +msgid ""
 +"Allow cdrecord to read various content. nfs, samba, removable devices, user "
@@ -207089,8 +206486,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +"Permitir que o cdrecord leia vários conteúdos: nfs, samba, dispositivos "
 +"removíveis, arquivos temporários e não confiáveis de usuários"
  
--#~ msgid "Allow ssh logins as sysadm_r:sysadm_t"
--#~ msgstr "Permitir logins do ssh como sysadm_r:sysadm_t"
+-#~ msgid ""
+-#~ "MLS/MCS\n"
+-#~ "Level"
+-#~ msgstr ""
+-#~ "Nível\n"
+-#~ "MLS/MCS"
 +#: ../gui/selinux.tbl:42
 +msgid "Disable SELinux protection for ciped daemon"
 +msgstr "Desabilitar proteção do SELinux para o daemon ciped"
@@ -207281,12 +206682,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +msgid "Compatibility"
 +msgstr "Compatibilidade"
  
--#~ msgid ""
--#~ "Allow staff_r users to search the sysadm home dir and read files (such as "
--#~ "~/.bashrc)"
--#~ msgstr ""
--#~ "Permitir que usuários staff_r pesquisem o diretório pessoal do sysadm e "
--#~ "leiam os arquivos (como o ~/.bashrc)"
+-#~ msgid "Port"
+-#~ msgstr "Porta"
 +#: ../gui/selinux.tbl:87
 +msgid ""
 +"Do not audit things that we know to be broken but which are not security "
@@ -207295,8 +206692,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +"Não auditar coisas que nós sabemos que estão violadas mas que não são riscos "
 +"de segurança"
  
--#~ msgid "Universal SSL tunnel"
--#~ msgstr "Túnel SSL Universal"
+-#~ msgid "Port number \"%s\" is not valid.  0 < PORT_NUMBER < 65536 "
+-#~ msgstr "O número da porta \"%s\" não é válido. 0 < NÚMERO_DA_PORTA < 65536 "
 +#: ../gui/selinux.tbl:88
 +msgid "Disable SELinux protection for hostname daemon"
 +msgstr "Desabilitar proteção do SELinux para o daemon hostname"
@@ -207412,17 +206809,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +#: ../gui/selinux.tbl:114
 +msgid "Disable SELinux protection for mailman"
 +msgstr "Desabilitar proteção do SELinux para o daemon mailman"
- 
--#~ msgid "Disable SELinux protection for stunnel daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon stunnel"
++
 +#: ../gui/selinux.tbl:115
 +msgid "Allow evolution and thunderbird to read user files"
-+msgstr ""
-+"Permitir que o evolution e o thunderbird leiam os arquivos dos usuários"
- 
--#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
--#~ msgstr ""
--#~ "Permitir que o daemon stunnel seja executado como autônomo, fora do xinetd"
++msgstr "Permitir que o evolution e o thunderbird leiam os arquivos dos usuários"
++
 +#: ../gui/selinux.tbl:116
 +msgid "Disable SELinux protection for mdadm daemon"
 +msgstr "Desabilitar proteção do SELinux para o daemon mdadm"
@@ -207583,16 +206974,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +#: ../gui/selinux.tbl:152
 +msgid "Disable SELinux protection for readahead"
 +msgstr "Desabilitar proteção do SELinux para o readahead"
- 
--#~ msgid "Disable SELinux protection for swat daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon swat"
++
 +#: ../gui/selinux.tbl:153
 +msgid "Allow programs to read files in non-standard locations (default_t)"
-+msgstr ""
-+"Permitir que programas leiam arquivos em localizações não padrões (default_t)"
- 
--#~ msgid "Disable SELinux protection for sxid daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon sxid"
++msgstr "Permitir que programas leiam arquivos em localizações não padrões (default_t)"
++
 +#: ../gui/selinux.tbl:154
 +msgid "Disable SELinux protection for restorecond"
 +msgstr "Desabilitar proteção do SELinux para o restorecond"
@@ -207629,16 +207015,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +msgid "Disable SELinux protection for rsync daemon"
 +msgstr "Desabilitar proteção do SELinux para o daemon rsync"
  
--#~ msgid "Disable SELinux protection for syslogd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon syslogd"
+-#~ msgid "List View"
+-#~ msgstr "Visualização em Lista"
 +#: ../gui/selinux.tbl:162
 +msgid "Allow ssh to run from inetd instead of as a daemon"
 +msgstr ""
 +"Permitir que o ssh seja executado a partir do inetd ao invés de ser "
 +"executado como um daemon"
  
--#~ msgid "Disable SELinux protection for system cron jobs"
--#~ msgstr "Desabilitar proteção do SELinux para os trabalhos cron do sistema"
+-#~ msgid "Group View"
+-#~ msgstr "Visualização de Grupo"
 +#: ../gui/selinux.tbl:163
 +msgid "Allow Samba to share nfs directories"
 +msgstr "Permitir que o Samba compartilhe diretórios nfs"
@@ -207651,17 +207037,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +msgid "Allow sasl authentication server to read /etc/shadow"
 +msgstr "Permitir que o servidor de autenticação sasl leia o /etc/shadow"
  
--#~ msgid "Disable SELinux protection for tcp daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon tcp"
+-#~ msgid "SELinux Service Protection"
+-#~ msgstr "Proteção do Serviço do SELinux"
 +#: ../gui/selinux.tbl:165
-+msgid ""
-+"Allow X-Windows server to map a memory region as both executable and writable"
++msgid "Allow X-Windows server to map a memory region as both executable and writable"
 +msgstr ""
 +"Permitir que o servidor X-Windows mapeie uma região de memória como "
 +"executável e gravável"
  
--#~ msgid "Disable SELinux protection for telnet daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon telnet"
+-#~ msgid "Disable SELinux protection for acct daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon acct"
 +#: ../gui/selinux.tbl:166
 +msgid "Disable SELinux protection for saslauthd daemon"
 +msgstr "Desabilitar proteção do SELinux para o daemon saslauthd"
@@ -207678,16 +207063,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +msgid "Do not allow any processes to load kernel modules"
 +msgstr "Não permitir que qualquer processo carregue módulos do kernel"
  
--#~ msgid "Disable SELinux protection for tftpd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon tftpd"
+-#~ msgid "Admin"
+-#~ msgstr "Admin"
 +#: ../gui/selinux.tbl:170
 +msgid "Do not allow any processes to modify kernel SELinux policy"
 +msgstr ""
 +"Não permitir que qualquer processo modifique a política do SELinux para o "
 +"kernel"
  
--#~ msgid "Disable SELinux protection for transproxy daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon transproxy"
+-#~ msgid "Allow all daemons to write corefiles to /"
+-#~ msgstr "Permitir que todos os daemons gravem corefiles em /"
 +#: ../gui/selinux.tbl:171
 +msgid "Disable SELinux protection for sendmail daemon"
 +msgstr "Desabilitar proteção do SELinux para o daemon sendmail"
@@ -207768,8 +207153,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +msgid "Allow ssh logins as sysadm_r:sysadm_t"
 +msgstr "Permitir logins do ssh como sysadm_r:sysadm_t"
  
--#~ msgid "Disable SELinux protection for udev daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon udev"
+-#~ msgid "Allow all daemons the ability to use unallocated ttys"
+-#~ msgstr ""
+-#~ "Permitir que todos os daemons tenham a habilidade de usar ttys não "
+-#~ "alocados"
 +#: ../gui/selinux.tbl:189
 +msgid ""
 +"Allow staff_r users to search the sysadm home dir and read files (such as ~/."
@@ -207778,8 +207165,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +"Permitir que usuários staff_r pesquisem o diretório pessoal do sysadm e "
 +"leiam os arquivos (como o ~/.bashrc)"
  
--#~ msgid "Disable SELinux protection for uml daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon uml"
+-#~ msgid "User Privs"
+-#~ msgstr "Privilégios do Usuário"
 +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191
 +msgid "Universal SSL tunnel"
 +msgstr "Túnel SSL Universal"
@@ -207787,96 +207174,57 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +#: ../gui/selinux.tbl:190
 +msgid "Disable SELinux protection for stunnel daemon"
 +msgstr "Desabilitar proteção do SELinux para o daemon stunnel"
- 
--#~ msgid ""
--#~ "Allow xinetd to run unconfined, including any services it starts that do "
--#~ "not have a domain transition explicitly defined"
--#~ msgstr ""
--#~ "Permitir que o xinetd seja executado de forma não restrita, incluindo "
--#~ "quaisquer serviços que ele inicie que não tenham uma transição de domínio "
--#~ "explicitamente definida"
++
 +#: ../gui/selinux.tbl:191
 +msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
-+msgstr ""
-+"Permitir que o daemon stunnel seja executado como autônomo, fora do xinetd"
- 
--#~ msgid ""
--#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
--#~ "script that does not have a domain transition explicitly defined"
--#~ msgstr ""
--#~ "Permitir que scripts rc sejam executados de forma não restrita, incluindo "
--#~ "quaisquer daemons iniciados por um script rc que não tenham uma transição "
--#~ "de domínio explicitamente definida"
++msgstr "Permitir que o daemon stunnel seja executado como autônomo, fora do xinetd"
++
 +#: ../gui/selinux.tbl:192
 +msgid "Disable SELinux protection for swat daemon"
 +msgstr "Desabilitar proteção do SELinux para o daemon swat"
- 
--#~ msgid "Allow rpm to run unconfined"
--#~ msgstr "Permitir que o rpm seja executado de forma não restrita"
++
 +#: ../gui/selinux.tbl:193
 +msgid "Disable SELinux protection for sxid daemon"
 +msgstr "Desabilitar proteção do SELinux para o daemon sxid"
- 
--#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
--#~ msgstr ""
--#~ "Permitir que utilitários privilegiados como o hotplug e o insmod sejam "
--#~ "executados de maneira não restrita"
++
 +#: ../gui/selinux.tbl:194
 +msgid "Disable SELinux protection for syslogd daemon"
 +msgstr "Desabilitar proteção do SELinux para o daemon syslogd"
- 
--#~ msgid "Disable SELinux protection for updfstab daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon updfstab"
++
 +#: ../gui/selinux.tbl:195
 +msgid "Disable SELinux protection for system cron jobs"
 +msgstr "Desabilitar proteção do SELinux para os trabalhos cron do sistema"
- 
--#~ msgid "Disable SELinux protection for uptimed daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon uptimed"
++
 +#: ../gui/selinux.tbl:196
 +msgid "Disable SELinux protection for tcp daemon"
 +msgstr "Desabilitar proteção do SELinux para o daemon tcp"
- 
--#~ msgid ""
--#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, "
--#~ "only staff_r can do so"
--#~ msgstr ""
--#~ "Permitir que o user_r alcance o sysadm_r via su, sudo ou userhelper. Caso "
--#~ "contrário, somente o staff_r poderá fazer isso"
++
 +#: ../gui/selinux.tbl:197
 +msgid "Disable SELinux protection for telnet daemon"
 +msgstr "Desabilitar proteção do SELinux para o daemon telnet"
- 
--#~ msgid "Allow users to execute the mount command"
--#~ msgstr "Permitir que os usuários executem o comando mount"
++
 +#: ../gui/selinux.tbl:198
 +msgid "Disable SELinux protection for tftpd daemon"
 +msgstr "Desabilitar proteção do SELinux para o daemon tftpd"
- 
--#~ msgid "Allow regular users direct mouse access (only allow the X server)"
--#~ msgstr ""
--#~ "Permitir que usuários regulares tenham acesso direto ao mouse (somente "
--#~ "permite o servidor X)"
++
 +#: ../gui/selinux.tbl:199
 +msgid "Disable SELinux protection for transproxy daemon"
 +msgstr "Desabilitar proteção do SELinux para o daemon transproxy"
- 
--#~ msgid "Allow users to run the dmesg command"
--#~ msgstr "Permitir que usuários executem o comando dmesg"
++
 +#: ../gui/selinux.tbl:200
 +msgid "Disable SELinux protection for udev daemon"
 +msgstr "Desabilitar proteção do SELinux para o daemon udev"
- 
--#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
--#~ msgstr ""
--#~ "Permitir que os usuários controlem as interfaces de rede (também "
--#~ "necessita do USERCTL=true)"
++
 +#: ../gui/selinux.tbl:201
 +msgid "Disable SELinux protection for uml daemon"
 +msgstr "Desabilitar proteção do SELinux para o daemon uml"
  
--#~ msgid "Allow normal user to execute ping"
--#~ msgstr "Permitir que os usuários normais executem o ping"
+-#~ msgid ""
+-#~ "Allow gadmin SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr ""
+-#~ "Permitir que contas de usuários gadmin do SELinux executem arquivos no "
+-#~ "diretório pessoal ou no /tmp"
 +#: ../gui/selinux.tbl:202
 +msgid ""
 +"Allow xinetd to run unconfined, including any services it starts that do not "
@@ -207886,9 +207234,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +"qualquer serviços que ele inicie que não tenham uma transição de domínio "
 +"explicitamente definida"
  
--#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
+-#~ msgid ""
+-#~ "Allow guest SELinux user account to execute files in home directory or /"
+-#~ "tmp"
 -#~ msgstr ""
--#~ "Permitir que os usuários leiam/escrevam noextattrfile (FAT, CDROM, FLOPPY)"
+-#~ "Permitir que contas de usuários convidados do SELinux executem arquivos "
+-#~ "no diretório pessoal ou no /tmp"
 +#: ../gui/selinux.tbl:203
 +msgid ""
 +"Allow rc scripts to run unconfined, including any daemon started by an rc "
@@ -207902,22 +207253,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +msgid "Allow rpm to run unconfined"
 +msgstr "Permitir que o rpm seja executado de forma não restrita"
  
--#~ msgid "Allow users to rw usb devices"
--#~ msgstr "Permitir que os usuários leiam e escrevam em dispositivos usb"
+-#~ msgid "Memory Protection"
+-#~ msgstr "Proteção de Memória"
 +#: ../gui/selinux.tbl:205
 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
 +msgstr ""
 +"Permitir que utilitários privilegiados como o hotplug e o insmod sejam "
 +"executados de maneira não restrita"
  
--#~ msgid ""
--#~ "Allow users to run TCP servers (bind to ports and accept connection from "
--#~ "the same domain and outside users)  disabling this forces FTP passive "
--#~ "mode and may change other protocols"
--#~ msgstr ""
--#~ "Permitir que os usuários executem servidores TCP (vinculem portas e "
--#~ "aceitem conexões do mesmo domínio e de usuários externos). Desabilitar "
--#~ "esta opção força o modo passivo do FTP e pode modificar outros protocolos"
+-#~ msgid "Allow java executable stack"
+-#~ msgstr "Permitir pilha de execução do java"
 +#: ../gui/selinux.tbl:206
 +msgid "Disable SELinux protection for updfstab daemon"
 +msgstr "Desabilitar proteção do SELinux para o daemon updfstab"
@@ -207926,8 +207271,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +msgid "Disable SELinux protection for uptimed daemon"
 +msgstr "Desabilitar proteção do SELinux para o daemon uptimed"
  
--#~ msgid "Allow user to stat ttyfiles"
--#~ msgstr "Permitir que os usuários vejam as estatísticas de ttyfiles"
+-#~ msgid "Mount"
+-#~ msgstr "Montagem"
 +#: ../gui/selinux.tbl:208
 +msgid ""
 +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only "
@@ -207936,55 +207281,54 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +"Permitir que o user_r acesse o sysadm_r via su, sudo ou userhelper. Caso "
 +"contrário, somente o staff_r poderá fazer isso"
  
--#~ msgid "Disable SELinux protection for uucpd daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon uucpd"
+-#~ msgid "Allow mount to mount any file"
+-#~ msgstr "Permitir que o mount monte qualquer arquivo"
 +#: ../gui/selinux.tbl:209
 +msgid "Allow users to execute the mount command"
 +msgstr "Permitir que os usuários executem o comando mount"
  
--#~ msgid "Disable SELinux protection for vmware daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon vmware"
+-#~ msgid "Allow mount to mount any directory"
+-#~ msgstr "Permitir que o mount monte qualquer diretório"
 +#: ../gui/selinux.tbl:210
 +msgid "Allow regular users direct mouse access (only allow the X server)"
 +msgstr ""
 +"Permitir que usuários regulares tenham acesso direto ao mouse (somente "
 +"permite o servidor X)"
  
--#~ msgid "Disable SELinux protection for watchdog daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon watchdog"
+-#~ msgid "Allow mplayer executable stack"
+-#~ msgstr "Permitir pilha de execução do mplayer"
 +#: ../gui/selinux.tbl:211
 +msgid "Allow users to run the dmesg command"
 +msgstr "Permitir que usuários executem o comando dmesg"
  
--#~ msgid "Disable SELinux protection for winbind daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon winbind"
+-#~ msgid "SSH"
+-#~ msgstr "SSH"
 +#: ../gui/selinux.tbl:212
 +msgid "Allow users to control network interfaces (also needs USERCTL=true)"
 +msgstr ""
 +"Permitir que os usuários controlem as interfaces de rede (também necessita o "
 +"USERCTL=true)"
  
--#~ msgid "Disable SELinux protection for xdm daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon xdm"
+-#~ msgid "Allow ssh to run ssh-keysign"
+-#~ msgstr "Permitir que o ssh execute o ssh-keysign"
 +#: ../gui/selinux.tbl:213
 +msgid "Allow normal user to execute ping"
 +msgstr "Permitir que os usuários normais executem o ping"
- 
--#~ msgid "Allow xdm logins as sysadm_r:sysadm_t"
--#~ msgstr "Permitir que o xdm realize logins como sysadm_r:sysadm_t"
++
 +#: ../gui/selinux.tbl:214
 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
-+msgstr ""
-+"Permitir que os usuários leiam/gravem noextattrfile (FAT, CDROM, FLOPPY)"
- 
--#~ msgid "Disable SELinux protection for xen daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon xen"
++msgstr "Permitir que os usuários leiam/gravem noextattrfile (FAT, CDROM, FLOPPY)"
++
 +#: ../gui/selinux.tbl:215
 +msgid "Allow users to rw usb devices"
 +msgstr "Permitir que os usuários leiam e gravem em dispositivos usb"
  
--#~ msgid "XEN"
--#~ msgstr "XEN"
+-#~ msgid ""
+-#~ "Allow staff SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr ""
+-#~ "Permitir que contas de usuários \"staff\" do SELinux executem arquivos no "
+-#~ "diretório pessoal ou no /tmp"
 +#: ../gui/selinux.tbl:216
 +msgid ""
 +"Allow users to run TCP servers (bind to ports and accept connection from the "
@@ -208059,82 +207403,88 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +msgid "Disable SELinux protection for NIS Transfer Daemon"
 +msgstr "Desabilitar proteção do SELinux para o NIS Transfer Daemon"
  
--#~ msgid "Allow xen to read/write physical disk devices"
--#~ msgstr "Permitir que o xen leia/escreva em dispositivos de discos físicos"
+-#~ msgid ""
+-#~ "Allow sysadm SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr ""
+-#~ "Permitir que contas de usuários \"sysadm\" do SELinux executem arquivos "
+-#~ "no diretório pessoal ou no /tmp"
 +#: ../gui/selinux.tbl:232
 +msgid "Allow SELinux webadm user to manage unprivileged users home directories"
 +msgstr ""
 +"Permitir que o usuário webadm do SELinux gerencie diretórios pessoais de "
 +"usuários sem privilégios"
  
--#~ msgid "Disable SELinux protection for xfs daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon xfs"
+-#~ msgid ""
+-#~ "Allow unconfined SELinux user account to execute files in home directory "
+-#~ "or /tmp"
+-#~ msgstr ""
+-#~ "Permitir que contas de usuários não restritas do SELinux executem "
+-#~ "arquivos no diretório pessoal ou no /tmp"
 +#: ../gui/selinux.tbl:233
 +msgid "Allow SELinux webadm user to read unprivileged users home directories"
 +msgstr ""
 +"Permitir que o usuário webadm do SELinux leia diretórios pessoais de "
 +"usuários sem privilégios"
  
--#~ msgid "Disable SELinux protection for xen control"
--#~ msgstr "Desabilitar proteção do SELinux para o xen control"
+-#~ msgid "Network Configuration"
+-#~ msgstr "Configuração de Rede"
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Are you sure you want to delete %s '%s'?"
 +msgstr "Você está seguro de que deseja excluir %s \"%s\"?"
  
--#~ msgid "Disable SELinux protection for ypbind daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon ypbind"
+-#~ msgid "Allow unlabeled packets to flow on the network"
+-#~ msgstr "Permitir que pacotes não etiquetados transitem pela rede"
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Delete %s"
 +msgstr "Excluir %s"
  
--#~ msgid "Disable SELinux protection for NIS Password Daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o NIS Password Daemon"
+-#~ msgid ""
+-#~ "Allow user SELinux user account to execute files in home directory or /tmp"
+-#~ msgstr ""
+-#~ "Permitir que contas de usuários \"user\" do SELinux executem arquivos no "
+-#~ "diretório pessoal ou no /tmp"
 +#: ../gui/semanagePage.py:134
 +#, python-format
 +msgid "Add %s"
 +msgstr "Adicionar %s"
  
--#~ msgid "Disable SELinux protection for ypserv daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o daemon ypserv"
+-#~ msgid "Allow unconfined to dyntrans to unconfined_execmem"
+-#~ msgstr ""
+-#~ "Permitir que não restritos executem dyntrans para unconfined_execmem"
 +#: ../gui/semanagePage.py:148
 +#, python-format
 +msgid "Modify %s"
 +msgstr "Modificar %s"
  
--#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
--#~ msgstr "Desabilitar proteção do SELinux para o NIS Transfer Daemon"
+-#~ msgid "Databases"
+-#~ msgstr "Bancos de Dados"
 +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217
 +msgid "Permissive"
 +msgstr "Permissivo"
  
--#~ msgid ""
--#~ "Allow SELinux webadm user to manage unprivileged users home directories"
--#~ msgstr ""
--#~ "Permitir que o usuário webadm do SELinux gerencie diretórios pessoais de "
--#~ "usuários sem privilégios"
+-#~ msgid "Allow user to connect to mysql socket"
+-#~ msgstr "Permitir que usuários conectem ao soquete do mysql"
 +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235
 +msgid "Enforcing"
 +msgstr "Reforçado"
  
--#~ msgid ""
--#~ "Allow SELinux webadm user to read unprivileged users home directories"
--#~ msgstr ""
--#~ "Permitir que o usuário webadm do SELinux leia diretórios pessoais de "
--#~ "usuários sem privilégios"
+-#~ msgid "Allow user to connect to postgres socket"
+-#~ msgstr "Permitir que usuários conectem ao soquete do postgres"
 +#: ../gui/statusPage.py:75
 +msgid "Disabled"
 +msgstr "Desabilitado"
  
--#~ msgid "Are you sure you want to delete %s '%s'?"
--#~ msgstr "Você está certo de que deseja remover %s \"%s\"?"
+-#~ msgid "XServer"
+-#~ msgstr "XServer"
 +#: ../gui/statusPage.py:94
 +msgid "Status"
 +msgstr "Status"
  
--#~ msgid "Delete %s"
--#~ msgstr "Remover %s"
+-#~ msgid "Allow clients to write to X shared memory"
+-#~ msgstr "Permitir que clientes escrevam na memória compartilhada do X"
 +#: ../gui/statusPage.py:133
 +msgid ""
 +"Changing the policy type will cause a relabel of the entire file system on "
@@ -208145,8 +207495,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +"na próxima inicialização. Isto pode levar muito tempo dependendo do tamanho "
 +"do sistema de arquivos. Você deseja continuar?"
  
--#~ msgid "Add %s"
--#~ msgstr "Adicionar %s"
+-#~ msgid ""
+-#~ "Allow xguest SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr ""
+-#~ "Permitir que contas de usuários \"xguest\" do SELinux executem arquivos "
+-#~ "no diretório pessoal ou no /tmp"
 +#: ../gui/statusPage.py:147
 +msgid ""
 +"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
@@ -208164,8 +207518,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +"SELinux. O modo permissivo não requer a reinicialização do sistema. Você "
 +"deseja continuar?"
  
--#~ msgid "Modify %s"
--#~ msgstr "Modificar %s"
+-#~ msgid "NIS"
+-#~ msgstr "NIS"
 +#: ../gui/statusPage.py:152
 +msgid ""
 +"Changing to SELinux enabled will cause a relabel of the entire file system "
@@ -208180,8 +207534,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +msgid "system-config-selinux"
 +msgstr "system-config-selinux"
  
--#~ msgid "Permissive"
--#~ msgstr "Permissivo"
+-#~ msgid "Allow daemons to run with NIS"
+-#~ msgstr "Permitir que daemons executem com o NIS"
 +#: ../gui/system-config-selinux.glade:12
 +msgid ""
 +"Copyright (c)2006 Red Hat, Inc.\n"
@@ -208190,8 +207544,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +"Copyright (c) 2006 Red Hat, Inc.\n"
 +"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
  
--#~ msgid "Enforcing"
--#~ msgstr "Reforçado"
+-#~ msgid "Web Applications"
+-#~ msgstr "Aplicações Web"
 +#: ../gui/system-config-selinux.glade:22
 +#: ../gui/system-config-selinux.glade:544
 +#: ../gui/system-config-selinux.glade:736
@@ -208207,18 +207561,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +msgid "SELinux Type"
 +msgstr "Tipo SELinux"
  
--#~ msgid "Disabled"
--#~ msgstr "Desabilitado"
+-#~ msgid "Transition staff SELinux user to Web Browser Domain"
+-#~ msgstr "Mover usuário \"staff\" do SELinux para o Domínio do Navegador Web"
 +#: ../gui/system-config-selinux.glade:622
 +msgid ""
 +"SELinux MLS/MCS\n"
 +"Level"
 +msgstr ""
-+"Nível MLS/MCS\n"
-+"do SELinux"
++"SELinux MLS/MCS\n"
++"Nível"
  
--#~ msgid "Status"
--#~ msgstr "Status"
+-#~ msgid "Transition sysadm SELinux user to Web Browser Domain"
+-#~ msgstr "Mover usuário \"sysadm\" do SELinux para o Domínio do Navegador Web"
 +#: ../gui/system-config-selinux.glade:814
 +msgid "File Specification"
 +msgstr "Especificação do arquivo"
@@ -208227,14 +207581,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +msgid "File Type"
 +msgstr "Tipo do arquivo"
  
--#~ msgid ""
--#~ "Changing the policy type will cause a relabel of the entire file system "
--#~ "on the next boot. Relabeling takes a long time depending on the size of "
--#~ "the file system.  Do you wish to continue?"
--#~ msgstr ""
--#~ "A mudança de política fará com que todo o sistema de arquivos seja "
--#~ "reetiquetado na próxima inicialização. Isto pode levar muito tempo "
--#~ "dependendo do tamanho do sistema de arquivos. Você deseja continuar?"
+-#~ msgid "Transition user SELinux user to Web Browser Domain"
+-#~ msgstr "Mover usuário \"user\" do SELinux para o Domínio do Navegador Web"
 +#: ../gui/system-config-selinux.glade:919
 +msgid ""
 +"all files\n"
@@ -208291,21 +207639,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +msgid "System Default Enforcing Mode"
 +msgstr "Modo reforçado padrão do sistema"
  
--#~ msgid ""
--#~ "Changing to SELinux disabled requires a reboot.  It is not recommended.  "
--#~ "If you later decide to turn SELinux back on, the system will be required "
--#~ "to relabel.  If you just want to see if SELinux is causing a problem on "
--#~ "your system, you can go to permissive mode which will only log errors and "
--#~ "not enforce SELinux policy.  Permissive mode does not require a reboot    "
--#~ "Do you wish to continue?"
--#~ msgstr ""
--#~ "Desabilitar o SELinux requer a reinicialização do sistema. Isso não é "
--#~ "recomendado. Se depois você optar por habilitar o SELinux novamente, o "
--#~ "sistema necessitará de ser reetiquetado. Se você somente deseja ver se o "
--#~ "SELinux está causando algum problema para o seu sistema, altere-o para o "
--#~ "modo permissivo, o qual somente irá registrar erros e não forçará a "
--#~ "política do SELinux. O modo permissivo não requer a reinicialização do "
--#~ "sistema. Você deseja continuar?"
+-#~ msgid "Transition xguest SELinux user to Web Browser Domain"
+-#~ msgstr "Mover usuário \"xguest\" do SELinux para o Domínio do Navegador Web"
 +#: ../gui/system-config-selinux.glade:1547
 +msgid ""
 +"Disabled\n"
@@ -208324,14 +207659,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +msgid "System Default Policy Type: "
 +msgstr "Tipo de política padrão do sistema: "
  
--#~ msgid ""
--#~ "Changing to SELinux enabled will cause a relabel of the entire file "
--#~ "system on the next boot. Relabeling takes a long time depending on the "
--#~ "size of the file system.  Do you wish to continue?"
+-#~ msgid "Allow staff Web Browsers to write to home directories"
 -#~ msgstr ""
--#~ "Habilitar o SELinux fará com que todo o sistema de arquivos seja "
--#~ "reetiquetado na próxima inicialização. Isto pode levar muito tempo "
--#~ "dependendo do tamanho do sistema de arquivos. Você deseja continuar?"
+-#~ "Permitir que Navegadores Web \"staff\" escrevam nos diretórios pessoais"
 +#: ../gui/system-config-selinux.glade:1656
 +msgid ""
 +"Select if you wish to relabel then entire file system on next reboot.  "
@@ -208438,15 +207768,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +
 +#: ../gui/system-config-selinux.glade:2561
 +msgid "Add Translation"
-+msgstr "Adicionar tradução"
++msgstr "Adicionar Tradução"
 +
 +#: ../gui/system-config-selinux.glade:2577
 +msgid "Modify Translation"
-+msgstr "Modificar tradução"
++msgstr "Modificar Tradução"
 +
 +#: ../gui/system-config-selinux.glade:2593
 +msgid "Delete Translation"
-+msgstr "Excluir tradução"
++msgstr "Remover Tradução"
 +
 +#: ../gui/system-config-selinux.glade:2711
 +msgid "label40"
@@ -208485,8 +207815,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +msgid "Remove loadable policy module"
 +msgstr "Remover módulo carregável de política"
  
--#~ msgid "system-config-selinux"
--#~ msgstr "system-config-selinux"
+-#~ msgid "Disable SELinux protection for amanda"
+-#~ msgstr "Desabilitar proteção do SELinux para o amanda"
 +#: ../gui/system-config-selinux.glade:3059
 +msgid ""
 +"Enable/Disable additional audit rules, that are normally not reported in the "
@@ -208495,57 +207825,813 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 +"Habilita/Desabilita regras adicionais de auditoria, que normalmente não são "
 +"relatadas nos arquivos de log."
  
--#~ msgid ""
--#~ "Copyright (c)2006 Red Hat, Inc.\n"
--#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
--#~ msgstr ""
--#~ "Copyright (c) 2006 Red Hat, Inc.\n"
--#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
+-#~ msgid "Disable SELinux protection for amavis"
+-#~ msgstr "Desabilitar proteção do SELinux para o amavis"
 +#: ../gui/system-config-selinux.glade:3179
 +msgid "label44"
 +msgstr "rótulo44"
-+
+ 
+-#~ msgid "Disable SELinux protection for apmd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon apmd"
 +#: ../gui/system-config-selinux.glade:3216
 +msgid "Change process mode to permissive."
 +msgstr "Alterar o modo do processo para permissivo."
-+
+ 
+-#~ msgid "Disable SELinux protection for arpwatch daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon arpwatch"
 +#: ../gui/system-config-selinux.glade:3234
 +msgid "Change process mode to enforcing"
 +msgstr "Alterar o modo do processo para reforçado"
-+
+ 
+-#~ msgid "Disable SELinux protection for auditd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon auditd"
 +#: ../gui/system-config-selinux.glade:3326
 +msgid "Process Domain"
 +msgstr "Domínio do processo"
-+
+ 
+-#~ msgid "Disable SELinux protection for automount daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon automount"
 +#: ../gui/system-config-selinux.glade:3354
 +msgid "label59"
 +msgstr "label59"
  
--#~ msgid "Add SELinux Login Mapping"
--#~ msgstr "Adicionar Mapeamento de Login do SELinux"
+-#~ msgid "Disable SELinux protection for avahi"
+-#~ msgstr "Desabilitar proteção do SELinux para o avahi"
 +#: ../gui/translationsPage.py:53
-+#, fuzzy
-+msgid "Sensitivity Level"
++msgid "Sensitvity Level"
 +msgstr "Nível de sensibilidade"
  
+-#~ msgid "Disable SELinux protection for bluetooth daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon bluetooth"
+-
+-#~ msgid "Disable SELinux protection for canna daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon canna"
+-
+-#~ msgid "Disable SELinux protection for cardmgr daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon cardmgr"
+-
+-#~ msgid "Disable SELinux protection for Cluster Server"
+-#~ msgstr "Desabilitar proteção do SELinux para o Cluster Server"
+-
+-#~ msgid ""
+-#~ "Allow cdrecord to read various content. nfs, samba, removable devices, "
+-#~ "user temp and untrusted content files"
+-#~ msgstr ""
+-#~ "Permitir que o cdrecord leia vários conteúdos: nfs, samba, dispositivos "
+-#~ "removíveis, arquivos temporários e não confiáveis dos usuários"
+-
+-#~ msgid "Disable SELinux protection for ciped daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon ciped"
+-
+-#~ msgid "Disable SELinux protection for clamd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon clamd"
+-
+-#~ msgid "Disable SELinux protection for clamscan"
+-#~ msgstr "Desabilitar proteção do SELinux para o clamscan"
+-
+-#~ msgid "Disable SELinux protection for clvmd"
+-#~ msgstr "Desabilitar proteção do SELinux para o clvmd"
+-
+-#~ msgid "Disable SELinux protection for comsat daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon comsat"
+-
+-#~ msgid "Disable SELinux protection for courier daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon courier"
+-
+-#~ msgid "Disable SELinux protection for cpucontrol daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon cpucontrol"
+-
+-#~ msgid "Disable SELinux protection for cpuspeed daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon cpuspeed"
+-
+-#~ msgid "Cron"
+-#~ msgstr "Cron"
+-
+-#~ msgid "Disable SELinux protection for crond daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon crond"
+-
+-#~ msgid "Printing"
+-#~ msgstr "Impressão"
+-
+-#~ msgid "Disable SELinux protection for cupsd back end server"
+-#~ msgstr "Desabilitar proteção do SELinux para o servidor cupsd"
+-
+-#~ msgid "Disable SELinux protection for cupsd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon cupsd"
+-
+-#~ msgid "Disable SELinux protection for cupsd_lpd"
+-#~ msgstr "Desabilitar proteção do SELinux para o cupsd_lpd"
+-
+-#~ msgid "CVS"
+-#~ msgstr "CVS"
+-
+-#~ msgid "Disable SELinux protection for cvs daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon cvs"
+-
+-#~ msgid "Disable SELinux protection for cyrus daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon cyrus"
+-
+-#~ msgid "Disable SELinux protection for dbskkd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon dbskkd"
+-
+-#~ msgid "Disable SELinux protection for dbusd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon dbusd"
+-
+-#~ msgid "Disable SELinux protection for dccd"
+-#~ msgstr "Desabilitar proteção do SELinux para o dccd"
+-
+-#~ msgid "Disable SELinux protection for dccifd"
+-#~ msgstr "Desabilitar proteção do SELinux para o dccifd"
+-
+-#~ msgid "Disable SELinux protection for dccm"
+-#~ msgstr "Desabilitar proteção do SELinux para o dccm"
+-
+-#~ msgid "Disable SELinux protection for ddt daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon ddt"
+-
+-#~ msgid "Disable SELinux protection for devfsd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon devfsd"
+-
+-#~ msgid "Disable SELinux protection for dhcpc daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon dhcpc"
+-
+-#~ msgid "Disable SELinux protection for dhcpd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon dhcpd"
+-
+-#~ msgid "Disable SELinux protection for dictd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon dictd"
+-
+-#~ msgid "Allow sysadm_t to directly start daemons"
+-#~ msgstr "Permitir que o sysadm_t inicie daemons diretamente"
+-
+-#~ msgid "Disable SELinux protection for Evolution"
+-#~ msgstr "Desabilitar proteção do SELinux para o Evolution"
+-
+-#~ msgid "Games"
+-#~ msgstr "Jogos"
+-
+-#~ msgid "Disable SELinux protection for games"
+-#~ msgstr "Desabilitar proteção do SELinux para jogos"
+-
+-#~ msgid "Disable SELinux protection for the web browsers"
+-#~ msgstr "Desabilitar proteção do SELinux para os navegadores web"
+-
+-#~ msgid "Disable SELinux protection for Thunderbird"
+-#~ msgstr "Desabilitar proteção do SELinux para o Thunderbird"
+-
+-#~ msgid "Disable SELinux protection for distccd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon distccd"
+-
+-#~ msgid "Disable SELinux protection for dmesg daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon dmesg"
+-
+-#~ msgid "Disable SELinux protection for dnsmasq daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon dnsmasq"
+-
+-#~ msgid "Disable SELinux protection for dovecot daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon dovecot"
+-
+-#~ msgid "Disable SELinux protection for entropyd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon entropyd"
+-
+-#~ msgid "Disable SELinux protection for fetchmail"
+-#~ msgstr "Desabilitar proteção do SELinux para o fetchmail"
+-
+-#~ msgid "Disable SELinux protection for fingerd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon fingerd"
+-
+-#~ msgid "Disable SELinux protection for freshclam daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon freshclam"
+-
+-#~ msgid "Disable SELinux protection for fsdaemon daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon fsdaemon"
+-
+-#~ msgid "Disable SELinux protection for gpm daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon gpm"
+-
+-#~ msgid "NFS"
+-#~ msgstr "NFS"
+-
+-#~ msgid "Disable SELinux protection for gss daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon gss"
+-
+-#~ msgid "Disable SELinux protection for Hal daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon hal"
+-
+-#~ msgid "Compatibility"
+-#~ msgstr "Compatibilidade"
+-
+-#~ msgid ""
+-#~ "Do not audit things that we know to be broken but which are not security "
+-#~ "risks"
+-#~ msgstr ""
+-#~ "Não auditar coisas que nós sabemos que estão violadas mas que não são "
+-#~ "riscos de segurança"
+-
+-#~ msgid "Disable SELinux protection for hostname daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon hostname"
+-
+-#~ msgid "Disable SELinux protection for hotplug daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon hotplug"
+-
+-#~ msgid "Disable SELinux protection for howl daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon howl"
+-
+-#~ msgid "Disable SELinux protection for cups hplip daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon cups hplip"
+-
+-#~ msgid "Disable SELinux protection for httpd rotatelogs"
+-#~ msgstr "Desabilitar proteção do SELinux para o httpd rotatelogs"
+-
+-#~ msgid "HTTPD Service"
+-#~ msgstr "Serviço HTTPD"
+-
+-#~ msgid "Disable SELinux protection for http suexec"
+-#~ msgstr "Desabilitar proteção do SELinux para o http suexec"
+-
+-#~ msgid "Disable SELinux protection for hwclock daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon hwclock"
+-
+-#~ msgid "Disable SELinux protection for i18n daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon i18n"
+-
+-#~ msgid "Disable SELinux protection for imazesrv daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon imazesrv"
+-
+-#~ msgid "Disable SELinux protection for inetd child daemons"
+-#~ msgstr "Desabilitar proteção do SELinux para os daemons filhos do inetd"
+-
+-#~ msgid "Disable SELinux protection for inetd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon inetd"
+-
+-#~ msgid "Disable SELinux protection for innd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon innd"
+-
+-#~ msgid "Disable SELinux protection for iptables daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon iptables"
+-
+-#~ msgid "Disable SELinux protection for ircd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon ircd"
+-
+-#~ msgid "Disable SELinux protection for irqbalance daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon irqbalance"
+-
+-#~ msgid "Disable SELinux protection for iscsi daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon iscsi"
+-
+-#~ msgid "Disable SELinux protection for jabberd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon jabberd"
+-
+-#~ msgid "Kerberos"
+-#~ msgstr "Kerberos"
+-
+-#~ msgid "Disable SELinux protection for kadmind daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon kadmind"
+-
+-#~ msgid "Disable SELinux protection for klogd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon klogd"
+-
+-#~ msgid "Disable SELinux protection for krb5kdc daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon krb5kdc"
+-
+-#~ msgid "Disable SELinux protection for ktalk daemons"
+-#~ msgstr "Desabilitar proteção do SELinux para os daemons ktalk"
+-
+-#~ msgid "Disable SELinux protection for kudzu daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon kudzu"
+-
+-#~ msgid "Disable SELinux protection for locate daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon locate"
+-
+-#~ msgid "Disable SELinux protection for lpd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon lpd"
+-
+-#~ msgid "Disable SELinux protection for lrrd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon lrrd"
+-
+-#~ msgid "Disable SELinux protection for lvm daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon lvm"
+-
+-#~ msgid "Disable SELinux protection for mailman"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon mailman"
+-
+-#~ msgid "Allow evolution and thunderbird to read user files"
+-#~ msgstr ""
+-#~ "Permitir que o evolution e o thunderbird leiam os arquivos dos usuários"
+-
+-#~ msgid "Disable SELinux protection for mdadm daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon mdadm"
+-
+-#~ msgid "Disable SELinux protection for monopd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon monopd"
+-
+-#~ msgid "Allow the mozilla browser to read user files"
+-#~ msgstr "Permitir que o navegador mozilla leia os arquivos dos usuários"
+-
+-#~ msgid "Disable SELinux protection for mrtg daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon mrtg"
+-
+-#~ msgid "Disable SELinux protection for mysqld daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon mysqld"
+-
+-#~ msgid "Disable SELinux protection for nagios daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon nagios"
+-
+-#~ msgid "Name Service"
+-#~ msgstr "Serviço de Nomes"
+-
+-#~ msgid "Disable SELinux protection for named daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon named"
+-
+-#~ msgid "Disable SELinux protection for nessusd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon nessusd"
+-
+-#~ msgid "Disable SELinux protection for NetworkManager"
+-#~ msgstr "Desabilitar proteção do SELinux para o NetworkManager"
+-
+-#~ msgid "Disable SELinux protection for nfsd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon nfsd "
+-
+-#~ msgid "Samba"
+-#~ msgstr "Samba"
+-
+-#~ msgid "Disable SELinux protection for nmbd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon nmbd"
+-
+-#~ msgid "Disable SELinux protection for nrpe daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon nrpe"
+-
+-#~ msgid "Disable SELinux protection for nscd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon nscd"
+-
+-#~ msgid "Disable SELinux protection for nsd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon nsd"
+-
+-#~ msgid "Disable SELinux protection for ntpd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon ntpd"
+-
+-#~ msgid "Disable SELinux protection for oddjob"
+-#~ msgstr "Desabilitar proteção do SELinux para o oddjob"
+-
+-#~ msgid "Disable SELinux protection for oddjob_mkhomedir"
+-#~ msgstr "Desabilitar proteção do SELinux para o oddjob_mkhomedir"
+-
+-#~ msgid "Disable SELinux protection for openvpn daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon openvpn"
+-
+-#~ msgid "Disable SELinux protection for pam daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon pam"
+-
+-#~ msgid "Disable SELinux protection for pegasus"
+-#~ msgstr "Desabilitar proteção do SELinux para o pegasus"
+-
+-#~ msgid "Disable SELinux protection for perdition daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon perdition"
+-
+-#~ msgid "Disable SELinux protection for portmap daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon portmap"
+-
+-#~ msgid "Disable SELinux protection for portslave daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon portslave"
+-
+-#~ msgid "Disable SELinux protection for postfix"
+-#~ msgstr "Desabilitar proteção do SELinux para o postfix"
+-
+-#~ msgid "Disable SELinux protection for postgresql daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon postgresql"
+-
+-#~ msgid "pppd"
+-#~ msgstr "pppd"
+-
+-#~ msgid "Allow pppd to be run for a regular user"
+-#~ msgstr "Permitir que o pppd seja executado para um usuário regular"
+-
+-#~ msgid "Disable SELinux protection for pptp"
+-#~ msgstr "Desabilitar proteção do SELinux para o pptp"
+-
+-#~ msgid "Disable SELinux protection for prelink daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon prelink"
+-
+-#~ msgid "Disable SELinux protection for privoxy daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon privoxy"
+-
+-#~ msgid "Disable SELinux protection for ptal daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon ptal"
+-
+-#~ msgid "Disable SELinux protection for pxe daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon pxe"
+-
+-#~ msgid "Disable SELinux protection for pyzord"
+-#~ msgstr "Desabilitar proteção do SELinux para o pyzord"
+-
+-#~ msgid "Disable SELinux protection for quota daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon quota"
+-
+-#~ msgid "Disable SELinux protection for radiusd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon radiusd"
+-
+-#~ msgid "Disable SELinux protection for radvd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon radvd"
+-
+-#~ msgid "Disable SELinux protection for rdisc"
+-#~ msgstr "Desabilitar proteção do SELinux para o rdisc"
+-
+-#~ msgid "Disable SELinux protection for readahead"
+-#~ msgstr "Desabilitar proteção do SELinux para o readahead"
+-
+-#~ msgid "Allow programs to read files in non-standard locations (default_t)"
+-#~ msgstr ""
+-#~ "Permitir que programas leiam arquivos em localizações não padrões "
+-#~ "(default_t)"
+-
+-#~ msgid "Disable SELinux protection for restorecond"
+-#~ msgstr "Desabilitar proteção do SELinux para o restorecond"
+-
+-#~ msgid "Disable SELinux protection for rhgb daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon rhgb"
+-
+-#~ msgid "Disable SELinux protection for ricci"
+-#~ msgstr "Desabilitar proteção do SELinux para o ricci"
+-
+-#~ msgid "Disable SELinux protection for ricci_modclusterd"
+-#~ msgstr "Desabilitar proteção do SELinux para o ricci_modclusterd"
+-
+-#~ msgid "Disable SELinux protection for rlogind daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon rlogind"
+-
+-#~ msgid "Disable SELinux protection for rpcd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon rpcd"
+-
+-#~ msgid "Disable SELinux protection for rshd"
+-#~ msgstr "Desabilitar proteção do SELinux para o rshd"
+-
+-#~ msgid "rsync"
+-#~ msgstr "rsync"
+-
+-#~ msgid "Disable SELinux protection for rsync daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon rsync"
+-
+-#~ msgid "Allow ssh to run from inetd instead of as a daemon"
+-#~ msgstr ""
+-#~ "Permitir que o ssh seja executado a partir do inetd ao invés de ser "
+-#~ "executado como um daemon"
+-
+-#~ msgid "Allow Samba to share nfs directories"
+-#~ msgstr "Permitir que o Samba compartilhe diretórios nfs"
+-
+-#~ msgid "SASL authentication server"
+-#~ msgstr "Servidor de autenticação SASL"
+-
+-#~ msgid "Allow sasl authentication server to read /etc/shadow"
+-#~ msgstr "Permitir que o servidor de autenticação sasl leia o /etc/shadow"
+-
+-#~ msgid ""
+-#~ "Allow X-Windows server to map a memory region as both executable and "
+-#~ "writable"
+-#~ msgstr ""
+-#~ "Permitir que o servidor X-Windows mapeie uma região de memória como "
+-#~ "executável e gravável"
+-
+-#~ msgid "Disable SELinux protection for saslauthd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon saslauthd"
+-
+-#~ msgid "Disable SELinux protection for scannerdaemon daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon scannerdaemon"
+-
+-#~ msgid "Do not allow transition to sysadm_t, sudo and su effected"
+-#~ msgstr "Não permitir que a transição para sysadm_t, sudo e su tenha efeito"
+-
+-#~ msgid "Do not allow any processes to load kernel modules"
+-#~ msgstr "Não permitir que qualquer processo carregue módulos do kernel"
+-
+-#~ msgid "Do not allow any processes to modify kernel SELinux policy"
+-#~ msgstr ""
+-#~ "Não permitir que qualquer processo modifique a política do SELinux para o "
+-#~ "kernel"
+-
+-#~ msgid "Disable SELinux protection for sendmail daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon sendmail"
+-
+-#~ msgid "Disable SELinux protection for setrans"
+-#~ msgstr "Desabilitar proteção do SELinux para o setrans"
+-
+-#~ msgid "Disable SELinux protection for setroubleshoot daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon setroublesoot"
+-
+-#~ msgid "Disable SELinux protection for slapd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon slapd"
+-
+-#~ msgid "Disable SELinux protection for slrnpull daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon slrnpull"
+-
+-#~ msgid "Disable SELinux protection for smbd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon smbd"
+-
+-#~ msgid "Disable SELinux protection for snmpd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon snmpd"
+-
+-#~ msgid "Disable SELinux protection for snort daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon snort"
+-
+-#~ msgid "Disable SELinux protection for soundd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon soundd"
+-
+-#~ msgid "Disable SELinux protection for sound daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon sound"
+-
+-#~ msgid "Spam Protection"
+-#~ msgstr "Proteção contra spam "
+-
+-#~ msgid "Disable SELinux protection for spamd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon spamd"
+-
+-#~ msgid "Allow spamd to access home directories"
+-#~ msgstr "Permitir que o spamd acesse os diretórios pessoais"
+-
+-#~ msgid "Allow Spam Assassin daemon network access"
+-#~ msgstr "Permitir que o daemon do Spam Assasin tenha acesso a  rede"
+-
+-#~ msgid "Disable SELinux protection for speedmgmt daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon speedmgmt"
+-
+-#~ msgid "Squid"
+-#~ msgstr "Squid"
+-
+-#~ msgid "Allow squid daemon to connect to the network"
+-#~ msgstr "Permitir que o daemon do squid se conecte a rede"
+-
+-#~ msgid "Disable SELinux protection for squid daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon squid"
+-
+-#~ msgid "Disable SELinux protection for ssh daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon ssh"
+-
+-#~ msgid "Allow ssh logins as sysadm_r:sysadm_t"
+-#~ msgstr "Permitir logins do ssh como sysadm_r:sysadm_t"
+-
+-#~ msgid ""
+-#~ "Allow staff_r users to search the sysadm home dir and read files (such as "
+-#~ "~/.bashrc)"
+-#~ msgstr ""
+-#~ "Permitir que usuários staff_r pesquisem o diretório pessoal do sysadm e "
+-#~ "leiam os arquivos (como o ~/.bashrc)"
+-
+-#~ msgid "Universal SSL tunnel"
+-#~ msgstr "Túnel SSL Universal"
+-
+-#~ msgid "Disable SELinux protection for stunnel daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon stunnel"
+-
+-#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
+-#~ msgstr ""
+-#~ "Permitir que o daemon stunnel seja executado como autônomo, fora do xinetd"
+-
+-#~ msgid "Disable SELinux protection for swat daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon swat"
+-
+-#~ msgid "Disable SELinux protection for sxid daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon sxid"
+-
+-#~ msgid "Disable SELinux protection for syslogd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon syslogd"
+-
+-#~ msgid "Disable SELinux protection for system cron jobs"
+-#~ msgstr "Desabilitar proteção do SELinux para os trabalhos cron do sistema"
+-
+-#~ msgid "Disable SELinux protection for tcp daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon tcp"
+-
+-#~ msgid "Disable SELinux protection for telnet daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon telnet"
+-
+-#~ msgid "Disable SELinux protection for tftpd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon tftpd"
+-
+-#~ msgid "Disable SELinux protection for transproxy daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon transproxy"
+-
+-#~ msgid "Disable SELinux protection for udev daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon udev"
+-
+-#~ msgid "Disable SELinux protection for uml daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon uml"
+-
+-#~ msgid ""
+-#~ "Allow xinetd to run unconfined, including any services it starts that do "
+-#~ "not have a domain transition explicitly defined"
+-#~ msgstr ""
+-#~ "Permitir que o xinetd seja executado de forma não restrita, incluindo "
+-#~ "quaisquer serviços que ele inicie que não tenham uma transição de domínio "
+-#~ "explicitamente definida"
+-
+-#~ msgid ""
+-#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
+-#~ "script that does not have a domain transition explicitly defined"
+-#~ msgstr ""
+-#~ "Permitir que scripts rc sejam executados de forma não restrita, incluindo "
+-#~ "quaisquer daemons iniciados por um script rc que não tenham uma transição "
+-#~ "de domínio explicitamente definida"
+-
+-#~ msgid "Allow rpm to run unconfined"
+-#~ msgstr "Permitir que o rpm seja executado de forma não restrita"
+-
+-#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
+-#~ msgstr ""
+-#~ "Permitir que utilitários privilegiados como o hotplug e o insmod sejam "
+-#~ "executados de maneira não restrita"
+-
+-#~ msgid "Disable SELinux protection for updfstab daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon updfstab"
+-
+-#~ msgid "Disable SELinux protection for uptimed daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon uptimed"
+-
+-#~ msgid ""
+-#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, "
+-#~ "only staff_r can do so"
+-#~ msgstr ""
+-#~ "Permitir que o user_r alcance o sysadm_r via su, sudo ou userhelper. Caso "
+-#~ "contrário, somente o staff_r poderá fazer isso"
+-
+-#~ msgid "Allow users to execute the mount command"
+-#~ msgstr "Permitir que os usuários executem o comando mount"
+-
+-#~ msgid "Allow regular users direct mouse access (only allow the X server)"
+-#~ msgstr ""
+-#~ "Permitir que usuários regulares tenham acesso direto ao mouse (somente "
+-#~ "permite o servidor X)"
+-
+-#~ msgid "Allow users to run the dmesg command"
+-#~ msgstr "Permitir que usuários executem o comando dmesg"
+-
+-#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
+-#~ msgstr ""
+-#~ "Permitir que os usuários controlem as interfaces de rede (também "
+-#~ "necessita do USERCTL=true)"
+-
+-#~ msgid "Allow normal user to execute ping"
+-#~ msgstr "Permitir que os usuários normais executem o ping"
+-
+-#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
+-#~ msgstr ""
+-#~ "Permitir que os usuários leiam/escrevam noextattrfile (FAT, CDROM, FLOPPY)"
+-
+-#~ msgid "Allow users to rw usb devices"
+-#~ msgstr "Permitir que os usuários leiam e escrevam em dispositivos usb"
+-
+-#~ msgid ""
+-#~ "Allow users to run TCP servers (bind to ports and accept connection from "
+-#~ "the same domain and outside users)  disabling this forces FTP passive "
+-#~ "mode and may change other protocols"
+-#~ msgstr ""
+-#~ "Permitir que os usuários executem servidores TCP (vinculem portas e "
+-#~ "aceitem conexões do mesmo domínio e de usuários externos). Desabilitar "
+-#~ "esta opção força o modo passivo do FTP e pode modificar outros protocolos"
+-
+-#~ msgid "Allow user to stat ttyfiles"
+-#~ msgstr "Permitir que os usuários vejam as estatísticas de ttyfiles"
+-
+-#~ msgid "Disable SELinux protection for uucpd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon uucpd"
+-
+-#~ msgid "Disable SELinux protection for vmware daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon vmware"
+-
+-#~ msgid "Disable SELinux protection for watchdog daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon watchdog"
+-
+-#~ msgid "Disable SELinux protection for winbind daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon winbind"
+-
+-#~ msgid "Disable SELinux protection for xdm daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon xdm"
+-
+-#~ msgid "Allow xdm logins as sysadm_r:sysadm_t"
+-#~ msgstr "Permitir que o xdm realize logins como sysadm_r:sysadm_t"
+-
+-#~ msgid "Disable SELinux protection for xen daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon xen"
+-
+-#~ msgid "XEN"
+-#~ msgstr "XEN"
+-
+-#~ msgid "Allow xen to read/write physical disk devices"
+-#~ msgstr "Permitir que o xen leia/escreva em dispositivos de discos físicos"
+-
+-#~ msgid "Disable SELinux protection for xfs daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon xfs"
+-
+-#~ msgid "Disable SELinux protection for xen control"
+-#~ msgstr "Desabilitar proteção do SELinux para o xen control"
+-
+-#~ msgid "Disable SELinux protection for ypbind daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon ypbind"
+-
+-#~ msgid "Disable SELinux protection for NIS Password Daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o NIS Password Daemon"
+-
+-#~ msgid "Disable SELinux protection for ypserv daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon ypserv"
+-
+-#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o NIS Transfer Daemon"
+-
+-#~ msgid ""
+-#~ "Allow SELinux webadm user to manage unprivileged users home directories"
+-#~ msgstr ""
+-#~ "Permitir que o usuário webadm do SELinux gerencie diretórios pessoais de "
+-#~ "usuários sem privilégios"
+-
+-#~ msgid ""
+-#~ "Allow SELinux webadm user to read unprivileged users home directories"
+-#~ msgstr ""
+-#~ "Permitir que o usuário webadm do SELinux leia diretórios pessoais de "
+-#~ "usuários sem privilégios"
+-
+-#~ msgid "Are you sure you want to delete %s '%s'?"
+-#~ msgstr "Você está certo de que deseja remover %s \"%s\"?"
+-
+-#~ msgid "Delete %s"
+-#~ msgstr "Remover %s"
+-
+-#~ msgid "Add %s"
+-#~ msgstr "Adicionar %s"
+-
+-#~ msgid "Modify %s"
+-#~ msgstr "Modificar %s"
+-
+-#~ msgid "Permissive"
+-#~ msgstr "Permissivo"
+-
+-#~ msgid "Enforcing"
+-#~ msgstr "Reforçado"
+-
+-#~ msgid "Disabled"
+-#~ msgstr "Desabilitado"
+-
+-#~ msgid "Status"
+-#~ msgstr "Status"
+-
+-#~ msgid ""
+-#~ "Changing the policy type will cause a relabel of the entire file system "
+-#~ "on the next boot. Relabeling takes a long time depending on the size of "
+-#~ "the file system.  Do you wish to continue?"
+-#~ msgstr ""
+-#~ "A mudança de política fará com que todo o sistema de arquivos seja "
+-#~ "reetiquetado na próxima inicialização. Isto pode levar muito tempo "
+-#~ "dependendo do tamanho do sistema de arquivos. Você deseja continuar?"
+-
+-#~ msgid ""
+-#~ "Changing to SELinux disabled requires a reboot.  It is not recommended.  "
+-#~ "If you later decide to turn SELinux back on, the system will be required "
+-#~ "to relabel.  If you just want to see if SELinux is causing a problem on "
+-#~ "your system, you can go to permissive mode which will only log errors and "
+-#~ "not enforce SELinux policy.  Permissive mode does not require a reboot    "
+-#~ "Do you wish to continue?"
+-#~ msgstr ""
+-#~ "Desabilitar o SELinux requer a reinicialização do sistema. Isso não é "
+-#~ "recomendado. Se depois você optar por habilitar o SELinux novamente, o "
+-#~ "sistema necessitará de ser reetiquetado. Se você somente deseja ver se o "
+-#~ "SELinux está causando algum problema para o seu sistema, altere-o para o "
+-#~ "modo permissivo, o qual somente irá registrar erros e não forçará a "
+-#~ "política do SELinux. O modo permissivo não requer a reinicialização do "
+-#~ "sistema. Você deseja continuar?"
+-
+-#~ msgid ""
+-#~ "Changing to SELinux enabled will cause a relabel of the entire file "
+-#~ "system on the next boot. Relabeling takes a long time depending on the "
+-#~ "size of the file system.  Do you wish to continue?"
+-#~ msgstr ""
+-#~ "Habilitar o SELinux fará com que todo o sistema de arquivos seja "
+-#~ "reetiquetado na próxima inicialização. Isto pode levar muito tempo "
+-#~ "dependendo do tamanho do sistema de arquivos. Você deseja continuar?"
+-
+-#~ msgid "system-config-selinux"
+-#~ msgstr "system-config-selinux"
+-
+-#~ msgid ""
+-#~ "Copyright (c)2006 Red Hat, Inc.\n"
+-#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
+-#~ msgstr ""
+-#~ "Copyright (c) 2006 Red Hat, Inc.\n"
+-#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
+-
+-#~ msgid "Add SELinux Login Mapping"
+-#~ msgstr "Adicionar Mapeamento de Login do SELinux"
+-
 -#~ msgid "Add SELinux Network Ports"
 -#~ msgstr "Adicionar Portas de Rede do SELinux"
-+#: ../gui/usersPage.py:138
-+#, python-format
-+msgid "SELinux user '%s' is required"
-+msgstr "O usuário \"%s\" do SELinux é requerido"
- 
+-
 -#~ msgid "SELinux Type"
 -#~ msgstr "Tipo SELinux"
-+#~ msgid "translations not supported on non-MLS machines"
-+#~ msgstr "não existe supoerte para traduções em maquinas não-MLS"
- 
- #~ msgid ""
- #~ "tcp\n"
-@@ -2802,194 +3597,8 @@
- #~ "tcp\n"
- #~ "udp"
- 
+-
+-#~ msgid ""
+-#~ "tcp\n"
+-#~ "udp"
+-#~ msgstr ""
+-#~ "tcp\n"
+-#~ "udp"
+-
 -#~ msgid ""
 -#~ "SELinux MLS/MCS\n"
 -#~ "Level"
@@ -208689,7 +208775,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 -#~ msgid "label41"
 -#~ msgstr "label41"
 -
- #~ msgid "Modify SELinux User"
+-#~ msgid "Modify SELinux User"
 -#~ msgstr "Modificar Usuário do SELinux"
 -
 -#~ msgid "label40"
@@ -208734,13 +208820,503 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut
 -
 -#~ msgid "SELinux user '%s' is required"
 -#~ msgstr "O usuário \"%s\" do SELinux é requerido"
-+#~ msgstr "Modificar usuário do SELinux"
+-
+-#~ msgid "Requires value"
+-#~ msgstr "Requer valor"
+-
+-#~ msgid ""
+-#~ "\n"
+-#~ "\n"
+-#~ "semodule -i %s\n"
+-#~ "\n"
+-#~ msgstr ""
+-#~ "\n"
+-#~ "\n"
+-#~ "semodule -i %s\n"
+-#~ "\n"
+-
+-#~ msgid "Invalid prefix %s"
+-#~ msgstr "Prefixo inválido %s"
+-
+-#~ msgid "Allow application/user role to bind to any tcp ports > 1024"
+-#~ msgstr ""
+-#~ "Permite que aplicações/usuários sejam vinculados a qualquer porta tcp > "
+-#~ "1024 "
+-
+-#~ msgid "Allows confined application/user role to bind to any tcp port"
+-#~ msgstr ""
+-#~ "Permite que regras de aplicações/usuários restritas sejam vinculados a "
+-#~ "uma porta tcp qualquer"
+-
+-#~ msgid ""
+-#~ "Enter a comma separated list of tcp ports or ranges of ports that "
+-#~ "application/user role binds to. Example: 612, 650-660"
+-#~ msgstr ""
+-#~ "Insira uma lista de portas tcp, separadas por vírgulas ou especifique um "
+-#~ "intervalo, nas quais a regra de aplicação/usuário está vinculada. "
+-#~ "Examplo: 612, 650-660"
+-
+-#~ msgid "SELinux Policy Generation Druid"
+-#~ msgstr "Assistente de Criação de Políticas do SELinux"
+-
+-#~ msgid "Unreserved Ports  (> 1024)"
+-#~ msgstr "Portas não reservadas (> 1024)"
+-
+-#~ msgid "Use this checkbutton if your app calls bindresvport with 0."
+-#~ msgstr ""
+-#~ "Use este botão de seleção se a sua aplicação chama o bindresvport com 0."
+-
+-#~ msgid ""
+-#~ "Enforcing\n"
+-#~ "Permissive\n"
+-#~ "Disabled\n"
+-#~ msgstr ""
+-#~ "Reforçado\n"
+-#~ "Permissivo\n"
+-#~ "Desabilitado\n"
+-
+-#~ msgid "label25"
+-#~ msgstr "label25"
+-
+-#~ msgid "label26"
+-#~ msgstr "label26"
+-
+-#~ msgid "label28"
+-#~ msgstr "label28"
+-
+-#~ msgid "label30"
+-#~ msgstr "label30"
+-
+-#~ msgid "label31"
+-#~ msgstr "label31"
+-
+-#~ msgid "label32"
+-#~ msgstr "label32"
+-
+-#~ msgid "label33"
+-#~ msgstr "label33"
+-
+-#~ msgid "label34"
+-#~ msgstr "label34"
+-
+-#~ msgid "label35"
+-#~ msgstr "label35"
+-
+-#, fuzzy
+-#~ msgid "label51"
+-#~ msgstr "label25"
+-
+-#~ msgid "value"
+-#~ msgstr "valor"
+-
+-#~ msgid "You must be root to run %s."
+-#~ msgstr "Você deve ser root para executar %s."
+-
+-#~ msgid "Other"
+-#~ msgstr "Outros"
+-
+-#~ msgid ""
+-#~ "Select XWindows login user, if this is a user who will login to a machine "
+-#~ "via X"
+-#~ msgstr ""
+-#~ "Selecione o usuário para login no XWindows, se este é um usuário que irá "
+-#~ "autenticar em uma máquina via X"
+-
+-#~ msgid "XWindows Login User"
+-#~ msgstr "Usuário para Login do XWindows"
+-
+-#~ msgid ""
+-#~ "Select Terminal Login User, if this user will login to a machine only via "
+-#~ "a terminal or remote login"
+-#~ msgstr ""
+-#~ "Selecione o Usuário para Login no Terminal, se este usuário irá "
+-#~ "autenticar em um máquina apenas via terminal ou login remoto"
+-
+-#~ msgid "Terminal Login User"
+-#~ msgstr "Usuário para Login no Terminal"
+-
+-#~ msgid "Name of application to be confined"
+-#~ msgstr "Nome da aplicação a ser restrita"
+-
+-#~ msgid "Incoming Network Port Connections"
+-#~ msgstr "Conexões de Portas de Entrada da Rede"
+-
+-#~ msgid "Outgoing Network Port Connections"
+-#~ msgstr "Conexões de Portas de Saída da Rede"
+-
+-#~ msgid ""
+-#~ "Application uses nsswitch or translates UID's (daemons that run as non "
+-#~ "root)"
+-#~ msgstr ""
+-#~ "A aplicação utiliza o nsswitch ou traduz UID's (daemons que não são "
+-#~ "executados como root)"
+-
+-#~ msgid "Files and Directories"
+-#~ msgstr "Arquivos e Diretórios"
+-
+-#~ msgid "Generate policy in this directory"
+-#~ msgstr "Gerar política neste diretório"
+-
+-#~ msgid "Login"
+-#~ msgstr "Login"
+-
+-#~ msgid "Allow direct login to the console device. Requiered for System 390"
+-#~ msgstr ""
+-#~ "Permitir login direto ao dispositivo do console. Necessário para o System "
+-#~ "390"
+-
+-#~ msgid "Allow cvs daemon to read shadow"
+-#~ msgstr "Permitir que o daemon do cvs leia shadow"
+-
+-#~ msgid ""
+-#~ "Allow unconfined executables to make their heap memory executable.  Doing "
+-#~ "this is a really bad idea. Probably indicates a badly coded executable, "
+-#~ "but could indicate an attack. This executable should be reported in "
+-#~ "bugzilla"
+-#~ msgstr ""
+-#~ "Permitir que executáveis não restritos possam fazer com que a sua memória "
+-#~ "heap seja executável. Fazer isso é uma má idéia. Provavelmente indica um "
+-#~ "código ruim executável, mas pode indicar um ataque. Este executável deve "
+-#~ "ser reportado ao bugzilla"
+-
+-#~ msgid ""
+-#~ "Allow unconfined executables to map a memory region as both executable "
+-#~ "and writable, this is dangerous and the executable should be reported in "
+-#~ "bugzilla"
+-#~ msgstr ""
+-#~ "Permitir que executáveis não restritos mapeiem uma região da memória como "
+-#~ "executável e gravável, isto é perigoso e o executável deve ser reportado "
+-#~ "ao bugzilla"
+-
+-#~ msgid ""
+-#~ "Allow all unconfined executables to use libraries requiring text "
+-#~ "relocation that are not labeled textrel_shlib_t"
+-#~ msgstr ""
+-#~ "Permitir que executáveis não restritos possam utilizar bibliotecas que "
+-#~ "requerem realocação de texto que não estão etiquetadas como "
+-#~ "textrel_shlib_t"
+-
+-#~ msgid ""
+-#~ "Allow unconfined executables to make their stack executable.  This should "
+-#~ "never, ever be neessary. Probably indicates a badly coded executable, but "
+-#~ "could indicate an attack. This executable should be reported in bugzilla"
+-#~ msgstr ""
+-#~ "Permitir que executáveis não restritos tornem a sua pilha executável. "
+-#~ "Isso nunca deveria ser necessário. Provavelmente indica um código ruim "
+-#~ "executável, mas pode indicar um ataque. Este executável deve ser "
+-#~ "reportado ao bugzilla"
+-
+-#~ msgid "FTP"
+-#~ msgstr "FTP"
+-
+-#~ msgid "Allow ftpd to full access to the system"
+-#~ msgstr "Permitir que o ftpd tenha acesso completo ao sistema"
+-
+-#~ msgid ""
+-#~ "Allow ftpd to upload files to directories labeled public_content_rw_t"
+-#~ msgstr ""
+-#~ "Permitir que ftpd faça o upload de arquivos para diretórios etiquetados "
+-#~ "como public_content_rw_t"
+-
+-#~ msgid "Allow ftp servers to use cifs used for public file transfer services"
+-#~ msgstr ""
+-#~ "Permitir que servidores ftp utilizem o cifs usado por serviços de "
+-#~ "transferência de arquivos públicos"
+-
+-#~ msgid "Allow ftp servers to use nfs used for public file transfer services"
+-#~ msgstr ""
+-#~ "Permitir que servidores ftp utilizem o nfs usado por serviços de "
+-#~ "transferência de arquivos públicos"
+-
+-#~ msgid "Allow gpg executable stack"
+-#~ msgstr "Permitir pilha de execução do gpg"
+-
+-#~ msgid "Allow gssd to read temp directory"
+-#~ msgstr "Permitir que o gssd leia o diretório temporário"
+-
+-#~ msgid ""
+-#~ "Allow httpd daemon to write files in directories labeled "
+-#~ "public_content_rw_t"
+-#~ msgstr ""
+-#~ "Permitir que o daemon httpd grave arquivos nos diretórios etiquetados "
+-#~ "como public_content_rw_t"
+-
+-#~ msgid "Allow Apache to communicate with avahi service"
+-#~ msgstr "Permitir que o Apache comunique com o serviço do avahi"
+-
+-#~ msgid "Allow Apache to use mod_auth_pam"
+-#~ msgstr "Permitir que o Apache use o mod_auth_pam"
+-
+-#~ msgid ""
+-#~ "Allow httpd scripts to write files in directories labeled "
+-#~ "public_content_rw_t"
+-#~ msgstr ""
+-#~ "Permitir que os scripts do httpd gravem arquivos nos diretórios "
+-#~ "etiquetados como public_content_rw_t"
+-
+-#~ msgid "Allow daemons to use kerberos files"
+-#~ msgstr "Permitir que os daemons utilizem arquivos do kerberos"
+-
+-#~ msgid ""
+-#~ "Allow nfs servers to modify public files used for public file transfer "
+-#~ "services"
+-#~ msgstr ""
+-#~ "Permitir que servidores nfs modifiquem arquivos públicos utilizados por "
+-#~ "serviços de transferência de arquivos públicos"
+-
+-#~ msgid "Polyinstatiation"
+-#~ msgstr "Poli-instanciação"
+-
+-#~ msgid "Enable polyinstantiated directory support"
+-#~ msgstr "Habilitar suporte a diretórios poli-instanciados"
+-
+-#~ msgid "Allow sysadm_t to debug or ptrace applications"
+-#~ msgstr "Permitir que o sysadm_t faça a depuração ou ptrace de aplicações"
+-
+-#~ msgid ""
+-#~ "Allow rsync to write files in directories labeled public_content_rw_t"
+-#~ msgstr ""
+-#~ "Permitir que o rsync grave arquivos nos diretórios etiquetados como "
+-#~ "public_content_rw_t"
+-
+-#~ msgid ""
+-#~ "Allow Samba to write files in directories labeled public_content_rw_t"
+-#~ msgstr ""
+-#~ "Permitir que o Samba grave arquivos nos diretórios etiquetados como "
+-#~ "public_content_rw_t"
+-
+-#~ msgid "Zebra"
+-#~ msgstr "Zebra"
+-
+-#~ msgid "Allow zebra daemon to write it configuration files"
+-#~ msgstr "Permitir que o daemon zebra grave arquivos de configuração"
+-
+-#~ msgid ""
+-#~ "Allow system cron jobs to relabel filesystem for restoring file contexts"
+-#~ msgstr ""
+-#~ "Permitir que trabalhos de sistema do cron reetiquetem os sistemas de "
+-#~ "arquivos para restaurar contextos de arquivos"
+-
+-#~ msgid "Enable extra rules in the cron domain to support fcron"
+-#~ msgstr "Habilitar regras extras no domínio do cron para suportar o fcron"
+-
+-#~ msgid "Disable SELinux protection for ftpd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon ftpd"
+-
+-#~ msgid "Allow ftpd to run directly without inetd"
+-#~ msgstr "Permitir que o ftpd seja executado diretamente sem o inetd"
+-
+-#~ msgid "Allow ftp to read/write files in the user home directories"
+-#~ msgstr ""
+-#~ "Permitir que o ftp leia/grave arquivos no diretório pessoal dos usuários"
+-
+-#~ msgid ""
+-#~ "This should be enabled when all programs are compiled with ProPolice/SSP "
+-#~ "stack smashing protection.  All domains will be allowed to read from /dev/"
+-#~ "urandom"
+-#~ msgstr ""
+-#~ "Isto deve ser habilitado quando todos os programas são compilados com a "
+-#~ "proteção de quebra de pilha ProPolice/SSP. Todos os domínios estarão "
+-#~ "aptos a ler de /dev/urandom"
+-
+-#~ msgid "Allow HTTPD to support built-in scripting"
+-#~ msgstr "Permitir que o HTTPD suporte scripts embutidos"
+-
+-#~ msgid "Allow HTTPD to send mail"
+-#~ msgstr "Permitir que o HTTPD envie e-mail"
+-
+-#~ msgid "Allow HTTPD scripts and modules to network connect to databases"
+-#~ msgstr ""
+-#~ "Permitir que scripts e módulos do HTTPD conectem a bancos de dados "
+-#~ "através da rede"
+-
+-#~ msgid "Allow HTTPD scripts and modules to connect to the network"
+-#~ msgstr "Permitir que scripts e módulos do HTTPD conectem a rede"
+-
+-#~ msgid "Allow httpd to act as a relay"
+-#~ msgstr "Permitir que o HTTPD atue como relay"
+-
+-#~ msgid "Disable SELinux protection for httpd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon httpd"
+-
+-#~ msgid "Allow HTTPD cgi support"
+-#~ msgstr "Permitir que o HTTPD suporte cgi"
+-
+-#~ msgid "Allow HTTPD to run as a ftp server"
+-#~ msgstr "Permitir que o HTTPD seja executado como um servidor ftp"
+-
+-#~ msgid "Allow HTTPD to read home directories"
+-#~ msgstr "Permitir que o HTTPD leia diretórios pessoais"
+-
+-#~ msgid ""
+-#~ "Allow HTTPD to run SSI executables in the same domain as system CGI "
+-#~ "scripts"
+-#~ msgstr ""
+-#~ "Permitir que o HTTPD execute executáveis SSI no mesmo domínio que os "
+-#~ "scripts CGI do sistema"
+-
+-#~ msgid ""
+-#~ "Unify HTTPD to communicate with the terminal.  Needed for handling "
+-#~ "certificates"
+-#~ msgstr ""
+-#~ "Unificar o HTTPD para comunicar com o terminal. Necessário para lidar com "
+-#~ "certificados"
+-
+-#~ msgid "Unify HTTPD handling of all content files"
+-#~ msgstr "Unificar o tratamento do HTTPD para todos os arquivos do conteúdo"
+-
+-#~ msgid "Allow named to overwrite master zone files"
+-#~ msgstr "Permitir que o named sobrescreva arquivos da zona mestre"
+-
+-#~ msgid "Allow NFS to share any file/directory read only"
+-#~ msgstr ""
+-#~ "Permitir que o NFS compartilhe qualquer arquivo/diretório somente leitura"
+-
+-#~ msgid "Allow NFS to share any file/directory read/write"
+-#~ msgstr ""
+-#~ "Permitir que o NFS compartilhe qualquer arquivo/diretório com direitos de "
+-#~ "leitura/escrita"
+-
+-#~ msgid "Allow openvpn service access to users home directories"
+-#~ msgstr ""
+-#~ "Permitir que o serviço openvpn acesse o diretório pessoal dos usuários"
+-
+-#~ msgid "Allow pppd daemon to insert modules into the kernel"
+-#~ msgstr "Permitir que o daemon pppd insira módulos no kernel"
+-
+-#~ msgid "Disable SELinux protection for pppd daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon pppd"
+-
+-#~ msgid "Disable SELinux protection for the mozilla ppp daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon mozilla ppp"
+-
+-#~ msgid "Allow programs to read untrusted content without relabel"
+-#~ msgstr ""
+-#~ "Permitir que programas leiam conteúdos não confiáveis sem reetiquetar"
+-
+-#~ msgid "Allow Samba to share users home directories"
+-#~ msgstr "Permitir que o Samba compartilhe diretórios pessoais dos usuários"
+-
+-#~ msgid "Spam Assassin"
+-#~ msgstr "Spam Assassin"
+-
+-#~ msgid "Allow spammassasin to access the network"
+-#~ msgstr "Permitir que o spammassasin acesse a rede"
+-
+-#~ msgid "Use lpd server instead of cups"
+-#~ msgstr "Usar o servidor lpd ao invés do cups"
+-
+-#~ msgid "Support NFS home directories"
+-#~ msgstr "Suporte aos diretórios pessoais do NFS"
+-
+-#~ msgid "Allow users to login with CIFS home directories"
+-#~ msgstr "Permitir que os usuários façam o login com diretórios pessoais CIFS"
+-
+-#~ msgid ""
+-#~ "Allow web applications to write untrusted content to disk (implies read)"
+-#~ msgstr ""
+-#~ "Permitir que aplicações web gravem conteúdo não confiável no disco "
+-#~ "(implica em direito de leitura)"
+-
+-#~ msgid "Disable SELinux protection for zebra daemon"
+-#~ msgstr "Desabilitar proteção do SELinux para o daemon zebra"
+-
+-#~ msgid "Allow httpd to access samba/cifs file systems"
+-#~ msgstr "Permitir que o httpd acesse sistemas de arquivos samba/cifs"
+-
+-#~ msgid "Allow httpd to access nfs file systems"
+-#~ msgstr "Permitir que o httpd acesse sistemas de arquivos nfs"
+-
+-#~ msgid ""
+-#~ "Allow samba to act as the domain controller, add users, groups and change "
+-#~ "passwords"
+-#~ msgstr ""
+-#~ "Permitir que o samba atue como controlador de domínio, adicione usuários, "
+-#~ "grupos e altere senhas"
+-
+-#~ msgid "Allow Samba to share any file/directory read only"
+-#~ msgstr ""
+-#~ "Permitir que o Samba compartilhe qualquer arquivo/diretório somente "
+-#~ "leitura"
+-
+-#~ msgid "Allow Samba to share any file/directory read/write"
+-#~ msgstr ""
+-#~ "Permitir que o Samba compartilhe qualquer arquivo/diretório com direitos "
+-#~ "de leitura/escrita"
+-
+-#~ msgid ""
+-#~ "Allow Samba to run unconfined scripts in /var/lib/samba/scripts directory"
+-#~ msgstr ""
+-#~ "Permitir que o Samba execute scripts não restritos no diretório /var/lib/"
+-#~ "samba/scripts"
+-
+-#~ msgid "Label Prefix"
+-#~ msgstr "Prefixo da Etiqueta"
+-
+-#~ msgid "MLS/MCS Level"
+-#~ msgstr "Nível MLS/MCS"
+-
+-#~ msgid "Group/ungroup network ports by SELinux type."
+-#~ msgstr "Agrupar/desagrupar portas de rede pelo tipo do SELinux."
+-
+-#~ msgid ""
+-#~ "Enable additional audit rules, that are normally not reported in the log "
+-#~ "files."
+-#~ msgstr ""
+-#~ "Habilitar regras adicionais do audit, que normalmente não são reportadas "
+-#~ "nos arquivos de log."
+-
+-#~ msgid ""
+-#~ "Labeling\n"
+-#~ "Prefix"
+-#~ msgstr ""
+-#~ "Prefixo de\n"
+-#~ "Etiquetagem"
+-
+-#~ msgid ""
+-#~ "MLS/\n"
+-#~ "MCS Level"
+-#~ msgstr ""
+-#~ "Nível\n"
+-#~ "MLS/MCS"
+-
+-#~ msgid "Requires 2 or more arguments"
+-#~ msgstr "Requer 2 ou mais argumentos"
+-
+-#~ msgid "%s not defined"
+-#~ msgstr "%s não definido"
+-
+-#~ msgid "%s not valid for %s objects\n"
+-#~ msgstr "%s não é válido para objetos %s\n"
+-
+-#~ msgid "range not supported on Non MLS machines"
+-#~ msgstr "intervalo não suportado em máquinas não-MLS"
+-
+-#~ msgid "Invalid value %s"
+-#~ msgstr "Valor inválido %s"
+-
+-#~ msgid ""
+-#~ "In order to load this newly created policy package into the kernel,\n"
+-#~ "you are required to execute \n"
+-#~ "\n"
+-#~ "semodule -i %s.pp\n"
+-#~ "\n"
+-#~ msgstr ""
+-#~ "Para carregar este pacote de políticas criado recentemente no kernel\n"
+-#~ "é necessário que você execute \n"
+-#~ "\n"
+-#~ "semodule -i %s.pp\n"
+-#~ "\n"
++#: ../gui/usersPage.py:138
++#, python-format
++msgid "SELinux user '%s' is required"
++msgstr "O usuário \"%s\" do SELinux é requerido"
  
- #~ msgid "Requires value"
- #~ msgstr "Requer valor"
+-#~ msgid "Options Error: %s "
+-#~ msgstr "Erro de Opções: %s "
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils-2.0.83/po/pt.po
 --- nsapolicycoreutils/po/pt.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/pt.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/pt.po	2010-07-28 08:48:05.000000000 -0400
 @@ -1,22 +1,39 @@
 +# Rui Gouveia <rui.gouveia at gmail.com>, 2010.
  msgid ""
@@ -208751,7 +209327,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 -"PO-Revision-Date: 2007-10-02 12:37+0100\n"
 -"Last-Translator: José Nuno Coelho Pires <jncp at netcabo.pt>\n"
 -"Language-Team: pt <kde-i18n-pt at kde.org>\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
 +"PO-Revision-Date: 2010-03-14 17:55+0100\n"
 +"Last-Translator: Rui Gouveia <rui.gouveia at gmail.com>\n"
 +"Language-Team: trans-pt at fedoraproject.org\n"
@@ -208833,7 +209409,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
  
  #: ../audit2allow/audit2allow:217
  msgid "******************** IMPORTANT ***********************\n"
-@@ -93,851 +110,858 @@
+@@ -93,851 +110,857 @@
  
  #: ../semanage/seobject.py:48
  msgid "Could not create semanage handle"
@@ -208884,8 +209460,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr "Tradução"
  
@@ -210041,7 +210616,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
  
  #: ../newrole/newrole.c:297
  #, c-format
-@@ -947,7 +971,7 @@
+@@ -947,7 +970,7 @@
  #: ../newrole/newrole.c:436
  #, c-format
  msgid "cannot find valid entry in the passwd file.\n"
@@ -210050,7 +210625,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
  
  #: ../newrole/newrole.c:447
  #, c-format
-@@ -957,7 +981,7 @@
+@@ -957,7 +980,7 @@
  #: ../newrole/newrole.c:452
  #, c-format
  msgid "Error!  Shell is not valid.\n"
@@ -210059,7 +210634,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
  
  #: ../newrole/newrole.c:509
  #, c-format
-@@ -965,29 +989,29 @@
+@@ -965,29 +988,29 @@
  msgstr "Não foi possível limpar o ambiente\n"
  
  #: ../newrole/newrole.c:556 ../newrole/newrole.c:634
@@ -210095,7 +210670,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
  
  #: ../newrole/newrole.c:590 ../newrole/newrole.c:646 ../newrole/newrole.c:678
  #, c-format
-@@ -997,128 +1021,127 @@
+@@ -997,128 +1020,127 @@
  #: ../newrole/newrole.c:597
  #, c-format
  msgid "Error dropping SETUID capability, aborting\n"
@@ -210251,7 +210826,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
  
  #: ../newrole/newrole.c:1009
  #, c-format
-@@ -1128,7 +1151,7 @@
+@@ -1128,7 +1150,7 @@
  #: ../newrole/newrole.c:1016
  #, c-format
  msgid "Unable to allocate memory for new_context"
@@ -210260,7 +210835,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
  
  #: ../newrole/newrole.c:1042
  #, c-format
-@@ -1138,48 +1161,47 @@
+@@ -1138,48 +1160,47 @@
  #: ../newrole/newrole.c:1050
  #, c-format
  msgid "Unable to set SIGHUP handler\n"
@@ -210319,7 +210894,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
  
  #: ../newrole/newrole.c:1287
  #, c-format
-@@ -1189,31 +1211,35 @@
+@@ -1189,31 +1210,35 @@
  #: ../newrole/newrole.c:1314
  #, c-format
  msgid "Error allocating shell's argv0.\n"
@@ -210362,7 +210937,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
  
  #: ../load_policy/load_policy.c:90
  #, c-format
-@@ -1222,7 +1248,7 @@
+@@ -1222,7 +1247,7 @@
  
  #: ../scripts/chcat:92 ../scripts/chcat:169
  msgid "Requires at least one category"
@@ -210371,7 +210946,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
  
  #: ../scripts/chcat:106 ../scripts/chcat:183
  #, c-format
-@@ -1232,12 +1258,12 @@
+@@ -1232,12 +1257,12 @@
  #: ../scripts/chcat:110
  #, c-format
  msgid "%s is already in %s"
@@ -210386,7 +210961,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
  
  #: ../scripts/chcat:267 ../scripts/chcat:272
  msgid "Can not combine +/- with other types of categories"
-@@ -1289,7 +1315,7 @@
+@@ -1289,7 +1314,7 @@
  
  #: ../scripts/chcat:333
  msgid "Use -- to end option list.  For example"
@@ -210395,7 +210970,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
  
  #: ../scripts/chcat:334
  msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
-@@ -1297,1478 +1323,2269 @@
+@@ -1297,1478 +1322,2268 @@
  
  #: ../scripts/chcat:335
  msgid "chcat -l +CompanyConfidential juser"
@@ -211037,10 +211612,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 -#, fuzzy
 -#~ msgid "Select common application traits"
 -#~ msgstr "Registos Comuns da Aplicação"
--
--#, fuzzy
--#~ msgid "Writes syslog messages\t"
--#~ msgstr "A aplicação usa o 'syslog' para registar mensagens      "
 +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677
 +msgid ""
 +"Allow application/user role to call bindresvport with 0. Binding to port "
@@ -211050,15 +211621,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +"com valor 0, para se associar a portos entre 600-1024"
  
 -#, fuzzy
--#~ msgid "Create/Manipulate temporary files in /tmp"
--#~ msgstr "A aplicação usa o '/tmp' para criar/manipular ficheiros temporários"
+-#~ msgid "Writes syslog messages\t"
+-#~ msgstr "A aplicação usa o 'syslog' para registar mensagens      "
 +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679
 +msgid "600-1024"
 +msgstr "600-1024"
  
 -#, fuzzy
--#~ msgid "Uses Pam for authentication"
--#~ msgstr "A aplicação usa o PAM para se autenticar"
+-#~ msgid "Create/Manipulate temporary files in /tmp"
+-#~ msgstr "A aplicação usa o '/tmp' para criar/manipular ficheiros temporários"
 +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -211068,30 +211639,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +"que o perfil de aplicação/utilizador se possa associar. Exemplo: 612, 650-660"
  
 -#, fuzzy
--#~ msgid "Sends audit messages"
--#~ msgstr "Erro ao enviar a mensagem de auditoria.\n"
+-#~ msgid "Uses Pam for authentication"
+-#~ msgstr "A aplicação usa o PAM para se autenticar"
 +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699
 +msgid "Unreserved Ports (>1024)"
 +msgstr "Portos Não-Reservados (> 1024)"
  
 -#, fuzzy
--#~ msgid "Select files/directories that the application manages"
--#~ msgstr ""
--#~ "Seleccione as pastas que pertencem à aplicação confinada ou onde esta "
--#~ "grava"
+-#~ msgid "Sends audit messages"
+-#~ msgstr "Erro ao enviar a mensagem de auditoria.\n"
 +#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933
 +#: ../gui/polgen.glade:2086
 +msgid "Select Ports"
 +msgstr "Seleccione os Portos"
  
 -#, fuzzy
--#~ msgid ""
--#~ "Add Files/Directories that application will need to \"Write\" to. Pid "
--#~ "Files, Log Files, /var/lib Files ..."
+-#~ msgid "Select files/directories that the application manages"
 -#~ msgstr ""
--#~ "Adicione os Ficheiros/Pastas onde esta aplicação terá necessidade de "
--#~ "\"Gravar\": ficheiros do PID, Ficheiros de Registo, Ficheiros do /var/"
--#~ "lib..."
+-#~ "Seleccione as pastas que pertencem à aplicação confinada ou onde esta "
+-#~ "grava"
 +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755
 +msgid "Allows application/user role to bind to any udp ports > 1024"
 +msgstr ""
@@ -211099,17 +211665,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +"porto udp > 1024"
  
 -#, fuzzy
--#~ msgid "Select booleans that the application uses"
--#~ msgstr "Seleccione os ficheiros que a aplicação confinada cria ou grava"
+-#~ msgid ""
+-#~ "Add Files/Directories that application will need to \"Write\" to. Pid "
+-#~ "Files, Log Files, /var/lib Files ..."
+-#~ msgstr ""
+-#~ "Adicione os Ficheiros/Pastas onde esta aplicação terá necessidade de "
+-#~ "\"Gravar\": ficheiros do PID, Ficheiros de Registo, Ficheiros do /var/"
+-#~ "lib..."
 +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005
 +msgid "<b>UDP Ports</b>"
 +msgstr "<b>Portos UDP</b>"
  
 -#, fuzzy
--#~ msgid "Add/Remove booleans used for this confined application/user"
--#~ msgstr ""
--#~ "Indique a localização completa do programa do 'init' usada para iniciar a "
--#~ "aplicação confinada."
+-#~ msgid "Select booleans that the application uses"
+-#~ msgstr "Seleccione os ficheiros que a aplicação confinada cria ou grava"
 +#: ../gui/polgen.glade:1834
 +msgid "Enter network ports that application/user role connects to"
 +msgstr ""
@@ -211117,8 +211686,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +"conectar"
  
 -#, fuzzy
--#~ msgid "Select directory to generate policy in"
--#~ msgstr "Seleccione a pasta onde gerar os ficheiros de políticas"
+-#~ msgid "Add/Remove booleans used for this confined application/user"
+-#~ msgstr ""
+-#~ "Indique a localização completa do programa do 'init' usada para iniciar a "
+-#~ "aplicação confinada."
 +#: ../gui/polgen.glade:1958
 +msgid ""
 +"Enter a comma separated list of tcp ports or ranges of ports that "
@@ -211127,8 +211698,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +"Digite uma lista separada por vírgulas de portos tcp ou intervalos de portos "
 +"que o perfil de aplicação/utilizador se possa conectar. Exemplo: 612, 650-660"
  
--#~ msgid "Policy Directory"
--#~ msgstr "Pasta da Política"
+-#, fuzzy
+-#~ msgid "Select directory to generate policy in"
+-#~ msgstr "Seleccione a pasta onde gerar os ficheiros de políticas"
 +#: ../gui/polgen.glade:2111
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -211137,12 +211709,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +"Digite uma lista separada por vírgulas de portos udp ou intervalos de portos "
 +"que o perfil de aplicação/utilizador se possa conectar. Exemplo: 612, 650-660"
  
--#~ msgid "Generated Policy Files"
--#~ msgstr "Ficheiros da Política Gerados"
+-#~ msgid "Policy Directory"
+-#~ msgstr "Pasta da Política"
 +#: ../gui/polgen.glade:2183
 +msgid "Select common application traits"
 +msgstr "Seleccione traços comuns nas aplicações"
  
+-#~ msgid "Generated Policy Files"
+-#~ msgstr "Ficheiros da Política Gerados"
++#: ../gui/polgen.glade:2202
++msgid "Writes syslog messages\t"
++msgstr "Escreve mensagens no syslog\t"
+ 
 -#, fuzzy
 -#~ msgid ""
 -#~ "This tool will generate the following: \n"
@@ -211161,9 +211739,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 -#~ "0). \n"
 -#~ "Execute/reinicie a aplicação para gerar as mensagens do 'avc'.\n"
 -#~ "Use o 'audit2allow -R' para gerar regras adicionais para o ficheiro TE.\n"
-+#: ../gui/polgen.glade:2202
-+msgid "Writes syslog messages\t"
-+msgstr "Escreve mensagens no syslog\t"
++#: ../gui/polgen.glade:2221
++msgid "Create/Manipulate temporary files in /tmp"
++msgstr "Cria/Manipula ficheiros temporários em /tmp"
  
 -#, fuzzy
 -#~ msgid ""
@@ -211182,57 +211760,51 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 -#~ "0). \n"
 -#~ "Execute/reinicie a aplicação para gerar as mensagens do 'avc'.\n"
 -#~ "Use o 'audit2allow -R' para gerar regras adicionais para o ficheiro TE.\n"
-+#: ../gui/polgen.glade:2221
-+msgid "Create/Manipulate temporary files in /tmp"
-+msgstr "Cria/Manipula ficheiros temporários em /tmp"
- 
--#, fuzzy
--#~ msgid "Boolean Name"
--#~ msgstr "Booleano"
 +#: ../gui/polgen.glade:2240
 +msgid "Uses Pam for authentication"
 +msgstr "Utiliza PAM para a autenticação"
  
--#~ msgid "Role"
--#~ msgstr "Papel"
+-#, fuzzy
+-#~ msgid "Boolean Name"
+-#~ msgstr "Booleano"
 +#: ../gui/polgen.glade:2259
 +msgid "Uses nsswitch or getpw* calls"
 +msgstr "Utiliza nsswitch ou chamadas de sistema getpw*"
  
--#~ msgid "Application"
--#~ msgstr "Aplicação"
+-#~ msgid "Role"
+-#~ msgstr "Papel"
 +#: ../gui/polgen.glade:2278
 +msgid "Uses dbus"
 +msgstr "Uitiliza dbus"
  
--#, fuzzy
--#~ msgid "%s must be a directory"
--#~ msgstr "Permitir ao 'mount' montar qualquer pasta"
+-#~ msgid "Application"
+-#~ msgstr "Aplicação"
 +#: ../gui/polgen.glade:2297
 +msgid "Sends audit messages"
 +msgstr "Envia as mensagem de auditoria"
  
 -#, fuzzy
--#~ msgid "You must select a user"
--#~ msgstr "Tem de indicar um nome"
+-#~ msgid "%s must be a directory"
+-#~ msgstr "Permitir ao 'mount' montar qualquer pasta"
 +#: ../gui/polgen.glade:2316
 +msgid "Interacts with the terminal"
 +msgstr "Interage com o terminal"
  
--#~ msgid "Select executable file to be confined."
--#~ msgstr "Seleccione o ficheiro executável a confinar."
+-#, fuzzy
+-#~ msgid "You must select a user"
+-#~ msgstr "Tem de indicar um nome"
 +#: ../gui/polgen.glade:2335
 +msgid "Sends email"
 +msgstr "envia email"
  
--#~ msgid "Select init script file to be confined."
--#~ msgstr "Seleccione o ficheiro do programa do 'init' a confinar."
+-#~ msgid "Select executable file to be confined."
+-#~ msgstr "Seleccione o ficheiro executável a confinar."
 +#: ../gui/polgen.glade:2391
 +msgid "Select files/directories that the application manages"
 +msgstr "Seleccione os ficheiros/directórios que a aplicação gere"
  
--#~ msgid "Select file(s) that confined application creates or writes"
--#~ msgstr "Seleccione os ficheiros que a aplicação confinada cria ou grava"
+-#~ msgid "Select init script file to be confined."
+-#~ msgstr "Seleccione o ficheiro do programa do 'init' a confinar."
 +#: ../gui/polgen.glade:2607
 +msgid ""
 +"Add Files/Directories that application will need to \"Write\" to. Pid Files, "
@@ -211241,44 +211813,43 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +"Adicione os Ficheiros/Directórios onde a aplicação terá necessidade de "
 +"\"Gravar\": Ficheiros PID, Ficheiros de Registo, Ficheiros em /var/lib ..."
  
+-#~ msgid "Select file(s) that confined application creates or writes"
+-#~ msgstr "Seleccione os ficheiros que a aplicação confinada cria ou grava"
++#: ../gui/polgen.glade:2667
++msgid "Select booleans that the application uses"
++msgstr "Seleccione os booleanos que a aplicação utiliza"
+ 
 -#~ msgid ""
 -#~ "Select directory(s) that the confined application owns and writes into"
 -#~ msgstr ""
 -#~ "Seleccione as pastas que pertencem à aplicação confinada ou onde esta "
 -#~ "grava"
-+#: ../gui/polgen.glade:2667
-+msgid "Select booleans that the application uses"
-+msgstr "Seleccione os booleanos que a aplicação utiliza"
- 
--#~ msgid "Select directory to generate policy files in"
--#~ msgstr "Seleccione a pasta onde gerar os ficheiros de políticas"
 +#: ../gui/polgen.glade:2804
 +msgid "Add/Remove booleans used for this confined application/user"
 +msgstr ""
 +"Adicione/Remova booleanos utilizados por esta aplicação/utilizador confinada/"
 +"o"
  
--#~ msgid "You must enter a name"
--#~ msgstr "Tem de indicar um nome"
+-#~ msgid "Select directory to generate policy files in"
+-#~ msgstr "Seleccione a pasta onde gerar os ficheiros de políticas"
 +#: ../gui/polgen.glade:2864
 +msgid "Select directory to generate policy in"
 +msgstr "Seleccione o directório onde gerar os ficheiros de políticas"
  
--#~ msgid "You must enter a executable"
--#~ msgstr "Tem de indicar um executável"
+-#~ msgid "You must enter a name"
+-#~ msgstr "Tem de indicar um nome"
 +#: ../gui/polgen.glade:2882
 +msgid "Policy Directory"
 +msgstr "Pasta das Políticas"
  
--#~ msgid "Configue SELinux"
--#~ msgstr "Configurar o SELinux"
+-#~ msgid "You must enter a executable"
+-#~ msgstr "Tem de indicar um executável"
 +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024
 +msgid "Generated Policy Files"
 +msgstr "Ficheiros de Políticas Gerados"
  
--#, fuzzy
--#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d "
--#~ msgstr "Os portos deverão ser números de 1 a %d "
+-#~ msgid "Configue SELinux"
+-#~ msgstr "Configurar o SELinux"
 +#: ../gui/polgen.glade:2982
 +msgid ""
 +"This tool will generate the following: \n"
@@ -211302,8 +211873,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +"Utilize o 'audit2allow -R' para gerar regras adicionais para o ficheiro te.\n"
  
 -#, fuzzy
--#~ msgid "You must enter a name for your confined process/user"
--#~ msgstr "Tem de indicar um nome para o seu processo confinado"
+-#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d "
+-#~ msgstr "Os portos deverão ser números de 1 a %d "
 +#: ../gui/polgen.glade:3025
 +msgid ""
 +"This tool will generate the following: \n"
@@ -211375,8 +211946,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +msgid "Select directory to generate policy files in"
 +msgstr "Seleccione o directório onde se pode gerar os ficheiros de políticas"
  
--#~ msgid "USER Types are not allowed executables"
--#~ msgstr "Os tipos do UTILIZADOR não permitem executáveis"
+-#, fuzzy
+-#~ msgid "You must enter a name for your confined process/user"
+-#~ msgstr "Tem de indicar um nome para o seu processo confinado"
 +#: ../gui/polgengui.py:554
 +#, python-format
 +msgid ""
@@ -211386,14 +211958,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +"Tipo %s_t já está definido na política actual.\n"
 +"Deseja continuar?"
  
--#~ msgid "Only DAEMON apps can use an init script"
--#~ msgstr "Só as aplicações de SERVIDORES poderão usar um programa do 'init'"
+-#~ msgid "USER Types are not allowed executables"
+-#~ msgstr "Os tipos do UTILIZADOR não permitem executáveis"
 +#: ../gui/polgengui.py:554 ../gui/polgengui.py:558
 +msgid "Verify Name"
 +msgstr "Verificar nome"
  
--#~ msgid "use_syslog must be a boolean value "
--#~ msgstr "O 'use_syslog' deverá ser um valor booleano "
+-#~ msgid "Only DAEMON apps can use an init script"
+-#~ msgstr "Só as aplicações de SERVIDORES poderão usar um programa do 'init'"
 +#: ../gui/polgengui.py:558
 +#, python-format
 +msgid ""
@@ -211403,110 +211975,110 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +"Módulo %s.pp já está carregado na política actual.\n"
 +"Deseja continuar?"
  
--#, fuzzy
--#~ msgid "USER Types automatically get a tmp type"
--#~ msgstr "Os Tipos do UTILIZADOR obtém automaticamente um tipo 'tmp'"
+-#~ msgid "use_syslog must be a boolean value "
+-#~ msgstr "O 'use_syslog' deverá ser um valor booleano "
 +#: ../gui/polgengui.py:604
 +msgid "You must enter a name"
 +msgstr "Tem de inserir um nome"
  
--#~ msgid "You must enter the executable path for your confined process"
--#~ msgstr ""
--#~ "Tem de indicar a localização do executável para o seu processo confinado"
+-#, fuzzy
+-#~ msgid "USER Types automatically get a tmp type"
+-#~ msgstr "Os Tipos do UTILIZADOR obtém automaticamente um tipo 'tmp'"
 +#: ../gui/polgengui.py:610
 +msgid "You must enter a executable"
 +msgstr "Tem de inserir um executável"
  
--#, fuzzy
--#~ msgid "Type Enforcement file"
--#~ msgstr "Ficheiro de Aplicação do Tipo"
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
+-#~ msgid "You must enter the executable path for your confined process"
+-#~ msgstr ""
+-#~ "Tem de indicar a localização do executável para o seu processo confinado"
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "Configurar o SELinux"
  
--#~ msgid "Interface file"
--#~ msgstr "Ficheiro de interface"
+-#, fuzzy
+-#~ msgid "Type Enforcement file"
+-#~ msgstr "Ficheiro de Aplicação do Tipo"
 +#: ../gui/polgen.py:174
 +#, python-format
 +msgid "Ports must be numbers or ranges of numbers from 1 to %d "
 +msgstr "Os portos têm de ser números ou intervalos de números de 1 a %d "
  
--#~ msgid "File Contexts file"
--#~ msgstr "Ficheiro de contexto dos ficheiros"
+-#~ msgid "Interface file"
+-#~ msgstr "Ficheiro de interface"
 +#: ../gui/polgen.py:204
 +msgid "You must enter a name for your confined process/user"
 +msgstr "Tem de inserir um nome para o seu processo/utilizador confinado"
  
--#~ msgid "Setup Script"
--#~ msgstr "Programa de Configuração"
+-#~ msgid "File Contexts file"
+-#~ msgstr "Ficheiro de contexto dos ficheiros"
 +#: ../gui/polgen.py:282
 +msgid "USER Types are not allowed executables"
 +msgstr "Os tipos de UTILIZADOR não permitem executáveis"
  
+-#~ msgid "Setup Script"
+-#~ msgstr "Programa de Configuração"
++#: ../gui/polgen.py:288
++msgid "Only DAEMON apps can use an init script"
++msgstr "Só as aplicações de SERVIÇOS podem utilizar um script init"
+ 
 -#~ msgid ""
 -#~ "SELinux Port\n"
 -#~ "Type"
 -#~ msgstr ""
 -#~ "Tipo do Porto\n"
 -#~ "de SELinux"
-+#: ../gui/polgen.py:288
-+msgid "Only DAEMON apps can use an init script"
-+msgstr "Só as aplicações de SERVIÇOS podem utilizar um script init"
- 
--#~ msgid "Protocol"
--#~ msgstr "Protocolo"
 +#: ../gui/polgen.py:306
 +msgid "use_syslog must be a boolean value "
 +msgstr "'use_syslog' deverá ser um valor booleano "
  
+-#~ msgid "Protocol"
+-#~ msgstr "Protocolo"
++#: ../gui/polgen.py:327
++msgid "USER Types automatically get a tmp type"
++msgstr "Os Tipos UTILIZADOR obtém automaticamente o tipo 'tmp'"
+ 
 -#~ msgid ""
 -#~ "MLS/MCS\n"
 -#~ "Level"
 -#~ msgstr ""
 -#~ "Nível do\n"
 -#~ "MLS/MCS"
-+#: ../gui/polgen.py:327
-+msgid "USER Types automatically get a tmp type"
-+msgstr "Os Tipos UTILIZADOR obtém automaticamente o tipo 'tmp'"
- 
--#~ msgid "Port"
--#~ msgstr "Porto"
 +#: ../gui/polgen.py:729
 +msgid "You must enter the executable path for your confined process"
 +msgstr "Tem de inserir o caminho do executável para o seu processo confinado"
  
--#~ msgid "Port number \"%s\" is not valid.  0 < PORT_NUMBER < 65536 "
--#~ msgstr "O número de porto \"%s\" não é válido. 0 < NÚMERO PORTO < 65536 "
+-#~ msgid "Port"
+-#~ msgstr "Porto"
 +#: ../gui/polgen.py:848
 +msgid "Type Enforcement file"
 +msgstr "Ficheiro de Execução Forçada de Tipos"
  
--#~ msgid "Group View"
--#~ msgstr "Vista de Grupo"
+-#~ msgid "Port number \"%s\" is not valid.  0 < PORT_NUMBER < 65536 "
+-#~ msgstr "O número de porto \"%s\" não é válido. 0 < NÚMERO PORTO < 65536 "
 +#: ../gui/polgen.py:849
 +msgid "Interface file"
 +msgstr "Ficheiro de interface"
  
--#~ msgid "SELinux Service Protection"
--#~ msgstr "Protecção de Serviços do SELinux"
+-#~ msgid "Group View"
+-#~ msgstr "Vista de Grupo"
 +#: ../gui/polgen.py:850
 +msgid "File Contexts file"
 +msgstr "Ficheiro de contextos de ficheiros"
  
--#~ msgid "Disable SELinux protection for acct daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o servidor 'acct'"
+-#~ msgid "SELinux Service Protection"
+-#~ msgstr "Protecção de Serviços do SELinux"
 +#: ../gui/polgen.py:851
 +msgid "Setup Script"
 +msgstr "Script de Configuração"
  
--#~ msgid "Admin"
--#~ msgstr "Administração"
+-#~ msgid "Disable SELinux protection for acct daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o servidor 'acct'"
 +#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926
 +msgid "Network Port"
 +msgstr "Porto de Rede"
  
--#~ msgid "Allow all daemons to write corefiles to /"
--#~ msgstr "Permitir a todos os servidores criarem ficheiros 'core' no /"
+-#~ msgid "Admin"
+-#~ msgstr "Administração"
 +#: ../gui/portsPage.py:85
 +msgid ""
 +"SELinux Port\n"
@@ -211515,14 +212087,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +"Tipo do Porto\n"
 +"SELinux"
  
--#~ msgid "Allow all daemons the ability to use unallocated ttys"
--#~ msgstr "Permitir a todos os servidores usarem TTYs não reservados"
+-#~ msgid "Allow all daemons to write corefiles to /"
+-#~ msgstr "Permitir a todos os servidores criarem ficheiros 'core' no /"
 +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363
 +msgid "Protocol"
 +msgstr "Protocolo"
  
--#~ msgid "User Privs"
--#~ msgstr "Privilégios do Utilizador"
+-#~ msgid "Allow all daemons the ability to use unallocated ttys"
+-#~ msgstr "Permitir a todos os servidores usarem TTYs não reservados"
 +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479
 +msgid ""
 +"MLS/MCS\n"
@@ -211531,13 +212103,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +"Nível\n"
 +"MLS/MCS"
  
--#, fuzzy
--#~ msgid ""
--#~ "Allow gadmin SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "Permitir às contas de utilizadores 'gadmin' do SELinux executarem "
--#~ "ficheiros na sua pasta pessoal ou na /tmp"
+-#~ msgid "User Privs"
+-#~ msgstr "Privilégios do Utilizador"
 +#: ../gui/portsPage.py:101
 +msgid "Port"
 +msgstr "Porto"
@@ -211633,11 +212200,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
  
 -#, fuzzy
 -#~ msgid ""
--#~ "Allow guest SELinux user account to execute files in home directory or /"
+-#~ "Allow gadmin SELinux user account to execute files in home directory or /"
 -#~ "tmp"
 -#~ msgstr ""
--#~ "Permitir às contas convidadas do SELinux executarem ficheiros nas suas "
--#~ "pastas pessoais ou na /tmp"
+-#~ "Permitir às contas de utilizadores 'gadmin' do SELinux executarem "
+-#~ "ficheiros na sua pasta pessoal ou na /tmp"
 +#: ../gui/selinux.tbl:4
 +msgid ""
 +"Allow gadmin SELinux user account to execute files in home directory or /tmp"
@@ -211645,8 +212212,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +"Permitir que a conta de utilizador SELinux gadmin possa executar ficheiros "
 +"na sua área pessoal ou em /tmp"
  
--#~ msgid "Memory Protection"
--#~ msgstr "Protecção de Memória"
+-#, fuzzy
+-#~ msgid ""
+-#~ "Allow guest SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr ""
+-#~ "Permitir às contas convidadas do SELinux executarem ficheiros nas suas "
+-#~ "pastas pessoais ou na /tmp"
 +#: ../gui/selinux.tbl:5
 +msgid ""
 +"Allow guest SELinux user account to execute files in home directory or /tmp"
@@ -211654,8 +212226,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +"Permitir que a conta de utilizador SELinux guest possa executar ficheiros na "
 +"sua área pessoal ou em /tmp"
  
--#~ msgid "Allow java executable stack"
--#~ msgstr "Permitir a pilha executável do Java"
+-#~ msgid "Memory Protection"
+-#~ msgstr "Protecção de Memória"
 +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16
 +msgid "Memory Protection"
 +msgstr "Protecção de Memória"
@@ -211690,8 +212262,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +msgid "Allow ssh to run ssh-keysign"
 +msgstr "Permitir que o SSH possa executar o ssh-keysign"
  
--#~ msgid "Mount"
--#~ msgstr "Montar"
+-#~ msgid "Allow java executable stack"
+-#~ msgstr "Permitir a pilha executável do Java"
 +#: ../gui/selinux.tbl:11
 +msgid ""
 +"Allow staff SELinux user account to execute files in home directory or /tmp"
@@ -211699,8 +212271,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +"Permitir que a conta de utilizador SELinux staff possa executar ficheiros na "
 +"sua área pessoal ou em /tmp"
  
--#~ msgid "Allow mount to mount any file"
--#~ msgstr "Permitir ao 'mount' montar qualquer ficheiro"
+-#~ msgid "Mount"
+-#~ msgstr "Montar"
 +#: ../gui/selinux.tbl:12
 +msgid ""
 +"Allow sysadm SELinux user account to execute files in home directory or /tmp"
@@ -211708,8 +212280,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +"Permitir que a conta de utilizador SELinux sysadm possa executar ficheiros "
 +"na sua área pessoal ou em /tmp"
  
--#~ msgid "Allow mount to mount any directory"
--#~ msgstr "Permitir ao 'mount' montar qualquer pasta"
+-#~ msgid "Allow mount to mount any file"
+-#~ msgstr "Permitir ao 'mount' montar qualquer ficheiro"
 +#: ../gui/selinux.tbl:13
 +msgid ""
 +"Allow unconfined SELinux user account to execute files in home directory or /"
@@ -211718,20 +212290,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +"Permitir que as conta de utilizador SELinux não confinadas possam executar "
 +"ficheiros na sua área pessoal ou em /tmp"
  
--#~ msgid "Allow mplayer executable stack"
--#~ msgstr "Permitir a pilha executável do MPlayer"
+-#~ msgid "Allow mount to mount any directory"
+-#~ msgstr "Permitir ao 'mount' montar qualquer pasta"
 +#: ../gui/selinux.tbl:14
 +msgid "Network Configuration"
 +msgstr "Configuração da Rede"
  
--#~ msgid "SSH"
--#~ msgstr "SSH"
+-#~ msgid "Allow mplayer executable stack"
+-#~ msgstr "Permitir a pilha executável do MPlayer"
 +#: ../gui/selinux.tbl:14
 +msgid "Allow unlabeled packets to flow on the network"
 +msgstr "Permitir o tráfego na rede de pacotes sem etiqueta"
  
--#~ msgid "Allow ssh to run ssh-keysign"
--#~ msgstr "Permitir ao SSH executar o 'ssh-keysign'"
+-#~ msgid "SSH"
+-#~ msgstr "SSH"
 +#: ../gui/selinux.tbl:15
 +msgid ""
 +"Allow user SELinux user account to execute files in home directory or /tmp"
@@ -211739,6 +212311,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +"Permitir que a conta de utilizador SELinux user possa executar ficheiros na "
 +"sua área pessoal ou em /tmp"
  
+-#~ msgid "Allow ssh to run ssh-keysign"
+-#~ msgstr "Permitir ao SSH executar o 'ssh-keysign'"
++#: ../gui/selinux.tbl:16
++msgid "Allow unconfined to dyntrans to unconfined_execmem"
++msgstr "Permitir não confinados para dyntrans para unconfined_execmem"
+ 
 -#, fuzzy
 -#~ msgid ""
 -#~ "Allow staff SELinux user account to execute files in home directory or /"
@@ -211746,9 +212324,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 -#~ msgstr ""
 -#~ "Permitir às contas 'staff' do SELinux executarem ficheiros nas suas "
 -#~ "pastas pessoais ou na /tmp"
-+#: ../gui/selinux.tbl:16
-+msgid "Allow unconfined to dyntrans to unconfined_execmem"
-+msgstr "Permitir não confinados para dyntrans para unconfined_execmem"
++#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120
++#: ../gui/selinux.tbl:140
++msgid "Databases"
++msgstr "Bases de Dados"
  
 -#, fuzzy
 -#~ msgid ""
@@ -211757,10 +212336,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 -#~ msgstr ""
 -#~ "Permitir às contas 'sysadm' do SELinux executarem ficheiros nas suas "
 -#~ "pastas pessoais ou na /tmp"
-+#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120
-+#: ../gui/selinux.tbl:140
-+msgid "Databases"
-+msgstr "Bases de Dados"
++#: ../gui/selinux.tbl:17
++msgid "Allow user to connect to mysql socket"
++msgstr "Permitir ao utilizador ligar-se ao socket mysql"
  
 -#, fuzzy
 -#~ msgid ""
@@ -211769,34 +212347,28 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 -#~ msgstr ""
 -#~ "Permitir às contas não-confinadas do SELinux executarem ficheiros nas "
 -#~ "suas pastas pessoais ou na /tmp"
-+#: ../gui/selinux.tbl:17
-+msgid "Allow user to connect to mysql socket"
-+msgstr "Permitir ao utilizador ligar-se ao socket mysql"
- 
--#~ msgid "Network Configuration"
--#~ msgstr "Configuração da Rede"
 +#: ../gui/selinux.tbl:18
 +msgid "Allow user to connect to postgres socket"
 +msgstr "Permitir ao utilizador ligar-se ao socket postgres"
  
--#~ msgid "Allow unlabeled packets to flow on the network"
--#~ msgstr "Permitir o fluxo de pacotes não-legendados pela rede"
+-#~ msgid "Network Configuration"
+-#~ msgstr "Configuração da Rede"
 +#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223
 +msgid "XServer"
 +msgstr "Servidor X"
  
+-#~ msgid "Allow unlabeled packets to flow on the network"
+-#~ msgstr "Permitir o fluxo de pacotes não-legendados pela rede"
++#: ../gui/selinux.tbl:19
++msgid "Allow clients to write to X shared memory"
++msgstr "Permitir aos clientes escreverem para a memória partilhada do X"
+ 
 -#, fuzzy
 -#~ msgid ""
 -#~ "Allow user SELinux user account to execute files in home directory or /tmp"
 -#~ msgstr ""
 -#~ "Permitir às contas 'user' do SELinux executarem ficheiros nas suas pastas "
 -#~ "pessoais ou na /tmp"
-+#: ../gui/selinux.tbl:19
-+msgid "Allow clients to write to X shared memory"
-+msgstr "Permitir aos clientes escreverem para a memória partilhada do X"
- 
--#~ msgid "Allow unconfined to dyntrans to unconfined_execmem"
--#~ msgstr "Permitir a não-confinação do 'dyntrans' para o 'unconfined_execmem'"
 +#: ../gui/selinux.tbl:20
 +msgid ""
 +"Allow xguest SELinux user account to execute files in home directory or /tmp"
@@ -211804,8 +212376,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +"Permitir que a conta de utilizador SELinux xguest possa executar ficheiros "
 +"na sua área pessoal ou em /tmp"
  
--#~ msgid "Databases"
--#~ msgstr "Bases de Dados"
+-#~ msgid "Allow unconfined to dyntrans to unconfined_execmem"
+-#~ msgstr "Permitir a não-confinação do 'dyntrans' para o 'unconfined_execmem'"
 +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229
 +#: ../gui/selinux.tbl:231
 +msgid "NIS"
@@ -211890,8 +212462,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +msgid "Disable SELinux protection for Cluster Server"
 +msgstr "Desactivar a protecção SELinux para o Servidor Cluster"
  
--#~ msgid "Allow user to connect to mysql socket"
--#~ msgstr "Permitir ao utilizador ligar-se ao porto do MySQL"
+-#~ msgid "Databases"
+-#~ msgstr "Bases de Dados"
 +#: ../gui/selinux.tbl:41
 +msgid ""
 +"Allow cdrecord to read various content. nfs, samba, removable devices, user "
@@ -211900,24 +212472,30 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +"Permitir ao cdrecord ler conteúdos diversos. nfs, samba, dispositivos "
 +"removíveis, ficheiros temporários e ficheiros de conteúdo não-confiável"
  
--#~ msgid "Allow user to connect to postgres socket"
--#~ msgstr "Permitir ao utilizador ligar-se ao porto do PostgreSQL"
+-#~ msgid "Allow user to connect to mysql socket"
+-#~ msgstr "Permitir ao utilizador ligar-se ao porto do MySQL"
 +#: ../gui/selinux.tbl:42
 +msgid "Disable SELinux protection for ciped daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço ciped"
  
--#~ msgid "XServer"
--#~ msgstr "Servidor X"
+-#~ msgid "Allow user to connect to postgres socket"
+-#~ msgstr "Permitir ao utilizador ligar-se ao porto do PostgreSQL"
 +#: ../gui/selinux.tbl:43
 +msgid "Disable SELinux protection for clamd daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço clamd"
  
--#~ msgid "Allow clients to write to X shared memory"
--#~ msgstr "Permitir aos clientes escreverem na memória partilhada do X"
+-#~ msgid "XServer"
+-#~ msgstr "Servidor X"
 +#: ../gui/selinux.tbl:44
 +msgid "Disable SELinux protection for clamscan"
 +msgstr "Desactivar a protecção SELinux para o serviço clamscan"
  
+-#~ msgid "Allow clients to write to X shared memory"
+-#~ msgstr "Permitir aos clientes escreverem na memória partilhada do X"
++#: ../gui/selinux.tbl:45
++msgid "Disable SELinux protection for clvmd"
++msgstr "Desactivar a protecção SELinux para o serviço clvmd"
+ 
 -#, fuzzy
 -#~ msgid ""
 -#~ "Allow xguest SELinux user account to execute files in home directory or /"
@@ -211925,285 +212503,279 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 -#~ msgstr ""
 -#~ "Permitir às contas 'xguest' do SELinux executarem ficheiros nas suas "
 -#~ "pastas pessoais ou na /tmp"
-+#: ../gui/selinux.tbl:45
-+msgid "Disable SELinux protection for clvmd"
-+msgstr "Desactivar a protecção SELinux para o serviço clvmd"
- 
--#~ msgid "NIS"
--#~ msgstr "NIS"
 +#: ../gui/selinux.tbl:46
 +msgid "Disable SELinux protection for comsat daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço comsat"
  
--#~ msgid "Allow daemons to run with NIS"
--#~ msgstr "Permitir aos servidores executarem com o NIS"
+-#~ msgid "NIS"
+-#~ msgstr "NIS"
 +#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49
 +#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51
 +msgid "Disable SELinux protection for courier daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço courier"
  
--#~ msgid "Web Applications"
--#~ msgstr "Aplicações Web"
+-#~ msgid "Allow daemons to run with NIS"
+-#~ msgstr "Permitir aos servidores executarem com o NIS"
 +#: ../gui/selinux.tbl:52
 +msgid "Disable SELinux protection for cpucontrol daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço cpucontrol"
  
--#~ msgid "Transition staff SELinux user to Web Browser Domain"
--#~ msgstr ""
--#~ "Transitar o utilizador 'staff' do SELinux para o Domínio de Navegação Web"
+-#~ msgid "Web Applications"
+-#~ msgstr "Aplicações Web"
 +#: ../gui/selinux.tbl:53
 +msgid "Disable SELinux protection for cpuspeed daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço cpuspeed"
  
--#~ msgid "Transition sysadm SELinux user to Web Browser Domain"
+-#~ msgid "Transition staff SELinux user to Web Browser Domain"
 -#~ msgstr ""
--#~ "Transitar o utilizador 'sysadm' do SELinux para o Domínio de Navegação Web"
+-#~ "Transitar o utilizador 'staff' do SELinux para o Domínio de Navegação Web"
 +#: ../gui/selinux.tbl:54
 +msgid "Cron"
 +msgstr "Cron"
  
--#~ msgid "Transition user SELinux user to Web Browser Domain"
+-#~ msgid "Transition sysadm SELinux user to Web Browser Domain"
 -#~ msgstr ""
--#~ "Transitar o utilizador 'user' do SELinux para o Domínio de Navegação Web"
+-#~ "Transitar o utilizador 'sysadm' do SELinux para o Domínio de Navegação Web"
 +#: ../gui/selinux.tbl:54
 +msgid "Disable SELinux protection for crond daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço crond"
  
--#~ msgid "Transition xguest SELinux user to Web Browser Domain"
+-#~ msgid "Transition user SELinux user to Web Browser Domain"
 -#~ msgstr ""
--#~ "Transitar o utilizador 'xguest' do SELinux para o Domínio de Navegação Web"
+-#~ "Transitar o utilizador 'user' do SELinux para o Domínio de Navegação Web"
 +#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57
 +#: ../gui/selinux.tbl:91
 +msgid "Printing"
 +msgstr "Impressão"
  
--#~ msgid "Allow staff Web Browsers to write to home directories"
+-#~ msgid "Transition xguest SELinux user to Web Browser Domain"
 -#~ msgstr ""
--#~ "Permitir aos Navegadores Web do 'staff' escrever nas pastas pessoais"
+-#~ "Transitar o utilizador 'xguest' do SELinux para o Domínio de Navegação Web"
 +#: ../gui/selinux.tbl:55
 +msgid "Disable SELinux protection for cupsd back end server"
 +msgstr ""
 +"Desactivar a protecção SELinux para o serviço de infra-estrutura do cupsd"
  
--#~ msgid "Disable SELinux protection for amanda"
--#~ msgstr "Desactivar a protecção do SELinux para o Amanda"
+-#~ msgid "Allow staff Web Browsers to write to home directories"
+-#~ msgstr ""
+-#~ "Permitir aos Navegadores Web do 'staff' escrever nas pastas pessoais"
 +#: ../gui/selinux.tbl:56
 +msgid "Disable SELinux protection for cupsd daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço cupsd"
  
--#~ msgid "Disable SELinux protection for amavis"
--#~ msgstr "Desactivar a protecção do SELinux para o Amavis"
+-#~ msgid "Disable SELinux protection for amanda"
+-#~ msgstr "Desactivar a protecção do SELinux para o Amanda"
 +#: ../gui/selinux.tbl:57
 +msgid "Disable SELinux protection for cupsd_lpd"
 +msgstr "Desactivar a protecção SELinux para o serviço cupsd_lpd"
  
--#~ msgid "Disable SELinux protection for apmd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'apmd'"
+-#~ msgid "Disable SELinux protection for amavis"
+-#~ msgstr "Desactivar a protecção do SELinux para o Amavis"
 +#: ../gui/selinux.tbl:58
 +msgid "CVS"
 +msgstr "CVS"
  
--#~ msgid "Disable SELinux protection for arpwatch daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'arpwatch'"
+-#~ msgid "Disable SELinux protection for apmd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'apmd'"
 +#: ../gui/selinux.tbl:58
 +msgid "Disable SELinux protection for cvs daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço cvs"
  
--#~ msgid "Disable SELinux protection for auditd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'auditd'"
+-#~ msgid "Disable SELinux protection for arpwatch daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'arpwatch'"
 +#: ../gui/selinux.tbl:59
 +msgid "Disable SELinux protection for cyrus daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço cyrus"
  
--#~ msgid "Disable SELinux protection for automount daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'automount'"
+-#~ msgid "Disable SELinux protection for auditd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'auditd'"
 +#: ../gui/selinux.tbl:60
 +msgid "Disable SELinux protection for dbskkd daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço dbskkd"
  
--#~ msgid "Disable SELinux protection for avahi"
--#~ msgstr "Desactivar a protecção do SELinux para o Avahi"
+-#~ msgid "Disable SELinux protection for automount daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'automount'"
 +#: ../gui/selinux.tbl:61
 +msgid "Disable SELinux protection for dbusd daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço dbusd"
  
--#~ msgid "Disable SELinux protection for bluetooth daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'bluetooth'"
+-#~ msgid "Disable SELinux protection for avahi"
+-#~ msgstr "Desactivar a protecção do SELinux para o Avahi"
 +#: ../gui/selinux.tbl:62
 +msgid "Disable SELinux protection for dccd"
 +msgstr "Desactivar a protecção SELinux para o serviço dccd"
  
--#~ msgid "Disable SELinux protection for canna daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'canna'"
+-#~ msgid "Disable SELinux protection for bluetooth daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'bluetooth'"
 +#: ../gui/selinux.tbl:63
 +msgid "Disable SELinux protection for dccifd"
 +msgstr "Desactivar a protecção SELinux para o serviço dccifd"
  
--#~ msgid "Disable SELinux protection for cardmgr daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'cardmgr'"
+-#~ msgid "Disable SELinux protection for canna daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'canna'"
 +#: ../gui/selinux.tbl:64
 +msgid "Disable SELinux protection for dccm"
 +msgstr "Desactivar a protecção SELinux para o serviço dccm"
  
--#~ msgid "Disable SELinux protection for Cluster Server"
--#~ msgstr "Desactivar a protecção do SELinux para o Servidor de 'Clusters'"
+-#~ msgid "Disable SELinux protection for cardmgr daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'cardmgr'"
 +#: ../gui/selinux.tbl:65
 +msgid "Disable SELinux protection for ddt daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço ddt"
  
+-#~ msgid "Disable SELinux protection for Cluster Server"
+-#~ msgstr "Desactivar a protecção do SELinux para o Servidor de 'Clusters'"
++#: ../gui/selinux.tbl:66
++msgid "Disable SELinux protection for devfsd daemon"
++msgstr "Desactivar a protecção SELinux para o serviço devfsd"
+ 
 -#~ msgid ""
 -#~ "Allow cdrecord to read various content. nfs, samba, removable devices, "
 -#~ "user temp and untrusted content files"
 -#~ msgstr ""
 -#~ "Permitir ao 'cdrecord' ler conteúdo diverso: ficheiros de conteúdo não-"
 -#~ "fiável e temporário, NFS, Samba, dispositivos removíveis, etc"
-+#: ../gui/selinux.tbl:66
-+msgid "Disable SELinux protection for devfsd daemon"
-+msgstr "Desactivar a protecção SELinux para o serviço devfsd"
- 
--#~ msgid "Disable SELinux protection for ciped daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'ciped'"
 +#: ../gui/selinux.tbl:67
 +msgid "Disable SELinux protection for dhcpc daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço dhcpc"
  
--#~ msgid "Disable SELinux protection for clamd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'clamd'"
+-#~ msgid "Disable SELinux protection for ciped daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'ciped'"
 +#: ../gui/selinux.tbl:68
 +msgid "Disable SELinux protection for dhcpd daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço dhcpd"
  
--#~ msgid "Disable SELinux protection for clamscan"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'clamscan'"
+-#~ msgid "Disable SELinux protection for clamd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'clamd'"
 +#: ../gui/selinux.tbl:69
 +msgid "Disable SELinux protection for dictd daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço dictd"
  
--#~ msgid "Disable SELinux protection for clvmd"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'clvmd'"
+-#~ msgid "Disable SELinux protection for clamscan"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'clamscan'"
 +#: ../gui/selinux.tbl:70
 +msgid "Allow sysadm_t to directly start daemons"
 +msgstr "Permitir ao 'sysadm_t' iniciar serviços directamente"
  
--#~ msgid "Disable SELinux protection for comsat daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'comsat'"
+-#~ msgid "Disable SELinux protection for clvmd"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'clvmd'"
 +#: ../gui/selinux.tbl:71
 +msgid "Disable SELinux protection for Evolution"
 +msgstr "Desactivar a protecção SELinux para o Evolution"
  
--#~ msgid "Disable SELinux protection for courier daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'courier'"
+-#~ msgid "Disable SELinux protection for comsat daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'comsat'"
 +#: ../gui/selinux.tbl:72
 +msgid "Games"
 +msgstr "Jogos"
  
--#~ msgid "Disable SELinux protection for cpucontrol daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'cpucontrol'"
+-#~ msgid "Disable SELinux protection for courier daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'courier'"
 +#: ../gui/selinux.tbl:72
 +msgid "Disable SELinux protection for games"
 +msgstr "Desactivar a protecção SELinux para os jogos"
  
--#~ msgid "Disable SELinux protection for cpuspeed daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'cpuspeed'"
+-#~ msgid "Disable SELinux protection for cpucontrol daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'cpucontrol'"
 +#: ../gui/selinux.tbl:73
 +msgid "Disable SELinux protection for the web browsers"
 +msgstr "Desactivar a protecção SELinux para os navegadores Web"
  
--#~ msgid "Cron"
--#~ msgstr "CRON"
+-#~ msgid "Disable SELinux protection for cpuspeed daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'cpuspeed'"
 +#: ../gui/selinux.tbl:74
 +msgid "Disable SELinux protection for Thunderbird"
 +msgstr "Desactivar a protecção SELinux para o Thunderbird"
  
--#~ msgid "Disable SELinux protection for crond daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'crond'"
+-#~ msgid "Cron"
+-#~ msgstr "CRON"
 +#: ../gui/selinux.tbl:75
 +msgid "Disable SELinux protection for distccd daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço distccd"
  
--#~ msgid "Printing"
--#~ msgstr "Impressão"
+-#~ msgid "Disable SELinux protection for crond daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'crond'"
 +#: ../gui/selinux.tbl:76
 +msgid "Disable SELinux protection for dmesg daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço dmesg"
  
+-#~ msgid "Printing"
+-#~ msgstr "Impressão"
++#: ../gui/selinux.tbl:77
++msgid "Disable SELinux protection for dnsmasq daemon"
++msgstr "Desactivar a protecção SELinux para o serviço dnsmasq"
+ 
 -#, fuzzy
 -#~ msgid "Disable SELinux protection for cupsd back end server"
 -#~ msgstr ""
 -#~ "Desactivar a protecção do SELinux para o serviço de infra-estrutura do "
 -#~ "'cupsd'"
-+#: ../gui/selinux.tbl:77
-+msgid "Disable SELinux protection for dnsmasq daemon"
-+msgstr "Desactivar a protecção SELinux para o serviço dnsmasq"
- 
--#~ msgid "Disable SELinux protection for cupsd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'cupsd'"
 +#: ../gui/selinux.tbl:78
 +msgid "Disable SELinux protection for dovecot daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço dovecot"
  
--#~ msgid "Disable SELinux protection for cupsd_lpd"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'cupsd_lpd'"
+-#~ msgid "Disable SELinux protection for cupsd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'cupsd'"
 +#: ../gui/selinux.tbl:79
 +msgid "Disable SELinux protection for entropyd daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço entropyd"
  
--#~ msgid "CVS"
--#~ msgstr "CVS"
+-#~ msgid "Disable SELinux protection for cupsd_lpd"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'cupsd_lpd'"
 +#: ../gui/selinux.tbl:80
 +msgid "Disable SELinux protection for fetchmail"
 +msgstr "Desactivar a protecção SELinux para o fetchmail"
  
--#~ msgid "Disable SELinux protection for cvs daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'cvs'"
+-#~ msgid "CVS"
+-#~ msgstr "CVS"
 +#: ../gui/selinux.tbl:81
 +msgid "Disable SELinux protection for fingerd daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço fingerd"
  
--#~ msgid "Disable SELinux protection for cyrus daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'cyrus'"
+-#~ msgid "Disable SELinux protection for cvs daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'cvs'"
 +#: ../gui/selinux.tbl:82
 +msgid "Disable SELinux protection for freshclam daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço freshclam"
  
--#~ msgid "Disable SELinux protection for dbskkd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'dbskkd'"
+-#~ msgid "Disable SELinux protection for cyrus daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'cyrus'"
 +#: ../gui/selinux.tbl:83
 +msgid "Disable SELinux protection for fsdaemon daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço fsdaemon"
  
--#~ msgid "Disable SELinux protection for dbusd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'dbusd'"
+-#~ msgid "Disable SELinux protection for dbskkd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'dbskkd'"
 +#: ../gui/selinux.tbl:84
 +msgid "Disable SELinux protection for gpm daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço gpm"
  
--#~ msgid "Disable SELinux protection for dccd"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'dccd'"
+-#~ msgid "Disable SELinux protection for dbusd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'dbusd'"
 +#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125
 +msgid "NFS"
 +msgstr "NFS"
  
--#~ msgid "Disable SELinux protection for dccifd"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'dccifd'"
+-#~ msgid "Disable SELinux protection for dccd"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'dccd'"
 +#: ../gui/selinux.tbl:85
 +msgid "Disable SELinux protection for gss daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço gss"
  
--#~ msgid "Disable SELinux protection for dccm"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'dccm'"
+-#~ msgid "Disable SELinux protection for dccifd"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'dccifd'"
 +#: ../gui/selinux.tbl:86
 +msgid "Disable SELinux protection for Hal daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço Hal"
  
--#~ msgid "Disable SELinux protection for ddt daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'ddt'"
+-#~ msgid "Disable SELinux protection for dccm"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'dccm'"
 +#: ../gui/selinux.tbl:87
 +msgid "Compatibility"
 +msgstr "Compatibilidade"
  
--#~ msgid "Disable SELinux protection for devfsd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'devfsd'"
+-#~ msgid "Disable SELinux protection for ddt daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'ddt'"
 +#: ../gui/selinux.tbl:87
 +msgid ""
 +"Do not audit things that we know to be broken but which are not security "
@@ -212212,522 +212784,522 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +"Não auditar coisas que se sabem problemáticas mas que não são problemas de "
 +"segurança"
  
--#~ msgid "Disable SELinux protection for dhcpc daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'dhcpc'"
+-#~ msgid "Disable SELinux protection for devfsd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'devfsd'"
 +#: ../gui/selinux.tbl:88
 +msgid "Disable SELinux protection for hostname daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço hostname"
  
--#~ msgid "Disable SELinux protection for dhcpd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'dhcpd'"
+-#~ msgid "Disable SELinux protection for dhcpc daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'dhcpc'"
 +#: ../gui/selinux.tbl:89
 +msgid "Disable SELinux protection for hotplug daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço hotplug"
  
--#~ msgid "Disable SELinux protection for dictd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'dictd'"
+-#~ msgid "Disable SELinux protection for dhcpd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'dhcpd'"
 +#: ../gui/selinux.tbl:90
 +msgid "Disable SELinux protection for howl daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço howl"
  
--#~ msgid "Allow sysadm_t to directly start daemons"
--#~ msgstr "Permitir ao 'sysadm_t' iniciar directamente os serviços"
+-#~ msgid "Disable SELinux protection for dictd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'dictd'"
 +#: ../gui/selinux.tbl:91
 +msgid "Disable SELinux protection for cups hplip daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço hplip (do cups)"
  
--#~ msgid "Disable SELinux protection for Evolution"
--#~ msgstr "Desactivar a protecção do SELinux para o Evolution"
+-#~ msgid "Allow sysadm_t to directly start daemons"
+-#~ msgstr "Permitir ao 'sysadm_t' iniciar directamente os serviços"
 +#: ../gui/selinux.tbl:92
 +msgid "Disable SELinux protection for httpd rotatelogs"
 +msgstr "Desactivar a protecção SELinux para o serviço rotatelogs (do httpd)"
  
--#~ msgid "Games"
--#~ msgstr "Jogos"
+-#~ msgid "Disable SELinux protection for Evolution"
+-#~ msgstr "Desactivar a protecção do SELinux para o Evolution"
 +#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233
 +msgid "HTTPD Service"
 +msgstr "Serviço HTTPD"
  
--#~ msgid "Disable SELinux protection for games"
--#~ msgstr "Desactivar a protecção do SELinux para os jogos"
+-#~ msgid "Games"
+-#~ msgstr "Jogos"
 +#: ../gui/selinux.tbl:93
 +msgid "Disable SELinux protection for http suexec"
 +msgstr "Desactivar a protecção SELinux para o serviço suexec (do httpd)"
  
--#~ msgid "Disable SELinux protection for the web browsers"
--#~ msgstr "Desactivar a protecção do SELinux para os navegadores Web"
+-#~ msgid "Disable SELinux protection for games"
+-#~ msgstr "Desactivar a protecção do SELinux para os jogos"
 +#: ../gui/selinux.tbl:94
 +msgid "Disable SELinux protection for hwclock daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço hwclock"
  
--#~ msgid "Disable SELinux protection for Thunderbird"
--#~ msgstr "Desactivar a protecção do SELinux para o Thunderbird"
+-#~ msgid "Disable SELinux protection for the web browsers"
+-#~ msgstr "Desactivar a protecção do SELinux para os navegadores Web"
 +#: ../gui/selinux.tbl:95
 +msgid "Disable SELinux protection for i18n daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço i18n"
  
--#~ msgid "Disable SELinux protection for distccd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'distccd'"
+-#~ msgid "Disable SELinux protection for Thunderbird"
+-#~ msgstr "Desactivar a protecção do SELinux para o Thunderbird"
 +#: ../gui/selinux.tbl:96
 +msgid "Disable SELinux protection for imazesrv daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço imazesrv"
  
--#~ msgid "Disable SELinux protection for dmesg daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'dmesg'"
+-#~ msgid "Disable SELinux protection for distccd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'distccd'"
 +#: ../gui/selinux.tbl:97
 +msgid "Disable SELinux protection for inetd child daemons"
 +msgstr "Desactivar a protecção SELinux para os serviços lançados pelo inetd"
  
--#~ msgid "Disable SELinux protection for dnsmasq daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'dnsmasq'"
+-#~ msgid "Disable SELinux protection for dmesg daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'dmesg'"
 +#: ../gui/selinux.tbl:98
 +msgid "Disable SELinux protection for inetd daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço inetd"
  
--#~ msgid "Disable SELinux protection for dovecot daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'dovecot'"
+-#~ msgid "Disable SELinux protection for dnsmasq daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'dnsmasq'"
 +#: ../gui/selinux.tbl:99
 +msgid "Disable SELinux protection for innd daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço innd"
  
--#~ msgid "Disable SELinux protection for entropyd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'entropyd'"
+-#~ msgid "Disable SELinux protection for dovecot daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'dovecot'"
 +#: ../gui/selinux.tbl:100
 +msgid "Disable SELinux protection for iptables daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço iptables"
  
--#~ msgid "Disable SELinux protection for fetchmail"
--#~ msgstr "Desactivar a protecção do SELinux para o 'fetchmail'"
+-#~ msgid "Disable SELinux protection for entropyd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'entropyd'"
 +#: ../gui/selinux.tbl:101
 +msgid "Disable SELinux protection for ircd daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço ircd"
  
--#~ msgid "Disable SELinux protection for fingerd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'fingerd'"
+-#~ msgid "Disable SELinux protection for fetchmail"
+-#~ msgstr "Desactivar a protecção do SELinux para o 'fetchmail'"
 +#: ../gui/selinux.tbl:102
 +msgid "Disable SELinux protection for irqbalance daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço irqbalance"
  
--#~ msgid "Disable SELinux protection for freshclam daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'freshclam'"
+-#~ msgid "Disable SELinux protection for fingerd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'fingerd'"
 +#: ../gui/selinux.tbl:103
 +msgid "Disable SELinux protection for iscsi daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço iscsi"
  
--#~ msgid "Disable SELinux protection for fsdaemon daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'fsdaemon'"
+-#~ msgid "Disable SELinux protection for freshclam daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'freshclam'"
 +#: ../gui/selinux.tbl:104
 +msgid "Disable SELinux protection for jabberd daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço jabberd"
  
--#~ msgid "Disable SELinux protection for gpm daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'gpm'"
+-#~ msgid "Disable SELinux protection for fsdaemon daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'fsdaemon'"
 +#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107
 +msgid "Kerberos"
 +msgstr "Kerberos"
  
--#~ msgid "NFS"
--#~ msgstr "NFS"
+-#~ msgid "Disable SELinux protection for gpm daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'gpm'"
 +#: ../gui/selinux.tbl:105
 +msgid "Disable SELinux protection for kadmind daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço kadmin"
  
--#~ msgid "Disable SELinux protection for gss daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'gss'"
+-#~ msgid "NFS"
+-#~ msgstr "NFS"
 +#: ../gui/selinux.tbl:106
 +msgid "Disable SELinux protection for klogd daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço klog"
  
--#, fuzzy
--#~ msgid "Disable SELinux protection for Hal daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'hal'"
+-#~ msgid "Disable SELinux protection for gss daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'gss'"
 +#: ../gui/selinux.tbl:107
 +msgid "Disable SELinux protection for krb5kdc daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço krb5kdc"
  
--#~ msgid "Compatibility"
--#~ msgstr "Compatibilidade"
+-#, fuzzy
+-#~ msgid "Disable SELinux protection for Hal daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'hal'"
 +#: ../gui/selinux.tbl:108
 +msgid "Disable SELinux protection for ktalk daemons"
 +msgstr "Desactivar a protecção SELinux para os serviços do ktalk"
  
+-#~ msgid "Compatibility"
+-#~ msgstr "Compatibilidade"
++#: ../gui/selinux.tbl:109
++msgid "Disable SELinux protection for kudzu daemon"
++msgstr "Desactivar a protecção SELinux para o serviço kudzu"
+ 
 -#~ msgid ""
 -#~ "Do not audit things that we know to be broken but which are not security "
 -#~ "risks"
 -#~ msgstr ""
 -#~ "Não auditar as coisas marcadas como problemáticas mas que não são "
 -#~ "problemas de segurança"
-+#: ../gui/selinux.tbl:109
-+msgid "Disable SELinux protection for kudzu daemon"
-+msgstr "Desactivar a protecção SELinux para o serviço kudzu"
- 
--#~ msgid "Disable SELinux protection for hostname daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'hostname'"
 +#: ../gui/selinux.tbl:110
 +msgid "Disable SELinux protection for locate daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço locate"
  
--#~ msgid "Disable SELinux protection for hotplug daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'hotplug'"
+-#~ msgid "Disable SELinux protection for hostname daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'hostname'"
 +#: ../gui/selinux.tbl:111
 +msgid "Disable SELinux protection for lpd daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço lpd"
  
--#~ msgid "Disable SELinux protection for howl daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'howl'"
+-#~ msgid "Disable SELinux protection for hotplug daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'hotplug'"
 +#: ../gui/selinux.tbl:112
 +msgid "Disable SELinux protection for lrrd daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço lrrd"
  
--#~ msgid "Disable SELinux protection for cups hplip daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'hplip' do CUPS"
+-#~ msgid "Disable SELinux protection for howl daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'howl'"
 +#: ../gui/selinux.tbl:113
 +msgid "Disable SELinux protection for lvm daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço lvm"
  
--#~ msgid "Disable SELinux protection for httpd rotatelogs"
--#~ msgstr ""
--#~ "Desactivar a protecção do SELinux para o serviço 'rotatelogs' do HTTPD"
+-#~ msgid "Disable SELinux protection for cups hplip daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'hplip' do CUPS"
 +#: ../gui/selinux.tbl:114
 +msgid "Disable SELinux protection for mailman"
 +msgstr "Desactivar a protecção SELinux para o mailman"
  
--#~ msgid "HTTPD Service"
--#~ msgstr "Serviço do HTTPD"
+-#~ msgid "Disable SELinux protection for httpd rotatelogs"
+-#~ msgstr ""
+-#~ "Desactivar a protecção do SELinux para o serviço 'rotatelogs' do HTTPD"
 +#: ../gui/selinux.tbl:115
 +msgid "Allow evolution and thunderbird to read user files"
 +msgstr "Permitir ao Evolution e Thunderbird lerem ficheiros do utilizador"
  
--#~ msgid "Disable SELinux protection for http suexec"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'suexec' do HTTPD"
+-#~ msgid "HTTPD Service"
+-#~ msgstr "Serviço do HTTPD"
 +#: ../gui/selinux.tbl:116
 +msgid "Disable SELinux protection for mdadm daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço mdadm"
  
--#~ msgid "Disable SELinux protection for hwclock daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'hwclock'"
+-#~ msgid "Disable SELinux protection for http suexec"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'suexec' do HTTPD"
 +#: ../gui/selinux.tbl:117
 +msgid "Disable SELinux protection for monopd daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço monopd"
  
--#~ msgid "Disable SELinux protection for i18n daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'i18n'"
+-#~ msgid "Disable SELinux protection for hwclock daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'hwclock'"
 +#: ../gui/selinux.tbl:118
 +msgid "Allow the mozilla browser to read user files"
 +msgstr "Permitir ao navegador Mozilla ler os ficheiros do utilizador"
  
--#~ msgid "Disable SELinux protection for imazesrv daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'imazesrv'"
+-#~ msgid "Disable SELinux protection for i18n daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'i18n'"
 +#: ../gui/selinux.tbl:119
 +msgid "Disable SELinux protection for mrtg daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço mrtg"
  
--#~ msgid "Disable SELinux protection for inetd child daemons"
--#~ msgstr ""
--#~ "Desactivar a protecção do SELinux para os serviços-filhos do 'inetd'"
+-#~ msgid "Disable SELinux protection for imazesrv daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'imazesrv'"
 +#: ../gui/selinux.tbl:120
 +msgid "Disable SELinux protection for mysqld daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço mysqld"
  
--#~ msgid "Disable SELinux protection for inetd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'inetd'"
+-#~ msgid "Disable SELinux protection for inetd child daemons"
+-#~ msgstr ""
+-#~ "Desactivar a protecção do SELinux para os serviços-filhos do 'inetd'"
 +#: ../gui/selinux.tbl:121
 +msgid "Disable SELinux protection for nagios daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço nagios"
  
--#~ msgid "Disable SELinux protection for innd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'innd'"
+-#~ msgid "Disable SELinux protection for inetd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'inetd'"
 +#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128
 +msgid "Name Service"
 +msgstr "Serviço de Nomes"
  
--#~ msgid "Disable SELinux protection for iptables daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'iptables'"
+-#~ msgid "Disable SELinux protection for innd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'innd'"
 +#: ../gui/selinux.tbl:122
 +msgid "Disable SELinux protection for named daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço named"
  
--#~ msgid "Disable SELinux protection for ircd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'ircd'"
+-#~ msgid "Disable SELinux protection for iptables daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'iptables'"
 +#: ../gui/selinux.tbl:123
 +msgid "Disable SELinux protection for nessusd daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço nessusd"
  
--#~ msgid "Disable SELinux protection for irqbalance daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'irqbalance'"
+-#~ msgid "Disable SELinux protection for ircd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'ircd'"
 +#: ../gui/selinux.tbl:124
 +msgid "Disable SELinux protection for NetworkManager"
 +msgstr "Desactivar a protecção SELinux para o NetworkManager"
  
--#~ msgid "Disable SELinux protection for iscsi daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'iscsi'"
+-#~ msgid "Disable SELinux protection for irqbalance daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'irqbalance'"
 +#: ../gui/selinux.tbl:125
 +msgid "Disable SELinux protection for nfsd daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço nfsd"
  
--#~ msgid "Disable SELinux protection for jabberd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'jabberd'"
+-#~ msgid "Disable SELinux protection for iscsi daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'iscsi'"
 +#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176
 +#: ../gui/selinux.tbl:221
 +msgid "Samba"
 +msgstr "Samba"
  
--#~ msgid "Kerberos"
--#~ msgstr "Kerberos"
+-#~ msgid "Disable SELinux protection for jabberd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'jabberd'"
 +#: ../gui/selinux.tbl:126
 +msgid "Disable SELinux protection for nmbd daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço nmbd"
  
--#~ msgid "Disable SELinux protection for kadmind daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'kadmin'"
+-#~ msgid "Kerberos"
+-#~ msgstr "Kerberos"
 +#: ../gui/selinux.tbl:127
 +msgid "Disable SELinux protection for nrpe daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço nrpe"
  
--#~ msgid "Disable SELinux protection for klogd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'klog'"
+-#~ msgid "Disable SELinux protection for kadmind daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'kadmin'"
 +#: ../gui/selinux.tbl:128
 +msgid "Disable SELinux protection for nscd daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço nscd"
  
--#~ msgid "Disable SELinux protection for krb5kdc daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'krb5kdc'"
+-#~ msgid "Disable SELinux protection for klogd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'klog'"
 +#: ../gui/selinux.tbl:129
 +msgid "Disable SELinux protection for nsd daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço nsd"
  
--#~ msgid "Disable SELinux protection for ktalk daemons"
--#~ msgstr "Desactivar a protecção do SELinux para os serviços do 'ktalk'"
+-#~ msgid "Disable SELinux protection for krb5kdc daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'krb5kdc'"
 +#: ../gui/selinux.tbl:130
 +msgid "Disable SELinux protection for ntpd daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço ntpd"
  
--#~ msgid "Disable SELinux protection for kudzu daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'kudzu'"
+-#~ msgid "Disable SELinux protection for ktalk daemons"
+-#~ msgstr "Desactivar a protecção do SELinux para os serviços do 'ktalk'"
 +#: ../gui/selinux.tbl:131
 +msgid "Disable SELinux protection for oddjob"
 +msgstr "Desactivar a protecção SELinux para o Oddjob"
  
--#~ msgid "Disable SELinux protection for locate daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'locate'"
+-#~ msgid "Disable SELinux protection for kudzu daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'kudzu'"
 +#: ../gui/selinux.tbl:132
 +msgid "Disable SELinux protection for oddjob_mkhomedir"
 +msgstr "Desactivar a protecção SELinux para o oddjob_mkhomedir"
  
--#~ msgid "Disable SELinux protection for lpd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'lpd'"
+-#~ msgid "Disable SELinux protection for locate daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'locate'"
 +#: ../gui/selinux.tbl:133
 +msgid "Disable SELinux protection for openvpn daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço openvpn"
  
--#~ msgid "Disable SELinux protection for lrrd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'lrrd'"
+-#~ msgid "Disable SELinux protection for lpd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'lpd'"
 +#: ../gui/selinux.tbl:134
 +msgid "Disable SELinux protection for pam daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço pam"
  
--#~ msgid "Disable SELinux protection for lvm daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'lvm'"
+-#~ msgid "Disable SELinux protection for lrrd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'lrrd'"
 +#: ../gui/selinux.tbl:135
 +msgid "Disable SELinux protection for pegasus"
 +msgstr "Desactivar a protecção SELinux para o serviço pegasus"
  
--#~ msgid "Disable SELinux protection for mailman"
--#~ msgstr "Desactivar a protecção do SELinux para o 'mailman'"
+-#~ msgid "Disable SELinux protection for lvm daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'lvm'"
 +#: ../gui/selinux.tbl:136
 +msgid "Disable SELinux protection for perdition daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço perdition"
  
--#~ msgid "Allow evolution and thunderbird to read user files"
--#~ msgstr "Permitir ao Evolution e Thunderbird lerem ficheiros do utilizador"
+-#~ msgid "Disable SELinux protection for mailman"
+-#~ msgstr "Desactivar a protecção do SELinux para o 'mailman'"
 +#: ../gui/selinux.tbl:137
 +msgid "Disable SELinux protection for portmap daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço portmap"
  
--#~ msgid "Disable SELinux protection for mdadm daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'mdadm'"
+-#~ msgid "Allow evolution and thunderbird to read user files"
+-#~ msgstr "Permitir ao Evolution e Thunderbird lerem ficheiros do utilizador"
 +#: ../gui/selinux.tbl:138
 +msgid "Disable SELinux protection for portslave daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço portslave"
  
--#~ msgid "Disable SELinux protection for monopd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'monopd'"
+-#~ msgid "Disable SELinux protection for mdadm daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'mdadm'"
 +#: ../gui/selinux.tbl:139
 +msgid "Disable SELinux protection for postfix"
 +msgstr "Desactivar a protecção SELinux para o postfix"
  
--#~ msgid "Allow the mozilla browser to read user files"
--#~ msgstr "Permitir ao navegador Mozilla ler os ficheiros do utilizador"
+-#~ msgid "Disable SELinux protection for monopd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'monopd'"
 +#: ../gui/selinux.tbl:140
 +msgid "Disable SELinux protection for postgresql daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço postgresql"
  
--#~ msgid "Disable SELinux protection for mrtg daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'mrtg'"
+-#~ msgid "Allow the mozilla browser to read user files"
+-#~ msgstr "Permitir ao navegador Mozilla ler os ficheiros do utilizador"
 +#: ../gui/selinux.tbl:141
 +msgid "pppd"
 +msgstr "pppd"
  
--#~ msgid "Disable SELinux protection for mysqld daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'mysqld'"
+-#~ msgid "Disable SELinux protection for mrtg daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'mrtg'"
 +#: ../gui/selinux.tbl:141
 +msgid "Allow pppd to be run for a regular user"
 +msgstr "Permitir ao pppd ser executado por um utilizador regular"
  
--#~ msgid "Disable SELinux protection for nagios daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'nagios'"
+-#~ msgid "Disable SELinux protection for mysqld daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'mysqld'"
 +#: ../gui/selinux.tbl:142
 +msgid "Disable SELinux protection for pptp"
 +msgstr "Desactivar a protecção SELinux para o pptp"
  
--#~ msgid "Name Service"
--#~ msgstr "Serviço de Nomes"
+-#~ msgid "Disable SELinux protection for nagios daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'nagios'"
 +#: ../gui/selinux.tbl:143
 +msgid "Disable SELinux protection for prelink daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço prelink"
  
--#~ msgid "Disable SELinux protection for named daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'named'"
+-#~ msgid "Name Service"
+-#~ msgstr "Serviço de Nomes"
 +#: ../gui/selinux.tbl:144
 +msgid "Disable SELinux protection for privoxy daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço privoxy"
  
--#~ msgid "Disable SELinux protection for nessusd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'nessusd'"
+-#~ msgid "Disable SELinux protection for named daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'named'"
 +#: ../gui/selinux.tbl:145
 +msgid "Disable SELinux protection for ptal daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço ptal"
  
--#~ msgid "Disable SELinux protection for NetworkManager"
--#~ msgstr "Desactivar a protecção do SELinux para o NetworkManager"
+-#~ msgid "Disable SELinux protection for nessusd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'nessusd'"
 +#: ../gui/selinux.tbl:146
 +msgid "Disable SELinux protection for pxe daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço pxe"
  
--#~ msgid "Disable SELinux protection for nfsd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'nfsd'"
+-#~ msgid "Disable SELinux protection for NetworkManager"
+-#~ msgstr "Desactivar a protecção do SELinux para o NetworkManager"
 +#: ../gui/selinux.tbl:147
 +msgid "Disable SELinux protection for pyzord"
 +msgstr "Desactivar a protecção SELinux para o pyzord"
  
--#~ msgid "Samba"
--#~ msgstr "Samba"
+-#~ msgid "Disable SELinux protection for nfsd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'nfsd'"
 +#: ../gui/selinux.tbl:148
 +msgid "Disable SELinux protection for quota daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço quota"
  
--#~ msgid "Disable SELinux protection for nmbd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'nmbd'"
+-#~ msgid "Samba"
+-#~ msgstr "Samba"
 +#: ../gui/selinux.tbl:149
 +msgid "Disable SELinux protection for radiusd daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço radiusd"
  
--#~ msgid "Disable SELinux protection for nrpe daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'nrpe'"
+-#~ msgid "Disable SELinux protection for nmbd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'nmbd'"
 +#: ../gui/selinux.tbl:150
 +msgid "Disable SELinux protection for radvd daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço radvd"
  
--#~ msgid "Disable SELinux protection for nscd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'nscd'"
+-#~ msgid "Disable SELinux protection for nrpe daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'nrpe'"
 +#: ../gui/selinux.tbl:151
 +msgid "Disable SELinux protection for rdisc"
 +msgstr "Desactivar a protecção SELinux para o serviço rdisc"
  
--#~ msgid "Disable SELinux protection for nsd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'nsd'"
+-#~ msgid "Disable SELinux protection for nscd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'nscd'"
 +#: ../gui/selinux.tbl:152
 +msgid "Disable SELinux protection for readahead"
 +msgstr "Desactivar a protecção SELinux para o serviço readahead"
  
--#~ msgid "Disable SELinux protection for ntpd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'ntpd'"
+-#~ msgid "Disable SELinux protection for nsd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'nsd'"
 +#: ../gui/selinux.tbl:153
 +msgid "Allow programs to read files in non-standard locations (default_t)"
 +msgstr ""
 +"Permitir aos programas lerem ficheiros em locais não usuais (default_t)"
  
--#~ msgid "Disable SELinux protection for oddjob"
--#~ msgstr "Desactivar a protecção do SELinux para o Oddjob"
+-#~ msgid "Disable SELinux protection for ntpd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'ntpd'"
 +#: ../gui/selinux.tbl:154
 +msgid "Disable SELinux protection for restorecond"
 +msgstr "Desactivar a protecção SELinux para o restorecond"
  
--#~ msgid "Disable SELinux protection for oddjob_mkhomedir"
--#~ msgstr "Desactivar a protecção do SELinux para o 'oddjob_mkhomedir'"
+-#~ msgid "Disable SELinux protection for oddjob"
+-#~ msgstr "Desactivar a protecção do SELinux para o Oddjob"
 +#: ../gui/selinux.tbl:155
 +msgid "Disable SELinux protection for rhgb daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço rhgb"
  
--#~ msgid "Disable SELinux protection for openvpn daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'openvpn'"
+-#~ msgid "Disable SELinux protection for oddjob_mkhomedir"
+-#~ msgstr "Desactivar a protecção do SELinux para o 'oddjob_mkhomedir'"
 +#: ../gui/selinux.tbl:156
 +msgid "Disable SELinux protection for ricci"
 +msgstr "Desactivar a protecção SELinux para o ricci"
  
--#~ msgid "Disable SELinux protection for pam daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'pam'"
+-#~ msgid "Disable SELinux protection for openvpn daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'openvpn'"
 +#: ../gui/selinux.tbl:157
 +msgid "Disable SELinux protection for ricci_modclusterd"
 +msgstr "Desactivar a protecção SELinux para o ricci_modclusterd"
  
--#~ msgid "Disable SELinux protection for pegasus"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'pegasus'"
+-#~ msgid "Disable SELinux protection for pam daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'pam'"
 +#: ../gui/selinux.tbl:158
 +msgid "Disable SELinux protection for rlogind daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço rlogind"
  
--#~ msgid "Disable SELinux protection for perdition daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'perdition'"
+-#~ msgid "Disable SELinux protection for pegasus"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'pegasus'"
 +#: ../gui/selinux.tbl:159
 +msgid "Disable SELinux protection for rpcd daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço rpcd"
  
--#~ msgid "Disable SELinux protection for portmap daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'portmap'"
+-#~ msgid "Disable SELinux protection for perdition daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'perdition'"
 +#: ../gui/selinux.tbl:160
 +msgid "Disable SELinux protection for rshd"
 +msgstr "Desactivar a protecção SELinux para o rshd"
  
--#~ msgid "Disable SELinux protection for portslave daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'portslave'"
+-#~ msgid "Disable SELinux protection for portmap daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'portmap'"
 +#: ../gui/selinux.tbl:161
 +msgid "rsync"
 +msgstr "rsync"
  
--#~ msgid "Disable SELinux protection for postfix"
--#~ msgstr "Desactivar a protecção do SELinux para o 'postfix'"
+-#~ msgid "Disable SELinux protection for portslave daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'portslave'"
 +#: ../gui/selinux.tbl:161
 +msgid "Disable SELinux protection for rsync daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço rsync"
  
--#~ msgid "Disable SELinux protection for postgresql daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'postgresql'"
+-#~ msgid "Disable SELinux protection for postfix"
+-#~ msgstr "Desactivar a protecção do SELinux para o 'postfix'"
 +#: ../gui/selinux.tbl:162
 +msgid "Allow ssh to run from inetd instead of as a daemon"
 +msgstr ""
 +"Permitir ao SSH ser executado a partir do inetd em vez de ser como um serviço"
  
--#~ msgid "pppd"
--#~ msgstr "pppd"
+-#~ msgid "Disable SELinux protection for postgresql daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'postgresql'"
 +#: ../gui/selinux.tbl:163
 +msgid "Allow Samba to share nfs directories"
 +msgstr "Permitir ao Samba partilhar directórios nfs"
  
--#~ msgid "Allow pppd to be run for a regular user"
--#~ msgstr "Permitir ao 'pppd' ser executado por um utilizador normal"
+-#~ msgid "pppd"
+-#~ msgstr "pppd"
 +#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166
 +msgid "SASL authentication server"
 +msgstr "Servidor de autenticação SASL"
  
--#~ msgid "Disable SELinux protection for pptp"
--#~ msgstr "Desactivar a protecção do SELinux para o 'pptp'"
+-#~ msgid "Allow pppd to be run for a regular user"
+-#~ msgstr "Permitir ao 'pppd' ser executado por um utilizador normal"
 +#: ../gui/selinux.tbl:164
 +msgid "Allow sasl authentication server to read /etc/shadow"
 +msgstr "Permitir ao servidor de autenticação SASL ler o '/etc/shadow'"
  
--#~ msgid "Disable SELinux protection for prelink daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'prelink'"
+-#~ msgid "Disable SELinux protection for pptp"
+-#~ msgstr "Desactivar a protecção do SELinux para o 'pptp'"
 +#: ../gui/selinux.tbl:165
 +msgid ""
 +"Allow X-Windows server to map a memory region as both executable and writable"
@@ -212735,165 +213307,165 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +"Permitir ao Servidor X mapear uma região de memória como executável e para "
 +"escrita em simultâneo"
  
--#~ msgid "Disable SELinux protection for privoxy daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'privoxy'"
+-#~ msgid "Disable SELinux protection for prelink daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'prelink'"
 +#: ../gui/selinux.tbl:166
 +msgid "Disable SELinux protection for saslauthd daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço saslauthd"
  
--#~ msgid "Disable SELinux protection for ptal daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'ptal'"
+-#~ msgid "Disable SELinux protection for privoxy daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'privoxy'"
 +#: ../gui/selinux.tbl:167
 +msgid "Disable SELinux protection for scannerdaemon daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço scannerdaemon"
  
--#~ msgid "Disable SELinux protection for pxe daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'pxe'"
+-#~ msgid "Disable SELinux protection for ptal daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'ptal'"
 +#: ../gui/selinux.tbl:168
 +msgid "Do not allow transition to sysadm_t, sudo and su effected"
 +msgstr "Não permitir a transição para 'sysadm_t', o sudo e o su são afectados"
  
--#~ msgid "Disable SELinux protection for pyzord"
--#~ msgstr "Desactivar a protecção do SELinux para o 'pyzord'"
+-#~ msgid "Disable SELinux protection for pxe daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'pxe'"
 +#: ../gui/selinux.tbl:169
 +msgid "Do not allow any processes to load kernel modules"
 +msgstr "Não permitir a nenhum processo carregar módulos do kernel"
  
--#~ msgid "Disable SELinux protection for quota daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'quota'"
+-#~ msgid "Disable SELinux protection for pyzord"
+-#~ msgstr "Desactivar a protecção do SELinux para o 'pyzord'"
 +#: ../gui/selinux.tbl:170
 +msgid "Do not allow any processes to modify kernel SELinux policy"
 +msgstr "Não permitir a nenhum processo modificar a política SELinux do kernel"
  
--#~ msgid "Disable SELinux protection for radiusd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'radiusd'"
+-#~ msgid "Disable SELinux protection for quota daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'quota'"
 +#: ../gui/selinux.tbl:171
 +msgid "Disable SELinux protection for sendmail daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço sendmail"
  
--#~ msgid "Disable SELinux protection for radvd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'radvd'"
+-#~ msgid "Disable SELinux protection for radiusd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'radiusd'"
 +#: ../gui/selinux.tbl:172
 +msgid "Disable SELinux protection for setrans"
 +msgstr "Desactivar a protecção SELinux para o serviço setrans"
  
--#~ msgid "Disable SELinux protection for rdisc"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'rdisc'"
+-#~ msgid "Disable SELinux protection for radvd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'radvd'"
 +#: ../gui/selinux.tbl:173
 +msgid "Disable SELinux protection for setroubleshoot daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço setroubleshoot"
  
--#~ msgid "Disable SELinux protection for readahead"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'readahead'"
+-#~ msgid "Disable SELinux protection for rdisc"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'rdisc'"
 +#: ../gui/selinux.tbl:174
 +msgid "Disable SELinux protection for slapd daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço slapd"
  
--#~ msgid "Allow programs to read files in non-standard locations (default_t)"
--#~ msgstr ""
--#~ "Permitir aos programas lerem ficheiros em pastas fora do normal "
--#~ "(default_t)"
+-#~ msgid "Disable SELinux protection for readahead"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'readahead'"
 +#: ../gui/selinux.tbl:175
 +msgid "Disable SELinux protection for slrnpull daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço slrnpull"
  
--#~ msgid "Disable SELinux protection for restorecond"
--#~ msgstr "Desactivar a protecção do SELinux para o 'restorecond'"
+-#~ msgid "Allow programs to read files in non-standard locations (default_t)"
+-#~ msgstr ""
+-#~ "Permitir aos programas lerem ficheiros em pastas fora do normal "
+-#~ "(default_t)"
 +#: ../gui/selinux.tbl:176
 +msgid "Disable SELinux protection for smbd daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço smbd"
  
--#~ msgid "Disable SELinux protection for rhgb daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'rhgb'"
+-#~ msgid "Disable SELinux protection for restorecond"
+-#~ msgstr "Desactivar a protecção do SELinux para o 'restorecond'"
 +#: ../gui/selinux.tbl:177
 +msgid "Disable SELinux protection for snmpd daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço snmpd"
  
--#~ msgid "Disable SELinux protection for ricci"
--#~ msgstr "Desactivar a protecção do SELinux para o 'ricci'"
+-#~ msgid "Disable SELinux protection for rhgb daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'rhgb'"
 +#: ../gui/selinux.tbl:178
 +msgid "Disable SELinux protection for snort daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço snort"
  
--#~ msgid "Disable SELinux protection for ricci_modclusterd"
--#~ msgstr "Desactivar a protecção do SELinux para o 'ricci_modclusterd'"
+-#~ msgid "Disable SELinux protection for ricci"
+-#~ msgstr "Desactivar a protecção do SELinux para o 'ricci'"
 +#: ../gui/selinux.tbl:179
 +msgid "Disable SELinux protection for soundd daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço soundd"
  
--#~ msgid "Disable SELinux protection for rlogind daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'rlogind'"
+-#~ msgid "Disable SELinux protection for ricci_modclusterd"
+-#~ msgstr "Desactivar a protecção do SELinux para o 'ricci_modclusterd'"
 +#: ../gui/selinux.tbl:180
 +msgid "Disable SELinux protection for sound daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço sound"
  
--#~ msgid "Disable SELinux protection for rpcd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'rpcd'"
+-#~ msgid "Disable SELinux protection for rlogind daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'rlogind'"
 +#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183
 +msgid "Spam Protection"
 +msgstr "Protecção contra Spam"
  
--#~ msgid "Disable SELinux protection for rshd"
--#~ msgstr "Desactivar a protecção do SELinux para o 'rshd'"
+-#~ msgid "Disable SELinux protection for rpcd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'rpcd'"
 +#: ../gui/selinux.tbl:181
 +msgid "Disable SELinux protection for spamd daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço spamd"
  
--#~ msgid "rsync"
--#~ msgstr "rsync"
+-#~ msgid "Disable SELinux protection for rshd"
+-#~ msgstr "Desactivar a protecção do SELinux para o 'rshd'"
 +#: ../gui/selinux.tbl:182
 +msgid "Allow spamd to access home directories"
 +msgstr "Permitir ao spamd aceder aos directórios pessoais"
  
--#~ msgid "Disable SELinux protection for rsync daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'rsync'"
+-#~ msgid "rsync"
+-#~ msgstr "rsync"
 +#: ../gui/selinux.tbl:183
 +msgid "Allow Spam Assassin daemon network access"
 +msgstr "Permitir o acesso à rede ao serviço Spam Assassin"
  
--#~ msgid "Allow ssh to run from inetd instead of as a daemon"
--#~ msgstr ""
--#~ "Permitir ao SSH correr a partir do 'inetd' em vez de ser um servidor"
+-#~ msgid "Disable SELinux protection for rsync daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'rsync'"
 +#: ../gui/selinux.tbl:184
 +msgid "Disable SELinux protection for speedmgmt daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço speedmgmt"
  
--#~ msgid "Allow Samba to share nfs directories"
--#~ msgstr "Permitir ao Samba partilhar as pastas do NFS"
+-#~ msgid "Allow ssh to run from inetd instead of as a daemon"
+-#~ msgstr ""
+-#~ "Permitir ao SSH correr a partir do 'inetd' em vez de ser um servidor"
 +#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186
 +msgid "Squid"
 +msgstr "Squid"
  
--#~ msgid "SASL authentication server"
--#~ msgstr "Servidor de autenticação do SASL"
+-#~ msgid "Allow Samba to share nfs directories"
+-#~ msgstr "Permitir ao Samba partilhar as pastas do NFS"
 +#: ../gui/selinux.tbl:185
 +msgid "Allow squid daemon to connect to the network"
 +msgstr "Permitir ao servidor squid aceder à rede"
  
--#~ msgid "Allow sasl authentication server to read /etc/shadow"
--#~ msgstr "Permitir ao servidor de autenticação do SASL ler o '/etc/shadow'"
+-#~ msgid "SASL authentication server"
+-#~ msgstr "Servidor de autenticação do SASL"
 +#: ../gui/selinux.tbl:186
 +msgid "Disable SELinux protection for squid daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço squid"
  
+-#~ msgid "Allow sasl authentication server to read /etc/shadow"
+-#~ msgstr "Permitir ao servidor de autenticação do SASL ler o '/etc/shadow'"
++#: ../gui/selinux.tbl:187
++msgid "Disable SELinux protection for ssh daemon"
++msgstr "Desactivar a protecção SELinux para o serviço ssh"
+ 
 -#~ msgid ""
 -#~ "Allow X-Windows server to map a memory region as both executable and "
 -#~ "writable"
 -#~ msgstr ""
 -#~ "Permitir ao servidor do X mapear uma região de memória como executável e "
 -#~ "para escrita"
-+#: ../gui/selinux.tbl:187
-+msgid "Disable SELinux protection for ssh daemon"
-+msgstr "Desactivar a protecção SELinux para o serviço ssh"
- 
--#~ msgid "Disable SELinux protection for saslauthd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'saslauthd'"
 +#: ../gui/selinux.tbl:188
 +msgid "Allow ssh logins as sysadm_r:sysadm_t"
 +msgstr "Permitir inícios de sessão SSH como 'sysadm_r:sysadm_t'"
  
--#~ msgid "Disable SELinux protection for scannerdaemon daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'scannerdaemon'"
+-#~ msgid "Disable SELinux protection for saslauthd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'saslauthd'"
 +#: ../gui/selinux.tbl:189
 +msgid ""
 +"Allow staff_r users to search the sysadm home dir and read files (such as ~/."
@@ -212902,91 +213474,90 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +"Permitir aos utilizadores 'staff_r' pesquisarem a pasta pessoal do 'sysadm' "
 +"e lerem ficheiros (como o ~/.bashrc)"
  
--#~ msgid "Do not allow transition to sysadm_t, sudo and su effected"
--#~ msgstr ""
--#~ "Não permitir a transição para o 'sysadm_t'; o 'sudo' e o 'su' são "
--#~ "afectados"
+-#~ msgid "Disable SELinux protection for scannerdaemon daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'scannerdaemon'"
 +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191
 +msgid "Universal SSL tunnel"
 +msgstr "Túnel de SSL universal"
  
--#~ msgid "Do not allow any processes to load kernel modules"
--#~ msgstr "Não permitir a nenhum processo carregar módulos do 'kernel'"
+-#~ msgid "Do not allow transition to sysadm_t, sudo and su effected"
+-#~ msgstr ""
+-#~ "Não permitir a transição para o 'sysadm_t'; o 'sudo' e o 'su' são "
+-#~ "afectados"
 +#: ../gui/selinux.tbl:190
 +msgid "Disable SELinux protection for stunnel daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço stunnel"
  
--#~ msgid "Do not allow any processes to modify kernel SELinux policy"
--#~ msgstr ""
--#~ "Não permitir a nenhum processo modificar a política do SELinux no 'kernel'"
+-#~ msgid "Do not allow any processes to load kernel modules"
+-#~ msgstr "Não permitir a nenhum processo carregar módulos do 'kernel'"
 +#: ../gui/selinux.tbl:191
 +msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
 +msgstr "Permitir ao serviço stunnel executar-se autonomamente, fora do xinetd"
  
--#~ msgid "Disable SELinux protection for sendmail daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'sendmail'"
+-#~ msgid "Do not allow any processes to modify kernel SELinux policy"
+-#~ msgstr ""
+-#~ "Não permitir a nenhum processo modificar a política do SELinux no 'kernel'"
 +#: ../gui/selinux.tbl:192
 +msgid "Disable SELinux protection for swat daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço swat"
  
--#~ msgid "Disable SELinux protection for setrans"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'setrans'"
+-#~ msgid "Disable SELinux protection for sendmail daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'sendmail'"
 +#: ../gui/selinux.tbl:193
 +msgid "Disable SELinux protection for sxid daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço sxid"
  
--#, fuzzy
--#~ msgid "Disable SELinux protection for setroubleshoot daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'setroubleshoot'"
+-#~ msgid "Disable SELinux protection for setrans"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'setrans'"
 +#: ../gui/selinux.tbl:194
 +msgid "Disable SELinux protection for syslogd daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço syslogd"
  
--#~ msgid "Disable SELinux protection for slapd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'slapd'"
+-#, fuzzy
+-#~ msgid "Disable SELinux protection for setroubleshoot daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'setroubleshoot'"
 +#: ../gui/selinux.tbl:195
 +msgid "Disable SELinux protection for system cron jobs"
 +msgstr "Desactivar a protecção SELinux para as tarefas cron do sistema"
  
--#~ msgid "Disable SELinux protection for slrnpull daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'slrnpull'"
+-#~ msgid "Disable SELinux protection for slapd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'slapd'"
 +#: ../gui/selinux.tbl:196
 +msgid "Disable SELinux protection for tcp daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço tcp"
  
--#~ msgid "Disable SELinux protection for smbd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'smbd'"
+-#~ msgid "Disable SELinux protection for slrnpull daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'slrnpull'"
 +#: ../gui/selinux.tbl:197
 +msgid "Disable SELinux protection for telnet daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço telnet"
  
--#~ msgid "Disable SELinux protection for snmpd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'snmpd'"
+-#~ msgid "Disable SELinux protection for smbd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'smbd'"
 +#: ../gui/selinux.tbl:198
 +msgid "Disable SELinux protection for tftpd daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço tftpd"
  
--#~ msgid "Disable SELinux protection for snort daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'snort'"
+-#~ msgid "Disable SELinux protection for snmpd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'snmpd'"
 +#: ../gui/selinux.tbl:199
 +msgid "Disable SELinux protection for transproxy daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço transproxy"
  
--#~ msgid "Disable SELinux protection for soundd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'soundd'"
+-#~ msgid "Disable SELinux protection for snort daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'snort'"
 +#: ../gui/selinux.tbl:200
 +msgid "Disable SELinux protection for udev daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço udev"
  
--#~ msgid "Disable SELinux protection for sound daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'sound'"
+-#~ msgid "Disable SELinux protection for soundd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'soundd'"
 +#: ../gui/selinux.tbl:201
 +msgid "Disable SELinux protection for uml daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço uml"
  
--#, fuzzy
--#~ msgid "Spam Protection"
--#~ msgstr "Protecção contra Spam"
+-#~ msgid "Disable SELinux protection for sound daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'sound'"
 +#: ../gui/selinux.tbl:202
 +msgid ""
 +"Allow xinetd to run unconfined, including any services it starts that do not "
@@ -212995,8 +213566,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +"Permitir ao xinetd executar-se não-confinado, incluindo os serviços que "
 +"inicia que não têm uma transição de domínio definida explicitamente"
  
--#~ msgid "Disable SELinux protection for spamd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'spamd'"
+-#, fuzzy
+-#~ msgid "Spam Protection"
+-#~ msgstr "Protecção contra Spam"
 +#: ../gui/selinux.tbl:203
 +msgid ""
 +"Allow rc scripts to run unconfined, including any daemon started by an rc "
@@ -213006,35 +213578,35 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +"serviços iniciados por um script 'rc' que não tenha uma transição de domínio "
 +"definida explicitamente"
  
--#~ msgid "Allow spamd to access home directories"
--#~ msgstr "Permitir ao 'spamd' aceder às pastas pessoais"
+-#~ msgid "Disable SELinux protection for spamd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'spamd'"
 +#: ../gui/selinux.tbl:204
 +msgid "Allow rpm to run unconfined"
 +msgstr "Permitir ao rpm ser executado não-confinado"
  
--#, fuzzy
--#~ msgid "Allow Spam Assassin daemon network access"
--#~ msgstr "Permitir ao servidor do Spam Assassin aceder à rede"
+-#~ msgid "Allow spamd to access home directories"
+-#~ msgstr "Permitir ao 'spamd' aceder às pastas pessoais"
 +#: ../gui/selinux.tbl:205
 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
 +msgstr ""
 +"Permitir a execução não-confinada dos utilitários privilegiados como o "
 +"hotplug e o insmod"
  
--#~ msgid "Disable SELinux protection for speedmgmt daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'speedmgmt'"
+-#, fuzzy
+-#~ msgid "Allow Spam Assassin daemon network access"
+-#~ msgstr "Permitir ao servidor do Spam Assassin aceder à rede"
 +#: ../gui/selinux.tbl:206
 +msgid "Disable SELinux protection for updfstab daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço updfstab"
  
--#~ msgid "Squid"
--#~ msgstr "Squid"
+-#~ msgid "Disable SELinux protection for speedmgmt daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'speedmgmt'"
 +#: ../gui/selinux.tbl:207
 +msgid "Disable SELinux protection for uptimed daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço uptimed"
  
--#~ msgid "Allow squid daemon to connect to the network"
--#~ msgstr "Permitir ao servidor Squid aceder à rede"
+-#~ msgid "Squid"
+-#~ msgstr "Squid"
 +#: ../gui/selinux.tbl:208
 +msgid ""
 +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only "
@@ -213043,61 +213615,61 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +"Permitir ao 'user_r' aceder ao 'sysadm_r' com o su, sudo ou o userhelper. "
 +"Caso contrário, só o 'staff_r' o poderá fazer"
  
--#~ msgid "Disable SELinux protection for squid daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'squid'"
+-#~ msgid "Allow squid daemon to connect to the network"
+-#~ msgstr "Permitir ao servidor Squid aceder à rede"
 +#: ../gui/selinux.tbl:209
 +msgid "Allow users to execute the mount command"
 +msgstr "Permitir aos utilizadores executarem o comando mount"
  
--#~ msgid "Disable SELinux protection for ssh daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'ssh'"
+-#~ msgid "Disable SELinux protection for squid daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'squid'"
 +#: ../gui/selinux.tbl:210
 +msgid "Allow regular users direct mouse access (only allow the X server)"
 +msgstr ""
 +"Permitir aos utilizadores regulares acederem ao rato directamente (só "
 +"permite o servidor X)"
  
--#~ msgid "Allow ssh logins as sysadm_r:sysadm_t"
--#~ msgstr "Permitir as autenticações de SSH como 'sysadm_r:sysadm_t'"
+-#~ msgid "Disable SELinux protection for ssh daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'ssh'"
 +#: ../gui/selinux.tbl:211
 +msgid "Allow users to run the dmesg command"
 +msgstr "Permitir aos utilizadores executarem o comando dmesg"
  
--#~ msgid ""
--#~ "Allow staff_r users to search the sysadm home dir and read files (such as "
--#~ "~/.bashrc)"
--#~ msgstr ""
--#~ "Permitir aos utilizadores 'staff_r' pesquisarem a pasta pessoal do "
--#~ "'sysadm' e ler os ficheiros (como o ~/.bashrc)"
+-#~ msgid "Allow ssh logins as sysadm_r:sysadm_t"
+-#~ msgstr "Permitir as autenticações de SSH como 'sysadm_r:sysadm_t'"
 +#: ../gui/selinux.tbl:212
 +msgid "Allow users to control network interfaces (also needs USERCTL=true)"
 +msgstr ""
 +"Permitir aos utilizadores controlarem as interfaces de rede (também precisa "
 +"do USERCTL=true)"
  
--#~ msgid "Universal SSL tunnel"
--#~ msgstr "Túnel de SSL universal"
+-#~ msgid ""
+-#~ "Allow staff_r users to search the sysadm home dir and read files (such as "
+-#~ "~/.bashrc)"
+-#~ msgstr ""
+-#~ "Permitir aos utilizadores 'staff_r' pesquisarem a pasta pessoal do "
+-#~ "'sysadm' e ler os ficheiros (como o ~/.bashrc)"
 +#: ../gui/selinux.tbl:213
 +msgid "Allow normal user to execute ping"
 +msgstr "Permitir a um utilizador normal executar o ping"
  
--#~ msgid "Disable SELinux protection for stunnel daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'stunnel'"
+-#~ msgid "Universal SSL tunnel"
+-#~ msgstr "Túnel de SSL universal"
 +#: ../gui/selinux.tbl:214
 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
 +msgstr ""
 +"Permitir a um utilizador ler e escrever (r/w) num 'noextattrfile' (FAT, "
 +"CDROM, FLOPPY)"
  
--#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
--#~ msgstr ""
--#~ "Permitir ao serviço 'stunnel' executar-se autonomamente, fora do 'xinetd'"
+-#~ msgid "Disable SELinux protection for stunnel daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'stunnel'"
 +#: ../gui/selinux.tbl:215
 +msgid "Allow users to rw usb devices"
 +msgstr "Permitir aos utilizadores lerem e escreverem em dispositivos usb"
  
--#~ msgid "Disable SELinux protection for swat daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'swat'"
+-#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
+-#~ msgstr ""
+-#~ "Permitir ao serviço 'stunnel' executar-se autonomamente, fora do 'xinetd'"
 +#: ../gui/selinux.tbl:216
 +msgid ""
 +"Allow users to run TCP servers (bind to ports and accept connection from the "
@@ -213108,70 +213680,76 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +"aceitar ligações do mesmo domínio e de utilizadores exteriores); desactivar "
 +"isto força o modo passivo do FTP e poderá alterar outros protocolos"
  
--#~ msgid "Disable SELinux protection for sxid daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'sxid'"
+-#~ msgid "Disable SELinux protection for swat daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'swat'"
 +#: ../gui/selinux.tbl:217
 +msgid "Allow user to stat ttyfiles"
 +msgstr "Permitir ao utilizador executar o stat em ficheiros tty"
  
--#~ msgid "Disable SELinux protection for syslogd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'syslogd'"
+-#~ msgid "Disable SELinux protection for sxid daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'sxid'"
 +#: ../gui/selinux.tbl:218
 +msgid "Disable SELinux protection for uucpd daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço uucpd"
  
--#~ msgid "Disable SELinux protection for system cron jobs"
--#~ msgstr ""
--#~ "Desactivar a protecção do SELinux para as tarefas do CRON do sistema"
+-#~ msgid "Disable SELinux protection for syslogd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'syslogd'"
 +#: ../gui/selinux.tbl:219
 +msgid "Disable SELinux protection for vmware daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço vmware"
  
--#~ msgid "Disable SELinux protection for tcp daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'tcp'"
+-#~ msgid "Disable SELinux protection for system cron jobs"
+-#~ msgstr ""
+-#~ "Desactivar a protecção do SELinux para as tarefas do CRON do sistema"
 +#: ../gui/selinux.tbl:220
 +msgid "Disable SELinux protection for watchdog daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço watchdog"
  
--#~ msgid "Disable SELinux protection for telnet daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'telnet'"
+-#~ msgid "Disable SELinux protection for tcp daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'tcp'"
 +#: ../gui/selinux.tbl:221
 +msgid "Disable SELinux protection for winbind daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço winbind"
  
--#~ msgid "Disable SELinux protection for tftpd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'tftpd'"
+-#~ msgid "Disable SELinux protection for telnet daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'telnet'"
 +#: ../gui/selinux.tbl:222
 +msgid "Disable SELinux protection for xdm daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço xdm"
  
--#~ msgid "Disable SELinux protection for transproxy daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'transproxy'"
+-#~ msgid "Disable SELinux protection for tftpd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'tftpd'"
 +#: ../gui/selinux.tbl:223
 +msgid "Allow xdm logins as sysadm_r:sysadm_t"
 +msgstr "Permitir inícios de sessão xdm como 'sysadm_r:sysadm_t'"
  
--#~ msgid "Disable SELinux protection for udev daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'udev'"
+-#~ msgid "Disable SELinux protection for transproxy daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'transproxy'"
 +#: ../gui/selinux.tbl:224
 +msgid "Disable SELinux protection for xen daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço xen"
  
--#~ msgid "Disable SELinux protection for uml daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'uml'"
+-#~ msgid "Disable SELinux protection for udev daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'udev'"
 +#: ../gui/selinux.tbl:225
 +msgid "XEN"
 +msgstr "XEN"
  
+-#~ msgid "Disable SELinux protection for uml daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'uml'"
++#: ../gui/selinux.tbl:225
++msgid "Allow xen to read/write physical disk devices"
++msgstr "Permitir ao xen ler/escrever em dispositivos de disco físicos"
+ 
 -#~ msgid ""
 -#~ "Allow xinetd to run unconfined, including any services it starts that do "
 -#~ "not have a domain transition explicitly defined"
 -#~ msgstr ""
 -#~ "Permitir ao 'xinetd' correr como não-confinado, incluindo os serviços que "
 -#~ "inicia e que não têm uma transição de domínio definida explicitamente"
-+#: ../gui/selinux.tbl:225
-+msgid "Allow xen to read/write physical disk devices"
-+msgstr "Permitir ao xen ler/escrever em dispositivos de disco físicos"
++#: ../gui/selinux.tbl:226
++msgid "Disable SELinux protection for xfs daemon"
++msgstr "Desactivar a protecção SELinux para o serviço xfs"
  
 -#~ msgid ""
 -#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
@@ -213180,110 +213758,97 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 -#~ "Permitir aos programas 'rc' correrem como não-confinados, incluindo os "
 -#~ "serviços iniciados por um programa 'rc' que não tenha uma transição de "
 -#~ "domínio definida explicitamente"
-+#: ../gui/selinux.tbl:226
-+msgid "Disable SELinux protection for xfs daemon"
-+msgstr "Desactivar a protecção SELinux para o serviço xfs"
- 
--#~ msgid "Allow rpm to run unconfined"
--#~ msgstr "Permitir ao RPM ser executado como não-confinado"
 +#: ../gui/selinux.tbl:227
 +msgid "Disable SELinux protection for xen control"
 +msgstr "Desactivar a protecção SELinux para o gestor do xen"
  
--#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
--#~ msgstr ""
--#~ "Permitir a execução não-confinada dos utilitários privilegiados como o "
--#~ "'hotplug' e o 'insmod'"
+-#~ msgid "Allow rpm to run unconfined"
+-#~ msgstr "Permitir ao RPM ser executado como não-confinado"
 +#: ../gui/selinux.tbl:228
 +msgid "Disable SELinux protection for ypbind daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço ypbind"
  
--#~ msgid "Disable SELinux protection for updfstab daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'updfstab'"
+-#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
+-#~ msgstr ""
+-#~ "Permitir a execução não-confinada dos utilitários privilegiados como o "
+-#~ "'hotplug' e o 'insmod'"
 +#: ../gui/selinux.tbl:229
 +msgid "Disable SELinux protection for NIS Password Daemon"
 +msgstr "Desactivar a protecção SELinux para o Serviço de Senhas do NIS"
  
--#~ msgid "Disable SELinux protection for uptimed daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'uptimed'"
+-#~ msgid "Disable SELinux protection for updfstab daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'updfstab'"
 +#: ../gui/selinux.tbl:230
 +msgid "Disable SELinux protection for ypserv daemon"
 +msgstr "Desactivar a protecção SELinux para o serviço ypserv"
  
+-#~ msgid "Disable SELinux protection for uptimed daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'uptimed'"
++#: ../gui/selinux.tbl:231
++msgid "Disable SELinux protection for NIS Transfer Daemon"
++msgstr "Desactivar a protecção SELinux para o Serviço de Transferências do NIS"
+ 
 -#~ msgid ""
 -#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, "
 -#~ "only staff_r can do so"
 -#~ msgstr ""
 -#~ "Permitir ao 'user_r' aceder ao 'sysadm_r' com o 'su', 'sudo' ou o "
 -#~ "'userhelper'. Caso contrário, só o 'staff_r' o poderá fazer"
-+#: ../gui/selinux.tbl:231
-+msgid "Disable SELinux protection for NIS Transfer Daemon"
-+msgstr "Desactivar a protecção SELinux para o Serviço de Transferências do NIS"
- 
--#~ msgid "Allow users to execute the mount command"
--#~ msgstr "Permitir aos utilizadores executarem o comando 'mount'"
 +#: ../gui/selinux.tbl:232
 +msgid "Allow SELinux webadm user to manage unprivileged users home directories"
 +msgstr ""
 +"Permitir que o utilizador SELinux webadm possa gerir as áreas pessoais dos "
 +"utilizadores não-privilegiados"
  
--#~ msgid "Allow regular users direct mouse access (only allow the X server)"
--#~ msgstr ""
--#~ "Permitir aos utilizadores normais acederem ao rato (só permitir o "
--#~ "servidor X)"
+-#~ msgid "Allow users to execute the mount command"
+-#~ msgstr "Permitir aos utilizadores executarem o comando 'mount'"
 +#: ../gui/selinux.tbl:233
 +msgid "Allow SELinux webadm user to read unprivileged users home directories"
 +msgstr ""
 +"Permitir que o utilizador SELinux webadm possa ler as áreas pessoais dos "
 +"utilizadores não-privilegiados"
  
--#~ msgid "Allow users to run the dmesg command"
--#~ msgstr "Permitir aos utilizadores executarem o comando 'dmesg'"
+-#~ msgid "Allow regular users direct mouse access (only allow the X server)"
+-#~ msgstr ""
+-#~ "Permitir aos utilizadores normais acederem ao rato (só permitir o "
+-#~ "servidor X)"
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Are you sure you want to delete %s '%s'?"
 +msgstr "Tem a certeza que deseja remover o %s '%s'?"
  
--#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
--#~ msgstr ""
--#~ "Permitir aos utilizadores controlarem as interfaces de rede (também "
--#~ "precisa do USERCTL=true)"
+-#~ msgid "Allow users to run the dmesg command"
+-#~ msgstr "Permitir aos utilizadores executarem o comando 'dmesg'"
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Delete %s"
 +msgstr "Apagar o %s"
  
--#~ msgid "Allow normal user to execute ping"
--#~ msgstr "Permitir a um utilizador normal executar o 'ping'"
+-#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
+-#~ msgstr ""
+-#~ "Permitir aos utilizadores controlarem as interfaces de rede (também "
+-#~ "precisa do USERCTL=true)"
 +#: ../gui/semanagePage.py:134
 +#, python-format
 +msgid "Add %s"
 +msgstr "Adicionar o %s"
  
--#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
--#~ msgstr ""
--#~ "Permitir a um utilizador escrever num 'noextattrfile' (FAT, CDROM, FLOPPY)"
+-#~ msgid "Allow normal user to execute ping"
+-#~ msgstr "Permitir a um utilizador normal executar o 'ping'"
 +#: ../gui/semanagePage.py:148
 +#, python-format
 +msgid "Modify %s"
 +msgstr "Modificar o %s"
  
--#~ msgid "Allow users to rw usb devices"
--#~ msgstr "Permitir aos utilizadores gravarem em dispositivos USB"
+-#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
+-#~ msgstr ""
+-#~ "Permitir a um utilizador escrever num 'noextattrfile' (FAT, CDROM, FLOPPY)"
 +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217
 +msgid "Permissive"
 +msgstr "Permissivo"
  
--#~ msgid ""
--#~ "Allow users to run TCP servers (bind to ports and accept connection from "
--#~ "the same domain and outside users)  disabling this forces FTP passive "
--#~ "mode and may change other protocols"
--#~ msgstr ""
--#~ "Permitir aos utilizadores executarem servidores do TCP (associar a portos "
--#~ "e aceitar ligações do mesmo domínio e de utilizadores exteriores); se "
--#~ "desactivar isto irá forçar o modo passivo do FTP e poderá alterar outros "
--#~ "protocolos"
+-#~ msgid "Allow users to rw usb devices"
+-#~ msgstr "Permitir aos utilizadores gravarem em dispositivos USB"
 +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235
 +msgid "Enforcing"
 +msgstr "Execução forçada"
@@ -213296,8 +213861,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +msgid "Status"
 +msgstr "Estado"
  
--#~ msgid "Allow user to stat ttyfiles"
--#~ msgstr "Permitir ao utilizador fazer um 'stat' em ficheiros de TTY"
+-#~ msgid ""
+-#~ "Allow users to run TCP servers (bind to ports and accept connection from "
+-#~ "the same domain and outside users)  disabling this forces FTP passive "
+-#~ "mode and may change other protocols"
+-#~ msgstr ""
+-#~ "Permitir aos utilizadores executarem servidores do TCP (associar a portos "
+-#~ "e aceitar ligações do mesmo domínio e de utilizadores exteriores); se "
+-#~ "desactivar isto irá forçar o modo passivo do FTP e poderá alterar outros "
+-#~ "protocolos"
 +#: ../gui/statusPage.py:133
 +msgid ""
 +"Changing the policy type will cause a relabel of the entire file system on "
@@ -213308,8 +213880,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +"ficheiros no próximo arranque. Esta operação demora bastante tempo, "
 +"dependendo do tamanho do sistema de ficheiros.  Deseja continuar?"
  
--#~ msgid "Disable SELinux protection for uucpd daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'uucpd'"
+-#~ msgid "Allow user to stat ttyfiles"
+-#~ msgstr "Permitir ao utilizador fazer um 'stat' em ficheiros de TTY"
 +#: ../gui/statusPage.py:147
 +msgid ""
 +"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
@@ -213327,8 +213899,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +"SELinux. O modo permissivo não necessita de reiniciar o sistema. Deseja "
 +"continuar?"
  
--#~ msgid "Disable SELinux protection for vmware daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'vmware'"
+-#~ msgid "Disable SELinux protection for uucpd daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'uucpd'"
 +#: ../gui/statusPage.py:152
 +msgid ""
 +"Changing to SELinux enabled will cause a relabel of the entire file system "
@@ -213343,8 +213915,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +msgid "system-config-selinux"
 +msgstr "system-config-selinux"
  
--#~ msgid "Disable SELinux protection for watchdog daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'watchdog'"
+-#~ msgid "Disable SELinux protection for vmware daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'vmware'"
 +#: ../gui/system-config-selinux.glade:12
 +msgid ""
 +"Copyright (c)2006 Red Hat, Inc.\n"
@@ -213353,8 +213925,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +"Copyright (c)2006 Red Hat, Inc.\n"
 +"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
  
--#~ msgid "Disable SELinux protection for winbind daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'winbind'"
+-#~ msgid "Disable SELinux protection for watchdog daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'watchdog'"
 +#: ../gui/system-config-selinux.glade:22
 +#: ../gui/system-config-selinux.glade:544
 +#: ../gui/system-config-selinux.glade:736
@@ -213370,8 +213942,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +msgid "SELinux Type"
 +msgstr "Tipo SELinux"
  
--#~ msgid "Disable SELinux protection for xdm daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'xdm'"
+-#~ msgid "Disable SELinux protection for winbind daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'winbind'"
 +#: ../gui/system-config-selinux.glade:622
 +msgid ""
 +"SELinux MLS/MCS\n"
@@ -213380,20 +213952,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +"Nível MLS/MCS\n"
 +"do SELinux"
  
--#~ msgid "Allow xdm logins as sysadm_r:sysadm_t"
--#~ msgstr "Permitir as autenticações no 'xdm' como 'sysadm_r:sysadm_t'"
+-#~ msgid "Disable SELinux protection for xdm daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'xdm'"
 +#: ../gui/system-config-selinux.glade:814
 +msgid "File Specification"
 +msgstr "Especificação do Ficheiro"
  
--#~ msgid "Disable SELinux protection for xen daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'xen'"
+-#~ msgid "Allow xdm logins as sysadm_r:sysadm_t"
+-#~ msgstr "Permitir as autenticações no 'xdm' como 'sysadm_r:sysadm_t'"
 +#: ../gui/system-config-selinux.glade:842
 +msgid "File Type"
 +msgstr "Tipo de Ficheiro"
  
--#~ msgid "XEN"
--#~ msgstr "XEN"
+-#~ msgid "Disable SELinux protection for xen daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'xen'"
 +#: ../gui/system-config-selinux.glade:919
 +msgid ""
 +"all files\n"
@@ -213450,8 +214022,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +msgid "System Default Enforcing Mode"
 +msgstr "Modo de Execução Forçada Por Omissão do Sistema"
  
--#~ msgid "Allow xen to read/write physical disk devices"
--#~ msgstr "Permitir ao Xen ler/escrever em dispositivos físicos do disco"
+-#~ msgid "XEN"
+-#~ msgstr "XEN"
 +#: ../gui/system-config-selinux.glade:1547
 +msgid ""
 +"Disabled\n"
@@ -213470,8 +214042,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +msgid "System Default Policy Type: "
 +msgstr "Tipo de Política Por Omissão do Sistema: "
  
--#~ msgid "Disable SELinux protection for xfs daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'xfs'"
+-#~ msgid "Allow xen to read/write physical disk devices"
+-#~ msgstr "Permitir ao Xen ler/escrever em dispositivos físicos do disco"
 +#: ../gui/system-config-selinux.glade:1656
 +msgid ""
 +"Select if you wish to relabel then entire file system on next reboot.  "
@@ -213626,9 +214198,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +msgid "Remove loadable policy module"
 +msgstr "Remover módulo de política carregável"
  
--#, fuzzy
--#~ msgid "Disable SELinux protection for xen control"
--#~ msgstr "Desactivar a protecção do SELinux para o 'constrol' do Xen"
+-#~ msgid "Disable SELinux protection for xfs daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'xfs'"
 +#: ../gui/system-config-selinux.glade:3059
 +msgid ""
 +"Enable/Disable additional audit rules, that are normally not reported in the "
@@ -213637,42 +214208,49 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 +"Activar/Desactivar as regras de auditoria adicionais, que não são "
 +"normalmente reportadas nos ficheiros de registo."
  
--#~ msgid "Disable SELinux protection for ypbind daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'ypbind'"
+-#, fuzzy
+-#~ msgid "Disable SELinux protection for xen control"
+-#~ msgstr "Desactivar a protecção do SELinux para o 'constrol' do Xen"
 +#: ../gui/system-config-selinux.glade:3179
 +msgid "label44"
 +msgstr "label44"
  
--#~ msgid "Disable SELinux protection for NIS Password Daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o Servidor de Senhas do NIS"
+-#~ msgid "Disable SELinux protection for ypbind daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'ypbind'"
 +#: ../gui/system-config-selinux.glade:3216
 +msgid "Change process mode to permissive."
 +msgstr "Alterar o modo de processo para permissivo."
  
--#~ msgid "Disable SELinux protection for ypserv daemon"
--#~ msgstr "Desactivar a protecção do SELinux para o serviço 'ypserv'"
+-#~ msgid "Disable SELinux protection for NIS Password Daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o Servidor de Senhas do NIS"
 +#: ../gui/system-config-selinux.glade:3234
 +msgid "Change process mode to enforcing"
 +msgstr "Modificar modo do processo para execução forçada"
  
--#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
--#~ msgstr ""
--#~ "Desactivar a protecção do SELinux para o Servidor de Transferências do NIS"
+-#~ msgid "Disable SELinux protection for ypserv daemon"
+-#~ msgstr "Desactivar a protecção do SELinux para o serviço 'ypserv'"
 +#: ../gui/system-config-selinux.glade:3326
 +msgid "Process Domain"
 +msgstr "Domínio do processo"
  
+-#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
+-#~ msgstr ""
+-#~ "Desactivar a protecção do SELinux para o Servidor de Transferências do NIS"
++#: ../gui/system-config-selinux.glade:3354
++msgid "label59"
++msgstr "label59"
+ 
 -#, fuzzy
 -#~ msgid ""
 -#~ "Allow SELinux webadm user to manage unprivileged users home directories"
 -#~ msgstr ""
 -#~ "Permitir ao utilizador 'webadm' do SELinux gerir as pastas pessoais dos "
 -#~ "utilizadores não-privilegiados"
-+#: ../gui/system-config-selinux.glade:3354
-+msgid "label59"
-+msgstr "label59"
++#: ../gui/usersPage.py:138
++#, python-format
++msgid "SELinux user '%s' is required"
++msgstr "O utilizador SELinux '%s' é obrigatório"
  
-+#: ../gui/translationsPage.py:53
  #, fuzzy
 -#~ msgid ""
 -#~ "Allow SELinux webadm user to read unprivileged users home directories"
@@ -213728,9 +214306,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 -#~ "o modo permissivo, que só irá registar os erros e não irá aplicar a "
 -#~ "política do SELinux. O modo permissivo não necessita de reiniciar o "
 -#~ "sistema. Deseja continuar?"
-+msgid "Sensitivity Level"
-+msgstr "Nível de Sensibilidade"
- 
+-
 -#~ msgid ""
 -#~ "Changing to SELinux enabled will cause a relabel of the entire file "
 -#~ "system on the next boot. Relabeling takes a long time depending on the "
@@ -213752,10 +214328,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
 -
 -#~ msgid "Add SELinux Login Mapping"
 -#~ msgstr "Adicionar um Mapeamento de Contas do SELinux"
-+#: ../gui/usersPage.py:138
-+#, python-format
-+msgid "SELinux user '%s' is required"
-+msgstr "O utilizador SELinux '%s' é obrigatório"
++#~ msgid "Sensitivity Level"
++#~ msgstr "Nível de Sensibilidade"
  
 -#~ msgid "Add SELinux Network Ports"
 -#~ msgstr "Adicionar Portos de Rede ao SELinux"
@@ -213769,7 +214343,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
  
  #~ msgid ""
  #~ "tcp\n"
-@@ -2777,175 +3594,6 @@
+@@ -2777,175 +3592,6 @@
  #~ "TCP\n"
  #~ "UDP"
  
@@ -213945,7 +214519,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
  #~ msgid "Requires value"
  #~ msgstr "É necessário um valor"
  
-@@ -3025,7 +3673,7 @@
+@@ -3025,7 +3671,7 @@
  #~ msgstr "valor"
  
  #~ msgid "You must be root to run %s."
@@ -213954,7 +214528,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
  
  #~ msgid "Other"
  #~ msgstr "Outro"
-@@ -3063,8 +3711,8 @@
+@@ -3063,8 +3709,8 @@
  #~ "Application uses nsswitch or translates UID's (daemons that run as non "
  #~ "root)"
  #~ msgstr ""
@@ -213965,7 +214539,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
  
  #~ msgid "Files and Directories"
  #~ msgstr "Ficheiros e Pastas"
-@@ -3125,12 +3773,12 @@
+@@ -3125,12 +3771,12 @@
  #~ msgstr "FTP"
  
  #~ msgid "Allow ftpd to full access to the system"
@@ -213980,7 +214554,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
  #~ "'public_content_rw_t'"
  
  #~ msgid "Allow ftp servers to use cifs used for public file transfer services"
-@@ -3144,29 +3792,29 @@
+@@ -3144,29 +3790,29 @@
  #~ "públicas de ficheiros"
  
  #~ msgid "Allow gpg executable stack"
@@ -214015,7 +214589,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
  #~ "'public_content_rw_t'"
  
  #~ msgid "Allow daemons to use kerberos files"
-@@ -3186,13 +3834,12 @@
+@@ -3186,13 +3832,12 @@
  #~ msgstr "Activar o suporte de pastas poli-instanciadas"
  
  #~ msgid "Allow sysadm_t to debug or ptrace applications"
@@ -214031,7 +214605,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
  #~ "'public_content_rw_t'"
  
  #~ msgid ""
-@@ -3215,13 +3862,13 @@
+@@ -3215,13 +3860,13 @@
  #~ "ficheiros para repor os contextos dos ficheiros"
  
  #~ msgid "Enable extra rules in the cron domain to support fcron"
@@ -214048,7 +214622,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
  
  #~ msgid "Allow ftp to read/write files in the user home directories"
  #~ msgstr ""
-@@ -3254,7 +3901,7 @@
+@@ -3254,7 +3899,7 @@
  #~ msgstr "Permitir ao HTTPD actuar como um encaminhador"
  
  #~ msgid "Disable SELinux protection for httpd daemon"
@@ -214057,7 +214631,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
  
  #~ msgid "Allow HTTPD cgi support"
  #~ msgstr "Permitir o suporte de CGI's do HTTPD"
-@@ -3283,7 +3930,7 @@
+@@ -3283,7 +3928,7 @@
  #~ msgstr "Unificar o tratamento do HTTPD para todos os ficheiros de conteúdos"
  
  #~ msgid "Allow named to overwrite master zone files"
@@ -214066,7 +214640,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
  
  #~ msgid "Allow NFS to share any file/directory read only"
  #~ msgstr ""
-@@ -3295,16 +3942,16 @@
+@@ -3295,16 +3940,16 @@
  
  #~ msgid "Allow openvpn service access to users home directories"
  #~ msgstr ""
@@ -214087,7 +214661,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
  
  #~ msgid "Allow programs to read untrusted content without relabel"
  #~ msgstr ""
-@@ -3317,10 +3964,10 @@
+@@ -3317,10 +3962,10 @@
  #~ msgstr "Spam Assassin"
  
  #~ msgid "Allow spammassasin to access the network"
@@ -214100,7 +214674,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
  
  #~ msgid "Support NFS home directories"
  #~ msgstr "Suportar as pastas pessoais por NFS"
-@@ -3336,7 +3983,7 @@
+@@ -3336,7 +3981,7 @@
  #~ "leitura)"
  
  #~ msgid "Disable SELinux protection for zebra daemon"
@@ -214111,13 +214685,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils
  #~ msgstr "Permitir ao HTTPD aceder a sistemas de ficheiros Samba/CIFS"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ro.po policycoreutils-2.0.83/po/ro.po
 --- nsapolicycoreutils/po/ro.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/ro.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/ro.po	2010-07-28 08:48:05.000000000 -0400
 @@ -8,14 +8,32 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -214146,18 +214720,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ro.po policycoreutils
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -118,7 +136,9 @@
+@@ -118,7 +136,8 @@
  msgid "Level"
  msgstr ""
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr ""
  
-@@ -170,736 +190,743 @@
+@@ -170,736 +189,743 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -215076,7 +215649,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ro.po policycoreutils
  msgid "Description"
  msgstr ""
  
-@@ -1270,3 +1297,2068 @@
+@@ -1270,3 +1296,2064 @@
  #, c-format
  msgid "Options Error %s "
  msgstr ""
@@ -215611,7 +216184,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ro.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr ""
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr ""
 +
@@ -217137,18 +217710,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ro.po policycoreutils
 +msgid "label59"
 +msgstr ""
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils-2.0.83/po/ru.po
 --- nsapolicycoreutils/po/ru.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/ru.po	2010-07-27 09:55:25.000000000 -0400
-@@ -1,21 +1,44 @@
++++ policycoreutils-2.0.83/po/ru.po	2010-07-28 08:48:05.000000000 -0400
+@@ -1,21 +1,41 @@
 +# translation of ru.po to Russian
 +# translation of ru.po to
  # translation of policycoreutils.HEAD.ru.po to
@@ -217167,155 +217736,246 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 -"PO-Revision-Date: 2008-09-10 17:53+1000\n"
 -"Last-Translator: Yulia Poyarkova <yulia.poyarkova at redhat.com>\n"
 -"Language-Team: \n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
-+"PO-Revision-Date: 2010-03-15 10:24+1100\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
++"PO-Revision-Date: 2010-07-28 10:34\n"
 +"Last-Translator: Yulia <ypoyarko at redhat.com>\n"
 +"Language-Team: Russian\n"
-+"Language: \n"
  "MIME-Version: 1.0\n"
- "Content-Type: text/plain; charset=KOI8-R\n"
+-"Content-Type: text/plain; charset=KOI8-R\n"
++"Content-Type: text/plain; charset=UTF-8\n"
  "Content-Transfer-Encoding: 8bit\n"
++"Language: \n"
  "X-Generator: KBabel 1.11.4\n"
-+"Plural-Forms:  nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n"
-+"%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
++"Plural-Forms:  nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
 +
 +#: system-config-selinux.desktop.in.h:1
 +msgid "Configure SELinux in a graphical setting"
-+msgstr ""
++msgstr "Настройка SELinux в графическом режиме"
 +
 +#: system-config-selinux.desktop.in.h:2
-+#, fuzzy
 +msgid "SELinux Management"
-+msgstr "ëÏÎÔÅËÓÔ ÆÁÊÌÁ SELinux"
++msgstr "Управление SELinux"
 +
 +#: selinux-polgengui.desktop.in.h:1
-+#, fuzzy
 +msgid "Generate SELinux policy modules"
-+msgstr "çÅÎÅÒÉÒÏ×ÁÔØ ÍÏÄÕÌØ ÎÏ×ÏÊ ÐÏÌÉÔÉËÉ"
++msgstr "Генерация модулей политики SELinux"
 +
 +#: selinux-polgengui.desktop.in.h:2 ../gui/polgen.glade:91
 +#: ../gui/polgen.glade:124
 +msgid "SELinux Policy Generation Tool"
-+msgstr "õÔÉÌÉÔÁ ÇÅÎÅÒÁÃÉÉ ÐÏÌÉÔÉËÉ SELinux"
++msgstr "Средство создания политики SELinux"
  
  #: ../run_init/run_init.c:67
  msgid ""
-@@ -24,8 +47,8 @@
+@@ -23,1251 +43,1252 @@
+ "  where: <script> is the name of the init script to run,\n"
  "         <args ...> are the arguments to that script."
  msgstr ""
- "éÓÐÏÌØÚÏ×ÁÎÉÅ: run_init <ÓÃÅÎÁÒÉÊ> <ÁÒÇÕÍÅÎÔÙ ...>\n"
+-"éÓÐÏÌØÚÏ×ÁÎÉÅ: run_init <ÓÃÅÎÁÒÉÊ> <ÁÒÇÕÍÅÎÔÙ ...>\n"
 -"  ÇÄÅ: <ÓÃÅÎÁÒÉÊ> - ÜÔÏ ÉÍÑ ÚÁÐÕÓËÁÅÍÏÇÏ ÓÃÅÎÁÒÉÑ ÉÎÉÃÉÁÌÉÚÁÃÉÉ,\n"
 -"       <ÁÒÇÕÍÅÎÔÙ ...>  - ÐÅÒÅÄÁ×ÁÅÍÙÅ ÓÃÅÎÁÒÉÀ ÁÒÇÕÍÅÎÔÙ."
-+"  ÇÄÅ: <ÓÃÅÎÁÒÉÊ> &mdash; ÉÍÑ ÚÁÐÕÓËÁÅÍÏÇÏ ÓÃÅÎÁÒÉÑ ÉÎÉÃÉÁÌÉÚÁÃÉÉ,\n"
-+"       <ÁÒÇÕÍÅÎÔÙ ...>  &mdash; ÐÅÒÅÄÁ×ÁÅÍÙÅ ÓÃÅÎÁÒÉÀ ÁÒÇÕÍÅÎÔÙ."
++"Использование: run_init <сценарий> <аргументы ...>\n"
++"  где <сценарий> &mdash; имя запускаемого сценария инициализации,\n"
++"       <аргументы ...>  &mdash; передаваемые сценарию аргументы."
  
  #: ../run_init/run_init.c:126 ../newrole/newrole.c:1187
  #, c-format
-@@ -35,7 +58,7 @@
+ msgid "failed to initialize PAM\n"
+-msgstr "ÓÂÏÊ ÉÎÉÃÉÁÌÉÚÁÃÉÉ PAM\n"
++msgstr "сбой инициализации PAM\n"
+ 
  #: ../run_init/run_init.c:139
  #, c-format
  msgid "failed to get account information\n"
 -msgstr "ÓÂÏÊ ÐÏÌÕÞÅÎÉÑ Ó×ÅÄÅÎÉÊ ÕÞÅÔÎÏÊ ÚÁÐÉÓÉ\n"
-+msgstr "ÓÂÏÊ ÐÏÌÕÞÅÎÉÑ Ó×ÅÄÅÎÉÊ ÕÞ£ÔÎÏÊ ÚÁÐÉÓÉ\n"
++msgstr "не удалось получить сведения учётной записи\n"
  
  #: ../run_init/run_init.c:162 ../newrole/newrole.c:338
  msgid "Password:"
-@@ -44,7 +67,7 @@
+-msgstr "ðÁÒÏÌØ:"
++msgstr "Пароль:"
+ 
  #: ../run_init/run_init.c:197 ../newrole/newrole.c:363
  #, c-format
  msgid "Cannot find your entry in the shadow passwd file.\n"
 -msgstr "îÅ×ÏÚÍÏÖÎÏ ÎÁÊÔÉ ×ÁÛÕ ÚÁÐÉÓØ × ÔÅÎÅ×ÏÍ ÆÁÊÌÅ ÐÁÒÏÌÅÊ.\n"
-+msgstr "îÅ ÕÄÁÌÏÓØ ÎÁÊÔÉ ×ÁÛÕ ÚÁÐÉÓØ × ÔÅÎÅ×ÏÍ ÆÁÊÌÅ ÐÁÒÏÌÅÊ.\n"
++msgstr "Не удалось найти вашу запись в теневом файле паролей.\n"
  
  #: ../run_init/run_init.c:203 ../newrole/newrole.c:370
  #, c-format
-@@ -92,7 +115,7 @@
+ msgid "getpass cannot open /dev/tty\n"
+-msgstr "getpass ÎÅ ÍÏÖÅÔ ÏÔËÒÙÔØ /dev/tty\n"
++msgstr "getpass не может открыть /dev/tty\n"
+ 
+ #: ../run_init/run_init.c:275
+ #, c-format
+ msgid "run_init: incorrect password for %s\n"
+-msgstr "run_init: ÎÅ×ÅÒÎÙÊ ÐÁÒÏÌØ ÄÌÑ %s\n"
++msgstr "run_init: неверный пароль для %s\n"
+ 
+ #: ../run_init/run_init.c:309
+ #, c-format
+ msgid "Could not open file %s\n"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÏÔËÒÙÔØ ÆÁÊÌ %s\n"
++msgstr "Невозможно открыть файл %s\n"
+ 
+ #: ../run_init/run_init.c:336
+ #, c-format
+ msgid "No context in file %s\n"
+-msgstr "îÅÔ ËÏÎÔÅËÓÔÁ × ÆÁÊÌÅ %s\n"
++msgstr "Нет контекста в файле %s\n"
+ 
+ #: ../run_init/run_init.c:361
+ #, c-format
+ msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
+-msgstr ""
+-"éÚ×ÉÎÉÔÅ, run_init ÍÏÖÅÔ ÂÙÔØ ÉÓÐÏÌØÚÏ×ÁÎÏ ÔÏÌØËÏ ÄÌÑ ÑÄÒÁ Ó SELinux.\n"
++msgstr "Извините, run_init может быть использовано только для ядра с SELinux.\n"
+ 
+ #: ../run_init/run_init.c:380
+ #, c-format
+ msgid "authentication failed.\n"
+-msgstr "ÓÂÏÊ ÐÒÏ×ÅÒËÉ ÐÏÄÌÉÎÎÏÓÔÉ.\n"
++msgstr "сбой проверки подлинности.\n"
+ 
+ #: ../run_init/run_init.c:405 ../newrole/newrole.c:1321
+ #, c-format
+ msgid "Could not set exec context to %s.\n"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ËÏÎÔÅËÓÔ ÉÓÐÏÌÎÅÎÉÑ ÄÌÑ %s.\n"
++msgstr "Невозможно задать контекст исполнения для %s.\n"
+ 
+ #: ../audit2allow/audit2allow:217
+ msgid "******************** IMPORTANT ***********************\n"
+-msgstr "********************* ÷áöîï ************************\n"
++msgstr "********************* ВАЖНО ************************\n"
+ 
+ #: ../audit2allow/audit2allow:218
+ msgid "To make this policy package active, execute:"
+-msgstr "äÌÑ ÁËÔÉ×ÁÃÉÉ ÐÁËÅÔÁ ÐÏÌÉÔÉËÉ ×ÙÐÏÌÎÉÔÅ:"
++msgstr "Для активации пакета политики выполните:"
  
  #: ../semanage/seobject.py:48
  msgid "Could not create semanage handle"
 -msgstr "îÅ ÕÄÁÌÏÓØ ÓÏÚÄÁÔØ ÕÐÒÁ×ÌÅÎÉÅ semanage"
-+msgstr "îÅ ÕÄÁÌÏÓØ ÓÏÚÄÁÔØ ÄÅÓËÒÉÐÔÏÒ semanage"
++msgstr "Не удалось создать дескриптор semanage"
  
  #: ../semanage/seobject.py:55
  msgid "SELinux policy is not managed or store cannot be accessed."
-@@ -104,28 +127,29 @@
+-msgstr "ðÏÌÉÔÉËÁ SELinux ÎÅ ÐÏÄÄÅÒÖÉ×ÁÅÔ ÕÐÒÁ×ÌÅÎÉÅ ÉÌÉ ÈÒÁÎÉÌÉÝÅ ÎÅÄÏÓÔÕÐÎÏ."
++msgstr "Политика SELinux не поддерживает управление или хранилище недоступно."
+ 
+ #: ../semanage/seobject.py:60
+ msgid "Cannot read policy store."
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÐÒÏÞÉÔÁÔØ ÈÒÁÎÉÌÉÝÅ ÐÏÌÉÔÉËÉ."
++msgstr "Невозможно прочитать хранилище политики."
  
  #: ../semanage/seobject.py:65
  msgid "Could not establish semanage connection"
 -msgstr "îÅ×ÏÚÍÏÖÎÏ ÕÓÔÁÎÏ×ÉÔØ semanage ÓÏÅÄÉÎÅÎÉÅ"
-+msgstr "îÅ×ÏÚÍÏÖÎÏ ÕÓÔÁÎÏ×ÉÔØ ÓÏÅÄÉÎÅÎÉÅ semanage"
++msgstr "Невозможно установить соединение semanage"
  
  #: ../semanage/seobject.py:70
 -#, fuzzy
  msgid "Could not test MLS enabled status"
 -msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ÄÉÁÐÁÚÏÎ MLS ÄÌÑ %s"
-+msgstr "îÅ ÕÄÁÌÏÓØ ÐÒÏ×ÅÒÉÔØ ÁËÔÉ×ÎÙÊ ÓÔÁÔÕÓ MLS"
++msgstr "Не удалось проверить активный статус MLS"
  
  #: ../semanage/seobject.py:142 ../semanage/seobject.py:146
  msgid "global"
 -msgstr ""
-+msgstr "ÇÌÏÂÁÌØÎÏÅ"
++msgstr "глобальное"
  
  #: ../semanage/seobject.py:206
  #, python-format
  msgid "Unable to open %s: translations not supported on non-MLS machines: %s"
- msgstr ""
+-msgstr ""
 -"îÅ ÕÄÁÅÔÓÑ ÏÔËÒÙÔØ %s: ÐÅÒÅ×ÏÄÙ ÎÅ ÐÏÄÄÅÒÖÉ×ÁÀÔÓÑ ÎÁ ÍÁÛÉÎÁÈ ÂÅÚ MLS: %s"
-+"îÅ ÕÄÁÌÏÓØ ÏÔËÒÙÔØ %s: ÐÅÒÅ×ÏÄÙ ÎÅ ÐÏÄÄÅÒÖÉ×ÁÀÔÓÑ ÎÁ ÍÁÛÉÎÁÈ ÂÅÚ MLS: %s"
++msgstr "Невозможно открыть %s: категории не поддерживаются компьютерами без MLS: %s"
  
  #: ../semanage/seobject.py:239
  msgid "Level"
- msgstr "õÒÏ×ÅÎØ"
+-msgstr "õÒÏ×ÅÎØ"
++msgstr "Уровень"
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
- msgstr "ðÅÒÅ×ÏÄ"
+-msgstr "ðÅÒÅ×ÏÄ"
++msgstr "Категория"
  
-@@ -155,7 +179,7 @@
+ #: ../semanage/seobject.py:247 ../semanage/seobject.py:261
+ #, python-format
+ msgid "Translations can not contain spaces '%s' "
+-msgstr "ðÅÒÅ×ÏÄÙ ÎÅ ÍÏÇÕÔ ×ËÌÀÞÁÔØ ÐÒÏÂÅÌÙ '%s' "
++msgstr "Категории не могут содержать пробелы «%s» "
+ 
+ #: ../semanage/seobject.py:250
+ #, python-format
+ msgid "Invalid Level '%s' "
+-msgstr "îÅÄÏÐÕÓÔÉÍÙÊ ÕÒÏ×ÅÎØ '%s' "
++msgstr "Недопустимый уровень «%s»"
+ 
+ #: ../semanage/seobject.py:253
+ #, python-format
+ msgid "%s already defined in translations"
+-msgstr "%s ÕÖÅ ÏÐÒÅÄÅÌÅÎ × ÐÅÒÅ×ÏÄÅ"
++msgstr "%s уже определен(о) в категориях"
+ 
+ #: ../semanage/seobject.py:265
+ #, python-format
+ msgid "%s not defined in translations"
+-msgstr "%s ÎÅ ÏÐÒÅÄÅÌÅÎÏ × ÐÅÒÅ×ÏÄÅ"
++msgstr "%s не определен(о) в категориях"
+ 
+ #: ../semanage/seobject.py:290
+ msgid "Not yet implemented"
+-msgstr "æÕÎËÃÉÏÎÁÌØÎÏÓÔØ ÅÝÅ ÎÅ ÒÅÁÌÉÚÏ×ÁÎÁ"
++msgstr "Функциональность еще не реализована"
  
  #: ../semanage/seobject.py:294
  msgid "Semanage transaction already in progress"
 -msgstr ""
-+msgstr "ôÒÁÎÚÁËÃÉÑ semanage ÕÖÅ ×ÙÐÏÌÎÑÅÔÓÑ"
++msgstr "Транзакция semanage уже выполняется"
  
  #: ../semanage/seobject.py:303
  msgid "Could not start semanage transaction"
-@@ -163,751 +187,758 @@
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÎÁÞÁÔØ semanage ÔÒÁÎÚÁËÃÉÀ"
++msgstr "Невозможно начать semanage транзакцию"
  
  #: ../semanage/seobject.py:309
  msgid "Could not commit semanage transaction"
 -msgstr "îÅ ÕÄÁÅÔÓÑ ÏÔÐÒÁ×ÉÔØ ÔÒÁÎÚÁËÃÉÀ semanage"
-+msgstr "îÅ ÕÄÁÌÏÓØ ÏÔÐÒÁ×ÉÔØ ÔÒÁÎÚÁËÃÉÀ semanage"
++msgstr "Не удалось отправить транзакцию semanage"
  
  #: ../semanage/seobject.py:313
  msgid "Semanage transaction not in progress"
 -msgstr ""
-+msgstr "ôÒÁÎÚÁËÃÉÑ semanage ÎÅ ×ÙÐÏÌÎÑÅÔÓÑ"
++msgstr "Транзакция semanage не выполняется"
  
  #: ../semanage/seobject.py:325
  msgid "Could not list SELinux modules"
 -msgstr "îÅ ÕÄÁÅÔÓÑ ÐÏÌÕÞÉÔØ ÓÐÉÓÏË ÍÏÄÕÌÅÊ SELinux"
-+msgstr "îÅ ÕÄÁÌÏÓØ ÐÏÌÕÞÉÔØ ÓÐÉÓÏË ÍÏÄÕÌÅÊ SELinux"
++msgstr "Не удалось получить список модулей SELinux"
  
  #: ../semanage/seobject.py:336
  msgid "Permissive Types"
 -msgstr ""
-+msgstr "òÁÚÒÅÛÁÀÝÉÅ ÔÉÐÙ"
++msgstr "Разрешающие типы"
  
 -#: ../semanage/seobject.py:378
 +#: ../semanage/seobject.py:366
  #, python-format
  msgid "Could not set permissive domain %s (module installation failed)"
- msgstr "îÅ ÕÄÁÌÏÓØ ÚÁÄÁÔØ ÒÁÚÒÅÛÁÀÝÉÊ ÄÏÍÅÎ %s (ÏÛÉÂËÁ ÕÓÔÁÎÏ×ËÉ ÍÏÄÕÌÑ)"
+-msgstr "îÅ ÕÄÁÌÏÓØ ÚÁÄÁÔØ ÒÁÚÒÅÛÁÀÝÉÊ ÄÏÍÅÎ %s (ÏÛÉÂËÁ ÕÓÔÁÎÏ×ËÉ ÍÏÄÕÌÑ)"
++msgstr "Не удалось задать разрешающий домен %s (ошибка установки модуля)"
  
 -#: ../semanage/seobject.py:384
 +#: ../semanage/seobject.py:380
  #, python-format
  msgid "Could not remove permissive domain %s (remove failed)"
- msgstr "îÅ ÕÄÁÌÏÓØ ÕÄÁÌÉÔØ ÒÁÚÒÅÛÁÀÝÉÊ ÄÏÍÅÎ %s (ÏÛÉÂËÁ ÕÄÁÌÅÎÉÑ)"
+-msgstr "îÅ ÕÄÁÌÏÓØ ÕÄÁÌÉÔØ ÒÁÚÒÅÛÁÀÝÉÊ ÄÏÍÅÎ %s (ÏÛÉÂËÁ ÕÄÁÌÅÎÉÑ)"
++msgstr "Не удалось удалить разрешающий домен %s (ошибка удаления)"
  
 -#: ../semanage/seobject.py:410 ../semanage/seobject.py:470
 -#: ../semanage/seobject.py:516 ../semanage/seobject.py:598
@@ -217331,7 +217991,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +#: ../semanage/seobject.py:1659 ../semanage/seobject.py:1710
  #, python-format
  msgid "Could not create a key for %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÓÏÚÄÁÔØ ËÌÀÞ ÄÌÑ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÓÏÚÄÁÔØ ËÌÀÞ ÄÌÑ %s"
++msgstr "Невозможно создать ключ для %s"
  
 -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474
 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526
@@ -217339,107 +218000,125 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +#: ../semanage/seobject.py:516 ../semanage/seobject.py:522
  #, python-format
  msgid "Could not check if login mapping for %s is defined"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÐÒÏ×ÅÒÉÔØ, ÏÐÒÅÄÅÌÅÎÏ ÌÉ ÓÏÐÏÓÔÁ×ÌÅÎÉÅ ×ÈÏÄÁ ÄÌÑ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÐÒÏ×ÅÒÉÔØ, ÏÐÒÅÄÅÌÅÎÏ ÌÉ ÓÏÐÏÓÔÁ×ÌÅÎÉÅ ×ÈÏÄÁ ÄÌÑ %s"
++msgstr "Невозможно проверить, определено ли сопоставление входа для %s"
  
 -#: ../semanage/seobject.py:416
 +#: ../semanage/seobject.py:412
  #, python-format
  msgid "Login mapping for %s is already defined"
- msgstr "óÏÐÏÓÔÁ×ÌÅÎÉÅ ×ÈÏÄÁ ÄÌÑ %s ÕÖÅ ÏÐÒÅÄÅÌÅÎÏ"
+-msgstr "óÏÐÏÓÔÁ×ÌÅÎÉÅ ×ÈÏÄÁ ÄÌÑ %s ÕÖÅ ÏÐÒÅÄÅÌÅÎÏ"
++msgstr "Сопоставление входа для %s уже определено"
  
 -#: ../semanage/seobject.py:421
 +#: ../semanage/seobject.py:417
  #, python-format
  msgid "Linux Group %s does not exist"
- msgstr "Linux-ÇÒÕÐÐÁ %s ÎÅ ÓÕÝÅÓÔ×ÕÅÔ"
+-msgstr "Linux-ÇÒÕÐÐÁ %s ÎÅ ÓÕÝÅÓÔ×ÕÅÔ"
++msgstr "Linux-группа %s не существует"
  
 -#: ../semanage/seobject.py:426
 +#: ../semanage/seobject.py:422
  #, python-format
  msgid "Linux User %s does not exist"
- msgstr "Linux-ÐÏÌØÚÏ×ÁÔÅÌØ %s ÎÅ ÓÕÝÅÓÔ×ÕÅÔ"
+-msgstr "Linux-ÐÏÌØÚÏ×ÁÔÅÌØ %s ÎÅ ÓÕÝÅÓÔ×ÕÅÔ"
++msgstr "Linux-пользователь %s не существует"
  
 -#: ../semanage/seobject.py:430
 +#: ../semanage/seobject.py:426
  #, python-format
  msgid "Could not create login mapping for %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÓÏÚÄÁÔØ ÓÏÐÏÓÔÁ×ÌÅÎÉÅ ×ÈÏÄÁ ÄÌÑ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÓÏÚÄÁÔØ ÓÏÐÏÓÔÁ×ÌÅÎÉÅ ×ÈÏÄÁ ÄÌÑ %s"
++msgstr "Невозможно создать сопоставление входа для %s"
  
 -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612
 +#: ../semanage/seobject.py:430 ../semanage/seobject.py:608
  #, python-format
  msgid "Could not set name for %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ÉÍÑ ÄÌÑ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ÉÍÑ ÄÌÑ %s"
++msgstr "Невозможно задать имя для %s"
  
 -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622
 +#: ../semanage/seobject.py:435 ../semanage/seobject.py:618
  #, python-format
  msgid "Could not set MLS range for %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ÄÉÁÐÁÚÏÎ MLS ÄÌÑ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ÄÉÁÐÁÚÏÎ MLS ÄÌÑ %s"
++msgstr "Невозможно задать диапазон MLS для %s"
  
 -#: ../semanage/seobject.py:443
 +#: ../semanage/seobject.py:439
  #, python-format
  msgid "Could not set SELinux user for %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ÐÏÌØÚÏ×ÁÔÅÌÑ SELinux ÄÌÑ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ÐÏÌØÚÏ×ÁÔÅÌÑ SELinux ÄÌÑ %s"
++msgstr "Невозможно задать пользователя SELinux для %s"
  
 -#: ../semanage/seobject.py:447
 +#: ../semanage/seobject.py:443
  #, python-format
  msgid "Could not add login mapping for %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÄÏÂÁ×ÉÔØ ÓÏÐÏÓÔÁ×ÌÅÎÉÅ ×ÈÏÄÁ ÄÌÑ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÄÏÂÁ×ÉÔØ ÓÏÐÏÓÔÁ×ÌÅÎÉÅ ×ÈÏÄÁ ÄÌÑ %s"
++msgstr "Невозможно добавить сопоставление входа для %s"
  
 -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462
 +#: ../semanage/seobject.py:455 ../semanage/seobject.py:458
  msgid "add SELinux user mapping"
- msgstr "ÄÏÂÁ×ÉÔØ ÓÏÐÏÓÔÁ×ÌÅÎÉÅ ÐÏÌØÚÏ×ÁÔÅÌÑ SELinux"
+-msgstr "ÄÏÂÁ×ÉÔØ ÓÏÐÏÓÔÁ×ÌÅÎÉÅ ÐÏÌØÚÏ×ÁÔÅÌÑ SELinux"
++msgstr "добавить сопоставление пользователя SELinux"
  
 -#: ../semanage/seobject.py:466
 +#: ../semanage/seobject.py:462
  msgid "Requires seuser or serange"
- msgstr "îÅÏÂÈÏÄÉÍ seuser ÉÌÉ serange"
+-msgstr "îÅÏÂÈÏÄÉÍ seuser ÉÌÉ serange"
++msgstr "Необходим seuser или serange"
  
 -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522
 +#: ../semanage/seobject.py:472 ../semanage/seobject.py:518
  #, python-format
  msgid "Login mapping for %s is not defined"
- msgstr "óÏÐÏÓÔÁ×ÌÅÎÉÅ ×ÈÏÄÁ ÄÌÑ %s ÎÅ ÏÐÒÅÄÅÌÅÎÏ"
+-msgstr "óÏÐÏÓÔÁ×ÌÅÎÉÅ ×ÈÏÄÁ ÄÌÑ %s ÎÅ ÏÐÒÅÄÅÌÅÎÏ"
++msgstr "Сопоставление входа для %s не определено"
  
 -#: ../semanage/seobject.py:480
 +#: ../semanage/seobject.py:476
  #, python-format
  msgid "Could not query seuser for %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÐÒÏÓÉÔØ seuser ÄÌÑ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÐÒÏÓÉÔØ seuser ÄÌÑ %s"
++msgstr "Невозможно запросить seuser для %s"
  
 -#: ../semanage/seobject.py:496
 +#: ../semanage/seobject.py:492
  #, python-format
  msgid "Could not modify login mapping for %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÉÚÍÅÎÉÔØ ÓÏÐÏÓÔÁ×ÌÅÎÉÅ ×ÈÏÄÁ ÄÌÑ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÉÚÍÅÎÉÔØ ÓÏÐÏÓÔÁ×ÌÅÎÉÅ ×ÈÏÄÁ ÄÌÑ %s"
++msgstr "Невозможно изменить сопоставление входа для %s"
  
 -#: ../semanage/seobject.py:528
 +#: ../semanage/seobject.py:524
  #, python-format
  msgid "Login mapping for %s is defined in policy, cannot be deleted"
- msgstr ""
- "óÏÐÏÓÔÁ×ÌÅÎÉÅ ×ÈÏÄÁ ÄÌÑ %s ÏÐÒÅÄÅÌÅÎÏ × ÐÏÌÉÔÉËÅ É ÎÅ ÍÏÖÅÔ ÂÙÔØ ÕÄÁÌÅÎÏ"
+-msgstr ""
+-"óÏÐÏÓÔÁ×ÌÅÎÉÅ ×ÈÏÄÁ ÄÌÑ %s ÏÐÒÅÄÅÌÅÎÏ × ÐÏÌÉÔÉËÅ É ÎÅ ÍÏÖÅÔ ÂÙÔØ ÕÄÁÌÅÎÏ"
++msgstr "Сопоставление входа для %s определено в политике и не может быть удалено"
  
 -#: ../semanage/seobject.py:532
 +#: ../semanage/seobject.py:528
  #, python-format
  msgid "Could not delete login mapping for %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÕÄÁÌÉÔØ ÓÏÐÏÓÔÁ×ÌÅÎÉÅ ×ÈÏÄÁ ÄÌÑ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÕÄÁÌÉÔØ ÓÏÐÏÓÔÁ×ÌÅÎÉÅ ×ÈÏÄÁ ÄÌÑ %s"
++msgstr "Невозможно удалить сопоставление входа для %s"
  
 -#: ../semanage/seobject.py:555
 +#: ../semanage/seobject.py:551
  msgid "Could not list login mappings"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ×ÙÐÏÌÎÉÔØ ÐÅÒÅÞÉÓÌÅÎÉÅ ÓÏÐÏÓÔÁ×ÌÅÎÉÊ ×ÈÏÄÁ"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ×ÙÐÏÌÎÉÔØ ÐÅÒÅÞÉÓÌÅÎÉÅ ÓÏÐÏÓÔÁ×ÌÅÎÉÊ ×ÈÏÄÁ"
++msgstr "Невозможно выполнить перечисление сопоставлений входа"
  
 -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573
 +#: ../semanage/seobject.py:564 ../semanage/seobject.py:569
 +#: ../gui/system-config-selinux.glade:100
  msgid "Login Name"
- msgstr "éÍÑ ×ÈÏÄÁ"
+-msgstr "éÍÑ ×ÈÏÄÁ"
++msgstr "Имя входа"
  
 -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573
 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787
@@ -217450,19 +218129,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44
  msgid "SELinux User"
 -msgstr "ðÏÌØÚÏ×ÔÅÌØ SELinux"
-+msgstr "ðÏÌØÚÏ×ÁÔÅÌØ SELinux"
++msgstr "Пользователь SELinux"
  
 -#: ../semanage/seobject.py:568
 +#: ../semanage/seobject.py:564 ../gui/system-config-selinux.glade:156
 +#: ../gui/system-config-selinux.glade:1135
  msgid "MLS/MCS Range"
- msgstr "äÉÁÐÁÚÏÎ MLS/MCS"
+-msgstr "äÉÁÐÁÚÏÎ MLS/MCS"
++msgstr "Диапазон MLS/MCS"
  
 -#: ../semanage/seobject.py:594
 +#: ../semanage/seobject.py:590
  #, python-format
  msgid "You must add at least one role for %s"
- msgstr "îÅÏÂÈÏÄÉÍÏ ÄÏÂÁ×ÉÔØ ËÁË ÍÉÎÉÍÕÍ ÏÄÎÕ ÒÏÌØ ÄÌÑ %s"
+-msgstr "îÅÏÂÈÏÄÉÍÏ ÄÏÂÁ×ÉÔØ ËÁË ÍÉÎÉÍÕÍ ÏÄÎÕ ÒÏÌØ ÄÌÑ %s"
++msgstr "Необходимо добавить как минимум одну роль для %s"
  
 -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669
 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733
@@ -217470,106 +218151,123 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +#: ../semanage/seobject.py:723 ../semanage/seobject.py:729
  #, python-format
  msgid "Could not check if SELinux user %s is defined"
- msgstr "îÅ ÕÄÁÌÏÓØ ÐÒÏ×ÅÒÉÔØ, ÏÐÒÅÄÅÌÅÎ ÌÉ ÐÏÌØÚÏ×ÁÔÅÌØ SELinux %s"
+-msgstr "îÅ ÕÄÁÌÏÓØ ÐÒÏ×ÅÒÉÔØ, ÏÐÒÅÄÅÌÅÎ ÌÉ ÐÏÌØÚÏ×ÁÔÅÌØ SELinux %s"
++msgstr "Не удалось проверить, определен ли пользователь SELinux %s"
  
 -#: ../semanage/seobject.py:604
 +#: ../semanage/seobject.py:600
  #, python-format
  msgid "SELinux user %s is already defined"
- msgstr "SELinux ÐÏÌØÚÏ×ÁÔÅÌØ %s ÕÖÅ ÏÐÒÅÄÅÌÅÎ"
+-msgstr "SELinux ÐÏÌØÚÏ×ÁÔÅÌØ %s ÕÖÅ ÏÐÒÅÄÅÌÅÎ"
++msgstr "SELinux пользователь %s уже определен"
  
 -#: ../semanage/seobject.py:608
 +#: ../semanage/seobject.py:604
  #, python-format
  msgid "Could not create SELinux user for %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÓÏÚÄÁÔØ ÐÏÌØÚÏ×ÁÔÅÌÑ SELinux ÄÌÑ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÓÏÚÄÁÔØ ÐÏÌØÚÏ×ÁÔÅÌÑ SELinux ÄÌÑ %s"
++msgstr "Невозможно создать пользователя SELinux для %s"
  
 -#: ../semanage/seobject.py:617
 +#: ../semanage/seobject.py:613
  #, python-format
  msgid "Could not add role %s for %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÄÏÂÁ×ÉÔØ ÒÏÌØ %s ÄÌÑ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÄÏÂÁ×ÉÔØ ÒÏÌØ %s ÄÌÑ %s"
++msgstr "Невозможно добавить роль %s для %s"
  
 -#: ../semanage/seobject.py:626
 +#: ../semanage/seobject.py:622
  #, python-format
  msgid "Could not set MLS level for %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ÕÒÏ×ÅÎØ MLS ÄÌÑ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ÕÒÏ×ÅÎØ MLS ÄÌÑ %s"
++msgstr "Невозможно задать уровень MLS для %s"
  
 -#: ../semanage/seobject.py:629
 +#: ../semanage/seobject.py:625
  #, python-format
  msgid "Could not add prefix %s for %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÄÏÂÁ×ÉÔØ ÐÒÅÆÉËÓ %s ÄÌÑ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÄÏÂÁ×ÉÔØ ÐÒÅÆÉËÓ %s ÄÌÑ %s"
++msgstr "Невозможно добавить префикс %s для %s"
  
 -#: ../semanage/seobject.py:632
 +#: ../semanage/seobject.py:628
  #, python-format
  msgid "Could not extract key for %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÉÚ×ÌÅÞØ ËÌÀÞ ÄÌÑ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÉÚ×ÌÅÞØ ËÌÀÞ ÄÌÑ %s"
++msgstr "Невозможно извлечь ключ для %s"
  
 -#: ../semanage/seobject.py:636
 +#: ../semanage/seobject.py:632
  #, python-format
  msgid "Could not add SELinux user %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÄÏÂÁ×ÉÔØ ÐÏÌØÚÏ×ÁÔÅÌÑ SELinux %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÄÏÂÁ×ÉÔØ ÐÏÌØÚÏ×ÁÔÅÌÑ SELinux %s"
++msgstr "Невозможно добавить пользователя SELinux %s"
  
 -#: ../semanage/seobject.py:659
 +#: ../semanage/seobject.py:655
  msgid "Requires prefix, roles, level or range"
- msgstr "îÅÏÂÈÏÄÉÍ ÐÒÅÆÉËÓ, ÒÏÌØ, ÕÒÏ×ÅÎØ ÉÌÉ ÄÉÁÐÁÚÏÎ"
+-msgstr "îÅÏÂÈÏÄÉÍ ÐÒÅÆÉËÓ, ÒÏÌØ, ÕÒÏ×ÅÎØ ÉÌÉ ÄÉÁÐÁÚÏÎ"
++msgstr "Необходим префикс, роль, уровень или диапазон"
  
 -#: ../semanage/seobject.py:661
 +#: ../semanage/seobject.py:657
  msgid "Requires prefix or roles"
- msgstr "îÅÏÂÈÏÄÉÍ ÐÒÅÆÉËÓ ÉÌÉ ÒÏÌØ"
+-msgstr "îÅÏÂÈÏÄÉÍ ÐÒÅÆÉËÓ ÉÌÉ ÒÏÌØ"
++msgstr "Необходим префикс или роль"
  
 -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729
 +#: ../semanage/seobject.py:667 ../semanage/seobject.py:725
  #, python-format
  msgid "SELinux user %s is not defined"
- msgstr "SELinux ÐÏÌØÚÏ×ÁÔÅÌØ %s ÎÅ ÏÐÒÅÄÅÌÅÎ"
+-msgstr "SELinux ÐÏÌØÚÏ×ÁÔÅÌØ %s ÎÅ ÏÐÒÅÄÅÌÅÎ"
++msgstr "SELinux пользователь %s не определен"
  
 -#: ../semanage/seobject.py:675
 +#: ../semanage/seobject.py:671
  #, python-format
  msgid "Could not query user for %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÐÒÏÓÉÔØ ÐÏÌØÚÏ×ÁÔÅÌÑ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÐÒÏÓÉÔØ ÐÏÌØÚÏ×ÁÔÅÌÑ %s"
++msgstr "Невозможно запросить пользователя %s"
  
 -#: ../semanage/seobject.py:702
 +#: ../semanage/seobject.py:698
  #, python-format
  msgid "Could not modify SELinux user %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÉÚÍÅÎÉÔØ SELinux ÐÏÌØÚÏ×ÁÔÅÌÑ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÉÚÍÅÎÉÔØ SELinux ÐÏÌØÚÏ×ÁÔÅÌÑ %s"
++msgstr "Невозможно изменить SELinux пользователя %s"
  
 -#: ../semanage/seobject.py:735
 +#: ../semanage/seobject.py:731
  #, python-format
  msgid "SELinux user %s is defined in policy, cannot be deleted"
- msgstr "SELinux ÐÏÌØÚÏ×ÁÔÅÌØ %s ÏÐÒÅÄÅÌÅÎ × ÐÏÌÉÔÉËÅ É ÎÅ ÍÏÖÅÔ ÂÙÔØ ÕÄÁÌÅÎ"
+-msgstr "SELinux ÐÏÌØÚÏ×ÁÔÅÌØ %s ÏÐÒÅÄÅÌÅÎ × ÐÏÌÉÔÉËÅ É ÎÅ ÍÏÖÅÔ ÂÙÔØ ÕÄÁÌÅÎ"
++msgstr "SELinux пользователь %s определен в политике и не может быть удален"
  
 -#: ../semanage/seobject.py:739
 +#: ../semanage/seobject.py:735
  #, python-format
  msgid "Could not delete SELinux user %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÕÄÁÌÉÔØ ÐÏÌØÚÏ×ÁÔÅÌÑ SELinux %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÕÄÁÌÉÔØ ÐÏÌØÚÏ×ÁÔÅÌÑ SELinux %s"
++msgstr "Невозможно удалить пользователя SELinux %s"
  
 -#: ../semanage/seobject.py:762
 +#: ../semanage/seobject.py:758
  msgid "Could not list SELinux users"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ×ÙÐÏÌÎÉÔØ ÐÅÒÅÞÉÓÌÅÎÉÅ ÐÏÌØÚÏ×ÁÔÅÌÅÊ SELinux"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ×ÙÐÏÌÎÉÔØ ÐÅÒÅÞÉÓÌÅÎÉÅ ÐÏÌØÚÏ×ÁÔÅÌÅÊ SELinux"
++msgstr "Невозможно выполнить перечисление пользователей SELinux"
  
 -#: ../semanage/seobject.py:768
 +#: ../semanage/seobject.py:764
  #, python-format
  msgid "Could not list roles for user %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ×ÙÐÏÌÎÉÔØ ÐÅÒÅÞÉÓÌÅÎÉÅ ÒÏÌÅÊ ÐÏÌØÚÏ×ÁÔÅÌÑ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ×ÙÐÏÌÎÉÔØ ÐÅÒÅÞÉÓÌÅÎÉÅ ÒÏÌÅÊ ÐÏÌØÚÏ×ÁÔÅÌÑ %s"
++msgstr "Невозможно выполнить перечисление ролей пользователя %s"
  
 -#: ../semanage/seobject.py:781
 +#: ../semanage/seobject.py:777
  msgid "Labeling"
 -msgstr ""
-+msgstr "òÁÚÍÅÔËÁ"
++msgstr "Разметка"
  
 -#: ../semanage/seobject.py:781
 +#: ../semanage/seobject.py:777
@@ -217579,44 +218277,52 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 -#: ../semanage/seobject.py:782
 +#: ../semanage/seobject.py:778
  msgid "Prefix"
- msgstr "ðÒÅÆÉËÓ"
+-msgstr "ðÒÅÆÉËÓ"
++msgstr "Префикс"
  
 -#: ../semanage/seobject.py:782
 +#: ../semanage/seobject.py:778
  msgid "MCS Level"
- msgstr "MCS õÒÏ×ÅÎØ"
+-msgstr "MCS õÒÏ×ÅÎØ"
++msgstr "MCS Уровень"
  
 -#: ../semanage/seobject.py:782
 +#: ../semanage/seobject.py:778
  msgid "MCS Range"
- msgstr "MCS äÉÁÐÁÚÏÎ"
+-msgstr "MCS äÉÁÐÁÚÏÎ"
++msgstr "MCS Диапазон"
  
 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787
 +#: ../semanage/seobject.py:778 ../semanage/seobject.py:783
 +#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59
  msgid "SELinux Roles"
- msgstr "òÏÌÉ SELinux"
+-msgstr "òÏÌÉ SELinux"
++msgstr "Роли SELinux"
  
 -#: ../semanage/seobject.py:802
 +#: ../semanage/seobject.py:798
  msgid "Protocol udp or tcp is required"
- msgstr "îÅÏÂÈÏÄÉÍÏ ÚÁÄÁÎÉÅ tcp ÉÌÉ udp ÐÒÏÔÏËÏÌÁ"
+-msgstr "îÅÏÂÈÏÄÉÍÏ ÚÁÄÁÎÉÅ tcp ÉÌÉ udp ÐÒÏÔÏËÏÌÁ"
++msgstr "Необходимо задание tcp или udp протокола"
  
 -#: ../semanage/seobject.py:804
 +#: ../semanage/seobject.py:800
  msgid "Port is required"
- msgstr "îÅÏÂÈÏÄÉÍÏ ÚÎÁÞÅÎÉÅ ÐÏÒÔÁ"
+-msgstr "îÅÏÂÈÏÄÉÍÏ ÚÎÁÞÅÎÉÅ ÐÏÒÔÁ"
++msgstr "Необходимо значение порта"
  
 -#: ../semanage/seobject.py:815
 +#: ../semanage/seobject.py:811
  #, python-format
  msgid "Could not create a key for %s/%s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÓÏÚÄÁÔØ ËÌÀÞ ÄÌÑ %s/%s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÓÏÚÄÁÔØ ËÌÀÞ ÄÌÑ %s/%s"
++msgstr "Невозможно создать ключ для %s/%s"
  
 -#: ../semanage/seobject.py:826
 +#: ../semanage/seobject.py:822
  msgid "Type is required"
- msgstr "ôÒÅÂÕÅÔÓÑ ÚÁÄÁÎÉÅ ÔÉÐÁ"
+-msgstr "ôÒÅÂÕÅÔÓÑ ÚÁÄÁÎÉÅ ÔÉÐÁ"
++msgstr "Требуется задание типа"
  
 -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891
 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952
@@ -217624,163 +218330,189 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +#: ../semanage/seobject.py:942 ../semanage/seobject.py:948
  #, python-format
  msgid "Could not check if port %s/%s is defined"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÐÒÏ×ÅÒÉÔØ, ÏÐÒÅÄÅÌÅÎ ÌÉ ÐÏÒÔ %s/%s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÐÒÏ×ÅÒÉÔØ, ÏÐÒÅÄÅÌÅÎ ÌÉ ÐÏÒÔ %s/%s"
++msgstr "Невозможно проверить, определен ли порт %s/%s"
  
 -#: ../semanage/seobject.py:834
 +#: ../semanage/seobject.py:830
  #, python-format
  msgid "Port %s/%s already defined"
- msgstr "ðÏÒÔ %s/%s ÕÖÅ ÏÐÒÅÄÅÌÅÎ"
+-msgstr "ðÏÒÔ %s/%s ÕÖÅ ÏÐÒÅÄÅÌÅÎ"
++msgstr "Порт %s/%s уже определен"
  
 -#: ../semanage/seobject.py:838
 +#: ../semanage/seobject.py:834
  #, python-format
  msgid "Could not create port for %s/%s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÓÏÚÄÁÔØ ÐÏÒÔ ÄÌÑ %s/%s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÓÏÚÄÁÔØ ÐÏÒÔ ÄÌÑ %s/%s"
++msgstr "Невозможно создать порт для %s/%s"
  
 -#: ../semanage/seobject.py:844
 +#: ../semanage/seobject.py:840
  #, python-format
  msgid "Could not create context for %s/%s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÓÏÚÄÁÔØ ËÏÎÔÅËÓÔ %s/%s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÓÏÚÄÁÔØ ËÏÎÔÅËÓÔ %s/%s"
++msgstr "Невозможно создать контекст %s/%s"
  
 -#: ../semanage/seobject.py:848
 +#: ../semanage/seobject.py:844
  #, python-format
  msgid "Could not set user in port context for %s/%s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ÐÏÌØÚÏ×ÁÔÅÌÑ × ËÏÎÔÅËÓÔÅ ÐÏÒÔÁ ÄÌÑ %s/%s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ÐÏÌØÚÏ×ÁÔÅÌÑ × ËÏÎÔÅËÓÔÅ ÐÏÒÔÁ ÄÌÑ %s/%s"
++msgstr "Невозможно задать пользователя в контексте порта для %s/%s"
  
 -#: ../semanage/seobject.py:852
 +#: ../semanage/seobject.py:848
  #, python-format
  msgid "Could not set role in port context for %s/%s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ÒÏÌØ × ËÏÎÔÅËÓÔÅ ÐÏÒÔÁ ÄÌÑ %s/%s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ÒÏÌØ × ËÏÎÔÅËÓÔÅ ÐÏÒÔÁ ÄÌÑ %s/%s"
++msgstr "Невозможно задать роль в контексте порта для %s/%s"
  
 -#: ../semanage/seobject.py:856
 +#: ../semanage/seobject.py:852
  #, python-format
  msgid "Could not set type in port context for %s/%s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ÔÉÐ × ËÏÎÔÅËÓÔÅ ÐÏÒÔÁ ÄÌÑ %s/%s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ÔÉÐ × ËÏÎÔÅËÓÔÅ ÐÏÒÔÁ ÄÌÑ %s/%s"
++msgstr "Невозможно задать тип в контексте порта для %s/%s"
  
 -#: ../semanage/seobject.py:861
 +#: ../semanage/seobject.py:857
  #, python-format
  msgid "Could not set mls fields in port context for %s/%s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ÐÏÌÑ mls × ËÏÎÔÅËÓÔÅ ÐÏÒÔÁ ÄÌÑ %s/%s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ÐÏÌÑ mls × ËÏÎÔÅËÓÔÅ ÐÏÒÔÁ ÄÌÑ %s/%s"
++msgstr "Невозможно задать поля mls в контексте порта для %s/%s"
  
 -#: ../semanage/seobject.py:865
 +#: ../semanage/seobject.py:861
  #, python-format
  msgid "Could not set port context for %s/%s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ËÏÎÔÅËÓÔ ÐÏÒÔÁ ÄÌÑ %s/%s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ËÏÎÔÅËÓÔ ÐÏÒÔÁ ÄÌÑ %s/%s"
++msgstr "Невозможно задать контекст порта для %s/%s"
  
 -#: ../semanage/seobject.py:869
 +#: ../semanage/seobject.py:865
  #, python-format
  msgid "Could not add port %s/%s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÄÏÂÁ×ÉÔØ ÐÏÒÔ %s/%s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÄÏÂÁ×ÉÔØ ÐÏÒÔ %s/%s"
++msgstr "Невозможно добавить порт %s/%s"
  
 -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129
 -#: ../semanage/seobject.py:1317
 +#: ../semanage/seobject.py:879 ../semanage/seobject.py:1125
 +#: ../semanage/seobject.py:1313
  msgid "Requires setype or serange"
- msgstr "îÅÏÂÈÏÄÉÍ setype ÉÌÉ serange"
+-msgstr "îÅÏÂÈÏÄÉÍ setype ÉÌÉ serange"
++msgstr "Необходим setype или serange"
  
 -#: ../semanage/seobject.py:885
 +#: ../semanage/seobject.py:881
  msgid "Requires setype"
- msgstr "îÅÏÂÈÏÄÉÍ setype"
+-msgstr "îÅÏÂÈÏÄÉÍ setype"
++msgstr "Необходим setype"
  
 -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948
 +#: ../semanage/seobject.py:889 ../semanage/seobject.py:944
  #, python-format
  msgid "Port %s/%s is not defined"
- msgstr "ðÏÒÔ %s/%s ÎÅ ÏÐÒÅÄÅÌÅÎ"
+-msgstr "ðÏÒÔ %s/%s ÎÅ ÏÐÒÅÄÅÌÅÎ"
++msgstr "Порт %s/%s не определен"
  
 -#: ../semanage/seobject.py:897
 +#: ../semanage/seobject.py:893
  #, python-format
  msgid "Could not query port %s/%s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÐÒÏÓÉÔØ ÐÏÒÔ %s/%s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÐÒÏÓÉÔØ ÐÏÒÔ %s/%s"
++msgstr "Невозможно запросить порт %s/%s"
  
 -#: ../semanage/seobject.py:908
 +#: ../semanage/seobject.py:904
  #, python-format
  msgid "Could not modify port %s/%s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÉÚÍÅÎÉÔØ ÐÏÒÔ %s/%s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÉÚÍÅÎÉÔØ ÐÏÒÔ %s/%s"
++msgstr "Невозможно изменить порт %s/%s"
  
 -#: ../semanage/seobject.py:921
 +#: ../semanage/seobject.py:917
  msgid "Could not list the ports"
- msgstr "îÅ ÕÄÁÌÏÓØ ÐÏÌÕÞÉÔØ ÓÐÉÓÏË ÐÏÒÔÏ×"
+-msgstr "îÅ ÕÄÁÌÏÓØ ÐÏÌÕÞÉÔØ ÓÐÉÓÏË ÐÏÒÔÏ×"
++msgstr "Не удалось получить список портов"
  
 -#: ../semanage/seobject.py:937
 +#: ../semanage/seobject.py:933
  #, python-format
  msgid "Could not delete the port %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÕÄÁÌÉÔØ ÐÏÒÔ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÕÄÁÌÉÔØ ÐÏÒÔ %s"
++msgstr "Невозможно удалить порт %s"
  
 -#: ../semanage/seobject.py:954
 +#: ../semanage/seobject.py:950
  #, python-format
  msgid "Port %s/%s is defined in policy, cannot be deleted"
- msgstr "ðÏÒÔ %s/%s ÏÐÒÅÄÅÌÅÎ × ÐÏÌÉÔÉËÅ É ÎÅ ÍÏÖÅÔ ÂÙÔØ ÕÄÁÌÅÎ"
+-msgstr "ðÏÒÔ %s/%s ÏÐÒÅÄÅÌÅÎ × ÐÏÌÉÔÉËÅ É ÎÅ ÍÏÖÅÔ ÂÙÔØ ÕÄÁÌÅÎ"
++msgstr "Порт %s/%s определен в политике и не может быть удален"
  
 -#: ../semanage/seobject.py:958
 +#: ../semanage/seobject.py:954
  #, python-format
  msgid "Could not delete port %s/%s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÕÄÁÌÉÔØ ÐÏÒÔ %s/%s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÕÄÁÌÉÔØ ÐÏÒÔ %s/%s"
++msgstr "Невозможно удалить порт %s/%s"
  
 -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996
 +#: ../semanage/seobject.py:970 ../semanage/seobject.py:992
  msgid "Could not list ports"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ×ÙÐÏÌÎÉÔØ ÐÅÒÅÞÉÓÌÅÎÉÅ ÐÏÒÔÏ×"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ×ÙÐÏÌÎÉÔØ ÐÅÒÅÞÉÓÌÅÎÉÅ ÐÏÒÔÏ×"
++msgstr "Невозможно выполнить перечисление портов"
  
 -#: ../semanage/seobject.py:1017
 +#: ../semanage/seobject.py:1013
  msgid "SELinux Port Type"
- msgstr "ôÉÐ ÐÏÒÔÁ SELinux"
+-msgstr "ôÉÐ ÐÏÒÔÁ SELinux"
++msgstr "Тип порта SELinux"
  
 -#: ../semanage/seobject.py:1017
 +#: ../semanage/seobject.py:1013
  msgid "Proto"
 -msgstr ""
-+msgstr "ðÒÏÔÏËÏÌ"
++msgstr "Протокол"
  
 -#: ../semanage/seobject.py:1017
 +#: ../semanage/seobject.py:1013 ../gui/system-config-selinux.glade:335
  msgid "Port Number"
- msgstr "îÏÍÅÒ ðÏÒÔÁ"
+-msgstr "îÏÍÅÒ ðÏÒÔÁ"
++msgstr "Номер Порта"
  
 -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116
 -#: ../semanage/seobject.py:1166
 +#: ../semanage/seobject.py:1030 ../semanage/seobject.py:1112
 +#: ../semanage/seobject.py:1162
  msgid "Node Address is required"
- msgstr "ôÒÅÂÕÅÔÓÑ ÁÄÒÅÓ ÕÚÌÁ"
+-msgstr "ôÒÅÂÕÅÔÓÑ ÁÄÒÅÓ ÕÚÌÁ"
++msgstr "Требуется адрес узла"
  
 -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119
 -#: ../semanage/seobject.py:1169
 +#: ../semanage/seobject.py:1033 ../semanage/seobject.py:1115
 +#: ../semanage/seobject.py:1165
  msgid "Node Netmask is required"
- msgstr "îÅÏÂÈÏÄÉÍÏ ÚÎÁÞÅÎÉÅ ÐÏÒÔÁ"
+-msgstr "îÅÏÂÈÏÄÉÍÏ ÚÎÁÞÅÎÉÅ ÐÏÒÔÁ"
++msgstr "Необходимо значение порта"
  
 -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125
 -#: ../semanage/seobject.py:1176
 +#: ../semanage/seobject.py:1040 ../semanage/seobject.py:1121
 +#: ../semanage/seobject.py:1172
  msgid "Unknown or missing protocol"
- msgstr "ðÒÏÔÏËÏÌ ÏÔÓÕÔÓÔ×ÕÅÔ ÉÌÉ ÎÅÉÚ×ÅÓÔÅÎ"
+-msgstr "ðÒÏÔÏËÏÌ ÏÔÓÕÔÓÔ×ÕÅÔ ÉÌÉ ÎÅÉÚ×ÅÓÔÅÎ"
++msgstr "Протокол отсутствует или неизвестен"
  
 -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256
 -#: ../semanage/seobject.py:1445
 +#: ../semanage/seobject.py:1050 ../semanage/seobject.py:1252
 +#: ../semanage/seobject.py:1441
  msgid "SELinux Type is required"
- msgstr "ôÒÅÂÕÅÔÓÑ SELinux Type"
+-msgstr "ôÒÅÂÕÅÔÓÑ SELinux Type"
++msgstr "Требуется SELinux Type"
  
 -#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1133
 -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260
@@ -217792,7 +218524,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +#: ../semanage/seobject.py:1445
  #, python-format
  msgid "Could not create key for %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÓÏÚÄÁÔØ ËÌÀÞ ÄÌÑ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÓÏÚÄÁÔØ ËÌÀÞ ÄÌÑ %s"
++msgstr "Невозможно создать ключ для %s"
  
 -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137
 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190
@@ -217800,19 +218533,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1186
  #, python-format
  msgid "Could not check if addr %s is defined"
- msgstr "îÅ ÕÄÁÌÏÓØ ÐÒÏ×ÅÒÉÔØ, ÏÐÒÅÄÅÌÅÎ ÌÉ ÁÄÒÅÓ %s"
+-msgstr "îÅ ÕÄÁÌÏÓØ ÐÒÏ×ÅÒÉÔØ, ÏÐÒÅÄÅÌÅÎ ÌÉ ÁÄÒÅÓ %s"
++msgstr "Не удалось проверить, определен ли адрес %s"
  
 -#: ../semanage/seobject.py:1064
 +#: ../semanage/seobject.py:1060
  #, python-format
  msgid "Addr %s already defined"
- msgstr "áÄÒÅÓ %s ÕÖÅ ÏÐÒÅÄÅÌÅÎ"
+-msgstr "áÄÒÅÓ %s ÕÖÅ ÏÐÒÅÄÅÌÅÎ"
++msgstr "Адрес %s уже определен"
  
 -#: ../semanage/seobject.py:1068
 +#: ../semanage/seobject.py:1064
  #, python-format
  msgid "Could not create addr for %s"
- msgstr "îÅ ÕÄÁÌÏÓØ ÓÏÚÄÁÔØ ÁÄÒÅÓ ÄÌÑ %s"
+-msgstr "îÅ ÕÄÁÌÏÓØ ÓÏÚÄÁÔØ ÁÄÒÅÓ ÄÌÑ %s"
++msgstr "Не удалось создать адрес для %s"
  
 -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275
 -#: ../semanage/seobject.py:1415
@@ -217820,95 +218556,98 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +#: ../semanage/seobject.py:1411
  #, python-format
  msgid "Could not create context for %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÓÏÚÄÁÔØ ËÏÎÔÅËÓÔ ÄÌÑ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÓÏÚÄÁÔØ ËÏÎÔÅËÓÔ ÄÌÑ %s"
++msgstr "Невозможно создать контекст для %s"
  
 -#: ../semanage/seobject.py:1077
 +#: ../semanage/seobject.py:1073
  #, python-format
  msgid "Could not set mask for %s"
 -msgstr "îÅ ÕÄÁÅÔÓÑ ÚÁÄÁÔØ ÍÁÓËÕ %s"
-+msgstr "îÅ ÕÄÁÌÏÓØ ÚÁÄÁÔØ ÍÁÓËÕ %s"
++msgstr "Не удалось задать маску %s"
  
 -#: ../semanage/seobject.py:1082
 +#: ../semanage/seobject.py:1078
  #, python-format
  msgid "Could not set user in addr context for %s"
 -msgstr "îÅ ÕÄÁÅÔÓÑ ÚÁÄÁÔØ ÐÏÌØÚÏ×ÁÔÅÌÑ × ËÏÎÔÅËÓÔÅ ÁÄÒÅÓÁ ÄÌÑ %s"
-+msgstr "îÅ ÕÄÁÌÏÓØ ÚÁÄÁÔØ ÐÏÌØÚÏ×ÁÔÅÌÑ × ËÏÎÔÅËÓÔÅ ÁÄÒÅÓÁ ÄÌÑ %s"
++msgstr "Не удалось задать пользователя в контексте адреса для %s"
  
 -#: ../semanage/seobject.py:1086
 +#: ../semanage/seobject.py:1082
  #, python-format
  msgid "Could not set role in addr context for %s"
 -msgstr "îÅ ÕÄÁÅÔÓÑ ÚÁÄÁÔØ ÒÏÌØ × ËÏÎÔÅËÓÔÅ ÁÄÒÅÓÁ ÄÌÑ %s"
-+msgstr "îÅ ÕÄÁÌÏÓØ ÚÁÄÁÔØ ÒÏÌØ × ËÏÎÔÅËÓÔÅ ÁÄÒÅÓÁ ÄÌÑ %s"
++msgstr "Не удалось задать роль в контексте адреса для %s"
  
 -#: ../semanage/seobject.py:1090
 +#: ../semanage/seobject.py:1086
  #, python-format
  msgid "Could not set type in addr context for %s"
 -msgstr "îÅ ÕÄÁÅÔÓÑ ÚÁÄÁÔØ ÔÉÐ × ËÏÎÔÅËÓÔÅ ÁÄÒÅÓÁ ÄÌÑ %s"
-+msgstr "îÅ ÕÄÁÌÏÓØ ÚÁÄÁÔØ ÔÉÐ × ËÏÎÔÅËÓÔÅ ÁÄÒÅÓÁ ÄÌÑ %s"
++msgstr "Не удалось задать тип в контексте адреса для %s"
  
 -#: ../semanage/seobject.py:1095
 +#: ../semanage/seobject.py:1091
  #, python-format
  msgid "Could not set mls fields in addr context for %s"
 -msgstr "îÅ ÕÄÁÅÔÓÑ ÚÁÄÁÔØ ÐÏÌÑ mls × ËÏÎÔÅËÓÔÅ ÁÄÒÅÓÁ ÄÌÑ %s"
-+msgstr "îÅ ÕÄÁÌÏÓØ ÚÁÄÁÔØ ÐÏÌÑ mls × ËÏÎÔÅËÓÔÅ ÁÄÒÅÓÁ ÄÌÑ %s"
++msgstr "Не удалось задать поля mls в контексте адреса для %s"
  
 -#: ../semanage/seobject.py:1099
 +#: ../semanage/seobject.py:1095
  #, python-format
  msgid "Could not set addr context for %s"
 -msgstr "îÅ ÕÄÁÅÔÓÑ ÚÁÄÁÔØ ËÏÎÔÅËÓÔ addr ÄÌÑ %s"
-+msgstr "îÅ ÕÄÁÌÏÓØ ÚÁÄÁÔØ ËÏÎÔÅËÓÔ addr ÄÌÑ %s"
++msgstr "Не удалось задать контекст addr для %s"
  
 -#: ../semanage/seobject.py:1103
 +#: ../semanage/seobject.py:1099
  #, python-format
  msgid "Could not add addr %s"
 -msgstr "îÅ ÕÄÁÅÔÓÑ ÄÏÂÁ×ÉÔØ addr %s"
-+msgstr "îÅ ÕÄÁÌÏÓØ ÄÏÂÁ×ÉÔØ addr %s"
++msgstr "Не удалось добавить addr %s"
  
 -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186
 +#: ../semanage/seobject.py:1135 ../semanage/seobject.py:1182
  #, python-format
  msgid "Addr %s is not defined"
- msgstr "Addr %s ÎÅ ÏÐÒÅÄÅÌÅÎ"
+-msgstr "Addr %s ÎÅ ÏÐÒÅÄÅÌÅÎ"
++msgstr "Addr %s не определен"
  
 -#: ../semanage/seobject.py:1143
 +#: ../semanage/seobject.py:1139
  #, python-format
  msgid "Could not query addr %s"
 -msgstr "îÅ ÕÄÁÅÔÓÑ ÚÁÐÒÏÓÉÔØ addr %s"
-+msgstr "îÅ ÕÄÁÌÏÓØ ÚÁÐÒÏÓÉÔØ addr %s"
++msgstr "Не удалось запросить addr %s"
  
 -#: ../semanage/seobject.py:1154
 +#: ../semanage/seobject.py:1150
  #, python-format
  msgid "Could not modify addr %s"
 -msgstr "îÅ ÕÄÁÅÔÓÑ ÉÚÍÅÎÉÔØ addr %s"
-+msgstr "îÅ ÕÄÁÌÏÓØ ÉÚÍÅÎÉÔØ addr %s"
++msgstr "Не удалось изменить addr %s"
  
 -#: ../semanage/seobject.py:1192
 +#: ../semanage/seobject.py:1188
  #, python-format
  msgid "Addr %s is defined in policy, cannot be deleted"
- msgstr "Addr %s ÏÐÒÅÄÅÌÅÎ × ÐÏÌÉÔÉËÅ É ÎÅ ÍÏÖÅÔ ÂÙÔØ ÕÄÁÌÅÎ"
+-msgstr "Addr %s ÏÐÒÅÄÅÌÅÎ × ÐÏÌÉÔÉËÅ É ÎÅ ÍÏÖÅÔ ÂÙÔØ ÕÄÁÌÅÎ"
++msgstr "Addr %s определен в политике и не может быть удален"
  
 -#: ../semanage/seobject.py:1196
 +#: ../semanage/seobject.py:1192
  #, python-format
  msgid "Could not delete addr %s"
 -msgstr "îÅ ÕÄÁÅÔÓÑ ÕÄÁÌÉÔØ addr %s"
-+msgstr "îÅ ÕÄÁÌÏÓØ ÕÄÁÌÉÔØ addr %s"
++msgstr "Не удалось удалить addr %s"
  
 -#: ../semanage/seobject.py:1212
 +#: ../semanage/seobject.py:1208
  msgid "Could not list addrs"
 -msgstr "îÅ ÕÄÁÅÔÓÑ ÐÏÌÕÞÉÔØ ÓÐÉÓÏË addr"
-+msgstr "îÅ ÕÄÁÌÏÓØ ÐÏÌÕÞÉÔØ ÓÐÉÓÏË addr"
++msgstr "Не удалось получить список addr"
  
 -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325
 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365
@@ -217916,135 +218655,151 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +#: ../semanage/seobject.py:1355 ../semanage/seobject.py:1361
  #, python-format
  msgid "Could not check if interface %s is defined"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÐÒÏ×ÅÒÉÔØ, ÏÐÒÅÄÅÌÅÎ ÌÉ ÉÎÔÅÒÆÅÊÓ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÐÒÏ×ÅÒÉÔØ, ÏÐÒÅÄÅÌÅÎ ÌÉ ÉÎÔÅÒÆÅÊÓ %s"
++msgstr "Невозможно проверить, определен ли интерфейс %s"
  
 -#: ../semanage/seobject.py:1266
 +#: ../semanage/seobject.py:1262
  #, python-format
  msgid "Interface %s already defined"
 -msgstr "éÎÔÅÒÆÅÊÓ %s ÕÖÅ ÏÐÒÅÄÅÌÅÎ"
-+msgstr "éÎÔÅÒÆÅÊÓ %s ÕÖÅ ÏÐÒÅÄÅÌ£Î"
++msgstr "Интерфейс %s уже определён"
  
 -#: ../semanage/seobject.py:1270
 +#: ../semanage/seobject.py:1266
  #, python-format
  msgid "Could not create interface for %s"
 -msgstr "îÅ×ÏÚÍÏÖÎÏ ÓÏÚÄÁÔØ ÉÎÔÅÒÆÅÓ ÄÌÑ %s"
-+msgstr "îÅ ÕÄÁÌÏÓØ ÓÏÚÄÁÔØ ÉÎÔÅÒÆÅÊÓ ÄÌÑ %s"
++msgstr "Не удалось создать интерфейс для %s"
  
 -#: ../semanage/seobject.py:1279
 +#: ../semanage/seobject.py:1275
  #, python-format
  msgid "Could not set user in interface context for %s"
 -msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ÐÏÌØÚÏ×ÁÔÅÌÑ × ËÏÎÔÅËÓÔÅ ÉÎÔÅÒÆÅÊÓÁ ÄÌÑ %s"
-+msgstr "îÅ ÕÄÁÌÏÓØ ÚÁÄÁÔØ ÐÏÌØÚÏ×ÁÔÅÌÑ × ËÏÎÔÅËÓÔÅ ÉÎÔÅÒÆÅÊÓÁ ÄÌÑ %s"
++msgstr "Не удалось задать пользователя в контексте интерфейса для %s"
  
 -#: ../semanage/seobject.py:1283
 +#: ../semanage/seobject.py:1279
  #, python-format
  msgid "Could not set role in interface context for %s"
 -msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ÒÏÌØ × ËÏÎÔÅËÓÔÅ ÉÎÔÅÒÆÅÊÓÁ ÄÌÑ %s"
-+msgstr "îÅ ÕÄÁÌÏÓØ ÚÁÄÁÔØ ÒÏÌØ × ËÏÎÔÅËÓÔÅ ÉÎÔÅÒÆÅÊÓÁ ÄÌÑ %s"
++msgstr "Не удалось задать роль в контексте интерфейса для %s"
  
 -#: ../semanage/seobject.py:1287
 +#: ../semanage/seobject.py:1283
  #, python-format
  msgid "Could not set type in interface context for %s"
 -msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ÔÉÐ × ËÏÎÔÅËÓÔÅ ÉÎÔÅÒÆÅÊÓÁ ÄÌÑ %s."
-+msgstr "îÅ ÕÄÁÌÏÓØ ÚÁÄÁÔØ ÔÉÐ × ËÏÎÔÅËÓÔÅ ÉÎÔÅÒÆÅÊÓÁ ÄÌÑ %s."
++msgstr "Не удалось задать тип в контексте интерфейса для %s."
  
 -#: ../semanage/seobject.py:1292
 +#: ../semanage/seobject.py:1288
  #, python-format
  msgid "Could not set mls fields in interface context for %s"
 -msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ÐÏÌÑ mls × ËÏÎÔÅËÓÔÅ ÉÎÔÅÒÆÅÊÓÁ ÄÌÑ %s"
-+msgstr "îÅ ÕÄÁÌÏÓØ ÚÁÄÁÔØ ÐÏÌÑ mls × ËÏÎÔÅËÓÔÅ ÉÎÔÅÒÆÅÊÓÁ ÄÌÑ %s"
++msgstr "Не удалось задать поля mls в контексте интерфейса для %s"
  
 -#: ../semanage/seobject.py:1296
 +#: ../semanage/seobject.py:1292
  #, python-format
  msgid "Could not set interface context for %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ËÏÎÔÅËÓÔ ÉÎÔÅÒÆÅÊÓÁ ÄÌÑ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ËÏÎÔÅËÓÔ ÉÎÔÅÒÆÅÊÓÁ ÄÌÑ %s"
++msgstr "Невозможно задать контекст интерфейса для %s"
  
 -#: ../semanage/seobject.py:1300
 +#: ../semanage/seobject.py:1296
  #, python-format
  msgid "Could not set message context for %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ËÏÎÔÅËÓÔ ÓÏÏÂÝÅÎÉÑ ÄÌÑ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ËÏÎÔÅËÓÔ ÓÏÏÂÝÅÎÉÑ ÄÌÑ %s"
++msgstr "Невозможно задать контекст сообщения для %s"
  
 -#: ../semanage/seobject.py:1304
 +#: ../semanage/seobject.py:1300
  #, python-format
  msgid "Could not add interface %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÄÏÂÁ×ÉÔØ ÉÎÔÅÒÆÅÊÓ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÄÏÂÁ×ÉÔØ ÉÎÔÅÒÆÅÊÓ %s"
++msgstr "Невозможно добавить интерфейс %s"
  
 -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361
 +#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357
  #, python-format
  msgid "Interface %s is not defined"
- msgstr "éÎÔÅÒÆÅÊÓ %s yt ÏÐÒÅÄÅÌÅÎ"
+-msgstr "éÎÔÅÒÆÅÊÓ %s yt ÏÐÒÅÄÅÌÅÎ"
++msgstr "Интерфейс %s yt определен"
  
 -#: ../semanage/seobject.py:1331
 +#: ../semanage/seobject.py:1327
  #, python-format
  msgid "Could not query interface %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÐÒÏÓÉÔØ ÉÎÔÅÒÆÅÊÓ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÐÒÏÓÉÔØ ÉÎÔÅÒÆÅÊÓ %s"
++msgstr "Невозможно запросить интерфейс %s"
  
 -#: ../semanage/seobject.py:1342
 +#: ../semanage/seobject.py:1338
  #, python-format
  msgid "Could not modify interface %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÉÚÍÅÎÉÔØ ÉÎÔÅÒÆÅÊÓ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÉÚÍÅÎÉÔØ ÉÎÔÅÒÆÅÊÓ %s"
++msgstr "Невозможно изменить интерфейс %s"
  
 -#: ../semanage/seobject.py:1367
 +#: ../semanage/seobject.py:1363
  #, python-format
  msgid "Interface %s is defined in policy, cannot be deleted"
- msgstr "éÎÔÅÒÆÅÊÓ %s ÏÐÒÅÄÅÌÅÎ × ÐÏÌÉÔÉËÅ É ÎÅ ÍÏÖÅÔ ÂÙÔØ ÕÄÁÌÅÎ"
+-msgstr "éÎÔÅÒÆÅÊÓ %s ÏÐÒÅÄÅÌÅÎ × ÐÏÌÉÔÉËÅ É ÎÅ ÍÏÖÅÔ ÂÙÔØ ÕÄÁÌÅÎ"
++msgstr "Интерфейс %s определен в политике и не может быть удален"
  
 -#: ../semanage/seobject.py:1371
 +#: ../semanage/seobject.py:1367
  #, python-format
  msgid "Could not delete interface %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÕÄÁÌÉÔØ ÉÎÔÅÒÆÅÊÓ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÕÄÁÌÉÔØ ÉÎÔÅÒÆÅÊÓ %s"
++msgstr "Невозможно удалить интерфейс %s"
  
 -#: ../semanage/seobject.py:1387
 +#: ../semanage/seobject.py:1383
  msgid "Could not list interfaces"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ×ÙÐÏÌÎÉÔØ ÐÅÒÅÞÉÓÌÅÎÉÅ ÉÎÔÅÒÆÅÊÓÏ×"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ×ÙÐÏÌÎÉÔØ ÐÅÒÅÞÉÓÌÅÎÉÅ ÉÎÔÅÒÆÅÊÓÏ×"
++msgstr "Невозможно выполнить перечисление интерфейсов"
  
 -#: ../semanage/seobject.py:1397
 +#: ../semanage/seobject.py:1393
  msgid "SELinux Interface"
- msgstr "éÎÔÅÒÆÅÊÓ SELinux"
+-msgstr "éÎÔÅÒÆÅÊÓ SELinux"
++msgstr "Интерфейс SELinux"
  
 -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636
 +#: ../semanage/seobject.py:1393 ../semanage/seobject.py:1632
  msgid "Context"
- msgstr "ëÏÎÔÅËÓÔ"
+-msgstr "ëÏÎÔÅËÓÔ"
++msgstr "Контекст"
  
 -#: ../semanage/seobject.py:1421
 +#: ../semanage/seobject.py:1417
  #, python-format
  msgid "Could not set user in file context for %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ÐÏÌØÚÏ×ÁÔÅÌÑ × ËÏÎÔÅËÓÔÅ ÆÁÊÌÁ ÄÌÑ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ÐÏÌØÚÏ×ÁÔÅÌÑ × ËÏÎÔÅËÓÔÅ ÆÁÊÌÁ ÄÌÑ %s"
++msgstr "Невозможно задать пользователя в контексте файла для %s"
  
 -#: ../semanage/seobject.py:1425
 +#: ../semanage/seobject.py:1421
  #, python-format
  msgid "Could not set role in file context for %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ÒÏÌØ × ËÏÎÔÅËÓÔÅ ÆÁÊÌÁ ÄÌÑ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ÒÏÌØ × ËÏÎÔÅËÓÔÅ ÆÁÊÌÁ ÄÌÑ %s"
++msgstr "Невозможно задать роль в контексте файла для %s"
  
 -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478
 +#: ../semanage/seobject.py:1426 ../semanage/seobject.py:1474
  #, python-format
  msgid "Could not set mls fields in file context for %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ÐÏÌÑ msl × ËÏÎÔÅËÓÔÅ ÆÁÊÌÁ ÄÌÑ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ÐÏÌÑ msl × ËÏÎÔÅËÓÔÅ ÆÁÊÌÁ ÄÌÑ %s"
++msgstr "Невозможно задать поля msl в контексте файла для %s"
  
 -#: ../semanage/seobject.py:1436
 +#: ../semanage/seobject.py:1432
  msgid "Invalid file specification"
- msgstr "îÅ×ÅÒÎÁÑ ÓÐÅÃÉÆÉËÁÃÉÑ ÆÁÊÌÁ"
+-msgstr "îÅ×ÅÒÎÁÑ ÓÐÅÃÉÆÉËÁÃÉÑ ÆÁÊÌÁ"
++msgstr "Неверная спецификация файла"
  
 -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458
 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586
@@ -218054,25 +218809,29 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +#: ../semanage/seobject.py:1586
  #, python-format
  msgid "Could not check if file context for %s is defined"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÐÒÏ×ÅÒÉÔØ, ÏÐÒÅÄÅÌÅÎ ÌÉ ËÏÎÔÅËÓÔ ÆÁÊÌÁ ÄÌÑ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÐÒÏ×ÅÒÉÔØ, ÏÐÒÅÄÅÌÅÎ ÌÉ ËÏÎÔÅËÓÔ ÆÁÊÌÁ ÄÌÑ %s"
++msgstr "Невозможно проверить, определен ли контекст файла для %s"
  
 -#: ../semanage/seobject.py:1461
 +#: ../semanage/seobject.py:1457
  #, python-format
  msgid "File context for %s already defined"
- msgstr "ëÏÎÔÅËÓÔ ÆÁÊÌÁ ÄÌÑ %s ÕÖÅ ÏÐÒÅÄÅÌÅÎ"
+-msgstr "ëÏÎÔÅËÓÔ ÆÁÊÌÁ ÄÌÑ %s ÕÖÅ ÏÐÒÅÄÅÌÅÎ"
++msgstr "Контекст файла для %s уже определен"
  
 -#: ../semanage/seobject.py:1465
 +#: ../semanage/seobject.py:1461
  #, python-format
  msgid "Could not create file context for %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÓÏÚÄÁÔØ ËÏÎÔÅËÓÔ ÆÁÊÌÁ ÄÌÑ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÓÏÚÄÁÔØ ËÏÎÔÅËÓÔ ÆÁÊÌÁ ÄÌÑ %s"
++msgstr "Невозможно создать контекст файла для %s"
  
 -#: ../semanage/seobject.py:1473
 +#: ../semanage/seobject.py:1469
  #, python-format
  msgid "Could not set type in file context for %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ÔÉÐ × ËÏÎÔÅËÓÔÅ ÆÁÊÌÁ ÄÌÑ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ÔÉÐ × ËÏÎÔÅËÓÔÅ ÆÁÊÌÁ ÄÌÑ %s"
++msgstr "Невозможно задать тип в контексте файла для %s"
  
 -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538
 -#: ../semanage/seobject.py:1542
@@ -218080,81 +218839,93 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +#: ../semanage/seobject.py:1538
  #, python-format
  msgid "Could not set file context for %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ËÏÎÔÅËÓÔ ÆÁÊÌÁ ÄÌÑ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ËÏÎÔÅËÓÔ ÆÁÊÌÁ ÄÌÑ %s"
++msgstr "Невозможно задать контекст файла для %s"
  
 -#: ../semanage/seobject.py:1487
 +#: ../semanage/seobject.py:1483
  #, python-format
  msgid "Could not add file context for %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÄÏÂÁ×ÉÔØ ËÏÎÔÅËÓÔ ÆÁÊÌÁ ÄÌÑ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÄÏÂÁ×ÉÔØ ËÏÎÔÅËÓÔ ÆÁÊÌÁ ÄÌÑ %s"
++msgstr "Невозможно добавить контекст файла для %s"
  
 -#: ../semanage/seobject.py:1501
 +#: ../semanage/seobject.py:1497
  msgid "Requires setype, serange or seuser"
- msgstr "îÅÏÂÈÏÄÉÍ setyp, serange ÉÌÉ seuser"
+-msgstr "îÅÏÂÈÏÄÉÍ setyp, serange ÉÌÉ seuser"
++msgstr "Необходим setyp, serange или seuser"
  
 -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594
 +#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1590
  #, python-format
  msgid "File context for %s is not defined"
- msgstr "ëÏÎÔÅËÓÔ ÆÁÊÌÁ ÄÌÑ %s ÎÅ ÏÐÒÅÄÅÌÅÎ"
+-msgstr "ëÏÎÔÅËÓÔ ÆÁÊÌÁ ÄÌÑ %s ÎÅ ÏÐÒÅÄÅÌÅÎ"
++msgstr "Контекст файла для %s не определен"
  
 -#: ../semanage/seobject.py:1520
 +#: ../semanage/seobject.py:1516
  #, python-format
  msgid "Could not query file context for %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÐÒÏÓÉÔØ ËÏÎÔÅËÓÔ ÆÁÊÌÁ ÄÌÑ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÐÒÏÓÉÔØ ËÏÎÔÅËÓÔ ÆÁÊÌÁ ÄÌÑ %s"
++msgstr "Невозможно запросить контекст файла для %s"
  
 -#: ../semanage/seobject.py:1546
 +#: ../semanage/seobject.py:1542
  #, python-format
  msgid "Could not modify file context for %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÉÚÍÅÎÉÔØ ËÏÎÔÅËÓÔ ÆÁÊÌÁ ÄÌÑ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÉÚÍÅÎÉÔØ ËÏÎÔÅËÓÔ ÆÁÊÌÁ ÄÌÑ %s"
++msgstr "Невозможно изменить контекст файла для %s"
  
 -#: ../semanage/seobject.py:1560
 +#: ../semanage/seobject.py:1556
  msgid "Could not list the file contexts"
 -msgstr "îÅ ÕÄÁÅÔÓÑ ÐÏÌÕÞÉÔØ ÓÐÉÓÏË ËÏÎÔÅËÓÔÏ× ÆÁÊÌÏ×"
-+msgstr "îÅ ÕÄÁÌÏÓØ ÐÏÌÕÞÉÔØ ÓÐÉÓÏË ËÏÎÔÅËÓÔÏ× ÆÁÊÌÏ×"
++msgstr "Не удалось получить список контекстов файлов"
  
 -#: ../semanage/seobject.py:1574
 +#: ../semanage/seobject.py:1570
  #, python-format
  msgid "Could not delete the file context %s"
 -msgstr "îÅ ÕÄÁÌÅÔÓÑ ÕÄÁÌÉÔØ ËÏÎÔÅËÓÔ ÆÁÊÌÁ ÄÌÑ %s"
-+msgstr "îÅ ÕÄÁ£ÔÓÑ ÕÄÁÌÉÔØ ËÏÎÔÅËÓÔ ÆÁÊÌÁ ÄÌÑ %s"
++msgstr "Не удаётся удалить контекст файла для %s"
  
 -#: ../semanage/seobject.py:1592
 +#: ../semanage/seobject.py:1588
  #, python-format
  msgid "File context for %s is defined in policy, cannot be deleted"
- msgstr "ëÏÎÔÅËÓÔ ÆÁÊÌÁ ÄÌÑ %s ÏÐÒÅÄÅÌÅÎ × ÐÏÌÉÔÉËÅ É ÎÅ ÍÏÖÅÔ ÂÙÔØ ÕÄÁÌÅÎ"
+-msgstr "ëÏÎÔÅËÓÔ ÆÁÊÌÁ ÄÌÑ %s ÏÐÒÅÄÅÌÅÎ × ÐÏÌÉÔÉËÅ É ÎÅ ÍÏÖÅÔ ÂÙÔØ ÕÄÁÌÅÎ"
++msgstr "Контекст файла для %s определен в политике и не может быть удален"
  
 -#: ../semanage/seobject.py:1598
 +#: ../semanage/seobject.py:1594
  #, python-format
  msgid "Could not delete file context for %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÕÄÁÌÉÔØ ËÏÎÔÅËÓÔ ÆÁÊÌÁ ÄÌÑ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÕÄÁÌÉÔØ ËÏÎÔÅËÓÔ ÆÁÊÌÁ ÄÌÑ %s"
++msgstr "Невозможно удалить контекст файла для %s"
  
 -#: ../semanage/seobject.py:1613
 +#: ../semanage/seobject.py:1609
  msgid "Could not list file contexts"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ×ÙÐÏÌÎÉÔØ ÐÅÒÅÞÉÓÌÅÎÉÅ ËÏÎÔÅËÓÔÏ× ÆÁÊÌÏ×"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ×ÙÐÏÌÎÉÔØ ÐÅÒÅÞÉÓÌÅÎÉÅ ËÏÎÔÅËÓÔÏ× ÆÁÊÌÏ×"
++msgstr "Невозможно выполнить перечисление контекстов файлов"
  
 -#: ../semanage/seobject.py:1617
 +#: ../semanage/seobject.py:1613
  msgid "Could not list local file contexts"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÏÔÏÂÒÁÚÉÔØ ËÏÎÔÅËÓÔ ÌÏËÁÌØÎÙÈ ÆÁÊÌÏ×"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÏÔÏÂÒÁÚÉÔØ ËÏÎÔÅËÓÔ ÌÏËÁÌØÎÙÈ ÆÁÊÌÏ×"
++msgstr "Невозможно отобразить контекст локальных файлов"
  
 -#: ../semanage/seobject.py:1636
 +#: ../semanage/seobject.py:1632
  msgid "SELinux fcontext"
- msgstr "ëÏÎÔÅËÓÔ ÆÁÊÌÁ SELinux"
+-msgstr "ëÏÎÔÅËÓÔ ÆÁÊÌÁ SELinux"
++msgstr "Контекст файла SELinux"
  
 -#: ../semanage/seobject.py:1636
 +#: ../semanage/seobject.py:1632
  msgid "type"
- msgstr "ÔÉÐ"
+-msgstr "ÔÉÐ"
++msgstr "тип"
  
 -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717
 -#: ../semanage/seobject.py:1723
@@ -218162,128 +218933,541 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +#: ../semanage/seobject.py:1719
  #, python-format
  msgid "Could not check if boolean %s is defined"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÐÒÏ×ÅÒÉÔØ, ÏÐÒÅÄÅÌÅÎ ÌÉ ÐÅÒÅËÌÀÞÁÔÅÌØ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÐÒÏ×ÅÒÉÔØ, ÏÐÒÅÄÅÌÅÎ ÌÉ ÐÅÒÅËÌÀÞÁÔÅÌØ %s"
++msgstr "Невозможно проверить, определен ли переключатель %s"
  
 -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719
 +#: ../semanage/seobject.py:1664 ../semanage/seobject.py:1715
  #, python-format
  msgid "Boolean %s is not defined"
- msgstr "ðÅÒÅËÌÀÞÁÔÅÌØ %s ÎÅ ÏÐÒÅÄÅÌÅÎ"
+-msgstr "ðÅÒÅËÌÀÞÁÔÅÌØ %s ÎÅ ÏÐÒÅÄÅÌÅÎ"
++msgstr "Переключатель %s не определен"
  
 -#: ../semanage/seobject.py:1672
 +#: ../semanage/seobject.py:1668
  #, python-format
  msgid "Could not query file context %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÐÒÏÓÉÔØ ËÏÎÔÅËÓÔ ÆÁÊÌÁ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁÐÒÏÓÉÔØ ËÏÎÔÅËÓÔ ÆÁÊÌÁ %s"
++msgstr "Невозможно запросить контекст файла %s"
  
 -#: ../semanage/seobject.py:1677
 +#: ../semanage/seobject.py:1673
  #, python-format
  msgid "You must specify one of the following values: %s"
- msgstr "îÅÏÂÈÏÄÉÍÏ ÕËÁÚÁÔØ ÚÎÁÞÅÎÉÅ: %s"
+-msgstr "îÅÏÂÈÏÄÉÍÏ ÕËÁÚÁÔØ ÚÎÁÞÅÎÉÅ: %s"
++msgstr "Необходимо указать значение: %s"
  
 -#: ../semanage/seobject.py:1681
 +#: ../semanage/seobject.py:1677
  #, python-format
  msgid "Could not set active value of boolean %s"
 -msgstr "îÅ ÕÄÁÅÔÓÑ ÚÁÄÁÔØ ÁËÔÉ×ÎÏÅ ÚÎÁÞÅÎÉÅ ÐÅÒÅËÌÀÞÁÔÅÌÑ %s"
-+msgstr "îÅ ÕÄÁÌÏÓØ ÚÁÄÁÔØ ÁËÔÉ×ÎÏÅ ÚÎÁÞÅÎÉÅ ÐÅÒÅËÌÀÞÁÔÅÌÑ %s"
++msgstr "Не удалось задать активное значение переключателя %s"
  
 -#: ../semanage/seobject.py:1684
 +#: ../semanage/seobject.py:1680
  #, python-format
  msgid "Could not modify boolean %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÉÚÍÅÎÉÔØ ÐÅÒÅËÌÀÞÁÔÅÌØ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÉÚÍÅÎÉÔØ ÐÅÒÅËÌÀÞÁÔÅÌØ %s"
++msgstr "Невозможно изменить переключатель %s"
  
 -#: ../semanage/seobject.py:1702
 +#: ../semanage/seobject.py:1698
  #, python-format
  msgid "Bad format %s: Record %s"
- msgstr "îÅ×ÅÒÎÙÊ ÆÏÒÍÁÔ %s: úÁÐÉÓØ %s"
+-msgstr "îÅ×ÅÒÎÙÊ ÆÏÒÍÁÔ %s: úÁÐÉÓØ %s"
++msgstr "Неверный формат %s: Запись %s"
  
 -#: ../semanage/seobject.py:1725
 +#: ../semanage/seobject.py:1721
  #, python-format
  msgid "Boolean %s is defined in policy, cannot be deleted"
- msgstr "ðÅÒÅËÌÀÞÁÔÅÌØ %s ÎÅ ÏÐÒÅÄÅÌÅÎ × ÐÏÌÉÔÉËÅ É ÎÅ ÍÏÖÅÔ ÂÙÔØ ÕÄÁÌÅÎ"
+-msgstr "ðÅÒÅËÌÀÞÁÔÅÌØ %s ÎÅ ÏÐÒÅÄÅÌÅÎ × ÐÏÌÉÔÉËÅ É ÎÅ ÍÏÖÅÔ ÂÙÔØ ÕÄÁÌÅÎ"
++msgstr "Переключатель %s не определен в политике и не может быть удален"
  
 -#: ../semanage/seobject.py:1729
 +#: ../semanage/seobject.py:1725
  #, python-format
  msgid "Could not delete boolean %s"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÕÄÁÌÉÔØ ÐÅÒÅËÌÀÞÁÔÅÌØ %s"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÕÄÁÌÉÔØ ÐÅÒÅËÌÀÞÁÔÅÌØ %s"
++msgstr "Невозможно удалить переключатель %s"
  
 -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758
 +#: ../semanage/seobject.py:1737 ../semanage/seobject.py:1754
  msgid "Could not list booleans"
- msgstr "îÅ×ÏÚÍÏÖÎÏ ×ÙÐÏÌÎÉÔØ ÐÅÒÅÞÉÓÌÅÎÉÅ ÐÅÒÅËÌÀÞÁÔÅÌÅÊ"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ×ÙÐÏÌÎÉÔØ ÐÅÒÅÞÉÓÌÅÎÉÅ ÐÅÒÅËÌÀÞÁÔÅÌÅÊ"
++msgstr "Невозможно выполнить перечисление переключателей"
  
 -#: ../semanage/seobject.py:1777
 +#: ../semanage/seobject.py:1773
  msgid "unknown"
- msgstr "ÎÅÉÚ×ÅÓÔÎÙÊ"
+-msgstr "ÎÅÉÚ×ÅÓÔÎÙÊ"
++msgstr "неизвестный"
  
 -#: ../semanage/seobject.py:1780
 +#: ../semanage/seobject.py:1776
  msgid "off"
- msgstr "×ÙËÌ."
+-msgstr "×ÙËÌ."
++msgstr "выкл."
  
 -#: ../semanage/seobject.py:1780
 +#: ../semanage/seobject.py:1776
  msgid "on"
- msgstr "×ËÌ."
+-msgstr "×ËÌ."
++msgstr "вкл."
  
 -#: ../semanage/seobject.py:1789
 +#: ../semanage/seobject.py:1785
  msgid "SELinux boolean"
- msgstr "ðÅÒÅËÌÀÞÁÔÅÌØ SELinux"
+-msgstr "ðÅÒÅËÌÀÞÁÔÅÌØ SELinux"
++msgstr "Переключатель SELinux"
  
 -#: ../semanage/seobject.py:1789
 +#: ../semanage/seobject.py:1785 ../gui/polgen.glade:3228
 +#: ../gui/polgengui.py:169
  msgid "Description"
- msgstr "ïÐÉÓÁÎÉÅ"
+-msgstr "ïÐÉÓÁÎÉÅ"
++msgstr "Описание"
+ 
+ #: ../newrole/newrole.c:198
+ #, c-format
+ msgid "failed to set PAM_TTY\n"
+-msgstr "ÓÂÏÊ ÕÓÔÁÎÏ×ËÉ PAM_TTY\n"
++msgstr "сбой установки PAM_TTY\n"
  
-@@ -919,7 +950,7 @@
  #: ../newrole/newrole.c:287
  #, c-format
  msgid "newrole: service name configuration hashtable overflow\n"
 -msgstr ""
-+msgstr "newrole: ÐÅÒÅÐÏÌÎÅÎÉÅ ÈÅÛ-ÔÁÂÌÉÃÙ ÎÁÓÔÒÏÅË ÉÍÅÎ ÓÌÕÖÂ\n"
++msgstr "newrole: переполнение хеш-таблицы настроек имен служб\n"
  
  #: ../newrole/newrole.c:297
  #, c-format
-@@ -947,7 +978,7 @@
- msgstr "îÅ×ÏÚÍÏÖÎÏ ÏÞÉÓÔÉÔØ ÏËÒÕÖÅÎÉÅ\n"
+ msgid "newrole:  %s:  error on line %lu.\n"
+-msgstr "newrole:  %s:  ÏÛÉÂËÁ × ÓÔÒÏËÅ %lu.\n"
++msgstr "newrole:  %s:  ошибка в строке %lu.\n"
+ 
+ #: ../newrole/newrole.c:436
+ #, c-format
+ msgid "cannot find valid entry in the passwd file.\n"
+-msgstr "ÎÅ ÕÄÁÅÔÓÑ ÎÁÊÔÉ ËÏÒÒÅËÔÎÕÀ ÚÁÐÉÓØ × ÆÁÊÌÅ passwd.\n"
++msgstr "не удается найти корректную запись в файле passwd.\n"
+ 
+ #: ../newrole/newrole.c:447
+ #, c-format
+ msgid "Out of memory!\n"
+-msgstr "îÅÄÏÓÔÁÔÏÞÎÏ ÐÁÍÑÔÉ!\n"
++msgstr "Недостаточно памяти!\n"
+ 
+ #: ../newrole/newrole.c:452
+ #, c-format
+ msgid "Error!  Shell is not valid.\n"
+-msgstr "ïÛÉÂËÁ!  ïÂÏÌÏÞËÁ ÎÅ ×ÅÒÎÁ.\n"
++msgstr "Ошибка!  Оболочка не верна.\n"
+ 
+ #: ../newrole/newrole.c:509
+ #, c-format
+ msgid "Unable to clear environment\n"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÏÞÉÓÔÉÔØ ÏËÒÕÖÅÎÉÅ\n"
++msgstr "Невозможно очистить окружение\n"
  
  #: ../newrole/newrole.c:556 ../newrole/newrole.c:634
 -#, fuzzy, c-format
 +#, c-format
  msgid "Error initializing capabilities, aborting.\n"
- msgstr "ïÛÉÂËÁ ÉÎÉÃÉÁÌÉÚÁÃÉÉ, Á×ÁÒÉÊÎÏÅ ÚÁ×ÅÒÛÅÎÉÅ.\n"
+-msgstr "ïÛÉÂËÁ ÉÎÉÃÉÁÌÉÚÁÃÉÉ, Á×ÁÒÉÊÎÏÅ ÚÁ×ÅÒÛÅÎÉÅ.\n"
++msgstr "Ошибка инициализации, аварийное завершение.\n"
+ 
+ #: ../newrole/newrole.c:564 ../newrole/newrole.c:640
+ #, c-format
+ msgid "Error setting capabilities, aborting\n"
+-msgstr "ïÛÉÂËÁ ÎÁÓÔÒÏÊËÉ ×ÏÚÍÏÖÎÏÓÔÅÊ, Á×ÁÒÉÊÎÏÅ ÚÁ×ÅÒÛÅÎÉÅ\n"
++msgstr "Ошибка настройки возможностей, аварийное завершение\n"
+ 
+ #: ../newrole/newrole.c:570
+ #, c-format
+ msgid "Error setting KEEPCAPS, aborting\n"
+-msgstr "ïÛÉÂËÁ ÕÓÔÁÎÏ×ËÉ KEEPCAPS, Á×ÁÒÉÊÎÏÅ ÚÁ×ÅÒÛÅÎÉÅ.\n"
++msgstr "Ошибка установки KEEPCAPS, аварийное завершение.\n"
+ 
+ #: ../newrole/newrole.c:578 ../newrole/newrole.c:652
+ #, c-format
+ msgid "Error dropping capabilities, aborting\n"
+-msgstr "ïÛÉÂËÁ ÓÂÒÏÓÁ ×ÏÚÍÏÖÎÏÓÔÅÊ, Á×ÁÒÉÊÎÏÅ ÚÁ×ÅÒÛÅÎÉÅ.\n"
++msgstr "Ошибка сброса возможностей, аварийное завершение.\n"
+ 
+ #: ../newrole/newrole.c:584 ../newrole/newrole.c:683
+ #, c-format
+ msgid "Error changing uid, aborting.\n"
+-msgstr "ïÛÉÂËÁ ÓÍÅÎÙ uid, Á×ÁÒÉÊÎÏÅ ÚÁ×ÅÒÛÅÎÉÅ.\n"
++msgstr "Ошибка смены uid, аварийное завершение.\n"
+ 
+ #: ../newrole/newrole.c:590 ../newrole/newrole.c:646 ../newrole/newrole.c:678
+ #, c-format
+ msgid "Error resetting KEEPCAPS, aborting\n"
+-msgstr "ïÛÉÂËÁ ÓÂÒÏÓÁ KEEPCAPS, Á×ÁÒÉÊÎÏÅ ÚÁ×ÅÒÛÅÎÉÅ.\n"
++msgstr "Ошибка сброса KEEPCAPS, аварийное завершение.\n"
+ 
+ #: ../newrole/newrole.c:597
+ #, c-format
+ msgid "Error dropping SETUID capability, aborting\n"
+-msgstr "ïÛÉÂËÁ ÓÂÒÏÓÁ ×ÏÚÍÏÖÎÏÓÔÉ SETUID, Á×ÁÒÉÊÎÏÅ ÚÁ×ÅÒÛÅÎÉÅ.\n"
++msgstr "Ошибка сброса возможности SETUID, аварийное завершение.\n"
+ 
+ #: ../newrole/newrole.c:602 ../newrole/newrole.c:657
+ #, c-format
+ msgid "Error freeing caps\n"
+-msgstr "ïÛÉÂËÁ ÏÓ×ÏÂÏÖÄÅÎÉÑ ×ÏÚÍÏÖÎÏÓÔÅÊ\n"
++msgstr "Ошибка освобождения возможностей\n"
+ 
+ #: ../newrole/newrole.c:701
+ #, c-format
+ msgid "Error connecting to audit system.\n"
+-msgstr "ïÛÉÂËÁ ÓÏÅÄÉÎÅÎÉÑ Ó ÓÉÓÔÅÍÏÊ ÁÕÄÉÔÁ.\n"
++msgstr "Ошибка соединения с системой аудита.\n"
+ 
+ #: ../newrole/newrole.c:707
+ #, c-format
+ msgid "Error allocating memory.\n"
+-msgstr "ïÛÉÂËÁ ×ÙÄÅÌÅÎÉÑ ÐÁÍÑÔÉ.\n"
++msgstr "Ошибка выделения памяти.\n"
+ 
+ #: ../newrole/newrole.c:714
+ #, c-format
+ msgid "Error sending audit message.\n"
+-msgstr "ïÛÉÂËÁ ÏÔÐÒÁ×ËÉ ÓÏÏÂÝÅÎÉÑ ÁÕÄÉÔÁ.\n"
++msgstr "Ошибка отправки сообщения аудита.\n"
+ 
+ #: ../newrole/newrole.c:758 ../newrole/newrole.c:1122
+ #, c-format
+ msgid "Could not determine enforcing mode.\n"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÏÐÒÅÄÅÌÉÔØ ÒÅÖÉÍ ÂÌÏËÉÒÏ×ÏË (enforcing).\n"
++msgstr "Не удалось определить строгий режим.\n"
+ 
+ #: ../newrole/newrole.c:765
+ #, c-format
+ msgid "Error!  Could not open %s.\n"
+-msgstr "ïÛÉÂËÁ!  îÅ×ÏÚÍÏÖÎÏ ÏÔËÒÙÔØ %s.\n"
++msgstr "Ошибка!  Невозможно открыть %s.\n"
+ 
+ #: ../newrole/newrole.c:771
+ #, c-format
+ msgid "%s!  Could not get current context for %s, not relabeling tty.\n"
+-msgstr ""
+-"%s!  îÅ×ÏÚÍÏÖÎÏ ÐÏÌÕÞÉÔØ ÔÅËÕÝÉÊ ËÏÎÔÅËÓÔ ÄÌÑ %s, ÍÅÔËÁ tty ÎÅ ÉÚÍÅÎÑÅÔÓÑ.\n"
++msgstr "%s!  Невозможно получить текущий контекст для %s, метка tty не изменяется.\n"
+ 
+ #: ../newrole/newrole.c:781
+ #, c-format
+ msgid "%s!  Could not get new context for %s, not relabeling tty.\n"
+-msgstr ""
+-"%s!  îÅ×ÏÚÍÏÖÎÏ ÐÏÌÕÞÉÔØ ÎÏ×ÙÊ ËÏÎÔÅËÓÔ ÄÌÑ %s, ÍÅÔËÁ tty ÎÅ ÉÚÍÅÎÑÅÔÓÑ.\n"
++msgstr "%s!  Невозможно получить новый контекст для %s, метка tty не изменяется.\n"
+ 
+ #: ../newrole/newrole.c:791
+ #, c-format
+ msgid "%s!  Could not set new context for %s\n"
+-msgstr "%s!  îÅ×ÏÚÍÏÖÎÏ ÚÁÄÁÔØ ÎÏ×ÙÊ ËÏÎÔÅËÓÔ ÄÌÑ %s\n"
++msgstr "%s!  Невозможно задать новый контекст для %s\n"
+ 
+ #: ../newrole/newrole.c:838
+ #, c-format
+ msgid "%s changed labels.\n"
+-msgstr "%s ÉÚÍÅÎÉÌÏ ÍÅÔËÉ.\n"
++msgstr "%s изменило метки.\n"
+ 
+ #: ../newrole/newrole.c:844
+ #, c-format
+ msgid "Warning! Could not restore context for %s\n"
+-msgstr "÷ÎÉÍÁÎÉÅ! îÅ×ÏÚÍÏÖÎÏ ×ÏÓÓÔÁÎÏ×ÉÔØ ËÏÎÔÅËÓÔ ÄÌÑ %s\n"
++msgstr "Внимание! Невозможно восстановить контекст для %s\n"
+ 
+ #: ../newrole/newrole.c:901
+ #, c-format
+ msgid "Error: multiple roles specified\n"
+-msgstr "ïÛÉÂËÁ: ÕËÁÚÁÎÏ ÎÅÓËÏÌØËÏ ÒÏÌÅÊ\n"
++msgstr "Ошибка: указано несколько ролей\n"
+ 
+ #: ../newrole/newrole.c:909
+ #, c-format
+ msgid "Error: multiple types specified\n"
+-msgstr "ïÛÉÂËÁ: ÕËÁÚÁÎÏ ÎÅÓËÏÌØËÏ ÔÉÐÏ×\n"
++msgstr "Ошибка: указано несколько типов\n"
+ 
+ #: ../newrole/newrole.c:916
+ #, c-format
+ msgid "Sorry, -l may be used with SELinux MLS support.\n"
+-msgstr "éÚ×ÉÎÉÔÅ, -l ÍÏÖÅÔ ÂÙÔØ ÉÓÐÏÌØÚÏ×ÁÎÁ Ó ÐÏÄÄÅÒÖËÏÊ SELinux MLS.\n"
++msgstr "Извините, -l может быть использована с поддержкой SELinux MLS.\n"
+ 
+ #: ../newrole/newrole.c:921
+ #, c-format
+ msgid "Error: multiple levels specified\n"
+-msgstr "ïÛÉÂËÁ: ÕËÁÚÁÎÏ ÎÅÓËÏÌØËÏ ÕÒÏ×ÎÅÊ\n"
++msgstr "Ошибка: указано несколько уровней\n"
+ 
+ #: ../newrole/newrole.c:931
+ #, c-format
+ msgid "Error: you are not allowed to change levels on a non secure terminal \n"
+-msgstr "ïÛÉÂËÁ: ÷Ù ÎÅ ÍÏÖÅÔÅ ÉÚÍÅÎÑÔØ ÕÒÏ×ÅÎØ × ÎÅÂÅÚÏÐÁÓÎÏÍ ÔÅÒÍÉÎÁÌÅ\n"
++msgstr "Ошибка: Вы не можете изменять уровень в небезопасном терминале\n"
+ 
+ #: ../newrole/newrole.c:957
+ #, c-format
+ msgid "Couldn't get default type.\n"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÐÏÌÕÞÉÔØ ÔÉÐ ÐÏ ÕÍÏÌÞÁÎÉÀ.\n"
++msgstr "Невозможно получить тип по умолчанию.\n"
+ 
+ #: ../newrole/newrole.c:967
+ #, c-format
+ msgid "failed to get new context.\n"
+-msgstr "ÓÂÏÊ ÐÏÌÕÞÅÎÉÑ ÎÏ×ÏÇÏ ËÏÎÔÅËÓÔÁ.\n"
++msgstr "сбой получения нового контекста.\n"
+ 
+ #: ../newrole/newrole.c:974
+ #, c-format
+ msgid "failed to set new role %s\n"
+-msgstr "ÓÂÏÊ ÚÁÄÁÎÉÑ ÎÏ×ÏÊ ÒÏÌÉ %s\n"
++msgstr "сбой задания новой роли %s\n"
+ 
+ #: ../newrole/newrole.c:981
+ #, c-format
+ msgid "failed to set new type %s\n"
+-msgstr "ÓÂÏÊ ÚÁÄÁÎÉÑ ÎÏ×ÏÇÏ ÔÉÐÁ %s\n"
++msgstr "сбой задания нового типа %s\n"
+ 
+ #: ../newrole/newrole.c:991
+ #, c-format
+ msgid "failed to build new range with level %s\n"
+-msgstr "ÓÂÏÊ ÐÏÓÔÒÏÅÎÉÑ ÎÏ×ÏÇÏ ÄÉÁÐÁÚÏÎÁ Ó ÕÒÏ×ÎÅÍ %s\n"
++msgstr "сбой построения нового диапазона с уровнем %s\n"
+ 
+ #: ../newrole/newrole.c:996
+ #, c-format
+ msgid "failed to set new range %s\n"
+-msgstr "ÓÂÏÊ ÚÁÄÁÎÉÑ ÎÏ×ÏÇÏ ÄÉÁÐÁÚÏÎÁ %s\n"
++msgstr "сбой задания нового диапазона %s\n"
+ 
+ #: ../newrole/newrole.c:1004
+ #, c-format
+ msgid "failed to convert new context to string\n"
+-msgstr "ÓÂÏÊ ÐÒÅÏÂÒÁÚÏ×ÁÎÉÑ ÎÏ×ÏÇÏ ËÏÎÔÅËÓÔÁ × ÓÔÒÏËÕ\n"
++msgstr "сбой преобразования нового контекста в строку\n"
+ 
+ #: ../newrole/newrole.c:1009
+ #, c-format
+ msgid "%s is not a valid context\n"
+-msgstr "%s ÎÅ Ñ×ÌÑÅÔÓÑ ×ÅÒÎÙÍ ËÏÎÔÅËÓÔÏÍ\n"
++msgstr "%s не является верным контекстом\n"
+ 
+ #: ../newrole/newrole.c:1016
+ #, c-format
+ msgid "Unable to allocate memory for new_context"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ×ÙÄÅÌÉÔØ ÐÁÍÑÔØ ÄÌÑ new_context"
++msgstr "Невозможно выделить память для new_context"
+ 
+ #: ../newrole/newrole.c:1042
+ #, c-format
+ msgid "Unable to obtain empty signal set\n"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÐÏÌÕÞÉÔØ ÎÁÂÏÒ ÐÕÓÔÙÈ ÓÉÇÎÁÌÏ×\n"
++msgstr "Невозможно получить набор пустых сигналов\n"
+ 
+ #: ../newrole/newrole.c:1050
+ #, c-format
+ msgid "Unable to set SIGHUP handler\n"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÐÏÌÕÞÉÔØ ÏÂÒÁÂÏÔÞÉË SIGHUP\n"
++msgstr "Невозможно получить обработчик SIGHUP\n"
+ 
+ #: ../newrole/newrole.c:1116
+ #, c-format
+ msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
+-msgstr "éÚ×ÉÎÉÔÅ. newrole ÍÏÖÅÔ ÂÙÔØ ÉÓÐÏÌØÚÏ×ÁÎÁ ÔÏÌØËÏ ÄÌÑ ÑÄÒÁ Ó SELinux.\n"
++msgstr "Извините. newrole может быть использована только для ядра с SELinux.\n"
+ 
+ #: ../newrole/newrole.c:1133
+ #, c-format
+ msgid "failed to get old_context.\n"
+-msgstr "ÓÂÏÊ ÐÏÌÕÞÅÎÉÑ ÓÔÁÒÏÇÏ_ËÏÎÔÅËÓÔÁ.\n"
++msgstr "сбой получения старого_контекста.\n"
  
-@@ -1131,7 +1162,7 @@
  #: ../newrole/newrole.c:1140
  #, c-format
  msgid "Warning!  Could not retrieve tty information.\n"
 -msgstr "÷ÎÉÍÁÎÉÅ!  îÅ ÕÄÁÅÔÓÑ ÐÏÌÕÞÉÔØ ÉÎÆÏÒÍÁÃÉÀ Ï tty.\n"
-+msgstr "÷ÎÉÍÁÎÉÅ!  îÅ ÕÄÁÌÏÓØ ÐÏÌÕÞÉÔØ ÉÎÆÏÒÍÁÃÉÀ Ï tty.\n"
++msgstr "Внимание!  Не удалось получить информацию о tty.\n"
  
  #: ../newrole/newrole.c:1161
  #, c-format
-@@ -1191,7 +1222,7 @@
+ msgid "error on reading PAM service configuration.\n"
+-msgstr "ÏÛÉÂËÁ ÞÔÅÎÉÑ ËÏÎÆÉÇÕÒÁÃÉÉ ÓÌÕÖÂÙ PAM.\n"
++msgstr "ошибка чтения конфигурации службы PAM.\n"
+ 
+ #: ../newrole/newrole.c:1196
+ #, c-format
+ msgid "newrole: incorrect password for %s\n"
+-msgstr "newrole: ÎÅ×ÅÒÎÙÊ ÐÁÒÏÌØ %s\n"
++msgstr "newrole: неверный пароль %s\n"
+ 
+ #: ../newrole/newrole.c:1223
+ #, c-format
+ msgid "newrole: failure forking: %s"
+-msgstr "newrole: ÓÂÏÊ ×ÙÐÏÌÎÅÎÉÑ fork: %s"
++msgstr "newrole: сбой выполнения fork: %s"
+ 
+ #: ../newrole/newrole.c:1226 ../newrole/newrole.c:1249
+ #, c-format
+ msgid "Unable to restore tty label...\n"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ×ÏÓÓÔÁÎÏ×ÉÔØ ÍÅÔËÕ tty...\n"
++msgstr "Невозможно восстановить метку tty...\n"
+ 
+ #: ../newrole/newrole.c:1228 ../newrole/newrole.c:1255
+ #, c-format
+ msgid "Failed to close tty properly\n"
+-msgstr "ïÛÉÂËÁ ËÏÒÒÅËÔÎÏÇÏ ÚÁËÒÙÔÉÑ tty\n"
++msgstr "Ошибка корректного закрытия tty\n"
+ 
+ #: ../newrole/newrole.c:1287
+ #, c-format
+ msgid "Could not close descriptors.\n"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÚÁËÒÙÔØ ÄÅÓËÒÉÐÔÏÒÙ.\n"
++msgstr "Невозможно закрыть дескрипторы.\n"
+ 
+ #: ../newrole/newrole.c:1314
+ #, c-format
+ msgid "Error allocating shell's argv0.\n"
+-msgstr "ïÛÉÂËÁ ×ÙÄÅÌÅÎÉÑ argv0 ÏÂÏÌÏÞËÉ.\n"
++msgstr "Ошибка выделения argv0 оболочки.\n"
+ 
+ #: ../newrole/newrole.c:1346
+ #, c-format
+ msgid "Unable to restore the environment, aborting\n"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ×ÏÓÓÔÁÎÏ×ÉÔØ ÏËÒÕÖÅÎÉÅ, Á×ÁÒÉÊÎÏÅ ÚÁ×ÅÒÛÅÎÉÅ\n"
++msgstr "Невозможно восстановить окружение, аварийное завершение\n"
+ 
+ #: ../newrole/newrole.c:1357
+ msgid "failed to exec shell\n"
+-msgstr "ÓÂÏÊ ÚÁÐÕÓËÁ ÏÂÏÌÏÞËÉ\n"
++msgstr "сбой запуска оболочки\n"
+ 
+ #: ../load_policy/load_policy.c:22
+ #, c-format
+ msgid "usage:  %s [-qi]\n"
+-msgstr "ÉÓÐÏÌØÚÏ×ÁÎÉÅ:  %s [-qi]\n"
++msgstr "использование:  %s [-qi]\n"
+ 
+ #: ../load_policy/load_policy.c:71
+ #, c-format
+ msgid "%s:  Policy is already loaded and initial load requested\n"
+-msgstr "%s:  ðÏÌÉÔÉËÁ ÕÖÅ ÚÁÇÒÕÖÅÎÁ, ÉÓÈÏÄÎÁÑ ÚÁÇÒÕÚËÁ ÚÁÐÒÏÛÅÎÁ\n"
++msgstr "%s:  Политика уже загружена, исходная загрузка запрошена\n"
+ 
+ #: ../load_policy/load_policy.c:80
  #, c-format
  msgid "%s:  Can't load policy and enforcing mode requested:  %s\n"
- msgstr ""
+-msgstr ""
 -"%s:  îÅ ÕÄÁÅÔÓÑ ÚÁÇÒÕÚÉÔØ ÚÁÐÒÏÛÅÎÎÕÀ ÐÏÌÉÔÉËÕ É ÒÅÖÉÍ ÐÒÉÎÕÖÄÅÎÉÑ:  %s\n"
-+"%s:  îÅ ÕÄÁÌÏÓØ ÚÁÇÒÕÚÉÔØ ÚÁÐÒÏÛÅÎÎÕÀ ÐÏÌÉÔÉËÕ É ÒÅÖÉÍ ÐÒÉÎÕÖÄÅÎÉÑ:  %s\n"
++msgstr "%s:  не удалось загрузить запрошенную политику и строгий режим:  %s\n"
  
  #: ../load_policy/load_policy.c:90
  #, c-format
-@@ -1282,1094 +1313,2248 @@
- msgid "Options Error %s "
- msgstr "ïÛÉÂËÁ ÐÁÒÁÍÅÔÒÏ× %s "
+ msgid "%s:  Can't load policy:  %s\n"
+-msgstr "%s:  îÅ×ÏÚÍÏÖÎÏ ÚÁÇÒÕÚÉÔØ ÐÏÌÉÔÉËÕ:  %s\n"
++msgstr "%s:  Невозможно загрузить политику:  %s\n"
+ 
+ #: ../scripts/chcat:92 ../scripts/chcat:169
+ msgid "Requires at least one category"
+-msgstr "ôÒÅÂÕÅÔÓÑ ËÁË ÍÉÎÉÍÕÍ ÏÄÎÁ ËÁÔÅÇÏÒÉÑ"
++msgstr "Требуется как минимум одна категория"
  
+ #: ../scripts/chcat:106 ../scripts/chcat:183
+ #, c-format
+ msgid "Can not modify sensitivity levels using '+' on %s"
+-msgstr "îÅÌØÚÑ ÉÚÍÅÎÉÔØ ÕÒÏ×ÅÎØ ÞÕ×ÓÔ×ÉÔÅÌØÎÏÓÔÉ ÉÓÐÏÌØÚÕÑ  '+' ÎÁ %s"
++msgstr "Нельзя изменить уровень чувствительности используя  '+' на %s"
+ 
+ #: ../scripts/chcat:110
+ #, c-format
+ msgid "%s is already in %s"
+-msgstr "%s ÕÖÅ × %s"
++msgstr "%s уже в %s"
+ 
+ #: ../scripts/chcat:188 ../scripts/chcat:198
+ #, c-format
+ msgid "%s is not in %s"
+-msgstr "%s ÎÅ × %s"
++msgstr "%s не в %s"
+ 
+ #: ../scripts/chcat:267 ../scripts/chcat:272
+ msgid "Can not combine +/- with other types of categories"
+-msgstr "îÅ×ÏÚÍÏÖÎÏ ÏÂßÅÄÉÎÉÔØ +/- Ó ÄÒÕÇÉÍÉ ÔÉÐÁÍÉ ËÁÔÅÇÏÒÉÊ"
++msgstr "Невозможно объединить +/- с другими типами категорий"
+ 
+ #: ../scripts/chcat:319
+ msgid "Can not have multiple sensitivities"
+-msgstr "îÅÌØÚÑ ÉÍÅÔØ ÎÅÓËÏÌØËÏ ÕÒÏ×ÎÅÊ ÞÕ×ÓÔ×ÉÔÅÌØÎÏÓÔÉ"
++msgstr "Нельзя иметь несколько уровней чувствительности"
+ 
+ #: ../scripts/chcat:325
+ #, c-format
+ msgid "Usage %s CATEGORY File ..."
+-msgstr "éÓÐÏÌØÚÏ×ÁÎÉÅ %s ëáôåçïòéñ æÁÊÌ ..."
++msgstr "Использование %s КАТЕГОРИЯ Файл ..."
+ 
+ #: ../scripts/chcat:326
+ #, c-format
+ msgid "Usage %s -l CATEGORY user ..."
+-msgstr "éÓÐÏÌØÚÏ×ÁÎÉÅ %s -l ëáôåçïòéñ ÐÏÌØÚÏ×ÁÔÅÌØ ..."
++msgstr "Использование %s -l КАТЕГОРИЯ пользователь ..."
+ 
+ #: ../scripts/chcat:327
+ #, c-format
+ msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
+-msgstr "éÓÐÏÌØÚÏ×ÁÎÉÅ %s [[+|-]ëáôåçïòéñ],...]q æÁÊÌ ..."
++msgstr "Использование %s [[+|-]КАТЕГОРИЯ],...]q Файл ..."
+ 
+ #: ../scripts/chcat:328
+ #, c-format
+ msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
+-msgstr "éÓÐÏÌØÚÏ×ÁÎÉÅ %s -l [[+|-]ëáôåçïòéñ],...]q ÐÏÌØÚÏ×ÁÔÅÌØ ..."
++msgstr "Использование %s -l [[+|-]КАТЕГОРИЯ],...]q пользователь ..."
+ 
+ #: ../scripts/chcat:329
+ #, c-format
+ msgid "Usage %s -d File ..."
+-msgstr "éÓÐÏÌØÚÏ×ÁÎÉÅ %s -d æÁÊÌ ..."
++msgstr "Использование %s -d Файл ..."
+ 
+ #: ../scripts/chcat:330
+ #, c-format
+ msgid "Usage %s -l -d user ..."
+-msgstr "éÓÐÏÌØÚÏ×ÁÎÉÅ %s -l -d ÐÏÌØÚÏ×ÁÔÅÌØ ..."
++msgstr "Использование %s -l -d пользователь ..."
+ 
+ #: ../scripts/chcat:331
+ #, c-format
+ msgid "Usage %s -L"
+-msgstr "éÓÐÏÌØÚÏ×ÁÎÉÅ %s -L"
++msgstr "Использование %s -L"
+ 
+ #: ../scripts/chcat:332
+ #, c-format
+ msgid "Usage %s -L -l user"
+-msgstr "éÓÐÏÌØÚÏ×ÁÎÉÅ %s -L -l ÐÏÌØÚÏ×ÁÔÅÌØ"
++msgstr "Использование %s -L -l пользователь"
+ 
+ #: ../scripts/chcat:333
+ msgid "Use -- to end option list.  For example"
+-msgstr "éÓÐÏÌØÚÕÊÔÅ -- ÞÔÏÂÙ ÕËÁÚÁÔØ ÚÁ×ÅÒÛÅÎÉÅ ÓÐÉÓËÁ ÐÁÒÁÍÅÔÒÏ×. îÁ ÐÒÉÍÅÒ"
++msgstr "Используйте -- чтобы указать завершение списка параметров. На пример"
+ 
+ #: ../scripts/chcat:334
+ msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+@@ -1280,1096 +1301,2221 @@
+ #: ../scripts/chcat:399
+ #, c-format
+ msgid "Options Error %s "
+-msgstr "ïÛÉÂËÁ ÐÁÒÁÍÅÔÒÏ× %s "
+-
 -#~ msgid ""
 -#~ "\n"
 -#~ "\n"
@@ -218734,11 +219918,30 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 -
 -#~ msgid "Memory Protection"
 -#~ msgstr "úÁÝÉÔÁ ðÁÍÑÔÉ"
--
++msgstr "Ошибка параметров %s "
+ 
 -#, fuzzy
 -#~ msgid "Mount"
 -#~ msgstr "íÏÎÔÉÒÏ×ÁÔØ"
--
++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917
++msgid "Boolean"
++msgstr "Переключатель"
++
++#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162
++msgid "all"
++msgstr "все"
++
++#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164
++#: ../gui/system-config-selinux.glade:1808
++#: ../gui/system-config-selinux.glade:2031
++#: ../gui/system-config-selinux.glade:2835
++msgid "Customized"
++msgstr "Произвольный"
++
++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122
++msgid "File Labeling"
++msgstr "Присвоение меток файлам"
+ 
 -#~ msgid "SSH"
 -#~ msgstr "SSH"
 -
@@ -218862,25 +220065,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 -
 -#~ msgid "Disable SELinux protection for Evolution"
 -#~ msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ Evolution ÏÔËÌÀÞÅÎÁ"
-+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917
-+msgid "Boolean"
-+msgstr "ðÅÒÅËÌÀÞÁÔÅÌØ"
-+
-+#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162
-+msgid "all"
-+msgstr "×ÓÅ"
-+
-+#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164
-+#: ../gui/system-config-selinux.glade:1808
-+#: ../gui/system-config-selinux.glade:2031
-+#: ../gui/system-config-selinux.glade:2835
-+msgid "Customized"
-+msgstr "ðÒÏÉÚ×ÏÌØÎÙÊ"
-+
-+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122
-+msgid "File Labeling"
-+msgstr "ðÒÉÓ×ÏÅÎÉÅ ÍÅÔÏË ÆÁÊÌÁÍ"
- 
+-
 -#~ msgid "Games"
 -#~ msgstr "éÇÒÙ"
 -
@@ -218895,140 +220080,215 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 -
 -#~ msgid "Disable SELinux protection for distccd daemon"
 -#~ msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ ÄÅÍÏÎÁ distccd ÏÔËÌÀÞÅÎÁ"
+-
+-#~ msgid "Disable SELinux protection for dmesg daemon"
+-#~ msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ ÄÅÍÏÎÁ dmesg ÏÔËÌÀÞÅÎÁ"
+-
+-#~ msgid "Disable SELinux protection for dnsmasq daemon"
+-#~ msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ ÄÅÍÏÎÁ dnsmasq ÏÔËÌÀÞÅÎÁ"
+-
+-#~ msgid "Disable SELinux protection for dovecot daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ dovecot ÏÔËÌÀÞÅÎÁ"
+-
+-#~ msgid "Disable SELinux protection for entropyd daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ entropyd ÏÔËÌÀÞÅÎÁ"
+-
+-#~ msgid "Disable SELinux protection for fetchmail"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ fetchmail ÏÔËÌÀÞÅÎÁ"
+-
+-#~ msgid "Disable SELinux protection for fingerd daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ fingerd ÏÔËÌÀÞÅÎÁ"
+-
+-#~ msgid "Disable SELinux protection for freshclam daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ freshclam ÏÔËÌÀÞÅÎÁ"
+-
+-#~ msgid "Disable SELinux protection for fsdaemon daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ fsdaemon ÏÔËÌÀÞÅÎÁ"
+-
+-#~ msgid "Disable SELinux protection for gpm daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ gpm ÏÔËÌÀÞÅÎÁ"
+-
+-#~ msgid "NFS"
+-#~ msgstr "NFS"
+-
+-#~ msgid "Disable SELinux protection for gss daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ gss ÏÔËÌÀÞÅÎÁ"
+-
+-#~ msgid "Disable SELinux protection for Hal daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ Hal ÏÔËÌÀÞÅÎÁ"
+-
+-#~ msgid "Compatibility"
+-#~ msgstr "óÏ×ÍÅÓÔÉÍÏÓÔØ"
+-
+-#~ msgid "Disable SELinux protection for hostname daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ hostname ÏÔËÌÀÞÅÎÁ"
+-
+-#~ msgid "Disable SELinux protection for hotplug daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ hotplug ÏÔËÌÀÞÅÎÁ"
+-
+-#~ msgid "Disable SELinux protection for howl daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ howl ÏÔËÌÀÞÅÎÁ"
+-
+-#~ msgid "Disable SELinux protection for cups hplip daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ cups hplip ÏÔËÌÀÞÅÎÁ"
+-
+-#~ msgid "Disable SELinux protection for httpd rotatelogs"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ httpd rotatelogs ÏÔËÌÀÞÅÎÁ"
+-
+-#~ msgid "HTTPD Service"
+-#~ msgstr "óÌÕÖÂÁ HTTPD"
+-
+-#~ msgid "Disable SELinux protection for http suexec"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ http suexec ÏÔËÌÀÞÅÎÁ"
+-
+-#~ msgid "Disable SELinux protection for hwclock daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ hwclock ÏÔËÌÀÞÅÎÁ"
+-
+-#~ msgid "Disable SELinux protection for i18n daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ i18n ÏÔËÌÀÞÅÎÁ"
+-
+-#~ msgid "Disable SELinux protection for imazesrv daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ imazesrv ÏÔËÌÀÞÅÎÁ"
+-
+-#~ msgid "Disable SELinux protection for inetd child daemons"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ inetd child ÏÔËÌÀÞÅÎÁ"
+-
+-#~ msgid "Disable SELinux protection for inetd daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ inetd ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/fcontextPage.py:74
 +msgid ""
 +"File\n"
 +"Specification"
 +msgstr ""
-+"ïÐÒÅÄÅÌÅÎÉÅ\n"
-+"ÆÁÊÌÏ×"
++"Определение\n"
++"файлов"
  
--#~ msgid "Disable SELinux protection for dmesg daemon"
--#~ msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ ÄÅÍÏÎÁ dmesg ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for innd daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ innd ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/fcontextPage.py:81
 +msgid ""
 +"Selinux\n"
 +"File Type"
 +msgstr ""
 +"SELinux\n"
-+"ôÉÐ æÁÊÌÁ"
++"Тип Файла"
  
--#~ msgid "Disable SELinux protection for dnsmasq daemon"
--#~ msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ ÄÅÍÏÎÁ dnsmasq ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for iptables daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ iptables ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/fcontextPage.py:88
 +msgid ""
 +"File\n"
 +"Type"
 +msgstr ""
-+"æÁÊÌ\n"
-+"ôÉÐ"
++"Файл\n"
++"Тип"
  
--#~ msgid "Disable SELinux protection for dovecot daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ dovecot ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for ircd daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ ircd ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309
 +msgid "User Mapping"
-+msgstr "óÏÐÏÓÔÁ×ÌÅÎÉÅ ÐÏÌØÚÏ×ÁÔÅÌÅÊ"
++msgstr "Сопоставление пользователей"
  
--#~ msgid "Disable SELinux protection for entropyd daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ entropyd ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for irqbalance daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ irqbalance ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/loginsPage.py:52
 +msgid ""
 +"Login\n"
 +"Name"
 +msgstr ""
-+"ìÏÇÉÎ\n"
-+"éÍÑ"
++"Логин\n"
++"Имя"
  
--#~ msgid "Disable SELinux protection for fetchmail"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ fetchmail ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for iscsi daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ iscsi ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50
 +msgid ""
 +"SELinux\n"
 +"User"
 +msgstr ""
 +"SELinux\n"
-+"ðÏÌØÚÏ×ÁÔÅÌØ"
++"Пользователь"
  
--#~ msgid "Disable SELinux protection for fingerd daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ fingerd ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for jabberd daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ jabberd ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55
 +msgid ""
 +"MLS/\n"
 +"MCS Range"
 +msgstr ""
-+"äÉÁÐÁÚÏÎ\n"
++"Диапазон\n"
 +"MLS/MCS"
  
--#~ msgid "Disable SELinux protection for freshclam daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ freshclam ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Kerberos"
+-#~ msgstr "Kerberos"
 +#: ../gui/loginsPage.py:133
 +#, python-format
 +msgid "Login '%s' is required"
-+msgstr "ôÒÅÂÕÅÔÓÑ Á×ÔÏÒÉÚÁÃÉÑ '%s'"
++msgstr "Требуется авторизация «%s»"
  
--#~ msgid "Disable SELinux protection for fsdaemon daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ fsdaemon ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for kadmind daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ kadmind ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151
 +msgid "Policy Module"
-+msgstr "íÏÄÕÌØ ÐÏÌÉÔÉËÉ"
++msgstr "Модуль политики"
  
--#~ msgid "Disable SELinux protection for gpm daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ gpm ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for klogd daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ klogd ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/modulesPage.py:57
 +msgid "Module Name"
-+msgstr "éÍÑ ÍÏÄÕÌÑ"
++msgstr "Имя модуля"
  
--#~ msgid "NFS"
--#~ msgstr "NFS"
+-#~ msgid "Disable SELinux protection for krb5kdc daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ krb5kdc ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/modulesPage.py:62
 +msgid "Version"
-+msgstr "÷ÅÒÓÉÑ"
++msgstr "Версия"
  
--#~ msgid "Disable SELinux protection for gss daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ gss ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for ktalk daemons"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ ktalk ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/modulesPage.py:134
 +msgid "Disable Audit"
-+msgstr "÷ÙËÌÀÞÉÔØ ÁÕÄÉÔ"
++msgstr "Выключить аудит"
  
--#~ msgid "Disable SELinux protection for Hal daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ Hal ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for kudzu daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ kudzu ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060
 +msgid "Enable Audit"
-+msgstr "÷ËÌÀÞÉÔØ ÁÕÄÉÔ"
++msgstr "Включить аудит"
  
--#~ msgid "Compatibility"
--#~ msgstr "óÏ×ÍÅÓÔÉÍÏÓÔØ"
+-#~ msgid "Disable SELinux protection for locate daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ locate ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/modulesPage.py:162
 +msgid "Load Policy Module"
-+msgstr "úÁÇÒÕÚÉÔØ ÍÏÄÕÌØ ÐÏÌÉÔÉËÉ"
++msgstr "Загрузить модуль политики"
  
--#~ msgid "Disable SELinux protection for hostname daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ hostname ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for lpd daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ lpd ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:79
 +msgid "Polgen"
 +msgstr "Polgen"
  
--#~ msgid "Disable SELinux protection for hotplug daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ hotplug ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for lrrd daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ lrrd ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:80
 +msgid "Red Hat 2007"
 +msgstr "Red Hat 2007"
  
--#~ msgid "Disable SELinux protection for howl daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ howl ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for lvm daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ lvm ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:81
 +msgid "GPL"
 +msgstr "GPL"
  
--#~ msgid "Disable SELinux protection for cups hplip daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ cups hplip ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for mailman"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ mailman ÏÔËÌÀÞÅÎÁ"
 +#. TRANSLATORS: Replace this string with your names, one name per line.
 +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17
 +msgid "translator-credits"
-+msgstr "ÐÅÒÅ×ÏÄ"
++msgstr "перевод"
  
--#~ msgid "Disable SELinux protection for httpd rotatelogs"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ httpd rotatelogs ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for mdadm daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ mdadm ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:125
 +msgid ""
 +"This tool can be used to generate a policy framework, to confine "
@@ -219040,473 +220300,440 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +"File context file (fc)\n"
 +"Shell script (sh) - used to compile and install the policy. "
 +msgstr ""
-+"ó ÐÏÍÏÝØÀ ÜÔÏÊ ÕÔÉÌÉÔÙ ÍÏÖÎÏ ÇÅÎÅÒÉÒÏ×ÁÔØ ÉÎÆÒÁÓÔÒÕËÔÕÒÕ ÐÏÌÉÔÉËÉ, "
-+"ÏÇÒÁÎÉÞÉÔØ ÒÁÂÏÔÕ ÐÒÉÌÏÖÅÎÉÊ É ÐÏÌØÚÏ×ÁÔÅÌÅÊ Ó ÐÏÍÏÝØÀ SELinux.\n"
++"С помощью этой утилиты можно генерировать инфраструктуру политики, "
++"ограничить работу приложений и пользователей с помощью SELinux.\n"
 +"\n"
-+"õÔÉÌÉÔÁ ÇÅÎÅÒÉÒÕÅÔ:\n"
-+"æÁÊÌ ÐÒÉÎÕÖÄÅÎÉÑ ÔÉÐÁ (te)\n"
-+"æÁÊÌ ÉÎÔÅÒÆÅÊÓÁ (if)\n"
-+"æÁÊÌ ËÏÎÔÅËÓÔÁ (fc)\n"
-+"óÃÅÎÁÒÉÊ ÏÂÏÌÏÞËÉ (sh) ÄÌÑ ËÏÍÐÉÌÑÃÉÉ É ÕÓÔÁÎÏ×ËÉ ÐÏÌÉÔÉËÉ."
++"Утилита генерирует:\n"
++"Файл принуждения типа (te)\n"
++"Файл интерфейса (if)\n"
++"Файл контекста (fc)\n"
++"Сценарий оболочки (sh) для компиляции и установки политики."
 +
 +#: ../gui/polgen.glade:165
 +msgid "Select type of the application/user role to be confined"
-+msgstr "÷ÙÂÅÒÉÔÅ ÔÉÐ ÒÏÌÉ ÐÒÉÌÏÖÅÎÉÑ/ ÐÏÌØÚÏ×ÁÔÅÌÑ ÄÌÑ ÐÒÉÍÅÎÅÎÉÑ ÏÇÒÁÎÉÞÅÎÉÊ"
++msgstr "Выберите тип роли приложения/ пользователя для применения ограничений"
 +
 +#: ../gui/polgen.glade:196
 +msgid "<b>Applications</b>"
-+msgstr "<b>ðÒÉÌÏÖÅÎÉÑ</b>"
++msgstr "<b>Приложения</b>"
  
--#~ msgid "HTTPD Service"
--#~ msgstr "óÌÕÖÂÁ HTTPD"
+-#~ msgid "Disable SELinux protection for monopd daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ monopd ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278
 +msgid ""
 +"Standard Init Daemon are daemons started on boot via init scripts.  Usually "
 +"requires a script in /etc/rc.d/init.d"
 +msgstr ""
-+"óÔÁÎÄÁÒÔÎÙÅ ÄÅÍÏÎÙ ÉÎÉÃÉÁÌÉÚÁÃÉÉ ÚÁÐÕÓËÁÀÔÓÑ ÐÒÉ ÚÁÇÒÕÚËÅ Ó ÐÏÍÏÝØÀ "
-+"ÓÃÅÎÁÒÉÅ× init, ËÏÔÏÒÙÅ ÏÂÙÞÎÏ ÒÁÓÐÏÌÏÖÅÎÙ × /etc/rc.d/init.d"
++"Стандартные службы инициализации запускаются при загрузке с помощью "
++"сценариев init, которые обычно расположены в /etc/rc.d/init.d"
  
--#~ msgid "Disable SELinux protection for http suexec"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ http suexec ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for mrtg daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ mrtg ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:260
 +msgid "Standard Init Daemon"
-+msgstr "óÔÁÎÄÁÒÔÎÙÊ Init äÅÍÏÎ"
++msgstr "Стандартная служба Init"
 +
 +#: ../gui/polgen.glade:280
 +msgid "DBUS System Daemon"
-+msgstr "óÉÓÔÅÍÎÙÊ ÄÅÍÏÎ DBUS"
++msgstr "Системная служба DBUS"
 +
 +#: ../gui/polgen.glade:299
 +msgid "Internet Services Daemon are daemons started by xinetd"
-+msgstr "initd ÚÁÐÕÓËÁÅÔÓÑ ÄÅÍÏÎÏÍ xinetd"
++msgstr "initd запускается службой xinetd"
 +
 +#: ../gui/polgen.glade:301
 +msgid "Internet Services Daemon (inetd)"
-+msgstr "äÅÍÏÎ éÎÔÅÒÎÅÔ-ÓÌÕÖ (inetd)"
- 
--#~ msgid "Disable SELinux protection for hwclock daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ hwclock ÏÔËÌÀÞÅÎÁ"
++msgstr "Диспетчер Интернет-служб (inetd)"
++
 +#: ../gui/polgen.glade:320
-+msgid ""
-+"Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
-+msgstr "÷ÅÂ-ÐÒÉÌÏÖÅÎÉÑ/ ÓÃÅÎÁÒÉÉ CGI, ÚÁÐÕÓËÁÅÍÙÅ ×ÅÂ-ÓÅÒ×ÅÒÏÍ Apache"
- 
--#~ msgid "Disable SELinux protection for i18n daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ i18n ÏÔËÌÀÞÅÎÁ"
++msgid "Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
++msgstr "Веб-приложения/ сценарии CGI, запускаемые веб-сервером Apache"
++
 +#: ../gui/polgen.glade:322
 +msgid "Web Application/Script (CGI)"
-+msgstr "÷ÅÂ-ÐÒÉÌÏÖÅÎÉÅ/ ÓÃÅÎÁÒÉÊ (CGI)"
++msgstr "Веб-приложение/ сценарий (CGI)"
  
--#~ msgid "Disable SELinux protection for imazesrv daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ imazesrv ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for mysqld daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ mysqld ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:341
 +msgid ""
 +"User Application are any application that you would like to confine that is "
 +"started by a user"
 +msgstr ""
-+"ðÏÌØÚÏ×ÁÔÅÌØÓËÏÅ ÐÒÉÌÏÖÅÎÉÅ -- ÌÀÂÏÅ ÐÒÉÌÏÖÅÎÉÅ, ÚÁÐÕÝÅÎÎÏÅ ÐÏÌØÚÏ×ÁÔÅÌÅÍ, Ë "
-+"ËÏÔÏÒÏÍÕ ×Ù ÈÏÔÉÔÅ ÐÒÉÍÅÎÉÔØ ÏÇÒÁÎÉÞÅÎÉÑ."
++"Пользовательское приложение -- любое приложение, запущенное пользователем, к "
++"которому вы хотите применить ограничения."
  
--#~ msgid "Disable SELinux protection for inetd child daemons"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ inetd child ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for nagios daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ nagios ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:343
 +msgid "User Application"
-+msgstr "ðÏÌØÚÏ×ÁÔÅÌØÓËÏÅ ÐÒÉÌÏÖÅÎÉÅ"
++msgstr "Пользовательское приложение"
 +
 +#: ../gui/polgen.glade:389
 +msgid "<b>Login Users</b>"
-+msgstr "<b>úÁÒÅÇÉÓÔÒÉÒÏ×ÁÎÎÙÅ ÐÏÌØÚÏ×ÁÔÅÌÉ</b>"
++msgstr "<b>Зарегистрированные пользователи</b>"
 +
 +#: ../gui/polgen.glade:451
 +msgid "Modify an existing login user record."
-+msgstr "éÚÍÅÎÉÔØ ÓÕÝÅÓÔ×ÕÀÝÕÀ ÚÁÐÉÓØ Á×ÔÏÒÉÚÁÃÉÉ ÐÏÌØÚÏ×ÁÔÅÌÑ."
++msgstr "Изменить существующую запись авторизации пользователя."
 +
 +#: ../gui/polgen.glade:453
 +msgid "Existing User Roles"
-+msgstr "óÕÝÅÓÔ×ÕÀÝÉÅ ÒÏÌÉ ÐÏÌØÚÏ×ÁÔÅÌÅÊ"
++msgstr "Существующие роли пользователей"
  
--#~ msgid "Disable SELinux protection for inetd daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ inetd ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Name Service"
+-#~ msgstr "óÌÕÖÂÁ éÍÅÎ"
 +#: ../gui/polgen.glade:472
 +msgid ""
 +"This user will login to a machine only via a terminal or remote login.  By "
 +"default this user will have  no setuid, no networking, no su, no sudo."
 +msgstr ""
-+"ðÏÌØÚÏ×ÁÔÅÌØ ÓÍÏÖÅÔ Á×ÔÏÒÉÚÏ×ÁÔØÓÑ ÔÏÌØËÏ ÕÄÁÌÅÎÎÏ ÉÌÉ × ÔÅÒÍÉÎÁÌÅ. "
-+"éÚÎÁÞÁÌØÎÏ ÄÌÑ ÐÏÌØÚÏ×ÁÔÅÌÑ ÎÅ ÎÁÓÔÒÏÅÎÙ setuid, sudo, su É ÓÅÔÅ×ÏÅ "
-+"ÏËÒÕÖÅÎÉÅ."
++"Пользователь сможет авторизоваться только удаленно или в терминале. "
++"Изначально для пользователя не настроены setuid, sudo, su и сетевое "
++"окружение."
 +
 +#: ../gui/polgen.glade:474
 +msgid "Minimal Terminal User Role"
-+msgstr "íÉÎÉÍÁÌØÎÁÑ ÒÏÌØ ÐÏÌØÚÏ×ÁÔÅÌÑ ÔÅÒÍÉÎÁÌÁ"
++msgstr "Минимальная роль пользователя терминала"
  
--#~ msgid "Disable SELinux protection for innd daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ innd ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for named daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ named ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:493
 +msgid ""
 +"This user can login to a machine via X or terminal.  By default this user "
 +"will have no setuid, no networking, no sudo, no su"
 +msgstr ""
-+"üÔÏÔ ÐÏÌØÚÏ×ÁÔÅÌØ ÍÏÖÅÔ Á×ÔÏÒÉÚÏ×ÁÔØÓÑ Ó ÐÏÍÏÝØÀ X ÉÌÉ ÔÅÒÍÉÎÁÌÁ. éÚÎÁÞÁÌØÎÏ "
-+"ÄÌÑ ÐÏÌØÚÏ×ÁÔÅÌÑ ÎÅ ÎÁÓÔÒÏÅÎÙ setuid, sudo, su É ÓÅÔÅ×ÏÅ ÏËÒÕÖÅÎÉÅ."
++"Этот пользователь может авторизоваться с помощью X или терминала. Изначально "
++"для пользователя не настроены setuid, sudo, su и сетевое окружение."
  
--#~ msgid "Disable SELinux protection for iptables daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ iptables ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for nessusd daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ nessusd ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:495
 +msgid "Minimal X Windows User Role"
-+msgstr "íÉÎÉÍÁÌØÎÁÑ ÒÏÌØ ÐÏÌØÚÏ×ÁÔÅÌÑ X Window"
++msgstr "Минимальная роль пользователя X Window"
  
--#~ msgid "Disable SELinux protection for ircd daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ ircd ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for NetworkManager"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ NetworkManager ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:514
 +msgid ""
 +"User with full networking, no setuid applications without transition, no "
 +"sudo, no su."
 +msgstr ""
-+"ðÏÌØÚÏ×ÁÔÅÌØ Ó ÐÏÌÎÏÓÔØÀ ÎÁÓÔÒÏÅÎÎÙÍ ÓÅÔÅ×ÙÍ ÏËÒÕÖÅÎÉÅÍ, ÐÒÉÌÏÖÅÎÉÑ ÂÅÚ "
-+"setuid, ÂÅÚ su, ÂÅÚ sudo."
++"Пользователь с полностью настроенным сетевым окружением, приложения без "
++"setuid, без su, без sudo."
  
--#~ msgid "Disable SELinux protection for irqbalance daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ irqbalance ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for nfsd daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ nfsd ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:516
 +msgid "User Role"
-+msgstr "òÏÌØ ÐÏÌØÚÏ×ÁÔÅÌÑ"
++msgstr "Роль пользователя"
  
--#~ msgid "Disable SELinux protection for iscsi daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ iscsi ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Samba"
+-#~ msgstr "Samba"
 +#: ../gui/polgen.glade:535
 +msgid ""
 +"User with full networking, no setuid applications without transition, no su, "
 +"can sudo to Root Administration Roles"
 +msgstr ""
-+"ðÏÌØÚÏ×ÁÔÅÌØ Ó ÐÏÌÎÏÓÔØÀ ÎÁÓÔÒÏÅÎÎÙÍ ÓÅÔÅ×ÙÍ ÏËÒÕÖÅÎÉÅÍ, ÐÒÉÌÏÖÅÎÉÑ ÂÅÚ "
-+"setuid, ÂÅÚ su ÍÏÇÕÔ ×ÙÐÏÌÎÑÔØ ÄÏÓÔÕÐ sudo Ë ÒÏÌÑÍ ÁÄÍÉÎÉÓÔÒÉÒÏ×ÁÎÉÑ root."
++"Пользователь с полностью настроенным сетевым окружением, приложения без "
++"setuid, без su могут выполнять доступ sudo к ролям администрирования root."
  
--#~ msgid "Disable SELinux protection for jabberd daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ jabberd ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for nmbd daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ nmbd ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:537
 +msgid "Admin User Role"
-+msgstr "òÏÌØ ÁÄÍÉÎÉÓÔÒÁÔÏÒÁ"
++msgstr "Роль администратора"
 +
 +#: ../gui/polgen.glade:583
 +msgid "<b>Root Users</b>"
-+msgstr "<b>ðÏÌØÚÏ×ÁÔÅÌÉ root</b>"
++msgstr "<b>Пользователи root</b>"
  
--#~ msgid "Kerberos"
--#~ msgstr "Kerberos"
+-#~ msgid "Disable SELinux protection for nrpe daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ nrpe ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:645
 +msgid ""
 +"Select Root Administrator User Role, if this user will be used to administer "
 +"the machine while running as root.  This user will not be able to login to "
 +"the system directly."
 +msgstr ""
-+"÷ÙÂÅÒÉÔÅ ÒÏÌØ ÁÄÍÉÎÉÓÔÒÁÔÏÒÁ root, ÅÓÌÉ ÜÔÏÔ ÐÏÌØÚÏ×ÁÔÅÌØ ÔÁËÖÅ "
-+"ÁÄÍÉÎÉÓÔÒÉÒÕÅÔ ÓÉÓÔÅÍÕ × ÒÅÖÉÍÅ root. ðÒÉ ÜÔÏÍ ÐÏÌØÚÏ×ÁÔÅÌØ ÎÅ ÓÍÏÖÅÔ "
-+"Á×ÔÏÒÉÚÏ×ÁÔØÓÑ × ÓÉÓÔÅÍÅ ÎÁÐÒÑÍÕÀ."
++"Выберите роль администратора root, если этот пользователь также "
++"администрирует систему в режиме root. При этом пользователь не сможет "
++"авторизоваться в системе напрямую."
 +
 +#: ../gui/polgen.glade:647
 +msgid "Root Admin User Role"
-+msgstr "òÏÌØ ÁÄÍÉÎÉÓÔÒÁÔÏÒÁ root"
- 
--#~ msgid "Disable SELinux protection for kadmind daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ kadmind ÏÔËÌÀÞÅÎÁ"
++msgstr "Роль администратора root"
++
 +#: ../gui/polgen.glade:732
 +msgid "Enter name of application or user role to be confined"
-+msgstr ""
-+"÷×ÅÄÉÔÅ ÉÍÑ ÒÏÌÉ ÐÒÉÌÏÖÅÎÉÑ ÉÌÉ ÐÏÌØÚÏ×ÁÔÅÌÑ ÄÌÑ ÐÒÉÍÅÎÅÎÉÑ ÏÇÒÁÎÉÞÅÎÉÊ"
- 
--#~ msgid "Disable SELinux protection for klogd daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ klogd ÏÔËÌÀÞÅÎÁ"
++msgstr "Введите имя роли приложения или пользователя для применения ограничений"
++
 +#: ../gui/polgen.glade:753 ../gui/polgengui.py:167
 +msgid "Name"
-+msgstr "éÍÑ"
++msgstr "Имя"
  
--#~ msgid "Disable SELinux protection for krb5kdc daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ krb5kdc ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for nscd daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ nscd ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:781
 +msgid "Enter complete path for executable to be confined."
 +msgstr ""
-+"õËÁÖÉÔÅ ÐÏÌÎÙÊ ÐÕÔØ Ë ÉÓÐÏÌÎÑÅÍÏÍÕ ËÏÍÐÏÎÅÎÔÕ, Ë ËÏÔÏÒÏÍÕ ÂÕÄÕÔ ÐÒÉÍÅÎÅÎÙ "
-+"ÏÇÒÁÎÉÞÅÎÉÑ"
++"Укажите полный путь к исполняемому компоненту, к которому будут применены "
++"ограничения"
  
--#~ msgid "Disable SELinux protection for ktalk daemons"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ ktalk ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for nsd daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ nsd ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:804 ../gui/polgen.glade:924 ../gui/polgen.glade:2927
 +msgid "..."
 +msgstr "..."
- 
--#~ msgid "Disable SELinux protection for kudzu daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ kudzu ÏÔËÌÀÞÅÎÁ"
++
 +#: ../gui/polgen.glade:823
 +msgid "Enter unique name for the confined application or user role."
-+msgstr ""
-+"÷×ÅÄÉÔÅ ÕÎÉËÁÌØÎÏÅ ÉÍÑ ÄÌÑ ÏÇÒÁÎÉÞÉ×ÁÅÍÏÊ ÒÏÌÉ ÐÒÉÌÏÖÅÎÉÑ/ ÐÏÌØÚÏ×ÁÔÅÌÑ."
- 
--#~ msgid "Disable SELinux protection for locate daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ locate ÏÔËÌÀÞÅÎÁ"
++msgstr "Введите уникальное имя для ограничиваемой роли приложения/ пользователя."
++
 +#: ../gui/polgen.glade:845
 +msgid "Executable"
-+msgstr "éÓÐÏÌÎÑÅÍÙÊ ËÏÍÐÏÎÅÎÔ"
- 
--#~ msgid "Disable SELinux protection for lpd daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ lpd ÏÔËÌÀÞÅÎÁ"
++msgstr "Исполняемый компонент"
++
 +#: ../gui/polgen.glade:873
 +msgid "Init script"
-+msgstr "óÃÅÎÁÒÉÊ init"
++msgstr "Сценарий init"
  
--#~ msgid "Disable SELinux protection for lrrd daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ lrrd ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for ntpd daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ ntpd ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:901
-+msgid ""
-+"Enter complete path to init script used to start the confined application."
++msgid "Enter complete path to init script used to start the confined application."
 +msgstr ""
-+"õËÁÖÉÔÅ ÐÏÌÎÙÊ ÐÕÔØ Ë ÓÃÅÎÁÒÉÀ init, ÉÓÐÏÌØÚÕÅÍÏÍÕ ÄÌÑ ÚÁÐÕÓËÁ "
-+"ÏÇÒÁÎÉÞÉ×ÁÅÍÏÇÏ ÐÒÉÌÏÖÅÎÉÑ."
++"Укажите полный путь к сценарию init, используемому для запуска "
++"ограничиваемого приложения."
  
--#~ msgid "Disable SELinux protection for lvm daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ lvm ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for oddjob"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ oddjob ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:981
 +msgid "Select user roles that you want to customize"
-+msgstr "÷ÙÂÅÒÉÔÅ ÒÏÌÉ ÐÏÌØÚÏ×ÁÔÅÌÅÊ, ËÏÔÏÒÙÅ ×Ù ÈÏÔÉÔÅ ÍÏÄÉÆÉÃÉÒÏ×ÁÔØ"
- 
--#~ msgid "Disable SELinux protection for mailman"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ mailman ÏÔËÌÀÞÅÎÁ"
++msgstr "Выберите роли пользователей, которые вы хотите модифицировать"
++
 +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150
 +msgid "Select the user roles that will transiton to this applications domains."
-+msgstr ""
-+"÷ÙÂÅÒÉÔÅ ÒÏÌÉ ÐÏÌØÚÏ×ÁÔÅÌÅÊ, ËÏÔÏÒÙÅ ÓÌÅÄÕÅÔ ÐÅÒÅÎÅÓÔÉ × ÄÏÍÅÎÙ ÐÒÉÌÏÖÅÎÉÊ."
- 
--#~ msgid "Disable SELinux protection for mdadm daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ mdadm ÏÔËÌÀÞÅÎÁ"
++msgstr "Выберите роли пользователей, которые следует перенести в домены приложений."
++
 +#: ../gui/polgen.glade:1055
 +msgid "Select additional domains to which this user role will transition"
-+msgstr ""
-+"÷ÙÂÅÒÉÔÅ ÄÏÐÏÌÎÉÔÅÌØÎÙÅ ÄÏÍÅÎÙ, × ËÏÔÏÒÙÈ ÄÏÌÖÎÁ ÐÒÉÓÕÔÓÔ×Ï×ÁÔØ ÜÔÁ ÒÏÌØ"
++msgstr "Выберите дополнительные домены, в которых должна присутствовать эта роль"
  
--#~ msgid "Disable SELinux protection for monopd daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ monopd ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for oddjob_mkhomedir"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ oddjob_mkhomedir ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:1076
 +msgid ""
 +"Select the applications domains that you would like this user role to "
 +"transition to."
 +msgstr ""
-+"÷ÙÂÅÒÉÔÅ ÄÏÍÅÎÙ ÐÒÉÌÏÖÅÎÉÊ, ÎÁ ËÏÔÏÒÙÅ ÓÌÅÄÕÅÔ ÐÅÒÅÎÅÓÔÉ ÜÔÕ ÒÏÌØ "
-+"ÐÏÌØÚÏ×ÁÔÅÌÑ."
++"Выберите домены приложений, на которые следует перенести эту роль "
++"пользователя."
  
--#~ msgid "Disable SELinux protection for mrtg daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ mrtg ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for openvpn daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ openvpn ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:1129
 +msgid "Select user roles that will transition to this domain"
-+msgstr ""
-+"÷ÙÂÅÒÉÔÅ ÒÏÌÉ ÐÏÌØÚÏ×ÁÔÅÌÅÊ, ËÏÔÏÒÙÅ ÄÏÌÖÎÙ ÂÙÔØ ÐÅÒÅÎÅÓÅÎÙ × ÜÔÏÔ ÄÏÍÅÎ"
- 
--#~ msgid "Disable SELinux protection for mysqld daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ mysqld ÏÔËÌÀÞÅÎÁ"
++msgstr "Выберите роли пользователей, которые должны быть перенесены в этот домен"
++
 +#: ../gui/polgen.glade:1203
 +msgid "Select additional domains that this user role will administer"
-+msgstr ""
-+"÷ÙÂÅÒÉÔÅ ÄÏÐÏÌÎÉÔÅÌØÎÙÅ ÄÏÍÅÎÙ, ËÏÔÏÒÙÍÉ ÂÕÄÅÔ ÕÐÒÁ×ÌÑÔØ ÜÔÏÔ ÐÏÌØÚÏ×ÁÔÅÌØ"
- 
--#~ msgid "Disable SELinux protection for nagios daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ nagios ÏÔËÌÀÞÅÎÁ"
++msgstr "Выберите дополнительные домены, которыми будет управлять этот пользователь"
++
 +#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298
 +msgid "Select the domains that you would like this user administer."
-+msgstr "÷ÙÂÅÒÉÔÅ ÄÏÍÅÎÙ, ËÏÔÏÒÙÍÉ ÄÏÌÖÅÎ ÕÐÒÁ×ÌÑÔØ ÜÔÏÔ ÐÏÌØÚÏ×ÁÔÅÌØ."
++msgstr "Выберите домены, которыми должен управлять этот пользователь."
 +
 +#: ../gui/polgen.glade:1277
 +msgid "Select additional roles for this user"
-+msgstr "÷ÙÂÅÒÉÔÅ ÄÏÐÏÌÎÉÔÅÌØÎÙÅ ÒÏÌÉ ÄÌÑ ÜÔÏÇÏ ÐÏÌØÚÏ×ÁÔÅÌÑ"
++msgstr "Выберите дополнительные роли для этого пользователя"
  
--#~ msgid "Name Service"
--#~ msgstr "óÌÕÖÂÁ éÍÅÎ"
+-#~ msgid "Disable SELinux protection for pam daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ pam ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:1351
 +msgid "Enter network ports that application/user role listens to"
 +msgstr ""
-+"õËÁÖÉÔÅ ÓÅÔÅ×ÙÅ ÐÏÒÔÙ, ËÏÔÏÒÙÅ ÒÏÌØ ÐÒÉÌÏÖÅÎÉÑ/ ÐÏÌØÚÏ×ÁÔÅÌÑ ÂÕÄÅÔ "
-+"ÐÒÏÓÌÕÛÉ×ÁÔØ"
++"Укажите сетевые порты, которые роль приложения/ пользователя будет "
++"прослушивать"
  
--#~ msgid "Disable SELinux protection for named daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ named ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for pegasus"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ pegasus ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:1369 ../gui/polgen.glade:1852
 +msgid "<b>TCP Ports</b>"
-+msgstr "<b>TCP ðÏÒÔÙ</b>"
++msgstr "<b>Порты TCP</b>"
  
--#~ msgid "Disable SELinux protection for nessusd daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ nessusd ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for perdition daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ perdition ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657
 +msgid "Allows confined application/user role to bind to any udp port"
 +msgstr ""
-+"òÁÚÒÅÛÁÅÔ ÓÏÐÏÓÔÁ×ÌÅÎÉÅ ÏÇÒÁÎÉÞÉ×ÁÅÍÙÈ ÐÒÉÌÏÖÅÎÉÊ/ ÐÏÌØÚÏ×ÁÔÅÌÅÊ ÌÀÂÏÍÕ "
-+"ÐÏÒÔÕ UDP"
++"Разрешает сопоставление ограничиваемых приложений/ пользователей любому "
++"порту UDP"
  
--#~ msgid "Disable SELinux protection for NetworkManager"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ NetworkManager ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for portmap daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ portmap ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915
 +#: ../gui/polgen.glade:2068
 +msgid "All"
-+msgstr "÷ÓÅ"
++msgstr "Все"
  
--#~ msgid "Disable SELinux protection for nfsd daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ nfsd ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for portslave daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ portslave ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677
 +msgid ""
-+"Allow application/user role to call bindresvport with 0. Binding to port "
-+"600-1024"
++"Allow application/user role to call bindresvport with 0. Binding to port 600-"
++"1024"
 +msgstr ""
-+"òÁÚÒÅÛÉÔØ ÐÒÉÌÏÖÅÎÉÀ/ ÐÏÌØÚÏ×ÁÔÅÌÀ ÏÓÕÝÅÓÔ×ÌÑÔØ ×ÙÚÏ× bindresvport Ó 0. "
-+"éÓÐÏÌØÚÕÅÔÓÑ ÐÏÒÔ 600-1024"
++"Разрешить приложению/ пользователю осуществлять вызов bindresvport с 0. "
++"Используется порт 600-1024"
  
--#~ msgid "Samba"
--#~ msgstr "Samba"
+-#~ msgid "Disable SELinux protection for postfix"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ postfix ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679
 +msgid "600-1024"
 +msgstr "600-1024"
  
--#~ msgid "Disable SELinux protection for nmbd daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ nmbd ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for postgresql daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ postgresql ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
 +"application/user role binds to. Example: 612, 650-660"
 +msgstr ""
-+"÷×ÅÄÉÔÅ ÓÐÉÓÏË UDP-ÐÏÒÔÏ× ÉÌÉ ÄÉÁÐÁÚÏÎÏ× ÐÏÒÔÏ×, ÒÁÚÄÅÌÅÎÎÙÈ ÚÁÐÑÔÏÊ, ÄÌÑ "
-+"ËÏÔÏÒÙÈ ÂÕÄÅÔ ×ÙÐÏÌÎÅÎÏ ÓÏÐÏÓÔÁ×ÌÅÎÉÅ. ðÒÉÍÅÒ: 612, 650-660"
++"Введите список UDP-портов или диапазонов портов, разделенных запятой, для "
++"которых будет выполнено сопоставление. Пример: 612, 650-660"
  
--#~ msgid "Disable SELinux protection for nrpe daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ nrpe ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "pppd"
+-#~ msgstr "pppd"
 +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699
 +msgid "Unreserved Ports (>1024)"
-+msgstr "îÅÚÁÒÅÚÅÒ×ÉÒÏ×ÁÎÎÙÅ ðÏÒÔÙ (>1024)"
++msgstr "Незарезервированные порты (>1024)"
 +
 +#: ../gui/polgen.glade:1510 ../gui/polgen.glade:1730 ../gui/polgen.glade:1933
 +#: ../gui/polgen.glade:2086
 +msgid "Select Ports"
-+msgstr "÷ÙÂÅÒÉÔÅ ðÏÒÔÙ"
++msgstr "Выберите порты"
  
--#~ msgid "Disable SELinux protection for nscd daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ nscd ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for pptp"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ pptp ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755
 +msgid "Allows application/user role to bind to any udp ports > 1024"
 +msgstr ""
-+"òÁÚÒÅÛÉÔØ ÓÏÐÏÓÔÁ×ÌÅÎÉÅ ÐÒÉÌÏÖÅÎÉÊ/ ÐÏÌØÚÏ×ÁÔÅÌÅÊ ÌÀÂÙÍ ÐÏÒÔÁÍ UDP Ó "
-+"ÎÏÍÅÒÁÍÉ > 1024"
++"Разрешить сопоставление приложений/ пользователей любым портам UDP с "
++"номерами > 1024"
  
--#~ msgid "Disable SELinux protection for nsd daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ nsd ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for prelink daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ prelink ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005
 +msgid "<b>UDP Ports</b>"
-+msgstr "<b>UDP ðÏÒÔÙ</b>"
- 
--#~ msgid "Disable SELinux protection for ntpd daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ ntpd ÏÔËÌÀÞÅÎÁ"
++msgstr "<b>Порты UDP</b>"
++
 +#: ../gui/polgen.glade:1834
 +msgid "Enter network ports that application/user role connects to"
-+msgstr ""
-+"õËÁÖÉÔÅ ÓÅÔÅ×ÙÅ ÐÏÒÔÙ, Ë ËÏÔÏÒÙÍ ÐÏÄËÌÀÞÁÅÔÓÑ ÒÏÌØ ÐÒÉÌÏÖÅÎÉÑ/ ÐÏÌØÚÏ×ÁÔÅÌÑ"
++msgstr "Укажите сетевые порты, к которым подключается роль приложения/ пользователя"
  
--#~ msgid "Disable SELinux protection for oddjob"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ oddjob ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for privoxy daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ privoxy ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:1958
 +msgid ""
 +"Enter a comma separated list of tcp ports or ranges of ports that "
 +"application/user role connects to. Example: 612, 650-660"
 +msgstr ""
-+"÷×ÅÄÉÔÅ ÓÐÉÓÏË TCP-ÐÏÒÔÏ× ÉÌÉ ÄÉÁÐÁÚÏÎÏ× ÐÏÒÔÏ×, ÒÁÚÄÅÌÅÎÎÙÈ ÚÁÐÑÔÏÊ, Ë "
-+"ËÏÔÏÒÙÍ ÂÕÄÅÔ ÏÓÕÝÅÓÔ×ÌÑÔØÓÑ ÐÏÄËÌÀÞÅÎÉÅ. ðÒÉÍÅÒ: 612, 650-660"
++"Введите список TCP-портов или диапазонов портов, разделенных запятой, к "
++"которым будет осуществляться подключение. Пример: 612, 650-660"
  
--#~ msgid "Disable SELinux protection for oddjob_mkhomedir"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ oddjob_mkhomedir ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for ptal daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ ptal ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:2111
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
 +"application/user role connects to. Example: 612, 650-660"
 +msgstr ""
-+"÷×ÅÄÉÔÅ ÓÐÉÓÏË UDP-ÐÏÒÔÏ× ÉÌÉ ÄÉÁÐÁÚÏÎÏ× ÐÏÒÔÏ×, ÒÁÚÄÅÌÅÎÎÙÈ ÚÁÐÑÔÏÊ, Ë "
-+"ËÏÔÏÒÙÍ ÂÕÄÅÔ ÏÓÕÝÅÓÔ×ÌÑÔØÓÑ ÐÏÄËÌÀÞÅÎÉÅ. ðÒÉÍÅÒ: 612, 650-660"
++"Введите список UDP-портов или диапазонов портов, разделенных запятой, к "
++"которым будет осуществляться подключение. Пример: 612, 650-660"
  
--#~ msgid "Disable SELinux protection for openvpn daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ openvpn ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for pxe daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ pxe ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:2183
 +msgid "Select common application traits"
-+msgstr "÷ÙÂÒÁÔØ ÔÉÐÉÞÎÏÅ ÐÏ×ÅÄÅÎÉÅ ÐÒÉÌÏÖÅÎÉÑ"
++msgstr "Выбрать типичное поведение приложения"
 +
 +#: ../gui/polgen.glade:2202
 +msgid "Writes syslog messages\t"
-+msgstr "úÁÐÉÓÙ×ÁÅÔ ÓÏÏÂÝÅÎÉÑ syslog\t"
++msgstr "Записывает сообщения syslog\t"
 +
 +#: ../gui/polgen.glade:2221
 +msgid "Create/Manipulate temporary files in /tmp"
-+msgstr "óÏÚÄÁ×ÁÔØ É ÏÂÒÁÂÁÔÙ×ÁÔØ ×ÒÅÍÅÎÎÙÅ ÆÁÊÌÙ × ËÁÔÁÌÏÇÅ /tmp"
++msgstr "Создавать и обрабатывать временные файлы в каталоге /tmp"
 +
 +#: ../gui/polgen.glade:2240
 +msgid "Uses Pam for authentication"
-+msgstr "éÓÐÏÌØÚÕÅÔÓÑ Pam ÄÌÑ ÁÕÔÅÎÔÉÆÉËÁÃÉÉ"
++msgstr "Используется Pam для аутентификации"
 +
 +#: ../gui/polgen.glade:2259
 +msgid "Uses nsswitch or getpw* calls"
-+msgstr "éÓÐÏÌØÚÕÀÔÓÑ nsswitch ÉÌÉ getpw* ×ÙÚÏ×Ù"
++msgstr "Используются nsswitch или getpw* вызовы"
 +
 +#: ../gui/polgen.glade:2278
 +msgid "Uses dbus"
-+msgstr "éÓÐÏÌØÚÕÅÔÓÑ dbus"
++msgstr "Используется dbus"
 +
 +#: ../gui/polgen.glade:2297
 +msgid "Sends audit messages"
-+msgstr "ïÔÐÒÁ×ËÁ audit ÓÏÏÂÝÅÎÉÊ "
++msgstr "Отправка audit сообщений "
 +
 +#: ../gui/polgen.glade:2316
 +msgid "Interacts with the terminal"
-+msgstr "÷ÚÁÉÍÏÄÅÊÓÔ×ÕÅÔ Ó ÔÅÒÍÉÎÁÌÏÍ"
++msgstr "Взаимодействует с терминалом"
 +
 +#: ../gui/polgen.glade:2335
 +msgid "Sends email"
-+msgstr "ïÔÐÒÁ×ÌÑÅÔ ÓÏÏÂÝÅÎÉÅ ÐÏ ÜÌ.ÐÏÞÔÅ"
++msgstr "Отправляет сообщение по эл.почте"
 +
 +#: ../gui/polgen.glade:2391
 +msgid "Select files/directories that the application manages"
-+msgstr "÷ÙÂÅÒÉÔÅ ÆÁÊÌÙ É ËÁÔÁÌÏÇÉ, ËÏÔÏÒÙÍÉ ÂÕÄÅÔ ÕÐÒÁ×ÌÑÔØ ÐÒÉÌÏÖÅÎÉÅ"
++msgstr "Выберите файлы и каталоги, которыми будет управлять приложение"
  
--#~ msgid "Disable SELinux protection for pam daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ pam ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for pyzord"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ pyzord ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:2607
 +msgid ""
 +"Add Files/Directories that application will need to \"Write\" to. Pid Files, "
 +"Log Files, /var/lib Files ..."
 +msgstr ""
-+"äÏÂÁ×ÉÔØ ÆÁÊÌÙ É ËÁÔÁÌÏÇÉ, × ËÏÔÏÒÙÅ ÐÒÉÌÏÖÅÎÉÅ ÂÕÄÅÔ ÏÓÕÝÅÓÔ×ÌÑÔØ ÚÁÐÉÓØ. "
-+"æÁÊÌÙ PID, ÖÕÒÎÁÌÙ, /var/lib"
++"Добавить файлы и каталоги, в которые приложение будет осуществлять запись. "
++"Файлы PID, журналы, /var/lib"
  
--#~ msgid "Disable SELinux protection for pegasus"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ pegasus ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for quota daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ quota ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:2667
 +msgid "Select booleans that the application uses"
-+msgstr "÷ÙÂÅÒÉÔÅ ÐÅÒÅËÌÀÞÁÔÅÌÉ ÄÌÑ ÉÓÐÏÌØÚÏ×ÁÎÉÑ ÐÒÉÌÏÖÅÎÉÅÍ"
++msgstr "Выберите переключатели для использования приложением"
  
--#~ msgid "Disable SELinux protection for perdition daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ perdition ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for radiusd daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ radiusd ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:2804
 +msgid "Add/Remove booleans used for this confined application/user"
 +msgstr ""
-+"äÏÂÁ×ÉÔØ/ ÕÄÁÌÉÔØ ÐÅÒÅËÌÀÞÁÔÅÌÉ, ÉÓÐÏÌØÚÕÅÍÙÅ ÄÌÑ ÜÔÏÇÏ ÐÒÉÌÏÖÅÎÉÑ/ "
-+"ÐÏÌØÚÏ×ÁÔÅÌÑ"
++"Добавить/ удалить переключатели, используемые для этого приложения/ "
++"пользователя"
  
--#~ msgid "Disable SELinux protection for portmap daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ portmap ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for radvd daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ radvd ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:2864
 +msgid "Select directory to generate policy in"
-+msgstr "÷ÙÂÅÒÉÔÅ ËÁÔÁÌÏÇ, × ËÏÔÏÒÏÍ ÂÕÄÅÔ ÇÅÎÅÒÉÒÏ×ÁÔØÓÑ ÐÏÌÉÔÉËÁ"
++msgstr "Выберите каталог, в котором будет генерироваться политика"
 +
 +#: ../gui/polgen.glade:2882
 +msgid "Policy Directory"
-+msgstr "ëÁÔÁÌÏÇ ÐÏÌÉÔÉËÉ"
++msgstr "Каталог политики"
 +
 +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024
 +msgid "Generated Policy Files"
-+msgstr "óÇÅÎÅÒÉÒÏ×ÁÎÎÙÅ ÆÁÊÌÙ ÐÏÌÉÔÉËÉ"
++msgstr "Сгенерированные файлы политики"
  
--#~ msgid "Disable SELinux protection for portslave daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ portslave ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for rdisc"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ rdisc ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:2982
 +msgid ""
 +"This tool will generate the following: \n"
@@ -219518,21 +220745,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +"Login as the user and test this user role.\n"
 +"Use audit2allow -R to generate additional rules for the te file.\n"
 +msgstr ""
-+"üÔÁ ÕÔÉÌÉÔÁ ÇÅÎÅÒÉÒÕÅÔ:\n"
-+"æÁÊÌ ÐÒÉÎÕÖÄÅÎÉÑ ÔÉÐÁ (te), ÆÁÊÌ ÉÎÔÅÒÆÅÊÓÁ (if), ÆÁÊÌÏ×ÙÊ ËÏÎÔÅËÓÔ (fc),\n"
-+"ÓÃÅÎÁÒÉÊ ÏÂÏÌÏÞËÉ (sh).\n"
++"Эта утилита генерирует:\n"
++"Файл принуждения типа (te), файл интерфейса (if), файловый контекст (fc),\n"
++"сценарий оболочки (sh).\n"
 +"\n"
-+"÷ÙÐÏÌÎÉÔÅ ÓÃÅÎÁÒÉÊ ÏÂÏÌÏÞËÉ × ÒÅÖÉÍÅ root, ÞÔÏÂÙ ÓËÏÍÐÉÌÉÒÏ×ÁÔØ/ ÕÓÔÁÎÏ×ÉÔØ\n"
-+"É ÐÒÉÓ×ÏÉÔØ ÍÅÔËÉ ÆÁÊÌÁÍ É ËÁÔÁÌÏÇÁÍ.\n"
-+"þÔÏÂÙ ÓÏÐÏÓÔÁ×ÉÔØ ÒÏÌÉ ÐÏÌØÚÏ×ÁÔÅÌÑÍ Linux, ÉÓÐÏÌØÚÕÊÔÅ semanage ÉÌÉ "
++"Выполните сценарий оболочки в режиме root, чтобы скомпилировать/ установить\n"
++"и присвоить метки файлам и каталогам.\n"
++"Чтобы сопоставить роли пользователям Linux, используйте semanage или "
 +"useradd.\n"
-+"÷ËÌÀÞÉÔÅ ÒÁÚÒÅÛÁÀÝÉÊ ÒÅÖÉÍ (setenforce 0). \n"
-+"á×ÔÏÒÉÚÕÊÔÅÓØ É ÐÒÏ×ÅÒØÔÅ ÒÏÌØ ÐÏÌØÚÏ×ÁÔÅÌÑ.\n"
-+"÷ÙÐÏÌÎÉÔÅ ËÏÍÁÎÄÕ audit2allow -R, ÞÔÏÂÙ ÓÏÚÄÁÔØ ÄÏÐÏÌÎÉÔÅÌØÎÙÅ ÐÒÁ×ÉÌÁ ÄÌÑ "
-+"ÆÁÊÌÁ te.\n"
++"Включите разрешающий режим (setenforce 0). \n"
++"Авторизуйтесь и проверьте роль пользователя.\n"
++"Выполните команду audit2allow -R, чтобы создать дополнительные правила для "
++"файла te.\n"
  
--#~ msgid "Disable SELinux protection for postfix"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ postfix ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for readahead"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ readahead ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.glade:3025
 +msgid ""
 +"This tool will generate the following: \n"
@@ -219543,239 +220770,236 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +"Run/restart the application to generate avc messages.\n"
 +"Use audit2allow -R to generate additional rules for the te file.\n"
 +msgstr ""
-+"üÔÁ ÕÔÉÌÉÔÁ ÇÅÎÅÒÉÒÕÅÔ:\n"
-+"æÁÊÌ ÐÒÉÎÕÖÄÅÎÉÑ ÔÉÐÁ (te), ÆÁÊÌ ÉÎÔÅÒÆÅÊÓÁ (if), ÆÁÊÌÏ×ÙÊ ËÏÎÔÅËÓÔ (fc),\n"
-+"ÓÃÅÎÁÒÉÊ ÏÂÏÌÏÞËÉ (sh).\n"
++"Эта утилита генерирует:\n"
++"Файл принуждения типа (te), файл интерфейса (if), файловый контекст (fc),\n"
++"сценарий оболочки (sh).\n"
 +"\n"
-+"÷ÙÐÏÌÎÉÔÅ ÓÃÅÎÁÒÉÊ ÏÂÏÌÏÞËÉ, ÞÔÏÂÙ ÓËÏÍÐÉÌÉÒÏ×ÁÔØ/ ÕÓÔÁÎÏ×ÉÔØ É ÐÒÉÓ×ÏÉÔØ "
-+"ÍÅÔËÉ ÆÁÊÌÁÍ\n"
-+"É ËÁÔÁÌÏÇÁÍ.\n"
-+"÷ËÌÀÞÉÔÅ ÒÁÚÒÅÛÁÀÝÉÊ ÒÅÖÉÍ (setenforce 0). \n"
-+"úÁÐÕÓÔÉÔÅ ÐÒÉÌÏÖÅÎÉÅ ÄÌÑ ÇÅÎÅÒÁÃÉÉ ÓÏÏÂÝÅÎÉÊ avc.\n"
-+"÷ÙÐÏÌÎÉÔÅ ËÏÍÁÎÄÕ audit2allow -R, ÞÔÏÂÙ ÓÏÚÄÁÔØ ÄÏÐÏÌÎÉÔÅÌØÎÙÅ ÐÒÁ×ÉÌÁ ÄÌÑ "
-+"ÆÁÊÌÁ te.\n"
++"Выполните сценарий оболочки, чтобы скомпилировать/ установить и присвоить "
++"метки файлам\n"
++"и каталогам.\n"
++"Включите разрешающий режим (setenforce 0). \n"
++"Запустите приложение для генерации сообщений avc.\n"
++"Выполните команду audit2allow -R, чтобы создать дополнительные правила для "
++"файла te.\n"
 +
 +#: ../gui/polgen.glade:3127
 +msgid "Add Booleans Dialog"
-+msgstr "äÏÂÁ×ÉÔØ ÄÉÁÌÏÇ ÄÌÑ ÐÅÒÅËÌÀÞÁÔÅÌÅÊ"
++msgstr "Добавить диалог для переключателей"
 +
 +#: ../gui/polgen.glade:3200
 +msgid "Boolean Name"
-+msgstr "éÍÑ ÐÅÒÅËÌÀÞÁÔÅÌÑ"
++msgstr "Имя переключателя"
 +
 +#: ../gui/polgengui.py:177
 +msgid "Role"
-+msgstr "òÏÌØ"
++msgstr "Роль"
 +
 +#: ../gui/polgengui.py:184
 +msgid "Existing_User"
-+msgstr "óÕÝÅÓÔ×ÕÀÝÉÊ _ÐÏÌØÚÏ×ÁÔÅÌØ"
++msgstr "Существующий _пользователь"
 +
 +#: ../gui/polgengui.py:199 ../gui/polgengui.py:207 ../gui/polgengui.py:221
 +msgid "Application"
-+msgstr "ðÒÉÌÏÖÅÎÉÅ"
++msgstr "Приложение"
 +
 +#: ../gui/polgengui.py:269
 +#, python-format
 +msgid "%s must be a directory"
-+msgstr "%s ÄÏÌÖÎÁ ÂÙÔØ ÄÉÒÅËÔÏÒÉÅÊ"
++msgstr "%s должна быть директорией"
 +
 +#: ../gui/polgengui.py:328 ../gui/polgengui.py:598
 +msgid "You must select a user"
-+msgstr "îÅÏÂÈÏÄÉÍÏ ÕËÁÚÁÔØ ÐÏÌØÚÏ×ÁÔÅÌÑ"
++msgstr "Необходимо указать пользователя"
 +
 +#: ../gui/polgengui.py:453
 +msgid "Select executable file to be confined."
-+msgstr "÷ÙÂÅÒÉÔÅ ÉÓÐÏÌÎÑÅÍÙÊ ÆÁÊÌ ÄÌÑ ÐÒÉÍÅÎÅÎÉÑ ÏÇÒÁÎÉÞÅÎÉÊ."
++msgstr "Выберите исполняемый файл для применения ограничений."
 +
 +#: ../gui/polgengui.py:464
 +msgid "Select init script file to be confined."
-+msgstr "÷ÙÂÅÒÉÔÅ ÓÃÅÎÁÒÉÊ init ÄÌÑ ÐÒÉÍÅÎÅÎÉÑ ÏÇÒÁÎÉÞÅÎÉÊ."
++msgstr "Выберите сценарий init для применения ограничений."
  
--#~ msgid "Disable SELinux protection for postgresql daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ postgresql ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for restorecond"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ restorecond ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgengui.py:474
 +msgid "Select file(s) that confined application creates or writes"
 +msgstr ""
-+"÷ÙÂÅÒÉÔÅ ÆÁÊÌÙ, ËÏÔÏÒÙÅ ÏÇÒÁÎÉÞÉ×ÁÅÍÏÅ ÐÒÉÌÏÖÅÎÉÅ ÂÕÄÅÔ ÓÏÚÄÁ×ÁÔØ ÉÌÉ "
-+"ÚÁÐÉÓÙ×ÁÔØ"
++"Выберите файлы, которые ограничиваемое приложение будет создавать или "
++"записывать"
  
--#~ msgid "pppd"
--#~ msgstr "pppd"
+-#~ msgid "Disable SELinux protection for rhgb daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ rhgb ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgengui.py:481
 +msgid "Select directory(s) that the confined application owns and writes into"
-+msgstr ""
-+"÷ÙÂÅÒÉÔÅ ËÁÔÁÌÏÇÉ, ËÏÔÏÒÙÅ ÂÕÄÕÔ ÐÒÉÎÁÄÌÅÖÁÔØ ÏÇÒÁÎÉÞÉ×ÁÅÍÙÍ ÐÒÉÌÏÖÅÎÉÑÍ"
- 
--#~ msgid "Disable SELinux protection for pptp"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ pptp ÏÔËÌÀÞÅÎÁ"
++msgstr "Выберите каталоги, которые будут принадлежать ограничиваемым приложениям"
++
 +#: ../gui/polgengui.py:541
 +msgid "Select directory to generate policy files in"
-+msgstr "÷ÙÂÅÒÉÔÅ ËÁÔÁÌÏÇ, × ËÏÔÏÒÏÍ ÂÕÄÕÔ ÇÅÎÅÒÉÒÏ×ÁÔØÓÑ ÆÁÊÌÙ ÐÏÌÉÔÉËÉ"
++msgstr "Выберите каталог, в котором будут генерироваться файлы политики"
  
--#~ msgid "Disable SELinux protection for prelink daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ prelink ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for ricci"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ricci ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgengui.py:554
 +#, python-format
 +msgid ""
 +"Type %s_t already defined in current policy.\n"
 +"Do you want to continue?"
 +msgstr ""
-+"ôÉÐ %s_t ÕÖÅ ÏÐÒÅÄÅÌÅÎ × ÔÅËÕÝÅÊ ÐÏÌÉÔÉËÅ.\n"
-+"ðÒÏÄÏÌÖÉÔØ?"
++"Тип %s_t уже определен в текущей политике.\n"
++"Продолжить?"
  
--#~ msgid "Disable SELinux protection for privoxy daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ privoxy ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for ricci_modclusterd"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ricci_modclusterd ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgengui.py:554 ../gui/polgengui.py:558
 +msgid "Verify Name"
-+msgstr "ðÒÏ×ÅÒËÁ ÉÍÅÎÉ"
++msgstr "Проверка имени"
  
--#~ msgid "Disable SELinux protection for ptal daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ ptal ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for rlogind daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ rlogind ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgengui.py:558
 +#, python-format
 +msgid ""
 +"Module %s.pp already loaded in current policy.\n"
 +"Do you want to continue?"
 +msgstr ""
-+"íÏÄÕÌØ %s.pp ÕÖÅ ÚÁÇÒÕÖÅÎ × ÔÅËÕÝÕÀ ÐÏÌÉÔÉËÕ.\n"
-+"ðÒÏÄÏÌÖÉÔØ?"
++"Модуль %s.pp уже загружен в текущую политику.\n"
++"Продолжить?"
  
--#~ msgid "Disable SELinux protection for pxe daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ pxe ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for rpcd daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ rpcd ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgengui.py:604
 +msgid "You must enter a name"
-+msgstr "îÅÏÂÈÏÄÉÍÏ ××ÅÓÔÉ ÉÍÑ"
++msgstr "Необходимо ввести имя"
  
--#~ msgid "Disable SELinux protection for pyzord"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ pyzord ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for rshd"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ rshd ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgengui.py:610
 +msgid "You must enter a executable"
-+msgstr "îÅÏÂÈÏÄÉÍÏ ÕËÁÚÁÔØ ÉÓÐÏÌÎÑÅÍÙÊ ËÏÍÐÏÎÅÎÔ"
++msgstr "Необходимо указать исполняемый компонент"
  
--#~ msgid "Disable SELinux protection for quota daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ quota ÏÔËÌÀÞÅÎÁ"
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
+-#~ msgid "rsync"
+-#~ msgstr "rsync"
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
-+msgstr "îÁÓÔÒÏÊËÁ SELinux"
++msgstr "Настройка SELinux"
  
--#~ msgid "Disable SELinux protection for radiusd daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ radiusd ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for rsync daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ rsync ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.py:174
 +#, python-format
 +msgid "Ports must be numbers or ranges of numbers from 1 to %d "
-+msgstr "îÏÍÅÒÁ ÐÏÒÔÏ× ÄÏÌÖÎÙ ÌÅÖÁÔØ × ÄÉÁÐÁÚÏÎÅ ÏÔ 1 ÄÏ %d "
++msgstr "Номера портов должны лежать в диапазоне от 1 до %d "
  
--#~ msgid "Disable SELinux protection for radvd daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ radvd ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "SASL authentication server"
+-#~ msgstr "ÓÅÒ×ÅÒ Á×ÔÏÒÉÚÁÃÉÉ SASL"
 +#: ../gui/polgen.py:204
 +msgid "You must enter a name for your confined process/user"
-+msgstr "îÅÏÂÈÏÄÉÍÏ ××ÅÓÔÉ ÉÍÑ ÐÒÏÃÅÓÓÁ/ ÐÏÌØÚÏ×ÁÔÅÌÑ Ó ÏÇÒÁÎÉÞÅÎÉÑÍÉ"
++msgstr "Необходимо ввести имя процесса/ пользователя с ограничениями"
  
--#~ msgid "Disable SELinux protection for rdisc"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ rdisc ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for saslauthd daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ saslauthd ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.py:282
 +msgid "USER Types are not allowed executables"
-+msgstr "ôÉÐÙ ÐÏÌØÚÏ×ÁÔÅÌÅÊ ÎÅ Ñ×ÌÑÀÔÓÑ ÄÏÐÕÓÔÉÍÙÍÉ ÉÓÐÏÌÎÑÅÍÙÍÉ ËÏÍÐÏÎÅÎÔÁÍÉ"
++msgstr "Типы пользователей не являются допустимыми исполняемыми компонентами"
  
--#~ msgid "Disable SELinux protection for readahead"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ readahead ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for scannerdaemon daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ scannerdaemon ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.py:288
 +msgid "Only DAEMON apps can use an init script"
-+msgstr "ôÏÌØËÏ ÄÅÍÏÎÙ ÍÏÇÕÔ ÉÓÐÏÌØÚÏ×ÁÔØ ÓÃÅÎÁÒÉÊ init"
++msgstr "Только демоны могут использовать сценарий init"
  
--#~ msgid "Disable SELinux protection for restorecond"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ restorecond ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for sendmail daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ sendmail ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.py:306
 +msgid "use_syslog must be a boolean value "
-+msgstr "use_syslog ÄÏÌÖÅÎ ÓÏÄÅÒÖÁÔØ ÌÏÇÉÞÅÓËÏÅ ÚÎÁÞÅÎÉÅ"
++msgstr "use_syslog должен содержать логическое значение"
  
--#~ msgid "Disable SELinux protection for rhgb daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ rhgb ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for setrans"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ setrans ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.py:327
 +msgid "USER Types automatically get a tmp type"
-+msgstr "ôÉÐÁÍ ÐÏÌØÚÏ×ÁÔÅÌÅÊ Á×ÔÏÍÁÔÉÞÅÓËÉ ÐÒÉÓ×ÁÉ×ÁÅÔÓÑ ÔÉÐ tmp"
++msgstr "Типам пользователей автоматически присваивается тип tmp"
  
--#~ msgid "Disable SELinux protection for ricci"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ricci ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for setroubleshoot daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ setroubleshoot ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.py:729
 +msgid "You must enter the executable path for your confined process"
-+msgstr "äÌÑ ÏÇÒÁÎÉÞÉ×ÁÅÍÏÇÏ ÐÒÏÃÅÓÓÁ ÎÅÏÂÈÏÄÉÍÏ ÚÁÄÁÔØ ÉÓÐÏÌÎÑÅÍÙÊ ÐÕÔØ"
++msgstr "Для ограничиваемого процесса необходимо задать исполняемый путь"
  
--#~ msgid "Disable SELinux protection for ricci_modclusterd"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ricci_modclusterd ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for slapd daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ slapd ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.py:848
 +msgid "Type Enforcement file"
-+msgstr "æÁÊÌ ÐÒÉÎÕÖÄÅÎÉÑ ÔÉÐÁ"
++msgstr "Файл принуждения типа"
  
--#~ msgid "Disable SELinux protection for rlogind daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ rlogind ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for slrnpull daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ slrnpull ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.py:849
 +msgid "Interface file"
-+msgstr "æÁÊÌ ÉÎÔÅÒÆÅÊÓÁ"
++msgstr "Файл интерфейса"
  
--#~ msgid "Disable SELinux protection for rpcd daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ rpcd ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for smbd daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ smbd ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.py:850
 +msgid "File Contexts file"
-+msgstr "æÁÊÌ ËÏÎÔÅËÓÔÁ"
++msgstr "Файл контекста"
  
--#~ msgid "Disable SELinux protection for rshd"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ rshd ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for snmpd daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ snmpd ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/polgen.py:851
 +msgid "Setup Script"
-+msgstr "óÃÅÎÁÒÉÊ ÎÁÓÔÒÏÊËÉ"
++msgstr "Сценарий настройки"
  
--#~ msgid "rsync"
--#~ msgstr "rsync"
+-#~ msgid "Disable SELinux protection for snort daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ snort ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926
 +msgid "Network Port"
-+msgstr "óÅÔÅ×ÏÊ ÐÏÒÔ"
++msgstr "Сетевой порт"
  
--#~ msgid "Disable SELinux protection for rsync daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ rsync ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for soundd daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ soundd ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/portsPage.py:85
 +msgid ""
 +"SELinux Port\n"
 +"Type"
 +msgstr ""
-+"SELinux ðÏÒÔ\n"
-+"ôÉÐ"
++"SELinux Порт\n"
++"Тип"
  
--#~ msgid "SASL authentication server"
--#~ msgstr "ÓÅÒ×ÅÒ Á×ÔÏÒÉÚÁÃÉÉ SASL"
+-#~ msgid "Disable SELinux protection for sound daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ sound ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363
 +msgid "Protocol"
-+msgstr "ðÒÏÔÏËÏÌ"
++msgstr "Протокол"
  
--#~ msgid "Disable SELinux protection for saslauthd daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ saslauthd ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Spam Protection"
+-#~ msgstr "úÁÝÉÔÁ ÏÔ óÐÁÍÁ"
 +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479
 +msgid ""
 +"MLS/MCS\n"
 +"Level"
 +msgstr ""
 +"MLS/MCS\n"
-+"õÒÏ×ÅÎØ"
++"Уровень"
  
--#~ msgid "Disable SELinux protection for scannerdaemon daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ scannerdaemon ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for spamd daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ spamd ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/portsPage.py:101
 +msgid "Port"
-+msgstr "ðÏÒÔ"
++msgstr "Порт"
 +
 +#: ../gui/portsPage.py:207
 +#, python-format
 +msgid "Port number \"%s\" is not valid.  0 < PORT_NUMBER < 65536 "
-+msgstr "îÅ×ÅÒÎÙÊ ÎÏÍÅÒ ÐÏÒÔÁ \"%s\". 0 < ÎÏÍÅÒ ÐÏÒÔÁ < 65536 "
++msgstr "Неверный номер порта \"%s\". 0 < номер порта < 65536 "
 +
 +#: ../gui/portsPage.py:252
 +msgid "List View"
-+msgstr "óÐÉÓÏË"
++msgstr "Список"
 +
 +#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817
 +msgid "Group View"
-+msgstr "çÒÕÐÐÙ"
++msgstr "Группы"
 +
 +#: ../gui/selinux.tbl:1 ../gui/selinux.tbl:30 ../gui/selinux.tbl:31
 +#: ../gui/selinux.tbl:32 ../gui/selinux.tbl:33 ../gui/selinux.tbl:34
@@ -219823,26 +221047,26 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +#: ../gui/selinux.tbl:220 ../gui/selinux.tbl:222 ../gui/selinux.tbl:224
 +#: ../gui/selinux.tbl:226 ../gui/selinux.tbl:227 ../gui/selinux.tbl:230
 +msgid "SELinux Service Protection"
-+msgstr "úÁÝÉÔÁ ÓÌÕÖÂ SELinux"
++msgstr "Защита служб SELinux"
 +
 +#: ../gui/selinux.tbl:1
 +msgid "Disable SELinux protection for acct daemon"
-+msgstr "ïÔËÌÀÞÉÔØ ÚÁÝÉÔÕ SELinux ÄÌÑ ÄÅÍÏÎÁ acct"
++msgstr "Отключить защиту SELinux для acct"
 +
 +#: ../gui/selinux.tbl:2 ../gui/selinux.tbl:3 ../gui/selinux.tbl:70
 +#: ../gui/selinux.tbl:153 ../gui/selinux.tbl:168 ../gui/selinux.tbl:169
 +#: ../gui/selinux.tbl:170 ../gui/selinux.tbl:189 ../gui/selinux.tbl:202
 +#: ../gui/selinux.tbl:203 ../gui/selinux.tbl:204 ../gui/selinux.tbl:205
 +msgid "Admin"
-+msgstr "áÄÍÉÎ"
++msgstr "Админ"
 +
 +#: ../gui/selinux.tbl:2
 +msgid "Allow all daemons to write corefiles to /"
-+msgstr "òÁÚÒÅÛÉÔØ ×ÓÅÍ ÄÅÍÏÎÁÍ ÏÓÕÝÅÓÔ×ÌÑÔØ ÚÁÐÉÓØ × /"
++msgstr "Разрешить всем демонам осуществлять запись в /"
 +
 +#: ../gui/selinux.tbl:3
 +msgid "Allow all daemons the ability to use unallocated ttys"
-+msgstr "òÁÚÒÅÛÉÔØ ×ÓÅÍ ÄÅÍÏÎÁÍ ÉÓÐÏÌØÚÏ×ÁÔØ ÎÅÚÁÎÑÔÙÅ tty"
++msgstr "Разрешить всем демонам использовать незанятые tty"
 +
 +#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11
 +#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15
@@ -219851,50 +221075,40 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +#: ../gui/selinux.tbl:213 ../gui/selinux.tbl:214 ../gui/selinux.tbl:215
 +#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217
 +msgid "User Privs"
-+msgstr "ðÒÉ×ÉÌÅÇÉÉ ÐÏÌØÚÏ×ÁÔÅÌÅÊ"
- 
--#~ msgid "Disable SELinux protection for sendmail daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ sendmail ÏÔËÌÀÞÅÎÁ"
++msgstr "Привилегии пользователей"
++
 +#: ../gui/selinux.tbl:4
-+msgid ""
-+"Allow gadmin SELinux user account to execute files in home directory or /tmp"
-+msgstr ""
-+"òÁÚÒÅÛÉÔØ ÕÞÅÔÎÏÊ ÚÁÐÉÓÉ gadmin ÉÓÐÏÌÎÑÔØ ÆÁÊÌÙ × ÄÏÍÁÛÎÅÍ ËÁÔÁÌÏÇÅ É /tmp"
- 
--#~ msgid "Disable SELinux protection for setrans"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ setrans ÏÔËÌÀÞÅÎÁ"
++msgid "Allow gadmin SELinux user account to execute files in home directory or /tmp"
++msgstr "Разрешить учетной записи gadmin исполнять файлы в домашнем каталоге и /tmp"
++
 +#: ../gui/selinux.tbl:5
-+msgid ""
-+"Allow guest SELinux user account to execute files in home directory or /tmp"
-+msgstr ""
-+"òÁÚÒÅÛÉÔØ ÕÞÅÔÎÏÊ ÚÁÐÉÓÉ guest ÉÓÐÏÌÎÑÔØ ÆÁÊÌÙ × ÄÏÍÁÛÎÅÍ ËÁÔÁÌÏÇÅ É /tmp"
- 
--#~ msgid "Disable SELinux protection for setroubleshoot daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ setroubleshoot ÏÔËÌÀÞÅÎÁ"
++msgid "Allow guest SELinux user account to execute files in home directory or /tmp"
++msgstr "Разрешить учетной записи guest исполнять файлы в домашнем каталоге и /tmp"
++
 +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16
 +msgid "Memory Protection"
-+msgstr "úÁÝÉÔÁ ÐÁÍÑÔÉ"
++msgstr "Защита памяти"
 +
 +#: ../gui/selinux.tbl:6
 +msgid "Allow java executable stack"
-+msgstr "òÁÚÒÅÛÉÔØ ÉÓÐÏÌÎÑÅÍÙÊ ÓÔÅË java"
++msgstr "Разрешить исполняемый стек java"
 +
 +#: ../gui/selinux.tbl:7 ../gui/selinux.tbl:8 ../gui/selinux.tbl:35
 +#: ../gui/selinux.tbl:209
 +msgid "Mount"
-+msgstr "íÏÎÔÉÒÏ×ÁÎÉÅ"
++msgstr "Монтирование"
 +
 +#: ../gui/selinux.tbl:7
 +msgid "Allow mount to mount any file"
-+msgstr "òÁÚÒÅÛÉÔØ ÍÏÎÔÉÒÏ×ÁÎÉÅ ÌÀÂÙÈ ÆÁÊÌÏ×"
++msgstr "Разрешить монтирование любых файлов"
 +
 +#: ../gui/selinux.tbl:8
 +msgid "Allow mount to mount any directory"
-+msgstr "òÁÚÒÅÛÉÔØ ÍÏÎÔÉÒÏ×ÁÎÉÅ ÌÀÂÙÈ ËÁÔÁÌÏÇÏ×"
++msgstr "Разрешить монтирование любых каталогов"
 +
 +#: ../gui/selinux.tbl:9
 +msgid "Allow mplayer executable stack"
-+msgstr "òÁÚÒÅÛÉÔØ ÉÓÐÏÌÎÑÅÍÙÊ ÓÔÅË mplayer"
++msgstr "Разрешить исполняемый стек mplayer"
 +
 +#: ../gui/selinux.tbl:10 ../gui/selinux.tbl:162 ../gui/selinux.tbl:187
 +#: ../gui/selinux.tbl:188
@@ -219903,74 +221117,62 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +
 +#: ../gui/selinux.tbl:10
 +msgid "Allow ssh to run ssh-keysign"
-+msgstr "òÁÚÒÅÛÉÔØ ssh ÉÓÐÏÌÎÑÔØ ssh-keysign"
- 
--#~ msgid "Disable SELinux protection for slapd daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ slapd ÏÔËÌÀÞÅÎÁ"
++msgstr "Разрешить ssh исполнять ssh-keysign"
++
 +#: ../gui/selinux.tbl:11
-+msgid ""
-+"Allow staff SELinux user account to execute files in home directory or /tmp"
-+msgstr ""
-+"òÁÚÒÅÛÉÔØ ÐÏÌØÚÏ×ÁÔÅÌÀ staff ÉÓÐÏÌÎÑÔØ ÆÁÊÌÙ × ÄÏÍÁÛÎÅÍ ËÁÔÁÌÏÇÅ É /tmp"
- 
--#~ msgid "Disable SELinux protection for slrnpull daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ slrnpull ÏÔËÌÀÞÅÎÁ"
++msgid "Allow staff SELinux user account to execute files in home directory or /tmp"
++msgstr "Разрешить пользователю staff исполнять файлы в домашнем каталоге и /tmp"
++
 +#: ../gui/selinux.tbl:12
-+msgid ""
-+"Allow sysadm SELinux user account to execute files in home directory or /tmp"
-+msgstr ""
-+"òÁÚÒÅÛÉÔØ ÐÏÌØÚÏ×ÁÔÅÌÀ sysadm ÉÓÐÏÌÎÑÔØ ÆÁÊÌÙ × ÄÏÍÁÛÎÅÍ ËÁÔÁÌÏÇÅ É /tmp"
++msgid "Allow sysadm SELinux user account to execute files in home directory or /tmp"
++msgstr "Разрешить пользователю sysadm исполнять файлы в домашнем каталоге и /tmp"
  
--#~ msgid "Disable SELinux protection for smbd daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ smbd ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for speedmgmt daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ speedmgmt ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/selinux.tbl:13
 +msgid ""
 +"Allow unconfined SELinux user account to execute files in home directory or /"
 +"tmp"
 +msgstr ""
-+"òÁÚÒÅÛÉÔØ ÎÅÏÇÒÁÎÉÞÅÎÎÏÊ ÕÞÅÔÎÏÊ ÚÁÐÉÓÉ SELinux ÉÓÐÏÌÎÑÔØ ÆÁÊÌÙ × ÄÏÍÁÛÎÅÍ "
-+"ËÁÔÁÌÏÇÅ É /tmp"
++"Разрешить неограниченной учетной записи SELinux исполнять файлы в домашнем "
++"каталоге и /tmp"
  
--#~ msgid "Disable SELinux protection for snmpd daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ snmpd ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Squid"
+-#~ msgstr "Squid"
 +#: ../gui/selinux.tbl:14
 +msgid "Network Configuration"
-+msgstr "ëÏÎÆÉÇÕÒÁÃÉÑ ÓÅÔÉ"
++msgstr "Конфигурация сети"
 +
 +#: ../gui/selinux.tbl:14
 +msgid "Allow unlabeled packets to flow on the network"
-+msgstr "òÁÚÒÅÛÉÔØ ÐÒÏÈÏÖÄÅÎÉÅ ÐÏ ÓÅÔÉ ÎÅÏÔÍÅÞÅÎÎÙÈ ÐÁËÅÔÏ×"
- 
--#~ msgid "Disable SELinux protection for snort daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ snort ÏÔËÌÀÞÅÎÁ"
++msgstr "Разрешить прохождение по сети неотмеченных пакетов"
++
 +#: ../gui/selinux.tbl:15
-+msgid ""
-+"Allow user SELinux user account to execute files in home directory or /tmp"
-+msgstr ""
-+"òÁÚÒÅÛÉÔØ ÐÏÌØÚÏ×ÁÔÅÌÑÍ user ÉÓÐÏÌÎÑÔØ ÆÁÊÌÙ × ÄÏÍÁÛÎÅÍ ËÁÔÁÌÏÇÅ É /tmp"
++msgid "Allow user SELinux user account to execute files in home directory or /tmp"
++msgstr "Разрешить пользователям user исполнять файлы в домашнем каталоге и /tmp"
  
--#~ msgid "Disable SELinux protection for soundd daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ soundd ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for squid daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ squid ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/selinux.tbl:16
 +msgid "Allow unconfined to dyntrans to unconfined_execmem"
 +msgstr ""
-+"òÁÚÒÅÛÉÔØ ÎÅÏÇÒÁÎÉÞÅÎÎÙÍ ËÏÍÐÏÎÅÎÔÁÍ ×ÙÐÏÌÎÑÔØ dyntrans ÄÌÑ "
++"Разрешить неограниченным компонентам выполнять dyntrans для "
 +"unconfined_execmem"
  
--#~ msgid "Disable SELinux protection for sound daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ sound ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for ssh daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ ssh ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120
 +#: ../gui/selinux.tbl:140
 +msgid "Databases"
-+msgstr "âÁÚÙ ÄÁÎÎÙÈ"
++msgstr "Базы данных"
 +
 +#: ../gui/selinux.tbl:17
 +msgid "Allow user to connect to mysql socket"
-+msgstr "òÁÚÒÅÛÉÔØ ÐÏÌØÚÏ×ÁÔÅÌÀ ÐÏÄËÌÀÞÁÔØÓÑ Ë ÓÏËÅÔÕ mysql"
++msgstr "Разрешить пользователю подключаться к сокету mysql"
 +
 +#: ../gui/selinux.tbl:18
 +msgid "Allow user to connect to postgres socket"
-+msgstr "òÁÚÒÅÛÉÔØ ÐÏÌØÚÏ×ÁÔÅÌÀ ÐÏÄËÌÀÞÁÔØÓÑ Ë ÓÏËÅÔÕ postgres"
++msgstr "Разрешить пользователю подключаться к сокету postgres"
 +
 +#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223
 +msgid "XServer"
@@ -219978,18 +221180,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +
 +#: ../gui/selinux.tbl:19
 +msgid "Allow clients to write to X shared memory"
-+msgstr "òÁÚÒÅÛÉÔØ ËÌÉÅÎÔÁÍ ÏÓÕÝÅÓÔ×ÌÑÔØ ÚÁÐÉÓØ × ÒÁÚÄÅÌÑÅÍÕÀ ÐÁÍÑÔØ X"
- 
--#~ msgid "Spam Protection"
--#~ msgstr "úÁÝÉÔÁ ÏÔ óÐÁÍÁ"
++msgstr "Разрешить клиентам осуществлять запись в разделяемую память X"
++
 +#: ../gui/selinux.tbl:20
-+msgid ""
-+"Allow xguest SELinux user account to execute files in home directory or /tmp"
-+msgstr ""
-+"òÁÚÒÅÛÉÔØ ÕÞÅÔÎÏÊ ÚÁÐÉÓÉ xguest ÉÓÐÏÌÎÑÔØ ÆÁÊÌÙ × ÄÏÍÁÛÎÅÍ ËÁÔÁÌÏÇÅ É /tmp"
- 
--#~ msgid "Disable SELinux protection for spamd daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ spamd ÏÔËÌÀÞÅÎÁ"
++msgid "Allow xguest SELinux user account to execute files in home directory or /tmp"
++msgstr "Разрешить учетной записи xguest исполнять файлы в домашнем каталоге и /tmp"
++
 +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229
 +#: ../gui/selinux.tbl:231
 +msgid "NIS"
@@ -219997,7 +221193,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +
 +#: ../gui/selinux.tbl:21
 +msgid "Allow daemons to run with NIS"
-+msgstr "òÁÚÒÅÛÉÔØ ÄÅÍÏÎÁÍ ÉÓÐÏÌÎÑÔØÓÑ Ó NIS"
++msgstr "Разрешить демонам исполняться с NIS"
 +
 +#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24
 +#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27
@@ -220005,121 +221201,121 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +#: ../gui/selinux.tbl:73 ../gui/selinux.tbl:74 ../gui/selinux.tbl:115
 +#: ../gui/selinux.tbl:118
 +msgid "Web Applications"
-+msgstr "Web ðÒÉÌÏÖÅÎÉÑ"
++msgstr "Web Приложения"
 +
 +#: ../gui/selinux.tbl:22
 +msgid "Transition staff SELinux user to Web Browser Domain"
-+msgstr "ðÅÒÅÎÅÓÔÉ ÐÏÌØÚÏ×ÁÔÅÌÑ staff × ÄÏÍÅÎ ×ÅÂ-ÂÒÁÕÚÅÒÁ"
++msgstr "Перенести пользователя staff в домен веб-браузера"
 +
 +#: ../gui/selinux.tbl:23
 +msgid "Transition sysadm SELinux user to Web Browser Domain"
-+msgstr "ðÅÒÅÎÅÓÔÉ ÐÏÌØÚÏ×ÁÔÅÌÑ sysadm × ÄÏÍÅÎ ×ÅÂ-ÂÒÁÕÚÅÒÁ"
++msgstr "Перенести пользователя sysadm в домен веб-браузера"
 +
 +#: ../gui/selinux.tbl:24
 +msgid "Transition user SELinux user to Web Browser Domain"
-+msgstr "ðÅÒÅÎÅÓÔÉ ÐÏÌØÚÏ×ÁÔÅÌÑ user × ÄÏÍÅÎ ×ÅÂ-ÂÒÁÕÚÅÒÁ"
++msgstr "Перенести пользователя user в домен веб-браузера"
 +
 +#: ../gui/selinux.tbl:25
 +msgid "Transition xguest SELinux user to Web Browser Domain"
-+msgstr "ðÅÒÅÎÅÓÔÉ ÐÏÌØÚÏ×ÁÔÅÌÑ xguest × ÄÏÍÅÎ ×ÅÂ-ÂÒÁÕÚÅÒÁ"
++msgstr "Перенести пользователя xguest в домен веб-браузера"
 +
 +#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28
 +#: ../gui/selinux.tbl:29
 +msgid "Allow staff Web Browsers to write to home directories"
 +msgstr ""
-+"òÁÚÒÅÛÉÔØ ÂÒÁÕÚÅÒÁÍ ÐÏÌØÚÏ×ÁÔÅÌÑ staff ÏÓÕÝÅÓÔ×ÌÑÔØ ÚÁÐÉÓØ × ÄÏÍÁÛÎÉÅ "
-+"ËÁÔÁÌÏÇÉ"
++"Разрешить браузерам пользователя staff осуществлять запись в домашние "
++"каталоги"
  
--#~ msgid "Disable SELinux protection for speedmgmt daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ speedmgmt ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for stunnel daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ stunnel ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/selinux.tbl:30
 +msgid "Disable SELinux protection for amanda"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ amanda ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для amanda "
 +
 +#: ../gui/selinux.tbl:31
 +msgid "Disable SELinux protection for amavis"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ amavis ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для amavis "
 +
 +#: ../gui/selinux.tbl:32
 +msgid "Disable SELinux protection for apmd daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ apmd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для службы apmd "
 +
 +#: ../gui/selinux.tbl:33
 +msgid "Disable SELinux protection for arpwatch daemon"
-+msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ ÄÅÍÏÎÁ arpwatch ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для arpwatch "
 +
 +#: ../gui/selinux.tbl:34
 +msgid "Disable SELinux protection for auditd daemon"
-+msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ ÄÅÍÏÎÁ auditd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для auditd "
 +
 +#: ../gui/selinux.tbl:35
 +msgid "Disable SELinux protection for automount daemon"
-+msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ ÄÅÍÏÎÁ automount ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для automount "
 +
 +#: ../gui/selinux.tbl:36
 +msgid "Disable SELinux protection for avahi"
-+msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ avahi ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для avahi "
 +
 +#: ../gui/selinux.tbl:37
 +msgid "Disable SELinux protection for bluetooth daemon"
-+msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ ÄÅÍÏÎÁ bluetooth ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для bluetooth "
 +
 +#: ../gui/selinux.tbl:38
 +msgid "Disable SELinux protection for canna daemon"
-+msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ ÄÅÍÏÎÁ canna ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для canna "
 +
 +#: ../gui/selinux.tbl:39
 +msgid "Disable SELinux protection for cardmgr daemon"
-+msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ ÄÅÍÏÎÁ cardmgr ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для cardmgr "
 +
 +#: ../gui/selinux.tbl:40
 +msgid "Disable SELinux protection for Cluster Server"
-+msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ Cluster Server ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для Cluster Server "
  
--#~ msgid "Squid"
--#~ msgstr "Squid"
+-#~ msgid "Disable SELinux protection for swat daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ swat ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/selinux.tbl:41
 +msgid ""
 +"Allow cdrecord to read various content. nfs, samba, removable devices, user "
 +"temp and untrusted content files"
 +msgstr ""
-+"òÁÚÒÅÛÉÔØ cdrecord ÏÓÕÝÅÓÔ×ÌÑÔØ ÞÔÅÎÉÅ ÒÁÚÌÉÞÎÏÊ ÉÎÆÏÒÍÁÃÉÉ Ó NFS, Samba, ÉÚ "
-+"×ÒÅÍÅÎÎÙÈ ËÁÔÁÌÏÇÏ× ÐÏÌØÚÏ×ÁÔÅÌÅÊ, ÎÅÄÏ×ÅÒÅÎÎÙÈ ÆÁÊÌÏ× É ÓßÅÍÎÙÈ ÕÓÔÒÏÊÓÔ×"
++"Разрешить cdrecord осуществлять чтение различной информации с NFS, Samba, из "
++"временных каталогов пользователей, недоверенных файлов и съемных устройств"
  
--#~ msgid "Disable SELinux protection for squid daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ squid ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for sxid daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ sxid ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/selinux.tbl:42
 +msgid "Disable SELinux protection for ciped daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ ciped ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для ciped "
 +
 +#: ../gui/selinux.tbl:43
 +msgid "Disable SELinux protection for clamd daemon"
-+msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ ÄÅÍÏÎÁ clamd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для clamd "
 +
 +#: ../gui/selinux.tbl:44
 +msgid "Disable SELinux protection for clamscan"
-+msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ clamscan ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для clamscan "
 +
 +#: ../gui/selinux.tbl:45
 +msgid "Disable SELinux protection for clvmd"
-+msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ clvmd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для clvmd "
 +
 +#: ../gui/selinux.tbl:46
 +msgid "Disable SELinux protection for comsat daemon"
-+msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ ÄÅÍÏÎÁ comsat ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для comsat "
 +
 +#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49
 +#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51
 +msgid "Disable SELinux protection for courier daemon"
-+msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ ÄÅÍÏÎÁ courier ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для courier "
 +
 +#: ../gui/selinux.tbl:52
 +msgid "Disable SELinux protection for cpucontrol daemon"
-+msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ ÄÅÍÏÎÁ cpucontrol ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для cpucontrol "
 +
 +#: ../gui/selinux.tbl:53
 +msgid "Disable SELinux protection for cpuspeed daemon"
-+msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ ÄÅÍÏÎÁ cpuspeed ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для cpuspeed "
 +
 +#: ../gui/selinux.tbl:54
 +msgid "Cron"
@@ -220127,24 +221323,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +
 +#: ../gui/selinux.tbl:54
 +msgid "Disable SELinux protection for crond daemon"
-+msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ ÄÅÍÏÎÁ crond ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для crond "
 +
 +#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57
 +#: ../gui/selinux.tbl:91
 +msgid "Printing"
-+msgstr "ðÅÞÁÔØ"
++msgstr "Печать"
 +
 +#: ../gui/selinux.tbl:55
 +msgid "Disable SELinux protection for cupsd back end server"
-+msgstr "ïÔËÌÀÞÉÔØ ÚÁÝÉÔÕžSELinuxžÄÌÑ ÓÅÒ×ÅÒÁ cupsd"
++msgstr "Отключить защиту·SELinux·для сервера cupsd"
 +
 +#: ../gui/selinux.tbl:56
 +msgid "Disable SELinux protection for cupsd daemon"
-+msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ ÄÅÍÏÎÁ cupsd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для cupsd"
 +
 +#: ../gui/selinux.tbl:57
 +msgid "Disable SELinux protection for cupsd_lpd"
-+msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ cupsd_lpd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для cupsd_lpd "
 +
 +#: ../gui/selinux.tbl:58
 +msgid "CVS"
@@ -220152,115 +221348,115 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +
 +#: ../gui/selinux.tbl:58
 +msgid "Disable SELinux protection for cvs daemon"
-+msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ ÄÅÍÏÎÁ cvs ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для cvs "
 +
 +#: ../gui/selinux.tbl:59
 +msgid "Disable SELinux protection for cyrus daemon"
-+msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ ÄÅÍÏÎÁ cyrus ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для cyrus "
 +
 +#: ../gui/selinux.tbl:60
 +msgid "Disable SELinux protection for dbskkd daemon"
-+msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ ÄÅÍÏÎÁ dbskkd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для dbskkd "
 +
 +#: ../gui/selinux.tbl:61
 +msgid "Disable SELinux protection for dbusd daemon"
-+msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ ÄÅÍÏÎÁ dbusd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для dbusd "
 +
 +#: ../gui/selinux.tbl:62
 +msgid "Disable SELinux protection for dccd"
-+msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ dccd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для dccd "
 +
 +#: ../gui/selinux.tbl:63
 +msgid "Disable SELinux protection for dccifd"
-+msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ dccifd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для dccifd "
 +
 +#: ../gui/selinux.tbl:64
 +msgid "Disable SELinux protection for dccm"
-+msgstr "÷ÙËÌÀÞÅÎÁžÚÁÝÉÔÁžSELinuxžÄÌÑždccm"
++msgstr "Отключить защиту SELinux для dccm"
 +
 +#: ../gui/selinux.tbl:65
 +msgid "Disable SELinux protection for ddt daemon"
-+msgstr "÷ÙËÌÀÞÅÎÁžÚÁÝÉÔÁžSELinuxžÄÌÑžÄÅÍÏÎÁžddt"
++msgstr "Отключить защиту SELinux для ddt "
 +
 +#: ../gui/selinux.tbl:66
 +msgid "Disable SELinux protection for devfsd daemon"
-+msgstr "÷ÙËÌÀÞÅÎÁžÚÁÝÉÔÁžSELinuxžÄÌÑžÄÅÍÏÎÁždevfsd"
++msgstr "Отключить защиту SELinux для devfsd"
 +
 +#: ../gui/selinux.tbl:67
 +msgid "Disable SELinux protection for dhcpc daemon"
-+msgstr "úÁÝÉÔÁžSELinuxžÄÌÑžÄÅÍÏÎÁždhcpc ÏÔËÌÀÞÅÎÁž"
++msgstr "Отключить защиту SELinux для dhcpc"
 +
 +#: ../gui/selinux.tbl:68
 +msgid "Disable SELinux protection for dhcpd daemon"
-+msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ ÄÅÍÏÎÁ dhcpd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для dhcpd"
 +
 +#: ../gui/selinux.tbl:69
 +msgid "Disable SELinux protection for dictd daemon"
-+msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ ÄÅÍÏÎÁ dictd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для dictd"
 +
 +#: ../gui/selinux.tbl:70
 +msgid "Allow sysadm_t to directly start daemons"
-+msgstr "òÁÚÒÅÛÉÔØ sysadm_t ÚÁÐÕÓËÁÔØ ÄÅÍÏÎÙ ÎÁÐÒÑÍÕÀ"
++msgstr "Разрешить sysadm_t запускать службы напрямую"
 +
 +#: ../gui/selinux.tbl:71
 +msgid "Disable SELinux protection for Evolution"
-+msgstr "ïÔËÌÀÞÉÔØ ÚÁÝÉÔÕ SELinuxžÄÌÑ Evolution"
++msgstr "Отключить защиту SELinux·для Evolution"
 +
 +#: ../gui/selinux.tbl:72
 +msgid "Games"
-+msgstr "éÇÒÙ"
++msgstr "Игры"
 +
 +#: ../gui/selinux.tbl:72
 +msgid "Disable SELinux protection for games"
-+msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ games ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для games "
 +
 +#: ../gui/selinux.tbl:73
 +msgid "Disable SELinux protection for the web browsers"
-+msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ web ÂÒÁÕÚÅÒÏ× ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для веб-браузеров "
 +
 +#: ../gui/selinux.tbl:74
 +msgid "Disable SELinux protection for Thunderbird"
-+msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ Thunderbird ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для Thunderbird "
 +
 +#: ../gui/selinux.tbl:75
 +msgid "Disable SELinux protection for distccd daemon"
-+msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ ÄÅÍÏÎÁ distccd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для distccd "
 +
 +#: ../gui/selinux.tbl:76
 +msgid "Disable SELinux protection for dmesg daemon"
-+msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ ÄÅÍÏÎÁ dmesg ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для dmesg "
 +
 +#: ../gui/selinux.tbl:77
 +msgid "Disable SELinux protection for dnsmasq daemon"
-+msgstr "úÁÝÉÔÁžSELinuxžÄÌÑ ÄÅÍÏÎÁ dnsmasq ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для dnsmasq "
 +
 +#: ../gui/selinux.tbl:78
 +msgid "Disable SELinux protection for dovecot daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ dovecot ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для dovecot "
 +
 +#: ../gui/selinux.tbl:79
 +msgid "Disable SELinux protection for entropyd daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ entropyd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для entropyd "
 +
 +#: ../gui/selinux.tbl:80
 +msgid "Disable SELinux protection for fetchmail"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ fetchmail ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для fetchmail "
 +
 +#: ../gui/selinux.tbl:81
 +msgid "Disable SELinux protection for fingerd daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ fingerd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для fingerd "
 +
 +#: ../gui/selinux.tbl:82
 +msgid "Disable SELinux protection for freshclam daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ freshclam ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для freshclam "
 +
 +#: ../gui/selinux.tbl:83
 +msgid "Disable SELinux protection for fsdaemon daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ fsdaemon ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для fsdaemon "
 +
 +#: ../gui/selinux.tbl:84
 +msgid "Disable SELinux protection for gpm daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ gpm ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для gpm "
 +
 +#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125
 +msgid "NFS"
@@ -220268,99 +221464,99 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +
 +#: ../gui/selinux.tbl:85
 +msgid "Disable SELinux protection for gss daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ gss ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для gss "
 +
 +#: ../gui/selinux.tbl:86
 +msgid "Disable SELinux protection for Hal daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ Hal ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для Hal "
 +
 +#: ../gui/selinux.tbl:87
 +msgid "Compatibility"
-+msgstr "óÏ×ÍÅÓÔÉÍÏÓÔØ"
++msgstr "Совместимость"
  
--#~ msgid "Disable SELinux protection for ssh daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ ssh ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for syslogd daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ syslogd ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/selinux.tbl:87
 +msgid ""
 +"Do not audit things that we know to be broken but which are not security "
 +"risks"
 +msgstr ""
-+"îÅ ×ÙÐÏÌÎÑÔØ ÁÕÄÉÔ ÎÅÉÓÐÒÁ×ÎÙÈ ËÏÍÐÏÎÅÎÔÏ×, ËÏÔÏÒÙÅ ÎÅ ÐÒÅÄÓÔÁ×ÌÑÀÔ ÕÇÒÏÚÕ "
-+"ÂÅÚÏÐÁÓÎÏÓÔÉ"
++"Не выполнять аудит неисправных компонентов, которые не представляют угрозу "
++"безопасности"
  
--#~ msgid "Disable SELinux protection for stunnel daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ stunnel ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for system cron jobs"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÓÉÓÔÅÍÙ ÚÁÄÁÎÉÊ cron jobs ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/selinux.tbl:88
 +msgid "Disable SELinux protection for hostname daemon"
-+msgstr "ïÔËÌÀÞÉÔØ ÚÁÝÉÔÕ SELinux ÄÌÑ ÄÅÍÏÎÁ hostname"
++msgstr "Отключить защиту SELinux для hostname "
 +
 +#: ../gui/selinux.tbl:89
 +msgid "Disable SELinux protection for hotplug daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ hotplug ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для hotplug "
 +
 +#: ../gui/selinux.tbl:90
 +msgid "Disable SELinux protection for howl daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ howl ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для howl "
 +
 +#: ../gui/selinux.tbl:91
 +msgid "Disable SELinux protection for cups hplip daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ cups hplip ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для cups hplip "
 +
 +#: ../gui/selinux.tbl:92
 +msgid "Disable SELinux protection for httpd rotatelogs"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ httpd rotatelogs ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для httpd rotatelogs "
 +
 +#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233
 +msgid "HTTPD Service"
-+msgstr "óÌÕÖÂÁ HTTPD"
++msgstr "Служба HTTPD"
 +
 +#: ../gui/selinux.tbl:93
 +msgid "Disable SELinux protection for http suexec"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ http suexec ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для http suexec "
 +
 +#: ../gui/selinux.tbl:94
 +msgid "Disable SELinux protection for hwclock daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ hwclock ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для hwclock "
 +
 +#: ../gui/selinux.tbl:95
 +msgid "Disable SELinux protection for i18n daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ i18n ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для службы i18n"
 +
 +#: ../gui/selinux.tbl:96
 +msgid "Disable SELinux protection for imazesrv daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ imazesrv ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для imazesrv"
 +
 +#: ../gui/selinux.tbl:97
 +msgid "Disable SELinux protection for inetd child daemons"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ inetd child ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для дочерних процессов inetd"
 +
 +#: ../gui/selinux.tbl:98
 +msgid "Disable SELinux protection for inetd daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ inetd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для inetd"
 +
 +#: ../gui/selinux.tbl:99
 +msgid "Disable SELinux protection for innd daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ innd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для innd"
 +
 +#: ../gui/selinux.tbl:100
 +msgid "Disable SELinux protection for iptables daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ iptables ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для iptables"
 +
 +#: ../gui/selinux.tbl:101
 +msgid "Disable SELinux protection for ircd daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ ircd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для ircd"
 +
 +#: ../gui/selinux.tbl:102
 +msgid "Disable SELinux protection for irqbalance daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ irqbalance ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для irqbalance"
 +
 +#: ../gui/selinux.tbl:103
 +msgid "Disable SELinux protection for iscsi daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ iscsi ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для iscsi"
 +
 +#: ../gui/selinux.tbl:104
 +msgid "Disable SELinux protection for jabberd daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ jabberd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для jabberd"
 +
 +#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107
 +msgid "Kerberos"
@@ -220368,96 +221564,91 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +
 +#: ../gui/selinux.tbl:105
 +msgid "Disable SELinux protection for kadmind daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ kadmind ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для kadmind"
 +
 +#: ../gui/selinux.tbl:106
 +msgid "Disable SELinux protection for klogd daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ klogd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для klogd"
 +
 +#: ../gui/selinux.tbl:107
 +msgid "Disable SELinux protection for krb5kdc daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ krb5kdc ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для krb5kdc"
 +
 +#: ../gui/selinux.tbl:108
 +msgid "Disable SELinux protection for ktalk daemons"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ ktalk ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для процессов ktalk"
 +
 +#: ../gui/selinux.tbl:109
 +msgid "Disable SELinux protection for kudzu daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ kudzu ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для kudzu"
 +
 +#: ../gui/selinux.tbl:110
 +msgid "Disable SELinux protection for locate daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ locate ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для locate"
 +
 +#: ../gui/selinux.tbl:111
 +msgid "Disable SELinux protection for lpd daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ lpd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для lpd"
 +
 +#: ../gui/selinux.tbl:112
 +msgid "Disable SELinux protection for lrrd daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ lrrd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для lrrd"
 +
 +#: ../gui/selinux.tbl:113
 +msgid "Disable SELinux protection for lvm daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ lvm ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для lvm"
 +
 +#: ../gui/selinux.tbl:114
 +msgid "Disable SELinux protection for mailman"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ mailman ÏÔËÌÀÞÅÎÁ"
- 
--#~ msgid "Disable SELinux protection for swat daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ swat ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для mailman"
++
 +#: ../gui/selinux.tbl:115
 +msgid "Allow evolution and thunderbird to read user files"
-+msgstr ""
-+"òÁÚÒÅÛÉÔØ Evolution É Thunderbird ÏÓÕÝÅÓÔ×ÌÑÔØ ÞÔÅÎÉÅ ÆÁÊÌÏ× ÐÏÌØÚÏ×ÁÔÅÌÅÊ"
- 
--#~ msgid "Disable SELinux protection for sxid daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ sxid ÏÔËÌÀÞÅÎÁ"
++msgstr "Разрешить Evolution и Thunderbird осуществлять чтение файлов пользователей"
++
 +#: ../gui/selinux.tbl:116
 +msgid "Disable SELinux protection for mdadm daemon"
-+msgstr "ïÔËÌÀÞÉÔØ ÚÁÝÉÔÕ SELinux ÄÌÑ ÄÅÍÏÎÁ mdadm"
++msgstr "Отключить защиту SELinux для mdadm"
 +
 +#: ../gui/selinux.tbl:117
 +msgid "Disable SELinux protection for monopd daemon"
-+msgstr "ïÔËÌÀÞÉÔØ ÚÁÝÉÔÕ SELinux ÄÌÑ ÄÅÍÏÎÁ monopd"
++msgstr "Отключить защиту SELinux для monopd"
 +
 +#: ../gui/selinux.tbl:118
 +msgid "Allow the mozilla browser to read user files"
-+msgstr "òÁÚÒÅÛÉÔØ Mozilla ÏÓÕÝÅÓÔ×ÌÑÔØ ÞÔÅÎÉÅ ÆÁÊÌÏ× ÐÏÌØÚÏ×ÁÔÅÌÑ"
++msgstr "Разрешить Mozilla осуществлять чтение файлов пользователя"
 +
 +#: ../gui/selinux.tbl:119
 +msgid "Disable SELinux protection for mrtg daemon"
-+msgstr "ïÔËÌÀÞÉÔØ ÚÁÝÉÔÕ SELinux ÄÌÑ ÄÅÍÏÎÁ mrtg"
++msgstr "Отключить защиту SELinux для mrtg"
 +
 +#: ../gui/selinux.tbl:120
 +msgid "Disable SELinux protection for mysqld daemon"
-+msgstr "ïÔËÌÀÞÉÔØ ÚÁÝÉÔÕ SELinux ÄÌÑ ÄÅÍÏÎÁ mysqld"
++msgstr "Отключить защиту SELinux для mysqld"
 +
 +#: ../gui/selinux.tbl:121
 +msgid "Disable SELinux protection for nagios daemon"
-+msgstr "ïÔËÌÀÞÉÔØ ÚÁÝÉÔÕ SELinux ÄÌÑ ÄÅÍÏÎÁ nagios"
++msgstr "Отключить защиту SELinux для nagios"
 +
 +#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128
 +msgid "Name Service"
-+msgstr "óÌÕÖÂÁ ÉÍÅÎ"
++msgstr "Служба имён"
 +
 +#: ../gui/selinux.tbl:122
 +msgid "Disable SELinux protection for named daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ named ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для named"
 +
 +#: ../gui/selinux.tbl:123
 +msgid "Disable SELinux protection for nessusd daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ nessusd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для nessusd"
 +
 +#: ../gui/selinux.tbl:124
 +msgid "Disable SELinux protection for NetworkManager"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ NetworkManager ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для NetworkManager"
 +
 +#: ../gui/selinux.tbl:125
 +msgid "Disable SELinux protection for nfsd daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ nfsd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для nfsd"
 +
 +#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176
 +#: ../gui/selinux.tbl:221
@@ -220466,63 +221657,63 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +
 +#: ../gui/selinux.tbl:126
 +msgid "Disable SELinux protection for nmbd daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ nmbd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для nmbd"
 +
 +#: ../gui/selinux.tbl:127
 +msgid "Disable SELinux protection for nrpe daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ nrpe ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для nrpe"
 +
 +#: ../gui/selinux.tbl:128
 +msgid "Disable SELinux protection for nscd daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ nscd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для nscd"
 +
 +#: ../gui/selinux.tbl:129
 +msgid "Disable SELinux protection for nsd daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ nsd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для nsd"
 +
 +#: ../gui/selinux.tbl:130
 +msgid "Disable SELinux protection for ntpd daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ ntpd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для ntpd "
 +
 +#: ../gui/selinux.tbl:131
 +msgid "Disable SELinux protection for oddjob"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ oddjob ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для oddjob "
 +
 +#: ../gui/selinux.tbl:132
 +msgid "Disable SELinux protection for oddjob_mkhomedir"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ oddjob_mkhomedir ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для oddjob_mkhomedir "
 +
 +#: ../gui/selinux.tbl:133
 +msgid "Disable SELinux protection for openvpn daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ openvpn ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для openvpn "
 +
 +#: ../gui/selinux.tbl:134
 +msgid "Disable SELinux protection for pam daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ pam ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для pam"
 +
 +#: ../gui/selinux.tbl:135
 +msgid "Disable SELinux protection for pegasus"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ pegasus ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для pegasus "
 +
 +#: ../gui/selinux.tbl:136
 +msgid "Disable SELinux protection for perdition daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ perdition ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для perdition "
 +
 +#: ../gui/selinux.tbl:137
 +msgid "Disable SELinux protection for portmap daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ portmap ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для portmap "
 +
 +#: ../gui/selinux.tbl:138
 +msgid "Disable SELinux protection for portslave daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ portslave ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для portslave "
 +
 +#: ../gui/selinux.tbl:139
 +msgid "Disable SELinux protection for postfix"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ postfix ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для postfix "
 +
 +#: ../gui/selinux.tbl:140
 +msgid "Disable SELinux protection for postgresql daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ postgresql ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для postgresql "
 +
 +#: ../gui/selinux.tbl:141
 +msgid "pppd"
@@ -220530,89 +221721,89 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +
 +#: ../gui/selinux.tbl:141
 +msgid "Allow pppd to be run for a regular user"
-+msgstr "òÁÚÒÅÛÉÔØ ÉÓÐÏÌÎÅÎÉÅ pppd × ÒÅÖÉÍÅ ÏÂÙÞÎÏÇÏ ÐÏÌØÚÏ×ÁÔÅÌÑ"
++msgstr "Разрешить исполнение pppd в режиме обычного пользователя"
 +
 +#: ../gui/selinux.tbl:142
 +msgid "Disable SELinux protection for pptp"
-+msgstr "ïÔËÌÀÞÉÔØ ÚÁÝÉÔÕ SELinux ÄÌÑ pptp"
++msgstr "Отключить защиту SELinux для pptp"
 +
 +#: ../gui/selinux.tbl:143
 +msgid "Disable SELinux protection for prelink daemon"
-+msgstr "ïÔËÌÀÞÉÔØ ÚÁÝÉÔÕ SELinux ÄÌÑ ÄÅÍÏÎÁ prelink"
++msgstr "Отключить защиту SELinux для prelink"
 +
 +#: ../gui/selinux.tbl:144
 +msgid "Disable SELinux protection for privoxy daemon"
-+msgstr "ïÔËÌÀÞÉÔØ ÚÁÝÉÔÕ SELinux ÄÌÑ ÄÅÍÏÎÁ privoxy"
++msgstr "Отключить защиту SELinux для privoxy"
 +
 +#: ../gui/selinux.tbl:145
 +msgid "Disable SELinux protection for ptal daemon"
-+msgstr "ïÔËÌÀÞÉÔØ ÚÁÝÉÔÕ SELinux ÄÌÑ ÄÅÍÏÎÁ ptal"
++msgstr "Отключить защиту SELinux для ptal"
 +
 +#: ../gui/selinux.tbl:146
 +msgid "Disable SELinux protection for pxe daemon"
-+msgstr "ïÔËÌÀÞÉÔØ ÚÁÝÉÔÕ SELinux ÄÌÑ ÄÅÍÏÎÁ pxe"
++msgstr "Отключить защиту SELinux для pxe"
 +
 +#: ../gui/selinux.tbl:147
 +msgid "Disable SELinux protection for pyzord"
-+msgstr "ïÔËÌÀÞÉÔØ ÚÁÝÉÔÕ SELinux ÄÌÑ pyzord"
++msgstr "Отключить защиту SELinux для pyzord"
 +
 +#: ../gui/selinux.tbl:148
 +msgid "Disable SELinux protection for quota daemon"
-+msgstr "ïÔËÌÀÞÉÔØ ÚÁÝÉÔÕ SELinux ÄÌÑ ÄÅÍÏÎÁ quota"
++msgstr "Отключить защиту SELinux для quota"
 +
 +#: ../gui/selinux.tbl:149
 +msgid "Disable SELinux protection for radiusd daemon"
-+msgstr "ïÔËÌÀÞÉÔØ ÚÁÝÉÔÕ SELinux ÄÌÑ ÄÅÍÏÎÁ radiusd"
++msgstr "Отключить защиту SELinux для radiusd"
 +
 +#: ../gui/selinux.tbl:150
 +msgid "Disable SELinux protection for radvd daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ radvd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для radvd "
 +
 +#: ../gui/selinux.tbl:151
 +msgid "Disable SELinux protection for rdisc"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ rdisc ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для rdisc "
 +
 +#: ../gui/selinux.tbl:152
 +msgid "Disable SELinux protection for readahead"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ readahead ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для readahead "
  
--#~ msgid "Disable SELinux protection for syslogd daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ syslogd ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for tcp daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ tcp ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/selinux.tbl:153
 +msgid "Allow programs to read files in non-standard locations (default_t)"
 +msgstr ""
-+"òÁÚÒÅÛÉÔØ ÐÒÏÇÒÁÍÍÁÍ ÏÓÕÝÅÓÔ×ÌÑÔØ ÞÔÅÎÉÅ ÆÁÊÌÏ× ÉÚ ÎÅÓÔÁÎÄÁÒÔÎÙÈ ÉÓÔÏÞÎÉËÏ× "
++"Разрешить программам осуществлять чтение файлов из нестандартных источников "
 +"(default_t)"
  
--#~ msgid "Disable SELinux protection for system cron jobs"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÓÉÓÔÅÍÙ ÚÁÄÁÎÉÊ cron jobs ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for telnet daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ telnet ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/selinux.tbl:154
 +msgid "Disable SELinux protection for restorecond"
-+msgstr "ïÔËÌÀÞÉÔØ ÚÁÝÉÔÕ SELinux ÄÌÑ restorecond"
++msgstr "Отключить защиту SELinux для restorecond"
 +
 +#: ../gui/selinux.tbl:155
 +msgid "Disable SELinux protection for rhgb daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ rhgb ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для rhgb "
 +
 +#: ../gui/selinux.tbl:156
 +msgid "Disable SELinux protection for ricci"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ricci ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для ricci "
 +
 +#: ../gui/selinux.tbl:157
 +msgid "Disable SELinux protection for ricci_modclusterd"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ricci_modclusterd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для ricci_modclusterd "
 +
 +#: ../gui/selinux.tbl:158
 +msgid "Disable SELinux protection for rlogind daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ rlogind ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для rlogind "
 +
 +#: ../gui/selinux.tbl:159
 +msgid "Disable SELinux protection for rpcd daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ rpcd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для rpcd "
 +
 +#: ../gui/selinux.tbl:160
 +msgid "Disable SELinux protection for rshd"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ rshd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для rshd "
 +
 +#: ../gui/selinux.tbl:161
 +msgid "rsync"
@@ -220620,114 +221811,113 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +
 +#: ../gui/selinux.tbl:161
 +msgid "Disable SELinux protection for rsync daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ rsync ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для rsync "
 +
 +#: ../gui/selinux.tbl:162
 +msgid "Allow ssh to run from inetd instead of as a daemon"
-+msgstr "òÁÚÒÅÛÉÔØ ÚÁÐÕÓË ssh ÉÚ inted, Á ÎÅ × ËÁÞÅÓÔ×Å ÄÅÍÏÎÁ"
++msgstr "Разрешить запуск ssh из inted, а не в качестве демона"
 +
 +#: ../gui/selinux.tbl:163
 +msgid "Allow Samba to share nfs directories"
-+msgstr "òÁÚÒÅÛÉÔØ Samba ÏÔËÒÙÔØ ÓÏ×ÍÅÓÔÎÙÊ ÄÏÓÔÕÐ Ë ËÁÔÁÌÏÇÁÍ NFS"
++msgstr "Разрешить Samba открыть совместный доступ к каталогам NFS"
 +
 +#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166
 +msgid "SASL authentication server"
-+msgstr "ÓÅÒ×ÅÒ Á×ÔÏÒÉÚÁÃÉÉ SASL"
++msgstr "сервер авторизации SASL"
 +
 +#: ../gui/selinux.tbl:164
 +msgid "Allow sasl authentication server to read /etc/shadow"
-+msgstr "òÁÚÒÅÛÉÔØ ÓÅÒ×ÅÒÕ Á×ÔÏÒÉÚÁÃÉÉ sasl ÏÓÕÝÅÓÔ×ÌÑÔØ ÞÔÅÎÉÅ /etc/shadow"
++msgstr "Разрешить серверу авторизации sasl осуществлять чтение /etc/shadow"
  
--#~ msgid "Disable SELinux protection for tcp daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ tcp ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for tftpd daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ tftpd ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/selinux.tbl:165
-+msgid ""
-+"Allow X-Windows server to map a memory region as both executable and writable"
++msgid "Allow X-Windows server to map a memory region as both executable and writable"
 +msgstr ""
-+"òÁÚÒÅÛÉÔØ ÓÅÒ×ÅÒÕ X-Windows ÏÂÏÚÎÁÞÁÔØ ÒÅÇÉÏÎ ÐÁÍÑÔÉ ËÁË ÉÓÐÏÌÎÑÅÍÙÊ É "
-+"ÄÏÓÔÕÐÎÙÊ ÄÌÑ ÚÁÐÉÓÉ"
++"Разрешить серверу X-Windows обозначать регион памяти как исполняемый и "
++"доступный для записи"
  
--#~ msgid "Disable SELinux protection for telnet daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ telnet ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for transproxy daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ transproxy ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/selinux.tbl:166
 +msgid "Disable SELinux protection for saslauthd daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ saslauthd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для saslauthd "
 +
 +#: ../gui/selinux.tbl:167
 +msgid "Disable SELinux protection for scannerdaemon daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ scannerdaemon ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для scannerdaemon "
 +
 +#: ../gui/selinux.tbl:168
 +msgid "Do not allow transition to sysadm_t, sudo and su effected"
-+msgstr "îÅ ÒÁÚÒÅÛÁÔØ ÉÚÍÅÎÅÎÉÅ ÎÁ sysadm_t, sudo É su"
++msgstr "Не разрешать изменение на sysadm_t, sudo и su"
 +
 +#: ../gui/selinux.tbl:169
 +msgid "Do not allow any processes to load kernel modules"
-+msgstr "îÅ ÒÁÚÒÅÛÁÔØ ÐÒÏÃÅÓÓÁÍ ÚÁÇÒÕÖÁÔØ ÍÏÄÕÌÉ ÑÄÒÁ"
++msgstr "Не разрешать процессам загружать модули ядра"
 +
 +#: ../gui/selinux.tbl:170
 +msgid "Do not allow any processes to modify kernel SELinux policy"
-+msgstr "îÅ ÒÁÚÒÅÛÁÔØ ÐÒÏÃÅÓÓÁÍ ÉÚÍÅÎÑÔØ ÐÏÌÉÔÉËÕ SELinux ÑÄÒÁ"
++msgstr "Не разрешать процессам изменять политику SELinux ядра"
 +
 +#: ../gui/selinux.tbl:171
 +msgid "Disable SELinux protection for sendmail daemon"
-+msgstr "ïÔËÌÀÞÉÔØ ÚÁÝÉÔÕ SELinux ÄÌÑ ÄÅÍÏÎÁ sendmail"
++msgstr "Отключить защиту SELinux для sendmail"
 +
 +#: ../gui/selinux.tbl:172
 +msgid "Disable SELinux protection for setrans"
-+msgstr "ïÔËÌÀÞÉÔØ ÚÁÝÉÔÕ SELinux ÄÌÑ setrans"
++msgstr "Отключить защиту SELinux для setrans"
 +
 +#: ../gui/selinux.tbl:173
 +msgid "Disable SELinux protection for setroubleshoot daemon"
-+msgstr "ïÔËÌÀÞÉÔØ ÚÁÝÉÔÕ SELinux ÄÌÑ ÄÅÍÏÎÁ setroubleshoot"
++msgstr "Отключить защиту SELinux для setroubleshoot"
 +
 +#: ../gui/selinux.tbl:174
 +msgid "Disable SELinux protection for slapd daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ slapd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для slapd "
 +
 +#: ../gui/selinux.tbl:175
 +msgid "Disable SELinux protection for slrnpull daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ slrnpull ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для slrnpull "
 +
 +#: ../gui/selinux.tbl:176
 +msgid "Disable SELinux protection for smbd daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ smbd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для smbd "
 +
 +#: ../gui/selinux.tbl:177
 +msgid "Disable SELinux protection for snmpd daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ snmpd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для snmpd "
 +
 +#: ../gui/selinux.tbl:178
 +msgid "Disable SELinux protection for snort daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ snort ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для snort "
 +
 +#: ../gui/selinux.tbl:179
 +msgid "Disable SELinux protection for soundd daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ soundd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для soundd "
 +
 +#: ../gui/selinux.tbl:180
 +msgid "Disable SELinux protection for sound daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ sound ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для sound "
 +
 +#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183
 +msgid "Spam Protection"
-+msgstr "úÁÝÉÔÁ ÏÔ óÐÁÍÁ"
++msgstr "Защита от cпама"
 +
 +#: ../gui/selinux.tbl:181
 +msgid "Disable SELinux protection for spamd daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ spamd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для spamd "
 +
 +#: ../gui/selinux.tbl:182
 +msgid "Allow spamd to access home directories"
-+msgstr "òÁÚÒÅÛÉÔØ spamd ÏÂÒÁÝÁÔØÓÑ Ë ÄÏÍÁÛÎÉÍ ËÁÔÁÌÏÇÁÍ"
++msgstr "Разрешить spamd обращаться к домашним каталогам"
 +
 +#: ../gui/selinux.tbl:183
 +msgid "Allow Spam Assassin daemon network access"
-+msgstr "òÁÚÒÅÛÉÔØ ÓÅÔÅ×ÏÊ ÄÏÓÔÕÐ ÄÅÍÏÎÕ Spam Assassin"
++msgstr "Разрешить сетевой доступ демону Spam Assassin"
 +
 +#: ../gui/selinux.tbl:184
 +msgid "Disable SELinux protection for speedmgmt daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ speedmgmt ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для speedmgmt "
 +
 +#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186
 +msgid "Squid"
@@ -220735,297 +221925,292 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +
 +#: ../gui/selinux.tbl:185
 +msgid "Allow squid daemon to connect to the network"
-+msgstr "òÁÚÒÅÛÉÔØ ÄÅÍÏÎÕ squid ÐÏÄËÌÀÞÁÔØÓÑ Ë ÓÅÔÉ"
++msgstr "Разрешить демону squid подключаться к сети"
 +
 +#: ../gui/selinux.tbl:186
 +msgid "Disable SELinux protection for squid daemon"
-+msgstr "ïÔËÌÀÞÉÔØ ÚÁÝÉÔÕ SELinux ÄÌÑ ÄÅÍÏÎÁ squid"
++msgstr "Отключить защиту SELinux для squid"
 +
 +#: ../gui/selinux.tbl:187
 +msgid "Disable SELinux protection for ssh daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ ssh ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для ssh "
 +
 +#: ../gui/selinux.tbl:188
 +msgid "Allow ssh logins as sysadm_r:sysadm_t"
-+msgstr "òÁÚÒÅÛÉÔØ Á×ÔÏÒÉÚÁÃÉÀ ssh ÄÌÑ sysadm_r:sysadm_t"
++msgstr "Разрешить авторизацию ssh для sysadm_r:sysadm_t"
  
--#~ msgid "Disable SELinux protection for tftpd daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ tftpd ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for udev daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ udev ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/selinux.tbl:189
 +msgid ""
 +"Allow staff_r users to search the sysadm home dir and read files (such as ~/."
 +"bashrc)"
 +msgstr ""
-+"òÁÚÒÅÛÉÔØ ÐÏÌØÚÏ×ÁÔÅÌÑÍ staff_r ×ÙÐÏÌÎÑÔØ ÐÏÉÓË × ÄÏÍÁÛÎÅÍ ËÁÔÁÌÏÇÅ É "
-+"ÏÓÕÝÅÓÔ×ÌÑÔØ ÞÔÅÎÉÅ ÆÁÊÌÏ× (ÎÁÐÒÉÍÅÒ, ~/.bashrc)"
++"Разрешить пользователям staff_r выполнять поиск в домашнем каталоге и "
++"осуществлять чтение файлов (например, ~/.bashrc)"
  
--#~ msgid "Disable SELinux protection for transproxy daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ transproxy ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for uml daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ uml ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191
 +msgid "Universal SSL tunnel"
-+msgstr "õÎÉ×ÅÒÓÁÌØÎÙÊ ÔÕÎÎÅÌØ SSL"
++msgstr "Универсальный туннель SSL"
 +
 +#: ../gui/selinux.tbl:190
 +msgid "Disable SELinux protection for stunnel daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ stunnel ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для stunnel "
 +
 +#: ../gui/selinux.tbl:191
 +msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
-+msgstr "òÁÚÒÅÛÉÔØ ÄÅÍÏÎÕ stunnel ×ÙÐÏÌÎÑÔØÓÑ ÎÅÚÁ×ÉÓÉÍÏ ÏÔ xinetd"
++msgstr "Разрешить демону stunnel выполняться независимо от xinetd"
 +
 +#: ../gui/selinux.tbl:192
 +msgid "Disable SELinux protection for swat daemon"
-+msgstr "ïÔËÌÀÞÉÔØ ÚÁÝÉÔÕ SELinux ÄÌÑ ÄÅÍÏÎÁ swat"
++msgstr "Отключить защиту SELinux для swat"
 +
 +#: ../gui/selinux.tbl:193
 +msgid "Disable SELinux protection for sxid daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ sxid ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для sxid "
 +
 +#: ../gui/selinux.tbl:194
 +msgid "Disable SELinux protection for syslogd daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ syslogd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для syslogd "
 +
 +#: ../gui/selinux.tbl:195
 +msgid "Disable SELinux protection for system cron jobs"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÓÉÓÔÅÍÙ ÚÁÄÁÎÉÊ cron jobs ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для системы заданий cron jobs "
 +
 +#: ../gui/selinux.tbl:196
 +msgid "Disable SELinux protection for tcp daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ tcp ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для tcp "
 +
 +#: ../gui/selinux.tbl:197
 +msgid "Disable SELinux protection for telnet daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ telnet ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для telnet "
 +
 +#: ../gui/selinux.tbl:198
 +msgid "Disable SELinux protection for tftpd daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ tftpd ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для tftpd "
 +
 +#: ../gui/selinux.tbl:199
 +msgid "Disable SELinux protection for transproxy daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ transproxy ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для transproxy "
 +
 +#: ../gui/selinux.tbl:200
 +msgid "Disable SELinux protection for udev daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ udev ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для udev "
 +
 +#: ../gui/selinux.tbl:201
 +msgid "Disable SELinux protection for uml daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ uml ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для uml "
  
--#~ msgid "Disable SELinux protection for udev daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ udev ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for updfstab daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ updfstab ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/selinux.tbl:202
 +msgid ""
 +"Allow xinetd to run unconfined, including any services it starts that do not "
 +"have a domain transition explicitly defined"
 +msgstr ""
-+"òÁÚÒÅÛÉÔØ ÄÅÍÏÎÕ xinetd ×ÙÐÏÌÎÑÔØÓÑ ÂÅÚ ÏÇÒÁÎÉÞÅÎÉÊ, ÞÔÏ ×ËÌÀÞÁÅÔ ×ÓÅ "
-+"ÚÁÐÕÓËÁÅÍÙÅ ÉÍ ÓÌÕÖÂÙ, ÄÌÑ ËÏÔÏÒÙÈ Ñ×ÎÏ ÎÅ ÚÁÄÁÎÙ ÐÒÅÏÂÒÁÚÏ×ÁÎÉÑ ÄÏÍÅÎÏ×"
++"Разрешить демону xinetd выполняться без ограничений, что включает все "
++"запускаемые им службы, для которых явно не заданы преобразования доменов"
  
--#~ msgid "Disable SELinux protection for uml daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ uml ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for uptimed daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ uptimed ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/selinux.tbl:203
 +msgid ""
 +"Allow rc scripts to run unconfined, including any daemon started by an rc "
 +"script that does not have a domain transition explicitly defined"
 +msgstr ""
-+"òÁÚÒÅÛÉÔØ ×ÙÐÏÌÎÅÎÉÅ ÓÃÅÎÁÒÉÅ× rc ÂÅÚ ÏÇÒÁÎÉÞÅÎÉÊ, ×ËÌÀÞÁÑ ÄÅÍÏÎ, "
-+"ÚÁÐÕÓËÁÅÍÙÊ ÓÃÅÎÁÒÉÅÍ rc, ÄÌÑ ËÏÔÏÒÏÇÏ ÎÅ ÚÁÄÁÎ Ñ×ÎÏ ÄÏÍÅÎ ÐÅÒÅÈÏÄÁ"
++"Разрешить выполнение сценариев rc без ограничений, включая демон, "
++"запускаемый сценарием rc, для которого не задан явно домен перехода"
  
--#~ msgid "Disable SELinux protection for updfstab daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ updfstab ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for uucpd daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ uucpd ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/selinux.tbl:204
 +msgid "Allow rpm to run unconfined"
-+msgstr "òÁÚÒÅÛÉÔØ rpm ÉÓÐÏÌÎÑÔØÓÑ ÂÅÚ ÏÇÒÁÎÉÞÅÎÉÊ"
++msgstr "Разрешить rpm исполняться без ограничений"
  
--#~ msgid "Disable SELinux protection for uptimed daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ uptimed ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for vmware daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ vmware ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/selinux.tbl:205
 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
 +msgstr ""
-+"òÁÚÒÅÛÉÔØ ÐÒÉ×ÉÌÅÇÉÒÏ×ÁÎÎÙÍ ÕÔÉÌÉÔÁÍ (ÎÁÐÒÉÍÅÒ, hotplug É insmod) "
-+"×ÙÐÏÌÎÑÔØÓÑ ÂÅÚ ÏÇÒÁÎÉÞÅÎÉÊ"
++"Разрешить привилегированным утилитам (например, hotplug и insmod) "
++"выполняться без ограничений"
  
--#~ msgid "Disable SELinux protection for uucpd daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ uucpd ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for watchdog daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ watchdog ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/selinux.tbl:206
 +msgid "Disable SELinux protection for updfstab daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ updfstab ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для updfstab "
 +
 +#: ../gui/selinux.tbl:207
 +msgid "Disable SELinux protection for uptimed daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ uptimed ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для uptimed "
  
--#~ msgid "Disable SELinux protection for vmware daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ vmware ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for winbind daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ winbind ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/selinux.tbl:208
 +msgid ""
 +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only "
 +"staff_r can do so"
 +msgstr ""
-+"òÁÚÒÅÛÉÔØ ÐÏÌØÚÏ×ÁÔÅÌÀ user_r ÏÂÒÁÝÁÔØÓÑ Ë sysadm_r ÞÅÒÅÚ su, sudo ÉÌÉ "
-+"userhelper. ÷ ÐÒÏÔÉ×ÎÏÍ ÓÌÕÞÁÅ ÔÏÌØËÏ staff_r ÓÍÏÖÅÔ ÏÓÕÝÅÓÔ×ÌÑÔØ ÏÂÒÁÝÅÎÉÅ"
++"Разрешить пользователю user_r обращаться к sysadm_r через su, sudo или "
++"userhelper. В противном случае только staff_r сможет осуществлять обращение"
  
--#~ msgid "Disable SELinux protection for watchdog daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ watchdog ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for xdm daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ xdm ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/selinux.tbl:209
 +msgid "Allow users to execute the mount command"
-+msgstr "òÁÚÒÅÛÉÔØ ÐÏÌØÚÏ×ÁÔÅÌÑÍ ÉÓÐÏÌÎÑÔØ ËÏÍÁÎÄÕ mount"
++msgstr "Разрешить пользователям исполнять команду mount"
  
--#~ msgid "Disable SELinux protection for winbind daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ winbind ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for xen daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ xen ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/selinux.tbl:210
 +msgid "Allow regular users direct mouse access (only allow the X server)"
 +msgstr ""
-+"òÁÚÒÅÛÉÔØ ÏÂÙÞÎÙÍ ÐÏÌØÚÏ×ÁÔÅÌÑÍ ÏÓÕÝÅÓÔ×ÌÑÔØ ÐÒÑÍÏÊ ÄÏÓÔÕÐ Ó ÐÏÍÏÝØÀ ÍÙÛÉ "
-+"(ÔÏÌØËÏ ÄÌÑ ÓÅÒ×ÅÒÁ X)"
++"Разрешить обычным пользователям осуществлять прямой доступ с помощью мыши "
++"(только для сервера X)"
  
--#~ msgid "Disable SELinux protection for xdm daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ xdm ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "XEN"
+-#~ msgstr "XEN"
 +#: ../gui/selinux.tbl:211
 +msgid "Allow users to run the dmesg command"
-+msgstr "òÁÚÒÅÛÉÔØ ÐÏÌØÚÏ×ÁÔÅÌÑÍ ÉÓÐÏÌÎÑÔØ ËÏÍÁÎÄÕ dmesg"
++msgstr "Разрешить пользователям исполнять команду dmesg"
  
--#~ msgid "Disable SELinux protection for xen daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ xen ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for xfs daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ xfs ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/selinux.tbl:212
 +msgid "Allow users to control network interfaces (also needs USERCTL=true)"
 +msgstr ""
-+"òÁÚÒÅÛÉÔØ ÐÏÌØÚÏ×ÁÔÅÌÑÍ ÕÐÒÁ×ÌÑÔØ ÓÅÔÅ×ÙÍÉ ÉÎÔÅÒÆÅÊÓÁÍÉ (ÔÁËÖÅ ÔÒÅÂÕÅÔÓÑ "
++"Разрешить пользователям управлять сетевыми интерфейсами (также требуется "
 +"USERCTL=true)"
  
--#~ msgid "XEN"
--#~ msgstr "XEN"
+-#~ msgid "Disable SELinux protection for xen control"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÕÐÒÁ×ÌÅÎÉÑ xen ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/selinux.tbl:213
 +msgid "Allow normal user to execute ping"
-+msgstr "òÁÚÒÅÛÉÔØ ÏÂÙÞÎÙÍ ÐÏÌØÚÏ×ÁÔÅÌÑÍ ×ÙÐÏÌÎÑÔØ ping"
++msgstr "Разрешить обычным пользователям выполнять ping"
  
--#~ msgid "Disable SELinux protection for xfs daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ xfs ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for ypbind daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÏÍÏÎÁ ypbind ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/selinux.tbl:214
 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
 +msgstr ""
-+"òÁÚÒÅÛÉÔØ ÐÏÌØÚÏ×ÁÔÅÌÑÍ ×ÙÐÏÌÎÑÔØ ÞÔÅÎÉÅ É ÚÁÐÉÓØ noextattrfile (FAT, CDROM, "
++"Разрешить пользователям выполнять чтение и запись noextattrfile (FAT, CDROM, "
 +"FLOPPY)"
  
--#~ msgid "Disable SELinux protection for xen control"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÕÐÒÁ×ÌÅÎÉÑ xen ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for NIS Password Daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ NIS Password Daemon ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/selinux.tbl:215
 +msgid "Allow users to rw usb devices"
-+msgstr "òÁÚÒÅÛÉÔØ ÐÏÌØÚÏ×ÁÔÅÌÑÍ ×ÙÐÏÌÎÑÔØ ÞÔÅÎÉÅ É ÚÁÐÉÓØ ÕÓÔÒÏÊÓÔ× USB"
++msgstr "Разрешить пользователям выполнять чтение и запись устройств USB"
  
--#~ msgid "Disable SELinux protection for ypbind daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÏÍÏÎÁ ypbind ÏÔËÌÀÞÅÎÁ"
+-#~ msgid "Disable SELinux protection for ypserv daemon"
+-#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ ypserv ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/selinux.tbl:216
 +msgid ""
 +"Allow users to run TCP servers (bind to ports and accept connection from the "
 +"same domain and outside users)  disabling this forces FTP passive mode and "
 +"may change other protocols"
 +msgstr ""
-+"òÁÚÒÅÛÉÔØ ÐÏÌØÚÏ×ÁÔÅÌÑÍ ÚÁÐÕÓËÁÔØ ÓÅÒ×ÅÒÙ TCP (ÏÓÕÝÅÓÔ×ÌÑÔØ ÓÏÐÏÓÔÁ×ÌÅÎÉÅ "
-+"ÐÏÒÔÏ× É ÐÒÉÎÉÍÁÔØ ÐÏÄËÌÀÞÅÎÉÑ ÉÚ ÔÏÇÏ ÖÅ ÄÏÍÅÎÁ É ×ÎÅÛÎÉÈ ÐÏÌØÚÏ×ÁÔÅÌÅÊ). "
-+"ïÔËÌÀÞÅÎÉÅ ÜÔÏÊ ×ÏÚÍÏÖÎÏÓÔÉ ×ÙÚÏ×ÅÔ ÐÅÒÅÈÏÄ × ÐÁÓÓÉ×ÎÙÊ ÒÅÖÉÍ FTP É ÍÏÖÅÔ "
-+"ÉÚÍÅÎÉÔØ ÄÒÕÇÉÅ ÐÒÏÔÏËÏÌÙ"
++"Разрешить пользователям запускать серверы TCP (осуществлять сопоставление "
++"портов и принимать подключения из того же домена и внешних пользователей). "
++"Отключение этой возможности вызовет переход в пассивный режим FTP и может "
++"изменить другие протоколы"
 +
 +#: ../gui/selinux.tbl:217
 +msgid "Allow user to stat ttyfiles"
-+msgstr "òÁÚÒÅÛÉÔØ ÐÏÌØÚÏ×ÁÔÅÌÑÍ ÉÓÐÏÌÎÑÔØ stat ÄÌÑ ÆÁÊÌÏ× tty"
++msgstr "Разрешить пользователям исполнять stat для файлов tty"
 +
 +#: ../gui/selinux.tbl:218
 +msgid "Disable SELinux protection for uucpd daemon"
-+msgstr "ïÔËÌÀÞÉÔØ ÚÁÝÉÔÕ SELinux ÄÌÑ ÄÅÍÏÎÁ uucpd"
++msgstr "Отключить защиту SELinux для uucpd"
 +
 +#: ../gui/selinux.tbl:219
 +msgid "Disable SELinux protection for vmware daemon"
-+msgstr "ïÔËÌÀÞÉÔØ ÚÁÝÉÔÕ SELinux ÄÌÑ ÄÅÍÏÎÁ vmware"
++msgstr "Отключить защиту SELinux для vmware"
 +
 +#: ../gui/selinux.tbl:220
 +msgid "Disable SELinux protection for watchdog daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ watchdog ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для watchdog "
 +
 +#: ../gui/selinux.tbl:221
 +msgid "Disable SELinux protection for winbind daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ winbind ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для winbind "
 +
 +#: ../gui/selinux.tbl:222
 +msgid "Disable SELinux protection for xdm daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ xdm ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для xdm "
 +
 +#: ../gui/selinux.tbl:223
 +msgid "Allow xdm logins as sysadm_r:sysadm_t"
-+msgstr "òÁÚÒÅÛÉÔØ Á×ÔÏÒÉÚÁÃÉÀ xdm ËÁË sysadm_r:sysadm_t"
++msgstr "Разрешить авторизацию xdm как sysadm_r:sysadm_t"
 +
 +#: ../gui/selinux.tbl:224
 +msgid "Disable SELinux protection for xen daemon"
-+msgstr "ïÔËÌÀÞÉÔØ ÚÁÝÉÔÕ SELinux ÄÌÑ ÄÅÍÏÎÁ xen"
++msgstr "Отключить защиту SELinux для xen"
 +
 +#: ../gui/selinux.tbl:225
 +msgid "XEN"
 +msgstr "XEN"
- 
--#~ msgid "Disable SELinux protection for NIS Password Daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ NIS Password Daemon ÏÔËÌÀÞÅÎÁ"
++
 +#: ../gui/selinux.tbl:225
 +msgid "Allow xen to read/write physical disk devices"
-+msgstr ""
-+"òÁÚÒÅÛÉÔØ xen ÏÓÕÝÅÓÔ×ÌÑÔØ ÚÁÐÉÓØ É ÞÔÅÎÉÅ ÆÉÚÉÞÅÓËÉÈ ÄÉÓËÏ×ÙÈ ÕÓÔÒÏÊÓÔ×"
- 
--#~ msgid "Disable SELinux protection for ypserv daemon"
--#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ ypserv ÏÔËÌÀÞÅÎÁ"
++msgstr "Разрешить xen осуществлять запись и чтение физических дисковых устройств"
++
 +#: ../gui/selinux.tbl:226
 +msgid "Disable SELinux protection for xfs daemon"
-+msgstr "ïÔËÌÀÞÉÔØ ÚÁÝÉÔÕ SELinux ÄÌÑ ÄÅÍÏÎÁ xfs"
++msgstr "Отключить защиту SELinux для xfs"
 +
 +#: ../gui/selinux.tbl:227
 +msgid "Disable SELinux protection for xen control"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÕÐÒÁ×ÌÅÎÉÑ xen ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для управления xen "
 +
 +#: ../gui/selinux.tbl:228
 +msgid "Disable SELinux protection for ypbind daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÏÍÏÎÁ ypbind ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для ypbind "
 +
 +#: ../gui/selinux.tbl:229
 +msgid "Disable SELinux protection for NIS Password Daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ NIS Password Daemon ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для NIS Password Daemon "
 +
 +#: ../gui/selinux.tbl:230
 +msgid "Disable SELinux protection for ypserv daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ ÄÅÍÏÎÁ ypserv ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для ypserv "
 +
 +#: ../gui/selinux.tbl:231
 +msgid "Disable SELinux protection for NIS Transfer Daemon"
-+msgstr "úÁÝÉÔÁ SELinux ÄÌÑ NIS Transfer Daemon ÏÔËÌÀÞÅÎÁ"
++msgstr "Отключить защиту SELinux для NIS Transfer Daemon "
  
 -#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
 -#~ msgstr "úÁÝÉÔÁ SELinux ÄÌÑ NIS Transfer Daemon ÏÔËÌÀÞÅÎÁ"
 +#: ../gui/selinux.tbl:232
 +msgid "Allow SELinux webadm user to manage unprivileged users home directories"
 +msgstr ""
-+"òÁÚÒÅÛÉÔØ ÐÏÌØÚÏ×ÁÔÅÌÀ webadm ÕÐÒÁ×ÌÑÔØ ÄÏÍÁÛÎÉÍÉ ËÁÔÁÌÏÇÁÍÉ "
-+"ÎÅÐÒÉ×ÉÌÅÇÉÒÏ×ÁÎÎÙÈ ÐÏÌØÚÏ×ÁÔÅÌÅÊ"
++"Разрешить пользователю webadm управлять домашними каталогами "
++"непривилегированных пользователей"
  
 -#~ msgid "Delete %s"
 -#~ msgstr "õÄÁÌÉÔØ %s"
 +#: ../gui/selinux.tbl:233
 +msgid "Allow SELinux webadm user to read unprivileged users home directories"
 +msgstr ""
-+"òÁÚÒÅÛÉÔØ ÐÏÌØÚÏ×ÁÔÅÌÀ webadm ÏÓÕÝÅÓÔ×ÌÑÔØ ÞÔÅÎÉÅ ÄÏÍÁÛÎÉÈ ËÁÔÁÌÏÇÏ× "
-+"ÎÅÐÒÉ×ÉÌÅÇÉÒÏ×ÁÎÎÙÈ ÐÏÌØÚÏ×ÁÔÅÌÅÊ"
++"Разрешить пользователю webadm осуществлять чтение домашних каталогов "
++"непривилегированных пользователей"
  
 -#~ msgid "Add %s"
 -#~ msgstr "äÏÂÁÉÔØ %s"
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Are you sure you want to delete %s '%s'?"
-+msgstr "÷Ù ÄÅÊÓÔ×ÉÔÅÌØÎÏ ÈÏÔÉÔÅ ÕÄÁÌÉÔØ %s '%s'?"
++msgstr "Вы действительно хотите удалить %s «%s»?"
  
 -#~ msgid "Modify %s"
 -#~ msgstr "éÚÍÅÎÉÔØ %s"
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Delete %s"
-+msgstr "õÄÁÌÉÔØ %s"
++msgstr "Удалить %s"
  
 -#, fuzzy
 -#~ msgid "Disabled"
@@ -221033,38 +222218,38 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +#: ../gui/semanagePage.py:134
 +#, python-format
 +msgid "Add %s"
-+msgstr "äÏÂÁ×ÉÔØ %s"
++msgstr "Добавить %s"
  
 -#~ msgid "Status"
 -#~ msgstr "óÔÁÔÕÓ"
 +#: ../gui/semanagePage.py:148
 +#, python-format
 +msgid "Modify %s"
-+msgstr "éÚÍÅÎÉÔØ %s"
++msgstr "Изменить %s"
  
 -#~ msgid "<b>Select:</b>"
 -#~ msgstr "<b>÷ÙÂÏÒ:</b>"
 +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217
 +msgid "Permissive"
-+msgstr "òÁÚÒÅÛÁÀÝÉÊ"
++msgstr "Разрешающий"
  
 -#~ msgid "Add"
 -#~ msgstr "äÏÂÁ×ÉÔØ"
 +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235
 +msgid "Enforcing"
-+msgstr "ðÒÉÎÕÄÉÔÅÌØÎÙÊ"
++msgstr "Строгий"
  
 -#~ msgid "Add Network Port"
 -#~ msgstr "äÏÂÁ×ÉÔØ óÅÔÅ×ÏÊ ðÏÒÔ"
 +#: ../gui/statusPage.py:75
 +msgid "Disabled"
-+msgstr "÷ÙËÌÀÞÅÎÏ"
++msgstr "Выключено"
  
 -#~ msgid "Add SELinux Network Ports"
 -#~ msgstr "äÏÂÁ×ÉÔØ óÅÔÅ×ÏÊ ðÏÒÔ SELinux"
 +#: ../gui/statusPage.py:94
 +msgid "Status"
-+msgstr "óÔÁÔÕÓ"
++msgstr "Статус"
  
 -#~ msgid "Add SELinux User"
 -#~ msgstr "äÏÂÁ×ÉÔØ ðÏÌØÚÏ×ÁÔÅÌÑ SELinux"
@@ -221074,9 +222259,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +"the next boot. Relabeling takes a long time depending on the size of the "
 +"file system.  Do you wish to continue?"
 +msgstr ""
-+"éÚÍÅÎÅÎÉÅ ÔÉÐÁ ÐÏÌÉÔÉËÉ ÐÏÔÒÅÂÕÅÔ ÐÅÒÅÒÁÚÍÅÔËÉ ×ÓÅÊ ÆÁÊÌÏ×ÏÊ ÓÉÓÔÅÍÙ ÐÒÉ "
-+"ÓÌÅÄÕÀÝÅÊ ÚÁÇÒÕÚËÅ. ðÒÏÃÅÓÓ ÐÅÒÅÒÁÚÍÅÔËÉ ÍÏÖÅÔ ÂÙÔØ ÄÏÓÔÁÔÏÞÎÏ ÄÌÉÔÅÌØÎÙÍ × "
-+"ÚÁ×ÉÓÉÍÏÓÔÉ ÏÔ ÒÁÚÍÅÒÁ ÆÁÊÌÏ×ÏÊ ÓÉÓÔÅÍÙ. ðÒÏÄÏÌÖÉÔØ?"
++"Изменение типа политики потребует переразметки всей файловой системы при "
++"следующей загрузке. Процесс переразметки может быть достаточно длительным в "
++"зависимости от размера файловой системы. Продолжить?"
  
 -#~ msgid "Delete Network Port"
 -#~ msgstr "õÄÁÌÉÔØ óÅÔÅ×ÏÊ ðÏÒÔ"
@@ -221089,12 +222274,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +"enforce SELinux policy.  Permissive mode does not require a reboot    Do you "
 +"wish to continue?"
 +msgstr ""
-+"ïÔËÌÀÞÅÎÉÅ ÐÏÌÉÔÉËÉ SELinux ÔÒÅÂÕÅÔ ÐÅÒÅÚÁÇÒÕÚËÉ É ÎÅ ÒÅËÏÍÅÎÄÕÅÔÓÑ. åÓÌÉ × "
-+"ÄÁÌØÎÅÊÛÅÍ ×Ù ÚÁÈÏÔÉÔÅ ×ËÌÀÞÉÔØ SELinux, ÐÏÔÒÅÂÕÅÔÓÑ ×ÙÐÏÌÎÉÔØ ÐÅÒÅÒÁÚÍÅÔËÕ "
-+"ÆÁÊÌÏ×ÏÊ ÓÉÓÔÅÍÙ. åÓÌÉ ÖÅ ×Ù ÐÒÏÓÔÏ ÈÏÔÉÔÅ ÐÒÏ×ÅÒÉÔØ, ÎÅ ×ÙÚÙ×ÁÅÔ ÌÉ SELinux "
-+"ÐÒÏÂÌÅÍ × ÓÉÓÔÅÍÅ, ÉÓÐÏÌØÚÕÊÔÅ ÒÁÚÒÅÛÁÀÝÉÊ ÒÅÖÉÍ, ËÏÔÏÒÙÊ ÎÅ ÐÒÉÎÕÖÄÁÅÔ "
-+"ÐÏÌÉÔÉËÕ, ÎÏ ÐÒÉ ÜÔÏÍ ÒÅÇÉÓÔÒÉÒÕÅÔ ÏÛÉÂËÉ × ÖÕÒÎÁÌÅ. òÁÚÒÅÛÁÀÝÉÊ ÒÅÖÉÍ ÎÅ "
-+"ÔÒÅÂÕÅÔ ÐÅÒÅÚÁÇÒÕÚËÉ. ðÒÏÄÏÌÖÉÔØ?"
++"Отключение политики SELinux требует перезагрузки и не рекомендуется. Если в "
++"дальнейшем вы захотите включить SELinux, потребуется выполнить переразметку "
++"файловой системы. Если же вы просто хотите проверить, не вызывает ли SELinux "
++"проблем в системе, используйте разрешающий режим, который не принуждает "
++"политику, но при этом регистрирует ошибки в журнале. Разрешающий режим не "
++"требует перезагрузки. Продолжить?"
  
 -#, fuzzy
 -#~ msgid "Delete SELinux User Mapping"
@@ -221105,9 +222290,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +"on the next boot. Relabeling takes a long time depending on the size of the "
 +"file system.  Do you wish to continue?"
 +msgstr ""
-+"áËÔÉ×ÁÃÉÑ ÐÏÌÉÔÉËÉ SELinux ÐÏÔÒÅÂÕÅÔ ÐÅÒÅÒÁÚÍÅÔËÉ ×ÓÅÊ ÆÁÊÌÏ×ÏÊ ÓÉÓÔÅÍÙ ÐÒÉ "
-+"ÓÌÅÄÕÀÝÅÊ ÚÁÇÒÕÚËÅ. ðÒÏÃÅÓÓ ÐÅÒÅÒÁÚÍÅÔËÉ ÍÏÖÅÔ ÂÙÔØ ÄÏÓÔÁÔÏÞÎÏ ÄÌÉÔÅÌØÎÙÍ × "
-+"ÚÁ×ÉÓÉÍÏÓÔÉ ÏÔ ÒÁÚÍÅÒÁ ÆÁÊÌÏ×ÏÊ ÓÉÓÔÅÍÙ. ðÒÏÄÏÌÖÉÔØ?"
++"Активация политики SELinux потребует переразметки всей файловой системы при "
++"следующей загрузке. Процесс переразметки может быть достаточно длительным в "
++"зависимости от размера файловой системы. Продолжить?"
 +
 +#: ../gui/system-config-selinux.glade:11
 +msgid "system-config-selinux"
@@ -221129,16 +222314,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +#: ../gui/system-config-selinux.glade:544
 +#: ../gui/system-config-selinux.glade:736
 +msgid "Add SELinux Login Mapping"
-+msgstr "äÏÂÁ×ÉÔØ ÓÏÏÔ×ÅÔÓÔ×ÉÅ Á×ÔÏÒÉÚÁÃÉÉ SELinux"
++msgstr "Добавить соответствие авторизации SELinux"
 +
 +#: ../gui/system-config-selinux.glade:257
 +msgid "Add SELinux Network Ports"
-+msgstr "äÏÂÁ×ÉÔØ ÓÅÔÅ×ÙÅ ÐÏÒÔÙ SELinux"
++msgstr "Добавить сетевые порты SELinux"
 +
 +#: ../gui/system-config-selinux.glade:391
 +#: ../gui/system-config-selinux.glade:870
 +msgid "SELinux Type"
-+msgstr "ôÉÐ SELinux"
++msgstr "Тип SELinux"
  
 -#~ msgid "Filter"
 -#~ msgstr "æÉÌØÔÅÒ"
@@ -221148,18 +222333,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +"Level"
 +msgstr ""
 +"SELinux MLS/MCS\n"
-+"õÒÏ×ÅÎØ"
++"Уровень"
  
 -#, fuzzy
 -#~ msgid "Load policy module"
 -#~ msgstr "îÅ×ÏÚÍÏÖÎÏ ÐÒÏÞÉÔÁÔØ ÈÒÁÎÉÌÉÝÅ ÐÏÌÉÔÉËÉ."
 +#: ../gui/system-config-selinux.glade:814
 +msgid "File Specification"
-+msgstr "óÐÅÃÉÆÉËÁÃÉÑ ÆÁÊÌÁ"
++msgstr "Спецификация файла"
 +
 +#: ../gui/system-config-selinux.glade:842
 +msgid "File Type"
-+msgstr "ôÉÐ ÆÁÊÌÁ"
++msgstr "Тип файла"
  
 -#~ msgid "MLS"
 -#~ msgstr "MLS"
@@ -221174,14 +222359,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +"symbolic link\n"
 +"named pipe\n"
 +msgstr ""
-+"×ÓÅ ÆÁÊÌÙ\n"
-+"ÏÂÙÞÎÙÊ ÆÁÊÌ\n"
-+"ËÁÔÁÌÏÇ\n"
-+"ÓÉÍ×ÏÌØÎÏÅ ÕÓÔÒÏÊÓÔ×Ï\n"
-+"ÂÌÏÞÎÏÅ ÕÓÔÒÏÊÓÔ×Ï\n"
-+"ÓÏËÅÔ\n"
-+"ÓÉÍ×ÏÌØÎÁÑ ÓÓÙÌËÁ\n"
-+"ËÁÎÁÌ\n"
++"все файлы\n"
++"обычный файл\n"
++"каталог\n"
++"символьное устройство\n"
++"блочное устройство\n"
++"сокет\n"
++"символьная ссылка\n"
++"канал\n"
 +
 +#: ../gui/system-config-selinux.glade:965
 +msgid "MLS"
@@ -221189,35 +222374,35 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +
 +#: ../gui/system-config-selinux.glade:1029
 +msgid "Add SELinux User"
-+msgstr "äÏÂÁ×ÉÔØ ÐÏÌØÚÏ×ÁÔÅÌÑ SELinux"
++msgstr "Добавить пользователя SELinux"
 +
 +#: ../gui/system-config-selinux.glade:1271
 +msgid "SELinux Administration"
-+msgstr "áÄÍÉÎÉÓÔÒÉÒÏ×ÁÎÉÅ SELinux"
++msgstr "Администрирование SELinux"
 +
 +#: ../gui/system-config-selinux.glade:1314
 +msgid "Add"
-+msgstr "äÏÂÁ×ÉÔØ"
++msgstr "Добавить"
 +
 +#: ../gui/system-config-selinux.glade:1336
 +msgid "_Properties"
-+msgstr "_ó×ÏÊÓÔ×Ï"
++msgstr "_Свойство"
 +
 +#: ../gui/system-config-selinux.glade:1358
 +msgid "_Delete"
-+msgstr "_õÄÁÌÉÔØ"
++msgstr "_Удалить"
 +
 +#: ../gui/system-config-selinux.glade:1449
 +msgid "Select Management Object"
-+msgstr "÷ÙÂÒÁÔØ ÏÂßÅËÔ ÕÐÒÁ×ÌÅÎÉÑ"
++msgstr "Выбрать объект управления"
 +
 +#: ../gui/system-config-selinux.glade:1466
 +msgid "<b>Select:</b>"
-+msgstr "<b>÷ÙÂÏÒ:</b>"
++msgstr "<b>Выбор:</b>"
 +
 +#: ../gui/system-config-selinux.glade:1519
 +msgid "System Default Enforcing Mode"
-+msgstr "ðÒÉÎÕÄÉÔÅÌØÎÙÊ ÒÅÖÉÍ ÐÏ ÕÍÏÌÞÁÎÉÀ"
++msgstr "Строгий режим по умолчанию"
  
 -#, fuzzy
 -#~ msgid "Modify SELinux User"
@@ -221228,17 +222413,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +"Permissive\n"
 +"Enforcing\n"
 +msgstr ""
-+"÷ÙËÌÀÞÅÎÏ\n"
-+"òÁÚÒÅÛÁÀÝÉÊ\n"
-+"ðÒÉÎÕÄÉÔÅÌØÎÙÊ\n"
++"Выключено\n"
++"Разрешающий\n"
++"Строгий\n"
 +
 +#: ../gui/system-config-selinux.glade:1566
 +msgid "Current Enforcing Mode"
-+msgstr "ôÅËÕÝÉÊ ÐÒÉÎÕÖÄÁÀÝÉÊ ÒÅÖÉÍ"
++msgstr "Текущий строгий режим"
 +
 +#: ../gui/system-config-selinux.glade:1611
 +msgid "System Default Policy Type: "
-+msgstr "ôÉÐ ÐÏÌÉÔÉËÉ ÐÏ ÕÍÏÌÞÁÎÉÀ:"
++msgstr "Тип политики по умолчанию:"
  
 -#, fuzzy
 -#~ msgid "Modify SELinux User Mapping"
@@ -221250,14 +222435,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +"If you are changing policy types or going from disabled to enforcing, a "
 +"relabel is required."
 +msgstr ""
-+"÷ÙÂÅÒÉÔÅ, ÅÓÌÉ ×Ù ÈÏÔÉÔÅ ×ÙÐÏÌÎÉÔØ ÐÅÒÅÒÁÚÍÅÔËÕ ×ÓÅÊ ÆÁÊÌÏ×ÏÊ ÓÉÓÔÅÍÙ ÐÒÉ "
-+"ÓÌÅÄÕÀÝÅÊ ÚÁÇÒÕÚËÅ. ðÒÏÃÅÓÓ ÐÅÒÅÒÁÚÍÅÔËÉ ÍÏÖÅÔ ÂÙÔØ ÄÌÉÔÅÌØÎÙÍ × ÚÁ×ÉÓÉÍÏÓÔÉ "
-+"Ï ÒÁÚÍÅÒÁ ÆÁÊÌÏ×ÏÊ ÓÉÓÔÅÍÙ. ðÒÉ ÉÚÍÅÎÅÎÉÉ ÔÉÐÁ ÐÏÌÉÔÉËÉ ÔÁËÖÅ ÂÕÄÅÔ "
-+"ÎÅÏÂÈÏÄÉÍÁ ÐÅÒÅÒÁÚÍÅÔËÁ."
++"Выберите, если вы хотите выполнить переразметку всей файловой системы при "
++"следующей загрузке. Процесс переразметки может быть длительным в зависимости "
++"о размера файловой системы. При изменении типа политики также будет "
++"необходима переразметка."
 +
 +#: ../gui/system-config-selinux.glade:1702
 +msgid "Relabel on next reboot."
-+msgstr "ðÅÒÅÒÁÚÍÅÔËÁ ÐÒÉ ÓÌÅÄÕÀÝÅÊ ÚÁÇÒÕÚËÅ."
++msgstr "Переразметка при следующей загрузке."
 +
 +#: ../gui/system-config-selinux.glade:1754
 +msgid "label37"
@@ -221265,19 +222450,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +
 +#: ../gui/system-config-selinux.glade:1791
 +msgid "Revert boolean setting to system default"
-+msgstr "÷ÏÓÓÔÁÎÏ×ÉÔØ ÉÓÈÏÄÎÏÅ ÚÎÁÞÅÎÉÅ ÐÁÒÁÍÅÔÒÁ"
++msgstr "Восстановить исходное значение параметра"
 +
 +#: ../gui/system-config-selinux.glade:1807
 +msgid "Toggle between Customized and All Booleans"
-+msgstr "ðÅÒÅËÌÀÞÅÎÉÅ ÍÅÖÄÕ ÐÏÌØÚÏ×ÁÔÅÌØÓËÉÍÉ É ×ÓÅÍÉ ÌÏÇÉÞÅÓËÉÍÉ ÚÎÁÞÅÎÉÑÍÉ"
++msgstr "Переключение между пользовательскими и всеми логическими значениями"
 +
 +#: ../gui/system-config-selinux.glade:1825
 +msgid "Run booleans lockdown wizard"
-+msgstr "úÁÐÕÓÔÉÔØ ÍÁÓÔÅÒ ÂÌÏËÉÒÏ×ËÉ ÌÏÇÉÞÅÓËÉÈ ÐÅÒÅÍÅÎÎÙÈ"
++msgstr "Запустить мастер блокировки логических переменных"
 +
 +#: ../gui/system-config-selinux.glade:1826
 +msgid "Lockdown..."
-+msgstr "âÌÏËÉÒÏ×ÁÎÉÅ..."
++msgstr "Блокирование..."
 +
 +#: ../gui/system-config-selinux.glade:1856
 +#: ../gui/system-config-selinux.glade:2061
@@ -221288,7 +222473,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +#: ../gui/system-config-selinux.glade:3090
 +#: ../gui/system-config-selinux.glade:3265
 +msgid "Filter"
-+msgstr "æÉÌØÔÒ"
++msgstr "Фильтр"
 +
 +#: ../gui/system-config-selinux.glade:1945
 +msgid "label50"
@@ -221296,19 +222481,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +
 +#: ../gui/system-config-selinux.glade:1982
 +msgid "Add File Context"
-+msgstr "äÏÂÁ×ÉÔØ ËÏÎÔÅËÓÔ ÆÁÊÌÁ"
++msgstr "Добавить контекст файла"
 +
 +#: ../gui/system-config-selinux.glade:1998
 +msgid "Modify File Context"
-+msgstr "éÚÍÅÎÉÔØ ËÏÎÔÅËÓÔ ÆÁÊÌÁ"
++msgstr "Изменить контекст файла"
 +
 +#: ../gui/system-config-selinux.glade:2014
 +msgid "Delete File Context"
-+msgstr "õÄÁÌÉÔØ ËÏÎÔÅËÓÔ ÆÁÊÌÁ"
++msgstr "Удалить контекст файла"
 +
 +#: ../gui/system-config-selinux.glade:2030
 +msgid "Toggle between all and customized file context"
-+msgstr "ðÅÒÅËÌÀÞÅÎÉÅ ÍÅÖÄÕ ×ÓÅÍÉ É ÐÒÏÉÚ×ÏÌØÎÙÍÉ ËÏÎÔÅËÓÔÁÍÉ ÆÁÊÌÏ×"
++msgstr "Переключение между всеми и произвольными контекстами файлов"
 +
 +#: ../gui/system-config-selinux.glade:2150
 +msgid "label38"
@@ -221316,15 +222501,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +
 +#: ../gui/system-config-selinux.glade:2187
 +msgid "Add SELinux User Mapping"
-+msgstr "äÏÂÁ×ÉÔØ ÓÏÏÔ×ÅÔÓÔ×ÉÅ ÐÏÌØÚÏ×ÁÔÅÌÅÊ SELinux"
++msgstr "Добавить соответствие пользователей SELinux"
 +
 +#: ../gui/system-config-selinux.glade:2203
 +msgid "Modify SELinux User Mapping"
-+msgstr "éÚÍÅÎÉÔØ ÓÏÐÏÓÔÁ×ÌÅÎÉÅ ÐÏÌØÚÏ×ÁÔÅÌÑ SELinux ÐÏÌØÚÏ×ÁÔÅÌÑ %s"
++msgstr "Изменить сопоставление пользователя SELinux пользователя %s"
 +
 +#: ../gui/system-config-selinux.glade:2219
 +msgid "Delete SELinux User Mapping"
-+msgstr "õÄÁÌÉÔØ ÓÏÏÔ×ÅÔÓÔ×ÉÅ ÐÏÌØÚÏ×ÁÔÅÌÑ SELinux"
++msgstr "Удалить соответствие пользователя SELinux"
 +
 +#: ../gui/system-config-selinux.glade:2337
 +msgid "label39"
@@ -221332,15 +222517,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +
 +#: ../gui/system-config-selinux.glade:2374
 +msgid "Add User"
-+msgstr "äÏÂÁ×ÉÔØ ÐÏÌØÚÏ×ÁÔÅÌÑ"
++msgstr "Добавить пользователя"
 +
 +#: ../gui/system-config-selinux.glade:2390
 +msgid "Modify User"
-+msgstr "éÚÍÅÎÉÔØ ÐÏÌØÚÏ×ÁÔÅÌÑ"
++msgstr "Изменить пользователя"
 +
 +#: ../gui/system-config-selinux.glade:2406
 +msgid "Delete User"
-+msgstr "õÄÁÌÉÔØ ÐÏÌØÚÏ×ÁÔÅÌÑ"
++msgstr "Удалить пользователя"
 +
 +#: ../gui/system-config-selinux.glade:2524
 +msgid "label41"
@@ -221348,15 +222533,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +
 +#: ../gui/system-config-selinux.glade:2561
 +msgid "Add Translation"
-+msgstr "äÏÂÁ×ÉÔØ ÐÅÒÅ×ÏÄ"
++msgstr "Добавить категорию"
 +
 +#: ../gui/system-config-selinux.glade:2577
 +msgid "Modify Translation"
-+msgstr "éÚÍÅÎÉÔØ ÐÅÒÅ×ÏÄ"
++msgstr "Изменить категорию"
 +
 +#: ../gui/system-config-selinux.glade:2593
 +msgid "Delete Translation"
-+msgstr "õÄÁÌÉÔØ ÐÅÒÅ×ÏÄ"
++msgstr "Удалить категорию"
 +
 +#: ../gui/system-config-selinux.glade:2711
 +msgid "label40"
@@ -221364,20 +222549,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +
 +#: ../gui/system-config-selinux.glade:2748
 +msgid "Add Network Port"
-+msgstr "äÏÂÁ×ÉÔØ ÓÅÔÅ×ÏÊ ÐÏÒÔ"
++msgstr "Добавить сетевой порт"
 +
 +#: ../gui/system-config-selinux.glade:2764
 +msgid "Edit Network Port"
-+msgstr "òÅÄÁËÔÉÒÏ×ÁÔØ óÅÔÅ×ÏÊ ðÏÒÔ"
++msgstr "Изменить сетевой порт"
 +
 +#: ../gui/system-config-selinux.glade:2780
 +msgid "Delete Network Port"
-+msgstr "õÄÁÌÉÔØ óÅÔÅ×ÏÊ ðÏÒÔ"
++msgstr "Удалить сетевой порт"
 +
 +#: ../gui/system-config-selinux.glade:2816
 +#: ../gui/system-config-selinux.glade:2834
 +msgid "Toggle between Customized and All Ports"
-+msgstr "ðÅÒÅËÌÀÞÅÎÉÅ ÍÅÖÄÕ ÐÏÌØÚÏ×ÁÔÅÌØÓËÉÍÉ É ×ÓÅÍÉ ÐÏÒÔÁÍÉ"
++msgstr "Переключение между пользовательскими и всеми портами"
 +
 +#: ../gui/system-config-selinux.glade:2954
 +msgid "label42"
@@ -221385,15 +222570,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +
 +#: ../gui/system-config-selinux.glade:2991
 +msgid "Generate new policy module"
-+msgstr "çÅÎÅÒÉÒÏ×ÁÔØ ÍÏÄÕÌØ ÎÏ×ÏÊ ÐÏÌÉÔÉËÉ"
++msgstr "Генерировать модуль новой политики"
 +
 +#: ../gui/system-config-selinux.glade:3007
 +msgid "Load policy module"
-+msgstr "úÁÇÒÕÚÉÔØ ÍÏÄÕÌØ ÐÏÌÉÔÉËÉ"
++msgstr "Загрузить модуль политики"
 +
 +#: ../gui/system-config-selinux.glade:3023
 +msgid "Remove loadable policy module"
-+msgstr "õÄÁÌÉÔØ ÚÁÇÒÕÖÁÅÍÙÊ ÍÏÄÕÌØ ÐÏÌÉÔÉËÉ"
++msgstr "Удалить загружаемый модуль политики"
  
 -#~ msgid "SELinux Administration"
 -#~ msgstr "áÄÍÉÎÉÓÔÒÉÒÏ×ÁÎÉÅ SELinux"
@@ -221402,8 +222587,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 +"Enable/Disable additional audit rules, that are normally not reported in the "
 +"log files."
 +msgstr ""
-+"÷ËÌÀÞÉÔØ ÉÌÉ ×ÙËÌÀÞÉÔØ ÄÏÐÏÌÎÉÔÅÌØÎÙÅ ÐÒÁ×ÉÌÁ ÁÕÄÉÔÁ, ËÏÔÏÒÙÅ ÏÂÙÞÎÏ ÎÅ "
-+"ÏÔÒÁÖÁÀÔÓÑ × ÖÕÒÎÁÌÁÈ."
++"Включить или выключить дополнительные правила аудита, которые обычно не "
++"отражаются в журналах."
  
 -#~ msgid ""
 -#~ "SELinux MLS/MCS\n"
@@ -221411,65 +222596,58 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils
 -#~ msgstr ""
 -#~ "SELinux MLS/MCS\n"
 -#~ "õÒÏ×ÅÎØ"
--
++#: ../gui/system-config-selinux.glade:3179
++msgid "label44"
++msgstr "label44"
+ 
 -#~ msgid "SELinux Type"
 -#~ msgstr "ôÉÐ SELinux"
--
++#: ../gui/system-config-selinux.glade:3216
++msgid "Change process mode to permissive."
++msgstr "Изменить режим процесса на разрешающий."
+ 
 -#~ msgid "_Delete"
 -#~ msgstr "_õÄÁÌÉÔØ"
--
++#: ../gui/system-config-selinux.glade:3234
++msgid "Change process mode to enforcing"
++msgstr "Изменить режим на строгий."
+ 
 -#~ msgid "_Properties"
 -#~ msgstr "_ó×ÏÊÓÔ×Ï"
--
++#: ../gui/system-config-selinux.glade:3326
++msgid "Process Domain"
++msgstr "Домен процесса"
+ 
 -#~ msgid ""
 -#~ "tcp\n"
 -#~ "udp"
 -#~ msgstr ""
 -#~ "tcp\n"
 -#~ "udp"
-+#: ../gui/system-config-selinux.glade:3179
-+msgid "label44"
-+msgstr "label44"
-+
-+#: ../gui/system-config-selinux.glade:3216
-+msgid "Change process mode to permissive."
-+msgstr "éÚÍÅÎÉÔØ ÒÅÖÉÍ ÐÒÏÃÅÓÓÁ ÎÁ ÒÁÚÒÅÛÁÀÝÉÊ."
-+
-+#: ../gui/system-config-selinux.glade:3234
-+msgid "Change process mode to enforcing"
-+msgstr "éÚÍÅÎÉÔØ ÒÅÖÉÍ ÐÒÏÃÅÓÓÁ ÎÁ ÐÒÉÎÕÄÉÔÅÌØÎÙÊ."
-+
-+#: ../gui/system-config-selinux.glade:3326
-+msgid "Process Domain"
-+msgstr "äÏÍÅÎ ÐÒÏÃÅÓÓÁ"
-+
 +#: ../gui/system-config-selinux.glade:3354
 +msgid "label59"
 +msgstr "label59"
  
-+#: ../gui/translationsPage.py:53
- #, fuzzy
+-#, fuzzy
 -#~ msgid "Sensitvity Level"
 -#~ msgstr "õÒÏ×ÅÎØ þÕ×ÓÔ×ÉÔÅÌØÎÏÓÔÉ"
-+msgid "Sensitivity Level"
-+msgstr "õÒÏ×ÅÎØ ÞÕ×ÓÔ×ÉÔÅÌØÎÏÓÔÉ"
++#: ../gui/usersPage.py:138
++#, python-format
++msgid "SELinux user '%s' is required"
++msgstr "Необходим SELinux пользователь «%s»"
  
 -#, fuzzy
 -#~ msgid "SELinux user '%s' is required"
 -#~ msgstr "ÎÅÏÂÈÏÄÉÍ SELinux ÐÏÌØÚÏ×ÁÔÅÌØ '%s' "
-+#: ../gui/usersPage.py:138
-+#, python-format
-+msgid "SELinux user '%s' is required"
-+msgstr "îÅÏÂÈÏÄÉÍ SELinux ÐÏÌØÚÏ×ÁÔÅÌØ ?%s?"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/si.po policycoreutils-2.0.83/po/si.po
 --- nsapolicycoreutils/po/si.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/si.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/si.po	2010-07-28 08:48:05.000000000 -0400
 @@ -8,14 +8,32 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -221498,18 +222676,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/si.po policycoreutils
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -118,7 +136,9 @@
+@@ -118,7 +136,8 @@
  msgid "Level"
  msgstr ""
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr ""
  
-@@ -170,736 +190,743 @@
+@@ -170,736 +189,743 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -222428,7 +223605,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/si.po policycoreutils
  msgid "Description"
  msgstr ""
  
-@@ -1270,3 +1297,2068 @@
+@@ -1270,3 +1296,2064 @@
  #, c-format
  msgid "Options Error %s "
  msgstr ""
@@ -222963,7 +224140,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/si.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr ""
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr ""
 +
@@ -224489,23 +225666,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/si.po policycoreutils
 +msgid "label59"
 +msgstr ""
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sk.po policycoreutils-2.0.83/po/sk.po
 --- nsapolicycoreutils/po/sk.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/sk.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/sk.po	2010-07-28 08:48:06.000000000 -0400
 @@ -7,16 +7,36 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
  "PO-Revision-Date: 2007-01-25 03:00+0100\n"
  "Last-Translator: Mike Karas <zoliqe at gmail.com>\n"
  "Language-Team: Slovak <sk-i18n at lists.linux.sk>\n"
@@ -224538,18 +225711,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sk.po policycoreutils
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -129,7 +149,9 @@
+@@ -129,7 +149,8 @@
  msgid "Level"
  msgstr ""
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr ""
  
-@@ -183,743 +205,750 @@
+@@ -183,743 +204,750 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -225475,7 +226647,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sk.po policycoreutils
  msgid "Description"
  msgstr ""
  
-@@ -1291,86 +1320,2091 @@
+@@ -1291,86 +1319,2087 @@
  msgid "Options Error %s "
  msgstr "Chyba volieb %s"
  
@@ -226074,7 +227246,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sk.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr "Musíte zadať rolu"
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr ""
 +
@@ -227613,10 +228785,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sk.po policycoreutils
 +msgid "label59"
 +msgstr ""
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, fuzzy, python-format
 +msgid "SELinux user '%s' is required"
@@ -227629,13 +228797,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sk.po policycoreutils
  #~ msgstr "Požaduje hodnotu"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sl.po policycoreutils-2.0.83/po/sl.po
 --- nsapolicycoreutils/po/sl.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/sl.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/sl.po	2010-07-28 08:48:06.000000000 -0400
 @@ -8,14 +8,32 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -227664,18 +228832,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sl.po policycoreutils
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -118,7 +136,9 @@
+@@ -118,7 +136,8 @@
  msgid "Level"
  msgstr ""
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr ""
  
-@@ -170,736 +190,743 @@
+@@ -170,736 +189,743 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -228594,7 +229761,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sl.po policycoreutils
  msgid "Description"
  msgstr ""
  
-@@ -1270,3 +1297,2068 @@
+@@ -1270,3 +1296,2064 @@
  #, c-format
  msgid "Options Error %s "
  msgstr ""
@@ -229129,7 +230296,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sl.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr ""
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr ""
 +
@@ -230655,23 +231822,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sl.po policycoreutils
 +msgid "label59"
 +msgstr ""
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sq.po policycoreutils-2.0.83/po/sq.po
 --- nsapolicycoreutils/po/sq.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/sq.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/sq.po	2010-07-28 08:48:06.000000000 -0400
 @@ -8,14 +8,32 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -230700,18 +231863,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sq.po policycoreutils
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -118,7 +136,9 @@
+@@ -118,7 +136,8 @@
  msgid "Level"
  msgstr ""
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr ""
  
-@@ -170,736 +190,743 @@
+@@ -170,736 +189,743 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -231630,7 +232792,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sq.po policycoreutils
  msgid "Description"
  msgstr ""
  
-@@ -1270,3 +1297,2068 @@
+@@ -1270,3 +1296,2064 @@
  #, c-format
  msgid "Options Error %s "
  msgstr ""
@@ -232165,7 +233327,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sq.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr ""
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr ""
 +
@@ -233691,17 +234853,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sq.po policycoreutils
 +msgid "label59"
 +msgstr ""
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycoreutils-2.0.83/po/sr at latin.po
 --- nsapolicycoreutils/po/sr at latin.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/sr at latin.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/sr at latin.po	2010-07-28 08:48:06.000000000 -0400
 @@ -1,26 +1,44 @@
 -# translation of policycoreutils.HEAD.sr.po to Serbian
  # Serbian(Latin) translations for policycoreutils
@@ -233722,7 +234880,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 -"PO-Revision-Date: 2008-04-07 21:19-0400\n"
 -"Last-Translator: Igor Miletic <grejigl-gnomeprevod at yahoo.ca>\n"
 -"Language-Team: Serbian <fedora-trans-sr at redhat.com>\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
 +"PO-Revision-Date: 2009-03-23 23:04+0100\n"
 +"Last-Translator: Miloš Komarčević <kmilos at gmail.com>\n"
 +"Language-Team: Serbian (sr) <fedora-trans-sr at redhat.com>\n"
@@ -233768,18 +234926,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
  
  #: ../semanage/seobject.py:142 ../semanage/seobject.py:146
  msgid "global"
-@@ -129,7 +146,9 @@
+@@ -129,7 +146,8 @@
  msgid "Level"
  msgstr "Nivo"
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr "Prevod"
  
-@@ -159,764 +178,766 @@
+@@ -159,764 +177,766 @@
  
  #: ../semanage/seobject.py:294
  msgid "Semanage transaction already in progress"
@@ -234776,7 +235933,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
  msgid "Description"
  msgstr "Opis"
  
-@@ -957,7 +978,7 @@
+@@ -957,7 +977,7 @@
  msgstr "Ne mogu da očistim okruženje\n"
  
  #: ../newrole/newrole.c:556 ../newrole/newrole.c:634
@@ -234785,7 +235942,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
  msgid "Error initializing capabilities, aborting.\n"
  msgstr "Greška pri inicijalizaciji mogućnosti, odustajem.\n"
  
-@@ -1291,1719 +1312,2245 @@
+@@ -1291,1719 +1311,2244 @@
  msgid "Options Error %s "
  msgstr "Greška opcija %s "
  
@@ -235588,24 +236745,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 -
 -#~ msgid "Disable SELinux protection for cupsd back end server"
 -#~ msgstr "Isključi SELinux zaštitu za cupsd pozadinski server"
--
--#~ msgid "Disable SELinux protection for cupsd daemon"
--#~ msgstr "Isključi SELinux zaštitu za cupsd sistemsku uslugu"
--
--#~ msgid "Disable SELinux protection for cupsd_lpd"
--#~ msgstr "Isključi SELinux zaštitu za cupsd_lpd"
--
--#~ msgid "CVS"
--#~ msgstr "CVS"
--
--#~ msgid "Disable SELinux protection for cvs daemon"
--#~ msgstr "Isključi SELinux zaštitu za cvs sistemsku uslugu"
--
--#~ msgid "Disable SELinux protection for cyrus daemon"
--#~ msgstr "Isključi SELinux zaštitu za cyrus sistemsku uslugu"
--
--#~ msgid "Disable SELinux protection for dbskkd daemon"
--#~ msgstr "Isključi SELinux zaštitu za dbskk sistemsku uslugu"
 +#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917
 +msgid "Boolean"
 +msgstr "Logička vrednost"
@@ -235625,6 +236764,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +msgid "File Labeling"
 +msgstr "Označavanje datoteka"
  
+-#~ msgid "Disable SELinux protection for cupsd daemon"
+-#~ msgstr "Isključi SELinux zaštitu za cupsd sistemsku uslugu"
+-
+-#~ msgid "Disable SELinux protection for cupsd_lpd"
+-#~ msgstr "Isključi SELinux zaštitu za cupsd_lpd"
+-
+-#~ msgid "CVS"
+-#~ msgstr "CVS"
+-
+-#~ msgid "Disable SELinux protection for cvs daemon"
+-#~ msgstr "Isključi SELinux zaštitu za cvs sistemsku uslugu"
+-
+-#~ msgid "Disable SELinux protection for cyrus daemon"
+-#~ msgstr "Isključi SELinux zaštitu za cyrus sistemsku uslugu"
+-
+-#~ msgid "Disable SELinux protection for dbskkd daemon"
+-#~ msgstr "Isključi SELinux zaštitu za dbskk sistemsku uslugu"
+-
 -#~ msgid "Disable SELinux protection for dbusd daemon"
 -#~ msgstr "Isključi SELinux zaštitu za dbusd sistemsku uslugu"
 -
@@ -235892,53 +237049,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 -
 -#~ msgid "pppd"
 -#~ msgstr "pppd"
--
--#~ msgid "Allow pppd to be run for a regular user"
--#~ msgstr "Dopusti pppd da bude dostupan za korišćenje običnim korisnicima"
--
--#~ msgid "Disable SELinux protection for pptp"
--#~ msgstr "Isključi SELinux zaštitu za pptp"
--
--#~ msgid "Disable SELinux protection for prelink daemon"
--#~ msgstr "Isključi SELinux zaštitu za prelink sistemsku uslugu"
--
--#~ msgid "Disable SELinux protection for privoxy daemon"
--#~ msgstr "Isključi SELinux zaštitu za privoxy sistemsku uslugu"
--
--#~ msgid "Disable SELinux protection for ptal daemon"
--#~ msgstr "Isključi SELinux zaštitu za ptal sistemsku uslugu"
--
--#~ msgid "Disable SELinux protection for pxe daemon"
--#~ msgstr "Isključi SELinux zaštitu za pxe sistemsku uslugu"
--
--#~ msgid "Disable SELinux protection for pyzord"
--#~ msgstr "Isključi SELinux zaštitu za pyzord"
--
--#~ msgid "Disable SELinux protection for quota daemon"
--#~ msgstr "Isključi SELinux zaštitu za quota sistemsku uslugu"
--
--#~ msgid "Disable SELinux protection for radiusd daemon"
--#~ msgstr "Isključi SELinux zaštitu za radiusd sistemsku uslugu"
--
--#~ msgid "Disable SELinux protection for radvd daemon"
--#~ msgstr "Isključi SELinux zaštitu za radvd sistemsku uslugu"
--
--#~ msgid "Disable SELinux protection for rdisc"
--#~ msgstr "Isključi SELinux zaštitu za rdisc"
--
--#~ msgid "Disable SELinux protection for readahead"
--#~ msgstr "Isključi SELinux zaštitu za readahead"
--
--#~ msgid "Allow programs to read files in non-standard locations (default_t)"
--#~ msgstr ""
--#~ "Dopusti da programi čitaju datoteke koje se nalaze na nestandardnim "
--#~ "mestima (default_t)"
--
--#~ msgid "Disable SELinux protection for restorecond"
--#~ msgstr "Isključi SELinux zaštitu za restorecond"
--
--#~ msgid "Disable SELinux protection for rhgb daemon"
--#~ msgstr "Isključi SELinux zaštitu za rhgb sistemsku uslugu"
 +#: ../gui/fcontextPage.py:74
 +msgid ""
 +"File\n"
@@ -235947,8 +237057,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"Specifikacije\n"
 +"datoteke"
  
--#~ msgid "Disable SELinux protection for ricci"
--#~ msgstr "Isključi SELinux zaštitu za ricci"
+-#~ msgid "Allow pppd to be run for a regular user"
+-#~ msgstr "Dopusti pppd da bude dostupan za korišćenje običnim korisnicima"
 +#: ../gui/fcontextPage.py:81
 +msgid ""
 +"Selinux\n"
@@ -235957,8 +237067,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"Selinux\n"
 +"vrsta datoteke"
  
--#~ msgid "Disable SELinux protection for ricci_modclusterd"
--#~ msgstr "Isključi SELinux zaštitu za ricci_modclusterd"
+-#~ msgid "Disable SELinux protection for pptp"
+-#~ msgstr "Isključi SELinux zaštitu za pptp"
 +#: ../gui/fcontextPage.py:88
 +msgid ""
 +"File\n"
@@ -235967,14 +237077,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"Vrsta\n"
 +"datoteke"
  
--#~ msgid "Disable SELinux protection for rlogind daemon"
--#~ msgstr "Isključi SELinux zaštitu za rlogind sistemsku uslugu"
+-#~ msgid "Disable SELinux protection for prelink daemon"
+-#~ msgstr "Isključi SELinux zaštitu za prelink sistemsku uslugu"
 +#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309
 +msgid "User Mapping"
 +msgstr "Mapiranje korisnika"
  
--#~ msgid "Disable SELinux protection for rpcd daemon"
--#~ msgstr "Isključi SELinux zaštitu za rpcd sistemsku uslugu"
+-#~ msgid "Disable SELinux protection for privoxy daemon"
+-#~ msgstr "Isključi SELinux zaštitu za privoxy sistemsku uslugu"
 +#: ../gui/loginsPage.py:52
 +msgid ""
 +"Login\n"
@@ -235983,8 +237093,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"Prijavno\n"
 +"ime"
  
--#~ msgid "Disable SELinux protection for rshd"
--#~ msgstr "Isključi SELinux zaštitu za rshd"
+-#~ msgid "Disable SELinux protection for ptal daemon"
+-#~ msgstr "Isključi SELinux zaštitu za ptal sistemsku uslugu"
 +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50
 +msgid ""
 +"SELinux\n"
@@ -235993,8 +237103,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"SELinux\n"
 +"korisnik"
  
--#~ msgid "rsync"
--#~ msgstr "rsync"
+-#~ msgid "Disable SELinux protection for pxe daemon"
+-#~ msgstr "Isključi SELinux zaštitu za pxe sistemsku uslugu"
 +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55
 +msgid ""
 +"MLS/\n"
@@ -236003,73 +237113,71 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"MLS/\n"
 +"MCS opseg"
  
--#~ msgid "Disable SELinux protection for rsync daemon"
--#~ msgstr "Isključi SELinux zaštitu za rsync sistemsku uslugu"
+-#~ msgid "Disable SELinux protection for pyzord"
+-#~ msgstr "Isključi SELinux zaštitu za pyzord"
 +#: ../gui/loginsPage.py:133
 +#, python-format
 +msgid "Login '%s' is required"
 +msgstr "Prijava „%s“ je neophodna"
  
--#~ msgid "Allow ssh to run from inetd instead of as a daemon"
--#~ msgstr "Dopusti da se ssh izvršava iz inetd umesto kao sistemska usluga"
+-#~ msgid "Disable SELinux protection for quota daemon"
+-#~ msgstr "Isključi SELinux zaštitu za quota sistemsku uslugu"
 +#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151
 +msgid "Policy Module"
 +msgstr "Modul polise"
  
--#~ msgid "Allow Samba to share nfs directories"
--#~ msgstr "Dopusti da Samba deli nfs direktorijume"
+-#~ msgid "Disable SELinux protection for radiusd daemon"
+-#~ msgstr "Isključi SELinux zaštitu za radiusd sistemsku uslugu"
 +#: ../gui/modulesPage.py:57
 +msgid "Module Name"
 +msgstr "Ime modula"
  
--#~ msgid "SASL authentication server"
--#~ msgstr "SASL server autentifikacije"
+-#~ msgid "Disable SELinux protection for radvd daemon"
+-#~ msgstr "Isključi SELinux zaštitu za radvd sistemsku uslugu"
 +#: ../gui/modulesPage.py:62
 +msgid "Version"
 +msgstr "Verzija"
  
--#~ msgid "Allow sasl authentication server to read /etc/shadow"
--#~ msgstr "Dopusti sasl serveru autentifikacije da čita /etc/shadow"
+-#~ msgid "Disable SELinux protection for rdisc"
+-#~ msgstr "Isključi SELinux zaštitu za rdisc"
 +#: ../gui/modulesPage.py:134
 +msgid "Disable Audit"
 +msgstr "Isključi proveru"
  
--#~ msgid ""
--#~ "Allow X-Windows server to map a memory region as both executable and "
--#~ "writable"
--#~ msgstr ""
--#~ "Dopusti X-Windows serveru da preslikava memorijski prostor kao izvršnu "
--#~ "datoteku sa mogućnošću pisanja"
+-#~ msgid "Disable SELinux protection for readahead"
+-#~ msgstr "Isključi SELinux zaštitu za readahead"
 +#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060
 +msgid "Enable Audit"
 +msgstr "Uključi proveru"
  
--#~ msgid "Disable SELinux protection for saslauthd daemon"
--#~ msgstr "Isključi SELinux zaštitu za saslauthd sistemsku uslugu"
+-#~ msgid "Allow programs to read files in non-standard locations (default_t)"
+-#~ msgstr ""
+-#~ "Dopusti da programi čitaju datoteke koje se nalaze na nestandardnim "
+-#~ "mestima (default_t)"
 +#: ../gui/modulesPage.py:162
 +msgid "Load Policy Module"
 +msgstr "Učitaj modul polise"
  
--#~ msgid "Disable SELinux protection for scannerdaemon daemon"
--#~ msgstr "Isključi SELinux zaštitu za scannerdaemon sistemsku uslugu"
+-#~ msgid "Disable SELinux protection for restorecond"
+-#~ msgstr "Isključi SELinux zaštitu za restorecond"
 +#: ../gui/polgen.glade:79
 +msgid "Polgen"
 +msgstr "Polgen"
  
--#~ msgid "Do not allow transition to sysadm_t, sudo and su effected"
--#~ msgstr "Ne dopuštaj prelaz na sysadm_t, izazvan komandama sudo i su"
+-#~ msgid "Disable SELinux protection for rhgb daemon"
+-#~ msgstr "Isključi SELinux zaštitu za rhgb sistemsku uslugu"
 +#: ../gui/polgen.glade:80
 +msgid "Red Hat 2007"
 +msgstr "Red Hat 2007"
  
--#~ msgid "Do not allow any processes to load kernel modules"
--#~ msgstr "Ne dopuštaj nijednom procesu da učita module jezgra"
+-#~ msgid "Disable SELinux protection for ricci"
+-#~ msgstr "Isključi SELinux zaštitu za ricci"
 +#: ../gui/polgen.glade:81
 +msgid "GPL"
 +msgstr "GPL"
  
--#~ msgid "Do not allow any processes to modify kernel SELinux policy"
--#~ msgstr "Ne dopuštaj nijednom procesu da menja SELinux polisu jezgra"
+-#~ msgid "Disable SELinux protection for ricci_modclusterd"
+-#~ msgstr "Isključi SELinux zaštitu za ricci_modclusterd"
 +#. TRANSLATORS: Replace this string with your names, one name per line.
 +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17
 +msgid "translator-credits"
@@ -236079,8 +237187,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"Igor Miletic <grejigl-gnomeprevod at yahoo.ca>\n"
 +"Nikola Pajtić <salgeras at gmail.com>"
  
--#~ msgid "Disable SELinux protection for sendmail daemon"
--#~ msgstr "Isključi SELinux zaštitu za sendmail sistemsku uslugu"
+-#~ msgid "Disable SELinux protection for rlogind daemon"
+-#~ msgstr "Isključi SELinux zaštitu za rlogind sistemsku uslugu"
 +#: ../gui/polgen.glade:125
 +msgid ""
 +"This tool can be used to generate a policy framework, to confine "
@@ -236110,8 +237218,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +msgid "<b>Applications</b>"
 +msgstr "<b>Programi</b>"
  
--#~ msgid "Disable SELinux protection for setrans"
--#~ msgstr "Isključi SELinux zaštitu za setrans"
+-#~ msgid "Disable SELinux protection for rpcd daemon"
+-#~ msgstr "Isključi SELinux zaštitu za rpcd sistemsku uslugu"
 +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278
 +msgid ""
 +"Standard Init Daemon are daemons started on boot via init scripts.  Usually "
@@ -236120,8 +237228,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"Standardna init sistemska usluga su usluge koji se pokreću sa podizanjem "
 +"sistema preko init skripti.  Obično zahteva skriptu u /etc/rc.d/init.d"
  
--#~ msgid "Disable SELinux protection for setroubleshoot daemon"
--#~ msgstr "Isključi SELinux zaštitu za setroublesoot sistemsku uslugu"
+-#~ msgid "Disable SELinux protection for rshd"
+-#~ msgstr "Isključi SELinux zaštitu za rshd"
 +#: ../gui/polgen.glade:260
 +msgid "Standard Init Daemon"
 +msgstr "Standardna init sistemska usluga"
@@ -236138,22 +237246,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +msgid "Internet Services Daemon (inetd)"
 +msgstr "Sistemska usluga za internet servise (inetd)"
  
--#~ msgid "Disable SELinux protection for slapd daemon"
--#~ msgstr "Isključi SELinux zaštitu za slapd sistemsku uslugu"
+-#~ msgid "rsync"
+-#~ msgstr "rsync"
 +#: ../gui/polgen.glade:320
 +msgid ""
 +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
 +msgstr ""
 +"Veb programi/skripte (CGI) CGI skripte koje pokreće veb server (apache)"
  
--#~ msgid "Disable SELinux protection for slrnpull daemon"
--#~ msgstr "Isključi SELinux zaštitu za slrnpull sistemsku uslugu"
+-#~ msgid "Disable SELinux protection for rsync daemon"
+-#~ msgstr "Isključi SELinux zaštitu za rsync sistemsku uslugu"
 +#: ../gui/polgen.glade:322
 +msgid "Web Application/Script (CGI)"
 +msgstr "Veb programi/skripte (CGI)"
  
--#~ msgid "Disable SELinux protection for smbd daemon"
--#~ msgstr "Isključi SELinux zaštitu za smbd sistemsku uslugu"
+-#~ msgid "Allow ssh to run from inetd instead of as a daemon"
+-#~ msgstr "Dopusti da se ssh izvršava iz inetd umesto kao sistemska usluga"
 +#: ../gui/polgen.glade:341
 +msgid ""
 +"User Application are any application that you would like to confine that is "
@@ -236162,8 +237270,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"Korisnički program je bilo koji program koji biste želeli da ograničite da "
 +"je startovan od strane korisnika"
  
--#~ msgid "Disable SELinux protection for snmpd daemon"
--#~ msgstr "Isključi SELinux zaštitu za snmpd sistemsku uslugu"
+-#~ msgid "Allow Samba to share nfs directories"
+-#~ msgstr "Dopusti da Samba deli nfs direktorijume"
 +#: ../gui/polgen.glade:343
 +msgid "User Application"
 +msgstr "Korisnički program"
@@ -236180,8 +237288,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +msgid "Existing User Roles"
 +msgstr "Postojeće korisničke uloge"
  
--#~ msgid "Disable SELinux protection for snort daemon"
--#~ msgstr "Isključi SELinux zaštitu za snort sistemsku uslugu"
+-#~ msgid "SASL authentication server"
+-#~ msgstr "SASL server autentifikacije"
 +#: ../gui/polgen.glade:472
 +msgid ""
 +"This user will login to a machine only via a terminal or remote login.  By "
@@ -236195,8 +237303,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +msgid "Minimal Terminal User Role"
 +msgstr "Minimalna uloga korisnika terminala"
  
--#~ msgid "Disable SELinux protection for soundd daemon"
--#~ msgstr "Isključi SELinux zaštitu za soundd sistemsku uslugu"
+-#~ msgid "Allow sasl authentication server to read /etc/shadow"
+-#~ msgstr "Dopusti sasl serveru autentifikacije da čita /etc/shadow"
 +#: ../gui/polgen.glade:493
 +msgid ""
 +"This user can login to a machine via X or terminal.  By default this user "
@@ -236210,8 +237318,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +msgid "Minimal X Windows User Role"
 +msgstr "Minimalna uloga korisnika X sistema prozora"
  
--#~ msgid "Disable SELinux protection for sound daemon"
--#~ msgstr "Isključi SELinux zaštitu za sound sistemsku uslugu"
+-#~ msgid ""
+-#~ "Allow X-Windows server to map a memory region as both executable and "
+-#~ "writable"
+-#~ msgstr ""
+-#~ "Dopusti X-Windows serveru da preslikava memorijski prostor kao izvršnu "
+-#~ "datoteku sa mogućnošću pisanja"
 +#: ../gui/polgen.glade:514
 +msgid ""
 +"User with full networking, no setuid applications without transition, no "
@@ -236220,14 +237332,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"Korisnik sa potpunom mrežom, bez setuid programa bez prolaza, bez sudo, bez "
 +"su."
  
--#~ msgid "Spam Protection"
--#~ msgstr "Zaštita od neželjene pošte"
+-#~ msgid "Disable SELinux protection for saslauthd daemon"
+-#~ msgstr "Isključi SELinux zaštitu za saslauthd sistemsku uslugu"
 +#: ../gui/polgen.glade:516
 +msgid "User Role"
 +msgstr "Korisnička uloga"
  
--#~ msgid "Disable SELinux protection for spamd daemon"
--#~ msgstr "Isključi SELinux zaštitu za spamd sistemsku uslugu"
+-#~ msgid "Disable SELinux protection for scannerdaemon daemon"
+-#~ msgstr "Isključi SELinux zaštitu za scannerdaemon sistemsku uslugu"
 +#: ../gui/polgen.glade:535
 +msgid ""
 +"User with full networking, no setuid applications without transition, no su, "
@@ -236236,8 +237348,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"Korisnik sa potpunom mrežom, bez setuid programa bez prolaza, bez su, može "
 +"da koristi sudo na korisničkim ulogama Root administratora"
  
--#~ msgid "Allow spamd to access home directories"
--#~ msgstr "Dopusti da spamd pristupa ličnim direktorijumima"
+-#~ msgid "Do not allow transition to sysadm_t, sudo and su effected"
+-#~ msgstr "Ne dopuštaj prelaz na sysadm_t, izazvan komandama sudo i su"
 +#: ../gui/polgen.glade:537
 +msgid "Admin User Role"
 +msgstr "Uloga administratorskog korisnika"
@@ -236246,8 +237358,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +msgid "<b>Root Users</b>"
 +msgstr "<b>Root korisnici</b>"
  
--#~ msgid "Allow Spam Assassin daemon network access"
--#~ msgstr "Dopusti pristup mreži programu za uklanjanje neželjene pošte"
+-#~ msgid "Do not allow any processes to load kernel modules"
+-#~ msgstr "Ne dopuštaj nijednom procesu da učita module jezgra"
 +#: ../gui/polgen.glade:645
 +msgid ""
 +"Select Root Administrator User Role, if this user will be used to administer "
@@ -236290,8 +237402,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +msgid "Init script"
 +msgstr "Init skripta"
  
--#~ msgid "Disable SELinux protection for speedmgmt daemon"
--#~ msgstr "Isključi SELinux zaštitu za speedmgmt sistemsku uslugu"
+-#~ msgid "Do not allow any processes to modify kernel SELinux policy"
+-#~ msgstr "Ne dopuštaj nijednom procesu da menja SELinux polisu jezgra"
 +#: ../gui/polgen.glade:901
 +msgid ""
 +"Enter complete path to init script used to start the confined application."
@@ -236299,27 +237411,27 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"Unesite potpunu putanju do skripte za inicijalizaciju, koja startuje "
 +"ograničeni program."
  
--#~ msgid "Squid"
--#~ msgstr "Squid"
+-#~ msgid "Disable SELinux protection for sendmail daemon"
+-#~ msgstr "Isključi SELinux zaštitu za sendmail sistemsku uslugu"
 +#: ../gui/polgen.glade:981
 +msgid "Select user roles that you want to customize"
 +msgstr "Izaberite korisničke uloge koje želite da prilagodite"
  
--#~ msgid "Allow squid daemon to connect to the network"
--#~ msgstr "Dopusti squid sistemskoj usluzi da se spoji na mrežu"
+-#~ msgid "Disable SELinux protection for setrans"
+-#~ msgstr "Isključi SELinux zaštitu za setrans"
 +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150
 +msgid "Select the user roles that will transiton to this applications domains."
 +msgstr ""
 +"Izaberite korisničke uloge koje će se prebaciti na ove programske domene."
  
--#~ msgid "Disable SELinux protection for squid daemon"
--#~ msgstr "Isključi SELinux zaštitu za squid sistemsku uslugu"
+-#~ msgid "Disable SELinux protection for setroubleshoot daemon"
+-#~ msgstr "Isključi SELinux zaštitu za setroublesoot sistemsku uslugu"
 +#: ../gui/polgen.glade:1055
 +msgid "Select additional domains to which this user role will transition"
 +msgstr "Izaberite dodatne domene kroz koje će ova korisnička uloga prolaziti"
  
--#~ msgid "Disable SELinux protection for ssh daemon"
--#~ msgstr "Isključi SELinux zaštitu za ssh sistemsku uslugu"
+-#~ msgid "Disable SELinux protection for slapd daemon"
+-#~ msgstr "Isključi SELinux zaštitu za slapd sistemsku uslugu"
 +#: ../gui/polgen.glade:1076
 +msgid ""
 +"Select the applications domains that you would like this user role to "
@@ -236328,8 +237440,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"Izaberite programske domene na koje biste želeli da se ova korisnička uloga "
 +"prebaci."
  
--#~ msgid "Allow ssh logins as sysadm_r:sysadm_t"
--#~ msgstr "Dopusti ssh prijave kao sysadm_r:sysadm_t"
+-#~ msgid "Disable SELinux protection for slrnpull daemon"
+-#~ msgstr "Isključi SELinux zaštitu za slrnpull sistemsku uslugu"
 +#: ../gui/polgen.glade:1129
 +msgid "Select user roles that will transition to this domain"
 +msgstr "Izaberite korisničke uloge koje će se prebaciti na ovaj domen"
@@ -236338,19 +237450,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +msgid "Select additional domains that this user role will administer"
 +msgstr "Izaberite dodatne domene koje će ovaj korisnik administrirati"
  
--#~ msgid ""
--#~ "Allow staff_r users to search the sysadm home dir and read files (such as "
--#~ "~/.bashrc)"
--#~ msgstr ""
--#~ "Dopusti da staff_r korisnici pretražuju sysadm lični direktorijum i "
--#~ "čitaju datoteke (kao što je ~/.bashrc)"
+-#~ msgid "Disable SELinux protection for smbd daemon"
+-#~ msgstr "Isključi SELinux zaštitu za smbd sistemsku uslugu"
 +#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298
 +msgid "Select the domains that you would like this user administer."
 +msgstr ""
 +"Izaberite programske domene koje biste želeli ovaj korisnik administrira"
  
--#~ msgid "Universal SSL tunnel"
--#~ msgstr "Univerzalni SSL tunel"
+-#~ msgid "Disable SELinux protection for snmpd daemon"
+-#~ msgstr "Isključi SELinux zaštitu za snmpd sistemsku uslugu"
 +#: ../gui/polgen.glade:1277
 +msgid "Select additional roles for this user"
 +msgstr "Izaberite dodatne uloge za ovog korisnika"
@@ -236363,24 +237471,23 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +msgid "<b>TCP Ports</b>"
 +msgstr "<b>TCP portovi</b>"
  
--#~ msgid "Disable SELinux protection for stunnel daemon"
--#~ msgstr "Isključi SELinux zaštitu za stunnel sistemsku uslugu"
+-#~ msgid "Disable SELinux protection for snort daemon"
+-#~ msgstr "Isključi SELinux zaštitu za snort sistemsku uslugu"
 +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657
 +msgid "Allows confined application/user role to bind to any udp port"
 +msgstr ""
 +"Dozvoljava ograničenoj ulozi programa/korisnika da se veže na bilo koji udp "
 +"port"
  
--#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
--#~ msgstr ""
--#~ "Dopusti da se stunnel sistemska usluga samostalno izvršava, izvan xinetd"
+-#~ msgid "Disable SELinux protection for soundd daemon"
+-#~ msgstr "Isključi SELinux zaštitu za soundd sistemsku uslugu"
 +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915
 +#: ../gui/polgen.glade:2068
 +msgid "All"
 +msgstr "Sve"
  
--#~ msgid "Disable SELinux protection for swat daemon"
--#~ msgstr "Isključi SELinux zaštitu za swat sistemsku uslugu"
+-#~ msgid "Disable SELinux protection for sound daemon"
+-#~ msgstr "Isključi SELinux zaštitu za sound sistemsku uslugu"
 +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677
 +msgid ""
 +"Allow application/user role to call bindresvport with 0. Binding to port "
@@ -236389,14 +237496,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"Dozvoli ulozi programa/korisnika da pozove bindresvport sa 0. Vezivanje na "
 +"portove 600-1024"
  
--#~ msgid "Disable SELinux protection for sxid daemon"
--#~ msgstr "Isključi SELinux zaštitu za sxid sistemsku uslugu"
+-#~ msgid "Spam Protection"
+-#~ msgstr "Zaštita od neželjene pošte"
 +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679
 +msgid "600-1024"
 +msgstr "600-1024"
  
--#~ msgid "Disable SELinux protection for syslogd daemon"
--#~ msgstr "Isključi SELinux zaštitu za syslogd sistemsku uslugu"
+-#~ msgid "Disable SELinux protection for spamd daemon"
+-#~ msgstr "Isključi SELinux zaštitu za spamd sistemsku uslugu"
 +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -236405,8 +237512,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"Unesite spisak udp portova ili opseg portova razdvojene zarezima na koje se "
 +"veže uloga programa/korisnika. Primer: 612, 650-660"
  
--#~ msgid "Disable SELinux protection for system cron jobs"
--#~ msgstr "Isključi SELinux zaštitu za sistemske cron poslove"
+-#~ msgid "Allow spamd to access home directories"
+-#~ msgstr "Dopusti da spamd pristupa ličnim direktorijumima"
 +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699
 +msgid "Unreserved Ports (>1024)"
 +msgstr "Nerezervisani portovi (>1024)"
@@ -236416,28 +237523,28 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +msgid "Select Ports"
 +msgstr "Izaberi portove"
  
--#~ msgid "Disable SELinux protection for tcp daemon"
--#~ msgstr "Isključi SELinux zaštitu za tcp sistemsku uslugu"
+-#~ msgid "Allow Spam Assassin daemon network access"
+-#~ msgstr "Dopusti pristup mreži programu za uklanjanje neželjene pošte"
 +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755
 +msgid "Allows application/user role to bind to any udp ports > 1024"
 +msgstr ""
 +"Dozvoljava ulozi programa/korisnika da se veže na bilo koji udp port > 1024"
  
--#~ msgid "Disable SELinux protection for telnet daemon"
--#~ msgstr "Isključi SELinux zaštitu za telnet sistemsku uslugu"
+-#~ msgid "Disable SELinux protection for speedmgmt daemon"
+-#~ msgstr "Isključi SELinux zaštitu za speedmgmt sistemsku uslugu"
 +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005
 +msgid "<b>UDP Ports</b>"
 +msgstr "<b>UDP portovi</b>"
  
--#~ msgid "Disable SELinux protection for tftpd daemon"
--#~ msgstr "Isključi SELinux zaštitu za tftpd sistemsku uslugu"
+-#~ msgid "Squid"
+-#~ msgstr "Squid"
 +#: ../gui/polgen.glade:1834
 +msgid "Enter network ports that application/user role connects to"
 +msgstr ""
 +"Unesite mrežne portove na koje se ova uloga programa/korisnika povezuje"
  
--#~ msgid "Disable SELinux protection for transproxy daemon"
--#~ msgstr "Isključi SELinux zaštitu za transproxy sistemsku uslugu"
+-#~ msgid "Allow squid daemon to connect to the network"
+-#~ msgstr "Dopusti squid sistemskoj usluzi da se spoji na mrežu"
 +#: ../gui/polgen.glade:1958
 +msgid ""
 +"Enter a comma separated list of tcp ports or ranges of ports that "
@@ -236446,8 +237553,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"Unesite spisak tcp portova ili opseg portova razdvojene zarezima na koje se "
 +"povezuje uloga programa/korisnika. Primer: 612, 650-660"
  
--#~ msgid "Disable SELinux protection for udev daemon"
--#~ msgstr "Isključi SELinux zaštitu za udev sistemsku uslugu"
+-#~ msgid "Disable SELinux protection for squid daemon"
+-#~ msgstr "Isključi SELinux zaštitu za squid sistemsku uslugu"
 +#: ../gui/polgen.glade:2111
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -236456,8 +237563,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"Unesite spisak udp portova ili opseg portova razdvojene zarezima na koje se "
 +"povezuje uloga programa/korisnika. Primer: 612, 650-660"
  
--#~ msgid "Disable SELinux protection for uml daemon"
--#~ msgstr "Isključi SELinux zaštitu za uml sistemsku uslugu"
+-#~ msgid "Disable SELinux protection for ssh daemon"
+-#~ msgstr "Isključi SELinux zaštitu za ssh sistemsku uslugu"
 +#: ../gui/polgen.glade:2183
 +msgid "Select common application traits"
 +msgstr "Izaberite uobičajene karakteristike programa"
@@ -236498,12 +237605,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +msgid "Select files/directories that the application manages"
 +msgstr "Izaberite datoteke/direktorijume koje program rukovodi"
  
--#~ msgid ""
--#~ "Allow xinetd to run unconfined, including any services it starts that do "
--#~ "not have a domain transition explicitly defined"
--#~ msgstr ""
--#~ "Dopusti da se xinetd izvršava kao neograničen, uključujući tu sve servise "
--#~ "koje startuje, a koji nemaju izričito određen prelaz domena"
+-#~ msgid "Allow ssh logins as sysadm_r:sysadm_t"
+-#~ msgstr "Dopusti ssh prijave kao sysadm_r:sysadm_t"
 +#: ../gui/polgen.glade:2607
 +msgid ""
 +"Add Files/Directories that application will need to \"Write\" to. Pid Files, "
@@ -236513,28 +237616,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"Pid datoteke, datoteke dnevnika, /var/lib datoteke ..."
  
 -#~ msgid ""
--#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
--#~ "script that does not have a domain transition explicitly defined"
+-#~ "Allow staff_r users to search the sysadm home dir and read files (such as "
+-#~ "~/.bashrc)"
 -#~ msgstr ""
--#~ "Dopusti da se rc skripta neograničeno izvršava, uključujući tu sve "
--#~ "sistemske usluge koje rc startuje, a koji nemaju izričito određen prelaz "
--#~ "domena"
+-#~ "Dopusti da staff_r korisnici pretražuju sysadm lični direktorijum i "
+-#~ "čitaju datoteke (kao što je ~/.bashrc)"
 +#: ../gui/polgen.glade:2667
 +msgid "Select booleans that the application uses"
 +msgstr "Izaberite logičke promenljive koje ovaj program koristi"
  
--#~ msgid "Allow rpm to run unconfined"
--#~ msgstr "Dopusti da se rpm izvršava neograničeno"
+-#~ msgid "Universal SSL tunnel"
+-#~ msgstr "Univerzalni SSL tunel"
 +#: ../gui/polgen.glade:2804
 +msgid "Add/Remove booleans used for this confined application/user"
 +msgstr ""
 +"Dodaj/ukloni logičke promenljive korišćene za ovaj ograničeni program/"
 +"korisnik"
  
--#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
--#~ msgstr ""
--#~ "Dopusti da se privilegovane alatke, kao Å¡to su hotplug i insmod, "
--#~ "izvršavaju neograničeno"
+-#~ msgid "Disable SELinux protection for stunnel daemon"
+-#~ msgstr "Isključi SELinux zaštitu za stunnel sistemsku uslugu"
 +#: ../gui/polgen.glade:2864
 +msgid "Select directory to generate policy in"
 +msgstr "Izaberite direktorijum u kome će se generisati polise"
@@ -236547,8 +237647,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +msgid "Generated Policy Files"
 +msgstr "Datoteke napravljene polise"
  
--#~ msgid "Disable SELinux protection for updfstab daemon"
--#~ msgstr "Isključi SELinux zaštitu za updfstab sistemsku uslugu"
+-#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
+-#~ msgstr ""
+-#~ "Dopusti da se stunnel sistemska usluga samostalno izvršava, izvan xinetd"
 +#: ../gui/polgen.glade:2982
 +msgid ""
 +"This tool will generate the following: \n"
@@ -236574,8 +237675,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"Koristite audit2allow -R da biste generisali dodatna pravila za te "
 +"datoteku.\n"
  
--#~ msgid "Disable SELinux protection for uptimed daemon"
--#~ msgstr "Isključi SELinux zaštitu za uptimed sistemsku uslugu"
+-#~ msgid "Disable SELinux protection for swat daemon"
+-#~ msgstr "Isključi SELinux zaštitu za swat sistemsku uslugu"
 +#: ../gui/polgen.glade:3025
 +msgid ""
 +"This tool will generate the following: \n"
@@ -236638,26 +237739,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +msgid "Select file(s) that confined application creates or writes"
 +msgstr "Izaberite datoteku(e) koju ograničeni program pravi ili u nju piše"
  
--#~ msgid ""
--#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, "
--#~ "only staff_r can do so"
--#~ msgstr ""
--#~ "Dopusti da user_r koristi sysadm_r preko su, sudo, ili userhelper. U "
--#~ "protivnom, samo staff_r može tako da radi"
+-#~ msgid "Disable SELinux protection for sxid daemon"
+-#~ msgstr "Isključi SELinux zaštitu za sxid sistemsku uslugu"
 +#: ../gui/polgengui.py:481
 +msgid "Select directory(s) that the confined application owns and writes into"
 +msgstr ""
 +"Izaberite direktorijum(e) koji ograničeni program poseduje ili u njega piše"
  
--#~ msgid "Allow users to execute the mount command"
--#~ msgstr "Dozvoli korisnicima izvršavanje mount naredbe"
+-#~ msgid "Disable SELinux protection for syslogd daemon"
+-#~ msgstr "Isključi SELinux zaštitu za syslogd sistemsku uslugu"
 +#: ../gui/polgengui.py:541
 +msgid "Select directory to generate policy files in"
 +msgstr "Izaberite direktorijum u kome ćete praviti datoteke polise"
  
--#~ msgid "Allow regular users direct mouse access (only allow the X server)"
--#~ msgstr ""
--#~ "Dopusti običnim korisnicima direktan pristup mišu (samo dopusti X serveru)"
+-#~ msgid "Disable SELinux protection for system cron jobs"
+-#~ msgstr "Isključi SELinux zaštitu za sistemske cron poslove"
 +#: ../gui/polgengui.py:554
 +#, python-format
 +msgid ""
@@ -236667,16 +237763,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"Vrsta %s_t je već određena u trenutnoj polisi.\n"
 +"Da li želite da nastavite?"
  
--#~ msgid "Allow users to run the dmesg command"
--#~ msgstr "Dopusti korisnicima da izvršavaju dmesg komandu"
+-#~ msgid "Disable SELinux protection for tcp daemon"
+-#~ msgstr "Isključi SELinux zaštitu za tcp sistemsku uslugu"
 +#: ../gui/polgengui.py:554 ../gui/polgengui.py:558
 +msgid "Verify Name"
 +msgstr "Potvrdi ime"
  
--#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
--#~ msgstr ""
--#~ "Dopusti korisnicima da upravljaju mrežnim sučeljima (takođe je potrebno "
--#~ "da je USERCTL=true)"
+-#~ msgid "Disable SELinux protection for telnet daemon"
+-#~ msgstr "Isključi SELinux zaštitu za telnet sistemsku uslugu"
 +#: ../gui/polgengui.py:558
 +#, python-format
 +msgid ""
@@ -236686,106 +237780,117 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"Modul %s.pp je već učitan u trenutnu polisu.\n"
 +"Da li želite da nastavite?"
  
--#~ msgid "Allow normal user to execute ping"
--#~ msgstr "Dopusti normalnom korisniku da izvršava ping"
+-#~ msgid "Disable SELinux protection for tftpd daemon"
+-#~ msgstr "Isključi SELinux zaštitu za tftpd sistemsku uslugu"
 +#: ../gui/polgengui.py:604
 +msgid "You must enter a name"
 +msgstr "Morate uneti ime"
  
--#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
--#~ msgstr "Dopusti korisniku da čita/piše u noextattrfile (FAT, CDROM, FLOPPY)"
+-#~ msgid "Disable SELinux protection for transproxy daemon"
+-#~ msgstr "Isključi SELinux zaštitu za transproxy sistemsku uslugu"
 +#: ../gui/polgengui.py:610
 +msgid "You must enter a executable"
 +msgstr "Morate uneti izvršni program"
  
--#~ msgid "Allow users to rw usb devices"
--#~ msgstr "Dopusti da korisnici čitaju/pišu na usb uređaje"
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
+-#~ msgid "Disable SELinux protection for udev daemon"
+-#~ msgstr "Isključi SELinux zaštitu za udev sistemsku uslugu"
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "Podesite SELinux"
  
--#~ msgid ""
--#~ "Allow users to run TCP servers (bind to ports and accept connection from "
--#~ "the same domain and outside users)  disabling this forces FTP passive "
--#~ "mode and may change other protocols"
--#~ msgstr ""
--#~ "Dopusti korisnicima da izvršavaju TCP servere (da se povezuju na portove "
--#~ "i primaju veze sa istih domena ili spoljnih korisnika)  isključivanje ove "
--#~ "opcije dovodi do pasivnog načina pada FTP-a i može uzrokovati promene "
--#~ "drugih protokola"
+-#~ msgid "Disable SELinux protection for uml daemon"
+-#~ msgstr "Isključi SELinux zaštitu za uml sistemsku uslugu"
 +#: ../gui/polgen.py:174
 +#, python-format
 +msgid "Ports must be numbers or ranges of numbers from 1 to %d "
 +msgstr "Portovi moraju biti brojevi ili opsezi brojeva od 1 do %d "
  
--#~ msgid "Allow user to stat ttyfiles"
--#~ msgstr "Dopusti korisniku da prati tty datoteke"
+-#~ msgid ""
+-#~ "Allow xinetd to run unconfined, including any services it starts that do "
+-#~ "not have a domain transition explicitly defined"
+-#~ msgstr ""
+-#~ "Dopusti da se xinetd izvršava kao neograničen, uključujući tu sve servise "
+-#~ "koje startuje, a koji nemaju izričito određen prelaz domena"
 +#: ../gui/polgen.py:204
 +msgid "You must enter a name for your confined process/user"
 +msgstr "Morate uneti ime vašeg ograničenog procesa/korisnika"
  
--#~ msgid "Disable SELinux protection for uucpd daemon"
--#~ msgstr "Isključi SELinux zaštitu za uucpd sistemsku uslugu"
+-#~ msgid ""
+-#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
+-#~ "script that does not have a domain transition explicitly defined"
+-#~ msgstr ""
+-#~ "Dopusti da se rc skripta neograničeno izvršava, uključujući tu sve "
+-#~ "sistemske usluge koje rc startuje, a koji nemaju izričito određen prelaz "
+-#~ "domena"
 +#: ../gui/polgen.py:282
 +msgid "USER Types are not allowed executables"
 +msgstr "KORISNIČKE vrste nisu dozvoljene izvršne datoteke"
  
--#~ msgid "Disable SELinux protection for vmware daemon"
--#~ msgstr "Isključi SELinux zaštitu za vmware sistemsku uslugu"
+-#~ msgid "Allow rpm to run unconfined"
+-#~ msgstr "Dopusti da se rpm izvršava neograničeno"
 +#: ../gui/polgen.py:288
 +msgid "Only DAEMON apps can use an init script"
 +msgstr "Samo programi SISTEMSKIH USLUGA mogu koristiti init skriptu"
  
--#~ msgid "Disable SELinux protection for watchdog daemon"
--#~ msgstr "Isključi SELinux zaštitu za watchdog sistemsku uslugu"
+-#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
+-#~ msgstr ""
+-#~ "Dopusti da se privilegovane alatke, kao Å¡to su hotplug i insmod, "
+-#~ "izvršavaju neograničeno"
 +#: ../gui/polgen.py:306
 +msgid "use_syslog must be a boolean value "
 +msgstr "use_syslog mora biti logička vrednost"
  
--#~ msgid "Disable SELinux protection for winbind daemon"
--#~ msgstr "Isključi SELinux zaštitu za winbind sistemsku uslugu"
+-#~ msgid "Disable SELinux protection for updfstab daemon"
+-#~ msgstr "Isključi SELinux zaštitu za updfstab sistemsku uslugu"
 +#: ../gui/polgen.py:327
 +msgid "USER Types automatically get a tmp type"
 +msgstr "KORISNIÄŒKE vrste automatski dobijaju tmp vrstu"
  
--#~ msgid "Disable SELinux protection for xdm daemon"
--#~ msgstr "Isključi SELinux zaštitu za xdm sistemsku uslugu"
+-#~ msgid "Disable SELinux protection for uptimed daemon"
+-#~ msgstr "Isključi SELinux zaštitu za uptimed sistemsku uslugu"
 +#: ../gui/polgen.py:729
 +msgid "You must enter the executable path for your confined process"
 +msgstr "Morate uneti putanju izvršne datoteke za vaš ograničeni proces"
  
--#~ msgid "Allow xdm logins as sysadm_r:sysadm_t"
--#~ msgstr "Dopusti da se xdm prijavljuje kao sysadm_r:sysadm_t"
+-#~ msgid ""
+-#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, "
+-#~ "only staff_r can do so"
+-#~ msgstr ""
+-#~ "Dopusti da user_r koristi sysadm_r preko su, sudo, ili userhelper. U "
+-#~ "protivnom, samo staff_r može tako da radi"
 +#: ../gui/polgen.py:848
 +msgid "Type Enforcement file"
 +msgstr "Datoteka za vrstu primoravanja"
  
--#~ msgid "Disable SELinux protection for xen daemon"
--#~ msgstr "Isključi SELinux zaštitu za xen sistemsku uslugu"
+-#~ msgid "Allow users to execute the mount command"
+-#~ msgstr "Dozvoli korisnicima izvršavanje mount naredbe"
 +#: ../gui/polgen.py:849
 +msgid "Interface file"
 +msgstr "Datoteka sprege"
  
--#~ msgid "XEN"
--#~ msgstr "XEN"
+-#~ msgid "Allow regular users direct mouse access (only allow the X server)"
+-#~ msgstr ""
+-#~ "Dopusti običnim korisnicima direktan pristup mišu (samo dopusti X serveru)"
 +#: ../gui/polgen.py:850
 +msgid "File Contexts file"
 +msgstr "Datoteka za kontekste datoteka"
  
--#~ msgid "Allow xen to read/write physical disk devices"
--#~ msgstr "Dopusti da xen čita/piše po fizičkim uređajima (diskovima)"
+-#~ msgid "Allow users to run the dmesg command"
+-#~ msgstr "Dopusti korisnicima da izvršavaju dmesg komandu"
 +#: ../gui/polgen.py:851
 +msgid "Setup Script"
 +msgstr "Skripta za postavke"
  
--#~ msgid "Disable SELinux protection for xfs daemon"
--#~ msgstr "Isključi SELinux zaštitu za xfs sistemsku uslugu"
+-#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
+-#~ msgstr ""
+-#~ "Dopusti korisnicima da upravljaju mrežnim sučeljima (takođe je potrebno "
+-#~ "da je USERCTL=true)"
 +#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926
 +msgid "Network Port"
 +msgstr "Mrežni port"
  
--#~ msgid "Disable SELinux protection for xen control"
--#~ msgstr "Isključi SELinux zaštitu za xen kontrolu"
+-#~ msgid "Allow normal user to execute ping"
+-#~ msgstr "Dopusti normalnom korisniku da izvršava ping"
 +#: ../gui/portsPage.py:85
 +msgid ""
 +"SELinux Port\n"
@@ -236794,14 +237899,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"SELinux vrsta\n"
 +"porta"
  
--#~ msgid "Disable SELinux protection for ypbind daemon"
--#~ msgstr "Isključi SELinux zaštitu za ypbind sistemsku uslugu"
+-#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
+-#~ msgstr "Dopusti korisniku da čita/piše u noextattrfile (FAT, CDROM, FLOPPY)"
 +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363
 +msgid "Protocol"
 +msgstr "Protokol"
  
--#~ msgid "Disable SELinux protection for NIS Password Daemon"
--#~ msgstr "Isključi SELinux zaštitu za NIS sistemsku uslugu za lozinke"
+-#~ msgid "Allow users to rw usb devices"
+-#~ msgstr "Dopusti da korisnici čitaju/pišu na usb uređaje"
 +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479
 +msgid ""
 +"MLS/MCS\n"
@@ -236810,8 +237915,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"MLS/MCS\n"
 +"nivo"
  
--#~ msgid "Disable SELinux protection for ypserv daemon"
--#~ msgstr "Isključi SELinux zaštitu za ypserv sistemsku uslugu"
+-#~ msgid ""
+-#~ "Allow users to run TCP servers (bind to ports and accept connection from "
+-#~ "the same domain and outside users)  disabling this forces FTP passive "
+-#~ "mode and may change other protocols"
+-#~ msgstr ""
+-#~ "Dopusti korisnicima da izvršavaju TCP servere (da se povezuju na portove "
+-#~ "i primaju veze sa istih domena ili spoljnih korisnika)  isključivanje ove "
+-#~ "opcije dovodi do pasivnog načina pada FTP-a i može uzrokovati promene "
+-#~ "drugih protokola"
 +#: ../gui/portsPage.py:101
 +msgid "Port"
 +msgstr "Port"
@@ -236888,29 +238000,23 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +msgid "Admin"
 +msgstr "Administrator"
  
--#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
--#~ msgstr "Isključi SELinux zaštitu za NIS sistemsku uslugu za prenos"
+-#~ msgid "Allow user to stat ttyfiles"
+-#~ msgstr "Dopusti korisniku da prati tty datoteke"
 +#: ../gui/selinux.tbl:2
 +msgid "Allow all daemons to write corefiles to /"
 +msgstr ""
 +"Dopusti svim sistemskim uslugama da upisuju datoteke jezgra na / direktorijum"
  
--#~ msgid ""
--#~ "Allow SELinux webadm user to manage unprivileged users home directories"
--#~ msgstr ""
--#~ "Dopusti da SELinux webadm korisnik upravlja ličnim direktorijumima "
--#~ "korisnika bez privilegija"
+-#~ msgid "Disable SELinux protection for uucpd daemon"
+-#~ msgstr "Isključi SELinux zaštitu za uucpd sistemsku uslugu"
 +#: ../gui/selinux.tbl:3
 +msgid "Allow all daemons the ability to use unallocated ttys"
 +msgstr ""
 +"Dopusti svim sistemskim uslugama mogućnost da koriste nerezervisane tty "
 +"terminale"
  
--#~ msgid ""
--#~ "Allow SELinux webadm user to read unprivileged users home directories"
--#~ msgstr ""
--#~ "Dopusti da SELinux webadm korisnik može da čita iz ličnih direktorijuma "
--#~ "korisnika bez privilegija"
+-#~ msgid "Disable SELinux protection for vmware daemon"
+-#~ msgstr "Isključi SELinux zaštitu za vmware sistemsku uslugu"
 +#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11
 +#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15
 +#: ../gui/selinux.tbl:20 ../gui/selinux.tbl:41 ../gui/selinux.tbl:208
@@ -236920,8 +238026,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +msgid "User Privs"
 +msgstr "Ovlašćenja korisnika"
  
--#~ msgid "Are you sure you want to delete %s '%s'?"
--#~ msgstr "Da li ste sigurni da želite da obrišete %s „%s“?"
+-#~ msgid "Disable SELinux protection for watchdog daemon"
+-#~ msgstr "Isključi SELinux zaštitu za watchdog sistemsku uslugu"
 +#: ../gui/selinux.tbl:4
 +msgid ""
 +"Allow gadmin SELinux user account to execute files in home directory or /tmp"
@@ -236929,8 +238035,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"Dopusti da gadmin SELinux korisnički nalozi izvršavaju datoteke u svojim "
 +"ličnim direktorijumima ili u /tmp direktorijumu"
  
--#~ msgid "Delete %s"
--#~ msgstr "Obriši %s"
+-#~ msgid "Disable SELinux protection for winbind daemon"
+-#~ msgstr "Isključi SELinux zaštitu za winbind sistemsku uslugu"
 +#: ../gui/selinux.tbl:5
 +msgid ""
 +"Allow guest SELinux user account to execute files in home directory or /tmp"
@@ -236938,8 +238044,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"Dopusti da gostujući SELinux korisnički nalozi izvršavaju datoteke u svojim "
 +"ličnim direktorijumima ili u /tmp direktorijumu"
  
--#~ msgid "Add %s"
--#~ msgstr "Dodaj %s"
+-#~ msgid "Disable SELinux protection for xdm daemon"
+-#~ msgstr "Isključi SELinux zaštitu za xdm sistemsku uslugu"
 +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16
 +msgid "Memory Protection"
 +msgstr "Zaštita memorije"
@@ -236974,8 +238080,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +msgid "Allow ssh to run ssh-keysign"
 +msgstr "Dopusti da ssh izvršava ssh-keysign"
  
--#~ msgid "Modify %s"
--#~ msgstr "Izmeni %s"
+-#~ msgid "Allow xdm logins as sysadm_r:sysadm_t"
+-#~ msgstr "Dopusti da se xdm prijavljuje kao sysadm_r:sysadm_t"
 +#: ../gui/selinux.tbl:11
 +msgid ""
 +"Allow staff SELinux user account to execute files in home directory or /tmp"
@@ -236983,8 +238089,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"Dopusti da staff SELinux korisnički nalozi izvršavaju datoteke u svojim "
 +"ličnim direktorijumima ili u /tmp direktorijumu"
  
--#~ msgid "Permissive"
--#~ msgstr "Dopuštanje"
+-#~ msgid "Disable SELinux protection for xen daemon"
+-#~ msgstr "Isključi SELinux zaštitu za xen sistemsku uslugu"
 +#: ../gui/selinux.tbl:12
 +msgid ""
 +"Allow sysadm SELinux user account to execute files in home directory or /tmp"
@@ -236992,8 +238098,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"Dopusti da sysadm SELinux korisnički nalozi izvršavaju datoteke u svojim "
 +"ličnim direktorijumima ili u /tmp direktorijumu"
  
--#~ msgid "Enforcing"
--#~ msgstr "Primoravanje"
+-#~ msgid "XEN"
+-#~ msgstr "XEN"
 +#: ../gui/selinux.tbl:13
 +msgid ""
 +"Allow unconfined SELinux user account to execute files in home directory or /"
@@ -237002,8 +238108,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"Dopusti da neograničeni SELinux korisnički nalozi izvršavaju datoteke u "
 +"svojim ličnim direktorijumima ili u /tmp direktorijumu"
  
--#~ msgid "Disabled"
--#~ msgstr "Isključeno"
+-#~ msgid "Allow xen to read/write physical disk devices"
+-#~ msgstr "Dopusti da xen čita/piše po fizičkim uređajima (diskovima)"
 +#: ../gui/selinux.tbl:14
 +msgid "Network Configuration"
 +msgstr "Mrežna podešavanja"
@@ -237012,8 +238118,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +msgid "Allow unlabeled packets to flow on the network"
 +msgstr "Dopusti da neoznačeni paketi putuju mrežom"
  
--#~ msgid "Status"
--#~ msgstr "Status"
+-#~ msgid "Disable SELinux protection for xfs daemon"
+-#~ msgstr "Isključi SELinux zaštitu za xfs sistemsku uslugu"
 +#: ../gui/selinux.tbl:15
 +msgid ""
 +"Allow user SELinux user account to execute files in home directory or /tmp"
@@ -237021,15 +238127,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"Dopusti da user SELinux korisnički nalozi izvršavaju datoteke u svojim "
 +"ličnim direktorijumima ili u /tmp direktorijumu"
  
--#~ msgid ""
--#~ "Changing the policy type will cause a relabel of the entire file system "
--#~ "on the next boot. Relabeling takes a long time depending on the size of "
--#~ "the file system.  Do you wish to continue?"
--#~ msgstr ""
--#~ "Menjanje vrste polise će prouzrokovati menjanje oznaka za ceo sistem "
--#~ "datoteka pri sledećem podizanju sistema. Menjanje oznaka prilično dugo "
--#~ "traje i to vreme zavisi od veličine sistema datoteka.  Želite li da "
--#~ "nastavite?"
+-#~ msgid "Disable SELinux protection for xen control"
+-#~ msgstr "Isključi SELinux zaštitu za xen kontrolu"
 +#: ../gui/selinux.tbl:16
 +msgid "Allow unconfined to dyntrans to unconfined_execmem"
 +msgstr "Dopusti da neograničenim da se prebace u unconfined_execmem"
@@ -237055,20 +238154,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +msgid "Allow clients to write to X shared memory"
 +msgstr "Dopusti klijentima da upisuju u deljenu memoriju X servera"
  
--#~ msgid ""
--#~ "Changing to SELinux disabled requires a reboot.  It is not recommended.  "
--#~ "If you later decide to turn SELinux back on, the system will be required "
--#~ "to relabel.  If you just want to see if SELinux is causing a problem on "
--#~ "your system, you can go to permissive mode which will only log errors and "
--#~ "not enforce SELinux policy.  Permissive mode does not require a reboot    "
--#~ "Do you wish to continue?"
--#~ msgstr ""
--#~ "Isključivanje SELinux-a zahteva ponovno podizanje sistema.  Nije "
--#~ "preporučljivo.  Ako kasnije odlučite da uključite SELinux, sistem će "
--#~ "morati da promeni oznake.  Ako samo hoćete da vidite da li SELinux "
--#~ "izaziva probleme na vašem sistemu, možete preći u dopuštajući način rada, "
--#~ "koji će samo samo beležiti poruke u dnevnik, ali ne i sprovoditi SELinux "
--#~ "polisu.    Želite li da nastavite?"
+-#~ msgid "Disable SELinux protection for ypbind daemon"
+-#~ msgstr "Isključi SELinux zaštitu za ypbind sistemsku uslugu"
 +#: ../gui/selinux.tbl:20
 +msgid ""
 +"Allow xguest SELinux user account to execute files in home directory or /tmp"
@@ -237076,15 +238163,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"Dopusti da xguest SELinux korisnički nalozi izvršavaju datoteke u svojim "
 +"ličnim direktorijumima ili u /tmp direktorijumu"
  
--#~ msgid ""
--#~ "Changing to SELinux enabled will cause a relabel of the entire file "
--#~ "system on the next boot. Relabeling takes a long time depending on the "
--#~ "size of the file system.  Do you wish to continue?"
--#~ msgstr ""
--#~ "Uključivanje SELinux-a će prouzrokovati menjanje oznaka za ceo sistem "
--#~ "datoteka pri sledećem podizanju sistema. Menjanje oznaka prilično dugo "
--#~ "traje i to vreme zavisi od veličine sistema datoteka.  Želite li da "
--#~ "nastavite?"
+-#~ msgid "Disable SELinux protection for NIS Password Daemon"
+-#~ msgstr "Isključi SELinux zaštitu za NIS sistemsku uslugu za lozinke"
 +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229
 +#: ../gui/selinux.tbl:231
 +msgid "NIS"
@@ -237167,8 +238247,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +msgid "Disable SELinux protection for Cluster Server"
 +msgstr "Isključi SELinux zaštitu za Cluster server"
  
--#~ msgid "system-config-selinux"
--#~ msgstr "system-config-selinux"
+-#~ msgid "Disable SELinux protection for ypserv daemon"
+-#~ msgstr "Isključi SELinux zaštitu za ypserv sistemsku uslugu"
 +#: ../gui/selinux.tbl:41
 +msgid ""
 +"Allow cdrecord to read various content. nfs, samba, removable devices, user "
@@ -237177,12 +238257,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"Dopusti da cdrecord čita različit sadržaj. nfs, samba, removable devices, "
 +"user temp i datoteke sa nepouzdanim sadržajem"
  
--#~ msgid ""
--#~ "Copyright (c)2006 Red Hat, Inc.\n"
--#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
--#~ msgstr ""
--#~ "Autorska prava 2006 Red Het, Inc.\n"
--#~ "Autorska prava 2006 Dan Walsh <dwalsh at redhat.com>"
+-#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
+-#~ msgstr "Isključi SELinux zaštitu za NIS sistemsku uslugu za prenos"
 +#: ../gui/selinux.tbl:42
 +msgid "Disable SELinux protection for ciped daemon"
 +msgstr "Isključi SELinux zaštitu za ciped sistemsku uslugu"
@@ -237373,8 +238449,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +msgid "Compatibility"
 +msgstr "Usaglašenost"
  
--#~ msgid "Add SELinux Login Mapping"
--#~ msgstr "Dodaj SELinux mapiranje prijave"
+-#~ msgid ""
+-#~ "Allow SELinux webadm user to manage unprivileged users home directories"
+-#~ msgstr ""
+-#~ "Dopusti da SELinux webadm korisnik upravlja ličnim direktorijumima "
+-#~ "korisnika bez privilegija"
 +#: ../gui/selinux.tbl:87
 +msgid ""
 +"Do not audit things that we know to be broken but which are not security "
@@ -237383,8 +238462,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"Ne proveravaj stvari za koje se zna su pokvarene, ali koje nisu rizične po "
 +"bezbednost"
  
--#~ msgid "Add SELinux Network Ports"
--#~ msgstr "Dodaj SELinux mrežne portove"
+-#~ msgid ""
+-#~ "Allow SELinux webadm user to read unprivileged users home directories"
+-#~ msgstr ""
+-#~ "Dopusti da SELinux webadm korisnik može da čita iz ličnih direktorijuma "
+-#~ "korisnika bez privilegija"
 +#: ../gui/selinux.tbl:88
 +msgid "Disable SELinux protection for hostname daemon"
 +msgstr "Isključi SELinux zaštitu za hostname sistemsku uslugu"
@@ -237666,20 +238748,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +msgid "Disable SELinux protection for readahead"
 +msgstr "Isključi SELinux zaštitu za readahead"
  
--#~ msgid "SELinux Type"
--#~ msgstr "SELinux vrsta"
+-#~ msgid "Are you sure you want to delete %s '%s'?"
+-#~ msgstr "Da li ste sigurni da želite da obrišete %s „%s“?"
 +#: ../gui/selinux.tbl:153
 +msgid "Allow programs to read files in non-standard locations (default_t)"
 +msgstr ""
 +"Dopusti da programi čitaju datoteke koje se nalaze na nestandardnim mestima "
 +"(default_t)"
  
--#~ msgid ""
--#~ "tcp\n"
--#~ "udp"
--#~ msgstr ""
--#~ "tcp\n"
--#~ "udp"
+-#~ msgid "Delete %s"
+-#~ msgstr "Obriši %s"
 +#: ../gui/selinux.tbl:154
 +msgid "Disable SELinux protection for restorecond"
 +msgstr "Isključi SELinux zaštitu za restorecond"
@@ -237732,12 +238810,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +msgid "Allow sasl authentication server to read /etc/shadow"
 +msgstr "Dopusti sasl serveru autentifikacije da čita /etc/shadow"
  
--#~ msgid ""
--#~ "SELinux MLS/MCS\n"
--#~ "Level"
--#~ msgstr ""
--#~ "SELinux MLS/MCS\n"
--#~ "Nivo"
+-#~ msgid "Add %s"
+-#~ msgstr "Dodaj %s"
 +#: ../gui/selinux.tbl:165
 +msgid ""
 +"Allow X-Windows server to map a memory region as both executable and writable"
@@ -237745,8 +238819,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"Dopusti X-Windows serveru da preslikava memorijski prostor kao izvršnu "
 +"datoteku sa mogućnošću pisanja"
  
--#~ msgid "File Specification"
--#~ msgstr "Specifikacija datoteke"
+-#~ msgid "Modify %s"
+-#~ msgstr "Izmeni %s"
 +#: ../gui/selinux.tbl:166
 +msgid "Disable SELinux protection for saslauthd daemon"
 +msgstr "Isključi SELinux zaštitu za saslauthd sistemsku uslugu"
@@ -237847,8 +238921,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +msgid "Allow ssh logins as sysadm_r:sysadm_t"
 +msgstr "Dopusti ssh prijave kao sysadm_r:sysadm_t"
  
--#~ msgid "File Type"
--#~ msgstr "Vrsta datoteke"
+-#~ msgid "Permissive"
+-#~ msgstr "Dopuštanje"
 +#: ../gui/selinux.tbl:189
 +msgid ""
 +"Allow staff_r users to search the sysadm home dir and read files (such as ~/."
@@ -237857,24 +238931,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"Dopusti da staff_r korisnici pretražuju sysadm lični direktorijum i čitaju "
 +"datoteke (kao Å¡to je ~/.bashrc)"
  
--#~ msgid ""
--#~ "all files\n"
--#~ "regular file\n"
--#~ "directory\n"
--#~ "character device\n"
--#~ "block device\n"
--#~ "socket\n"
--#~ "symbolic link\n"
--#~ "named pipe\n"
--#~ msgstr ""
--#~ "sve datoteke\n"
--#~ "običan fajl\n"
--#~ "direktorijum\n"
--#~ "uređaj za karaktere\n"
--#~ "uređaj blokova\n"
--#~ "soket\n"
--#~ "simbolička veza\n"
--#~ "imenovana cev\n"
+-#~ msgid "Enforcing"
+-#~ msgstr "Primoravanje"
 +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191
 +msgid "Universal SSL tunnel"
 +msgstr "Univerzalni SSL tunel"
@@ -237883,83 +238941,113 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +msgid "Disable SELinux protection for stunnel daemon"
 +msgstr "Isključi SELinux zaštitu za stunnel sistemsku uslugu"
  
--#~ msgid "MLS"
--#~ msgstr "MLS"
+-#~ msgid "Disabled"
+-#~ msgstr "Isključeno"
 +#: ../gui/selinux.tbl:191
 +msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
 +msgstr ""
 +"Dopusti da se stunnel sistemska usluga samostalno izvršava, izvan xinetd"
  
--#~ msgid "Add SELinux User"
--#~ msgstr "Dodaj SELinux korisnika"
+-#~ msgid "Status"
+-#~ msgstr "Status"
 +#: ../gui/selinux.tbl:192
 +msgid "Disable SELinux protection for swat daemon"
 +msgstr "Isključi SELinux zaštitu za swat sistemsku uslugu"
  
--#~ msgid "SELinux Administration"
--#~ msgstr "SELinux administracija"
+-#~ msgid ""
+-#~ "Changing the policy type will cause a relabel of the entire file system "
+-#~ "on the next boot. Relabeling takes a long time depending on the size of "
+-#~ "the file system.  Do you wish to continue?"
+-#~ msgstr ""
+-#~ "Menjanje vrste polise će prouzrokovati menjanje oznaka za ceo sistem "
+-#~ "datoteka pri sledećem podizanju sistema. Menjanje oznaka prilično dugo "
+-#~ "traje i to vreme zavisi od veličine sistema datoteka.  Želite li da "
+-#~ "nastavite?"
 +#: ../gui/selinux.tbl:193
 +msgid "Disable SELinux protection for sxid daemon"
 +msgstr "Isključi SELinux zaštitu za sxid sistemsku uslugu"
  
--#~ msgid "Add"
--#~ msgstr "Dodaj"
+-#~ msgid ""
+-#~ "Changing to SELinux disabled requires a reboot.  It is not recommended.  "
+-#~ "If you later decide to turn SELinux back on, the system will be required "
+-#~ "to relabel.  If you just want to see if SELinux is causing a problem on "
+-#~ "your system, you can go to permissive mode which will only log errors and "
+-#~ "not enforce SELinux policy.  Permissive mode does not require a reboot    "
+-#~ "Do you wish to continue?"
+-#~ msgstr ""
+-#~ "Isključivanje SELinux-a zahteva ponovno podizanje sistema.  Nije "
+-#~ "preporučljivo.  Ako kasnije odlučite da uključite SELinux, sistem će "
+-#~ "morati da promeni oznake.  Ako samo hoćete da vidite da li SELinux "
+-#~ "izaziva probleme na vašem sistemu, možete preći u dopuštajući način rada, "
+-#~ "koji će samo samo beležiti poruke u dnevnik, ali ne i sprovoditi SELinux "
+-#~ "polisu.    Želite li da nastavite?"
 +#: ../gui/selinux.tbl:194
 +msgid "Disable SELinux protection for syslogd daemon"
 +msgstr "Isključi SELinux zaštitu za syslogd sistemsku uslugu"
  
--#~ msgid "_Properties"
--#~ msgstr "_Svojstva"
+-#~ msgid ""
+-#~ "Changing to SELinux enabled will cause a relabel of the entire file "
+-#~ "system on the next boot. Relabeling takes a long time depending on the "
+-#~ "size of the file system.  Do you wish to continue?"
+-#~ msgstr ""
+-#~ "Uključivanje SELinux-a će prouzrokovati menjanje oznaka za ceo sistem "
+-#~ "datoteka pri sledećem podizanju sistema. Menjanje oznaka prilično dugo "
+-#~ "traje i to vreme zavisi od veličine sistema datoteka.  Želite li da "
+-#~ "nastavite?"
 +#: ../gui/selinux.tbl:195
 +msgid "Disable SELinux protection for system cron jobs"
 +msgstr "Isključi SELinux zaštitu za sistemske cron poslove"
  
--#~ msgid "_Delete"
--#~ msgstr "_Obriši"
+-#~ msgid "system-config-selinux"
+-#~ msgstr "system-config-selinux"
 +#: ../gui/selinux.tbl:196
 +msgid "Disable SELinux protection for tcp daemon"
 +msgstr "Isključi SELinux zaštitu za tcp sistemsku uslugu"
  
--#~ msgid "Select Management Object"
--#~ msgstr "Izaberite upravljački objekat"
+-#~ msgid ""
+-#~ "Copyright (c)2006 Red Hat, Inc.\n"
+-#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
+-#~ msgstr ""
+-#~ "Autorska prava 2006 Red Het, Inc.\n"
+-#~ "Autorska prava 2006 Dan Walsh <dwalsh at redhat.com>"
 +#: ../gui/selinux.tbl:197
 +msgid "Disable SELinux protection for telnet daemon"
 +msgstr "Isključi SELinux zaštitu za telnet sistemsku uslugu"
  
--#~ msgid "<b>Select:</b>"
--#~ msgstr "<b>Izaberite:</b>"
+-#~ msgid "Add SELinux Login Mapping"
+-#~ msgstr "Dodaj SELinux mapiranje prijave"
 +#: ../gui/selinux.tbl:198
 +msgid "Disable SELinux protection for tftpd daemon"
 +msgstr "Isključi SELinux zaštitu za tftpd sistemsku uslugu"
  
--#~ msgid "System Default Enforcing Mode"
--#~ msgstr "Podrazumevani sistemski režim primoravanja"
+-#~ msgid "Add SELinux Network Ports"
+-#~ msgstr "Dodaj SELinux mrežne portove"
 +#: ../gui/selinux.tbl:199
 +msgid "Disable SELinux protection for transproxy daemon"
 +msgstr "Isključi SELinux zaštitu za transproxy sistemsku uslugu"
  
--#~ msgid "Current Enforcing Mode"
--#~ msgstr "Tekući režim primoravanja"
+-#~ msgid "SELinux Type"
+-#~ msgstr "SELinux vrsta"
 +#: ../gui/selinux.tbl:200
 +msgid "Disable SELinux protection for udev daemon"
 +msgstr "Isključi SELinux zaštitu za udev sistemsku uslugu"
  
--#~ msgid "System Default Policy Type: "
--#~ msgstr "Podrazumevana sistemska vrsta polise:"
+-#~ msgid ""
+-#~ "tcp\n"
+-#~ "udp"
+-#~ msgstr ""
+-#~ "tcp\n"
+-#~ "udp"
 +#: ../gui/selinux.tbl:201
 +msgid "Disable SELinux protection for uml daemon"
 +msgstr "Isključi SELinux zaštitu za uml sistemsku uslugu"
  
 -#~ msgid ""
--#~ "Select if you wish to relabel then entire file system on next reboot.  "
--#~ "Relabeling can take a very long time, depending on the size of the "
--#~ "system.  If you are changing policy types or going from disabled to "
--#~ "enforcing, a relabel is required."
+-#~ "SELinux MLS/MCS\n"
+-#~ "Level"
 -#~ msgstr ""
--#~ "Izaberite da li želite da ponovo označite celokupan sistem datoteka pri "
--#~ "sledećem podizanju sistema.  Ponovno označavanje može trajati jako dugo, "
--#~ "u zavisnosti od veličine sistema.  Ako menjate vrste polisa ili idete sa "
--#~ "isključenog na primoravanje, ponovno označavanje je neophodno."
+-#~ "SELinux MLS/MCS\n"
+-#~ "Nivo"
 +#: ../gui/selinux.tbl:202
 +msgid ""
 +"Allow xinetd to run unconfined, including any services it starts that do not "
@@ -237968,8 +239056,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"Dopusti da se xinetd izvršava kao neograničen, uključujući tu sve servise "
 +"koje startuje, a koji nemaju izričito određen prelaz domena"
  
--#~ msgid "Relabel on next reboot."
--#~ msgstr "Ponovo označi pri sledećem pokretanju."
+-#~ msgid "File Specification"
+-#~ msgstr "Specifikacija datoteke"
 +#: ../gui/selinux.tbl:203
 +msgid ""
 +"Allow rc scripts to run unconfined, including any daemon started by an rc "
@@ -237978,22 +239066,38 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"Dopusti da se rc skripta neograničeno izvršava, uključujući tu sve sistemske "
 +"usluge koje rc startuje, a koji nemaju izričito određen prelaz domena"
  
--#~ msgid "Revert boolean setting to system default"
--#~ msgstr "Vrati logičke promenljive na podrazumevane sistemske postavke"
+-#~ msgid "File Type"
+-#~ msgstr "Vrsta datoteke"
 +#: ../gui/selinux.tbl:204
 +msgid "Allow rpm to run unconfined"
 +msgstr "Dopusti da se rpm izvršava neograničeno"
  
--#~ msgid "Toggle between Customized and All Booleans"
--#~ msgstr "Prebaci između Prilagođenih i Svih logičkih promenljivih"
+-#~ msgid ""
+-#~ "all files\n"
+-#~ "regular file\n"
+-#~ "directory\n"
+-#~ "character device\n"
+-#~ "block device\n"
+-#~ "socket\n"
+-#~ "symbolic link\n"
+-#~ "named pipe\n"
+-#~ msgstr ""
+-#~ "sve datoteke\n"
+-#~ "običan fajl\n"
+-#~ "direktorijum\n"
+-#~ "uređaj za karaktere\n"
+-#~ "uređaj blokova\n"
+-#~ "soket\n"
+-#~ "simbolička veza\n"
+-#~ "imenovana cev\n"
 +#: ../gui/selinux.tbl:205
 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
 +msgstr ""
 +"Dopusti da se privilegovane alatke, kao što su hotplug i insmod, izvršavaju "
 +"neograničeno"
  
--#~ msgid "Filter"
--#~ msgstr "Filtar"
+-#~ msgid "MLS"
+-#~ msgstr "MLS"
 +#: ../gui/selinux.tbl:206
 +msgid "Disable SELinux protection for updfstab daemon"
 +msgstr "Isključi SELinux zaštitu za updfstab sistemsku uslugu"
@@ -238002,8 +239106,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +msgid "Disable SELinux protection for uptimed daemon"
 +msgstr "Isključi SELinux zaštitu za uptimed sistemsku uslugu"
  
--#~ msgid "Add File Context"
--#~ msgstr "Dodaj kontekst datoteke"
+-#~ msgid "Add SELinux User"
+-#~ msgstr "Dodaj SELinux korisnika"
 +#: ../gui/selinux.tbl:208
 +msgid ""
 +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only "
@@ -238012,35 +239116,35 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"Dopusti da user_r koristi sysadm_r preko su, sudo, ili userhelper. U "
 +"protivnom, samo staff_r može tako da radi"
  
--#~ msgid "Modify File Context"
--#~ msgstr "Izmeni kontekst datoteke"
+-#~ msgid "SELinux Administration"
+-#~ msgstr "SELinux administracija"
 +#: ../gui/selinux.tbl:209
 +msgid "Allow users to execute the mount command"
 +msgstr "Dozvoli korisnicima izvršavanje mount naredbe"
  
--#~ msgid "Delete File Context"
--#~ msgstr "Obriši kontekst datoteke"
+-#~ msgid "Add"
+-#~ msgstr "Dodaj"
 +#: ../gui/selinux.tbl:210
 +msgid "Allow regular users direct mouse access (only allow the X server)"
 +msgstr ""
 +"Dopusti običnim korisnicima direktan pristup mišu (samo dopusti X serveru)"
  
--#~ msgid "Toggle between all and customized file context"
--#~ msgstr "Prebaci između svih i prilagođenih konteksta datoteka"
+-#~ msgid "_Properties"
+-#~ msgstr "_Svojstva"
 +#: ../gui/selinux.tbl:211
 +msgid "Allow users to run the dmesg command"
 +msgstr "Dopusti korisnicima da izvršavaju dmesg komandu"
  
--#~ msgid "Add SELinux User Mapping"
--#~ msgstr "Dodaj SELinux korisničko mapiranje"
+-#~ msgid "_Delete"
+-#~ msgstr "_Obriši"
 +#: ../gui/selinux.tbl:212
 +msgid "Allow users to control network interfaces (also needs USERCTL=true)"
 +msgstr ""
 +"Dopusti korisnicima da upravljaju mrežnim sučeljima (takođe je potrebno da "
 +"je USERCTL=true)"
  
--#~ msgid "Modify SELinux User Mapping"
--#~ msgstr "Izmeni SELinux korisničko mapiranje"
+-#~ msgid "Select Management Object"
+-#~ msgstr "Izaberite upravljački objekat"
 +#: ../gui/selinux.tbl:213
 +msgid "Allow normal user to execute ping"
 +msgstr "Dopusti normalnom korisniku da izvršava ping"
@@ -238053,8 +239157,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +msgid "Allow users to rw usb devices"
 +msgstr "Dopusti da korisnici čitaju/pišu na usb uređaje"
  
--#~ msgid "Delete SELinux User Mapping"
--#~ msgstr "Obriši SELinux korisničko mapiranje"
+-#~ msgid "<b>Select:</b>"
+-#~ msgstr "<b>Izaberite:</b>"
 +#: ../gui/selinux.tbl:216
 +msgid ""
 +"Allow users to run TCP servers (bind to ports and accept connection from the "
@@ -238130,58 +239234,66 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +msgid "Disable SELinux protection for NIS Transfer Daemon"
 +msgstr "Isključi SELinux zaštitu za NIS sistemsku uslugu za prenos"
  
--#~ msgid "Add Translation"
--#~ msgstr "Dodaj prevod"
+-#~ msgid "System Default Enforcing Mode"
+-#~ msgstr "Podrazumevani sistemski režim primoravanja"
 +#: ../gui/selinux.tbl:232
 +msgid "Allow SELinux webadm user to manage unprivileged users home directories"
 +msgstr ""
 +"Dopusti da SELinux webadm korisnik upravlja ličnim direktorijumima korisnika "
 +"bez privilegija"
  
--#~ msgid "Modify Translation"
--#~ msgstr "Izmeni prevod"
+-#~ msgid "Current Enforcing Mode"
+-#~ msgstr "Tekući režim primoravanja"
 +#: ../gui/selinux.tbl:233
 +msgid "Allow SELinux webadm user to read unprivileged users home directories"
 +msgstr ""
 +"Dopusti da SELinux webadm korisnik može da čita iz ličnih direktorijuma "
 +"korisnika bez privilegija"
  
--#~ msgid "Delete Translation"
--#~ msgstr "Obriši prevod"
+-#~ msgid "System Default Policy Type: "
+-#~ msgstr "Podrazumevana sistemska vrsta polise:"
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Are you sure you want to delete %s '%s'?"
 +msgstr "Da li ste sigurni da želite da obrišete %s „%s“?"
  
--#~ msgid "Modify SELinux User"
--#~ msgstr "Izmenim SELinux korisnika"
+-#~ msgid ""
+-#~ "Select if you wish to relabel then entire file system on next reboot.  "
+-#~ "Relabeling can take a very long time, depending on the size of the "
+-#~ "system.  If you are changing policy types or going from disabled to "
+-#~ "enforcing, a relabel is required."
+-#~ msgstr ""
+-#~ "Izaberite da li želite da ponovo označite celokupan sistem datoteka pri "
+-#~ "sledećem podizanju sistema.  Ponovno označavanje može trajati jako dugo, "
+-#~ "u zavisnosti od veličine sistema.  Ako menjate vrste polisa ili idete sa "
+-#~ "isključenog na primoravanje, ponovno označavanje je neophodno."
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Delete %s"
 +msgstr "Obriši %s"
  
--#~ msgid "Add Network Port"
--#~ msgstr "Dodaj mrežni port"
+-#~ msgid "Relabel on next reboot."
+-#~ msgstr "Ponovo označi pri sledećem pokretanju."
 +#: ../gui/semanagePage.py:134
 +#, python-format
 +msgid "Add %s"
 +msgstr "Dodaj %s"
  
--#~ msgid "Edit Network Port"
--#~ msgstr "Uredi mrežni port"
+-#~ msgid "Revert boolean setting to system default"
+-#~ msgstr "Vrati logičke promenljive na podrazumevane sistemske postavke"
 +#: ../gui/semanagePage.py:148
 +#, python-format
 +msgid "Modify %s"
 +msgstr "Izmeni %s"
  
--#~ msgid "Delete Network Port"
--#~ msgstr "Obriši mrežni port"
+-#~ msgid "Toggle between Customized and All Booleans"
+-#~ msgstr "Prebaci između Prilagođenih i Svih logičkih promenljivih"
 +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217
 +msgid "Permissive"
 +msgstr "Dopuštanje"
  
--#~ msgid "Toggle between Customized and All Ports"
--#~ msgstr "Prebaci između prilagođenih i svih portova"
+-#~ msgid "Filter"
+-#~ msgstr "Filtar"
 +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235
 +msgid "Enforcing"
 +msgstr "Primoravanje"
@@ -238194,8 +239306,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +msgid "Status"
 +msgstr "Status"
  
--#~ msgid "Generate new policy module"
--#~ msgstr "Napravi novi modul polise"
+-#~ msgid "Add File Context"
+-#~ msgstr "Dodaj kontekst datoteke"
 +#: ../gui/statusPage.py:133
 +msgid ""
 +"Changing the policy type will cause a relabel of the entire file system on "
@@ -238206,8 +239318,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"datoteka pri sledećem podizanju sistema. Menjanje oznaka prilično dugo traje "
 +"i to vreme zavisi od veličine sistema datoteka.  Želite li da nastavite?"
  
--#~ msgid "Load policy module"
--#~ msgstr "Učitaj modul polise"
+-#~ msgid "Modify File Context"
+-#~ msgstr "Izmeni kontekst datoteke"
 +#: ../gui/statusPage.py:147
 +msgid ""
 +"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
@@ -238224,8 +239336,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"beležiti poruke u dnevnik, ali ne i sprovoditi SELinux polisu.    Želite li "
 +"da nastavite?"
  
--#~ msgid "Remove loadable policy module"
--#~ msgstr "Ukloni učitavajuće module polise"
+-#~ msgid "Delete File Context"
+-#~ msgstr "Obriši kontekst datoteke"
 +#: ../gui/statusPage.py:152
 +msgid ""
 +"Changing to SELinux enabled will cause a relabel of the entire file system "
@@ -238240,12 +239352,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +msgid "system-config-selinux"
 +msgstr "system-config-selinux"
  
--#~ msgid ""
--#~ "Enable/Disable additional audit rules, that are normally not reported in "
--#~ "the log files."
--#~ msgstr ""
--#~ "Uključi/isključi dodatna audit pravila, koja se obično ne beleže u "
--#~ "datoteke dnevnika."
+-#~ msgid "Toggle between all and customized file context"
+-#~ msgstr "Prebaci između svih i prilagođenih konteksta datoteka"
 +#: ../gui/system-config-selinux.glade:12
 +msgid ""
 +"Copyright (c)2006 Red Hat, Inc.\n"
@@ -238254,8 +239362,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"Autorska prava 2006 Red Hat, Inc.\n"
 +"Autorska prava 2006 Dan Walsh <dwalsh at redhat.com>"
  
--#~ msgid "Sensitvity Level"
--#~ msgstr "Nivo osetljivosti"
+-#~ msgid "Add SELinux User Mapping"
+-#~ msgstr "Dodaj SELinux korisničko mapiranje"
 +#: ../gui/system-config-selinux.glade:22
 +#: ../gui/system-config-selinux.glade:544
 +#: ../gui/system-config-selinux.glade:736
@@ -238271,8 +239379,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +msgid "SELinux Type"
 +msgstr "SELinux vrsta"
  
--#~ msgid "SELinux user '%s' is required"
--#~ msgstr "SELinux korisnik „%s“ je neophodan"
+-#~ msgid "Modify SELinux User Mapping"
+-#~ msgstr "Izmeni SELinux korisničko mapiranje"
 +#: ../gui/system-config-selinux.glade:622
 +msgid ""
 +"SELinux MLS/MCS\n"
@@ -238281,8 +239389,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"SELinux MLS/MCS\n"
 +"Nivo"
  
--#~ msgid "Requires value"
--#~ msgstr "Zahteva vrednost"
+-#~ msgid "Delete SELinux User Mapping"
+-#~ msgstr "Obriši SELinux korisničko mapiranje"
 +#: ../gui/system-config-selinux.glade:814
 +msgid "File Specification"
 +msgstr "Specifikacija datoteke"
@@ -238291,16 +239399,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +msgid "File Type"
 +msgstr "Vrsta datoteke"
  
--#~ msgid ""
--#~ "\n"
--#~ "\n"
--#~ "semodule -i %s\n"
--#~ "\n"
--#~ msgstr ""
--#~ "\n"
--#~ "\n"
--#~ "semodule -i %s\n"
--#~ "\n"
+-#~ msgid "Add Translation"
+-#~ msgstr "Dodaj prevod"
 +#: ../gui/system-config-selinux.glade:919
 +msgid ""
 +"all files\n"
@@ -238357,8 +239457,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +msgid "System Default Enforcing Mode"
 +msgstr "Podrazumevani sistemski režim primoravanja"
  
--#~ msgid "Invalid prefix %s"
--#~ msgstr "Neispravan prefiks %s"
+-#~ msgid "Modify Translation"
+-#~ msgstr "Izmeni prevod"
 +#: ../gui/system-config-selinux.glade:1547
 +msgid ""
 +"Disabled\n"
@@ -238377,9 +239477,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +msgid "System Default Policy Type: "
 +msgstr "Podrazumevana sistemska vrsta polise:"
  
--#~ msgid "Allow application/user role to bind to any tcp ports > 1024"
--#~ msgstr ""
--#~ "Dozvoli ulozi programa/korisnika da se veže na bilo koji tcp port > 1024"
+-#~ msgid "Delete Translation"
+-#~ msgstr "Obriši prevod"
 +#: ../gui/system-config-selinux.glade:1656
 +msgid ""
 +"Select if you wish to relabel then entire file system on next reboot.  "
@@ -238451,20 +239550,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +msgid "label38"
 +msgstr "oznaka38"
  
--#~ msgid "Allows confined application/user role to bind to any tcp port"
--#~ msgstr ""
--#~ "Dozvoljava ograničenoj ulozi programa/korisnika da se veže na bilo koji "
--#~ "tcp port"
+-#~ msgid "Modify SELinux User"
+-#~ msgstr "Izmenim SELinux korisnika"
 +#: ../gui/system-config-selinux.glade:2187
 +msgid "Add SELinux User Mapping"
 +msgstr "Dodaj SELinux korisničko mapiranje"
  
--#~ msgid ""
--#~ "Enter a comma separated list of tcp ports or ranges of ports that "
--#~ "application/user role binds to. Example: 612, 650-660"
--#~ msgstr ""
--#~ "Unesite spisak tcp portova ili opseg portova razdvojene zarezima na koje "
--#~ "se veže uloga programa/korisnika. Primer: 612, 650-660"
+-#~ msgid "Add Network Port"
+-#~ msgstr "Dodaj mrežni port"
 +#: ../gui/system-config-selinux.glade:2203
 +msgid "Modify SELinux User Mapping"
 +msgstr "Izmeni SELinux korisničko mapiranje"
@@ -238542,8 +239635,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +msgid "Remove loadable policy module"
 +msgstr "Ukloni učitavajuće module polise"
  
--#~ msgid "SELinux Policy Generation Druid"
--#~ msgstr "Druid za pravljenje SELinux polisa"
+-#~ msgid "Edit Network Port"
+-#~ msgstr "Uredi mrežni port"
 +#: ../gui/system-config-selinux.glade:3059
 +msgid ""
 +"Enable/Disable additional audit rules, that are normally not reported in the "
@@ -238552,36 +239645,98 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 +"Uključi/isključi dodatna pravila provere, koja se obično ne beleže u "
 +"datoteke dnevnika."
  
--#~ msgid "Unreserved Ports  (> 1024)"
--#~ msgstr "Nerezervisani portovi  (> 1024)"
+-#~ msgid "Delete Network Port"
+-#~ msgstr "Obriši mrežni port"
 +#: ../gui/system-config-selinux.glade:3179
 +msgid "label44"
 +msgstr "oznaka44"
-+
+ 
+-#~ msgid "Toggle between Customized and All Ports"
+-#~ msgstr "Prebaci između prilagođenih i svih portova"
 +#: ../gui/system-config-selinux.glade:3216
 +msgid "Change process mode to permissive."
 +msgstr "Promeni režim procesa u dozvoljavajući."
-+
+ 
+-#~ msgid "Generate new policy module"
+-#~ msgstr "Napravi novi modul polise"
 +#: ../gui/system-config-selinux.glade:3234
 +msgid "Change process mode to enforcing"
 +msgstr "Promeni režim procesa u primoravajući."
-+
+ 
+-#~ msgid "Load policy module"
+-#~ msgstr "Učitaj modul polise"
 +#: ../gui/system-config-selinux.glade:3326
 +msgid "Process Domain"
 +msgstr "Domen procesa"
-+
+ 
+-#~ msgid "Remove loadable policy module"
+-#~ msgstr "Ukloni učitavajuće module polise"
 +#: ../gui/system-config-selinux.glade:3354
 +msgid "label59"
 +msgstr "oznaka59"
  
+-#~ msgid ""
+-#~ "Enable/Disable additional audit rules, that are normally not reported in "
+-#~ "the log files."
+-#~ msgstr ""
+-#~ "Uključi/isključi dodatna audit pravila, koja se obično ne beleže u "
+-#~ "datoteke dnevnika."
++#: ../gui/usersPage.py:138
++#, python-format
++msgid "SELinux user '%s' is required"
++msgstr "SELinux korisnik „%s“ je neophodan"
+ 
+-#~ msgid "Sensitvity Level"
++#, fuzzy
++#~ msgid "Sensitivity Level"
+ #~ msgstr "Nivo osetljivosti"
+-
+-#~ msgid "SELinux user '%s' is required"
+-#~ msgstr "SELinux korisnik „%s“ je neophodan"
+-
+-#~ msgid "Requires value"
+-#~ msgstr "Zahteva vrednost"
+-
+-#~ msgid ""
+-#~ "\n"
+-#~ "\n"
+-#~ "semodule -i %s\n"
+-#~ "\n"
+-#~ msgstr ""
+-#~ "\n"
+-#~ "\n"
+-#~ "semodule -i %s\n"
+-#~ "\n"
+-
+-#~ msgid "Invalid prefix %s"
+-#~ msgstr "Neispravan prefiks %s"
+-
+-#~ msgid "Allow application/user role to bind to any tcp ports > 1024"
+-#~ msgstr ""
+-#~ "Dozvoli ulozi programa/korisnika da se veže na bilo koji tcp port > 1024"
+-
+-#~ msgid "Allows confined application/user role to bind to any tcp port"
+-#~ msgstr ""
+-#~ "Dozvoljava ograničenoj ulozi programa/korisnika da se veže na bilo koji "
+-#~ "tcp port"
+-
+-#~ msgid ""
+-#~ "Enter a comma separated list of tcp ports or ranges of ports that "
+-#~ "application/user role binds to. Example: 612, 650-660"
+-#~ msgstr ""
+-#~ "Unesite spisak tcp portova ili opseg portova razdvojene zarezima na koje "
+-#~ "se veže uloga programa/korisnika. Primer: 612, 650-660"
+-
+-#~ msgid "SELinux Policy Generation Druid"
+-#~ msgstr "Druid za pravljenje SELinux polisa"
+-
+-#~ msgid "Unreserved Ports  (> 1024)"
+-#~ msgstr "Nerezervisani portovi  (> 1024)"
+-
 -#~ msgid "Use this checkbutton if your app calls bindresvport with 0."
 -#~ msgstr ""
 -#~ "Koristite ovo dugme za proveru ako vaš program poziva bindresvport sa 0."
-+#: ../gui/translationsPage.py:53
-+#, fuzzy
-+msgid "Sensitivity Level"
-+msgstr "Nivo osetljivosti"
- 
+-
 -#~ msgid ""
 -#~ "Enforcing\n"
 -#~ "Permissive\n"
@@ -238590,13 +239745,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr at latin.po policycor
 -#~ "Primoravanje\n"
 -#~ "Dopuštanje\n"
 -#~ "Isključeno\n"
-+#: ../gui/usersPage.py:138
-+#, python-format
-+msgid "SELinux user '%s' is required"
-+msgstr "SELinux korisnik „%s“ je neophodan"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils-2.0.83/po/sr.po
 --- nsapolicycoreutils/po/sr.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/sr.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/sr.po	2010-07-28 08:48:06.000000000 -0400
 @@ -1,26 +1,44 @@
 -# translation of policycoreutils.HEAD.sr.po to Serbian
  # Serbian translations for policycoreutils
@@ -238617,7 +239768,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 -"PO-Revision-Date: 2008-04-07 21:19-0400\n"
 -"Last-Translator: Igor Miletic <grejigl-gnomeprevod at yahoo.ca>\n"
 -"Language-Team: Serbian <fedora-trans-sr at redhat.com>\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
 +"PO-Revision-Date: 2009-03-23 23:04+0100\n"
 +"Last-Translator: Miloš Komarčević <kmilos at gmail.com>\n"
 +"Language-Team: Serbian (sr) <fedora-trans-sr at redhat.com>\n"
@@ -238663,18 +239814,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
  
  #: ../semanage/seobject.py:142 ../semanage/seobject.py:146
  msgid "global"
-@@ -129,7 +146,9 @@
+@@ -129,7 +146,8 @@
  msgid "Level"
  msgstr "Ниво"
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr "Превод"
  
-@@ -159,764 +178,766 @@
+@@ -159,764 +177,766 @@
  
  #: ../semanage/seobject.py:294
  msgid "Semanage transaction already in progress"
@@ -239671,7 +240821,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
  msgid "Description"
  msgstr "Опис"
  
-@@ -957,7 +978,7 @@
+@@ -957,7 +977,7 @@
  msgstr "Не могу да очистим окружење\n"
  
  #: ../newrole/newrole.c:556 ../newrole/newrole.c:634
@@ -239680,7 +240830,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
  msgid "Error initializing capabilities, aborting.\n"
  msgstr "Грешка при иницијализацији могућности, одустајем.\n"
  
-@@ -1291,1715 +1312,2243 @@
+@@ -1291,1715 +1311,2242 @@
  msgid "Options Error %s "
  msgstr "Грешка опција %s "
  
@@ -240477,24 +241627,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 -
 -#~ msgid "Printing"
 -#~ msgstr "Штампање"
--
--#~ msgid "Disable SELinux protection for cupsd back end server"
--#~ msgstr "Искључи SELinux заштиту за cupsd позадински сервер"
--
--#~ msgid "Disable SELinux protection for cupsd daemon"
--#~ msgstr "Искључи SELinux заштиту за cupsd системску услугу"
--
--#~ msgid "Disable SELinux protection for cupsd_lpd"
--#~ msgstr "Искључи SELinux заштиту за cupsd_lpd"
--
--#~ msgid "CVS"
--#~ msgstr "CVS"
--
--#~ msgid "Disable SELinux protection for cvs daemon"
--#~ msgstr "Искључи SELinux заштиту за cvs системску услугу"
--
--#~ msgid "Disable SELinux protection for cyrus daemon"
--#~ msgstr "Искључи SELinux заштиту за cyrus системску услугу"
 +#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917
 +msgid "Boolean"
 +msgstr "Логичка вредност"
@@ -240514,6 +241646,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +msgid "File Labeling"
 +msgstr "Означавање датотека"
  
+-#~ msgid "Disable SELinux protection for cupsd back end server"
+-#~ msgstr "Искључи SELinux заштиту за cupsd позадински сервер"
+-
+-#~ msgid "Disable SELinux protection for cupsd daemon"
+-#~ msgstr "Искључи SELinux заштиту за cupsd системску услугу"
+-
+-#~ msgid "Disable SELinux protection for cupsd_lpd"
+-#~ msgstr "Искључи SELinux заштиту за cupsd_lpd"
+-
+-#~ msgid "CVS"
+-#~ msgstr "CVS"
+-
+-#~ msgid "Disable SELinux protection for cvs daemon"
+-#~ msgstr "Искључи SELinux заштиту за cvs системску услугу"
+-
+-#~ msgid "Disable SELinux protection for cyrus daemon"
+-#~ msgstr "Искључи SELinux заштиту за cyrus системску услугу"
+-
 -#~ msgid "Disable SELinux protection for dbskkd daemon"
 -#~ msgstr "Искључи SELinux заштиту за dbskk системску услугу"
 -
@@ -240778,53 +241928,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 -
 -#~ msgid "Disable SELinux protection for postfix"
 -#~ msgstr "Искључи SELinux заштиту за postfix"
--
--#~ msgid "Disable SELinux protection for postgresql daemon"
--#~ msgstr "Искључи SELinux заштиту за postgresql системску услугу"
--
--#~ msgid "pppd"
--#~ msgstr "pppd"
--
--#~ msgid "Allow pppd to be run for a regular user"
--#~ msgstr "Допусти pppd да буде доступан за коришћење обичним корисницима"
--
--#~ msgid "Disable SELinux protection for pptp"
--#~ msgstr "Искључи SELinux заштиту за pptp"
--
--#~ msgid "Disable SELinux protection for prelink daemon"
--#~ msgstr "Искључи SELinux заштиту за prelink системску услугу"
--
--#~ msgid "Disable SELinux protection for privoxy daemon"
--#~ msgstr "Искључи SELinux заштиту за privoxy системску услугу"
--
--#~ msgid "Disable SELinux protection for ptal daemon"
--#~ msgstr "Искључи SELinux заштиту за ptal системску услугу"
--
--#~ msgid "Disable SELinux protection for pxe daemon"
--#~ msgstr "Искључи SELinux заштиту за pxe системску услугу"
--
--#~ msgid "Disable SELinux protection for pyzord"
--#~ msgstr "Искључи SELinux заштиту за pyzord"
--
--#~ msgid "Disable SELinux protection for quota daemon"
--#~ msgstr "Искључи SELinux заштиту за quota системску услугу"
--
--#~ msgid "Disable SELinux protection for radiusd daemon"
--#~ msgstr "Искључи SELinux заштиту за radiusd системску услугу"
--
--#~ msgid "Disable SELinux protection for radvd daemon"
--#~ msgstr "Искључи SELinux заштиту за radvd системску услугу"
--
--#~ msgid "Disable SELinux protection for rdisc"
--#~ msgstr "Искључи SELinux заштиту за rdisc"
--
--#~ msgid "Disable SELinux protection for readahead"
--#~ msgstr "Искључи SELinux заштиту за readahead"
--
--#~ msgid "Allow programs to read files in non-standard locations (default_t)"
--#~ msgstr ""
--#~ "Допусти да програми читају датотеке које се налазе на нестандардним "
--#~ "местима (default_t)"
 +#: ../gui/fcontextPage.py:74
 +msgid ""
 +"File\n"
@@ -240833,8 +241936,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"Спецификације\n"
 +"датотеке"
  
--#~ msgid "Disable SELinux protection for restorecond"
--#~ msgstr "Искључи SELinux заштиту за restorecond"
+-#~ msgid "Disable SELinux protection for postgresql daemon"
+-#~ msgstr "Искључи SELinux заштиту за postgresql системску услугу"
 +#: ../gui/fcontextPage.py:81
 +msgid ""
 +"Selinux\n"
@@ -240843,8 +241946,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"Selinux\n"
 +"врста датотеке"
  
--#~ msgid "Disable SELinux protection for rhgb daemon"
--#~ msgstr "Искључи SELinux заштиту за rhgb системску услугу"
+-#~ msgid "pppd"
+-#~ msgstr "pppd"
 +#: ../gui/fcontextPage.py:88
 +msgid ""
 +"File\n"
@@ -240853,14 +241956,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"Врста\n"
 +"датотеке"
  
--#~ msgid "Disable SELinux protection for ricci"
--#~ msgstr "Искључи SELinux заштиту за ricci"
+-#~ msgid "Allow pppd to be run for a regular user"
+-#~ msgstr "Допусти pppd да буде доступан за коришћење обичним корисницима"
 +#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309
 +msgid "User Mapping"
 +msgstr "Мапирање корисника"
  
--#~ msgid "Disable SELinux protection for ricci_modclusterd"
--#~ msgstr "Искључи SELinux заштиту за ricci_modclusterd"
+-#~ msgid "Disable SELinux protection for pptp"
+-#~ msgstr "Искључи SELinux заштиту за pptp"
 +#: ../gui/loginsPage.py:52
 +msgid ""
 +"Login\n"
@@ -240869,8 +241972,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"Пријавно\n"
 +"име"
  
--#~ msgid "Disable SELinux protection for rlogind daemon"
--#~ msgstr "Искључи SELinux заштиту за rlogind системску услугу"
+-#~ msgid "Disable SELinux protection for prelink daemon"
+-#~ msgstr "Искључи SELinux заштиту за prelink системску услугу"
 +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50
 +msgid ""
 +"SELinux\n"
@@ -240879,8 +241982,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"SELinux\n"
 +"корисник"
  
--#~ msgid "Disable SELinux protection for rpcd daemon"
--#~ msgstr "Искључи SELinux заштиту за rpcd системску услугу"
+-#~ msgid "Disable SELinux protection for privoxy daemon"
+-#~ msgstr "Искључи SELinux заштиту за privoxy системску услугу"
 +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55
 +msgid ""
 +"MLS/\n"
@@ -240889,73 +241992,71 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"MLS/\n"
 +"MCS опсег"
  
--#~ msgid "Disable SELinux protection for rshd"
--#~ msgstr "Искључи SELinux заштиту за rshd"
+-#~ msgid "Disable SELinux protection for ptal daemon"
+-#~ msgstr "Искључи SELinux заштиту за ptal системску услугу"
 +#: ../gui/loginsPage.py:133
 +#, python-format
 +msgid "Login '%s' is required"
 +msgstr "Пријава „%s“ је неопходна"
  
--#~ msgid "rsync"
--#~ msgstr "rsync"
+-#~ msgid "Disable SELinux protection for pxe daemon"
+-#~ msgstr "Искључи SELinux заштиту за pxe системску услугу"
 +#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151
 +msgid "Policy Module"
 +msgstr "Модул полисе"
  
--#~ msgid "Disable SELinux protection for rsync daemon"
--#~ msgstr "Искључи SELinux заштиту за rsync системску услугу"
+-#~ msgid "Disable SELinux protection for pyzord"
+-#~ msgstr "Искључи SELinux заштиту за pyzord"
 +#: ../gui/modulesPage.py:57
 +msgid "Module Name"
 +msgstr "Име модула"
  
--#~ msgid "Allow ssh to run from inetd instead of as a daemon"
--#~ msgstr "Допусти да се ssh извршава из inetd уместо као системска услуга"
+-#~ msgid "Disable SELinux protection for quota daemon"
+-#~ msgstr "Искључи SELinux заштиту за quota системску услугу"
 +#: ../gui/modulesPage.py:62
 +msgid "Version"
 +msgstr "Верзија"
  
--#~ msgid "Allow Samba to share nfs directories"
--#~ msgstr "Допусти да Samba дели nfs директоријуме"
+-#~ msgid "Disable SELinux protection for radiusd daemon"
+-#~ msgstr "Искључи SELinux заштиту за radiusd системску услугу"
 +#: ../gui/modulesPage.py:134
 +msgid "Disable Audit"
 +msgstr "Искључи проверу"
  
--#~ msgid "SASL authentication server"
--#~ msgstr "SASL сервер аутентификације"
+-#~ msgid "Disable SELinux protection for radvd daemon"
+-#~ msgstr "Искључи SELinux заштиту за radvd системску услугу"
 +#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060
 +msgid "Enable Audit"
 +msgstr "Укључи проверу"
  
--#~ msgid "Allow sasl authentication server to read /etc/shadow"
--#~ msgstr "Допусти sasl серверу аутентификације да чита /etc/shadow"
+-#~ msgid "Disable SELinux protection for rdisc"
+-#~ msgstr "Искључи SELinux заштиту за rdisc"
 +#: ../gui/modulesPage.py:162
 +msgid "Load Policy Module"
 +msgstr "Учитај модул полисе"
  
--#~ msgid ""
--#~ "Allow X-Windows server to map a memory region as both executable and "
--#~ "writable"
--#~ msgstr ""
--#~ "Допусти X-Windows серверу да пресликава меморијски простор као извршну "
--#~ "датотеку са могућношћу писања"
+-#~ msgid "Disable SELinux protection for readahead"
+-#~ msgstr "Искључи SELinux заштиту за readahead"
 +#: ../gui/polgen.glade:79
 +msgid "Polgen"
 +msgstr "Polgen"
  
--#~ msgid "Disable SELinux protection for saslauthd daemon"
--#~ msgstr "Искључи SELinux заштиту за saslauthd системску услугу"
+-#~ msgid "Allow programs to read files in non-standard locations (default_t)"
+-#~ msgstr ""
+-#~ "Допусти да програми читају датотеке које се налазе на нестандардним "
+-#~ "местима (default_t)"
 +#: ../gui/polgen.glade:80
 +msgid "Red Hat 2007"
 +msgstr "Red Hat 2007"
  
--#~ msgid "Disable SELinux protection for scannerdaemon daemon"
--#~ msgstr "Искључи SELinux заштиту за scannerdaemon системску услугу"
+-#~ msgid "Disable SELinux protection for restorecond"
+-#~ msgstr "Искључи SELinux заштиту за restorecond"
 +#: ../gui/polgen.glade:81
 +msgid "GPL"
 +msgstr "GPL"
  
--#~ msgid "Do not allow transition to sysadm_t, sudo and su effected"
--#~ msgstr "Не допуштај прелаз на sysadm_t, изазван командама sudo и su"
+-#~ msgid "Disable SELinux protection for rhgb daemon"
+-#~ msgstr "Искључи SELinux заштиту за rhgb системску услугу"
 +#. TRANSLATORS: Replace this string with your names, one name per line.
 +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17
 +msgid "translator-credits"
@@ -240965,8 +242066,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"Igor Miletic <grejigl-gnomeprevod at yahoo.ca>\n"
 +"Nikola Pajtić <salgeras at gmail.com>"
  
--#~ msgid "Do not allow any processes to load kernel modules"
--#~ msgstr "Не допуштај ниједном процесу да учита модуле језгра"
+-#~ msgid "Disable SELinux protection for ricci"
+-#~ msgstr "Искључи SELinux заштиту за ricci"
 +#: ../gui/polgen.glade:125
 +msgid ""
 +"This tool can be used to generate a policy framework, to confine "
@@ -240996,8 +242097,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +msgid "<b>Applications</b>"
 +msgstr "<b>Програми</b>"
  
--#~ msgid "Do not allow any processes to modify kernel SELinux policy"
--#~ msgstr "Не допуштај ниједном процесу да мења SELinux полису језгра"
+-#~ msgid "Disable SELinux protection for ricci_modclusterd"
+-#~ msgstr "Искључи SELinux заштиту за ricci_modclusterd"
 +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278
 +msgid ""
 +"Standard Init Daemon are daemons started on boot via init scripts.  Usually "
@@ -241006,8 +242107,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"Стандардна инит системска услуга су услуге који се покрећу са подизањем "
 +"система преко инит скрипти.  Обично захтева скрипту у /etc/rc.d/init.d"
  
--#~ msgid "Disable SELinux protection for sendmail daemon"
--#~ msgstr "Искључи SELinux заштиту за sendmail системску услугу"
+-#~ msgid "Disable SELinux protection for rlogind daemon"
+-#~ msgstr "Искључи SELinux заштиту за rlogind системску услугу"
 +#: ../gui/polgen.glade:260
 +msgid "Standard Init Daemon"
 +msgstr "Стандардна инит системска услуга"
@@ -241024,22 +242125,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +msgid "Internet Services Daemon (inetd)"
 +msgstr "Системска услуга за интернет сервисе (inetd)"
  
--#~ msgid "Disable SELinux protection for setrans"
--#~ msgstr "Искључи SELinux заштиту за setrans"
+-#~ msgid "Disable SELinux protection for rpcd daemon"
+-#~ msgstr "Искључи SELinux заштиту за rpcd системску услугу"
 +#: ../gui/polgen.glade:320
 +msgid ""
 +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
 +msgstr ""
 +"Веб програми/скрипте (CGI) CGI скрипте које покреће веб сервер (apache)"
  
--#~ msgid "Disable SELinux protection for setroubleshoot daemon"
--#~ msgstr "Искључи SELinux заштиту за setroublesoot системску услугу"
+-#~ msgid "Disable SELinux protection for rshd"
+-#~ msgstr "Искључи SELinux заштиту за rshd"
 +#: ../gui/polgen.glade:322
 +msgid "Web Application/Script (CGI)"
 +msgstr "Веб програми/скрипте (CGI)"
  
--#~ msgid "Disable SELinux protection for slapd daemon"
--#~ msgstr "Искључи SELinux заштиту за slapd системску услугу"
+-#~ msgid "rsync"
+-#~ msgstr "rsync"
 +#: ../gui/polgen.glade:341
 +msgid ""
 +"User Application are any application that you would like to confine that is "
@@ -241048,8 +242149,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"Кориснички програм је било који програм који бисте желели да ограничите да "
 +"је стартован од стране корисника"
  
--#~ msgid "Disable SELinux protection for slrnpull daemon"
--#~ msgstr "Искључи SELinux заштиту за slrnpull системску услугу"
+-#~ msgid "Disable SELinux protection for rsync daemon"
+-#~ msgstr "Искључи SELinux заштиту за rsync системску услугу"
 +#: ../gui/polgen.glade:343
 +msgid "User Application"
 +msgstr "Кориснички програм"
@@ -241066,8 +242167,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +msgid "Existing User Roles"
 +msgstr "Постојеће корисничке улоге"
  
--#~ msgid "Disable SELinux protection for smbd daemon"
--#~ msgstr "Искључи SELinux заштиту за smbd системску услугу"
+-#~ msgid "Allow ssh to run from inetd instead of as a daemon"
+-#~ msgstr "Допусти да се ssh извршава из inetd уместо као системска услуга"
 +#: ../gui/polgen.glade:472
 +msgid ""
 +"This user will login to a machine only via a terminal or remote login.  By "
@@ -241081,8 +242182,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +msgid "Minimal Terminal User Role"
 +msgstr "Минимална улога корисника терминала"
  
--#~ msgid "Disable SELinux protection for snmpd daemon"
--#~ msgstr "Искључи SELinux заштиту за snmpd системску услугу"
+-#~ msgid "Allow Samba to share nfs directories"
+-#~ msgstr "Допусти да Samba дели nfs директоријуме"
 +#: ../gui/polgen.glade:493
 +msgid ""
 +"This user can login to a machine via X or terminal.  By default this user "
@@ -241096,8 +242197,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +msgid "Minimal X Windows User Role"
 +msgstr "Минимална улога корисника Икс система прозора"
  
--#~ msgid "Disable SELinux protection for snort daemon"
--#~ msgstr "Искључи SELinux заштиту за snort системску услугу"
+-#~ msgid "SASL authentication server"
+-#~ msgstr "SASL сервер аутентификације"
 +#: ../gui/polgen.glade:514
 +msgid ""
 +"User with full networking, no setuid applications without transition, no "
@@ -241106,14 +242207,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"Корисник са потпуном мрежом, без setuid програма без пролаза, без sudo, без "
 +"su."
  
--#~ msgid "Disable SELinux protection for soundd daemon"
--#~ msgstr "Искључи SELinux заштиту за soundd системску услугу"
+-#~ msgid "Allow sasl authentication server to read /etc/shadow"
+-#~ msgstr "Допусти sasl серверу аутентификације да чита /etc/shadow"
 +#: ../gui/polgen.glade:516
 +msgid "User Role"
 +msgstr "Корисничка улога"
  
--#~ msgid "Disable SELinux protection for sound daemon"
--#~ msgstr "Искључи SELinux заштиту за sound системску услугу"
+-#~ msgid ""
+-#~ "Allow X-Windows server to map a memory region as both executable and "
+-#~ "writable"
+-#~ msgstr ""
+-#~ "Допусти X-Windows серверу да пресликава меморијски простор као извршну "
+-#~ "датотеку са могућношћу писања"
 +#: ../gui/polgen.glade:535
 +msgid ""
 +"User with full networking, no setuid applications without transition, no su, "
@@ -241122,8 +242227,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"Корисник са потпуном мрежом, без setuid програма без пролаза, без su, може "
 +"да користи sudo на корисничким улогама Root администратора"
  
--#~ msgid "Spam Protection"
--#~ msgstr "Заштита од нежељене поште"
+-#~ msgid "Disable SELinux protection for saslauthd daemon"
+-#~ msgstr "Искључи SELinux заштиту за saslauthd системску услугу"
 +#: ../gui/polgen.glade:537
 +msgid "Admin User Role"
 +msgstr "Улога администраторског корисника"
@@ -241132,8 +242237,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +msgid "<b>Root Users</b>"
 +msgstr "<b>Root корисници</b>"
  
--#~ msgid "Disable SELinux protection for spamd daemon"
--#~ msgstr "Искључи SELinux заштиту за spamd системску услугу"
+-#~ msgid "Disable SELinux protection for scannerdaemon daemon"
+-#~ msgstr "Искључи SELinux заштиту за scannerdaemon системску услугу"
 +#: ../gui/polgen.glade:645
 +msgid ""
 +"Select Root Administrator User Role, if this user will be used to administer "
@@ -241176,8 +242281,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +msgid "Init script"
 +msgstr "Инит скрипта"
  
--#~ msgid "Allow spamd to access home directories"
--#~ msgstr "Допусти да spamd приступа личним директоријумима"
+-#~ msgid "Do not allow transition to sysadm_t, sudo and su effected"
+-#~ msgstr "Не допуштај прелаз на sysadm_t, изазван командама sudo и su"
 +#: ../gui/polgen.glade:901
 +msgid ""
 +"Enter complete path to init script used to start the confined application."
@@ -241185,27 +242290,27 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"Унесите потпуну путању до скрипте за иницијализацију, која стартује "
 +"ограничени програм."
  
--#~ msgid "Allow Spam Assassin daemon network access"
--#~ msgstr "Допусти приступ мрежи програму за уклањање нежељене поште"
+-#~ msgid "Do not allow any processes to load kernel modules"
+-#~ msgstr "Не допуштај ниједном процесу да учита модуле језгра"
 +#: ../gui/polgen.glade:981
 +msgid "Select user roles that you want to customize"
 +msgstr "Изаберите корисничке улоге које желите да прилагодите"
  
--#~ msgid "Disable SELinux protection for speedmgmt daemon"
--#~ msgstr "Искључи SELinux заштиту за speedmgmt системску услугу"
+-#~ msgid "Do not allow any processes to modify kernel SELinux policy"
+-#~ msgstr "Не допуштај ниједном процесу да мења SELinux полису језгра"
 +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150
 +msgid "Select the user roles that will transiton to this applications domains."
 +msgstr ""
 +"Изаберите корисничке улоге које ће се пребацити на ове програмске домене."
  
--#~ msgid "Squid"
--#~ msgstr "Squid"
+-#~ msgid "Disable SELinux protection for sendmail daemon"
+-#~ msgstr "Искључи SELinux заштиту за sendmail системску услугу"
 +#: ../gui/polgen.glade:1055
 +msgid "Select additional domains to which this user role will transition"
 +msgstr "Изаберите додатне домене кроз које ће ова корисничка улога пролазити"
  
--#~ msgid "Allow squid daemon to connect to the network"
--#~ msgstr "Допусти squid системској услузи да се споји на мрежу"
+-#~ msgid "Disable SELinux protection for setrans"
+-#~ msgstr "Искључи SELinux заштиту за setrans"
 +#: ../gui/polgen.glade:1076
 +msgid ""
 +"Select the applications domains that you would like this user role to "
@@ -241214,8 +242319,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"Изаберите програмске домене на које бисте желели да се ова корисничка улога "
 +"пребаци."
  
--#~ msgid "Disable SELinux protection for squid daemon"
--#~ msgstr "Искључи SELinux заштиту за squid системску услугу"
+-#~ msgid "Disable SELinux protection for setroubleshoot daemon"
+-#~ msgstr "Искључи SELinux заштиту за setroublesoot системску услугу"
 +#: ../gui/polgen.glade:1129
 +msgid "Select user roles that will transition to this domain"
 +msgstr "Изаберите корисничке улоге које ће се пребацити на овај домен"
@@ -241224,15 +242329,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +msgid "Select additional domains that this user role will administer"
 +msgstr "Изаберите додатне домене које ће овај корисник администрирати"
  
--#~ msgid "Disable SELinux protection for ssh daemon"
--#~ msgstr "Искључи SELinux заштиту за ssh системску услугу"
+-#~ msgid "Disable SELinux protection for slapd daemon"
+-#~ msgstr "Искључи SELinux заштиту за slapd системску услугу"
 +#: ../gui/polgen.glade:1224 ../gui/polgen.glade:1298
 +msgid "Select the domains that you would like this user administer."
 +msgstr ""
 +"Изаберите програмске домене које бисте желели овај корисник администрира"
  
--#~ msgid "Allow ssh logins as sysadm_r:sysadm_t"
--#~ msgstr "Допусти ssh пријаве као sysadm_r:sysadm_t"
+-#~ msgid "Disable SELinux protection for slrnpull daemon"
+-#~ msgstr "Искључи SELinux заштиту за slrnpull системску услугу"
 +#: ../gui/polgen.glade:1277
 +msgid "Select additional roles for this user"
 +msgstr "Изаберите додатне улоге за овог корисника"
@@ -241245,27 +242350,23 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +msgid "<b>TCP Ports</b>"
 +msgstr "<b>TCP портови</b>"
  
--#~ msgid ""
--#~ "Allow staff_r users to search the sysadm home dir and read files (such as "
--#~ "~/.bashrc)"
--#~ msgstr ""
--#~ "Допусти да staff_r корисници претражују sysadm лични директоријум и "
--#~ "читају датотеке (као што је ~/.bashrc)"
+-#~ msgid "Disable SELinux protection for smbd daemon"
+-#~ msgstr "Искључи SELinux заштиту за smbd системску услугу"
 +#: ../gui/polgen.glade:1437 ../gui/polgen.glade:1657
 +msgid "Allows confined application/user role to bind to any udp port"
 +msgstr ""
 +"Дозвољава ограниченој улози програма/корисника да се веже на било који udp "
 +"порт"
  
--#~ msgid "Universal SSL tunnel"
--#~ msgstr "Универзални SSL тунел"
+-#~ msgid "Disable SELinux protection for snmpd daemon"
+-#~ msgstr "Искључи SELinux заштиту за snmpd системску услугу"
 +#: ../gui/polgen.glade:1439 ../gui/polgen.glade:1659 ../gui/polgen.glade:1915
 +#: ../gui/polgen.glade:2068
 +msgid "All"
 +msgstr "Све"
  
--#~ msgid "Disable SELinux protection for stunnel daemon"
--#~ msgstr "Искључи SELinux заштиту за stunnel системску услугу"
+-#~ msgid "Disable SELinux protection for snort daemon"
+-#~ msgstr "Искључи SELinux заштиту за snort системску услугу"
 +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677
 +msgid ""
 +"Allow application/user role to call bindresvport with 0. Binding to port "
@@ -241274,15 +242375,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"Дозволи улози програма/корисника да позове bindresvport са 0. Везивање на "
 +"портове 600-1024"
  
--#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
--#~ msgstr ""
--#~ "Допусти да се stunnel системска услуга самостално извршава, изван xinetd"
+-#~ msgid "Disable SELinux protection for soundd daemon"
+-#~ msgstr "Искључи SELinux заштиту за soundd системску услугу"
 +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679
 +msgid "600-1024"
 +msgstr "600-1024"
  
--#~ msgid "Disable SELinux protection for swat daemon"
--#~ msgstr "Искључи SELinux заштиту за swat системску услугу"
+-#~ msgid "Disable SELinux protection for sound daemon"
+-#~ msgstr "Искључи SELinux заштиту за sound системску услугу"
 +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -241291,8 +242391,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"Унесите списак udp портова или опсег портова раздвојене зарезима на које се "
 +"веже улога програма/корисника. Пример: 612, 650-660"
  
--#~ msgid "Disable SELinux protection for sxid daemon"
--#~ msgstr "Искључи SELinux заштиту за sxid системску услугу"
+-#~ msgid "Spam Protection"
+-#~ msgstr "Заштита од нежељене поште"
 +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699
 +msgid "Unreserved Ports (>1024)"
 +msgstr "Нерезервисани портови (>1024)"
@@ -241302,28 +242402,28 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +msgid "Select Ports"
 +msgstr "Изабери портове"
  
--#~ msgid "Disable SELinux protection for syslogd daemon"
--#~ msgstr "Искључи SELinux заштиту за syslogd системску услугу"
+-#~ msgid "Disable SELinux protection for spamd daemon"
+-#~ msgstr "Искључи SELinux заштиту за spamd системску услугу"
 +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755
 +msgid "Allows application/user role to bind to any udp ports > 1024"
 +msgstr ""
 +"Дозвољава улози програма/корисника да се веже на било који udp порт > 1024"
  
--#~ msgid "Disable SELinux protection for system cron jobs"
--#~ msgstr "Искључи SELinux заштиту за системске cron послове"
+-#~ msgid "Allow spamd to access home directories"
+-#~ msgstr "Допусти да spamd приступа личним директоријумима"
 +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005
 +msgid "<b>UDP Ports</b>"
 +msgstr "<b>UDP портови</b>"
  
--#~ msgid "Disable SELinux protection for tcp daemon"
--#~ msgstr "Искључи SELinux заштиту за tcp системску услугу"
+-#~ msgid "Allow Spam Assassin daemon network access"
+-#~ msgstr "Допусти приступ мрежи програму за уклањање нежељене поште"
 +#: ../gui/polgen.glade:1834
 +msgid "Enter network ports that application/user role connects to"
 +msgstr ""
 +"Унесите мрежне портове на које се ова улога програма/корисника повезује"
  
--#~ msgid "Disable SELinux protection for telnet daemon"
--#~ msgstr "Искључи SELinux заштиту за telnet системску услугу"
+-#~ msgid "Disable SELinux protection for speedmgmt daemon"
+-#~ msgstr "Искључи SELinux заштиту за speedmgmt системску услугу"
 +#: ../gui/polgen.glade:1958
 +msgid ""
 +"Enter a comma separated list of tcp ports or ranges of ports that "
@@ -241332,8 +242432,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"Унесите списак tcp портова или опсег портова раздвојене зарезима на које се "
 +"повезује улога програма/корисника. Пример: 612, 650-660"
  
--#~ msgid "Disable SELinux protection for tftpd daemon"
--#~ msgstr "Искључи SELinux заштиту за tftpd системску услугу"
+-#~ msgid "Squid"
+-#~ msgstr "Squid"
 +#: ../gui/polgen.glade:2111
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -241342,8 +242442,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"Унесите списак udp портова или опсег портова раздвојене зарезима на које се "
 +"повезује улога програма/корисника. Пример: 612, 650-660"
  
--#~ msgid "Disable SELinux protection for transproxy daemon"
--#~ msgstr "Искључи SELinux заштиту за transproxy системску услугу"
+-#~ msgid "Allow squid daemon to connect to the network"
+-#~ msgstr "Допусти squid системској услузи да се споји на мрежу"
 +#: ../gui/polgen.glade:2183
 +msgid "Select common application traits"
 +msgstr "Изаберите уобичајене карактеристике програма"
@@ -241384,8 +242484,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +msgid "Select files/directories that the application manages"
 +msgstr "Изаберите датотеке/директоријуме које програм руководи"
  
--#~ msgid "Disable SELinux protection for udev daemon"
--#~ msgstr "Искључи SELinux заштиту за udev системску услугу"
+-#~ msgid "Disable SELinux protection for squid daemon"
+-#~ msgstr "Искључи SELinux заштиту за squid системску услугу"
 +#: ../gui/polgen.glade:2607
 +msgid ""
 +"Add Files/Directories that application will need to \"Write\" to. Pid Files, "
@@ -241394,50 +242494,44 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"Додајте датотеке/директоријуме који су потребни програму да у њих \"Пише\". "
 +"Pid датотеке, датотеке дневника, /var/lib датотеке ..."
  
--#~ msgid "Disable SELinux protection for uml daemon"
--#~ msgstr "Искључи SELinux заштиту за uml системску услугу"
+-#~ msgid "Disable SELinux protection for ssh daemon"
+-#~ msgstr "Искључи SELinux заштиту за ssh системску услугу"
 +#: ../gui/polgen.glade:2667
 +msgid "Select booleans that the application uses"
 +msgstr "Изаберите логичке променљиве које овај програм користи"
  
--#~ msgid ""
--#~ "Allow xinetd to run unconfined, including any services it starts that do "
--#~ "not have a domain transition explicitly defined"
--#~ msgstr ""
--#~ "Допусти да се xinetd извршава као неограничен, укључујући ту све сервисе "
--#~ "које стартује, а који немају изричито одређен прелаз домена"
+-#~ msgid "Allow ssh logins as sysadm_r:sysadm_t"
+-#~ msgstr "Допусти ssh пријаве као sysadm_r:sysadm_t"
 +#: ../gui/polgen.glade:2804
 +msgid "Add/Remove booleans used for this confined application/user"
 +msgstr ""
 +"Додај/уклони логичке променљиве коришћене за овај ограничени програм/корисник"
  
 -#~ msgid ""
--#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
--#~ "script that does not have a domain transition explicitly defined"
+-#~ "Allow staff_r users to search the sysadm home dir and read files (such as "
+-#~ "~/.bashrc)"
 -#~ msgstr ""
--#~ "Допусти да се rc скрипта неограничено извршава, укључујући ту све "
--#~ "системске услуге које rc стартује, а који немају изричито одређен прелаз "
--#~ "домена"
+-#~ "Допусти да staff_r корисници претражују sysadm лични директоријум и "
+-#~ "читају датотеке (као што је ~/.bashrc)"
 +#: ../gui/polgen.glade:2864
 +msgid "Select directory to generate policy in"
 +msgstr "Изаберите директоријум у коме ће се генерисати полисе"
  
--#~ msgid "Allow rpm to run unconfined"
--#~ msgstr "Допусти да се rpm извршава неограничено"
+-#~ msgid "Universal SSL tunnel"
+-#~ msgstr "Универзални SSL тунел"
 +#: ../gui/polgen.glade:2882
 +msgid "Policy Directory"
 +msgstr "Директоријум полисе"
  
--#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
--#~ msgstr ""
--#~ "Допусти да се привилеговане алатке, као што су hotplug и insmod, "
--#~ "извршавају неограничено"
+-#~ msgid "Disable SELinux protection for stunnel daemon"
+-#~ msgstr "Искључи SELinux заштиту за stunnel системску услугу"
 +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024
 +msgid "Generated Policy Files"
 +msgstr "Датотеке направљене полисе"
  
--#~ msgid "Disable SELinux protection for updfstab daemon"
--#~ msgstr "Искључи SELinux заштиту за updfstab системску услугу"
+-#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
+-#~ msgstr ""
+-#~ "Допусти да се stunnel системска услуга самостално извршава, изван xinetd"
 +#: ../gui/polgen.glade:2982
 +msgid ""
 +"This tool will generate the following: \n"
@@ -241462,8 +242556,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"Користите audit2allow -R да бисте генерисали додатна правила за te "
 +"датотеку.\n"
  
--#~ msgid "Disable SELinux protection for uptimed daemon"
--#~ msgstr "Искључи SELinux заштиту за uptimed системску услугу"
+-#~ msgid "Disable SELinux protection for swat daemon"
+-#~ msgstr "Искључи SELinux заштиту за swat системску услугу"
 +#: ../gui/polgen.glade:3025
 +msgid ""
 +"This tool will generate the following: \n"
@@ -241526,27 +242620,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +msgid "Select file(s) that confined application creates or writes"
 +msgstr "Изаберите датотеку(е) коју ограничени програм прави или у њу пише"
  
--#~ msgid ""
--#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, "
--#~ "only staff_r can do so"
--#~ msgstr ""
--#~ "Допусти да user_r користи sysadm_r преко su, sudo, или userhelper. У "
--#~ "противном, само staff_r може тако да ради"
+-#~ msgid "Disable SELinux protection for sxid daemon"
+-#~ msgstr "Искључи SELinux заштиту за sxid системску услугу"
 +#: ../gui/polgengui.py:481
 +msgid "Select directory(s) that the confined application owns and writes into"
 +msgstr ""
 +"Изаберите директоријум(е) који ограничени програм поседује или у њега пише"
  
--#~ msgid "Allow users to execute the mount command"
--#~ msgstr "Дозволи корисницима извршавање mount наредбе"
+-#~ msgid "Disable SELinux protection for syslogd daemon"
+-#~ msgstr "Искључи SELinux заштиту за syslogd системску услугу"
 +#: ../gui/polgengui.py:541
 +msgid "Select directory to generate policy files in"
 +msgstr "Изаберите директоријум у коме ћете правити датотеке полисе"
  
--#~ msgid "Allow regular users direct mouse access (only allow the X server)"
--#~ msgstr ""
--#~ "Допусти обичним корисницима директан приступ мишу (само допусти Икс "
--#~ "серверу)"
+-#~ msgid "Disable SELinux protection for system cron jobs"
+-#~ msgstr "Искључи SELinux заштиту за системске cron послове"
 +#: ../gui/polgengui.py:554
 +#, python-format
 +msgid ""
@@ -241556,16 +242644,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"Врста %s_t је већ одређена у тренутној полиси.\n"
 +"Да ли желите да наставите?"
  
--#~ msgid "Allow users to run the dmesg command"
--#~ msgstr "Допусти корисницима да извршавају dmesg команду"
+-#~ msgid "Disable SELinux protection for tcp daemon"
+-#~ msgstr "Искључи SELinux заштиту за tcp системску услугу"
 +#: ../gui/polgengui.py:554 ../gui/polgengui.py:558
 +msgid "Verify Name"
 +msgstr "Потврди име"
  
--#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
--#~ msgstr ""
--#~ "Допусти корисницима да управљају мрежним сучељима (такође је потребно да "
--#~ "је USERCTL=true)"
+-#~ msgid "Disable SELinux protection for telnet daemon"
+-#~ msgstr "Искључи SELinux заштиту за telnet системску услугу"
 +#: ../gui/polgengui.py:558
 +#, python-format
 +msgid ""
@@ -241575,106 +242661,118 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"Модул %s.pp је већ учитан у тренутну полису.\n"
 +"Да ли желите да наставите?"
  
--#~ msgid "Allow normal user to execute ping"
--#~ msgstr "Допусти нормалном кориснику да извршава ping"
+-#~ msgid "Disable SELinux protection for tftpd daemon"
+-#~ msgstr "Искључи SELinux заштиту за tftpd системску услугу"
 +#: ../gui/polgengui.py:604
 +msgid "You must enter a name"
 +msgstr "Морате унети име"
  
--#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
--#~ msgstr "Допусти кориснику да чита/пише у noextattrfile (FAT, CDROM, FLOPPY)"
+-#~ msgid "Disable SELinux protection for transproxy daemon"
+-#~ msgstr "Искључи SELinux заштиту за transproxy системску услугу"
 +#: ../gui/polgengui.py:610
 +msgid "You must enter a executable"
 +msgstr "Морате унети извршни програм"
  
--#~ msgid "Allow users to rw usb devices"
--#~ msgstr "Допусти да корисници читају/пишу на usb уређаје"
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
+-#~ msgid "Disable SELinux protection for udev daemon"
+-#~ msgstr "Искључи SELinux заштиту за udev системску услугу"
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "Подесите SELinux"
  
--#~ msgid ""
--#~ "Allow users to run TCP servers (bind to ports and accept connection from "
--#~ "the same domain and outside users)  disabling this forces FTP passive "
--#~ "mode and may change other protocols"
--#~ msgstr ""
--#~ "Допусти корисницима да извршавају TCP сервере (да се повезују на портове "
--#~ "и примају везе са истих домена или спољних корисника)  искључивање ове "
--#~ "опције доводи до пасивног начина пада FTP-а и може узроковати промене "
--#~ "других протокола"
+-#~ msgid "Disable SELinux protection for uml daemon"
+-#~ msgstr "Искључи SELinux заштиту за uml системску услугу"
 +#: ../gui/polgen.py:174
 +#, python-format
 +msgid "Ports must be numbers or ranges of numbers from 1 to %d "
 +msgstr "Портови морају бити бројеви или опсези бројева од 1 до %d "
  
--#~ msgid "Allow user to stat ttyfiles"
--#~ msgstr "Допусти кориснику да прати tty датотеке"
+-#~ msgid ""
+-#~ "Allow xinetd to run unconfined, including any services it starts that do "
+-#~ "not have a domain transition explicitly defined"
+-#~ msgstr ""
+-#~ "Допусти да се xinetd извршава као неограничен, укључујући ту све сервисе "
+-#~ "које стартује, а који немају изричито одређен прелаз домена"
 +#: ../gui/polgen.py:204
 +msgid "You must enter a name for your confined process/user"
 +msgstr "Морате унети име вашег ограниченог процеса/корисника"
  
--#~ msgid "Disable SELinux protection for uucpd daemon"
--#~ msgstr "Искључи SELinux заштиту за uucpd системску услугу"
+-#~ msgid ""
+-#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
+-#~ "script that does not have a domain transition explicitly defined"
+-#~ msgstr ""
+-#~ "Допусти да се rc скрипта неограничено извршава, укључујући ту све "
+-#~ "системске услуге које rc стартује, а који немају изричито одређен прелаз "
+-#~ "домена"
 +#: ../gui/polgen.py:282
 +msgid "USER Types are not allowed executables"
 +msgstr "КОРИСНИЧКЕ врсте нису дозвољене извршне датотеке"
  
--#~ msgid "Disable SELinux protection for vmware daemon"
--#~ msgstr "Искључи SELinux заштиту за vmware системску услугу"
+-#~ msgid "Allow rpm to run unconfined"
+-#~ msgstr "Допусти да се rpm извршава неограничено"
 +#: ../gui/polgen.py:288
 +msgid "Only DAEMON apps can use an init script"
 +msgstr "Само програми СИСТЕМСКИХ УСЛУГА могу користити инит скрипту"
  
--#~ msgid "Disable SELinux protection for watchdog daemon"
--#~ msgstr "Искључи SELinux заштиту за watchdog системску услугу"
+-#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
+-#~ msgstr ""
+-#~ "Допусти да се привилеговане алатке, као што су hotplug и insmod, "
+-#~ "извршавају неограничено"
 +#: ../gui/polgen.py:306
 +msgid "use_syslog must be a boolean value "
 +msgstr "use_syslog мора бити логичка вредност"
  
--#~ msgid "Disable SELinux protection for winbind daemon"
--#~ msgstr "Искључи SELinux заштиту за winbind системску услугу"
+-#~ msgid "Disable SELinux protection for updfstab daemon"
+-#~ msgstr "Искључи SELinux заштиту за updfstab системску услугу"
 +#: ../gui/polgen.py:327
 +msgid "USER Types automatically get a tmp type"
 +msgstr "КОРИСНИЧКЕ врсте аутоматски добијају tmp врсту"
  
--#~ msgid "Disable SELinux protection for xdm daemon"
--#~ msgstr "Искључи SELinux заштиту за xdm системску услугу"
+-#~ msgid "Disable SELinux protection for uptimed daemon"
+-#~ msgstr "Искључи SELinux заштиту за uptimed системску услугу"
 +#: ../gui/polgen.py:729
 +msgid "You must enter the executable path for your confined process"
 +msgstr "Морате унети путању извршне датотеке за ваш ограничени процес"
  
--#~ msgid "Allow xdm logins as sysadm_r:sysadm_t"
--#~ msgstr "Допусти да се xdm пријављује као sysadm_r:sysadm_t"
+-#~ msgid ""
+-#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, "
+-#~ "only staff_r can do so"
+-#~ msgstr ""
+-#~ "Допусти да user_r користи sysadm_r преко su, sudo, или userhelper. У "
+-#~ "противном, само staff_r може тако да ради"
 +#: ../gui/polgen.py:848
 +msgid "Type Enforcement file"
 +msgstr "Датотека за врсту приморавања"
  
--#~ msgid "Disable SELinux protection for xen daemon"
--#~ msgstr "Искључи SELinux заштиту за xen системску услугу"
+-#~ msgid "Allow users to execute the mount command"
+-#~ msgstr "Дозволи корисницима извршавање mount наредбе"
 +#: ../gui/polgen.py:849
 +msgid "Interface file"
 +msgstr "Датотека спреге"
  
--#~ msgid "XEN"
--#~ msgstr "XEN"
+-#~ msgid "Allow regular users direct mouse access (only allow the X server)"
+-#~ msgstr ""
+-#~ "Допусти обичним корисницима директан приступ мишу (само допусти Икс "
+-#~ "серверу)"
 +#: ../gui/polgen.py:850
 +msgid "File Contexts file"
 +msgstr "Датотека за контексте датотека"
  
--#~ msgid "Allow xen to read/write physical disk devices"
--#~ msgstr "Допусти да xen чита/пише по физичким уређајима (дисковима)"
+-#~ msgid "Allow users to run the dmesg command"
+-#~ msgstr "Допусти корисницима да извршавају dmesg команду"
 +#: ../gui/polgen.py:851
 +msgid "Setup Script"
 +msgstr "Скрипта за поставке"
  
--#~ msgid "Disable SELinux protection for xfs daemon"
--#~ msgstr "Искључи SELinux заштиту за xfs системску услугу"
+-#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
+-#~ msgstr ""
+-#~ "Допусти корисницима да управљају мрежним сучељима (такође је потребно да "
+-#~ "је USERCTL=true)"
 +#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926
 +msgid "Network Port"
 +msgstr "Мрежни порт"
  
--#~ msgid "Disable SELinux protection for xen control"
--#~ msgstr "Искључи SELinux заштиту за xen контролу"
+-#~ msgid "Allow normal user to execute ping"
+-#~ msgstr "Допусти нормалном кориснику да извршава ping"
 +#: ../gui/portsPage.py:85
 +msgid ""
 +"SELinux Port\n"
@@ -241683,14 +242781,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"SELinux врста\n"
 +"порта"
  
--#~ msgid "Disable SELinux protection for ypbind daemon"
--#~ msgstr "Искључи SELinux заштиту за ypbind системску услугу"
+-#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
+-#~ msgstr "Допусти кориснику да чита/пише у noextattrfile (FAT, CDROM, FLOPPY)"
 +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363
 +msgid "Protocol"
 +msgstr "Протокол"
  
--#~ msgid "Disable SELinux protection for NIS Password Daemon"
--#~ msgstr "Искључи SELinux заштиту за NIS системску услугу за лозинке"
+-#~ msgid "Allow users to rw usb devices"
+-#~ msgstr "Допусти да корисници читају/пишу на usb уређаје"
 +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479
 +msgid ""
 +"MLS/MCS\n"
@@ -241699,8 +242797,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"MLS/MCS\n"
 +"ниво"
  
--#~ msgid "Disable SELinux protection for ypserv daemon"
--#~ msgstr "Искључи SELinux заштиту за ypserv системску услугу"
+-#~ msgid ""
+-#~ "Allow users to run TCP servers (bind to ports and accept connection from "
+-#~ "the same domain and outside users)  disabling this forces FTP passive "
+-#~ "mode and may change other protocols"
+-#~ msgstr ""
+-#~ "Допусти корисницима да извршавају TCP сервере (да се повезују на портове "
+-#~ "и примају везе са истих домена или спољних корисника)  искључивање ове "
+-#~ "опције доводи до пасивног начина пада FTP-а и може узроковати промене "
+-#~ "других протокола"
 +#: ../gui/portsPage.py:101
 +msgid "Port"
 +msgstr "Порт"
@@ -241777,29 +242882,23 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +msgid "Admin"
 +msgstr "Администратор"
  
--#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
--#~ msgstr "Искључи SELinux заштиту за NIS системску услугу за пренос"
+-#~ msgid "Allow user to stat ttyfiles"
+-#~ msgstr "Допусти кориснику да прати tty датотеке"
 +#: ../gui/selinux.tbl:2
 +msgid "Allow all daemons to write corefiles to /"
 +msgstr ""
 +"Допусти свим системским услугама да уписују датотеке језгра на / директоријум"
  
--#~ msgid ""
--#~ "Allow SELinux webadm user to manage unprivileged users home directories"
--#~ msgstr ""
--#~ "Допусти да SELinux webadm корисник управља личним директоријумима "
--#~ "корисника без привилегија"
+-#~ msgid "Disable SELinux protection for uucpd daemon"
+-#~ msgstr "Искључи SELinux заштиту за uucpd системску услугу"
 +#: ../gui/selinux.tbl:3
 +msgid "Allow all daemons the ability to use unallocated ttys"
 +msgstr ""
 +"Допусти свим системским услугама могућност да користе нерезервисане tty "
 +"терминале"
  
--#~ msgid ""
--#~ "Allow SELinux webadm user to read unprivileged users home directories"
--#~ msgstr ""
--#~ "Допусти да SELinux webadm корисник може да чита из личних директоријума "
--#~ "корисника без привилегија"
+-#~ msgid "Disable SELinux protection for vmware daemon"
+-#~ msgstr "Искључи SELinux заштиту за vmware системску услугу"
 +#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11
 +#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15
 +#: ../gui/selinux.tbl:20 ../gui/selinux.tbl:41 ../gui/selinux.tbl:208
@@ -241809,8 +242908,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +msgid "User Privs"
 +msgstr "Овлашћења корисника"
  
--#~ msgid "Are you sure you want to delete %s '%s'?"
--#~ msgstr "Да ли сте сигурни да желите да обришете %s „%s“?"
+-#~ msgid "Disable SELinux protection for watchdog daemon"
+-#~ msgstr "Искључи SELinux заштиту за watchdog системску услугу"
 +#: ../gui/selinux.tbl:4
 +msgid ""
 +"Allow gadmin SELinux user account to execute files in home directory or /tmp"
@@ -241818,8 +242917,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"Допусти да gadmin SELinux кориснички налози извршавају датотеке у својим "
 +"личним директоријумима или у /tmp директоријуму"
  
--#~ msgid "Delete %s"
--#~ msgstr "Обриши %s"
+-#~ msgid "Disable SELinux protection for winbind daemon"
+-#~ msgstr "Искључи SELinux заштиту за winbind системску услугу"
 +#: ../gui/selinux.tbl:5
 +msgid ""
 +"Allow guest SELinux user account to execute files in home directory or /tmp"
@@ -241827,8 +242926,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"Допусти да гостујући SELinux кориснички налози извршавају датотеке у својим "
 +"личним директоријумима или у /tmp директоријуму"
  
--#~ msgid "Add %s"
--#~ msgstr "Додај %s"
+-#~ msgid "Disable SELinux protection for xdm daemon"
+-#~ msgstr "Искључи SELinux заштиту за xdm системску услугу"
 +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16
 +msgid "Memory Protection"
 +msgstr "Заштита меморије"
@@ -241863,8 +242962,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +msgid "Allow ssh to run ssh-keysign"
 +msgstr "Допусти да ssh извршава ssh-keysign"
  
--#~ msgid "Modify %s"
--#~ msgstr "Измени %s"
+-#~ msgid "Allow xdm logins as sysadm_r:sysadm_t"
+-#~ msgstr "Допусти да се xdm пријављује као sysadm_r:sysadm_t"
 +#: ../gui/selinux.tbl:11
 +msgid ""
 +"Allow staff SELinux user account to execute files in home directory or /tmp"
@@ -241872,8 +242971,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"Допусти да staff SELinux кориснички налози извршавају датотеке у својим "
 +"личним директоријумима или у /tmp директоријуму"
  
--#~ msgid "Permissive"
--#~ msgstr "Допуштање"
+-#~ msgid "Disable SELinux protection for xen daemon"
+-#~ msgstr "Искључи SELinux заштиту за xen системску услугу"
 +#: ../gui/selinux.tbl:12
 +msgid ""
 +"Allow sysadm SELinux user account to execute files in home directory or /tmp"
@@ -241881,8 +242980,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"Допусти да sysadm SELinux кориснички налози извршавају датотеке у својим "
 +"личним директоријумима или у /tmp директоријуму"
  
--#~ msgid "Enforcing"
--#~ msgstr "Приморавање"
+-#~ msgid "XEN"
+-#~ msgstr "XEN"
 +#: ../gui/selinux.tbl:13
 +msgid ""
 +"Allow unconfined SELinux user account to execute files in home directory or /"
@@ -241891,8 +242990,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"Допусти да неограничени SELinux кориснички налози извршавају датотеке у "
 +"својим личним директоријумима или у /tmp директоријуму"
  
--#~ msgid "Disabled"
--#~ msgstr "Искључено"
+-#~ msgid "Allow xen to read/write physical disk devices"
+-#~ msgstr "Допусти да xen чита/пише по физичким уређајима (дисковима)"
 +#: ../gui/selinux.tbl:14
 +msgid "Network Configuration"
 +msgstr "Мрежна подешавања"
@@ -241901,8 +243000,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +msgid "Allow unlabeled packets to flow on the network"
 +msgstr "Допусти да неозначени пакети путују мрежом"
  
--#~ msgid "Status"
--#~ msgstr "Статус"
+-#~ msgid "Disable SELinux protection for xfs daemon"
+-#~ msgstr "Искључи SELinux заштиту за xfs системску услугу"
 +#: ../gui/selinux.tbl:15
 +msgid ""
 +"Allow user SELinux user account to execute files in home directory or /tmp"
@@ -241910,14 +243009,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"Допусти да user SELinux кориснички налози извршавају датотеке у својим "
 +"личним директоријумима или у /tmp директоријуму"
  
--#~ msgid ""
--#~ "Changing the policy type will cause a relabel of the entire file system "
--#~ "on the next boot. Relabeling takes a long time depending on the size of "
--#~ "the file system.  Do you wish to continue?"
--#~ msgstr ""
--#~ "Мењање врсте полисе ће проузроковати мењање ознака за цео систем датотека "
--#~ "при следећем подизању система. Мењање ознака прилично дуго траје и то "
--#~ "време зависи од величине система датотека.  Желите ли да наставите?"
+-#~ msgid "Disable SELinux protection for xen control"
+-#~ msgstr "Искључи SELinux заштиту за xen контролу"
 +#: ../gui/selinux.tbl:16
 +msgid "Allow unconfined to dyntrans to unconfined_execmem"
 +msgstr "Допусти да неограниченим да се пребаце у unconfined_execmem"
@@ -241943,20 +243036,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +msgid "Allow clients to write to X shared memory"
 +msgstr "Допусти клијентима да уписују у дељену меморију Икс сервера"
  
--#~ msgid ""
--#~ "Changing to SELinux disabled requires a reboot.  It is not recommended.  "
--#~ "If you later decide to turn SELinux back on, the system will be required "
--#~ "to relabel.  If you just want to see if SELinux is causing a problem on "
--#~ "your system, you can go to permissive mode which will only log errors and "
--#~ "not enforce SELinux policy.  Permissive mode does not require a reboot    "
--#~ "Do you wish to continue?"
--#~ msgstr ""
--#~ "Искључивање SELinux-а захтева поновно подизање система.  Није "
--#~ "препоручљиво.  Ако касније одлучите да укључите SELinux, систем ће морати "
--#~ "да промени ознаке.  Ако само хоћете да видите да ли SELinux изазива "
--#~ "проблеме на вашем систему, можете прећи у допуштајући начин рада, који ће "
--#~ "само само бележити поруке у дневник, али не и спроводити SELinux "
--#~ "полису.    Желите ли да наставите?"
+-#~ msgid "Disable SELinux protection for ypbind daemon"
+-#~ msgstr "Искључи SELinux заштиту за ypbind системску услугу"
 +#: ../gui/selinux.tbl:20
 +msgid ""
 +"Allow xguest SELinux user account to execute files in home directory or /tmp"
@@ -241964,14 +243045,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"Допусти да xguest SELinux кориснички налози извршавају датотеке у својим "
 +"личним директоријумима или у /tmp директоријуму"
  
--#~ msgid ""
--#~ "Changing to SELinux enabled will cause a relabel of the entire file "
--#~ "system on the next boot. Relabeling takes a long time depending on the "
--#~ "size of the file system.  Do you wish to continue?"
--#~ msgstr ""
--#~ "Укључивање SELinux-а ће проузроковати мењање ознака за цео систем "
--#~ "датотека при следећем подизању система. Мењање ознака прилично дуго траје "
--#~ "и то време зависи од величине система датотека.  Желите ли да наставите?"
+-#~ msgid "Disable SELinux protection for NIS Password Daemon"
+-#~ msgstr "Искључи SELinux заштиту за NIS системску услугу за лозинке"
 +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229
 +#: ../gui/selinux.tbl:231
 +msgid "NIS"
@@ -242054,8 +243129,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +msgid "Disable SELinux protection for Cluster Server"
 +msgstr "Искључи SELinux заштиту за Cluster сервер"
  
--#~ msgid "system-config-selinux"
--#~ msgstr "system-config-selinux"
+-#~ msgid "Disable SELinux protection for ypserv daemon"
+-#~ msgstr "Искључи SELinux заштиту за ypserv системску услугу"
 +#: ../gui/selinux.tbl:41
 +msgid ""
 +"Allow cdrecord to read various content. nfs, samba, removable devices, user "
@@ -242064,12 +243139,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"Допусти да cdrecord чита различит садржај. nfs, samba, removable devices, "
 +"user temp и датотеке са непоузданим садржајем"
  
--#~ msgid ""
--#~ "Copyright (c)2006 Red Hat, Inc.\n"
--#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
--#~ msgstr ""
--#~ "Ауторска права 2006 Ред Хет, Инц.\n"
--#~ "Ауторска права 2006 Dan Walsh <dwalsh at redhat.com>"
+-#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
+-#~ msgstr "Искључи SELinux заштиту за NIS системску услугу за пренос"
 +#: ../gui/selinux.tbl:42
 +msgid "Disable SELinux protection for ciped daemon"
 +msgstr "Искључи SELinux заштиту за ciped системску услугу"
@@ -242260,8 +243331,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +msgid "Compatibility"
 +msgstr "Усаглашеност"
  
--#~ msgid "Add SELinux Login Mapping"
--#~ msgstr "Додај SELinux мапирање пријаве"
+-#~ msgid ""
+-#~ "Allow SELinux webadm user to manage unprivileged users home directories"
+-#~ msgstr ""
+-#~ "Допусти да SELinux webadm корисник управља личним директоријумима "
+-#~ "корисника без привилегија"
 +#: ../gui/selinux.tbl:87
 +msgid ""
 +"Do not audit things that we know to be broken but which are not security "
@@ -242270,8 +243344,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"Не проверавај ствари за које се зна су покварене, али које нису ризичне по "
 +"безбедност"
  
--#~ msgid "Add SELinux Network Ports"
--#~ msgstr "Додај SELinux мрежне портове"
+-#~ msgid ""
+-#~ "Allow SELinux webadm user to read unprivileged users home directories"
+-#~ msgstr ""
+-#~ "Допусти да SELinux webadm корисник може да чита из личних директоријума "
+-#~ "корисника без привилегија"
 +#: ../gui/selinux.tbl:88
 +msgid "Disable SELinux protection for hostname daemon"
 +msgstr "Искључи SELinux заштиту за hostname системску услугу"
@@ -242553,20 +243630,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +msgid "Disable SELinux protection for readahead"
 +msgstr "Искључи SELinux заштиту за readahead"
  
--#~ msgid "SELinux Type"
--#~ msgstr "SELinux врста"
+-#~ msgid "Are you sure you want to delete %s '%s'?"
+-#~ msgstr "Да ли сте сигурни да желите да обришете %s „%s“?"
 +#: ../gui/selinux.tbl:153
 +msgid "Allow programs to read files in non-standard locations (default_t)"
 +msgstr ""
 +"Допусти да програми читају датотеке које се налазе на нестандардним местима "
 +"(default_t)"
  
--#~ msgid ""
--#~ "tcp\n"
--#~ "udp"
--#~ msgstr ""
--#~ "tcp\n"
--#~ "udp"
+-#~ msgid "Delete %s"
+-#~ msgstr "Обриши %s"
 +#: ../gui/selinux.tbl:154
 +msgid "Disable SELinux protection for restorecond"
 +msgstr "Искључи SELinux заштиту за restorecond"
@@ -242619,12 +243692,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +msgid "Allow sasl authentication server to read /etc/shadow"
 +msgstr "Допусти sasl серверу аутентификације да чита /etc/shadow"
  
--#~ msgid ""
--#~ "SELinux MLS/MCS\n"
--#~ "Level"
--#~ msgstr ""
--#~ "SELinux MLS/MCS\n"
--#~ "Ниво"
+-#~ msgid "Add %s"
+-#~ msgstr "Додај %s"
 +#: ../gui/selinux.tbl:165
 +msgid ""
 +"Allow X-Windows server to map a memory region as both executable and writable"
@@ -242632,8 +243701,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"Допусти X-Windows серверу да пресликава меморијски простор као извршну "
 +"датотеку са могућношћу писања"
  
--#~ msgid "File Specification"
--#~ msgstr "Спецификација датотеке"
+-#~ msgid "Modify %s"
+-#~ msgstr "Измени %s"
 +#: ../gui/selinux.tbl:166
 +msgid "Disable SELinux protection for saslauthd daemon"
 +msgstr "Искључи SELinux заштиту за saslauthd системску услугу"
@@ -242734,8 +243803,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +msgid "Allow ssh logins as sysadm_r:sysadm_t"
 +msgstr "Допусти ssh пријаве као sysadm_r:sysadm_t"
  
--#~ msgid "File Type"
--#~ msgstr "Врста датотеке"
+-#~ msgid "Permissive"
+-#~ msgstr "Допуштање"
 +#: ../gui/selinux.tbl:189
 +msgid ""
 +"Allow staff_r users to search the sysadm home dir and read files (such as ~/."
@@ -242744,24 +243813,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"Допусти да staff_r корисници претражују sysadm лични директоријум и читају "
 +"датотеке (као што је ~/.bashrc)"
  
--#~ msgid ""
--#~ "all files\n"
--#~ "regular file\n"
--#~ "directory\n"
--#~ "character device\n"
--#~ "block device\n"
--#~ "socket\n"
--#~ "symbolic link\n"
--#~ "named pipe\n"
--#~ msgstr ""
--#~ "све датотеке\n"
--#~ "обичан фајл\n"
--#~ "директоријум\n"
--#~ "уређај за карактере\n"
--#~ "уређај блокова\n"
--#~ "сокет\n"
--#~ "симболичка веза\n"
--#~ "именована цев\n"
+-#~ msgid "Enforcing"
+-#~ msgstr "Приморавање"
 +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191
 +msgid "Universal SSL tunnel"
 +msgstr "Универзални SSL тунел"
@@ -242770,83 +243823,111 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +msgid "Disable SELinux protection for stunnel daemon"
 +msgstr "Искључи SELinux заштиту за stunnel системску услугу"
  
--#~ msgid "MLS"
--#~ msgstr "MLS"
+-#~ msgid "Disabled"
+-#~ msgstr "Искључено"
 +#: ../gui/selinux.tbl:191
 +msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
 +msgstr ""
 +"Допусти да се stunnel системска услуга самостално извршава, изван xinetd"
  
--#~ msgid "Add SELinux User"
--#~ msgstr "Додај SELinux корисника"
+-#~ msgid "Status"
+-#~ msgstr "Статус"
 +#: ../gui/selinux.tbl:192
 +msgid "Disable SELinux protection for swat daemon"
 +msgstr "Искључи SELinux заштиту за swat системску услугу"
  
--#~ msgid "SELinux Administration"
--#~ msgstr "SELinux администрација"
+-#~ msgid ""
+-#~ "Changing the policy type will cause a relabel of the entire file system "
+-#~ "on the next boot. Relabeling takes a long time depending on the size of "
+-#~ "the file system.  Do you wish to continue?"
+-#~ msgstr ""
+-#~ "Мењање врсте полисе ће проузроковати мењање ознака за цео систем датотека "
+-#~ "при следећем подизању система. Мењање ознака прилично дуго траје и то "
+-#~ "време зависи од величине система датотека.  Желите ли да наставите?"
 +#: ../gui/selinux.tbl:193
 +msgid "Disable SELinux protection for sxid daemon"
 +msgstr "Искључи SELinux заштиту за sxid системску услугу"
  
--#~ msgid "Add"
--#~ msgstr "Додај"
+-#~ msgid ""
+-#~ "Changing to SELinux disabled requires a reboot.  It is not recommended.  "
+-#~ "If you later decide to turn SELinux back on, the system will be required "
+-#~ "to relabel.  If you just want to see if SELinux is causing a problem on "
+-#~ "your system, you can go to permissive mode which will only log errors and "
+-#~ "not enforce SELinux policy.  Permissive mode does not require a reboot    "
+-#~ "Do you wish to continue?"
+-#~ msgstr ""
+-#~ "Искључивање SELinux-а захтева поновно подизање система.  Није "
+-#~ "препоручљиво.  Ако касније одлучите да укључите SELinux, систем ће морати "
+-#~ "да промени ознаке.  Ако само хоћете да видите да ли SELinux изазива "
+-#~ "проблеме на вашем систему, можете прећи у допуштајући начин рада, који ће "
+-#~ "само само бележити поруке у дневник, али не и спроводити SELinux "
+-#~ "полису.    Желите ли да наставите?"
 +#: ../gui/selinux.tbl:194
 +msgid "Disable SELinux protection for syslogd daemon"
 +msgstr "Искључи SELinux заштиту за syslogd системску услугу"
  
--#~ msgid "_Properties"
--#~ msgstr "_Својства"
+-#~ msgid ""
+-#~ "Changing to SELinux enabled will cause a relabel of the entire file "
+-#~ "system on the next boot. Relabeling takes a long time depending on the "
+-#~ "size of the file system.  Do you wish to continue?"
+-#~ msgstr ""
+-#~ "Укључивање SELinux-а ће проузроковати мењање ознака за цео систем "
+-#~ "датотека при следећем подизању система. Мењање ознака прилично дуго траје "
+-#~ "и то време зависи од величине система датотека.  Желите ли да наставите?"
 +#: ../gui/selinux.tbl:195
 +msgid "Disable SELinux protection for system cron jobs"
 +msgstr "Искључи SELinux заштиту за системске cron послове"
  
--#~ msgid "_Delete"
--#~ msgstr "_Обриши"
+-#~ msgid "system-config-selinux"
+-#~ msgstr "system-config-selinux"
 +#: ../gui/selinux.tbl:196
 +msgid "Disable SELinux protection for tcp daemon"
 +msgstr "Искључи SELinux заштиту за tcp системску услугу"
  
--#~ msgid "Select Management Object"
--#~ msgstr "Изаберите управљачки објекат"
+-#~ msgid ""
+-#~ "Copyright (c)2006 Red Hat, Inc.\n"
+-#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
+-#~ msgstr ""
+-#~ "Ауторска права 2006 Ред Хет, Инц.\n"
+-#~ "Ауторска права 2006 Dan Walsh <dwalsh at redhat.com>"
 +#: ../gui/selinux.tbl:197
 +msgid "Disable SELinux protection for telnet daemon"
 +msgstr "Искључи SELinux заштиту за telnet системску услугу"
  
--#~ msgid "<b>Select:</b>"
--#~ msgstr "<b>Изаберите:</b>"
+-#~ msgid "Add SELinux Login Mapping"
+-#~ msgstr "Додај SELinux мапирање пријаве"
 +#: ../gui/selinux.tbl:198
 +msgid "Disable SELinux protection for tftpd daemon"
 +msgstr "Искључи SELinux заштиту за tftpd системску услугу"
  
--#~ msgid "System Default Enforcing Mode"
--#~ msgstr "Подразумевани системски режим приморавања"
+-#~ msgid "Add SELinux Network Ports"
+-#~ msgstr "Додај SELinux мрежне портове"
 +#: ../gui/selinux.tbl:199
 +msgid "Disable SELinux protection for transproxy daemon"
 +msgstr "Искључи SELinux заштиту за transproxy системску услугу"
  
--#~ msgid "Current Enforcing Mode"
--#~ msgstr "Текући режим приморавања"
+-#~ msgid "SELinux Type"
+-#~ msgstr "SELinux врста"
 +#: ../gui/selinux.tbl:200
 +msgid "Disable SELinux protection for udev daemon"
 +msgstr "Искључи SELinux заштиту за udev системску услугу"
  
--#~ msgid "System Default Policy Type: "
--#~ msgstr "Подразумевана системска врста полисе:"
+-#~ msgid ""
+-#~ "tcp\n"
+-#~ "udp"
+-#~ msgstr ""
+-#~ "tcp\n"
+-#~ "udp"
 +#: ../gui/selinux.tbl:201
 +msgid "Disable SELinux protection for uml daemon"
 +msgstr "Искључи SELinux заштиту за uml системску услугу"
  
 -#~ msgid ""
--#~ "Select if you wish to relabel then entire file system on next reboot.  "
--#~ "Relabeling can take a very long time, depending on the size of the "
--#~ "system.  If you are changing policy types or going from disabled to "
--#~ "enforcing, a relabel is required."
+-#~ "SELinux MLS/MCS\n"
+-#~ "Level"
 -#~ msgstr ""
--#~ "Изаберите да ли желите да поново означите целокупан систем датотека при "
--#~ "следећем подизању система.  Поновно означавање може трајати јако дуго, у "
--#~ "зависности од величине система.  Ако мењате врсте полиса или идете са "
--#~ "искљученог на приморавање, поновно означавање је неопходно."
+-#~ "SELinux MLS/MCS\n"
+-#~ "Ниво"
 +#: ../gui/selinux.tbl:202
 +msgid ""
 +"Allow xinetd to run unconfined, including any services it starts that do not "
@@ -242855,8 +243936,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"Допусти да се xinetd извршава као неограничен, укључујући ту све сервисе "
 +"које стартује, а који немају изричито одређен прелаз домена"
  
--#~ msgid "Relabel on next reboot."
--#~ msgstr "Поново означи при следећем покретању."
+-#~ msgid "File Specification"
+-#~ msgstr "Спецификација датотеке"
 +#: ../gui/selinux.tbl:203
 +msgid ""
 +"Allow rc scripts to run unconfined, including any daemon started by an rc "
@@ -242865,22 +243946,38 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"Допусти да се rc скрипта неограничено извршава, укључујући ту све системске "
 +"услуге које rc стартује, а који немају изричито одређен прелаз домена"
  
--#~ msgid "Revert boolean setting to system default"
--#~ msgstr "Врати логичке променљиве на подразумеване системске поставке"
+-#~ msgid "File Type"
+-#~ msgstr "Врста датотеке"
 +#: ../gui/selinux.tbl:204
 +msgid "Allow rpm to run unconfined"
 +msgstr "Допусти да се rpm извршава неограничено"
  
--#~ msgid "Toggle between Customized and All Booleans"
--#~ msgstr "Пребаци између Прилагођених и Свих логичких променљивих"
+-#~ msgid ""
+-#~ "all files\n"
+-#~ "regular file\n"
+-#~ "directory\n"
+-#~ "character device\n"
+-#~ "block device\n"
+-#~ "socket\n"
+-#~ "symbolic link\n"
+-#~ "named pipe\n"
+-#~ msgstr ""
+-#~ "све датотеке\n"
+-#~ "обичан фајл\n"
+-#~ "директоријум\n"
+-#~ "уређај за карактере\n"
+-#~ "уређај блокова\n"
+-#~ "сокет\n"
+-#~ "симболичка веза\n"
+-#~ "именована цев\n"
 +#: ../gui/selinux.tbl:205
 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
 +msgstr ""
 +"Допусти да се привилеговане алатке, као што су hotplug и insmod, извршавају "
 +"неограничено"
  
--#~ msgid "Filter"
--#~ msgstr "Филтар"
+-#~ msgid "MLS"
+-#~ msgstr "MLS"
 +#: ../gui/selinux.tbl:206
 +msgid "Disable SELinux protection for updfstab daemon"
 +msgstr "Искључи SELinux заштиту за updfstab системску услугу"
@@ -242889,8 +243986,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +msgid "Disable SELinux protection for uptimed daemon"
 +msgstr "Искључи SELinux заштиту за uptimed системску услугу"
  
--#~ msgid "Add File Context"
--#~ msgstr "Додај контекст датотеке"
+-#~ msgid "Add SELinux User"
+-#~ msgstr "Додај SELinux корисника"
 +#: ../gui/selinux.tbl:208
 +msgid ""
 +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only "
@@ -242899,35 +243996,35 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"Допусти да user_r користи sysadm_r преко su, sudo, или userhelper. У "
 +"противном, само staff_r може тако да ради"
  
--#~ msgid "Modify File Context"
--#~ msgstr "Измени контекст датотеке"
+-#~ msgid "SELinux Administration"
+-#~ msgstr "SELinux администрација"
 +#: ../gui/selinux.tbl:209
 +msgid "Allow users to execute the mount command"
 +msgstr "Дозволи корисницима извршавање mount наредбе"
  
--#~ msgid "Delete File Context"
--#~ msgstr "Обриши контекст датотеке"
+-#~ msgid "Add"
+-#~ msgstr "Додај"
 +#: ../gui/selinux.tbl:210
 +msgid "Allow regular users direct mouse access (only allow the X server)"
 +msgstr ""
 +"Допусти обичним корисницима директан приступ мишу (само допусти Икс серверу)"
  
--#~ msgid "Toggle between all and customized file context"
--#~ msgstr "Пребаци између свих и прилагођених контекста датотека"
+-#~ msgid "_Properties"
+-#~ msgstr "_Својства"
 +#: ../gui/selinux.tbl:211
 +msgid "Allow users to run the dmesg command"
 +msgstr "Допусти корисницима да извршавају dmesg команду"
  
--#~ msgid "Add SELinux User Mapping"
--#~ msgstr "Додај SELinux корисничко мапирање"
+-#~ msgid "_Delete"
+-#~ msgstr "_Обриши"
 +#: ../gui/selinux.tbl:212
 +msgid "Allow users to control network interfaces (also needs USERCTL=true)"
 +msgstr ""
 +"Допусти корисницима да управљају мрежним сучељима (такође је потребно да је "
 +"USERCTL=true)"
  
--#~ msgid "Modify SELinux User Mapping"
--#~ msgstr "Измени SELinux корисничко мапирање"
+-#~ msgid "Select Management Object"
+-#~ msgstr "Изаберите управљачки објекат"
 +#: ../gui/selinux.tbl:213
 +msgid "Allow normal user to execute ping"
 +msgstr "Допусти нормалном кориснику да извршава ping"
@@ -242940,8 +244037,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +msgid "Allow users to rw usb devices"
 +msgstr "Допусти да корисници читају/пишу на usb уређаје"
  
--#~ msgid "Delete SELinux User Mapping"
--#~ msgstr "Обриши SELinux корисничко мапирање"
+-#~ msgid "<b>Select:</b>"
+-#~ msgstr "<b>Изаберите:</b>"
 +#: ../gui/selinux.tbl:216
 +msgid ""
 +"Allow users to run TCP servers (bind to ports and accept connection from the "
@@ -243017,58 +244114,66 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +msgid "Disable SELinux protection for NIS Transfer Daemon"
 +msgstr "Искључи SELinux заштиту за NIS системску услугу за пренос"
  
--#~ msgid "Add Translation"
--#~ msgstr "Додај превод"
+-#~ msgid "System Default Enforcing Mode"
+-#~ msgstr "Подразумевани системски режим приморавања"
 +#: ../gui/selinux.tbl:232
 +msgid "Allow SELinux webadm user to manage unprivileged users home directories"
 +msgstr ""
 +"Допусти да SELinux webadm корисник управља личним директоријумима корисника "
 +"без привилегија"
  
--#~ msgid "Modify Translation"
--#~ msgstr "Измени превод"
+-#~ msgid "Current Enforcing Mode"
+-#~ msgstr "Текући режим приморавања"
 +#: ../gui/selinux.tbl:233
 +msgid "Allow SELinux webadm user to read unprivileged users home directories"
 +msgstr ""
 +"Допусти да SELinux webadm корисник може да чита из личних директоријума "
 +"корисника без привилегија"
  
--#~ msgid "Delete Translation"
--#~ msgstr "Обриши превод"
+-#~ msgid "System Default Policy Type: "
+-#~ msgstr "Подразумевана системска врста полисе:"
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Are you sure you want to delete %s '%s'?"
 +msgstr "Да ли сте сигурни да желите да обришете %s „%s“?"
  
--#~ msgid "Modify SELinux User"
--#~ msgstr "Изменим SELinux корисника"
+-#~ msgid ""
+-#~ "Select if you wish to relabel then entire file system on next reboot.  "
+-#~ "Relabeling can take a very long time, depending on the size of the "
+-#~ "system.  If you are changing policy types or going from disabled to "
+-#~ "enforcing, a relabel is required."
+-#~ msgstr ""
+-#~ "Изаберите да ли желите да поново означите целокупан систем датотека при "
+-#~ "следећем подизању система.  Поновно означавање може трајати јако дуго, у "
+-#~ "зависности од величине система.  Ако мењате врсте полиса или идете са "
+-#~ "искљученог на приморавање, поновно означавање је неопходно."
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Delete %s"
 +msgstr "Обриши %s"
  
--#~ msgid "Add Network Port"
--#~ msgstr "Додај мрежни порт"
+-#~ msgid "Relabel on next reboot."
+-#~ msgstr "Поново означи при следећем покретању."
 +#: ../gui/semanagePage.py:134
 +#, python-format
 +msgid "Add %s"
 +msgstr "Додај %s"
  
--#~ msgid "Edit Network Port"
--#~ msgstr "Уреди мрежни порт"
+-#~ msgid "Revert boolean setting to system default"
+-#~ msgstr "Врати логичке променљиве на подразумеване системске поставке"
 +#: ../gui/semanagePage.py:148
 +#, python-format
 +msgid "Modify %s"
 +msgstr "Измени %s"
  
--#~ msgid "Delete Network Port"
--#~ msgstr "Обриши мрежни порт"
+-#~ msgid "Toggle between Customized and All Booleans"
+-#~ msgstr "Пребаци између Прилагођених и Свих логичких променљивих"
 +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217
 +msgid "Permissive"
 +msgstr "Допуштање"
  
--#~ msgid "Toggle between Customized and All Ports"
--#~ msgstr "Пребаци између прилагођених и свих портова"
+-#~ msgid "Filter"
+-#~ msgstr "Филтар"
 +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235
 +msgid "Enforcing"
 +msgstr "Приморавање"
@@ -243081,8 +244186,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +msgid "Status"
 +msgstr "Статус"
  
--#~ msgid "Generate new policy module"
--#~ msgstr "Направи нови модул полисе"
+-#~ msgid "Add File Context"
+-#~ msgstr "Додај контекст датотеке"
 +#: ../gui/statusPage.py:133
 +msgid ""
 +"Changing the policy type will cause a relabel of the entire file system on "
@@ -243093,8 +244198,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"при следећем подизању система. Мењање ознака прилично дуго траје и то време "
 +"зависи од величине система датотека.  Желите ли да наставите?"
  
--#~ msgid "Load policy module"
--#~ msgstr "Учитај модул полисе"
+-#~ msgid "Modify File Context"
+-#~ msgstr "Измени контекст датотеке"
 +#: ../gui/statusPage.py:147
 +msgid ""
 +"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
@@ -243111,8 +244216,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"поруке у дневник, али не и спроводити SELinux полису.    Желите ли да "
 +"наставите?"
  
--#~ msgid "Remove loadable policy module"
--#~ msgstr "Уклони учитавајуће модуле полисе"
+-#~ msgid "Delete File Context"
+-#~ msgstr "Обриши контекст датотеке"
 +#: ../gui/statusPage.py:152
 +msgid ""
 +"Changing to SELinux enabled will cause a relabel of the entire file system "
@@ -243127,12 +244232,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +msgid "system-config-selinux"
 +msgstr "system-config-selinux"
  
--#~ msgid ""
--#~ "Enable/Disable additional audit rules, that are normally not reported in "
--#~ "the log files."
--#~ msgstr ""
--#~ "Укључи/искључи додатна audit правила, која се обично не бележе у датотеке "
--#~ "дневника."
+-#~ msgid "Toggle between all and customized file context"
+-#~ msgstr "Пребаци између свих и прилагођених контекста датотека"
 +#: ../gui/system-config-selinux.glade:12
 +msgid ""
 +"Copyright (c)2006 Red Hat, Inc.\n"
@@ -243141,8 +244242,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"Ауторска права 2006 Red Hat, Inc.\n"
 +"Ауторска права 2006 Dan Walsh <dwalsh at redhat.com>"
  
--#~ msgid "Sensitvity Level"
--#~ msgstr "Ниво осетљивости"
+-#~ msgid "Add SELinux User Mapping"
+-#~ msgstr "Додај SELinux корисничко мапирање"
 +#: ../gui/system-config-selinux.glade:22
 +#: ../gui/system-config-selinux.glade:544
 +#: ../gui/system-config-selinux.glade:736
@@ -243158,8 +244259,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +msgid "SELinux Type"
 +msgstr "SELinux врста"
  
--#~ msgid "SELinux user '%s' is required"
--#~ msgstr "SELinux корисник „%s“ је неопходан"
+-#~ msgid "Modify SELinux User Mapping"
+-#~ msgstr "Измени SELinux корисничко мапирање"
 +#: ../gui/system-config-selinux.glade:622
 +msgid ""
 +"SELinux MLS/MCS\n"
@@ -243168,8 +244269,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"SELinux MLS/MCS\n"
 +"Ниво"
  
--#~ msgid "Requires value"
--#~ msgstr "Захтева вредност"
+-#~ msgid "Delete SELinux User Mapping"
+-#~ msgstr "Обриши SELinux корисничко мапирање"
 +#: ../gui/system-config-selinux.glade:814
 +msgid "File Specification"
 +msgstr "Спецификација датотеке"
@@ -243178,16 +244279,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +msgid "File Type"
 +msgstr "Врста датотеке"
  
--#~ msgid ""
--#~ "\n"
--#~ "\n"
--#~ "semodule -i %s\n"
--#~ "\n"
--#~ msgstr ""
--#~ "\n"
--#~ "\n"
--#~ "semodule -i %s\n"
--#~ "\n"
+-#~ msgid "Add Translation"
+-#~ msgstr "Додај превод"
 +#: ../gui/system-config-selinux.glade:919
 +msgid ""
 +"all files\n"
@@ -243244,8 +244337,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +msgid "System Default Enforcing Mode"
 +msgstr "Подразумевани системски режим приморавања"
  
--#~ msgid "Invalid prefix %s"
--#~ msgstr "Неисправан префикс %s"
+-#~ msgid "Modify Translation"
+-#~ msgstr "Измени превод"
 +#: ../gui/system-config-selinux.glade:1547
 +msgid ""
 +"Disabled\n"
@@ -243264,9 +244357,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +msgid "System Default Policy Type: "
 +msgstr "Подразумевана системска врста полисе:"
  
--#~ msgid "Allow application/user role to bind to any tcp ports > 1024"
--#~ msgstr ""
--#~ "Дозволи улози програма/корисника да се веже на било који tcp порт > 1024"
+-#~ msgid "Delete Translation"
+-#~ msgstr "Обриши превод"
 +#: ../gui/system-config-selinux.glade:1656
 +msgid ""
 +"Select if you wish to relabel then entire file system on next reboot.  "
@@ -243338,20 +244430,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +msgid "label38"
 +msgstr "ознака38"
  
--#~ msgid "Allows confined application/user role to bind to any tcp port"
--#~ msgstr ""
--#~ "Дозвољава ограниченој улози програма/корисника да се веже на било који "
--#~ "tcp порт"
+-#~ msgid "Modify SELinux User"
+-#~ msgstr "Изменим SELinux корисника"
 +#: ../gui/system-config-selinux.glade:2187
 +msgid "Add SELinux User Mapping"
 +msgstr "Додај SELinux корисничко мапирање"
  
--#~ msgid ""
--#~ "Enter a comma separated list of tcp ports or ranges of ports that "
--#~ "application/user role binds to. Example: 612, 650-660"
--#~ msgstr ""
--#~ "Унесите списак tcp портова или опсег портова раздвојене зарезима на које "
--#~ "се веже улога програма/корисника. Пример: 612, 650-660"
+-#~ msgid "Add Network Port"
+-#~ msgstr "Додај мрежни порт"
 +#: ../gui/system-config-selinux.glade:2203
 +msgid "Modify SELinux User Mapping"
 +msgstr "Измени SELinux корисничко мапирање"
@@ -243429,8 +244515,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +msgid "Remove loadable policy module"
 +msgstr "Уклони учитавајуће модуле полисе"
  
--#~ msgid "SELinux Policy Generation Druid"
--#~ msgstr "Друид за прављење SELinux полиса"
+-#~ msgid "Edit Network Port"
+-#~ msgstr "Уреди мрежни порт"
 +#: ../gui/system-config-selinux.glade:3059
 +msgid ""
 +"Enable/Disable additional audit rules, that are normally not reported in the "
@@ -243439,36 +244525,98 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 +"Укључи/искључи додатна правила провере, која се обично не бележе у датотеке "
 +"дневника."
  
--#~ msgid "Unreserved Ports  (> 1024)"
--#~ msgstr "Нерезервисани портови  (> 1024)"
+-#~ msgid "Delete Network Port"
+-#~ msgstr "Обриши мрежни порт"
 +#: ../gui/system-config-selinux.glade:3179
 +msgid "label44"
 +msgstr "ознака44"
-+
+ 
+-#~ msgid "Toggle between Customized and All Ports"
+-#~ msgstr "Пребаци између прилагођених и свих портова"
 +#: ../gui/system-config-selinux.glade:3216
 +msgid "Change process mode to permissive."
 +msgstr "Промени режим процеса у дозвољавајући."
-+
+ 
+-#~ msgid "Generate new policy module"
+-#~ msgstr "Направи нови модул полисе"
 +#: ../gui/system-config-selinux.glade:3234
 +msgid "Change process mode to enforcing"
 +msgstr "Промени режим процеса у приморавајући."
-+
+ 
+-#~ msgid "Load policy module"
+-#~ msgstr "Учитај модул полисе"
 +#: ../gui/system-config-selinux.glade:3326
 +msgid "Process Domain"
 +msgstr "Домен процеса"
-+
+ 
+-#~ msgid "Remove loadable policy module"
+-#~ msgstr "Уклони учитавајуће модуле полисе"
 +#: ../gui/system-config-selinux.glade:3354
 +msgid "label59"
 +msgstr "ознака59"
  
+-#~ msgid ""
+-#~ "Enable/Disable additional audit rules, that are normally not reported in "
+-#~ "the log files."
+-#~ msgstr ""
+-#~ "Укључи/искључи додатна audit правила, која се обично не бележе у датотеке "
+-#~ "дневника."
++#: ../gui/usersPage.py:138
++#, python-format
++msgid "SELinux user '%s' is required"
++msgstr "SELinux корисник „%s“ је неопходан"
+ 
+-#~ msgid "Sensitvity Level"
++#, fuzzy
++#~ msgid "Sensitivity Level"
+ #~ msgstr "Ниво осетљивости"
+-
+-#~ msgid "SELinux user '%s' is required"
+-#~ msgstr "SELinux корисник „%s“ је неопходан"
+-
+-#~ msgid "Requires value"
+-#~ msgstr "Захтева вредност"
+-
+-#~ msgid ""
+-#~ "\n"
+-#~ "\n"
+-#~ "semodule -i %s\n"
+-#~ "\n"
+-#~ msgstr ""
+-#~ "\n"
+-#~ "\n"
+-#~ "semodule -i %s\n"
+-#~ "\n"
+-
+-#~ msgid "Invalid prefix %s"
+-#~ msgstr "Неисправан префикс %s"
+-
+-#~ msgid "Allow application/user role to bind to any tcp ports > 1024"
+-#~ msgstr ""
+-#~ "Дозволи улози програма/корисника да се веже на било који tcp порт > 1024"
+-
+-#~ msgid "Allows confined application/user role to bind to any tcp port"
+-#~ msgstr ""
+-#~ "Дозвољава ограниченој улози програма/корисника да се веже на било који "
+-#~ "tcp порт"
+-
+-#~ msgid ""
+-#~ "Enter a comma separated list of tcp ports or ranges of ports that "
+-#~ "application/user role binds to. Example: 612, 650-660"
+-#~ msgstr ""
+-#~ "Унесите списак tcp портова или опсег портова раздвојене зарезима на које "
+-#~ "се веже улога програма/корисника. Пример: 612, 650-660"
+-
+-#~ msgid "SELinux Policy Generation Druid"
+-#~ msgstr "Друид за прављење SELinux полиса"
+-
+-#~ msgid "Unreserved Ports  (> 1024)"
+-#~ msgstr "Нерезервисани портови  (> 1024)"
+-
 -#~ msgid "Use this checkbutton if your app calls bindresvport with 0."
 -#~ msgstr ""
 -#~ "Користите ово дугме за проверу ако ваш програм позива bindresvport са 0."
-+#: ../gui/translationsPage.py:53
-+#, fuzzy
-+msgid "Sensitivity Level"
-+msgstr "Ниво осетљивости"
- 
+-
 -#~ msgid ""
 -#~ "Enforcing\n"
 -#~ "Permissive\n"
@@ -243477,13 +244625,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils
 -#~ "Приморавање\n"
 -#~ "Допуштање\n"
 -#~ "Искључено\n"
-+#: ../gui/usersPage.py:138
-+#, python-format
-+msgid "SELinux user '%s' is required"
-+msgstr "SELinux корисник „%s“ је неопходан"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils-2.0.83/po/sv.po
 --- nsapolicycoreutils/po/sv.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/sv.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/sv.po	2010-07-28 08:48:06.000000000 -0400
 @@ -1,21 +1,44 @@
  # Swedish messages for policycoreutils.
 -# Copyright © 2001-2008 Free Software Foundation, Inc.
@@ -243493,7 +244637,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils
  # Magnus Larsson <fedoratrans at gmail.com>, 2007, 2008.
 +# Göran Uddeborg <goeran at uddeborg.se>, 2008-2010.
  #
-+# $Id: sv.po,v 1.32 2010/07/27 13:54:58 dwalsh Exp $
++# $Id: sv.po,v 1.33 2010/07/27 14:04:22 dwalsh Exp $
  #
  msgid ""
  msgstr ""
@@ -243502,7 +244646,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
 -"PO-Revision-Date: 2008-01-27 19:18-0500\n"
 -"Last-Translator: Christian Rose <menthos at menthos.com>\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
 +"PO-Revision-Date: 2010-03-16 09:37+0100\n"
 +"Last-Translator: Göran Uddeborg <goeran at uddeborg.se>\n"
  "Language-Team: Swedish <tp-sv at listor.tp-sv.se>\n"
@@ -243542,7 +244686,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils
  
  #: ../semanage/seobject.py:48
  msgid "Could not create semanage handle"
-@@ -105,25 +128,26 @@
+@@ -105,25 +128,25 @@
  msgstr "Kunde inte sätta upp en semanage-uppkoppling"
  
  #: ../semanage/seobject.py:70
@@ -243570,12 +244714,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr "Översättning"
  
-@@ -149,777 +173,775 @@
+@@ -149,777 +172,775 @@
  
  #: ../semanage/seobject.py:290
  msgid "Not yet implemented"
@@ -244599,7 +245742,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils
  
  #: ../newrole/newrole.c:198
  #, c-format
-@@ -929,12 +951,12 @@
+@@ -929,12 +950,12 @@
  #: ../newrole/newrole.c:287
  #, c-format
  msgid "newrole: service name configuration hashtable overflow\n"
@@ -244614,7 +245757,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils
  
  #: ../newrole/newrole.c:436
  #, c-format
-@@ -957,7 +979,7 @@
+@@ -957,7 +978,7 @@
  msgstr "Kan inte rensa miljön\n"
  
  #: ../newrole/newrole.c:556 ../newrole/newrole.c:634
@@ -244623,7 +245766,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils
  msgid "Error initializing capabilities, aborting.\n"
  msgstr "Fel vid initiering av kapabiliteter, avbryter.\n"
  
-@@ -1069,7 +1091,7 @@
+@@ -1069,7 +1090,7 @@
  #: ../newrole/newrole.c:931
  #, c-format
  msgid "Error: you are not allowed to change levels on a non secure terminal \n"
@@ -244632,7 +245775,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils
  
  #: ../newrole/newrole.c:957
  #, c-format
-@@ -1137,14 +1159,14 @@
+@@ -1137,14 +1158,14 @@
  msgstr "kunde inte få tag i old_context.\n"
  
  #: ../newrole/newrole.c:1140
@@ -244650,7 +245793,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils
  
  #: ../newrole/newrole.c:1196
  #, c-format
-@@ -1186,19 +1208,19 @@
+@@ -1186,19 +1207,19 @@
  msgstr "kunde ej exek skal\n"
  
  #: ../load_policy/load_policy.c:22
@@ -244675,7 +245818,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils
  
  #: ../load_policy/load_policy.c:90
  #, c-format
-@@ -1289,1002 +1311,2216 @@
+@@ -1289,1002 +1310,2215 @@
  msgid "Options Error %s "
  msgstr "Flaggfel %s "
  
@@ -245516,7 +246659,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils
  
 -#~ msgid "Disable SELinux protection for dictd daemon"
 -#~ msgstr "Avaktivera SELinux-skydd för dictd-demonen"
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "Konfigurera SELinux"
  
@@ -247586,20 +248729,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils
 -#~ "\n"
 -#~ "semodule -i %s.pp\n"
 -#~ "\n"
-+#: ../gui/translationsPage.py:53
-+#, fuzzy
-+msgid "Sensitivity Level"
-+msgstr "Känslighetsnivå"
- 
--#~ msgid "Options Error: %s "
--#~ msgstr "Flaggfel: %s "
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr "SELinux-användare \"%s\" krävs"
+ 
+-#~ msgid "Options Error: %s "
+-#~ msgstr "Flaggfel: %s "
++#, fuzzy
++#~ msgid "Sensitivity Level"
++#~ msgstr "Känslighetsnivå"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils-2.0.83/po/ta.po
 --- nsapolicycoreutils/po/ta.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/ta.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/ta.po	2010-07-28 08:48:06.000000000 -0400
 @@ -1,30 +1,45 @@
 -# translation of ta.po to Tamil
 +# translation of policycoreutils.HEAD.ta.po to Tamil
@@ -247617,7 +248759,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
 -"PO-Revision-Date: 2007-09-24 17:51+0530\n"
 -"Last-Translator: I felix <ifelix at redhat.com>\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
 +"PO-Revision-Date: 2009-09-01 08:48+0530\n"
 +"Last-Translator: I. Felix <ifelix at redhat.com>\n"
  "Language-Team: Tamil <fedora-trans-ta at redhat.com>\n"
@@ -247667,7 +248809,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
  
  #: ../semanage/seobject.py:48
  msgid "Could not create semanage handle"
-@@ -114,25 +129,26 @@
+@@ -114,25 +129,25 @@
  msgstr "semanage இணைப்பினை ஏற்படுத்த முடியவில்லை"
  
  #: ../semanage/seobject.py:70
@@ -247694,12 +248836,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr "மொழிபெயர்ப்பு"
  
-@@ -158,7 +174,7 @@
+@@ -158,7 +173,7 @@
  
  #: ../semanage/seobject.py:290
  msgid "Not yet implemented"
@@ -247708,7 +248849,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
  
  #: ../semanage/seobject.py:294
  msgid "Semanage transaction already in progress"
-@@ -169,763 +185,760 @@
+@@ -169,763 +184,760 @@
  msgstr "semanage பரிமாற்றத்தை ஆரம்பிக்க முடியவில்லை"
  
  #: ../semanage/seobject.py:309
@@ -248710,7 +249851,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
  
  #: ../newrole/newrole.c:198
  #, c-format
-@@ -935,12 +948,12 @@
+@@ -935,12 +947,12 @@
  #: ../newrole/newrole.c:287
  #, c-format
  msgid "newrole: service name configuration hashtable overflow\n"
@@ -248725,7 +249866,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
  
  #: ../newrole/newrole.c:436
  #, c-format
-@@ -963,9 +976,9 @@
+@@ -963,9 +975,9 @@
  msgstr "சூழலை துடைக்க முடியவில்லை\n"
  
  #: ../newrole/newrole.c:556 ../newrole/newrole.c:634
@@ -248737,7 +249878,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
  
  #: ../newrole/newrole.c:564 ../newrole/newrole.c:640
  #, c-format
-@@ -1075,7 +1088,7 @@
+@@ -1075,7 +1087,7 @@
  #: ../newrole/newrole.c:931
  #, c-format
  msgid "Error: you are not allowed to change levels on a non secure terminal \n"
@@ -248746,7 +249887,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
  
  #: ../newrole/newrole.c:957
  #, c-format
-@@ -1143,14 +1156,14 @@
+@@ -1143,14 +1155,14 @@
  msgstr "பழைய சூழலை எடுக்க முடியவில்லை.\n"
  
  #: ../newrole/newrole.c:1140
@@ -248764,7 +249905,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
  
  #: ../newrole/newrole.c:1196
  #, c-format
-@@ -1192,19 +1205,20 @@
+@@ -1192,19 +1204,20 @@
  msgstr "ஷெல்லை செயல்படுத்த முடியவில்லை\n"
  
  #: ../load_policy/load_policy.c:22
@@ -248789,7 +249930,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
  
  #: ../load_policy/load_policy.c:90
  #, c-format
-@@ -1295,1103 +1309,2204 @@
+@@ -1295,1103 +1308,2203 @@
  msgid "Options Error %s "
  msgstr "விருப்பங்கள் பிழை %s "
  
@@ -249119,233 +250260,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 -
 -#~ msgid "Cron"
 -#~ msgstr "Cron"
--
--#~ msgid "Disable SELinux protection for crond daemon"
--#~ msgstr "crond daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Printing"
--#~ msgstr "அச்சடித்தல்"
--
--#, fuzzy
--#~ msgid "Disable SELinux protection for cupsd back end server"
--#~ msgstr "cupsd backend சேவையகத்திற்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for cupsd daemon"
--#~ msgstr "cupsd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for cupsd_lpd"
--#~ msgstr "cupsd_lpdக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "CVS"
--#~ msgstr "CVS"
--
--#~ msgid "Disable SELinux protection for cvs daemon"
--#~ msgstr "cvs daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for cyrus daemon"
--#~ msgstr "cyrus daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for dbskkd daemon"
--#~ msgstr "dbskkd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for dbusd daemon"
--#~ msgstr "dbusd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for dccd"
--#~ msgstr "dccdக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for dccifd"
--#~ msgstr "dccifdக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for dccm"
--#~ msgstr "dccmக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for ddt daemon"
--#~ msgstr "ddt daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for devfsd daemon"
--#~ msgstr "devfsd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for dhcpc daemon"
--#~ msgstr "dhcpc daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for dhcpd daemon"
--#~ msgstr "dhcpd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for dictd daemon"
--#~ msgstr "dictd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for Evolution"
--#~ msgstr "Evolutionக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Games"
--#~ msgstr "விளையாட்டுகள்"
--
--#~ msgid "Disable SELinux protection for games"
--#~ msgstr "விளையாட்டுகளுக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for the web browsers"
--#~ msgstr "இணைய உலாவிகளுக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for Thunderbird"
--#~ msgstr "Thunderbirdக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for distccd daemon"
--#~ msgstr "distccd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for dmesg daemon"
--#~ msgstr "dmesg daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for dnsmasq daemon"
--#~ msgstr "dnsmasq daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for dovecot daemon"
--#~ msgstr "dovecot daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for entropyd daemon"
--#~ msgstr "entropyd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for fetchmail"
--#~ msgstr "fetchmailக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for fingerd daemon"
--#~ msgstr "fingerd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for freshclam daemon"
--#~ msgstr "freshclam daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for fsdaemon daemon"
--#~ msgstr "fsdaemon daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for gpm daemon"
--#~ msgstr "gpm daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "NFS"
--#~ msgstr "NFS"
--
--#~ msgid "Disable SELinux protection for gss daemon"
--#~ msgstr "gss daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#, fuzzy
--#~ msgid "Disable SELinux protection for Hal daemon"
--#~ msgstr "hal daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Compatibility"
--#~ msgstr "உகந்தவை"
--
--#~ msgid "Disable SELinux protection for hostname daemon"
--#~ msgstr "hostname daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for hotplug daemon"
--#~ msgstr "hotplug daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for howl daemon"
--#~ msgstr "howl daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for cups hplip daemon"
--#~ msgstr "cups hplip daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for httpd rotatelogs"
--#~ msgstr "httpd rotatelogsக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "HTTPD Service"
--#~ msgstr "HTTPD சேவை"
--
--#~ msgid "Disable SELinux protection for http suexec"
--#~ msgstr "http suexecக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for hwclock daemon"
--#~ msgstr "hwclock daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for i18n daemon"
--#~ msgstr "i18n daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for imazesrv daemon"
--#~ msgstr "imazesrv daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for inetd child daemons"
--#~ msgstr "inetd child daemonsக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for inetd daemon"
--#~ msgstr "inetd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for innd daemon"
--#~ msgstr "innd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for iptables daemon"
--#~ msgstr "iptables daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for ircd daemon"
--#~ msgstr "ircd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for irqbalance daemon"
--#~ msgstr "irqbalance daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for iscsi daemon"
--#~ msgstr "iscsi daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for jabberd daemon"
--#~ msgstr "jabberd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Kerberos"
--#~ msgstr "Kerberos"
--
--#~ msgid "Disable SELinux protection for kadmind daemon"
--#~ msgstr "kadmind daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for klogd daemon"
--#~ msgstr "klogd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for krb5kdc daemon"
--#~ msgstr "krb5kdc daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for ktalk daemons"
--#~ msgstr "ktalk daemonsக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for kudzu daemon"
--#~ msgstr "kudzu daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for locate daemon"
--#~ msgstr "locate daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for lpd daemon"
--#~ msgstr "lpd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for lrrd daemon"
--#~ msgstr "lrrd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for lvm daemon"
--#~ msgstr "lvm daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for mailman"
--#~ msgstr "mailmanக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for mdadm daemon"
--#~ msgstr "mdadm daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for monopd daemon"
--#~ msgstr "monopd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for mrtg daemon"
--#~ msgstr "mrtg daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for mysqld daemon"
--#~ msgstr "mysqld daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for nagios daemon"
--#~ msgstr "nagios daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Name Service"
--#~ msgstr "பெயர் சேவை"
--
--#~ msgid "Disable SELinux protection for named daemon"
--#~ msgstr "named daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for nessusd daemon"
--#~ msgstr "nessusd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
--
--#~ msgid "Disable SELinux protection for NetworkManager"
--#~ msgstr "NetworkManagerக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/fcontextPage.py:74
 +msgid ""
 +"File\n"
@@ -249354,8 +250268,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"கோப்பு\n"
 +"குறிப்பிடல்"
  
--#~ msgid "Disable SELinux protection for nfsd daemon"
--#~ msgstr "nfsd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for crond daemon"
+-#~ msgstr "crond daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/fcontextPage.py:81
 +msgid ""
 +"Selinux\n"
@@ -249364,8 +250278,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"Selinux\n"
 +"கோப்பு வகை"
  
--#~ msgid "Samba"
--#~ msgstr "சம்பா"
+-#~ msgid "Printing"
+-#~ msgstr "அச்சடித்தல்"
 +#: ../gui/fcontextPage.py:88
 +msgid ""
 +"File\n"
@@ -249374,14 +250288,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"கோப்பு\n"
 +"வகை"
  
--#~ msgid "Disable SELinux protection for nmbd daemon"
--#~ msgstr "nmbd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#, fuzzy
+-#~ msgid "Disable SELinux protection for cupsd back end server"
+-#~ msgstr "cupsd backend சேவையகத்திற்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309
 +msgid "User Mapping"
 +msgstr "பயனர் ஒப்பிடல்"
  
--#~ msgid "Disable SELinux protection for nrpe daemon"
--#~ msgstr "nrpe daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for cupsd daemon"
+-#~ msgstr "cupsd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/loginsPage.py:52
 +msgid ""
 +"Login\n"
@@ -249390,8 +250305,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"புகுபதிவு\n"
 +"பெயர்"
  
--#~ msgid "Disable SELinux protection for nscd daemon"
--#~ msgstr "nscd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for cupsd_lpd"
+-#~ msgstr "cupsd_lpdக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50
 +msgid ""
 +"SELinux\n"
@@ -249400,8 +250315,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"SELinux\n"
 +"பயனர்"
  
--#~ msgid "Disable SELinux protection for nsd daemon"
--#~ msgstr "nsd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "CVS"
+-#~ msgstr "CVS"
 +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55
 +msgid ""
 +"MLS/\n"
@@ -249410,76 +250325,76 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"MLS/\n"
 +"MCS வரையறை"
  
--#~ msgid "Disable SELinux protection for ntpd daemon"
--#~ msgstr "ntpd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for cvs daemon"
+-#~ msgstr "cvs daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/loginsPage.py:133
 +#, python-format
 +msgid "Login '%s' is required"
 +msgstr "புகுபதிவு '%s' தேவைப்படுகிறது"
  
--#~ msgid "Disable SELinux protection for oddjob"
--#~ msgstr "oddjobக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for cyrus daemon"
+-#~ msgstr "cyrus daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151
 +msgid "Policy Module"
 +msgstr "கொள்கை தொகுதி"
  
--#~ msgid "Disable SELinux protection for oddjob_mkhomedir"
--#~ msgstr "oddjob_mkhomedirக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for dbskkd daemon"
+-#~ msgstr "dbskkd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/modulesPage.py:57
 +msgid "Module Name"
 +msgstr "தொகுதி பெயர்"
  
--#~ msgid "Disable SELinux protection for openvpn daemon"
--#~ msgstr "openvpn daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for dbusd daemon"
+-#~ msgstr "dbusd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/modulesPage.py:62
 +msgid "Version"
 +msgstr "பதிப்பு"
  
--#~ msgid "Disable SELinux protection for pam daemon"
--#~ msgstr "pam daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for dccd"
+-#~ msgstr "dccdக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/modulesPage.py:134
 +msgid "Disable Audit"
 +msgstr "Audit செயல்நீக்கவும்"
  
--#~ msgid "Disable SELinux protection for pegasus"
--#~ msgstr "pegasusக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for dccifd"
+-#~ msgstr "dccifdக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060
 +msgid "Enable Audit"
 +msgstr "Auditஐ செயல்படுத்தவும்"
  
--#~ msgid "Disable SELinux protection for perdition daemon"
--#~ msgstr "perdition daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for dccm"
+-#~ msgstr "dccmக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/modulesPage.py:162
 +msgid "Load Policy Module"
 +msgstr "கொள்கை தொகுதியை ஏற்றவும்"
  
--#~ msgid "Disable SELinux protection for portmap daemon"
--#~ msgstr "portmap daemon க்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for ddt daemon"
+-#~ msgstr "ddt daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.glade:79
 +msgid "Polgen"
 +msgstr "Polgen"
  
--#~ msgid "Disable SELinux protection for portslave daemon"
--#~ msgstr "daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for devfsd daemon"
+-#~ msgstr "devfsd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.glade:80
 +msgid "Red Hat 2007"
 +msgstr "Red Hat 2007"
  
--#~ msgid "Disable SELinux protection for postfix"
--#~ msgstr "postfixக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for dhcpc daemon"
+-#~ msgstr "dhcpc daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.glade:81
 +msgid "GPL"
 +msgstr "GPL"
  
--#~ msgid "Disable SELinux protection for postgresql daemon"
--#~ msgstr "postgresql daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for dhcpd daemon"
+-#~ msgstr "dhcpd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#. TRANSLATORS: Replace this string with your names, one name per line.
 +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17
 +msgid "translator-credits"
 +msgstr "I. Felix <ifelix at redhat.com>"
  
--#~ msgid "pppd"
--#~ msgstr "pppd"
+-#~ msgid "Disable SELinux protection for dictd daemon"
+-#~ msgstr "dictd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.glade:125
 +msgid ""
 +"This tool can be used to generate a policy framework, to confine "
@@ -249508,8 +250423,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +msgid "<b>Applications</b>"
 +msgstr "<b>பயன்பாடுகள்</b>"
  
--#~ msgid "Disable SELinux protection for pptp"
--#~ msgstr "pptpக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for Evolution"
+-#~ msgstr "Evolutionக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278
 +msgid ""
 +"Standard Init Daemon are daemons started on boot via init scripts.  Usually "
@@ -249518,8 +250433,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"நிலையான Init டிமானானது டீமான்களை பூட் வழியாக init ஸ்க்ரிப்ட்டுகளாக துவக்குகிறது.  "
 +"பொதுவாக ஒரு ஒரு/etc/rc.d/init.d இல் ஸ்க்ரிப்ட் தேவைப்படுகிறது"
  
--#~ msgid "Disable SELinux protection for prelink daemon"
--#~ msgstr "prelink daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Games"
+-#~ msgstr "விளையாட்டுகள்"
 +#: ../gui/polgen.glade:260
 +msgid "Standard Init Daemon"
 +msgstr "நிலையான Init டீமன்"
@@ -249536,22 +250451,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +msgid "Internet Services Daemon (inetd)"
 +msgstr "Internet Services Daemon (inetd)"
  
--#~ msgid "Disable SELinux protection for privoxy daemon"
--#~ msgstr "privoxy daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for games"
+-#~ msgstr "விளையாட்டுகளுக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.glade:320
 +msgid ""
 +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
 +msgstr ""
 +"தள பயன்பாடுகள்/ஸ்கிரிப்ட் (CGI) CGI தள சேவையகத்தால் ஸ்கிரிப்ட் துவக்கப்படுகிறத் (apache)"
  
--#~ msgid "Disable SELinux protection for ptal daemon"
--#~ msgstr "ptal daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for the web browsers"
+-#~ msgstr "இணைய உலாவிகளுக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.glade:322
 +msgid "Web Application/Script (CGI)"
 +msgstr "தள பயன்பாடுகள்/ஸ்கிரிப்ட் (CGI)"
  
--#~ msgid "Disable SELinux protection for pxe daemon"
--#~ msgstr "pxe daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for Thunderbird"
+-#~ msgstr "Thunderbirdக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.glade:341
 +msgid ""
 +"User Application are any application that you would like to confine that is "
@@ -249559,32 +250474,32 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +msgstr ""
 +"ஒரு பயனரால் நீங்கள் வரையறுக்கப்பட்ட விரும்புவதை எதாவது பயனர் பயன்பாட்டால் துவக்குகிறது"
  
--#~ msgid "Disable SELinux protection for pyzord"
--#~ msgstr "pyzordக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for distccd daemon"
+-#~ msgstr "distccd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.glade:343
 +msgid "User Application"
 +msgstr "பயனர் பயன்பாடு"
  
--#~ msgid "Disable SELinux protection for quota daemon"
--#~ msgstr "quota daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for dmesg daemon"
+-#~ msgstr "dmesg daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.glade:389
 +msgid "<b>Login Users</b>"
 +msgstr "<b>புகுப்பதிவு பயனர்கள்</b>"
  
--#~ msgid "Disable SELinux protection for radiusd daemon"
--#~ msgstr "radiusd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for dnsmasq daemon"
+-#~ msgstr "dnsmasq daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.glade:451
 +msgid "Modify an existing login user record."
 +msgstr "ஓரு உள்ளிருக்கும் பயனர் உட்புகு பதிவை மாற்றியமை."
  
--#~ msgid "Disable SELinux protection for radvd daemon"
--#~ msgstr "radvd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for dovecot daemon"
+-#~ msgstr "dovecot daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.glade:453
 +msgid "Existing User Roles"
 +msgstr "உள்ளிருக்கும் பயனர்களின் பங்குகள்"
  
--#~ msgid "Disable SELinux protection for rdisc"
--#~ msgstr "rdiscக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for entropyd daemon"
+-#~ msgstr "entropyd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.glade:472
 +msgid ""
 +"This user will login to a machine only via a terminal or remote login.  By "
@@ -249598,8 +250513,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +msgid "Minimal Terminal User Role"
 +msgstr "குறைந்த முனைய பயனர் பங்கு"
  
--#~ msgid "Disable SELinux protection for readahead"
--#~ msgstr "readaheadக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for fetchmail"
+-#~ msgstr "fetchmailக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.glade:493
 +msgid ""
 +"This user can login to a machine via X or terminal.  By default this user "
@@ -249608,14 +250523,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"இந்த பயனி ஒரு கணினியில் X அல்லது முனையம் வழியாக உட்புகு. இந்த பயனருக்கு முன்னிருப்பின் "
 +"படி setuid, பிணையம், sudo, su போன்றவை இல்லை"
  
--#~ msgid "Disable SELinux protection for restorecond"
--#~ msgstr "restorecondக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for fingerd daemon"
+-#~ msgstr "fingerd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.glade:495
 +msgid "Minimal X Windows User Role"
 +msgstr "குறைந்தபட்ச X சாளரத்தில் பயனர் பங்கு"
  
--#~ msgid "Disable SELinux protection for rhgb daemon"
--#~ msgstr "rhgb daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for freshclam daemon"
+-#~ msgstr "freshclam daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.glade:514
 +msgid ""
 +"User with full networking, no setuid applications without transition, no "
@@ -249624,14 +250539,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"பயனர் முழு பிணையத்துடன், மற்றொன்று மாறக்கூடிய setuid பயன்பாடுகள், sudo, su "
 +"பெற்றிருக்கவில்லை."
  
--#~ msgid "Disable SELinux protection for ricci"
--#~ msgstr "ricciக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for fsdaemon daemon"
+-#~ msgstr "fsdaemon daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.glade:516
 +msgid "User Role"
 +msgstr " பயனர் பங்கு"
  
--#~ msgid "Disable SELinux protection for ricci_modclusterd"
--#~ msgstr "ricci_modclusterdக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for gpm daemon"
+-#~ msgstr "gpm daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.glade:535
 +msgid ""
 +"User with full networking, no setuid applications without transition, no su, "
@@ -249640,8 +250555,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"பயனர் முழு பிணையத்துடன், மற்றொன்று மாறக்கூடிய setuid பயன்பாடுகள், su,can sudo க்கு "
 +"Root Administration Roles  பெற்றிருக்கவில்லை."
  
--#~ msgid "Disable SELinux protection for rlogind daemon"
--#~ msgstr "rlogind daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "NFS"
+-#~ msgstr "NFS"
 +#: ../gui/polgen.glade:537
 +msgid "Admin User Role"
 +msgstr "Admin பயனர் பங்கு"
@@ -249650,8 +250565,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +msgid "<b>Root Users</b>"
 +msgstr "<b>ரூட் பயனர்கள்</b>"
  
--#~ msgid "Disable SELinux protection for rpcd daemon"
--#~ msgstr "rpcd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for gss daemon"
+-#~ msgstr "gss daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.glade:645
 +msgid ""
 +"Select Root Administrator User Role, if this user will be used to administer "
@@ -249661,8 +250576,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"ரூட் நிர்வாக பயனர் பங்கை தேர்ந்தெடு, ரூட்டாக இயங்கும் போது இந்த பயனர் கணினியை நிர்வாகிக்க "
 +"பயன்படுகிறது. இந்த பயனர் நேரடியாக கணினிக்குள் உட்புக முடியவில்லை."
  
--#~ msgid "Disable SELinux protection for rshd"
--#~ msgstr "rshdக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#, fuzzy
+-#~ msgid "Disable SELinux protection for Hal daemon"
+-#~ msgstr "hal daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.glade:647
 +msgid "Root Admin User Role"
 +msgstr "ரூட் நிர்வாக பயனர் பங்கு"
@@ -249695,15 +250611,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +msgid "Init script"
 +msgstr "Init script"
  
--#~ msgid "rsync"
--#~ msgstr "rsync"
+-#~ msgid "Compatibility"
+-#~ msgstr "உகந்தவை"
 +#: ../gui/polgen.glade:901
 +msgid ""
 +"Enter complete path to init script used to start the confined application."
 +msgstr "init ஸ்கிரிப்பட்டுக்கு வரையறுக்கப்பட்ட பயன்பாட்டைத் துவக்க முழு பாதையை உள்ளிடவும்."
  
--#~ msgid "Disable SELinux protection for rsync daemon"
--#~ msgstr "rsync daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for hostname daemon"
+-#~ msgstr "hostname daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.glade:981
 +msgid "Select user roles that you want to customize"
 +msgstr "திருத்தியமைக்க நீங்கள் விரும்பும் பயனர் பங்குகளை தேர்ந்தெடு"
@@ -249716,8 +250632,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +msgid "Select additional domains to which this user role will transition"
 +msgstr "எந்த பயனர் பங்கு கூடுதல் செயற்களத்திற்கு மாறாமதவற்றை தேர்ந்தெடு "
  
--#~ msgid "SASL authentication server"
--#~ msgstr "SASL அங்கீகார சேவையகம்"
+-#~ msgid "Disable SELinux protection for hotplug daemon"
+-#~ msgstr "hotplug daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.glade:1076
 +msgid ""
 +"Select the applications domains that you would like this user role to "
@@ -249725,8 +250641,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +msgstr ""
 +"நீங்கள் விரும்பும் இந்த பயனரின் மாறாத பங்கிற்கான பயன்பாடுகளின் செயகளங்களை தேர்ந்தெடு."
  
--#~ msgid "Disable SELinux protection for saslauthd daemon"
--#~ msgstr "saslauthd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for howl daemon"
+-#~ msgstr "howl daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.glade:1129
 +msgid "Select user roles that will transition to this domain"
 +msgstr "பயனர் பங்கினை தேர்ந்தெடுத்து இந்த செயற்களத்தை பரிமாற்றவும்"
@@ -249760,8 +250676,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +msgid "All"
 +msgstr "அனைத்து"
  
--#~ msgid "Disable SELinux protection for scannerdaemon daemon"
--#~ msgstr "scannerdaemon daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for cups hplip daemon"
+-#~ msgstr "cups hplip daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677
 +msgid ""
 +"Allow application/user role to call bindresvport with 0. Binding to port "
@@ -249770,14 +250686,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"வரையறுக்கப்பட்ட பயன்பாடு/பயனர் பங்கை  bindresvport உடன் 0. துறை 600-1024க்கு பிணைக்க "
 +"அனுமதிக்கவும்"
  
--#~ msgid "Disable SELinux protection for sendmail daemon"
--#~ msgstr "sendmail daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for httpd rotatelogs"
+-#~ msgstr "httpd rotatelogsக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679
 +msgid "600-1024"
 +msgstr "600-1024"
  
--#~ msgid "Disable SELinux protection for setrans"
--#~ msgstr "setransக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "HTTPD Service"
+-#~ msgstr "HTTPD சேவை"
 +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -249786,9 +250702,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"udp துறைகள் அல்லது அந்த பயன்பாட்டின் வரம்பு துறைகள்/பயனர் பங்கு பிணைப்புக்கு ஒரு கமாவால் "
 +"பிரிக்கப்பட்ட பட்டியலை உள்ளிடவும். எடுத்துக்காட்டு: 612, 650-660"
  
--#, fuzzy
--#~ msgid "Disable SELinux protection for setroubleshoot daemon"
--#~ msgstr "setroublesoot daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for http suexec"
+-#~ msgstr "http suexecக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699
 +msgid "Unreserved Ports (>1024)"
 +msgstr "பதிவு செய்யப்பட்ட துறைகள் (>1024)"
@@ -249810,8 +250725,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +msgid "Enter network ports that application/user role connects to"
 +msgstr "அந்த விண்ணப்பத்திற்காக பிணைய துறைகளை உள்ளிடவும்/ பயனர்கள் பங்கு இணைக்கிறது"
  
--#~ msgid "Disable SELinux protection for slapd daemon"
--#~ msgstr "slapd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for hwclock daemon"
+-#~ msgstr "hwclock daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.glade:1958
 +msgid ""
 +"Enter a comma separated list of tcp ports or ranges of ports that "
@@ -249820,8 +250735,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"tcp துறைகள் அல்லது வரம்புகள் துறையின் பயன்பாடு/பயனர் பங்கு இணைப்புகள் பட்டியலிருந்து "
 +"பிரிக்க ஒரு கமாவை உள்ளிடவும். எடுத்துக்காட்டு: 612, 650-660"
  
--#~ msgid "Disable SELinux protection for slrnpull daemon"
--#~ msgstr "slrnpull daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for i18n daemon"
+-#~ msgstr "i18n daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.glade:2111
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -249830,8 +250745,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +" udp துறைகள் அல்லது வரம்புகள் துறையின் பயன்பாடு/பயனர் பங்கு இணைப்புகள் பட்டியலிருந்து "
 +"பிரிக்க ஒரு கமாவை உள்ளிடவும். எடுத்துக்காட்டு: 612, 650-660"
  
--#~ msgid "Disable SELinux protection for smbd daemon"
--#~ msgstr "smbd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for imazesrv daemon"
+-#~ msgstr "imazesrv daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.glade:2183
 +msgid "Select common application traits"
 +msgstr "பொதுவான பயன்பாடுகளின் தனித்தன்மையை தேர்ந்தெடு"
@@ -249872,8 +250787,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +msgid "Select files/directories that the application manages"
 +msgstr "கோப்புகள்/அடைவுகள் பயன்பாட்டை மேலாண்மை செய்வதை நேர்ந்தெடு"
  
--#~ msgid "Disable SELinux protection for snmpd daemon"
--#~ msgstr "snmpd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for inetd child daemons"
+-#~ msgstr "inetd child daemonsக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.glade:2607
 +msgid ""
 +"Add Files/Directories that application will need to \"Write\" to. Pid Files, "
@@ -249882,8 +250797,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"கோப்புகள்/பயன்பாட்டிற்குத் தேவையான அடைவுகளுக்கு \"Write\" . Pid Files, Log Files, /"
 +"var/lib Filesஐ சேர் ..."
  
--#~ msgid "Disable SELinux protection for snort daemon"
--#~ msgstr "snort daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for inetd daemon"
+-#~ msgstr "inetd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.glade:2667
 +msgid "Select booleans that the application uses"
 +msgstr "பயன்பாட்டை பயன்படுத்தும் பூலியன்களைத் தேர்ந்தெடு"
@@ -249904,8 +250819,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +msgid "Generated Policy Files"
 +msgstr "உருவாக்கப்பட்ட கொள்கை கோப்புகள்"
  
--#~ msgid "Disable SELinux protection for soundd daemon"
--#~ msgstr "soundd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for innd daemon"
+-#~ msgstr "innd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.glade:2982
 +msgid ""
 +"This tool will generate the following: \n"
@@ -249926,8 +250841,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"Login as the user and test this user role.\n"
 +"Use audit2allow -R to generate additional rules for the te file.\n"
  
--#~ msgid "Disable SELinux protection for sound daemon"
--#~ msgstr "sound daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for iptables daemon"
+-#~ msgstr "iptables daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.glade:3025
 +msgid ""
 +"This tool will generate the following: \n"
@@ -249983,17 +250898,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +msgid "Select init script file to be confined."
 +msgstr "வரையறுக்கப்பட்ட init ஸ்கிரிப்ட் கோப்பை தேர்ந்தெடு."
  
--#, fuzzy
--#~ msgid "Spam Protection"
--#~ msgstr "ஸ்பேம் பாதுகாப்பு"
+-#~ msgid "Disable SELinux protection for ircd daemon"
+-#~ msgstr "ircd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgengui.py:474
 +msgid "Select file(s) that confined application creates or writes"
 +msgstr ""
 +"கோப்பு(கள்) அதை வரையறுக்கப்பட்ட பயன்பாட்டை உருவாக்குங்கள் அல்லது எழுதுக்கள் போன்றவற்றை "
 +"தேர்ந்தெடு"
  
--#~ msgid "Disable SELinux protection for spamd daemon"
--#~ msgstr "spamd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for irqbalance daemon"
+-#~ msgstr "irqbalance daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgengui.py:481
 +msgid "Select directory(s) that the confined application owns and writes into"
 +msgstr "அடைவு(கள்) சொந்த வரையறுக்கப்பட்ட பயன்பாடு மற்றும் இதற்குள் எழுத தேர்ந்தெடு"
@@ -250002,8 +250916,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +msgid "Select directory to generate policy files in"
 +msgstr "பாலிசி கோப்புகளுக்கு உருவாக்கும் அடைவை தேர்ந்தெடு"
  
--#~ msgid "Disable SELinux protection for speedmgmt daemon"
--#~ msgstr "speedmgmt daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for iscsi daemon"
+-#~ msgstr "iscsi daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgengui.py:554
 +#, python-format
 +msgid ""
@@ -250013,14 +250927,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"ஏற்கனவே %s _t வரையறுக்கப்பட்ட தற்போதைய பாலிசி வகை.\n"
 +"நீங்கள் தொடர விரும்புகிறீர்களா?"
  
--#~ msgid "Squid"
--#~ msgstr "Squid"
+-#~ msgid "Disable SELinux protection for jabberd daemon"
+-#~ msgstr "jabberd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgengui.py:554 ../gui/polgengui.py:558
 +msgid "Verify Name"
 +msgstr "பெயரை சரிபார்"
  
--#~ msgid "Disable SELinux protection for squid daemon"
--#~ msgstr "squid daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Kerberos"
+-#~ msgstr "Kerberos"
 +#: ../gui/polgengui.py:558
 +#, python-format
 +msgid ""
@@ -250030,99 +250944,99 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"மாதிரி %s.pp தற்போதைய பாலிசியை ஏற்கனவே ஏற்றுகிறது.\n"
 +"நீங்கள் தொடர விரும்புகிறீர்களா?"
  
--#~ msgid "Disable SELinux protection for ssh daemon"
--#~ msgstr "ssh daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for kadmind daemon"
+-#~ msgstr "kadmind daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgengui.py:604
 +msgid "You must enter a name"
 +msgstr "நீங்கள் ஒரு பெயரை உள்ளிட வேண்டும்"
  
--#~ msgid "Universal SSL tunnel"
--#~ msgstr "உலகளாவிய SSL குகை"
+-#~ msgid "Disable SELinux protection for klogd daemon"
+-#~ msgstr "klogd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgengui.py:610
 +msgid "You must enter a executable"
 +msgstr "நீங்கள் ஒரு இயக்கத்தக்கத்தை உள்ளிட வேண்டும்"
  
--#~ msgid "Disable SELinux protection for stunnel daemon"
--#~ msgstr "stunnel daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
+-#~ msgid "Disable SELinux protection for krb5kdc daemon"
+-#~ msgstr "krb5kdc daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "SELinuxஐ கட்டமைக்கவும்"
  
--#~ msgid "Disable SELinux protection for swat daemon"
--#~ msgstr "swat daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for ktalk daemons"
+-#~ msgstr "ktalk daemonsக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.py:174
 +#, python-format
 +msgid "Ports must be numbers or ranges of numbers from 1 to %d "
 +msgstr "துறைகள் எண்ணாக இருக்க வேண்டும் அல்லது எண்களிலிருந்து 1 க்கு %d "
  
--#~ msgid "Disable SELinux protection for sxid daemon"
--#~ msgstr "sxid daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for kudzu daemon"
+-#~ msgstr "kudzu daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.py:204
 +msgid "You must enter a name for your confined process/user"
 +msgstr "நீங்கள் வரையறுக்கப்பட்ட செயல்பாட்டிற்கு ஒரு பெயரை உள்ளிட வேண்டும்/பயனர்"
  
--#~ msgid "Disable SELinux protection for syslogd daemon"
--#~ msgstr "syslogd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for locate daemon"
+-#~ msgstr "locate daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.py:282
 +msgid "USER Types are not allowed executables"
 +msgstr "USER வகைகள் ஏற்றுக் கொள்ளுவதற்கு அனுமதிக்கப்படவில்லை"
  
--#~ msgid "Disable SELinux protection for system cron jobs"
--#~ msgstr "system cron பணிக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for lpd daemon"
+-#~ msgstr "lpd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.py:288
 +msgid "Only DAEMON apps can use an init script"
 +msgstr "DAEMON பயன்பாடுகளை init ஸ்கிரிப்ட்டை மட்டும் பயன்படுத்து"
  
--#~ msgid "Disable SELinux protection for tcp daemon"
--#~ msgstr "tcp daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for lrrd daemon"
+-#~ msgstr "lrrd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.py:306
 +msgid "use_syslog must be a boolean value "
 +msgstr "_syslog பூலியன் மதிப்பை பயன்படுத்து (_s)"
  
--#~ msgid "Disable SELinux protection for telnet daemon"
--#~ msgstr "telnet daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for lvm daemon"
+-#~ msgstr "lvm daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.py:327
 +msgid "USER Types automatically get a tmp type"
 +msgstr "USER வகைகள் தானாகவே ஒரு tmp வகையை பெறுகிறது"
  
--#~ msgid "Disable SELinux protection for tftpd daemon"
--#~ msgstr "tftpd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for mailman"
+-#~ msgstr "mailmanக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.py:729
 +msgid "You must enter the executable path for your confined process"
 +msgstr "வரையறுக்கப்பட்ட செயல்பாட்டுக்கு நிறைவேற்றக்கூடிய பாதை நீங்கள் உள்ளிடவும்"
  
--#~ msgid "Disable SELinux protection for transproxy daemon"
--#~ msgstr "transproxy daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for mdadm daemon"
+-#~ msgstr "mdadm daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.py:848
 +msgid "Type Enforcement file"
 +msgstr "வகை enforcment கோப்பு"
  
--#~ msgid "Disable SELinux protection for udev daemon"
--#~ msgstr "udev daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for monopd daemon"
+-#~ msgstr "monopd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.py:849
 +msgid "Interface file"
 +msgstr "முகப்பு கோப்பு"
  
--#~ msgid "Disable SELinux protection for uml daemon"
--#~ msgstr "uml daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for mrtg daemon"
+-#~ msgstr "mrtg daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.py:850
 +msgid "File Contexts file"
 +msgstr "கோப்பு சூழல்கள் கோப்பு"
  
--#~ msgid "Disable SELinux protection for updfstab daemon"
--#~ msgstr "updfstab daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for mysqld daemon"
+-#~ msgstr "mysqld daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/polgen.py:851
 +msgid "Setup Script"
 +msgstr "அமைவு உரை"
  
--#~ msgid "Disable SELinux protection for uptimed daemon"
--#~ msgstr "uptimed daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for nagios daemon"
+-#~ msgstr "nagios daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926
 +msgid "Network Port"
 +msgstr "பிணைய துறை"
  
--#~ msgid "Disable SELinux protection for uucpd daemon"
--#~ msgstr "uucpd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Name Service"
+-#~ msgstr "பெயர் சேவை"
 +#: ../gui/portsPage.py:85
 +msgid ""
 +"SELinux Port\n"
@@ -250131,14 +251045,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"SELinux துறை\n"
 +"வகை"
  
--#~ msgid "Disable SELinux protection for vmware daemon"
--#~ msgstr "vmware daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for named daemon"
+-#~ msgstr "named daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363
 +msgid "Protocol"
 +msgstr "நெறிமுறை"
  
--#~ msgid "Disable SELinux protection for watchdog daemon"
--#~ msgstr "watchdog daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for nessusd daemon"
+-#~ msgstr "nessusd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479
 +msgid ""
 +"MLS/MCS\n"
@@ -250147,8 +251061,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"MLS/MCS\n"
 +"நிலை"
  
--#~ msgid "Disable SELinux protection for winbind daemon"
--#~ msgstr "winbind daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for NetworkManager"
+-#~ msgstr "NetworkManagerக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/portsPage.py:101
 +msgid "Port"
 +msgstr "துறை"
@@ -250242,8 +251156,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +msgid "User Privs"
 +msgstr "பயனர் Privs"
  
--#~ msgid "Disable SELinux protection for xdm daemon"
--#~ msgstr "xdm daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for nfsd daemon"
+-#~ msgstr "nfsd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:4
 +msgid ""
 +"Allow gadmin SELinux user account to execute files in home directory or /tmp"
@@ -250251,8 +251165,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"gadmin SELinux பயனர் கணக்குக்கு செயலாற்றக்கூடிய கோப்புகளை முகப்பு அடைவு அல்லது /tmpஐ "
 +"அனுமதி"
  
--#~ msgid "Disable SELinux protection for xen daemon"
--#~ msgstr "xen daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Samba"
+-#~ msgstr "சம்பா"
 +#: ../gui/selinux.tbl:5
 +msgid ""
 +"Allow guest SELinux user account to execute files in home directory or /tmp"
@@ -250260,8 +251174,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"guest SELinuxபயனர் கணக்குக்கு முகப்பு அடைவுகளிலுள்ள செயல்பாட்டிலுள்ள கோப்புகளைஅனுமதி "
 +"அல்லது /tmp"
  
--#~ msgid "XEN"
--#~ msgstr "XEN"
+-#~ msgid "Disable SELinux protection for nmbd daemon"
+-#~ msgstr "nmbd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16
 +msgid "Memory Protection"
 +msgstr "நினைவக பாதுகாப்பு"
@@ -250296,8 +251210,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +msgid "Allow ssh to run ssh-keysign"
 +msgstr "ssh லிருந்து ssh-keysignக்கு இயங்க அனுமதிக்கிறது"
  
--#~ msgid "Disable SELinux protection for xfs daemon"
--#~ msgstr "xfs daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for nrpe daemon"
+-#~ msgstr "nrpe daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:11
 +msgid ""
 +"Allow staff SELinux user account to execute files in home directory or /tmp"
@@ -250305,9 +251219,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"staff SELinux பயனர் கணக்குக்கு முகப்பு அடைவுகளிலுள்ள செயல்பாட்டிலுள்ள கோப்புகளைஅனுமதி "
 +"அல்லது /tmp"
  
--#, fuzzy
--#~ msgid "Disable SELinux protection for xen control"
--#~ msgstr "xen constrolக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for nscd daemon"
+-#~ msgstr "nscd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:12
 +msgid ""
 +"Allow sysadm SELinux user account to execute files in home directory or /tmp"
@@ -250315,8 +251228,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"sysadm SELinux பயனர் கணக்குக்கு முகப்பு அடைவுகளிலுள்ள செயல்பாட்டிலுள்ள "
 +"கோப்புகளைஅனுமதி அல்லது /tmp"
  
--#~ msgid "Disable SELinux protection for ypbind daemon"
--#~ msgstr "ypbind daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for nsd daemon"
+-#~ msgstr "nsd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:13
 +msgid ""
 +"Allow unconfined SELinux user account to execute files in home directory or /"
@@ -250325,8 +251238,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"வரையறுக்கப்படாத SELinux பயனர் கணக்குக்கு முகப்பு அடைவுகளிலுள்ள செயல்பாட்டிலுள்ள "
 +"கோப்புகளைஅனுமதி அல்லது /tmp"
  
--#~ msgid "Disable SELinux protection for NIS Password Daemon"
--#~ msgstr "NIS Password Daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for ntpd daemon"
+-#~ msgstr "ntpd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:14
 +msgid "Network Configuration"
 +msgstr "பிணைய கட்டமைப்பு"
@@ -250335,8 +251248,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +msgid "Allow unlabeled packets to flow on the network"
 +msgstr "இணையத்தில் அட்டவணைப்படுத்தப்படாத பாக்கெட்டிகளை அனுமதி"
  
--#~ msgid "Disable SELinux protection for ypserv daemon"
--#~ msgstr "ypserv daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for oddjob"
+-#~ msgstr "oddjobக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:15
 +msgid ""
 +"Allow user SELinux user account to execute files in home directory or /tmp"
@@ -250344,8 +251257,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"பயனர் SELinux பயனர் கணக்குக்கு முகப்பு அடைவுகளிலுள்ள செயல்பாட்டிலுள்ள கோப்புகளைஅனுமதி "
 +"அல்லது /tmp"
  
--#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
--#~ msgstr "NIS Transfer Daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-#~ msgid "Disable SELinux protection for oddjob_mkhomedir"
+-#~ msgstr "oddjob_mkhomedirக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:16
 +msgid "Allow unconfined to dyntrans to unconfined_execmem"
 +msgstr "வரையறுக்கப்படாத dyntrans க்கு unconfined_execmemஐ அனுமதி"
@@ -250371,8 +251284,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +msgid "Allow clients to write to X shared memory"
 +msgstr "X பகிரப்பட்ட நினைவகத்தை எழுத க்ளையன்டை அனுமதி"
  
--#~ msgid "Are you sure you want to delete %s '%s'?"
--#~ msgstr "%s '%s'ஐ அழிக்க வேண்டுமா?"
+-#~ msgid "Disable SELinux protection for openvpn daemon"
+-#~ msgstr "openvpn daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:20
 +msgid ""
 +"Allow xguest SELinux user account to execute files in home directory or /tmp"
@@ -250380,8 +251293,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"xguest SELinux பயனர் கணக்குக்கு முகப்பு அடைவுகளிலுள்ள செயல்பாட்டிலுள்ள "
 +"கோப்புகளைஅனுமதி அல்லது /tmp "
  
--#~ msgid "Delete %s"
--#~ msgstr "%sஐ அழிக்கவும்"
+-#~ msgid "Disable SELinux protection for pam daemon"
+-#~ msgstr "pam daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229
 +#: ../gui/selinux.tbl:231
 +msgid "NIS"
@@ -250464,8 +251377,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +msgid "Disable SELinux protection for Cluster Server"
 +msgstr "Cluster சேவையகத்திற்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
  
--#~ msgid "Add %s"
--#~ msgstr "%sஐ சேர்க்கவும்"
+-#~ msgid "Disable SELinux protection for pegasus"
+-#~ msgstr "pegasusக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:41
 +msgid ""
 +"Allow cdrecord to read various content. nfs, samba, removable devices, user "
@@ -250474,8 +251387,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"cdrecord க்கு பல்வேறு உள்ளடகத்தை nfs, samba,removable devices, user temp மற்றும் "
 +"நம்பமுடியாத உள்ளடக்க கோப்புகளை வாசிக்க அனுமதிக்கவும்"
  
--#~ msgid "Modify %s"
--#~ msgstr "%sஐ மாற்றவும்"
+-#~ msgid "Disable SELinux protection for perdition daemon"
+-#~ msgstr "perdition daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:42
 +msgid "Disable SELinux protection for ciped daemon"
 +msgstr "ciped daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
@@ -250509,14 +251422,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +msgid "Disable SELinux protection for cpuspeed daemon"
 +msgstr "cpuspeed daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
  
--#~ msgid "Permissive"
--#~ msgstr "ஏற்கத்தக்கது"
+-#~ msgid "Disable SELinux protection for portmap daemon"
+-#~ msgstr "portmap daemon க்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:54
 +msgid "Cron"
 +msgstr "Cron"
  
--#~ msgid "Enforcing"
--#~ msgstr "கட்டாயப்படுத்தல்"
+-#~ msgid "Disable SELinux protection for portslave daemon"
+-#~ msgstr "daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:54
 +msgid "Disable SELinux protection for crond daemon"
 +msgstr "crond daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
@@ -250670,8 +251583,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +msgid "Compatibility"
 +msgstr "உகந்தவை"
  
--#~ msgid "Disabled"
--#~ msgstr "செயல்நீக்கப்பட்டது"
+-#~ msgid "Disable SELinux protection for postfix"
+-#~ msgstr "postfixக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:87
 +msgid ""
 +"Do not audit things that we know to be broken but which are not security "
@@ -250679,8 +251592,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +msgstr ""
 +"பாதுகாப்பு எச்சரிக்கைகள் இல்லாத ஆனால் உடையும் என நமக்கு தெரிந்த பொருட்களை சோதிக்க கூடாது"
  
--#~ msgid "Status"
--#~ msgstr "நிலை"
+-#~ msgid "Disable SELinux protection for postgresql daemon"
+-#~ msgstr "postgresql daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:88
 +msgid "Disable SELinux protection for hostname daemon"
 +msgstr "hostname daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
@@ -251018,8 +251931,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +msgid "Allow sasl authentication server to read /etc/shadow"
 +msgstr "sasl அங்கீகரிக்கப்பட்ட சேவையகத்துக்கு read /etc/shadow அனுமதி"
  
--#~ msgid "system-config-selinux"
--#~ msgstr "system-config-selinux"
+-#~ msgid "pppd"
+-#~ msgstr "pppd"
 +#: ../gui/selinux.tbl:165
 +msgid ""
 +"Allow X-Windows server to map a memory region as both executable and writable"
@@ -251027,12 +251940,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"X-Windows சேவையகம் வரைபடத்தை ஒரு நினைவக நிலமாக செயலாற்றக்கூடிய மற்றும் எழுதக்கூடிய "
 +"இரண்டாகவும் அனுமதிக்கவும்"
  
--#~ msgid ""
--#~ "Copyright (c)2006 Red Hat, Inc.\n"
--#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
--#~ msgstr ""
--#~ "காப்புரிமை (c)2006 Red Hat, Inc.\n"
--#~ "காப்புரிமை (c) 2006 Dan Walsh <dwalsh at redhat.com>"
+-#~ msgid "Disable SELinux protection for pptp"
+-#~ msgstr "pptpக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:166
 +msgid "Disable SELinux protection for saslauthd daemon"
 +msgstr "saslauthd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
@@ -251133,8 +252042,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +msgid "Allow ssh logins as sysadm_r:sysadm_t"
 +msgstr "ssh ஆக sysadm_r:sysadm_t உட்புக அனுமதி"
  
--#~ msgid "Add SELinux Login Mapping"
--#~ msgstr "SELinux புகுபதிவு ஒப்பீட்டை சேர்த்தல்"
+-#~ msgid "Disable SELinux protection for prelink daemon"
+-#~ msgstr "prelink daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:189
 +msgid ""
 +"Allow staff_r users to search the sysadm home dir and read files (such as ~/."
@@ -251143,8 +252052,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"staff_r பயனர்களை sysadm தேடி முகப்பு அடைவு மற்றும் கோப்புகளை வாசிக்க அனுமதி (~/."
 +"bashrc போன்று)"
  
--#~ msgid "Add SELinux Network Ports"
--#~ msgstr "SELinux பிணைய துறைகளை சேர்த்தல்"
+-#~ msgid "Disable SELinux protection for privoxy daemon"
+-#~ msgstr "privoxy daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191
 +msgid "Universal SSL tunnel"
 +msgstr "உலகளாவிய SSL குகை"
@@ -251197,8 +252106,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +msgid "Disable SELinux protection for uml daemon"
 +msgstr "uml daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
  
--#~ msgid "SELinux Type"
--#~ msgstr "SELinux வகை"
+-#~ msgid "Disable SELinux protection for ptal daemon"
+-#~ msgstr "ptal daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:202
 +msgid ""
 +"Allow xinetd to run unconfined, including any services it starts that do not "
@@ -251207,12 +252116,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"xinetd க்கு வரையறுக்கப்படாமல் அனுமதி, திட்டவட்டமாக வரையறுக்கப்பட்ட செயற்கள மொழிபெயர்த்தல் "
 +"துவக்க சேவைகளும் இல்லை"
  
--#~ msgid ""
--#~ "tcp\n"
--#~ "udp"
--#~ msgstr ""
--#~ "tcp\n"
--#~ "udp"
+-#~ msgid "Disable SELinux protection for pxe daemon"
+-#~ msgstr "pxe daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:203
 +msgid ""
 +"Allow rc scripts to run unconfined, including any daemon started by an rc "
@@ -251221,53 +252126,33 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"வரையறுக்கப்படாமல் rc ஸ்க்ரிட்டுகளை இயக்கவும், எதாவது  டீமான் rc ஸ்க்ரிப்ட் திட்டவட்டமாக "
 +"வரையறுக்கப்பாட செயற்கள மாற்றமில்லாதவற்றையும் சேர்த்து அனுமதிக்கவும்"
  
--#~ msgid ""
--#~ "SELinux MLS/MCS\n"
--#~ "Level"
--#~ msgstr ""
--#~ "SELinux MLS/MCS\n"
--#~ "நிலை"
+-#~ msgid "Disable SELinux protection for pyzord"
+-#~ msgstr "pyzordக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:204
 +msgid "Allow rpm to run unconfined"
 +msgstr "rpm க்கு வரையறுக்கப்படாமல் இயக்க அனுமதி"
  
--#~ msgid "File Specification"
--#~ msgstr "கோப்பு குறிப்பிடல்"
+-#~ msgid "Disable SELinux protection for quota daemon"
+-#~ msgstr "quota daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:205
 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
 +msgstr ""
 +"hotplug மற்றும் insmod போன்ற வரையறுக்கப்படாத பயனுள்ள முன்னுரிமைகளை இயக்க அனுமதிக்கவும்"
  
--#~ msgid "File Type"
--#~ msgstr "கோப்பு வகை"
+-#~ msgid "Disable SELinux protection for radiusd daemon"
+-#~ msgstr "radiusd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:206
 +msgid "Disable SELinux protection for updfstab daemon"
 +msgstr "updfstab daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
  
--#~ msgid ""
--#~ "all files\n"
--#~ "regular file\n"
--#~ "directory\n"
--#~ "character device\n"
--#~ "block device\n"
--#~ "socket\n"
--#~ "symbolic link\n"
--#~ "named pipe\n"
--#~ msgstr ""
--#~ "அனைத்து கோப்புகள்\n"
--#~ "இயல்பான கோப்பு\n"
--#~ "அடைவு\n"
--#~ "எழுத்து சாதனம்\n"
--#~ "தடுப்பு சாதனம்\n"
--#~ "சாக்கெட்\n"
--#~ "குறியீடு இணைப்பு\n"
--#~ "பெயரிடப்பட்ட பைப்\n"
+-#~ msgid "Disable SELinux protection for radvd daemon"
+-#~ msgstr "radvd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:207
 +msgid "Disable SELinux protection for uptimed daemon"
 +msgstr "uptimed daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
  
--#~ msgid "MLS"
--#~ msgstr "MLS"
+-#~ msgid "Disable SELinux protection for rdisc"
+-#~ msgstr "rdiscக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:208
 +msgid ""
 +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only "
@@ -251276,8 +252161,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"user_r களை sysadm_r வழியாக su, sudo, அல்லது userhelperக்கு அனுமதி. இல்லையெனில், "
 +"staff_r மட்டும் தான் இதை செய்ய முடியும்"
  
--#~ msgid "Add SELinux User"
--#~ msgstr "SELinux பயனர் சேர்த்தல்"
+-#~ msgid "Disable SELinux protection for readahead"
+-#~ msgstr "readaheadக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:209
 +msgid "Allow users to execute the mount command"
 +msgstr "ஏறும் கட்டளையை செயல்படுத்த பயனர்களை அனுமதி"
@@ -251290,33 +252175,33 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +msgid "Allow users to run the dmesg command"
 +msgstr "dmesg கட்டளைகள் இயக்குவதற்கு பயனர்களை அனுமதிக்கவும்"
  
--#~ msgid "SELinux Administration"
--#~ msgstr "SELinux நிர்வாகம்"
+-#~ msgid "Disable SELinux protection for restorecond"
+-#~ msgstr "restorecondக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:212
 +msgid "Allow users to control network interfaces (also needs USERCTL=true)"
 +msgstr ""
 +"பயனர்களை பிணைய இடைமுகத்தை கட்டுப்படுத்த அனுமதி (இதுவும் தேவைப்படுகிறது USERCTL=true)"
  
--#~ msgid "Add"
--#~ msgstr "சேர்த்தல்"
+-#~ msgid "Disable SELinux protection for rhgb daemon"
+-#~ msgstr "rhgb daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:213
 +msgid "Allow normal user to execute ping"
 +msgstr "சாதாரண பயனருக்கு செயல்படுத்தும் பிங்க்கை அனுதிக்கவும் "
  
--#~ msgid "_Properties"
--#~ msgstr "பண்புகள் (_P)"
+-#~ msgid "Disable SELinux protection for ricci"
+-#~ msgstr "ricciக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:214
 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
 +msgstr "r/w noextattrfile (FAT, CDROM, FLOPPY)க்கு பயனர்களை அனுமதிக்கவும்"
  
--#~ msgid "_Delete"
--#~ msgstr "அழித்தல் (_D)"
+-#~ msgid "Disable SELinux protection for ricci_modclusterd"
+-#~ msgstr "ricci_modclusterdக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:215
 +msgid "Allow users to rw usb devices"
 +msgstr " rw usb சாதனங்களுக்காக பயனர்களை அனுமதி"
  
--#~ msgid "Select Management Object"
--#~ msgstr "மேலாண்மை பொருளை தேர்ந்தெடுக்கவும்"
+-#~ msgid "Disable SELinux protection for rlogind daemon"
+-#~ msgstr "rlogind daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:216
 +msgid ""
 +"Allow users to run TCP servers (bind to ports and accept connection from the "
@@ -251327,150 +252212,152 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"இணைப்பை பிணைப்பிலிருந்து துறைகளை ஏற்கிறது) இந்த வேகத்தை FTP எதிர்க்காத தொகுதிக்கு "
 +"மாற்றி நெறிமுறைகளை செயல்நீக்குகிறது"
  
--#~ msgid "<b>Select:</b>"
--#~ msgstr "<b>தேர்ந்தெடுத்தல்:</b>"
+-#~ msgid "Disable SELinux protection for rpcd daemon"
+-#~ msgstr "rpcd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:217
 +msgid "Allow user to stat ttyfiles"
 +msgstr "ttyகோப்புகளை துவக்க பயனரை அனுமதி "
  
--#~ msgid "System Default Enforcing Mode"
--#~ msgstr "கணினி முன்னிருப்பு கட்டாயப்படுத்தல் முறை"
+-#~ msgid "Disable SELinux protection for rshd"
+-#~ msgstr "rshdக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:218
 +msgid "Disable SELinux protection for uucpd daemon"
 +msgstr "uucpd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
  
--#~ msgid "Current Enforcing Mode"
--#~ msgstr "நடப்பு கட்டாயப்படுத்தும் முறை"
+-#~ msgid "rsync"
+-#~ msgstr "rsync"
 +#: ../gui/selinux.tbl:219
 +msgid "Disable SELinux protection for vmware daemon"
 +msgstr "vmware daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
  
--#~ msgid "System Default Policy Type: "
--#~ msgstr "கணினி முன்னிருப்பு கொள்கை வகை:"
+-#~ msgid "Disable SELinux protection for rsync daemon"
+-#~ msgstr "rsync daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:220
 +msgid "Disable SELinux protection for watchdog daemon"
 +msgstr "watchdog daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
  
--#~ msgid "Relabel on next reboot."
--#~ msgstr "அடுத்த மறுதுவக்கத்தில் மறு பெயரிடவும்."
+-#~ msgid "SASL authentication server"
+-#~ msgstr "SASL அங்கீகார சேவையகம்"
 +#: ../gui/selinux.tbl:221
 +msgid "Disable SELinux protection for winbind daemon"
 +msgstr "winbind daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
  
--#~ msgid "label37"
--#~ msgstr "label37"
+-#~ msgid "Disable SELinux protection for saslauthd daemon"
+-#~ msgstr "saslauthd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:222
 +msgid "Disable SELinux protection for xdm daemon"
 +msgstr "xdm daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
  
--#~ msgid "Filter"
--#~ msgstr "வடிப்பி"
+-#~ msgid "Disable SELinux protection for scannerdaemon daemon"
+-#~ msgstr "scannerdaemon daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:223
 +msgid "Allow xdm logins as sysadm_r:sysadm_t"
 +msgstr "xdmஆக sysadm_r:sysadm_t உட்புக அனுமதி"
  
--#~ msgid "label50"
--#~ msgstr "label50"
+-#~ msgid "Disable SELinux protection for sendmail daemon"
+-#~ msgstr "sendmail daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:224
 +msgid "Disable SELinux protection for xen daemon"
 +msgstr "xen daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
  
--#~ msgid "Add File Context"
--#~ msgstr "கோப்பு சூழலை சேர்த்தல்"
+-#~ msgid "Disable SELinux protection for setrans"
+-#~ msgstr "setransக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:225
 +msgid "XEN"
 +msgstr "XEN"
  
--#~ msgid "Modify File Context"
--#~ msgstr "கோப்பு சூழலை மாற்றவும்"
+-#, fuzzy
+-#~ msgid "Disable SELinux protection for setroubleshoot daemon"
+-#~ msgstr "setroublesoot daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:225
 +msgid "Allow xen to read/write physical disk devices"
 +msgstr "xen க்கு பிஸிகல் வட்டு சாதனத்தை வாசிக்க/எழுத அனுமதி"
  
--#~ msgid "Delete File Context"
--#~ msgstr "கோப்பு சூழலை அழிக்கவும்"
+-#~ msgid "Disable SELinux protection for slapd daemon"
+-#~ msgstr "slapd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:226
 +msgid "Disable SELinux protection for xfs daemon"
 +msgstr "xfs daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
  
--#~ msgid "label38"
--#~ msgstr "label38"
+-#~ msgid "Disable SELinux protection for slrnpull daemon"
+-#~ msgstr "slrnpull daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:227
 +msgid "Disable SELinux protection for xen control"
 +msgstr "xen கட்டுபாடுக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
  
--#~ msgid "Add SELinux User Mapping"
--#~ msgstr "SELinux பயனர் ஒப்பீட்டை சேர்த்தல்"
+-#~ msgid "Disable SELinux protection for smbd daemon"
+-#~ msgstr "smbd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:228
 +msgid "Disable SELinux protection for ypbind daemon"
 +msgstr "ypbind daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
  
--#~ msgid "Modify SELinux User Mapping"
--#~ msgstr "SELinux பயனர் ஒப்பீட்டை மாற்றவும்"
+-#~ msgid "Disable SELinux protection for snmpd daemon"
+-#~ msgstr "snmpd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:229
 +msgid "Disable SELinux protection for NIS Password Daemon"
 +msgstr "NIS Password Daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
  
--#~ msgid "Delete SELinux User Mapping"
--#~ msgstr "SELinux பயனர் ஒப்பீட்டை அழிக்கவும்"
+-#~ msgid "Disable SELinux protection for snort daemon"
+-#~ msgstr "snort daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:230
 +msgid "Disable SELinux protection for ypserv daemon"
 +msgstr "ypserv daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
  
--#~ msgid "label39"
--#~ msgstr "label39"
+-#~ msgid "Disable SELinux protection for soundd daemon"
+-#~ msgstr "soundd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:231
 +msgid "Disable SELinux protection for NIS Transfer Daemon"
 +msgstr "NIS Transfer Daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
  
--#~ msgid "Add Translation"
--#~ msgstr "மொழிபெயர்ப்பை சேர்த்தல்"
+-#~ msgid "Disable SELinux protection for sound daemon"
+-#~ msgstr "sound daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/selinux.tbl:232
 +msgid "Allow SELinux webadm user to manage unprivileged users home directories"
 +msgstr "SELinux webadm user முகப்பு பக்கத்தை சலுகையற்ற பயனரும் மேலாண்மைபடுத்த அனுமதி"
  
--#~ msgid "Modify Translation"
--#~ msgstr "மொழிபெயர்ப்பை மாற்றுதல்"
+-#, fuzzy
+-#~ msgid "Spam Protection"
+-#~ msgstr "ஸ்பேம் பாதுகாப்பு"
 +#: ../gui/selinux.tbl:233
 +msgid "Allow SELinux webadm user to read unprivileged users home directories"
 +msgstr "SELinux webadm user சலுகையில்லாத பயனர்களும் முகப்பு பக்கத்தை வாசிக்க அனுமதி"
  
--#~ msgid "Delete Translation"
--#~ msgstr "மொழிபெயர்ப்பை அழித்தல்"
+-#~ msgid "Disable SELinux protection for spamd daemon"
+-#~ msgstr "spamd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Are you sure you want to delete %s '%s'?"
 +msgstr "%s '%s'ஐ அழிக்க வேண்டுமா?"
  
--#~ msgid "label41"
--#~ msgstr "label41"
+-#~ msgid "Disable SELinux protection for speedmgmt daemon"
+-#~ msgstr "speedmgmt daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Delete %s"
 +msgstr "%sஐ அழிக்கவும்"
  
--#~ msgid "Modify SELinux User"
--#~ msgstr "SELinux பயனரை மாற்றவும்"
+-#~ msgid "Squid"
+-#~ msgstr "Squid"
 +#: ../gui/semanagePage.py:134
 +#, python-format
 +msgid "Add %s"
 +msgstr "%sஐ சேர்க்கவும்"
  
--#~ msgid "label40"
--#~ msgstr "label40"
+-#~ msgid "Disable SELinux protection for squid daemon"
+-#~ msgstr "squid daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/semanagePage.py:148
 +#, python-format
 +msgid "Modify %s"
 +msgstr "%sஐ மாற்றவும்"
  
--#~ msgid "Add Network Port"
--#~ msgstr "பிணைய துறையை சேர்த்தல்"
+-#~ msgid "Disable SELinux protection for ssh daemon"
+-#~ msgstr "ssh daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217
 +msgid "Permissive"
 +msgstr "ஏற்கத்தக்கது"
  
--#~ msgid "Edit Network Port"
--#~ msgstr "பிணைய துறையை திருத்தவும்"
+-#~ msgid "Universal SSL tunnel"
+-#~ msgstr "உலகளாவிய SSL குகை"
 +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235
 +msgid "Enforcing"
 +msgstr "கட்டாயப்படுத்தல்"
@@ -251479,14 +252366,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +msgid "Disabled"
 +msgstr "செயல்நீக்கப்பட்டது"
  
--#~ msgid "Delete Network Port"
--#~ msgstr "பிணைய துறையை அழிக்கவும்"
+-#~ msgid "Disable SELinux protection for stunnel daemon"
+-#~ msgstr "stunnel daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/statusPage.py:94
 +msgid "Status"
 +msgstr "நிலை"
  
--#~ msgid "label42"
--#~ msgstr "label42"
+-#~ msgid "Disable SELinux protection for swat daemon"
+-#~ msgstr "swat daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/statusPage.py:133
 +msgid ""
 +"Changing the policy type will cause a relabel of the entire file system on "
@@ -251497,8 +252384,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"செயல்படுத்த மாற்றுவதற்கு காரணமாகிறது. கணினியின் கோப்பு முறைமையின் அளவைப் பொருத்து "
 +"மறுவேபிலிடுவதை அதிக நேரத்தை எடுக்கிறது.  நீங்கள் தொடர விரும்புகிறீர்களா?"
  
--#~ msgid "Generate new policy module"
--#~ msgstr "புதிய கொள்கை தொகுதியை உருவாக்கவும்"
+-#~ msgid "Disable SELinux protection for sxid daemon"
+-#~ msgstr "sxid daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/statusPage.py:147
 +msgid ""
 +"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
@@ -251515,8 +252402,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"enforce SELinux policy.  Permissive mode does not require a reboot    Do you "
 +"wish to continue?"
  
--#~ msgid "Load policy module"
--#~ msgstr "கொள்கை தொகுதியை ஏற்றவும்"
+-#~ msgid "Disable SELinux protection for syslogd daemon"
+-#~ msgstr "syslogd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/statusPage.py:152
 +msgid ""
 +"Changing to SELinux enabled will cause a relabel of the entire file system "
@@ -251531,8 +252418,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +msgid "system-config-selinux"
 +msgstr "system-config-selinux"
  
--#~ msgid "Remove loadable policy module"
--#~ msgstr "ஏற்றக்கூடிய கொள்கை தொகுதியை நீக்கவும்"
+-#~ msgid "Disable SELinux protection for system cron jobs"
+-#~ msgstr "system cron பணிக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/system-config-selinux.glade:12
 +msgid ""
 +"Copyright (c)2006 Red Hat, Inc.\n"
@@ -251541,8 +252428,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"காப்புரிமை (c)2006 Red Hat, Inc.\n"
 +"காப்புரிமை (c) 2006 Dan Walsh <dwalsh at redhat.com>"
  
--#~ msgid "label44"
--#~ msgstr "label44"
+-#~ msgid "Disable SELinux protection for tcp daemon"
+-#~ msgstr "tcp daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/system-config-selinux.glade:22
 +#: ../gui/system-config-selinux.glade:544
 +#: ../gui/system-config-selinux.glade:736
@@ -251558,8 +252445,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +msgid "SELinux Type"
 +msgstr "SELinux வகை"
  
--#~ msgid "Sensitvity Level"
--#~ msgstr "உணர்வுள்ள நிலை"
+-#~ msgid "Disable SELinux protection for telnet daemon"
+-#~ msgstr "telnet daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/system-config-selinux.glade:622
 +msgid ""
 +"SELinux MLS/MCS\n"
@@ -251568,20 +252455,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"SELinux MLS/MCS\n"
 +"நிலை"
  
--#~ msgid "SELinux user '%s' is required"
--#~ msgstr "SELinux பயனர் '%s' தேவைப்படுகிறது"
+-#~ msgid "Disable SELinux protection for tftpd daemon"
+-#~ msgstr "tftpd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/system-config-selinux.glade:814
 +msgid "File Specification"
 +msgstr "கோப்பு குறிப்பிடல்"
  
--#~ msgid "Requires value"
--#~ msgstr "மதிப்பு தேவைப்படுகிறது"
+-#~ msgid "Disable SELinux protection for transproxy daemon"
+-#~ msgstr "transproxy daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/system-config-selinux.glade:842
 +msgid "File Type"
 +msgstr "கோப்பு வகை"
  
--#~ msgid "Invalid prefix %s"
--#~ msgstr "தவறான முன்னொட்டு %s"
+-#~ msgid "Disable SELinux protection for udev daemon"
+-#~ msgstr "udev daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/system-config-selinux.glade:919
 +msgid ""
 +"all files\n"
@@ -251638,8 +252525,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +msgid "System Default Enforcing Mode"
 +msgstr "கணினி முன்னிருப்பு கட்டாயப்படுத்தல் முறை"
  
--#~ msgid "label25"
--#~ msgstr "label25"
+-#~ msgid "Disable SELinux protection for uml daemon"
+-#~ msgstr "uml daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/system-config-selinux.glade:1547
 +msgid ""
 +"Disabled\n"
@@ -251658,8 +252545,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +msgid "System Default Policy Type: "
 +msgstr "கணினி முன்னிருப்பு கொள்கை வகை:"
  
--#~ msgid "label26"
--#~ msgstr "label26"
+-#~ msgid "Disable SELinux protection for updfstab daemon"
+-#~ msgstr "updfstab daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/system-config-selinux.glade:1656
 +msgid ""
 +"Select if you wish to relabel then entire file system on next reboot.  "
@@ -251731,14 +252618,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +msgid "label38"
 +msgstr "label38"
  
--#~ msgid "label28"
--#~ msgstr "label28"
+-#~ msgid "Disable SELinux protection for uptimed daemon"
+-#~ msgstr "uptimed daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/system-config-selinux.glade:2187
 +msgid "Add SELinux User Mapping"
 +msgstr "SELinux பயனர் ஒப்பீட்டை சேர்த்தல்"
  
--#~ msgid "label30"
--#~ msgstr "label30"
+-#~ msgid "Disable SELinux protection for uucpd daemon"
+-#~ msgstr "uucpd daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/system-config-selinux.glade:2203
 +msgid "Modify SELinux User Mapping"
 +msgstr "SELinux பயனர் ஒப்பீட்டை மாற்றவும்"
@@ -251816,8 +252703,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +msgid "Remove loadable policy module"
 +msgstr "ஏற்றக்கூடிய கொள்கை தொகுதியை நீக்கவும்"
  
--#~ msgid "label31"
--#~ msgstr "label31"
+-#~ msgid "Disable SELinux protection for vmware daemon"
+-#~ msgstr "vmware daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/system-config-selinux.glade:3059
 +msgid ""
 +"Enable/Disable additional audit rules, that are normally not reported in the "
@@ -251826,38 +252713,296 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 +"கூடுதல் பரிசோதிக்கப்பட்ட விதிகளை செயல்படுத்து/செயல்நீக்கு, அடைவு கோப்புகளில் சாதாரணமாக "
 +"குறிப்பிடவில்லை."
  
--#~ msgid "label32"
--#~ msgstr "label32"
+-#~ msgid "Disable SELinux protection for watchdog daemon"
+-#~ msgstr "watchdog daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/system-config-selinux.glade:3179
 +msgid "label44"
 +msgstr "label44"
  
--#~ msgid "label33"
--#~ msgstr "label33"
+-#~ msgid "Disable SELinux protection for winbind daemon"
+-#~ msgstr "winbind daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/system-config-selinux.glade:3216
 +msgid "Change process mode to permissive."
 +msgstr "செயல் முறைமையை ஏற்கத்தக்கதாக மாற்றவும்."
  
--#~ msgid "Unreserved Ports  (> 1024)"
--#~ msgstr "பதிவு செய்யப்படாத துறைகள்  (> 1024)"
+-#~ msgid "Disable SELinux protection for xdm daemon"
+-#~ msgstr "xdm daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/system-config-selinux.glade:3234
 +msgid "Change process mode to enforcing"
 +msgstr "செயல் முறைமையை வலியுறுத்தி மாற்றவும்"
  
--#~ msgid "label34"
--#~ msgstr "label34"
+-#~ msgid "Disable SELinux protection for xen daemon"
+-#~ msgstr "xen daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
 +#: ../gui/system-config-selinux.glade:3326
 +msgid "Process Domain"
 +msgstr "செயற்களத்தை செயல்படுத்துகிறது"
  
--#~ msgid "label35"
--#~ msgstr "label35"
+-#~ msgid "XEN"
+-#~ msgstr "XEN"
 +#: ../gui/system-config-selinux.glade:3354
 +msgid "label59"
 +msgstr "label59"
  
-+#: ../gui/translationsPage.py:53
+-#~ msgid "Disable SELinux protection for xfs daemon"
+-#~ msgstr "xfs daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
++#: ../gui/usersPage.py:138
++#, python-format
++msgid "SELinux user '%s' is required"
++msgstr "SELinux பயனர் '%s' தேவைப்படுகிறது"
+ 
  #, fuzzy
+-#~ msgid "Disable SELinux protection for xen control"
+-#~ msgstr "xen constrolக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-
+-#~ msgid "Disable SELinux protection for ypbind daemon"
+-#~ msgstr "ypbind daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-
+-#~ msgid "Disable SELinux protection for NIS Password Daemon"
+-#~ msgstr "NIS Password Daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-
+-#~ msgid "Disable SELinux protection for ypserv daemon"
+-#~ msgstr "ypserv daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-
+-#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
+-#~ msgstr "NIS Transfer Daemonக்கு SELinux பாதுகாப்பை செயல்நீக்கவும்"
+-
+-#~ msgid "Are you sure you want to delete %s '%s'?"
+-#~ msgstr "%s '%s'ஐ அழிக்க வேண்டுமா?"
+-
+-#~ msgid "Delete %s"
+-#~ msgstr "%sஐ அழிக்கவும்"
+-
+-#~ msgid "Add %s"
+-#~ msgstr "%sஐ சேர்க்கவும்"
+-
+-#~ msgid "Modify %s"
+-#~ msgstr "%sஐ மாற்றவும்"
+-
+-#~ msgid "Permissive"
+-#~ msgstr "ஏற்கத்தக்கது"
+-
+-#~ msgid "Enforcing"
+-#~ msgstr "கட்டாயப்படுத்தல்"
+-
+-#~ msgid "Disabled"
+-#~ msgstr "செயல்நீக்கப்பட்டது"
+-
+-#~ msgid "Status"
+-#~ msgstr "நிலை"
+-
+-#~ msgid "system-config-selinux"
+-#~ msgstr "system-config-selinux"
+-
+-#~ msgid ""
+-#~ "Copyright (c)2006 Red Hat, Inc.\n"
+-#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
+-#~ msgstr ""
+-#~ "காப்புரிமை (c)2006 Red Hat, Inc.\n"
+-#~ "காப்புரிமை (c) 2006 Dan Walsh <dwalsh at redhat.com>"
+-
+-#~ msgid "Add SELinux Login Mapping"
+-#~ msgstr "SELinux புகுபதிவு ஒப்பீட்டை சேர்த்தல்"
+-
+-#~ msgid "Add SELinux Network Ports"
+-#~ msgstr "SELinux பிணைய துறைகளை சேர்த்தல்"
+-
+-#~ msgid "SELinux Type"
+-#~ msgstr "SELinux வகை"
+-
+-#~ msgid ""
+-#~ "tcp\n"
+-#~ "udp"
+-#~ msgstr ""
+-#~ "tcp\n"
+-#~ "udp"
+-
+-#~ msgid ""
+-#~ "SELinux MLS/MCS\n"
+-#~ "Level"
+-#~ msgstr ""
+-#~ "SELinux MLS/MCS\n"
+-#~ "நிலை"
+-
+-#~ msgid "File Specification"
+-#~ msgstr "கோப்பு குறிப்பிடல்"
+-
+-#~ msgid "File Type"
+-#~ msgstr "கோப்பு வகை"
+-
+-#~ msgid ""
+-#~ "all files\n"
+-#~ "regular file\n"
+-#~ "directory\n"
+-#~ "character device\n"
+-#~ "block device\n"
+-#~ "socket\n"
+-#~ "symbolic link\n"
+-#~ "named pipe\n"
+-#~ msgstr ""
+-#~ "அனைத்து கோப்புகள்\n"
+-#~ "இயல்பான கோப்பு\n"
+-#~ "அடைவு\n"
+-#~ "எழுத்து சாதனம்\n"
+-#~ "தடுப்பு சாதனம்\n"
+-#~ "சாக்கெட்\n"
+-#~ "குறியீடு இணைப்பு\n"
+-#~ "பெயரிடப்பட்ட பைப்\n"
+-
+-#~ msgid "MLS"
+-#~ msgstr "MLS"
+-
+-#~ msgid "Add SELinux User"
+-#~ msgstr "SELinux பயனர் சேர்த்தல்"
+-
+-#~ msgid "SELinux Administration"
+-#~ msgstr "SELinux நிர்வாகம்"
+-
+-#~ msgid "Add"
+-#~ msgstr "சேர்த்தல்"
+-
+-#~ msgid "_Properties"
+-#~ msgstr "பண்புகள் (_P)"
+-
+-#~ msgid "_Delete"
+-#~ msgstr "அழித்தல் (_D)"
+-
+-#~ msgid "Select Management Object"
+-#~ msgstr "மேலாண்மை பொருளை தேர்ந்தெடுக்கவும்"
+-
+-#~ msgid "<b>Select:</b>"
+-#~ msgstr "<b>தேர்ந்தெடுத்தல்:</b>"
+-
+-#~ msgid "System Default Enforcing Mode"
+-#~ msgstr "கணினி முன்னிருப்பு கட்டாயப்படுத்தல் முறை"
+-
+-#~ msgid "Current Enforcing Mode"
+-#~ msgstr "நடப்பு கட்டாயப்படுத்தும் முறை"
+-
+-#~ msgid "System Default Policy Type: "
+-#~ msgstr "கணினி முன்னிருப்பு கொள்கை வகை:"
+-
+-#~ msgid "Relabel on next reboot."
+-#~ msgstr "அடுத்த மறுதுவக்கத்தில் மறு பெயரிடவும்."
+-
+-#~ msgid "label37"
+-#~ msgstr "label37"
+-
+-#~ msgid "Filter"
+-#~ msgstr "வடிப்பி"
+-
+-#~ msgid "label50"
+-#~ msgstr "label50"
+-
+-#~ msgid "Add File Context"
+-#~ msgstr "கோப்பு சூழலை சேர்த்தல்"
+-
+-#~ msgid "Modify File Context"
+-#~ msgstr "கோப்பு சூழலை மாற்றவும்"
+-
+-#~ msgid "Delete File Context"
+-#~ msgstr "கோப்பு சூழலை அழிக்கவும்"
+-
+-#~ msgid "label38"
+-#~ msgstr "label38"
+-
+-#~ msgid "Add SELinux User Mapping"
+-#~ msgstr "SELinux பயனர் ஒப்பீட்டை சேர்த்தல்"
+-
+-#~ msgid "Modify SELinux User Mapping"
+-#~ msgstr "SELinux பயனர் ஒப்பீட்டை மாற்றவும்"
+-
+-#~ msgid "Delete SELinux User Mapping"
+-#~ msgstr "SELinux பயனர் ஒப்பீட்டை அழிக்கவும்"
+-
+-#~ msgid "label39"
+-#~ msgstr "label39"
+-
+-#~ msgid "Add Translation"
+-#~ msgstr "மொழிபெயர்ப்பை சேர்த்தல்"
+-
+-#~ msgid "Modify Translation"
+-#~ msgstr "மொழிபெயர்ப்பை மாற்றுதல்"
+-
+-#~ msgid "Delete Translation"
+-#~ msgstr "மொழிபெயர்ப்பை அழித்தல்"
+-
+-#~ msgid "label41"
+-#~ msgstr "label41"
+-
+-#~ msgid "Modify SELinux User"
+-#~ msgstr "SELinux பயனரை மாற்றவும்"
+-
+-#~ msgid "label40"
+-#~ msgstr "label40"
+-
+-#~ msgid "Add Network Port"
+-#~ msgstr "பிணைய துறையை சேர்த்தல்"
+-
+-#~ msgid "Edit Network Port"
+-#~ msgstr "பிணைய துறையை திருத்தவும்"
+-
+-#~ msgid "Delete Network Port"
+-#~ msgstr "பிணைய துறையை அழிக்கவும்"
+-
+-#~ msgid "label42"
+-#~ msgstr "label42"
+-
+-#~ msgid "Generate new policy module"
+-#~ msgstr "புதிய கொள்கை தொகுதியை உருவாக்கவும்"
+-
+-#~ msgid "Load policy module"
+-#~ msgstr "கொள்கை தொகுதியை ஏற்றவும்"
+-
+-#~ msgid "Remove loadable policy module"
+-#~ msgstr "ஏற்றக்கூடிய கொள்கை தொகுதியை நீக்கவும்"
+-
+-#~ msgid "label44"
+-#~ msgstr "label44"
+-
+-#~ msgid "Sensitvity Level"
++#~ msgid "Sensitivity Level"
+ #~ msgstr "உணர்வுள்ள நிலை"
+-
+-#~ msgid "SELinux user '%s' is required"
+-#~ msgstr "SELinux பயனர் '%s' தேவைப்படுகிறது"
+-
+-#~ msgid "Requires value"
+-#~ msgstr "மதிப்பு தேவைப்படுகிறது"
+-
+-#~ msgid "Invalid prefix %s"
+-#~ msgstr "தவறான முன்னொட்டு %s"
+-
+-#~ msgid "label25"
+-#~ msgstr "label25"
+-
+-#~ msgid "label26"
+-#~ msgstr "label26"
+-
+-#~ msgid "label28"
+-#~ msgstr "label28"
+-
+-#~ msgid "label30"
+-#~ msgstr "label30"
+-
+-#~ msgid "label31"
+-#~ msgstr "label31"
+-
+-#~ msgid "label32"
+-#~ msgstr "label32"
+-
+-#~ msgid "label33"
+-#~ msgstr "label33"
+-
+-#~ msgid "Unreserved Ports  (> 1024)"
+-#~ msgstr "பதிவு செய்யப்படாத துறைகள்  (> 1024)"
+-
+-#~ msgid "label34"
+-#~ msgstr "label34"
+-
+-#~ msgid "label35"
+-#~ msgstr "label35"
+-
+-#, fuzzy
 -#~ msgid "label51"
 -#~ msgstr "label25"
 -
@@ -251881,9 +253026,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 -
 -#~ msgid "Terminal Login User"
 -#~ msgstr "முனைய புகுபதிவு பயனர்"
-+msgid "Sensitivity Level"
-+msgstr "உணர்வுள்ள நிலை"
- 
+-
 -#~ msgid "Files and Directories"
 -#~ msgstr "கோப்புகள் மற்றும் அடைவுகள்"
 -
@@ -251933,14 +253076,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils
 -#~ msgstr ""
 -#~ "MLS/\n"
 -#~ "MCS நிலை"
-+#: ../gui/usersPage.py:138
-+#, python-format
-+msgid "SELinux user '%s' is required"
-+msgstr "SELinux பயனர் '%s' தேவைப்படுகிறது"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils-2.0.83/po/te.po
 --- nsapolicycoreutils/po/te.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/te.po	2010-07-27 09:55:25.000000000 -0400
-@@ -1,16 +1,17 @@
++++ policycoreutils-2.0.83/po/te.po	2010-07-29 09:53:15.000000000 -0400
+@@ -1,21 +1,26 @@
 -# translation of new_policycoreutils.HEAD.te.po to Telugu
 +# translation of policycoreutils.HEAD.te.po to Telugu
  # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
@@ -251955,45 +253094,49 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
 -"PO-Revision-Date: 2008-03-24 13:20+0530\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
-+"PO-Revision-Date: 2010-04-09 16:27+0530\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
++"PO-Revision-Date: 2010-07-28 20:34+0530\n"
  "Last-Translator: Krishna Babu K <kkrothap at redhat.com>\n"
  "Language-Team: Telugu <en at li.org>\n"
-+"Language: te\n"
  "MIME-Version: 1.0\n"
  "Content-Type: text/plain; charset=UTF-8\n"
  "Content-Transfer-Encoding: 8bit\n"
-@@ -22,6 +23,29 @@
- "\n"
- "\n"
- "\n"
++"Language: te\n"
+ "X-Generator: KBabel 1.11.4\n"
+-"Plural-Forms: nplurals=2; plural=(n!=1);\n"
++"Plural-Forms: nplurals=2; plural=(n!=1);\n\n"
 +"\n"
 +"\n"
 +"\n"
 +"\n"
-+
+ "\n"
+ "\n"
+ "\n"
+@@ -23,6 +28,23 @@
+ "\n"
+ "\n"
+ 
 +#: system-config-selinux.desktop.in.h:1
 +msgid "Configure SELinux in a graphical setting"
-+msgstr ""
++msgstr "SELinuxను గ్రాఫికల్ అమర్పునందు ఆకృతీకరించుము"
 +
 +#: system-config-selinux.desktop.in.h:2
-+#, fuzzy
 +msgid "SELinux Management"
-+msgstr "SELinux fcontext"
++msgstr "SELinux నిర్వహణ"
 +
 +#: selinux-polgengui.desktop.in.h:1
-+#, fuzzy
 +msgid "Generate SELinux policy modules"
-+msgstr "కొత్త విధానం మాడ్యూల్‌ను ఉద్భవింపచేయుము"
++msgstr "SELinux పాలసీ మాడ్యూళ్ళను వుద్భవింపచేయుము"
 +
 +#: selinux-polgengui.desktop.in.h:2 ../gui/polgen.glade:91
 +#: ../gui/polgen.glade:124
 +msgid "SELinux Policy Generation Tool"
 +msgstr "SELinux పాలసి ఉద్భవన సాధనం"
- 
++
  #: ../run_init/run_init.c:67
  msgid ""
-@@ -112,9 +136,8 @@
+ "USAGE: run_init <script> <args ...>\n"
+@@ -112,9 +134,8 @@
  msgstr "semanage అనుసంధానంను ఎర్పరచలేక పోయింది."
  
  #: ../semanage/seobject.py:70
@@ -252004,18 +253147,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
  
  #: ../semanage/seobject.py:142 ../semanage/seobject.py:146
  msgid "global"
-@@ -129,7 +152,9 @@
+@@ -129,7 +150,8 @@
  msgid "Level"
  msgstr "స్థాయి"
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr "అనువాదము"
  
-@@ -159,764 +184,765 @@
+@@ -159,764 +181,765 @@
  
  #: ../semanage/seobject.py:294
  msgid "Semanage transaction already in progress"
@@ -253012,7 +254154,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
  msgid "Description"
  msgstr "వివరణ"
  
-@@ -956,9 +982,9 @@
+@@ -956,9 +979,9 @@
  msgstr "వాతావరణంను శుభ్రంచేయలేదు\n"
  
  #: ../newrole/newrole.c:556 ../newrole/newrole.c:634
@@ -253024,7 +254166,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
  
  #: ../newrole/newrole.c:564 ../newrole/newrole.c:640
  #, c-format
-@@ -1288,1667 +1314,2194 @@
+@@ -1288,1667 +1311,2173 @@
  msgid "Options Error %s "
  msgstr "ఐచ్చికముల దోషము %s "
  
@@ -253042,7 +254184,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 -
 -#~ msgid "File Labeling"
 -#~ msgstr "దస్త్రము లేబులింగ్"
--
++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917
++msgid "Boolean"
++msgstr "బూలియన్"
++
++#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162
++msgid "all"
++msgstr "అన్ని"
++
++#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164
++#: ../gui/system-config-selinux.glade:1808
++#: ../gui/system-config-selinux.glade:2031
++#: ../gui/system-config-selinux.glade:2835
++msgid "Customized"
++msgstr "మలచుకొనిన"
++
++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122
++msgid "File Labeling"
++msgstr "దస్త్రము లేబులింగ్"
+ 
 -#~ msgid ""
 -#~ "File\n"
 -#~ "Specification"
@@ -253173,903 +254333,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 -
 -#~ msgid "Web Application/Script (CGI)"
 -#~ msgstr "వెబ్ అనువర్తనము/స్క్రిప్ట్‍ (CGI)"
--
--#~ msgid ""
--#~ "User Application are any application that you would like to confine that "
--#~ "is started by a user"
--#~ msgstr ""
--#~ "వినియోగదారుని చేత ప్రారంభించబడి మీరు పరిమితం చేయుటకు ఇష్టపడు ఏ అనువర్తనమైనా వినియోగదారుని "
--#~ "అనువర్తనమే"
--
--#~ msgid "User Application"
--#~ msgstr "వినియోగదారి అనువర్తనము"
--
--#~ msgid "<b>Login Users</b>"
--#~ msgstr "<b>లాగిన్ వినియోగదారులు</b>"
--
--#~ msgid "Modify an existing login user record."
--#~ msgstr "ఉన్న లాగిన్ వినియోగదారి రికార్డ్‍‌ను సవరించుము"
--
--#~ msgid "Existing User Roles"
--#~ msgstr "ఉన్న వినియోగాదారి పాత్రలు"
--
--#~ msgid ""
--#~ "This user will login to a machine only via a terminal or remote login.  "
--#~ "By default this user will have  no setuid, no networking, no su, no sudo."
--#~ msgstr ""
--#~ "ఈ వినియోగాదారి మిషన్‌కు టెర్మినల్ లేదా దూరస్థ లాగిన్ ద్వారా లాగిన్ అవుతాడు.  అప్రమేయంగా ఈ వినియోగదారి ఏ "
--#~ "setuid, networking, sudo, su లను కలిగివుండడు."
--
--#~ msgid "Minimal Terminal User Role"
--#~ msgstr "కనీస టెర్మినల్ వినియోగదారి పాత్ర"
--
--#~ msgid ""
--#~ "This user can login to a machine via X or terminal.  By default this user "
--#~ "will have no setuid, no networking, no sudo, no su"
--#~ msgstr ""
--#~ "ఈ వినియోగాదారి మిషన్‌కు X లేదా టెర్మినల్ ద్వారా లాగిన్ కాగలడు.  అప్రమేయంగా ఈ వినియోగదారి ఏ setuid, "
--#~ "networking, sudo, su లను కలిగివుండడు"
--
--#~ msgid "Minimal X Windows User Role"
--#~ msgstr "కనీస X విండోస్ వినియోగదారి పాత్ర"
--
--#~ msgid ""
--#~ "User with full networking, no setuid applications without transition, no "
--#~ "sudo, no su."
--#~ msgstr ""
--#~ "పూర్తి నెట్వర్కింగ్ తో, బదిలీకరణ లేకుండా setuid లేని అనువర్తనాలు, sudo కాని, su కాని వినియోగదారి."
--
--#~ msgid "User Role"
--#~ msgstr "వినియోగదారి పాత్ర"
--
--#~ msgid ""
--#~ "User with full networking, no setuid applications without transition, no "
--#~ "su, can sudo to Root Administration Roles"
--#~ msgstr ""
--#~ "పూర్తి నెట్వర్కింగ్ తో, బదిలీకరణ లేని ఏ setuid అనువర్తనాలు లేని, su కాని, వినియోగదారి రూట్ నిర్వహణా "
--#~ "నియమాలను sudo చేయగలడు"
--
--#~ msgid "Admin User Role"
--#~ msgstr "నిర్వహణాధికారి వినియోగదారి పాత్ర"
--
--#~ msgid "<b>Root Users</b>"
--#~ msgstr "<b>రూట్ వినియోగదారులు</b>"
--
--#~ msgid ""
--#~ "Select Root Administrator User Role, if this user will be used to "
--#~ "administer the machine while running as root.  This user will not be able "
--#~ "to login to the system directly."
--#~ msgstr ""
--#~ "ఈ వినియోగదారిని మిషన్ రూట్‌గా నడుస్తున్నప్పుడు నిర్వహణాధికారిగా ఉపయోగించాలంటే, రూట్ వినియోగదారి పాత్రను "
--#~ "ఎంపికచేయి.  ఈ వినియోగదారి సిస్టమకు నేరుగా లాగిన్ కాలేడు."
--
--#~ msgid "Root Admin User Role"
--#~ msgstr "రూట్ నిర్వహణాదికారి వినియోగదారి పాత్ర"
--
--#~ msgid "Enter name of application or user role to be confined"
--#~ msgstr "పరిమితం చేయుటకు అనువర్తనం లేదా వినియోగదారి పాత్ర ను ప్రవేశపెట్టుము"
--
--#~ msgid "Name"
--#~ msgstr "నామము"
--
--#~ msgid "Enter complete path for executable to be confined."
--#~ msgstr "పరిమితంగా ఉండుటకు నిర్వర్తనంకు పూర్తి పాత్‌ను ప్రవేశపెట్టుము."
--
--#~ msgid "..."
--#~ msgstr "..."
--
--#~ msgid "Enter unique name for the confined application or user role."
--#~ msgstr "పరిమిత వినియోగదారి లేదా అనువర్తనం పాత్రకు ఏకైక నామమును ప్రవేశపెట్టుము."
--
--#~ msgid "Executable"
--#~ msgstr "నిర్వర్తించతగిన"
--
--#~ msgid "Init script"
--#~ msgstr "Init లిపి"
--
--#~ msgid ""
--#~ "Enter complete path to init script used to start the confined application."
--#~ msgstr ""
--#~ "పరిమిత అనువర్తనంను ప్రారంభించుటకు ఉపయోగించు init స్క్రిప్ట్‍ కు పూర్తి పాత్ ప్రవేశపెట్టుము."
--
--#~ msgid "Select user roles that you want to customize"
--#~ msgstr "మీరు మలచాలని అనుకుంటున్న వినియోగదారి పాత్రలను ఎంపికచేయుము"
--
--#~ msgid ""
--#~ "Select the user roles that will transiton to this applications domains."
--#~ msgstr "ఈ అనువర్తనాల డొమైన్స్‍‌కు బదిలీకరించబోవు వినియోగదారి దస్త్రాలను ఎంపికచేయుము"
--
--#~ msgid "Select additional domains to which this user role will transition"
--#~ msgstr "ఈ వినియోగదారి పాత్ర బదిలీకరించబడు అదనపు డోమైన్స్‍ ఎంపికచేయుము"
--
--#~ msgid ""
--#~ "Select the applications domains that you would like this user role to "
--#~ "transition to."
--#~ msgstr "ఈ వినియోగదారి పాత్రను బదిలీకరణకు చేయుటకు మీరు ఇష్టపడే అనువర్తనాల డోమైన్స్‍‌ను ఎంపికచేయుము."
--
--#~ msgid "Select user roles that will transition to this domain"
--#~ msgstr "ఈ డొమైన్‌కు బదిలీకరించబడు వినియోగదారి పాత్రలను ఎంపికచేయుము"
--
--#~ msgid "Select additional domains that this user role will administer"
--#~ msgstr "ఈ వినియోగదారి అధికారికాబోవు అదనపు డోమైన్స్‍ ఎంపికచేయుము"
--
--#~ msgid "Select the domains that you would like this user administer."
--#~ msgstr "ఈ వినియోగదారి నిర్వహించుటకు మీరు ఇష్టపడు డొమైన్స్‍‌ను ఎంపికచేయుము."
--
--#~ msgid "Select additional roles for this user"
--#~ msgstr "ఈ వినియోగదారికి అదనపు పాత్రలను ఎంపికచేయుము"
--
--#~ msgid "Enter network ports that application/user role listens to"
--#~ msgstr "ఈ అనువర్తనం/వినియోగదారి పాత్ర సంధానంకు నెట్వర్క్‍ పోర్ట్స్‍ ప్రవేశపెట్టుము"
--
--#~ msgid "<b>TCP Ports</b>"
--#~ msgstr "<b>TCP పోర్ట్స్‍</b>"
--
--#~ msgid "Allows confined application/user role to bind to any udp port"
--#~ msgstr "ఏ udp పోర్ట్‍‌కైనా బంధనం అగుటకు పరిమిత అనువర్తనం/వినియోగదారి పాత్రను అనుమతిస్తుంది"
--
--#~ msgid "All"
--#~ msgstr "అన్ని"
--
--#~ msgid ""
--#~ "Allow application/user role to call bindresvport with 0. Binding to port "
--#~ "600-1024"
--#~ msgstr ""
--#~ "bindresvport ను 0 తో కాల్ చేయుటకు అనువర్తనం/ వినియోగదారి పాత్రని అనుమతించుము. పోర్ట్‍ 600-"
--#~ "1024 కు బంధనం అగుచున్నది"
--
--#~ msgid "600-1024"
--#~ msgstr "600-1024"
--
--#~ msgid ""
--#~ "Enter a comma separated list of udp ports or ranges of ports that "
--#~ "application/user role binds to. Example: 612, 650-660"
--#~ msgstr ""
--#~ "ఆ అనువర్తనం/వినియోగదారి పాత్ర బందనం అగు కామావిభజిత udp పోర్ట్స్‍ లేదా పోర్ట్స్‍ స్థాయిలను "
--#~ "ప్రవేశపెట్టుము. ఉదాహరణ: 612, 650-660"
--
--#~ msgid "Unreserved Ports (>1024)"
--#~ msgstr "నిలువఉంచని పోర్ట్స్‍  (> 1024)"
--
--#~ msgid "Select Ports"
--#~ msgstr "పోర్ట్స్‍ ఎంపికచేయి"
--
--#~ msgid "Allows application/user role to bind to any udp ports > 1024"
--#~ msgstr ""
--#~ "ఏ udp పోర్ట్స్‍‌కు అయినా > 1024 కు బంధనం అగుటకు అనువర్తనం/వినియోగదారి పాత్ర ను అనుమతిస్తుంది"
--
--#~ msgid "<b>UDP Ports</b>"
--#~ msgstr "<b>UDP పోర్ట్స్‍</b>"
--
--#~ msgid "Enter network ports that application/user role connects to"
--#~ msgstr "ఈ అనువర్తనం/వినియోగదారి పాత్ర అనుసంధానమగు నెట్వర్కు పోర్ట్స్‍ ప్రవేశపెట్టుము"
--
--#~ msgid ""
--#~ "Enter a comma separated list of tcp ports or ranges of ports that "
--#~ "application/user role connects to. Example: 612, 650-660"
--#~ msgstr ""
--#~ "ఆ అనువర్తనం/వినియోగదారి పాత్ర అనుసంధానం అగుటకు కామావిభజిత tcp పోర్ట్స్‍ లేదా పోర్ట్స్‍ స్థాయిలను "
--#~ "ప్రవేశపెట్టుము. ఉదాహరణ: 612, 650-660"
--
--#~ msgid ""
--#~ "Enter a comma separated list of udp ports or ranges of ports that "
--#~ "application/user role connects to. Example: 612, 650-660"
--#~ msgstr ""
--#~ "ఆ అనువర్తనం/వినియోగదారి పాత్ర అనుసంధానం అగుటకు కామావిభజిత udp పోర్ట్స్‍ లేదా పోర్ట్స్‍ స్థాయిలను "
--#~ "ప్రవేశపెట్టుము. ఉదాహరణ: 612, 650-660"
--
--#~ msgid "Select common application traits"
--#~ msgstr "ఉమ్మడి అనువర్తనం స్వభావాలు ఎంపికచేయుము"
--
--#~ msgid "Writes syslog messages\t"
--#~ msgstr "సిస్‌లాగ్ సందేశాలను వ్రాస్తుంది\t"
--
--#~ msgid "Create/Manipulate temporary files in /tmp"
--#~ msgstr "/tmp నందు తాత్కాలిక దస్త్రాలను సృష్టించు/మార్చు"
--
--#~ msgid "Uses Pam for authentication"
--#~ msgstr "దృవీకరణకు Pam ను ఉపయోగిస్తుంది"
--
--#~ msgid "Uses nsswitch or getpw* calls"
--#~ msgstr "nsswitch లేదా getpw* కాల్స్‍‌ను ఉపయోగిస్తుంది"
--
--#~ msgid "Uses dbus"
--#~ msgstr "dbus ను ఉపయోగిస్తుంది"
--
--#~ msgid "Sends audit messages"
--#~ msgstr "ఆడిట్ సందేశాలను పంపుతుంది"
--
--#~ msgid "Interacts with the terminal"
--#~ msgstr "టెర్మినల్‌తో సంప్రదిస్తుంది"
--
--#~ msgid "Sends email"
--#~ msgstr "ఈమెయిల్ పంపుతుంది"
--
--#~ msgid "Select files/directories that the application manages"
--#~ msgstr "ఆ అనువర్తనం నిర్వహించు దస్త్రాలను/సంచయాలను ఎంపికచేయుము"
--
--#~ msgid ""
--#~ "Add Files/Directories that application will need to \"Write\" to. Pid "
--#~ "Files, Log Files, /var/lib Files ..."
--#~ msgstr ""
--#~ "ఈ అనుర్తనం \"వ్రాయు\" అవసరం కలిగిన దస్త్రములను/సంచయాలను జతచేయుము. Pid దస్త్రములు, "
--#~ "Log దస్త్రములు, /var/lib దస్త్రములు ..."
--
--#~ msgid "Select booleans that the application uses"
--#~ msgstr "ఆ అనువర్తనం ఉపయోగించే బూలియన్స్‍‌ను ఎంపికచేయుము"
--
--#~ msgid "Add/Remove booleans used for this confined application/user"
--#~ msgstr "పరిమిత అనువర్తనం/వినియోగదారి కు ఉపయోగించు బూలియన్స్‍ జతచేయి/తొలగించుము"
--
--#~ msgid "Select directory to generate policy in"
--#~ msgstr "విధానం దానిలో ఉద్భవింపచేయుటకు సంచయాన్ని ఎంపికచేయుము"
--
--#~ msgid "Policy Directory"
--#~ msgstr "విధానం సచయం"
--
--#~ msgid "Generated Policy Files"
--#~ msgstr "ఉద్భవింపచేసిన విధానం దస్త్రాలు"
--
--#~ msgid ""
--#~ "This tool will generate the following: \n"
--#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n"
--#~ "Execute shell script as root to compile/install and relabel files/"
--#~ "directories.  \n"
--#~ "Use semanage or useradd to map Linux login users to user roles.\n"
--#~ "Put the machine in permissive mode (setenforce 0). \n"
--#~ "Login as the user and test this user role.\n"
--#~ "Use audit2allow -R to generate additional rules for the te file.\n"
--#~ msgstr ""
--#~ "ఈ సాధనం ఈ క్రింది వాటిని సృష్టిస్తుంది: \n"
--#~ "టైప్ ఎన్ఫోర్స్‍‌మెంట్(te), ఫైల్ కాంటెక్స్ట్‍(fc), ఇంటర్‌ఫేస్(if), షెల్ స్క్రిప్ట్‍(sh)\n"
--#~ "నిర్వర్తించుటకు/సంస్థాపించుటకు మరియు దస్త్రములు/సంచయాలను చేర్చుటకు షెల్ స్క్రిప్ట్‍‌ను "
--#~ "రూట్‌లానిర్వర్తించుము.  \n"
--#~ "లినక్స్‍ లాగిన్ వినియోగదారులను వినియోగదారి పాత్రలకు మాప్ చేయుటకు semanage లేదా useradd "
--#~ "ఉపయోగించుము.\n"
--#~ "మిషన్‌ను అనిషిద్ధరీతి(setenforce 0) నందు ఉంచవచ్చు. \n"
--#~ "వినియోగదారిలా లాగిన్ అవ్వుము మరియు ఈ వినియోగదారి పాత్రను పరిశీలించుము.\n"
--#~ "te దస్త్రమునకు అదనపు నియమాలను ఉద్భవింపచేయుటకు audit2allow -R ను ఉపయోగించుము.\n"
--
--#~ msgid ""
--#~ "This tool will generate the following: \n"
--#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n"
--#~ "\n"
--#~ "Execute shell script to compile/install and relabel files/directories.  \n"
--#~ "Put the machine in permissive mode (setenforce 0). \n"
--#~ "Run/restart the application to generate avc messages.\n"
--#~ "Use audit2allow -R to generate additional rules for the te file.\n"
--#~ msgstr ""
--#~ "ఈ సాధనం ఈ క్రింది వాటిని సృష్టిస్తుంది: \n"
--#~ "టైప్ ఎన్ఫోర్స్‍‌మెంట్(te), ఫైల్ కాంటెక్స్ట్‍(fc), ఇంటర్‌ఫేస్(if), షెల్ స్క్రిప్ట్‍(sh)\n"
--#~ "\n"
--#~ "నిర్వర్తించుటకు/సంస్థాపించుటకు మరియు దస్త్రములు/సంచయాలను చేర్చుటకు షెల్ స్క్రిప్ట్‍‌ను\n"
--#~ "నిర్వర్తించుము.  మీరు ఇప్పుడు మిషన్‌ను అనిషిద్ధరీతి(setenforce 0) నందు ఉంచవచ్చు. \n"
--#~ "avc సందేశాలను ఉద్భవింపచేయుటకు అనువర్తనంను నడుపుము/పునఃప్రారంభించుము.\n"
--#~ "te దస్త్రమునకు అదనపు నియమాలను ఉద్భవింపచేయుటకు audit2allow -R ను ఉపయోగించుము.\n"
--
--#~ msgid "Add Booleans Dialog"
--#~ msgstr "బూలియన్స్‍ డైలాగ్‌ను జతచేయుము"
--
--#~ msgid "Boolean Name"
--#~ msgstr "బూలియన్ నామము"
--
--#~ msgid "Role"
--#~ msgstr "పాత్ర"
--
--#~ msgid "Existing_User"
--#~ msgstr "ఉన్న వినియోగదారి(_U)"
--
--#~ msgid "Application"
--#~ msgstr "అనువర్తనము"
--
--#~ msgid "%s must be a directory"
--#~ msgstr "%s తప్పక ఒక సంచయం అవ్వాలి"
--
--#~ msgid "You must select a user"
--#~ msgstr "మీరు తప్పక ఒక వినియోగదారిని ఎంపికచేయాలి"
--
--#~ msgid "Select executable file to be confined."
--#~ msgstr "పరిమితం చేయుటకు నిర్వర్తించదగు దస్త్రమును ఎంపికచేయుము"
--
--#~ msgid "Select init script file to be confined."
--#~ msgstr "పరిమితం చేయుటకు init స్క్రిప్ట్‍ దస్త్రమును ఎంపికచేయుము."
--
--#~ msgid "Select file(s) that confined application creates or writes"
--#~ msgstr "పరిమిత అనునర్తనములు సృష్టించిన లేదా వ్రాసిన దస్త్రము(లు) ఎంపికచేయుము"
--
--#~ msgid ""
--#~ "Select directory(s) that the confined application owns and writes into"
--#~ msgstr "పరిమిత అనువర్తనములు కలిగివున్న మరియు వాటిలోకి వ్రాసిన సంచయము(లు) ఎంపికచేయుము"
--
--#~ msgid "Select directory to generate policy files in"
--#~ msgstr "విధానం దస్త్రములను దానిలోకి ఉద్బవింపచేయుటకు సంచయమును ఎంపికచేయుము"
--
--#~ msgid ""
--#~ "Type %s_t already defined in current policy.\n"
--#~ "Do you want to continue?"
--#~ msgstr ""
--#~ "ప్రస్తుత విధానంనందు ఇప్పటికే నిర్వచించబడిన %s_t ను టైపు చేయుము.\n"
--#~ "మీరు కొనసాగించాలని అనుకుంటున్నారా?"
--
--#~ msgid "Verify Name"
--#~ msgstr "నామమును నిర్ధారించుము"
--
--#~ msgid ""
--#~ "Module %s.pp already loaded in current policy.\n"
--#~ "Do you want to continue?"
--#~ msgstr ""
--#~ "మాడ్యూల్ %s.pp ఇప్పటికే ప్రస్తుత విధానంనందు నింపబడింది.\n"
--#~ "మీరు కొనసాగించాలని అనుకుంటున్నారా?"
--
--#~ msgid "You must enter a name"
--#~ msgstr "మీరు తప్పక ఒక నామమును ప్రవేశపెట్టవలెను"
--
--#~ msgid "You must enter a executable"
--#~ msgstr "మీరు తప్పక ఒక నిర్వర్తినిని ప్రవేశపెట్టవలెను"
--
--#~ msgid "Configue SELinux"
--#~ msgstr "SELinux ను ఆకృతీకరించుము"
--
--#, fuzzy
--#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d "
--#~ msgstr "పోర్ట్స్‍ తప్పక సంఖ్యలు లేదా 1 నుండి %d వరకు సంఖ్యా స్థాయిలు అవ్వాలి "
--
--#~ msgid "You must enter a name for your confined process/user"
--#~ msgstr "మీ పరిమిత కార్యము/వినియోగదారికి మీరు తప్పక ఒక నామమును ప్రవేశపెట్టవలెను"
--
--#~ msgid "USER Types are not allowed executables"
--#~ msgstr "వినియోగదారి రకములు ఎక్సిక్యూటబుల్స్‍‌ను అనుమతించవు"
--
--#~ msgid "Only DAEMON apps can use an init script"
--#~ msgstr "డెమోన్ అనువర్తనములు మాత్రమే init స్క్రిప్ట్‍‌ను ఉపయోగించగలవు"
--
--#~ msgid "use_syslog must be a boolean value "
--#~ msgstr "use_syslog అనునది తప్పక బూలియన్ విలువైవుండాలి "
--
--#, fuzzy
--#~ msgid "USER Types automatically get a tmp type"
--#~ msgstr "వినియోగదారి రకములు స్వయంచాలకంగా tmp రకమును పొందుతాయి"
--
--#~ msgid "You must enter the executable path for your confined process"
--#~ msgstr "మీ పరిమిత కార్యముకు మీరు తప్పక నిర్వర్తించదగు పాత్‌ను ప్రవేశపెట్టాలి"
--
--#, fuzzy
--#~ msgid "Type Enforcement file"
--#~ msgstr "టైప్ ఎన్ఫోర్స్‍‌మెంట్ దస్త్రము"
--
--#~ msgid "Interface file"
--#~ msgstr "ఇంటర్ఫేస్ దస్త్రము"
--
--#~ msgid "File Contexts file"
--#~ msgstr "ఫైల్ కాంటెక్స్ట్‍ దస్త్రము"
--
--#~ msgid "Setup Script"
--#~ msgstr "అమర్పు స్క్రిప్ట్‍"
--
--#~ msgid ""
--#~ "SELinux Port\n"
--#~ "Type"
--#~ msgstr ""
--#~ "SELinux పోర్ట్‍\n"
--#~ "రకము"
--
--#~ msgid "Protocol"
--#~ msgstr "నియమం"
--
--#~ msgid ""
--#~ "MLS/MCS\n"
--#~ "Level"
--#~ msgstr ""
--#~ "MLS/MCS\n"
--#~ "స్థాయి"
--
--#~ msgid "Port"
--#~ msgstr "పోర్ట్‍"
--
--#~ msgid "Port number \"%s\" is not valid.  0 < PORT_NUMBER < 65536 "
--#~ msgstr "పోర్ట్‍ సంఖ్య \"%s\" చెల్లునది కాదు.  0 < PORT_NUMBER < 65536 "
--
--#~ msgid "List View"
--#~ msgstr "జాబితా దర్శనం"
--
--#~ msgid "Group View"
--#~ msgstr "సమూహం దర్శనం"
--
--#~ msgid "SELinux Service Protection"
--#~ msgstr "SELinux సేవా భద్రత"
--
--#~ msgid "Disable SELinux protection for acct daemon"
--#~ msgstr "SELinux భద్రతను acct డెమోన్‌ కొరకు అచేతనంచేయుము"
--
--#~ msgid "Admin"
--#~ msgstr "నిర్వహణాధికారి"
--
--#~ msgid "Allow all daemons to write corefiles to /"
--#~ msgstr "ప్రాధమికదస్త్రాలను / కు వ్రాయుటకు అన్ని డెమోన్స్‍‌ను అనుమతించుము"
--
--#~ msgid "Allow all daemons the ability to use unallocated ttys"
--#~ msgstr "కేటాయించని ttys ను ఉపయోగించుకొను శక్తిని అన్ని డెమోన్స్‍‌కు అనుమతించుము"
--
--#~ msgid "User Privs"
--#~ msgstr "వినియోగదారి Privs"
--
--#, fuzzy
--#~ msgid ""
--#~ "Allow gadmin SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "gadmin SELinux వినియోగదారి ఖాతాలను అతని నివాస సంచయంనందు లేదా /tmp నందు దస్త్రాలను "
--#~ "నిర్వర్తించుటకు అనుమతించుము"
--
--#, fuzzy
--#~ msgid ""
--#~ "Allow guest SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "అతిధి SELinux వినియోగదారి ఖాతాలను అతని నివాస సంచయంనందు లేదా /tmp నందు దస్త్రాలను "
--#~ "నిర్వహించుటకు అనుమతించుము"
--
--#~ msgid "Memory Protection"
--#~ msgstr "మెమొరి భద్రత"
--
--#~ msgid "Allow java executable stack"
--#~ msgstr "జావా ఎక్సిక్యూటబుల్ స్టాక్‌ను అనుమతించుము"
--
--#~ msgid "Mount"
--#~ msgstr "మౌంట్"
--
--#~ msgid "Allow mount to mount any file"
--#~ msgstr "ఏ దస్త్రమునైనా మోంట్ చేయుటకు మౌంట్‌ను అనుమతించుము"
--
--#~ msgid "Allow mount to mount any directory"
--#~ msgstr "ఏ సంచయంనైనా మౌంట్‌చేయుటకు మౌంట్‌ను అనుమతించుము"
--
--#~ msgid "Allow mplayer executable stack"
--#~ msgstr "ఎమ్‌ప్లేయర్ ఎక్సిక్యూటబుల్ స్టాక్‌ను అనుమతించుము"
--
--#~ msgid "SSH"
--#~ msgstr "SSH"
--
--#~ msgid "Allow ssh to run ssh-keysign"
--#~ msgstr "ssh ను ssh-keysign నడుపుటకు అనుమతించుము"
--
--#, fuzzy
--#~ msgid ""
--#~ "Allow staff SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "staff SELinux వినియోగదారి ఖాతాలను అతని నివాస సంచయంనందు లేదా /tmp నందు దస్త్రాలను "
--#~ "నిర్వర్తించుటకు అనుమతించుము"
--
--#, fuzzy
--#~ msgid ""
--#~ "Allow sysadm SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "sysadm SELinux వినియోగదారి ఖాతాలను అతని నివాస సంచయంనందు లేదా /tmp నందు దస్త్రాలను "
--#~ "నిర్వర్తించుటకు అనుమతించుము"
--
--#, fuzzy
--#~ msgid ""
--#~ "Allow unconfined SELinux user account to execute files in home directory "
--#~ "or /tmp"
--#~ msgstr ""
--#~ "పరిమితంకాని SELinux వినియోగదారి ఖాతాలను అతని నివాస సంచయంనందు లేదా /tmp నందు దస్త్రాలను "
--#~ "నిర్వర్తించుటకు అనుమతించుము"
--
--#~ msgid "Network Configuration"
--#~ msgstr "నెట్వర్క్‍ ఆకృతీకరణ"
--
--#~ msgid "Allow unlabeled packets to flow on the network"
--#~ msgstr "నెట్వర్క్‍ నందు ప్రసారంకావటానికి లేబుల్‌లేని పాకెట్స్‍‌ను అనుమతించుము"
--
--#, fuzzy
--#~ msgid ""
--#~ "Allow user SELinux user account to execute files in home directory or /tmp"
--#~ msgstr ""
--#~ "వినియోగదారి SELinux వినియోగదారి ఖాతాలను అతని నివాససంచయంనందు లేదా /tmp నందు దస్త్రాలను "
--#~ "నిర్వర్తించుటకు అనుమతించుము"
--
--#~ msgid "Allow unconfined to dyntrans to unconfined_execmem"
--#~ msgstr "పరిమితంకానిదాన్ని dyntrans నుండి unconfined_execmem లోకి అనుమతించుము"
--
--#~ msgid "Databases"
--#~ msgstr "డాటాబేస్‌లు"
--
--#~ msgid "Allow user to connect to mysql socket"
--#~ msgstr "mysql సాకెట్‌కు అనుసంధానం అగుటకు వినియోగదారిని అనుమతించుము"
--
--#~ msgid "Allow user to connect to postgres socket"
--#~ msgstr "postgres సాకెట్‌కు అనుసంధానం అగుటకు వినియోగదారిని అనుమతించుము"
--
--#~ msgid "XServer"
--#~ msgstr "XServer"
--
--#~ msgid "Allow clients to write to X shared memory"
--#~ msgstr "X భాగస్వామ్య మెమొరీకి వ్రాయుటకు కక్షిదారులను అనుమతించుము"
--
--#, fuzzy
--#~ msgid ""
--#~ "Allow xguest SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr ""
--#~ "xguest SELinux వినియోగదారి ఖాతాలను అతని నివాస సంచయంనందు లేదా /tmp నందు దస్త్రములను "
--#~ "నిర్వర్తించుటకు అనుమతించుము"
--
--#~ msgid "NIS"
--#~ msgstr "NIS"
--
--#~ msgid "Allow daemons to run with NIS"
--#~ msgstr "డెమెన్స్‍‌ను NIS తో నడుచుటకు అనుమతించుము"
--
--#~ msgid "Web Applications"
--#~ msgstr "వెబ్ అనువర్తనములు"
--
--#~ msgid "Transition staff SELinux user to Web Browser Domain"
--#~ msgstr "బదిలీకరణ staff SELinux వినియోగదారి నుండి వెబ్ బ్రౌజర్ డోమైను కు"
--
--#~ msgid "Transition sysadm SELinux user to Web Browser Domain"
--#~ msgstr "బదిలీకరణ sysadm SELinux వినియోగదారి నుండి వెబ్ బ్రౌజర్ డోమైను కు"
--
--#~ msgid "Transition user SELinux user to Web Browser Domain"
--#~ msgstr "బదిలీకరణ user SELinux వినియోగదారి నుండి వెబ్ బ్రౌజర్ డోమైను కు"
--
--#~ msgid "Transition xguest SELinux user to Web Browser Domain"
--#~ msgstr "బదిలీకరణ xguest SELinux వినియోగదారి నుండి వెబ్ బ్రౌజర్ డోమైను కు"
--
--#~ msgid "Allow staff Web Browsers to write to home directories"
--#~ msgstr "staff వెబ్ బ్రౌజర్స్‍‌ను నివాససంచయాలకు వ్రాయుటకు అనుమతినివ్వుము"
--
--#~ msgid "Disable SELinux protection for amanda"
--#~ msgstr "SELinux భద్రతను అమాండా కొరకు అచేతనంచేయుము"
--
--#~ msgid "Disable SELinux protection for amavis"
--#~ msgstr "అమావిస్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for apmd daemon"
--#~ msgstr "apmd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for arpwatch daemon"
--#~ msgstr "arpwatch డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for auditd daemon"
--#~ msgstr "auditd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for automount daemon"
--#~ msgstr "automount డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for avahi"
--#~ msgstr "ఆవాహి కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for bluetooth daemon"
--#~ msgstr "బ్లూటూత్ డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for canna daemon"
--#~ msgstr "canna డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for cardmgr daemon"
--#~ msgstr "cardmgr డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
-+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917
-+msgid "Boolean"
-+msgstr "బూలియన్"
-+
-+#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162
-+msgid "all"
-+msgstr "అన్ని"
-+
-+#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164
-+#: ../gui/system-config-selinux.glade:1808
-+#: ../gui/system-config-selinux.glade:2031
-+#: ../gui/system-config-selinux.glade:2835
-+msgid "Customized"
-+msgstr "మలచుకొనిన"
-+
-+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122
-+msgid "File Labeling"
-+msgstr "దస్త్రము లేబులింగ్"
- 
--#~ msgid "Disable SELinux protection for Cluster Server"
--#~ msgstr "క్లస్టర్ సేవిక కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid ""
--#~ "Allow cdrecord to read various content. nfs, samba, removable devices, "
--#~ "user temp and untrusted content files"
--#~ msgstr ""
--#~ "cdrecord ను విభిన్న సారాలను చదువుటకు అనుమతించుము. nfs, samba, తిసివేయగల పరికరములు, "
--#~ "user temp మరియు నమ్మదగని సారపు దస్త్రములు"
--
--#~ msgid "Disable SELinux protection for ciped daemon"
--#~ msgstr "ciped డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for clamd daemon"
--#~ msgstr "clamd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for clamscan"
--#~ msgstr "clamscan కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for clvmd"
--#~ msgstr "clvmd కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for comsat daemon"
--#~ msgstr "comsat డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for courier daemon"
--#~ msgstr "courier డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for cpucontrol daemon"
--#~ msgstr "cpucontrol డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for cpuspeed daemon"
--#~ msgstr "cpuspeed డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Cron"
--#~ msgstr "క్రాన్"
--
--#~ msgid "Disable SELinux protection for crond daemon"
--#~ msgstr "crond డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Printing"
--#~ msgstr "ముద్రణ"
--
--#~ msgid "Disable SELinux protection for cupsd back end server"
--#~ msgstr "SELinux భద్రతను cupsd బ్యాకెండ్ సేవికకు అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for cupsd daemon"
--#~ msgstr "SELinux భద్రతను cupsd డెమోన్‌కు అచేతనంచేయుము"
--
--#~ msgid "Disable SELinux protection for cupsd_lpd"
--#~ msgstr "SELinux భద్రతను cupsd_lpd కు అచేతనంచేయుము"
--
--#~ msgid "CVS"
--#~ msgstr "CVS"
--
--#~ msgid "Disable SELinux protection for cvs daemon"
--#~ msgstr "SELinux భద్రతను cvs డెమోన్‌కు అచేతనంచేయుము"
--
--#~ msgid "Disable SELinux protection for cyrus daemon"
--#~ msgstr "SELinux భద్రతను cyrus డెమోన్‌కు అచేతనంచేయుము"
--
--#~ msgid "Disable SELinux protection for dbskkd daemon"
--#~ msgstr "SELinux భద్రతను dbskkd డెమోన్‌కు అచేతనంచేయుము"
--
--#~ msgid "Disable SELinux protection for dbusd daemon"
--#~ msgstr "SELinux భద్రతను dbusd డెమోన్‌కు అచేతనంచేయుము"
--
--#~ msgid "Disable SELinux protection for dccd"
--#~ msgstr "SELinux భద్రతను dccd కు అచేతనంచేయుము"
--
--#~ msgid "Disable SELinux protection for dccifd"
--#~ msgstr "SELinux భద్రతను dccifd కు అచేతనంచేయుము"
--
--#~ msgid "Disable SELinux protection for dccm"
--#~ msgstr "SELinux భద్రతను dccm కు అచేతనంచేయుము"
--
--#~ msgid "Disable SELinux protection for ddt daemon"
--#~ msgstr "SELinux భద్రతను ddt డెమోన్‌కు అచేతనంచేయుము"
--
--#~ msgid "Disable SELinux protection for devfsd daemon"
--#~ msgstr "SELinux భద్రతను devfsd డెమోన్‌కు అచేతనంచేయుము"
--
--#~ msgid "Disable SELinux protection for dhcpc daemon"
--#~ msgstr "SELinux భద్రతను dhcp డెమోన్‌కు అచేతనంచేయుము"
--
--#~ msgid "Disable SELinux protection for dhcpd daemon"
--#~ msgstr "SELinux భద్రతను dhcpd డెమోన్‌కు అచేతనంచేయుము"
--
--#~ msgid "Disable SELinux protection for dictd daemon"
--#~ msgstr "SELinux భద్రతను dictd డెమోన్‌కు అచేతనంచేయుము"
--
--#~ msgid "Allow sysadm_t to directly start daemons"
--#~ msgstr "డెమోన్స్‍‌ను నేరుగా ప్రారంభించుటకు sysadm_t ను అనుమతించుము"
--
--#~ msgid "Disable SELinux protection for Evolution"
--#~ msgstr "ఎవాల్యూషన్ కొరకు SELinux భద్రతను అచేతనంచేయుము"
--
--#~ msgid "Games"
--#~ msgstr "ఆటలు"
--
--#~ msgid "Disable SELinux protection for games"
--#~ msgstr "ఆటలు కొరకు SELinux భద్రతను అచేతనంచేయుము"
--
--#~ msgid "Disable SELinux protection for the web browsers"
--#~ msgstr "వెబ్ అన్వేషణిల కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for Thunderbird"
--#~ msgstr "థండర్‌బర్డ్‍ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for distccd daemon"
--#~ msgstr "distccd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for dmesg daemon"
--#~ msgstr "dmesg డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for dnsmasq daemon"
--#~ msgstr "dnsmasq డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for dovecot daemon"
--#~ msgstr "dovecot డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for entropyd daemon"
--#~ msgstr "entropyd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for fetchmail"
--#~ msgstr "SELinux భద్రతను fetchmail కొరకు అచేతనంచేయుము"
--
--#~ msgid "Disable SELinux protection for fingerd daemon"
--#~ msgstr "fingerd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for freshclam daemon"
--#~ msgstr "freshclam డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for fsdaemon daemon"
--#~ msgstr "fsdaemon డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for gpm daemon"
--#~ msgstr "gpm డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "NFS"
--#~ msgstr "NFS"
--
--#~ msgid "Disable SELinux protection for gss daemon"
--#~ msgstr "gss డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for Hal daemon"
--#~ msgstr "Hal డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Compatibility"
--#~ msgstr "సారూప్యత"
--
--#~ msgid ""
--#~ "Do not audit things that we know to be broken but which are not security "
--#~ "risks"
--#~ msgstr "భద్రతా ఇబ్బందులు కానివి విరిగిపోతాయి అని మనకు తెలిసినా అటువంటి వాటిని ఆడిట్ చేయవద్దు"
--
--#~ msgid "Disable SELinux protection for hostname daemon"
--#~ msgstr "అతిధేయనామము డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for hotplug daemon"
--#~ msgstr "hotplug డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for howl daemon"
--#~ msgstr "howl డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for cups hplip daemon"
--#~ msgstr "cups hplip డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for httpd rotatelogs"
--#~ msgstr "httpd rotatelogs కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "HTTPD Service"
--#~ msgstr "HTTPD సేవ"
--
--#~ msgid "Disable SELinux protection for http suexec"
--#~ msgstr "http suexec కొరకు SELinux భద్రతను అచేతనంచేయుము"
--
--#~ msgid "Disable SELinux protection for hwclock daemon"
--#~ msgstr "hwclock డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for i18n daemon"
--#~ msgstr "i18n డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for imazesrv daemon"
--#~ msgstr "imazesrv డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for inetd child daemons"
--#~ msgstr "child డెమోన్స్‍ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for inetd daemon"
--#~ msgstr "inetd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for innd daemon"
--#~ msgstr "innd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for iptables daemon"
--#~ msgstr "iptables డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for ircd daemon"
--#~ msgstr "ircd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for irqbalance daemon"
--#~ msgstr "irqbalance డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for iscsi daemon"
--#~ msgstr "iscsi డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for jabberd daemon"
--#~ msgstr "jabberd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Kerberos"
--#~ msgstr "కేర్బరోస్"
--
--#~ msgid "Disable SELinux protection for kadmind daemon"
--#~ msgstr "kadmind డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for klogd daemon"
--#~ msgstr "klogd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for krb5kdc daemon"
--#~ msgstr "krb5kdc డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for ktalk daemons"
--#~ msgstr "ktalk డెమోన్స్‍ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for kudzu daemon"
--#~ msgstr "kudzu డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for locate daemon"
--#~ msgstr "locate డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for lpd daemon"
--#~ msgstr "lpd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for lrrd daemon"
--#~ msgstr "lrrd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for lvm daemon"
--#~ msgstr "lvm డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for mailman"
--#~ msgstr "mailman కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Allow evolution and thunderbird to read user files"
--#~ msgstr "వినియోగదారుని దస్త్రాలను చదువుటకు ఎవాల్యాషన్ మరియు థండర్‌బర్డ్‍‌ను అనుమతించుము"
--
--#~ msgid "Disable SELinux protection for mdadm daemon"
--#~ msgstr "mdadm డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for monopd daemon"
--#~ msgstr "monopd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Allow the mozilla browser to read user files"
--#~ msgstr "వినియోగదారి దస్త్రాలను చదువుటకు మొజిల్లా అన్వేషణిను అనుమతించుము"
--
--#~ msgid "Disable SELinux protection for mrtg daemon"
--#~ msgstr "mrtg డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for mysqld daemon"
--#~ msgstr "mysqld డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for nagios daemon"
--#~ msgstr "nagios డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Name Service"
--#~ msgstr "నామపు సేవ"
--
--#~ msgid "Disable SELinux protection for named daemon"
--#~ msgstr "నామపు డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for nessusd daemon"
--#~ msgstr "nessusd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for NetworkManager"
--#~ msgstr "నెట్వర్క్‍‌నిర్వాహిక కొరకు SELinux భద్రతను అచేతనంచేయుము"
--
--#~ msgid "Disable SELinux protection for nfsd daemon"
--#~ msgstr "nfsd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Samba"
--#~ msgstr "సాంబా"
--
--#~ msgid "Disable SELinux protection for nmbd daemon"
--#~ msgstr "nmbd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for nrpe daemon"
--#~ msgstr "nrpe డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for nscd daemon"
--#~ msgstr "nscd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for nsd daemon"
--#~ msgstr "nsd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for ntpd daemon"
--#~ msgstr "ntpd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for oddjob"
--#~ msgstr "oddjob కొరకు SELinux భద్రతను అచేతనం చేయుము"
--
--#~ msgid "Disable SELinux protection for oddjob_mkhomedir"
--#~ msgstr "oddjob_mkhomedir కొరకు SELinux భద్రతను అచేతనం చేయుము"
 +#: ../gui/fcontextPage.py:74
 +msgid ""
 +"File\n"
@@ -254078,8 +254341,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +"దస్త్రము\n"
 +"విశదీకరణము"
  
--#~ msgid "Disable SELinux protection for openvpn daemon"
--#~ msgstr "openvpn డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid ""
+-#~ "User Application are any application that you would like to confine that "
+-#~ "is started by a user"
+-#~ msgstr ""
+-#~ "వినియోగదారుని చేత ప్రారంభించబడి మీరు పరిమితం చేయుటకు ఇష్టపడు ఏ అనువర్తనమైనా వినియోగదారుని "
+-#~ "అనువర్తనమే"
 +#: ../gui/fcontextPage.py:81
 +msgid ""
 +"Selinux\n"
@@ -254088,8 +254355,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +"Selinux\n"
 +"దస్త్రము రకము"
  
--#~ msgid "Disable SELinux protection for pam daemon"
--#~ msgstr "pam డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "User Application"
+-#~ msgstr "వినియోగదారి అనువర్తనము"
 +#: ../gui/fcontextPage.py:88
 +msgid ""
 +"File\n"
@@ -254098,14 +254365,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +"దస్త్రము\n"
 +"రకము"
  
--#~ msgid "Disable SELinux protection for pegasus"
--#~ msgstr "pegasus కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "<b>Login Users</b>"
+-#~ msgstr "<b>లాగిన్ వినియోగదారులు</b>"
 +#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309
 +msgid "User Mapping"
 +msgstr "వినియోగదారి మాపింగ్"
  
--#~ msgid "Disable SELinux protection for perdition daemon"
--#~ msgstr "perdition డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "Modify an existing login user record."
+-#~ msgstr "ఉన్న లాగిన్ వినియోగదారి రికార్డ్‍‌ను సవరించుము"
 +#: ../gui/loginsPage.py:52
 +msgid ""
 +"Login\n"
@@ -254114,8 +254381,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +"లాగిన్\n"
 +"నామము"
  
--#~ msgid "Disable SELinux protection for portmap daemon"
--#~ msgstr "portmap డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "Existing User Roles"
+-#~ msgstr "ఉన్న వినియోగాదారి పాత్రలు"
 +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50
 +msgid ""
 +"SELinux\n"
@@ -254124,8 +254391,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +"SELinux\n"
 +"వినియోగదారి"
  
--#~ msgid "Disable SELinux protection for portslave daemon"
--#~ msgstr "portslave డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid ""
+-#~ "This user will login to a machine only via a terminal or remote login.  "
+-#~ "By default this user will have  no setuid, no networking, no su, no sudo."
+-#~ msgstr ""
+-#~ "ఈ వినియోగాదారి మిషన్‌కు టెర్మినల్ లేదా దూరస్థ లాగిన్ ద్వారా లాగిన్ అవుతాడు.  అప్రమేయంగా ఈ వినియోగదారి ఏ "
+-#~ "setuid, networking, sudo, su లను కలిగివుండడు."
 +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55
 +msgid ""
 +"MLS/\n"
@@ -254134,76 +254405,92 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +"MLS/\n"
 +"MCS వ్యాప్తి"
  
--#~ msgid "Disable SELinux protection for postfix"
--#~ msgstr "postfix కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "Minimal Terminal User Role"
+-#~ msgstr "కనీస టెర్మినల్ వినియోగదారి పాత్ర"
 +#: ../gui/loginsPage.py:133
 +#, python-format
 +msgid "Login '%s' is required"
 +msgstr "లాగిన్ '%s' అవసరము"
  
--#~ msgid "Disable SELinux protection for postgresql daemon"
--#~ msgstr "postgresql డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid ""
+-#~ "This user can login to a machine via X or terminal.  By default this user "
+-#~ "will have no setuid, no networking, no sudo, no su"
+-#~ msgstr ""
+-#~ "ఈ వినియోగాదారి మిషన్‌కు X లేదా టెర్మినల్ ద్వారా లాగిన్ కాగలడు.  అప్రమేయంగా ఈ వినియోగదారి ఏ setuid, "
+-#~ "networking, sudo, su లను కలిగివుండడు"
 +#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151
 +msgid "Policy Module"
 +msgstr "విధానం మాడ్యూల్"
  
--#~ msgid "pppd"
--#~ msgstr "pppd"
+-#~ msgid "Minimal X Windows User Role"
+-#~ msgstr "కనీస X విండోస్ వినియోగదారి పాత్ర"
 +#: ../gui/modulesPage.py:57
 +msgid "Module Name"
 +msgstr "మాడ్యూల్ నామము"
  
--#~ msgid "Allow pppd to be run for a regular user"
--#~ msgstr "సాదారణ వినియోగదారి కొరకు pppd నడుచుటకు అనుమతించుము"
+-#~ msgid ""
+-#~ "User with full networking, no setuid applications without transition, no "
+-#~ "sudo, no su."
+-#~ msgstr ""
+-#~ "పూర్తి నెట్వర్కింగ్ తో, బదిలీకరణ లేకుండా setuid లేని అనువర్తనాలు, sudo కాని, su కాని వినియోగదారి."
 +#: ../gui/modulesPage.py:62
 +msgid "Version"
 +msgstr "వర్షన్"
  
--#~ msgid "Disable SELinux protection for pptp"
--#~ msgstr "pptp కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "User Role"
+-#~ msgstr "వినియోగదారి పాత్ర"
 +#: ../gui/modulesPage.py:134
 +msgid "Disable Audit"
 +msgstr "ఆడిట్ అచేతనంచేయుము"
  
--#~ msgid "Disable SELinux protection for prelink daemon"
--#~ msgstr "prelink డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid ""
+-#~ "User with full networking, no setuid applications without transition, no "
+-#~ "su, can sudo to Root Administration Roles"
+-#~ msgstr ""
+-#~ "పూర్తి నెట్వర్కింగ్ తో, బదిలీకరణ లేని ఏ setuid అనువర్తనాలు లేని, su కాని, వినియోగదారి రూట్ నిర్వహణా "
+-#~ "నియమాలను sudo చేయగలడు"
 +#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060
 +msgid "Enable Audit"
 +msgstr "ఆడిట్ చేతనంచేయి"
  
--#~ msgid "Disable SELinux protection for privoxy daemon"
--#~ msgstr "privoxy డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "Admin User Role"
+-#~ msgstr "నిర్వహణాధికారి వినియోగదారి పాత్ర"
 +#: ../gui/modulesPage.py:162
 +msgid "Load Policy Module"
 +msgstr "విధానం మాడ్యూల్‌ను నింపుము"
  
--#~ msgid "Disable SELinux protection for ptal daemon"
--#~ msgstr "ptal డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "<b>Root Users</b>"
+-#~ msgstr "<b>రూట్ వినియోగదారులు</b>"
 +#: ../gui/polgen.glade:79
 +msgid "Polgen"
 +msgstr "పోల్గెన్"
  
--#~ msgid "Disable SELinux protection for pxe daemon"
--#~ msgstr "pxe డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid ""
+-#~ "Select Root Administrator User Role, if this user will be used to "
+-#~ "administer the machine while running as root.  This user will not be able "
+-#~ "to login to the system directly."
+-#~ msgstr ""
+-#~ "ఈ వినియోగదారిని మిషన్ రూట్‌గా నడుస్తున్నప్పుడు నిర్వహణాధికారిగా ఉపయోగించాలంటే, రూట్ వినియోగదారి పాత్రను "
+-#~ "ఎంపికచేయి.  ఈ వినియోగదారి సిస్టమకు నేరుగా లాగిన్ కాలేడు."
 +#: ../gui/polgen.glade:80
 +msgid "Red Hat 2007"
 +msgstr "Red Hat 2007"
  
--#~ msgid "Disable SELinux protection for pyzord"
--#~ msgstr "pyzord కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "Root Admin User Role"
+-#~ msgstr "రూట్ నిర్వహణాదికారి వినియోగదారి పాత్ర"
 +#: ../gui/polgen.glade:81
 +msgid "GPL"
 +msgstr "GPL"
  
--#~ msgid "Disable SELinux protection for quota daemon"
--#~ msgstr "quota డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "Enter name of application or user role to be confined"
+-#~ msgstr "పరిమితం చేయుటకు అనువర్తనం లేదా వినియోగదారి పాత్ర ను ప్రవేశపెట్టుము"
 +#. TRANSLATORS: Replace this string with your names, one name per line.
 +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17
 +msgid "translator-credits"
 +msgstr "కృష్ణబాబు <kkrothap at redhat.com> 2008"
  
--#~ msgid "Disable SELinux protection for radiusd daemon"
--#~ msgstr "radiusd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "Name"
+-#~ msgstr "నామము"
 +#: ../gui/polgen.glade:125
 +msgid ""
 +"This tool can be used to generate a policy framework, to confine "
@@ -254232,8 +254519,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +msgid "<b>Applications</b>"
 +msgstr "<b>అనువర్తనములు</b>"
  
--#~ msgid "Disable SELinux protection for radvd daemon"
--#~ msgstr "radvd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "Enter complete path for executable to be confined."
+-#~ msgstr "పరిమితంగా ఉండుటకు నిర్వర్తనంకు పూర్తి పాత్‌ను ప్రవేశపెట్టుము."
 +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278
 +msgid ""
 +"Standard Init Daemon are daemons started on boot via init scripts.  Usually "
@@ -254242,8 +254529,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +"ప్రామాణిక Init డెమోన్ బూట్ నందు init స్క్రిప్ట్స్‍ ద్వారా ప్రారంభమగు డెమోన్స్‍.  సాదారణంగా /etc/rc.d/"
 +"init.d నందు ఒక స్క్రిప్టు కావాలి"
  
--#~ msgid "Disable SELinux protection for rdisc"
--#~ msgstr "rdisc కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "..."
+-#~ msgstr "..."
 +#: ../gui/polgen.glade:260
 +msgid "Standard Init Daemon"
 +msgstr "ప్రామాణిక Init డెమోన్‌"
@@ -254259,56 +254546,41 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +#: ../gui/polgen.glade:301
 +msgid "Internet Services Daemon (inetd)"
 +msgstr "ఇంటర్నెట్ సేవల డెమోన్ (inetd)"
- 
--#~ msgid "Disable SELinux protection for readahead"
--#~ msgstr "readahead కొరకు SELinux భద్రతను అచేతనం చేయుము"
++
 +#: ../gui/polgen.glade:320
-+msgid ""
-+"Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
++msgid "Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
 +msgstr "వెబ్ అనువర్తనములు/స్క్రిప్ట్‍ (CGI) CGI స్క్రిప్ట్స్‍ వెబ్ సేవిక ద్వారా ప్రారంభించబడినవి (apache)"
- 
--#~ msgid "Allow programs to read files in non-standard locations (default_t)"
--#~ msgstr ""
--#~ "ప్రామాణికం-కాని ప్రాంతముల (default_t) నందు దస్త్రములను చదువుటకు ప్రోగ్రామ్స్‍‌ను అనుమతించుము"
++
 +#: ../gui/polgen.glade:322
 +msgid "Web Application/Script (CGI)"
 +msgstr "వెబ్ అనువర్తనము/స్క్రిప్ట్‍ (CGI)"
  
--#~ msgid "Disable SELinux protection for restorecond"
--#~ msgstr "restorecond కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "Enter unique name for the confined application or user role."
+-#~ msgstr "పరిమిత వినియోగదారి లేదా అనువర్తనం పాత్రకు ఏకైక నామమును ప్రవేశపెట్టుము."
 +#: ../gui/polgen.glade:341
 +msgid ""
 +"User Application are any application that you would like to confine that is "
 +"started by a user"
-+msgstr ""
-+"వినియోగదారుని చేత ప్రారంభించబడి మీరు పరిమితం చేయుటకు ఇష్టపడు ఏ అనువర్తనమైనా వినియోగదారుని అనువర్తనమే"
- 
--#~ msgid "Disable SELinux protection for rhgb daemon"
--#~ msgstr "rhgb డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
++msgstr "వినియోగదారుని చేత ప్రారంభించబడి మీరు పరిమితం చేయుటకు ఇష్టపడు ఏ అనువర్తనమైనా వినియోగదారుని అనువర్తనమే"
++
 +#: ../gui/polgen.glade:343
 +msgid "User Application"
 +msgstr "వినియోగదారి అనువర్తనము"
- 
--#~ msgid "Disable SELinux protection for ricci"
--#~ msgstr "ricci కొరకు SELinux భద్రతను అచేతనం చేయుము"
++
 +#: ../gui/polgen.glade:389
 +msgid "<b>Login Users</b>"
 +msgstr "<b>లాగిన్ వినియోగదారులు</b>"
- 
--#~ msgid "Disable SELinux protection for ricci_modclusterd"
--#~ msgstr "ricci_modclusterd కొరకు SELinux భద్రతను అచేతనం చేయుము"
++
 +#: ../gui/polgen.glade:451
 +msgid "Modify an existing login user record."
 +msgstr "ఉన్న లాగిన్ వినియోగదారి రికార్డ్‍‌ను సవరించుము"
- 
--#~ msgid "Disable SELinux protection for rlogind daemon"
--#~ msgstr "rlogind డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
++
 +#: ../gui/polgen.glade:453
 +msgid "Existing User Roles"
 +msgstr "ఉన్న వినియోగాదారి పాత్రలు"
  
--#~ msgid "Disable SELinux protection for rpcd daemon"
--#~ msgstr "rpcd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "Executable"
+-#~ msgstr "నిర్వర్తించతగిన"
 +#: ../gui/polgen.glade:472
 +msgid ""
 +"This user will login to a machine only via a terminal or remote login.  By "
@@ -254317,14 +254589,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +"ఈ వినియోగాదారి మిషన్‌కు టెర్మినల్ లేదా దూరస్థ లాగిన్ ద్వారా లాగిన్ అవుతాడు.  అప్రమేయంగా ఈ వినియోగదారి ఏ "
 +"setuid, networking, sudo, su లను కలిగివుండడు."
  
--#~ msgid "Disable SELinux protection for rshd"
--#~ msgstr "rshd కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "Init script"
+-#~ msgstr "Init లిపి"
 +#: ../gui/polgen.glade:474
 +msgid "Minimal Terminal User Role"
 +msgstr "కనీస టెర్మినల్ వినియోగదారి పాత్ర"
  
--#~ msgid "rsync"
--#~ msgstr "rsync"
+-#~ msgid ""
+-#~ "Enter complete path to init script used to start the confined application."
+-#~ msgstr ""
+-#~ "పరిమిత అనువర్తనంను ప్రారంభించుటకు ఉపయోగించు init స్క్రిప్ట్‍ కు పూర్తి పాత్ ప్రవేశపెట్టుము."
 +#: ../gui/polgen.glade:493
 +msgid ""
 +"This user can login to a machine via X or terminal.  By default this user "
@@ -254333,29 +254607,27 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +"ఈ వినియోగాదారి మిషన్‌కు X లేదా టెర్మినల్ ద్వారా లాగిన్ కాగలడు.  అప్రమేయంగా ఈ వినియోగదారి ఏ setuid, "
 +"networking, sudo, su లను కలిగివుండడు"
  
--#~ msgid "Disable SELinux protection for rsync daemon"
--#~ msgstr "rsync డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "Select user roles that you want to customize"
+-#~ msgstr "మీరు మలచాలని అనుకుంటున్న వినియోగదారి పాత్రలను ఎంపికచేయుము"
 +#: ../gui/polgen.glade:495
 +msgid "Minimal X Windows User Role"
 +msgstr "కనీస X విండోస్ వినియోగదారి పాత్ర"
  
--#~ msgid "Allow ssh to run from inetd instead of as a daemon"
--#~ msgstr "ఒక డెమోన్‌లా నడుచుటకు బదులుగా ssh ను inetd నుండి అనుమతించుము"
+-#~ msgid ""
+-#~ "Select the user roles that will transiton to this applications domains."
+-#~ msgstr "ఈ అనువర్తనాల డొమైన్స్‍‌కు బదిలీకరించబోవు వినియోగదారి దస్త్రాలను ఎంపికచేయుము"
 +#: ../gui/polgen.glade:514
 +msgid ""
 +"User with full networking, no setuid applications without transition, no "
 +"sudo, no su."
-+msgstr ""
-+"పూర్తి నెట్వర్కింగ్ తో, బదిలీకరణ లేకుండా setuid లేని అనువర్తనాలు, sudo కాని, su కాని వినియోగదారి."
- 
--#~ msgid "Allow Samba to share nfs directories"
--#~ msgstr "సాంబాను nfs సంచయాలను పంచుకొనుటకు అనుమతించుము"
++msgstr "పూర్తి నెట్వర్కింగ్ తో, బదిలీకరణ లేకుండా setuid లేని అనువర్తనాలు, sudo కాని, su కాని వినియోగదారి."
++
 +#: ../gui/polgen.glade:516
 +msgid "User Role"
 +msgstr "వినియోగదారి పాత్ర"
  
--#~ msgid "SASL authentication server"
--#~ msgstr "SASL దృవీకరణ సేవిక"
+-#~ msgid "Select additional domains to which this user role will transition"
+-#~ msgstr "ఈ వినియోగదారి పాత్ర బదిలీకరించబడు అదనపు డోమైన్స్‍ ఎంపికచేయుము"
 +#: ../gui/polgen.glade:535
 +msgid ""
 +"User with full networking, no setuid applications without transition, no su, "
@@ -254364,8 +254636,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +"పూర్తి నెట్వర్కింగ్ తో, బదిలీకరణ లేని ఏ setuid అనువర్తనాలు లేని, su కాని, వినియోగదారి రూట్ నిర్వహణా "
 +"నియమాలను sudo చేయగలడు"
  
--#~ msgid "Allow sasl authentication server to read /etc/shadow"
--#~ msgstr "sasl దృవీకరణ సేవికను /etc/shadow చదువుటకు అనుమతించుము"
+-#~ msgid ""
+-#~ "Select the applications domains that you would like this user role to "
+-#~ "transition to."
+-#~ msgstr "ఈ వినియోగదారి పాత్రను బదిలీకరణకు చేయుటకు మీరు ఇష్టపడే అనువర్తనాల డోమైన్స్‍‌ను ఎంపికచేయుము."
 +#: ../gui/polgen.glade:537
 +msgid "Admin User Role"
 +msgstr "నిర్వహణాధికారి వినియోగదారి పాత్ర"
@@ -254374,12 +254648,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +msgid "<b>Root Users</b>"
 +msgstr "<b>రూట్ వినియోగదారులు</b>"
  
--#~ msgid ""
--#~ "Allow X-Windows server to map a memory region as both executable and "
--#~ "writable"
--#~ msgstr ""
--#~ "నిర్వర్తించదగునట్లు మరియు వ్రాయదగునట్లు X-విండోస్ సేవికను మెమోరీ ప్రాంతముకు మాప్ చేయటుకు "
--#~ "అనుమతించుము"
+-#~ msgid "Select user roles that will transition to this domain"
+-#~ msgstr "ఈ డొమైన్‌కు బదిలీకరించబడు వినియోగదారి పాత్రలను ఎంపికచేయుము"
 +#: ../gui/polgen.glade:645
 +msgid ""
 +"Select Root Administrator User Role, if this user will be used to administer "
@@ -254389,8 +254659,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +"ఈ వినియోగదారిని మిషన్ రూట్‌గా నడుస్తున్నప్పుడు నిర్వహణాధికారిగా ఉపయోగించాలంటే, రూట్ వినియోగదారి పాత్రను "
 +"ఎంపికచేయి.  ఈ వినియోగదారి సిస్టమకు నేరుగా లాగిన్ కాలేడు."
  
--#~ msgid "Disable SELinux protection for saslauthd daemon"
--#~ msgstr "saslauthd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "Select additional domains that this user role will administer"
+-#~ msgstr "ఈ వినియోగదారి అధికారికాబోవు అదనపు డోమైన్స్‍ ఎంపికచేయుము"
 +#: ../gui/polgen.glade:647
 +msgid "Root Admin User Role"
 +msgstr "రూట్ నిర్వహణాదికారి వినియోగదారి పాత్ర"
@@ -254422,16 +254692,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +#: ../gui/polgen.glade:873
 +msgid "Init script"
 +msgstr "Init లిపి"
- 
--#~ msgid "Disable SELinux protection for scannerdaemon daemon"
--#~ msgstr "scannerdaemon డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
++
 +#: ../gui/polgen.glade:901
-+msgid ""
-+"Enter complete path to init script used to start the confined application."
++msgid "Enter complete path to init script used to start the confined application."
 +msgstr "పరిమిత అనువర్తనంను ప్రారంభించుటకు ఉపయోగించు init స్క్రిప్ట్‍ కు పూర్తి పాత్ ప్రవేశపెట్టుము."
- 
--#~ msgid "Do not allow transition to sysadm_t, sudo and su effected"
--#~ msgstr "బదిలీకరణను sysadm_t కు అనుమతించ వద్దు, sudo మరియు su ప్రభావితమయ్యాయి."
++
 +#: ../gui/polgen.glade:981
 +msgid "Select user roles that you want to customize"
 +msgstr "మీరు మలచాలని అనుకుంటున్న వినియోగదారి పాత్రలను ఎంపికచేయుము"
@@ -254444,8 +254709,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +msgid "Select additional domains to which this user role will transition"
 +msgstr "ఈ వినియోగదారి పాత్ర బదిలీకరించబడు అదనపు డోమైన్స్‍ ఎంపికచేయుము"
  
--#~ msgid "Do not allow any processes to load kernel modules"
--#~ msgstr "కెర్నల్ మాడ్యాల్స్‍ నింపుటకు ఏ కార్యమును అనుమతించవద్దు"
+-#~ msgid "Select the domains that you would like this user administer."
+-#~ msgstr "ఈ వినియోగదారి నిర్వహించుటకు మీరు ఇష్టపడు డొమైన్స్‍‌ను ఎంపికచేయుము."
 +#: ../gui/polgen.glade:1076
 +msgid ""
 +"Select the applications domains that you would like this user role to "
@@ -254485,24 +254750,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +msgid "All"
 +msgstr "అన్ని"
  
--#~ msgid "Do not allow any processes to modify kernel SELinux policy"
--#~ msgstr "కెర్నల్ SELinux విధానాన్ని సవరించుటకు ఏ కార్యమును అనుమతించవద్దు"
+-#~ msgid "Select additional roles for this user"
+-#~ msgstr "ఈ వినియోగదారికి అదనపు పాత్రలను ఎంపికచేయుము"
 +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677
 +msgid ""
-+"Allow application/user role to call bindresvport with 0. Binding to port "
-+"600-1024"
++"Allow application/user role to call bindresvport with 0. Binding to port 600-"
++"1024"
 +msgstr ""
 +"bindresvport ను 0 తో కాల్ చేయుటకు అనువర్తనం/ వినియోగదారి పాత్రని అనుమతించుము. పోర్ట్‍ 600-1024 "
 +"కు బంధనం అగుచున్నది"
  
--#~ msgid "Disable SELinux protection for sendmail daemon"
--#~ msgstr "sendmail డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "Enter network ports that application/user role listens to"
+-#~ msgstr "ఈ అనువర్తనం/వినియోగదారి పాత్ర సంధానంకు నెట్వర్క్‍ పోర్ట్స్‍ ప్రవేశపెట్టుము"
 +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679
 +msgid "600-1024"
 +msgstr "600-1024"
  
--#~ msgid "Disable SELinux protection for setrans"
--#~ msgstr "setrans కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "<b>TCP Ports</b>"
+-#~ msgstr "<b>TCP పోర్ట్స్‍</b>"
 +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -254511,8 +254776,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +"ఆ అనువర్తనం/వినియోగదారి పాత్ర బందనం అగు కామావిభజిత udp పోర్ట్స్‍ లేదా పోర్ట్స్‍ స్థాయిలను ప్రవేశపెట్టుము. "
 +"ఉదాహరణ: 612, 650-660"
  
--#~ msgid "Disable SELinux protection for setroubleshoot daemon"
--#~ msgstr "setroubleshoot డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "Allows confined application/user role to bind to any udp port"
+-#~ msgstr "ఏ udp పోర్ట్‍‌కైనా బంధనం అగుటకు పరిమిత అనువర్తనం/వినియోగదారి పాత్రను అనుమతిస్తుంది"
 +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699
 +msgid "Unreserved Ports (>1024)"
 +msgstr "నిలువఉంచని పోర్ట్స్‍  (> 1024)"
@@ -254521,28 +254786,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +#: ../gui/polgen.glade:2086
 +msgid "Select Ports"
 +msgstr "పోర్ట్స్‍ ఎంపికచేయి"
- 
--#~ msgid "Disable SELinux protection for slapd daemon"
--#~ msgstr "slapd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
++
 +#: ../gui/polgen.glade:1535 ../gui/polgen.glade:1755
 +msgid "Allows application/user role to bind to any udp ports > 1024"
-+msgstr ""
-+"ఏ udp పోర్ట్స్‍‌కు అయినా > 1024 కు బంధనం అగుటకు అనువర్తనం/వినియోగదారి పాత్ర ను అనుమతిస్తుంది"
- 
--#~ msgid "Disable SELinux protection for slrnpull daemon"
--#~ msgstr "slrnpull డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
++msgstr "ఏ udp పోర్ట్స్‍‌కు అయినా > 1024 కు బంధనం అగుటకు అనువర్తనం/వినియోగదారి పాత్ర ను అనుమతిస్తుంది"
++
 +#: ../gui/polgen.glade:1589 ../gui/polgen.glade:2005
 +msgid "<b>UDP Ports</b>"
 +msgstr "<b>UDP పోర్ట్స్‍</b>"
- 
--#~ msgid "Disable SELinux protection for smbd daemon"
--#~ msgstr "smbd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
++
 +#: ../gui/polgen.glade:1834
 +msgid "Enter network ports that application/user role connects to"
 +msgstr "ఈ అనువర్తనం/వినియోగదారి పాత్ర అనుసంధానమగు నెట్వర్కు పోర్ట్స్‍ ప్రవేశపెట్టుము"
  
--#~ msgid "Disable SELinux protection for snmpd daemon"
--#~ msgstr "snmpd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "All"
+-#~ msgstr "అన్ని"
 +#: ../gui/polgen.glade:1958
 +msgid ""
 +"Enter a comma separated list of tcp ports or ranges of ports that "
@@ -254551,8 +254809,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +"ఆ అనువర్తనం/వినియోగదారి పాత్ర అనుసంధానం అగుటకు కామావిభజిత tcp పోర్ట్స్‍ లేదా పోర్ట్స్‍ స్థాయిలను "
 +"ప్రవేశపెట్టుము. ఉదాహరణ: 612, 650-660"
  
--#~ msgid "Disable SELinux protection for snort daemon"
--#~ msgstr "snort డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid ""
+-#~ "Allow application/user role to call bindresvport with 0. Binding to port "
+-#~ "600-1024"
+-#~ msgstr ""
+-#~ "bindresvport ను 0 తో కాల్ చేయుటకు అనువర్తనం/ వినియోగదారి పాత్రని అనుమతించుము. పోర్ట్‍ 600-"
+-#~ "1024 కు బంధనం అగుచున్నది"
 +#: ../gui/polgen.glade:2111
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -254561,8 +254823,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +"ఆ అనువర్తనం/వినియోగదారి పాత్ర అనుసంధానం అగుటకు కామావిభజిత udp పోర్ట్స్‍ లేదా పోర్ట్స్‍ స్థాయిలను "
 +"ప్రవేశపెట్టుము. ఉదాహరణ: 612, 650-660"
  
--#~ msgid "Disable SELinux protection for soundd daemon"
--#~ msgstr "soundd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "600-1024"
+-#~ msgstr "600-1024"
 +#: ../gui/polgen.glade:2183
 +msgid "Select common application traits"
 +msgstr "ఉమ్మడి అనువర్తనం స్వభావాలు ఎంపికచేయుము"
@@ -254603,8 +254865,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +msgid "Select files/directories that the application manages"
 +msgstr "ఆ అనువర్తనం నిర్వహించు దస్త్రాలను/సంచయాలను ఎంపికచేయుము"
  
--#~ msgid "Disable SELinux protection for sound daemon"
--#~ msgstr "sound డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid ""
+-#~ "Enter a comma separated list of udp ports or ranges of ports that "
+-#~ "application/user role binds to. Example: 612, 650-660"
+-#~ msgstr ""
+-#~ "ఆ అనువర్తనం/వినియోగదారి పాత్ర బందనం అగు కామావిభజిత udp పోర్ట్స్‍ లేదా పోర్ట్స్‍ స్థాయిలను "
+-#~ "ప్రవేశపెట్టుము. ఉదాహరణ: 612, 650-660"
 +#: ../gui/polgen.glade:2607
 +msgid ""
 +"Add Files/Directories that application will need to \"Write\" to. Pid Files, "
@@ -254613,8 +254879,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +"ఈ అనుర్తనం \"వ్రాయు\" అవసరం కలిగిన దస్త్రములను/సంచయాలను జతచేయుము. Pid దస్త్రములు, Log "
 +"దస్త్రములు, /var/lib దస్త్రములు ..."
  
--#~ msgid "Spam Protection"
--#~ msgstr "స్పామ్ భద్రత"
+-#~ msgid "Unreserved Ports (>1024)"
+-#~ msgstr "నిలువఉంచని పోర్ట్స్‍  (> 1024)"
 +#: ../gui/polgen.glade:2667
 +msgid "Select booleans that the application uses"
 +msgstr "ఆ అనువర్తనం ఉపయోగించే బూలియన్స్‍‌ను ఎంపికచేయుము"
@@ -254635,8 +254901,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +msgid "Generated Policy Files"
 +msgstr "ఉద్భవింపచేసిన విధానం దస్త్రాలు"
  
--#~ msgid "Disable SELinux protection for spamd daemon"
--#~ msgstr "spamd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "Select Ports"
+-#~ msgstr "పోర్ట్స్‍ ఎంపికచేయి"
 +#: ../gui/polgen.glade:2982
 +msgid ""
 +"This tool will generate the following: \n"
@@ -254657,8 +254923,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +"వినియోగదారిలా లాగిన్ అవ్వుము మరియు ఈ వినియోగదారి పాత్రను పరిశీలించుము.\n"
 +"te దస్త్రమునకు అదనపు నియమాలను ఉద్భవింపచేయుటకు audit2allow -R ను ఉపయోగించుము.\n"
  
--#~ msgid "Allow spamd to access home directories"
--#~ msgstr "నివాస సంచయాలను వాడుకొనుటకు spamd ను అనుమతించుము"
+-#~ msgid "Allows application/user role to bind to any udp ports > 1024"
+-#~ msgstr ""
+-#~ "ఏ udp పోర్ట్స్‍‌కు అయినా > 1024 కు బంధనం అగుటకు అనువర్తనం/వినియోగదారి పాత్ర ను అనుమతిస్తుంది"
 +#: ../gui/polgen.glade:3025
 +msgid ""
 +"This tool will generate the following: \n"
@@ -254677,85 +254944,89 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +"avc సందేశాలను ఉద్భవింపచేయుటకు అనువర్తనంను నడుపుము/పునఃప్రారంభించుము.\n"
 +"te దస్త్రమునకు అదనపు నియమాలను ఉద్భవింపచేయుటకు audit2allow -R ను ఉపయోగించుము.\n"
  
--#~ msgid "Allow Spam Assassin daemon network access"
--#~ msgstr "స్పామ్ ఎస్సాసియన్ డెమోన్ నెట్వర్క్‍ వాడుకను అనుమతించుము"
+-#~ msgid "<b>UDP Ports</b>"
+-#~ msgstr "<b>UDP పోర్ట్స్‍</b>"
 +#: ../gui/polgen.glade:3127
 +msgid "Add Booleans Dialog"
 +msgstr "బూలియన్స్‍ డైలాగ్‌ను జతచేయుము"
  
--#~ msgid "Disable SELinux protection for speedmgmt daemon"
--#~ msgstr "speedmgmt డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "Enter network ports that application/user role connects to"
+-#~ msgstr "ఈ అనువర్తనం/వినియోగదారి పాత్ర అనుసంధానమగు నెట్వర్కు పోర్ట్స్‍ ప్రవేశపెట్టుము"
 +#: ../gui/polgen.glade:3200
 +msgid "Boolean Name"
 +msgstr "బూలియన్ నామము"
  
--#~ msgid "Squid"
--#~ msgstr "Squid"
+-#~ msgid ""
+-#~ "Enter a comma separated list of tcp ports or ranges of ports that "
+-#~ "application/user role connects to. Example: 612, 650-660"
+-#~ msgstr ""
+-#~ "ఆ అనువర్తనం/వినియోగదారి పాత్ర అనుసంధానం అగుటకు కామావిభజిత tcp పోర్ట్స్‍ లేదా పోర్ట్స్‍ స్థాయిలను "
+-#~ "ప్రవేశపెట్టుము. ఉదాహరణ: 612, 650-660"
 +#: ../gui/polgengui.py:177
 +msgid "Role"
 +msgstr "పాత్ర"
  
--#~ msgid "Allow squid daemon to connect to the network"
--#~ msgstr "నెట్వర్క్‍‌కు అనుసంధానమగుటకు squid డెమోన్‌ను అనుమతించుము"
+-#~ msgid ""
+-#~ "Enter a comma separated list of udp ports or ranges of ports that "
+-#~ "application/user role connects to. Example: 612, 650-660"
+-#~ msgstr ""
+-#~ "ఆ అనువర్తనం/వినియోగదారి పాత్ర అనుసంధానం అగుటకు కామావిభజిత udp పోర్ట్స్‍ లేదా పోర్ట్స్‍ స్థాయిలను "
+-#~ "ప్రవేశపెట్టుము. ఉదాహరణ: 612, 650-660"
 +#: ../gui/polgengui.py:184
 +msgid "Existing_User"
 +msgstr "ఉన్న వినియోగదారి(_U)"
  
--#~ msgid "Disable SELinux protection for squid daemon"
--#~ msgstr "squid డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "Select common application traits"
+-#~ msgstr "ఉమ్మడి అనువర్తనం స్వభావాలు ఎంపికచేయుము"
 +#: ../gui/polgengui.py:199 ../gui/polgengui.py:207 ../gui/polgengui.py:221
 +msgid "Application"
 +msgstr "అనువర్తనము"
  
--#~ msgid "Disable SELinux protection for ssh daemon"
--#~ msgstr "ssh డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "Writes syslog messages\t"
+-#~ msgstr "సిస్‌లాగ్ సందేశాలను వ్రాస్తుంది\t"
 +#: ../gui/polgengui.py:269
 +#, python-format
 +msgid "%s must be a directory"
 +msgstr "%s తప్పక ఒక సంచయం అవ్వాలి"
  
--#~ msgid "Allow ssh logins as sysadm_r:sysadm_t"
--#~ msgstr "ssh లాగిన్స్‍‌ను sysadm_r:sysadm_t లా అనుమతించుము"
+-#~ msgid "Create/Manipulate temporary files in /tmp"
+-#~ msgstr "/tmp నందు తాత్కాలిక దస్త్రాలను సృష్టించు/మార్చు"
 +#: ../gui/polgengui.py:328 ../gui/polgengui.py:598
 +msgid "You must select a user"
 +msgstr "మీరు తప్పక ఒక వినియోగదారిని ఎంపికచేయాలి"
  
--#~ msgid ""
--#~ "Allow staff_r users to search the sysadm home dir and read files (such as "
--#~ "~/.bashrc)"
--#~ msgstr ""
--#~ "sysadm నివాస సంచయంను శోధించుటకు staff_r వినియోగదారులను అనుమతించుము మరియు దస్త్రములను "
--#~ "చదువుటకు (~/.bashrc వంటిని)"
+-#~ msgid "Uses Pam for authentication"
+-#~ msgstr "దృవీకరణకు Pam ను ఉపయోగిస్తుంది"
 +#: ../gui/polgengui.py:453
 +msgid "Select executable file to be confined."
 +msgstr "పరిమితం చేయుటకు నిర్వర్తించదగు దస్త్రమును ఎంపికచేయుము"
  
--#~ msgid "Universal SSL tunnel"
--#~ msgstr "సార్వజనీయ SSL టన్నెల్"
+-#~ msgid "Uses nsswitch or getpw* calls"
+-#~ msgstr "nsswitch లేదా getpw* కాల్స్‍‌ను ఉపయోగిస్తుంది"
 +#: ../gui/polgengui.py:464
 +msgid "Select init script file to be confined."
 +msgstr "పరిమితం చేయుటకు init స్క్రిప్ట్‍ దస్త్రమును ఎంపికచేయుము."
  
--#~ msgid "Disable SELinux protection for stunnel daemon"
--#~ msgstr "stunnel డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "Uses dbus"
+-#~ msgstr "dbus ను ఉపయోగిస్తుంది"
 +#: ../gui/polgengui.py:474
 +msgid "Select file(s) that confined application creates or writes"
 +msgstr "పరిమిత అనునర్తనములు సృష్టించిన లేదా వ్రాసిన దస్త్రము(లు) ఎంపికచేయుము"
  
--#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
--#~ msgstr "Xinetd యొక్క బయట, stunnel డెమోన్ ను స్టాండ్ఎలోన్ గా నడుపుటకు అనుమతించుము"
+-#~ msgid "Sends audit messages"
+-#~ msgstr "ఆడిట్ సందేశాలను పంపుతుంది"
 +#: ../gui/polgengui.py:481
 +msgid "Select directory(s) that the confined application owns and writes into"
 +msgstr "పరిమిత అనువర్తనములు కలిగివున్న మరియు వాటిలోకి వ్రాసిన సంచయము(లు) ఎంపికచేయుము"
  
--#~ msgid "Disable SELinux protection for swat daemon"
--#~ msgstr "swat డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "Interacts with the terminal"
+-#~ msgstr "టెర్మినల్‌తో సంప్రదిస్తుంది"
 +#: ../gui/polgengui.py:541
 +msgid "Select directory to generate policy files in"
 +msgstr "విధానం దస్త్రములను దానిలోకి ఉద్బవింపచేయుటకు సంచయమును ఎంపికచేయుము"
  
--#~ msgid "Disable SELinux protection for sxid daemon"
--#~ msgstr "sxid డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "Sends email"
+-#~ msgstr "ఈమెయిల్ పంపుతుంది"
 +#: ../gui/polgengui.py:554
 +#, python-format
 +msgid ""
@@ -254765,14 +255036,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +"ప్రస్తుత విధానంనందు ఇప్పటికే నిర్వచించబడిన %s_t ను టైపు చేయుము.\n"
 +"మీరు కొనసాగించాలని అనుకుంటున్నారా?"
  
--#~ msgid "Disable SELinux protection for syslogd daemon"
--#~ msgstr "syslogd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "Select files/directories that the application manages"
+-#~ msgstr "ఆ అనువర్తనం నిర్వహించు దస్త్రాలను/సంచయాలను ఎంపికచేయుము"
 +#: ../gui/polgengui.py:554 ../gui/polgengui.py:558
 +msgid "Verify Name"
 +msgstr "నామమును నిర్ధారించుము"
  
--#~ msgid "Disable SELinux protection for system cron jobs"
--#~ msgstr "system cron jobs కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid ""
+-#~ "Add Files/Directories that application will need to \"Write\" to. Pid "
+-#~ "Files, Log Files, /var/lib Files ..."
+-#~ msgstr ""
+-#~ "ఈ అనుర్తనం \"వ్రాయు\" అవసరం కలిగిన దస్త్రములను/సంచయాలను జతచేయుము. Pid దస్త్రములు, "
+-#~ "Log దస్త్రములు, /var/lib దస్త్రములు ..."
 +#: ../gui/polgengui.py:558
 +#, python-format
 +msgid ""
@@ -254782,111 +255057,130 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +"మాడ్యూల్ %s.pp ఇప్పటికే ప్రస్తుత విధానంనందు నింపబడింది.\n"
 +"మీరు కొనసాగించాలని అనుకుంటున్నారా?"
  
--#~ msgid "Disable SELinux protection for tcp daemon"
--#~ msgstr "tcp డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "Select booleans that the application uses"
+-#~ msgstr "ఆ అనువర్తనం ఉపయోగించే బూలియన్స్‍‌ను ఎంపికచేయుము"
 +#: ../gui/polgengui.py:604
 +msgid "You must enter a name"
 +msgstr "మీరు తప్పక ఒక నామమును ప్రవేశపెట్టవలెను"
  
--#~ msgid "Disable SELinux protection for telnet daemon"
--#~ msgstr "telnet డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "Add/Remove booleans used for this confined application/user"
+-#~ msgstr "పరిమిత అనువర్తనం/వినియోగదారి కు ఉపయోగించు బూలియన్స్‍ జతచేయి/తొలగించుము"
 +#: ../gui/polgengui.py:610
 +msgid "You must enter a executable"
 +msgstr "మీరు తప్పక ఒక నిర్వర్తినిని ప్రవేశపెట్టవలెను"
  
--#~ msgid "Disable SELinux protection for tftpd daemon"
--#~ msgstr "tftpd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
+-#~ msgid "Select directory to generate policy in"
+-#~ msgstr "విధానం దానిలో ఉద్భవింపచేయుటకు సంచయాన్ని ఎంపికచేయుము"
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "SELinux ను ఆకృతీకరించుము"
  
--#~ msgid "Disable SELinux protection for transproxy daemon"
--#~ msgstr "transproxy డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "Policy Directory"
+-#~ msgstr "విధానం సచయం"
 +#: ../gui/polgen.py:174
 +#, python-format
 +msgid "Ports must be numbers or ranges of numbers from 1 to %d "
 +msgstr "పోర్ట్స్‍ తప్పక సంఖ్యలు లేదా 1 నుండి %d స్థాయి లోపలి సంఖ్యలు అవ్వాలి "
  
--#~ msgid "Disable SELinux protection for udev daemon"
--#~ msgstr "udev డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "Generated Policy Files"
+-#~ msgstr "ఉద్భవింపచేసిన విధానం దస్త్రాలు"
 +#: ../gui/polgen.py:204
 +msgid "You must enter a name for your confined process/user"
 +msgstr "మీ పరిమిత కార్యము/వినియోగదారికి మీరు తప్పక ఒక నామమును ప్రవేశపెట్టవలెను"
  
--#~ msgid "Disable SELinux protection for uml daemon"
--#~ msgstr "uml డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid ""
+-#~ "This tool will generate the following: \n"
+-#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n"
+-#~ "Execute shell script as root to compile/install and relabel files/"
+-#~ "directories.  \n"
+-#~ "Use semanage or useradd to map Linux login users to user roles.\n"
+-#~ "Put the machine in permissive mode (setenforce 0). \n"
+-#~ "Login as the user and test this user role.\n"
+-#~ "Use audit2allow -R to generate additional rules for the te file.\n"
+-#~ msgstr ""
+-#~ "ఈ సాధనం ఈ క్రింది వాటిని సృష్టిస్తుంది: \n"
+-#~ "టైప్ ఎన్ఫోర్స్‍‌మెంట్(te), ఫైల్ కాంటెక్స్ట్‍(fc), ఇంటర్‌ఫేస్(if), షెల్ స్క్రిప్ట్‍(sh)\n"
+-#~ "నిర్వర్తించుటకు/సంస్థాపించుటకు మరియు దస్త్రములు/సంచయాలను చేర్చుటకు షెల్ స్క్రిప్ట్‍‌ను "
+-#~ "రూట్‌లానిర్వర్తించుము.  \n"
+-#~ "లినక్స్‍ లాగిన్ వినియోగదారులను వినియోగదారి పాత్రలకు మాప్ చేయుటకు semanage లేదా useradd "
+-#~ "ఉపయోగించుము.\n"
+-#~ "మిషన్‌ను అనిషిద్ధరీతి(setenforce 0) నందు ఉంచవచ్చు. \n"
+-#~ "వినియోగదారిలా లాగిన్ అవ్వుము మరియు ఈ వినియోగదారి పాత్రను పరిశీలించుము.\n"
+-#~ "te దస్త్రమునకు అదనపు నియమాలను ఉద్భవింపచేయుటకు audit2allow -R ను ఉపయోగించుము.\n"
 +#: ../gui/polgen.py:282
 +msgid "USER Types are not allowed executables"
 +msgstr "వినియోగదారి రకములు ఎక్సిక్యూటబుల్స్‍‌ను అనుమతించవు"
  
 -#~ msgid ""
--#~ "Allow xinetd to run unconfined, including any services it starts that do "
--#~ "not have a domain transition explicitly defined"
+-#~ "This tool will generate the following: \n"
+-#~ "Type Enforcement(te), File Context(fc), Interface(if), Shell Script(sh)\n"
+-#~ "\n"
+-#~ "Execute shell script to compile/install and relabel files/directories.  \n"
+-#~ "Put the machine in permissive mode (setenforce 0). \n"
+-#~ "Run/restart the application to generate avc messages.\n"
+-#~ "Use audit2allow -R to generate additional rules for the te file.\n"
 -#~ msgstr ""
--#~ "పరిమితం కానిదానిని నడుపుటకు xinetd ను అనుమతించుము, ఇది ప్రారంభించే ఏ సేవనందైనా అది బాహ్యంగా "
--#~ "నిర్వచించిన డొమైన్ బదిలీకరణ కలిగివుండదు"
+-#~ "ఈ సాధనం ఈ క్రింది వాటిని సృష్టిస్తుంది: \n"
+-#~ "టైప్ ఎన్ఫోర్స్‍‌మెంట్(te), ఫైల్ కాంటెక్స్ట్‍(fc), ఇంటర్‌ఫేస్(if), షెల్ స్క్రిప్ట్‍(sh)\n"
+-#~ "\n"
+-#~ "నిర్వర్తించుటకు/సంస్థాపించుటకు మరియు దస్త్రములు/సంచయాలను చేర్చుటకు షెల్ స్క్రిప్ట్‍‌ను\n"
+-#~ "నిర్వర్తించుము.  మీరు ఇప్పుడు మిషన్‌ను అనిషిద్ధరీతి(setenforce 0) నందు ఉంచవచ్చు. \n"
+-#~ "avc సందేశాలను ఉద్భవింపచేయుటకు అనువర్తనంను నడుపుము/పునఃప్రారంభించుము.\n"
+-#~ "te దస్త్రమునకు అదనపు నియమాలను ఉద్భవింపచేయుటకు audit2allow -R ను ఉపయోగించుము.\n"
 +#: ../gui/polgen.py:288
 +msgid "Only DAEMON apps can use an init script"
 +msgstr "డెమోన్ అనువర్తనములు మాత్రమే init స్క్రిప్ట్‍‌ను ఉపయోగించగలవు"
  
--#~ msgid ""
--#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
--#~ "script that does not have a domain transition explicitly defined"
--#~ msgstr ""
--#~ "పరిమితం కానివాటిని నడుపుటకు rc స్క్రిప్ట్స్‍‌ను అనుమతించుము, rc స్క్రిప్ట్‍‌తో ప్రారంభమైన ఏ డొమైనయినా అది "
--#~ "బాహ్యంగా నిర్వచించిన డొమైన్ బదిలీకరణను కలిగివుండదు"
+-#~ msgid "Add Booleans Dialog"
+-#~ msgstr "బూలియన్స్‍ డైలాగ్‌ను జతచేయుము"
 +#: ../gui/polgen.py:306
 +msgid "use_syslog must be a boolean value "
 +msgstr "use_syslog అనునది తప్పక బూలియన్ విలువైవుండాలి "
  
--#~ msgid "Allow rpm to run unconfined"
--#~ msgstr "పరిమితంకాని దాన్ని నడుపుటకు rpm ను అనుమతించుము"
+-#~ msgid "Boolean Name"
+-#~ msgstr "బూలియన్ నామము"
 +#: ../gui/polgen.py:327
 +msgid "USER Types automatically get a tmp type"
 +msgstr "USER రకములు స్వయంచాలకంగా tmp రకమును పొందుతాయి"
  
--#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
--#~ msgstr "పరిమితంకాని వాటిని నడుపుటకు hotplug మరియు insmod వంటి సౌలభ్యాలను అనుమతించుము"
+-#~ msgid "Role"
+-#~ msgstr "పాత్ర"
 +#: ../gui/polgen.py:729
 +msgid "You must enter the executable path for your confined process"
 +msgstr "మీ పరిమిత కార్యముకు మీరు తప్పక నిర్వర్తించదగు పాత్‌ను ప్రవేశపెట్టాలి"
  
--#~ msgid "Disable SELinux protection for updfstab daemon"
--#~ msgstr "updfstab డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "Existing_User"
+-#~ msgstr "ఉన్న వినియోగదారి(_U)"
 +#: ../gui/polgen.py:848
 +msgid "Type Enforcement file"
 +msgstr "టైప్ ఎన్ఫోర్స్‍‌మెంట్ దస్త్రము"
  
--#~ msgid "Disable SELinux protection for uptimed daemon"
--#~ msgstr "uptimed డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "Application"
+-#~ msgstr "అనువర్తనము"
 +#: ../gui/polgen.py:849
 +msgid "Interface file"
 +msgstr "ఇంటర్ఫేస్ దస్త్రము"
  
--#~ msgid ""
--#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, "
--#~ "only staff_r can do so"
--#~ msgstr ""
--#~ "user_r ను sysadm_r కు su, sudo, లేదా వినియోగదారిసహాయకి ద్వారా చేరుటకు అనుమతించుము. "
--#~ "లేకపోతే, staff_r మాత్రమే అలా చేయగలదు "
+-#~ msgid "%s must be a directory"
+-#~ msgstr "%s తప్పక ఒక సంచయం అవ్వాలి"
 +#: ../gui/polgen.py:850
 +msgid "File Contexts file"
 +msgstr "ఫైల్ కాంటెక్స్ట్‍ దస్త్రము"
  
--#~ msgid "Allow users to execute the mount command"
--#~ msgstr "మౌంట్ ఆదేశాన్ని నిర్వర్తించుటకు వినియోగాదారులను అనుమతించుము"
+-#~ msgid "You must select a user"
+-#~ msgstr "మీరు తప్పక ఒక వినియోగదారిని ఎంపికచేయాలి"
 +#: ../gui/polgen.py:851
 +msgid "Setup Script"
 +msgstr "అమర్పు స్క్రిప్ట్‍"
  
--#~ msgid "Allow regular users direct mouse access (only allow the X server)"
--#~ msgstr "సాదారణ వినియోగదారుల సూటి మౌస్ వాడుకను అనుమతించుము (X సేవికను మాత్రమే అనుమతించుము)"
+-#~ msgid "Select executable file to be confined."
+-#~ msgstr "పరిమితం చేయుటకు నిర్వర్తించదగు దస్త్రమును ఎంపికచేయుము"
 +#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926
 +msgid "Network Port"
 +msgstr "నెట్వర్క్ పోర్టు"
  
--#~ msgid "Allow users to run the dmesg command"
--#~ msgstr "dmesg ఆదేశాన్ని నడుపుటకు వినియోగాదారులను అనుమతించుము"
+-#~ msgid "Select init script file to be confined."
+-#~ msgstr "పరిమితం చేయుటకు init స్క్రిప్ట్‍ దస్త్రమును ఎంపికచేయుము."
 +#: ../gui/portsPage.py:85
 +msgid ""
 +"SELinux Port\n"
@@ -254895,16 +255189,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +"SELinux పోర్ట్‍\n"
 +"రకము"
  
--#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
--#~ msgstr ""
--#~ "నెట్వర్క్‍ అంతర్‌ఫలకాలను నియంత్రించుటకు వినియోగదారులను అనుమతించుము (USERCTL=true కూడా "
--#~ "అవసరము)"
+-#~ msgid "Select file(s) that confined application creates or writes"
+-#~ msgstr "పరిమిత అనునర్తనములు సృష్టించిన లేదా వ్రాసిన దస్త్రము(లు) ఎంపికచేయుము"
 +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363
 +msgid "Protocol"
 +msgstr "నియమం"
  
--#~ msgid "Allow normal user to execute ping"
--#~ msgstr "ping ను సాదారణ వినియోగదారి నిర్వర్తించుటకు అనుమతించుము"
+-#~ msgid ""
+-#~ "Select directory(s) that the confined application owns and writes into"
+-#~ msgstr "పరిమిత అనువర్తనములు కలిగివున్న మరియు వాటిలోకి వ్రాసిన సంచయము(లు) ఎంపికచేయుము"
 +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479
 +msgid ""
 +"MLS/MCS\n"
@@ -254913,8 +255206,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +"MLS/MCS\n"
 +"స్థాయి"
  
--#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
--#~ msgstr "వినియోగదారిని noextattrfile ను చ/వ్రా కు అనుమతించుము (FAT, CDROM, FLOPPY)"
+-#~ msgid "Select directory to generate policy files in"
+-#~ msgstr "విధానం దస్త్రములను దానిలోకి ఉద్బవింపచేయుటకు సంచయమును ఎంపికచేయుము"
 +#: ../gui/portsPage.py:101
 +msgid "Port"
 +msgstr "పోర్ట్‍"
@@ -255008,32 +255301,32 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +msgid "User Privs"
 +msgstr "వినియోగదారి Privs"
  
--#~ msgid "Allow users to rw usb devices"
--#~ msgstr "usb పరికరాలను చవ్రా కు వినియోగదారులను అనుమతించుము"
+-#~ msgid ""
+-#~ "Type %s_t already defined in current policy.\n"
+-#~ "Do you want to continue?"
+-#~ msgstr ""
+-#~ "ప్రస్తుత విధానంనందు ఇప్పటికే నిర్వచించబడిన %s_t ను టైపు చేయుము.\n"
+-#~ "మీరు కొనసాగించాలని అనుకుంటున్నారా?"
 +#: ../gui/selinux.tbl:4
-+msgid ""
-+"Allow gadmin SELinux user account to execute files in home directory or /tmp"
++msgid "Allow gadmin SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"gadmin SELinux వినియోగదారి ఖాతాను నివాస సంచయంనందు లేదా /tmp నందు దస్త్రాలను నిర్వర్తించుటకు "
 +"అనుమతించుము"
  
--#~ msgid ""
--#~ "Allow users to run TCP servers (bind to ports and accept connection from "
--#~ "the same domain and outside users)  disabling this forces FTP passive "
--#~ "mode and may change other protocols"
--#~ msgstr ""
--#~ "వినియోగదారులను TCP సేవికలు(పోర్ట్స్‍‌కు బందనమై మరియు అదే డొమాన్ నుండి అనుసంధానంను ఆమోదించు మరియు "
--#~ "బయట వినియోగదారులనుండి) ను నడుపుటకు అనుమతించుము  దీనిని అచేతనం చేయుట ఇతర నియమాలను "
--#~ "మార్చుతుంది"
+-#~ msgid "Verify Name"
+-#~ msgstr "నామమును నిర్ధారించుము"
 +#: ../gui/selinux.tbl:5
-+msgid ""
-+"Allow guest SELinux user account to execute files in home directory or /tmp"
++msgid "Allow guest SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"అతిధి SELinux వినియోగదారి ఖాతాను నివాస సంచయంనందు లేదా /tmp నందు దస్త్రాలను నిర్వహించుటకు "
 +"అనుమతించుము"
  
--#~ msgid "Allow user to stat ttyfiles"
--#~ msgstr "వినియోగదారిని tty దస్త్రాలను మార్చుటకు అనుమతించుము"
+-#~ msgid ""
+-#~ "Module %s.pp already loaded in current policy.\n"
+-#~ "Do you want to continue?"
+-#~ msgstr ""
+-#~ "మాడ్యూల్ %s.pp ఇప్పటికే ప్రస్తుత విధానంనందు నింపబడింది.\n"
+-#~ "మీరు కొనసాగించాలని అనుకుంటున్నారా?"
 +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16
 +msgid "Memory Protection"
 +msgstr "మెమొరి భద్రత"
@@ -255068,26 +255361,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +msgid "Allow ssh to run ssh-keysign"
 +msgstr "ssh ను ssh-keysign నడుపుటకు అనుమతించుము"
  
--#~ msgid "Disable SELinux protection for uucpd daemon"
--#~ msgstr "uucpd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "You must enter a name"
+-#~ msgstr "మీరు తప్పక ఒక నామమును ప్రవేశపెట్టవలెను"
 +#: ../gui/selinux.tbl:11
-+msgid ""
-+"Allow staff SELinux user account to execute files in home directory or /tmp"
++msgid "Allow staff SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"staff SELinux వినియోగదారి ఖాతాను నివాస సంచయంనందు లేదా /tmp నందు దస్త్రాలను నిర్వర్తించుటకు "
 +"అనుమతించుము"
  
--#~ msgid "Disable SELinux protection for vmware daemon"
--#~ msgstr "vmware డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "You must enter a executable"
+-#~ msgstr "మీరు తప్పక ఒక నిర్వర్తినిని ప్రవేశపెట్టవలెను"
 +#: ../gui/selinux.tbl:12
-+msgid ""
-+"Allow sysadm SELinux user account to execute files in home directory or /tmp"
++msgid "Allow sysadm SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"sysadm SELinux వినియోగదారి ఖాతాను నివాస సంచయంనందు లేదా /tmp నందు దస్త్రాలను నిర్వర్తించుటకు "
 +"అనుమతించుము"
  
--#~ msgid "Disable SELinux protection for watchdog daemon"
--#~ msgstr "watchdog డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "Configue SELinux"
+-#~ msgstr "SELinux ను ఆకృతీకరించుము"
 +#: ../gui/selinux.tbl:13
 +msgid ""
 +"Allow unconfined SELinux user account to execute files in home directory or /"
@@ -255096,8 +255387,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +"పరిమితంకాని SELinux వినియోగదారి ఖాతాను నివాస సంచయంనందు లేదా /tmp నందు దస్త్రాలను నిర్వర్తించుటకు "
 +"అనుమతించుము"
  
--#~ msgid "Disable SELinux protection for winbind daemon"
--#~ msgstr "winbind డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#, fuzzy
+-#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d "
+-#~ msgstr "పోర్ట్స్‍ తప్పక సంఖ్యలు లేదా 1 నుండి %d వరకు సంఖ్యా స్థాయిలు అవ్వాలి "
 +#: ../gui/selinux.tbl:14
 +msgid "Network Configuration"
 +msgstr "నెట్వర్క్‍ ఆకృతీకరణ"
@@ -255106,17 +255398,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +msgid "Allow unlabeled packets to flow on the network"
 +msgstr "నెట్వర్క్‍ నందు ప్రసారంకావటానికి లేబుల్‌లేని పాకెట్స్‍‌ను అనుమతించుము"
  
--#~ msgid "Disable SELinux protection for xdm daemon"
--#~ msgstr "xdm డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "You must enter a name for your confined process/user"
+-#~ msgstr "మీ పరిమిత కార్యము/వినియోగదారికి మీరు తప్పక ఒక నామమును ప్రవేశపెట్టవలెను"
 +#: ../gui/selinux.tbl:15
-+msgid ""
-+"Allow user SELinux user account to execute files in home directory or /tmp"
++msgid "Allow user SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"వినియోగదారి SELinux వినియోగదారి ఖాతాను నివాససంచయంనందు లేదా /tmp నందు దస్త్రాలను నిర్వర్తించుటకు "
 +"అనుమతించుము"
  
--#~ msgid "Allow xdm logins as sysadm_r:sysadm_t"
--#~ msgstr "xdm లాగిన్స్‍‌ను sysadm_r:sysadm_t లాగా అనుమతించుము"
+-#~ msgid "USER Types are not allowed executables"
+-#~ msgstr "వినియోగదారి రకములు ఎక్సిక్యూటబుల్స్‍‌ను అనుమతించవు"
 +#: ../gui/selinux.tbl:16
 +msgid "Allow unconfined to dyntrans to unconfined_execmem"
 +msgstr "పరిమితంకానిదాన్ని dyntrans నుండి unconfined_execmem లోకి అనుమతించుము"
@@ -255142,17 +255433,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +msgid "Allow clients to write to X shared memory"
 +msgstr "X భాగస్వామ్య మెమొరీకి వ్రాయుటకు కక్షిదారులను అనుమతించుము"
  
--#~ msgid "Disable SELinux protection for xen daemon"
--#~ msgstr "xen డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "Only DAEMON apps can use an init script"
+-#~ msgstr "డెమోన్ అనువర్తనములు మాత్రమే init స్క్రిప్ట్‍‌ను ఉపయోగించగలవు"
 +#: ../gui/selinux.tbl:20
-+msgid ""
-+"Allow xguest SELinux user account to execute files in home directory or /tmp"
++msgid "Allow xguest SELinux user account to execute files in home directory or /tmp"
 +msgstr ""
 +"xguest SELinux వినియోగదారి ఖాతాను నివాస సంచయంనందు లేదా /tmp నందు దస్త్రములను నిర్వర్తించుటకు "
 +"అనుమతించుము"
  
--#~ msgid "XEN"
--#~ msgstr "XEN"
+-#~ msgid "use_syslog must be a boolean value "
+-#~ msgstr "use_syslog అనునది తప్పక బూలియన్ విలువైవుండాలి "
 +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229
 +#: ../gui/selinux.tbl:231
 +msgid "NIS"
@@ -255235,8 +255525,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +msgid "Disable SELinux protection for Cluster Server"
 +msgstr "క్లస్టర్ సేవిక కొరకు SELinux భద్రతను అచేతనం చేయుము"
  
--#~ msgid "Allow xen to read/write physical disk devices"
--#~ msgstr "భౌతిక డిస్కు పరికరాలను చదువుట/వ్రాయుట కు xen ను అనుమతించుము"
+-#, fuzzy
+-#~ msgid "USER Types automatically get a tmp type"
+-#~ msgstr "వినియోగదారి రకములు స్వయంచాలకంగా tmp రకమును పొందుతాయి"
 +#: ../gui/selinux.tbl:41
 +msgid ""
 +"Allow cdrecord to read various content. nfs, samba, removable devices, user "
@@ -255245,8 +255536,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +"cdrecord ను విభిన్న సారాలను చదువుటకు అనుమతించుము. nfs, samba, తిసివేయగల పరికరములు, "
 +"user temp మరియు నమ్మదగని సారపు దస్త్రములు"
  
--#~ msgid "Disable SELinux protection for xfs daemon"
--#~ msgstr "xfs డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#~ msgid "You must enter the executable path for your confined process"
+-#~ msgstr "మీ పరిమిత కార్యముకు మీరు తప్పక నిర్వర్తించదగు పాత్‌ను ప్రవేశపెట్టాలి"
 +#: ../gui/selinux.tbl:42
 +msgid "Disable SELinux protection for ciped daemon"
 +msgstr "ciped డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
@@ -255437,8 +255728,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +msgid "Compatibility"
 +msgstr "సారూప్యత"
  
--#~ msgid "Disable SELinux protection for xen control"
--#~ msgstr "xen control కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-#, fuzzy
+-#~ msgid "Type Enforcement file"
+-#~ msgstr "టైప్ ఎన్ఫోర్స్‍‌మెంట్ దస్త్రము"
 +#: ../gui/selinux.tbl:87
 +msgid ""
 +"Do not audit things that we know to be broken but which are not security "
@@ -255725,314 +256017,169 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +#: ../gui/selinux.tbl:152
 +msgid "Disable SELinux protection for readahead"
 +msgstr "readahead కొరకు SELinux భద్రతను అచేతనం చేయుము"
- 
--#~ msgid "Disable SELinux protection for ypbind daemon"
--#~ msgstr "ypbind డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
++
 +#: ../gui/selinux.tbl:153
 +msgid "Allow programs to read files in non-standard locations (default_t)"
-+msgstr ""
-+"ప్రామాణికం-కాని ప్రాంతముల (default_t) నందు దస్త్రములను చదువుటకు ప్రోగ్రామ్స్‍‌ను అనుమతించుము"
- 
--#~ msgid "Disable SELinux protection for NIS Password Daemon"
--#~ msgstr "NIS సంకేతపదము డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
++msgstr "ప్రామాణికం-కాని ప్రాంతముల (default_t) నందు దస్త్రములను చదువుటకు ప్రోగ్రామ్స్‍‌ను అనుమతించుము"
++
 +#: ../gui/selinux.tbl:154
 +msgid "Disable SELinux protection for restorecond"
 +msgstr "restorecond కొరకు SELinux భద్రతను అచేతనం చేయుము"
- 
--#~ msgid "Disable SELinux protection for ypserv daemon"
--#~ msgstr "ypserv డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
++
 +#: ../gui/selinux.tbl:155
 +msgid "Disable SELinux protection for rhgb daemon"
 +msgstr "rhgb డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
- 
--#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
--#~ msgstr "NIS బదిలీకరణ డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
++
 +#: ../gui/selinux.tbl:156
 +msgid "Disable SELinux protection for ricci"
 +msgstr "ricci కొరకు SELinux భద్రతను అచేతనం చేయుము"
- 
--#~ msgid ""
--#~ "Allow SELinux webadm user to manage unprivileged users home directories"
--#~ msgstr ""
--#~ "నిషిద్దంకాని వినియోగదారుల నివాస సంచయాలను నిర్వహించుటకు SELinux webadm వినియోగదారిని అనుమతించుము"
++
 +#: ../gui/selinux.tbl:157
 +msgid "Disable SELinux protection for ricci_modclusterd"
 +msgstr "ricci_modclusterd కొరకు SELinux భద్రతను అచేతనం చేయుము"
- 
--#~ msgid ""
--#~ "Allow SELinux webadm user to read unprivileged users home directories"
--#~ msgstr ""
--#~ "నిషిద్దంకాని వినియోగదారుల నివాస సంచయాలను చదువుటకు SELinux webadm వినియోగదారిని అనుమతించుము"
++
 +#: ../gui/selinux.tbl:158
 +msgid "Disable SELinux protection for rlogind daemon"
 +msgstr "rlogind డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
- 
--#~ msgid "Are you sure you want to delete %s '%s'?"
--#~ msgstr "మీరు ఖచ్చితంగా %s '%s' ను తొలగించుదామని అనుకుంటున్నారా?"
++
 +#: ../gui/selinux.tbl:159
 +msgid "Disable SELinux protection for rpcd daemon"
 +msgstr "rpcd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
- 
--#~ msgid "Delete %s"
--#~ msgstr "%s తోలగించుము"
++
 +#: ../gui/selinux.tbl:160
 +msgid "Disable SELinux protection for rshd"
 +msgstr "rshd కొరకు SELinux భద్రతను అచేతనం చేయుము"
- 
--#~ msgid "Add %s"
--#~ msgstr "%s జతచేయుము"
++
 +#: ../gui/selinux.tbl:161
 +msgid "rsync"
 +msgstr "rsync"
- 
--#~ msgid "Modify %s"
--#~ msgstr "%s సవరించుము"
++
 +#: ../gui/selinux.tbl:161
 +msgid "Disable SELinux protection for rsync daemon"
 +msgstr "rsync డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
- 
--#~ msgid "Permissive"
--#~ msgstr "అనుమతిగల"
++
 +#: ../gui/selinux.tbl:162
 +msgid "Allow ssh to run from inetd instead of as a daemon"
 +msgstr "ఒక డెమోన్‌లా నడుచుటకు బదులుగా ssh ను inetd నుండి అనుమతించుము"
- 
--#~ msgid "Enforcing"
--#~ msgstr "బలవంతము"
++
 +#: ../gui/selinux.tbl:163
 +msgid "Allow Samba to share nfs directories"
 +msgstr "సాంబాను nfs సంచయాలను పంచుకొనుటకు అనుమతించుము"
- 
--#~ msgid "Disabled"
--#~ msgstr "అచేతనమైన"
++
 +#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166
 +msgid "SASL authentication server"
 +msgstr "SASL దృవీకరణ సేవిక"
- 
--#~ msgid "Status"
--#~ msgstr "స్థితి"
++
 +#: ../gui/selinux.tbl:164
 +msgid "Allow sasl authentication server to read /etc/shadow"
 +msgstr "sasl దృవీకరణ సేవికను /etc/shadow చదువుటకు అనుమతించుము"
- 
--#~ msgid ""
--#~ "Changing the policy type will cause a relabel of the entire file system "
--#~ "on the next boot. Relabeling takes a long time depending on the size of "
--#~ "the file system.  Do you wish to continue?"
--#~ msgstr ""
--#~ "విధానం రకమును మార్చుట అనునది తరువాతి బూట్ నందు మొత్తం దస్త్ర వ్యవస్థ యొక్క చెరికకు "
--#~ "కారణమౌతుంది. చేర్చుట అనునది దస్త్ర వ్యవస్థ పరిమాణం పై ఆధారపడి ఎక్కువ సమయం తీసకోవచ్చు.  మీరు "
--#~ "కొనసాగించాలని అనుకుంటున్నారా?"
++
 +#: ../gui/selinux.tbl:165
-+msgid ""
-+"Allow X-Windows server to map a memory region as both executable and writable"
-+msgstr ""
-+"నిర్వర్తించదగునట్లు మరియు వ్రాయదగునట్లు X-విండోస్ సేవికను మెమోరీ ప్రాంతముకు మాప్ చేయటుకు అనుమతించుము"
- 
--#~ msgid ""
--#~ "Changing to SELinux disabled requires a reboot.  It is not recommended.  "
--#~ "If you later decide to turn SELinux back on, the system will be required "
--#~ "to relabel.  If you just want to see if SELinux is causing a problem on "
--#~ "your system, you can go to permissive mode which will only log errors and "
--#~ "not enforce SELinux policy.  Permissive mode does not require a reboot    "
--#~ "Do you wish to continue?"
--#~ msgstr ""
--#~ "SELinux అచేతనంకు మారుటకు పునఃప్రారంభం అవసరము.  ఇది సిఫార్స్‍ చేయబడదు.  మీరు తర్వాత "
--#~ "SELinux వెనుకకు ఉంచాలని అనుకుంటే, సిస్టమ్‌కు చేర్చవలిసి ఉంటుంది.  మీరు SELinux సిస్టమ్ "
--#~ "నందు సమస్యకు కారణమౌతుందేమో చూడాలనుకుంటే, మీరు అనుమతిగల రీతి వెళ్ళవచ్చు ఏదైతే దోషాలను మరియు "
--#~ "బలవంతంకాని SELinux విధానంను లాగ్ చేస్తుందో.  అనుమతిగల రీతికి పునఃప్రారంభం అవసరంలేదు    "
--#~ "మీరు కొనసాగిద్దామని అనుకుంటున్నారా?"
++msgid "Allow X-Windows server to map a memory region as both executable and writable"
++msgstr "నిర్వర్తించదగునట్లు మరియు వ్రాయదగునట్లు X-విండోస్ సేవికను మెమోరీ ప్రాంతముకు మాప్ చేయటుకు అనుమతించుము"
++
 +#: ../gui/selinux.tbl:166
 +msgid "Disable SELinux protection for saslauthd daemon"
 +msgstr "saslauthd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
- 
--#~ msgid ""
--#~ "Changing to SELinux enabled will cause a relabel of the entire file "
--#~ "system on the next boot. Relabeling takes a long time depending on the "
--#~ "size of the file system.  Do you wish to continue?"
--#~ msgstr ""
--#~ "SELinux చేతనంకు మార్చుట అనునది తరువాతి బూట్ నందు మొత్తం దస్త్ర వ్యవస్థ యొక్క చెరికకు "
--#~ "కారణమౌతుంది. చేర్చుట అనునది దస్త్ర వ్యవస్థ పరిమాణం పై ఆధారపడి ఎక్కువ సమయం తీసకోవచ్చు.  మీరు "
--#~ "కొనసాగించాలని అనుకుంటున్నారా?"
++
 +#: ../gui/selinux.tbl:167
 +msgid "Disable SELinux protection for scannerdaemon daemon"
 +msgstr "scannerdaemon డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
- 
--#~ msgid "system-config-selinux"
--#~ msgstr "system-config-selinux"
++
 +#: ../gui/selinux.tbl:168
 +msgid "Do not allow transition to sysadm_t, sudo and su effected"
 +msgstr "బదిలీకరణను sysadm_t కు అనుమతించ వద్దు, sudo మరియు su ప్రభావితమయ్యాయి."
- 
--#~ msgid ""
--#~ "Copyright (c)2006 Red Hat, Inc.\n"
--#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
--#~ msgstr ""
--#~ "కాపీరైట్ (c)2006 Red Hat, Inc.\n"
--#~ "కాపీరైట్ (c) 2006 Dan Walsh <dwalsh at redhat.com>"
++
 +#: ../gui/selinux.tbl:169
 +msgid "Do not allow any processes to load kernel modules"
 +msgstr "కెర్నల్ మాడ్యాల్స్‍ నింపుటకు ఏ కార్యమును అనుమతించవద్దు"
- 
--#~ msgid "Add SELinux Login Mapping"
--#~ msgstr "SELinux లాగిన్ మాపింగ్‌ను జతచేయుము"
++
 +#: ../gui/selinux.tbl:170
 +msgid "Do not allow any processes to modify kernel SELinux policy"
 +msgstr "కెర్నల్ SELinux విధానాన్ని సవరించుటకు ఏ కార్యమును అనుమతించవద్దు"
- 
--#~ msgid "Add SELinux Network Ports"
--#~ msgstr "SELinux నెట్వర్కు పోర్ట్స్‍‌ను జతచేయుము"
++
 +#: ../gui/selinux.tbl:171
 +msgid "Disable SELinux protection for sendmail daemon"
 +msgstr "sendmail డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
- 
--#~ msgid "SELinux Type"
--#~ msgstr "SELinux రకము"
++
 +#: ../gui/selinux.tbl:172
 +msgid "Disable SELinux protection for setrans"
 +msgstr "setrans కొరకు SELinux భద్రతను అచేతనం చేయుము"
- 
--#~ msgid ""
--#~ "tcp\n"
--#~ "udp"
--#~ msgstr ""
--#~ "tcp\n"
--#~ "udp"
++
 +#: ../gui/selinux.tbl:173
 +msgid "Disable SELinux protection for setroubleshoot daemon"
 +msgstr "setroubleshoot డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
- 
--#~ msgid ""
--#~ "SELinux MLS/MCS\n"
--#~ "Level"
--#~ msgstr ""
--#~ "SELinux MLS/MCS\n"
--#~ "స్థాయి"
++
 +#: ../gui/selinux.tbl:174
 +msgid "Disable SELinux protection for slapd daemon"
 +msgstr "slapd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
- 
--#~ msgid "File Specification"
--#~ msgstr "దస్త్రము విశదీకరణము"
++
 +#: ../gui/selinux.tbl:175
 +msgid "Disable SELinux protection for slrnpull daemon"
 +msgstr "slrnpull డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
- 
--#~ msgid "File Type"
--#~ msgstr "దస్త్రము రకము"
++
 +#: ../gui/selinux.tbl:176
 +msgid "Disable SELinux protection for smbd daemon"
 +msgstr "smbd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
- 
--#~ msgid ""
--#~ "all files\n"
--#~ "regular file\n"
--#~ "directory\n"
--#~ "character device\n"
--#~ "block device\n"
--#~ "socket\n"
--#~ "symbolic link\n"
--#~ "named pipe\n"
--#~ msgstr ""
--#~ "అన్ని దస్త్రములు\n"
--#~ "సాదారణ దస్త్రము\n"
--#~ "సంచయము\n"
--#~ "అక్షర పరికరము\n"
--#~ "బ్లాక్ పరికరము\n"
--#~ "సాకెట్\n"
--#~ "సింబాలిక్ లింకు\n"
--#~ "నేమ్డ్‍ పైప్\n"
++
 +#: ../gui/selinux.tbl:177
 +msgid "Disable SELinux protection for snmpd daemon"
 +msgstr "snmpd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
- 
--#~ msgid "MLS"
--#~ msgstr "MLS"
++
 +#: ../gui/selinux.tbl:178
 +msgid "Disable SELinux protection for snort daemon"
 +msgstr "snort డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
- 
--#~ msgid "Add SELinux User"
--#~ msgstr "SELinux వినియోగదారిని జతచేయుము"
++
 +#: ../gui/selinux.tbl:179
 +msgid "Disable SELinux protection for soundd daemon"
 +msgstr "soundd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
- 
--#~ msgid "SELinux Administration"
--#~ msgstr "SELinux నిర్వహణ"
++
 +#: ../gui/selinux.tbl:180
 +msgid "Disable SELinux protection for sound daemon"
 +msgstr "sound డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
- 
--#~ msgid "Add"
--#~ msgstr "జతచేయి"
++
 +#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183
 +msgid "Spam Protection"
 +msgstr "స్పామ్ భద్రత"
- 
--#~ msgid "_Properties"
--#~ msgstr "లక్షణములు(_P)"
++
 +#: ../gui/selinux.tbl:181
 +msgid "Disable SELinux protection for spamd daemon"
 +msgstr "spamd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
- 
--#~ msgid "_Delete"
--#~ msgstr "తొలగించు(_D)"
++
 +#: ../gui/selinux.tbl:182
 +msgid "Allow spamd to access home directories"
 +msgstr "నివాస సంచయాలను వాడుకొనుటకు spamd ను అనుమతించుము"
- 
--#~ msgid "Select Management Object"
--#~ msgstr "నిర్వహణ ఆబ్జక్ట్‍‌ను ఎంపికచేయుము"
++
 +#: ../gui/selinux.tbl:183
 +msgid "Allow Spam Assassin daemon network access"
 +msgstr "స్పామ్ ఎస్సాసియన్ డెమోన్ నెట్వర్క్‍ వాడుకను అనుమతించుము"
- 
--#~ msgid "<b>Select:</b>"
--#~ msgstr "<b>ఎంపికచేయి:</b>"
++
 +#: ../gui/selinux.tbl:184
 +msgid "Disable SELinux protection for speedmgmt daemon"
 +msgstr "speedmgmt డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
- 
--#~ msgid "System Default Enforcing Mode"
--#~ msgstr "సిస్టమ్ అప్రమేయ బలవంతపు రీతి"
++
 +#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186
 +msgid "Squid"
 +msgstr "Squid"
- 
--#~ msgid "Current Enforcing Mode"
--#~ msgstr "ప్రస్తుత బలవంతపు రీతి"
++
 +#: ../gui/selinux.tbl:185
 +msgid "Allow squid daemon to connect to the network"
 +msgstr "నెట్వర్క్‍‌కు అనుసంధానమగుటకు squid డెమోన్‌ను అనుమతించుము"
- 
--#~ msgid "System Default Policy Type: "
--#~ msgstr "సిస్టమ్ అప్రమేయ విధాన రకము: "
++
 +#: ../gui/selinux.tbl:186
 +msgid "Disable SELinux protection for squid daemon"
 +msgstr "squid డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
- 
--#~ msgid ""
--#~ "Select if you wish to relabel then entire file system on next reboot.  "
--#~ "Relabeling can take a very long time, depending on the size of the "
--#~ "system.  If you are changing policy types or going from disabled to "
--#~ "enforcing, a relabel is required."
--#~ msgstr ""
--#~ "తరువాతి పునఃప్రారంభంనందు మొత్తం దస్త్ర వ్యవస్థను చేర్చాలనుకుంటే ఎంపికచేయండి.  చేర్చుట అనునది "
--#~ "చాలా ఎక్కువ సమయం తీసుకుంటుంది, సిస్టమ్ యొక్క పరిమాణం మీద ఆదారపడి.  మీరు ఈ విధమైన విధానాలను "
--#~ "మార్చుతుంటే లేదా అచేతనంనుండి బలవంతపుకు వెళుతుంటే, చేరిక అవసరమౌతుంది."
++
 +#: ../gui/selinux.tbl:187
 +msgid "Disable SELinux protection for ssh daemon"
 +msgstr "ssh డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
- 
--#~ msgid "Relabel on next reboot."
--#~ msgstr "తరువాతి పునఃప్రారంభంనందు చేర్చుము."
++
 +#: ../gui/selinux.tbl:188
 +msgid "Allow ssh logins as sysadm_r:sysadm_t"
 +msgstr "ssh లాగిన్స్‍‌ను sysadm_r:sysadm_t లా అనుమతించుము"
  
--#~ msgid "Revert boolean setting to system default"
--#~ msgstr "బూలియన్ అమరికను సిస్టమ్ అప్రమేయంకు తిప్పివుంచుము"
+-#~ msgid "Interface file"
+-#~ msgstr "ఇంటర్ఫేస్ దస్త్రము"
 +#: ../gui/selinux.tbl:189
 +msgid ""
 +"Allow staff_r users to search the sysadm home dir and read files (such as ~/."
@@ -256041,8 +256188,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +"sysadm నివాస సంచయంను శోధించుటకు staff_r వినియోగదారులను అనుమతించుము మరియు దస్త్రములను "
 +"చదువుటకు (~/.bashrc వంటిని)"
  
--#~ msgid "Toggle between Customized and All Booleans"
--#~ msgstr "అన్ని బూలియన్స్‍ మరియు మలుచుకొనిన వాటిమాద్య మారుము"
+-#~ msgid "File Contexts file"
+-#~ msgstr "ఫైల్ కాంటెక్స్ట్‍ దస్త్రము"
 +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191
 +msgid "Universal SSL tunnel"
 +msgstr "సార్వజనీయ SSL టన్నెల్"
@@ -256095,8 +256242,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +msgid "Disable SELinux protection for uml daemon"
 +msgstr "uml డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
  
--#~ msgid "Filter"
--#~ msgstr "వడపోత"
+-#~ msgid "Setup Script"
+-#~ msgstr "అమర్పు స్క్రిప్ట్‍"
 +#: ../gui/selinux.tbl:202
 +msgid ""
 +"Allow xinetd to run unconfined, including any services it starts that do not "
@@ -256105,8 +256252,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +"పరిమితం కానిదానిని నడుపుటకు xinetd ను అనుమతించుము, ఇది ప్రారంభించే ఏ సేవనందైనా అది బాహ్యంగా "
 +"నిర్వచించిన డొమైన్ బదిలీకరణ కలిగివుండదు"
  
--#~ msgid "Add File Context"
--#~ msgstr "దస్త్ర సందర్భంను జతచేయుము"
+-#~ msgid ""
+-#~ "SELinux Port\n"
+-#~ "Type"
+-#~ msgstr ""
+-#~ "SELinux పోర్ట్‍\n"
+-#~ "రకము"
 +#: ../gui/selinux.tbl:203
 +msgid ""
 +"Allow rc scripts to run unconfined, including any daemon started by an rc "
@@ -256115,8 +256266,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +"పరిమితం కానివాటిని నడుపుటకు rc స్క్రిప్ట్స్‍‌ను అనుమతించుము, rc స్క్రిప్ట్‍‌తో ప్రారంభమైన ఏ డొమైనయినా అది "
 +"బాహ్యంగా నిర్వచించిన డొమైన్ బదిలీకరణను కలిగివుండదు"
  
--#~ msgid "Modify File Context"
--#~ msgstr "దస్త్రము సందర్భంను సవరించుము"
+-#~ msgid "Protocol"
+-#~ msgstr "నియమం"
 +#: ../gui/selinux.tbl:204
 +msgid "Allow rpm to run unconfined"
 +msgstr "పరిమితంకాని దాన్ని నడుపుటకు rpm ను అనుమతించుము"
@@ -256133,8 +256284,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +msgid "Disable SELinux protection for uptimed daemon"
 +msgstr "uptimed డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
  
--#~ msgid "Delete File Context"
--#~ msgstr "దస్త్ర సందర్భంను తొలగించుము"
+-#~ msgid ""
+-#~ "MLS/MCS\n"
+-#~ "Level"
+-#~ msgstr ""
+-#~ "MLS/MCS\n"
+-#~ "స్థాయి"
 +#: ../gui/selinux.tbl:208
 +msgid ""
 +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only "
@@ -256143,8 +256298,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +"user_r ను sysadm_r కు su, sudo, లేదా వినియోగదారిసహాయకి ద్వారా చేరుటకు అనుమతించుము. లేకపోతే, "
 +"staff_r మాత్రమే అలా చేయగలదు "
  
--#~ msgid "Toggle between all and customized file context"
--#~ msgstr "అన్నిటి మరియు మలుచుకొనిన దస్త్ర సందర్బం మద్య మారుము"
+-#~ msgid "Port"
+-#~ msgstr "పోర్ట్‍"
 +#: ../gui/selinux.tbl:209
 +msgid "Allow users to execute the mount command"
 +msgstr "మౌంట్ ఆదేశాన్ని నిర్వర్తించుటకు వినియోగాదారులను అనుమతించుము"
@@ -256156,34 +256311,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +#: ../gui/selinux.tbl:211
 +msgid "Allow users to run the dmesg command"
 +msgstr "dmesg ఆదేశాన్ని నడుపుటకు వినియోగాదారులను అనుమతించుము"
- 
--#~ msgid "Add SELinux User Mapping"
--#~ msgstr "SELinux వినియోగదారి మాపింగ్‌ను జతచేయుము"
++
 +#: ../gui/selinux.tbl:212
 +msgid "Allow users to control network interfaces (also needs USERCTL=true)"
-+msgstr ""
-+"నెట్వర్క్‍ అంతర్‌ఫలకాలను నియంత్రించుటకు వినియోగదారులను అనుమతించుము (USERCTL=true కూడా అవసరము)"
- 
--#~ msgid "Modify SELinux User Mapping"
--#~ msgstr "SELinux వినియోగదారి మాపింగ్ సవరించుము"
++msgstr "నెట్వర్క్‍ అంతర్‌ఫలకాలను నియంత్రించుటకు వినియోగదారులను అనుమతించుము (USERCTL=true కూడా అవసరము)"
++
 +#: ../gui/selinux.tbl:213
 +msgid "Allow normal user to execute ping"
 +msgstr "ping ను సాదారణ వినియోగదారి నిర్వర్తించుటకు అనుమతించుము"
- 
--#~ msgid "Delete SELinux User Mapping"
--#~ msgstr "SELinux వినియోగదారి మాపింగ్ తొలగించుము"
++
 +#: ../gui/selinux.tbl:214
 +msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
 +msgstr "వినియోగదారిని noextattrfile ను చ/వ్రా కు అనుమతించుము (FAT, CDROM, FLOPPY)"
- 
--#~ msgid "Add Translation"
--#~ msgstr "అనువాదమును జతచేయుము"
++
 +#: ../gui/selinux.tbl:215
 +msgid "Allow users to rw usb devices"
 +msgstr "usb పరికరాలను చవ్రా కు వినియోగదారులను అనుమతించుము"
  
--#~ msgid "Modify Translation"
--#~ msgstr "అనువాదమును సవరించుము"
+-#~ msgid "Port number \"%s\" is not valid.  0 < PORT_NUMBER < 65536 "
+-#~ msgstr "పోర్ట్‍ సంఖ్య \"%s\" చెల్లునది కాదు.  0 < PORT_NUMBER < 65536 "
 +#: ../gui/selinux.tbl:216
 +msgid ""
 +"Allow users to run TCP servers (bind to ports and accept connection from the "
@@ -256193,122 +256339,179 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +"వినియోగదారులను TCP సేవికలు(పోర్ట్స్‍‌కు బందనమై మరియు అదే డొమాన్ నుండి అనుసంధానంను ఆమోదించు మరియు "
 +"బయట వినియోగదారులనుండి) ను నడుపుటకు అనుమతించుము  దీనిని అచేతనం చేయుట ఇతర నియమాలను మార్చుతుంది"
  
--#~ msgid "Delete Translation"
--#~ msgstr "అనువాదమును తొలగించుము"
+-#~ msgid "List View"
+-#~ msgstr "జాబితా దర్శనం"
 +#: ../gui/selinux.tbl:217
 +msgid "Allow user to stat ttyfiles"
 +msgstr "వినియోగదారిని tty దస్త్రాలను మార్చుటకు అనుమతించుము"
-+
+ 
+-#~ msgid "Group View"
+-#~ msgstr "సమూహం దర్శనం"
 +#: ../gui/selinux.tbl:218
 +msgid "Disable SELinux protection for uucpd daemon"
 +msgstr "uucpd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
-+
+ 
+-#~ msgid "SELinux Service Protection"
+-#~ msgstr "SELinux సేవా భద్రత"
 +#: ../gui/selinux.tbl:219
 +msgid "Disable SELinux protection for vmware daemon"
 +msgstr "vmware డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
-+
+ 
+-#~ msgid "Disable SELinux protection for acct daemon"
+-#~ msgstr "SELinux భద్రతను acct డెమోన్‌ కొరకు అచేతనంచేయుము"
 +#: ../gui/selinux.tbl:220
 +msgid "Disable SELinux protection for watchdog daemon"
 +msgstr "watchdog డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
-+
+ 
+-#~ msgid "Admin"
+-#~ msgstr "నిర్వహణాధికారి"
 +#: ../gui/selinux.tbl:221
 +msgid "Disable SELinux protection for winbind daemon"
 +msgstr "winbind డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
-+
+ 
+-#~ msgid "Allow all daemons to write corefiles to /"
+-#~ msgstr "ప్రాధమికదస్త్రాలను / కు వ్రాయుటకు అన్ని డెమోన్స్‍‌ను అనుమతించుము"
 +#: ../gui/selinux.tbl:222
 +msgid "Disable SELinux protection for xdm daemon"
 +msgstr "xdm డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
-+
+ 
+-#~ msgid "Allow all daemons the ability to use unallocated ttys"
+-#~ msgstr "కేటాయించని ttys ను ఉపయోగించుకొను శక్తిని అన్ని డెమోన్స్‍‌కు అనుమతించుము"
 +#: ../gui/selinux.tbl:223
 +msgid "Allow xdm logins as sysadm_r:sysadm_t"
 +msgstr "xdm లాగిన్స్‍‌ను sysadm_r:sysadm_t లాగా అనుమతించుము"
-+
+ 
+-#~ msgid "User Privs"
+-#~ msgstr "వినియోగదారి Privs"
 +#: ../gui/selinux.tbl:224
 +msgid "Disable SELinux protection for xen daemon"
 +msgstr "xen డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
-+
+ 
+-#, fuzzy
+-#~ msgid ""
+-#~ "Allow gadmin SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr ""
+-#~ "gadmin SELinux వినియోగదారి ఖాతాలను అతని నివాస సంచయంనందు లేదా /tmp నందు దస్త్రాలను "
+-#~ "నిర్వర్తించుటకు అనుమతించుము"
 +#: ../gui/selinux.tbl:225
 +msgid "XEN"
 +msgstr "XEN"
-+
+ 
+-#, fuzzy
+-#~ msgid ""
+-#~ "Allow guest SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr ""
+-#~ "అతిధి SELinux వినియోగదారి ఖాతాలను అతని నివాస సంచయంనందు లేదా /tmp నందు దస్త్రాలను "
+-#~ "నిర్వహించుటకు అనుమతించుము"
 +#: ../gui/selinux.tbl:225
 +msgid "Allow xen to read/write physical disk devices"
 +msgstr "భౌతిక డిస్కు పరికరాలను చదువుట/వ్రాయుట కు xen ను అనుమతించుము"
-+
+ 
+-#~ msgid "Memory Protection"
+-#~ msgstr "మెమొరి భద్రత"
 +#: ../gui/selinux.tbl:226
 +msgid "Disable SELinux protection for xfs daemon"
 +msgstr "xfs డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
-+
+ 
+-#~ msgid "Allow java executable stack"
+-#~ msgstr "జావా ఎక్సిక్యూటబుల్ స్టాక్‌ను అనుమతించుము"
 +#: ../gui/selinux.tbl:227
 +msgid "Disable SELinux protection for xen control"
 +msgstr "xen control కొరకు SELinux భద్రతను అచేతనం చేయుము"
-+
+ 
+-#~ msgid "Mount"
+-#~ msgstr "మౌంట్"
 +#: ../gui/selinux.tbl:228
 +msgid "Disable SELinux protection for ypbind daemon"
 +msgstr "ypbind డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
-+
+ 
+-#~ msgid "Allow mount to mount any file"
+-#~ msgstr "ఏ దస్త్రమునైనా మోంట్ చేయుటకు మౌంట్‌ను అనుమతించుము"
 +#: ../gui/selinux.tbl:229
 +msgid "Disable SELinux protection for NIS Password Daemon"
 +msgstr "NIS సంకేతపదము డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
-+
+ 
+-#~ msgid "Allow mount to mount any directory"
+-#~ msgstr "ఏ సంచయంనైనా మౌంట్‌చేయుటకు మౌంట్‌ను అనుమతించుము"
 +#: ../gui/selinux.tbl:230
 +msgid "Disable SELinux protection for ypserv daemon"
 +msgstr "ypserv డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
-+
+ 
+-#~ msgid "Allow mplayer executable stack"
+-#~ msgstr "ఎమ్‌ప్లేయర్ ఎక్సిక్యూటబుల్ స్టాక్‌ను అనుమతించుము"
 +#: ../gui/selinux.tbl:231
 +msgid "Disable SELinux protection for NIS Transfer Daemon"
 +msgstr "NIS బదిలీకరణ డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
  
--#~ msgid "Modify SELinux User"
--#~ msgstr "SELinux వినియోగదారిని సవరించుము"
+-#~ msgid "SSH"
+-#~ msgstr "SSH"
 +#: ../gui/selinux.tbl:232
 +msgid "Allow SELinux webadm user to manage unprivileged users home directories"
-+msgstr ""
-+"నిషిద్దంకాని వినియోగదారుల నివాస సంచయాలను నిర్వహించుటకు SELinux webadm వినియోగదారిని అనుమతించుము"
++msgstr "నిషిద్దంకాని వినియోగదారుల నివాస సంచయాలను నిర్వహించుటకు SELinux webadm వినియోగదారిని అనుమతించుము"
  
--#~ msgid "Add Network Port"
--#~ msgstr "నెట్వర్క్‍ పోర్ట్‍‌ను జతచేయుము"
+-#~ msgid "Allow ssh to run ssh-keysign"
+-#~ msgstr "ssh ను ssh-keysign నడుపుటకు అనుమతించుము"
 +#: ../gui/selinux.tbl:233
 +msgid "Allow SELinux webadm user to read unprivileged users home directories"
-+msgstr ""
-+"నిషిద్దంకాని వినియోగదారుల నివాస సంచయాలను చదువుటకు SELinux webadm వినియోగదారిని అనుమతించుము"
++msgstr "నిషిద్దంకాని వినియోగదారుల నివాస సంచయాలను చదువుటకు SELinux webadm వినియోగదారిని అనుమతించుము"
  
--#~ msgid "Edit Network Port"
--#~ msgstr "నెట్వర్క్‍ పోర్ట్‍ సరిచేయి"
+-#, fuzzy
+-#~ msgid ""
+-#~ "Allow staff SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr ""
+-#~ "staff SELinux వినియోగదారి ఖాతాలను అతని నివాస సంచయంనందు లేదా /tmp నందు దస్త్రాలను "
+-#~ "నిర్వర్తించుటకు అనుమతించుము"
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Are you sure you want to delete %s '%s'?"
 +msgstr "మీరు ఖచ్చితంగా %s '%s' ను తొలగించుదామని అనుకుంటున్నారా?"
  
--#~ msgid "Delete Network Port"
--#~ msgstr "నెట్వర్క్‍ పోర్ట్‍ తొలగించుము"
+-#, fuzzy
+-#~ msgid ""
+-#~ "Allow sysadm SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr ""
+-#~ "sysadm SELinux వినియోగదారి ఖాతాలను అతని నివాస సంచయంనందు లేదా /tmp నందు దస్త్రాలను "
+-#~ "నిర్వర్తించుటకు అనుమతించుము"
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Delete %s"
 +msgstr "%s తోలగించుము"
  
--#~ msgid "Toggle between Customized and All Ports"
--#~ msgstr "అన్ని పోర్ట్స్‍ మరియు మలుచుకొనిన వాటిమాద్య మారుము"
+-#, fuzzy
+-#~ msgid ""
+-#~ "Allow unconfined SELinux user account to execute files in home directory "
+-#~ "or /tmp"
+-#~ msgstr ""
+-#~ "పరిమితంకాని SELinux వినియోగదారి ఖాతాలను అతని నివాస సంచయంనందు లేదా /tmp నందు దస్త్రాలను "
+-#~ "నిర్వర్తించుటకు అనుమతించుము"
 +#: ../gui/semanagePage.py:134
 +#, python-format
 +msgid "Add %s"
 +msgstr "%s జతచేయుము"
  
--#~ msgid "Generate new policy module"
--#~ msgstr "కొత్త విధానం మాడ్యూల్‌ను ఉద్భవింపచేయుము"
+-#~ msgid "Network Configuration"
+-#~ msgstr "నెట్వర్క్‍ ఆకృతీకరణ"
 +#: ../gui/semanagePage.py:148
 +#, python-format
 +msgid "Modify %s"
 +msgstr "%s సవరించుము"
  
--#~ msgid "Load policy module"
--#~ msgstr "విధానం మాడ్యూల్‌ను నింపుము"
+-#~ msgid "Allow unlabeled packets to flow on the network"
+-#~ msgstr "నెట్వర్క్‍ నందు ప్రసారంకావటానికి లేబుల్‌లేని పాకెట్స్‍‌ను అనుమతించుము"
 +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217
 +msgid "Permissive"
 +msgstr "అనుమతిగల"
  
--#~ msgid "Remove loadable policy module"
--#~ msgstr "నింపదగు విధానం మాడ్యూల్‌ను తీసివేయుము"
+-#, fuzzy
+-#~ msgid ""
+-#~ "Allow user SELinux user account to execute files in home directory or /tmp"
+-#~ msgstr ""
+-#~ "వినియోగదారి SELinux వినియోగదారి ఖాతాలను అతని నివాససంచయంనందు లేదా /tmp నందు దస్త్రాలను "
+-#~ "నిర్వర్తించుటకు అనుమతించుము"
 +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235
 +msgid "Enforcing"
 +msgstr "బలవంతము"
@@ -256321,10 +256524,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +msgid "Status"
 +msgstr "స్థితి"
  
--#~ msgid ""
--#~ "Enable/Disable additional audit rules, that are normally not reported in "
--#~ "the log files."
--#~ msgstr "అదనపు ఆడిట్ నియమాలను అచేతనం/చేతనం చేయుము, సాదారణంగా లాగ్ దస్త్రములనందు నివేదించబడని."
+-#~ msgid "Allow unconfined to dyntrans to unconfined_execmem"
+-#~ msgstr "పరిమితంకానిదాన్ని dyntrans నుండి unconfined_execmem లోకి అనుమతించుము"
 +#: ../gui/statusPage.py:133
 +msgid ""
 +"Changing the policy type will cause a relabel of the entire file system on "
@@ -256335,8 +256536,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +"చేర్చుట అనునది దస్త్ర వ్యవస్థ పరిమాణం పై ఆధారపడి ఎక్కువ సమయం తీసకోవచ్చు.  మీరు కొనసాగించాలని "
 +"అనుకుంటున్నారా?"
  
--#~ msgid "Sensitvity Level"
--#~ msgstr "మృదుత్వం స్థాయి"
+-#~ msgid "Databases"
+-#~ msgstr "డాటాబేస్‌లు"
 +#: ../gui/statusPage.py:147
 +msgid ""
 +"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
@@ -256352,8 +256553,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +"విధానంను లాగ్ చేస్తుందో.  అనుమతిగల రీతికి పునఃప్రారంభం అవసరంలేదు    మీరు కొనసాగిద్దామని "
 +"అనుకుంటున్నారా?"
  
--#~ msgid "SELinux user '%s' is required"
--#~ msgstr "SELinux వినియోగదారి '%s' అవసరము"
+-#~ msgid "Allow user to connect to mysql socket"
+-#~ msgstr "mysql సాకెట్‌కు అనుసంధానం అగుటకు వినియోగదారిని అనుమతించుము"
 +#: ../gui/statusPage.py:152
 +msgid ""
 +"Changing to SELinux enabled will cause a relabel of the entire file system "
@@ -256368,8 +256569,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +msgid "system-config-selinux"
 +msgstr "system-config-selinux"
  
--#~ msgid "Requires value"
--#~ msgstr "విలువ అవసరము"
+-#~ msgid "Allow user to connect to postgres socket"
+-#~ msgstr "postgres సాకెట్‌కు అనుసంధానం అగుటకు వినియోగదారిని అనుమతించుము"
 +#: ../gui/system-config-selinux.glade:12
 +msgid ""
 +"Copyright (c)2006 Red Hat, Inc.\n"
@@ -256378,16 +256579,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +"కాపీరైట్ (c)2006 Red Hat, Inc.\n"
 +"కాపీరైట్ (c) 2006 Dan Walsh <dwalsh at redhat.com>"
  
--#~ msgid ""
--#~ "\n"
--#~ "\n"
--#~ "semodule -i %s\n"
--#~ "\n"
--#~ msgstr ""
--#~ "\n"
--#~ "\n"
--#~ "semodule -i %s\n"
--#~ "\n"
+-#~ msgid "XServer"
+-#~ msgstr "XServer"
 +#: ../gui/system-config-selinux.glade:22
 +#: ../gui/system-config-selinux.glade:544
 +#: ../gui/system-config-selinux.glade:736
@@ -256403,8 +256596,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +msgid "SELinux Type"
 +msgstr "SELinux రకము"
  
--#~ msgid "Invalid prefix %s"
--#~ msgstr "సరికాని ప్రిఫిక్స్‍ %s"
+-#~ msgid "Allow clients to write to X shared memory"
+-#~ msgstr "X భాగస్వామ్య మెమొరీకి వ్రాయుటకు కక్షిదారులను అనుమతించుము"
 +#: ../gui/system-config-selinux.glade:622
 +msgid ""
 +"SELinux MLS/MCS\n"
@@ -256413,9 +256606,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +"SELinux MLS/MCS\n"
 +"స్థాయి"
  
--#~ msgid "Allow application/user role to bind to any tcp ports > 1024"
+-#, fuzzy
+-#~ msgid ""
+-#~ "Allow xguest SELinux user account to execute files in home directory or /"
+-#~ "tmp"
 -#~ msgstr ""
--#~ "ఏ tcp పోర్ట్స్‍‌కు అయినా > 1024 కు బంధనం అగుటకు అనువర్తనం/వినియోగదారి ను అనుమతించుము"
+-#~ "xguest SELinux వినియోగదారి ఖాతాలను అతని నివాస సంచయంనందు లేదా /tmp నందు దస్త్రములను "
+-#~ "నిర్వర్తించుటకు అనుమతించుము"
 +#: ../gui/system-config-selinux.glade:814
 +msgid "File Specification"
 +msgstr "దస్త్రము విశదీకరణము"
@@ -256424,8 +256621,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +msgid "File Type"
 +msgstr "దస్త్రము రకము"
  
--#~ msgid "Allows confined application/user role to bind to any tcp port"
--#~ msgstr "ఏ tcp పోర్ట్‍‌కైనా బంధనం అగుటకు పరిమిత అనువర్తనం/వినియోగదారి పాత్ర ను అనుమతిస్తుంది"
+-#~ msgid "NIS"
+-#~ msgstr "NIS"
 +#: ../gui/system-config-selinux.glade:919
 +msgid ""
 +"all files\n"
@@ -256482,12 +256679,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +msgid "System Default Enforcing Mode"
 +msgstr "సిస్టమ్ అప్రమేయ బలవంతపు రీతి"
  
--#~ msgid ""
--#~ "Enter a comma separated list of tcp ports or ranges of ports that "
--#~ "application/user role binds to. Example: 612, 650-660"
--#~ msgstr ""
--#~ "ఆ అనువర్తనం/వినియోగదారి పాత్ర బందనం అగు కామావిభజిత tcp పోర్ట్స్‍ లేదా పోర్ట్స్‍ స్థాయిలను "
--#~ "ప్రవేశపెట్టుము. ఉదాహరణ: 612, 650-660"
+-#~ msgid "Allow daemons to run with NIS"
+-#~ msgstr "డెమెన్స్‍‌ను NIS తో నడుచుటకు అనుమతించుము"
 +#: ../gui/system-config-selinux.glade:1547
 +msgid ""
 +"Disabled\n"
@@ -256506,8 +256699,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +msgid "System Default Policy Type: "
 +msgstr "సిస్టమ్ అప్రమేయ విధాన రకము: "
  
--#~ msgid "SELinux Policy Generation Druid"
--#~ msgstr "SELinux విధానం ఉద్భవన డ్రుయిడ్"
+-#~ msgid "Web Applications"
+-#~ msgstr "వెబ్ అనువర్తనములు"
 +#: ../gui/system-config-selinux.glade:1656
 +msgid ""
 +"Select if you wish to relabel then entire file system on next reboot.  "
@@ -256659,8 +256852,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +msgid "Remove loadable policy module"
 +msgstr "నింపదగు విధానం మాడ్యూల్‌ను తీసివేయుము"
  
--#~ msgid "Unreserved Ports  (> 1024)"
--#~ msgstr "నిలువఉంచని పోర్ట్స్‍  (> 1024)"
+-#~ msgid "Transition staff SELinux user to Web Browser Domain"
+-#~ msgstr "బదిలీకరణ staff SELinux వినియోగదారి నుండి వెబ్ బ్రౌజర్ డోమైను కు"
 +#: ../gui/system-config-selinux.glade:3059
 +msgid ""
 +"Enable/Disable additional audit rules, that are normally not reported in the "
@@ -256687,12 +256880,985 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 +msgid "label59"
 +msgstr "label59"
  
+-#~ msgid "Transition sysadm SELinux user to Web Browser Domain"
+-#~ msgstr "బదిలీకరణ sysadm SELinux వినియోగదారి నుండి వెబ్ బ్రౌజర్ డోమైను కు"
+-
+-#~ msgid "Transition user SELinux user to Web Browser Domain"
+-#~ msgstr "బదిలీకరణ user SELinux వినియోగదారి నుండి వెబ్ బ్రౌజర్ డోమైను కు"
+-
+-#~ msgid "Transition xguest SELinux user to Web Browser Domain"
+-#~ msgstr "బదిలీకరణ xguest SELinux వినియోగదారి నుండి వెబ్ బ్రౌజర్ డోమైను కు"
+-
+-#~ msgid "Allow staff Web Browsers to write to home directories"
+-#~ msgstr "staff వెబ్ బ్రౌజర్స్‍‌ను నివాససంచయాలకు వ్రాయుటకు అనుమతినివ్వుము"
+-
+-#~ msgid "Disable SELinux protection for amanda"
+-#~ msgstr "SELinux భద్రతను అమాండా కొరకు అచేతనంచేయుము"
+-
+-#~ msgid "Disable SELinux protection for amavis"
+-#~ msgstr "అమావిస్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for apmd daemon"
+-#~ msgstr "apmd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for arpwatch daemon"
+-#~ msgstr "arpwatch డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for auditd daemon"
+-#~ msgstr "auditd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for automount daemon"
+-#~ msgstr "automount డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for avahi"
+-#~ msgstr "ఆవాహి కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for bluetooth daemon"
+-#~ msgstr "బ్లూటూత్ డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for canna daemon"
+-#~ msgstr "canna డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for cardmgr daemon"
+-#~ msgstr "cardmgr డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for Cluster Server"
+-#~ msgstr "క్లస్టర్ సేవిక కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid ""
+-#~ "Allow cdrecord to read various content. nfs, samba, removable devices, "
+-#~ "user temp and untrusted content files"
+-#~ msgstr ""
+-#~ "cdrecord ను విభిన్న సారాలను చదువుటకు అనుమతించుము. nfs, samba, తిసివేయగల పరికరములు, "
+-#~ "user temp మరియు నమ్మదగని సారపు దస్త్రములు"
+-
+-#~ msgid "Disable SELinux protection for ciped daemon"
+-#~ msgstr "ciped డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for clamd daemon"
+-#~ msgstr "clamd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for clamscan"
+-#~ msgstr "clamscan కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for clvmd"
+-#~ msgstr "clvmd కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for comsat daemon"
+-#~ msgstr "comsat డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for courier daemon"
+-#~ msgstr "courier డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for cpucontrol daemon"
+-#~ msgstr "cpucontrol డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for cpuspeed daemon"
+-#~ msgstr "cpuspeed డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Cron"
+-#~ msgstr "క్రాన్"
+-
+-#~ msgid "Disable SELinux protection for crond daemon"
+-#~ msgstr "crond డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Printing"
+-#~ msgstr "ముద్రణ"
+-
+-#~ msgid "Disable SELinux protection for cupsd back end server"
+-#~ msgstr "SELinux భద్రతను cupsd బ్యాకెండ్ సేవికకు అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for cupsd daemon"
+-#~ msgstr "SELinux భద్రతను cupsd డెమోన్‌కు అచేతనంచేయుము"
+-
+-#~ msgid "Disable SELinux protection for cupsd_lpd"
+-#~ msgstr "SELinux భద్రతను cupsd_lpd కు అచేతనంచేయుము"
+-
+-#~ msgid "CVS"
+-#~ msgstr "CVS"
+-
+-#~ msgid "Disable SELinux protection for cvs daemon"
+-#~ msgstr "SELinux భద్రతను cvs డెమోన్‌కు అచేతనంచేయుము"
+-
+-#~ msgid "Disable SELinux protection for cyrus daemon"
+-#~ msgstr "SELinux భద్రతను cyrus డెమోన్‌కు అచేతనంచేయుము"
+-
+-#~ msgid "Disable SELinux protection for dbskkd daemon"
+-#~ msgstr "SELinux భద్రతను dbskkd డెమోన్‌కు అచేతనంచేయుము"
+-
+-#~ msgid "Disable SELinux protection for dbusd daemon"
+-#~ msgstr "SELinux భద్రతను dbusd డెమోన్‌కు అచేతనంచేయుము"
+-
+-#~ msgid "Disable SELinux protection for dccd"
+-#~ msgstr "SELinux భద్రతను dccd కు అచేతనంచేయుము"
+-
+-#~ msgid "Disable SELinux protection for dccifd"
+-#~ msgstr "SELinux భద్రతను dccifd కు అచేతనంచేయుము"
+-
+-#~ msgid "Disable SELinux protection for dccm"
+-#~ msgstr "SELinux భద్రతను dccm కు అచేతనంచేయుము"
+-
+-#~ msgid "Disable SELinux protection for ddt daemon"
+-#~ msgstr "SELinux భద్రతను ddt డెమోన్‌కు అచేతనంచేయుము"
+-
+-#~ msgid "Disable SELinux protection for devfsd daemon"
+-#~ msgstr "SELinux భద్రతను devfsd డెమోన్‌కు అచేతనంచేయుము"
+-
+-#~ msgid "Disable SELinux protection for dhcpc daemon"
+-#~ msgstr "SELinux భద్రతను dhcp డెమోన్‌కు అచేతనంచేయుము"
+-
+-#~ msgid "Disable SELinux protection for dhcpd daemon"
+-#~ msgstr "SELinux భద్రతను dhcpd డెమోన్‌కు అచేతనంచేయుము"
+-
+-#~ msgid "Disable SELinux protection for dictd daemon"
+-#~ msgstr "SELinux భద్రతను dictd డెమోన్‌కు అచేతనంచేయుము"
+-
+-#~ msgid "Allow sysadm_t to directly start daemons"
+-#~ msgstr "డెమోన్స్‍‌ను నేరుగా ప్రారంభించుటకు sysadm_t ను అనుమతించుము"
+-
+-#~ msgid "Disable SELinux protection for Evolution"
+-#~ msgstr "ఎవాల్యూషన్ కొరకు SELinux భద్రతను అచేతనంచేయుము"
+-
+-#~ msgid "Games"
+-#~ msgstr "ఆటలు"
+-
+-#~ msgid "Disable SELinux protection for games"
+-#~ msgstr "ఆటలు కొరకు SELinux భద్రతను అచేతనంచేయుము"
+-
+-#~ msgid "Disable SELinux protection for the web browsers"
+-#~ msgstr "వెబ్ అన్వేషణిల కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for Thunderbird"
+-#~ msgstr "థండర్‌బర్డ్‍ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for distccd daemon"
+-#~ msgstr "distccd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for dmesg daemon"
+-#~ msgstr "dmesg డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for dnsmasq daemon"
+-#~ msgstr "dnsmasq డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for dovecot daemon"
+-#~ msgstr "dovecot డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for entropyd daemon"
+-#~ msgstr "entropyd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for fetchmail"
+-#~ msgstr "SELinux భద్రతను fetchmail కొరకు అచేతనంచేయుము"
+-
+-#~ msgid "Disable SELinux protection for fingerd daemon"
+-#~ msgstr "fingerd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for freshclam daemon"
+-#~ msgstr "freshclam డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for fsdaemon daemon"
+-#~ msgstr "fsdaemon డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for gpm daemon"
+-#~ msgstr "gpm డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "NFS"
+-#~ msgstr "NFS"
+-
+-#~ msgid "Disable SELinux protection for gss daemon"
+-#~ msgstr "gss డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for Hal daemon"
+-#~ msgstr "Hal డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Compatibility"
+-#~ msgstr "సారూప్యత"
+-
+-#~ msgid ""
+-#~ "Do not audit things that we know to be broken but which are not security "
+-#~ "risks"
+-#~ msgstr "భద్రతా ఇబ్బందులు కానివి విరిగిపోతాయి అని మనకు తెలిసినా అటువంటి వాటిని ఆడిట్ చేయవద్దు"
+-
+-#~ msgid "Disable SELinux protection for hostname daemon"
+-#~ msgstr "అతిధేయనామము డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for hotplug daemon"
+-#~ msgstr "hotplug డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for howl daemon"
+-#~ msgstr "howl డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for cups hplip daemon"
+-#~ msgstr "cups hplip డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for httpd rotatelogs"
+-#~ msgstr "httpd rotatelogs కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "HTTPD Service"
+-#~ msgstr "HTTPD సేవ"
+-
+-#~ msgid "Disable SELinux protection for http suexec"
+-#~ msgstr "http suexec కొరకు SELinux భద్రతను అచేతనంచేయుము"
+-
+-#~ msgid "Disable SELinux protection for hwclock daemon"
+-#~ msgstr "hwclock డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for i18n daemon"
+-#~ msgstr "i18n డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for imazesrv daemon"
+-#~ msgstr "imazesrv డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for inetd child daemons"
+-#~ msgstr "child డెమోన్స్‍ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for inetd daemon"
+-#~ msgstr "inetd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for innd daemon"
+-#~ msgstr "innd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for iptables daemon"
+-#~ msgstr "iptables డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for ircd daemon"
+-#~ msgstr "ircd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for irqbalance daemon"
+-#~ msgstr "irqbalance డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for iscsi daemon"
+-#~ msgstr "iscsi డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for jabberd daemon"
+-#~ msgstr "jabberd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Kerberos"
+-#~ msgstr "కేర్బరోస్"
+-
+-#~ msgid "Disable SELinux protection for kadmind daemon"
+-#~ msgstr "kadmind డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for klogd daemon"
+-#~ msgstr "klogd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for krb5kdc daemon"
+-#~ msgstr "krb5kdc డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for ktalk daemons"
+-#~ msgstr "ktalk డెమోన్స్‍ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for kudzu daemon"
+-#~ msgstr "kudzu డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for locate daemon"
+-#~ msgstr "locate డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for lpd daemon"
+-#~ msgstr "lpd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for lrrd daemon"
+-#~ msgstr "lrrd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for lvm daemon"
+-#~ msgstr "lvm డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for mailman"
+-#~ msgstr "mailman కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Allow evolution and thunderbird to read user files"
+-#~ msgstr "వినియోగదారుని దస్త్రాలను చదువుటకు ఎవాల్యాషన్ మరియు థండర్‌బర్డ్‍‌ను అనుమతించుము"
+-
+-#~ msgid "Disable SELinux protection for mdadm daemon"
+-#~ msgstr "mdadm డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for monopd daemon"
+-#~ msgstr "monopd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Allow the mozilla browser to read user files"
+-#~ msgstr "వినియోగదారి దస్త్రాలను చదువుటకు మొజిల్లా అన్వేషణిను అనుమతించుము"
+-
+-#~ msgid "Disable SELinux protection for mrtg daemon"
+-#~ msgstr "mrtg డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for mysqld daemon"
+-#~ msgstr "mysqld డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for nagios daemon"
+-#~ msgstr "nagios డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Name Service"
+-#~ msgstr "నామపు సేవ"
+-
+-#~ msgid "Disable SELinux protection for named daemon"
+-#~ msgstr "నామపు డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for nessusd daemon"
+-#~ msgstr "nessusd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for NetworkManager"
+-#~ msgstr "నెట్వర్క్‍‌నిర్వాహిక కొరకు SELinux భద్రతను అచేతనంచేయుము"
+-
+-#~ msgid "Disable SELinux protection for nfsd daemon"
+-#~ msgstr "nfsd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Samba"
+-#~ msgstr "సాంబా"
+-
+-#~ msgid "Disable SELinux protection for nmbd daemon"
+-#~ msgstr "nmbd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for nrpe daemon"
+-#~ msgstr "nrpe డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for nscd daemon"
+-#~ msgstr "nscd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for nsd daemon"
+-#~ msgstr "nsd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for ntpd daemon"
+-#~ msgstr "ntpd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for oddjob"
+-#~ msgstr "oddjob కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for oddjob_mkhomedir"
+-#~ msgstr "oddjob_mkhomedir కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for openvpn daemon"
+-#~ msgstr "openvpn డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for pam daemon"
+-#~ msgstr "pam డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for pegasus"
+-#~ msgstr "pegasus కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for perdition daemon"
+-#~ msgstr "perdition డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for portmap daemon"
+-#~ msgstr "portmap డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for portslave daemon"
+-#~ msgstr "portslave డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for postfix"
+-#~ msgstr "postfix కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for postgresql daemon"
+-#~ msgstr "postgresql డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "pppd"
+-#~ msgstr "pppd"
+-
+-#~ msgid "Allow pppd to be run for a regular user"
+-#~ msgstr "సాదారణ వినియోగదారి కొరకు pppd నడుచుటకు అనుమతించుము"
+-
+-#~ msgid "Disable SELinux protection for pptp"
+-#~ msgstr "pptp కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for prelink daemon"
+-#~ msgstr "prelink డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for privoxy daemon"
+-#~ msgstr "privoxy డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for ptal daemon"
+-#~ msgstr "ptal డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for pxe daemon"
+-#~ msgstr "pxe డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for pyzord"
+-#~ msgstr "pyzord కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for quota daemon"
+-#~ msgstr "quota డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for radiusd daemon"
+-#~ msgstr "radiusd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for radvd daemon"
+-#~ msgstr "radvd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for rdisc"
+-#~ msgstr "rdisc కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for readahead"
+-#~ msgstr "readahead కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Allow programs to read files in non-standard locations (default_t)"
+-#~ msgstr ""
+-#~ "ప్రామాణికం-కాని ప్రాంతముల (default_t) నందు దస్త్రములను చదువుటకు ప్రోగ్రామ్స్‍‌ను అనుమతించుము"
+-
+-#~ msgid "Disable SELinux protection for restorecond"
+-#~ msgstr "restorecond కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for rhgb daemon"
+-#~ msgstr "rhgb డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for ricci"
+-#~ msgstr "ricci కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for ricci_modclusterd"
+-#~ msgstr "ricci_modclusterd కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for rlogind daemon"
+-#~ msgstr "rlogind డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for rpcd daemon"
+-#~ msgstr "rpcd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for rshd"
+-#~ msgstr "rshd కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "rsync"
+-#~ msgstr "rsync"
+-
+-#~ msgid "Disable SELinux protection for rsync daemon"
+-#~ msgstr "rsync డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Allow ssh to run from inetd instead of as a daemon"
+-#~ msgstr "ఒక డెమోన్‌లా నడుచుటకు బదులుగా ssh ను inetd నుండి అనుమతించుము"
+-
+-#~ msgid "Allow Samba to share nfs directories"
+-#~ msgstr "సాంబాను nfs సంచయాలను పంచుకొనుటకు అనుమతించుము"
+-
+-#~ msgid "SASL authentication server"
+-#~ msgstr "SASL దృవీకరణ సేవిక"
+-
+-#~ msgid "Allow sasl authentication server to read /etc/shadow"
+-#~ msgstr "sasl దృవీకరణ సేవికను /etc/shadow చదువుటకు అనుమతించుము"
+-
+-#~ msgid ""
+-#~ "Allow X-Windows server to map a memory region as both executable and "
+-#~ "writable"
+-#~ msgstr ""
+-#~ "నిర్వర్తించదగునట్లు మరియు వ్రాయదగునట్లు X-విండోస్ సేవికను మెమోరీ ప్రాంతముకు మాప్ చేయటుకు "
+-#~ "అనుమతించుము"
+-
+-#~ msgid "Disable SELinux protection for saslauthd daemon"
+-#~ msgstr "saslauthd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for scannerdaemon daemon"
+-#~ msgstr "scannerdaemon డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Do not allow transition to sysadm_t, sudo and su effected"
+-#~ msgstr "బదిలీకరణను sysadm_t కు అనుమతించ వద్దు, sudo మరియు su ప్రభావితమయ్యాయి."
+-
+-#~ msgid "Do not allow any processes to load kernel modules"
+-#~ msgstr "కెర్నల్ మాడ్యాల్స్‍ నింపుటకు ఏ కార్యమును అనుమతించవద్దు"
+-
+-#~ msgid "Do not allow any processes to modify kernel SELinux policy"
+-#~ msgstr "కెర్నల్ SELinux విధానాన్ని సవరించుటకు ఏ కార్యమును అనుమతించవద్దు"
+-
+-#~ msgid "Disable SELinux protection for sendmail daemon"
+-#~ msgstr "sendmail డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for setrans"
+-#~ msgstr "setrans కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for setroubleshoot daemon"
+-#~ msgstr "setroubleshoot డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for slapd daemon"
+-#~ msgstr "slapd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for slrnpull daemon"
+-#~ msgstr "slrnpull డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for smbd daemon"
+-#~ msgstr "smbd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for snmpd daemon"
+-#~ msgstr "snmpd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for snort daemon"
+-#~ msgstr "snort డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for soundd daemon"
+-#~ msgstr "soundd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for sound daemon"
+-#~ msgstr "sound డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Spam Protection"
+-#~ msgstr "స్పామ్ భద్రత"
+-
+-#~ msgid "Disable SELinux protection for spamd daemon"
+-#~ msgstr "spamd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Allow spamd to access home directories"
+-#~ msgstr "నివాస సంచయాలను వాడుకొనుటకు spamd ను అనుమతించుము"
+-
+-#~ msgid "Allow Spam Assassin daemon network access"
+-#~ msgstr "స్పామ్ ఎస్సాసియన్ డెమోన్ నెట్వర్క్‍ వాడుకను అనుమతించుము"
+-
+-#~ msgid "Disable SELinux protection for speedmgmt daemon"
+-#~ msgstr "speedmgmt డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Squid"
+-#~ msgstr "Squid"
+-
+-#~ msgid "Allow squid daemon to connect to the network"
+-#~ msgstr "నెట్వర్క్‍‌కు అనుసంధానమగుటకు squid డెమోన్‌ను అనుమతించుము"
+-
+-#~ msgid "Disable SELinux protection for squid daemon"
+-#~ msgstr "squid డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for ssh daemon"
+-#~ msgstr "ssh డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Allow ssh logins as sysadm_r:sysadm_t"
+-#~ msgstr "ssh లాగిన్స్‍‌ను sysadm_r:sysadm_t లా అనుమతించుము"
+-
+-#~ msgid ""
+-#~ "Allow staff_r users to search the sysadm home dir and read files (such as "
+-#~ "~/.bashrc)"
+-#~ msgstr ""
+-#~ "sysadm నివాస సంచయంను శోధించుటకు staff_r వినియోగదారులను అనుమతించుము మరియు దస్త్రములను "
+-#~ "చదువుటకు (~/.bashrc వంటిని)"
+-
+-#~ msgid "Universal SSL tunnel"
+-#~ msgstr "సార్వజనీయ SSL టన్నెల్"
+-
+-#~ msgid "Disable SELinux protection for stunnel daemon"
+-#~ msgstr "stunnel డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
+-#~ msgstr "Xinetd యొక్క బయట, stunnel డెమోన్ ను స్టాండ్ఎలోన్ గా నడుపుటకు అనుమతించుము"
+-
+-#~ msgid "Disable SELinux protection for swat daemon"
+-#~ msgstr "swat డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for sxid daemon"
+-#~ msgstr "sxid డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for syslogd daemon"
+-#~ msgstr "syslogd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for system cron jobs"
+-#~ msgstr "system cron jobs కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for tcp daemon"
+-#~ msgstr "tcp డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for telnet daemon"
+-#~ msgstr "telnet డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for tftpd daemon"
+-#~ msgstr "tftpd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for transproxy daemon"
+-#~ msgstr "transproxy డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for udev daemon"
+-#~ msgstr "udev డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for uml daemon"
+-#~ msgstr "uml డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid ""
+-#~ "Allow xinetd to run unconfined, including any services it starts that do "
+-#~ "not have a domain transition explicitly defined"
+-#~ msgstr ""
+-#~ "పరిమితం కానిదానిని నడుపుటకు xinetd ను అనుమతించుము, ఇది ప్రారంభించే ఏ సేవనందైనా అది బాహ్యంగా "
+-#~ "నిర్వచించిన డొమైన్ బదిలీకరణ కలిగివుండదు"
+-
+-#~ msgid ""
+-#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
+-#~ "script that does not have a domain transition explicitly defined"
+-#~ msgstr ""
+-#~ "పరిమితం కానివాటిని నడుపుటకు rc స్క్రిప్ట్స్‍‌ను అనుమతించుము, rc స్క్రిప్ట్‍‌తో ప్రారంభమైన ఏ డొమైనయినా అది "
+-#~ "బాహ్యంగా నిర్వచించిన డొమైన్ బదిలీకరణను కలిగివుండదు"
+-
+-#~ msgid "Allow rpm to run unconfined"
+-#~ msgstr "పరిమితంకాని దాన్ని నడుపుటకు rpm ను అనుమతించుము"
+-
+-#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
+-#~ msgstr "పరిమితంకాని వాటిని నడుపుటకు hotplug మరియు insmod వంటి సౌలభ్యాలను అనుమతించుము"
+-
+-#~ msgid "Disable SELinux protection for updfstab daemon"
+-#~ msgstr "updfstab డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for uptimed daemon"
+-#~ msgstr "uptimed డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid ""
+-#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, "
+-#~ "only staff_r can do so"
+-#~ msgstr ""
+-#~ "user_r ను sysadm_r కు su, sudo, లేదా వినియోగదారిసహాయకి ద్వారా చేరుటకు అనుమతించుము. "
+-#~ "లేకపోతే, staff_r మాత్రమే అలా చేయగలదు "
+-
+-#~ msgid "Allow users to execute the mount command"
+-#~ msgstr "మౌంట్ ఆదేశాన్ని నిర్వర్తించుటకు వినియోగాదారులను అనుమతించుము"
+-
+-#~ msgid "Allow regular users direct mouse access (only allow the X server)"
+-#~ msgstr "సాదారణ వినియోగదారుల సూటి మౌస్ వాడుకను అనుమతించుము (X సేవికను మాత్రమే అనుమతించుము)"
+-
+-#~ msgid "Allow users to run the dmesg command"
+-#~ msgstr "dmesg ఆదేశాన్ని నడుపుటకు వినియోగాదారులను అనుమతించుము"
+-
+-#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
+-#~ msgstr ""
+-#~ "నెట్వర్క్‍ అంతర్‌ఫలకాలను నియంత్రించుటకు వినియోగదారులను అనుమతించుము (USERCTL=true కూడా "
+-#~ "అవసరము)"
+-
+-#~ msgid "Allow normal user to execute ping"
+-#~ msgstr "ping ను సాదారణ వినియోగదారి నిర్వర్తించుటకు అనుమతించుము"
+-
+-#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
+-#~ msgstr "వినియోగదారిని noextattrfile ను చ/వ్రా కు అనుమతించుము (FAT, CDROM, FLOPPY)"
+-
+-#~ msgid "Allow users to rw usb devices"
+-#~ msgstr "usb పరికరాలను చవ్రా కు వినియోగదారులను అనుమతించుము"
+-
+-#~ msgid ""
+-#~ "Allow users to run TCP servers (bind to ports and accept connection from "
+-#~ "the same domain and outside users)  disabling this forces FTP passive "
+-#~ "mode and may change other protocols"
+-#~ msgstr ""
+-#~ "వినియోగదారులను TCP సేవికలు(పోర్ట్స్‍‌కు బందనమై మరియు అదే డొమాన్ నుండి అనుసంధానంను ఆమోదించు మరియు "
+-#~ "బయట వినియోగదారులనుండి) ను నడుపుటకు అనుమతించుము  దీనిని అచేతనం చేయుట ఇతర నియమాలను "
+-#~ "మార్చుతుంది"
+-
+-#~ msgid "Allow user to stat ttyfiles"
+-#~ msgstr "వినియోగదారిని tty దస్త్రాలను మార్చుటకు అనుమతించుము"
+-
+-#~ msgid "Disable SELinux protection for uucpd daemon"
+-#~ msgstr "uucpd డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for vmware daemon"
+-#~ msgstr "vmware డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for watchdog daemon"
+-#~ msgstr "watchdog డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for winbind daemon"
+-#~ msgstr "winbind డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for xdm daemon"
+-#~ msgstr "xdm డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Allow xdm logins as sysadm_r:sysadm_t"
+-#~ msgstr "xdm లాగిన్స్‍‌ను sysadm_r:sysadm_t లాగా అనుమతించుము"
+-
+-#~ msgid "Disable SELinux protection for xen daemon"
+-#~ msgstr "xen డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "XEN"
+-#~ msgstr "XEN"
+-
+-#~ msgid "Allow xen to read/write physical disk devices"
+-#~ msgstr "భౌతిక డిస్కు పరికరాలను చదువుట/వ్రాయుట కు xen ను అనుమతించుము"
+-
+-#~ msgid "Disable SELinux protection for xfs daemon"
+-#~ msgstr "xfs డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for xen control"
+-#~ msgstr "xen control కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for ypbind daemon"
+-#~ msgstr "ypbind డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for NIS Password Daemon"
+-#~ msgstr "NIS సంకేతపదము డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for ypserv daemon"
+-#~ msgstr "ypserv డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
+-#~ msgstr "NIS బదిలీకరణ డెమోన్ కొరకు SELinux భద్రతను అచేతనం చేయుము"
+-
+-#~ msgid ""
+-#~ "Allow SELinux webadm user to manage unprivileged users home directories"
+-#~ msgstr ""
+-#~ "నిషిద్దంకాని వినియోగదారుల నివాస సంచయాలను నిర్వహించుటకు SELinux webadm వినియోగదారిని అనుమతించుము"
+-
+-#~ msgid ""
+-#~ "Allow SELinux webadm user to read unprivileged users home directories"
+-#~ msgstr ""
+-#~ "నిషిద్దంకాని వినియోగదారుల నివాస సంచయాలను చదువుటకు SELinux webadm వినియోగదారిని అనుమతించుము"
+-
+-#~ msgid "Are you sure you want to delete %s '%s'?"
+-#~ msgstr "మీరు ఖచ్చితంగా %s '%s' ను తొలగించుదామని అనుకుంటున్నారా?"
+-
+-#~ msgid "Delete %s"
+-#~ msgstr "%s తోలగించుము"
+-
+-#~ msgid "Add %s"
+-#~ msgstr "%s జతచేయుము"
+-
+-#~ msgid "Modify %s"
+-#~ msgstr "%s సవరించుము"
+-
+-#~ msgid "Permissive"
+-#~ msgstr "అనుమతిగల"
+-
+-#~ msgid "Enforcing"
+-#~ msgstr "బలవంతము"
+-
+-#~ msgid "Disabled"
+-#~ msgstr "అచేతనమైన"
+-
+-#~ msgid "Status"
+-#~ msgstr "స్థితి"
+-
+-#~ msgid ""
+-#~ "Changing the policy type will cause a relabel of the entire file system "
+-#~ "on the next boot. Relabeling takes a long time depending on the size of "
+-#~ "the file system.  Do you wish to continue?"
+-#~ msgstr ""
+-#~ "విధానం రకమును మార్చుట అనునది తరువాతి బూట్ నందు మొత్తం దస్త్ర వ్యవస్థ యొక్క చెరికకు "
+-#~ "కారణమౌతుంది. చేర్చుట అనునది దస్త్ర వ్యవస్థ పరిమాణం పై ఆధారపడి ఎక్కువ సమయం తీసకోవచ్చు.  మీరు "
+-#~ "కొనసాగించాలని అనుకుంటున్నారా?"
+-
+-#~ msgid ""
+-#~ "Changing to SELinux disabled requires a reboot.  It is not recommended.  "
+-#~ "If you later decide to turn SELinux back on, the system will be required "
+-#~ "to relabel.  If you just want to see if SELinux is causing a problem on "
+-#~ "your system, you can go to permissive mode which will only log errors and "
+-#~ "not enforce SELinux policy.  Permissive mode does not require a reboot    "
+-#~ "Do you wish to continue?"
+-#~ msgstr ""
+-#~ "SELinux అచేతనంకు మారుటకు పునఃప్రారంభం అవసరము.  ఇది సిఫార్స్‍ చేయబడదు.  మీరు తర్వాత "
+-#~ "SELinux వెనుకకు ఉంచాలని అనుకుంటే, సిస్టమ్‌కు చేర్చవలిసి ఉంటుంది.  మీరు SELinux సిస్టమ్ "
+-#~ "నందు సమస్యకు కారణమౌతుందేమో చూడాలనుకుంటే, మీరు అనుమతిగల రీతి వెళ్ళవచ్చు ఏదైతే దోషాలను మరియు "
+-#~ "బలవంతంకాని SELinux విధానంను లాగ్ చేస్తుందో.  అనుమతిగల రీతికి పునఃప్రారంభం అవసరంలేదు    "
+-#~ "మీరు కొనసాగిద్దామని అనుకుంటున్నారా?"
+-
+-#~ msgid ""
+-#~ "Changing to SELinux enabled will cause a relabel of the entire file "
+-#~ "system on the next boot. Relabeling takes a long time depending on the "
+-#~ "size of the file system.  Do you wish to continue?"
+-#~ msgstr ""
+-#~ "SELinux చేతనంకు మార్చుట అనునది తరువాతి బూట్ నందు మొత్తం దస్త్ర వ్యవస్థ యొక్క చెరికకు "
+-#~ "కారణమౌతుంది. చేర్చుట అనునది దస్త్ర వ్యవస్థ పరిమాణం పై ఆధారపడి ఎక్కువ సమయం తీసకోవచ్చు.  మీరు "
+-#~ "కొనసాగించాలని అనుకుంటున్నారా?"
+-
+-#~ msgid "system-config-selinux"
+-#~ msgstr "system-config-selinux"
+-
+-#~ msgid ""
+-#~ "Copyright (c)2006 Red Hat, Inc.\n"
+-#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
+-#~ msgstr ""
+-#~ "కాపీరైట్ (c)2006 Red Hat, Inc.\n"
+-#~ "కాపీరైట్ (c) 2006 Dan Walsh <dwalsh at redhat.com>"
+-
+-#~ msgid "Add SELinux Login Mapping"
+-#~ msgstr "SELinux లాగిన్ మాపింగ్‌ను జతచేయుము"
+-
+-#~ msgid "Add SELinux Network Ports"
+-#~ msgstr "SELinux నెట్వర్కు పోర్ట్స్‍‌ను జతచేయుము"
+-
+-#~ msgid "SELinux Type"
+-#~ msgstr "SELinux రకము"
+-
+-#~ msgid ""
+-#~ "tcp\n"
+-#~ "udp"
+-#~ msgstr ""
+-#~ "tcp\n"
+-#~ "udp"
+-
+-#~ msgid ""
+-#~ "SELinux MLS/MCS\n"
+-#~ "Level"
+-#~ msgstr ""
+-#~ "SELinux MLS/MCS\n"
+-#~ "స్థాయి"
+-
+-#~ msgid "File Specification"
+-#~ msgstr "దస్త్రము విశదీకరణము"
+-
+-#~ msgid "File Type"
+-#~ msgstr "దస్త్రము రకము"
+-
+-#~ msgid ""
+-#~ "all files\n"
+-#~ "regular file\n"
+-#~ "directory\n"
+-#~ "character device\n"
+-#~ "block device\n"
+-#~ "socket\n"
+-#~ "symbolic link\n"
+-#~ "named pipe\n"
+-#~ msgstr ""
+-#~ "అన్ని దస్త్రములు\n"
+-#~ "సాదారణ దస్త్రము\n"
+-#~ "సంచయము\n"
+-#~ "అక్షర పరికరము\n"
+-#~ "బ్లాక్ పరికరము\n"
+-#~ "సాకెట్\n"
+-#~ "సింబాలిక్ లింకు\n"
+-#~ "నేమ్డ్‍ పైప్\n"
+-
+-#~ msgid "MLS"
+-#~ msgstr "MLS"
+-
+-#~ msgid "Add SELinux User"
+-#~ msgstr "SELinux వినియోగదారిని జతచేయుము"
+-
+-#~ msgid "SELinux Administration"
+-#~ msgstr "SELinux నిర్వహణ"
+-
+-#~ msgid "Add"
+-#~ msgstr "జతచేయి"
+-
+-#~ msgid "_Properties"
+-#~ msgstr "లక్షణములు(_P)"
+-
+-#~ msgid "_Delete"
+-#~ msgstr "తొలగించు(_D)"
+-
+-#~ msgid "Select Management Object"
+-#~ msgstr "నిర్వహణ ఆబ్జక్ట్‍‌ను ఎంపికచేయుము"
+-
+-#~ msgid "<b>Select:</b>"
+-#~ msgstr "<b>ఎంపికచేయి:</b>"
+-
+-#~ msgid "System Default Enforcing Mode"
+-#~ msgstr "సిస్టమ్ అప్రమేయ బలవంతపు రీతి"
+-
+-#~ msgid "Current Enforcing Mode"
+-#~ msgstr "ప్రస్తుత బలవంతపు రీతి"
+-
+-#~ msgid "System Default Policy Type: "
+-#~ msgstr "సిస్టమ్ అప్రమేయ విధాన రకము: "
+-
+-#~ msgid ""
+-#~ "Select if you wish to relabel then entire file system on next reboot.  "
+-#~ "Relabeling can take a very long time, depending on the size of the "
+-#~ "system.  If you are changing policy types or going from disabled to "
+-#~ "enforcing, a relabel is required."
+-#~ msgstr ""
+-#~ "తరువాతి పునఃప్రారంభంనందు మొత్తం దస్త్ర వ్యవస్థను చేర్చాలనుకుంటే ఎంపికచేయండి.  చేర్చుట అనునది "
+-#~ "చాలా ఎక్కువ సమయం తీసుకుంటుంది, సిస్టమ్ యొక్క పరిమాణం మీద ఆదారపడి.  మీరు ఈ విధమైన విధానాలను "
+-#~ "మార్చుతుంటే లేదా అచేతనంనుండి బలవంతపుకు వెళుతుంటే, చేరిక అవసరమౌతుంది."
+-
+-#~ msgid "Relabel on next reboot."
+-#~ msgstr "తరువాతి పునఃప్రారంభంనందు చేర్చుము."
+-
+-#~ msgid "Revert boolean setting to system default"
+-#~ msgstr "బూలియన్ అమరికను సిస్టమ్ అప్రమేయంకు తిప్పివుంచుము"
+-
+-#~ msgid "Toggle between Customized and All Booleans"
+-#~ msgstr "అన్ని బూలియన్స్‍ మరియు మలుచుకొనిన వాటిమాద్య మారుము"
+-
+-#~ msgid "Filter"
+-#~ msgstr "వడపోత"
+-
+-#~ msgid "Add File Context"
+-#~ msgstr "దస్త్ర సందర్భంను జతచేయుము"
+-
+-#~ msgid "Modify File Context"
+-#~ msgstr "దస్త్రము సందర్భంను సవరించుము"
+-
+-#~ msgid "Delete File Context"
+-#~ msgstr "దస్త్ర సందర్భంను తొలగించుము"
+-
+-#~ msgid "Toggle between all and customized file context"
+-#~ msgstr "అన్నిటి మరియు మలుచుకొనిన దస్త్ర సందర్బం మద్య మారుము"
+-
+-#~ msgid "Add SELinux User Mapping"
+-#~ msgstr "SELinux వినియోగదారి మాపింగ్‌ను జతచేయుము"
+-
+-#~ msgid "Modify SELinux User Mapping"
+-#~ msgstr "SELinux వినియోగదారి మాపింగ్ సవరించుము"
+-
+-#~ msgid "Delete SELinux User Mapping"
+-#~ msgstr "SELinux వినియోగదారి మాపింగ్ తొలగించుము"
+-
+-#~ msgid "Add Translation"
+-#~ msgstr "అనువాదమును జతచేయుము"
+-
+-#~ msgid "Modify Translation"
+-#~ msgstr "అనువాదమును సవరించుము"
+-
+-#~ msgid "Delete Translation"
+-#~ msgstr "అనువాదమును తొలగించుము"
+-
+-#~ msgid "Modify SELinux User"
+-#~ msgstr "SELinux వినియోగదారిని సవరించుము"
+-
+-#~ msgid "Add Network Port"
+-#~ msgstr "నెట్వర్క్‍ పోర్ట్‍‌ను జతచేయుము"
+-
+-#~ msgid "Edit Network Port"
+-#~ msgstr "నెట్వర్క్‍ పోర్ట్‍ సరిచేయి"
+-
+-#~ msgid "Delete Network Port"
+-#~ msgstr "నెట్వర్క్‍ పోర్ట్‍ తొలగించుము"
+-
+-#~ msgid "Toggle between Customized and All Ports"
+-#~ msgstr "అన్ని పోర్ట్స్‍ మరియు మలుచుకొనిన వాటిమాద్య మారుము"
+-
+-#~ msgid "Generate new policy module"
+-#~ msgstr "కొత్త విధానం మాడ్యూల్‌ను ఉద్భవింపచేయుము"
+-
+-#~ msgid "Load policy module"
+-#~ msgstr "విధానం మాడ్యూల్‌ను నింపుము"
+-
+-#~ msgid "Remove loadable policy module"
+-#~ msgstr "నింపదగు విధానం మాడ్యూల్‌ను తీసివేయుము"
+-
+-#~ msgid ""
+-#~ "Enable/Disable additional audit rules, that are normally not reported in "
+-#~ "the log files."
+-#~ msgstr "అదనపు ఆడిట్ నియమాలను అచేతనం/చేతనం చేయుము, సాదారణంగా లాగ్ దస్త్రములనందు నివేదించబడని."
+-
+-#~ msgid "Sensitvity Level"
+-#~ msgstr "మృదుత్వం స్థాయి"
+-
+-#~ msgid "SELinux user '%s' is required"
+-#~ msgstr "SELinux వినియోగదారి '%s' అవసరము"
+-
+-#~ msgid "Requires value"
+-#~ msgstr "విలువ అవసరము"
+-
+-#~ msgid ""
+-#~ "\n"
+-#~ "\n"
+-#~ "semodule -i %s\n"
+-#~ "\n"
+-#~ msgstr ""
+-#~ "\n"
+-#~ "\n"
+-#~ "semodule -i %s\n"
+-#~ "\n"
+-
+-#~ msgid "Invalid prefix %s"
+-#~ msgstr "సరికాని ప్రిఫిక్స్‍ %s"
+-
+-#~ msgid "Allow application/user role to bind to any tcp ports > 1024"
+-#~ msgstr ""
+-#~ "ఏ tcp పోర్ట్స్‍‌కు అయినా > 1024 కు బంధనం అగుటకు అనువర్తనం/వినియోగదారి ను అనుమతించుము"
+-
+-#~ msgid "Allows confined application/user role to bind to any tcp port"
+-#~ msgstr "ఏ tcp పోర్ట్‍‌కైనా బంధనం అగుటకు పరిమిత అనువర్తనం/వినియోగదారి పాత్ర ను అనుమతిస్తుంది"
+-
+-#~ msgid ""
+-#~ "Enter a comma separated list of tcp ports or ranges of ports that "
+-#~ "application/user role binds to. Example: 612, 650-660"
+-#~ msgstr ""
+-#~ "ఆ అనువర్తనం/వినియోగదారి పాత్ర బందనం అగు కామావిభజిత tcp పోర్ట్స్‍ లేదా పోర్ట్స్‍ స్థాయిలను "
+-#~ "ప్రవేశపెట్టుము. ఉదాహరణ: 612, 650-660"
+-
+-#~ msgid "SELinux Policy Generation Druid"
+-#~ msgstr "SELinux విధానం ఉద్భవన డ్రుయిడ్"
+-
+-#~ msgid "Unreserved Ports  (> 1024)"
+-#~ msgstr "నిలువఉంచని పోర్ట్స్‍  (> 1024)"
+-
 -#~ msgid "Use this checkbutton if your app calls bindresvport with 0."
 -#~ msgstr "మీ app కాల్స్‍ bindresvport 0 తో ఉంటే ఈ చెక్‌బటన్‌ను ఉపయోగించండి."
-+#: ../gui/translationsPage.py:53
-+#, fuzzy
-+msgid "Sensitivity Level"
-+msgstr "మృదుత్వం స్థాయి"
++#: ../gui/usersPage.py:138
++#, python-format
++msgid "SELinux user '%s' is required"
++msgstr "SELinux వినియోగదారి '%s' అవసరము"
  
 -#~ msgid ""
 -#~ "Enforcing\n"
@@ -256702,19 +257868,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils
 -#~ "బలవంతపు\n"
 -#~ "అనుమతిగల\n"
 -#~ "అచేతనమైన\n"
-+#: ../gui/usersPage.py:138
-+#, python-format
-+msgid "SELinux user '%s' is required"
-+msgstr "SELinux వినియోగదారి '%s' అవసరము"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/th.po policycoreutils-2.0.83/po/th.po
 --- nsapolicycoreutils/po/th.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/th.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/th.po	2010-07-28 08:48:06.000000000 -0400
 @@ -8,14 +8,32 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -256743,18 +257905,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/th.po policycoreutils
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -118,7 +136,9 @@
+@@ -118,7 +136,8 @@
  msgid "Level"
  msgstr ""
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr ""
  
-@@ -170,736 +190,743 @@
+@@ -170,736 +189,743 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -257673,7 +258834,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/th.po policycoreutils
  msgid "Description"
  msgstr ""
  
-@@ -1270,3 +1297,2068 @@
+@@ -1270,3 +1296,2064 @@
  #, c-format
  msgid "Options Error %s "
  msgstr ""
@@ -258208,7 +259369,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/th.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr ""
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr ""
 +
@@ -259734,23 +260895,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/th.po policycoreutils
 +msgid "label59"
 +msgstr ""
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/tr.po policycoreutils-2.0.83/po/tr.po
 --- nsapolicycoreutils/po/tr.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/tr.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/tr.po	2010-07-28 08:48:06.000000000 -0400
 @@ -8,14 +8,32 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -259779,18 +260936,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/tr.po policycoreutils
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -118,7 +136,9 @@
+@@ -118,7 +136,8 @@
  msgid "Level"
  msgstr ""
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr ""
  
-@@ -170,736 +190,743 @@
+@@ -170,736 +189,743 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -260709,7 +261865,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/tr.po policycoreutils
  msgid "Description"
  msgstr ""
  
-@@ -1270,3 +1297,2068 @@
+@@ -1270,3 +1296,2064 @@
  #, c-format
  msgid "Options Error %s "
  msgstr ""
@@ -261244,7 +262400,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/tr.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr ""
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr ""
 +
@@ -262770,24 +263926,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/tr.po policycoreutils
 +msgid "label59"
 +msgstr ""
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils-2.0.83/po/uk.po
 --- nsapolicycoreutils/po/uk.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/uk.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/uk.po	2010-07-28 08:48:06.000000000 -0400
 @@ -7,14 +7,34 @@
  msgstr ""
  "Project-Id-Version: policycoreutils\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
 -"PO-Revision-Date: 2007-01-23 17:22+0300\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
 +"PO-Revision-Date: 2010-04-12 17:22+0300\n"
  "Last-Translator: Maxim Dziumanenko <dziumanenko at gmail.com>\n"
 -"Language-Team: Ukrainian <uk at li.org>\n"
@@ -262856,7 +264008,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils
  
  #: ../semanage/seobject.py:55
  msgid "SELinux policy is not managed or store cannot be accessed."
-@@ -108,27 +124,28 @@
+@@ -108,27 +124,27 @@
  msgstr "Не вдається встановити з'єднання з semanage"
  
  #: ../semanage/seobject.py:70
@@ -262885,15 +264037,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
 -msgstr ""
 +msgstr "Переклад"
  
  #: ../semanage/seobject.py:247 ../semanage/seobject.py:261
  #, python-format
-@@ -143,782 +160,780 @@
+@@ -143,782 +159,780 @@
  #: ../semanage/seobject.py:253
  #, python-format
  msgid "%s already defined in translations"
@@ -263953,7 +265104,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils
  
  #: ../newrole/newrole.c:198
  #, c-format
-@@ -928,12 +943,12 @@
+@@ -928,12 +942,12 @@
  #: ../newrole/newrole.c:287
  #, c-format
  msgid "newrole: service name configuration hashtable overflow\n"
@@ -263968,7 +265119,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils
  
  #: ../newrole/newrole.c:436
  #, c-format
-@@ -956,9 +971,9 @@
+@@ -956,9 +970,9 @@
  msgstr "Не вдається очистити оточення\n"
  
  #: ../newrole/newrole.c:556 ../newrole/newrole.c:634
@@ -263980,7 +265131,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils
  
  #: ../newrole/newrole.c:564 ../newrole/newrole.c:640
  #, c-format
-@@ -1037,7 +1052,7 @@
+@@ -1037,7 +1051,7 @@
  #: ../newrole/newrole.c:791
  #, c-format
  msgid "%s!  Could not set new context for %s\n"
@@ -263989,7 +265140,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils
  
  #: ../newrole/newrole.c:838
  #, c-format
-@@ -1072,7 +1087,7 @@
+@@ -1072,7 +1086,7 @@
  #: ../newrole/newrole.c:931
  #, c-format
  msgid "Error: you are not allowed to change levels on a non secure terminal \n"
@@ -263998,7 +265149,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils
  
  #: ../newrole/newrole.c:957
  #, c-format
-@@ -1140,14 +1155,14 @@
+@@ -1140,14 +1154,14 @@
  msgstr "не вдається отримати old_context.\n"
  
  #: ../newrole/newrole.c:1140
@@ -264016,7 +265167,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils
  
  #: ../newrole/newrole.c:1196
  #, c-format
-@@ -1189,19 +1204,19 @@
+@@ -1189,19 +1203,19 @@
  msgstr "не вдається виконати оболонку\n"
  
  #: ../load_policy/load_policy.c:22
@@ -264041,7 +265192,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils
  
  #: ../load_policy/load_policy.c:90
  #, c-format
-@@ -1233,7 +1248,7 @@
+@@ -1233,7 +1247,7 @@
  
  #: ../scripts/chcat:319
  msgid "Can not have multiple sensitivities"
@@ -264050,7 +265201,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils
  
  #: ../scripts/chcat:325
  #, c-format
-@@ -1292,120 +1307,2228 @@
+@@ -1292,120 +1306,2227 @@
  msgid "Options Error %s "
  msgstr "Помилка параметра %s"
  
@@ -264759,7 +265910,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr "Необхідно вказати виконуваний компонент"
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "Налаштовування SELinux"
 +
@@ -266364,24 +267515,23 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils
 +msgid "label59"
 +msgstr "label59"
 +
-+#: ../gui/translationsPage.py:53
-+#, fuzzy
-+msgid "Sensitivity Level"
-+msgstr "Рівень чутливості"
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr "Потрібен SELinux користувач ?%s?"
++
++#, fuzzy
++#~ msgid "Sensitivity Level"
++#~ msgstr "Рівень чутливості"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ur.po policycoreutils-2.0.83/po/ur.po
 --- nsapolicycoreutils/po/ur.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/ur.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/ur.po	2010-07-28 08:48:06.000000000 -0400
 @@ -8,14 +8,32 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -266410,18 +267560,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ur.po policycoreutils
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -118,7 +136,9 @@
+@@ -118,7 +136,8 @@
  msgid "Level"
  msgstr ""
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr ""
  
-@@ -170,736 +190,743 @@
+@@ -170,736 +189,743 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -267340,7 +268489,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ur.po policycoreutils
  msgid "Description"
  msgstr ""
  
-@@ -1270,3 +1297,2068 @@
+@@ -1270,3 +1296,2064 @@
  #, c-format
  msgid "Options Error %s "
  msgstr ""
@@ -267875,7 +269024,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ur.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr ""
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr ""
 +
@@ -269401,23 +270550,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ur.po policycoreutils
 +msgid "label59"
 +msgstr ""
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/vi.po policycoreutils-2.0.83/po/vi.po
 --- nsapolicycoreutils/po/vi.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/vi.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/vi.po	2010-07-28 08:48:06.000000000 -0400
 @@ -8,14 +8,32 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -269446,18 +270591,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/vi.po policycoreutils
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -118,7 +136,9 @@
+@@ -118,7 +136,8 @@
  msgid "Level"
  msgstr ""
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr ""
  
-@@ -170,736 +190,743 @@
+@@ -170,736 +189,743 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -270376,7 +271520,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/vi.po policycoreutils
  msgid "Description"
  msgstr ""
  
-@@ -1270,3 +1297,2068 @@
+@@ -1270,3 +1296,2064 @@
  #, c-format
  msgid "Options Error %s "
  msgstr ""
@@ -270911,7 +272055,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/vi.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr ""
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr ""
 +
@@ -272437,52 +273581,50 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/vi.po policycoreutils
 +msgid "label59"
 +msgstr ""
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr ""
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreutils-2.0.83/po/zh_CN.po
 --- nsapolicycoreutils/po/zh_CN.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/zh_CN.po	2010-07-27 09:55:25.000000000 -0400
-@@ -3,20 +3,40 @@
++++ policycoreutils-2.0.83/po/zh_CN.po	2010-07-28 08:48:06.000000000 -0400
+@@ -1,22 +1,40 @@
+-# translation of policycoreutils.HEAD.po to Simplified Chinese
++# translation of policycoreutils.HEAD.po to Wei Liu
+ # This file is distributed under the same license as the PACKAGE package.
  # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER, 2006.
  #
  # Tony Fu <tfu at redhat.com>, 2006.
 -# Leah Liu <lliu at redhat.com>, 2008.
-+# Leah Liu <lliu at redhat.com>, 2008, 2009.
++# Leah Liu <lliu at redhat.com>, 2008, 2009, 2010.
  msgid ""
  msgstr ""
  "Project-Id-Version: policycoreutils.HEAD\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
 -"PO-Revision-Date: 2008-09-11 16:22+1000\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
-+"PO-Revision-Date: 2009-03-30 15:19+1000\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
++"PO-Revision-Date: 2010-07-28 11:19+1000\n"
  "Last-Translator: Leah Liu <lliu at redhat.com>\n"
- "Language-Team: Simplified Chinese <zh at li.org>\n"
-+"Language: \n"
+-"Language-Team: Simplified Chinese <zh at li.org>\n"
++"Language-Team: Wei Liu\n"
  "MIME-Version: 1.0\n"
  "Content-Type: text/plain; charset=UTF-8\n"
  "Content-Transfer-Encoding: 8bit\n"
++"Language: \n"
  "X-Generator: KBabel 1.11.4\n"
  
 +#: system-config-selinux.desktop.in.h:1
 +msgid "Configure SELinux in a graphical setting"
-+msgstr ""
++msgstr "在图形设置中配置 SELinux"
 +
 +#: system-config-selinux.desktop.in.h:2
-+#, fuzzy
 +msgid "SELinux Management"
-+msgstr "SELinux 文件上下文"
++msgstr "SELinux 管理"
 +
 +#: selinux-polgengui.desktop.in.h:1
-+#, fuzzy
 +msgid "Generate SELinux policy modules"
-+msgstr "生成新的策略模块"
++msgstr "生成 SELinux 策略模块"
 +
 +#: selinux-polgengui.desktop.in.h:2 ../gui/polgen.glade:91
 +#: ../gui/polgen.glade:124
@@ -272492,7 +273634,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -106,9 +126,8 @@
+@@ -106,9 +124,8 @@
  msgstr "无法创建 semanage 连接"
  
  #: ../semanage/seobject.py:70
@@ -272503,18 +273645,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
  
  #: ../semanage/seobject.py:142 ../semanage/seobject.py:146
  msgid "global"
-@@ -123,7 +142,9 @@
+@@ -123,7 +140,8 @@
  msgid "Level"
  msgstr "级别"
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr "转换"
  
-@@ -153,7 +174,7 @@
+@@ -153,7 +171,7 @@
  
  #: ../semanage/seobject.py:294
  msgid "Semanage transaction already in progress"
@@ -272523,7 +273664,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
  
  #: ../semanage/seobject.py:303
  msgid "Could not start semanage transaction"
-@@ -165,7 +186,7 @@
+@@ -165,7 +183,7 @@
  
  #: ../semanage/seobject.py:313
  msgid "Semanage transaction not in progress"
@@ -272532,7 +273673,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
  
  #: ../semanage/seobject.py:325
  msgid "Could not list SELinux modules"
-@@ -175,736 +196,743 @@
+@@ -175,736 +193,743 @@
  msgid "Permissive Types"
  msgstr "Permissive 类型"
  
@@ -273451,7 +274592,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
  msgid "Description"
  msgstr "描述"
  
-@@ -944,9 +972,9 @@
+@@ -944,9 +969,9 @@
  msgstr "无法清除系统环境\n"
  
  #: ../newrole/newrole.c:556 ../newrole/newrole.c:634
@@ -273463,7 +274604,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
  
  #: ../newrole/newrole.c:564 ../newrole/newrole.c:640
  #, c-format
-@@ -1276,1597 +1304,2163 @@
+@@ -1276,1597 +1301,2145 @@
  msgid "Options Error %s "
  msgstr "选项错误 %s "
  
@@ -274119,25 +275260,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 -
 -#~ msgid "Allow daemons to run with NIS"
 -#~ msgstr "允许守护进程访问 NIS"
-+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917
-+msgid "Boolean"
-+msgstr "布尔值"
-+
-+#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162
-+msgid "all"
-+msgstr "所有"
-+
-+#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164
-+#: ../gui/system-config-selinux.glade:1808
-+#: ../gui/system-config-selinux.glade:2031
-+#: ../gui/system-config-selinux.glade:2835
-+msgid "Customized"
-+msgstr "自定义的"
-+
-+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122
-+msgid "File Labeling"
-+msgstr "文件标记"
- 
+-
 -#~ msgid "Web Applications"
 -#~ msgstr "网站应用程序"
 -
@@ -274161,7 +275284,25 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 -
 -#~ msgid "Disable SELinux protection for amavis"
 -#~ msgstr "禁用 amavis 的 SELinux 保护"
--
++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917
++msgid "Boolean"
++msgstr "布尔值"
++
++#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162
++msgid "all"
++msgstr "所有"
++
++#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164
++#: ../gui/system-config-selinux.glade:1808
++#: ../gui/system-config-selinux.glade:2031
++#: ../gui/system-config-selinux.glade:2835
++msgid "Customized"
++msgstr "自定义的"
++
++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122
++msgid "File Labeling"
++msgstr "文件标记"
+ 
 -#~ msgid "Disable SELinux protection for apmd daemon"
 -#~ msgstr "禁用 apmd 守护进程的 SELinux 保护"
 -
@@ -274581,6 +275722,77 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 -
 -#~ msgid "Disable SELinux protection for rsync daemon"
 -#~ msgstr "禁止 rsync 守护进程的 SELinux 保护"
+-
+-#~ msgid "Allow ssh to run from inetd instead of as a daemon"
+-#~ msgstr "允许 ssh 从 inetd 运行而非作为守护进程"
+-
+-#~ msgid "Allow Samba to share nfs directories"
+-#~ msgstr "允许 Samba 共享 nfs 目录"
+-
+-#~ msgid "SASL authentication server"
+-#~ msgstr "SASL 认证服务器"
+-
+-#~ msgid "Allow sasl authentication server to read /etc/shadow"
+-#~ msgstr "允许 sasl 认证服务读取 /etc/shadow"
+-
+-#~ msgid ""
+-#~ "Allow X-Windows server to map a memory region as both executable and "
+-#~ "writable"
+-#~ msgstr "允许 X 窗口服务器将内存映射为可写且可执行"
+-
+-#~ msgid "Disable SELinux protection for saslauthd daemon"
+-#~ msgstr "禁止 saslauthd 守护进程的 SELinux 保护"
+-
+-#~ msgid "Disable SELinux protection for scannerdaemon daemon"
+-#~ msgstr "禁止 scannerdaemon 守护进程的 SELinux 保护"
+-
+-#~ msgid "Do not allow transition to sysadm_t, sudo and su effected"
+-#~ msgstr "不允许转换到 sysadm_t, sudo 和 su 会受影响"
+-
+-#~ msgid "Do not allow any processes to load kernel modules"
+-#~ msgstr "不允许任何进程加载内核模块"
+-
+-#~ msgid "Do not allow any processes to modify kernel SELinux policy"
+-#~ msgstr "不允许任何进程修改内核 SELinux 策略"
+-
+-#~ msgid "Disable SELinux protection for sendmail daemon"
+-#~ msgstr "禁止 sendmail 守护进程的 SELinux 保护"
+-
+-#~ msgid "Disable SELinux protection for setrans"
+-#~ msgstr "禁止 setrans 的 SELinux 保护"
+-
+-#~ msgid "Disable SELinux protection for setroubleshoot daemon"
+-#~ msgstr "禁止 setroubleshoot 守护进程的 SELinux 保护"
+-
+-#~ msgid "Disable SELinux protection for slapd daemon"
+-#~ msgstr "禁止 slapd 守护进程的 SELinux 保护"
+-
+-#~ msgid "Disable SELinux protection for slrnpull daemon"
+-#~ msgstr "禁止 slrnpull 守护进程的 SELinux 保护"
+-
+-#~ msgid "Disable SELinux protection for smbd daemon"
+-#~ msgstr "禁止 smbd 守护进程的 SELinux 保护"
+-
+-#~ msgid "Disable SELinux protection for snmpd daemon"
+-#~ msgstr "禁止 snmpd 守护进程的 SELinux 保护"
+-
+-#~ msgid "Disable SELinux protection for snort daemon"
+-#~ msgstr "禁止 snort 守护进程的 SELinux 保护"
+-
+-#~ msgid "Disable SELinux protection for soundd daemon"
+-#~ msgstr "禁止 sounded 守护进程的 SELinux 保护"
+-
+-#~ msgid "Disable SELinux protection for sound daemon"
+-#~ msgstr "禁止 sound 守护进程的 SELinux 保护"
+-
+-#~ msgid "Spam Protection"
+-#~ msgstr "垃圾邮件保护"
+-
+-#~ msgid "Disable SELinux protection for spamd daemon"
+-#~ msgstr "禁止 spamd 守护进程的 SELinux 保护"
+-
+-#~ msgid "Allow spamd to access home directories"
+-#~ msgstr "允许 spamd 访问用户个人目录"
 +#: ../gui/fcontextPage.py:74
 +msgid ""
 +"File\n"
@@ -274589,8 +275801,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +"文件\n"
 +"约束"
  
--#~ msgid "Allow ssh to run from inetd instead of as a daemon"
--#~ msgstr "允许 ssh 从 inetd 运行而非作为守护进程"
+-#~ msgid "Allow Spam Assassin daemon network access"
+-#~ msgstr "允许 Spam Assasin 守护进程访问网络"
 +#: ../gui/fcontextPage.py:81
 +msgid ""
 +"Selinux\n"
@@ -274599,8 +275811,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +"Selinux\n"
 +"文件类型"
  
--#~ msgid "Allow Samba to share nfs directories"
--#~ msgstr "允许 Samba 共享 nfs 目录"
+-#~ msgid "Disable SELinux protection for speedmgmt daemon"
+-#~ msgstr "禁止 speedmgmt 守护进程的 SELinux 保护"
 +#: ../gui/fcontextPage.py:88
 +msgid ""
 +"File\n"
@@ -274609,14 +275821,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +"文件\n"
 +"类型"
  
--#~ msgid "SASL authentication server"
--#~ msgstr "SASL 认证服务器"
+-#~ msgid "Squid"
+-#~ msgstr "Squid"
 +#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309
 +msgid "User Mapping"
 +msgstr "用户映射"
  
--#~ msgid "Allow sasl authentication server to read /etc/shadow"
--#~ msgstr "允许 sasl 认证服务读取 /etc/shadow"
+-#~ msgid "Allow squid daemon to connect to the network"
+-#~ msgstr "允许 squid 守护进程连接到网络"
 +#: ../gui/loginsPage.py:52
 +msgid ""
 +"Login\n"
@@ -274625,10 +275837,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +"登录\n"
 +"名称"
  
--#~ msgid ""
--#~ "Allow X-Windows server to map a memory region as both executable and "
--#~ "writable"
--#~ msgstr "允许 X 窗口服务器将内存映射为可写且可执行"
+-#~ msgid "Disable SELinux protection for squid daemon"
+-#~ msgstr "禁止 squid 守护进程的 SELinux 保护"
 +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50
 +msgid ""
 +"SELinux\n"
@@ -274637,8 +275847,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +"SELinux\n"
 +"用户"
  
--#~ msgid "Disable SELinux protection for saslauthd daemon"
--#~ msgstr "禁止 saslauthd 守护进程的 SELinux 保护"
+-#~ msgid "Disable SELinux protection for ssh daemon"
+-#~ msgstr "禁止 ssh 守护进程的 SELinux 保护"
 +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55
 +msgid ""
 +"MLS/\n"
@@ -274647,77 +275857,78 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +"MLS/\n"
 +"MCS 范围"
  
--#~ msgid "Disable SELinux protection for scannerdaemon daemon"
--#~ msgstr "禁止 scannerdaemon 守护进程的 SELinux 保护"
+-#~ msgid "Allow ssh logins as sysadm_r:sysadm_t"
+-#~ msgstr "允许通过 ssh 登录为 sysadm_r:sysadm_t"
 +#: ../gui/loginsPage.py:133
 +#, python-format
 +msgid "Login '%s' is required"
 +msgstr "登录名 '%s' 是必需的"
  
--#~ msgid "Do not allow transition to sysadm_t, sudo and su effected"
--#~ msgstr "不允许转换到 sysadm_t, sudo 和 su 会受影响"
+-#~ msgid ""
+-#~ "Allow staff_r users to search the sysadm home dir and read files (such as "
+-#~ "~/.bashrc)"
+-#~ msgstr "允许 staff_r 用户搜索 sysadm 个人目录并读取文件(如 ~/.bashrc)"
 +#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151
 +msgid "Policy Module"
 +msgstr "策略模块"
  
--#~ msgid "Do not allow any processes to load kernel modules"
--#~ msgstr "不允许任何进程加载内核模块"
+-#~ msgid "Universal SSL tunnel"
+-#~ msgstr "全局的 SSL 隧道"
 +#: ../gui/modulesPage.py:57
 +msgid "Module Name"
 +msgstr "模块名称"
  
--#~ msgid "Do not allow any processes to modify kernel SELinux policy"
--#~ msgstr "不允许任何进程修改内核 SELinux 策略"
+-#~ msgid "Disable SELinux protection for stunnel daemon"
+-#~ msgstr "禁止 stunnel 守护进程的 SELinux 保护"
 +#: ../gui/modulesPage.py:62
 +msgid "Version"
 +msgstr "版本"
  
--#~ msgid "Disable SELinux protection for sendmail daemon"
--#~ msgstr "禁止 sendmail 守护进程的 SELinux 保护"
+-#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
+-#~ msgstr "允许 stunnel 守护进程在 xinetd 之外独立运行"
 +#: ../gui/modulesPage.py:134
 +msgid "Disable Audit"
 +msgstr "禁用审计"
  
--#~ msgid "Disable SELinux protection for setrans"
--#~ msgstr "禁止 setrans 的 SELinux 保护"
+-#~ msgid "Disable SELinux protection for swat daemon"
+-#~ msgstr "禁止 swat 守护进程的 SELinux 保护"
 +#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060
 +msgid "Enable Audit"
 +msgstr "启用审计"
  
--#~ msgid "Disable SELinux protection for setroubleshoot daemon"
--#~ msgstr "禁止 setroubleshoot 守护进程的 SELinux 保护"
+-#~ msgid "Disable SELinux protection for sxid daemon"
+-#~ msgstr "禁止 sxid 守护进程的 SELinux 保护"
 +#: ../gui/modulesPage.py:162
 +msgid "Load Policy Module"
 +msgstr "加载策略模块"
  
--#~ msgid "Disable SELinux protection for slapd daemon"
--#~ msgstr "禁止 slapd 守护进程的 SELinux 保护"
+-#~ msgid "Disable SELinux protection for syslogd daemon"
+-#~ msgstr "禁止 syslogd 守护进程的 SELinux 保护"
 +#: ../gui/polgen.glade:79
 +msgid "Polgen"
 +msgstr "模块生成工具"
  
--#~ msgid "Disable SELinux protection for slrnpull daemon"
--#~ msgstr "禁止 slrnpull 守护进程的 SELinux 保护"
+-#~ msgid "Disable SELinux protection for system cron jobs"
+-#~ msgstr "禁止系统计划任务(cron)的 SELinux 保护"
 +#: ../gui/polgen.glade:80
 +msgid "Red Hat 2007"
 +msgstr "Red Hat 2007"
  
--#~ msgid "Disable SELinux protection for smbd daemon"
--#~ msgstr "禁止 smbd 守护进程的 SELinux 保护"
+-#~ msgid "Disable SELinux protection for tcp daemon"
+-#~ msgstr "禁止 tcp 守护进程的 SELinux 保护"
 +#: ../gui/polgen.glade:81
 +msgid "GPL"
 +msgstr "GPL"
  
--#~ msgid "Disable SELinux protection for snmpd daemon"
--#~ msgstr "禁止 snmpd 守护进程的 SELinux 保护"
+-#~ msgid "Disable SELinux protection for telnet daemon"
+-#~ msgstr "禁止 telnet 守护进程的 SELinux 保护"
 +#. TRANSLATORS: Replace this string with your names, one name per line.
 +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17
 +msgid "translator-credits"
-+msgstr ""
-+"Yuan Yijun <bbbush at fedoraproject.org>, 2007 Leah Liu <lliu at redhat.com>,2007"
++msgstr "Yuan Yijun <bbbush at fedoraproject.org>, 2007 Leah Liu <lliu at redhat.com>,2007"
  
--#~ msgid "Disable SELinux protection for snort daemon"
--#~ msgstr "禁止 snort 守护进程的 SELinux 保护"
+-#~ msgid "Disable SELinux protection for tftpd daemon"
+-#~ msgstr "禁止 tftpd 守护进程的 SELinux 保护"
 +#: ../gui/polgen.glade:125
 +msgid ""
 +"This tool can be used to generate a policy framework, to confine "
@@ -274745,8 +275956,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +msgid "<b>Applications</b>"
 +msgstr "<b>应用程序</b>"
  
--#~ msgid "Disable SELinux protection for soundd daemon"
--#~ msgstr "禁止 sounded 守护进程的 SELinux 保护"
+-#~ msgid "Disable SELinux protection for transproxy daemon"
+-#~ msgstr "禁止 transproxy 守护进程的 SELinux 保护"
 +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278
 +msgid ""
 +"Standard Init Daemon are daemons started on boot via init scripts.  Usually "
@@ -274755,8 +275966,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +"标准的 Init 守护进程是在引导时通过初始化脚本启动的守护进程。通常需要在 /etc/"
 +"rc.d/init.d 目录包含脚本"
  
--#~ msgid "Disable SELinux protection for sound daemon"
--#~ msgstr "禁止 sound 守护进程的 SELinux 保护"
+-#~ msgid "Disable SELinux protection for udev daemon"
+-#~ msgstr "禁止 udev 守护进程的 SELinux 保护"
 +#: ../gui/polgen.glade:260
 +msgid "Standard Init Daemon"
 +msgstr "标准的 Init 守护进程"
@@ -274772,22 +275983,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +#: ../gui/polgen.glade:301
 +msgid "Internet Services Daemon (inetd)"
 +msgstr "互联网服务守护进程 (inetd)"
- 
--#~ msgid "Spam Protection"
--#~ msgstr "垃圾邮件保护"
++
 +#: ../gui/polgen.glade:320
-+msgid ""
-+"Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
++msgid "Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
 +msgstr "网站应用程序/脚本(CGI),是由网站服务器(Apache)启动的 CGI 脚本"
- 
--#~ msgid "Disable SELinux protection for spamd daemon"
--#~ msgstr "禁止 spamd 守护进程的 SELinux 保护"
++
 +#: ../gui/polgen.glade:322
 +msgid "Web Application/Script (CGI)"
 +msgstr "网站应用程序/脚本(CGI)"
  
--#~ msgid "Allow spamd to access home directories"
--#~ msgstr "允许 spamd 访问用户个人目录"
+-#~ msgid "Disable SELinux protection for uml daemon"
+-#~ msgstr "禁止 uml 守护进程的 SELinux 保护"
 +#: ../gui/polgen.glade:341
 +msgid ""
 +"User Application are any application that you would like to confine that is "
@@ -274810,8 +276016,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +msgid "Existing User Roles"
 +msgstr "现有用户角色"
  
--#~ msgid "Allow Spam Assassin daemon network access"
--#~ msgstr "允许 Spam Assasin 守护进程访问网络"
+-#~ msgid ""
+-#~ "Allow xinetd to run unconfined, including any services it starts that do "
+-#~ "not have a domain transition explicitly defined"
+-#~ msgstr ""
+-#~ "允许 xinetd 不加限定地运行,包括它启动的服务,如果没有显式定义域转换的话"
 +#: ../gui/polgen.glade:472
 +msgid ""
 +"This user will login to a machine only via a terminal or remote login.  By "
@@ -274820,14 +276029,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +"这个用户将只能通过终端登录或者远程登录。默认情况下,这个用户没有 setuid、联"
 +"网、sudo 和 su 功能。"
  
--#~ msgid "Disable SELinux protection for speedmgmt daemon"
--#~ msgstr "禁止 speedmgmt 守护进程的 SELinux 保护"
+-#~ msgid ""
+-#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
+-#~ "script that does not have a domain transition explicitly defined"
+-#~ msgstr ""
+-#~ "允许 rc 脚本不加限定地运行,包括 rc 脚本启动的任何守护进程,如果没有显式定"
+-#~ "义域转换的话"
 +#: ../gui/polgen.glade:474
 +msgid "Minimal Terminal User Role"
 +msgstr "最小化终端用户角色"
  
--#~ msgid "Squid"
--#~ msgstr "Squid"
+-#~ msgid "Allow rpm to run unconfined"
+-#~ msgstr "允许 rpm 不受限地运行"
 +#: ../gui/polgen.glade:493
 +msgid ""
 +"This user can login to a machine via X or terminal.  By default this user "
@@ -274836,29 +276049,26 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +"用户可通过 X 或者终端登录到机器中。默认情况下,这个用户没有 setuid、联网、"
 +"sudo 和 su 功能。"
  
--#~ msgid "Allow squid daemon to connect to the network"
--#~ msgstr "允许 squid 守护进程连接到网络"
+-#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
+-#~ msgstr "允许高优先级程序如 hotplug 和 insmod 不受限地运行"
 +#: ../gui/polgen.glade:495
 +msgid "Minimal X Windows User Role"
 +msgstr "最小化 X 窗口用户角色"
  
--#~ msgid "Disable SELinux protection for squid daemon"
--#~ msgstr "禁止 squid 守护进程的 SELinux 保护"
+-#~ msgid "Disable SELinux protection for updfstab daemon"
+-#~ msgstr "禁止 updfstab 守护进程的 SELinux 保护"
 +#: ../gui/polgen.glade:514
 +msgid ""
 +"User with full networking, no setuid applications without transition, no "
 +"sudo, no su."
-+msgstr ""
-+"有完全联网功能的用户,没有 setuid 应用程序,无法转换,没有 sudo、su 功能。"
- 
--#~ msgid "Disable SELinux protection for ssh daemon"
--#~ msgstr "禁止 ssh 守护进程的 SELinux 保护"
++msgstr "有完全联网功能的用户,没有 setuid 应用程序,无法转换,没有 sudo、su 功能。"
++
 +#: ../gui/polgen.glade:516
 +msgid "User Role"
 +msgstr "用户角色"
  
--#~ msgid "Allow ssh logins as sysadm_r:sysadm_t"
--#~ msgstr "允许通过 ssh 登录为 sysadm_r:sysadm_t"
+-#~ msgid "Disable SELinux protection for uptimed daemon"
+-#~ msgstr "禁止 uptimed 守护进程的 SELinux 保护"
 +#: ../gui/polgen.glade:535
 +msgid ""
 +"User with full networking, no setuid applications without transition, no su, "
@@ -274868,9 +276078,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +"sudo 转换为根管理角色。"
  
 -#~ msgid ""
--#~ "Allow staff_r users to search the sysadm home dir and read files (such as "
--#~ "~/.bashrc)"
--#~ msgstr "允许 staff_r 用户搜索 sysadm 个人目录并读取文件(如 ~/.bashrc)"
+-#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, "
+-#~ "only staff_r can do so"
+-#~ msgstr ""
+-#~ "允许 user_r 通过 su, sudo 或 userhelper 获得 sysadm_r。否则,只有 staff_r "
+-#~ "可以这样做"
 +#: ../gui/polgen.glade:537
 +msgid "Admin User Role"
 +msgstr "管理用户角色"
@@ -274879,8 +276091,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +msgid "<b>Root Users</b>"
 +msgstr "<b>根用户</b>"
  
--#~ msgid "Universal SSL tunnel"
--#~ msgstr "全局的 SSL 隧道"
+-#~ msgid "Allow users to execute the mount command"
+-#~ msgstr "允许用户执行 mount 命令"
 +#: ../gui/polgen.glade:645
 +msgid ""
 +"Select Root Administrator User Role, if this user will be used to administer "
@@ -274890,8 +276102,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +"如果这个用户在以根用户身份运行时将用来管理机器,那么请选择根管理用户角色。这"
 +"个用户将不能直接登录到系统。"
  
--#~ msgid "Disable SELinux protection for stunnel daemon"
--#~ msgstr "禁止 stunnel 守护进程的 SELinux 保护"
+-#~ msgid "Allow regular users direct mouse access (only allow the X server)"
+-#~ msgstr "允许普通用户直接访问鼠标(仅限 X 服务器)"
 +#: ../gui/polgen.glade:647
 +msgid "Root Admin User Role"
 +msgstr "根管理用户角色"
@@ -274923,16 +276135,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +#: ../gui/polgen.glade:873
 +msgid "Init script"
 +msgstr "Init 脚本"
- 
--#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
--#~ msgstr "允许 stunnel 守护进程在 xinetd 之外独立运行"
++
 +#: ../gui/polgen.glade:901
-+msgid ""
-+"Enter complete path to init script used to start the confined application."
++msgid "Enter complete path to init script used to start the confined application."
 +msgstr "输入用于启动受限的应用程序的 init 脚本的完整路径。"
- 
--#~ msgid "Disable SELinux protection for swat daemon"
--#~ msgstr "禁止 swat 守护进程的 SELinux 保护"
++
 +#: ../gui/polgen.glade:981
 +msgid "Select user roles that you want to customize"
 +msgstr "选择您想要定制的用户角色"
@@ -274945,8 +276152,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +msgid "Select additional domains to which this user role will transition"
 +msgstr "选择用户角色要转换到的其他域"
  
--#~ msgid "Disable SELinux protection for sxid daemon"
--#~ msgstr "禁止 sxid 守护进程的 SELinux 保护"
+-#~ msgid "Allow users to run the dmesg command"
+-#~ msgstr "允许用户运行 dmesg 命令"
 +#: ../gui/polgen.glade:1076
 +msgid ""
 +"Select the applications domains that you would like this user role to "
@@ -274986,20 +276193,20 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +msgid "All"
 +msgstr "所有"
  
--#~ msgid "Disable SELinux protection for syslogd daemon"
--#~ msgstr "禁止 syslogd 守护进程的 SELinux 保护"
+-#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
+-#~ msgstr "允许用户控制网络接口(还需要 USERCTL=true)"
 +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677
 +msgid ""
-+"Allow application/user role to call bindresvport with 0. Binding to port "
-+"600-1024"
++"Allow application/user role to call bindresvport with 0. Binding to port 600-"
++"1024"
 +msgstr "允许应用程序/用户角色使用 0 调用 bindresvport。绑定到端口 600-1024"
 +
 +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679
 +msgid "600-1024"
 +msgstr "600-1024"
  
--#~ msgid "Disable SELinux protection for system cron jobs"
--#~ msgstr "禁止系统计划任务(cron)的 SELinux 保护"
+-#~ msgid "Allow normal user to execute ping"
+-#~ msgstr "允许普通用户执行 ping"
 +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -275008,8 +276215,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +"输入用逗号分开的应用程序/用户角色要绑定的 udp 端口或者端口范围列表。示例:"
 +"612, 650-660"
  
--#~ msgid "Disable SELinux protection for tcp daemon"
--#~ msgstr "禁止 tcp 守护进程的 SELinux 保护"
+-#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
+-#~ msgstr "允许用户读写无扩展属性的文件(FAT, CDROM, FLOPPY)"
 +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699
 +msgid "Unreserved Ports (>1024)"
 +msgstr "非保留端口(> 1024)"
@@ -275031,8 +276238,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +msgid "Enter network ports that application/user role connects to"
 +msgstr "输入应用程序或用户角色要连接的网络"
  
--#~ msgid "Disable SELinux protection for telnet daemon"
--#~ msgstr "禁止 telnet 守护进程的 SELinux 保护"
+-#~ msgid "Allow users to rw usb devices"
+-#~ msgstr "允许用户读写 usb 设备"
 +#: ../gui/polgen.glade:1958
 +msgid ""
 +"Enter a comma separated list of tcp ports or ranges of ports that "
@@ -275041,8 +276248,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +"输入用逗号分开的应用程序/用户角色要绑定的 tcp 端口或者端口范围列表。示例:"
 +"612, 650-660"
  
--#~ msgid "Disable SELinux protection for tftpd daemon"
--#~ msgstr "禁止 tftpd 守护进程的 SELinux 保护"
+-#~ msgid ""
+-#~ "Allow users to run TCP servers (bind to ports and accept connection from "
+-#~ "the same domain and outside users)  disabling this forces FTP passive "
+-#~ "mode and may change other protocols"
+-#~ msgstr ""
+-#~ "允许用户运行 TCP 服务(绑定到端口,接受域内部和外部用户的连接)。禁止这一项"
+-#~ "将强迫 FTP 使用被动模式,还可能影响其他协议"
 +#: ../gui/polgen.glade:2111
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -275051,8 +276263,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +"输入用逗号分开的应用程序/用户角色要绑定的 udp 端口或者端口范围列表。示例:"
 +"612, 650-660"
  
--#~ msgid "Disable SELinux protection for transproxy daemon"
--#~ msgstr "禁止 transproxy 守护进程的 SELinux 保护"
+-#~ msgid "Allow user to stat ttyfiles"
+-#~ msgstr "允许用户探测 tty 文件"
 +#: ../gui/polgen.glade:2183
 +msgid "Select common application traits"
 +msgstr "选择常见的应用程序特征"
@@ -275093,54 +276305,36 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +msgid "Select files/directories that the application manages"
 +msgstr "选择受限应用程序管理的文件/目录"
  
--#~ msgid "Disable SELinux protection for udev daemon"
--#~ msgstr "禁止 udev 守护进程的 SELinux 保护"
+-#~ msgid "Disable SELinux protection for uucpd daemon"
+-#~ msgstr "禁止 uucpd 守护进程的 SELinux 保护"
 +#: ../gui/polgen.glade:2607
 +msgid ""
 +"Add Files/Directories that application will need to \"Write\" to. Pid Files, "
 +"Log Files, /var/lib Files ..."
-+msgstr ""
-+"添加应用程序需要“写入”的文件/目录。Pid 文件、日志文件、/var/lib 文件..."
- 
--#~ msgid "Disable SELinux protection for uml daemon"
--#~ msgstr "禁止 uml 守护进程的 SELinux 保护"
++msgstr "添加应用程序需要“写入”的文件/目录。Pid 文件、日志文件、/var/lib 文件..."
++
 +#: ../gui/polgen.glade:2667
 +msgid "Select booleans that the application uses"
 +msgstr "选择应用程序使用的布尔"
- 
--#~ msgid ""
--#~ "Allow xinetd to run unconfined, including any services it starts that do "
--#~ "not have a domain transition explicitly defined"
--#~ msgstr ""
--#~ "允许 xinetd 不加限定地运行,包括它启动的服务,如果没有显式定义域转换的话"
++
 +#: ../gui/polgen.glade:2804
 +msgid "Add/Remove booleans used for this confined application/user"
 +msgstr "添加/删除用于有限应用程序/用户的布尔"
- 
--#~ msgid ""
--#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
--#~ "script that does not have a domain transition explicitly defined"
--#~ msgstr ""
--#~ "允许 rc 脚本不加限定地运行,包括 rc 脚本启动的任何守护进程,如果没有显式定"
--#~ "义域转换的话"
++
 +#: ../gui/polgen.glade:2864
 +msgid "Select directory to generate policy in"
 +msgstr "选择在其中创建策略文件的目录"
- 
--#~ msgid "Allow rpm to run unconfined"
--#~ msgstr "允许 rpm 不受限地运行"
++
 +#: ../gui/polgen.glade:2882
 +msgid "Policy Directory"
 +msgstr "策略目录"
- 
--#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
--#~ msgstr "允许高优先级程序如 hotplug 和 insmod 不受限地运行"
++
 +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024
 +msgid "Generated Policy Files"
 +msgstr "生成的策略文件"
  
--#~ msgid "Disable SELinux protection for updfstab daemon"
--#~ msgstr "禁止 updfstab 守护进程的 SELinux 保护"
+-#~ msgid "Disable SELinux protection for vmware daemon"
+-#~ msgstr "禁止 vmware 守护进程的 SELinux 保护"
 +#: ../gui/polgen.glade:2982
 +msgid ""
 +"This tool will generate the following: \n"
@@ -275160,8 +276354,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +"运行/重新启动应用程序以产生 avc 消息。\n"
 +"然后使用 audit2allow -R 来为 te 文件创建附加规则。\n"
  
--#~ msgid "Disable SELinux protection for uptimed daemon"
--#~ msgstr "禁止 uptimed 守护进程的 SELinux 保护"
+-#~ msgid "Disable SELinux protection for watchdog daemon"
+-#~ msgstr "禁止 watchdog 守护进程的 SELinux 保护"
 +#: ../gui/polgen.glade:3025
 +msgid ""
 +"This tool will generate the following: \n"
@@ -275229,12 +276423,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +msgid "Select directory to generate policy files in"
 +msgstr "选择在其中创建策略文件的目录"
  
--#~ msgid ""
--#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, "
--#~ "only staff_r can do so"
--#~ msgstr ""
--#~ "允许 user_r 通过 su, sudo 或 userhelper 获得 sysadm_r。否则,只有 staff_r "
--#~ "可以这样做"
+-#~ msgid "Disable SELinux protection for winbind daemon"
+-#~ msgstr "禁止 winbind 守护进程的 SELinux 保护"
 +#: ../gui/polgengui.py:554
 +#, python-format
 +msgid ""
@@ -275244,14 +276434,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +"在当前策略中已经定义了类型 %s_t。\n"
 +"您想要继续吗?"
  
--#~ msgid "Allow users to execute the mount command"
--#~ msgstr "允许用户执行 mount 命令"
+-#~ msgid "Disable SELinux protection for xdm daemon"
+-#~ msgstr "禁止 xdm 守护进程的 SELinux 保护"
 +#: ../gui/polgengui.py:554 ../gui/polgengui.py:558
 +msgid "Verify Name"
 +msgstr "验证名称"
  
--#~ msgid "Allow regular users direct mouse access (only allow the X server)"
--#~ msgstr "允许普通用户直接访问鼠标(仅限 X 服务器)"
+-#~ msgid "Allow xdm logins as sysadm_r:sysadm_t"
+-#~ msgstr "允许通过 xdm 登录为 sysadm_r:sysadm_t"
 +#: ../gui/polgengui.py:558
 +#, python-format
 +msgid ""
@@ -275261,104 +276451,101 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +"在当前策略中已经定义了模块 %s.pp。\n"
 +"您想要继续吗?"
  
--#~ msgid "Allow users to run the dmesg command"
--#~ msgstr "允许用户运行 dmesg 命令"
+-#~ msgid "Disable SELinux protection for xen daemon"
+-#~ msgstr "禁止 xen 守护进程的 SELinux 保护"
 +#: ../gui/polgengui.py:604
 +msgid "You must enter a name"
 +msgstr "您必需输入名称"
  
--#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
--#~ msgstr "允许用户控制网络接口(还需要 USERCTL=true)"
+-#~ msgid "XEN"
+-#~ msgstr "XEN"
 +#: ../gui/polgengui.py:610
 +msgid "You must enter a executable"
 +msgstr "您必需指定一个可执行程序位置"
  
--#~ msgid "Allow normal user to execute ping"
--#~ msgstr "允许普通用户执行 ping"
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
+-#~ msgid "Allow xen to read/write physical disk devices"
+-#~ msgstr "允许 xen 读写物理磁盘设备"
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "配置 SELinux"
  
--#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
--#~ msgstr "允许用户读写无扩展属性的文件(FAT, CDROM, FLOPPY)"
+-#~ msgid "Disable SELinux protection for xfs daemon"
+-#~ msgstr "禁止 xfs 守护进程的 SELinux 保护"
 +#: ../gui/polgen.py:174
 +#, python-format
 +msgid "Ports must be numbers or ranges of numbers from 1 to %d "
 +msgstr "端口必需是介于 1 和 %d 之间的数字或者范围"
  
--#~ msgid "Allow users to rw usb devices"
--#~ msgstr "允许用户读写 usb 设备"
+-#~ msgid "Disable SELinux protection for xen control"
+-#~ msgstr "禁止 xen 控制程序的 SELinux 保护"
 +#: ../gui/polgen.py:204
 +msgid "You must enter a name for your confined process/user"
 +msgstr "必需为受限的进程/用户输入名称"
  
--#~ msgid ""
--#~ "Allow users to run TCP servers (bind to ports and accept connection from "
--#~ "the same domain and outside users)  disabling this forces FTP passive "
--#~ "mode and may change other protocols"
--#~ msgstr ""
--#~ "允许用户运行 TCP 服务(绑定到端口,接受域内部和外部用户的连接)。禁止这一项"
--#~ "将强迫 FTP 使用被动模式,还可能影响其他协议"
+-#~ msgid "Disable SELinux protection for ypbind daemon"
+-#~ msgstr "禁止 ypbind 守护进程的 SELinux 保护"
 +#: ../gui/polgen.py:282
 +msgid "USER Types are not allowed executables"
 +msgstr "USER 类型不允许使用可执行程序"
  
--#~ msgid "Allow user to stat ttyfiles"
--#~ msgstr "允许用户探测 tty 文件"
+-#~ msgid "Disable SELinux protection for NIS Password Daemon"
+-#~ msgstr "禁止 NIS Password 守护进程的 SELinux 保护"
 +#: ../gui/polgen.py:288
 +msgid "Only DAEMON apps can use an init script"
 +msgstr "只有守护进程才可以使用 init 脚本"
  
--#~ msgid "Disable SELinux protection for uucpd daemon"
--#~ msgstr "禁止 uucpd 守护进程的 SELinux 保护"
+-#~ msgid "Disable SELinux protection for ypserv daemon"
+-#~ msgstr "禁止 ypserv 守护进程的 SELinux 保护"
 +#: ../gui/polgen.py:306
 +msgid "use_syslog must be a boolean value "
 +msgstr "use_syslog 必需是布尔值"
  
--#~ msgid "Disable SELinux protection for vmware daemon"
--#~ msgstr "禁止 vmware 守护进程的 SELinux 保护"
+-#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
+-#~ msgstr "禁止 NIS Transfer 守护进程的 SELinux 保护"
 +#: ../gui/polgen.py:327
 +msgid "USER Types automatically get a tmp type"
 +msgstr "USER 类型自动得到一个 tmp 类型"
  
--#~ msgid "Disable SELinux protection for watchdog daemon"
--#~ msgstr "禁止 watchdog 守护进程的 SELinux 保护"
+-#~ msgid ""
+-#~ "Allow SELinux webadm user to manage unprivileged users home directories"
+-#~ msgstr "允许 SELinux webadm 用户管理非特权用户主目录"
 +#: ../gui/polgen.py:729
 +msgid "You must enter the executable path for your confined process"
 +msgstr "必须输入受限进程的可执行程序路径"
  
--#~ msgid "Disable SELinux protection for winbind daemon"
--#~ msgstr "禁止 winbind 守护进程的 SELinux 保护"
+-#~ msgid ""
+-#~ "Allow SELinux webadm user to read unprivileged users home directories"
+-#~ msgstr "允许 SELinux webadm 用户读非特权用户主目录"
 +#: ../gui/polgen.py:848
 +msgid "Type Enforcement file"
 +msgstr "打印强制文件"
  
--#~ msgid "Disable SELinux protection for xdm daemon"
--#~ msgstr "禁止 xdm 守护进程的 SELinux 保护"
+-#~ msgid "Are you sure you want to delete %s '%s'?"
+-#~ msgstr "您确定要删除 %s '%s'吗?"
 +#: ../gui/polgen.py:849
 +msgid "Interface file"
 +msgstr "接口文件"
  
--#~ msgid "Allow xdm logins as sysadm_r:sysadm_t"
--#~ msgstr "允许通过 xdm 登录为 sysadm_r:sysadm_t"
+-#~ msgid "Delete %s"
+-#~ msgstr "删除 %s"
 +#: ../gui/polgen.py:850
 +msgid "File Contexts file"
 +msgstr "文件上下文定义"
  
--#~ msgid "Disable SELinux protection for xen daemon"
--#~ msgstr "禁止 xen 守护进程的 SELinux 保护"
+-#~ msgid "Add %s"
+-#~ msgstr "添加 %s"
 +#: ../gui/polgen.py:851
 +msgid "Setup Script"
 +msgstr "建立脚本"
  
--#~ msgid "XEN"
--#~ msgstr "XEN"
+-#~ msgid "Modify %s"
+-#~ msgstr "变更 %s"
 +#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926
 +msgid "Network Port"
 +msgstr "网络端口"
  
--#~ msgid "Allow xen to read/write physical disk devices"
--#~ msgstr "允许 xen 读写物理磁盘设备"
+-#~ msgid "Permissive"
+-#~ msgstr "允许"
 +#: ../gui/portsPage.py:85
 +msgid ""
 +"SELinux Port\n"
@@ -275367,14 +276554,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +"SELinux 端口\n"
 +"类型"
  
--#~ msgid "Disable SELinux protection for xfs daemon"
--#~ msgstr "禁止 xfs 守护进程的 SELinux 保护"
+-#~ msgid "Enforcing"
+-#~ msgstr "强制"
 +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363
 +msgid "Protocol"
 +msgstr "协议"
  
--#~ msgid "Disable SELinux protection for xen control"
--#~ msgstr "禁止 xen 控制程序的 SELinux 保护"
+-#~ msgid "Disabled"
+-#~ msgstr "禁用"
 +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479
 +msgid ""
 +"MLS/MCS\n"
@@ -275383,8 +276570,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +"MLS/MCS\n"
 +"级别"
  
--#~ msgid "Disable SELinux protection for ypbind daemon"
--#~ msgstr "禁止 ypbind 守护进程的 SELinux 保护"
+-#~ msgid "Status"
+-#~ msgstr "状态"
 +#: ../gui/portsPage.py:101
 +msgid "Port"
 +msgstr "端口"
@@ -275477,23 +276664,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217
 +msgid "User Privs"
 +msgstr "用户权限"
- 
--#~ msgid "Disable SELinux protection for NIS Password Daemon"
--#~ msgstr "禁止 NIS Password 守护进程的 SELinux 保护"
++
 +#: ../gui/selinux.tbl:4
-+msgid ""
-+"Allow gadmin SELinux user account to execute files in home directory or /tmp"
++msgid "Allow gadmin SELinux user account to execute files in home directory or /tmp"
 +msgstr "允许 gadmin SELinux 用户帐户执行主目录或 /tmp 中的文件"
- 
--#~ msgid "Disable SELinux protection for ypserv daemon"
--#~ msgstr "禁止 ypserv 守护进程的 SELinux 保护"
++
 +#: ../gui/selinux.tbl:5
-+msgid ""
-+"Allow guest SELinux user account to execute files in home directory or /tmp"
++msgid "Allow guest SELinux user account to execute files in home directory or /tmp"
 +msgstr "允许 guest SELinux 用户执行主目录或 /tmp 中的文件"
- 
--#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
--#~ msgstr "禁止 NIS Transfer 守护进程的 SELinux 保护"
++
 +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16
 +msgid "Memory Protection"
 +msgstr "内存保护"
@@ -275527,53 +276706,40 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +#: ../gui/selinux.tbl:10
 +msgid "Allow ssh to run ssh-keysign"
 +msgstr "允许 ssh 运行 ssh-keysign"
- 
--#~ msgid ""
--#~ "Allow SELinux webadm user to manage unprivileged users home directories"
--#~ msgstr "允许 SELinux webadm 用户管理非特权用户主目录"
++
 +#: ../gui/selinux.tbl:11
-+msgid ""
-+"Allow staff SELinux user account to execute files in home directory or /tmp"
++msgid "Allow staff SELinux user account to execute files in home directory or /tmp"
 +msgstr "允许 staff SELinux 用户帐户执行主目录或 /tmp 中的文件"
- 
--#~ msgid ""
--#~ "Allow SELinux webadm user to read unprivileged users home directories"
--#~ msgstr "允许 SELinux webadm 用户读非特权用户主目录"
++
 +#: ../gui/selinux.tbl:12
-+msgid ""
-+"Allow sysadm SELinux user account to execute files in home directory or /tmp"
++msgid "Allow sysadm SELinux user account to execute files in home directory or /tmp"
 +msgstr "允许 sysadm SELinux 用户帐户执行主目录或 /tmp 中的文件"
  
--#~ msgid "Are you sure you want to delete %s '%s'?"
--#~ msgstr "您确定要删除 %s '%s'吗?"
+-#~ msgid ""
+-#~ "Changing the policy type will cause a relabel of the entire file system "
+-#~ "on the next boot. Relabeling takes a long time depending on the size of "
+-#~ "the file system.  Do you wish to continue?"
+-#~ msgstr ""
+-#~ "改变策略类型将导致下次启动时对整个文件系统重新标记。重新标记需要很长时间,"
+-#~ "取决于文件系统规模。仍要继续吗?"
 +#: ../gui/selinux.tbl:13
 +msgid ""
 +"Allow unconfined SELinux user account to execute files in home directory or /"
 +"tmp"
-+msgstr ""
-+"允许 unconfined(未作限定的)SELinux 用户帐户执行主目录或 /tmp 中的文件"
- 
--#~ msgid "Delete %s"
--#~ msgstr "删除 %s"
++msgstr "允许 unconfined(未作限定的)SELinux 用户帐户执行主目录或 /tmp 中的文件"
++
 +#: ../gui/selinux.tbl:14
 +msgid "Network Configuration"
 +msgstr "网络配置"
- 
--#~ msgid "Add %s"
--#~ msgstr "添加 %s"
++
 +#: ../gui/selinux.tbl:14
 +msgid "Allow unlabeled packets to flow on the network"
 +msgstr "允许未标记的封包在网络中传播"
- 
--#~ msgid "Modify %s"
--#~ msgstr "变更 %s"
++
 +#: ../gui/selinux.tbl:15
-+msgid ""
-+"Allow user SELinux user account to execute files in home directory or /tmp"
++msgid "Allow user SELinux user account to execute files in home directory or /tmp"
 +msgstr "允许SELinux 一般用户帐户执行主目录或 /tmp 中的文件"
- 
--#~ msgid "Permissive"
--#~ msgstr "允许"
++
 +#: ../gui/selinux.tbl:16
 +msgid "Allow unconfined to dyntrans to unconfined_execmem"
 +msgstr "允许未作限定的类型动态转换到 unconfined_execmem"
@@ -275598,16 +276764,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +#: ../gui/selinux.tbl:19
 +msgid "Allow clients to write to X shared memory"
 +msgstr "允许用户写入 X 共享内存"
- 
--#~ msgid "Enforcing"
--#~ msgstr "强制"
++
 +#: ../gui/selinux.tbl:20
-+msgid ""
-+"Allow xguest SELinux user account to execute files in home directory or /tmp"
++msgid "Allow xguest SELinux user account to execute files in home directory or /tmp"
 +msgstr "允许 xguest SELinux 用户帐户执行主目录或 /tmp 中的文件"
- 
--#~ msgid "Disabled"
--#~ msgstr "禁用"
++
 +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229
 +#: ../gui/selinux.tbl:231
 +msgid "NIS"
@@ -275690,8 +276851,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +msgid "Disable SELinux protection for Cluster Server"
 +msgstr "禁用集群服务器的 SELinux 保护"
  
--#~ msgid "Status"
--#~ msgstr "状态"
+-#~ msgid ""
+-#~ "Changing to SELinux disabled requires a reboot.  It is not recommended.  "
+-#~ "If you later decide to turn SELinux back on, the system will be required "
+-#~ "to relabel.  If you just want to see if SELinux is causing a problem on "
+-#~ "your system, you can go to permissive mode which will only log errors and "
+-#~ "not enforce SELinux policy.  Permissive mode does not require a reboot    "
+-#~ "Do you wish to continue?"
+-#~ msgstr ""
+-#~ "禁用 SELinux 需要重启。不推荐这样做。如果您只想弄清是不是 SELinux 造成了系"
+-#~ "统的问题,可以切换到允许模式(permissive),这样只会记录错误,而不会强制施"
+-#~ "行 SELinux 策略。允许模式不需要重启。仍要继续吗?"
 +#: ../gui/selinux.tbl:41
 +msgid ""
 +"Allow cdrecord to read various content. nfs, samba, removable devices, user "
@@ -275701,12 +276871,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +"内容"
  
 -#~ msgid ""
--#~ "Changing the policy type will cause a relabel of the entire file system "
--#~ "on the next boot. Relabeling takes a long time depending on the size of "
--#~ "the file system.  Do you wish to continue?"
+-#~ "Changing to SELinux enabled will cause a relabel of the entire file "
+-#~ "system on the next boot. Relabeling takes a long time depending on the "
+-#~ "size of the file system.  Do you wish to continue?"
 -#~ msgstr ""
--#~ "改变策略类型将导致下次启动时对整个文件系统重新标记。重新标记需要很长时间,"
--#~ "取决于文件系统规模。仍要继续吗?"
+-#~ "启用 SELinux 将导致下次启动时对整个文件系统重新标记。重新标记需要很长时"
+-#~ "间,取决于文件系统规模。仍要继续吗?"
 +#: ../gui/selinux.tbl:42
 +msgid "Disable SELinux protection for ciped daemon"
 +msgstr "禁用 ciped 守护进程的 SELinux 保护"
@@ -275897,17 +277067,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +msgid "Compatibility"
 +msgstr "兼容性"
  
--#~ msgid ""
--#~ "Changing to SELinux disabled requires a reboot.  It is not recommended.  "
--#~ "If you later decide to turn SELinux back on, the system will be required "
--#~ "to relabel.  If you just want to see if SELinux is causing a problem on "
--#~ "your system, you can go to permissive mode which will only log errors and "
--#~ "not enforce SELinux policy.  Permissive mode does not require a reboot    "
--#~ "Do you wish to continue?"
--#~ msgstr ""
--#~ "禁用 SELinux 需要重启。不推荐这样做。如果您只想弄清是不是 SELinux 造成了系"
--#~ "统的问题,可以切换到允许模式(permissive),这样只会记录错误,而不会强制施"
--#~ "行 SELinux 策略。允许模式不需要重启。仍要继续吗?"
+-#~ msgid "<b>Select:</b>"
+-#~ msgstr "<b>选择:</b>"
 +#: ../gui/selinux.tbl:87
 +msgid ""
 +"Do not audit things that we know to be broken but which are not security "
@@ -276250,21 +277411,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +#: ../gui/selinux.tbl:164
 +msgid "Allow sasl authentication server to read /etc/shadow"
 +msgstr "允许 sasl 认证服务读取 /etc/shadow"
- 
--#~ msgid ""
--#~ "Changing to SELinux enabled will cause a relabel of the entire file "
--#~ "system on the next boot. Relabeling takes a long time depending on the "
--#~ "size of the file system.  Do you wish to continue?"
--#~ msgstr ""
--#~ "启用 SELinux 将导致下次启动时对整个文件系统重新标记。重新标记需要很长时"
--#~ "间,取决于文件系统规模。仍要继续吗?"
++
 +#: ../gui/selinux.tbl:165
-+msgid ""
-+"Allow X-Windows server to map a memory region as both executable and writable"
++msgid "Allow X-Windows server to map a memory region as both executable and writable"
 +msgstr "允许 X 窗口服务器将内存映射为可写且可执行"
- 
--#~ msgid "<b>Select:</b>"
--#~ msgstr "<b>选择:</b>"
++
 +#: ../gui/selinux.tbl:166
 +msgid "Disable SELinux protection for saslauthd daemon"
 +msgstr "禁止 saslauthd 守护进程的 SELinux 保护"
@@ -276431,8 +277582,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
 +msgid ""
 +"Allow xinetd to run unconfined, including any services it starts that do not "
 +"have a domain transition explicitly defined"
-+msgstr ""
-+"允许 xinetd 不加限定地运行,包括它启动的服务,如果没有显式定义域转换的话"
++msgstr "允许 xinetd 不加限定地运行,包括它启动的服务,如果没有显式定义域转换的话"
  
 -#~ msgid "Add Network Port"
 -#~ msgstr "添加网络端口"
@@ -277071,20 +278221,16 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut
  
 -#~ msgid "Sensitvity Level"
 -#~ msgstr "敏感度级别"
-+#: ../gui/translationsPage.py:53
-+#, fuzzy
-+msgid "Sensitivity Level"
-+msgstr "敏感度级别"
- 
--#~ msgid "SELinux user '%s' is required"
--#~ msgstr "SELinux 用户 '%s' 是必需的"
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr "SELinux 用户 '%s' 是必需的"
+ 
+-#~ msgid "SELinux user '%s' is required"
+-#~ msgstr "SELinux 用户 '%s' 是必需的"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreutils-2.0.83/po/zh_TW.po
 --- nsapolicycoreutils/po/zh_TW.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/zh_TW.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/zh_TW.po	2010-07-28 08:48:06.000000000 -0400
 @@ -1,31 +1,53 @@
  # translation of policycoreutils.HEAD.po to Traditional Chinese
 +# translation of policycoreutils.HEAD.po to
@@ -277105,7 +278251,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 -"PO-Revision-Date: 2008-09-09 11:34+1000\n"
 -"Last-Translator: Terry Chuang <tchuang at redhat.com>\n"
 -"Language-Team: Traditional Chinese <zh at li.org>\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
 +"PO-Revision-Date: 2010-04-06 15:56+1000\n"
 +"Last-Translator: Terry Chuang <tchuang at redhat>\n"
 +"Language-Team: Traditional Chinese <zh_TW at li.org>\n"
@@ -277165,14 +278311,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
  
  #: ../semanage/seobject.py:142 ../semanage/seobject.py:146
  msgid "global"
-@@ -125,14 +146,16 @@
+@@ -125,14 +146,15 @@
  msgid "Level"
  msgstr "等級"
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr "轉譯"
  
@@ -277184,7 +278329,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
  
  #: ../semanage/seobject.py:250
  #, python-format
-@@ -142,12 +165,12 @@
+@@ -142,12 +164,12 @@
  #: ../semanage/seobject.py:253
  #, python-format
  msgid "%s already defined in translations"
@@ -277199,7 +278344,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
  
  #: ../semanage/seobject.py:290
  msgid "Not yet implemented"
-@@ -155,7 +178,7 @@
+@@ -155,7 +177,7 @@
  
  #: ../semanage/seobject.py:294
  msgid "Semanage transaction already in progress"
@@ -277208,7 +278353,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
  
  #: ../semanage/seobject.py:303
  msgid "Could not start semanage transaction"
-@@ -167,7 +190,7 @@
+@@ -167,7 +189,7 @@
  
  #: ../semanage/seobject.py:313
  msgid "Semanage transaction not in progress"
@@ -277217,7 +278362,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
  
  #: ../semanage/seobject.py:325
  msgid "Could not list SELinux modules"
-@@ -177,739 +200,743 @@
+@@ -177,739 +199,743 @@
  msgid "Permissive Types"
  msgstr "寬鬆型"
  
@@ -278215,7 +279360,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
  msgid "Description"
  msgstr "描述"
  
-@@ -949,9 +976,9 @@
+@@ -949,9 +975,9 @@
  msgstr "無法清除環境\n"
  
  #: ../newrole/newrole.c:556 ../newrole/newrole.c:634
@@ -278227,7 +279372,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
  
  #: ../newrole/newrole.c:564 ../newrole/newrole.c:640
  #, c-format
-@@ -1016,17 +1043,17 @@
+@@ -1016,17 +1042,17 @@
  #: ../newrole/newrole.c:771
  #, c-format
  msgid "%s!  Could not get current context for %s, not relabeling tty.\n"
@@ -278248,7 +279393,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
  
  #: ../newrole/newrole.c:838
  #, c-format
-@@ -1036,7 +1063,7 @@
+@@ -1036,7 +1062,7 @@
  #: ../newrole/newrole.c:844
  #, c-format
  msgid "Warning! Could not restore context for %s\n"
@@ -278257,7 +279402,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
  
  #: ../newrole/newrole.c:901
  #, c-format
-@@ -1061,7 +1088,7 @@
+@@ -1061,7 +1087,7 @@
  #: ../newrole/newrole.c:931
  #, c-format
  msgid "Error: you are not allowed to change levels on a non secure terminal \n"
@@ -278266,7 +279411,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
  
  #: ../newrole/newrole.c:957
  #, c-format
-@@ -1071,7 +1098,7 @@
+@@ -1071,7 +1097,7 @@
  #: ../newrole/newrole.c:967
  #, c-format
  msgid "failed to get new context.\n"
@@ -278275,7 +279420,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
  
  #: ../newrole/newrole.c:974
  #, c-format
-@@ -1096,17 +1123,17 @@
+@@ -1096,17 +1122,17 @@
  #: ../newrole/newrole.c:1004
  #, c-format
  msgid "failed to convert new context to string\n"
@@ -278296,7 +279441,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
  
  #: ../newrole/newrole.c:1042
  #, c-format
-@@ -1126,7 +1153,7 @@
+@@ -1126,7 +1152,7 @@
  #: ../newrole/newrole.c:1133
  #, c-format
  msgid "failed to get old_context.\n"
@@ -278305,7 +279450,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
  
  #: ../newrole/newrole.c:1140
  #, c-format
-@@ -1281,1674 +1308,2161 @@
+@@ -1281,1674 +1307,2160 @@
  msgid "Options Error %s "
  msgstr "選項錯誤 %s"
  
@@ -278363,25 +279508,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 -#~ msgstr ""
 -#~ "類型 %s_t 已定義於目前的政策中。\n"
 -#~ "請問您是否希望繼續進行?"
-+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917
-+msgid "Boolean"
-+msgstr "布林值"
-+
-+#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162
-+msgid "all"
-+msgstr "全部"
-+
-+#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164
-+#: ../gui/system-config-selinux.glade:1808
-+#: ../gui/system-config-selinux.glade:2031
-+#: ../gui/system-config-selinux.glade:2835
-+msgid "Customized"
-+msgstr "自訂化"
-+
-+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122
-+msgid "File Labeling"
-+msgstr "檔案標記"
- 
+-
 -#~ msgid "Verify Name"
 -#~ msgstr "驗證名稱"
 -
@@ -278519,6 +279646,503 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 -
 -#~ msgid "<b>Description</b>"
 -#~ msgstr "<b>描述</b>"
+-
+-#~ msgid "<b>Status</b>"
+-#~ msgstr "<b>狀態</b>"
+-
+-#~ msgid "Category: %s <br>"
+-#~ msgstr "類別:%s <br>"
+-
+-#~ msgid "Begin"
+-#~ msgstr "起始"
+-
+-#~ msgid ""
+-#~ "Welcome to the SELinux Lockdown Tool.<br> <br>This tool can be used to "
+-#~ "lockdown SELinux booleans.The tool will generate a configuration file "
+-#~ "which can be used to lockdown this system or other SELinux systems.<br>"
+-#~ msgstr ""
+-#~ "歡迎使用 SELinux Lockdown 工具。<br> <br>此工具可被用來將 SELinux 布林值鎖"
+-#~ "住。此工具會產生一個可被用來將此系統或其它 SELinux 系統鎖住的配置檔案。"
+-#~ "<br>"
+-
+-#~ msgid "Finish"
+-#~ msgstr "結束"
+-
+-#~ msgid "Category %s booleans completed <br><br>"
+-#~ msgstr "類別 %s 的布林值已完成 <br><br>"
+-
+-#~ msgid "Current settings:<br><br>"
+-#~ msgstr "目前設定:<br><br>"
+-
+-#~ msgid "Finish: <br><br>"
+-#~ msgstr "結束:<br><br>"
+-
+-#~ msgid "Category: %s<br><br>Current Settings<br><br>"
+-#~ msgstr "類別:%s<br><br>目前設定<br><br>"
+-
+-#~ msgid "Boolean:   %s<br><br>"
+-#~ msgstr "布林值:%s<br><br>"
+-
+-#~ msgid "Lockdown SELinux Booleans"
+-#~ msgstr "鎖定 SELinux 布林值"
+-
+-#~ msgid "<b>Select:</b>"
+-#~ msgstr "<b>選擇:</b>"
+-
+-#~ msgid "Apply"
+-#~ msgstr "套用"
+-
+-#~ msgid ""
+-#~ "Copyright (c)2006 Red Hat, Inc.\n"
+-#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
+-#~ msgstr ""
+-#~ "Copyright (c)2006 Red Hat, Inc.\n"
+-#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
+-
+-#~ msgid "SELinux Boolean Lockdown"
+-#~ msgstr "SELinux 布林值鎖定"
+-
+-#~ msgid "Save As"
+-#~ msgstr "儲存為"
+-
+-#~ msgid "Save Boolean Configuration File"
+-#~ msgstr "儲存布林值配置檔案"
+-
+-#~ msgid "Select Management Object"
+-#~ msgstr "選擇管理物件"
+-
+-#~ msgid "Select file name to save  boolean settings."
+-#~ msgstr "選擇儲存布林值設定的檔案名稱。"
+-
+-#~ msgid "_Forward"
+-#~ msgstr "下一步(_F)"
+-
+-#~ msgid "_Previous"
+-#~ msgstr "上一步(_P)"
+-
+-#~ msgid "system-config-selinux"
+-#~ msgstr "system-config-selinux"
+-
+-#~ msgid "translator-credits"
+-#~ msgstr "譯者姓名:莊佳儒(tchuang at redhat.com)"
+-
+-#~ msgid "SELinux Service Protection"
+-#~ msgstr "SELinux 服務保護"
+-
+-#~ msgid "Disable SELinux protection for acct daemon"
+-#~ msgstr "停用 acct daemon 的 SELinux 保護"
+-
+-#~ msgid "Admin"
+-#~ msgstr "管理員"
+-
+-#~ msgid "Allow all daemons to write corefiles to /"
+-#~ msgstr "允許所有 daemon 將 corefile 寫至 /"
+-
+-#~ msgid "Allow all daemons the ability to use unallocated ttys"
+-#~ msgstr "允許所有 daemon 使用未分配的 ttys"
+-
+-#~ msgid "User Privs"
+-#~ msgstr "用戶 Privs"
+-
+-#~ msgid ""
+-#~ "Allow gadmin SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr "允許 gadmin SELinux 用戶帳號執行家目錄或 /tmp 中的檔案"
+-
+-#~ msgid ""
+-#~ "Allow guest SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr "允許 guest SELinux 用戶帳號執行家目錄或 /tmp 中的檔案"
+-
+-#~ msgid "Memory Protection"
+-#~ msgstr "記憶體保護"
+-
+-#~ msgid "Allow java executable stack"
+-#~ msgstr "允許 java 執行堆疊"
+-
+-#~ msgid "Mount"
+-#~ msgstr "掛載"
+-
+-#~ msgid "Allow mount to mount any file"
+-#~ msgstr "允許 mount 掛載任何檔案"
+-
+-#~ msgid "Allow mount to mount any directory"
+-#~ msgstr "允許 mount 掛載任何目錄"
+-
+-#~ msgid "Allow mplayer executable stack"
+-#~ msgstr "允許 mplayer 可執行堆疊"
+-
+-#~ msgid "SSH"
+-#~ msgstr "SSH"
+-
+-#~ msgid "Allow ssh to run ssh-keysign"
+-#~ msgstr "允許 ssh 執行 ssh-keysign"
+-
+-#~ msgid ""
+-#~ "Allow staff SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr "允許 staff SELinux 用戶帳號執行家目錄或是 /tmp 中的檔案"
+-
+-#~ msgid ""
+-#~ "Allow sysadm SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr "允許 sysadm SELinux 用戶帳號執行家目錄或是 /tmp 中的檔案"
+-
+-#~ msgid ""
+-#~ "Allow unconfined SELinux user account to execute files in home directory "
+-#~ "or /tmp"
+-#~ msgstr "允許 unconfined SELinux 用戶帳號執行家目錄或是 /tmp 中的檔案"
+-
+-#~ msgid "Network Configuration"
+-#~ msgstr "網路配置"
+-
+-#~ msgid "Allow unlabeled packets to flow on the network"
+-#~ msgstr "允許未標記的封包在網路上流動"
++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917
++msgid "Boolean"
++msgstr "布林值"
++
++#: ../gui/booleansPage.py:241 ../gui/semanagePage.py:162
++msgid "all"
++msgstr "全部"
++
++#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164
++#: ../gui/system-config-selinux.glade:1808
++#: ../gui/system-config-selinux.glade:2031
++#: ../gui/system-config-selinux.glade:2835
++msgid "Customized"
++msgstr "自訂化"
++
++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122
++msgid "File Labeling"
++msgstr "檔案標記"
+ 
+-#~ msgid ""
+-#~ "Allow user SELinux user account to execute files in home directory or /tmp"
+-#~ msgstr "允許 user SELinux 用戶帳號執行家目錄或是 /tmp 中的檔案"
+-
+-#~ msgid "Allow unconfined to dyntrans to unconfined_execmem"
+-#~ msgstr "允許 unconfined dyntrans 至 unconfined_execmem"
+-
+-#~ msgid "Databases"
+-#~ msgstr "資料庫"
+-
+-#~ msgid "Allow user to connect to mysql socket"
+-#~ msgstr "允許用戶連至 mysql socket"
+-
+-#~ msgid "Allow user to connect to postgres socket"
+-#~ msgstr "允許用戶連至 postgres socket"
+-
+-#~ msgid "XServer"
+-#~ msgstr "XServer"
+-
+-#~ msgid "Allow clients to write to X shared memory"
+-#~ msgstr "允許客戶端寫至 X 共享記憶體"
+-
+-#~ msgid ""
+-#~ "Allow xguest SELinux user account to execute files in home directory or /"
+-#~ "tmp"
+-#~ msgstr "允許 xguest SELinux 用戶帳號執行家目錄或是 /tmp 中的檔案"
+-
+-#~ msgid "NIS"
+-#~ msgstr "NIS"
+-
+-#~ msgid "Allow daemons to run with NIS"
+-#~ msgstr "允許 daemon 以 NIS 執行"
+-
+-#~ msgid "Web Applications"
+-#~ msgstr "網站應用程式"
+-
+-#~ msgid "Transition staff SELinux user to Web Browser Domain"
+-#~ msgstr "將 staff SELinux 用戶轉移至 Web Browser Domain"
+-
+-#~ msgid "Transition sysadm SELinux user to Web Browser Domain"
+-#~ msgstr "將 sysadm SELinux 用戶轉移至 Web Browser Domain"
+-
+-#~ msgid "Transition user SELinux user to Web Browser Domain"
+-#~ msgstr "將 user SELinux 用戶轉移至 Web Browser Domain"
+-
+-#~ msgid "Transition xguest SELinux user to Web Browser Domain"
+-#~ msgstr "將 xguest SELinux 用戶轉移至 Web Browser Domain"
+-
+-#~ msgid "Allow staff Web Browsers to write to home directories"
+-#~ msgstr "允許 staff Web Browsers 寫至家目錄"
+-
+-#~ msgid "Disable SELinux protection for amanda"
+-#~ msgstr "停用 amanda 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for amavis"
+-#~ msgstr "停用 amavis 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for apmd daemon"
+-#~ msgstr "停用 apmd daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for arpwatch daemon"
+-#~ msgstr "停用 arpwatch daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for auditd daemon"
+-#~ msgstr "停用 auditd daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for automount daemon"
+-#~ msgstr "停用 automount daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for avahi"
+-#~ msgstr "停用 avahi 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for bluetooth daemon"
+-#~ msgstr "停用 bluetooth daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for canna daemon"
+-#~ msgstr "停用 canna daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for cardmgr daemon"
+-#~ msgstr "停用 cardmgr daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for Cluster Server"
+-#~ msgstr "停用 Cluster Server 的 SELinux 保護"
+-
+-#~ msgid ""
+-#~ "Allow cdrecord to read various content. nfs, samba, removable devices, "
+-#~ "user temp and untrusted content files"
+-#~ msgstr ""
+-#~ "允許 cdrecord 讀取各種內容。nfs、samba、卸除式裝置、用戶 temp 和不信任的內"
+-#~ "容檔案"
+-
+-#~ msgid "Disable SELinux protection for ciped daemon"
+-#~ msgstr "停用 ciped daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for clamd daemon"
+-#~ msgstr "停用 clamd daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for clamscan"
+-#~ msgstr "停用 clamscan 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for clvmd"
+-#~ msgstr "停用 clvmd 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for comsat daemon"
+-#~ msgstr "停用 comsat daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for courier daemon"
+-#~ msgstr "停用 courier daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for cpucontrol daemon"
+-#~ msgstr "停用 cpucontrol daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for cpuspeed daemon"
+-#~ msgstr "停用 cpuspeed daemon 的 SELinux 保護"
+-
+-#~ msgid "Cron"
+-#~ msgstr "Cron"
+-
+-#~ msgid "Disable SELinux protection for crond daemon"
+-#~ msgstr "停用 crond daemon 的 SELinux 保護"
+-
+-#~ msgid "Printing"
+-#~ msgstr "列印"
+-
+-#~ msgid "Disable SELinux protection for cupsd back end server"
+-#~ msgstr "停用 cupsd 後端伺服器的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for cupsd daemon"
+-#~ msgstr "停用 cupsd daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for cupsd_lpd"
+-#~ msgstr "停用 cupsd_lpd 的 SELinux 保護"
+-
+-#~ msgid "CVS"
+-#~ msgstr "CVS"
+-
+-#~ msgid "Disable SELinux protection for cvs daemon"
+-#~ msgstr "停用 cvs daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for cyrus daemon"
+-#~ msgstr "停用 cyrus daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for dbskkd daemon"
+-#~ msgstr "停用 dbskkd daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for dbusd daemon"
+-#~ msgstr "停用 dbusd daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for dccd"
+-#~ msgstr "停用 dccd 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for dccifd"
+-#~ msgstr "停用 dccifd 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for dccm"
+-#~ msgstr "停用 dccm 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for ddt daemon"
+-#~ msgstr "停用 ddt daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for devfsd daemon"
+-#~ msgstr "停用 devfsd daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for dhcpc daemon"
+-#~ msgstr "停用 dhcpc daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for dhcpd daemon"
+-#~ msgstr "停用 dhcpd daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for dictd daemon"
+-#~ msgstr "停用 dictd daemon 的 SELinux 保護"
+-
+-#~ msgid "Allow sysadm_t to directly start daemons"
+-#~ msgstr "允許 sysadm_t 直接啟用 daemon"
+-
+-#~ msgid "Disable SELinux protection for Evolution"
+-#~ msgstr "停用 Evolution 的 SELinux 保護"
+-
+-#~ msgid "Games"
+-#~ msgstr "遊戲"
+-
+-#~ msgid "Disable SELinux protection for games"
+-#~ msgstr "停用 games 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for the web browsers"
+-#~ msgstr "停用 web browsers 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for Thunderbird"
+-#~ msgstr "停用 Thunderbird 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for distccd daemon"
+-#~ msgstr "停用 distccd daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for dmesg daemon"
+-#~ msgstr "停用 dmesg daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for dnsmasq daemon"
+-#~ msgstr "停用 dnsmasq daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for dovecot daemon"
+-#~ msgstr "停用 dovecot daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for entropyd daemon"
+-#~ msgstr "停用 entropyd daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for fetchmail"
+-#~ msgstr "停用 fetchmail 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for fingerd daemon"
+-#~ msgstr "停用 fingerd daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for freshclam daemon"
+-#~ msgstr "停用 freshclam daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for fsdaemon daemon"
+-#~ msgstr "停用 fsdaemon daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for gpm daemon"
+-#~ msgstr "停用 gpm daemon 的 SELinux 保護"
+-
+-#~ msgid "NFS"
+-#~ msgstr "NFS"
+-
+-#~ msgid "Disable SELinux protection for gss daemon"
+-#~ msgstr "停用 gss daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for Hal daemon"
+-#~ msgstr "停用 Hal daemon 的 SELinux 保護"
+-
+-#~ msgid "Compatibility"
+-#~ msgstr "相容性"
+-
+-#~ msgid ""
+-#~ "Do not audit things that we know to be broken but which are not security "
+-#~ "risks"
+-#~ msgstr "不稽核我們已知損壞,卻不會造成安全性風險的物件"
+-
+-#~ msgid "Disable SELinux protection for hostname daemon"
+-#~ msgstr "停用 hostname daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for hotplug daemon"
+-#~ msgstr "停用 hotplug daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for howl daemon"
+-#~ msgstr "停用 howl daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for cups hplip daemon"
+-#~ msgstr "停用 cups hplip daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for httpd rotatelogs"
+-#~ msgstr "停用 httpd rotatelogs 的 SELinux 保護"
+-
+-#~ msgid "HTTPD Service"
+-#~ msgstr "HTTPD 服務"
+-
+-#~ msgid "Disable SELinux protection for http suexec"
+-#~ msgstr "停用 http suexec 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for hwclock daemon"
+-#~ msgstr "停用 hwclock daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for i18n daemon"
+-#~ msgstr "停用 i18n daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for imazesrv daemon"
+-#~ msgstr "停用 imazesrv daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for inetd child daemons"
+-#~ msgstr "停用 inetd child daemons 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for inetd daemon"
+-#~ msgstr "停用 inetd daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for innd daemon"
+-#~ msgstr "停用 innd daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for iptables daemon"
+-#~ msgstr "停用 iptables daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for ircd daemon"
+-#~ msgstr "停用 ircd daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for irqbalance daemon"
+-#~ msgstr "停用 irqbalance daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for iscsi daemon"
+-#~ msgstr "停用 iscsi daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for jabberd daemon"
+-#~ msgstr "停用 jabberd daemon 的 SELinux 保護"
+-
+-#~ msgid "Kerberos"
+-#~ msgstr "Kerberos"
+-
+-#~ msgid "Disable SELinux protection for kadmind daemon"
+-#~ msgstr "停用 kadmind daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for klogd daemon"
+-#~ msgstr "停用 klogd daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for krb5kdc daemon"
+-#~ msgstr "停用 krb5kdc daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for ktalk daemons"
+-#~ msgstr "停用 ktalk daemons 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for kudzu daemon"
+-#~ msgstr "停用 kudzu daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for locate daemon"
+-#~ msgstr "停用 locate daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for lpd daemon"
+-#~ msgstr "停用 lpd daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for lrrd daemon"
+-#~ msgstr "停用 lrrd daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for lvm daemon"
+-#~ msgstr "停用 lvm daemon 的 SELinux 保護"
+-
+-#~ msgid "Disable SELinux protection for mailman"
+-#~ msgstr "停用 mailman 的 SELinux 保護"
+-
+-#~ msgid "Allow evolution and thunderbird to read user files"
+-#~ msgstr "允許 evolution 和 thunderbird 讀取用戶檔案"
 +#: ../gui/fcontextPage.py:74
 +msgid ""
 +"File\n"
@@ -278527,8 +280151,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +"檔案\n"
 +"規格"
  
--#~ msgid "<b>Status</b>"
--#~ msgstr "<b>狀態</b>"
+-#~ msgid "Disable SELinux protection for mdadm daemon"
+-#~ msgstr "停用 mdadm daemon 的 SELinux 保護"
 +#: ../gui/fcontextPage.py:81
 +msgid ""
 +"Selinux\n"
@@ -278537,8 +280161,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +"Selinux\n"
 +"檔案類型"
  
--#~ msgid "Category: %s <br>"
--#~ msgstr "類別:%s <br>"
+-#~ msgid "Disable SELinux protection for monopd daemon"
+-#~ msgstr "停用 monopd daemon 的 SELinux 保護"
 +#: ../gui/fcontextPage.py:88
 +msgid ""
 +"File\n"
@@ -278547,20 +280171,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +"檔案\n"
 +"é¡žåž‹"
  
--#~ msgid "Begin"
--#~ msgstr "起始"
+-#~ msgid "Allow the mozilla browser to read user files"
+-#~ msgstr "允許 mozilla 瀏覽器讀取用戶檔案"
 +#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309
 +msgid "User Mapping"
 +msgstr "用戶對映"
  
--#~ msgid ""
--#~ "Welcome to the SELinux Lockdown Tool.<br> <br>This tool can be used to "
--#~ "lockdown SELinux booleans.The tool will generate a configuration file "
--#~ "which can be used to lockdown this system or other SELinux systems.<br>"
--#~ msgstr ""
--#~ "歡迎使用 SELinux Lockdown 工具。<br> <br>此工具可被用來將 SELinux 布林值鎖"
--#~ "住。此工具會產生一個可被用來將此系統或其它 SELinux 系統鎖住的配置檔案。"
--#~ "<br>"
+-#~ msgid "Disable SELinux protection for mrtg daemon"
+-#~ msgstr "停用 mrtg daemon 的 SELinux 保護"
 +#: ../gui/loginsPage.py:52
 +msgid ""
 +"Login\n"
@@ -278569,8 +280187,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +"登錄\n"
 +"名稱"
  
--#~ msgid "Finish"
--#~ msgstr "結束"
+-#~ msgid "Disable SELinux protection for mysqld daemon"
+-#~ msgstr "停用 mysqld daemon 的 SELinux 保護"
 +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50
 +msgid ""
 +"SELinux\n"
@@ -278579,8 +280197,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +"SELinux\n"
 +"用戶"
  
--#~ msgid "Category %s booleans completed <br><br>"
--#~ msgstr "類別 %s 的布林值已完成 <br><br>"
+-#~ msgid "Disable SELinux protection for nagios daemon"
+-#~ msgstr "停用 nagios daemon 的 SELinux 保護"
 +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55
 +msgid ""
 +"MLS/\n"
@@ -278589,80 +280207,76 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +"MLS/\n"
 +"MCS 範圍"
  
--#~ msgid "Current settings:<br><br>"
--#~ msgstr "目前設定:<br><br>"
+-#~ msgid "Name Service"
+-#~ msgstr "名稱服務"
 +#: ../gui/loginsPage.py:133
 +#, python-format
 +msgid "Login '%s' is required"
 +msgstr "需要登錄名稱「%s」"
  
--#~ msgid "Finish: <br><br>"
--#~ msgstr "結束:<br><br>"
+-#~ msgid "Disable SELinux protection for named daemon"
+-#~ msgstr "停用 named daemon 的 SELinux 保護"
 +#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151
 +msgid "Policy Module"
 +msgstr "政策模組"
  
--#~ msgid "Category: %s<br><br>Current Settings<br><br>"
--#~ msgstr "類別:%s<br><br>目前設定<br><br>"
+-#~ msgid "Disable SELinux protection for nessusd daemon"
+-#~ msgstr "停用 nessusd daemon 的 SELinux 保護"
 +#: ../gui/modulesPage.py:57
 +msgid "Module Name"
 +msgstr "模組名稱"
  
--#~ msgid "Boolean:   %s<br><br>"
--#~ msgstr "布林值:%s<br><br>"
+-#~ msgid "Disable SELinux protection for NetworkManager"
+-#~ msgstr "停用 NetworkManager 的 SELinux 保護"
 +#: ../gui/modulesPage.py:62
 +msgid "Version"
 +msgstr "版本"
  
--#~ msgid "Lockdown SELinux Booleans"
--#~ msgstr "鎖定 SELinux 布林值"
+-#~ msgid "Disable SELinux protection for nfsd daemon"
+-#~ msgstr "停用 nfsd daemon 的 SELinux 保護"
 +#: ../gui/modulesPage.py:134
 +msgid "Disable Audit"
 +msgstr "停用稽核"
  
--#~ msgid "<b>Select:</b>"
--#~ msgstr "<b>選擇:</b>"
+-#~ msgid "Samba"
+-#~ msgstr "Samba"
 +#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060
 +msgid "Enable Audit"
 +msgstr "啟用稽核"
  
--#~ msgid "Apply"
--#~ msgstr "套用"
+-#~ msgid "Disable SELinux protection for nmbd daemon"
+-#~ msgstr "停用 nmbd daemon 的 SELinux 保護"
 +#: ../gui/modulesPage.py:162
 +msgid "Load Policy Module"
 +msgstr "載入政策模組"
  
--#~ msgid ""
--#~ "Copyright (c)2006 Red Hat, Inc.\n"
--#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
--#~ msgstr ""
--#~ "Copyright (c)2006 Red Hat, Inc.\n"
--#~ "Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
+-#~ msgid "Disable SELinux protection for nrpe daemon"
+-#~ msgstr "停用 nrpe daemon 的 SELinux 保護"
 +#: ../gui/polgen.glade:79
 +msgid "Polgen"
 +msgstr "Polgen"
  
--#~ msgid "SELinux Boolean Lockdown"
--#~ msgstr "SELinux 布林值鎖定"
+-#~ msgid "Disable SELinux protection for nscd daemon"
+-#~ msgstr "停用 nscd daemon 的 SELinux 保護"
 +#: ../gui/polgen.glade:80
 +msgid "Red Hat 2007"
 +msgstr "Red Hat 2007"
  
--#~ msgid "Save As"
--#~ msgstr "儲存為"
+-#~ msgid "Disable SELinux protection for nsd daemon"
+-#~ msgstr "停用 nsd daemon 的 SELinux 保護"
 +#: ../gui/polgen.glade:81
 +msgid "GPL"
 +msgstr "GPL"
  
--#~ msgid "Save Boolean Configuration File"
--#~ msgstr "儲存布林值配置檔案"
+-#~ msgid "Disable SELinux protection for ntpd daemon"
+-#~ msgstr "停用 ntpd daemon 的 SELinux 保護"
 +#. TRANSLATORS: Replace this string with your names, one name per line.
 +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17
 +msgid "translator-credits"
 +msgstr "譯者姓名:莊佳儒(tchuang at redhat.com)"
  
--#~ msgid "Select Management Object"
--#~ msgstr "選擇管理物件"
+-#~ msgid "Disable SELinux protection for oddjob"
+-#~ msgstr "停用 oddjob 的 SELinux 保護"
 +#: ../gui/polgen.glade:125
 +msgid ""
 +"This tool can be used to generate a policy framework, to confine "
@@ -278690,8 +280304,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +msgid "<b>Applications</b>"
 +msgstr "<b>應用程式</b>"
  
--#~ msgid "Select file name to save  boolean settings."
--#~ msgstr "選擇儲存布林值設定的檔案名稱。"
+-#~ msgid "Disable SELinux protection for oddjob_mkhomedir"
+-#~ msgstr "停用 oddjob_mkhomedir 的 SELinux 保護"
 +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278
 +msgid ""
 +"Standard Init Daemon are daemons started on boot via init scripts.  Usually "
@@ -278700,8 +280314,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +"標準的 Init Daemon 代表透過 init script 在開機時啟動的系統程式。通常在 /etc/"
 +"rc.d/init.d 中會需要一個 script"
  
--#~ msgid "_Forward"
--#~ msgstr "下一步(_F)"
+-#~ msgid "Disable SELinux protection for openvpn daemon"
+-#~ msgstr "停用 openvpn daemon 的 SELinux 保護"
 +#: ../gui/polgen.glade:260
 +msgid "Standard Init Daemon"
 +msgstr "標準 Init Daemon"
@@ -278718,21 +280332,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +msgid "Internet Services Daemon (inetd)"
 +msgstr "網路服務 Daemon(inetd)"
  
--#~ msgid "_Previous"
--#~ msgstr "上一步(_P)"
+-#~ msgid "Disable SELinux protection for pam daemon"
+-#~ msgstr "停用 pam daemon 的 SELinux 保護"
 +#: ../gui/polgen.glade:320
 +msgid ""
 +"Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
 +msgstr "網站應用程式/Script(CGI)由網站伺服器(apache)所啟用的 CGI script"
  
--#~ msgid "system-config-selinux"
--#~ msgstr "system-config-selinux"
+-#~ msgid "Disable SELinux protection for pegasus"
+-#~ msgstr "停用 pegasus 的 SELinux 保護"
 +#: ../gui/polgen.glade:322
 +msgid "Web Application/Script (CGI)"
 +msgstr "網站應用程式/Script(CGI)"
  
--#~ msgid "translator-credits"
--#~ msgstr "譯者姓名:莊佳儒(tchuang at redhat.com)"
+-#~ msgid "Disable SELinux protection for perdition daemon"
+-#~ msgstr "停用 perdition daemon 的 SELinux 保護"
 +#: ../gui/polgen.glade:341
 +msgid ""
 +"User Application are any application that you would like to confine that is "
@@ -278755,8 +280369,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +msgid "Existing User Roles"
 +msgstr "現有的用戶角色"
  
--#~ msgid "SELinux Service Protection"
--#~ msgstr "SELinux 服務保護"
+-#~ msgid "Disable SELinux protection for portmap daemon"
+-#~ msgstr "停用 portmap daemon 的 SELinux 保護"
 +#: ../gui/polgen.glade:472
 +msgid ""
 +"This user will login to a machine only via a terminal or remote login.  By "
@@ -278765,14 +280379,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +"此用戶將只可透過終端機或是遠端登錄來登入一部機器。就預設值來講,此用戶將不會"
 +"有 setuid、網路作業、su 和 sudo。"
  
--#~ msgid "Disable SELinux protection for acct daemon"
--#~ msgstr "停用 acct daemon 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for portslave daemon"
+-#~ msgstr "停用 portslave daemon 的 SELinux 保護"
 +#: ../gui/polgen.glade:474
 +msgid "Minimal Terminal User Role"
 +msgstr "最少的終端機用戶角色"
  
--#~ msgid "Admin"
--#~ msgstr "管理員"
+-#~ msgid "Disable SELinux protection for postfix"
+-#~ msgstr "停用 postfix 的 SELinux 保護"
 +#: ../gui/polgen.glade:493
 +msgid ""
 +"This user can login to a machine via X or terminal.  By default this user "
@@ -278781,14 +280395,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +"此用戶可透過 X 或是終端機來登入一部機器。就預設值來講,此用戶將不會有 "
 +"setuid、網路作業、sudo 和 su"
  
--#~ msgid "Allow all daemons to write corefiles to /"
--#~ msgstr "允許所有 daemon 將 corefile 寫至 /"
+-#~ msgid "Disable SELinux protection for postgresql daemon"
+-#~ msgstr "停用 postgresql daemon 的 SELinux 保護"
 +#: ../gui/polgen.glade:495
 +msgid "Minimal X Windows User Role"
 +msgstr "最少的 X Windows 用戶角色"
  
--#~ msgid "Allow all daemons the ability to use unallocated ttys"
--#~ msgstr "允許所有 daemon 使用未分配的 ttys"
+-#~ msgid "pppd"
+-#~ msgstr "pppd"
 +#: ../gui/polgen.glade:514
 +msgid ""
 +"User with full networking, no setuid applications without transition, no "
@@ -278799,8 +280413,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +msgid "User Role"
 +msgstr "用戶角色"
  
--#~ msgid "User Privs"
--#~ msgstr "用戶 Privs"
+-#~ msgid "Allow pppd to be run for a regular user"
+-#~ msgstr "允許 pppd 為一般用戶執行"
 +#: ../gui/polgen.glade:535
 +msgid ""
 +"User with full networking, no setuid applications without transition, no su, "
@@ -278809,10 +280423,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +"具有完整網路作業、沒有無轉移的 setuid 應用程式、無 su,並且可 sudo 至 Root 管"
 +"理角色的用戶"
  
--#~ msgid ""
--#~ "Allow gadmin SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr "允許 gadmin SELinux 用戶帳號執行家目錄或 /tmp 中的檔案"
+-#~ msgid "Disable SELinux protection for pptp"
+-#~ msgstr "停用 pptp 的 SELinux 保護"
 +#: ../gui/polgen.glade:537
 +msgid "Admin User Role"
 +msgstr "管理員用戶角色"
@@ -278821,10 +280433,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +msgid "<b>Root Users</b>"
 +msgstr "<b>Root 用戶</b>"
  
--#~ msgid ""
--#~ "Allow guest SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr "允許 guest SELinux 用戶帳號執行家目錄或 /tmp 中的檔案"
+-#~ msgid "Disable SELinux protection for prelink daemon"
+-#~ msgstr "停用 prelink daemon 的 SELinux 保護"
 +#: ../gui/polgen.glade:645
 +msgid ""
 +"Select Root Administrator User Role, if this user will be used to administer "
@@ -278834,8 +280444,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +"若此用戶將會被用來以 root 的身份管理機器的話,選擇 Root 管理者用戶角色。此用"
 +"戶將無法直接登入系統。"
  
--#~ msgid "Memory Protection"
--#~ msgstr "記憶體保護"
+-#~ msgid "Disable SELinux protection for privoxy daemon"
+-#~ msgstr "停用 privoxy daemon 的 SELinux 保護"
 +#: ../gui/polgen.glade:647
 +msgid "Root Admin User Role"
 +msgstr "Root 管理員用戶角色(Root Admin User Role)"
@@ -278868,15 +280478,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +msgid "Init script"
 +msgstr "Init script"
  
--#~ msgid "Allow java executable stack"
--#~ msgstr "允許 java 執行堆疊"
+-#~ msgid "Disable SELinux protection for ptal daemon"
+-#~ msgstr "停用 ptal daemon 的 SELinux 保護"
 +#: ../gui/polgen.glade:901
 +msgid ""
 +"Enter complete path to init script used to start the confined application."
 +msgstr "輸入用來啟用受限制的應用程式的 init script 的完整路徑。"
  
--#~ msgid "Mount"
--#~ msgstr "掛載"
+-#~ msgid "Disable SELinux protection for pxe daemon"
+-#~ msgstr "停用 pxe daemon 的 SELinux 保護"
 +#: ../gui/polgen.glade:981
 +msgid "Select user roles that you want to customize"
 +msgstr "選擇您希望自訂化的用戶角色"
@@ -278889,8 +280499,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +msgid "Select additional domains to which this user role will transition"
 +msgstr "選擇此用戶角色將會轉移的額外網域"
  
--#~ msgid "Allow mount to mount any file"
--#~ msgstr "允許 mount 掛載任何檔案"
+-#~ msgid "Disable SELinux protection for pyzord"
+-#~ msgstr "停用 pyzord 的 SELinux 保護"
 +#: ../gui/polgen.glade:1076
 +msgid ""
 +"Select the applications domains that you would like this user role to "
@@ -278930,8 +280540,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +msgid "All"
 +msgstr "全部"
  
--#~ msgid "Allow mount to mount any directory"
--#~ msgstr "允許 mount 掛載任何目錄"
+-#~ msgid "Disable SELinux protection for quota daemon"
+-#~ msgstr "停用 quota daemon 的 SELinux 保護"
 +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677
 +msgid ""
 +"Allow application/user role to call bindresvport with 0. Binding to port "
@@ -278942,8 +280552,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +msgid "600-1024"
 +msgstr "600-1024"
  
--#~ msgid "Allow mplayer executable stack"
--#~ msgstr "允許 mplayer 可執行堆疊"
+-#~ msgid "Disable SELinux protection for radiusd daemon"
+-#~ msgstr "停用 radiusd daemon 的 SELinux 保護"
 +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -278952,8 +280562,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +"輸入一個應用程式/用戶角色綁定至、以逗號區隔開的 udp 通訊埠清單或是通訊埠範"
 +"圍。例如:612, 650-660"
  
--#~ msgid "SSH"
--#~ msgstr "SSH"
+-#~ msgid "Disable SELinux protection for radvd daemon"
+-#~ msgstr "停用 radvd daemon 的 SELinux 保護"
 +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699
 +msgid "Unreserved Ports (>1024)"
 +msgstr "未保留的通訊埠(>1024)"
@@ -278975,8 +280585,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +msgid "Enter network ports that application/user role connects to"
 +msgstr "輸入應用程式/用戶連至的網路通訊埠"
  
--#~ msgid "Allow ssh to run ssh-keysign"
--#~ msgstr "允許 ssh 執行 ssh-keysign"
+-#~ msgid "Disable SELinux protection for rdisc"
+-#~ msgstr "停用 rdisc 的 SELinux 保護"
 +#: ../gui/polgen.glade:1958
 +msgid ""
 +"Enter a comma separated list of tcp ports or ranges of ports that "
@@ -278985,10 +280595,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +"輸入一個應用程式/用戶角色連至、以逗號區隔開的 tcp 通訊埠清單或是通訊埠範圍。"
 +"例如:612, 650-660"
  
--#~ msgid ""
--#~ "Allow staff SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr "允許 staff SELinux 用戶帳號執行家目錄或是 /tmp 中的檔案"
+-#~ msgid "Disable SELinux protection for readahead"
+-#~ msgstr "停用 readahead 的 SELinux 保護"
 +#: ../gui/polgen.glade:2111
 +msgid ""
 +"Enter a comma separated list of udp ports or ranges of ports that "
@@ -278997,10 +280605,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +"輸入一個應用程式/用戶角色連至、以逗號區隔開的 udp 通訊埠清單或是通訊埠範圍。"
 +"例如:612, 650-660"
  
--#~ msgid ""
--#~ "Allow sysadm SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr "允許 sysadm SELinux 用戶帳號執行家目錄或是 /tmp 中的檔案"
+-#~ msgid "Allow programs to read files in non-standard locations (default_t)"
+-#~ msgstr "允許程式讀取位於非標準位置上的檔案(default_t)"
 +#: ../gui/polgen.glade:2183
 +msgid "Select common application traits"
 +msgstr "選擇一般的應用程式特性"
@@ -279041,10 +280647,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +msgid "Select files/directories that the application manages"
 +msgstr "選擇應用程式所管理的檔案/目錄"
  
--#~ msgid ""
--#~ "Allow unconfined SELinux user account to execute files in home directory "
--#~ "or /tmp"
--#~ msgstr "允許 unconfined SELinux 用戶帳號執行家目錄或是 /tmp 中的檔案"
+-#~ msgid "Disable SELinux protection for restorecond"
+-#~ msgstr "停用 restorecond 的 SELinux 保護"
 +#: ../gui/polgen.glade:2607
 +msgid ""
 +"Add Files/Directories that application will need to \"Write\" to. Pid Files, "
@@ -279071,8 +280675,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +msgid "Generated Policy Files"
 +msgstr "產生的政策檔案"
  
--#~ msgid "Network Configuration"
--#~ msgstr "網路配置"
+-#~ msgid "Disable SELinux protection for rhgb daemon"
+-#~ msgstr "停用 rhgb daemon 的 SELinux 保護"
 +#: ../gui/polgen.glade:2982
 +msgid ""
 +"This tool will generate the following: \n"
@@ -279092,8 +280696,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +"以該用戶登入並測試此用戶角色。\n"
 +"使用 audit2allow -R 來為 te 檔案產生額外的規則。\n"
  
--#~ msgid "Allow unlabeled packets to flow on the network"
--#~ msgstr "允許未標記的封包在網路上流動"
+-#~ msgid "Disable SELinux protection for ricci"
+-#~ msgstr "停用 ricci 的 SELinux 保護"
 +#: ../gui/polgen.glade:3025
 +msgid ""
 +"This tool will generate the following: \n"
@@ -279161,9 +280765,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +msgid "Select directory to generate policy files in"
 +msgstr "選擇產生政策檔案的目錄"
  
--#~ msgid ""
--#~ "Allow user SELinux user account to execute files in home directory or /tmp"
--#~ msgstr "允許 user SELinux 用戶帳號執行家目錄或是 /tmp 中的檔案"
+-#~ msgid "Disable SELinux protection for ricci_modclusterd"
+-#~ msgstr "停用 ricci_modclusterd 的 SELinux 保護"
 +#: ../gui/polgengui.py:554
 +#, python-format
 +msgid ""
@@ -279173,14 +280776,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +"類型 %s_t 已定義於目前的政策中。\n"
 +"請問您是否希望繼續進行?"
  
--#~ msgid "Allow unconfined to dyntrans to unconfined_execmem"
--#~ msgstr "允許 unconfined dyntrans 至 unconfined_execmem"
+-#~ msgid "Disable SELinux protection for rlogind daemon"
+-#~ msgstr "停用 rlogind daemon 的 SELinux 保護"
 +#: ../gui/polgengui.py:554 ../gui/polgengui.py:558
 +msgid "Verify Name"
 +msgstr "驗證名稱"
  
--#~ msgid "Databases"
--#~ msgstr "資料庫"
+-#~ msgid "Disable SELinux protection for rpcd daemon"
+-#~ msgstr "停用 rpcd daemon 的 SELinux 保護"
 +#: ../gui/polgengui.py:558
 +#, python-format
 +msgid ""
@@ -279190,101 +280793,101 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +"模組 %s.pp 已載入目前的政策中。\n"
 +"請問您是否希望繼續進行?"
  
--#~ msgid "Allow user to connect to mysql socket"
--#~ msgstr "允許用戶連至 mysql socket"
+-#~ msgid "Disable SELinux protection for rshd"
+-#~ msgstr "停用 rshd 的 SELinux 保護"
 +#: ../gui/polgengui.py:604
 +msgid "You must enter a name"
 +msgstr "您必須輸入名稱"
  
--#~ msgid "Allow user to connect to postgres socket"
--#~ msgstr "允許用戶連至 postgres socket"
+-#~ msgid "rsync"
+-#~ msgstr "rsync"
 +#: ../gui/polgengui.py:610
 +msgid "You must enter a executable"
 +msgstr "您必須輸入可執行檔"
  
--#~ msgid "XServer"
--#~ msgstr "XServer"
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
+-#~ msgid "Disable SELinux protection for rsync daemon"
+-#~ msgstr "停用 rsync daemon 的 SELinux 保護"
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr "設定 SELinux"
  
--#~ msgid "Allow clients to write to X shared memory"
--#~ msgstr "允許客戶端寫至 X 共享記憶體"
+-#~ msgid "Allow ssh to run from inetd instead of as a daemon"
+-#~ msgstr "允許 ssh 由 inetd 執行而不是以一個 daemon 來執行"
 +#: ../gui/polgen.py:174
 +#, python-format
 +msgid "Ports must be numbers or ranges of numbers from 1 to %d "
 +msgstr "通訊埠必須以介於 1 與 %d 之間的數字來構成"
  
--#~ msgid ""
--#~ "Allow xguest SELinux user account to execute files in home directory or /"
--#~ "tmp"
--#~ msgstr "允許 xguest SELinux 用戶帳號執行家目錄或是 /tmp 中的檔案"
+-#~ msgid "Allow Samba to share nfs directories"
+-#~ msgstr "允許 Samba 共享 nfs 目錄"
 +#: ../gui/polgen.py:204
 +msgid "You must enter a name for your confined process/user"
 +msgstr "您必須為您限制的程序 / 用戶輸入名稱"
  
--#~ msgid "NIS"
--#~ msgstr "NIS"
+-#~ msgid "SASL authentication server"
+-#~ msgstr "SASL 驗證伺服器"
 +#: ../gui/polgen.py:282
 +msgid "USER Types are not allowed executables"
 +msgstr "USER 類型不是被允許的可執行檔"
  
--#~ msgid "Allow daemons to run with NIS"
--#~ msgstr "允許 daemon 以 NIS 執行"
+-#~ msgid "Allow sasl authentication server to read /etc/shadow"
+-#~ msgstr "允許 sasl 驗證伺服器讀取 /etc/shadow"
 +#: ../gui/polgen.py:288
 +msgid "Only DAEMON apps can use an init script"
 +msgstr "只有 DAEMON apps 可以使用 init script"
  
--#~ msgid "Web Applications"
--#~ msgstr "網站應用程式"
+-#~ msgid ""
+-#~ "Allow X-Windows server to map a memory region as both executable and "
+-#~ "writable"
+-#~ msgstr "允許 X-Windows 伺服器將一個 memory region 同時對映為可執行與可寫"
 +#: ../gui/polgen.py:306
 +msgid "use_syslog must be a boolean value "
 +msgstr "use_syslog 必須是布林值"
  
--#~ msgid "Transition staff SELinux user to Web Browser Domain"
--#~ msgstr "將 staff SELinux 用戶轉移至 Web Browser Domain"
+-#~ msgid "Disable SELinux protection for saslauthd daemon"
+-#~ msgstr "停用 saslauthd daemon 的 SELinux 保護"
 +#: ../gui/polgen.py:327
 +msgid "USER Types automatically get a tmp type"
 +msgstr "USER 類型會自動取得一個 tmp 類型"
  
--#~ msgid "Transition sysadm SELinux user to Web Browser Domain"
--#~ msgstr "將 sysadm SELinux 用戶轉移至 Web Browser Domain"
+-#~ msgid "Disable SELinux protection for scannerdaemon daemon"
+-#~ msgstr "停用 scannerdaemon daemon 的 SELinux 保護"
 +#: ../gui/polgen.py:729
 +msgid "You must enter the executable path for your confined process"
 +msgstr "您必須輸入您限制的程序的可執行檔路徑"
  
--#~ msgid "Transition user SELinux user to Web Browser Domain"
--#~ msgstr "將 user SELinux 用戶轉移至 Web Browser Domain"
+-#~ msgid "Do not allow transition to sysadm_t, sudo and su effected"
+-#~ msgstr "不允許轉移至受影響的 sysadm_t、sudo 和 su"
 +#: ../gui/polgen.py:848
 +msgid "Type Enforcement file"
 +msgstr "類型強制檔"
  
--#~ msgid "Transition xguest SELinux user to Web Browser Domain"
--#~ msgstr "將 xguest SELinux 用戶轉移至 Web Browser Domain"
+-#~ msgid "Do not allow any processes to load kernel modules"
+-#~ msgstr "不允許任何程序載入 kernel 模組"
 +#: ../gui/polgen.py:849
 +msgid "Interface file"
 +msgstr "介面檔案"
  
--#~ msgid "Allow staff Web Browsers to write to home directories"
--#~ msgstr "允許 staff Web Browsers 寫至家目錄"
+-#~ msgid "Do not allow any processes to modify kernel SELinux policy"
+-#~ msgstr "不允許任何程序修改 kernel SELinux 政策"
 +#: ../gui/polgen.py:850
 +msgid "File Contexts file"
 +msgstr "檔案 Context 檔"
  
--#~ msgid "Disable SELinux protection for amanda"
--#~ msgstr "停用 amanda 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for sendmail daemon"
+-#~ msgstr "停用 sendmail daemon 的 SELinux 保護"
 +#: ../gui/polgen.py:851
 +msgid "Setup Script"
 +msgstr "設定 Script"
  
--#~ msgid "Disable SELinux protection for amavis"
--#~ msgstr "停用 amavis 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for setrans"
+-#~ msgstr "停用 setrans 的 SELinux 保護"
 +#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926
 +msgid "Network Port"
 +msgstr "網路通訊埠"
  
--#~ msgid "Disable SELinux protection for apmd daemon"
--#~ msgstr "停用 apmd daemon 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for setroubleshoot daemon"
+-#~ msgstr "停用 setroubleshoot daemon 的 SELinux 保護"
 +#: ../gui/portsPage.py:85
 +msgid ""
 +"SELinux Port\n"
@@ -279293,14 +280896,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +"SELinux 通訊埠\n"
 +"é¡žåž‹"
  
--#~ msgid "Disable SELinux protection for arpwatch daemon"
--#~ msgstr "停用 arpwatch daemon 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for slapd daemon"
+-#~ msgstr "停用 slapd daemon 的 SELinux 保護"
 +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363
 +msgid "Protocol"
 +msgstr "通訊協定"
  
--#~ msgid "Disable SELinux protection for auditd daemon"
--#~ msgstr "停用 auditd daemon 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for slrnpull daemon"
+-#~ msgstr "停用 slrnpull daemon 的 SELinux 保護"
 +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479
 +msgid ""
 +"MLS/MCS\n"
@@ -279309,8 +280912,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +"MLS/MCS\n"
 +"等級"
  
--#~ msgid "Disable SELinux protection for automount daemon"
--#~ msgstr "停用 automount daemon 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for smbd daemon"
+-#~ msgstr "停用 smbd daemon 的 SELinux 保護"
 +#: ../gui/portsPage.py:101
 +msgid "Port"
 +msgstr "通訊埠"
@@ -279404,22 +281007,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +msgid "User Privs"
 +msgstr "用戶 Privs"
  
--#~ msgid "Disable SELinux protection for avahi"
--#~ msgstr "停用 avahi 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for snmpd daemon"
+-#~ msgstr "停用 snmpd daemon 的 SELinux 保護"
 +#: ../gui/selinux.tbl:4
 +msgid ""
 +"Allow gadmin SELinux user account to execute files in home directory or /tmp"
 +msgstr "允許 gadmin SELinux 用戶帳號執行家目錄或 /tmp 中的檔案"
  
--#~ msgid "Disable SELinux protection for bluetooth daemon"
--#~ msgstr "停用 bluetooth daemon 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for snort daemon"
+-#~ msgstr "停用 snort daemon 的 SELinux 保護"
 +#: ../gui/selinux.tbl:5
 +msgid ""
 +"Allow guest SELinux user account to execute files in home directory or /tmp"
 +msgstr "允許 guest SELinux 用戶帳號執行家目錄或 /tmp 中的檔案"
  
--#~ msgid "Disable SELinux protection for canna daemon"
--#~ msgstr "停用 canna daemon 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for soundd daemon"
+-#~ msgstr "停用 soundd daemon 的 SELinux 保護"
 +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16
 +msgid "Memory Protection"
 +msgstr "記憶體保護"
@@ -279454,26 +281057,22 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +msgid "Allow ssh to run ssh-keysign"
 +msgstr "允許 ssh 執行 ssh-keysign"
  
--#~ msgid "Disable SELinux protection for cardmgr daemon"
--#~ msgstr "停用 cardmgr daemon 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for sound daemon"
+-#~ msgstr "停用 sound daemon 的 SELinux 保護"
 +#: ../gui/selinux.tbl:11
 +msgid ""
 +"Allow staff SELinux user account to execute files in home directory or /tmp"
 +msgstr "允許 staff SELinux 用戶帳號執行家目錄或是 /tmp 中的檔案"
  
--#~ msgid "Disable SELinux protection for Cluster Server"
--#~ msgstr "停用 Cluster Server 的 SELinux 保護"
+-#~ msgid "Spam Protection"
+-#~ msgstr "垃圾郵件保護"
 +#: ../gui/selinux.tbl:12
 +msgid ""
 +"Allow sysadm SELinux user account to execute files in home directory or /tmp"
 +msgstr "允許 sysadm SELinux 用戶帳號執行家目錄或是 /tmp 中的檔案"
  
--#~ msgid ""
--#~ "Allow cdrecord to read various content. nfs, samba, removable devices, "
--#~ "user temp and untrusted content files"
--#~ msgstr ""
--#~ "允許 cdrecord 讀取各種內容。nfs、samba、卸除式裝置、用戶 temp 和不信任的內"
--#~ "容檔案"
+-#~ msgid "Disable SELinux protection for spamd daemon"
+-#~ msgstr "停用 spamd daemon 的 SELinux 保護"
 +#: ../gui/selinux.tbl:13
 +msgid ""
 +"Allow unconfined SELinux user account to execute files in home directory or /"
@@ -279488,15 +281087,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +msgid "Allow unlabeled packets to flow on the network"
 +msgstr "允許未標記的封包在網路上流動"
  
--#~ msgid "Disable SELinux protection for ciped daemon"
--#~ msgstr "停用 ciped daemon 的 SELinux 保護"
+-#~ msgid "Allow spamd to access home directories"
+-#~ msgstr "允許 spamd 存取家目錄"
 +#: ../gui/selinux.tbl:15
 +msgid ""
 +"Allow user SELinux user account to execute files in home directory or /tmp"
 +msgstr "允許 user SELinux 用戶帳號執行家目錄或是 /tmp 中的檔案"
  
--#~ msgid "Disable SELinux protection for clamd daemon"
--#~ msgstr "停用 clamd daemon 的 SELinux 保護"
+-#~ msgid "Allow Spam Assassin daemon network access"
+-#~ msgstr "允許 Spam Assassin daemon 網路存取"
 +#: ../gui/selinux.tbl:16
 +msgid "Allow unconfined to dyntrans to unconfined_execmem"
 +msgstr "允許 unconfined dyntrans 至 unconfined_execmem"
@@ -279522,15 +281121,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +msgid "Allow clients to write to X shared memory"
 +msgstr "允許客戶端寫至 X 共享記憶體"
  
--#~ msgid "Disable SELinux protection for clamscan"
--#~ msgstr "停用 clamscan 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for speedmgmt daemon"
+-#~ msgstr "停用 speedmgmt daemon 的 SELinux 保護"
 +#: ../gui/selinux.tbl:20
 +msgid ""
 +"Allow xguest SELinux user account to execute files in home directory or /tmp"
 +msgstr "允許 xguest SELinux 用戶帳號執行家目錄或是 /tmp 中的檔案"
  
--#~ msgid "Disable SELinux protection for clvmd"
--#~ msgstr "停用 clvmd 的 SELinux 保護"
+-#~ msgid "Squid"
+-#~ msgstr "Squid"
 +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229
 +#: ../gui/selinux.tbl:231
 +msgid "NIS"
@@ -279613,8 +281212,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +msgid "Disable SELinux protection for Cluster Server"
 +msgstr "停用 Cluster Server 的 SELinux 保護"
  
--#~ msgid "Disable SELinux protection for comsat daemon"
--#~ msgstr "停用 comsat daemon 的 SELinux 保護"
+-#~ msgid "Allow squid daemon to connect to the network"
+-#~ msgstr "允許 squid daemon 連至網路"
 +#: ../gui/selinux.tbl:41
 +msgid ""
 +"Allow cdrecord to read various content. nfs, samba, removable devices, user "
@@ -279623,8 +281222,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +"允許 cdrecord 讀取各種內容。nfs、samba、卸除式裝置、用戶 temp 和不信任的內容"
 +"檔案"
  
--#~ msgid "Disable SELinux protection for courier daemon"
--#~ msgstr "停用 courier daemon 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for squid daemon"
+-#~ msgstr "停用 squid daemon 的 SELinux 保護"
 +#: ../gui/selinux.tbl:42
 +msgid "Disable SELinux protection for ciped daemon"
 +msgstr "停用 ciped daemon 的 SELinux 保護"
@@ -279815,8 +281414,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +msgid "Compatibility"
 +msgstr "相容性"
  
--#~ msgid "Disable SELinux protection for cpucontrol daemon"
--#~ msgstr "停用 cpucontrol daemon 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for ssh daemon"
+-#~ msgstr "停用 ssh daemon 的 SELinux 保護"
 +#: ../gui/selinux.tbl:87
 +msgid ""
 +"Do not audit things that we know to be broken but which are not security "
@@ -280160,15 +281759,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +msgid "Allow sasl authentication server to read /etc/shadow"
 +msgstr "允許 sasl 驗證伺服器讀取 /etc/shadow"
  
--#~ msgid "Disable SELinux protection for cpuspeed daemon"
--#~ msgstr "停用 cpuspeed daemon 的 SELinux 保護"
+-#~ msgid "Allow ssh logins as sysadm_r:sysadm_t"
+-#~ msgstr "允許以 sysadm_r:sysadm_t 進行 ssh 登錄"
 +#: ../gui/selinux.tbl:165
 +msgid ""
 +"Allow X-Windows server to map a memory region as both executable and writable"
 +msgstr "允許 X-Windows 伺服器將一個 memory region 同時對映為可執行與可寫"
  
--#~ msgid "Cron"
--#~ msgstr "Cron"
+-#~ msgid ""
+-#~ "Allow staff_r users to search the sysadm home dir and read files (such as "
+-#~ "~/.bashrc)"
+-#~ msgstr ""
+-#~ "允許 staff_r users 搜尋 sysadm home dir 並讀取檔案(例如 ~/.bashrc)"
 +#: ../gui/selinux.tbl:166
 +msgid "Disable SELinux protection for saslauthd daemon"
 +msgstr "停用 saslauthd daemon 的 SELinux 保護"
@@ -280269,8 +281871,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +msgid "Allow ssh logins as sysadm_r:sysadm_t"
 +msgstr "允許以 sysadm_r:sysadm_t 進行 ssh 登錄"
  
--#~ msgid "Disable SELinux protection for crond daemon"
--#~ msgstr "停用 crond daemon 的 SELinux 保護"
+-#~ msgid "Universal SSL tunnel"
+-#~ msgstr "全域 SSL 通道"
 +#: ../gui/selinux.tbl:189
 +msgid ""
 +"Allow staff_r users to search the sysadm home dir and read files (such as ~/."
@@ -280329,8 +281931,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +msgid "Disable SELinux protection for uml daemon"
 +msgstr "停用 uml daemon 的 SELinux 保護"
  
--#~ msgid "Printing"
--#~ msgstr "列印"
+-#~ msgid "Disable SELinux protection for stunnel daemon"
+-#~ msgstr "停用 stunnel daemon 的 SELinux 保護"
 +#: ../gui/selinux.tbl:202
 +msgid ""
 +"Allow xinetd to run unconfined, including any services it starts that do not "
@@ -280339,8 +281941,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +"允許 xinetd 以不被限制的方式執行,包括任何它所啟用的、未清楚定義網域轉移的服"
 +"å‹™"
  
--#~ msgid "Disable SELinux protection for cupsd back end server"
--#~ msgstr "停用 cupsd 後端伺服器的 SELinux 保護"
+-#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
+-#~ msgstr "允許 stunnel daemon 獨立地執行於 xinetd 之外"
 +#: ../gui/selinux.tbl:203
 +msgid ""
 +"Allow rc scripts to run unconfined, including any daemon started by an rc "
@@ -280349,8 +281951,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +"允許 rc script 以不受限制的方式執行,包括任何 rc script 所啟用的、未清楚定義"
 +"網域轉移的 daemon"
  
--#~ msgid "Disable SELinux protection for cupsd daemon"
--#~ msgstr "停用 cupsd daemon 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for swat daemon"
+-#~ msgstr "停用 swat daemon 的 SELinux 保護"
 +#: ../gui/selinux.tbl:204
 +msgid "Allow rpm to run unconfined"
 +msgstr "允許 rpm 以不受限制的方式執行"
@@ -280367,8 +281969,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +msgid "Disable SELinux protection for uptimed daemon"
 +msgstr "停用 uptimed daemon 的 SELinux 保護"
  
--#~ msgid "Disable SELinux protection for cupsd_lpd"
--#~ msgstr "停用 cupsd_lpd 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for sxid daemon"
+-#~ msgstr "停用 sxid daemon 的 SELinux 保護"
 +#: ../gui/selinux.tbl:208
 +msgid ""
 +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only "
@@ -280377,8 +281979,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +"允許 user_r 透過 su、sudo 或 userhelper 來連至 sysadm_r。否則,只有 staff_r "
 +"可以這麼作"
  
--#~ msgid "CVS"
--#~ msgstr "CVS"
+-#~ msgid "Disable SELinux protection for syslogd daemon"
+-#~ msgstr "停用 syslogd daemon 的 SELinux 保護"
 +#: ../gui/selinux.tbl:209
 +msgid "Allow users to execute the mount command"
 +msgstr "允許用戶執行 mount 指令"
@@ -280407,8 +282009,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +msgid "Allow users to rw usb devices"
 +msgstr "允許用戶 rw usb 裝置"
  
--#~ msgid "Disable SELinux protection for cvs daemon"
--#~ msgstr "停用 cvs daemon 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for system cron jobs"
+-#~ msgstr "停用 system cron jobs 的 SELinux 保護"
 +#: ../gui/selinux.tbl:216
 +msgid ""
 +"Allow users to run TCP servers (bind to ports and accept connection from the "
@@ -280418,168 +282020,185 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +"允許用戶執行 TCP 伺服器(綁定至通訊埠並接受來自相同網域和外部用戶的連線)停用"
 +"此選項會強制 FTP 被動模式並且可能會更改其它通訊協定"
  
--#~ msgid "Disable SELinux protection for cyrus daemon"
--#~ msgstr "停用 cyrus daemon 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for tcp daemon"
+-#~ msgstr "停用 tcp daemon 的 SELinux 保護"
 +#: ../gui/selinux.tbl:217
 +msgid "Allow user to stat ttyfiles"
 +msgstr "允許用戶 stat ttyfiles"
  
--#~ msgid "Disable SELinux protection for dbskkd daemon"
--#~ msgstr "停用 dbskkd daemon 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for telnet daemon"
+-#~ msgstr "停用 telnet daemon 的 SELinux 保護"
 +#: ../gui/selinux.tbl:218
 +msgid "Disable SELinux protection for uucpd daemon"
 +msgstr "停用 uucpd daemon 的 SELinux 保護"
  
--#~ msgid "Disable SELinux protection for dbusd daemon"
--#~ msgstr "停用 dbusd daemon 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for tftpd daemon"
+-#~ msgstr "停用 tftpd daemon 的 SELinux 保護"
 +#: ../gui/selinux.tbl:219
 +msgid "Disable SELinux protection for vmware daemon"
 +msgstr "停用 vmware daemon 的 SELinux 保護"
  
--#~ msgid "Disable SELinux protection for dccd"
--#~ msgstr "停用 dccd 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for transproxy daemon"
+-#~ msgstr "停用 transproxy daemon 的 SELinux 保護"
 +#: ../gui/selinux.tbl:220
 +msgid "Disable SELinux protection for watchdog daemon"
 +msgstr "停用 watchdog daemon 的 SELinux 保護"
  
--#~ msgid "Disable SELinux protection for dccifd"
--#~ msgstr "停用 dccifd 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for udev daemon"
+-#~ msgstr "停用 udev daemon 的 SELinux 保護"
 +#: ../gui/selinux.tbl:221
 +msgid "Disable SELinux protection for winbind daemon"
 +msgstr "停用 winbind daemon 的 SELinux 保護"
  
--#~ msgid "Disable SELinux protection for dccm"
--#~ msgstr "停用 dccm 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for uml daemon"
+-#~ msgstr "停用 uml daemon 的 SELinux 保護"
 +#: ../gui/selinux.tbl:222
 +msgid "Disable SELinux protection for xdm daemon"
 +msgstr "停用 xdm daemon 的 SELinux 保護"
  
--#~ msgid "Disable SELinux protection for ddt daemon"
--#~ msgstr "停用 ddt daemon 的 SELinux 保護"
+-#~ msgid ""
+-#~ "Allow xinetd to run unconfined, including any services it starts that do "
+-#~ "not have a domain transition explicitly defined"
+-#~ msgstr ""
+-#~ "允許 xinetd 以不被限制的方式執行,包括任何它所啟用的、未清楚定義網域轉移的"
+-#~ "服務"
 +#: ../gui/selinux.tbl:223
 +msgid "Allow xdm logins as sysadm_r:sysadm_t"
 +msgstr "允許 xdm 以 sysadm_r:sysadm_t 來進行登錄"
  
--#~ msgid "Disable SELinux protection for devfsd daemon"
--#~ msgstr "停用 devfsd daemon 的 SELinux 保護"
+-#~ msgid ""
+-#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
+-#~ "script that does not have a domain transition explicitly defined"
+-#~ msgstr ""
+-#~ "允許 rc script 以不受限制的方式執行,包括任何 rc script 所啟用的、未清楚定"
+-#~ "義網域轉移的 daemon"
 +#: ../gui/selinux.tbl:224
 +msgid "Disable SELinux protection for xen daemon"
 +msgstr "停用 xen daemon 的 SELinux 保護"
  
--#~ msgid "Disable SELinux protection for dhcpc daemon"
--#~ msgstr "停用 dhcpc daemon 的 SELinux 保護"
+-#~ msgid "Allow rpm to run unconfined"
+-#~ msgstr "允許 rpm 以不受限制的方式執行"
 +#: ../gui/selinux.tbl:225
 +msgid "XEN"
 +msgstr "XEN"
  
--#~ msgid "Disable SELinux protection for dhcpd daemon"
--#~ msgstr "停用 dhcpd daemon 的 SELinux 保護"
+-#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
+-#~ msgstr "允許有特權的工具程式(例如 hotplug 和 insmod)以不受限制的方式執行"
 +#: ../gui/selinux.tbl:225
 +msgid "Allow xen to read/write physical disk devices"
 +msgstr "允許 xen 讀取/寫入實體磁碟裝置"
  
--#~ msgid "Disable SELinux protection for dictd daemon"
--#~ msgstr "停用 dictd daemon 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for updfstab daemon"
+-#~ msgstr "停用 updfstab daemon 的 SELinux 保護"
 +#: ../gui/selinux.tbl:226
 +msgid "Disable SELinux protection for xfs daemon"
 +msgstr "停用 xfs daemon 的 SELinux 保護"
  
--#~ msgid "Allow sysadm_t to directly start daemons"
--#~ msgstr "允許 sysadm_t 直接啟用 daemon"
+-#~ msgid "Disable SELinux protection for uptimed daemon"
+-#~ msgstr "停用 uptimed daemon 的 SELinux 保護"
 +#: ../gui/selinux.tbl:227
 +msgid "Disable SELinux protection for xen control"
 +msgstr "停用 xen control 的 SELinux 保護"
  
--#~ msgid "Disable SELinux protection for Evolution"
--#~ msgstr "停用 Evolution 的 SELinux 保護"
+-#~ msgid ""
+-#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, "
+-#~ "only staff_r can do so"
+-#~ msgstr ""
+-#~ "允許 user_r 透過 su、sudo 或 userhelper 來連至 sysadm_r。否則,只有 "
+-#~ "staff_r 可以這麼作"
 +#: ../gui/selinux.tbl:228
 +msgid "Disable SELinux protection for ypbind daemon"
 +msgstr "停用 ypbind daemon 的 SELinux 保護"
  
--#~ msgid "Games"
--#~ msgstr "遊戲"
+-#~ msgid "Allow users to execute the mount command"
+-#~ msgstr "允許用戶執行 mount 指令"
 +#: ../gui/selinux.tbl:229
 +msgid "Disable SELinux protection for NIS Password Daemon"
 +msgstr "停用 NIS Password Daemon 的 SELinux 保護"
  
--#~ msgid "Disable SELinux protection for games"
--#~ msgstr "停用 games 的 SELinux 保護"
+-#~ msgid "Allow regular users direct mouse access (only allow the X server)"
+-#~ msgstr "允許一般用戶的直接滑鼠存取(只允許 X server)"
 +#: ../gui/selinux.tbl:230
 +msgid "Disable SELinux protection for ypserv daemon"
 +msgstr "停用 ypserv daemon 的 SELinux 保護"
  
--#~ msgid "Disable SELinux protection for the web browsers"
--#~ msgstr "停用 web browsers 的 SELinux 保護"
+-#~ msgid "Allow users to run the dmesg command"
+-#~ msgstr "允許用戶執行 dmesg 指令"
 +#: ../gui/selinux.tbl:231
 +msgid "Disable SELinux protection for NIS Transfer Daemon"
 +msgstr "停用 NIS Transfer Daemon 的 SELinux 保護"
  
--#~ msgid "Disable SELinux protection for Thunderbird"
--#~ msgstr "停用 Thunderbird 的 SELinux 保護"
+-#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
+-#~ msgstr "允許用戶控制網路介面(也需要 USERCTL=true)"
 +#: ../gui/selinux.tbl:232
 +msgid "Allow SELinux webadm user to manage unprivileged users home directories"
 +msgstr "允許 SELinux webadm 用戶管理無特權用戶的家目錄"
  
--#~ msgid "Disable SELinux protection for distccd daemon"
--#~ msgstr "停用 distccd daemon 的 SELinux 保護"
+-#~ msgid "Allow normal user to execute ping"
+-#~ msgstr "允許一般用戶執行 ping"
 +#: ../gui/selinux.tbl:233
 +msgid "Allow SELinux webadm user to read unprivileged users home directories"
 +msgstr "允許 SELinux webadm 用戶讀取無特權用戶的家目錄"
  
--#~ msgid "Disable SELinux protection for dmesg daemon"
--#~ msgstr "停用 dmesg daemon 的 SELinux 保護"
+-#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
+-#~ msgstr "允許用戶 r/w noextattrfile(FAT、CDROM、FLOPPY)"
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Are you sure you want to delete %s '%s'?"
 +msgstr "您是否希望刪除 %s「%s」?"
  
--#~ msgid "Disable SELinux protection for dnsmasq daemon"
--#~ msgstr "停用 dnsmasq daemon 的 SELinux 保護"
+-#~ msgid "Allow users to rw usb devices"
+-#~ msgstr "允許用戶 rw usb 裝置"
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Delete %s"
 +msgstr "刪除 %s"
  
--#~ msgid "Disable SELinux protection for dovecot daemon"
--#~ msgstr "停用 dovecot daemon 的 SELinux 保護"
+-#~ msgid ""
+-#~ "Allow users to run TCP servers (bind to ports and accept connection from "
+-#~ "the same domain and outside users)  disabling this forces FTP passive "
+-#~ "mode and may change other protocols"
+-#~ msgstr ""
+-#~ "允許用戶執行 TCP 伺服器(綁定至通訊埠並接受來自相同網域和外部用戶的連線)"
+-#~ "停用此選項會強制 FTP 被動模式並且可能會更改其它通訊協定"
 +#: ../gui/semanagePage.py:134
 +#, python-format
 +msgid "Add %s"
 +msgstr "新增 %s"
  
--#~ msgid "Disable SELinux protection for entropyd daemon"
--#~ msgstr "停用 entropyd daemon 的 SELinux 保護"
+-#~ msgid "Allow user to stat ttyfiles"
+-#~ msgstr "允許用戶 stat ttyfiles"
 +#: ../gui/semanagePage.py:148
 +#, python-format
 +msgid "Modify %s"
 +msgstr "修改 %s"
  
--#~ msgid "Disable SELinux protection for fetchmail"
--#~ msgstr "停用 fetchmail 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for uucpd daemon"
+-#~ msgstr "停用 uucpd daemon 的 SELinux 保護"
 +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217
 +msgid "Permissive"
 +msgstr "寬鬆模式"
  
--#~ msgid "Disable SELinux protection for fingerd daemon"
--#~ msgstr "停用 fingerd daemon 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for vmware daemon"
+-#~ msgstr "停用 vmware daemon 的 SELinux 保護"
 +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235
 +msgid "Enforcing"
 +msgstr "強制模式"
  
--#~ msgid "Disable SELinux protection for freshclam daemon"
--#~ msgstr "停用 freshclam daemon 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for watchdog daemon"
+-#~ msgstr "停用 watchdog daemon 的 SELinux 保護"
 +#: ../gui/statusPage.py:75
 +msgid "Disabled"
 +msgstr "停用"
  
--#~ msgid "Disable SELinux protection for fsdaemon daemon"
--#~ msgstr "停用 fsdaemon daemon 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for winbind daemon"
+-#~ msgstr "停用 winbind daemon 的 SELinux 保護"
 +#: ../gui/statusPage.py:94
 +msgid "Status"
 +msgstr "狀態"
  
--#~ msgid "Disable SELinux protection for gpm daemon"
--#~ msgstr "停用 gpm daemon 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for xdm daemon"
+-#~ msgstr "停用 xdm daemon 的 SELinux 保護"
 +#: ../gui/statusPage.py:133
 +msgid ""
 +"Changing the policy type will cause a relabel of the entire file system on "
@@ -280589,8 +282208,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +"更改政策類型會造成整個檔案系統在下次重新啟動時被重新標記(relabeling)。根據"
 +"檔案系統的大小,重新標記可能會花上許多時間。您是否希望繼續進行?"
  
--#~ msgid "NFS"
--#~ msgstr "NFS"
+-#~ msgid "Allow xdm logins as sysadm_r:sysadm_t"
+-#~ msgstr "允許 xdm 以 sysadm_r:sysadm_t 來進行登錄"
 +#: ../gui/statusPage.py:147
 +msgid ""
 +"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
@@ -280605,8 +282224,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +"您的系統上造成問題,您可進入寬鬆模式,這只會將錯誤紀錄下來並且不會強制 "
 +"SELinux 政策。寬鬆模式無須重新啟動系統    請問您希望繼續進行嗎?"
  
--#~ msgid "Disable SELinux protection for gss daemon"
--#~ msgstr "停用 gss daemon 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for xen daemon"
+-#~ msgstr "停用 xen daemon 的 SELinux 保護"
 +#: ../gui/statusPage.py:152
 +msgid ""
 +"Changing to SELinux enabled will cause a relabel of the entire file system "
@@ -280616,14 +282235,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +"若將 SELinux 變更為啟用的話,下次系統啟動時,整個檔案系統都將會被重新標記。根"
 +"據檔案系統的大小,重新標記可能會花上許多時間。您是否希望繼續進行?"
  
--#~ msgid "Disable SELinux protection for Hal daemon"
--#~ msgstr "停用 Hal daemon 的 SELinux 保護"
+-#~ msgid "XEN"
+-#~ msgstr "XEN"
 +#: ../gui/system-config-selinux.glade:11
 +msgid "system-config-selinux"
 +msgstr "system-config-selinux"
  
--#~ msgid "Compatibility"
--#~ msgstr "相容性"
+-#~ msgid "Allow xen to read/write physical disk devices"
+-#~ msgstr "允許 xen 讀取/寫入實體磁碟裝置"
 +#: ../gui/system-config-selinux.glade:12
 +msgid ""
 +"Copyright (c)2006 Red Hat, Inc.\n"
@@ -280632,10 +282251,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +"Copyright(c)2006 Red Hat, Inc.\n"
 +"Copyright(c)2006 Dan Walsh <dwalsh at redhat.com>"
  
--#~ msgid ""
--#~ "Do not audit things that we know to be broken but which are not security "
--#~ "risks"
--#~ msgstr "不稽核我們已知損壞,卻不會造成安全性風險的物件"
+-#~ msgid "Disable SELinux protection for xfs daemon"
+-#~ msgstr "停用 xfs daemon 的 SELinux 保護"
 +#: ../gui/system-config-selinux.glade:22
 +#: ../gui/system-config-selinux.glade:544
 +#: ../gui/system-config-selinux.glade:736
@@ -280651,8 +282268,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +msgid "SELinux Type"
 +msgstr "SELinux é¡žåž‹"
  
--#~ msgid "Disable SELinux protection for hostname daemon"
--#~ msgstr "停用 hostname daemon 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for xen control"
+-#~ msgstr "停用 xen control 的 SELinux 保護"
 +#: ../gui/system-config-selinux.glade:622
 +msgid ""
 +"SELinux MLS/MCS\n"
@@ -280661,8 +282278,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +"SELinux MLS/MCS\n"
 +"等級"
  
--#~ msgid "Disable SELinux protection for hotplug daemon"
--#~ msgstr "停用 hotplug daemon 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for ypbind daemon"
+-#~ msgstr "停用 ypbind daemon 的 SELinux 保護"
 +#: ../gui/system-config-selinux.glade:814
 +msgid "File Specification"
 +msgstr "檔案規格"
@@ -280671,8 +282288,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +msgid "File Type"
 +msgstr "檔案類型"
  
--#~ msgid "Disable SELinux protection for howl daemon"
--#~ msgstr "停用 howl daemon 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for NIS Password Daemon"
+-#~ msgstr "停用 NIS Password Daemon 的 SELinux 保護"
 +#: ../gui/system-config-selinux.glade:919
 +msgid ""
 +"all files\n"
@@ -280729,8 +282346,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +msgid "System Default Enforcing Mode"
 +msgstr "系統預設強制模式"
  
--#~ msgid "Disable SELinux protection for cups hplip daemon"
--#~ msgstr "停用 cups hplip daemon 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for ypserv daemon"
+-#~ msgstr "停用 ypserv daemon 的 SELinux 保護"
 +#: ../gui/system-config-selinux.glade:1547
 +msgid ""
 +"Disabled\n"
@@ -280749,8 +282366,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +msgid "System Default Policy Type: "
 +msgstr "系統預設政策類型:"
  
--#~ msgid "Disable SELinux protection for httpd rotatelogs"
--#~ msgstr "停用 httpd rotatelogs 的 SELinux 保護"
+-#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
+-#~ msgstr "停用 NIS Transfer Daemon 的 SELinux 保護"
 +#: ../gui/system-config-selinux.glade:1656
 +msgid ""
 +"Select if you wish to relabel then entire file system on next reboot.  "
@@ -280902,8 +282519,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +msgid "Remove loadable policy module"
 +msgstr "移除可載入的政策模組"
  
--#~ msgid "HTTPD Service"
--#~ msgstr "HTTPD 服務"
+-#~ msgid ""
+-#~ "Allow SELinux webadm user to manage unprivileged users home directories"
+-#~ msgstr "允許 SELinux webadm 用戶管理無特權用戶的家目錄"
 +#: ../gui/system-config-selinux.glade:3059
 +msgid ""
 +"Enable/Disable additional audit rules, that are normally not reported in the "
@@ -280930,489 +282548,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 +msgid "label59"
 +msgstr "label59"
  
--#~ msgid "Disable SELinux protection for http suexec"
--#~ msgstr "停用 http suexec 的 SELinux 保護"
-+#: ../gui/translationsPage.py:53
-+#, fuzzy
-+msgid "Sensitivity Level"
-+msgstr "敏感度"
- 
--#~ msgid "Disable SELinux protection for hwclock daemon"
--#~ msgstr "停用 hwclock daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for i18n daemon"
--#~ msgstr "停用 i18n daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for imazesrv daemon"
--#~ msgstr "停用 imazesrv daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for inetd child daemons"
--#~ msgstr "停用 inetd child daemons 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for inetd daemon"
--#~ msgstr "停用 inetd daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for innd daemon"
--#~ msgstr "停用 innd daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for iptables daemon"
--#~ msgstr "停用 iptables daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for ircd daemon"
--#~ msgstr "停用 ircd daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for irqbalance daemon"
--#~ msgstr "停用 irqbalance daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for iscsi daemon"
--#~ msgstr "停用 iscsi daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for jabberd daemon"
--#~ msgstr "停用 jabberd daemon 的 SELinux 保護"
--
--#~ msgid "Kerberos"
--#~ msgstr "Kerberos"
--
--#~ msgid "Disable SELinux protection for kadmind daemon"
--#~ msgstr "停用 kadmind daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for klogd daemon"
--#~ msgstr "停用 klogd daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for krb5kdc daemon"
--#~ msgstr "停用 krb5kdc daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for ktalk daemons"
--#~ msgstr "停用 ktalk daemons 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for kudzu daemon"
--#~ msgstr "停用 kudzu daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for locate daemon"
--#~ msgstr "停用 locate daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for lpd daemon"
--#~ msgstr "停用 lpd daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for lrrd daemon"
--#~ msgstr "停用 lrrd daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for lvm daemon"
--#~ msgstr "停用 lvm daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for mailman"
--#~ msgstr "停用 mailman 的 SELinux 保護"
--
--#~ msgid "Allow evolution and thunderbird to read user files"
--#~ msgstr "允許 evolution 和 thunderbird 讀取用戶檔案"
--
--#~ msgid "Disable SELinux protection for mdadm daemon"
--#~ msgstr "停用 mdadm daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for monopd daemon"
--#~ msgstr "停用 monopd daemon 的 SELinux 保護"
--
--#~ msgid "Allow the mozilla browser to read user files"
--#~ msgstr "允許 mozilla 瀏覽器讀取用戶檔案"
--
--#~ msgid "Disable SELinux protection for mrtg daemon"
--#~ msgstr "停用 mrtg daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for mysqld daemon"
--#~ msgstr "停用 mysqld daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for nagios daemon"
--#~ msgstr "停用 nagios daemon 的 SELinux 保護"
--
--#~ msgid "Name Service"
--#~ msgstr "名稱服務"
--
--#~ msgid "Disable SELinux protection for named daemon"
--#~ msgstr "停用 named daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for nessusd daemon"
--#~ msgstr "停用 nessusd daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for NetworkManager"
--#~ msgstr "停用 NetworkManager 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for nfsd daemon"
--#~ msgstr "停用 nfsd daemon 的 SELinux 保護"
--
--#~ msgid "Samba"
--#~ msgstr "Samba"
--
--#~ msgid "Disable SELinux protection for nmbd daemon"
--#~ msgstr "停用 nmbd daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for nrpe daemon"
--#~ msgstr "停用 nrpe daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for nscd daemon"
--#~ msgstr "停用 nscd daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for nsd daemon"
--#~ msgstr "停用 nsd daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for ntpd daemon"
--#~ msgstr "停用 ntpd daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for oddjob"
--#~ msgstr "停用 oddjob 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for oddjob_mkhomedir"
--#~ msgstr "停用 oddjob_mkhomedir 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for openvpn daemon"
--#~ msgstr "停用 openvpn daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for pam daemon"
--#~ msgstr "停用 pam daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for pegasus"
--#~ msgstr "停用 pegasus 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for perdition daemon"
--#~ msgstr "停用 perdition daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for portmap daemon"
--#~ msgstr "停用 portmap daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for portslave daemon"
--#~ msgstr "停用 portslave daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for postfix"
--#~ msgstr "停用 postfix 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for postgresql daemon"
--#~ msgstr "停用 postgresql daemon 的 SELinux 保護"
--
--#~ msgid "pppd"
--#~ msgstr "pppd"
--
--#~ msgid "Allow pppd to be run for a regular user"
--#~ msgstr "允許 pppd 為一般用戶執行"
--
--#~ msgid "Disable SELinux protection for pptp"
--#~ msgstr "停用 pptp 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for prelink daemon"
--#~ msgstr "停用 prelink daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for privoxy daemon"
--#~ msgstr "停用 privoxy daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for ptal daemon"
--#~ msgstr "停用 ptal daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for pxe daemon"
--#~ msgstr "停用 pxe daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for pyzord"
--#~ msgstr "停用 pyzord 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for quota daemon"
--#~ msgstr "停用 quota daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for radiusd daemon"
--#~ msgstr "停用 radiusd daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for radvd daemon"
--#~ msgstr "停用 radvd daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for rdisc"
--#~ msgstr "停用 rdisc 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for readahead"
--#~ msgstr "停用 readahead 的 SELinux 保護"
--
--#~ msgid "Allow programs to read files in non-standard locations (default_t)"
--#~ msgstr "允許程式讀取位於非標準位置上的檔案(default_t)"
--
--#~ msgid "Disable SELinux protection for restorecond"
--#~ msgstr "停用 restorecond 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for rhgb daemon"
--#~ msgstr "停用 rhgb daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for ricci"
--#~ msgstr "停用 ricci 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for ricci_modclusterd"
--#~ msgstr "停用 ricci_modclusterd 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for rlogind daemon"
--#~ msgstr "停用 rlogind daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for rpcd daemon"
--#~ msgstr "停用 rpcd daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for rshd"
--#~ msgstr "停用 rshd 的 SELinux 保護"
--
--#~ msgid "rsync"
--#~ msgstr "rsync"
--
--#~ msgid "Disable SELinux protection for rsync daemon"
--#~ msgstr "停用 rsync daemon 的 SELinux 保護"
--
--#~ msgid "Allow ssh to run from inetd instead of as a daemon"
--#~ msgstr "允許 ssh 由 inetd 執行而不是以一個 daemon 來執行"
--
--#~ msgid "Allow Samba to share nfs directories"
--#~ msgstr "允許 Samba 共享 nfs 目錄"
--
--#~ msgid "SASL authentication server"
--#~ msgstr "SASL 驗證伺服器"
--
--#~ msgid "Allow sasl authentication server to read /etc/shadow"
--#~ msgstr "允許 sasl 驗證伺服器讀取 /etc/shadow"
--
--#~ msgid ""
--#~ "Allow X-Windows server to map a memory region as both executable and "
--#~ "writable"
--#~ msgstr "允許 X-Windows 伺服器將一個 memory region 同時對映為可執行與可寫"
--
--#~ msgid "Disable SELinux protection for saslauthd daemon"
--#~ msgstr "停用 saslauthd daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for scannerdaemon daemon"
--#~ msgstr "停用 scannerdaemon daemon 的 SELinux 保護"
--
--#~ msgid "Do not allow transition to sysadm_t, sudo and su effected"
--#~ msgstr "不允許轉移至受影響的 sysadm_t、sudo 和 su"
--
--#~ msgid "Do not allow any processes to load kernel modules"
--#~ msgstr "不允許任何程序載入 kernel 模組"
--
--#~ msgid "Do not allow any processes to modify kernel SELinux policy"
--#~ msgstr "不允許任何程序修改 kernel SELinux 政策"
--
--#~ msgid "Disable SELinux protection for sendmail daemon"
--#~ msgstr "停用 sendmail daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for setrans"
--#~ msgstr "停用 setrans 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for setroubleshoot daemon"
--#~ msgstr "停用 setroubleshoot daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for slapd daemon"
--#~ msgstr "停用 slapd daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for slrnpull daemon"
--#~ msgstr "停用 slrnpull daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for smbd daemon"
--#~ msgstr "停用 smbd daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for snmpd daemon"
--#~ msgstr "停用 snmpd daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for snort daemon"
--#~ msgstr "停用 snort daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for soundd daemon"
--#~ msgstr "停用 soundd daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for sound daemon"
--#~ msgstr "停用 sound daemon 的 SELinux 保護"
--
--#~ msgid "Spam Protection"
--#~ msgstr "垃圾郵件保護"
--
--#~ msgid "Disable SELinux protection for spamd daemon"
--#~ msgstr "停用 spamd daemon 的 SELinux 保護"
--
--#~ msgid "Allow spamd to access home directories"
--#~ msgstr "允許 spamd 存取家目錄"
--
--#~ msgid "Allow Spam Assassin daemon network access"
--#~ msgstr "允許 Spam Assassin daemon 網路存取"
--
--#~ msgid "Disable SELinux protection for speedmgmt daemon"
--#~ msgstr "停用 speedmgmt daemon 的 SELinux 保護"
--
--#~ msgid "Squid"
--#~ msgstr "Squid"
--
--#~ msgid "Allow squid daemon to connect to the network"
--#~ msgstr "允許 squid daemon 連至網路"
--
--#~ msgid "Disable SELinux protection for squid daemon"
--#~ msgstr "停用 squid daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for ssh daemon"
--#~ msgstr "停用 ssh daemon 的 SELinux 保護"
--
--#~ msgid "Allow ssh logins as sysadm_r:sysadm_t"
--#~ msgstr "允許以 sysadm_r:sysadm_t 進行 ssh 登錄"
--
--#~ msgid ""
--#~ "Allow staff_r users to search the sysadm home dir and read files (such as "
--#~ "~/.bashrc)"
--#~ msgstr ""
--#~ "允許 staff_r users 搜尋 sysadm home dir 並讀取檔案(例如 ~/.bashrc)"
--
--#~ msgid "Universal SSL tunnel"
--#~ msgstr "全域 SSL 通道"
--
--#~ msgid "Disable SELinux protection for stunnel daemon"
--#~ msgstr "停用 stunnel daemon 的 SELinux 保護"
--
--#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
--#~ msgstr "允許 stunnel daemon 獨立地執行於 xinetd 之外"
--
--#~ msgid "Disable SELinux protection for swat daemon"
--#~ msgstr "停用 swat daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for sxid daemon"
--#~ msgstr "停用 sxid daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for syslogd daemon"
--#~ msgstr "停用 syslogd daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for system cron jobs"
--#~ msgstr "停用 system cron jobs 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for tcp daemon"
--#~ msgstr "停用 tcp daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for telnet daemon"
--#~ msgstr "停用 telnet daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for tftpd daemon"
--#~ msgstr "停用 tftpd daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for transproxy daemon"
--#~ msgstr "停用 transproxy daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for udev daemon"
--#~ msgstr "停用 udev daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for uml daemon"
--#~ msgstr "停用 uml daemon 的 SELinux 保護"
--
--#~ msgid ""
--#~ "Allow xinetd to run unconfined, including any services it starts that do "
--#~ "not have a domain transition explicitly defined"
--#~ msgstr ""
--#~ "允許 xinetd 以不被限制的方式執行,包括任何它所啟用的、未清楚定義網域轉移的"
--#~ "服務"
--
--#~ msgid ""
--#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
--#~ "script that does not have a domain transition explicitly defined"
--#~ msgstr ""
--#~ "允許 rc script 以不受限制的方式執行,包括任何 rc script 所啟用的、未清楚定"
--#~ "義網域轉移的 daemon"
--
--#~ msgid "Allow rpm to run unconfined"
--#~ msgstr "允許 rpm 以不受限制的方式執行"
--
--#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
--#~ msgstr "允許有特權的工具程式(例如 hotplug 和 insmod)以不受限制的方式執行"
--
--#~ msgid "Disable SELinux protection for updfstab daemon"
--#~ msgstr "停用 updfstab daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for uptimed daemon"
--#~ msgstr "停用 uptimed daemon 的 SELinux 保護"
--
--#~ msgid ""
--#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, "
--#~ "only staff_r can do so"
--#~ msgstr ""
--#~ "允許 user_r 透過 su、sudo 或 userhelper 來連至 sysadm_r。否則,只有 "
--#~ "staff_r 可以這麼作"
--
--#~ msgid "Allow users to execute the mount command"
--#~ msgstr "允許用戶執行 mount 指令"
--
--#~ msgid "Allow regular users direct mouse access (only allow the X server)"
--#~ msgstr "允許一般用戶的直接滑鼠存取(只允許 X server)"
--
--#~ msgid "Allow users to run the dmesg command"
--#~ msgstr "允許用戶執行 dmesg 指令"
--
--#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
--#~ msgstr "允許用戶控制網路介面(也需要 USERCTL=true)"
--
--#~ msgid "Allow normal user to execute ping"
--#~ msgstr "允許一般用戶執行 ping"
--
--#~ msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
--#~ msgstr "允許用戶 r/w noextattrfile(FAT、CDROM、FLOPPY)"
--
--#~ msgid "Allow users to rw usb devices"
--#~ msgstr "允許用戶 rw usb 裝置"
--
--#~ msgid ""
--#~ "Allow users to run TCP servers (bind to ports and accept connection from "
--#~ "the same domain and outside users)  disabling this forces FTP passive "
--#~ "mode and may change other protocols"
--#~ msgstr ""
--#~ "允許用戶執行 TCP 伺服器(綁定至通訊埠並接受來自相同網域和外部用戶的連線)"
--#~ "停用此選項會強制 FTP 被動模式並且可能會更改其它通訊協定"
--
--#~ msgid "Allow user to stat ttyfiles"
--#~ msgstr "允許用戶 stat ttyfiles"
--
--#~ msgid "Disable SELinux protection for uucpd daemon"
--#~ msgstr "停用 uucpd daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for vmware daemon"
--#~ msgstr "停用 vmware daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for watchdog daemon"
--#~ msgstr "停用 watchdog daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for winbind daemon"
--#~ msgstr "停用 winbind daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for xdm daemon"
--#~ msgstr "停用 xdm daemon 的 SELinux 保護"
--
--#~ msgid "Allow xdm logins as sysadm_r:sysadm_t"
--#~ msgstr "允許 xdm 以 sysadm_r:sysadm_t 來進行登錄"
--
--#~ msgid "Disable SELinux protection for xen daemon"
--#~ msgstr "停用 xen daemon 的 SELinux 保護"
--
--#~ msgid "XEN"
--#~ msgstr "XEN"
--
--#~ msgid "Allow xen to read/write physical disk devices"
--#~ msgstr "允許 xen 讀取/寫入實體磁碟裝置"
--
--#~ msgid "Disable SELinux protection for xfs daemon"
--#~ msgstr "停用 xfs daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for xen control"
--#~ msgstr "停用 xen control 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for ypbind daemon"
--#~ msgstr "停用 ypbind daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for NIS Password Daemon"
--#~ msgstr "停用 NIS Password Daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for ypserv daemon"
--#~ msgstr "停用 ypserv daemon 的 SELinux 保護"
--
--#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
--#~ msgstr "停用 NIS Transfer Daemon 的 SELinux 保護"
--
--#~ msgid ""
--#~ "Allow SELinux webadm user to manage unprivileged users home directories"
--#~ msgstr "允許 SELinux webadm 用戶管理無特權用戶的家目錄"
--
 -#~ msgid ""
 -#~ "Allow SELinux webadm user to read unprivileged users home directories"
 -#~ msgstr "允許 SELinux webadm 用戶讀取無特權用戶的家目錄"
--
++#: ../gui/usersPage.py:138
++#, python-format
++msgid "SELinux user '%s' is required"
++msgstr "需要 SELinux 用戶「%s」"
+ 
 -#~ msgid "Sensitvity Level"
--#~ msgstr "敏感度"
++#, fuzzy
++#~ msgid "Sensitivity Level"
+ #~ msgstr "敏感度"
 -
 -#~ msgid "Are you sure you want to delete %s '%s'?"
 -#~ msgstr "您是否希望刪除 %s「%s」?"
@@ -282005,19 +283152,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut
 -#~ msgstr ""
 -#~ "tcp\n"
 -#~ "udp"
-+#: ../gui/usersPage.py:138
-+#, python-format
-+msgid "SELinux user '%s' is required"
-+msgstr "需要 SELinux 用戶「%s」"
 diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zu.po policycoreutils-2.0.83/po/zu.po
 --- nsapolicycoreutils/po/zu.po	2010-05-19 14:45:51.000000000 -0400
-+++ policycoreutils-2.0.83/po/zu.po	2010-07-27 09:55:25.000000000 -0400
++++ policycoreutils-2.0.83/po/zu.po	2010-07-28 08:48:06.000000000 -0400
 @@ -8,14 +8,32 @@
  msgstr ""
  "Project-Id-Version: PACKAGE VERSION\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2009-06-24 10:53-0400\n"
-+"POT-Creation-Date: 2010-07-27 09:52-0400\n"
++"POT-Creation-Date: 2010-07-27 10:03-0400\n"
  "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
  "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
  "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -282046,18 +283189,17 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zu.po policycoreutils
  #: ../run_init/run_init.c:67
  msgid ""
  "USAGE: run_init <script> <args ...>\n"
-@@ -118,7 +136,9 @@
+@@ -118,7 +136,8 @@
  msgid "Level"
  msgstr ""
  
 -#: ../semanage/seobject.py:239
 +#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651
-+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43
-+#: ../gui/translationsPage.py:59
++#: ../gui/system-config-selinux.glade:2683
  msgid "Translation"
  msgstr ""
  
-@@ -170,736 +190,743 @@
+@@ -170,736 +189,743 @@
  msgid "Permissive Types"
  msgstr ""
  
@@ -282976,7 +284118,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zu.po policycoreutils
  msgid "Description"
  msgstr ""
  
-@@ -1270,3 +1297,2068 @@
+@@ -1270,3 +1296,2064 @@
  #, c-format
  msgid "Options Error %s "
  msgstr ""
@@ -283511,7 +284653,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zu.po policycoreutils
 +msgid "You must enter a executable"
 +msgstr ""
 +
-+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176
++#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:174
 +msgid "Configue SELinux"
 +msgstr ""
 +
@@ -285037,10 +286179,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zu.po policycoreutils
 +msgid "label59"
 +msgstr ""
 +
-+#: ../gui/translationsPage.py:53
-+msgid "Sensitivity Level"
-+msgstr ""
-+
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
diff --git a/policycoreutils-rhat.patch b/policycoreutils-rhat.patch
index 939142e..a87bf33 100644
--- a/policycoreutils-rhat.patch
+++ b/policycoreutils-rhat.patch
@@ -1778,16 +1778,44 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
 @@ -1,2 +0,0 @@
 -# Space separate list of homedirs
 -HOMEDIRS="/home"
+diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/sandbox.init policycoreutils-2.0.83/sandbox/sandbox.init
+--- nsapolicycoreutils/sandbox/sandbox.init	2010-06-16 08:03:38.000000000 -0400
++++ policycoreutils-2.0.83/sandbox/sandbox.init	2010-07-29 10:08:59.000000000 -0400
+@@ -10,17 +10,12 @@
+ #
+ # chkconfig: 345 1 99
+ #
+-# Description: sandbox and other apps that want to use pam_namespace 
+-#              on /var/tmp, /tmp and home directories, requires this script
+-#              to be run at boot time.
+-#              This script sets up the / mount point and all of its 
+-#              subdirectories as shared. The script sets up
+-#              /tmp, /var/tmp, /home and any homedirs listed in 
+-#              /etc/sysconfig/sandbox and all of their subdirectories 
+-#              as unshared.
+-#              All processes that use pam_namespace will see 
+-#              modifications to the global mountspace, except for the
+-#              unshared directories.
++# description: sandbox, xguest and other apps that want to use pam_namespace \
++#              require this script be run at boot.  This service script does \
++#              not actually run any service but sets up: \
++#              /var/tmp, /tmp and home directories to be used by these tools.\
++#              If you do not use sandbox, xguest or pam_namespace you can turn \
++#              this service off.\
+ #
+ 
+ # Source function library.
+Binary files nsapolicycoreutils/sandbox/seunshare and policycoreutils-2.0.83/sandbox/seunshare differ
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/seunshare.8 policycoreutils-2.0.83/sandbox/seunshare.8
 --- nsapolicycoreutils/sandbox/seunshare.8	1969-12-31 19:00:00.000000000 -0500
-+++ policycoreutils-2.0.83/sandbox/seunshare.8	2010-07-13 13:32:07.000000000 -0400
-@@ -0,0 +1,34 @@
++++ policycoreutils-2.0.83/sandbox/seunshare.8	2010-07-28 10:36:57.000000000 -0400
+@@ -0,0 +1,37 @@
 +.TH SEUNSHARE "8" "May 2010" "seunshare" "User Commands"
 +.SH NAME
-+seunshare \- Run cmd under an SELinux context
++seunshare \- Run cmd with alternate homedir, tmpdir and/or SELinux context
 +.SH SYNOPSIS
 +.B seunshare
-+[ -v ] [ -t tmpdir ] [ -h homedir ] -- CONTEXT executable [args]
++[ -v ] [ -t tmpdir ] [ -h homedir ] [ -Z context ] -- executable [args]
 +.br
 +.SH DESCRIPTION
 +.PP
@@ -1805,6 +1833,9 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
 +\fB\-c cgroups\fR
 +Use cgroups to control this copy of seunshare.  Specify parameters in /etc/sysconfig/sandbox.  Max memory usage and cpu usage are to be specified in percent.  You can specify which CPUs to use by numbering them 0,1,2... etc.
 +.TP
++\fB\-Z\ context
++Use alternate SELinux context while runing the executable.
++.TP
 +\fB\-v\fR
 +Verbose output
 +.SH "SEE ALSO"
@@ -1818,7 +1849,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
 +.I Thomas Liu <tliu at fedoraproject.org>
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/sandbox/seunshare.c policycoreutils-2.0.83/sandbox/seunshare.c
 --- nsapolicycoreutils/sandbox/seunshare.c	2010-06-16 08:03:38.000000000 -0400
-+++ policycoreutils-2.0.83/sandbox/seunshare.c	2010-07-13 13:32:07.000000000 -0400
++++ policycoreutils-2.0.83/sandbox/seunshare.c	2010-07-28 10:29:03.000000000 -0400
 @@ -1,13 +1,20 @@
 +/*
 + * Authors: Dan Walsh <dwalsh at redhat.com>
@@ -2180,7 +2211,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
  		}
  
  		if (display) 
-@@ -308,6 +518,7 @@
+@@ -308,14 +518,12 @@
  		setsid();
  		execv(argv[optind], argv + optind);
  		free(display);
@@ -2188,6 +2219,15 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po
  		perror("execv");
  		exit(-1);
  	} else {
+ 		waitpid(child, &status, 0);
+ 	}
+ 
+-	free(tmpdir_s);
+-	free(homedir_s);
+-
+ 	return status;
+ }
+Binary files nsapolicycoreutils/sandbox/seunshare.o and policycoreutils-2.0.83/sandbox/seunshare.o differ
 diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/scripts/chcat policycoreutils-2.0.83/scripts/chcat
 --- nsapolicycoreutils/scripts/chcat	2010-05-19 14:45:51.000000000 -0400
 +++ policycoreutils-2.0.83/scripts/chcat	2010-07-13 13:32:07.000000000 -0400
diff --git a/policycoreutils.spec b/policycoreutils.spec
index ad726ba..2776656 100644
--- a/policycoreutils.spec
+++ b/policycoreutils.spec
@@ -7,7 +7,7 @@
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
 Version: 2.0.83
-Release: 7%{?dist}
+Release: 9%{?dist}
 License: GPLv2+
 Group:	 System Environment/Base
 Source:  http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz
@@ -314,6 +314,12 @@ fi
 exit 0
 
 %changelog
+* Wed Jul 28 2010 Dan Walsh <dwalsh at redhat.com> 2.0.83-9
+- Update selinux-polgengui to sepolgen policy generation
+
+* Wed Jul 28 2010 Dan Walsh <dwalsh at redhat.com> 2.0.83-8
+- Fix invalid free in seunshare and fix man page
+
 * Tue Jul 27 2010 Dan Walsh <dwalsh at redhat.com> 2.0.83-7
 - Update translations
 
diff --git a/selinux-polgengui.desktop b/selinux-polgengui.desktop
index c6ac160..d7a6b62 100644
--- a/selinux-polgengui.desktop
+++ b/selinux-polgengui.desktop
@@ -1,20 +1,36 @@
 [Desktop Entry]
 Name=SELinux Policy Generation Tool
+Name[de]="Tool zur Erstellung von SELinux-Richtlinien"
 Name[es]="Herramienta de Generación de Políticas de SELinux"
+Name[gu]="SELinux પોલિસી બનાવટ સાધન"
+Name[it]="Tool di generazione della policy di SELinux"
 Name[ja]="SELinux ポリシー生成ツール"
+Name[kn]="SELinux ಪಾಲಿಸಿ ಉತ್ಪಾದನಾ ಉಪಕರಣ"
 Name[mr]="SELinux करार निर्माण साधन"
 Name[nl]="SELinux tactiek generatie gereedschap"
 Name[or]="SELinux ନୀତି ସୃଷ୍ଟି ଉପକରଣ"
 Name[pa]="SELinux ਪਾਲਿਸੀ ਨਿਰਮਾਣ ਜੰਤਰ"
 Name[pl]="Narzędzie tworzenia polityki SELinuksa"
+Name[pt_BR]="Ferramenta de criação de políticas do SELinux"
+Name[ru]="Средство создания политики SELinux"
+Name[te]="SELinux నిర్వహణ"
+Name[zh_CN]="SELinux 策略生成工具"
 Comment=Generate SELinux policy modules
+Comment[de]="Tool zur Erstellung von SELinux-Richtlinien"
 Comment[es]="Generar módulos de política de SELinux"
+Comment[gu]="SELinux પોલિસી મોડ્યુલોને ઉત્પન્ન કરો"
+Comment[it]="Genera moduli della politica di SELinux"
 Comment[ja]="新しいポリシーモジュールの作成"
+Comment[kn]="SELinux ಪಾಲಿಸಿ ಘಟಕಗಳನ್ನು ಉತ್ಪಾದಿಸು"
 Comment[mr]="SELinux करार घटके निर्माण करा"
 Comment[nl]="Maak een SELinux tactiek module aan"
 Comment[or]="SELinux ନୀତି ଏକକାଂଶ ସୃଷ୍ଟିକରନ୍ତୁ"
 Comment[pa]="SELinux ਪਾਲਿਸੀ ਮੈਡਿਊਲ ਬਣਾਓ"
 Comment[pl]="Tworzenie nowych modułów polityki SELinuksa"
+Comment[pt_BR]="Gerar módulos de política do SELinux"
+Comment[ru]="Генерация модулей политики SELinux"
+Comment[te]="SELinux పాలసీ మాడ్యూళ్ళను వుద్భవింపచేయుము"
+Comment[zh_CN]="生成 SELinux 策略模块"
 StartupNotify=true
 Icon=system-config-selinux
 Exec=/usr/bin/selinux-polgengui
diff --git a/system-config-selinux.desktop b/system-config-selinux.desktop
index 74aa549..b9029a9 100644
--- a/system-config-selinux.desktop
+++ b/system-config-selinux.desktop
@@ -1,20 +1,36 @@
 [Desktop Entry]
 Name=SELinux Management
+Name[de]="SELinux-Management"
 Name[es]="Administración de SELinux"
+Name[gu]="SELinux સંચાલન"
 Name[jp]="SELinux 管理"
+Name[it]="Gestione di SELinux"
+Name[kn]="SELinux ವ್ಯವಸ್ಥಾಪನೆ"
 Name[mr]="SELinux मॅनेजमेंट"
 Name[nl]="SELinux beheer"
 Name[or]="SELinux ପରିଚାଳନା"
 Name[pa]="SELinux ਮੈਨੇਜਮੈਂਟ"
 Name[pl]="ZarzÄ…dzanie SELinuksem"
+Name[pt_BR]="Gerenciamento do SELinux"
+Name[ru]="Управление SELinux"
+Name[te]="SELinux నిర్వహణ"
+Name[zh_CN]="SELinux 管理"
 Comment=Configure SELinux in a graphical setting
+Comment[de]="SELinux in einer grafischen Einstellung konfigurieren"
 Comment[es]="Defina SELinux en una configuración de interfaz gráfica"
+Comment[gu]="ગ્રાફિકલ સુયોજનમાં SELinux ને રૂપરેખાંકિત કરો"
+Comment[it]="Configura SELinux in una impostazione grafica"
 Comment[jp]="グラフィカルな設定画面で SELinux を設定する"
+Comment[kn]="SELinux ಅನ್ನು ಒಂದು ಚಿತ್ರಾತ್ಮಕ ಸಿದ್ದತೆಯಲ್ಲಿ ಸಂರಚಿಸಿ"
 Comment[mr]="ग्राफिकल सेटिंगमध्ये SELinux संरचीत करा"
 Comment[nl]="Configureer SELinux in een grafische omgeving"
 Comment[or]="SELinux କୁ ଆଲେଖିକ ସଂରଚନାରେ ବିନ୍ୟାସ କରନ୍ତୁ"
 Comment[pa]="SELinux ਨੂੰ ਗਰਾਫੀਕਲ ਸੈਟਿੰਗ ਵਿੱਚ ਸੰਰਚਿਤ ਕਰੋ"
 Comment[pl]="Konfiguracja SELinuksa w trybie graficznym"
+Comment[pt_BR]="Configure o SELinux em uma configuração gráfica"
+Comment[ru]="Настройка SELinux в графическом режиме"
+Comment[te]="SELinuxను గ్రాఫికల్ అమర్పునందు ఆకృతీకరించుము"
+Comment[zh_CN]="在图形设置中配置 SELinux"
 StartupNotify=true
 Icon=system-config-selinux
 Exec=/usr/bin/system-config-selinux


More information about the scm-commits mailing list