[policycoreutils/f18] Fix semanage permissive , this time with the patch.

Daniel J Walsh dwalsh at fedoraproject.org
Thu Dec 20 14:00:39 UTC 2012


commit fdda95d21de1574ecf5a549e520e8049d0405943
Author: Dan Walsh <dwalsh at redhat.com>
Date:   Thu Dec 20 08:59:33 2012 -0500

    Fix semanage permissive , this time with the patch.
    
    - Update translations

 policycoreutils-rhat.patch | 3691 +++++++++++++++++++++++++++++++++++++++++---
 policycoreutils.spec       |    6 +-
 2 files changed, 3522 insertions(+), 175 deletions(-)
---
diff --git a/policycoreutils-rhat.patch b/policycoreutils-rhat.patch
index e690a5c..3506b80 100644
--- a/policycoreutils-rhat.patch
+++ b/policycoreutils-rhat.patch
@@ -150,7 +150,7 @@ index ee40fd3..9ff0766 100644
              self.error(e.args[0])
  
 diff --git a/policycoreutils/gui/polgen.glade b/policycoreutils/gui/polgen.glade
-index 55bad9d..ee9f394 100644
+index 55bad9d..37c1472 100644
 --- a/policycoreutils/gui/polgen.glade
 +++ b/policycoreutils/gui/polgen.glade
 @@ -1,3432 +1,2468 @@
@@ -6026,7 +6026,7 @@ index 55bad9d..ee9f394 100644
 +            </child>
 +            <child>
 +              <widget class="GtkButton" id="forward_button">
-+                <property name="label">gtk-media-forward</property>
++                <property name="label">gtk-go-forward</property>
 +                <property name="visible">True</property>
 +                <property name="can_focus">True</property>
 +                <property name="can_default">True</property>
@@ -93613,6 +93613,3342 @@ index 64b0111..d034116 100644
 +"Allow ZoneMinder to modify public files used for public file transfer "
 +"services."
 +msgstr "Permite a ZoneMinder modificar los archivos públicos utilizados para servicios de transferencia de archivos públicos."
+diff --git a/policycoreutils/po/eu.po b/policycoreutils/po/eu.po
+new file mode 100644
+index 0000000..890530b
+--- /dev/null
++++ b/policycoreutils/po/eu.po
+@@ -0,0 +1,3330 @@
++# SOME DESCRIPTIVE TITLE.
++# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
++# This file is distributed under the same license as the PACKAGE package.
++# 
++# Translators:
++# Asier Iturralde Sarasola <asier.iturralde at gmail.com>, 2012.
++msgid ""
++msgstr ""
++"Project-Id-Version: Policycoreutils\n"
++"Report-Msgid-Bugs-To: \n"
++"POT-Creation-Date: 2012-10-08 10:31-0400\n"
++"PO-Revision-Date: 2012-12-15 13:33+0000\n"
++"Last-Translator: Asier Iturralde Sarasola <asier.iturralde at gmail.com>\n"
++"Language-Team: Basque (http://www.transifex.com/projects/p/fedora/language/eu/)\n"
++"MIME-Version: 1.0\n"
++"Content-Type: text/plain; charset=UTF-8\n"
++"Content-Transfer-Encoding: 8bit\n"
++"Language: eu\n"
++"Plural-Forms: nplurals=2; plural=(n != 1);\n"
++
++#: ../run_init/run_init.c:67
++msgid ""
++"USAGE: run_init <script> <args ...>\n"
++"  where: <script> is the name of the init script to run,\n"
++"         <args ...> are the arguments to that script."
++msgstr ""
++
++#: ../run_init/run_init.c:126 ../newrole/newrole.c:1123
++#, c-format
++msgid "failed to initialize PAM\n"
++msgstr ""
++
++#: ../run_init/run_init.c:139
++#, c-format
++msgid "failed to get account information\n"
++msgstr ""
++
++#: ../run_init/run_init.c:162 ../newrole/newrole.c:341
++msgid "Password:"
++msgstr "Pasahitza:"
++
++#: ../run_init/run_init.c:197 ../newrole/newrole.c:366
++#, c-format
++msgid "Cannot find your entry in the shadow passwd file.\n"
++msgstr ""
++
++#: ../run_init/run_init.c:203 ../newrole/newrole.c:373
++#, c-format
++msgid "getpass cannot open /dev/tty\n"
++msgstr ""
++
++#: ../run_init/run_init.c:275
++#, c-format
++msgid "run_init: incorrect password for %s\n"
++msgstr ""
++
++#: ../run_init/run_init.c:309
++#, c-format
++msgid "Could not open file %s\n"
++msgstr ""
++
++#: ../run_init/run_init.c:336
++#, c-format
++msgid "No context in file %s\n"
++msgstr ""
++
++#: ../run_init/run_init.c:361
++#, c-format
++msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
++msgstr ""
++
++#: ../run_init/run_init.c:380
++#, c-format
++msgid "authentication failed.\n"
++msgstr ""
++
++#: ../run_init/run_init.c:405 ../newrole/newrole.c:1257
++#, c-format
++msgid "Could not set exec context to %s.\n"
++msgstr ""
++
++#: ../audit2allow/audit2allow:230
++msgid "******************** IMPORTANT ***********************\n"
++msgstr "******************** GARRANTZITSUA ***********************\n"
++
++#: ../audit2allow/audit2allow:231
++msgid "To make this policy package active, execute:"
++msgstr ""
++
++#: ../semanage/seobject.py:200
++msgid "Could not create semanage handle"
++msgstr ""
++
++#: ../semanage/seobject.py:208
++msgid "SELinux policy is not managed or store cannot be accessed."
++msgstr ""
++
++#: ../semanage/seobject.py:213
++msgid "Cannot read policy store."
++msgstr ""
++
++#: ../semanage/seobject.py:218
++msgid "Could not establish semanage connection"
++msgstr ""
++
++#: ../semanage/seobject.py:223
++msgid "Could not test MLS enabled status"
++msgstr ""
++
++#: ../semanage/seobject.py:229 ../semanage/seobject.py:244
++msgid "Not yet implemented"
++msgstr ""
++
++#: ../semanage/seobject.py:233
++msgid "Semanage transaction already in progress"
++msgstr ""
++
++#: ../semanage/seobject.py:242
++msgid "Could not start semanage transaction"
++msgstr ""
++
++#: ../semanage/seobject.py:254
++msgid "Could not commit semanage transaction"
++msgstr ""
++
++#: ../semanage/seobject.py:259
++msgid "Semanage transaction not in progress"
++msgstr ""
++
++#: ../semanage/seobject.py:271 ../semanage/seobject.py:351
++msgid "Could not list SELinux modules"
++msgstr ""
++
++#: ../semanage/seobject.py:284
++msgid "Modules Name"
++msgstr ""
++
++#: ../semanage/seobject.py:284 ../gui/modulesPage.py:62
++msgid "Version"
++msgstr "Bertsioa"
++
++#: ../semanage/seobject.py:287 ../gui/statusPage.py:75
++msgid "Disabled"
++msgstr "Desgaituta"
++
++#: ../semanage/seobject.py:302
++#, python-format
++msgid "Could not disable module %s (remove failed)"
++msgstr ""
++
++#: ../semanage/seobject.py:313
++#, python-format
++msgid "Could not enable module %s (remove failed)"
++msgstr ""
++
++#: ../semanage/seobject.py:328
++#, python-format
++msgid "Could not remove module %s (remove failed)"
++msgstr ""
++
++#: ../semanage/seobject.py:338
++msgid "dontaudit requires either 'on' or 'off'"
++msgstr ""
++
++#: ../semanage/seobject.py:366
++msgid "Builtin Permissive Types"
++msgstr ""
++
++#: ../semanage/seobject.py:376
++msgid "Customized Permissive Types"
++msgstr ""
++
++#: ../semanage/seobject.py:417
++#, python-format
++msgid "Could not set permissive domain %s (module installation failed)"
++msgstr ""
++
++#: ../semanage/seobject.py:423
++#, python-format
++msgid "Could not remove permissive domain %s (remove failed)"
++msgstr ""
++
++#: ../semanage/seobject.py:458 ../semanage/seobject.py:532
++#: ../semanage/seobject.py:578 ../semanage/seobject.py:675
++#: ../semanage/seobject.py:705 ../semanage/seobject.py:772
++#: ../semanage/seobject.py:829 ../semanage/seobject.py:1076
++#: ../semanage/seobject.py:1775 ../semanage/seobject.py:1838
++#: ../semanage/seobject.py:1857 ../semanage/seobject.py:1978
++#: ../semanage/seobject.py:2031
++#, python-format
++msgid "Could not create a key for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:462 ../semanage/seobject.py:536
++#: ../semanage/seobject.py:582 ../semanage/seobject.py:588
++#, python-format
++msgid "Could not check if login mapping for %s is defined"
++msgstr ""
++
++#: ../semanage/seobject.py:471
++#, python-format
++msgid "Linux Group %s does not exist"
++msgstr ""
++
++#: ../semanage/seobject.py:476
++#, python-format
++msgid "Linux User %s does not exist"
++msgstr ""
++
++#: ../semanage/seobject.py:480
++#, python-format
++msgid "Could not create login mapping for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:484 ../semanage/seobject.py:720
++#, python-format
++msgid "Could not set name for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:489 ../semanage/seobject.py:730
++#, python-format
++msgid "Could not set MLS range for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:493
++#, python-format
++msgid "Could not set SELinux user for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:497
++#, python-format
++msgid "Could not add login mapping for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:515
++msgid "Requires seuser or serange"
++msgstr ""
++
++#: ../semanage/seobject.py:538 ../semanage/seobject.py:584
++#, python-format
++msgid "Login mapping for %s is not defined"
++msgstr ""
++
++#: ../semanage/seobject.py:542
++#, python-format
++msgid "Could not query seuser for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:556
++#, python-format
++msgid "Could not modify login mapping for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:590
++#, python-format
++msgid "Login mapping for %s is defined in policy, cannot be deleted"
++msgstr ""
++
++#: ../semanage/seobject.py:594
++#, python-format
++msgid "Could not delete login mapping for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:616 ../semanage/seobject.py:634
++#: ../semanage/seobject.py:872
++msgid "Could not list login mappings"
++msgstr ""
++
++#: ../semanage/seobject.py:659 ../semanage/seobject.py:664
++#: ../gui/system-config-selinux.glade:100
++msgid "Login Name"
++msgstr ""
++
++#: ../semanage/seobject.py:659 ../semanage/seobject.py:664
++#: ../semanage/seobject.py:922 ../semanage/seobject.py:927
++#: ../gui/system-config-selinux.glade:128
++#: ../gui/system-config-selinux.glade:915
++#: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:44
++msgid "SELinux User"
++msgstr ""
++
++#: ../semanage/seobject.py:659 ../gui/system-config-selinux.glade:156
++#: ../gui/system-config-selinux.glade:943
++msgid "MLS/MCS Range"
++msgstr ""
++
++#: ../semanage/seobject.py:678 ../semanage/seobject.py:709
++#: ../semanage/seobject.py:776 ../semanage/seobject.py:833
++#: ../semanage/seobject.py:839
++#, python-format
++msgid "Could not check if SELinux user %s is defined"
++msgstr ""
++
++#: ../semanage/seobject.py:681 ../semanage/seobject.py:782
++#: ../semanage/seobject.py:845
++#, python-format
++msgid "Could not query user for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:701
++#, python-format
++msgid "You must add at least one role for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:716
++#, python-format
++msgid "Could not create SELinux user for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:725
++#, python-format
++msgid "Could not add role %s for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:734
++#, python-format
++msgid "Could not set MLS level for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:737
++#, python-format
++msgid "Could not add prefix %s for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:740
++#, python-format
++msgid "Could not extract key for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:744
++#, python-format
++msgid "Could not add SELinux user %s"
++msgstr ""
++
++#: ../semanage/seobject.py:766
++msgid "Requires prefix, roles, level or range"
++msgstr ""
++
++#: ../semanage/seobject.py:768
++msgid "Requires prefix or roles"
++msgstr ""
++
++#: ../semanage/seobject.py:778 ../semanage/seobject.py:835
++#, python-format
++msgid "SELinux user %s is not defined"
++msgstr ""
++
++#: ../semanage/seobject.py:807
++#, python-format
++msgid "Could not modify SELinux user %s"
++msgstr ""
++
++#: ../semanage/seobject.py:841
++#, python-format
++msgid "SELinux user %s is defined in policy, cannot be deleted"
++msgstr ""
++
++#: ../semanage/seobject.py:852
++#, python-format
++msgid "Could not delete SELinux user %s"
++msgstr ""
++
++#: ../semanage/seobject.py:890
++msgid "Could not list SELinux users"
++msgstr ""
++
++#: ../semanage/seobject.py:896
++#, python-format
++msgid "Could not list roles for user %s"
++msgstr ""
++
++#: ../semanage/seobject.py:921
++msgid "Labeling"
++msgstr ""
++
++#: ../semanage/seobject.py:921
++msgid "MLS/"
++msgstr ""
++
++#: ../semanage/seobject.py:922
++msgid "Prefix"
++msgstr ""
++
++#: ../semanage/seobject.py:922
++msgid "MCS Level"
++msgstr "MCS maila"
++
++#: ../semanage/seobject.py:922
++msgid "MCS Range"
++msgstr ""
++
++#: ../semanage/seobject.py:922 ../semanage/seobject.py:927
++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59
++msgid "SELinux Roles"
++msgstr ""
++
++#: ../semanage/seobject.py:942
++msgid "Protocol udp or tcp is required"
++msgstr ""
++
++#: ../semanage/seobject.py:944
++msgid "Port is required"
++msgstr ""
++
++#: ../semanage/seobject.py:954
++msgid "Invalid Port"
++msgstr "Ataka baliogabea"
++
++#: ../semanage/seobject.py:958
++#, python-format
++msgid "Could not create a key for %s/%s"
++msgstr ""
++
++#: ../semanage/seobject.py:969
++msgid "Type is required"
++msgstr "Mota beharrezkoa da"
++
++#: ../semanage/seobject.py:975 ../semanage/seobject.py:1034
++#: ../semanage/seobject.py:1089 ../semanage/seobject.py:1095
++#, python-format
++msgid "Could not check if port %s/%s is defined"
++msgstr ""
++
++#: ../semanage/seobject.py:977
++#, python-format
++msgid "Port %s/%s already defined"
++msgstr ""
++
++#: ../semanage/seobject.py:981
++#, python-format
++msgid "Could not create port for %s/%s"
++msgstr ""
++
++#: ../semanage/seobject.py:987
++#, python-format
++msgid "Could not create context for %s/%s"
++msgstr ""
++
++#: ../semanage/seobject.py:991
++#, python-format
++msgid "Could not set user in port context for %s/%s"
++msgstr ""
++
++#: ../semanage/seobject.py:995
++#, python-format
++msgid "Could not set role in port context for %s/%s"
++msgstr ""
++
++#: ../semanage/seobject.py:999
++#, python-format
++msgid "Could not set type in port context for %s/%s"
++msgstr ""
++
++#: ../semanage/seobject.py:1004
++#, python-format
++msgid "Could not set mls fields in port context for %s/%s"
++msgstr ""
++
++#: ../semanage/seobject.py:1008
++#, python-format
++msgid "Could not set port context for %s/%s"
++msgstr ""
++
++#: ../semanage/seobject.py:1012
++#, python-format
++msgid "Could not add port %s/%s"
++msgstr ""
++
++#: ../semanage/seobject.py:1026 ../semanage/seobject.py:1291
++#: ../semanage/seobject.py:1487
++msgid "Requires setype or serange"
++msgstr ""
++
++#: ../semanage/seobject.py:1028
++msgid "Requires setype"
++msgstr ""
++
++#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1091
++#, python-format
++msgid "Port %s/%s is not defined"
++msgstr ""
++
++#: ../semanage/seobject.py:1040
++#, python-format
++msgid "Could not query port %s/%s"
++msgstr ""
++
++#: ../semanage/seobject.py:1051
++#, python-format
++msgid "Could not modify port %s/%s"
++msgstr ""
++
++#: ../semanage/seobject.py:1064
++msgid "Could not list the ports"
++msgstr ""
++
++#: ../semanage/seobject.py:1080
++#, python-format
++msgid "Could not delete the port %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1097
++#, python-format
++msgid "Port %s/%s is defined in policy, cannot be deleted"
++msgstr ""
++
++#: ../semanage/seobject.py:1101
++#, python-format
++msgid "Could not delete port %s/%s"
++msgstr ""
++
++#: ../semanage/seobject.py:1117 ../semanage/seobject.py:1139
++msgid "Could not list ports"
++msgstr "Ezin izan dira atakak zerrendatu"
++
++#: ../semanage/seobject.py:1178
++msgid "SELinux Port Type"
++msgstr ""
++
++#: ../semanage/seobject.py:1178
++msgid "Proto"
++msgstr ""
++
++#: ../semanage/seobject.py:1178 ../gui/system-config-selinux.glade:335
++msgid "Port Number"
++msgstr ""
++
++#: ../semanage/seobject.py:1197
++msgid "Node Address is required"
++msgstr ""
++
++#: ../semanage/seobject.py:1212
++msgid "Unknown or missing protocol"
++msgstr ""
++
++#: ../semanage/seobject.py:1226 ../semanage/seobject.py:1425
++#: ../semanage/seobject.py:1713
++msgid "SELinux Type is required"
++msgstr ""
++
++#: ../semanage/seobject.py:1230 ../semanage/seobject.py:1295
++#: ../semanage/seobject.py:1331 ../semanage/seobject.py:1429
++#: ../semanage/seobject.py:1491 ../semanage/seobject.py:1525
++#: ../semanage/seobject.py:1717
++#, python-format
++msgid "Could not create key for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1232 ../semanage/seobject.py:1299
++#: ../semanage/seobject.py:1335 ../semanage/seobject.py:1341
++#, python-format
++msgid "Could not check if addr %s is defined"
++msgstr ""
++
++#: ../semanage/seobject.py:1241
++#, python-format
++msgid "Could not create addr for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1445
++#: ../semanage/seobject.py:1675
++#, python-format
++msgid "Could not create context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1251
++#, python-format
++msgid "Could not set mask for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1255
++#, python-format
++msgid "Could not set user in addr context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1259
++#, python-format
++msgid "Could not set role in addr context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1263
++#, python-format
++msgid "Could not set type in addr context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1268
++#, python-format
++msgid "Could not set mls fields in addr context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1272
++#, python-format
++msgid "Could not set addr context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1276
++#, python-format
++msgid "Could not add addr %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1301 ../semanage/seobject.py:1337
++#, python-format
++msgid "Addr %s is not defined"
++msgstr ""
++
++#: ../semanage/seobject.py:1305
++#, python-format
++msgid "Could not query addr %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1315
++#, python-format
++msgid "Could not modify addr %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1343
++#, python-format
++msgid "Addr %s is defined in policy, cannot be deleted"
++msgstr ""
++
++#: ../semanage/seobject.py:1347
++#, python-format
++msgid "Could not delete addr %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1359
++msgid "Could not deleteall node mappings"
++msgstr ""
++
++#: ../semanage/seobject.py:1373
++msgid "Could not list addrs"
++msgstr ""
++
++#: ../semanage/seobject.py:1433 ../semanage/seobject.py:1495
++#: ../semanage/seobject.py:1529 ../semanage/seobject.py:1535
++#, python-format
++msgid "Could not check if interface %s is defined"
++msgstr ""
++
++#: ../semanage/seobject.py:1440
++#, python-format
++msgid "Could not create interface for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1449
++#, python-format
++msgid "Could not set user in interface context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1453
++#, python-format
++msgid "Could not set role in interface context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1457
++#, python-format
++msgid "Could not set type in interface context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1462
++#, python-format
++msgid "Could not set mls fields in interface context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1466
++#, python-format
++msgid "Could not set interface context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1470
++#, python-format
++msgid "Could not set message context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1474
++#, python-format
++msgid "Could not add interface %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1531
++#, python-format
++msgid "Interface %s is not defined"
++msgstr ""
++
++#: ../semanage/seobject.py:1501
++#, python-format
++msgid "Could not query interface %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1512
++#, python-format
++msgid "Could not modify interface %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1537
++#, python-format
++msgid "Interface %s is defined in policy, cannot be deleted"
++msgstr ""
++
++#: ../semanage/seobject.py:1541
++#, python-format
++msgid "Could not delete interface %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1553
++msgid "Could not delete all interface  mappings"
++msgstr ""
++
++#: ../semanage/seobject.py:1567
++msgid "Could not list interfaces"
++msgstr ""
++
++#: ../semanage/seobject.py:1592
++msgid "SELinux Interface"
++msgstr ""
++
++#: ../semanage/seobject.py:1592 ../semanage/seobject.py:1929
++msgid "Context"
++msgstr "Testuingurua"
++
++#: ../semanage/seobject.py:1652
++#, python-format
++msgid "Equivalence class for %s already exists"
++msgstr ""
++
++#: ../semanage/seobject.py:1658
++#, python-format
++msgid "File spec %s conflicts with equivalency rule '%s %s'"
++msgstr ""
++
++#: ../semanage/seobject.py:1667
++#, python-format
++msgid "Equivalence class for %s does not exists"
++msgstr ""
++
++#: ../semanage/seobject.py:1681
++#, python-format
++msgid "Could not set user in file context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1685
++#, python-format
++msgid "Could not set role in file context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1690 ../semanage/seobject.py:1747
++#, python-format
++msgid "Could not set mls fields in file context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1696
++msgid "Invalid file specification"
++msgstr ""
++
++#: ../semanage/seobject.py:1698
++msgid "File specification can not include spaces"
++msgstr ""
++
++#: ../semanage/seobject.py:1703
++#, python-format
++msgid ""
++"File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' "
++"instead"
++msgstr ""
++
++#: ../semanage/seobject.py:1721 ../semanage/seobject.py:1726
++#: ../semanage/seobject.py:1779 ../semanage/seobject.py:1861
++#: ../semanage/seobject.py:1865
++#, python-format
++msgid "Could not check if file context for %s is defined"
++msgstr ""
++
++#: ../semanage/seobject.py:1734
++#, python-format
++msgid "Could not create file context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1742
++#, python-format
++msgid "Could not set type in file context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1750 ../semanage/seobject.py:1807
++#: ../semanage/seobject.py:1811
++#, python-format
++msgid "Could not set file context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1756
++#, python-format
++msgid "Could not add file context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1770
++msgid "Requires setype, serange or seuser"
++msgstr ""
++
++#: ../semanage/seobject.py:1783 ../semanage/seobject.py:1869
++#, python-format
++msgid "File context for %s is not defined"
++msgstr ""
++
++#: ../semanage/seobject.py:1789
++#, python-format
++msgid "Could not query file context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1815
++#, python-format
++msgid "Could not modify file context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1828
++msgid "Could not list the file contexts"
++msgstr ""
++
++#: ../semanage/seobject.py:1842
++#, python-format
++msgid "Could not delete the file context %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1867
++#, python-format
++msgid "File context for %s is defined in policy, cannot be deleted"
++msgstr ""
++
++#: ../semanage/seobject.py:1873
++#, python-format
++msgid "Could not delete file context for %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1888
++msgid "Could not list file contexts"
++msgstr ""
++
++#: ../semanage/seobject.py:1892
++msgid "Could not list local file contexts"
++msgstr ""
++
++#: ../semanage/seobject.py:1929
++msgid "SELinux fcontext"
++msgstr ""
++
++#: ../semanage/seobject.py:1929
++msgid "type"
++msgstr "mota"
++
++#: ../semanage/seobject.py:1942
++msgid ""
++"\n"
++"SELinux Distribution fcontext Equivalence \n"
++msgstr ""
++
++#: ../semanage/seobject.py:1947
++msgid ""
++"\n"
++"SELinux Local fcontext Equivalence \n"
++msgstr ""
++
++#: ../semanage/seobject.py:1981 ../semanage/seobject.py:2034
++#: ../semanage/seobject.py:2040
++#, python-format
++msgid "Could not check if boolean %s is defined"
++msgstr ""
++
++#: ../semanage/seobject.py:1983 ../semanage/seobject.py:2036
++#, python-format
++msgid "Boolean %s is not defined"
++msgstr ""
++
++#: ../semanage/seobject.py:1987
++#, python-format
++msgid "Could not query file context %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1992
++#, python-format
++msgid "You must specify one of the following values: %s"
++msgstr ""
++
++#: ../semanage/seobject.py:1997
++#, python-format
++msgid "Could not set active value of boolean %s"
++msgstr ""
++
++#: ../semanage/seobject.py:2000
++#, python-format
++msgid "Could not modify boolean %s"
++msgstr ""
++
++#: ../semanage/seobject.py:2018
++#, python-format
++msgid "Bad format %s: Record %s"
++msgstr ""
++
++#: ../semanage/seobject.py:2042
++#, python-format
++msgid "Boolean %s is defined in policy, cannot be deleted"
++msgstr ""
++
++#: ../semanage/seobject.py:2046
++#, python-format
++msgid "Could not delete boolean %s"
++msgstr ""
++
++#: ../semanage/seobject.py:2058 ../semanage/seobject.py:2075
++msgid "Could not list booleans"
++msgstr ""
++
++#: ../semanage/seobject.py:2100
++msgid "unknown"
++msgstr "ezezaguna"
++
++#: ../semanage/seobject.py:2113
++msgid "off"
++msgstr ""
++
++#: ../semanage/seobject.py:2113
++msgid "on"
++msgstr ""
++
++#: ../semanage/seobject.py:2127
++msgid "SELinux boolean"
++msgstr "SELinux boolearra"
++
++#: ../semanage/seobject.py:2127
++msgid "State"
++msgstr "Egoera"
++
++#: ../semanage/seobject.py:2127
++msgid "Default"
++msgstr "Lehenetsia"
++
++#: ../semanage/seobject.py:2127 ../gui/polgen.glade:113
++#: ../gui/polgengui.py:254
++msgid "Description"
++msgstr "Deskribapena"
++
++#: ../newrole/newrole.c:201
++#, c-format
++msgid "failed to set PAM_TTY\n"
++msgstr ""
++
++#: ../newrole/newrole.c:290
++#, c-format
++msgid "newrole: service name configuration hashtable overflow\n"
++msgstr ""
++
++#: ../newrole/newrole.c:300
++#, c-format
++msgid "newrole:  %s:  error on line %lu.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:439
++#, c-format
++msgid "cannot find valid entry in the passwd file.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:450
++#, c-format
++msgid "Out of memory!\n"
++msgstr ""
++
++#: ../newrole/newrole.c:455
++#, c-format
++msgid "Error!  Shell is not valid.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:512
++#, c-format
++msgid "Unable to clear environment\n"
++msgstr ""
++
++#: ../newrole/newrole.c:556 ../newrole/newrole.c:587 ../newrole/newrole.c:617
++#, c-format
++msgid "Error changing uid, aborting.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:612
++#, c-format
++msgid "Error resetting KEEPCAPS, aborting\n"
++msgstr ""
++
++#: ../newrole/newrole.c:635
++#, c-format
++msgid "Error connecting to audit system.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:641
++#, c-format
++msgid "Error allocating memory.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:648
++#, c-format
++msgid "Error sending audit message.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:692 ../newrole/newrole.c:1058
++#, c-format
++msgid "Could not determine enforcing mode.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:699
++#, c-format
++msgid "Error!  Could not open %s.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:705
++#, c-format
++msgid "%s!  Could not get current context for %s, not relabeling tty.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:715
++#, c-format
++msgid "%s!  Could not get new context for %s, not relabeling tty.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:725
++#, c-format
++msgid "%s!  Could not set new context for %s\n"
++msgstr ""
++
++#: ../newrole/newrole.c:772
++#, c-format
++msgid "%s changed labels.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:778
++#, c-format
++msgid "Warning! Could not restore context for %s\n"
++msgstr ""
++
++#: ../newrole/newrole.c:835
++#, c-format
++msgid "Error: multiple roles specified\n"
++msgstr ""
++
++#: ../newrole/newrole.c:843
++#, c-format
++msgid "Error: multiple types specified\n"
++msgstr ""
++
++#: ../newrole/newrole.c:850
++#, c-format
++msgid "Sorry, -l may be used with SELinux MLS support.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:855
++#, c-format
++msgid "Error: multiple levels specified\n"
++msgstr ""
++
++#: ../newrole/newrole.c:865
++#, c-format
++msgid "Error: you are not allowed to change levels on a non secure terminal \n"
++msgstr ""
++
++#: ../newrole/newrole.c:891
++#, c-format
++msgid "Couldn't get default type.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:901
++#, c-format
++msgid "failed to get new context.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:908
++#, c-format
++msgid "failed to set new role %s\n"
++msgstr ""
++
++#: ../newrole/newrole.c:915
++#, c-format
++msgid "failed to set new type %s\n"
++msgstr ""
++
++#: ../newrole/newrole.c:925
++#, c-format
++msgid "failed to build new range with level %s\n"
++msgstr ""
++
++#: ../newrole/newrole.c:930
++#, c-format
++msgid "failed to set new range %s\n"
++msgstr ""
++
++#: ../newrole/newrole.c:938
++#, c-format
++msgid "failed to convert new context to string\n"
++msgstr ""
++
++#: ../newrole/newrole.c:943
++#, c-format
++msgid "%s is not a valid context\n"
++msgstr ""
++
++#: ../newrole/newrole.c:950
++#, c-format
++msgid "Unable to allocate memory for new_context"
++msgstr ""
++
++#: ../newrole/newrole.c:976
++#, c-format
++msgid "Unable to obtain empty signal set\n"
++msgstr ""
++
++#: ../newrole/newrole.c:984
++#, c-format
++msgid "Unable to set SIGHUP handler\n"
++msgstr ""
++
++#: ../newrole/newrole.c:1036
++msgid "Sorry, newrole failed to drop capabilities\n"
++msgstr ""
++
++#: ../newrole/newrole.c:1052
++#, c-format
++msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:1069
++#, c-format
++msgid "failed to get old_context.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:1076
++#, c-format
++msgid "Warning!  Could not retrieve tty information.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:1097
++#, c-format
++msgid "error on reading PAM service configuration.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:1132
++#, c-format
++msgid "newrole: incorrect password for %s\n"
++msgstr ""
++
++#: ../newrole/newrole.c:1159
++#, c-format
++msgid "newrole: failure forking: %s"
++msgstr ""
++
++#: ../newrole/newrole.c:1162 ../newrole/newrole.c:1185
++#, c-format
++msgid "Unable to restore tty label...\n"
++msgstr ""
++
++#: ../newrole/newrole.c:1164 ../newrole/newrole.c:1191
++#, c-format
++msgid "Failed to close tty properly\n"
++msgstr ""
++
++#: ../newrole/newrole.c:1223
++#, c-format
++msgid "Could not close descriptors.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:1250
++#, c-format
++msgid "Error allocating shell's argv0.\n"
++msgstr ""
++
++#: ../newrole/newrole.c:1286
++#, c-format
++msgid "Unable to restore the environment, aborting\n"
++msgstr ""
++
++#: ../newrole/newrole.c:1297
++msgid "failed to exec shell\n"
++msgstr ""
++
++#: ../load_policy/load_policy.c:22
++#, c-format
++msgid "usage:  %s [-qi]\n"
++msgstr "erabilera:  %s [-qi]\n"
++
++#: ../load_policy/load_policy.c:71
++#, c-format
++msgid "%s:  Policy is already loaded and initial load requested\n"
++msgstr ""
++
++#: ../load_policy/load_policy.c:80
++#, c-format
++msgid "%s:  Can't load policy and enforcing mode requested:  %s\n"
++msgstr ""
++
++#: ../load_policy/load_policy.c:90
++#, c-format
++msgid "%s:  Can't load policy:  %s\n"
++msgstr ""
++
++#: ../scripts/chcat:92 ../scripts/chcat:169
++msgid "Requires at least one category"
++msgstr ""
++
++#: ../scripts/chcat:106 ../scripts/chcat:183
++#, c-format
++msgid "Can not modify sensitivity levels using '+' on %s"
++msgstr ""
++
++#: ../scripts/chcat:110
++#, c-format
++msgid "%s is already in %s"
++msgstr ""
++
++#: ../scripts/chcat:188 ../scripts/chcat:198
++#, c-format
++msgid "%s is not in %s"
++msgstr ""
++
++#: ../scripts/chcat:267 ../scripts/chcat:272
++msgid "Can not combine +/- with other types of categories"
++msgstr ""
++
++#: ../scripts/chcat:319
++msgid "Can not have multiple sensitivities"
++msgstr ""
++
++#: ../scripts/chcat:325
++#, c-format
++msgid "Usage %s CATEGORY File ..."
++msgstr ""
++
++#: ../scripts/chcat:326
++#, c-format
++msgid "Usage %s -l CATEGORY user ..."
++msgstr ""
++
++#: ../scripts/chcat:327
++#, c-format
++msgid "Usage %s [[+|-]CATEGORY],...]q File ..."
++msgstr ""
++
++#: ../scripts/chcat:328
++#, c-format
++msgid "Usage %s -l [[+|-]CATEGORY],...]q user ..."
++msgstr ""
++
++#: ../scripts/chcat:329
++#, c-format
++msgid "Usage %s -d File ..."
++msgstr ""
++
++#: ../scripts/chcat:330
++#, c-format
++msgid "Usage %s -l -d user ..."
++msgstr ""
++
++#: ../scripts/chcat:331
++#, c-format
++msgid "Usage %s -L"
++msgstr ""
++
++#: ../scripts/chcat:332
++#, c-format
++msgid "Usage %s -L -l user"
++msgstr ""
++
++#: ../scripts/chcat:333
++msgid "Use -- to end option list.  For example"
++msgstr ""
++
++#: ../scripts/chcat:334
++msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
++msgstr ""
++
++#: ../scripts/chcat:335
++msgid "chcat -l +CompanyConfidential juser"
++msgstr ""
++
++#: ../scripts/chcat:399
++#, c-format
++msgid "Options Error %s "
++msgstr ""
++
++#: ../gui/booleansPage.py:194 ../gui/system-config-selinux.glade:1706
++msgid "Boolean"
++msgstr "Boolearra"
++
++#: ../gui/booleansPage.py:245 ../gui/semanagePage.py:162
++msgid "all"
++msgstr ""
++
++#: ../gui/booleansPage.py:247 ../gui/semanagePage.py:164
++#: ../gui/system-config-selinux.glade:1615
++#: ../gui/system-config-selinux.glade:1820
++#: ../gui/system-config-selinux.glade:2437
++msgid "Customized"
++msgstr "Pertsonalizatua"
++
++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1911
++msgid "File Labeling"
++msgstr ""
++
++#: ../gui/fcontextPage.py:74
++msgid ""
++"File\n"
++"Specification"
++msgstr ""
++
++#: ../gui/fcontextPage.py:81
++msgid ""
++"Selinux\n"
++"File Type"
++msgstr ""
++
++#: ../gui/fcontextPage.py:88
++msgid ""
++"File\n"
++"Type"
++msgstr ""
++
++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2098
++msgid "User Mapping"
++msgstr ""
++
++#: ../gui/loginsPage.py:52
++msgid ""
++"Login\n"
++"Name"
++msgstr ""
++
++#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50
++msgid ""
++"SELinux\n"
++"User"
++msgstr "SELinux\nerabiltzailea"
++
++#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55
++msgid ""
++"MLS/\n"
++"MCS Range"
++msgstr ""
++
++#: ../gui/loginsPage.py:133
++#, python-format
++msgid "Login '%s' is required"
++msgstr ""
++
++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2753
++msgid "Policy Module"
++msgstr ""
++
++#: ../gui/modulesPage.py:57
++msgid "Module Name"
++msgstr "Moduluaren izena"
++
++#: ../gui/modulesPage.py:134
++msgid "Disable Audit"
++msgstr ""
++
++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2662
++msgid "Enable Audit"
++msgstr ""
++
++#: ../gui/modulesPage.py:162
++msgid "Load Policy Module"
++msgstr ""
++
++#: ../gui/polgen.glade:9
++msgid "Red Hat 2007"
++msgstr "Red Hat 2007"
++
++#: ../gui/polgen.glade:11
++msgid "GPL"
++msgstr "GPL"
++
++#. TRANSLATORS: Replace this string with your names, one name per line.
++#: ../gui/polgen.glade:13 ../gui/system-config-selinux.glade:17
++msgid "translator-credits"
++msgstr "Asier Iturralde Sarasola"
++
++#: ../gui/polgen.glade:34
++msgid "Add Booleans Dialog"
++msgstr ""
++
++#: ../gui/polgen.glade:101
++msgid "Boolean Name"
++msgstr ""
++
++#: ../gui/polgen.glade:230
++msgid "SELinux Policy Generation Tool"
++msgstr ""
++
++#: ../gui/polgen.glade:251
++msgid ""
++"<b>Select the policy type for the application or user role you want to "
++"confine:</b>"
++msgstr ""
++
++#: ../gui/polgen.glade:284
++msgid "<b>Applications</b>"
++msgstr ""
++
++#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:156
++msgid "Standard Init Daemon"
++msgstr ""
++
++#: ../gui/polgen.glade:320 ../gui/polgen.glade:336
++msgid ""
++"Standard Init Daemon are daemons started on boot via init scripts.  Usually "
++"requires a script in /etc/rc.d/init.d"
++msgstr ""
++
++#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:157
++msgid "DBUS System Daemon"
++msgstr ""
++
++#: ../gui/polgen.glade:349
++msgid "Internet Services Daemon (inetd)"
++msgstr ""
++
++#: ../gui/polgen.glade:353
++msgid "Internet Services Daemon are daemons started by xinetd"
++msgstr ""
++
++#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:159
++msgid "Web Application/Script (CGI)"
++msgstr ""
++
++#: ../gui/polgen.glade:370
++msgid ""
++"Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
++msgstr ""
++
++#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:160
++msgid "User Application"
++msgstr ""
++
++#: ../gui/polgen.glade:387 ../gui/polgen.glade:404
++msgid ""
++"User Application are any application that you would like to confine that is "
++"started by a user"
++msgstr ""
++
++#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:161
++msgid "Sandbox"
++msgstr ""
++
++#: ../gui/polgen.glade:446
++msgid "<b>Login Users</b>"
++msgstr ""
++
++#: ../gui/polgen.glade:478
++msgid "Existing User Roles"
++msgstr ""
++
++#: ../gui/polgen.glade:482
++msgid "Modify an existing login user record."
++msgstr ""
++
++#: ../gui/polgen.glade:495 ../sepolicy/sepolicy/generate.py:162
++msgid "Minimal Terminal User Role"
++msgstr ""
++
++#: ../gui/polgen.glade:499
++msgid ""
++"This user will login to a machine only via a terminal or remote login.  By "
++"default this user will have  no setuid, no networking, no su, no sudo."
++msgstr ""
++
++#: ../gui/polgen.glade:512 ../sepolicy/sepolicy/generate.py:163
++msgid "Minimal X Windows User Role"
++msgstr ""
++
++#: ../gui/polgen.glade:516
++msgid ""
++"This user can login to a machine via X or terminal.  By default this user "
++"will have no setuid, no networking, no sudo, no su"
++msgstr ""
++
++#: ../gui/polgen.glade:529 ../sepolicy/sepolicy/generate.py:164
++msgid "User Role"
++msgstr ""
++
++#: ../gui/polgen.glade:533
++msgid ""
++"User with full networking, no setuid applications without transition, no "
++"sudo, no su."
++msgstr ""
++
++#: ../gui/polgen.glade:546 ../sepolicy/sepolicy/generate.py:165
++msgid "Admin User Role"
++msgstr ""
++
++#: ../gui/polgen.glade:550
++msgid ""
++"User with full networking, no setuid applications without transition, no su,"
++" can sudo to Root Administration Roles"
++msgstr ""
++
++#: ../gui/polgen.glade:592
++msgid "<b>Root Users</b>"
++msgstr ""
++
++#: ../gui/polgen.glade:623 ../sepolicy/sepolicy/generate.py:166
++msgid "Root Admin User Role"
++msgstr ""
++
++#: ../gui/polgen.glade:627
++msgid ""
++"Select Root Administrator User Role, if this user will be used to administer"
++" the machine while running as root.  This user will not be able to login to "
++"the system directly."
++msgstr ""
++
++#: ../gui/polgen.glade:705
++msgid "<b>Enter name of application or user role:</b>"
++msgstr ""
++
++#: ../gui/polgen.glade:728 ../gui/polgengui.py:252
++msgid "Name"
++msgstr "Izena"
++
++#: ../gui/polgen.glade:739
++msgid "Enter complete path for executable to be confined."
++msgstr ""
++
++#: ../gui/polgen.glade:756 ../gui/polgen.glade:838 ../gui/polgen.glade:2361
++msgid "..."
++msgstr "..."
++
++#: ../gui/polgen.glade:776
++msgid "Enter unique name for the confined application or user role."
++msgstr ""
++
++#: ../gui/polgen.glade:794
++msgid "Executable"
++msgstr "Exekutagarria"
++
++#: ../gui/polgen.glade:808
++msgid "Init script"
++msgstr ""
++
++#: ../gui/polgen.glade:821
++msgid ""
++"Enter complete path to init script used to start the confined application."
++msgstr ""
++
++#: ../gui/polgen.glade:887
++msgid "<b>Select existing role to modify:</b>"
++msgstr ""
++
++#: ../gui/polgen.glade:908
++msgid "Select the user roles that will transiton to the %s domain."
++msgstr ""
++
++#: ../gui/polgen.glade:928
++msgid "role tab"
++msgstr ""
++
++#: ../gui/polgen.glade:945
++msgid "<b>Select roles that %s will transition to:</b>"
++msgstr ""
++
++#: ../gui/polgen.glade:963
++msgid "Select applications domains that %s will transition to."
++msgstr ""
++
++#: ../gui/polgen.glade:983
++msgid ""
++"transition \n"
++"role tab"
++msgstr ""
++
++#: ../gui/polgen.glade:1001
++msgid "<b>Select the user_roles that will transition to %s:</b>"
++msgstr ""
++
++#: ../gui/polgen.glade:1019
++msgid ""
++"Select the user roles that will transiton to this applications domains."
++msgstr ""
++
++#: ../gui/polgen.glade:1056
++msgid "<b>Select domains that %s will administer:</b>"
++msgstr ""
++
++#: ../gui/polgen.glade:1074 ../gui/polgen.glade:1129
++msgid "Select the domains that you would like this user administer."
++msgstr ""
++
++#: ../gui/polgen.glade:1111
++msgid "<b>Select additional roles for %s:</b>"
++msgstr ""
++
++#: ../gui/polgen.glade:1166
++msgid "<b>Enter network ports that %s binds on:</b>"
++msgstr ""
++
++#: ../gui/polgen.glade:1186 ../gui/polgen.glade:1557
++msgid "<b>TCP Ports</b>"
++msgstr ""
++
++#: ../gui/polgen.glade:1223 ../gui/polgen.glade:1390 ../gui/polgen.glade:1589
++#: ../gui/polgen.glade:1698
++msgid "All"
++msgstr ""
++
++#: ../gui/polgen.glade:1227 ../gui/polgen.glade:1394
++msgid "Allows %s to bind to any udp port"
++msgstr ""
++
++#: ../gui/polgen.glade:1240 ../gui/polgen.glade:1407
++msgid "600-1024"
++msgstr "600-1024"
++
++#: ../gui/polgen.glade:1244 ../gui/polgen.glade:1411
++msgid "Allow %s to call bindresvport with 0. Binding to port 600-1024"
++msgstr ""
++
++#: ../gui/polgen.glade:1257 ../gui/polgen.glade:1424
++msgid "Unreserved Ports (>1024)"
++msgstr ""
++
++#: ../gui/polgen.glade:1261 ../gui/polgen.glade:1428
++msgid ""
++"Enter a comma separated list of udp ports or ranges of ports that %s binds "
++"to. Example: 612, 650-660"
++msgstr ""
++
++#: ../gui/polgen.glade:1289 ../gui/polgen.glade:1456 ../gui/polgen.glade:1609
++#: ../gui/polgen.glade:1718
++msgid "Select Ports"
++msgstr "Hautatu atakak"
++
++#: ../gui/polgen.glade:1302 ../gui/polgen.glade:1469
++msgid "Allows %s to bind to any udp ports > 1024"
++msgstr ""
++
++#: ../gui/polgen.glade:1353 ../gui/polgen.glade:1666
++msgid "<b>UDP Ports</b>"
++msgstr "<b>UDP atakak</b>"
++
++#: ../gui/polgen.glade:1519
++msgid ""
++"Network\n"
++"Bind tab"
++msgstr ""
++
++#: ../gui/polgen.glade:1537
++msgid "<b>Select network ports that %s connects to:</b>"
++msgstr ""
++
++#: ../gui/polgen.glade:1593
++msgid "Allows %s to connect to any tcp port"
++msgstr ""
++
++#: ../gui/polgen.glade:1622
++msgid ""
++"Enter a comma separated list of tcp ports or ranges of ports that %s "
++"connects to. Example: 612, 650-660"
++msgstr ""
++
++#: ../gui/polgen.glade:1702
++msgid "Allows %s to connect to any udp port"
++msgstr ""
++
++#: ../gui/polgen.glade:1731
++msgid ""
++"Enter a comma separated list of udp ports or ranges of ports that %s "
++"connects to. Example: 612, 650-660"
++msgstr ""
++
++#: ../gui/polgen.glade:1792
++msgid "<b>Select common application traits for %s:</b>"
++msgstr ""
++
++#: ../gui/polgen.glade:1809
++msgid "Writes syslog messages\t"
++msgstr ""
++
++#: ../gui/polgen.glade:1824
++msgid "Create/Manipulate temporary files in /tmp"
++msgstr ""
++
++#: ../gui/polgen.glade:1839
++msgid "Uses Pam for authentication"
++msgstr ""
++
++#: ../gui/polgen.glade:1854
++msgid "Uses nsswitch or getpw* calls"
++msgstr ""
++
++#: ../gui/polgen.glade:1869
++msgid "Uses dbus"
++msgstr "dbus erabiltzen du"
++
++#: ../gui/polgen.glade:1884
++msgid "Sends audit messages"
++msgstr ""
++
++#: ../gui/polgen.glade:1899
++msgid "Interacts with the terminal"
++msgstr ""
++
++#: ../gui/polgen.glade:1914
++msgid "Sends email"
++msgstr "E-posta bidaltzen du"
++
++#: ../gui/polgen.glade:1961
++msgid "<b>Add files/directories that %s manages</b>"
++msgstr ""
++
++#: ../gui/polgen.glade:2122
++msgid ""
++"Files/Directories which the %s \"manages\". Pid Files, Log Files, /var/lib "
++"Files ..."
++msgstr ""
++
++#: ../gui/polgen.glade:2166
++msgid "<b>Add booleans from the %s policy:</b>"
++msgstr ""
++
++#: ../gui/polgen.glade:2274
++msgid "Add/Remove booleans used by the %s domain"
++msgstr ""
++
++#: ../gui/polgen.glade:2316
++msgid "<b>Which directory you will generate the %s policy?</b>"
++msgstr ""
++
++#: ../gui/polgen.glade:2334
++msgid "Policy Directory"
++msgstr ""
++
++#: ../gui/polgengui.py:262
++msgid "Role"
++msgstr ""
++
++#: ../gui/polgengui.py:269
++msgid "Existing_User"
++msgstr ""
++
++#: ../gui/polgengui.py:283 ../gui/polgengui.py:291 ../gui/polgengui.py:305
++msgid "Application"
++msgstr "Aplikazioa"
++
++#: ../gui/polgengui.py:353
++#, python-format
++msgid "%s must be a directory"
++msgstr ""
++
++#: ../gui/polgengui.py:413 ../gui/polgengui.py:694
++msgid "You must select a user"
++msgstr "Erabiltzaile bat hautatu behar duzu"
++
++#: ../gui/polgengui.py:543
++msgid "Select executable file to be confined."
++msgstr ""
++
++#: ../gui/polgengui.py:554
++msgid "Select init script file to be confined."
++msgstr ""
++
++#: ../gui/polgengui.py:564
++msgid "Select file(s) that confined application creates or writes"
++msgstr ""
++
++#: ../gui/polgengui.py:571
++msgid "Select directory(s) that the confined application owns and writes into"
++msgstr ""
++
++#: ../gui/polgengui.py:633
++msgid "Select directory to generate policy files in"
++msgstr ""
++
++#: ../gui/polgengui.py:650
++#, python-format
++msgid ""
++"Type %s_t already defined in current policy.\n"
++"Do you want to continue?"
++msgstr ""
++
++#: ../gui/polgengui.py:650 ../gui/polgengui.py:654
++msgid "Verify Name"
++msgstr "Egiaztatu izena"
++
++#: ../gui/polgengui.py:654
++#, python-format
++msgid ""
++"Module %s.pp already loaded in current policy.\n"
++"Do you want to continue?"
++msgstr ""
++
++#: ../gui/polgengui.py:700
++msgid ""
++"You must add a name made up of letters and numbers and containing no spaces."
++msgstr ""
++
++#: ../gui/polgengui.py:714
++msgid "You must enter a executable"
++msgstr ""
++
++#: ../gui/polgengui.py:739 ../gui/system-config-selinux.py:174
++msgid "Configue SELinux"
++msgstr "Konfiguratu SELinux"
++
++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2528
++msgid "Network Port"
++msgstr ""
++
++#: ../gui/portsPage.py:85
++msgid ""
++"SELinux Port\n"
++"Type"
++msgstr ""
++
++#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363
++msgid "Protocol"
++msgstr "Protokoloa"
++
++#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479
++msgid ""
++"MLS/MCS\n"
++"Level"
++msgstr ""
++
++#: ../gui/portsPage.py:101
++msgid "Port"
++msgstr ""
++
++#: ../gui/portsPage.py:207
++#, python-format
++msgid "Port number \"%s\" is not valid.  0 < PORT_NUMBER < 65536 "
++msgstr ""
++
++#: ../gui/portsPage.py:252
++msgid "List View"
++msgstr ""
++
++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2419
++msgid "Group View"
++msgstr ""
++
++#: ../gui/semanagePage.py:126
++#, python-format
++msgid "Are you sure you want to delete %s '%s'?"
++msgstr ""
++
++#: ../gui/semanagePage.py:126
++#, python-format
++msgid "Delete %s"
++msgstr ""
++
++#: ../gui/semanagePage.py:134
++#, python-format
++msgid "Add %s"
++msgstr ""
++
++#: ../gui/semanagePage.py:148
++#, python-format
++msgid "Modify %s"
++msgstr ""
++
++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819
++msgid "Permissive"
++msgstr ""
++
++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837
++msgid "Enforcing"
++msgstr ""
++
++#: ../gui/statusPage.py:94
++msgid "Status"
++msgstr ""
++
++#: ../gui/statusPage.py:133
++msgid ""
++"Changing the policy type will cause a relabel of the entire file system on "
++"the next boot. Relabeling takes a long time depending on the size of the "
++"file system.  Do you wish to continue?"
++msgstr ""
++
++#: ../gui/statusPage.py:147
++msgid ""
++"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
++"you later decide to turn SELinux back on, the system will be required to "
++"relabel.  If you just want to see if SELinux is causing a problem on your "
++"system, you can go to permissive mode which will only log errors and not "
++"enforce SELinux policy.  Permissive mode does not require a reboot    Do you"
++" wish to continue?"
++msgstr ""
++
++#: ../gui/statusPage.py:152
++msgid ""
++"Changing to SELinux enabled will cause a relabel of the entire file system "
++"on the next boot. Relabeling takes a long time depending on the size of the "
++"file system.  Do you wish to continue?"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:11
++msgid "system-config-selinux"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:12
++msgid ""
++"Copyright (c)2006 Red Hat, Inc.\n"
++"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:22
++#: ../gui/system-config-selinux.glade:544
++msgid "Add SELinux Login Mapping"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:257
++msgid "Add SELinux Network Ports"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:391
++#: ../gui/system-config-selinux.glade:678
++msgid "SELinux Type"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:622
++msgid "File Specification"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:650
++msgid "File Type"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:727
++msgid ""
++"all files\n"
++"regular file\n"
++"directory\n"
++"character device\n"
++"block device\n"
++"socket\n"
++"symbolic link\n"
++"named pipe\n"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:773
++msgid "MLS"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:837
++msgid "Add SELinux User"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1079
++msgid "SELinux Administration"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1122
++msgid "Add"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1144
++msgid "_Properties"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1166
++msgid "_Delete"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1256
++msgid "Select Management Object"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1273
++msgid "<b>Select:</b>"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1326
++msgid "System Default Enforcing Mode"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1354
++msgid ""
++"Disabled\n"
++"Permissive\n"
++"Enforcing\n"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1373
++msgid "Current Enforcing Mode"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1418
++msgid "System Default Policy Type: "
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1463
++msgid ""
++"Select if you wish to relabel then entire file system on next reboot.  "
++"Relabeling can take a very long time, depending on the size of the system.  "
++"If you are changing policy types or going from disabled to enforcing, a "
++"relabel is required."
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1509
++msgid "Relabel on next reboot."
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1561
++msgid "label37"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1598
++msgid "Revert boolean setting to system default"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1614
++msgid "Toggle between Customized and All Booleans"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1645
++#: ../gui/system-config-selinux.glade:1850
++#: ../gui/system-config-selinux.glade:2037
++#: ../gui/system-config-selinux.glade:2224
++#: ../gui/system-config-selinux.glade:2467
++#: ../gui/system-config-selinux.glade:2692
++#: ../gui/system-config-selinux.glade:2867
++msgid "Filter"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1734
++msgid "label50"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1771
++msgid "Add File Context"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1787
++msgid "Modify File Context"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1803
++msgid "Delete File Context"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1819
++msgid "Toggle between all and customized file context"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1939
++msgid "label38"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1976
++msgid "Add SELinux User Mapping"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:1992
++msgid "Modify SELinux User Mapping"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2008
++msgid "Delete SELinux User Mapping"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2126
++msgid "label39"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2163
++msgid "Add User"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2179
++msgid "Modify User"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2195
++msgid "Delete User"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2313
++msgid "label41"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2350
++msgid "Add Network Port"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2366
++msgid "Edit Network Port"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2382
++msgid "Delete Network Port"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2418
++#: ../gui/system-config-selinux.glade:2436
++msgid "Toggle between Customized and All Ports"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2556
++msgid "label42"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2593
++msgid "Generate new policy module"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2609
++msgid "Load policy module"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2625
++msgid "Remove loadable policy module"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2661
++msgid ""
++"Enable/Disable additional audit rules, that are normally not reported in the"
++" log files."
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2781
++msgid "label44"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2818
++msgid "Change process mode to permissive."
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2836
++msgid "Change process mode to enforcing"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2928
++msgid "Process Domain"
++msgstr ""
++
++#: ../gui/system-config-selinux.glade:2956
++msgid "label59"
++msgstr ""
++
++#: ../gui/usersPage.py:138
++#, python-format
++msgid "SELinux user '%s' is required"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:106
++msgid "Generate SELinux man pages"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:110
++msgid "path in which the generated SELinux man pages will be stored"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:114
++msgid "All domains"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:116
++msgid "Domain name(s) of man pages to be created"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:164
++msgid "Query SELinux policy network information"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:169
++msgid "list all SELinux port types"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:172
++msgid "show SELinux type related to the port"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:175
++msgid "Show ports defined for this SELinux type"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:178
++msgid "show ports to which this domain can bind and/or connect"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:192
++msgid "query SELinux policy to see if domains can communicate with each other"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:195
++msgid "Source Domain"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:198
++msgid "Target Domain"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:215
++msgid "query SELinux Policy to see description of booleans"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:219
++msgid "get all booleans desctiption"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:221
++msgid "boolean to get description"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:231
++msgid ""
++"query SELinux Policy to see how a source process domain can transition to "
++"the target process domain"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:234
++msgid "source process domain"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:237
++msgid "target process domain"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:259
++msgid "Generate SELinux Policy module template"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:265
++msgid "name of policy to generate"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:267
++msgid "executable to confine"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:269
++msgid "run policy generation test suite"
++msgstr ""
++
++#: ../sepolicy/sepolicy.py:274
++msgid "commands"
++msgstr ""
++
++#: ../sepolicy/sepolicy/generate.py:158
++msgid "Internet Services Daemon"
++msgstr ""
++
++#: ../sepolicy/sepolicy/generate.py:171
++msgid "Valid Types:\n"
++msgstr ""
++
++#: ../sepolicy/sepolicy/generate.py:205
++#, python-format
++msgid "Ports must be numbers or ranges of numbers from 1 to %d "
++msgstr ""
++
++#: ../sepolicy/sepolicy/generate.py:332
++msgid "You must enter a name for your confined process/user"
++msgstr ""
++
++#: ../sepolicy/sepolicy/generate.py:334
++msgid ""
++"Name must be alpha numberic with no spaces. Consider using option \"-n "
++"MODULENAME\""
++msgstr ""
++
++#: ../sepolicy/sepolicy/generate.py:422
++msgid "User Role types can not be assigned executables."
++msgstr ""
++
++#: ../sepolicy/sepolicy/generate.py:428
++msgid "Only Daemon apps can use an init script.."
++msgstr ""
++
++#: ../sepolicy/sepolicy/generate.py:446
++msgid "use_resolve must be a boolean value "
++msgstr ""
++
++#: ../sepolicy/sepolicy/generate.py:452
++msgid "use_syslog must be a boolean value "
++msgstr ""
++
++#: ../sepolicy/sepolicy/generate.py:458
++msgid "use_kerberos must be a boolean value "
++msgstr ""
++
++#: ../sepolicy/sepolicy/generate.py:464
++msgid "manage_krb5_rcache must be a boolean value "
++msgstr ""
++
++#: ../sepolicy/sepolicy/generate.py:494
++msgid "USER Types automatically get a tmp type"
++msgstr ""
++
++#: ../sepolicy/sepolicy/generate.py:1012
++msgid "You must enter the executable path for your confined process"
++msgstr ""
++
++#: ../sepolicy/sepolicy/generate.py:1190
++msgid "Type Enforcement file"
++msgstr ""
++
++#: ../sepolicy/sepolicy/generate.py:1191
++msgid "Interface file"
++msgstr ""
++
++#: ../sepolicy/sepolicy/generate.py:1192
++msgid "File Contexts file"
++msgstr ""
++
++#: ../sepolicy/sepolicy/generate.py:1193
++msgid "Setup Script"
++msgstr ""
++
++#: booleans.py:1
++msgid ""
++"Allow ABRT to modify public files used for public file transfer services."
++msgstr ""
++
++#: booleans.py:2
++msgid ""
++"Allow ABRT to run in abrt_handle_event_t domain to handle ABRT event scripts"
++msgstr ""
++
++#: booleans.py:3
++msgid "Allow amavis to use JIT compiler"
++msgstr ""
++
++#: booleans.py:4
++msgid ""
++"Allow users to resolve user passwd entries directly from ldap rather then "
++"using a sssd server"
++msgstr ""
++
++#: booleans.py:5
++msgid "Allow users to login using a radius server"
++msgstr ""
++
++#: booleans.py:6
++msgid ""
++"Allow cdrecord to read various content. nfs, samba, removable devices, user "
++"temp and untrusted content files"
++msgstr ""
++
++#: booleans.py:7
++msgid "Allow clamd to use JIT compiler"
++msgstr ""
++
++#: booleans.py:8
++msgid "Allow clamscan to non security files on a system"
++msgstr ""
++
++#: booleans.py:9
++msgid "Allow clamscan to read user content"
++msgstr ""
++
++#: booleans.py:10
++msgid ""
++"Allow Cobbler to modify public files used for public file transfer services."
++msgstr ""
++
++#: booleans.py:11
++msgid "Allow Cobbler to connect to the network using TCP."
++msgstr ""
++
++#: booleans.py:12
++msgid "Allow Cobbler to access cifs file systems."
++msgstr ""
++
++#: booleans.py:13
++msgid "Allow Cobbler to access nfs file systems."
++msgstr ""
++
++#: booleans.py:14
++msgid "Allow collectd to connect to the network using TCP."
++msgstr ""
++
++#: booleans.py:15
++msgid "Allow codnor domain to connect to the network using TCP."
++msgstr ""
++
++#: booleans.py:16
++msgid ""
++"Allow system cron jobs to relabel filesystem for restoring file contexts."
++msgstr ""
++
++#: booleans.py:17
++msgid "Allow cvs daemon to read shadow"
++msgstr ""
++
++#: booleans.py:18
++msgid "Allow all daemons to write corefiles to /"
++msgstr ""
++
++#: booleans.py:19
++msgid "Allow all daemons to use tcp wrappers."
++msgstr ""
++
++#: booleans.py:20
++msgid "Allow all daemons the ability to read/write terminals"
++msgstr ""
++
++#: booleans.py:21
++msgid "Allow dbadm to manage files in users home directories"
++msgstr ""
++
++#: booleans.py:22
++msgid "Allow dbadm to read files in users home directories"
++msgstr ""
++
++#: booleans.py:23
++msgid ""
++"Deny user domains applications to map a memory region as both executable and"
++" writable, this is dangerous and the executable should be reported in "
++"bugzilla"
++msgstr ""
++
++#: booleans.py:24
++msgid "Allow sysadm to debug or ptrace all processes."
++msgstr ""
++
++#: booleans.py:25
++msgid "Allow dhcpc client applications to execute iptables commands"
++msgstr ""
++
++#: booleans.py:26
++msgid "Allow DHCP daemon to use LDAP backends"
++msgstr ""
++
++#: booleans.py:27
++msgid "Allow all domains to use other domains file descriptors"
++msgstr ""
++
++#: booleans.py:28
++msgid "Allow all domains to have the kernel load modules"
++msgstr ""
++
++#: booleans.py:29
++msgid "Allow the use of the audio devices as the source for the entropy feeds"
++msgstr ""
++
++#: booleans.py:30
++msgid "Allow exim to connect to databases (postgres, mysql)"
++msgstr ""
++
++#: booleans.py:31
++msgid "Allow exim to create, read, write, and delete unprivileged user files."
++msgstr ""
++
++#: booleans.py:32
++msgid "Allow exim to read unprivileged user files."
++msgstr ""
++
++#: booleans.py:33
++msgid "Enable extra rules in the cron domain to support fcron."
++msgstr ""
++
++#: booleans.py:34
++msgid "Allow fenced domain to connect to the network using TCP."
++msgstr ""
++
++#: booleans.py:35
++msgid "Allow fenced domain to execute ssh."
++msgstr ""
++
++#: booleans.py:36
++msgid "Allow ftp to read and write files in the user home directories"
++msgstr ""
++
++#: booleans.py:37
++msgid ""
++"Allow ftp servers to upload files,  used for public file transfer services. "
++"Directories must be labeled public_content_rw_t."
++msgstr ""
++
++#: booleans.py:38
++msgid "Allow ftp servers to connect to all ports > 1023"
++msgstr ""
++
++#: booleans.py:39
++msgid "Allow ftp servers to connect to mysql database ports"
++msgstr ""
++
++#: booleans.py:40
++msgid ""
++"Allow ftp servers to login to local users and read/write all files on the "
++"system, governed by DAC."
++msgstr ""
++
++#: booleans.py:41
++msgid "Allow ftp servers to use cifs used for public file transfer services."
++msgstr ""
++
++#: booleans.py:42
++msgid "Allow ftp servers to use nfs used for public file transfer services."
++msgstr ""
++
++#: booleans.py:43
++msgid "Allow ftp servers to use bind to all unreserved ports for passive mode"
++msgstr ""
++
++#: booleans.py:44
++msgid "Determine whether Git CGI can search home directories."
++msgstr ""
++
++#: booleans.py:45
++msgid "Determine whether Git CGI can access cifs file systems."
++msgstr ""
++
++#: booleans.py:46
++msgid "Determine whether Git CGI can access nfs file systems."
++msgstr ""
++
++#: booleans.py:47
++msgid ""
++"Determine whether Git session daemon can bind TCP sockets to all unreserved "
++"ports."
++msgstr ""
++
++#: booleans.py:48
++msgid ""
++"Determine whether calling user domains can execute Git daemon in the "
++"git_session_t domain."
++msgstr ""
++
++#: booleans.py:49
++msgid "Determine whether Git system daemon can search home directories."
++msgstr ""
++
++#: booleans.py:50
++msgid "Determine whether Git system daemon can access cifs file systems."
++msgstr ""
++
++#: booleans.py:51
++msgid "Determine whether Git system daemon can access nfs file systems."
++msgstr ""
++
++#: booleans.py:52
++msgid "Allow gitisis daemon to send mail"
++msgstr ""
++
++#: booleans.py:53
++msgid "Enable reading of urandom for all domains."
++msgstr ""
++
++#: booleans.py:54
++msgid ""
++"Allow usage of the gpg-agent --write-env-file option. This also allows gpg-"
++"agent to manage user files."
++msgstr ""
++
++#: booleans.py:55
++msgid ""
++"Allow gpg web domain to modify public files used for public file transfer "
++"services."
++msgstr ""
++
++#: booleans.py:56
++msgid "Allow gssd to read temp directory.  For access to kerberos tgt."
++msgstr ""
++
++#: booleans.py:57
++msgid ""
++"Allow Apache to modify public files used for public file transfer services. "
++"Directories/Files must be labeled public_content_rw_t."
++msgstr ""
++
++#: booleans.py:58
++msgid "Allow httpd to use built in scripting (usually php)"
++msgstr ""
++
++#: booleans.py:59
++msgid "Allow http daemon to check spam"
++msgstr ""
++
++#: booleans.py:60
++msgid ""
++"Allow httpd to act as a FTP client connecting to the ftp port and ephemeral "
++"ports"
++msgstr ""
++
++#: booleans.py:61
++msgid "Allow httpd to connect to the ldap port"
++msgstr ""
++
++#: booleans.py:62
++msgid "Allow http daemon to connect to zabbix"
++msgstr ""
++
++#: booleans.py:63
++msgid "Allow HTTPD scripts and modules to connect to the network using TCP."
++msgstr ""
++
++#: booleans.py:64
++msgid ""
++"Allow HTTPD scripts and modules to connect to cobbler over the network."
++msgstr ""
++
++#: booleans.py:65
++msgid ""
++"Allow HTTPD scripts and modules to connect to databases over the network."
++msgstr ""
++
++#: booleans.py:66
++msgid "Allow httpd to connect to memcache server"
++msgstr ""
++
++#: booleans.py:67
++msgid "Allow httpd to act as a relay"
++msgstr ""
++
++#: booleans.py:68
++msgid "Allow http daemon to send mail"
++msgstr ""
++
++#: booleans.py:69
++msgid "Allow Apache to communicate with avahi service via dbus"
++msgstr ""
++
++#: booleans.py:70
++msgid "Allow httpd cgi support"
++msgstr ""
++
++#: booleans.py:71
++msgid "Allow httpd to act as a FTP server by listening on the ftp port."
++msgstr ""
++
++#: booleans.py:72
++msgid "Allow httpd to read home directories"
++msgstr ""
++
++#: booleans.py:73
++msgid "Allow httpd scripts and modules execmem/execstack"
++msgstr ""
++
++#: booleans.py:74
++msgid "Allow HTTPD to connect to port 80 for graceful shutdown"
++msgstr ""
++
++#: booleans.py:75
++msgid "Allow httpd processes to manage IPA content"
++msgstr ""
++
++#: booleans.py:76
++msgid "Allow Apache to use mod_auth_ntlm_winbind"
++msgstr ""
++
++#: booleans.py:77
++msgid "Allow Apache to use mod_auth_pam"
++msgstr ""
++
++#: booleans.py:78
++msgid "Allow httpd to read user content"
++msgstr ""
++
++#: booleans.py:79
++msgid "Allow Apache to run in stickshift mode, not transition to passenger"
++msgstr ""
++
++#: booleans.py:80
++msgid "Allow httpd daemon to change its resource limits"
++msgstr ""
++
++#: booleans.py:81
++msgid ""
++"Allow HTTPD to run SSI executables in the same domain as system CGI scripts."
++msgstr ""
++
++#: booleans.py:82
++msgid ""
++"Allow apache scripts to write to public content, directories/files must be "
++"labeled public_rw_content_t."
++msgstr ""
++
++#: booleans.py:83
++msgid "Allow Apache to execute tmp content."
++msgstr ""
++
++#: booleans.py:84
++msgid ""
++"Unify HTTPD to communicate with the terminal. Needed for entering the "
++"passphrase for certificates at the terminal."
++msgstr ""
++
++#: booleans.py:85
++msgid "Unify HTTPD handling of all content files."
++msgstr ""
++
++#: booleans.py:86
++msgid "Allow httpd to access cifs file systems"
++msgstr ""
++
++#: booleans.py:87
++msgid "Allow httpd to access FUSE file systems"
++msgstr ""
++
++#: booleans.py:88
++msgid "Allow httpd to run gpg"
++msgstr ""
++
++#: booleans.py:89
++msgid "Allow httpd to access nfs file systems"
++msgstr ""
++
++#: booleans.py:90
++msgid "Allow httpd to communicate with oddjob to start up a service"
++msgstr ""
++
++#: booleans.py:91
++msgid "Allow httpd to access openstack ports"
++msgstr ""
++
++#: booleans.py:92
++msgid "Allow icecast to connect to all ports, not just sound ports."
++msgstr ""
++
++#: booleans.py:93
++msgid ""
++"Allow the Irssi IRC Client to connect to any port, and to bind to any "
++"unreserved port."
++msgstr ""
++
++#: booleans.py:94
++msgid "Allow java executable stack"
++msgstr ""
++
++#: booleans.py:95
++msgid "Allow confined applications to run with kerberos."
++msgstr ""
++
++#: booleans.py:96
++msgid "Allow syslogd daemon to send mail"
++msgstr ""
++
++#: booleans.py:97
++msgid "Allow syslogd the ability to read/write terminals"
++msgstr ""
++
++#: booleans.py:98
++msgid "Allow logging in and using the system from /dev/console."
++msgstr ""
++
++#: booleans.py:99
++msgid ""
++"Control the ability to mmap a low area of the address space, as configured "
++"by /proc/sys/kernel/mmap_min_addr."
++msgstr ""
++
++#: booleans.py:100
++msgid "Allow mock to read files in home directories."
++msgstr ""
++
++#: booleans.py:101
++msgid "Allow the mount command to mount any directory or file."
++msgstr ""
++
++#: booleans.py:102
++msgid "Allow mozilla plugin domain to connect to the network using TCP."
++msgstr ""
++
++#: booleans.py:103
++msgid ""
++"Allow mozilla_plugins to create random content in the users home directory"
++msgstr ""
++
++#: booleans.py:104
++msgid "Allow confined web browsers to read home directory content"
++msgstr ""
++
++#: booleans.py:105
++msgid "Allow mplayer executable stack"
++msgstr ""
++
++#: booleans.py:106
++msgid "Allow mysqld to connect to all ports"
++msgstr ""
++
++#: booleans.py:107
++msgid "Allow BIND to bind apache port."
++msgstr ""
++
++#: booleans.py:108
++msgid ""
++"Allow BIND to write the master zone files. Generally this is used for "
++"dynamic DNS or zone transfers."
++msgstr ""
++
++#: booleans.py:109
++msgid "Allow any files/directories to be exported read/only via NFS."
++msgstr ""
++
++#: booleans.py:110
++msgid "Allow any files/directories to be exported read/write via NFS."
++msgstr ""
++
++#: booleans.py:111
++msgid ""
++"Allow nfs servers to modify public files used for public file transfer "
++"services.  Files/Directories must be labeled public_content_rw_t."
++msgstr ""
++
++#: booleans.py:112
++msgid "Allow system to run with NIS"
++msgstr ""
++
++#: booleans.py:113
++msgid "Allow confined applications to use nscd shared memory."
++msgstr ""
++
++#: booleans.py:114
++msgid "Allow nsplugin code to connect to unreserved ports"
++msgstr ""
++
++#: booleans.py:115
++msgid "Allow nsplugin code to execmem/execstack"
++msgstr ""
++
++#: booleans.py:116
++msgid "Allow openvpn to read home directories"
++msgstr ""
++
++#: booleans.py:117
++msgid "Allow piranha-lvs domain to connect to the network using TCP."
++msgstr ""
++
++#: booleans.py:118
++msgid "Allow polipo to connect to all ports > 1023"
++msgstr ""
++
++#: booleans.py:119
++msgid ""
++"Determine whether Polipo session daemon can bind tcp sockets to all "
++"unreserved ports."
++msgstr ""
++
++#: booleans.py:120
++msgid ""
++"Determine whether calling user domains can execute Polipo daemon in the "
++"polipo_session_t domain."
++msgstr ""
++
++#: booleans.py:121
++msgid "Determine whether polipo can access cifs file systems."
++msgstr ""
++
++#: booleans.py:122
++msgid "Determine whether Polipo can access nfs file systems."
++msgstr ""
++
++#: booleans.py:123
++msgid "Enable polyinstantiated directory support."
++msgstr ""
++
++#: booleans.py:124
++msgid "Allow the portage domains to use NFS mounts (regular nfs_t)"
++msgstr ""
++
++#: booleans.py:125
++msgid "Allow postfix_local domain full write access to mail_spool directories"
++msgstr ""
++
++#: booleans.py:126
++msgid "Allow postgresql to use ssh and rsync for point-in-time recovery"
++msgstr ""
++
++#: booleans.py:127
++msgid "Allow transmit client label to foreign database"
++msgstr ""
++
++#: booleans.py:128
++msgid "Allow database admins to execute DML statement"
++msgstr ""
++
++#: booleans.py:129
++msgid "Allow unprivileged users to execute DDL statement"
++msgstr ""
++
++#: booleans.py:130
++msgid "Allow pppd to load kernel modules for certain modems"
++msgstr ""
++
++#: booleans.py:131
++msgid "Allow pppd to be run for a regular user"
++msgstr ""
++
++#: booleans.py:132
++msgid ""
++"Allow privoxy to connect to all ports, not just HTTP, FTP, and Gopher ports."
++msgstr ""
++
++#: booleans.py:133
++msgid "Allow Puppet client to manage all file types."
++msgstr ""
++
++#: booleans.py:134
++msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database"
++msgstr ""
++
++#: booleans.py:135
++msgid "Allow qemu to connect fully to the network"
++msgstr ""
++
++#: booleans.py:136
++msgid "Allow qemu to use cifs/Samba file systems"
++msgstr ""
++
++#: booleans.py:137
++msgid "Allow qemu to use serial/parallel communication ports"
++msgstr ""
++
++#: booleans.py:138
++msgid "Allow qemu to use nfs file systems"
++msgstr ""
++
++#: booleans.py:139
++msgid "Allow qemu to use usb devices"
++msgstr ""
++
++#: booleans.py:140
++msgid "Allow racoon to read shadow"
++msgstr ""
++
++#: booleans.py:141
++msgid "Allow rgmanager domain to connect to the network using TCP."
++msgstr ""
++
++#: booleans.py:142
++msgid ""
++"Allow rsync to modify public files used for public file transfer services.  "
++"Files/Directories must be labeled public_content_rw_t."
++msgstr ""
++
++#: booleans.py:143
++msgid "Allow rsync to run as a client"
++msgstr ""
++
++#: booleans.py:144
++msgid "Allow rsync to export any files/directories read only."
++msgstr ""
++
++#: booleans.py:145
++msgid "Allow rsync servers to share cifs files systems"
++msgstr ""
++
++#: booleans.py:146
++msgid "Allow rsync servers to share nfs files systems"
++msgstr ""
++
++#: booleans.py:147
++msgid "Allow samba to create new home directories (e.g. via PAM)"
++msgstr ""
++
++#: booleans.py:148
++msgid ""
++"Allow samba to act as the domain controller, add users, groups and change "
++"passwords."
++msgstr ""
++
++#: booleans.py:149
++msgid "Allow samba to share users home directories."
++msgstr ""
++
++#: booleans.py:150
++msgid "Allow samba to share any file/directory read only."
++msgstr ""
++
++#: booleans.py:151
++msgid "Allow samba to share any file/directory read/write."
++msgstr ""
++
++#: booleans.py:152
++msgid "Allow samba to act as a portmapper"
++msgstr ""
++
++#: booleans.py:153
++msgid "Allow samba to run unconfined scripts"
++msgstr ""
++
++#: booleans.py:154
++msgid "Allow samba to export ntfs/fusefs volumes."
++msgstr ""
++
++#: booleans.py:155
++msgid "Allow samba to export NFS volumes."
++msgstr ""
++
++#: booleans.py:156
++msgid "Allow sanlock to read/write fuse files"
++msgstr ""
++
++#: booleans.py:157
++msgid "Allow sanlock to manage nfs files"
++msgstr ""
++
++#: booleans.py:158
++msgid "Allow sanlock to manage cifs files"
++msgstr ""
++
++#: booleans.py:159
++msgid "Allow sasl to read shadow"
++msgstr ""
++
++#: booleans.py:160
++msgid ""
++"disallow programs, such as newrole, from transitioning to administrative "
++"user domains."
++msgstr ""
++
++#: booleans.py:161
++msgid "Disable kernel module loading."
++msgstr ""
++
++#: booleans.py:162
++msgid ""
++"Boolean to determine whether the system permits loading policy, setting "
++"enforcing mode, and changing boolean values.  Set this to true and you have "
++"to reboot to set it back."
++msgstr ""
++
++#: booleans.py:163
++msgid "Allow regular users direct dri device access"
++msgstr ""
++
++#: booleans.py:164
++msgid ""
++"Allow unconfined executables to make their heap memory executable.  Doing "
++"this is a really bad idea. Probably indicates a badly coded executable, but "
++"could indicate an attack. This executable should be reported in bugzilla"
++msgstr ""
++
++#: booleans.py:165
++msgid ""
++"Allow all unconfined executables to use libraries requiring text relocation "
++"that are not labeled textrel_shlib_t"
++msgstr ""
++
++#: booleans.py:166
++msgid ""
++"Allow unconfined executables to make their stack executable.  This should "
++"never, ever be necessary. Probably indicates a badly coded executable, but "
++"could indicate an attack. This executable should be reported in bugzilla"
++msgstr ""
++
++#: booleans.py:167
++msgid "Allow users to connect to the local mysql server"
++msgstr ""
++
++#: booleans.py:168
++msgid ""
++"Allow confined users the ability to execute the ping and traceroute "
++"commands."
++msgstr ""
++
++#: booleans.py:169
++msgid "Allow users to connect to PostgreSQL"
++msgstr ""
++
++#: booleans.py:170
++msgid ""
++"Allow user to r/w files on filesystems that do not have extended attributes "
++"(FAT, CDROM, FLOPPY)"
++msgstr ""
++
++#: booleans.py:171
++msgid ""
++"Allow users to run TCP servers (bind to ports and accept connection from the"
++" same domain and outside users)  disabling this forces FTP passive mode and "
++"may change other protocols."
++msgstr ""
++
++#: booleans.py:172
++msgid "Allow user music sharing"
++msgstr ""
++
++#: booleans.py:173
++msgid ""
++"Allow anon internal-sftp to upload files, used for public file transfer "
++"services. Directories must be labeled public_content_rw_t."
++msgstr ""
++
++#: booleans.py:174
++msgid ""
++"Allow sftp-internal to read and write files in the user home directories"
++msgstr ""
++
++#: booleans.py:175
++msgid ""
++"Allow sftp-internal to login to local users and read/write all files on the "
++"system, governed by DAC."
++msgstr ""
++
++#: booleans.py:176
++msgid ""
++"Allow internal-sftp to read and write files in the user ssh home "
++"directories."
++msgstr ""
++
++#: booleans.py:177
++msgid "Allow sge to connect to the network using any TCP port"
++msgstr ""
++
++#: booleans.py:178
++msgid "Allow sge to access nfs file systems."
++msgstr ""
++
++#: booleans.py:179
++msgid ""
++"Enable additional permissions needed to support devices on 3ware "
++"controllers."
++msgstr ""
++
++#: booleans.py:180
++msgid ""
++"Allow samba to modify public files used for public file transfer services.  "
++"Files/Directories must be labeled public_content_rw_t."
++msgstr ""
++
++#: booleans.py:181
++msgid "Allow user spamassassin clients to use the network."
++msgstr ""
++
++#: booleans.py:182
++msgid "Allow spamd to read/write user home directories."
++msgstr ""
++
++#: booleans.py:183
++msgid ""
++"Allow squid to connect to all ports, not just HTTP, FTP, and Gopher ports."
++msgstr ""
++
++#: booleans.py:184
++msgid "Allow squid to run as a transparent proxy (TPROXY)"
++msgstr ""
++
++#: booleans.py:185
++msgid ""
++"Allow ssh with chroot env to read and write files in the user home "
++"directories"
++msgstr ""
++
++#: booleans.py:186
++msgid "allow host key based authentication"
++msgstr ""
++
++#: booleans.py:187
++msgid "Allow ssh logins as sysadm_r:sysadm_t"
++msgstr ""
++
++#: booleans.py:188
++msgid "allow staff user to create and transition to svirt domains."
++msgstr ""
++
++#: booleans.py:189
++msgid ""
++"Allow the Telepathy connection managers to connect to any network port."
++msgstr ""
++
++#: booleans.py:190
++msgid ""
++"Allow the Telepathy connection managers to connect to any generic TCP port."
++msgstr ""
++
++#: booleans.py:191
++msgid ""
++"Allow tftp to modify public files used for public file transfer services."
++msgstr ""
++
++#: booleans.py:192
++msgid "Allow tor daemon to bind tcp sockets to all unreserved ports."
++msgstr ""
++
++#: booleans.py:193
++msgid ""
++"allow unconfined users to transition to the chrome sandbox domains when "
++"running chrome-sandbox"
++msgstr ""
++
++#: booleans.py:194
++msgid "Allow a user to login as an unconfined domain"
++msgstr ""
++
++#: booleans.py:195
++msgid ""
++"Allow unconfined users to transition to the Mozilla plugin domain when "
++"running xulrunner plugin-container."
++msgstr ""
++
++#: booleans.py:196
++msgid "Allow video playing tools to run unconfined"
++msgstr ""
++
++#: booleans.py:197
++msgid "Allow unprivledged user to create and transition to svirt domains."
++msgstr ""
++
++#: booleans.py:198
++msgid "Support ecryptfs home directories"
++msgstr ""
++
++#: booleans.py:199
++msgid "Support fusefs home directories"
++msgstr ""
++
++#: booleans.py:200
++msgid "Use lpd server instead of cups"
++msgstr ""
++
++#: booleans.py:201
++msgid "Support NFS home directories"
++msgstr ""
++
++#: booleans.py:202
++msgid "Support SAMBA home directories"
++msgstr ""
++
++#: booleans.py:203
++msgid "Allow varnishd to connect to all ports, not just HTTP."
++msgstr ""
++
++#: booleans.py:204
++msgid "Ignore vbetool mmap_zero errors."
++msgstr ""
++
++#: booleans.py:205
++msgid ""
++"Allow confined virtual guests to use serial/parallel communication ports"
++msgstr ""
++
++#: booleans.py:206
++msgid ""
++"Allow confined virtual guests to use executable memory and executable stack"
++msgstr ""
++
++#: booleans.py:207
++msgid "Allow confined virtual guests to read fuse files"
++msgstr ""
++
++#: booleans.py:208
++msgid "Allow confined virtual guests to manage nfs files"
++msgstr ""
++
++#: booleans.py:209
++msgid "Allow confined virtual guests to manage cifs files"
++msgstr ""
++
++#: booleans.py:210
++msgid "Allow confined virtual guests to interact with the sanlock"
++msgstr ""
++
++#: booleans.py:211
++msgid "Allow confined virtual guests to manage device configuration, (pci)"
++msgstr ""
++
++#: booleans.py:212
++msgid "Allow confined virtual guests to use usb devices"
++msgstr ""
++
++#: booleans.py:213
++msgid "Allow confined virtual guests to interact with the xserver"
++msgstr ""
++
++#: booleans.py:214
++msgid "Allow webadm to manage files in users home directories"
++msgstr ""
++
++#: booleans.py:215
++msgid "Allow webadm to read files in users home directories"
++msgstr ""
++
++#: booleans.py:216
++msgid "Ignore wine mmap_zero errors."
++msgstr ""
++
++#: booleans.py:217
++msgid "Allow the graphical login program to execute bootloader"
++msgstr ""
++
++#: booleans.py:218
++msgid ""
++"Allow the graphical login program to login directly as sysadm_r:sysadm_t"
++msgstr ""
++
++#: booleans.py:219
++msgid "Allow xen to manage nfs files"
++msgstr ""
++
++#: booleans.py:220
++msgid ""
++"Allow xend to run blktapctrl/tapdisk. Not required if using dedicated "
++"logical volumes for disk images."
++msgstr ""
++
++#: booleans.py:221
++msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb."
++msgstr ""
++
++#: booleans.py:222
++msgid ""
++"Allow xguest users to configure Network Manager and connect to apache ports"
++msgstr ""
++
++#: booleans.py:223
++msgid "Allow xguest users to mount removable media"
++msgstr ""
++
++#: booleans.py:224
++msgid "Allow xguest to use blue tooth devices"
++msgstr ""
++
++#: booleans.py:225
++msgid "Allows clients to write to the X server shared memory segments."
++msgstr ""
++
++#: booleans.py:226
++msgid "Allows XServer to execute writable memory"
++msgstr ""
++
++#: booleans.py:227
++msgid "Support X userspace object manager"
++msgstr ""
++
++#: booleans.py:228
++msgid "Allow zabbix to connect to unreserved ports"
++msgstr ""
++
++#: booleans.py:229
++msgid "Allow zebra daemon to write it configuration files"
++msgstr ""
++
++#: booleans.py:230
++msgid ""
++"Allow ZoneMinder to modify public files used for public file transfer "
++"services."
++msgstr ""
 diff --git a/policycoreutils/po/eu_ES.po b/policycoreutils/po/eu_ES.po
 index a4478db..a61c8f3 100644
 --- a/policycoreutils/po/eu_ES.po
@@ -157836,7 +161172,7 @@ index 9787182..097a210 100644
 +"services."
  msgstr ""
 diff --git a/policycoreutils/po/ja.po b/policycoreutils/po/ja.po
-index ffeaef5..e496f94 100644
+index ffeaef5..83523dc 100644
 --- a/policycoreutils/po/ja.po
 +++ b/policycoreutils/po/ja.po
 @@ -1,38 +1,37 @@
@@ -157862,8 +161198,8 @@ index ffeaef5..e496f94 100644
 -"PO-Revision-Date: 2012-04-02 20:30+0000\n"
 -"Last-Translator: dwalsh <dwalsh at redhat.com>\n"
 +"POT-Creation-Date: 2012-10-08 10:31-0400\n"
-+"PO-Revision-Date: 2012-11-28 12:21+0000\n"
-+"Last-Translator: noriko <noriko at fedoraproject.org>\n"
++"PO-Revision-Date: 2012-12-19 22:40+0000\n"
++"Last-Translator: Tomoyuki KATO <tomo at dream.daynight.jp>\n"
  "Language-Team: Japanese <trans-ja at lists.fedoraproject.org>\n"
 -"Language: ja\n"
  "MIME-Version: 1.0\n"
@@ -160127,13 +163463,13 @@ index ffeaef5..e496f94 100644
 +#, python-format
 +msgid "Add %s"
 +msgstr "%s の追加"
- 
--#: ../gui/selinux.tbl:4
++
 +#: ../gui/semanagePage.py:148
 +#, python-format
 +msgid "Modify %s"
 +msgstr "%s の修正"
-+
+ 
+-#: ../gui/selinux.tbl:4
 +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819
 +msgid "Permissive"
 +msgstr "容認"
@@ -161468,25 +164804,32 @@ index ffeaef5..e496f94 100644
 +#: booleans.py:78
 +msgid "Allow httpd to read user content"
 +msgstr "httpd がユーザーのコンテンツを読み取ることを許可します"
-+
+ 
+-#: ../gui/selinux.tbl:165
+-msgid ""
+-"Allow X-Windows server to map a memory region as both executable and writable"
+-msgstr ""
 +#: booleans.py:79
 +msgid "Allow Apache to run in stickshift mode, not transition to passenger"
 +msgstr "パッセンジャーに移行することなく、 Apache が stickshift モードで実行できるよう許可"
  
--#: ../gui/selinux.tbl:165
+-#: ../gui/selinux.tbl:166
+-msgid "Disable SELinux protection for saslauthd daemon"
+-msgstr ""
 +#: booleans.py:80
 +msgid "Allow httpd daemon to change its resource limits"
 +msgstr "httpd デーモンによるリソースの制限の変更を許可"
-+
-+#: booleans.py:81
- msgid ""
--"Allow X-Windows server to map a memory region as both executable and writable"
+ 
+-#: ../gui/selinux.tbl:167
+-msgid "Disable SELinux protection for scannerdaemon daemon"
 -msgstr ""
++#: booleans.py:81
++msgid ""
 +"Allow HTTPD to run SSI executables in the same domain as system CGI scripts."
 +msgstr "HTTPD にシステム CGI スクリプトと同じドメイン内での SSI 実行ファイルの実行を許可"
  
--#: ../gui/selinux.tbl:166
--msgid "Disable SELinux protection for saslauthd daemon"
+-#: ../gui/selinux.tbl:168
+-msgid "Do not allow transition to sysadm_t, sudo and su effected"
 -msgstr ""
 +#: booleans.py:82
 +msgid ""
@@ -161494,15 +164837,15 @@ index ffeaef5..e496f94 100644
 +"labeled public_rw_content_t."
 +msgstr "パブリックコンテンツへの書き込みを apache スクリプトに許可します。 ディレクトリおよびファイルのラベルは public_rw_content_t にする必要があります。"
  
--#: ../gui/selinux.tbl:167
--msgid "Disable SELinux protection for scannerdaemon daemon"
+-#: ../gui/selinux.tbl:169
+-msgid "Do not allow any processes to load kernel modules"
 -msgstr ""
 +#: booleans.py:83
 +msgid "Allow Apache to execute tmp content."
 +msgstr "Apache が tmp の内容を実行することを許可します。"
  
--#: ../gui/selinux.tbl:168
--msgid "Do not allow transition to sysadm_t, sudo and su effected"
+-#: ../gui/selinux.tbl:170
+-msgid "Do not allow any processes to modify kernel SELinux policy"
 -msgstr ""
 +#: booleans.py:84
 +msgid ""
@@ -161510,303 +164853,301 @@ index ffeaef5..e496f94 100644
 +"passphrase for certificates at the terminal."
 +msgstr "ターミナルとの通信のため HTTPD を統一します。 ターミナルで証明書のパスフレーズを入力する際に必要になります。"
  
--#: ../gui/selinux.tbl:169
--msgid "Do not allow any processes to load kernel modules"
+-#: ../gui/selinux.tbl:171
+-msgid "Disable SELinux protection for sendmail daemon"
 -msgstr ""
 +#: booleans.py:85
 +msgid "Unify HTTPD handling of all content files."
 +msgstr "全コンテンツファイルの HTTPD 処理を統一します。"
  
--#: ../gui/selinux.tbl:170
--msgid "Do not allow any processes to modify kernel SELinux policy"
+-#: ../gui/selinux.tbl:172
+-msgid "Disable SELinux protection for setrans"
 -msgstr ""
 +#: booleans.py:86
 +msgid "Allow httpd to access cifs file systems"
 +msgstr "httpd が CIFS ファイルシステムにアクセスすることを許可します。"
  
--#: ../gui/selinux.tbl:171
--msgid "Disable SELinux protection for sendmail daemon"
+-#: ../gui/selinux.tbl:173
+-msgid "Disable SELinux protection for setroubleshoot daemon"
 -msgstr ""
 +#: booleans.py:87
 +msgid "Allow httpd to access FUSE file systems"
 +msgstr "httpd が FUSE ファイルシステムにアクセスすることを許可します。"
  
--#: ../gui/selinux.tbl:172
--msgid "Disable SELinux protection for setrans"
+-#: ../gui/selinux.tbl:174
+-msgid "Disable SELinux protection for slapd daemon"
 -msgstr ""
 +#: booleans.py:88
 +msgid "Allow httpd to run gpg"
 +msgstr "httpd が gpg を実行することを許可します。"
  
--#: ../gui/selinux.tbl:173
--msgid "Disable SELinux protection for setroubleshoot daemon"
+-#: ../gui/selinux.tbl:175
+-msgid "Disable SELinux protection for slrnpull daemon"
 -msgstr ""
 +#: booleans.py:89
 +msgid "Allow httpd to access nfs file systems"
 +msgstr "httpd が NFS ファイルシステムにアクセスすることを許可します。"
  
--#: ../gui/selinux.tbl:174
--msgid "Disable SELinux protection for slapd daemon"
+-#: ../gui/selinux.tbl:176
+-msgid "Disable SELinux protection for smbd daemon"
 -msgstr ""
 +#: booleans.py:90
 +msgid "Allow httpd to communicate with oddjob to start up a service"
 +msgstr "httpd がサービスを起動するために oddjob を通信することを許可します。"
  
--#: ../gui/selinux.tbl:175
--msgid "Disable SELinux protection for slrnpull daemon"
+-#: ../gui/selinux.tbl:177
+-msgid "Disable SELinux protection for snmpd daemon"
 -msgstr ""
 +#: booleans.py:91
 +msgid "Allow httpd to access openstack ports"
 +msgstr "httpd が OpenStack ポートにアクセスすることを許可します。"
  
--#: ../gui/selinux.tbl:176
--msgid "Disable SELinux protection for smbd daemon"
+-#: ../gui/selinux.tbl:178
+-msgid "Disable SELinux protection for snort daemon"
 -msgstr ""
 +#: booleans.py:92
 +msgid "Allow icecast to connect to all ports, not just sound ports."
 +msgstr "icecast が音声ポートだけでなく、すべてのポートに接続することを許可します。"
-+
+ 
+-#: ../gui/selinux.tbl:179
+-msgid "Disable SELinux protection for soundd daemon"
+-msgstr ""
 +#: booleans.py:93
 +msgid ""
 +"Allow the Irssi IRC Client to connect to any port, and to bind to any "
 +"unreserved port."
 +msgstr "あらゆるポートへの接続および予約されていないポートへのバインドを Irssi IRC クライアントに許可します。"
  
--#: ../gui/selinux.tbl:177
--msgid "Disable SELinux protection for snmpd daemon"
+-#: ../gui/selinux.tbl:180
+-msgid "Disable SELinux protection for sound daemon"
+-msgstr ""
 +#: booleans.py:94
 +msgid "Allow java executable stack"
 +msgstr "java の実行ファイルスタックを許可する"
-+
+ 
+-#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183
+-msgid "Spam Protection"
 +#: booleans.py:95
 +msgid "Allow confined applications to run with kerberos."
  msgstr ""
  
--#: ../gui/selinux.tbl:178
--msgid "Disable SELinux protection for snort daemon"
+-#: ../gui/selinux.tbl:181
+-msgid "Disable SELinux protection for spamd daemon"
+-msgstr ""
 +#: booleans.py:96
 +msgid "Allow syslogd daemon to send mail"
 +msgstr "syslogd デーモンがメールを送信することを許可します。"
-+
+ 
+-#: ../gui/selinux.tbl:182
+-msgid "Allow spamd to access home directories"
 +#: booleans.py:97
 +msgid "Allow syslogd the ability to read/write terminals"
  msgstr ""
  
--#: ../gui/selinux.tbl:179
--msgid "Disable SELinux protection for soundd daemon"
+-#: ../gui/selinux.tbl:183
+-msgid "Allow Spam Assassin daemon network access"
 +#: booleans.py:98
 +msgid "Allow logging in and using the system from /dev/console."
  msgstr ""
  
--#: ../gui/selinux.tbl:180
--msgid "Disable SELinux protection for sound daemon"
+-#: ../gui/selinux.tbl:184
+-msgid "Disable SELinux protection for speedmgmt daemon"
 +#: booleans.py:99
 +msgid ""
 +"Control the ability to mmap a low area of the address space, as configured "
 +"by /proc/sys/kernel/mmap_min_addr."
  msgstr ""
  
--#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183
--msgid "Spam Protection"
+-#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186
+-msgid "Squid"
 +#: booleans.py:100
 +msgid "Allow mock to read files in home directories."
  msgstr ""
  
--#: ../gui/selinux.tbl:181
--msgid "Disable SELinux protection for spamd daemon"
+-#: ../gui/selinux.tbl:185
+-msgid "Allow squid daemon to connect to the network"
 +#: booleans.py:101
 +msgid "Allow the mount command to mount any directory or file."
  msgstr ""
  
--#: ../gui/selinux.tbl:182
--msgid "Allow spamd to access home directories"
+-#: ../gui/selinux.tbl:186
+-msgid "Disable SELinux protection for squid daemon"
 +#: booleans.py:102
 +msgid "Allow mozilla plugin domain to connect to the network using TCP."
  msgstr ""
  
--#: ../gui/selinux.tbl:183
--msgid "Allow Spam Assassin daemon network access"
+-#: ../gui/selinux.tbl:187
+-msgid "Disable SELinux protection for ssh daemon"
 +#: booleans.py:103
 +msgid ""
 +"Allow mozilla_plugins to create random content in the users home directory"
  msgstr ""
  
--#: ../gui/selinux.tbl:184
--msgid "Disable SELinux protection for speedmgmt daemon"
+-#: ../gui/selinux.tbl:188
+-msgid "Allow ssh logins as sysadm_r:sysadm_t"
 +#: booleans.py:104
 +msgid "Allow confined web browsers to read home directory content"
  msgstr ""
  
--#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186
--msgid "Squid"
+-#: ../gui/selinux.tbl:189
+-msgid ""
+-"Allow staff_r users to search the sysadm home dir and read files (such as ~/."
+-"bashrc)"
 -msgstr ""
 +#: booleans.py:105
 +msgid "Allow mplayer executable stack"
 +msgstr "mplayer の実行ファイルスタックを許可する"
-+
+ 
+-#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191
+-msgid "Universal SSL tunnel"
+-msgstr ""
 +#: booleans.py:106
 +msgid "Allow mysqld to connect to all ports"
 +msgstr "mysqld がすべてのポートに接続することを許可します。"
  
--#: ../gui/selinux.tbl:185
--msgid "Allow squid daemon to connect to the network"
+-#: ../gui/selinux.tbl:190
+-msgid "Disable SELinux protection for stunnel daemon"
 -msgstr ""
 +#: booleans.py:107
 +msgid "Allow BIND to bind apache port."
 +msgstr "BIND が Apache のポートをバインドすることを許可します。"
  
--#: ../gui/selinux.tbl:186
--msgid "Disable SELinux protection for squid daemon"
+-#: ../gui/selinux.tbl:191
+-msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
 +#: booleans.py:108
 +msgid ""
 +"Allow BIND to write the master zone files. Generally this is used for "
 +"dynamic DNS or zone transfers."
  msgstr ""
  
--#: ../gui/selinux.tbl:187
--msgid "Disable SELinux protection for ssh daemon"
+-#: ../gui/selinux.tbl:192
+-msgid "Disable SELinux protection for swat daemon"
 +#: booleans.py:109
 +msgid "Allow any files/directories to be exported read/only via NFS."
  msgstr ""
  
--#: ../gui/selinux.tbl:188
--msgid "Allow ssh logins as sysadm_r:sysadm_t"
+-#: ../gui/selinux.tbl:193
+-msgid "Disable SELinux protection for sxid daemon"
 +#: booleans.py:110
 +msgid "Allow any files/directories to be exported read/write via NFS."
  msgstr ""
  
--#: ../gui/selinux.tbl:189
+-#: ../gui/selinux.tbl:194
+-msgid "Disable SELinux protection for syslogd daemon"
 +#: booleans.py:111
- msgid ""
--"Allow staff_r users to search the sysadm home dir and read files (such as ~/."
--"bashrc)"
++msgid ""
 +"Allow nfs servers to modify public files used for public file transfer "
 +"services.  Files/Directories must be labeled public_content_rw_t."
  msgstr ""
  
--#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191
--msgid "Universal SSL tunnel"
+-#: ../gui/selinux.tbl:195
+-msgid "Disable SELinux protection for system cron jobs"
 +#: booleans.py:112
 +msgid "Allow system to run with NIS"
  msgstr ""
  
--#: ../gui/selinux.tbl:190
--msgid "Disable SELinux protection for stunnel daemon"
+-#: ../gui/selinux.tbl:196
+-msgid "Disable SELinux protection for tcp daemon"
 +#: booleans.py:113
 +msgid "Allow confined applications to use nscd shared memory."
  msgstr ""
  
--#: ../gui/selinux.tbl:191
--msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
+-#: ../gui/selinux.tbl:197
+-msgid "Disable SELinux protection for telnet daemon"
 +#: booleans.py:114
 +msgid "Allow nsplugin code to connect to unreserved ports"
  msgstr ""
  
--#: ../gui/selinux.tbl:192
--msgid "Disable SELinux protection for swat daemon"
+-#: ../gui/selinux.tbl:198
+-msgid "Disable SELinux protection for tftpd daemon"
 +#: booleans.py:115
 +msgid "Allow nsplugin code to execmem/execstack"
  msgstr ""
  
--#: ../gui/selinux.tbl:193
--msgid "Disable SELinux protection for sxid daemon"
+-#: ../gui/selinux.tbl:199
+-msgid "Disable SELinux protection for transproxy daemon"
+-msgstr ""
 +#: booleans.py:116
 +msgid "Allow openvpn to read home directories"
- msgstr ""
++msgstr "OpenVPN がホームディレクトリーを読み込むことを許可する"
  
--#: ../gui/selinux.tbl:194
--msgid "Disable SELinux protection for syslogd daemon"
+-#: ../gui/selinux.tbl:200
+-msgid "Disable SELinux protection for udev daemon"
 +#: booleans.py:117
 +msgid "Allow piranha-lvs domain to connect to the network using TCP."
  msgstr ""
  
--#: ../gui/selinux.tbl:195
--msgid "Disable SELinux protection for system cron jobs"
+-#: ../gui/selinux.tbl:201
+-msgid "Disable SELinux protection for uml daemon"
+-msgstr ""
 +#: booleans.py:118
 +msgid "Allow polipo to connect to all ports > 1023"
- msgstr ""
++msgstr "polipo がすべてのポート > 1023 に接続することを許可する"
  
--#: ../gui/selinux.tbl:196
--msgid "Disable SELinux protection for tcp daemon"
+-#: ../gui/selinux.tbl:202
 +#: booleans.py:119
-+msgid ""
+ msgid ""
+-"Allow xinetd to run unconfined, including any services it starts that do not "
+-"have a domain transition explicitly defined"
 +"Determine whether Polipo session daemon can bind tcp sockets to all "
 +"unreserved ports."
  msgstr ""
  
--#: ../gui/selinux.tbl:197
--msgid "Disable SELinux protection for telnet daemon"
+-#: ../gui/selinux.tbl:203
 +#: booleans.py:120
-+msgid ""
+ msgid ""
+-"Allow rc scripts to run unconfined, including any daemon started by an rc "
+-"script that does not have a domain transition explicitly defined"
 +"Determine whether calling user domains can execute Polipo daemon in the "
 +"polipo_session_t domain."
  msgstr ""
  
--#: ../gui/selinux.tbl:198
--msgid "Disable SELinux protection for tftpd daemon"
+-#: ../gui/selinux.tbl:204
+-msgid "Allow rpm to run unconfined"
 +#: booleans.py:121
 +msgid "Determine whether polipo can access cifs file systems."
  msgstr ""
  
--#: ../gui/selinux.tbl:199
--msgid "Disable SELinux protection for transproxy daemon"
+-#: ../gui/selinux.tbl:205
+-msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
 +#: booleans.py:122
 +msgid "Determine whether Polipo can access nfs file systems."
  msgstr ""
  
--#: ../gui/selinux.tbl:200
--msgid "Disable SELinux protection for udev daemon"
+-#: ../gui/selinux.tbl:206
+-msgid "Disable SELinux protection for updfstab daemon"
+-msgstr ""
 +#: booleans.py:123
 +msgid "Enable polyinstantiated directory support."
- msgstr ""
++msgstr "polyinstantiated ディレクトリーのサポートを有効化します。"
  
--#: ../gui/selinux.tbl:201
--msgid "Disable SELinux protection for uml daemon"
+-#: ../gui/selinux.tbl:207
+-msgid "Disable SELinux protection for uptimed daemon"
 +#: booleans.py:124
 +msgid "Allow the portage domains to use NFS mounts (regular nfs_t)"
  msgstr ""
  
--#: ../gui/selinux.tbl:202
--msgid ""
--"Allow xinetd to run unconfined, including any services it starts that do not "
--"have a domain transition explicitly defined"
+-#: ../gui/selinux.tbl:208
 +#: booleans.py:125
 +msgid "Allow postfix_local domain full write access to mail_spool directories"
- msgstr ""
- 
--#: ../gui/selinux.tbl:203
--msgid ""
--"Allow rc scripts to run unconfined, including any daemon started by an rc "
--"script that does not have a domain transition explicitly defined"
--msgstr ""
++msgstr "postfix_local ドメインが mail_spool ディレクトリーに完全なアクセス権を持つことを許可する"
++
 +#: booleans.py:126
 +msgid "Allow postgresql to use ssh and rsync for point-in-time recovery"
 +msgstr "point-in-time リカバリに ssh と rsync の使用を postgresql に許可"
- 
--#: ../gui/selinux.tbl:204
--msgid "Allow rpm to run unconfined"
--msgstr ""
++
 +#: booleans.py:127
 +msgid "Allow transmit client label to foreign database"
 +msgstr "異種のデータベースへのクライアントラベルの移行を許可"
- 
--#: ../gui/selinux.tbl:205
--msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
--msgstr ""
++
 +#: booleans.py:128
 +msgid "Allow database admins to execute DML statement"
 +msgstr "データベース管理者が DML 文を実行することを許可します"
- 
--#: ../gui/selinux.tbl:206
--msgid "Disable SELinux protection for updfstab daemon"
--msgstr ""
++
 +#: booleans.py:129
 +msgid "Allow unprivileged users to execute DDL statement"
 +msgstr "非特権ユーザーが DDL 文を実行することを許可します"
- 
--#: ../gui/selinux.tbl:207
--msgid "Disable SELinux protection for uptimed daemon"
--msgstr ""
++
 +#: booleans.py:130
 +msgid "Allow pppd to load kernel modules for certain modems"
 +msgstr "特定モデム用にカーネルモジュールのロードを pppd に許可"
@@ -161814,8 +165155,7 @@ index ffeaef5..e496f94 100644
 +#: booleans.py:131
 +msgid "Allow pppd to be run for a regular user"
 +msgstr "普通のユーザー用に pppd の稼働を許可する"
- 
--#: ../gui/selinux.tbl:208
++
 +#: booleans.py:132
  msgid ""
 -"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only "
@@ -162080,9 +165420,10 @@ index ffeaef5..e496f94 100644
  
 -#: ../gui/statusPage.py:94
 -msgid "Status"
+-msgstr ""
 +#: booleans.py:167
 +msgid "Allow users to connect to the local mysql server"
- msgstr ""
++msgstr "ユーザーがローカルの MySQL サーバーに接続することを許可する"
  
 -#: ../gui/statusPage.py:133
 +#: booleans.py:168
@@ -162124,9 +165465,10 @@ index ffeaef5..e496f94 100644
  
 -#: ../gui/system-config-selinux.glade:11
 -msgid "system-config-selinux"
+-msgstr ""
 +#: booleans.py:172
 +msgid "Allow user music sharing"
- msgstr ""
++msgstr "ユーザーがミュージックを共有することを許可する"
  
 -#: ../gui/system-config-selinux.glade:12
 +#: booleans.py:173
@@ -162453,15 +165795,21 @@ index ffeaef5..e496f94 100644
  
 -#: ../gui/system-config-selinux.glade:2556
 -msgid "label42"
+-msgstr ""
 +#: booleans.py:217
 +msgid "Allow the graphical login program to execute bootloader"
 +msgstr "グラフィカルログインプログラムがブートローダーを実行することを許可する"
-+
+ 
+-#: ../gui/system-config-selinux.glade:2593
+-msgid "Generate new policy module"
+-msgstr ""
 +#: booleans.py:218
 +msgid ""
 +"Allow the graphical login program to login directly as sysadm_r:sysadm_t"
 +msgstr "グラフィカルログインプログラムが sysadm_r:sysadm_t として直接ログインすることを許可する"
-+
+ 
+-#: ../gui/system-config-selinux.glade:2609
+-msgid "Load policy module"
 +#: booleans.py:219
 +msgid "Allow xen to manage nfs files"
 +msgstr "Xen が NFS ファイルを管理することを許可する"
@@ -162472,66 +165820,61 @@ index ffeaef5..e496f94 100644
 +"logical volumes for disk images."
  msgstr ""
  
--#: ../gui/system-config-selinux.glade:2593
--msgid "Generate new policy module"
-+#: booleans.py:221
-+msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb."
- msgstr ""
- 
--#: ../gui/system-config-selinux.glade:2609
--msgid "Load policy module"
-+#: booleans.py:222
-+msgid ""
-+"Allow xguest users to configure Network Manager and connect to apache ports"
- msgstr ""
- 
 -#: ../gui/system-config-selinux.glade:2625
 -msgid "Remove loadable policy module"
-+#: booleans.py:223
-+msgid "Allow xguest users to mount removable media"
++#: booleans.py:221
++msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb."
  msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2661
--msgid ""
++#: booleans.py:222
+ msgid ""
 -"Enable/Disable additional audit rules, that are normally not reported in the "
 -"log files."
-+#: booleans.py:224
-+msgid "Allow xguest to use blue tooth devices"
++"Allow xguest users to configure Network Manager and connect to apache ports"
  msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2781
 -msgid "label44"
-+#: booleans.py:225
-+msgid "Allows clients to write to the X server shared memory segments."
++#: booleans.py:223
++msgid "Allow xguest users to mount removable media"
  msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2818
 -msgid "Change process mode to permissive."
-+#: booleans.py:226
-+msgid "Allows XServer to execute writable memory"
++#: booleans.py:224
++msgid "Allow xguest to use blue tooth devices"
  msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2836
 -msgid "Change process mode to enforcing"
-+#: booleans.py:227
-+msgid "Support X userspace object manager"
++#: booleans.py:225
++msgid "Allows clients to write to the X server shared memory segments."
  msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2928
 -msgid "Process Domain"
-+#: booleans.py:228
-+msgid "Allow zabbix to connect to unreserved ports"
++#: booleans.py:226
++msgid "Allows XServer to execute writable memory"
  msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2956
 -msgid "label59"
-+#: booleans.py:229
-+msgid "Allow zebra daemon to write it configuration files"
++#: booleans.py:227
++msgid "Support X userspace object manager"
  msgstr ""
  
 -#: ../gui/usersPage.py:138
 -#, python-format
 -msgid "SELinux user '%s' is required"
++#: booleans.py:228
++msgid "Allow zabbix to connect to unreserved ports"
++msgstr "Zabbix が予約されていないポートに接続することを許可する"
++
++#: booleans.py:229
++msgid "Allow zebra daemon to write it configuration files"
++msgstr "zebra デーモンが設定ファイルに書き込むことを許可する"
++
 +#: booleans.py:230
 +msgid ""
 +"Allow ZoneMinder to modify public files used for public file transfer "
@@ -330127,7 +333470,7 @@ index 63b11dd..28a9022 100644
  .TP
  .I                \-P, \-\-prefix
 diff --git a/policycoreutils/semanage/seobject.py b/policycoreutils/semanage/seobject.py
-index ad7dc8c..cacf12e 100644
+index ad7dc8c..81e0613 100644
 --- a/policycoreutils/semanage/seobject.py
 +++ b/policycoreutils/semanage/seobject.py
 @@ -24,17 +24,18 @@
@@ -330204,15 +333547,7 @@ index ad7dc8c..cacf12e 100644
  
  	def get_all(self):
                 l = []
-@@ -368,6 +336,7 @@ class dontauditClass(semanageRecords):
-                
- class permissiveRecords(semanageRecords):
- 	def __init__(self, store):
-+               import sepolgen.module as module
-                semanageRecords.__init__(self, store)
- 
- 	def get_all(self):
-@@ -384,13 +353,7 @@ class permissiveRecords(semanageRecords):
+@@ -384,13 +352,7 @@ class permissiveRecords(semanageRecords):
                 return l
  
  	def list(self, heading = 1, locallist = 0):
@@ -330227,6 +333562,14 @@ index ad7dc8c..cacf12e 100644
  		if len(all) == 0:
  			return 
  
+@@ -411,6 +373,7 @@ class permissiveRecords(semanageRecords):
+ 
+ 	def add(self, type):
+                import glob
++	       import sepolgen.module as module
+                name = "permissive_%s" % type
+                dirname = "/var/lib/selinux"
+                os.chdir(dirname)
 @@ -493,7 +456,9 @@ class loginRecords(semanageRecords):
  		if rc < 0:
  			raise ValueError(_("Could not check if login mapping for %s is defined") % name)
diff --git a/policycoreutils.spec b/policycoreutils.spec
index e92a2e0..aa4b629 100644
--- a/policycoreutils.spec
+++ b/policycoreutils.spec
@@ -7,7 +7,7 @@
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
 Version: 2.1.13
-Release: 48%{?dist}
+Release: 49%{?dist}
 License: GPLv2
 Group:	 System Environment/Base
 # Based on git repository with tag 20101221
@@ -338,6 +338,10 @@ The policycoreutils-restorecond package contains the restorecond service.
 %{_bindir}/systemctl try-restart restorecond.service >/dev/null 2>&1 || :
 
 %changelog
+* Thu Dec 19 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.12-49
+- Fix semanage permissive , this time with the patch.
+- Update translations
+
 * Wed Dec 19 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.12-48
 - Fix semanage permissive 
 - Change to use correct gtk forward button


More information about the scm-commits mailing list