[policycoreutils/f18] Fix semanage booleans -l, move more boolean_dict handling into sepolicy

Daniel J Walsh dwalsh at fedoraproject.org
Tue Nov 6 20:17:50 UTC 2012


commit c293e9b7d02177682d8baaad56dd4aa50d4124e5
Author: Dan Walsh <dwalsh at redhat.com>
Date:   Tue Nov 6 15:17:30 2012 -0500

    Fix semanage booleans -l, move more boolean_dict handling into sepolicy
    
    - Update translations
    - Fixup sepolicy generate to discover /var/log, /var/run and /var/lib directories if they match the name
    - Fix kill function call should indicate signal_perms not kill capability
    - Error out cleanly in system-config-selinux, if it can not contact XServer

 policycoreutils-rhat.patch |21940 ++++++++++++++++++--------------------------
 policycoreutils.spec       |   24 +-
 2 files changed, 9015 insertions(+), 12949 deletions(-)
---
diff --git a/policycoreutils-rhat.patch b/policycoreutils-rhat.patch
index 7c21877..223f9ad 100644
--- a/policycoreutils-rhat.patch
+++ b/policycoreutils-rhat.patch
@@ -7634,6 +7634,31 @@ index 0000000..2f0c1cc
 @@ -0,0 +1,2 @@
 +#!/bin/sh
 +sepolicy generate $*
+diff --git a/policycoreutils/gui/system-config-selinux.py b/policycoreutils/gui/system-config-selinux.py
+index 85e8b7f..bc3027e 100644
+--- a/policycoreutils/gui/system-config-selinux.py
++++ b/policycoreutils/gui/system-config-selinux.py
+@@ -22,12 +22,18 @@
+ #
+ import signal
+ import string
+-import gtk
++import sys
++try:
++    import gtk
++except RuntimeError, e:
++    print "system-config-selinux:", e
++    print "This is a graphical application and requires DISPLAY to be set."
++    sys.exit (1)
++
+ import gtk.glade
+ import os
+ import gobject
+ import gnome
+-import sys
+ import statusPage
+ import booleansPage
+ import loginsPage
 diff --git a/policycoreutils/gui/templates/__init__.py b/policycoreutils/gui/templates/__init__.py
 deleted file mode 100644
 index 156a0bd..0000000
@@ -120733,12 +120758,15 @@ index af58e6a..fc5f104 100644
 +"services."
  msgstr ""
 diff --git a/policycoreutils/po/gu.po b/policycoreutils/po/gu.po
-index daa6e1f..a75c229 100644
+index daa6e1f..8a9c23e 100644
 --- a/policycoreutils/po/gu.po
 +++ b/policycoreutils/po/gu.po
-@@ -3,21 +3,21 @@
+@@ -1,35 +1,32 @@
+ # SOME DESCRIPTIVE TITLE.
+ # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
  # This file is distributed under the same license as the PACKAGE package.
- #
+-#
++# 
  # Translators:
 -# Ankit Patel <ankit at redhat.com>, 2006, 2007, 2008.
 -# Sweta Kothari <swkothar at redhat.com>, 2008, 2009, 2010.
@@ -120750,29 +120778,36 @@ index daa6e1f..a75c229 100644
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2012-05-25 07:28-0400\n"
 -"PO-Revision-Date: 2012-04-02 20:30+0000\n"
-+"POT-Creation-Date: 2012-10-16 12:24-0400\n"
-+"PO-Revision-Date: 2012-10-08 13:10+0000\n"
- "Last-Translator: dwalsh <dwalsh at redhat.com>\n"
+-"Last-Translator: dwalsh <dwalsh at redhat.com>\n"
++"POT-Creation-Date: 2012-10-08 10:31-0400\n"
++"PO-Revision-Date: 2012-10-30 09:03+0000\n"
++"Last-Translator: sweta <swkothar at redhat.com>\n"
  "Language-Team: Gujarati <trans-gu at lists.fedoraproject.org>\n"
- "Language: gu\n"
+-"Language: gu\n"
  "MIME-Version: 1.0\n"
  "Content-Type: text/plain; charset=UTF-8\n"
  "Content-Transfer-Encoding: 8bit\n"
 -"Plural-Forms: nplurals=2; plural=(n != 1)\n"
++"Language: gu\n"
 +"Plural-Forms: nplurals=2; plural=(n != 1);\n"
  
  #: ../run_init/run_init.c:67
  msgid ""
-@@ -29,7 +29,7 @@ msgstr ""
- "  જ્યાં: <script> એ ચલાવવા માટેની init સ્ક્રિપ્ટનું નામ છે,\n"
- "         <args ...> એ તે સ્ક્રિપ્ટની દલીલો છે."
+ "USAGE: run_init <script> <args ...>\n"
+ "  where: <script> is the name of the init script to run,\n"
+ "         <args ...> are the arguments to that script."
+-msgstr ""
+-"વપરાશ: run_init <script> <args ...>\n"
+-"  જ્યાં: <script> એ ચલાવવા માટેની init સ્ક્રિપ્ટનું નામ છે,\n"
+-"         <args ...> એ તે સ્ક્રિપ્ટની દલીલો છે."
++msgstr "વપરાશ: run_init <script> <args ...>\n  જ્યાં: <script> એ ચલાવવા માટેની init સ્ક્રિપ્ટનું નામ છે,\n         <args ...> એ તે સ્ક્રિપ્ટની દલીલો છે."
  
 -#: ../run_init/run_init.c:126 ../newrole/newrole.c:1124
 +#: ../run_init/run_init.c:126 ../newrole/newrole.c:1123
  #, c-format
  msgid "failed to initialize PAM\n"
  msgstr "PAM નો આરંભ કરવામાં નિષ્ફળ\n"
-@@ -78,7 +78,7 @@ msgstr "માફ કરજો, run_init એ માત્ર SELinux કર્
+@@ -78,7 +75,7 @@ msgstr "માફ કરજો, run_init એ માત્ર SELinux કર્
  msgid "authentication failed.\n"
  msgstr "સત્તાધિકરણ નિષ્ફળ.\n"
  
@@ -120781,7 +120816,7 @@ index daa6e1f..a75c229 100644
  #, c-format
  msgid "Could not set exec context to %s.\n"
  msgstr "%s નો exec સંદર્ભ સુયોજિત કરી શક્યા નહિં.\n"
-@@ -91,855 +91,877 @@ msgstr "******************** અગત્ય ***********************\n"
+@@ -91,855 +88,852 @@ msgstr "******************** અગત્ય ***********************\n"
  msgid "To make this policy package active, execute:"
  msgstr "આ પોલીસિ પેકેજ સક્રિય બનાવવા માટે, ચલાવો:"
  
@@ -120851,7 +120886,7 @@ index daa6e1f..a75c229 100644
 +msgstr "મોડ્યુલ નામ"
  
 -#: ../semanage/seobject.py:308 ../gui/modulesPage.py:62
-+#: ../semanage/seobject.py:284 ../gui/modulesPage.py:63
++#: ../semanage/seobject.py:284 ../gui/modulesPage.py:62
  msgid "Version"
  msgstr "આવૃત્તિ"
  
@@ -120921,10 +120956,10 @@ index daa6e1f..a75c229 100644
 +#: ../semanage/seobject.py:458 ../semanage/seobject.py:532
 +#: ../semanage/seobject.py:578 ../semanage/seobject.py:675
 +#: ../semanage/seobject.py:705 ../semanage/seobject.py:772
-+#: ../semanage/seobject.py:829 ../semanage/seobject.py:1084
-+#: ../semanage/seobject.py:1800 ../semanage/seobject.py:1863
-+#: ../semanage/seobject.py:1882 ../semanage/seobject.py:2003
-+#: ../semanage/seobject.py:2056
++#: ../semanage/seobject.py:829 ../semanage/seobject.py:1076
++#: ../semanage/seobject.py:1775 ../semanage/seobject.py:1838
++#: ../semanage/seobject.py:1857 ../semanage/seobject.py:1978
++#: ../semanage/seobject.py:2031
  #, python-format
  msgid "Could not create a key for %s"
  msgstr "%s માટે કી બનાવી શક્યા નહિં"
@@ -121180,709 +121215,687 @@ index daa6e1f..a75c229 100644
  msgstr "SELinux ભૂમિકાઓ"
  
 -#: ../semanage/seobject.py:967
-+#: ../semanage/seobject.py:944
++#: ../semanage/seobject.py:942
  msgid "Protocol udp or tcp is required"
  msgstr "પ્રોટોકોલ udp અથવા tcp જરૂરી છે"
  
 -#: ../semanage/seobject.py:969
-+#: ../semanage/seobject.py:946
++#: ../semanage/seobject.py:944
  msgid "Port is required"
  msgstr "પોર્ટ જરૂરી છે"
  
 -#: ../semanage/seobject.py:979
-+#: ../semanage/seobject.py:956
++#: ../semanage/seobject.py:954
  msgid "Invalid Port"
 -msgstr ""
 +msgstr "અયોગ્ય પોર્ટ"
  
 -#: ../semanage/seobject.py:983
-+#: ../semanage/seobject.py:960
++#: ../semanage/seobject.py:958
  #, python-format
  msgid "Could not create a key for %s/%s"
  msgstr "%s/%s માટે કી બનાવી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:994
-+#: ../semanage/seobject.py:971
++#: ../semanage/seobject.py:969
  msgid "Type is required"
  msgstr "પ્રકાર જરૂરી છે"
  
 -#: ../semanage/seobject.py:1000 ../semanage/seobject.py:1059
 -#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1120
-+#: ../semanage/seobject.py:974 ../semanage/seobject.py:1036
-+#: ../semanage/seobject.py:1794
-+#, python-format
-+msgid "Type %s is invalid, must be a port type"
-+msgstr ""
-+
-+#: ../semanage/seobject.py:980 ../semanage/seobject.py:1042
-+#: ../semanage/seobject.py:1097 ../semanage/seobject.py:1103
++#: ../semanage/seobject.py:975 ../semanage/seobject.py:1034
++#: ../semanage/seobject.py:1089 ../semanage/seobject.py:1095
  #, python-format
  msgid "Could not check if port %s/%s is defined"
  msgstr "શું પોર્ટ %s/%s વ્યાખ્યાયિત છે કે નહિં તે ચકાસી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1002
-+#: ../semanage/seobject.py:982
++#: ../semanage/seobject.py:977
  #, python-format
  msgid "Port %s/%s already defined"
  msgstr "પોર્ટ %s/%s પહેલાથી જ વ્યાખ્યાયિત છે"
  
 -#: ../semanage/seobject.py:1006
-+#: ../semanage/seobject.py:986
++#: ../semanage/seobject.py:981
  #, python-format
  msgid "Could not create port for %s/%s"
  msgstr "%s/%s માટે પોર્ટ બનાવી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1012
-+#: ../semanage/seobject.py:992
++#: ../semanage/seobject.py:987
  #, python-format
  msgid "Could not create context for %s/%s"
  msgstr "%s/%s માટે સંદર્ભ બનાવી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1016
-+#: ../semanage/seobject.py:996
++#: ../semanage/seobject.py:991
  #, python-format
  msgid "Could not set user in port context for %s/%s"
  msgstr "%s/%s માટે પોર્ટ સંદર્ભમાં વપરાશકર્તા સુયોજિત કરી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1020
-+#: ../semanage/seobject.py:1000
++#: ../semanage/seobject.py:995
  #, python-format
  msgid "Could not set role in port context for %s/%s"
  msgstr "%s/%s માટે પોર્ટ સંદર્ભમાં ભૂમિકા સુયોજિત કરી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1024
-+#: ../semanage/seobject.py:1004
++#: ../semanage/seobject.py:999
  #, python-format
  msgid "Could not set type in port context for %s/%s"
  msgstr "%s/%s માટે પોર્ટ સંદર્ભમાં પ્રકાર સુયોજિત કરી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1029
-+#: ../semanage/seobject.py:1009
++#: ../semanage/seobject.py:1004
  #, python-format
  msgid "Could not set mls fields in port context for %s/%s"
  msgstr "%s/%s માટે પોર્ટ સંદર્ભમાં mls ક્ષેત્રો સુયોજિત કરી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1033
-+#: ../semanage/seobject.py:1013
++#: ../semanage/seobject.py:1008
  #, python-format
  msgid "Could not set port context for %s/%s"
  msgstr "%s/%s માટે પોર્ટ સંદર્ભ સુયોજિત કરી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1037
-+#: ../semanage/seobject.py:1017
++#: ../semanage/seobject.py:1012
  #, python-format
  msgid "Could not add port %s/%s"
  msgstr "પોર્ટ %s/%s ઉમેરી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1051 ../semanage/seobject.py:1316
 -#: ../semanage/seobject.py:1512
-+#: ../semanage/seobject.py:1031 ../semanage/seobject.py:1304
-+#: ../semanage/seobject.py:1503
++#: ../semanage/seobject.py:1026 ../semanage/seobject.py:1291
++#: ../semanage/seobject.py:1487
  msgid "Requires setype or serange"
  msgstr "setype અથવા serange જરૂરી છે"
  
 -#: ../semanage/seobject.py:1053
-+#: ../semanage/seobject.py:1033
++#: ../semanage/seobject.py:1028
  msgid "Requires setype"
  msgstr "setype જરૂરી છે"
  
 -#: ../semanage/seobject.py:1061 ../semanage/seobject.py:1116
-+#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1099
++#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1091
  #, python-format
  msgid "Port %s/%s is not defined"
  msgstr "પોર્ટ %s/%s એ વ્યાખ્યાયિત નથી"
  
 -#: ../semanage/seobject.py:1065
-+#: ../semanage/seobject.py:1048
++#: ../semanage/seobject.py:1040
  #, python-format
  msgid "Could not query port %s/%s"
  msgstr "પોર્ટ %s/%s નો પ્રશ્ન કરી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1076
-+#: ../semanage/seobject.py:1059
++#: ../semanage/seobject.py:1051
  #, python-format
  msgid "Could not modify port %s/%s"
  msgstr "પોર્ટ %s/%s સુધારી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1089
-+#: ../semanage/seobject.py:1072
++#: ../semanage/seobject.py:1064
  msgid "Could not list the ports"
  msgstr "પોર્ટોની યાદી કરી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1105
-+#: ../semanage/seobject.py:1088
++#: ../semanage/seobject.py:1080
  #, python-format
  msgid "Could not delete the port %s"
  msgstr "પોર્ટ %s કાઢી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1122
-+#: ../semanage/seobject.py:1105
++#: ../semanage/seobject.py:1097
  #, python-format
  msgid "Port %s/%s is defined in policy, cannot be deleted"
  msgstr "પોર્ટ %s/%s એ પોલિસીમાં વ્યાખ્યાયિત છે, કાઢી શકાતો નથી"
  
 -#: ../semanage/seobject.py:1126
-+#: ../semanage/seobject.py:1109
++#: ../semanage/seobject.py:1101
  #, python-format
  msgid "Could not delete port %s/%s"
  msgstr "પોર્ટ %s/%s કાઢી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1142 ../semanage/seobject.py:1164
-+#: ../semanage/seobject.py:1125 ../semanage/seobject.py:1147
++#: ../semanage/seobject.py:1117 ../semanage/seobject.py:1139
  msgid "Could not list ports"
  msgstr "પોર્ટોની યાદી કરી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1203
-+#: ../semanage/seobject.py:1186
++#: ../semanage/seobject.py:1178
  msgid "SELinux Port Type"
  msgstr "SELinux પોર્ટ પ્રકાર"
  
 -#: ../semanage/seobject.py:1203
-+#: ../semanage/seobject.py:1186
++#: ../semanage/seobject.py:1178
  msgid "Proto"
  msgstr "પ્રોટો"
  
 -#: ../semanage/seobject.py:1203 ../gui/system-config-selinux.glade:335
-+#: ../semanage/seobject.py:1186 ../gui/system-config-selinux.glade:335
++#: ../semanage/seobject.py:1178 ../gui/system-config-selinux.glade:335
  msgid "Port Number"
  msgstr "પોર્ટ નંબર"
  
 -#: ../semanage/seobject.py:1222
-+#: ../semanage/seobject.py:1207
++#: ../semanage/seobject.py:1197
  msgid "Node Address is required"
  msgstr "નોડ સરનામું જરૂરી છે"
  
 -#: ../semanage/seobject.py:1237
-+#: ../semanage/seobject.py:1222
++#: ../semanage/seobject.py:1212
  msgid "Unknown or missing protocol"
  msgstr "અજ્ઞાત અથવા ગેરહાજર પ્રોટોકોલ"
  
 -#: ../semanage/seobject.py:1251 ../semanage/seobject.py:1450
 -#: ../semanage/seobject.py:1728
--msgid "SELinux Type is required"
-+#: ../semanage/seobject.py:1236
-+#, fuzzy
-+msgid "SELinux node type is required"
++#: ../semanage/seobject.py:1226 ../semanage/seobject.py:1425
++#: ../semanage/seobject.py:1713
+ msgid "SELinux Type is required"
  msgstr "SELinux પ્રકાર જરૂરી છે"
  
 -#: ../semanage/seobject.py:1255 ../semanage/seobject.py:1320
 -#: ../semanage/seobject.py:1356 ../semanage/seobject.py:1454
 -#: ../semanage/seobject.py:1516 ../semanage/seobject.py:1550
 -#: ../semanage/seobject.py:1732
-+#: ../semanage/seobject.py:1239 ../semanage/seobject.py:1307
-+#, python-format
-+msgid "Type %s is invalid, must be a node type"
-+msgstr ""
-+
-+#: ../semanage/seobject.py:1243 ../semanage/seobject.py:1311
-+#: ../semanage/seobject.py:1347 ../semanage/seobject.py:1445
-+#: ../semanage/seobject.py:1507 ../semanage/seobject.py:1541
-+#: ../semanage/seobject.py:1739
++#: ../semanage/seobject.py:1230 ../semanage/seobject.py:1295
++#: ../semanage/seobject.py:1331 ../semanage/seobject.py:1429
++#: ../semanage/seobject.py:1491 ../semanage/seobject.py:1525
++#: ../semanage/seobject.py:1717
  #, python-format
  msgid "Could not create key for %s"
  msgstr "%s માટે કી બનાવી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1257 ../semanage/seobject.py:1324
 -#: ../semanage/seobject.py:1360 ../semanage/seobject.py:1366
-+#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1315
-+#: ../semanage/seobject.py:1351 ../semanage/seobject.py:1357
++#: ../semanage/seobject.py:1232 ../semanage/seobject.py:1299
++#: ../semanage/seobject.py:1335 ../semanage/seobject.py:1341
  #, python-format
  msgid "Could not check if addr %s is defined"
  msgstr "ચકાસી શક્યા નહિં જો સરનામું %s વ્યાખ્યાયિત થયેલ છે"
  
 -#: ../semanage/seobject.py:1266
-+#: ../semanage/seobject.py:1254
++#: ../semanage/seobject.py:1241
  #, python-format
  msgid "Could not create addr for %s"
  msgstr "%s માટે સરનામું બનાવી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1272 ../semanage/seobject.py:1470
 -#: ../semanage/seobject.py:1690
-+#: ../semanage/seobject.py:1260 ../semanage/seobject.py:1461
-+#: ../semanage/seobject.py:1694
++#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1445
++#: ../semanage/seobject.py:1675
  #, python-format
  msgid "Could not create context for %s"
  msgstr "%s માટે સંદર્ભ બનાવી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1276
-+#: ../semanage/seobject.py:1264
++#: ../semanage/seobject.py:1251
  #, python-format
  msgid "Could not set mask for %s"
  msgstr "%s માટે માસ્ક સુયોજિત કરી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1280
-+#: ../semanage/seobject.py:1268
++#: ../semanage/seobject.py:1255
  #, python-format
  msgid "Could not set user in addr context for %s"
  msgstr "%s માટે સરનામું સંદર્ભમાં વપરાશકર્તા સુયોજિત કરી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1284
-+#: ../semanage/seobject.py:1272
++#: ../semanage/seobject.py:1259
  #, python-format
  msgid "Could not set role in addr context for %s"
  msgstr "%s માટે સરનામું સંદર્ભમાં ભૂમિકા સુયોજિત કરી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1288
-+#: ../semanage/seobject.py:1276
++#: ../semanage/seobject.py:1263
  #, python-format
  msgid "Could not set type in addr context for %s"
  msgstr "%s માટે સરનામું સંદર્ભમાં પ્રકાર સુયોજિત કરી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1293
-+#: ../semanage/seobject.py:1281
++#: ../semanage/seobject.py:1268
  #, python-format
  msgid "Could not set mls fields in addr context for %s"
  msgstr "%s માટે સરનામુ સંદર્ભમાં mls ક્ષેત્રો સુયોજિત કરી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1297
-+#: ../semanage/seobject.py:1285
++#: ../semanage/seobject.py:1272
  #, python-format
  msgid "Could not set addr context for %s"
  msgstr "%s માટે સરનામા સંદર્ભ સુયોજિત કરી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1301
-+#: ../semanage/seobject.py:1289
++#: ../semanage/seobject.py:1276
  #, python-format
  msgid "Could not add addr %s"
  msgstr "સરનામું %s ઉમેરી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1326 ../semanage/seobject.py:1362
-+#: ../semanage/seobject.py:1317 ../semanage/seobject.py:1353
++#: ../semanage/seobject.py:1301 ../semanage/seobject.py:1337
  #, python-format
  msgid "Addr %s is not defined"
  msgstr "સરનામું %s એ વ્યાખ્યાયિત નથી"
  
 -#: ../semanage/seobject.py:1330
-+#: ../semanage/seobject.py:1321
++#: ../semanage/seobject.py:1305
  #, python-format
  msgid "Could not query addr %s"
  msgstr "પ્રશ્ર્ન સરનામું %s કરી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1340
-+#: ../semanage/seobject.py:1331
++#: ../semanage/seobject.py:1315
  #, python-format
  msgid "Could not modify addr %s"
  msgstr "સરનામું %s બદલી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1368
-+#: ../semanage/seobject.py:1359
++#: ../semanage/seobject.py:1343
  #, python-format
  msgid "Addr %s is defined in policy, cannot be deleted"
  msgstr "સરનામું %s એ પોલિસીમાં વ્યાખ્યાયિત છે, કાઢી શકાતો નથી"
  
 -#: ../semanage/seobject.py:1372
-+#: ../semanage/seobject.py:1363
++#: ../semanage/seobject.py:1347
  #, python-format
  msgid "Could not delete addr %s"
  msgstr "સરનામાં %s કાઢી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1384
-+#: ../semanage/seobject.py:1375
++#: ../semanage/seobject.py:1359
  msgid "Could not deleteall node mappings"
 -msgstr ""
 +msgstr "બધી નોડ મેપીંગને કાઢી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1398
-+#: ../semanage/seobject.py:1389
++#: ../semanage/seobject.py:1373
  msgid "Could not list addrs"
  msgstr "સરનામાંની યાદી કરી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1458 ../semanage/seobject.py:1520
 -#: ../semanage/seobject.py:1554 ../semanage/seobject.py:1560
-+#: ../semanage/seobject.py:1441 ../semanage/seobject.py:1732
-+msgid "SELinux Type is required"
-+msgstr "SELinux પ્રકાર જરૂરી છે"
-+
-+#: ../semanage/seobject.py:1449 ../semanage/seobject.py:1511
-+#: ../semanage/seobject.py:1545 ../semanage/seobject.py:1551
++#: ../semanage/seobject.py:1433 ../semanage/seobject.py:1495
++#: ../semanage/seobject.py:1529 ../semanage/seobject.py:1535
  #, python-format
  msgid "Could not check if interface %s is defined"
  msgstr "શું ઈન્ટરફેસ %s એ વ્યાખ્યાયિત થયેલ છે કે નહિં તે ચકાસી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1465
-+#: ../semanage/seobject.py:1456
++#: ../semanage/seobject.py:1440
  #, python-format
  msgid "Could not create interface for %s"
  msgstr "%s માટે ઈન્ટરફેસ બનાવી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1474
-+#: ../semanage/seobject.py:1465
++#: ../semanage/seobject.py:1449
  #, python-format
  msgid "Could not set user in interface context for %s"
  msgstr "%s માટે ઈન્ટરફેસ સંદર્ભમાં વપરાશકર્તા સુયોજિત કરી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1478
-+#: ../semanage/seobject.py:1469
++#: ../semanage/seobject.py:1453
  #, python-format
  msgid "Could not set role in interface context for %s"
  msgstr "%s માટે ઈન્ટરફેસ સંદર્ભમાં ભૂમિકા સુયોજિત કરી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1482
-+#: ../semanage/seobject.py:1473
++#: ../semanage/seobject.py:1457
  #, python-format
  msgid "Could not set type in interface context for %s"
  msgstr "%s માટે ઈન્ટરફેસ સંદર્ભમાં પ્રકાર સુયોજિત કરી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1487
-+#: ../semanage/seobject.py:1478
++#: ../semanage/seobject.py:1462
  #, python-format
  msgid "Could not set mls fields in interface context for %s"
  msgstr "%s માટે ઈન્ટરફેસ સંદર્ભમાં mls ક્ષેત્રો સુયોજિત કરી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1491
-+#: ../semanage/seobject.py:1482
++#: ../semanage/seobject.py:1466
  #, python-format
  msgid "Could not set interface context for %s"
  msgstr "%s માટે ઈન્ટરફેસ સંદર્ભ સુયોજિત કરી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1495
-+#: ../semanage/seobject.py:1486
++#: ../semanage/seobject.py:1470
  #, python-format
  msgid "Could not set message context for %s"
  msgstr "%s માટે સંદેશા સંદર્ભ સુયોજિત કરી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1499
-+#: ../semanage/seobject.py:1490
++#: ../semanage/seobject.py:1474
  #, python-format
  msgid "Could not add interface %s"
  msgstr "%s ઈન્ટરફેસ ઉમેરી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1522 ../semanage/seobject.py:1556
-+#: ../semanage/seobject.py:1513 ../semanage/seobject.py:1547
++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1531
  #, python-format
  msgid "Interface %s is not defined"
  msgstr "ઈન્ટરફેસ %s વ્યાખ્યાયિત નથી"
  
 -#: ../semanage/seobject.py:1526
-+#: ../semanage/seobject.py:1517
++#: ../semanage/seobject.py:1501
  #, python-format
  msgid "Could not query interface %s"
  msgstr "ઈન્ટરફેસ %s ને પ્રશ્ન કરી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1537
-+#: ../semanage/seobject.py:1528
++#: ../semanage/seobject.py:1512
  #, python-format
  msgid "Could not modify interface %s"
  msgstr "ઈન્ટરફેસ %s સુધારી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1562
-+#: ../semanage/seobject.py:1553
++#: ../semanage/seobject.py:1537
  #, python-format
  msgid "Interface %s is defined in policy, cannot be deleted"
  msgstr "ઈન્ટરફેસ %s પોલિસીમાં વ્યાખ્યાયિત છે, કાઢી શકતા નથી"
  
 -#: ../semanage/seobject.py:1566
-+#: ../semanage/seobject.py:1557
++#: ../semanage/seobject.py:1541
  #, python-format
  msgid "Could not delete interface %s"
  msgstr "ઈન્ટરફેસ %s કાઢી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1578
-+#: ../semanage/seobject.py:1569
++#: ../semanage/seobject.py:1553
  msgid "Could not delete all interface  mappings"
 -msgstr ""
 +msgstr "બધી ઇન્ટરફેસ મેપીંગને કાઢી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1592
-+#: ../semanage/seobject.py:1583
++#: ../semanage/seobject.py:1567
  msgid "Could not list interfaces"
  msgstr "ઈન્ટરફેસોની યાદી આપી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1617
-+#: ../semanage/seobject.py:1608
++#: ../semanage/seobject.py:1592
  msgid "SELinux Interface"
  msgstr "SELinux ઈન્ટરફેસ"
  
 -#: ../semanage/seobject.py:1617 ../semanage/seobject.py:1944
-+#: ../semanage/seobject.py:1608 ../semanage/seobject.py:1954
++#: ../semanage/seobject.py:1592 ../semanage/seobject.py:1929
  msgid "Context"
  msgstr "સંદર્ભ"
  
 -#: ../semanage/seobject.py:1667
-+#: ../semanage/seobject.py:1671
++#: ../semanage/seobject.py:1652
  #, python-format
  msgid "Equivalence class for %s already exists"
 -msgstr ""
 +msgstr "%s માટે સરખા ક્લાસ પહેલેથી અસ્તિત્વમાં છે"
  
 -#: ../semanage/seobject.py:1673
-+#: ../semanage/seobject.py:1677
++#: ../semanage/seobject.py:1658
  #, python-format
  msgid "File spec %s conflicts with equivalency rule '%s %s'"
 -msgstr ""
 +msgstr "ફાઇલ સ્પષ્ટીકરણ %s સરખા નિયમ '%s %s' સાથે અથડામણ થાય છે"
  
 -#: ../semanage/seobject.py:1682
-+#: ../semanage/seobject.py:1686
++#: ../semanage/seobject.py:1667
  #, python-format
  msgid "Equivalence class for %s does not exists"
 -msgstr ""
 +msgstr "%s માટે સરખા ક્લાસ અસ્તિત્વમાં નથી"
  
 -#: ../semanage/seobject.py:1696
-+#: ../semanage/seobject.py:1700
++#: ../semanage/seobject.py:1681
  #, python-format
  msgid "Could not set user in file context for %s"
  msgstr "%s માટે ફાઈલ સંદર્ભમાં વપરાશકર્તા સુયોજિત કરી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1700
-+#: ../semanage/seobject.py:1704
++#: ../semanage/seobject.py:1685
  #, python-format
  msgid "Could not set role in file context for %s"
  msgstr "%s માટે ફાઈલ સંદર્ભમાં ભૂમિકા સુયોજિત કરી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1705 ../semanage/seobject.py:1762
-+#: ../semanage/seobject.py:1709 ../semanage/seobject.py:1769
++#: ../semanage/seobject.py:1690 ../semanage/seobject.py:1747
  #, python-format
  msgid "Could not set mls fields in file context for %s"
  msgstr "%s માટે ફાઈલ સંદર્ભમાં mls ક્ષેત્રો સુયોજિત કરી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1711
-+#: ../semanage/seobject.py:1715
++#: ../semanage/seobject.py:1696
  msgid "Invalid file specification"
  msgstr "અયોગ્ય ફાઈલ સ્પષ્ટીકરણ"
  
 -#: ../semanage/seobject.py:1713
-+#: ../semanage/seobject.py:1717
++#: ../semanage/seobject.py:1698
  msgid "File specification can not include spaces"
 -msgstr ""
 +msgstr "ફાઇલ સ્પષ્ટીકરણ જગ્યાઓને સમાવી શકાતુ નથી"
  
 -#: ../semanage/seobject.py:1718
-+#: ../semanage/seobject.py:1722
++#: ../semanage/seobject.py:1703
  #, python-format
  msgid ""
- "File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' instead"
- msgstr ""
-+"ફાઇલ સ્પષ્ટીકરણ %s સરખા નિયમ '%s %s' સાથે અથડામણ થાય છે; તેને બદલે '%s' ને ઉમેરવાનું "
-+"પ્રયત્ન કરો"
-+
-+#: ../semanage/seobject.py:1735
-+#, python-format
-+msgid "Type %s is invalid, must be a file or device type"
-+msgstr ""
+-"File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' instead"
+-msgstr ""
++"File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' "
++"instead"
++msgstr "ફાઇલ સ્પષ્ટીકરણ %s સરખા નિયમ '%s %s' સાથે અથડામણ થાય છે; તેને બદલે '%s' ને ઉમેરવાનું પ્રયત્ન કરો"
  
 -#: ../semanage/seobject.py:1736 ../semanage/seobject.py:1741
 -#: ../semanage/seobject.py:1794 ../semanage/seobject.py:1876
 -#: ../semanage/seobject.py:1880
-+#: ../semanage/seobject.py:1743 ../semanage/seobject.py:1748
-+#: ../semanage/seobject.py:1804 ../semanage/seobject.py:1886
-+#: ../semanage/seobject.py:1890
++#: ../semanage/seobject.py:1721 ../semanage/seobject.py:1726
++#: ../semanage/seobject.py:1779 ../semanage/seobject.py:1861
++#: ../semanage/seobject.py:1865
  #, python-format
  msgid "Could not check if file context for %s is defined"
  msgstr "શું %s માટેનો ફાઈલ સંદર્ભ વ્યાખ્યાયિત છે કે નહિં તે ચકાસી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1749
-+#: ../semanage/seobject.py:1756
++#: ../semanage/seobject.py:1734
  #, python-format
  msgid "Could not create file context for %s"
  msgstr "%s માટે ફાઈલ સંદર્ભ બનાવી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1757
-+#: ../semanage/seobject.py:1764
++#: ../semanage/seobject.py:1742
  #, python-format
  msgid "Could not set type in file context for %s"
  msgstr "%s માટે ફાઈલ સંદર્ભમાં પ્રકાર સુયોજિત કરી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1765 ../semanage/seobject.py:1822
 -#: ../semanage/seobject.py:1826
-+#: ../semanage/seobject.py:1772 ../semanage/seobject.py:1832
-+#: ../semanage/seobject.py:1836
++#: ../semanage/seobject.py:1750 ../semanage/seobject.py:1807
++#: ../semanage/seobject.py:1811
  #, python-format
  msgid "Could not set file context for %s"
  msgstr "%s માટે ફાઈલ સંદર્ભ સુયોજિત કરી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1771
-+#: ../semanage/seobject.py:1778
++#: ../semanage/seobject.py:1756
  #, python-format
  msgid "Could not add file context for %s"
  msgstr "%s માટે ફાઈલ સંદર્ભ ઉમેરી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1785
-+#: ../semanage/seobject.py:1792
++#: ../semanage/seobject.py:1770
  msgid "Requires setype, serange or seuser"
  msgstr "setype, serange અથવા seuser જરૂરી છે"
  
 -#: ../semanage/seobject.py:1798 ../semanage/seobject.py:1884
-+#: ../semanage/seobject.py:1808 ../semanage/seobject.py:1894
++#: ../semanage/seobject.py:1783 ../semanage/seobject.py:1869
  #, python-format
  msgid "File context for %s is not defined"
  msgstr "%s માટેનો ફાઈલ સંદર્ભ વ્યાખ્યાયિત નથી"
  
 -#: ../semanage/seobject.py:1804
-+#: ../semanage/seobject.py:1814
++#: ../semanage/seobject.py:1789
  #, python-format
  msgid "Could not query file context for %s"
  msgstr "%s માટે ફાઈલ સંદર્ભ પ્રશ્ન કરી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1830
-+#: ../semanage/seobject.py:1840
++#: ../semanage/seobject.py:1815
  #, python-format
  msgid "Could not modify file context for %s"
  msgstr "%s માટે ફાઈલ સંદર્ભ સુધારી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1843
-+#: ../semanage/seobject.py:1853
++#: ../semanage/seobject.py:1828
  msgid "Could not list the file contexts"
  msgstr "ફાઈલ સંદર્ભોની યાદી આપી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1857
-+#: ../semanage/seobject.py:1867
++#: ../semanage/seobject.py:1842
  #, python-format
  msgid "Could not delete the file context %s"
  msgstr "ફાઈલ સંદર્ભ %s કાઢી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1882
-+#: ../semanage/seobject.py:1892
++#: ../semanage/seobject.py:1867
  #, python-format
  msgid "File context for %s is defined in policy, cannot be deleted"
  msgstr "%s માટે ફાઈલ સંદર્ભ પોલિસીમાં વ્યાખ્યાયિત છે, કાઢી શકતા નથી"
  
 -#: ../semanage/seobject.py:1888
-+#: ../semanage/seobject.py:1898
++#: ../semanage/seobject.py:1873
  #, python-format
  msgid "Could not delete file context for %s"
  msgstr "%s માટે ફાઈલ સંદર્ભ કાઢી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1903
-+#: ../semanage/seobject.py:1913
++#: ../semanage/seobject.py:1888
  msgid "Could not list file contexts"
  msgstr "ફાઈલ સંદર્ભોની યાદી આપી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1907
-+#: ../semanage/seobject.py:1917
++#: ../semanage/seobject.py:1892
  msgid "Could not list local file contexts"
  msgstr "સ્થાનીક ફાઈલ સંદર્ભોની યાદી કરી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1944
-+#: ../semanage/seobject.py:1954
++#: ../semanage/seobject.py:1929
  msgid "SELinux fcontext"
  msgstr "SELinux સંદર્ભ"
  
 -#: ../semanage/seobject.py:1944
-+#: ../semanage/seobject.py:1954
++#: ../semanage/seobject.py:1929
  msgid "type"
  msgstr "પ્રકાર"
  
 -#: ../semanage/seobject.py:1957
-+#: ../semanage/seobject.py:1967
++#: ../semanage/seobject.py:1942
  msgid ""
  "\n"
  "SELinux Distribution fcontext Equivalence \n"
- msgstr ""
-+"\n"
-+"SELinux વિતરણ fcontext સમકક્ષતા \n"
+-msgstr ""
++msgstr "\nSELinux વિતરણ fcontext સમકક્ષતા \n"
  
 -#: ../semanage/seobject.py:1962
-+#: ../semanage/seobject.py:1972
++#: ../semanage/seobject.py:1947
  msgid ""
  "\n"
  "SELinux Local fcontext Equivalence \n"
- msgstr ""
-+"\n"
-+"SELinux સ્થાનિક fcontext સમકક્ષતા \n"
+-msgstr ""
++msgstr "\nSELinux સ્થાનિક fcontext સમકક્ષતા \n"
  
 -#: ../semanage/seobject.py:1996 ../semanage/seobject.py:2048
 -#: ../semanage/seobject.py:2054
-+#: ../semanage/seobject.py:2006 ../semanage/seobject.py:2059
-+#: ../semanage/seobject.py:2065
++#: ../semanage/seobject.py:1981 ../semanage/seobject.py:2034
++#: ../semanage/seobject.py:2040
  #, python-format
  msgid "Could not check if boolean %s is defined"
  msgstr "શું બુલિયન %s વ્યાખ્યાયિત છે તે ચકાસી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:1998 ../semanage/seobject.py:2050
-+#: ../semanage/seobject.py:2008 ../semanage/seobject.py:2061
++#: ../semanage/seobject.py:1983 ../semanage/seobject.py:2036
  #, python-format
  msgid "Boolean %s is not defined"
  msgstr "બુલિયન %s એ વ્યાખ્યાયિત નથી"
  
 -#: ../semanage/seobject.py:2002
-+#: ../semanage/seobject.py:2012
++#: ../semanage/seobject.py:1987
  #, python-format
  msgid "Could not query file context %s"
  msgstr "ફાઈલ સંદર્ભ %s નો પ્રશ્ન કરી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:2007
-+#: ../semanage/seobject.py:2017
++#: ../semanage/seobject.py:1992
  #, python-format
  msgid "You must specify one of the following values: %s"
  msgstr "નીચેની કિંમતો ની એક સ્પષ્ટ કરવી જ જોઇએ: %s"
  
 -#: ../semanage/seobject.py:2012
-+#: ../semanage/seobject.py:2022
++#: ../semanage/seobject.py:1997
  #, python-format
  msgid "Could not set active value of boolean %s"
  msgstr "બુલિયન %s ની સક્રિય કિંમત કરી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:2015
-+#: ../semanage/seobject.py:2025
++#: ../semanage/seobject.py:2000
  #, python-format
  msgid "Could not modify boolean %s"
  msgstr "બુલિયન %s સુધારી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:2033
-+#: ../semanage/seobject.py:2043
++#: ../semanage/seobject.py:2018
  #, python-format
  msgid "Bad format %s: Record %s"
  msgstr "ખરાબ બંધારણ%s: રેકોર્ડ %s"
  
 -#: ../semanage/seobject.py:2056
-+#: ../semanage/seobject.py:2067
++#: ../semanage/seobject.py:2042
  #, python-format
  msgid "Boolean %s is defined in policy, cannot be deleted"
  msgstr "બુલિયન %s પોલિસીમાં વ્યાખ્યાયિત છે, કાઢી શકતા નથી"
  
 -#: ../semanage/seobject.py:2060
-+#: ../semanage/seobject.py:2071
++#: ../semanage/seobject.py:2046
  #, python-format
  msgid "Could not delete boolean %s"
  msgstr "બુલિયન %s કાઢી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:2072 ../semanage/seobject.py:2089
-+#: ../semanage/seobject.py:2083 ../semanage/seobject.py:2100
++#: ../semanage/seobject.py:2058 ../semanage/seobject.py:2075
  msgid "Could not list booleans"
  msgstr "બુલિયનોની યાદી આપી શક્યા નહિં"
  
 -#: ../semanage/seobject.py:2112
-+#: ../semanage/seobject.py:2125
++#: ../semanage/seobject.py:2100
  msgid "unknown"
  msgstr "અજ્ઞાત"
  
 -#: ../semanage/seobject.py:2125
-+#: ../semanage/seobject.py:2138
++#: ../semanage/seobject.py:2113
  msgid "off"
  msgstr "બંધ"
  
 -#: ../semanage/seobject.py:2125
-+#: ../semanage/seobject.py:2138
++#: ../semanage/seobject.py:2113
  msgid "on"
  msgstr "ચાલુ"
  
 -#: ../semanage/seobject.py:2139
-+#: ../semanage/seobject.py:2152
++#: ../semanage/seobject.py:2127
  msgid "SELinux boolean"
  msgstr "SELinux બુલિયન"
  
 -#: ../semanage/seobject.py:2139
-+#: ../semanage/seobject.py:2152
++#: ../semanage/seobject.py:2127
  msgid "State"
 -msgstr ""
 +msgstr "પરિસ્થિતિ"
  
 -#: ../semanage/seobject.py:2139
-+#: ../semanage/seobject.py:2152
++#: ../semanage/seobject.py:2127
  msgid "Default"
 -msgstr ""
 +msgstr "મૂળભૂત"
  
 -#: ../semanage/seobject.py:2139 ../gui/polgen.glade:3355
 -#: ../gui/polgengui.py:253
-+#: ../semanage/seobject.py:2152 ../gui/polgen.glade:113
++#: ../semanage/seobject.py:2127 ../gui/polgen.glade:113
 +#: ../gui/polgengui.py:254
  msgid "Description"
  msgstr "વર્ણન"
  
-@@ -1003,7 +1025,7 @@ msgstr "મેમરી ફાળવવામાં ભૂલ.\n"
+@@ -1003,7 +997,7 @@ msgstr "મેમરી ફાળવવામાં ભૂલ.\n"
  msgid "Error sending audit message.\n"
  msgstr "audit સંદેશો મોકલવામાં ભૂલ.\n"
  
@@ -121891,14 +121904,14 @@ index daa6e1f..a75c229 100644
  #, c-format
  msgid "Could not determine enforcing mode.\n"
  msgstr "દબાણ સ્થિતિ નક્કી કરી શક્યા નહિં.\n"
-@@ -1118,62 +1140,66 @@ msgstr "ખાલી સંકેત સમૂહ મેળવવામાં 
+@@ -1118,62 +1112,66 @@ msgstr "ખાલી સંકેત સમૂહ મેળવવામાં 
  msgid "Unable to set SIGHUP handler\n"
  msgstr "SIGHUP નિયંત્રક સુયોજિત કરવામાં અસમર્થ\n"
  
 -#: ../newrole/newrole.c:1053
 +#: ../newrole/newrole.c:1036
 +msgid "Sorry, newrole failed to drop capabilities\n"
-+msgstr ""
++msgstr "દિલગીર છીએ, નવી ભૂમિકા ક્ષમતાઓને છોડવામાં નિષ્ફળ\n"
 +
 +#: ../newrole/newrole.c:1052
  #, c-format
@@ -121970,7 +121983,7 @@ index daa6e1f..a75c229 100644
  msgid "failed to exec shell\n"
  msgstr "exec shell માં નિષ્ફળ\n"
  
-@@ -1276,2088 +1302,3051 @@ msgstr "chcat -- -CompanyConfidential /docs/businessplan.odt"
+@@ -1276,2088 +1274,2058 @@ msgstr "chcat -- -CompanyConfidential /docs/businessplan.odt"
  msgid "chcat -l +CompanyConfidential juser"
  msgstr "chcat -l +CompanyConfidential juser"
  
@@ -122011,25 +122024,22 @@ index daa6e1f..a75c229 100644
  msgid ""
  "File\n"
  "Specification"
- msgstr ""
-+"ફાઈલ\n"
-+"સ્પષ્ટીકરણ"
+-msgstr ""
++msgstr "ફાઈલ\nસ્પષ્ટીકરણ"
  
  #: ../gui/fcontextPage.py:81
  msgid ""
  "Selinux\n"
  "File Type"
- msgstr ""
-+"Selinux\n"
-+"ફાઈલ પ્રકાર"
+-msgstr ""
++msgstr "Selinux\nફાઈલ પ્રકાર"
  
  #: ../gui/fcontextPage.py:88
  msgid ""
  "File\n"
  "Type"
- msgstr ""
-+"ફાઈલ\n"
-+"પ્રકાર"
+-msgstr ""
++msgstr "ફાઈલ\nપ્રકાર"
  
  #: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2098
  msgid "User Mapping"
@@ -122040,25 +122050,22 @@ index daa6e1f..a75c229 100644
  msgid ""
  "Login\n"
  "Name"
- msgstr ""
-+"પ્રવેશ\n"
-+"નામ"
+-msgstr ""
++msgstr "પ્રવેશ\nનામ"
  
  #: ../gui/loginsPage.py:56 ../gui/usersPage.py:50
  msgid ""
  "SELinux\n"
  "User"
- msgstr ""
-+"SELinux\n"
-+"વપરાશકર્તા"
+-msgstr ""
++msgstr "SELinux\nવપરાશકર્તા"
  
  #: ../gui/loginsPage.py:59 ../gui/usersPage.py:55
  msgid ""
  "MLS/\n"
  "MCS Range"
- msgstr ""
-+"MLS/\n"
-+"MCS વિસ્તાર"
+-msgstr ""
++msgstr "MLS/\nMCS વિસ્તાર"
  
  #: ../gui/loginsPage.py:133
  #, python-format
@@ -122066,40 +122073,35 @@ index daa6e1f..a75c229 100644
 -msgstr ""
 +msgstr "પ્રવેશ '%s' જરૂરી છે"
  
--#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2753
-+#: ../gui/modulesPage.py:49 ../gui/system-config-selinux.glade:2753
+ #: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2753
  msgid "Policy Module"
 -msgstr ""
 +msgstr "પોલીસિ મોડ્યુલ"
  
--#: ../gui/modulesPage.py:57
-+#: ../gui/modulesPage.py:58
+ #: ../gui/modulesPage.py:57
  msgid "Module Name"
 -msgstr ""
 +msgstr "મોડ્યુલ નામ"
  
--#: ../gui/modulesPage.py:134
-+#: ../gui/modulesPage.py:135
+ #: ../gui/modulesPage.py:134
  msgid "Disable Audit"
 -msgstr ""
 +msgstr "સંપાદન નિષ્ક્રિય કરો"
  
--#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2662
-+#: ../gui/modulesPage.py:138 ../gui/system-config-selinux.glade:2662
+ #: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2662
  msgid "Enable Audit"
 -msgstr ""
 +msgstr "સંપાદન સક્રિય કરો"
  
--#: ../gui/modulesPage.py:162
-+#: ../gui/modulesPage.py:163
+ #: ../gui/modulesPage.py:162
  msgid "Load Policy Module"
 -msgstr ""
-+msgstr "પોલિસી મોડ્યુલ લાવો"
- 
+-
 -#: ../gui/polgen.glade:79
 -msgid "Polgen"
 -msgstr ""
--
++msgstr "પોલિસી મોડ્યુલ લાવો"
+ 
 -#: ../gui/polgen.glade:80
 +#: ../gui/polgen.glade:9
  msgid "Red Hat 2007"
@@ -122138,9 +122140,8 @@ index daa6e1f..a75c229 100644
  msgid ""
  "<b>Select the policy type for the application or user role you want to "
  "confine:</b>"
- msgstr ""
-+"<b>કાર્યક્રમ માટે પોલિસી પ્રકારને પસંદ કરો અથવા વપરાશકર્તા ભૂમિકા શુદ્દ કરવા તમે માંગો "
-+"છો:</b>"
+-msgstr ""
++msgstr "<b>કાર્યક્રમ માટે પોલિસી પ્રકારને પસંદ કરો અથવા વપરાશકર્તા ભૂમિકા શુદ્દ કરવા તમે માંગો છો:</b>"
  
 -#: ../gui/polgen.glade:177
 +#: ../gui/polgen.glade:284
@@ -122148,7 +122149,7 @@ index daa6e1f..a75c229 100644
 -msgstr ""
 +msgstr "<b>કાર્યક્રમો</b>"
 +
-+#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:183
++#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:156
 +msgid "Standard Init Daemon"
 +msgstr "પ્રમાણભૂત Init ડિમન"
  
@@ -122157,16 +122158,15 @@ index daa6e1f..a75c229 100644
  msgid ""
  "Standard Init Daemon are daemons started on boot via init scripts.  Usually "
  "requires a script in /etc/rc.d/init.d"
- msgstr ""
-+"પ્રમાણભૂત આરંભ ડિમન એ init સ્ક્રિપ્ટો મારફતે બુટ કરવા પર શરૂ થતા ડિમનો છે.  સામાન્ય "
-+"રીતે /etc/rc.d/init.d માં સ્ક્રિપ્ટની જરૂર પડે છે"
- 
+-msgstr ""
+-
 -#: ../gui/polgen.glade:241 ../gui/polgen.py:156
 -msgid "Standard Init Daemon"
 -msgstr ""
--
++msgstr "પ્રમાણભૂત આરંભ ડિમન એ init સ્ક્રિપ્ટો મારફતે બુટ કરવા પર શરૂ થતા ડિમનો છે.  સામાન્ય રીતે /etc/rc.d/init.d માં સ્ક્રિપ્ટની જરૂર પડે છે"
+ 
 -#: ../gui/polgen.glade:261 ../gui/polgen.py:157
-+#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:184
++#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:157
  msgid "DBUS System Daemon"
 -msgstr ""
 +msgstr "DBUS સિસ્ટમ ડિમન"
@@ -122184,7 +122184,7 @@ index daa6e1f..a75c229 100644
 -#: ../gui/polgen.glade:282
 -msgid "Internet Services Daemon (inetd)"
 -msgstr ""
-+#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:186
++#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:159
 +msgid "Web Application/Script (CGI)"
 +msgstr "વેબ કાર્યક્રમ/સ્ક્રિપ્ટ (CGI)"
  
@@ -122192,13 +122192,13 @@ index daa6e1f..a75c229 100644
 +#: ../gui/polgen.glade:370
  msgid ""
  "Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
- msgstr ""
-+"વેબ કાર્યક્રમો/સ્ક્રિપ્ટ (CGI) CGI સ્ક્રિપ્ટો વેબ સર્વર દ્વારા શરૂ કરવામાં આવેલ છે (અપાચે)"
+-msgstr ""
++msgstr "વેબ કાર્યક્રમો/સ્ક્રિપ્ટ (CGI) CGI સ્ક્રિપ્ટો વેબ સર્વર દ્વારા શરૂ કરવામાં આવેલ છે (અપાચે)"
  
 -#: ../gui/polgen.glade:303 ../gui/polgen.py:159
 -msgid "Web Application/Script (CGI)"
 -msgstr ""
-+#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:187
++#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:160
 +msgid "User Application"
 +msgstr "વપરાશકર્તા કાર્યક્રમ"
  
@@ -122207,16 +122207,15 @@ index daa6e1f..a75c229 100644
  msgid ""
  "User Application are any application that you would like to confine that is "
  "started by a user"
- msgstr ""
-+"વપરાશકર્તા કાર્યક્રમ એ કોઈપણ કાર્યક્રમ છે કે જેને તમે તે વપરાશકર્તા દ્વારા શરૂ કરીને શુદ્ધિ "
-+"કરવા માંગો"
- 
+-msgstr ""
+-
 -#: ../gui/polgen.glade:324 ../gui/polgen.py:160
 -msgid "User Application"
 -msgstr ""
--
++msgstr "વપરાશકર્તા કાર્યક્રમ એ કોઈપણ કાર્યક્રમ છે કે જેને તમે તે વપરાશકર્તા દ્વારા શરૂ કરીને શુદ્ધિ કરવા માંગો"
+ 
 -#: ../gui/polgen.glade:345 ../gui/polgen.py:161
-+#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:188
++#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:161
  msgid "Sandbox"
 -msgstr ""
 +msgstr "Sandbox"
@@ -122240,7 +122239,7 @@ index daa6e1f..a75c229 100644
 -#: ../gui/polgen.glade:455
 -msgid "Existing User Roles"
 -msgstr ""
-+#: ../gui/polgen.glade:495 ../sepolicy/sepolicy/generate.py:189
++#: ../gui/polgen.glade:495 ../sepolicy/sepolicy/generate.py:162
 +msgid "Minimal Terminal User Role"
 +msgstr "ન્યૂનતમ ટર્મિનલ વપરાશકર્તા ભૂમિકા"
  
@@ -122249,14 +122248,13 @@ index daa6e1f..a75c229 100644
  msgid ""
  "This user will login to a machine only via a terminal or remote login.  By "
  "default this user will have  no setuid, no networking, no su, no sudo."
- msgstr ""
-+"આ વપરાશકર્તા મશીનમાં માત્ર ટર્મિનલ કે દૂરસ્થ પ્રવેશ મારફતે જ પ્રવેશી શકશે.  મૂળભૂત રીતે આ "
-+"વપરાશકર્તાને કોઈ setuid હશે નહિં, કોઈ નેટવર્કીંગ, કોઈ su, કોઈ sudo હશે નહિં."
+-msgstr ""
++msgstr "આ વપરાશકર્તા મશીનમાં માત્ર ટર્મિનલ કે દૂરસ્થ પ્રવેશ મારફતે જ પ્રવેશી શકશે.  મૂળભૂત રીતે આ વપરાશકર્તાને કોઈ setuid હશે નહિં, કોઈ નેટવર્કીંગ, કોઈ su, કોઈ sudo હશે નહિં."
  
 -#: ../gui/polgen.glade:476 ../gui/polgen.py:162
 -msgid "Minimal Terminal User Role"
 -msgstr ""
-+#: ../gui/polgen.glade:512 ../sepolicy/sepolicy/generate.py:190
++#: ../gui/polgen.glade:512 ../sepolicy/sepolicy/generate.py:163
 +msgid "Minimal X Windows User Role"
 +msgstr "ન્યૂનતમ X વિન્ડો વપરાશકર્તા ભૂમિકા"
  
@@ -122265,14 +122263,13 @@ index daa6e1f..a75c229 100644
  msgid ""
  "This user can login to a machine via X or terminal.  By default this user "
  "will have no setuid, no networking, no sudo, no su"
- msgstr ""
-+"આ વપરાશકર્તા મશીનમાં માત્ર X અથવા ટર્મિનલ મારફતે જ પ્રવેશ કરી શકશે.  મૂળભૂત રીતે આ "
-+"વપરાશકર્તાને કોઈ setuid, કોઈ નેટવર્કીંગ, કોઈ sudo, કે કોઈ su હશે નહિં"
+-msgstr ""
++msgstr "આ વપરાશકર્તા મશીનમાં માત્ર X અથવા ટર્મિનલ મારફતે જ પ્રવેશ કરી શકશે.  મૂળભૂત રીતે આ વપરાશકર્તાને કોઈ setuid, કોઈ નેટવર્કીંગ, કોઈ sudo, કે કોઈ su હશે નહિં"
  
 -#: ../gui/polgen.glade:497 ../gui/polgen.py:163
 -msgid "Minimal X Windows User Role"
 -msgstr ""
-+#: ../gui/polgen.glade:529 ../sepolicy/sepolicy/generate.py:191
++#: ../gui/polgen.glade:529 ../sepolicy/sepolicy/generate.py:164
 +msgid "User Role"
 +msgstr "વપરાશકર્તા ભૂમિકા"
  
@@ -122281,59 +122278,59 @@ index daa6e1f..a75c229 100644
  msgid ""
  "User with full networking, no setuid applications without transition, no "
  "sudo, no su."
- msgstr ""
-+"પૂરેપૂરા નેટવર્કીંગ સાથેનો વપરાશકર્તા, કોઈ setuid કાર્યક્રમો પરિવહન વિના, કોઈ sudo, "
-+"કોઈ su નથી."
+-msgstr ""
++msgstr "પૂરેપૂરા નેટવર્કીંગ સાથેનો વપરાશકર્તા, કોઈ setuid કાર્યક્રમો પરિવહન વિના, કોઈ sudo, કોઈ su નથી."
  
 -#: ../gui/polgen.glade:518 ../gui/polgen.py:164
 -msgid "User Role"
 -msgstr ""
-+#: ../gui/polgen.glade:546 ../sepolicy/sepolicy/generate.py:192
++#: ../gui/polgen.glade:546 ../sepolicy/sepolicy/generate.py:165
 +msgid "Admin User Role"
 +msgstr "સંચાલક વપરાશકર્તા ભૂમિકા"
  
 -#: ../gui/polgen.glade:537
 +#: ../gui/polgen.glade:550
  msgid ""
- "User with full networking, no setuid applications without transition, no su, "
- "can sudo to Root Administration Roles"
- msgstr ""
-+"પૂરેપૂરા નેટવર્કીંગ સાથેનો વપરાશકર્તા, કોઈ setuid કાર્યક્રમો પરિવહન વિના નથી, su નથી, "
-+"તે રુટ સંચાલન ભૂમિકાઓમાં sudo કરી શકતું નથી"
- 
+-"User with full networking, no setuid applications without transition, no su, "
+-"can sudo to Root Administration Roles"
+-msgstr ""
+-
 -#: ../gui/polgen.glade:539 ../gui/polgen.py:165
 -msgid "Admin User Role"
 -msgstr ""
--
++"User with full networking, no setuid applications without transition, no su,"
++" can sudo to Root Administration Roles"
++msgstr "પૂરેપૂરા નેટવર્કીંગ સાથેનો વપરાશકર્તા, કોઈ setuid કાર્યક્રમો પરિવહન વિના નથી, su નથી, તે રુટ સંચાલન ભૂમિકાઓમાં sudo કરી શકતું નથી"
+ 
 -#: ../gui/polgen.glade:585
 +#: ../gui/polgen.glade:592
  msgid "<b>Root Users</b>"
 -msgstr ""
-+msgstr "<b>રુટ વપરાશકર્તાઓ</b>"
- 
+-
 -#: ../gui/polgen.glade:647
-+#: ../gui/polgen.glade:623 ../sepolicy/sepolicy/generate.py:193
-+msgid "Root Admin User Role"
-+msgstr "રુટ સંચાલક વપરાશકર્તા ભૂમિકા"
-+
-+#: ../gui/polgen.glade:627
- msgid ""
- "Select Root Administrator User Role, if this user will be used to administer "
- "the machine while running as root.  This user will not be able to login to "
- "the system directly."
- msgstr ""
-+"રુટ સંચાલક વપરાશકર્તા ભૂમિકા પસંદ કરો, જો આ વપરાશકર્તા મશીનના સંચાલન માટે વાપરવામાં "
-+"આવે જ્યારે રુટ તરીકે ચલાવી રહ્યા હોય.  આ વપરાશકર્તા સિસ્ટમમાં સીધો જ પ્રવેશ કરવા માટે "
-+"સમર્થ હશે નહિં."
+-msgid ""
+-"Select Root Administrator User Role, if this user will be used to administer "
+-"the machine while running as root.  This user will not be able to login to "
+-"the system directly."
+-msgstr ""
++msgstr "<b>રુટ વપરાશકર્તાઓ</b>"
  
 -#: ../gui/polgen.glade:649 ../gui/polgen.py:166
--msgid "Root Admin User Role"
++#: ../gui/polgen.glade:623 ../sepolicy/sepolicy/generate.py:166
+ msgid "Root Admin User Role"
 -msgstr ""
--
++msgstr "રુટ સંચાલક વપરાશકર્તા ભૂમિકા"
+ 
 -#: ../gui/polgen.glade:716
 -msgid "label104"
 -msgstr ""
--
++#: ../gui/polgen.glade:627
++msgid ""
++"Select Root Administrator User Role, if this user will be used to administer"
++" the machine while running as root.  This user will not be able to login to "
++"the system directly."
++msgstr "રુટ સંચાલક વપરાશકર્તા ભૂમિકા પસંદ કરો, જો આ વપરાશકર્તા મશીનના સંચાલન માટે વાપરવામાં આવે જ્યારે રુટ તરીકે ચલાવી રહ્યા હોય.  આ વપરાશકર્તા સિસ્ટમમાં સીધો જ પ્રવેશ કરવા માટે સમર્થ હશે નહિં."
+ 
 -#: ../gui/polgen.glade:745
 +#: ../gui/polgen.glade:705
  msgid "<b>Enter name of application or user role:</b>"
@@ -122380,13 +122377,13 @@ index daa6e1f..a75c229 100644
 +#: ../gui/polgen.glade:821
  msgid ""
  "Enter complete path to init script used to start the confined application."
- msgstr ""
-+"શુદ્ધિ થયેલ કાર્યક્રમ શરૂ કરવા માટે વાપરવામાં આવતી init સ્ક્રિપ્ટનો આખો પાથ દાખલ કરો."
- 
+-msgstr ""
+-
 -#: ../gui/polgen.glade:982
 -msgid "label105"
 -msgstr ""
--
++msgstr "શુદ્ધિ થયેલ કાર્યક્રમ શરૂ કરવા માટે વાપરવામાં આવતી init સ્ક્રિપ્ટનો આખો પાથ દાખલ કરો."
+ 
 -#: ../gui/polgen.glade:1011
 +#: ../gui/polgen.glade:887
  msgid "<b>Select existing role to modify:</b>"
@@ -122401,9 +122398,10 @@ index daa6e1f..a75c229 100644
  
 -#: ../gui/polgen.glade:1073
 -msgid "label106"
+-msgstr ""
 +#: ../gui/polgen.glade:928
 +msgid "role tab"
- msgstr ""
++msgstr "ભૂમિકા ટૅબ"
  
 -#: ../gui/polgen.glade:1102
 +#: ../gui/polgen.glade:945
@@ -122419,26 +122417,29 @@ index daa6e1f..a75c229 100644
  
 -#: ../gui/polgen.glade:1164
 -msgid "label107"
+-msgstr ""
 +#: ../gui/polgen.glade:983
 +msgid ""
 +"transition \n"
 +"role tab"
- msgstr ""
++msgstr "ટ્રાન્ઝીશન \nભૂમિકા ટૅબ"
  
 -#: ../gui/polgen.glade:1193
 +#: ../gui/polgen.glade:1001
  msgid "<b>Select the user_roles that will transition to %s:</b>"
 -msgstr ""
-+msgstr "<b>વપરાશકર્તા ભૂમિકાઓ પસંદ કરો કે જે %s માં પરિવહન કરશે: (_r)</b>"
- 
+-
 -#: ../gui/polgen.glade:1227
-+#: ../gui/polgen.glade:1019
- msgid "Select the user roles that will transiton to this applications domains."
+-msgid "Select the user roles that will transiton to this applications domains."
 -msgstr ""
--
++msgstr "<b>વપરાશકર્તા ભૂમિકાઓ પસંદ કરો કે જે %s માં પરિવહન કરશે: (_r)</b>"
+ 
 -#: ../gui/polgen.glade:1255
 -msgid "label108"
 -msgstr ""
++#: ../gui/polgen.glade:1019
++msgid ""
++"Select the user roles that will transiton to this applications domains."
 +msgstr "વપરાશકર્તા ભૂમિકાઓ પસંદ કરો કે જે કાર્યક્રમ ડોમેઈનોમાં પરિવહન કરશે."
  
 -#: ../gui/polgen.glade:1284
@@ -122501,8 +122502,8 @@ index daa6e1f..a75c229 100644
 -#: ../gui/polgen.glade:1585 ../gui/polgen.glade:1805
 +#: ../gui/polgen.glade:1244 ../gui/polgen.glade:1411
  msgid "Allow %s to call bindresvport with 0. Binding to port 600-1024"
- msgstr ""
-+"0 સાથે bindresvport કોલ કરવા માટે %s ને પરવાનગી આપો. પોર્ટ 600-1024 ને બાંધી રહ્યા છે"
+-msgstr ""
++msgstr "0 સાથે bindresvport કોલ કરવા માટે %s ને પરવાનગી આપો. પોર્ટ 600-1024 ને બાંધી રહ્યા છે"
  
 -#: ../gui/polgen.glade:1587 ../gui/polgen.glade:1807
 -msgid "600-1024"
@@ -122516,14 +122517,13 @@ index daa6e1f..a75c229 100644
  msgid ""
  "Enter a comma separated list of udp ports or ranges of ports that %s binds "
  "to. Example: 612, 650-660"
- msgstr ""
-+"અલ્પવિરામથી અલગ પડેલ udp પોર્ટોની યાદી દાખલ કરો અથવા પોર્ટની સીમા કે જે %s તેની સાથે "
-+"જોડાય છે. ઉદાહરણ: 612, 650-660"
- 
+-msgstr ""
+-
 -#: ../gui/polgen.glade:1607 ../gui/polgen.glade:1827
 -msgid "Unreserved Ports (>1024)"
 -msgstr ""
--
++msgstr "અલ્પવિરામથી અલગ પડેલ udp પોર્ટોની યાદી દાખલ કરો અથવા પોર્ટની સીમા કે જે %s તેની સાથે જોડાય છે. ઉદાહરણ: 612, 650-660"
+ 
 -#: ../gui/polgen.glade:1638 ../gui/polgen.glade:1858 ../gui/polgen.glade:2079
 -#: ../gui/polgen.glade:2233
 +#: ../gui/polgen.glade:1289 ../gui/polgen.glade:1456 ../gui/polgen.glade:1609
@@ -122546,11 +122546,12 @@ index daa6e1f..a75c229 100644
  
 -#: ../gui/polgen.glade:1937
 -msgid "label113"
+-msgstr ""
 +#: ../gui/polgen.glade:1519
 +msgid ""
 +"Network\n"
 +"Bind tab"
- msgstr ""
++msgstr "નેટવર્ક\nબાઇન્ડ ટૅબ"
  
 -#: ../gui/polgen.glade:1966
 +#: ../gui/polgen.glade:1537
@@ -122569,9 +122570,8 @@ index daa6e1f..a75c229 100644
  msgid ""
  "Enter a comma separated list of tcp ports or ranges of ports that %s "
  "connects to. Example: 612, 650-660"
- msgstr ""
-+"અલ્પવિરામથી અલગ પડેલ udp પોર્ટોની યાદી દાખલ કરો પોર્ટની સીમા કે જે %s તેની સાથે "
-+"જોડાય છે. ઉદાહરણ: 612, 650-660"
+-msgstr ""
++msgstr "અલ્પવિરામથી અલગ પડેલ udp પોર્ટોની યાદી દાખલ કરો પોર્ટની સીમા કે જે %s તેની સાથે જોડાય છે. ઉદાહરણ: 612, 650-660"
  
 -#: ../gui/polgen.glade:2212
 +#: ../gui/polgen.glade:1702
@@ -122584,14 +122584,13 @@ index daa6e1f..a75c229 100644
  msgid ""
  "Enter a comma separated list of udp ports or ranges of ports that %s "
  "connects to. Example: 612, 650-660"
- msgstr ""
-+"અલ્પવિરામથી અલગ પડેલ udp પોર્ટોની યાદી દાખલ કરો અથવા પોર્ટની સીમા કે જે %s તેની સાથે "
-+"જોડાય છે. ઉદાહરણ: 612, 650-660"
- 
+-msgstr ""
+-
 -#: ../gui/polgen.glade:2305
 -msgid "label114"
 -msgstr ""
--
++msgstr "અલ્પવિરામથી અલગ પડેલ udp પોર્ટોની યાદી દાખલ કરો અથવા પોર્ટની સીમા કે જે %s તેની સાથે જોડાય છે. ઉદાહરણ: 612, 650-660"
+ 
 -#: ../gui/polgen.glade:2334
 +#: ../gui/polgen.glade:1792
  msgid "<b>Select common application traits for %s:</b>"
@@ -122661,13 +122660,13 @@ index daa6e1f..a75c229 100644
  msgid ""
  "Files/Directories which the %s \"manages\". Pid Files, Log Files, /var/lib "
  "Files ..."
- msgstr ""
-+"ફાઈલો/ડિરેક્ટરીઓ કે જે %s \"સંચાલિત કરે\". Pid ફાઇલો, Log ફાઇલો, /var/lib ફાઇલો ..."
- 
+-msgstr ""
+-
 -#: ../gui/polgen.glade:2823
 -msgid "label116"
 -msgstr ""
--
++msgstr "ફાઈલો/ડિરેક્ટરીઓ કે જે %s \"સંચાલિત કરે\". Pid ફાઇલો, Log ફાઇલો, /var/lib ફાઇલો ..."
+ 
 -#: ../gui/polgen.glade:2852
 +#: ../gui/polgen.glade:2166
  msgid "<b>Add booleans from the %s policy:</b>"
@@ -122694,12 +122693,12 @@ index daa6e1f..a75c229 100644
 -#: ../gui/polgen.glade:3254
 -msgid "Add Booleans Dialog"
 -msgstr ""
--
++msgstr "પોલિસી ડિરેક્ટરી"
+ 
 -#: ../gui/polgen.glade:3327
 -msgid "Boolean Name"
 -msgstr ""
-+msgstr "પોલિસી ડિરેક્ટરી"
- 
+-
 -#: ../gui/polgengui.py:261
 +#: ../gui/polgengui.py:262
  msgid "Role"
@@ -122767,9 +122766,8 @@ index daa6e1f..a75c229 100644
  msgid ""
  "Type %s_t already defined in current policy.\n"
  "Do you want to continue?"
- msgstr ""
-+"પ્રકાર %s_t વર્તમાન પોલીસિમાં પહેલાથી જ વ્યાખ્યાયિત છે.\n"
-+"શું તમે ચાલુ રાખવા માંગો છો?"
+-msgstr ""
++msgstr "પ્રકાર %s_t વર્તમાન પોલીસિમાં પહેલાથી જ વ્યાખ્યાયિત છે.\nશું તમે ચાલુ રાખવા માંગો છો?"
  
 -#: ../gui/polgengui.py:649 ../gui/polgengui.py:653
 +#: ../gui/polgengui.py:650 ../gui/polgengui.py:654
@@ -122783,9 +122781,8 @@ index daa6e1f..a75c229 100644
  msgid ""
  "Module %s.pp already loaded in current policy.\n"
  "Do you want to continue?"
- msgstr ""
-+"મોડ્યુલ %s.pp પહેલાથી જ વર્તમાન પોલીસિમાં લોડ થયેલ છે.\n"
-+"શું તમે ચાલુ રાખવા માંગો છો?"
+-msgstr ""
++msgstr "મોડ્યુલ %s.pp પહેલાથી જ વર્તમાન પોલીસિમાં લોડ થયેલ છે.\nશું તમે ચાલુ રાખવા માંગો છો?"
  
 -#: ../gui/polgengui.py:699
 +#: ../gui/polgengui.py:700
@@ -122816,13 +122813,12 @@ index daa6e1f..a75c229 100644
 -#: ../gui/polgen.py:197
 -#, python-format
 -msgid "Ports must be numbers or ranges of numbers from 1 to %d "
+-msgstr ""
 +#: ../gui/portsPage.py:85
 +msgid ""
 +"SELinux Port\n"
 +"Type"
- msgstr ""
-+"SELinux પોર્ટ\n"
-+"પ્રકાર"
++msgstr "SELinux પોર્ટ\nપ્રકાર"
  
 -#: ../gui/polgen.py:324
 -msgid "You must enter a name for your confined process/user"
@@ -122832,65 +122828,210 @@ index daa6e1f..a75c229 100644
 +msgstr "પ્રોટોકોલ"
  
 -#: ../gui/polgen.py:326
-+#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479
- msgid ""
+-msgid ""
 -"Name must be alpha numberic with no spaces. Consider using option \"-n "
 -"MODULENAME\""
-+"MLS/MCS\n"
-+"Level"
- msgstr ""
-+"MLS/MCS\n"
-+"સ્તર"
- 
+-msgstr ""
+-
 -#: ../gui/polgen.py:414
 -msgid "User Role types can not be assigned executables."
 -msgstr ""
-+#: ../gui/portsPage.py:101
-+msgid "Port"
-+msgstr "પોર્ટ"
- 
+-
 -#: ../gui/polgen.py:420
 -msgid "Only Daemon apps can use an init script.."
 -msgstr ""
-+#: ../gui/portsPage.py:207
-+#, python-format
-+msgid "Port number \"%s\" is not valid.  0 < PORT_NUMBER < 65536 "
-+msgstr "પોર્ટ નંબર \"%s\" એ માન્ય નથી.  0 < PORT_NUMBER < 65536 "
- 
+-
 -#: ../gui/polgen.py:438
 -msgid "use_resolve must be a boolean value "
-+#: ../gui/portsPage.py:252
-+msgid "List View"
+-msgstr ""
+-
+-#: ../gui/polgen.py:444
+-msgid "use_syslog must be a boolean value "
+-msgstr ""
+-
+-#: ../gui/polgen.py:450
+-msgid "use_kerberos must be a boolean value "
+-msgstr ""
+-
+-#: ../gui/polgen.py:456
+-msgid "manage_krb5_rcache must be a boolean value "
+-msgstr ""
+-
+-#: ../gui/polgen.py:486
+-msgid "USER Types automatically get a tmp type"
+-msgstr ""
+-
+-#: ../gui/polgen.py:1004
+-msgid "You must enter the executable path for your confined process"
+-msgstr ""
+-
+-#: ../gui/polgen.py:1182
+-msgid "Type Enforcement file"
+-msgstr ""
+-
+-#: ../gui/polgen.py:1183
+-msgid "Interface file"
+-msgstr ""
+-
+-#: ../gui/polgen.py:1184
+-msgid "File Contexts file"
+-msgstr ""
+-
+-#: ../gui/polgen.py:1185
+-msgid "Setup Script"
+-msgstr ""
+-
+-#: ../gui/polgen.py:1306
+-#, python-format
+-msgid ""
+-"\n"
+-"%s\n"
+-"\n"
+-"sepolgen [ -n moduleName ] [ -m ] [ -t type ] [ executable | Name ]\n"
+-"valid Types:\n"
+-msgstr ""
+-
+-#: ../gui/polgen.py:1354
+-msgid "Executable or Name required"
+-msgstr ""
+-
+-#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2528
+-msgid "Network Port"
+-msgstr ""
+-
+-#: ../gui/portsPage.py:85
+-msgid ""
+-"SELinux Port\n"
+-"Type"
+-msgstr ""
+-
+-#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363
+-msgid "Protocol"
+-msgstr ""
+-
+-#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479
++#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479
+ msgid ""
+ "MLS/MCS\n"
+ "Level"
+-msgstr ""
++msgstr "MLS/MCS\nસ્તર"
+ 
+ #: ../gui/portsPage.py:101
+ msgid "Port"
+-msgstr ""
++msgstr "પોર્ટ"
+ 
+ #: ../gui/portsPage.py:207
+ #, python-format
+ msgid "Port number \"%s\" is not valid.  0 < PORT_NUMBER < 65536 "
+-msgstr ""
++msgstr "પોર્ટ નંબર \"%s\" એ માન્ય નથી.  0 < PORT_NUMBER < 65536 "
+ 
+ #: ../gui/portsPage.py:252
+ msgid "List View"
+-msgstr ""
 +msgstr "યાદી દેખાવ"
-+
-+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2419
-+msgid "Group View"
+ 
+ #: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2419
+ msgid "Group View"
+-msgstr ""
 +msgstr "જૂથ દેખાવ"
-+
+ 
+-#: ../gui/selinux.tbl:1 ../gui/selinux.tbl:30 ../gui/selinux.tbl:31
+-#: ../gui/selinux.tbl:32 ../gui/selinux.tbl:33 ../gui/selinux.tbl:34
+-#: ../gui/selinux.tbl:36 ../gui/selinux.tbl:37 ../gui/selinux.tbl:38
+-#: ../gui/selinux.tbl:39 ../gui/selinux.tbl:40 ../gui/selinux.tbl:42
+-#: ../gui/selinux.tbl:43 ../gui/selinux.tbl:44 ../gui/selinux.tbl:45
+-#: ../gui/selinux.tbl:46 ../gui/selinux.tbl:47 ../gui/selinux.tbl:48
+-#: ../gui/selinux.tbl:49 ../gui/selinux.tbl:50 ../gui/selinux.tbl:51
+-#: ../gui/selinux.tbl:52 ../gui/selinux.tbl:53 ../gui/selinux.tbl:59
+-#: ../gui/selinux.tbl:60 ../gui/selinux.tbl:61 ../gui/selinux.tbl:62
+-#: ../gui/selinux.tbl:63 ../gui/selinux.tbl:64 ../gui/selinux.tbl:65
+-#: ../gui/selinux.tbl:66 ../gui/selinux.tbl:67 ../gui/selinux.tbl:68
+-#: ../gui/selinux.tbl:69 ../gui/selinux.tbl:75 ../gui/selinux.tbl:76
+-#: ../gui/selinux.tbl:77 ../gui/selinux.tbl:78 ../gui/selinux.tbl:79
+-#: ../gui/selinux.tbl:80 ../gui/selinux.tbl:81 ../gui/selinux.tbl:82
+-#: ../gui/selinux.tbl:83 ../gui/selinux.tbl:84 ../gui/selinux.tbl:86
+-#: ../gui/selinux.tbl:88 ../gui/selinux.tbl:89 ../gui/selinux.tbl:90
+-#: ../gui/selinux.tbl:92 ../gui/selinux.tbl:94 ../gui/selinux.tbl:95
+-#: ../gui/selinux.tbl:96 ../gui/selinux.tbl:97 ../gui/selinux.tbl:98
+-#: ../gui/selinux.tbl:99 ../gui/selinux.tbl:100 ../gui/selinux.tbl:101
+-#: ../gui/selinux.tbl:102 ../gui/selinux.tbl:103 ../gui/selinux.tbl:104
+-#: ../gui/selinux.tbl:106 ../gui/selinux.tbl:108 ../gui/selinux.tbl:109
+-#: ../gui/selinux.tbl:110 ../gui/selinux.tbl:111 ../gui/selinux.tbl:112
+-#: ../gui/selinux.tbl:113 ../gui/selinux.tbl:114 ../gui/selinux.tbl:116
+-#: ../gui/selinux.tbl:117 ../gui/selinux.tbl:119 ../gui/selinux.tbl:121
+-#: ../gui/selinux.tbl:123 ../gui/selinux.tbl:124 ../gui/selinux.tbl:127
+-#: ../gui/selinux.tbl:129 ../gui/selinux.tbl:130 ../gui/selinux.tbl:131
+-#: ../gui/selinux.tbl:132 ../gui/selinux.tbl:133 ../gui/selinux.tbl:134
+-#: ../gui/selinux.tbl:135 ../gui/selinux.tbl:136 ../gui/selinux.tbl:137
+-#: ../gui/selinux.tbl:138 ../gui/selinux.tbl:139 ../gui/selinux.tbl:142
+-#: ../gui/selinux.tbl:143 ../gui/selinux.tbl:144 ../gui/selinux.tbl:145
+-#: ../gui/selinux.tbl:146 ../gui/selinux.tbl:147 ../gui/selinux.tbl:148
+-#: ../gui/selinux.tbl:149 ../gui/selinux.tbl:150 ../gui/selinux.tbl:151
+-#: ../gui/selinux.tbl:152 ../gui/selinux.tbl:154 ../gui/selinux.tbl:155
+-#: ../gui/selinux.tbl:156 ../gui/selinux.tbl:157 ../gui/selinux.tbl:158
+-#: ../gui/selinux.tbl:159 ../gui/selinux.tbl:160 ../gui/selinux.tbl:167
+-#: ../gui/selinux.tbl:171 ../gui/selinux.tbl:172 ../gui/selinux.tbl:173
+-#: ../gui/selinux.tbl:174 ../gui/selinux.tbl:175 ../gui/selinux.tbl:177
+-#: ../gui/selinux.tbl:178 ../gui/selinux.tbl:179 ../gui/selinux.tbl:180
+-#: ../gui/selinux.tbl:184 ../gui/selinux.tbl:192 ../gui/selinux.tbl:193
+-#: ../gui/selinux.tbl:194 ../gui/selinux.tbl:195 ../gui/selinux.tbl:196
+-#: ../gui/selinux.tbl:197 ../gui/selinux.tbl:198 ../gui/selinux.tbl:199
+-#: ../gui/selinux.tbl:200 ../gui/selinux.tbl:201 ../gui/selinux.tbl:206
+-#: ../gui/selinux.tbl:207 ../gui/selinux.tbl:218 ../gui/selinux.tbl:219
+-#: ../gui/selinux.tbl:220 ../gui/selinux.tbl:222 ../gui/selinux.tbl:224
+-#: ../gui/selinux.tbl:226 ../gui/selinux.tbl:227 ../gui/selinux.tbl:230
+-msgid "SELinux Service Protection"
+-msgstr ""
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Are you sure you want to delete %s '%s'?"
 +msgstr "શું તમે ખરેખર %s '%s' કાઢી નાંખવા માંગો છો?"
-+
+ 
+-#: ../gui/selinux.tbl:1
+-msgid "Disable SELinux protection for acct daemon"
+-msgstr ""
 +#: ../gui/semanagePage.py:126
 +#, python-format
 +msgid "Delete %s"
 +msgstr "%s કાઢી નાંખો"
-+
+ 
+-#: ../gui/selinux.tbl:2 ../gui/selinux.tbl:3 ../gui/selinux.tbl:70
+-#: ../gui/selinux.tbl:153 ../gui/selinux.tbl:168 ../gui/selinux.tbl:169
+-#: ../gui/selinux.tbl:170 ../gui/selinux.tbl:189 ../gui/selinux.tbl:202
+-#: ../gui/selinux.tbl:203 ../gui/selinux.tbl:204 ../gui/selinux.tbl:205
+-msgid "Admin"
+-msgstr ""
 +#: ../gui/semanagePage.py:134
 +#, python-format
 +msgid "Add %s"
 +msgstr "%s ઉમેરો"
-+
+ 
+-#: ../gui/selinux.tbl:2
+-msgid "Allow all daemons to write corefiles to /"
+-msgstr ""
 +#: ../gui/semanagePage.py:148
 +#, python-format
 +msgid "Modify %s"
 +msgstr "%s સુધારો"
-+
+ 
+-#: ../gui/selinux.tbl:3
+-msgid "Allow all daemons the ability to use unallocated ttys"
+-msgstr ""
 +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819
 +msgid "Permissive"
 +msgstr "છૂટ આપનારું"
-+
+ 
+-#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11
+-#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15
+-#: ../gui/selinux.tbl:20 ../gui/selinux.tbl:41 ../gui/selinux.tbl:208
+-#: ../gui/selinux.tbl:210 ../gui/selinux.tbl:211 ../gui/selinux.tbl:212
+-#: ../gui/selinux.tbl:213 ../gui/selinux.tbl:214 ../gui/selinux.tbl:215
+-#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217
+-msgid "User Privs"
+-msgstr ""
 +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837
 +msgid "Enforcing"
 +msgstr "દબાણ કરવુ"
@@ -122898,86 +123039,100 @@ index daa6e1f..a75c229 100644
 +#: ../gui/statusPage.py:94
 +msgid "Status"
 +msgstr "પરિસ્થિતિ"
-+
+ 
+-#: ../gui/selinux.tbl:4
 +#: ../gui/statusPage.py:133
-+msgid ""
+ msgid ""
+-"Allow gadmin SELinux user account to execute files in home directory or /tmp"
+-msgstr ""
 +"Changing the policy type will cause a relabel of the entire file system on "
 +"the next boot. Relabeling takes a long time depending on the size of the "
 +"file system.  Do you wish to continue?"
- msgstr ""
-+"પોલિસી પ્રકાર બદલવાનું આગળના બુટ પર વર્તમાન ફાઈલ સિસ્ટમને પુનઃલેબલ કરવાનું કારણ આપી "
-+"શકશે. પુનઃલેબલીંગ કરવાનું ફાઈલ સિસ્ટમના માપ પર આધાર રાખીને લાંબો સમય લે છે.  શું તમે ચાલુ "
-+"રાખવા માંગો છો?"
++msgstr "પોલિસી પ્રકાર બદલવાનું આગળના બુટ પર વર્તમાન ફાઈલ સિસ્ટમને પુનઃલેબલ કરવાનું કારણ આપી શકશે. પુનઃલેબલીંગ કરવાનું ફાઈલ સિસ્ટમના માપ પર આધાર રાખીને લાંબો સમય લે છે.  શું તમે ચાલુ રાખવા માંગો છો?"
  
--#: ../gui/polgen.py:444
--msgid "use_syslog must be a boolean value "
+-#: ../gui/selinux.tbl:5
 +#: ../gui/statusPage.py:147
-+msgid ""
+ msgid ""
+-"Allow guest SELinux user account to execute files in home directory or /tmp"
+-msgstr ""
 +"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
 +"you later decide to turn SELinux back on, the system will be required to "
 +"relabel.  If you just want to see if SELinux is causing a problem on your "
 +"system, you can go to permissive mode which will only log errors and not "
-+"enforce SELinux policy.  Permissive mode does not require a reboot    Do you "
-+"wish to continue?"
- msgstr ""
-+"SELinux નિષ્ક્રિયકૃતમાં બદલવા માટે રીબુટ જરૂરી છે.  એ આગ્રહણીય નથી.  જો તમે પછીથી "
-+"SELinux ને પાછું ચાલુ કરવાનું નક્કી કરો, તો સિસ્ટમને પુનઃલેબલ કરવાની જરૂર રહેશે.  જો તમે "
-+"ખાલી એ જોવા માંગો કે શું SELinux એ તમારી સિસ્ટમ પર સમસ્યા સર્જી રહી છે, તો તમે "
-+"પરવાનગીય સ્થિતિમાં જઈ શકશો કે જે માત્ર ભૂલો જ લોગ કરશે અને SELinux પોલિસીને દબાણ કરશે "
-+"નહિં. પરવાનગીય સ્થિતિને રીબુટ કરવાની જરૂર રહેતી નથી    શું તમે ચાલુ રાખવા માંગો છો?"
++"enforce SELinux policy.  Permissive mode does not require a reboot    Do you"
++" wish to continue?"
++msgstr "SELinux નિષ્ક્રિયકૃતમાં બદલવા માટે રીબુટ જરૂરી છે.  એ આગ્રહણીય નથી.  જો તમે પછીથી SELinux ને પાછું ચાલુ કરવાનું નક્કી કરો, તો સિસ્ટમને પુનઃલેબલ કરવાની જરૂર રહેશે.  જો તમે ખાલી એ જોવા માંગો કે શું SELinux એ તમારી સિસ્ટમ પર સમસ્યા સર્જી રહી છે, તો તમે પરવાનગીય સ્થિતિમાં જઈ શકશો કે જે માત્ર ભૂલો જ લોગ કરશે અને SELinux પોલિસીને દબાણ કરશે નહિં. પરવાનગીય સ્થિતિને રીબુટ કરવાની જરૂર રહેતી નથી    શું તમે ચàª
 ¾àª²à« રાખવા માંગો છો?"
  
--#: ../gui/polgen.py:450
--msgid "use_kerberos must be a boolean value "
+-#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16
+-msgid "Memory Protection"
+-msgstr ""
 +#: ../gui/statusPage.py:152
 +msgid ""
 +"Changing to SELinux enabled will cause a relabel of the entire file system "
 +"on the next boot. Relabeling takes a long time depending on the size of the "
 +"file system.  Do you wish to continue?"
- msgstr ""
-+"SELinux સક્રિયકૃતમાં બદલવાનું આગળના બુટ પર વર્તમાન ફાઈલ સિસ્ટમને પુનઃલેબલ કરવાનું કારણ "
-+"આપી શકશે. પુનઃલેબલીંગ કરવાનું ફાઈલ સિસ્ટમના માપ પર આધાર રાખીને લાંબો સમય લે છે.  શું તમે "
-+"ચાલુ રાખવા માંગો છો?"
++msgstr "SELinux સક્રિયકૃતમાં બદલવાનું આગળના બુટ પર વર્તમાન ફાઈલ સિસ્ટમને પુનઃલેબલ કરવાનું કારણ આપી શકશે. પુનઃલેબલીંગ કરવાનું ફાઈલ સિસ્ટમના માપ પર આધાર રાખીને લાંબો સમય લે છે.  શું તમે ચાલુ રાખવા માંગો છો?"
  
--#: ../gui/polgen.py:456
--msgid "manage_krb5_rcache must be a boolean value "
+-#: ../gui/selinux.tbl:6
+-msgid "Allow java executable stack"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:11
 +msgid "system-config-selinux"
 +msgstr "system-config-selinux"
-+
+ 
+-#: ../gui/selinux.tbl:7 ../gui/selinux.tbl:8 ../gui/selinux.tbl:35
+-#: ../gui/selinux.tbl:209
+-msgid "Mount"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:12
 +msgid ""
 +"Copyright (c)2006 Red Hat, Inc.\n"
 +"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
- msgstr ""
-+"Copyright (c)2006 Red Hat, Inc.\n"
-+"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
++msgstr "Copyright (c)2006 Red Hat, Inc.\nCopyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
  
--#: ../gui/polgen.py:486
--msgid "USER Types automatically get a tmp type"
+-#: ../gui/selinux.tbl:7
+-msgid "Allow mount to mount any file"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:22
 +#: ../gui/system-config-selinux.glade:544
 +msgid "Add SELinux Login Mapping"
 +msgstr "SELinux પ્રવેશ મેપીંગ ઉમેરો"
-+
+ 
+-#: ../gui/selinux.tbl:8
+-msgid "Allow mount to mount any directory"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:257
 +msgid "Add SELinux Network Ports"
 +msgstr "SELinux નેટવર્ક પોર્ટો ઉમેરો"
-+
+ 
+-#: ../gui/selinux.tbl:9
+-msgid "Allow mplayer executable stack"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:391
 +#: ../gui/system-config-selinux.glade:678
 +msgid "SELinux Type"
 +msgstr "SELinux પ્રકાર"
-+
+ 
+-#: ../gui/selinux.tbl:10 ../gui/selinux.tbl:162 ../gui/selinux.tbl:187
+-#: ../gui/selinux.tbl:188
+-msgid "SSH"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:622
 +msgid "File Specification"
 +msgstr "ફાઈલ સ્પષ્ટીકરણ"
-+
+ 
+-#: ../gui/selinux.tbl:10
+-msgid "Allow ssh to run ssh-keysign"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:650
 +msgid "File Type"
 +msgstr "ફાઈલ પ્રકાર"
-+
+ 
+-#: ../gui/selinux.tbl:11
 +#: ../gui/system-config-selinux.glade:727
-+msgid ""
+ msgid ""
+-"Allow staff SELinux user account to execute files in home directory or /tmp"
+-msgstr ""
 +"all files\n"
 +"regular file\n"
 +"directory\n"
@@ -122986,22 +123141,17 @@ index daa6e1f..a75c229 100644
 +"socket\n"
 +"symbolic link\n"
 +"named pipe\n"
- msgstr ""
-+"બધી ફાઈલો\n"
-+"નિયમિત ફાઈલ\n"
-+"ડિરેક્ટરી\n"
-+"અક્ષર ઉપકરણ\n"
-+"બ્લોક ઉપકરણ\n"
-+"સોકેટ\n"
-+"સાંકેતિક કડી\n"
-+"નામવાળું પાઈપ\n"
++msgstr "બધી ફાઈલો\nનિયમિત ફાઈલ\nડિરેક્ટરી\nઅક્ષર ઉપકરણ\nબ્લોક ઉપકરણ\nસોકેટ\nસાંકેતિક કડી\nનામવાળું પાઈપ\n"
  
--#: ../gui/polgen.py:1004
--msgid "You must enter the executable path for your confined process"
+-#: ../gui/selinux.tbl:12
+-msgid ""
+-"Allow sysadm SELinux user account to execute files in home directory or /tmp"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:773
 +msgid "MLS"
 +msgstr "MLS"
-+
+ 
+-#: ../gui/selinux.tbl:13
 +#: ../gui/system-config-selinux.glade:837
 +msgid "Add SELinux User"
 +msgstr "SELinux વપરાશકર્તા ઉમેરો"
@@ -123035,54 +123185,72 @@ index daa6e1f..a75c229 100644
 +msgstr "સિસ્ટમ મૂળભૂત દબાણ સ્થિતિ"
 +
 +#: ../gui/system-config-selinux.glade:1354
-+msgid ""
+ msgid ""
+-"Allow unconfined SELinux user account to execute files in home directory or /"
+-"tmp"
+-msgstr ""
 +"Disabled\n"
 +"Permissive\n"
 +"Enforcing\n"
- msgstr ""
-+"નિષ્ક્રિય થયેલ\n"
-+"છૂટ આપનારુ\n"
-+"દબાણ કરવુ\n"
++msgstr "નિષ્ક્રિય થયેલ\nછૂટ આપનારુ\nદબાણ કરવુ\n"
  
--#: ../gui/polgen.py:1182
--msgid "Type Enforcement file"
+-#: ../gui/selinux.tbl:14
+-msgid "Network Configuration"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:1373
 +msgid "Current Enforcing Mode"
 +msgstr "વર્તમાન દબાણ સ્થિતિ"
-+
+ 
+-#: ../gui/selinux.tbl:14
+-msgid "Allow unlabeled packets to flow on the network"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:1418
 +msgid "System Default Policy Type: "
 +msgstr "સિસ્ટમ મૂળભૂત પોલિસી પ્રકાર: "
-+
+ 
+-#: ../gui/selinux.tbl:15
 +#: ../gui/system-config-selinux.glade:1463
-+msgid ""
+ msgid ""
+-"Allow user SELinux user account to execute files in home directory or /tmp"
+-msgstr ""
 +"Select if you wish to relabel then entire file system on next reboot.  "
 +"Relabeling can take a very long time, depending on the size of the system.  "
 +"If you are changing policy types or going from disabled to enforcing, a "
 +"relabel is required."
- msgstr ""
-+"આગળના રીબુટ પર તમે શું વર્તમાન ફાઈલ સિસ્ટમને પુનઃલેબલ કરવા ઈચ્છો છો તે પસંદ કરો.  પુનઃલેબલ "
-+"કરવાનું લાંબો સમય લઈ શકે છે, સિસ્ટમના માપ પર આધાર રાખીને.  જો તમે પોલિસી પ્રકારો બદલી "
-+"રહ્યા હોય અથવા દબાણ પૂર્વક નિષ્ક્રિય થયેલ હોય્યા હોય, તો પુનઃલેબલ જરૂરી છે."
++msgstr "આગળના રીબુટ પર તમે શું વર્તમાન ફાઈલ સિસ્ટમને પુનઃલેબલ કરવા ઈચ્છો છો તે પસંદ કરો.  પુનઃલેબલ કરવાનું લાંબો સમય લઈ શકે છે, સિસ્ટમના માપ પર આધાર રાખીને.  જો તમે પોલિસી પ્રકારો બદલી રહ્યા હોય અથવા દબાણ પૂર્વક નિષ્ક્રિય થયેલ હોય્યા હોય, તો પુનઃલેબલ જરૂરી છે."
  
--#: ../gui/polgen.py:1183
--msgid "Interface file"
+-#: ../gui/selinux.tbl:16
+-msgid "Allow unconfined to dyntrans to unconfined_execmem"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:1509
 +msgid "Relabel on next reboot."
 +msgstr "આગળના પુનઃબુટ પર પુનઃલેબલ."
-+
+ 
+-#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120
+-#: ../gui/selinux.tbl:140
+-msgid "Databases"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:1561
 +msgid "label37"
 +msgstr "લેબલ૩૭"
-+
+ 
+-#: ../gui/selinux.tbl:17
+-msgid "Allow user to connect to mysql socket"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:1598
 +msgid "Revert boolean setting to system default"
 +msgstr "બુલિયન સુયોજનને સિસ્ટમ મૂળભૂતમાં ઉલટાવો"
-+
+ 
+-#: ../gui/selinux.tbl:18
+-msgid "Allow user to connect to postgres socket"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:1614
 +msgid "Toggle between Customized and All Booleans"
 +msgstr "વૈવિધ્યપૂર્ણ બનાવેલ અને બધા બુલિયનો વચ્ચે ફેરબદલી કરો"
-+
+ 
+-#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223
+-msgid "XServer"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:1645
 +#: ../gui/system-config-selinux.glade:1850
 +#: ../gui/system-config-selinux.glade:2037
@@ -123092,3691 +123260,2632 @@ index daa6e1f..a75c229 100644
 +#: ../gui/system-config-selinux.glade:2867
 +msgid "Filter"
 +msgstr "ગાળક"
-+
+ 
+-#: ../gui/selinux.tbl:19
+-msgid "Allow clients to write to X shared memory"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:1734
 +msgid "label50"
 +msgstr "લેબલ૫૦"
-+
+ 
+-#: ../gui/selinux.tbl:20
+-msgid ""
+-"Allow xguest SELinux user account to execute files in home directory or /tmp"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:1771
 +msgid "Add File Context"
 +msgstr "ફાઈલ સંદર્ભ ઉમેરો"
-+
+ 
+-#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229
+-#: ../gui/selinux.tbl:231
+-msgid "NIS"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:1787
 +msgid "Modify File Context"
 +msgstr "ફાઈલ સંદર્ભ સુધારો"
-+
+ 
+-#: ../gui/selinux.tbl:21
+-msgid "Allow daemons to run with NIS"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:1803
 +msgid "Delete File Context"
 +msgstr "ફાઈલ સંદર્ભ કાઢો"
-+
+ 
+-#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24
+-#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27
+-#: ../gui/selinux.tbl:28 ../gui/selinux.tbl:29 ../gui/selinux.tbl:71
+-#: ../gui/selinux.tbl:73 ../gui/selinux.tbl:74 ../gui/selinux.tbl:115
+-#: ../gui/selinux.tbl:118
+-msgid "Web Applications"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:1819
 +msgid "Toggle between all and customized file context"
 +msgstr "બધા અને વૈવિધ્યપૂર્ણ બનાવેલ ફાઈલ સંદર્ભ વચ્ચે બદલો"
-+
+ 
+-#: ../gui/selinux.tbl:22
+-msgid "Transition staff SELinux user to Web Browser Domain"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:1939
 +msgid "label38"
 +msgstr "લેબલ૩૮"
-+
+ 
+-#: ../gui/selinux.tbl:23
+-msgid "Transition sysadm SELinux user to Web Browser Domain"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:1976
 +msgid "Add SELinux User Mapping"
 +msgstr "SELinux વપરાશકર્તા મેપીંગ ઉમેરો"
-+
+ 
+-#: ../gui/selinux.tbl:24
+-msgid "Transition user SELinux user to Web Browser Domain"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:1992
 +msgid "Modify SELinux User Mapping"
 +msgstr "SELinux વપરાશકર્તા માપન સુધારો"
-+
+ 
+-#: ../gui/selinux.tbl:25
+-msgid "Transition xguest SELinux user to Web Browser Domain"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:2008
 +msgid "Delete SELinux User Mapping"
 +msgstr "SELinux વપરાશકર્તા માપન કાઢો"
-+
+ 
+-#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28
+-#: ../gui/selinux.tbl:29
+-msgid "Allow staff Web Browsers to write to home directories"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:2126
 +msgid "label39"
 +msgstr "લેબલ૩૯"
-+
+ 
+-#: ../gui/selinux.tbl:30
+-msgid "Disable SELinux protection for amanda"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:2163
 +msgid "Add User"
 +msgstr "વપરાશકર્તા ઉમેરો"
-+
+ 
+-#: ../gui/selinux.tbl:31
+-msgid "Disable SELinux protection for amavis"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:2179
 +msgid "Modify User"
 +msgstr "વપરાશકર્તાને સુધારો"
-+
+ 
+-#: ../gui/selinux.tbl:32
+-msgid "Disable SELinux protection for apmd daemon"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:2195
 +msgid "Delete User"
 +msgstr "વપરાશકર્તા કાઢી નાંખો"
-+
+ 
+-#: ../gui/selinux.tbl:33
+-msgid "Disable SELinux protection for arpwatch daemon"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:2313
 +msgid "label41"
 +msgstr "લેબલ૪૧"
-+
+ 
+-#: ../gui/selinux.tbl:34
+-msgid "Disable SELinux protection for auditd daemon"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:2350
 +msgid "Add Network Port"
 +msgstr "નેટવર્ક પોર્ટ ઉમેરો"
-+
+ 
+-#: ../gui/selinux.tbl:35
+-msgid "Disable SELinux protection for automount daemon"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:2366
 +msgid "Edit Network Port"
 +msgstr "નેટવર્ક પોર્ટમાં ફેરફાર કરો"
-+
+ 
+-#: ../gui/selinux.tbl:36
+-msgid "Disable SELinux protection for avahi"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:2382
 +msgid "Delete Network Port"
 +msgstr "નેટવર્ક પોર્ટ કાઢો"
-+
+ 
+-#: ../gui/selinux.tbl:37
+-msgid "Disable SELinux protection for bluetooth daemon"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:2418
 +#: ../gui/system-config-selinux.glade:2436
 +msgid "Toggle between Customized and All Ports"
 +msgstr "વૈવિધ્યપૂર્ણ બનાવેલ અને બધા પોર્ટ વચ્ચે બદલો"
-+
+ 
+-#: ../gui/selinux.tbl:38
+-msgid "Disable SELinux protection for canna daemon"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:2556
 +msgid "label42"
 +msgstr "લેબલ૪૨"
-+
+ 
+-#: ../gui/selinux.tbl:39
+-msgid "Disable SELinux protection for cardmgr daemon"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:2593
 +msgid "Generate new policy module"
 +msgstr "નવું પોલિસી મોડ્યુલ બનાવો"
-+
+ 
+-#: ../gui/selinux.tbl:40
+-msgid "Disable SELinux protection for Cluster Server"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:2609
 +msgid "Load policy module"
 +msgstr "પોલિસી મોડ્યુલ લાવો"
-+
+ 
+-#: ../gui/selinux.tbl:41
+-msgid ""
+-"Allow cdrecord to read various content. nfs, samba, removable devices, user "
+-"temp and untrusted content files"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:2625
 +msgid "Remove loadable policy module"
 +msgstr "લાવી શકાય તેવું પોલિસી મોડ્યુલ દૂર કરો"
-+
+ 
+-#: ../gui/selinux.tbl:42
+-msgid "Disable SELinux protection for ciped daemon"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:2661
 +msgid ""
-+"Enable/Disable additional audit rules, that are normally not reported in the "
-+"log files."
- msgstr ""
-+"વધારાના સંપાદન નિયમો સક્રિય/નિષ્ક્રિય કરો, કે જેઓ સામાન્ય રીતે લોગ ફાઈલોમાં અહેવાલ "
-+"અપાયેલ નહિં હોય."
++"Enable/Disable additional audit rules, that are normally not reported in the"
++" log files."
++msgstr "વધારાના સંપાદન નિયમો સક્રિય/નિષ્ક્રિય કરો, કે જેઓ સામાન્ય રીતે લોગ ફાઈલોમાં અહેવાલ અપાયેલ નહિં હોય."
  
--#: ../gui/polgen.py:1184
--msgid "File Contexts file"
+-#: ../gui/selinux.tbl:43
+-msgid "Disable SELinux protection for clamd daemon"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:2781
 +msgid "label44"
 +msgstr "લેબલ૪૪"
-+
+ 
+-#: ../gui/selinux.tbl:44
+-msgid "Disable SELinux protection for clamscan"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:2818
 +msgid "Change process mode to permissive."
 +msgstr "છૂટ અપાય એવુ મેળવવા માટે પ્રક્રિયા સ્થિતિને બદલો."
-+
+ 
+-#: ../gui/selinux.tbl:45
+-msgid "Disable SELinux protection for clvmd"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:2836
 +msgid "Change process mode to enforcing"
 +msgstr "દબાણ કરવા માટે પ્રક્રિયાને બદલો"
-+
+ 
+-#: ../gui/selinux.tbl:46
+-msgid "Disable SELinux protection for comsat daemon"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:2928
 +msgid "Process Domain"
 +msgstr "પ્રક્રિયા ડોમેઇન"
-+
+ 
+-#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49
+-#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51
+-msgid "Disable SELinux protection for courier daemon"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:2956
 +msgid "label59"
 +msgstr "લેબલ૫૯"
-+
+ 
+-#: ../gui/selinux.tbl:52
+-msgid "Disable SELinux protection for cpucontrol daemon"
+-msgstr ""
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr "SELinux વપરાશકર્તા '%s' જરૂરી છે"
-+
+ 
+-#: ../gui/selinux.tbl:53
+-msgid "Disable SELinux protection for cpuspeed daemon"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:106
 +msgid "Generate SELinux man pages"
- msgstr ""
++msgstr "SELinux મુખ્ય પાનાં ઉત્પન્ન કરો"
  
--#: ../gui/polgen.py:1185
--msgid "Setup Script"
+-#: ../gui/selinux.tbl:54
+-msgid "Cron"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:110
 +msgid "path in which the generated SELinux man pages will be stored"
-+msgstr ""
-+
++msgstr "પેચ કે જેમાં ઉત્પન્ન થયેલ SELinux મુખ્ય પાનાં સંગ્રહાશે"
+ 
+-#: ../gui/selinux.tbl:54
+-msgid "Disable SELinux protection for crond daemon"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:114
 +msgid "All domains"
-+msgstr ""
-+
++msgstr "બધા ડોમેઇન"
+ 
+-#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57
+-#: ../gui/selinux.tbl:91
+-msgid "Printing"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:116
 +msgid "Domain name(s) of man pages to be created"
-+msgstr ""
-+
++msgstr "બનાવવા માચે મુખ્ય પાનાનું ડોમેઇન નામ (ઓ)"
+ 
+-#: ../gui/selinux.tbl:55
+-msgid "Disable SELinux protection for cupsd back end server"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:164
 +msgid "Query SELinux policy network information"
-+msgstr ""
-+
++msgstr "ક્વેરી SELinux પોલિસી નેટવર્ક જાણકારી"
+ 
+-#: ../gui/selinux.tbl:56
+-msgid "Disable SELinux protection for cupsd daemon"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:169
 +msgid "list all SELinux port types"
-+msgstr ""
-+
++msgstr "બધા SELinux પોર્ટ પ્રકારોની યાદી કરો"
+ 
+-#: ../gui/selinux.tbl:57
+-msgid "Disable SELinux protection for cupsd_lpd"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:172
 +msgid "show SELinux type related to the port"
-+msgstr ""
-+
++msgstr "પોર્ટને સંબંધિત SELinux પ્રકાર બતાવો"
+ 
+-#: ../gui/selinux.tbl:58
+-msgid "CVS"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:175
 +msgid "Show ports defined for this SELinux type"
-+msgstr ""
-+
++msgstr "આ SELinux પ્રકાર માટે વ્યાખ્યાયિત થયેલ પોર્ટને બતાવો"
+ 
+-#: ../gui/selinux.tbl:58
+-msgid "Disable SELinux protection for cvs daemon"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:178
 +msgid "show ports to which this domain can bind and/or connect"
-+msgstr ""
-+
++msgstr "પોર્ટને બતાવો કે જેમાં આ ડોમઇમ બાઇન્ડ અને/અથવા જોડાઇ શકે"
+ 
+-#: ../gui/selinux.tbl:59
+-msgid "Disable SELinux protection for cyrus daemon"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:192
 +msgid "query SELinux policy to see if domains can communicate with each other"
-+msgstr ""
-+
++msgstr "જોવા માટે ક્વેરી SELinux પોલિસી જો ડોમેઇન એ એકબીજા સાથે વાર્તાલાપ કરી શકે"
+ 
+-#: ../gui/selinux.tbl:60
+-msgid "Disable SELinux protection for dbskkd daemon"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:195
 +msgid "Source Domain"
-+msgstr ""
-+
++msgstr "સ્ત્રોત ડોમેઇન"
+ 
+-#: ../gui/selinux.tbl:61
+-msgid "Disable SELinux protection for dbusd daemon"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:198
 +msgid "Target Domain"
-+msgstr ""
-+
++msgstr "લક્ષ્ય ડોમેઇન"
+ 
+-#: ../gui/selinux.tbl:62
+-msgid "Disable SELinux protection for dccd"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:215
-+#, fuzzy
 +msgid "query SELinux Policy to see description of booleans"
-+msgstr "SELinux પોલિસી બનાવટ સાધન"
-+
++msgstr "બુલિયનની જાણકારીને જોવા માટે ક્વેરી SELinux પોલિસી"
+ 
+-#: ../gui/selinux.tbl:63
+-msgid "Disable SELinux protection for dccifd"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:219
 +msgid "get all booleans desctiption"
-+msgstr ""
-+
++msgstr "બધા બુલિયન વર્ણનોને મેળવો"
+ 
+-#: ../gui/selinux.tbl:64
+-msgid "Disable SELinux protection for dccm"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:221
 +msgid "boolean to get description"
-+msgstr ""
-+
++msgstr "વર્ણન મેળવવા માટે બુલિયન"
+ 
+-#: ../gui/selinux.tbl:65
+-msgid "Disable SELinux protection for ddt daemon"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:231
 +msgid ""
 +"query SELinux Policy to see how a source process domain can transition to "
 +"the target process domain"
-+msgstr ""
-+
++msgstr "કેવી રીતે સ્ત્રોત પ્રક્રિયા લક્ષ્ય પ્રક્રિયા ડોમેઇનમાં સંક્રમણ કરી શકે છે તે જોવા માટે ક્વેરી SELinux પોલિસી"
+ 
+-#: ../gui/selinux.tbl:66
+-msgid "Disable SELinux protection for devfsd daemon"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:234
 +msgid "source process domain"
-+msgstr ""
-+
++msgstr "સ્ત્રોત પ્રક્રિયા ડોમેઇન"
+ 
+-#: ../gui/selinux.tbl:67
+-msgid "Disable SELinux protection for dhcpc daemon"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:237
 +msgid "target process domain"
-+msgstr ""
-+
++msgstr "લક્ષ્ય પ્રક્રિયા ડોમેઇન"
+ 
+-#: ../gui/selinux.tbl:68
+-msgid "Disable SELinux protection for dhcpd daemon"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:259
 +msgid "Generate SELinux Policy module template"
- msgstr ""
++msgstr "SELinux પોલિસી મોડ્યુલ ટૅમ્પલેટ ઉત્પન્ન કરો"
  
--#: ../gui/polgen.py:1306
+-#: ../gui/selinux.tbl:69
+-msgid "Disable SELinux protection for dictd daemon"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:265
 +msgid "name of policy to generate"
-+msgstr ""
-+
++msgstr "ઉત્પન્ન કરવા માટે પોલિસીનું નામ"
+ 
+-#: ../gui/selinux.tbl:70
+-msgid "Allow sysadm_t to directly start daemons"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:267
 +msgid "executable to confine"
-+msgstr ""
-+
++msgstr "પુરાવા માટેના એક્ઝેક્યુટેબલ"
+ 
+-#: ../gui/selinux.tbl:71
+-msgid "Disable SELinux protection for Evolution"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:269
 +msgid "run policy generation test suite"
-+msgstr ""
-+
++msgstr "પોલિસી નિર્માણ ટેસ્ટ સ્યુટ"
+ 
+-#: ../gui/selinux.tbl:72
+-msgid "Games"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:274
 +msgid "commands"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy/generate.py:185
++msgstr "આદેશો"
+ 
+-#: ../gui/selinux.tbl:72
+-msgid "Disable SELinux protection for games"
+-msgstr ""
++#: ../sepolicy/sepolicy/generate.py:158
 +msgid "Internet Services Daemon"
 +msgstr "ઇન્ટરનેટ સેવા ડિમન"
-+
-+#: ../sepolicy/sepolicy/generate.py:198
+ 
+-#: ../gui/selinux.tbl:73
+-msgid "Disable SELinux protection for the web browsers"
+-msgstr ""
++#: ../sepolicy/sepolicy/generate.py:171
 +msgid "Valid Types:\n"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy/generate.py:232
- #, python-format
++msgstr "માન્ય પ્રકારો:\n"
+ 
+-#: ../gui/selinux.tbl:74
+-msgid "Disable SELinux protection for Thunderbird"
+-msgstr ""
++#: ../sepolicy/sepolicy/generate.py:205
++#, python-format
 +msgid "Ports must be numbers or ranges of numbers from 1 to %d "
 +msgstr "પોર્ટો નંબરો કે 1 થી %d સુધીના વિસ્તારના નંબરો હોવા જ જોઈએ "
-+
-+#: ../sepolicy/sepolicy/generate.py:359
+ 
+-#: ../gui/selinux.tbl:75
+-msgid "Disable SELinux protection for distccd daemon"
+-msgstr ""
++#: ../sepolicy/sepolicy/generate.py:332
 +msgid "You must enter a name for your confined process/user"
 +msgstr "તમારે તમારી શુદ્ધિ થયેલ પ્રક્રિયા/વપરાશકર્તા માટે નામ દાખલ કરવું જ પડશે"
-+
-+#: ../sepolicy/sepolicy/generate.py:361
- msgid ""
--"\n"
--"%s\n"
--"\n"
--"sepolgen [ -n moduleName ] [ -m ] [ -t type ] [ executable | Name ]\n"
--"valid Types:\n"
+ 
+-#: ../gui/selinux.tbl:76
+-msgid "Disable SELinux protection for dmesg daemon"
+-msgstr ""
++#: ../sepolicy/sepolicy/generate.py:334
++msgid ""
 +"Name must be alpha numberic with no spaces. Consider using option \"-n "
 +"MODULENAME\""
- msgstr ""
-+"નામ ખાલી જગ્યા વગરનું આલ્ફા ન્યૂમેરીક હોવુ જ જોઇએ. વિકલ્પ \"-n MODULENAME\" ને વાપરવાનું "
-+"નક્કી કરો"
-+
-+#: ../sepolicy/sepolicy/generate.py:449
++msgstr "નામ ખાલી જગ્યા વગરનું આલ્ફા ન્યૂમેરીક હોવુ જ જોઇએ. વિકલ્પ \"-n MODULENAME\" ને વાપરવાનું નક્કી કરો"
+ 
+-#: ../gui/selinux.tbl:77
+-msgid "Disable SELinux protection for dnsmasq daemon"
+-msgstr ""
++#: ../sepolicy/sepolicy/generate.py:422
 +msgid "User Role types can not be assigned executables."
 +msgstr "વપરાશકર્તા ભૂમિકા પ્રકારો  એક્ઝેક્યુટેબલને સોંપી શકાતી નથી."
-+
-+#: ../sepolicy/sepolicy/generate.py:455
+ 
+-#: ../gui/selinux.tbl:78
+-msgid "Disable SELinux protection for dovecot daemon"
+-msgstr ""
++#: ../sepolicy/sepolicy/generate.py:428
 +msgid "Only Daemon apps can use an init script.."
 +msgstr "માત્ર Daemon કાર્યક્રમો init સ્ક્રિપ્ટ વાપરી શકે..."
-+
-+#: ../sepolicy/sepolicy/generate.py:473
+ 
+-#: ../gui/selinux.tbl:79
+-msgid "Disable SELinux protection for entropyd daemon"
+-msgstr ""
++#: ../sepolicy/sepolicy/generate.py:446
 +msgid "use_resolve must be a boolean value "
 +msgstr "use_resolve એ બુલિયન કિંમત હોવી જ જોઇએ"
-+
-+#: ../sepolicy/sepolicy/generate.py:479
+ 
+-#: ../gui/selinux.tbl:80
+-msgid "Disable SELinux protection for fetchmail"
+-msgstr ""
++#: ../sepolicy/sepolicy/generate.py:452
 +msgid "use_syslog must be a boolean value "
 +msgstr "use_syslog એ બુલિયન કિંમત હોવો જ જોઈએ "
-+
-+#: ../sepolicy/sepolicy/generate.py:485
+ 
+-#: ../gui/selinux.tbl:81
+-msgid "Disable SELinux protection for fingerd daemon"
+-msgstr ""
++#: ../sepolicy/sepolicy/generate.py:458
 +msgid "use_kerberos must be a boolean value "
 +msgstr "use_kerberos એ બુલિયન કિંમત હોવી જ જોઇએ"
-+
-+#: ../sepolicy/sepolicy/generate.py:491
+ 
+-#: ../gui/selinux.tbl:82
+-msgid "Disable SELinux protection for freshclam daemon"
+-msgstr ""
++#: ../sepolicy/sepolicy/generate.py:464
 +msgid "manage_krb5_rcache must be a boolean value "
 +msgstr "manage_krb5_rcache એ બુલિયન કિંમત હોવી જ જોઇએ"
-+
-+#: ../sepolicy/sepolicy/generate.py:521
+ 
+-#: ../gui/selinux.tbl:83
+-msgid "Disable SELinux protection for fsdaemon daemon"
+-msgstr ""
++#: ../sepolicy/sepolicy/generate.py:494
 +msgid "USER Types automatically get a tmp type"
 +msgstr "USER પ્રકારો આપોઆપ tmp પ્રકાર મેળવે છે"
-+
-+#: ../sepolicy/sepolicy/generate.py:1039
+ 
+-#: ../gui/selinux.tbl:84
+-msgid "Disable SELinux protection for gpm daemon"
+-msgstr ""
++#: ../sepolicy/sepolicy/generate.py:1012
 +msgid "You must enter the executable path for your confined process"
 +msgstr "તમારી શુદ્ધિ પ્રક્રિયા માટે તમારે એક્ઝેક્યુટેબલ પાથ દાખલ કરવો જ પડશે"
-+
-+#: ../sepolicy/sepolicy/generate.py:1272
+ 
+-#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125
+-msgid "NFS"
+-msgstr ""
++#: ../sepolicy/sepolicy/generate.py:1190
 +msgid "Type Enforcement file"
 +msgstr "પ્રકાર દબાણ ફાઈલ"
-+
-+#: ../sepolicy/sepolicy/generate.py:1273
+ 
+-#: ../gui/selinux.tbl:85
+-msgid "Disable SELinux protection for gss daemon"
+-msgstr ""
++#: ../sepolicy/sepolicy/generate.py:1191
 +msgid "Interface file"
 +msgstr "ઈન્ટરફેસ ફાઈલ"
-+
-+#: ../sepolicy/sepolicy/generate.py:1274
+ 
+-#: ../gui/selinux.tbl:86
+-msgid "Disable SELinux protection for Hal daemon"
+-msgstr ""
++#: ../sepolicy/sepolicy/generate.py:1192
 +msgid "File Contexts file"
 +msgstr "ફાઈલ સંદર્ભો ફાઈલ"
-+
-+#: ../sepolicy/sepolicy/generate.py:1275
-+#, fuzzy
-+msgid "Spec file"
-+msgstr "ઈન્ટરફેસ ફાઈલ"
-+
-+#: ../sepolicy/sepolicy/generate.py:1276
+ 
+-#: ../gui/selinux.tbl:87
+-msgid "Compatibility"
+-msgstr ""
++#: ../sepolicy/sepolicy/generate.py:1193
 +msgid "Setup Script"
 +msgstr "સેટઅપ સ્ક્રિપ્ટ"
  
--#: ../gui/polgen.py:1354
--msgid "Executable or Name required"
+-#: ../gui/selinux.tbl:87
 +#: booleans.py:1
-+msgid ""
+ msgid ""
+-"Do not audit things that we know to be broken but which are not security "
+-"risks"
+-msgstr ""
+-
+-#: ../gui/selinux.tbl:88
+-msgid "Disable SELinux protection for hostname daemon"
+-msgstr ""
+-
+-#: ../gui/selinux.tbl:89
+-msgid "Disable SELinux protection for hotplug daemon"
+-msgstr ""
 +"Allow ABRT to modify public files used for public file transfer services."
- msgstr ""
++msgstr "સાર્વજનિક ફાઇલ પરિવહન સેવાઓ માટે વાપરેલ સાર્વજનિક ફાઇલોને બદલવા માટે ABRT ને પરવાનગી આપો."
  
--#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2528
--msgid "Network Port"
+-#: ../gui/selinux.tbl:90
+-msgid "Disable SELinux protection for howl daemon"
+-msgstr ""
 +#: booleans.py:2
 +msgid ""
 +"Allow ABRT to run in abrt_handle_event_t domain to handle ABRT event scripts"
- msgstr ""
++msgstr "ABRT ઘટના સ્ક્રિપ્ટોને સંભાળવા માટે abrt_handle_event_t માં ચલાવવા માટે ABRT ને પરવાનગી આપો"
  
--#: ../gui/portsPage.py:85
+-#: ../gui/selinux.tbl:91
+-msgid "Disable SELinux protection for cups hplip daemon"
+-msgstr ""
 +#: booleans.py:3
-+#, fuzzy
 +msgid "Allow amavis to use JIT compiler"
-+msgstr "Samba ને nfs ડિરેક્ટરીઓ વહેંચવા માટે પરવાનગી આપો"
-+
++msgstr "JIT કમ્પાઇલરને વાપરવા માટે amavis ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:92
+-msgid "Disable SELinux protection for httpd rotatelogs"
+-msgstr ""
 +#: booleans.py:4
-+#, fuzzy
-+msgid "Allow antivirus programs to read non security files on a system"
-+msgstr "મોઝિલ્લા બ્રાઉઝરને વપરાશકર્તા ફાઈલો વાંચવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:5
- msgid ""
--"SELinux Port\n"
--"Type"
++msgid ""
 +"Allow users to resolve user passwd entries directly from ldap rather then "
 +"using a sssd server"
- msgstr ""
++msgstr "sssd સર્વરને વાપરવા કરતા ldap માંથી સીધુ વપરાશકર્તા passwd નોંધણીને ઉકેલવા માટે વપરાશકર્તાઓને પરવાનગી આપો"
  
--#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363
--msgid "Protocol"
-+#: booleans.py:6
-+#, fuzzy
+-#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233
+-msgid "HTTPD Service"
+-msgstr ""
++#: booleans.py:5
 +msgid "Allow users to login using a radius server"
-+msgstr "વપરાકર્તાઓને rw usb ઉપકરણોની પરવાનગી આપો"
-+
-+#: booleans.py:7
-+#, fuzzy
-+msgid "Allow users to login using a yubikey  server"
-+msgstr "વપરાકર્તાઓને rw usb ઉપકરણોની પરવાનગી આપો"
-+
-+#: booleans.py:8
++msgstr "radius સર્વરની મદદથી પ્રવેશવા માટે વપરાશકર્તાઓને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:93
+-msgid "Disable SELinux protection for http suexec"
+-msgstr ""
++#: booleans.py:6
 +msgid ""
 +"Allow cdrecord to read various content. nfs, samba, removable devices, user "
 +"temp and untrusted content files"
- msgstr ""
-+"cdrecord ને વિવિધ સમાવિષ્ટ વાંચવા માટે પરવાનગી આપો. nfs, samba, દૂર કરી શકાય તેવા "
-+"ઉપકરણો, વપરાશકર્તા કામચલાઉ અને અવિશ્વાસુ સમાવિષ્ટ ફાઈલો"
++msgstr "cdrecord ને વિવિધ સમાવિષ્ટ વાંચવા માટે પરવાનગી આપો. nfs, samba, દૂર કરી શકાય તેવા ઉપકરણો, વપરાશકર્તા કામચલાઉ અને અવિશ્વાસુ સમાવિષ્ટ ફાઈલો"
  
--#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479
-+#: booleans.py:9
-+#, fuzzy
+-#: ../gui/selinux.tbl:94
+-msgid "Disable SELinux protection for hwclock daemon"
+-msgstr ""
++#: booleans.py:7
 +msgid "Allow clamd to use JIT compiler"
-+msgstr "Samba ને nfs ડિરેક્ટરીઓ વહેંચવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:10
-+#, fuzzy
++msgstr "JIT કમ્પાઇલરને વાપરવા માટે clamd ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:95
+-msgid "Disable SELinux protection for i18n daemon"
+-msgstr ""
++#: booleans.py:8
 +msgid "Allow clamscan to non security files on a system"
-+msgstr "મોઝિલ્લા બ્રાઉઝરને વપરાશકર્તા ફાઈલો વાંચવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:11
-+#, fuzzy
++msgstr "સિસ્ટમ પર અસુરક્ષિત ફાઇલો માટે clamscan ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:96
+-msgid "Disable SELinux protection for imazesrv daemon"
+-msgstr ""
++#: booleans.py:9
 +msgid "Allow clamscan to read user content"
-+msgstr "મોઝિલ્લા બ્રાઉઝરને વપરાશકર્તા ફાઈલો વાંચવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:12
- msgid ""
--"MLS/MCS\n"
--"Level"
++msgstr "વપરાશકર્તા સમાવિષ્ટને વાંચવા માટે clamscan ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:97
+-msgid "Disable SELinux protection for inetd child daemons"
+-msgstr ""
++#: booleans.py:10
++msgid ""
 +"Allow Cobbler to modify public files used for public file transfer services."
- msgstr ""
++msgstr "સાર્વજનિક ફાઇલ પરિવહન સેવાઓ માટે વાપરેલ સાર્વજનિક ફાઇલોને બદલવા માટે Cobbler ને પરવાનગી આપો."
  
--#: ../gui/portsPage.py:101
--msgid "Port"
-+#: booleans.py:13
-+#, fuzzy
+-#: ../gui/selinux.tbl:98
+-msgid "Disable SELinux protection for inetd daemon"
+-msgstr ""
++#: booleans.py:11
 +msgid "Allow Cobbler to connect to the network using TCP."
-+msgstr "squid ડિમનને નેટવર્ક સાથે જોડાવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:14
-+#, fuzzy
++msgstr "TCP ની મદદથી નેટવર્ક સાથે જોડાવા માટે Cobbler ને પરવાનગી આપો."
+ 
+-#: ../gui/selinux.tbl:99
+-msgid "Disable SELinux protection for innd daemon"
+-msgstr ""
++#: booleans.py:12
 +msgid "Allow Cobbler to access cifs file systems."
-+msgstr "spamd ને ઘર ડિરેક્ટરીઓ વાપરવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:15
-+#, fuzzy
++msgstr "cifs ફાઇલ સિસ્ટમોને પ્રવેશવા માટે Cobbler ને પરવાનગી આપો."
+ 
+-#: ../gui/selinux.tbl:100
+-msgid "Disable SELinux protection for iptables daemon"
+-msgstr ""
++#: booleans.py:13
 +msgid "Allow Cobbler to access nfs file systems."
-+msgstr "spamd ને ઘર ડિરેક્ટરીઓ વાપરવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:16
-+#, fuzzy
++msgstr "nfs ફાઇલ સિસ્ટમોને પ્રવેશવા માટે Cobbler ને પરવાનગી આપો."
+ 
+-#: ../gui/selinux.tbl:101
+-msgid "Disable SELinux protection for ircd daemon"
+-msgstr ""
++#: booleans.py:14
 +msgid "Allow collectd to connect to the network using TCP."
-+msgstr "squid ડિમનને નેટવર્ક સાથે જોડાવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:17
-+#, fuzzy
++msgstr "TCP ની મદદથી નેટવર્કમાં જોડાવા માટે collectd ને પરવાનગી આપો."
+ 
+-#: ../gui/selinux.tbl:102
+-msgid "Disable SELinux protection for irqbalance daemon"
+-msgstr ""
++#: booleans.py:15
 +msgid "Allow codnor domain to connect to the network using TCP."
-+msgstr "squid ડિમનને નેટવર્ક સાથે જોડાવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:18
++msgstr "TCP ની મદદથી નેટવર્ક સાથે જોડાવા માટે codnor ડોમેઇનને પરવાનગી આપો."
+ 
+-#: ../gui/selinux.tbl:103
+-msgid "Disable SELinux protection for iscsi daemon"
+-msgstr ""
++#: booleans.py:16
 +msgid ""
 +"Allow system cron jobs to relabel filesystem for restoring file contexts."
- msgstr ""
++msgstr "ફાઇલ સંદર્ભોનો પુન:સંગ્રહ કરવા માટે ફાઇલસિસ્ટમને પુન:લેબલ કરવા માટે સિસ્ટમ ક્રોન જૉબને પરવાનગી આપો."
  
--#: ../gui/portsPage.py:207
--#, python-format
--msgid "Port number \"%s\" is not valid.  0 < PORT_NUMBER < 65536 "
-+#: booleans.py:19
-+#, fuzzy
+-#: ../gui/selinux.tbl:104
+-msgid "Disable SELinux protection for jabberd daemon"
+-msgstr ""
++#: booleans.py:17
 +msgid "Allow cvs daemon to read shadow"
-+msgstr "sasl સત્તાધિકરણ સર્વરને /etc/shadow વાંચવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:20
++msgstr "શૅડો ને વાંચવા માટે cvs ડિમનને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107
+-msgid "Kerberos"
+-msgstr ""
++#: booleans.py:18
 +msgid "Allow all daemons to write corefiles to /"
 +msgstr "ડિમનોને મૂળફાઈલો / માં લખવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:21
-+#, fuzzy
+ 
+-#: ../gui/selinux.tbl:105
+-msgid "Disable SELinux protection for kadmind daemon"
+-msgstr ""
++#: booleans.py:19
 +msgid "Allow all daemons to use tcp wrappers."
-+msgstr "ડિમનોને મૂળફાઈલો / માં લખવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:22
-+#, fuzzy
++msgstr "tcp રૅપરને વાપરવા માટે બધા ડિમનને પરવાનગી આપો."
+ 
+-#: ../gui/selinux.tbl:106
+-msgid "Disable SELinux protection for klogd daemon"
+-msgstr ""
++#: booleans.py:20
 +msgid "Allow all daemons the ability to read/write terminals"
-+msgstr "બધા ડિમનોને બિન ફાળવેલ ttys વાપરવા માટેની ક્ષમતા આપો"
-+
-+#: booleans.py:23
-+#, fuzzy
++msgstr "ટર્મિનલોને વાંચવા/લખવાની ક્ષમતા માટે બધા ડિમનને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:107
+-msgid "Disable SELinux protection for krb5kdc daemon"
+-msgstr ""
++#: booleans.py:21
 +msgid "Allow dbadm to manage files in users home directories"
- msgstr ""
-+"SELinux webadm વપરાશકર્તાને બિનવિશેષાધિકારી વપરાશકર્તાઓ ઘર ડિરેક્ટરીઓની વ્યવસ્થા "
-+"કરવા માટે પરવાનગી આપો"
++msgstr "વપરાશકર્તા ઘર ડિરેક્ટરીઓમાં ફાઇલોને સંચાલિત કરવા માટે dbadm ને પરવાનગી આપો"
  
--#: ../gui/portsPage.py:252
--msgid "List View"
-+#: booleans.py:24
-+#, fuzzy
+-#: ../gui/selinux.tbl:108
+-msgid "Disable SELinux protection for ktalk daemons"
+-msgstr ""
++#: booleans.py:22
 +msgid "Allow dbadm to read files in users home directories"
-+msgstr ""
-+"SELinux webadm વપરાશકર્તાને બિનવિશેષાધિકારીત વપરાશકર્તાઓ ઘર ડિરેક્ટરીઓ વાંચવા માટે "
-+"પરવાનગી આપો"
-+
-+#: booleans.py:25
++msgstr "વપરાશકર્તા ઘર ડિરેક્ટરીમાં ફાઇલોને વાંચવા માટે dbadm ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:109
+-msgid "Disable SELinux protection for kudzu daemon"
+-msgstr ""
++#: booleans.py:23
 +msgid ""
-+"Deny user domains applications to map a memory region as both executable and "
-+"writable, this is dangerous and the executable should be reported in bugzilla"
-+msgstr ""
-+
-+#: booleans.py:26
++"Deny user domains applications to map a memory region as both executable and"
++" writable, this is dangerous and the executable should be reported in "
++"bugzilla"
++msgstr "બંને ચલાવી શકાય તેવી અને લખી શકાય તેવી મેમરી વિસ્તારને માપવા માટે વપરાશકર્તા ડોમેઇન કાર્યક્રમોને નામંજૂર કરો, આ ખતરનાક છે અને ચલાવી શકાય તેવીને બગઝીલામાં અહેવાલ કરવો જોઇએ"
+ 
+-#: ../gui/selinux.tbl:110
+-msgid "Disable SELinux protection for locate daemon"
+-msgstr ""
++#: booleans.py:24
 +msgid "Allow sysadm to debug or ptrace all processes."
-+msgstr ""
-+
-+#: booleans.py:27
-+#, fuzzy
++msgstr "બધી પ્રક્રિયાઓને ડિબગ અથવા ptrace કરવા માટે sysadm ને પરવાનગી આપો."
+ 
+-#: ../gui/selinux.tbl:111
+-msgid "Disable SELinux protection for lpd daemon"
+-msgstr ""
++#: booleans.py:25
 +msgid "Allow dhcpc client applications to execute iptables commands"
-+msgstr "વપરાશકર્તાઓને mount આદેશ ચલાવવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:28
-+#, fuzzy
++msgstr "iptables આદેશોને ચલાવવા માટે dhcpc ક્લાયન્ટ કાર્યક્રમોને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:112
+-msgid "Disable SELinux protection for lrrd daemon"
+-msgstr ""
++#: booleans.py:26
 +msgid "Allow DHCP daemon to use LDAP backends"
-+msgstr "ડિમનોને મૂળફાઈલો / માં લખવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:29
-+#, fuzzy
++msgstr "LDAP બેકઍન્ડને વાપરવા માટે DHCP ડિમનને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:113
+-msgid "Disable SELinux protection for lvm daemon"
+-msgstr ""
++#: booleans.py:27
 +msgid "Allow all domains to use other domains file descriptors"
-+msgstr "ડિમનોને મૂળફાઈલો / માં લખવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:30
-+#, fuzzy
++msgstr "બીજા ડોમેઇન ફાઇલ વર્ણનકર્તાને વાપરવા માટે બધા ડોમેઇનને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:114
+-msgid "Disable SELinux protection for mailman"
+-msgstr ""
++#: booleans.py:28
 +msgid "Allow all domains to have the kernel load modules"
-+msgstr "ડિમનોને મૂળફાઈલો / માં લખવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:31
++msgstr "કર્નલ લોડ મોડ્યુલોને રાખવા માટે બધા ડોમેઇનોને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:115
+-msgid "Allow evolution and thunderbird to read user files"
+-msgstr ""
++#: booleans.py:29
 +msgid "Allow the use of the audio devices as the source for the entropy feeds"
-+msgstr ""
-+
-+#: booleans.py:32
-+#, fuzzy
++msgstr "એન્ટ્રોપી ફીડ માટે સ્ત્રોત તરીકે ઓડિયો ઉપકરણોને વાપરવા પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:116
+-msgid "Disable SELinux protection for mdadm daemon"
+-msgstr ""
++#: booleans.py:30
 +msgid "Allow exim to connect to databases (postgres, mysql)"
-+msgstr "વપરાશકર્તાને postgres સોકેટ સાથે જોડાવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:33
-+#, fuzzy
++msgstr "ડેટાબેઝો (postgres, mysql) સાથે જોડાવા માટે  exim ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:117
+-msgid "Disable SELinux protection for monopd daemon"
+-msgstr ""
++#: booleans.py:31
 +msgid "Allow exim to create, read, write, and delete unprivileged user files."
-+msgstr ""
-+"SELinux webadm વપરાશકર્તાને બિનવિશેષાધિકારીત વપરાશકર્તાઓ ઘર ડિરેક્ટરીઓ વાંચવા માટે "
-+"પરવાનગી આપો"
-+
-+#: booleans.py:34
-+#, fuzzy
++msgstr "બિનઅધિકારી વપરાશકર્તા ફાઇલોને બનાવવા, વાંચવા, લખવા, અને કાઢી નાંખવા માટે exim ને પરવાનગી આપો."
+ 
+-#: ../gui/selinux.tbl:118
+-msgid "Allow the mozilla browser to read user files"
+-msgstr ""
++#: booleans.py:32
 +msgid "Allow exim to read unprivileged user files."
-+msgstr ""
-+"SELinux webadm વપરાશકર્તાને બિનવિશેષાધિકારીત વપરાશકર્તાઓ ઘર ડિરેક્ટરીઓ વાંચવા માટે "
-+"પરવાનગી આપો"
-+
-+#: booleans.py:35
++msgstr "બિનઅધિકારી વપરાશકર્તા ફાઇલોને વાંચવા માટે exim ને પરવાનગી આપો."
+ 
+-#: ../gui/selinux.tbl:119
+-msgid "Disable SELinux protection for mrtg daemon"
+-msgstr ""
++#: booleans.py:33
 +msgid "Enable extra rules in the cron domain to support fcron."
-+msgstr ""
-+
-+#: booleans.py:36
-+#, fuzzy
++msgstr "fcron ને આધાર આપવા માટે ક્રોન ડોમેઇનમાં વધારાનાં નિયમોને સક્રિય કરો."
+ 
+-#: ../gui/selinux.tbl:120
+-msgid "Disable SELinux protection for mysqld daemon"
+-msgstr ""
++#: booleans.py:34
 +msgid "Allow fenced domain to connect to the network using TCP."
-+msgstr "squid ડિમનને નેટવર્ક સાથે જોડાવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:37
-+#, fuzzy
++msgstr "TCP ની મદદથી નેટવર્ક સાથે જોડાવા માટે fenced ડોમેઇનને પરવાનગી આપો."
+ 
+-#: ../gui/selinux.tbl:121
+-msgid "Disable SELinux protection for nagios daemon"
+-msgstr ""
++#: booleans.py:35
 +msgid "Allow fenced domain to execute ssh."
-+msgstr "સામાન્ય વપરાશકર્તાને ping ચલાવવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:38
-+#, fuzzy
++msgstr "ssh ને ચલાવવા માટે fenced ડોમેઇનને પરવાનગી આપો."
+ 
+-#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128
+-msgid "Name Service"
+-msgstr ""
++#: booleans.py:36
 +msgid "Allow ftp to read and write files in the user home directories"
-+msgstr ""
-+"SELinux webadm વપરાશકર્તાને બિનવિશેષાધિકારીત વપરાશકર્તાઓ ઘર ડિરેક્ટરીઓ વાંચવા માટે "
-+"પરવાનગી આપો"
-+
-+#: booleans.py:39
++msgstr "વપરાશકર્તા ઘર ડિરેક્ટરીઓમાં ફાઇલોને વાંચવા અને લખવા માટે ftp ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:122
+-msgid "Disable SELinux protection for named daemon"
+-msgstr ""
++#: booleans.py:37
 +msgid ""
 +"Allow ftp servers to upload files,  used for public file transfer services. "
 +"Directories must be labeled public_content_rw_t."
-+msgstr ""
-+
-+#: booleans.py:40
-+#, fuzzy
++msgstr "ફાઇલોને અપલોડ કરવા માટે ftp સર્વરોને પરવાનગી આપો,  સાર્વજનિક ફાઇલ પરિવહન સેવાઓ માટે વાપરેલ છે. ડિરેક્ટરીઓ public_content_rw_t લેબલ થયેલ હોવી જ જોઇએ."
+ 
+-#: ../gui/selinux.tbl:123
+-msgid "Disable SELinux protection for nessusd daemon"
+-msgstr ""
++#: booleans.py:38
 +msgid "Allow ftp servers to connect to all ports > 1023"
-+msgstr "કોઇપણ tcp પોર્ટને જોડવા માટે %s ને પરવાનગી આપે છે"
-+
-+#: booleans.py:41
-+#, fuzzy
++msgstr "બધા પોર્ટ > 1023 માં જોડાવા માટે ftp સર્વરોને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:124
+-msgid "Disable SELinux protection for NetworkManager"
+-msgstr ""
++#: booleans.py:39
 +msgid "Allow ftp servers to connect to mysql database ports"
-+msgstr "વપરાશકર્તાને mysql સોકેટ સાથે જોડાવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:42
++msgstr "mysql ડેટાબેઝ પોર્ટમાં જોડાવા માટે ftp સર્વરોને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:125
+-msgid "Disable SELinux protection for nfsd daemon"
+-msgstr ""
++#: booleans.py:40
 +msgid ""
 +"Allow ftp servers to login to local users and read/write all files on the "
 +"system, governed by DAC."
-+msgstr ""
-+
-+#: booleans.py:43
++msgstr "સિસ્ટમ પર સ્થાનિય વપરાશકર્તાઓ અને વાંચતી/લખતી બધી ફાઇલોને પ્રવેશવા માટે ftp સર્વરોને પરવાનગી આપો, DAC દ્દારા ચલાવાય છે."
+ 
+-#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176
+-#: ../gui/selinux.tbl:221
+-msgid "Samba"
+-msgstr ""
++#: booleans.py:41
 +msgid "Allow ftp servers to use cifs used for public file transfer services."
-+msgstr ""
-+
-+#: booleans.py:44
++msgstr "સાર્વજનિક ફાઇલ પરિવહન સેવાઓ માટે વાપરેલ cifs ને વાપરવા માટે ftp સર્વરોને પરવાનગી આપો."
+ 
+-#: ../gui/selinux.tbl:126
+-msgid "Disable SELinux protection for nmbd daemon"
+-msgstr ""
++#: booleans.py:42
 +msgid "Allow ftp servers to use nfs used for public file transfer services."
- msgstr ""
++msgstr "સાર્વજનિક ફાઇલ પરિવહનન સેવાઓ માટે વાપરેલ nfs ને વાપરવા માટે ftp સર્વરોને પરવાનગી આપો."
  
--#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2419
--msgid "Group View"
+-#: ../gui/selinux.tbl:127
+-msgid "Disable SELinux protection for nrpe daemon"
 -msgstr ""
-+#: booleans.py:45
-+#, fuzzy
++#: booleans.py:43
 +msgid "Allow ftp servers to use bind to all unreserved ports for passive mode"
-+msgstr "કોઇપણ tcp પોર્ટને જોડવા માટે %s ને પરવાનગી આપે છે"
-+
-+#: booleans.py:46
++msgstr "નિષ્ક્રિય સ્થિતિ માટે બધા બિનઆરક્ષિત પોર્ટોને બાંધવાનુ વાપરવા માટે ftp સર્વરોને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:128
+-msgid "Disable SELinux protection for nscd daemon"
+-msgstr ""
++#: booleans.py:44
 +msgid "Determine whether Git CGI can search home directories."
-+msgstr ""
-+
-+#: booleans.py:47
-+#, fuzzy
++msgstr "નક્કી કરો ક્યાંતો Git CGI શોધ ઘર ડિરેક્ટરીને શોધી શકે છે"
+ 
+-#: ../gui/selinux.tbl:129
+-msgid "Disable SELinux protection for nsd daemon"
+-msgstr ""
++#: booleans.py:45
 +msgid "Determine whether Git CGI can access cifs file systems."
-+msgstr "spamd ને ઘર ડિરેક્ટરીઓ વાપરવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:48
-+#, fuzzy
++msgstr "નક્કી કરો ક્યાંતો Git CGI એ cifs ફાઇલ સિસ્ટમો વાપરી શકે છે."
+ 
+-#: ../gui/selinux.tbl:130
+-msgid "Disable SELinux protection for ntpd daemon"
+-msgstr ""
++#: booleans.py:46
 +msgid "Determine whether Git CGI can access nfs file systems."
-+msgstr "spamd ને ઘર ડિરેક્ટરીઓ વાપરવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:49
++msgstr "નક્કી કરો ક્યાંતો Git CGI  એ nfs ફાઇલ સિસ્ટમોને વાપરી શકે છે."
+ 
+-#: ../gui/selinux.tbl:131
+-msgid "Disable SELinux protection for oddjob"
+-msgstr ""
++#: booleans.py:47
 +msgid ""
 +"Determine whether Git session daemon can bind TCP sockets to all unreserved "
 +"ports."
-+msgstr ""
-+
-+#: booleans.py:50
++msgstr "નક્કી કરો કે Git સત્ર ડિમન એ બધા બિનઆરક્ષિત પોર્ટો માટે TCP સોકેટોને બાંધી શકે છે."
+ 
+-#: ../gui/selinux.tbl:132
+-msgid "Disable SELinux protection for oddjob_mkhomedir"
+-msgstr ""
++#: booleans.py:48
 +msgid ""
 +"Determine whether calling user domains can execute Git daemon in the "
 +"git_session_t domain."
-+msgstr ""
-+
-+#: booleans.py:51
++msgstr "નક્કી કરો કે વપરાશકર્તા ડોમેઇનને કોલ કરવાથી git_session_t ડોમેઇનમાં Git  ડિમનને ચલાવી શકો છો."
+ 
+-#: ../gui/selinux.tbl:133
+-msgid "Disable SELinux protection for openvpn daemon"
+-msgstr ""
++#: booleans.py:49
 +msgid "Determine whether Git system daemon can search home directories."
-+msgstr ""
-+
-+#: booleans.py:52
-+#, fuzzy
++msgstr "ક્યાંતો Git સિસ્ટમ ડિમન ઘર ડિરેક્ટરીઓને શોધી શકે છે એવુ નક્કી કરો."
+ 
+-#: ../gui/selinux.tbl:134
+-msgid "Disable SELinux protection for pam daemon"
+-msgstr ""
++#: booleans.py:50
 +msgid "Determine whether Git system daemon can access cifs file systems."
-+msgstr "spamd ને ઘર ડિરેક્ટરીઓ વાપરવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:53
-+#, fuzzy
++msgstr "ક્યાંતો Git સિસ્ટમ ડિમન એ cifs ફાઇલ સિસ્ટમોને વાપરી શકો છો એવુ નક્કી કરો."
+ 
+-#: ../gui/selinux.tbl:135
+-msgid "Disable SELinux protection for pegasus"
+-msgstr ""
++#: booleans.py:51
 +msgid "Determine whether Git system daemon can access nfs file systems."
-+msgstr "spamd ને ઘર ડિરેક્ટરીઓ વાપરવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:54
-+#, fuzzy
++msgstr "ક્યાંતો Git સિસ્ટમ ડિમન એ nfs ફાઇલ સિસ્ટમોને વાપરી શકો છો એવુ નક્કી કરો."
+ 
+-#: ../gui/selinux.tbl:136
+-msgid "Disable SELinux protection for perdition daemon"
+-msgstr ""
++#: booleans.py:52
 +msgid "Allow gitisis daemon to send mail"
-+msgstr "ડિમનોને NIS સાથે ચલાવવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:55
++msgstr "મેઇલને મોકલવા માટે gitisis ડિમનને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:137
+-msgid "Disable SELinux protection for portmap daemon"
+-msgstr ""
++#: booleans.py:53
 +msgid "Enable reading of urandom for all domains."
-+msgstr ""
-+
-+#: booleans.py:56
++msgstr "બધા ડોમેઇનો માટે urandom ને વાંચવાનું સક્રિય કરો."
+ 
+-#: ../gui/selinux.tbl:138
+-msgid "Disable SELinux protection for portslave daemon"
+-msgstr ""
++#: booleans.py:54
 +msgid ""
 +"Allow usage of the gpg-agent --write-env-file option. This also allows gpg-"
 +"agent to manage user files."
-+msgstr ""
-+
-+#: booleans.py:57
++msgstr "gpg-agent --write-env-file વિકલ્પનાં વપરાશને પરવાનગી આપો. આ વપરાશકર્તા ફાઇલોને સંચાલિત કરવા માટે પણ gpg-agent ને પરવાનગી આપે છે."
+ 
+-#: ../gui/selinux.tbl:139
+-msgid "Disable SELinux protection for postfix"
+-msgstr ""
++#: booleans.py:55
 +msgid ""
 +"Allow gpg web domain to modify public files used for public file transfer "
 +"services."
-+msgstr ""
-+
-+#: booleans.py:58
++msgstr "સાર્વજનિક ફાઇલ પરિવહન સેવાઓ માટે વાપરેલ સાર્વજનિક ફાઇલોને બદલવા માટે gpg વેબ ડોમેઇનને પરવાનગી આપો."
+ 
+-#: ../gui/selinux.tbl:140
+-msgid "Disable SELinux protection for postgresql daemon"
+-msgstr ""
++#: booleans.py:56
 +msgid "Allow gssd to read temp directory.  For access to kerberos tgt."
-+msgstr ""
-+
-+#: booleans.py:59
++msgstr "temp ડિરેક્ટરીને વાંચવા માટે gssd ને પરવાનગી આપો.  kerberos tgt માં પ્રવેશવા માટે."
+ 
+-#: ../gui/selinux.tbl:141
+-msgid "pppd"
+-msgstr ""
++#: booleans.py:57
 +msgid ""
 +"Allow Apache to modify public files used for public file transfer services. "
 +"Directories/Files must be labeled public_content_rw_t."
-+msgstr ""
-+
-+#: booleans.py:60
++msgstr "સાર્વજનિક ફાઇલ પરિવહન સેવોઓ માટે વાપરેલ સાર્વજનિક ફાઇલોને બદલવા માટે Apache ને પરવાનગી આપો. ડિરેક્ટરીઓ/ફાઇલોનું લેબલ public_content_rw_t થયેલ હોવુ જ જોઇએ."
+ 
+-#: ../gui/selinux.tbl:141
+-msgid "Allow pppd to be run for a regular user"
+-msgstr ""
++#: booleans.py:58
 +msgid "Allow httpd to use built in scripting (usually php)"
-+msgstr ""
-+
-+#: booleans.py:61
-+#, fuzzy
++msgstr "સ્ક્રિપ્ટીંગ (સામાન્ય રીતે php) માં બિલ્ટને વાપરવા માટે httpd ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:142
+-msgid "Disable SELinux protection for pptp"
+-msgstr ""
++#: booleans.py:59
 +msgid "Allow http daemon to check spam"
-+msgstr "ડિમનોને NIS સાથે ચલાવવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:62
-+#, fuzzy
++msgstr "spam ને ચકાસવા માટે http ડિમનને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:143
+-msgid "Disable SELinux protection for prelink daemon"
+-msgstr ""
++#: booleans.py:60
 +msgid ""
 +"Allow httpd to act as a FTP client connecting to the ftp port and ephemeral "
 +"ports"
-+msgstr "કોઇપણ udp પોર્ટને જોડવા માટે %s ને પરવાનગી આપે છે"
-+
-+#: booleans.py:63
-+#, fuzzy
++msgstr "ephemeral પોર્ટ અને ftp પોર્ટમાં FTP ક્લાયન્ટ સાથે જોડાય એટલે httpd ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:144
+-msgid "Disable SELinux protection for privoxy daemon"
+-msgstr ""
++#: booleans.py:61
 +msgid "Allow httpd to connect to the ldap port"
-+msgstr "કોઇપણ udp પોર્ટને જોડવા માટે %s ને પરવાનગી આપે છે"
-+
-+#: booleans.py:64
-+#, fuzzy
++msgstr "ldap પોર્ટમાં જોડાવા માટે httpd ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:145
+-msgid "Disable SELinux protection for ptal daemon"
+-msgstr ""
++#: booleans.py:62
 +msgid "Allow http daemon to connect to zabbix"
-+msgstr "squid ડિમનને નેટવર્ક સાથે જોડાવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:65
-+#, fuzzy
++msgstr "zabbix માં જોડાવા માટે http ડિમનને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:146
+-msgid "Disable SELinux protection for pxe daemon"
+-msgstr ""
++#: booleans.py:63
 +msgid "Allow HTTPD scripts and modules to connect to the network using TCP."
-+msgstr "squid ડિમનને નેટવર્ક સાથે જોડાવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:66
-+#, fuzzy
-+msgid "Allow HTTPD scripts and modules to connect to cobbler over the network."
-+msgstr "squid ડિમનને નેટવર્ક સાથે જોડાવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:67
-+#, fuzzy
++msgstr "કોઇપણ TCP પોર્ટની મદદથી નેટવર્ક સાથે જોડાવા માટે HTTPD સ્ક્રિપ્ટો અને મોડ્યુલોને પરવાનગી આપો."
+ 
+-#: ../gui/selinux.tbl:147
+-msgid "Disable SELinux protection for pyzord"
+-msgstr ""
++#: booleans.py:64
++msgid ""
++"Allow HTTPD scripts and modules to connect to cobbler over the network."
++msgstr "નેટવર્ક ઉપર cobbler સાથે જોડાવા માટે HTTPD સ્ક્રિપ્ટો અને મોડ્યુલોને પરવાનગી આપો."
+ 
+-#: ../gui/selinux.tbl:148
+-msgid "Disable SELinux protection for quota daemon"
+-msgstr ""
++#: booleans.py:65
 +msgid ""
 +"Allow HTTPD scripts and modules to connect to databases over the network."
-+msgstr "squid ડિમનને નેટવર્ક સાથે જોડાવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:68
-+#, fuzzy
++msgstr "નેટવર્ક પર ડેટાબેઝો સાથે જોડાવા માટે HTTPD સ્ક્રિપ્ટો અને મોડ્યુલોને પરવાનગી આપો."
+ 
+-#: ../gui/selinux.tbl:149
+-msgid "Disable SELinux protection for radiusd daemon"
+-msgstr ""
++#: booleans.py:66
 +msgid "Allow httpd to connect to memcache server"
-+msgstr "કોઇપણ tcp પોર્ટને જોડવા માટે %s ને પરવાનગી આપે છે"
-+
-+#: booleans.py:69
-+#, fuzzy
++msgstr "memcache સર્વર સાથે જોડાવા માટે httpd ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:150
+-msgid "Disable SELinux protection for radvd daemon"
+-msgstr ""
++#: booleans.py:67
 +msgid "Allow httpd to act as a relay"
-+msgstr "spamd ને ઘર ડિરેક્ટરીઓ વાપરવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:70
-+#, fuzzy
++msgstr "રિલે તરીકે વર્તવા માટે httpd ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:151
+-msgid "Disable SELinux protection for rdisc"
+-msgstr ""
++#: booleans.py:68
 +msgid "Allow http daemon to send mail"
-+msgstr "ડિમનોને NIS સાથે ચલાવવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:71
++msgstr "મેઇલને મોકલવા માટે http ડિમનને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:152
+-msgid "Disable SELinux protection for readahead"
+-msgstr ""
++#: booleans.py:69
 +msgid "Allow Apache to communicate with avahi service via dbus"
-+msgstr ""
-+
-+#: booleans.py:72
-+#, fuzzy
++msgstr "dbus મારફતે avahi સેવા સાથે વાતચીત કરવા માટે Apache ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:153
+-msgid "Allow programs to read files in non-standard locations (default_t)"
+-msgstr ""
++#: booleans.py:70
 +msgid "Allow httpd cgi support"
-+msgstr "ssh ને ssh-keysign ચલાવવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:73
-+#, fuzzy
++msgstr "httpd cgi આધારને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:154
+-msgid "Disable SELinux protection for restorecond"
+-msgstr ""
++#: booleans.py:71
 +msgid "Allow httpd to act as a FTP server by listening on the ftp port."
-+msgstr "કોઇપણ udp પોર્ટને જોડવા માટે %s ને પરવાનગી આપે છે"
-+
-+#: booleans.py:74
-+#, fuzzy
++msgstr "ftp પોર્ટ પર સાંભળીને FTP સર્વર તરીકે વર્તવા માટે httpd ને પરવાનગી આપો."
+ 
+-#: ../gui/selinux.tbl:155
+-msgid "Disable SELinux protection for rhgb daemon"
+-msgstr ""
++#: booleans.py:72
 +msgid "Allow httpd to read home directories"
-+msgstr "spamd ને ઘર ડિરેક્ટરીઓ વાપરવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:75
++msgstr "ઘર ડિરેક્ટરીઓને વાંચવા માટે httpd ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:156
+-msgid "Disable SELinux protection for ricci"
+-msgstr ""
++#: booleans.py:73
 +msgid "Allow httpd scripts and modules execmem/execstack"
-+msgstr ""
-+
-+#: booleans.py:76
-+#, fuzzy
++msgstr "httpd સ્ક્રિપ્ટો અને મોડ્યુલો execmem/execstack ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:157
+-msgid "Disable SELinux protection for ricci_modclusterd"
+-msgstr ""
++#: booleans.py:74
 +msgid "Allow HTTPD to connect to port 80 for graceful shutdown"
-+msgstr "વપરાશકર્તાને postgres સોકેટ સાથે જોડાવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:77
-+#, fuzzy
++msgstr "બંધ કરવા માટે પોર્ટ 80 ને જોડવા માટે HTTPD ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:158
+-msgid "Disable SELinux protection for rlogind daemon"
+-msgstr ""
++#: booleans.py:75
 +msgid "Allow httpd processes to manage IPA content"
-+msgstr "rpm ને unconfined ચલાવવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:78
-+#, fuzzy
++msgstr "IPA સમાવિષ્ટને સંચાલિત કરવા માટે httpd ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:159
+-msgid "Disable SELinux protection for rpcd daemon"
+-msgstr ""
++#: booleans.py:76
 +msgid "Allow Apache to use mod_auth_ntlm_winbind"
-+msgstr "વપરાશકર્તાઓને mount આદેશ ચલાવવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:79
-+#, fuzzy
++msgstr "mod_auth_ntlm_winbind ને વાપરવા માટે Apache ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:160
+-msgid "Disable SELinux protection for rshd"
+-msgstr ""
++#: booleans.py:77
 +msgid "Allow Apache to use mod_auth_pam"
-+msgstr "વપરાશકર્તાઓને mount આદેશ ચલાવવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:80
-+#, fuzzy
++msgstr "mod_auth_pam ને વાપરવા માટે Apache ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:161
+-msgid "rsync"
+-msgstr ""
++#: booleans.py:78
 +msgid "Allow httpd to read user content"
-+msgstr "rpm ને unconfined ચલાવવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:81
++msgstr "વપરાશકર્તા સમાવિષ્ટને વાંચવા માટે httpd ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:161
+-msgid "Disable SELinux protection for rsync daemon"
+-msgstr ""
++#: booleans.py:79
 +msgid "Allow Apache to run in stickshift mode, not transition to passenger"
-+msgstr ""
-+
-+#: booleans.py:82
-+#, fuzzy
++msgstr "stickshift સ્થિતિમાં ચલાવવા માટે Apache ને પરવાનગી આપો, પેસેન્જરમાં નહિં"
+ 
+-#: ../gui/selinux.tbl:162
+-msgid "Allow ssh to run from inetd instead of as a daemon"
+-msgstr ""
++#: booleans.py:80
 +msgid "Allow httpd daemon to change its resource limits"
-+msgstr "ડિમનોને NIS સાથે ચલાવવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:83
++msgstr "સ્ત્રોત મર્યાદાઓમાં ફેરફાર કરવા માટે httpd ડિમનને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:163
+-msgid "Allow Samba to share nfs directories"
+-msgstr ""
++#: booleans.py:81
 +msgid ""
 +"Allow HTTPD to run SSI executables in the same domain as system CGI scripts."
-+msgstr ""
-+
-+#: booleans.py:84
++msgstr "સિસ્ટમ CGI સ્ક્રિપ્ટો તરીકે એજ ડોમેઇનમાં ચલાવી શકાય તેવા SSI ને ચલાવવા માટે HTTPD ને પરવાનગી આપો."
+ 
+-#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166
+-msgid "SASL authentication server"
+-msgstr ""
++#: booleans.py:82
 +msgid ""
 +"Allow apache scripts to write to public content, directories/files must be "
 +"labeled public_rw_content_t."
-+msgstr ""
-+
-+#: booleans.py:85
-+#, fuzzy
++msgstr "સાર્વજનિક સમાવિષ્ટમાં લખવા માટે apache સ્ક્રિપ્ટોને પરવાનગી આપો, ડિરેક્ટરીઓ/ફાઇલો લેબલવાળી public_rw_content_t હોવી જ જોઇએ."
+ 
+-#: ../gui/selinux.tbl:164
+-msgid "Allow sasl authentication server to read /etc/shadow"
+-msgstr ""
++#: booleans.py:83
 +msgid "Allow Apache to execute tmp content."
-+msgstr "વપરાશકર્તાઓને mount આદેશ ચલાવવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:86
-+msgid ""
++msgstr "tmp સમાવિષ્ટને ચલાવવા માટે Apache ને પરવાનગી આપો."
+ 
+-#: ../gui/selinux.tbl:165
++#: booleans.py:84
+ msgid ""
+-"Allow X-Windows server to map a memory region as both executable and writable"
+-msgstr ""
 +"Unify HTTPD to communicate with the terminal. Needed for entering the "
 +"passphrase for certificates at the terminal."
-+msgstr ""
-+
-+#: booleans.py:87
++msgstr "ટર્મિનલ સાથે વાર્તાલાપ કરવા માટે HTTPD ને એકરૂપ કરો. ટર્મિનલ પર પ્રમાણપત્રો માટે પાસફ્રેજને દાખલ કરવા માટેની જરૂર છે."
+ 
+-#: ../gui/selinux.tbl:166
+-msgid "Disable SELinux protection for saslauthd daemon"
+-msgstr ""
++#: booleans.py:85
 +msgid "Unify HTTPD handling of all content files."
-+msgstr ""
-+
-+#: booleans.py:88
-+#, fuzzy
++msgstr "બધી સમાવિષ્ટ ફાઇલોનું HTTPD સંભાળવાને એકરૂપ કરો."
+ 
+-#: ../gui/selinux.tbl:167
+-msgid "Disable SELinux protection for scannerdaemon daemon"
+-msgstr ""
++#: booleans.py:86
 +msgid "Allow httpd to access cifs file systems"
-+msgstr "spamd ને ઘર ડિરેક્ટરીઓ વાપરવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:89
-+#, fuzzy
++msgstr "cifs ફાઇલ સિસ્ટમોને વાપરવા માટે httpd ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:168
+-msgid "Do not allow transition to sysadm_t, sudo and su effected"
+-msgstr ""
++#: booleans.py:87
 +msgid "Allow httpd to access FUSE file systems"
-+msgstr "spamd ને ઘર ડિરેક્ટરીઓ વાપરવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:90
-+#, fuzzy
++msgstr "FUSE ફાઇલ સિસ્ટમોને વાપરવા માટે httpd ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:169
+-msgid "Do not allow any processes to load kernel modules"
+-msgstr ""
++#: booleans.py:88
 +msgid "Allow httpd to run gpg"
-+msgstr "ssh ને ssh-keysign ચલાવવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:91
-+#, fuzzy
++msgstr "gpg ચલાવવા માટે httpd પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:170
+-msgid "Do not allow any processes to modify kernel SELinux policy"
+-msgstr ""
++#: booleans.py:89
 +msgid "Allow httpd to access nfs file systems"
-+msgstr "spamd ને ઘર ડિરેક્ટરીઓ વાપરવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:92
-+#, fuzzy
++msgstr "nfs ફાઇલ સિસ્ટમોને પ્રવેશવા માટે httpd ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:171
+-msgid "Disable SELinux protection for sendmail daemon"
+-msgstr ""
++#: booleans.py:90
 +msgid "Allow httpd to communicate with oddjob to start up a service"
-+msgstr "કોઇપણ tcp પોર્ટને જોડવા માટે %s ને પરવાનગી આપે છે"
-+
-+#: booleans.py:93
-+#, fuzzy
++msgstr "ઉપકરણને શરૂ કરવા માટે oddjob સાથે વાતચીત કરવા માટે httpd ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:172
+-msgid "Disable SELinux protection for setrans"
+-msgstr ""
++#: booleans.py:91
 +msgid "Allow httpd to access openstack ports"
-+msgstr "spamd ને ઘર ડિરેક્ટરીઓ વાપરવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:94
-+#, fuzzy
++msgstr "openstack પોર્ટોને વાપરવા માટે httpd ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:173
+-msgid "Disable SELinux protection for setroubleshoot daemon"
+-msgstr ""
++#: booleans.py:92
 +msgid "Allow icecast to connect to all ports, not just sound ports."
-+msgstr "કોઇપણ udp પોર્ટને જોડવા માટે %s ને પરવાનગી આપે છે"
-+
-+#: booleans.py:95
-+#, fuzzy
++msgstr "બધા પોર્ટો સાથે જોડાવા માટે icecast ને પરવાનગી આપો."
+ 
+-#: ../gui/selinux.tbl:174
+-msgid "Disable SELinux protection for slapd daemon"
+-msgstr ""
++#: booleans.py:93
 +msgid ""
 +"Allow the Irssi IRC Client to connect to any port, and to bind to any "
 +"unreserved port."
-+msgstr "કોઇપણ udp પોર્ટને જોડવા માટે %s ને પરવાનગી આપે છે"
-+
-+#: booleans.py:96
++msgstr "કોઇપણ પોર્ટ સાથે જોડાવા માટે Irssi IRC ક્લાયન્ટને પરવાનગી આપો, અને કોઇપણ અનારક્ષિત પોર્ટને બાંધવા માટે."
+ 
+-#: ../gui/selinux.tbl:175
+-msgid "Disable SELinux protection for slrnpull daemon"
+-msgstr ""
++#: booleans.py:94
 +msgid "Allow java executable stack"
 +msgstr "java એક્ઝેક્યુટેબલ સ્ટેકને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:1 ../gui/selinux.tbl:30 ../gui/selinux.tbl:31
--#: ../gui/selinux.tbl:32 ../gui/selinux.tbl:33 ../gui/selinux.tbl:34
--#: ../gui/selinux.tbl:36 ../gui/selinux.tbl:37 ../gui/selinux.tbl:38
--#: ../gui/selinux.tbl:39 ../gui/selinux.tbl:40 ../gui/selinux.tbl:42
--#: ../gui/selinux.tbl:43 ../gui/selinux.tbl:44 ../gui/selinux.tbl:45
--#: ../gui/selinux.tbl:46 ../gui/selinux.tbl:47 ../gui/selinux.tbl:48
--#: ../gui/selinux.tbl:49 ../gui/selinux.tbl:50 ../gui/selinux.tbl:51
--#: ../gui/selinux.tbl:52 ../gui/selinux.tbl:53 ../gui/selinux.tbl:59
--#: ../gui/selinux.tbl:60 ../gui/selinux.tbl:61 ../gui/selinux.tbl:62
--#: ../gui/selinux.tbl:63 ../gui/selinux.tbl:64 ../gui/selinux.tbl:65
--#: ../gui/selinux.tbl:66 ../gui/selinux.tbl:67 ../gui/selinux.tbl:68
--#: ../gui/selinux.tbl:69 ../gui/selinux.tbl:75 ../gui/selinux.tbl:76
--#: ../gui/selinux.tbl:77 ../gui/selinux.tbl:78 ../gui/selinux.tbl:79
--#: ../gui/selinux.tbl:80 ../gui/selinux.tbl:81 ../gui/selinux.tbl:82
--#: ../gui/selinux.tbl:83 ../gui/selinux.tbl:84 ../gui/selinux.tbl:86
--#: ../gui/selinux.tbl:88 ../gui/selinux.tbl:89 ../gui/selinux.tbl:90
--#: ../gui/selinux.tbl:92 ../gui/selinux.tbl:94 ../gui/selinux.tbl:95
--#: ../gui/selinux.tbl:96 ../gui/selinux.tbl:97 ../gui/selinux.tbl:98
--#: ../gui/selinux.tbl:99 ../gui/selinux.tbl:100 ../gui/selinux.tbl:101
--#: ../gui/selinux.tbl:102 ../gui/selinux.tbl:103 ../gui/selinux.tbl:104
--#: ../gui/selinux.tbl:106 ../gui/selinux.tbl:108 ../gui/selinux.tbl:109
--#: ../gui/selinux.tbl:110 ../gui/selinux.tbl:111 ../gui/selinux.tbl:112
--#: ../gui/selinux.tbl:113 ../gui/selinux.tbl:114 ../gui/selinux.tbl:116
--#: ../gui/selinux.tbl:117 ../gui/selinux.tbl:119 ../gui/selinux.tbl:121
--#: ../gui/selinux.tbl:123 ../gui/selinux.tbl:124 ../gui/selinux.tbl:127
--#: ../gui/selinux.tbl:129 ../gui/selinux.tbl:130 ../gui/selinux.tbl:131
--#: ../gui/selinux.tbl:132 ../gui/selinux.tbl:133 ../gui/selinux.tbl:134
--#: ../gui/selinux.tbl:135 ../gui/selinux.tbl:136 ../gui/selinux.tbl:137
--#: ../gui/selinux.tbl:138 ../gui/selinux.tbl:139 ../gui/selinux.tbl:142
--#: ../gui/selinux.tbl:143 ../gui/selinux.tbl:144 ../gui/selinux.tbl:145
--#: ../gui/selinux.tbl:146 ../gui/selinux.tbl:147 ../gui/selinux.tbl:148
--#: ../gui/selinux.tbl:149 ../gui/selinux.tbl:150 ../gui/selinux.tbl:151
--#: ../gui/selinux.tbl:152 ../gui/selinux.tbl:154 ../gui/selinux.tbl:155
--#: ../gui/selinux.tbl:156 ../gui/selinux.tbl:157 ../gui/selinux.tbl:158
--#: ../gui/selinux.tbl:159 ../gui/selinux.tbl:160 ../gui/selinux.tbl:167
--#: ../gui/selinux.tbl:171 ../gui/selinux.tbl:172 ../gui/selinux.tbl:173
--#: ../gui/selinux.tbl:174 ../gui/selinux.tbl:175 ../gui/selinux.tbl:177
--#: ../gui/selinux.tbl:178 ../gui/selinux.tbl:179 ../gui/selinux.tbl:180
--#: ../gui/selinux.tbl:184 ../gui/selinux.tbl:192 ../gui/selinux.tbl:193
--#: ../gui/selinux.tbl:194 ../gui/selinux.tbl:195 ../gui/selinux.tbl:196
--#: ../gui/selinux.tbl:197 ../gui/selinux.tbl:198 ../gui/selinux.tbl:199
--#: ../gui/selinux.tbl:200 ../gui/selinux.tbl:201 ../gui/selinux.tbl:206
--#: ../gui/selinux.tbl:207 ../gui/selinux.tbl:218 ../gui/selinux.tbl:219
--#: ../gui/selinux.tbl:220 ../gui/selinux.tbl:222 ../gui/selinux.tbl:224
--#: ../gui/selinux.tbl:226 ../gui/selinux.tbl:227 ../gui/selinux.tbl:230
--msgid "SELinux Service Protection"
--msgstr ""
--
--#: ../gui/selinux.tbl:1
--msgid "Disable SELinux protection for acct daemon"
--msgstr ""
--
--#: ../gui/selinux.tbl:2 ../gui/selinux.tbl:3 ../gui/selinux.tbl:70
--#: ../gui/selinux.tbl:153 ../gui/selinux.tbl:168 ../gui/selinux.tbl:169
--#: ../gui/selinux.tbl:170 ../gui/selinux.tbl:189 ../gui/selinux.tbl:202
--#: ../gui/selinux.tbl:203 ../gui/selinux.tbl:204 ../gui/selinux.tbl:205
--msgid "Admin"
--msgstr ""
--
--#: ../gui/selinux.tbl:2
--msgid "Allow all daemons to write corefiles to /"
+-#: ../gui/selinux.tbl:176
+-msgid "Disable SELinux protection for smbd daemon"
 -msgstr ""
-+#: booleans.py:97
-+#, fuzzy
++#: booleans.py:95
 +msgid "Allow confined applications to run with kerberos."
-+msgstr "ફાઈલ(ઓ) પસંદ કરો કે જેને શુદ્ધિ કરેલ કાર્યક્રમ બનાવે છે અથવા લખે છે"
++msgstr "કર્બરોસ સાથે ચલાવવા માટે મર્યાદિત કાર્યક્રમોને પરવાનગી આપો."
  
--#: ../gui/selinux.tbl:3
--msgid "Allow all daemons the ability to use unallocated ttys"
+-#: ../gui/selinux.tbl:177
+-msgid "Disable SELinux protection for snmpd daemon"
 -msgstr ""
-+#: booleans.py:98
-+#, fuzzy
++#: booleans.py:96
 +msgid "Allow syslogd daemon to send mail"
-+msgstr "ડિમનોને NIS સાથે ચલાવવા માટે પરવાનગી આપો"
++msgstr "મેઇલને મોકલવા માટે syslogd ડિમનને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11
--#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15
--#: ../gui/selinux.tbl:20 ../gui/selinux.tbl:41 ../gui/selinux.tbl:208
--#: ../gui/selinux.tbl:210 ../gui/selinux.tbl:211 ../gui/selinux.tbl:212
--#: ../gui/selinux.tbl:213 ../gui/selinux.tbl:214 ../gui/selinux.tbl:215
--#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217
--msgid "User Privs"
+-#: ../gui/selinux.tbl:178
+-msgid "Disable SELinux protection for snort daemon"
 -msgstr ""
-+#: booleans.py:99
-+#, fuzzy
++#: booleans.py:97
 +msgid "Allow syslogd the ability to read/write terminals"
-+msgstr "બધા ડિમનોને બિન ફાળવેલ ttys વાપરવા માટેની ક્ષમતા આપો"
++msgstr "ટર્મિનલને વાંચવા/લખવાની ક્ષમતા માટે syslogd ને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:4
--msgid ""
--"Allow gadmin SELinux user account to execute files in home directory or /tmp"
-+#: booleans.py:100
+-#: ../gui/selinux.tbl:179
+-msgid "Disable SELinux protection for soundd daemon"
+-msgstr ""
++#: booleans.py:98
 +msgid "Allow logging in and using the system from /dev/console."
- msgstr ""
++msgstr "પ્રવેશવાની પરવાનગી આપો અને /dev/console માંથી સિસ્ટમને વાપરી રહ્યા છો."
  
--#: ../gui/selinux.tbl:5
-+#: booleans.py:101
- msgid ""
--"Allow guest SELinux user account to execute files in home directory or /tmp"
+-#: ../gui/selinux.tbl:180
+-msgid "Disable SELinux protection for sound daemon"
+-msgstr ""
++#: booleans.py:99
++msgid ""
 +"Control the ability to mmap a low area of the address space, as configured "
 +"by /proc/sys/kernel/mmap_min_addr."
- msgstr ""
++msgstr "સરનામાં જગ્યાની નીચા સ્તરની mmap ની ક્ષમતાને નિયંત્રિત કરો, /proc/sys/kernel/mmap_min_addr દ્દારા રૂપરેખાંકિત થયેલ છે."
  
--#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16
--msgid "Memory Protection"
+-#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183
+-msgid "Spam Protection"
 -msgstr ""
-+#: booleans.py:102
-+#, fuzzy
++#: booleans.py:100
 +msgid "Allow mock to read files in home directories."
-+msgstr "spamd ને ઘર ડિરેક્ટરીઓ વાપરવા માટે પરવાનગી આપો"
++msgstr "ઘર ડિરેક્ટરીમાં ફાઇલોને વાંચવા માટે mock ને પરવાનગી આપો."
  
--#: ../gui/selinux.tbl:6
--msgid "Allow java executable stack"
+-#: ../gui/selinux.tbl:181
+-msgid "Disable SELinux protection for spamd daemon"
 -msgstr ""
-+#: booleans.py:103
-+#, fuzzy
++#: booleans.py:101
 +msgid "Allow the mount command to mount any directory or file."
-+msgstr "mount ને કોઈપણ ડિરેક્ટરી માઉન્ટ કરવા માટે પરવાનગી આપો"
++msgstr "કોઇપણ ફાઇલ અથવા ડિરેક્ટરીને માઉન્ટ કરવા માટે mount આદેશને પરવાનગી આપો."
  
--#: ../gui/selinux.tbl:7 ../gui/selinux.tbl:8 ../gui/selinux.tbl:35
--#: ../gui/selinux.tbl:209
--msgid "Mount"
+-#: ../gui/selinux.tbl:182
+-msgid "Allow spamd to access home directories"
 -msgstr ""
-+#: booleans.py:104
-+#, fuzzy
++#: booleans.py:102
 +msgid "Allow mozilla plugin domain to connect to the network using TCP."
-+msgstr "squid ડિમનને નેટવર્ક સાથે જોડાવા માટે પરવાનગી આપો"
++msgstr "TCP ની મદદથી નેટવર્ક સાથે જોડાવા માટે mozilla પ્લગઇન ડોમેઇનને પરવાનગી આપો."
  
--#: ../gui/selinux.tbl:7
--msgid "Allow mount to mount any file"
-+#: booleans.py:105
-+#, fuzzy
+-#: ../gui/selinux.tbl:183
+-msgid "Allow Spam Assassin daemon network access"
+-msgstr ""
++#: booleans.py:103
 +msgid ""
 +"Allow mozilla_plugins to create random content in the users home directory"
- msgstr ""
-+"SELinux webadm વપરાશકર્તાને બિનવિશેષાધિકારીત વપરાશકર્તાઓ ઘર ડિરેક્ટરીઓ વાંચવા માટે "
-+"પરવાનગી આપો"
++msgstr "વપરાશકર્તા ઘર ડિરેક્ટરીમાં અવ્યવસ્થિત સમાવિષ્ટને બનાવવા માટે mozilla પ્લગઇનને પરવાનગી આપો (_p)"
  
--#: ../gui/selinux.tbl:8
--msgid "Allow mount to mount any directory"
+-#: ../gui/selinux.tbl:184
+-msgid "Disable SELinux protection for speedmgmt daemon"
 -msgstr ""
-+#: booleans.py:106
-+#, fuzzy
++#: booleans.py:104
 +msgid "Allow confined web browsers to read home directory content"
-+msgstr "સ્ટાફ વેબ બ્રાઉઝરોને ઘર ડિરેક્ટરીઓમાં લખવાની પરવાનગી આપો"
++msgstr "ઘર ડિરેક્ટરી સમાવિષ્ટને વાંચવા માટે મર્યાદિત વેબ બ્રાઉઝરોને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:9
-+#: booleans.py:107
- msgid "Allow mplayer executable stack"
+-#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186
+-msgid "Squid"
 -msgstr ""
++#: booleans.py:105
++msgid "Allow mplayer executable stack"
 +msgstr "mplayer એક્ઝેક્યુટેબલ સ્ટેકને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:10 ../gui/selinux.tbl:162 ../gui/selinux.tbl:187
--#: ../gui/selinux.tbl:188
--msgid "SSH"
+-#: ../gui/selinux.tbl:185
+-msgid "Allow squid daemon to connect to the network"
 -msgstr ""
-+#: booleans.py:108
-+#, fuzzy
++#: booleans.py:106
 +msgid "Allow mysqld to connect to all ports"
-+msgstr "કોઇપણ tcp પોર્ટને જોડવા માટે %s ને પરવાનગી આપે છે"
++msgstr "બધા પોર્ટો સાથે જોડાવા માટે mysqld ને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:10
--msgid "Allow ssh to run ssh-keysign"
+-#: ../gui/selinux.tbl:186
+-msgid "Disable SELinux protection for squid daemon"
 -msgstr ""
-+#: booleans.py:109
-+#, fuzzy
++#: booleans.py:107
 +msgid "Allow BIND to bind apache port."
-+msgstr "કોઇપણ udp પોર્ટને બાંધવા માટે %s ને પરવાનગી આપો"
++msgstr "apache પોર્ટને બાંધવા માટે BIND ને પરવાનગી આપો."
  
--#: ../gui/selinux.tbl:11
-+#: booleans.py:110
- msgid ""
--"Allow staff SELinux user account to execute files in home directory or /tmp"
+-#: ../gui/selinux.tbl:187
+-msgid "Disable SELinux protection for ssh daemon"
+-msgstr ""
++#: booleans.py:108
++msgid ""
 +"Allow BIND to write the master zone files. Generally this is used for "
 +"dynamic DNS or zone transfers."
- msgstr ""
++msgstr "માસ્ટર ઝોન ફાઇલોને લખવા માટે BIND ને પરવાનગી આપો. સામાન્ય રીતે આ ગતિશીલ DNS અથવા ઝોન પરિવહન માટે વાપરેલ છે."
  
--#: ../gui/selinux.tbl:12
-+#: booleans.py:111
-+#, fuzzy
+-#: ../gui/selinux.tbl:188
+-msgid "Allow ssh logins as sysadm_r:sysadm_t"
+-msgstr ""
++#: booleans.py:109
 +msgid "Allow any files/directories to be exported read/only via NFS."
-+msgstr "mount ને કોઈપણ ડિરેક્ટરી માઉન્ટ કરવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:112
-+#, fuzzy
++msgstr "NFS મારફતે ફક્ત વાંચી શકાય તે રીતે નિકાસ કરવા માટે કોઇપણ ફાઇલો/ડિરેક્ટરીઓને પરવાનગી આપો."
+ 
+-#: ../gui/selinux.tbl:189
++#: booleans.py:110
 +msgid "Allow any files/directories to be exported read/write via NFS."
-+msgstr "Samba ને nfs ડિરેક્ટરીઓ વહેંચવા માટે પરવાનગી આપો"
++msgstr "NFS મારફતે વાંચવા/લખવા નું નિકાસ કરવા માટે કોઇપણ ફાઇલો/ડિરેક્ટરીઓને પરવાનગી આપો."
 +
-+#: booleans.py:113
++#: booleans.py:111
  msgid ""
--"Allow sysadm SELinux user account to execute files in home directory or /tmp"
+-"Allow staff_r users to search the sysadm home dir and read files (such as ~/."
+-"bashrc)"
+-msgstr ""
 +"Allow nfs servers to modify public files used for public file transfer "
 +"services.  Files/Directories must be labeled public_content_rw_t."
-+msgstr ""
-+
-+#: booleans.py:114
-+#, fuzzy
++msgstr "સાર્વજનિક ફાઇલ પરિવહન સેવાઓ માટે વાપરેલ સાર્વજનિક ફાઇલોને બદલવા માટે nfs સર્વરોને પરવાનગી આપો.  ફાઇલો/ડિરેક્ટરીઓ public_content_rw_t લેબલ થયેલ હોવુ જ જોઇએ."
+ 
+-#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191
+-msgid "Universal SSL tunnel"
+-msgstr ""
++#: booleans.py:112
 +msgid "Allow system to run with NIS"
-+msgstr "ડિમનોને NIS સાથે ચલાવવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:115
-+#, fuzzy
++msgstr "NIS સાથે ચલાવવા માટે સિસ્ટમને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:190
+-msgid "Disable SELinux protection for stunnel daemon"
+-msgstr ""
++#: booleans.py:113
 +msgid "Allow confined applications to use nscd shared memory."
-+msgstr "ક્લાઈન્ટોને X વહેંચાયેલ મેમરીમાં લખવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:116
-+#, fuzzy
++msgstr "nscd વહેંચાયેલ મેમરીને વાપરવા માટે મર્યાદિત કાર્યક્રમોને પરવાનગી આપો."
+ 
+-#: ../gui/selinux.tbl:191
+-msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
+-msgstr ""
++#: booleans.py:114
 +msgid "Allow nsplugin code to connect to unreserved ports"
-+msgstr "કોઇપણ udp પોર્ટને જોડવા માટે %s ને પરવાનગી આપે છે"
-+
-+#: booleans.py:117
-+#, fuzzy
++msgstr "અનારક્ષિત પોર્ટો સાથે જોડાવા માટે nsplugin કોડને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:192
+-msgid "Disable SELinux protection for swat daemon"
+-msgstr ""
++#: booleans.py:115
 +msgid "Allow nsplugin code to execmem/execstack"
-+msgstr "કોઇપણ udp પોર્ટને જોડવા માટે %s ને પરવાનગી આપે છે"
-+
-+#: booleans.py:118
-+#, fuzzy
++msgstr "execmem/execstack માટે nsplugin કોડને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:193
+-msgid "Disable SELinux protection for sxid daemon"
+-msgstr ""
++#: booleans.py:116
 +msgid "Allow openvpn to read home directories"
-+msgstr "spamd ને ઘર ડિરેક્ટરીઓ વાપરવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:119
-+#, fuzzy
++msgstr "ઘર ડિરેક્ટરીઓને વાંચવા માટે openvpn ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:194
+-msgid "Disable SELinux protection for syslogd daemon"
+-msgstr ""
++#: booleans.py:117
 +msgid "Allow piranha-lvs domain to connect to the network using TCP."
-+msgstr "squid ડિમનને નેટવર્ક સાથે જોડાવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:120
-+#, fuzzy
++msgstr "TCP ની મદદથી નેટવર્ક સાથે જોડાવા માટે piranha-lvs ડોમેઇનને પરવાનગી આપો."
+ 
+-#: ../gui/selinux.tbl:195
+-msgid "Disable SELinux protection for system cron jobs"
+-msgstr ""
++#: booleans.py:118
 +msgid "Allow polipo to connect to all ports > 1023"
-+msgstr "કોઇપણ tcp પોર્ટને જોડવા માટે %s ને પરવાનગી આપે છે"
-+
-+#: booleans.py:121
++msgstr "બધા સાથે જોડાવા માટે polipo ને પરવાનગી આપો > 1023"
+ 
+-#: ../gui/selinux.tbl:196
+-msgid "Disable SELinux protection for tcp daemon"
+-msgstr ""
++#: booleans.py:119
 +msgid ""
 +"Determine whether Polipo session daemon can bind tcp sockets to all "
 +"unreserved ports."
- msgstr ""
++msgstr "નક્કી કરો કે Polipo સત્ર ડિમન એ બધા બિનઆરક્ષિત પોર્ટો માટે tcp સોકેટોને બાંધી શકે છે."
  
--#: ../gui/selinux.tbl:13
-+#: booleans.py:122
- msgid ""
--"Allow unconfined SELinux user account to execute files in home directory or /"
--"tmp"
+-#: ../gui/selinux.tbl:197
+-msgid "Disable SELinux protection for telnet daemon"
+-msgstr ""
++#: booleans.py:120
++msgid ""
 +"Determine whether calling user domains can execute Polipo daemon in the "
 +"polipo_session_t domain."
- msgstr ""
++msgstr "ક્યાંતો વપરાશકર્તા ડોમેઇનને કોલ કરવાથી polipo_session_t ડોમેઇનમાં Polipo ડિમનને ચલાવી શકો છો તેવુમ નક્કી કરો."
  
--#: ../gui/selinux.tbl:14
--msgid "Network Configuration"
+-#: ../gui/selinux.tbl:198
+-msgid "Disable SELinux protection for tftpd daemon"
 -msgstr ""
-+#: booleans.py:123
-+#, fuzzy
++#: booleans.py:121
 +msgid "Determine whether polipo can access cifs file systems."
-+msgstr "spamd ને ઘર ડિરેક્ટરીઓ વાપરવા માટે પરવાનગી આપો"
++msgstr "ક્યાંતો polipo એ cifs ફાઇલ સિસ્ટમોને વાપરી શકો છો એવુ નક્કી કરો."
  
--#: ../gui/selinux.tbl:14
--msgid "Allow unlabeled packets to flow on the network"
+-#: ../gui/selinux.tbl:199
+-msgid "Disable SELinux protection for transproxy daemon"
 -msgstr ""
-+#: booleans.py:124
-+#, fuzzy
++#: booleans.py:122
 +msgid "Determine whether Polipo can access nfs file systems."
-+msgstr "spamd ને ઘર ડિરેક્ટરીઓ વાપરવા માટે પરવાનગી આપો"
++msgstr "નક્કી કરો કે Polipo એ nfs ફાઇલ સિસ્ટમોને વાપરી શકે."
  
--#: ../gui/selinux.tbl:15
--msgid ""
--"Allow user SELinux user account to execute files in home directory or /tmp"
-+#: booleans.py:125
+-#: ../gui/selinux.tbl:200
+-msgid "Disable SELinux protection for udev daemon"
+-msgstr ""
++#: booleans.py:123
 +msgid "Enable polyinstantiated directory support."
- msgstr ""
++msgstr "polyinstantiated ડિરેક્ટરી આધારને સક્રિય કરો."
  
--#: ../gui/selinux.tbl:16
--msgid "Allow unconfined to dyntrans to unconfined_execmem"
-+#: booleans.py:126
+-#: ../gui/selinux.tbl:201
+-msgid "Disable SELinux protection for uml daemon"
+-msgstr ""
++#: booleans.py:124
 +msgid "Allow the portage domains to use NFS mounts (regular nfs_t)"
- msgstr ""
++msgstr "NFS માઉન્ટ વાપરવા માટે portage ડોમેઇનને પરવાનગી આપો (નિયમિત nfs_t)"
  
--#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120
--#: ../gui/selinux.tbl:140
--msgid "Databases"
+-#: ../gui/selinux.tbl:202
+-msgid ""
+-"Allow xinetd to run unconfined, including any services it starts that do not "
+-"have a domain transition explicitly defined"
 -msgstr ""
-+#: booleans.py:127
-+#, fuzzy
++#: booleans.py:125
 +msgid "Allow postfix_local domain full write access to mail_spool directories"
-+msgstr "spamd ને ઘર ડિરેક્ટરીઓ વાપરવા માટે પરવાનગી આપો"
++msgstr "mail_spool ડિરેક્ટરીઓ માટે postfix_local ડોમેઇનને સંપૂર્ણ લખવા માટે પ્રવેશ આપવાની પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:17
--msgid "Allow user to connect to mysql socket"
-+#: booleans.py:128
+-#: ../gui/selinux.tbl:203
+-msgid ""
+-"Allow rc scripts to run unconfined, including any daemon started by an rc "
+-"script that does not have a domain transition explicitly defined"
+-msgstr ""
++#: booleans.py:126
 +msgid "Allow postgresql to use ssh and rsync for point-in-time recovery"
- msgstr ""
++msgstr "point-in-time પુન:પ્રાપ્તિ માટે ssh અને rsync ને વાપરવા postgresql ને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:18
--msgid "Allow user to connect to postgres socket"
-+#: booleans.py:129
+-#: ../gui/selinux.tbl:204
+-msgid "Allow rpm to run unconfined"
+-msgstr ""
++#: booleans.py:127
 +msgid "Allow transmit client label to foreign database"
- msgstr ""
++msgstr "વિદેશી ડેટાબેઝમાં ક્લાયન્ટ લેબલને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223
--msgid "XServer"
+-#: ../gui/selinux.tbl:205
+-msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
 -msgstr ""
-+#: booleans.py:130
-+#, fuzzy
++#: booleans.py:128
 +msgid "Allow database admins to execute DML statement"
-+msgstr "વપરાશકર્તાઓને mount આદેશ ચલાવવા માટે પરવાનગી આપો"
++msgstr "DML વાક્યને ચલાવવા માટે ડેટાબેઝ એડમિનને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:19
--msgid "Allow clients to write to X shared memory"
-+#: booleans.py:131
-+#, fuzzy
+-#: ../gui/selinux.tbl:206
+-msgid "Disable SELinux protection for updfstab daemon"
+-msgstr ""
++#: booleans.py:129
 +msgid "Allow unprivileged users to execute DDL statement"
-+msgstr "સામાન્ય વપરાશકર્તાને ping ચલાવવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:132
-+msgid "Allow pppd to load kernel modules for certain modems"
- msgstr ""
++msgstr "DDL વાક્યને ચલાવવા માટે બિનઅધિકારી વપરાશકર્તાઓને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:20
-+#: booleans.py:133
+-#: ../gui/selinux.tbl:207
+-msgid "Disable SELinux protection for uptimed daemon"
+-msgstr ""
++#: booleans.py:130
++msgid "Allow pppd to load kernel modules for certain modems"
++msgstr "અમુક મોડેમ માટે કર્નલ મોડ્યુલોને લોડ કરવા માટે pppd ને પરવાનગી આપો"
++
++#: booleans.py:131
 +msgid "Allow pppd to be run for a regular user"
 +msgstr "pppd ને નિયમિત વપરાશકર્તા તરીકે ચલાવવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:134
-+#, fuzzy
-+msgid ""
+ 
+-#: ../gui/selinux.tbl:208
++#: booleans.py:132
+ msgid ""
+-"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only "
+-"staff_r can do so"
+-msgstr ""
 +"Allow privoxy to connect to all ports, not just HTTP, FTP, and Gopher ports."
-+msgstr "કોઇપણ udp પોર્ટને જોડવા માટે %s ને પરવાનગી આપે છે"
-+
-+#: booleans.py:135
-+#, fuzzy
++msgstr "બધા પોર્ટો સાથે જોડાવા માટે privoxy ને પરવાનગી આપો, HTTP, FTP, અને Gopher પોર્ટો ફક્ત જ નથી."
+ 
+-#: ../gui/selinux.tbl:209
+-msgid "Allow users to execute the mount command"
+-msgstr ""
++#: booleans.py:133
 +msgid "Allow Puppet client to manage all file types."
-+msgstr "mount ને કોઈપણ ફાઈલ માઉન્ટ કરવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:136
-+#, fuzzy
++msgstr "બધા ફાઇલ પ્રકારોને સંચાલિત કરવા માટે Puppet ક્લાયન્ટને પરવાનગી આપો."
+ 
+-#: ../gui/selinux.tbl:210
+-msgid "Allow regular users direct mouse access (only allow the X server)"
+-msgstr ""
++#: booleans.py:134
 +msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database"
-+msgstr "વપરાશકર્તાને postgres સોકેટ સાથે જોડાવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:137
-+#, fuzzy
++msgstr "MySQL અને PostgreSQL ડેટાબેઝમાં જોડાવાનું વાપરવા માટે Puppet માસ્ટરને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:211
+-msgid "Allow users to run the dmesg command"
+-msgstr ""
++#: booleans.py:135
 +msgid "Allow qemu to connect fully to the network"
-+msgstr "squid ડિમનને નેટવર્ક સાથે જોડાવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:138
-+#, fuzzy
++msgstr "નેટવર્ક સાથે સંપૂર્ણપણે જોડાવા માટે qemu ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:212
+-msgid "Allow users to control network interfaces (also needs USERCTL=true)"
+-msgstr ""
++#: booleans.py:136
 +msgid "Allow qemu to use cifs/Samba file systems"
-+msgstr "Samba ને nfs ડિરેક્ટરીઓ વહેંચવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:139
++msgstr "cifs/Samba ફાઇલ સિસ્ટમોને વાપરવા માટે qemu ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:213
+-msgid "Allow normal user to execute ping"
+-msgstr ""
++#: booleans.py:137
 +msgid "Allow qemu to use serial/parallel communication ports"
-+msgstr ""
-+
-+#: booleans.py:140
-+#, fuzzy
++msgstr "ક્રમશ:/સમાંતર વાર્તાલાપ પોર્ટોને વાપરવા માટે qemu ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:214
+-msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
+-msgstr ""
++#: booleans.py:138
 +msgid "Allow qemu to use nfs file systems"
-+msgstr "Samba ને nfs ડિરેક્ટરીઓ વહેંચવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:141
-+#, fuzzy
++msgstr "nfs ફાઇલ સિસ્ટમોને વાપરવા માટે qemu ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:215
+-msgid "Allow users to rw usb devices"
+-msgstr ""
++#: booleans.py:139
 +msgid "Allow qemu to use usb devices"
-+msgstr "વપરાકર્તાઓને rw usb ઉપકરણોની પરવાનગી આપો"
++msgstr "usb ઉપકરણોને વાપરવા માટે qemu ને પરવાનગી આપો"
 +
-+#: booleans.py:142
-+#, fuzzy
++#: booleans.py:140
 +msgid "Allow racoon to read shadow"
-+msgstr "sasl સત્તાધિકરણ સર્વરને /etc/shadow વાંચવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:143
-+#, fuzzy
++msgstr "શૅડોને વાંચવા માટે racoon ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:216
++#: booleans.py:141
 +msgid "Allow rgmanager domain to connect to the network using TCP."
-+msgstr "squid ડિમનને નેટવર્ક સાથે જોડાવા માટે પરવાનગી આપો"
++msgstr "TCP ની મદદથી નેટવર્ક સાથે જોડાવા માટે rgmanager ડોમેઇનને પરવાનગી આપો."
 +
-+#: booleans.py:144
++#: booleans.py:142
  msgid ""
--"Allow xguest SELinux user account to execute files in home directory or /tmp"
+-"Allow users to run TCP servers (bind to ports and accept connection from the "
+-"same domain and outside users)  disabling this forces FTP passive mode and "
+-"may change other protocols"
+-msgstr ""
 +"Allow rsync to modify public files used for public file transfer services.  "
 +"Files/Directories must be labeled public_content_rw_t."
- msgstr ""
++msgstr "સાર્વજનિક ફાઇલ પરિવહન સેવાઓ માટે વાપરેલ સાર્વજનિક ફાઇલને બદલવા માટે rsync ને પરવાનગી આપો,  ફાઇલો/ડિરેક્ટરીઓ લેબલ public_content_rw_t થયેલ હોવી જ જોઇએ."
  
--#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229
--#: ../gui/selinux.tbl:231
--msgid "NIS"
+-#: ../gui/selinux.tbl:217
+-msgid "Allow user to stat ttyfiles"
 -msgstr ""
-+#: booleans.py:145
-+#, fuzzy
++#: booleans.py:143
 +msgid "Allow rsync to run as a client"
-+msgstr "rpm ને unconfined ચલાવવા માટે પરવાનગી આપો"
++msgstr "ક્લાયન્ટ તરીકે ચલાવવા માટે rsync ને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:21
--msgid "Allow daemons to run with NIS"
+-#: ../gui/selinux.tbl:218
+-msgid "Disable SELinux protection for uucpd daemon"
 -msgstr ""
-+#: booleans.py:146
-+#, fuzzy
++#: booleans.py:144
 +msgid "Allow rsync to export any files/directories read only."
-+msgstr "mount ને કોઈપણ ડિરેક્ટરી માઉન્ટ કરવા માટે પરવાનગી આપો"
++msgstr "કોઇપણ વાંચી શકાય તેવી ફાઇલો/ડિરેક્ટરીઓની નિકાસ કરવા માટે rsync ને પરવાનગી આપો."
  
--#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24
--#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27
--#: ../gui/selinux.tbl:28 ../gui/selinux.tbl:29 ../gui/selinux.tbl:71
--#: ../gui/selinux.tbl:73 ../gui/selinux.tbl:74 ../gui/selinux.tbl:115
--#: ../gui/selinux.tbl:118
--msgid "Web Applications"
+-#: ../gui/selinux.tbl:219
+-msgid "Disable SELinux protection for vmware daemon"
 -msgstr ""
-+#: booleans.py:147
-+#, fuzzy
++#: booleans.py:145
 +msgid "Allow rsync servers to share cifs files systems"
-+msgstr "Samba ને nfs ડિરેક્ટરીઓ વહેંચવા માટે પરવાનગી આપો"
++msgstr "cifs ફાઇલ સિસ્ટમોને વહેંચવા માટે rsync સર્વરોને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:22
--msgid "Transition staff SELinux user to Web Browser Domain"
+-#: ../gui/selinux.tbl:220
+-msgid "Disable SELinux protection for watchdog daemon"
 -msgstr ""
-+#: booleans.py:148
-+#, fuzzy
++#: booleans.py:146
 +msgid "Allow rsync servers to share nfs files systems"
-+msgstr "Samba ને nfs ડિરેક્ટરીઓ વહેંચવા માટે પરવાનગી આપો"
++msgstr "nfs ફાઇલ સિસ્ટમોને વહેંચવા માટે rsync સર્વરોને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:23
--msgid "Transition sysadm SELinux user to Web Browser Domain"
+-#: ../gui/selinux.tbl:221
+-msgid "Disable SELinux protection for winbind daemon"
 -msgstr ""
-+#: booleans.py:149
-+#, fuzzy
++#: booleans.py:147
 +msgid "Allow samba to create new home directories (e.g. via PAM)"
-+msgstr "spamd ને ઘર ડિરેક્ટરીઓ વાપરવા માટે પરવાનગી આપો"
++msgstr "નવી ઘર ડિરેક્ટરીઓને બનાવવા માટે samba ને પરવાનગી આપો (દા.ત. PAM મારફતે)"
  
--#: ../gui/selinux.tbl:24
--msgid "Transition user SELinux user to Web Browser Domain"
-+#: booleans.py:150
+-#: ../gui/selinux.tbl:222
+-msgid "Disable SELinux protection for xdm daemon"
+-msgstr ""
++#: booleans.py:148
 +msgid ""
 +"Allow samba to act as the domain controller, add users, groups and change "
 +"passwords."
-+msgstr ""
-+
-+#: booleans.py:151
-+#, fuzzy
++msgstr "ડોમેઇન નિયંત્રક, વપરાશકર્તાઓ ઉમેરો, જૂથો અને પાસવર્ડો બદલો તરીકે વર્તવા માટે samba ને પરવાનગી આપો."
+ 
+-#: ../gui/selinux.tbl:223
+-msgid "Allow xdm logins as sysadm_r:sysadm_t"
+-msgstr ""
++#: booleans.py:149
 +msgid "Allow samba to share users home directories."
-+msgstr "spamd ને ઘર ડિરેક્ટરીઓ વાપરવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:152
-+#, fuzzy
++msgstr "વપરાશકર્તા ઘર ડિરેક્ટરીઓને વહેંચવા માટે samba ને પરવાનગી આપો."
+ 
+-#: ../gui/selinux.tbl:224
+-msgid "Disable SELinux protection for xen daemon"
+-msgstr ""
++#: booleans.py:150
 +msgid "Allow samba to share any file/directory read only."
-+msgstr "Samba ને nfs ડિરેક્ટરીઓ વહેંચવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:153
-+#, fuzzy
++msgstr "ફક્ત વાંચી શકાય તેવી કોઇપણ ફાઇલ/ડિરેક્ટરીને વહેંચવા માટે samba ને પરવાનગી આપો."
+ 
+-#: ../gui/selinux.tbl:225
+-msgid "XEN"
+-msgstr ""
++#: booleans.py:151
 +msgid "Allow samba to share any file/directory read/write."
-+msgstr "Samba ને nfs ડિરેક્ટરીઓ વહેંચવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:154
-+#, fuzzy
++msgstr "કોઇપણ ફાઇલ/ડિરેક્ટી વાંચવા/લખવા ને વહેંચવા માટે samba ને પરવાનગી આપો."
+ 
+-#: ../gui/selinux.tbl:225
+-msgid "Allow xen to read/write physical disk devices"
+-msgstr ""
++#: booleans.py:152
 +msgid "Allow samba to act as a portmapper"
-+msgstr "Samba ને nfs ડિરેક્ટરીઓ વહેંચવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:155
-+#, fuzzy
++msgstr "portmapper તરીકે વર્તવા માટે samba ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:226
+-msgid "Disable SELinux protection for xfs daemon"
+-msgstr ""
++#: booleans.py:153
 +msgid "Allow samba to run unconfined scripts"
-+msgstr "rpm ને unconfined ચલાવવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:156
-+#, fuzzy
++msgstr "બંધનમુક્ત સ્ક્રિપ્ટોને ચલાવવા માટે samba ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:227
+-msgid "Disable SELinux protection for xen control"
+-msgstr ""
++#: booleans.py:154
 +msgid "Allow samba to export ntfs/fusefs volumes."
-+msgstr "spamd ને ઘર ડિરેક્ટરીઓ વાપરવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:157
-+#, fuzzy
++msgstr "ntfs/fusefs વોલ્યુમોનું નિકાસ કરવા માટે samba ને પરવાનગી આપો."
+ 
+-#: ../gui/selinux.tbl:228
+-msgid "Disable SELinux protection for ypbind daemon"
+-msgstr ""
++#: booleans.py:155
 +msgid "Allow samba to export NFS volumes."
-+msgstr "Samba ને nfs ડિરેક્ટરીઓ વહેંચવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:158
-+#, fuzzy
++msgstr "NFS વોલ્યુમોનું નિકાસ કરવા માટે samba ને પરવાનગી આપો."
+ 
+-#: ../gui/selinux.tbl:229
+-msgid "Disable SELinux protection for NIS Password Daemon"
+-msgstr ""
++#: booleans.py:156
 +msgid "Allow sanlock to read/write fuse files"
-+msgstr "xen ને ભૌતિક ડિસ્ક ઉપકરણ પર વાંચવા/લખવાની પરવાનગી આપો"
-+
-+#: booleans.py:159
-+#, fuzzy
++msgstr "fuse ફાઇલોને વાંચવા/લખવા માટે  sanlock ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:230
+-msgid "Disable SELinux protection for ypserv daemon"
+-msgstr ""
++#: booleans.py:157
 +msgid "Allow sanlock to manage nfs files"
-+msgstr "mount ને કોઈપણ ફાઈલ માઉન્ટ કરવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:160
-+#, fuzzy
++msgstr "nfs ફાઇલોને સંચાલિત કરવા માટે sanlock ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:231
+-msgid "Disable SELinux protection for NIS Transfer Daemon"
+-msgstr ""
++#: booleans.py:158
 +msgid "Allow sanlock to manage cifs files"
-+msgstr "mount ને કોઈપણ ફાઈલ માઉન્ટ કરવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:161
-+#, fuzzy
++msgstr "cifs ફાઇલોને સંચાલિત કરવા માટે sanlock ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:232
+-msgid "Allow SELinux webadm user to manage unprivileged users home directories"
+-msgstr ""
++#: booleans.py:159
 +msgid "Allow sasl to read shadow"
-+msgstr "sasl સત્તાધિકરણ સર્વરને /etc/shadow વાંચવા માટે પરવાનગી આપો"
-+
-+#: booleans.py:162
++msgstr "શૅજોને વાંચવા sasl ને પરવાનગી આપો"
+ 
+-#: ../gui/selinux.tbl:233
+-msgid "Allow SELinux webadm user to read unprivileged users home directories"
+-msgstr ""
++#: booleans.py:160
 +msgid ""
 +"disallow programs, such as newrole, from transitioning to administrative "
 +"user domains."
- msgstr ""
++msgstr "જો તમે વહીવટી વપરાશકર્તા ડોમેઇનો માટે પરિવર્તનમાંથી નવી ભૂમિકા જેવા કાર્યક્રમોને પરવાનગી આપવા માંગતા નથી."
  
--#: ../gui/selinux.tbl:25
--msgid "Transition xguest SELinux user to Web Browser Domain"
-+#: booleans.py:163
+-#: ../gui/semanagePage.py:126
+-#, python-format
+-msgid "Are you sure you want to delete %s '%s'?"
+-msgstr ""
++#: booleans.py:161
 +msgid "Disable kernel module loading."
- msgstr ""
++msgstr "કર્નલ મોડ્યુલ લોડીંગને નિષ્ક્રિય કરો."
  
--#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28
--#: ../gui/selinux.tbl:29
--msgid "Allow staff Web Browsers to write to home directories"
-+#: booleans.py:164
+-#: ../gui/semanagePage.py:126
+-#, python-format
+-msgid "Delete %s"
+-msgstr ""
++#: booleans.py:162
 +msgid ""
 +"Boolean to determine whether the system permits loading policy, setting "
 +"enforcing mode, and changing boolean values.  Set this to true and you have "
 +"to reboot to set it back."
- msgstr ""
++msgstr "નક્કી કરવા માટે બુલિયન ક્યાંતો પોલિસીને લાવવા માટે પરવાનગી આપો, એનફોર્સીંગ સ્થિતિને સુયોજિત કરી રહ્યા છે, અને બુલિયન કિંમતને બદલી રહ્યા છે. true તરીકે આને સુયોજિત કરો અને તમે તેને પાછુ સુયોજિત કરવા માટે રિબુટ કરવુ જ જોઇએ."
  
--#: ../gui/selinux.tbl:30
--msgid "Disable SELinux protection for amanda"
-+#: booleans.py:165
-+#, fuzzy
+-#: ../gui/semanagePage.py:134
+-#, python-format
+-msgid "Add %s"
+-msgstr ""
++#: booleans.py:163
 +msgid "Allow regular users direct dri device access"
- msgstr ""
-+"નિયમિત વપરાશકર્તાઓને સીધો માઉસ વપરાશની પરવાનગી આપો (માત્ર X સર્વરને પરવાનગી આપો)"
++msgstr "સીધો જ dri ઉપકરણ પ્રવેશ માટે નિયમિત વપરાશકર્તાઓને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:31
--msgid "Disable SELinux protection for amavis"
-+#: booleans.py:166
+-#: ../gui/semanagePage.py:148
+-#, python-format
+-msgid "Modify %s"
+-msgstr ""
++#: booleans.py:164
 +msgid ""
 +"Allow unconfined executables to make their heap memory executable.  Doing "
 +"this is a really bad idea. Probably indicates a badly coded executable, but "
 +"could indicate an attack. This executable should be reported in bugzilla"
- msgstr ""
++msgstr "તેની હીપ મેમરી એક્સક્યૂટેબલ બનાવવા માટે બંધનમુક્ત એક્સક્યૂટેબલને પરવાનગી આપો.  આવુ કરવાનું ખરેખર ખોટો વિચાર છે. કદાચ તે ખોટી રીતે કોડ થયેલ એક્સક્યૂટેબલ છે તે નક્કી થાય છે, પરંતુ હુમલો થઇ શકવાનું નક્કી થાય છે. આ એક્સક્યૂટેબલ એ બગઝીલામાં અહેવાલ કરવો જોઇએ"
  
--#: ../gui/selinux.tbl:32
--msgid "Disable SELinux protection for apmd daemon"
-+#: booleans.py:167
+-#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819
+-msgid "Permissive"
+-msgstr ""
++#: booleans.py:165
 +msgid ""
 +"Allow all unconfined executables to use libraries requiring text relocation "
 +"that are not labeled textrel_shlib_t"
- msgstr ""
++msgstr "લખાણ સ્થળાંતર કરવા જરૂરી લાઇબ્રેરીઓને વાપરવા માટે બધા બંધનમુક્ત એક્સક્યૂટેબલને પરવાનગી આપો કે જે લેબલ textrel_shlib_t થયેલ નથી"
  
--#: ../gui/selinux.tbl:33
--msgid "Disable SELinux protection for arpwatch daemon"
-+#: booleans.py:168
+-#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837
+-msgid "Enforcing"
+-msgstr ""
++#: booleans.py:166
 +msgid ""
 +"Allow unconfined executables to make their stack executable.  This should "
 +"never, ever be necessary. Probably indicates a badly coded executable, but "
 +"could indicate an attack. This executable should be reported in bugzilla"
- msgstr ""
++msgstr "તેનું સ્ટેક એક્સક્યૂટેબલ બનાવવા માટે બંધનમુક્ત એક્સક્યૂટેબલને પરવાનગી આપો.  આવુ કદી થવુ જોઇએ નહિં. કદાચ તે ખોટી રીતે કોડ થયેલ એક્સક્યૂટેબલ છે તે નક્કી થાય છે, પરંતુ હુમલો થઇ શકવાનું નક્કી થાય છે. આ એક્સક્યૂટેબલ એ બગઝીલામાં અહેવાલ કરવો જોઇએ"
  
--#: ../gui/selinux.tbl:34
--msgid "Disable SELinux protection for auditd daemon"
+-#: ../gui/statusPage.py:94
+-msgid "Status"
 -msgstr ""
-+#: booleans.py:169
-+#, fuzzy
++#: booleans.py:167
 +msgid "Allow users to connect to the local mysql server"
-+msgstr "વપરાશકર્તાને mysql સોકેટ સાથે જોડાવા માટે પરવાનગી આપો"
++msgstr "સ્થાનિય mysql સર્વર સાથે જોડાવા માટે વપરાશકર્તાઓને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:35
--msgid "Disable SELinux protection for automount daemon"
+-#: ../gui/statusPage.py:133
++#: booleans.py:168
+ msgid ""
+-"Changing the policy type will cause a relabel of the entire file system on "
+-"the next boot. Relabeling takes a long time depending on the size of the "
+-"file system.  Do you wish to continue?"
 -msgstr ""
-+#: booleans.py:170
-+#, fuzzy
-+msgid ""
-+"Allow confined users the ability to execute the ping and traceroute commands."
-+msgstr "વપરાશકર્તાઓને mount આદેશ ચલાવવા માટે પરવાનગી આપો"
++"Allow confined users the ability to execute the ping and traceroute "
++"commands."
++msgstr "ping અને traceroute આદેશોને ચલાવવા માટેની સક્ષમતા માટે મર્યાદિત વપરાશકર્તાઓને પરવાનગી આપો."
  
--#: ../gui/selinux.tbl:36
--msgid "Disable SELinux protection for avahi"
--msgstr ""
-+#: booleans.py:171
-+#, fuzzy
+-#: ../gui/statusPage.py:147
++#: booleans.py:169
 +msgid "Allow users to connect to PostgreSQL"
-+msgstr "વપરાશકર્તાને postgres સોકેટ સાથે જોડાવા માટે પરવાનગી આપો"
- 
--#: ../gui/selinux.tbl:37
--msgid "Disable SELinux protection for bluetooth daemon"
++msgstr "PostgreSQL સાથે જોડાવા માટે વપરાશકર્તાઓને પરવાનગી આપો"
++
++#: booleans.py:170
+ msgid ""
+-"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
+-"you later decide to turn SELinux back on, the system will be required to "
+-"relabel.  If you just want to see if SELinux is causing a problem on your "
+-"system, you can go to permissive mode which will only log errors and not "
+-"enforce SELinux policy.  Permissive mode does not require a reboot    Do you "
+-"wish to continue?"
 -msgstr ""
-+#: booleans.py:172
-+#, fuzzy
-+msgid ""
 +"Allow user to r/w files on filesystems that do not have extended attributes "
 +"(FAT, CDROM, FLOPPY)"
-+msgstr "વપરાશકર્તાને r/w noextattrfile માટે પરવાનગી આપો (FAT, CDROM, FLOPPY)"
++msgstr "ફાઇલસિસ્ટમો પર r/w ફાઇલો માટે વપરાશકર્તાઓને પરવાનગી આપો કે જેની પાસે વિસ્તરેલ ગુણધર્મો નથી (FAT, CDROM, FLOPPY)"
  
--#: ../gui/selinux.tbl:38
--msgid "Disable SELinux protection for canna daemon"
-+#: booleans.py:173
-+#, fuzzy
-+msgid ""
-+"Allow users to run TCP servers (bind to ports and accept connection from the "
-+"same domain and outside users)  disabling this forces FTP passive mode and "
+-#: ../gui/statusPage.py:152
++#: booleans.py:171
+ msgid ""
+-"Changing to SELinux enabled will cause a relabel of the entire file system "
+-"on the next boot. Relabeling takes a long time depending on the size of the "
+-"file system.  Do you wish to continue?"
+-msgstr ""
++"Allow users to run TCP servers (bind to ports and accept connection from the"
++" same domain and outside users)  disabling this forces FTP passive mode and "
 +"may change other protocols."
- msgstr ""
-+"વપરાશકર્તાઓને TCP સર્વરો ચલાવવા માટે પરવાનગી આપો (પોર્ટો સાથે બાંધો અને એક જ ડોમેઈન "
-+"અને બાહ્ય વપરાશકર્તાઓમાંથી જોડાણ સ્વીકારો)  આને નિષ્ક્રિય કરવાનું FTP પેસીવ સ્થિતિને દબાણ "
-+"કરે છે અને અન્ય પ્રોટોકોલોને પણ બદલશે"
++msgstr "વપરાશકર્તાઓને TCP સર્વરો ચલાવવા માટે પરવાનગી આપો (પોર્ટો સાથે બાંધો અને એક જ ડોમેઈન અને બાહ્ય વપરાશકર્તાઓમાંથી જોડાણ સ્વીકારો)  આને નિષ્ક્રિય કરવાનું FTP પેસીવ સ્થિતિને દબાણ કરે છે અને અન્ય પ્રોટોકોલોને પણ બદલી શકે છે."
  
--#: ../gui/selinux.tbl:39
--msgid "Disable SELinux protection for cardmgr daemon"
+-#: ../gui/system-config-selinux.glade:11
+-msgid "system-config-selinux"
 -msgstr ""
-+#: booleans.py:174
-+#, fuzzy
++#: booleans.py:172
 +msgid "Allow user music sharing"
-+msgstr "વપરાકર્તાઓને rw usb ઉપકરણોની પરવાનગી આપો"
++msgstr "વપરાશકર્તા સંગીત વહેચણીને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:40
--msgid "Disable SELinux protection for Cluster Server"
-+#: booleans.py:175
-+msgid ""
+-#: ../gui/system-config-selinux.glade:12
++#: booleans.py:173
+ msgid ""
+-"Copyright (c)2006 Red Hat, Inc.\n"
+-"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
+-msgstr ""
 +"Allow anon internal-sftp to upload files, used for public file transfer "
 +"services. Directories must be labeled public_content_rw_t."
- msgstr ""
++msgstr "ફાઇલોને અપલોડ કરવા માટે anon internal-sftp ને પરવાનગી આપો, સાર્વજનિક ફાઇલ પરિવહન સેવાઓ માટે વાપરવે છે. ડિરેક્ટરીઓ public_content_rw_t લેબલ થયેલ હોવી જ જોઇએ."
  
--#: ../gui/selinux.tbl:41
-+#: booleans.py:176
-+#, fuzzy
- msgid ""
--"Allow cdrecord to read various content. nfs, samba, removable devices, user "
--"temp and untrusted content files"
+-#: ../gui/system-config-selinux.glade:22
+-#: ../gui/system-config-selinux.glade:544
+-msgid "Add SELinux Login Mapping"
+-msgstr ""
++#: booleans.py:174
++msgid ""
 +"Allow sftp-internal to read and write files in the user home directories"
- msgstr ""
-+"SELinux webadm વપરાશકર્તાને બિનવિશેષાધિકારીત વપરાશકર્તાઓ ઘર ડિરેક્ટરીઓ વાંચવા માટે "
-+"પરવાનગી આપો"
++msgstr "વપરાશકર્તા ઘર ડિરેક્ટરીઓમાં ફાઇલોને લખવા અને વાંચવા માટે sftp-internal ને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:42
--msgid "Disable SELinux protection for ciped daemon"
-+#: booleans.py:177
-+#, fuzzy
+-#: ../gui/system-config-selinux.glade:257
+-msgid "Add SELinux Network Ports"
+-msgstr ""
++#: booleans.py:175
 +msgid ""
 +"Allow sftp-internal to login to local users and read/write all files on the "
 +"system, governed by DAC."
- msgstr ""
-+"SELinux webadm વપરાશકર્તાને બિનવિશેષાધિકારીત વપરાશકર્તાઓ ઘર ડિરેક્ટરીઓ વાંચવા માટે "
-+"પરવાનગી આપો"
++msgstr "સિસ્ટમ પર સ્થાનિય વપરાશકર્તાઓ અને વાંચતી/લખતી બધી ફાઇલોને પ્રવેશવા માટે sftp-internal ને પરવાનગી આપો, DAC દ્દારા ચલાવાય છે."
  
--#: ../gui/selinux.tbl:43
--msgid "Disable SELinux protection for clamd daemon"
-+#: booleans.py:178
-+#, fuzzy
+-#: ../gui/system-config-selinux.glade:391
+-#: ../gui/system-config-selinux.glade:678
+-msgid "SELinux Type"
+-msgstr ""
++#: booleans.py:176
 +msgid ""
-+"Allow internal-sftp to read and write files in the user ssh home directories."
- msgstr ""
-+"SELinux webadm વપરાશકર્તાને બિનવિશેષાધિકારીત વપરાશકર્તાઓ ઘર ડિરેક્ટરીઓ વાંચવા માટે "
-+"પરવાનગી આપો"
++"Allow internal-sftp to read and write files in the user ssh home "
++"directories."
++msgstr "વપરાશકર્તા ssh ઘર ડિરેક્ટરીઓમાં ફાઇલોને વાંચવા અને લખવા માટે internal-sftp ને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:44
--msgid "Disable SELinux protection for clamscan"
+-#: ../gui/system-config-selinux.glade:622
+-msgid "File Specification"
 -msgstr ""
-+#: booleans.py:179
-+#, fuzzy
++#: booleans.py:177
 +msgid "Allow sge to connect to the network using any TCP port"
-+msgstr "squid ડિમનને નેટવર્ક સાથે જોડાવા માટે પરવાનગી આપો"
++msgstr "કોઇપણ TCP પોર્ટની મદદથી નેટવર્ક સાથે જોડાવા માટે sge પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:45
--msgid "Disable SELinux protection for clvmd"
--msgstr ""
-+#: booleans.py:180
-+#, fuzzy
+-#: ../gui/system-config-selinux.glade:650
+-msgid "File Type"
+-msgstr ""
++#: booleans.py:178
 +msgid "Allow sge to access nfs file systems."
-+msgstr "spamd ને ઘર ડિરેક્ટરીઓ વાપરવા માટે પરવાનગી આપો"
++msgstr "nfs ફાઇલ સિસ્ટમોને વાપરવા માટે sge ને પરવાનગી આપો."
  
--#: ../gui/selinux.tbl:46
--msgid "Disable SELinux protection for comsat daemon"
-+#: booleans.py:181
-+msgid ""
-+"Enable additional permissions needed to support devices on 3ware controllers."
- msgstr ""
+-#: ../gui/system-config-selinux.glade:727
++#: booleans.py:179
+ msgid ""
+-"all files\n"
+-"regular file\n"
+-"directory\n"
+-"character device\n"
+-"block device\n"
+-"socket\n"
+-"symbolic link\n"
+-"named pipe\n"
+-msgstr ""
++"Enable additional permissions needed to support devices on 3ware "
++"controllers."
++msgstr "3ware નિયંત્રકો પર ઉપકરણોને આધાર આપવા માટે જરૂરી વધારાની પરવાનગીઓને સક્રિય કરો."
  
--#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49
--#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51
--msgid "Disable SELinux protection for courier daemon"
-+#: booleans.py:182
+-#: ../gui/system-config-selinux.glade:773
+-msgid "MLS"
+-msgstr ""
++#: booleans.py:180
 +msgid ""
 +"Allow samba to modify public files used for public file transfer services.  "
 +"Files/Directories must be labeled public_content_rw_t."
- msgstr ""
++msgstr "સાર્વજનિક ફાઇલ પરિવહન સેવાઓ માટે વાપરેલ સાર્વજનિક ફાઇલોને બદલવા માટે samba ને પરવાનગી આપો.  ફાઇલો/ડિરેક્ટરીઓનું લેબલ public_content_rw_t થયેલ હોવુ જ જોઇએ."
  
--#: ../gui/selinux.tbl:52
--msgid "Disable SELinux protection for cpucontrol daemon"
+-#: ../gui/system-config-selinux.glade:837
+-msgid "Add SELinux User"
 -msgstr ""
-+#: booleans.py:183
-+#, fuzzy
++#: booleans.py:181
 +msgid "Allow user spamassassin clients to use the network."
-+msgstr "લેબલ વિનાના પેકેટોને નેટવર્ક પર વહેવા માટે પરવાનગી આપો"
++msgstr "નેટવર્કને વાપરવા માટે વપરાશકર્તા spamassassin ક્લાયન્ટોને પરવાનગી આપો."
  
--#: ../gui/selinux.tbl:53
--msgid "Disable SELinux protection for cpuspeed daemon"
+-#: ../gui/system-config-selinux.glade:1079
+-msgid "SELinux Administration"
 -msgstr ""
-+#: booleans.py:184
-+#, fuzzy
++#: booleans.py:182
 +msgid "Allow spamd to read/write user home directories."
-+msgstr "spamd ને ઘર ડિરેક્ટરીઓ વાપરવા માટે પરવાનગી આપો"
++msgstr "વપરાશકર્તા ઘર ડિરેક્ટરીઓને વાંચવા/લખવા માટે spamd ને પરવાનગી આપો."
  
--#: ../gui/selinux.tbl:54
--msgid "Cron"
+-#: ../gui/system-config-selinux.glade:1122
+-msgid "Add"
 -msgstr ""
-+#: booleans.py:185
-+#, fuzzy
++#: booleans.py:183
 +msgid ""
 +"Allow squid to connect to all ports, not just HTTP, FTP, and Gopher ports."
-+msgstr "કોઇપણ udp પોર્ટને જોડવા માટે %s ને પરવાનગી આપે છે"
++msgstr "બધા પોર્ટો સાથે જોડાવા માટે squid પરવાનગી આપો, HTTP, FTP, અને Gopher પોર્ટો માટે ફક્ત નહિં."
  
--#: ../gui/selinux.tbl:54
--msgid "Disable SELinux protection for crond daemon"
-+#: booleans.py:186
+-#: ../gui/system-config-selinux.glade:1144
+-msgid "_Properties"
+-msgstr ""
++#: booleans.py:184
 +msgid "Allow squid to run as a transparent proxy (TPROXY)"
- msgstr ""
++msgstr "પારદર્શક પ્રોક્સી (TPROXY) તરીકે ચલાવવા માટે squid ને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57
--#: ../gui/selinux.tbl:91
--msgid "Printing"
-+#: booleans.py:187
-+#, fuzzy
+-#: ../gui/system-config-selinux.glade:1166
+-msgid "_Delete"
+-msgstr ""
++#: booleans.py:185
 +msgid ""
 +"Allow ssh with chroot env to read and write files in the user home "
 +"directories"
- msgstr ""
-+"SELinux webadm વપરાશકર્તાને બિનવિશેષાધિકારીત વપરાશકર્તાઓ ઘર ડિરેક્ટરીઓ વાંચવા માટે "
-+"પરવાનગી આપો"
++msgstr "વપરાશકર્તા ઘર ડિરેક્ટરીઓમાં વાંચવા અને લખવા માટે chroot env સાથે ssh ને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:55
--msgid "Disable SELinux protection for cupsd back end server"
+-#: ../gui/system-config-selinux.glade:1256
+-msgid "Select Management Object"
 -msgstr ""
-+#: booleans.py:188
-+#, fuzzy
++#: booleans.py:186
 +msgid "allow host key based authentication"
-+msgstr "સત્તાધિકરણ માટે Pam વાપરે છે"
++msgstr "યજમાન કી આધારિત સત્તાધિકરણને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:56
--msgid "Disable SELinux protection for cupsd daemon"
+-#: ../gui/system-config-selinux.glade:1273
+-msgid "<b>Select:</b>"
 -msgstr ""
-+#: booleans.py:189
++#: booleans.py:187
 +msgid "Allow ssh logins as sysadm_r:sysadm_t"
 +msgstr "ssh પ્રવેશોને sysadm_r:sysadm_t તરીકે પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:57
--msgid "Disable SELinux protection for cupsd_lpd"
+-#: ../gui/system-config-selinux.glade:1326
+-msgid "System Default Enforcing Mode"
 -msgstr ""
-+#: booleans.py:190
-+#, fuzzy
++#: booleans.py:188
 +msgid "allow staff user to create and transition to svirt domains."
-+msgstr "વપરાશકર્તા ભૂમિકાને પસંદ કરો કે જે %s ડોમેઇનમાં પરિવહન કરશે."
++msgstr "svirt ડોમેઇનને બનાવવા અને પરિવહન કરવા માટે સ્ટાફ વપરાશકર્તાને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:58
--msgid "CVS"
+-#: ../gui/system-config-selinux.glade:1354
++#: booleans.py:189
+ msgid ""
+-"Disabled\n"
+-"Permissive\n"
+-"Enforcing\n"
 -msgstr ""
-+#: booleans.py:191
-+#, fuzzy
-+msgid "Allow the Telepathy connection managers to connect to any network port."
-+msgstr "squid ડિમનને નેટવર્ક સાથે જોડાવા માટે પરવાનગી આપો"
++"Allow the Telepathy connection managers to connect to any network port."
++msgstr "કોઇપણ નેટવર્ક પોર્ટમાં જોડાવા માટે ટૅલીપથી જોડાણ સંચાલકોને પરવાનગી આપો."
  
--#: ../gui/selinux.tbl:58
--msgid "Disable SELinux protection for cvs daemon"
-+#: booleans.py:192
+-#: ../gui/system-config-selinux.glade:1373
+-msgid "Current Enforcing Mode"
+-msgstr ""
++#: booleans.py:190
 +msgid ""
 +"Allow the Telepathy connection managers to connect to any generic TCP port."
- msgstr ""
++msgstr "કોઇપણ TCP પોર્ટ સાથે જોડવા માટે ટૅલિપથી જોડાણ સંચાલકોને પરવાનગી આપો."
  
--#: ../gui/selinux.tbl:59
--msgid "Disable SELinux protection for cyrus daemon"
-+#: booleans.py:193
+-#: ../gui/system-config-selinux.glade:1418
+-msgid "System Default Policy Type: "
+-msgstr ""
++#: booleans.py:191
 +msgid ""
 +"Allow tftp to modify public files used for public file transfer services."
- msgstr ""
++msgstr "સાર્વજનિક ફાઇલ પરિવહન સેવાઓ માટે વાપરેલ સાર્વજનિક ફાઇલોને બદલવા માટે tftp ને પરવાનગી આપો."
  
--#: ../gui/selinux.tbl:60
--msgid "Disable SELinux protection for dbskkd daemon"
--msgstr ""
-+#: booleans.py:194
-+#, fuzzy
+-#: ../gui/system-config-selinux.glade:1463
++#: booleans.py:192
 +msgid "Allow tor daemon to bind tcp sockets to all unreserved ports."
-+msgstr "કોઇપણ udp પોર્ટને જોડવા માટે %s ને પરવાનગી આપે છે"
- 
--#: ../gui/selinux.tbl:61
--msgid "Disable SELinux protection for dbusd daemon"
-+#: booleans.py:195
-+msgid ""
++msgstr "બધા અનારક્ષિત પોર્ટો માટે tcp સોકેટોને બાંધવા માટે tor ડિમનને પરવાનગી આપો."
++
++#: booleans.py:193
+ msgid ""
+-"Select if you wish to relabel then entire file system on next reboot.  "
+-"Relabeling can take a very long time, depending on the size of the system.  "
+-"If you are changing policy types or going from disabled to enforcing, a "
+-"relabel is required."
+-msgstr ""
 +"allow unconfined users to transition to the chrome sandbox domains when "
 +"running chrome-sandbox"
- msgstr ""
++msgstr "chrome સૅન્ડબોક્સમાં સ્થળાંતર કરવા માટે અમર્યાદિત વપરાશકર્તાઓને પરવાનગી આપો જ્યારે chrome-sandbox ને ચલાવી રહ્યા હોય"
  
--#: ../gui/selinux.tbl:62
--msgid "Disable SELinux protection for dccd"
+-#: ../gui/system-config-selinux.glade:1509
+-msgid "Relabel on next reboot."
 -msgstr ""
-+#: booleans.py:196
-+#, fuzzy
++#: booleans.py:194
 +msgid "Allow a user to login as an unconfined domain"
-+msgstr "rpm ને unconfined ચલાવવા માટે પરવાનગી આપો"
++msgstr "બંધનમુક્ત ડોમેઇન તરીકે પ્રવેશવા માટે વપરાશકર્તાને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:63
--msgid "Disable SELinux protection for dccifd"
-+#: booleans.py:197
+-#: ../gui/system-config-selinux.glade:1561
+-msgid "label37"
+-msgstr ""
++#: booleans.py:195
 +msgid ""
 +"Allow unconfined users to transition to the Mozilla plugin domain when "
 +"running xulrunner plugin-container."
- msgstr ""
++msgstr "Mozilla પ્લગઇન ડોમેઇનમાં પરિવહન કરવા માટે બંધનમુક્ત વપરાશકર્તાઓને પરવાનગી આપો જ્યારે xulrunner plugin-container ચલાવી રહ્યા હોય."
  
--#: ../gui/selinux.tbl:64
--msgid "Disable SELinux protection for dccm"
+-#: ../gui/system-config-selinux.glade:1598
+-msgid "Revert boolean setting to system default"
 -msgstr ""
-+#: booleans.py:198
-+#, fuzzy
++#: booleans.py:196
 +msgid "Allow video playing tools to run unconfined"
-+msgstr "rpm ને unconfined ચલાવવા માટે પરવાનગી આપો"
++msgstr "અર્યાદિત રીતે ચલાવવા વાગતા સાધનો માટે વિડિયોને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:65
--msgid "Disable SELinux protection for ddt daemon"
+-#: ../gui/system-config-selinux.glade:1614
+-msgid "Toggle between Customized and All Booleans"
 -msgstr ""
-+#: booleans.py:199
-+#, fuzzy
++#: booleans.py:197
 +msgid "Allow unprivledged user to create and transition to svirt domains."
-+msgstr "વપરાશકર્તા ભૂમિકાને પસંદ કરો કે જે %s ડોમેઇનમાં પરિવહન કરશે."
++msgstr "svirt ડોમેઇનને બનાવવા અને પરિવહન કરવા માટે બિનઅધિકૃત વપરાશકર્તાને પરવાનગી આપો."
  
--#: ../gui/selinux.tbl:66
--msgid "Disable SELinux protection for devfsd daemon"
+-#: ../gui/system-config-selinux.glade:1645
+-#: ../gui/system-config-selinux.glade:1850
+-#: ../gui/system-config-selinux.glade:2037
+-#: ../gui/system-config-selinux.glade:2224
+-#: ../gui/system-config-selinux.glade:2467
+-#: ../gui/system-config-selinux.glade:2692
+-#: ../gui/system-config-selinux.glade:2867
+-msgid "Filter"
 -msgstr ""
-+#: booleans.py:200
-+#, fuzzy
++#: booleans.py:198
 +msgid "Support ecryptfs home directories"
-+msgstr "spamd ને ઘર ડિરેક્ટરીઓ વાપરવા માટે પરવાનગી આપો"
++msgstr "ecryptfs ઘર ડિરેક્ટરીઓને આધાર આપો"
  
--#: ../gui/selinux.tbl:67
--msgid "Disable SELinux protection for dhcpc daemon"
+-#: ../gui/system-config-selinux.glade:1734
+-msgid "label50"
 -msgstr ""
-+#: booleans.py:201
-+#, fuzzy
++#: booleans.py:199
 +msgid "Support fusefs home directories"
-+msgstr "spamd ને ઘર ડિરેક્ટરીઓ વાપરવા માટે પરવાનગી આપો"
++msgstr "fusefs ઘર ડિરેક્ટરીઓને આધાર આપો"
  
--#: ../gui/selinux.tbl:68
--msgid "Disable SELinux protection for dhcpd daemon"
-+#: booleans.py:202
+-#: ../gui/system-config-selinux.glade:1771
+-msgid "Add File Context"
+-msgstr ""
++#: booleans.py:200
 +msgid "Use lpd server instead of cups"
- msgstr ""
++msgstr "cups ને બદલે lpd સર્વર વાપરો"
  
--#: ../gui/selinux.tbl:69
--msgid "Disable SELinux protection for dictd daemon"
+-#: ../gui/system-config-selinux.glade:1787
+-msgid "Modify File Context"
 -msgstr ""
-+#: booleans.py:203
-+#, fuzzy
++#: booleans.py:201
 +msgid "Support NFS home directories"
-+msgstr "spamd ને ઘર ડિરેક્ટરીઓ વાપરવા માટે પરવાનગી આપો"
++msgstr "NFS ઘર ડિરેક્ટરીઓને આધાર આપો"
  
--#: ../gui/selinux.tbl:70
--msgid "Allow sysadm_t to directly start daemons"
+-#: ../gui/system-config-selinux.glade:1803
+-msgid "Delete File Context"
 -msgstr ""
-+#: booleans.py:204
-+#, fuzzy
++#: booleans.py:202
 +msgid "Support SAMBA home directories"
-+msgstr "spamd ને ઘર ડિરેક્ટરીઓ વાપરવા માટે પરવાનગી આપો"
++msgstr "SAMBA ઘર ડિરેક્ટરીઓને આધાર આપો"
  
--#: ../gui/selinux.tbl:71
--msgid "Disable SELinux protection for Evolution"
+-#: ../gui/system-config-selinux.glade:1819
+-msgid "Toggle between all and customized file context"
 -msgstr ""
-+#: booleans.py:205
-+#, fuzzy
++#: booleans.py:203
 +msgid "Allow varnishd to connect to all ports, not just HTTP."
-+msgstr "કોઇપણ tcp પોર્ટને જોડવા માટે %s ને પરવાનગી આપે છે"
++msgstr "બધા પોર્ટો સાથે જોડાવા માટે varnishd ને પરવાનગી આપો, HTTP ફક્ત નહિં."
  
--#: ../gui/selinux.tbl:72
--msgid "Games"
-+#: booleans.py:206
+-#: ../gui/system-config-selinux.glade:1939
+-msgid "label38"
+-msgstr ""
++#: booleans.py:204
 +msgid "Ignore vbetool mmap_zero errors."
- msgstr ""
++msgstr "vbetool mmap_zero ભૂલોને અવગણો."
  
--#: ../gui/selinux.tbl:72
--msgid "Disable SELinux protection for games"
+-#: ../gui/system-config-selinux.glade:1976
+-msgid "Add SELinux User Mapping"
 -msgstr ""
-+#: booleans.py:207
-+#, fuzzy
++#: booleans.py:205
 +msgid ""
 +"Allow confined virtual guests to use serial/parallel communication ports"
-+msgstr "વપરાકર્તાઓને rw usb ઉપકરણોની પરવાનગી આપો"
++msgstr "ક્રમશ:/સમાંતર વાર્તાલાપ પોર્ટોને વાપરવા માટે મર્યાદિત વર્ચ્યુઅલ મહેમાનોને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:73
--msgid "Disable SELinux protection for the web browsers"
+-#: ../gui/system-config-selinux.glade:1992
+-msgid "Modify SELinux User Mapping"
 -msgstr ""
-+#: booleans.py:208
-+#, fuzzy
++#: booleans.py:206
 +msgid ""
 +"Allow confined virtual guests to use executable memory and executable stack"
-+msgstr "વપરાકર્તાઓને rw usb ઉપકરણોની પરવાનગી આપો"
++msgstr "એક્સિક્યૂટેબલ મેમરી અને એક્સિક્યૂટેબલ સ્ટેકને વાપરવા માટે મર્યાદિત વર્ચ્યુઅલ મહેમાનોને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:74
--msgid "Disable SELinux protection for Thunderbird"
+-#: ../gui/system-config-selinux.glade:2008
+-msgid "Delete SELinux User Mapping"
 -msgstr ""
-+#: booleans.py:209
-+#, fuzzy
++#: booleans.py:207
 +msgid "Allow confined virtual guests to read fuse files"
-+msgstr "ઈવોલ્યુશન અને થન્ડરબર્ડને વપરાશકર્તા ફાઈલો વાંચવા માટે પરવાનગી આપો"
++msgstr "fuse ફાઇલોને વાંચવા માટે મર્યાદિત વર્ચ્યુઅલ મહેમાનોને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:75
--msgid "Disable SELinux protection for distccd daemon"
+-#: ../gui/system-config-selinux.glade:2126
+-msgid "label39"
 -msgstr ""
-+#: booleans.py:210
-+#, fuzzy
++#: booleans.py:208
 +msgid "Allow confined virtual guests to manage nfs files"
-+msgstr "ઈવોલ્યુશન અને થન્ડરબર્ડને વપરાશકર્તા ફાઈલો વાંચવા માટે પરવાનગી આપો"
++msgstr "nfs ફાઇલોને સંચાલિત કરવા માટે મર્યાદિત વર્ચ્યુઅલ મહેમાનોને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:76
--msgid "Disable SELinux protection for dmesg daemon"
+-#: ../gui/system-config-selinux.glade:2163
+-msgid "Add User"
 -msgstr ""
-+#: booleans.py:211
-+#, fuzzy
++#: booleans.py:209
 +msgid "Allow confined virtual guests to manage cifs files"
-+msgstr "ઈવોલ્યુશન અને થન્ડરબર્ડને વપરાશકર્તા ફાઈલો વાંચવા માટે પરવાનગી આપો"
++msgstr "cifs ફાઇલોને સંચાલિત કરવા માટે મર્યાદિત વર્ચ્યુઅલ મહેમાનોને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:77
--msgid "Disable SELinux protection for dnsmasq daemon"
+-#: ../gui/system-config-selinux.glade:2179
+-msgid "Modify User"
 -msgstr ""
-+#: booleans.py:212
-+#, fuzzy
++#: booleans.py:210
 +msgid "Allow confined virtual guests to interact with the sanlock"
-+msgstr "ઈવોલ્યુશન અને થન્ડરબર્ડને વપરાશકર્તા ફાઈલો વાંચવા માટે પરવાનગી આપો"
++msgstr "sanlock સાથે સંપર્ક કરવા માટે મર્યાદિત વર્ચ્યુઅલ મહેમાનોને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:78
--msgid "Disable SELinux protection for dovecot daemon"
+-#: ../gui/system-config-selinux.glade:2195
+-msgid "Delete User"
 -msgstr ""
-+#: booleans.py:213
-+#, fuzzy
++#: booleans.py:211
 +msgid "Allow confined virtual guests to manage device configuration, (pci)"
-+msgstr "વપરાકર્તાઓને rw usb ઉપકરણોની પરવાનગી આપો"
++msgstr "ઉપકરણ રૂપરેખાંકનને સંચાલિત કરવા માટે મર્યાદિત વર્ચ્યુઅલ મહેમાનોને પરવાનગી આપો, (pci)"
  
--#: ../gui/selinux.tbl:79
--msgid "Disable SELinux protection for entropyd daemon"
+-#: ../gui/system-config-selinux.glade:2313
+-msgid "label41"
 -msgstr ""
-+#: booleans.py:214
-+#, fuzzy
++#: booleans.py:212
 +msgid "Allow confined virtual guests to use usb devices"
-+msgstr "વપરાકર્તાઓને rw usb ઉપકરણોની પરવાનગી આપો"
++msgstr "usb ઉપકરણોને વાપરવા માટે મર્યાદિત વર્ચ્યુઅલ મહેમાનોને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:80
--msgid "Disable SELinux protection for fetchmail"
+-#: ../gui/system-config-selinux.glade:2350
+-msgid "Add Network Port"
 -msgstr ""
-+#: booleans.py:215
-+#, fuzzy
++#: booleans.py:213
 +msgid "Allow confined virtual guests to interact with the xserver"
-+msgstr "ઈવોલ્યુશન અને થન્ડરબર્ડને વપરાશકર્તા ફાઈલો વાંચવા માટે પરવાનગી આપો"
++msgstr "xserver સાથે સંપર્ક કરવા માટે મર્યાદિત વર્ચ્યુઅલ મહેમાનોને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:81
--msgid "Disable SELinux protection for fingerd daemon"
-+#: booleans.py:216
-+#, fuzzy
+-#: ../gui/system-config-selinux.glade:2366
+-msgid "Edit Network Port"
+-msgstr ""
++#: booleans.py:214
 +msgid "Allow webadm to manage files in users home directories"
- msgstr ""
-+"SELinux webadm વપરાશકર્તાને બિનવિશેષાધિકારી વપરાશકર્તાઓ ઘર ડિરેક્ટરીઓની વ્યવસ્થા "
-+"કરવા માટે પરવાનગી આપો"
++msgstr "વપરાશકર્તાઓની ઘર ડિરેક્ટરીઓમાં ફાઇલોને સંચાલિત કરવા માટે webadm ને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:82
--msgid "Disable SELinux protection for freshclam daemon"
-+#: booleans.py:217
-+#, fuzzy
+-#: ../gui/system-config-selinux.glade:2382
+-msgid "Delete Network Port"
+-msgstr ""
++#: booleans.py:215
 +msgid "Allow webadm to read files in users home directories"
- msgstr ""
-+"SELinux webadm વપરાશકર્તાને બિનવિશેષાધિકારીત વપરાશકર્તાઓ ઘર ડિરેક્ટરીઓ વાંચવા માટે "
-+"પરવાનગી આપો"
++msgstr "વપરાશકર્તા ઘર ડિરેક્ટરીઓમાં ફાઇલોને વાંચવા માટે webadm ને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:83
--msgid "Disable SELinux protection for fsdaemon daemon"
-+#: booleans.py:218
+-#: ../gui/system-config-selinux.glade:2418
+-#: ../gui/system-config-selinux.glade:2436
+-msgid "Toggle between Customized and All Ports"
+-msgstr ""
++#: booleans.py:216
 +msgid "Ignore wine mmap_zero errors."
- msgstr ""
++msgstr "વાઇન mmap_zero ભૂલોને અવગણો."
  
--#: ../gui/selinux.tbl:84
--msgid "Disable SELinux protection for gpm daemon"
+-#: ../gui/system-config-selinux.glade:2556
+-msgid "label42"
 -msgstr ""
-+#: booleans.py:219
-+#, fuzzy
++#: booleans.py:217
 +msgid "Allow the graphical login program to execute bootloader"
-+msgstr "ssh પ્રવેશોને sysadm_r:sysadm_t તરીકે પરવાનગી આપો"
++msgstr "બુટલોડરને ચલાવવા માટે ગ્રાફિકલ લૉગિન કાર્યક્રમને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125
--msgid "NFS"
+-#: ../gui/system-config-selinux.glade:2593
+-msgid "Generate new policy module"
 -msgstr ""
-+#: booleans.py:220
-+#, fuzzy
++#: booleans.py:218
 +msgid ""
 +"Allow the graphical login program to login directly as sysadm_r:sysadm_t"
-+msgstr "ssh પ્રવેશોને sysadm_r:sysadm_t તરીકે પરવાનગી આપો"
++msgstr "sysadm_r:sysadm_t તરીકે સીધુ જ પ્રવેશવા માટે ગ્રાફિકલ લૉગિન કાર્યક્રમને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:85
--msgid "Disable SELinux protection for gss daemon"
+-#: ../gui/system-config-selinux.glade:2609
+-msgid "Load policy module"
 -msgstr ""
-+#: booleans.py:221
-+#, fuzzy
++#: booleans.py:219
 +msgid "Allow xen to manage nfs files"
-+msgstr "mount ને કોઈપણ ફાઈલ માઉન્ટ કરવા માટે પરવાનગી આપો"
++msgstr "nfs ફાઇલોને સંચાલિત કરવા માટે xen ને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:86
--msgid "Disable SELinux protection for Hal daemon"
-+#: booleans.py:222
+-#: ../gui/system-config-selinux.glade:2625
+-msgid "Remove loadable policy module"
+-msgstr ""
++#: booleans.py:220
 +msgid ""
 +"Allow xend to run blktapctrl/tapdisk. Not required if using dedicated "
 +"logical volumes for disk images."
- msgstr ""
++msgstr "blktapctrl/tapdisk ને ચલાવાવ માટે xend  ને પરવાનગી આપો. જરૂરી નથી જો ડિસ્ક ઇમેજો માટે સમર્પિત લોજિકલ વોલ્યુમોને વાપરી રહ્યા હોય."
  
--#: ../gui/selinux.tbl:87
--msgid "Compatibility"
-+#: booleans.py:223
+-#: ../gui/system-config-selinux.glade:2661
++#: booleans.py:221
 +msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb."
- msgstr ""
- 
--#: ../gui/selinux.tbl:87
-+#: booleans.py:224
++msgstr "જો તમે qemu-dm ને ચલાવવા માટે xend ને પરવાનગી આપો. જરૂરી નથી જો paravirt વાપરી રહ્યા હોય અને vfb ન હોય."
++
++#: booleans.py:222
  msgid ""
--"Do not audit things that we know to be broken but which are not security "
--"risks"
+-"Enable/Disable additional audit rules, that are normally not reported in the "
+-"log files."
+-msgstr ""
 +"Allow xguest users to configure Network Manager and connect to apache ports"
- msgstr ""
++msgstr "જો તમે Network Manager ને રૂપરેખાંકિત કરવા માટે xguest વપરાશકર્તાઓને પરવાનગી આપો અને apache સાથે જોડાવો"
  
--#: ../gui/selinux.tbl:88
--msgid "Disable SELinux protection for hostname daemon"
+-#: ../gui/system-config-selinux.glade:2781
+-msgid "label44"
 -msgstr ""
-+#: booleans.py:225
-+#, fuzzy
++#: booleans.py:223
 +msgid "Allow xguest users to mount removable media"
-+msgstr "વપરાશકર્તાઓને dmesg આદેશ ચલાવવા માટે પરવાનગી આપો"
++msgstr "દૂર કરી શકાય તેવી મીડિયાને માઉન્ટ કરવા માટે xguest વપરાશકર્તાઓને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:89
--msgid "Disable SELinux protection for hotplug daemon"
+-#: ../gui/system-config-selinux.glade:2818
+-msgid "Change process mode to permissive."
 -msgstr ""
-+#: booleans.py:226
-+#, fuzzy
++#: booleans.py:224
 +msgid "Allow xguest to use blue tooth devices"
-+msgstr "વપરાકર્તાઓને rw usb ઉપકરણોની પરવાનગી આપો"
++msgstr "બ્લુ ટુથ ઉપકરણોને વાપરવા માટે xguest પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:90
--msgid "Disable SELinux protection for howl daemon"
+-#: ../gui/system-config-selinux.glade:2836
+-msgid "Change process mode to enforcing"
 -msgstr ""
-+#: booleans.py:227
-+#, fuzzy
++#: booleans.py:225
 +msgid "Allows clients to write to the X server shared memory segments."
-+msgstr "ક્લાઈન્ટોને X વહેંચાયેલ મેમરીમાં લખવા માટે પરવાનગી આપો"
++msgstr "X સર્વર વહેંચાયેલ મેમરી સેગમેંટમાં લખવા માટે ક્લાયન્ટોને પરવાનગી આપો."
  
--#: ../gui/selinux.tbl:91
--msgid "Disable SELinux protection for cups hplip daemon"
+-#: ../gui/system-config-selinux.glade:2928
+-msgid "Process Domain"
 -msgstr ""
-+#: booleans.py:228
-+#, fuzzy
++#: booleans.py:226
 +msgid "Allows XServer to execute writable memory"
-+msgstr "વપરાશકર્તાઓને mount આદેશ ચલાવવા માટે પરવાનગી આપો"
++msgstr "લખી શકાય મેમરીને ચલાવાવ માટે XServer ને પરવાનગી આપો"
  
--#: ../gui/selinux.tbl:92
--msgid "Disable SELinux protection for httpd rotatelogs"
-+#: booleans.py:229
+-#: ../gui/system-config-selinux.glade:2956
+-msgid "label59"
+-msgstr ""
++#: booleans.py:227
 +msgid "Support X userspace object manager"
- msgstr ""
++msgstr "X વપરાશકર્તાજગ્યા ઑબ્જેક્ટ સંચાલકને આધાર આપો"
  
--#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233
--msgid "HTTPD Service"
+-#: ../gui/usersPage.py:138
+-#, python-format
+-msgid "SELinux user '%s' is required"
 -msgstr ""
-+#: booleans.py:230
-+#, fuzzy
++#: booleans.py:228
 +msgid "Allow zabbix to connect to unreserved ports"
-+msgstr "કોઇપણ udp પોર્ટને જોડવા માટે %s ને પરવાનગી આપે છે"
- 
--#: ../gui/selinux.tbl:93
--msgid "Disable SELinux protection for http suexec"
--msgstr ""
-+#: booleans.py:231
-+#, fuzzy
++msgstr "બિનઆરક્ષિત પોર્ટોમાં જોડાવા માટે zabbix ને પરવાનગી આપો"
++
++#: booleans.py:229
 +msgid "Allow zebra daemon to write it configuration files"
-+msgstr "ડિમનોને મૂળફાઈલો / માં લખવા માટે પરવાનગી આપો"
- 
--#: ../gui/selinux.tbl:94
--msgid "Disable SELinux protection for hwclock daemon"
-+#: booleans.py:232
++msgstr "તેને રૂપરેખાંકન ફાઇલો પર લખવા માટે zebra ડિમનને પરવાનગી આપો"
++
++#: booleans.py:230
 +msgid ""
 +"Allow ZoneMinder to modify public files used for public file transfer "
 +"services."
++msgstr "સાર્વજનિક ફાઇલ પરિવહન સેવાઓ માટે વાપરેલ સાર્વજનિક ફાઇલોને બદલવા માટે ZoneMinder ને પરવાનગી આપો"
+diff --git a/policycoreutils/po/he.po b/policycoreutils/po/he.po
+index a4478db..a61c8f3 100644
+--- a/policycoreutils/po/he.po
++++ b/policycoreutils/po/he.po
+@@ -8,7 +8,7 @@ msgid ""
+ msgstr ""
+ "Project-Id-Version: PACKAGE VERSION\n"
+ "Report-Msgid-Bugs-To: \n"
+-"POT-Creation-Date: 2012-05-25 07:28-0400\n"
++"POT-Creation-Date: 2012-10-16 12:24-0400\n"
+ "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
+ "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
+ "Language-Team: LANGUAGE <LL at li.org>\n"
+@@ -24,7 +24,7 @@ msgid ""
+ "         <args ...> are the arguments to that script."
  msgstr ""
  
--#: ../gui/selinux.tbl:95
--msgid "Disable SELinux protection for i18n daemon"
--msgstr ""
-+#~ msgid "SELinux Service Protection"
-+#~ msgstr "SELinux સેવા સુરક્ષા"
- 
--#: ../gui/selinux.tbl:96
--msgid "Disable SELinux protection for imazesrv daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for acct daemon"
-+#~ msgstr "acct ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#: ../run_init/run_init.c:126 ../newrole/newrole.c:1124
++#: ../run_init/run_init.c:126 ../newrole/newrole.c:1123
+ #, c-format
+ msgid "failed to initialize PAM\n"
+ msgstr ""
+@@ -73,7 +73,7 @@ msgstr ""
+ msgid "authentication failed.\n"
+ msgstr ""
  
--#: ../gui/selinux.tbl:97
--msgid "Disable SELinux protection for inetd child daemons"
--msgstr ""
-+#~ msgid "Admin"
-+#~ msgstr "સંચાલક"
+-#: ../run_init/run_init.c:405 ../newrole/newrole.c:1258
++#: ../run_init/run_init.c:405 ../newrole/newrole.c:1257
+ #, c-format
+ msgid "Could not set exec context to %s.\n"
+ msgstr ""
+@@ -86,855 +86,870 @@ msgstr ""
+ msgid "To make this policy package active, execute:"
+ msgstr ""
  
--#: ../gui/selinux.tbl:98
--msgid "Disable SELinux protection for inetd daemon"
+-#: ../semanage/seobject.py:143 ../semanage/seobject.py:147
+-msgid "global"
 -msgstr ""
-+#~ msgid "User Privs"
-+#~ msgstr "વપરાશકર્તા વિશેષાધિકારો"
+-
+-#: ../semanage/seobject.py:225
++#: ../semanage/seobject.py:200
+ msgid "Could not create semanage handle"
+ msgstr ""
  
--#: ../gui/selinux.tbl:99
--msgid "Disable SELinux protection for innd daemon"
--msgstr ""
-+#~ msgid ""
-+#~ "Allow gadmin SELinux user account to execute files in home directory or /"
-+#~ "tmp"
-+#~ msgstr ""
-+#~ "gadmin SELinux વપરાશકર્તા ખાતાઓને તેમની ઘર ડિરેક્ટરી અથવા /tmp માં ફાઈલો એક્ઝેક્યુટ "
-+#~ "કરવા માટે પરવાનગી આપો"
+-#: ../semanage/seobject.py:233
++#: ../semanage/seobject.py:208
+ msgid "SELinux policy is not managed or store cannot be accessed."
+ msgstr ""
  
--#: ../gui/selinux.tbl:100
--msgid "Disable SELinux protection for iptables daemon"
--msgstr ""
-+#~ msgid ""
-+#~ "Allow guest SELinux user account to execute files in home directory or /"
-+#~ "tmp"
-+#~ msgstr ""
-+#~ "મહેમાન SELinux વપરાશકર્તા ખાતાઓને તેમની ઘર ડિરેક્ટરી અથવા /tmp ડિરેક્ટરીમાં ફાઈલો "
-+#~ "એક્ઝેક્યુટ કરવાની પરવાનગી આપો"
+-#: ../semanage/seobject.py:238
++#: ../semanage/seobject.py:213
+ msgid "Cannot read policy store."
+ msgstr ""
  
--#: ../gui/selinux.tbl:101
--msgid "Disable SELinux protection for ircd daemon"
--msgstr ""
-+#~ msgid "Memory Protection"
-+#~ msgstr "મેમરી સુરક્ષા"
+-#: ../semanage/seobject.py:243
++#: ../semanage/seobject.py:218
+ msgid "Could not establish semanage connection"
+ msgstr ""
  
--#: ../gui/selinux.tbl:102
--msgid "Disable SELinux protection for irqbalance daemon"
--msgstr ""
-+#~ msgid "Mount"
-+#~ msgstr "માઉન્ટ"
+-#: ../semanage/seobject.py:248
++#: ../semanage/seobject.py:223
+ msgid "Could not test MLS enabled status"
+ msgstr ""
  
--#: ../gui/selinux.tbl:103
--msgid "Disable SELinux protection for iscsi daemon"
--msgstr ""
-+#~ msgid "SSH"
-+#~ msgstr "SSH"
+-#: ../semanage/seobject.py:254 ../semanage/seobject.py:269
++#: ../semanage/seobject.py:229 ../semanage/seobject.py:244
+ msgid "Not yet implemented"
+ msgstr ""
  
--#: ../gui/selinux.tbl:104
--msgid "Disable SELinux protection for jabberd daemon"
--msgstr ""
-+#~ msgid ""
-+#~ "Allow staff SELinux user account to execute files in home directory or /"
-+#~ "tmp"
-+#~ msgstr ""
-+#~ "સ્ટાફ SELinux વપરાશકર્તા ખાતાઓને તેમની ઘર ડિરેક્ટરી અથવા /tmp માં ફાઈલો ચલાવવા "
-+#~ "માટે પરવાનગી આપો"
+-#: ../semanage/seobject.py:258
++#: ../semanage/seobject.py:233
+ msgid "Semanage transaction already in progress"
+ msgstr ""
  
--#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107
--msgid "Kerberos"
--msgstr ""
-+#~ msgid ""
-+#~ "Allow sysadm SELinux user account to execute files in home directory or /"
-+#~ "tmp"
-+#~ msgstr ""
-+#~ "sysadm SELinux વપરાશકર્તા ખાતાઓને તેની ઘર ડિરેક્ટરી અથવા /tmp માં ફાઈલો ચલાવવા "
-+#~ "માટે પરવાનગી આપો"
+-#: ../semanage/seobject.py:267
++#: ../semanage/seobject.py:242
+ msgid "Could not start semanage transaction"
+ msgstr ""
  
--#: ../gui/selinux.tbl:105
--msgid "Disable SELinux protection for kadmind daemon"
--msgstr ""
-+#~ msgid ""
-+#~ "Allow unconfined SELinux user account to execute files in home directory "
-+#~ "or /tmp"
-+#~ msgstr ""
-+#~ "unconfined SELinux વપરાશકર્તા ખાતાઓને તેની ઘર ડિરેક્ટરી અથવા /tmp માં ફાઈલો "
-+#~ "ચલાવવા માટે પરવાનગી આપો"
+-#: ../semanage/seobject.py:278
++#: ../semanage/seobject.py:254
+ msgid "Could not commit semanage transaction"
+ msgstr ""
  
--#: ../gui/selinux.tbl:106
--msgid "Disable SELinux protection for klogd daemon"
--msgstr ""
-+#~ msgid "Network Configuration"
-+#~ msgstr "નેટવર્ક રૂપરેખાંકન"
+-#: ../semanage/seobject.py:283
++#: ../semanage/seobject.py:259
+ msgid "Semanage transaction not in progress"
+ msgstr ""
  
--#: ../gui/selinux.tbl:107
--msgid "Disable SELinux protection for krb5kdc daemon"
--msgstr ""
-+#~ msgid ""
-+#~ "Allow user SELinux user account to execute files in home directory or /tmp"
-+#~ msgstr ""
-+#~ "SELinux વપરાશકર્તા ખાતાઓને તેની ઘર ડિરેક્ટરી અથવા /tmp માં ફાઈલો ચલાવવા માટે "
-+#~ "પરવાનગી આપો"
+-#: ../semanage/seobject.py:295 ../semanage/seobject.py:375
++#: ../semanage/seobject.py:271 ../semanage/seobject.py:351
+ msgid "Could not list SELinux modules"
+ msgstr ""
  
--#: ../gui/selinux.tbl:108
--msgid "Disable SELinux protection for ktalk daemons"
--msgstr ""
-+#~ msgid "Allow unconfined to dyntrans to unconfined_execmem"
-+#~ msgstr "unconfined dyntrans ને unconfined_execmem ની પરવાનગી આપો"
+-#: ../semanage/seobject.py:308
++#: ../semanage/seobject.py:284
+ msgid "Modules Name"
+ msgstr ""
  
--#: ../gui/selinux.tbl:109
--msgid "Disable SELinux protection for kudzu daemon"
--msgstr ""
-+#~ msgid "Databases"
-+#~ msgstr "ડેટાબેઝો"
+-#: ../semanage/seobject.py:308 ../gui/modulesPage.py:62
++#: ../semanage/seobject.py:284 ../gui/modulesPage.py:63
+ msgid "Version"
+ msgstr ""
  
--#: ../gui/selinux.tbl:110
--msgid "Disable SELinux protection for locate daemon"
--msgstr ""
-+#~ msgid "XServer"
-+#~ msgstr "XServer"
+-#: ../semanage/seobject.py:311 ../gui/statusPage.py:75
++#: ../semanage/seobject.py:287 ../gui/statusPage.py:75
+ msgid "Disabled"
+ msgstr ""
  
--#: ../gui/selinux.tbl:111
--msgid "Disable SELinux protection for lpd daemon"
--msgstr ""
-+#~ msgid ""
-+#~ "Allow xguest SELinux user account to execute files in home directory or /"
-+#~ "tmp"
-+#~ msgstr ""
-+#~ "xguest SELinux વપરાશકર્તા ખાતાઓને તેમની ઘર ડિરેક્ટરી અથવા /tmp માં ફાઈલો ચલાવવા "
-+#~ "માટે પરવાનગી આપો"
+-#: ../semanage/seobject.py:326
++#: ../semanage/seobject.py:302
+ #, python-format
+ msgid "Could not disable module %s (remove failed)"
+ msgstr ""
  
--#: ../gui/selinux.tbl:112
--msgid "Disable SELinux protection for lrrd daemon"
--msgstr ""
-+#~ msgid "NIS"
-+#~ msgstr "NIS"
+-#: ../semanage/seobject.py:337
++#: ../semanage/seobject.py:313
+ #, python-format
+ msgid "Could not enable module %s (remove failed)"
+ msgstr ""
  
--#: ../gui/selinux.tbl:113
--msgid "Disable SELinux protection for lvm daemon"
--msgstr ""
-+#~ msgid "Web Applications"
-+#~ msgstr "વેબ કાર્યક્રમો"
+-#: ../semanage/seobject.py:352
++#: ../semanage/seobject.py:328
+ #, python-format
+ msgid "Could not remove module %s (remove failed)"
+ msgstr ""
  
--#: ../gui/selinux.tbl:114
--msgid "Disable SELinux protection for mailman"
--msgstr ""
-+#~ msgid "Transition staff SELinux user to Web Browser Domain"
-+#~ msgstr "પરિવહન સ્ટાફ SELinux વપરાશકર્તાથી વેબ બ્રાઉઝર ડોમેઈનમાં"
+-#: ../semanage/seobject.py:362
++#: ../semanage/seobject.py:338
+ msgid "dontaudit requires either 'on' or 'off'"
+ msgstr ""
  
--#: ../gui/selinux.tbl:115
--msgid "Allow evolution and thunderbird to read user files"
--msgstr ""
-+#~ msgid "Transition sysadm SELinux user to Web Browser Domain"
-+#~ msgstr "પરિવહન sysadm SELinux વપરાશકર્તાથી વેબ બ્રાઉઝર ડોમેઈન"
+-#: ../semanage/seobject.py:391
++#: ../semanage/seobject.py:366
+ msgid "Builtin Permissive Types"
+ msgstr ""
  
--#: ../gui/selinux.tbl:116
--msgid "Disable SELinux protection for mdadm daemon"
--msgstr ""
-+#~ msgid "Transition user SELinux user to Web Browser Domain"
-+#~ msgstr "પરિવહન વપરાશકર્તા SELinux વપરાશકર્તાથી વેબ બ્રાઉઝર ડોમેઈન"
+-#: ../semanage/seobject.py:401
++#: ../semanage/seobject.py:376
+ msgid "Customized Permissive Types"
+ msgstr ""
  
--#: ../gui/selinux.tbl:117
--msgid "Disable SELinux protection for monopd daemon"
--msgstr ""
-+#~ msgid "Transition xguest SELinux user to Web Browser Domain"
-+#~ msgstr "પરિવહન xguest SELinux વપરાશકર્તાથી વેબ બ્રાઉઝર ડોમેઈન"
+-#: ../semanage/seobject.py:442
++#: ../semanage/seobject.py:417
+ #, python-format
+ msgid "Could not set permissive domain %s (module installation failed)"
+ msgstr ""
  
--#: ../gui/selinux.tbl:118
--msgid "Allow the mozilla browser to read user files"
--msgstr ""
-+#~ msgid "Disable SELinux protection for amanda"
-+#~ msgstr "SELinux સુરક્ષાને amanda માટે નિષ્ક્રિય કરો"
+-#: ../semanage/seobject.py:448
++#: ../semanage/seobject.py:423
+ #, python-format
+ msgid "Could not remove permissive domain %s (remove failed)"
+ msgstr ""
  
--#: ../gui/selinux.tbl:119
--msgid "Disable SELinux protection for mrtg daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for amavis"
-+#~ msgstr "SELinux સુરક્ષાને amavis માટે નિષ્ક્રિય કરો"
+-#: ../semanage/seobject.py:483 ../semanage/seobject.py:557
+-#: ../semanage/seobject.py:603 ../semanage/seobject.py:700
+-#: ../semanage/seobject.py:730 ../semanage/seobject.py:797
+-#: ../semanage/seobject.py:854 ../semanage/seobject.py:1101
+-#: ../semanage/seobject.py:1790 ../semanage/seobject.py:1853
+-#: ../semanage/seobject.py:1872 ../semanage/seobject.py:1993
+-#: ../semanage/seobject.py:2045
++#: ../semanage/seobject.py:458 ../semanage/seobject.py:532
++#: ../semanage/seobject.py:578 ../semanage/seobject.py:675
++#: ../semanage/seobject.py:705 ../semanage/seobject.py:772
++#: ../semanage/seobject.py:829 ../semanage/seobject.py:1084
++#: ../semanage/seobject.py:1800 ../semanage/seobject.py:1863
++#: ../semanage/seobject.py:1882 ../semanage/seobject.py:2003
++#: ../semanage/seobject.py:2056
+ #, python-format
+ msgid "Could not create a key for %s"
+ msgstr ""
  
--#: ../gui/selinux.tbl:120
--msgid "Disable SELinux protection for mysqld daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for apmd daemon"
-+#~ msgstr "SELinux સુરક્ષાને apmd ડિમન માટે નિષ્ક્રિય કરો"
+-#: ../semanage/seobject.py:487 ../semanage/seobject.py:561
+-#: ../semanage/seobject.py:607 ../semanage/seobject.py:613
++#: ../semanage/seobject.py:462 ../semanage/seobject.py:536
++#: ../semanage/seobject.py:582 ../semanage/seobject.py:588
+ #, python-format
+ msgid "Could not check if login mapping for %s is defined"
+ msgstr ""
  
--#: ../gui/selinux.tbl:121
--msgid "Disable SELinux protection for nagios daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for arpwatch daemon"
-+#~ msgstr "SELinux સુરક્ષાને arpwatch ડિમન માટે નિષ્ક્રિય કરો"
+-#: ../semanage/seobject.py:496
++#: ../semanage/seobject.py:471
+ #, python-format
+ msgid "Linux Group %s does not exist"
+ msgstr ""
  
--#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128
--msgid "Name Service"
--msgstr ""
-+#~ msgid "Disable SELinux protection for auditd daemon"
-+#~ msgstr "SELinux સુરક્ષાને auditd ડિમન માટે નિષ્ક્રિય કરો"
+-#: ../semanage/seobject.py:501
++#: ../semanage/seobject.py:476
+ #, python-format
+ msgid "Linux User %s does not exist"
+ msgstr ""
  
--#: ../gui/selinux.tbl:122
--msgid "Disable SELinux protection for named daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for automount daemon"
-+#~ msgstr "SELinux સુરક્ષાને automount ડિમન માટે નિષ્ક્રિય કરો"
+-#: ../semanage/seobject.py:505
++#: ../semanage/seobject.py:480
+ #, python-format
+ msgid "Could not create login mapping for %s"
+ msgstr ""
  
--#: ../gui/selinux.tbl:123
--msgid "Disable SELinux protection for nessusd daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for avahi"
-+#~ msgstr "SELinux સુરક્ષાને avahi માટે નિષ્ક્રિય કરો"
+-#: ../semanage/seobject.py:509 ../semanage/seobject.py:745
++#: ../semanage/seobject.py:484 ../semanage/seobject.py:720
+ #, python-format
+ msgid "Could not set name for %s"
+ msgstr ""
  
--#: ../gui/selinux.tbl:124
--msgid "Disable SELinux protection for NetworkManager"
--msgstr ""
-+#~ msgid "Disable SELinux protection for bluetooth daemon"
-+#~ msgstr "SELinux સુરક્ષાને bluetooth ડિમન માટે નિષ્ક્રિય કરો"
+-#: ../semanage/seobject.py:514 ../semanage/seobject.py:755
++#: ../semanage/seobject.py:489 ../semanage/seobject.py:730
+ #, python-format
+ msgid "Could not set MLS range for %s"
+ msgstr ""
  
--#: ../gui/selinux.tbl:125
--msgid "Disable SELinux protection for nfsd daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for canna daemon"
-+#~ msgstr "SELinux સુરક્ષાને canna ડિમન માટે નિષ્ક્રિય કરો"
+-#: ../semanage/seobject.py:518
++#: ../semanage/seobject.py:493
+ #, python-format
+ msgid "Could not set SELinux user for %s"
+ msgstr ""
  
--#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176
--#: ../gui/selinux.tbl:221
--msgid "Samba"
--msgstr ""
-+#~ msgid "Disable SELinux protection for cardmgr daemon"
-+#~ msgstr "SELinux સુરક્ષાને cardmgr ડિમન માટે નિષ્ક્રિય કરો"
+-#: ../semanage/seobject.py:522
++#: ../semanage/seobject.py:497
+ #, python-format
+ msgid "Could not add login mapping for %s"
+ msgstr ""
  
--#: ../gui/selinux.tbl:126
--msgid "Disable SELinux protection for nmbd daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for Cluster Server"
-+#~ msgstr "SELinux સુરક્ષાને ક્લસ્ટર સર્વર માટે નિષ્ક્રિય કરો"
+-#: ../semanage/seobject.py:540
++#: ../semanage/seobject.py:515
+ msgid "Requires seuser or serange"
+ msgstr ""
  
--#: ../gui/selinux.tbl:127
--msgid "Disable SELinux protection for nrpe daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for ciped daemon"
-+#~ msgstr "SELinux સુરક્ષાને ciped ડિમન માટે નિષ્ક્રિય કરો"
+-#: ../semanage/seobject.py:563 ../semanage/seobject.py:609
++#: ../semanage/seobject.py:538 ../semanage/seobject.py:584
+ #, python-format
+ msgid "Login mapping for %s is not defined"
+ msgstr ""
  
--#: ../gui/selinux.tbl:128
--msgid "Disable SELinux protection for nscd daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for clamd daemon"
-+#~ msgstr "SELinux સુરક્ષાને clamd ડિમન માટે નિષ્ક્રિય કરો"
+-#: ../semanage/seobject.py:567
++#: ../semanage/seobject.py:542
+ #, python-format
+ msgid "Could not query seuser for %s"
+ msgstr ""
  
--#: ../gui/selinux.tbl:129
--msgid "Disable SELinux protection for nsd daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for clamscan"
-+#~ msgstr "SELinux સુરક્ષાને clamscan માટે નિષ્ક્રિય કરો"
+-#: ../semanage/seobject.py:581
++#: ../semanage/seobject.py:556
+ #, python-format
+ msgid "Could not modify login mapping for %s"
+ msgstr ""
  
--#: ../gui/selinux.tbl:130
--msgid "Disable SELinux protection for ntpd daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for clvmd"
-+#~ msgstr "SELinux સુરક્ષાને clvmd માટે નિષ્ક્રિય કરો"
+-#: ../semanage/seobject.py:615
++#: ../semanage/seobject.py:590
+ #, python-format
+ msgid "Login mapping for %s is defined in policy, cannot be deleted"
+ msgstr ""
  
--#: ../gui/selinux.tbl:131
--msgid "Disable SELinux protection for oddjob"
--msgstr ""
-+#~ msgid "Disable SELinux protection for comsat daemon"
-+#~ msgstr "SELinux સુરક્ષાને comsat ડિમન માટે નિષ્ક્રિય કરો"
+-#: ../semanage/seobject.py:619
++#: ../semanage/seobject.py:594
+ #, python-format
+ msgid "Could not delete login mapping for %s"
+ msgstr ""
  
--#: ../gui/selinux.tbl:132
--msgid "Disable SELinux protection for oddjob_mkhomedir"
--msgstr ""
-+#~ msgid "Disable SELinux protection for courier daemon"
-+#~ msgstr "SELinux સુરક્ષાને courier ડિમન માટે નિષ્ક્રિય કરો"
+-#: ../semanage/seobject.py:641 ../semanage/seobject.py:659
+-#: ../semanage/seobject.py:897
++#: ../semanage/seobject.py:616 ../semanage/seobject.py:634
++#: ../semanage/seobject.py:872
+ msgid "Could not list login mappings"
+ msgstr ""
  
--#: ../gui/selinux.tbl:133
--msgid "Disable SELinux protection for openvpn daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for cpucontrol daemon"
-+#~ msgstr "SELinux સુરક્ષાને cpucontrol ડિમન માટે નિષ્ક્રિય કરો"
+-#: ../semanage/seobject.py:684 ../semanage/seobject.py:689
++#: ../semanage/seobject.py:659 ../semanage/seobject.py:664
+ #: ../gui/system-config-selinux.glade:100
+ msgid "Login Name"
+ msgstr ""
  
--#: ../gui/selinux.tbl:134
--msgid "Disable SELinux protection for pam daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for cpuspeed daemon"
-+#~ msgstr "SELinux સુરક્ષાને cpuspeed ડિમન માટે નિષ્ક્રિય કરો"
+-#: ../semanage/seobject.py:684 ../semanage/seobject.py:689
+-#: ../semanage/seobject.py:947 ../semanage/seobject.py:952
++#: ../semanage/seobject.py:659 ../semanage/seobject.py:664
++#: ../semanage/seobject.py:922 ../semanage/seobject.py:927
+ #: ../gui/system-config-selinux.glade:128
+ #: ../gui/system-config-selinux.glade:915
+ #: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:44
+ msgid "SELinux User"
+ msgstr ""
  
--#: ../gui/selinux.tbl:135
--msgid "Disable SELinux protection for pegasus"
--msgstr ""
-+#~ msgid "Cron"
-+#~ msgstr "Cron"
+-#: ../semanage/seobject.py:684 ../gui/system-config-selinux.glade:156
++#: ../semanage/seobject.py:659 ../gui/system-config-selinux.glade:156
+ #: ../gui/system-config-selinux.glade:943
+ msgid "MLS/MCS Range"
+ msgstr ""
  
--#: ../gui/selinux.tbl:136
--msgid "Disable SELinux protection for perdition daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for crond daemon"
-+#~ msgstr "crond ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#: ../semanage/seobject.py:703 ../semanage/seobject.py:734
+-#: ../semanage/seobject.py:801 ../semanage/seobject.py:858
+-#: ../semanage/seobject.py:864
++#: ../semanage/seobject.py:678 ../semanage/seobject.py:709
++#: ../semanage/seobject.py:776 ../semanage/seobject.py:833
++#: ../semanage/seobject.py:839
+ #, python-format
+ msgid "Could not check if SELinux user %s is defined"
+ msgstr ""
  
--#: ../gui/selinux.tbl:137
--msgid "Disable SELinux protection for portmap daemon"
--msgstr ""
-+#~ msgid "Printing"
-+#~ msgstr "છાપન"
+-#: ../semanage/seobject.py:706 ../semanage/seobject.py:807
+-#: ../semanage/seobject.py:870
++#: ../semanage/seobject.py:681 ../semanage/seobject.py:782
++#: ../semanage/seobject.py:845
+ #, python-format
+ msgid "Could not query user for %s"
+ msgstr ""
  
--#: ../gui/selinux.tbl:138
--msgid "Disable SELinux protection for portslave daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for cupsd back end server"
-+#~ msgstr "cupsd બેકેન્ડ સર્વર માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#: ../semanage/seobject.py:726
++#: ../semanage/seobject.py:701
+ #, python-format
+ msgid "You must add at least one role for %s"
+ msgstr ""
  
--#: ../gui/selinux.tbl:139
--msgid "Disable SELinux protection for postfix"
--msgstr ""
-+#~ msgid "Disable SELinux protection for cupsd daemon"
-+#~ msgstr "cupsd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#: ../semanage/seobject.py:741
++#: ../semanage/seobject.py:716
+ #, python-format
+ msgid "Could not create SELinux user for %s"
+ msgstr ""
  
--#: ../gui/selinux.tbl:140
--msgid "Disable SELinux protection for postgresql daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for cupsd_lpd"
-+#~ msgstr "cupsd_lpd માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#: ../semanage/seobject.py:750
++#: ../semanage/seobject.py:725
+ #, python-format
+ msgid "Could not add role %s for %s"
+ msgstr ""
  
--#: ../gui/selinux.tbl:141
--msgid "pppd"
--msgstr ""
-+#~ msgid "CVS"
-+#~ msgstr "CVS"
+-#: ../semanage/seobject.py:759
++#: ../semanage/seobject.py:734
+ #, python-format
+ msgid "Could not set MLS level for %s"
+ msgstr ""
  
--#: ../gui/selinux.tbl:141
--msgid "Allow pppd to be run for a regular user"
--msgstr ""
-+#~ msgid "Disable SELinux protection for cvs daemon"
-+#~ msgstr "cvs ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#: ../semanage/seobject.py:762
++#: ../semanage/seobject.py:737
+ #, python-format
+ msgid "Could not add prefix %s for %s"
+ msgstr ""
  
--#: ../gui/selinux.tbl:142
--msgid "Disable SELinux protection for pptp"
--msgstr ""
-+#~ msgid "Disable SELinux protection for cyrus daemon"
-+#~ msgstr "cyrus ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#: ../semanage/seobject.py:765
++#: ../semanage/seobject.py:740
+ #, python-format
+ msgid "Could not extract key for %s"
+ msgstr ""
  
--#: ../gui/selinux.tbl:143
--msgid "Disable SELinux protection for prelink daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for dbskkd daemon"
-+#~ msgstr "dbskkd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#: ../semanage/seobject.py:769
++#: ../semanage/seobject.py:744
+ #, python-format
+ msgid "Could not add SELinux user %s"
+ msgstr ""
  
--#: ../gui/selinux.tbl:144
--msgid "Disable SELinux protection for privoxy daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for dbusd daemon"
-+#~ msgstr "dbusd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#: ../semanage/seobject.py:791
++#: ../semanage/seobject.py:766
+ msgid "Requires prefix, roles, level or range"
+ msgstr ""
  
--#: ../gui/selinux.tbl:145
--msgid "Disable SELinux protection for ptal daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for dccd"
-+#~ msgstr "dccd માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#: ../semanage/seobject.py:793
++#: ../semanage/seobject.py:768
+ msgid "Requires prefix or roles"
+ msgstr ""
  
--#: ../gui/selinux.tbl:146
--msgid "Disable SELinux protection for pxe daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for dccifd"
-+#~ msgstr "dccifd માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#: ../semanage/seobject.py:803 ../semanage/seobject.py:860
++#: ../semanage/seobject.py:778 ../semanage/seobject.py:835
+ #, python-format
+ msgid "SELinux user %s is not defined"
+ msgstr ""
  
--#: ../gui/selinux.tbl:147
--msgid "Disable SELinux protection for pyzord"
--msgstr ""
-+#~ msgid "Disable SELinux protection for dccm"
-+#~ msgstr "dccm માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#: ../semanage/seobject.py:832
++#: ../semanage/seobject.py:807
+ #, python-format
+ msgid "Could not modify SELinux user %s"
+ msgstr ""
  
--#: ../gui/selinux.tbl:148
--msgid "Disable SELinux protection for quota daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for ddt daemon"
-+#~ msgstr "ddt ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#: ../semanage/seobject.py:866
++#: ../semanage/seobject.py:841
+ #, python-format
+ msgid "SELinux user %s is defined in policy, cannot be deleted"
+ msgstr ""
  
--#: ../gui/selinux.tbl:149
--msgid "Disable SELinux protection for radiusd daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for devfsd daemon"
-+#~ msgstr "devfsd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
+-#: ../semanage/seobject.py:877
++#: ../semanage/seobject.py:852
+ #, python-format
+ msgid "Could not delete SELinux user %s"
+ msgstr ""
  
--#: ../gui/selinux.tbl:150
--msgid "Disable SELinux protection for radvd daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for dhcpc daemon"
-+#~ msgstr "dhcpc ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:151
--msgid "Disable SELinux protection for rdisc"
--msgstr ""
-+#~ msgid "Disable SELinux protection for dhcpd daemon"
-+#~ msgstr "dhcpd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:152
--msgid "Disable SELinux protection for readahead"
--msgstr ""
-+#~ msgid "Disable SELinux protection for dictd daemon"
-+#~ msgstr "dictd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:153
--msgid "Allow programs to read files in non-standard locations (default_t)"
--msgstr ""
-+#~ msgid "Allow sysadm_t to directly start daemons"
-+#~ msgstr "sysadm_t ને ડિમનો સીધા જ શરૂ કરવા માટે પરવાનગી આપો"
- 
--#: ../gui/selinux.tbl:154
--msgid "Disable SELinux protection for restorecond"
--msgstr ""
-+#~ msgid "Disable SELinux protection for Evolution"
-+#~ msgstr "ઈવોલ્યુશન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:155
--msgid "Disable SELinux protection for rhgb daemon"
--msgstr ""
-+#~ msgid "Games"
-+#~ msgstr "રમતો"
- 
--#: ../gui/selinux.tbl:156
--msgid "Disable SELinux protection for ricci"
--msgstr ""
-+#~ msgid "Disable SELinux protection for games"
-+#~ msgstr "રમતો માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:157
--msgid "Disable SELinux protection for ricci_modclusterd"
--msgstr ""
-+#~ msgid "Disable SELinux protection for the web browsers"
-+#~ msgstr "વેબ બ્રાઉઝરો માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:158
--msgid "Disable SELinux protection for rlogind daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for Thunderbird"
-+#~ msgstr "થન્ડરબર્ડ માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:159
--msgid "Disable SELinux protection for rpcd daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for distccd daemon"
-+#~ msgstr "distccd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:160
--msgid "Disable SELinux protection for rshd"
--msgstr ""
-+#~ msgid "Disable SELinux protection for dmesg daemon"
-+#~ msgstr "dmesg ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:161
--msgid "rsync"
--msgstr ""
-+#~ msgid "Disable SELinux protection for dnsmasq daemon"
-+#~ msgstr "dnsmasq ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:161
--msgid "Disable SELinux protection for rsync daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for dovecot daemon"
-+#~ msgstr "dovecot ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:162
--msgid "Allow ssh to run from inetd instead of as a daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for entropyd daemon"
-+#~ msgstr "entropyd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:163
--msgid "Allow Samba to share nfs directories"
--msgstr ""
-+#~ msgid "Disable SELinux protection for fetchmail"
-+#~ msgstr "fetchmail માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166
--msgid "SASL authentication server"
--msgstr ""
-+#~ msgid "Disable SELinux protection for fingerd daemon"
-+#~ msgstr "fingerd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:164
--msgid "Allow sasl authentication server to read /etc/shadow"
--msgstr ""
-+#~ msgid "Disable SELinux protection for freshclam daemon"
-+#~ msgstr "freshclam ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:165
--msgid ""
--"Allow X-Windows server to map a memory region as both executable and writable"
--msgstr ""
-+#~ msgid "Disable SELinux protection for fsdaemon daemon"
-+#~ msgstr "fsdaemon ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:166
--msgid "Disable SELinux protection for saslauthd daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for gpm daemon"
-+#~ msgstr "gpm ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:167
--msgid "Disable SELinux protection for scannerdaemon daemon"
--msgstr ""
-+#~ msgid "NFS"
-+#~ msgstr "NFS"
- 
--#: ../gui/selinux.tbl:168
--msgid "Do not allow transition to sysadm_t, sudo and su effected"
--msgstr ""
-+#~ msgid "Disable SELinux protection for gss daemon"
-+#~ msgstr "gss ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:169
--msgid "Do not allow any processes to load kernel modules"
--msgstr ""
-+#~ msgid "Disable SELinux protection for Hal daemon"
-+#~ msgstr "Hal ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:170
--msgid "Do not allow any processes to modify kernel SELinux policy"
--msgstr ""
-+#~ msgid "Compatibility"
-+#~ msgstr "સુગમતા"
- 
--#: ../gui/selinux.tbl:171
--msgid "Disable SELinux protection for sendmail daemon"
--msgstr ""
-+#~ msgid ""
-+#~ "Do not audit things that we know to be broken but which are not security "
-+#~ "risks"
-+#~ msgstr ""
-+#~ "વસ્તુઓનું સંપાદન કરો નહિં કે જેને આપણે જાણતા હોઈએ કે ભાંગેલ છે પરંતુ જેઓને સુરક્ષા જોખમો નથી"
- 
--#: ../gui/selinux.tbl:172
--msgid "Disable SELinux protection for setrans"
--msgstr ""
-+#~ msgid "Disable SELinux protection for hostname daemon"
-+#~ msgstr "hostname ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:173
--msgid "Disable SELinux protection for setroubleshoot daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for hotplug daemon"
-+#~ msgstr "hotplug ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:174
--msgid "Disable SELinux protection for slapd daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for howl daemon"
-+#~ msgstr "howl ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:175
--msgid "Disable SELinux protection for slrnpull daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for cups hplip daemon"
-+#~ msgstr "hplip ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:176
--msgid "Disable SELinux protection for smbd daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for httpd rotatelogs"
-+#~ msgstr "httpd rotatelogs માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:177
--msgid "Disable SELinux protection for snmpd daemon"
--msgstr ""
-+#~ msgid "HTTPD Service"
-+#~ msgstr "HTTPD સેવા"
- 
--#: ../gui/selinux.tbl:178
--msgid "Disable SELinux protection for snort daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for http suexec"
-+#~ msgstr "http suexec માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:179
--msgid "Disable SELinux protection for soundd daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for hwclock daemon"
-+#~ msgstr "hwclock ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:180
--msgid "Disable SELinux protection for sound daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for i18n daemon"
-+#~ msgstr "i18n ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183
--msgid "Spam Protection"
--msgstr ""
-+#~ msgid "Disable SELinux protection for imazesrv daemon"
-+#~ msgstr "imazesrv ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:181
--msgid "Disable SELinux protection for spamd daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for inetd child daemons"
-+#~ msgstr "inetd બાળ ડિમનો માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:182
--msgid "Allow spamd to access home directories"
--msgstr ""
-+#~ msgid "Disable SELinux protection for inetd daemon"
-+#~ msgstr "inetd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:183
--msgid "Allow Spam Assassin daemon network access"
--msgstr ""
-+#~ msgid "Disable SELinux protection for innd daemon"
-+#~ msgstr "innd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:184
--msgid "Disable SELinux protection for speedmgmt daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for iptables daemon"
-+#~ msgstr "iptables ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186
--msgid "Squid"
--msgstr ""
-+#~ msgid "Disable SELinux protection for ircd daemon"
-+#~ msgstr "ircd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:185
--msgid "Allow squid daemon to connect to the network"
--msgstr ""
-+#~ msgid "Disable SELinux protection for irqbalance daemon"
-+#~ msgstr "irqbalance ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:186
--msgid "Disable SELinux protection for squid daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for iscsi daemon"
-+#~ msgstr "iscsi ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:187
--msgid "Disable SELinux protection for ssh daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for jabberd daemon"
-+#~ msgstr "jabberd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:188
--msgid "Allow ssh logins as sysadm_r:sysadm_t"
--msgstr ""
-+#~ msgid "Kerberos"
-+#~ msgstr "કર્બરોઝ"
- 
--#: ../gui/selinux.tbl:189
--msgid ""
--"Allow staff_r users to search the sysadm home dir and read files (such as ~/."
--"bashrc)"
--msgstr ""
-+#~ msgid "Disable SELinux protection for kadmind daemon"
-+#~ msgstr "kadmind ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191
--msgid "Universal SSL tunnel"
--msgstr ""
-+#~ msgid "Disable SELinux protection for klogd daemon"
-+#~ msgstr "klogd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:190
--msgid "Disable SELinux protection for stunnel daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for krb5kdc daemon"
-+#~ msgstr "krb5kdc ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:191
--msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
--msgstr ""
-+#~ msgid "Disable SELinux protection for ktalk daemons"
-+#~ msgstr "ktalk ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:192
--msgid "Disable SELinux protection for swat daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for kudzu daemon"
-+#~ msgstr "kudzu ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:193
--msgid "Disable SELinux protection for sxid daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for locate daemon"
-+#~ msgstr "locate ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:194
--msgid "Disable SELinux protection for syslogd daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for lpd daemon"
-+#~ msgstr "lpd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:195
--msgid "Disable SELinux protection for system cron jobs"
--msgstr ""
-+#~ msgid "Disable SELinux protection for lrrd daemon"
-+#~ msgstr "lrrd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:196
--msgid "Disable SELinux protection for tcp daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for lvm daemon"
-+#~ msgstr "lvm ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:197
--msgid "Disable SELinux protection for telnet daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for mailman"
-+#~ msgstr "mailman માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:198
--msgid "Disable SELinux protection for tftpd daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for mdadm daemon"
-+#~ msgstr "mdadm ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:199
--msgid "Disable SELinux protection for transproxy daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for monopd daemon"
-+#~ msgstr "monopd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:200
--msgid "Disable SELinux protection for udev daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for mrtg daemon"
-+#~ msgstr "mrtg ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:201
--msgid "Disable SELinux protection for uml daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for mysqld daemon"
-+#~ msgstr "mysqld ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:202
--msgid ""
--"Allow xinetd to run unconfined, including any services it starts that do not "
--"have a domain transition explicitly defined"
--msgstr ""
-+#~ msgid "Disable SELinux protection for nagios daemon"
-+#~ msgstr "nagios ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:203
--msgid ""
--"Allow rc scripts to run unconfined, including any daemon started by an rc "
--"script that does not have a domain transition explicitly defined"
--msgstr ""
-+#~ msgid "Name Service"
-+#~ msgstr "નામ સેવા"
- 
--#: ../gui/selinux.tbl:204
--msgid "Allow rpm to run unconfined"
--msgstr ""
-+#~ msgid "Disable SELinux protection for named daemon"
-+#~ msgstr "named ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:205
--msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
--msgstr ""
-+#~ msgid "Disable SELinux protection for nessusd daemon"
-+#~ msgstr "nessusd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:206
--msgid "Disable SELinux protection for updfstab daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for NetworkManager"
-+#~ msgstr "NetworkManager માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:207
--msgid "Disable SELinux protection for uptimed daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for nfsd daemon"
-+#~ msgstr "nfsd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:208
--msgid ""
--"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only "
--"staff_r can do so"
--msgstr ""
-+#~ msgid "Samba"
-+#~ msgstr "સામ્બા"
- 
--#: ../gui/selinux.tbl:209
--msgid "Allow users to execute the mount command"
--msgstr ""
-+#~ msgid "Disable SELinux protection for nmbd daemon"
-+#~ msgstr "nmbd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:210
--msgid "Allow regular users direct mouse access (only allow the X server)"
--msgstr ""
-+#~ msgid "Disable SELinux protection for nrpe daemon"
-+#~ msgstr "nrpe ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:211
--msgid "Allow users to run the dmesg command"
--msgstr ""
-+#~ msgid "Disable SELinux protection for nscd daemon"
-+#~ msgstr "nscd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:212
--msgid "Allow users to control network interfaces (also needs USERCTL=true)"
--msgstr ""
-+#~ msgid "Disable SELinux protection for nsd daemon"
-+#~ msgstr "nsd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:213
--msgid "Allow normal user to execute ping"
--msgstr ""
-+#~ msgid "Disable SELinux protection for ntpd daemon"
-+#~ msgstr "ntpd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:214
--msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
--msgstr ""
-+#~ msgid "Disable SELinux protection for oddjob"
-+#~ msgstr "oddjob માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:215
--msgid "Allow users to rw usb devices"
--msgstr ""
-+#~ msgid "Disable SELinux protection for oddjob_mkhomedir"
-+#~ msgstr "oddjob_mkhomedir માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:216
--msgid ""
--"Allow users to run TCP servers (bind to ports and accept connection from the "
--"same domain and outside users)  disabling this forces FTP passive mode and "
--"may change other protocols"
--msgstr ""
-+#~ msgid "Disable SELinux protection for openvpn daemon"
-+#~ msgstr "openvpn ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:217
--msgid "Allow user to stat ttyfiles"
--msgstr ""
-+#~ msgid "Disable SELinux protection for pam daemon"
-+#~ msgstr "pam ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:218
--msgid "Disable SELinux protection for uucpd daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for pegasus"
-+#~ msgstr "pegasus માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
-+
-+#~ msgid "Disable SELinux protection for perdition daemon"
-+#~ msgstr "perdition ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
-+
-+#~ msgid "Disable SELinux protection for portmap daemon"
-+#~ msgstr "portmap ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
-+
-+#~ msgid "Disable SELinux protection for portslave daemon"
-+#~ msgstr "portslave ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
-+
-+#~ msgid "Disable SELinux protection for postfix"
-+#~ msgstr "postfix માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
-+
-+#~ msgid "Disable SELinux protection for postgresql daemon"
-+#~ msgstr "postgresql ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
-+
-+#~ msgid "pppd"
-+#~ msgstr "pppd"
-+
-+#~ msgid "Disable SELinux protection for pptp"
-+#~ msgstr "pptp માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:219
--msgid "Disable SELinux protection for vmware daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for prelink daemon"
-+#~ msgstr "prelink ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:220
--msgid "Disable SELinux protection for watchdog daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for privoxy daemon"
-+#~ msgstr "privoxy ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:221
--msgid "Disable SELinux protection for winbind daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for ptal daemon"
-+#~ msgstr "ptal ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:222
--msgid "Disable SELinux protection for xdm daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for pxe daemon"
-+#~ msgstr "pxe ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:223
--msgid "Allow xdm logins as sysadm_r:sysadm_t"
--msgstr ""
-+#~ msgid "Disable SELinux protection for pyzord"
-+#~ msgstr "pyzord માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:224
--msgid "Disable SELinux protection for xen daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for quota daemon"
-+#~ msgstr "quota ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:225
--msgid "XEN"
--msgstr ""
-+#~ msgid "Disable SELinux protection for radiusd daemon"
-+#~ msgstr "radiusd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:225
--msgid "Allow xen to read/write physical disk devices"
--msgstr ""
-+#~ msgid "Disable SELinux protection for radvd daemon"
-+#~ msgstr "radvd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:226
--msgid "Disable SELinux protection for xfs daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for rdisc"
-+#~ msgstr "rdisc માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:227
--msgid "Disable SELinux protection for xen control"
--msgstr ""
-+#~ msgid "Disable SELinux protection for readahead"
-+#~ msgstr "readhead માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:228
--msgid "Disable SELinux protection for ypbind daemon"
--msgstr ""
-+#~ msgid "Allow programs to read files in non-standard locations (default_t)"
-+#~ msgstr ""
-+#~ "કાર્યક્રમોને બિન-પ્રમાણભૂત સ્થાનોએ રહેલ ફાઈલો વાંચવા માટે પરવાનગી આપો (default_t)"
- 
--#: ../gui/selinux.tbl:229
--msgid "Disable SELinux protection for NIS Password Daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for restorecond"
-+#~ msgstr "restorecond માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:230
--msgid "Disable SELinux protection for ypserv daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for rhgb daemon"
-+#~ msgstr "rhgb ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:231
--msgid "Disable SELinux protection for NIS Transfer Daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for ricci"
-+#~ msgstr "ricci માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:232
--msgid "Allow SELinux webadm user to manage unprivileged users home directories"
--msgstr ""
-+#~ msgid "Disable SELinux protection for ricci_modclusterd"
-+#~ msgstr "ricci_modclusterd માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/selinux.tbl:233
--msgid "Allow SELinux webadm user to read unprivileged users home directories"
--msgstr ""
-+#~ msgid "Disable SELinux protection for rlogind daemon"
-+#~ msgstr "rlogind ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/semanagePage.py:126
--#, python-format
--msgid "Are you sure you want to delete %s '%s'?"
--msgstr ""
-+#~ msgid "Disable SELinux protection for rpcd daemon"
-+#~ msgstr "rpcd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/semanagePage.py:126
--#, python-format
--msgid "Delete %s"
--msgstr ""
-+#~ msgid "Disable SELinux protection for rshd"
-+#~ msgstr "rshd માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/semanagePage.py:134
--#, python-format
--msgid "Add %s"
--msgstr ""
-+#~ msgid "rsync"
-+#~ msgstr "rsync"
- 
--#: ../gui/semanagePage.py:148
--#, python-format
--msgid "Modify %s"
--msgstr ""
-+#~ msgid "Disable SELinux protection for rsync daemon"
-+#~ msgstr "rsync ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819
--msgid "Permissive"
--msgstr ""
-+#~ msgid "Allow ssh to run from inetd instead of as a daemon"
-+#~ msgstr "ssh ને ડિમન તરીકે ચલાવવાની જગ્યાએ inetd માંથી ચલાવવા માટે પરવાનગી આપો"
- 
--#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837
--msgid "Enforcing"
--msgstr ""
-+#~ msgid "SASL authentication server"
-+#~ msgstr "SASL સત્તાધિકરણ સર્વર"
- 
--#: ../gui/statusPage.py:94
--msgid "Status"
--msgstr ""
-+#~ msgid ""
-+#~ "Allow X-Windows server to map a memory region as both executable and "
-+#~ "writable"
-+#~ msgstr ""
-+#~ "X-Windows સર્વરને મેમરી વિસ્તાર એક્ઝેક્યુટેબલ અને લખી શકાય તેવું એમ બંને સાથે મેપ કરવા માટે "
-+#~ "પરવાનગી આપો"
- 
--#: ../gui/statusPage.py:133
--msgid ""
--"Changing the policy type will cause a relabel of the entire file system on "
--"the next boot. Relabeling takes a long time depending on the size of the "
--"file system.  Do you wish to continue?"
--msgstr ""
-+#~ msgid "Disable SELinux protection for saslauthd daemon"
-+#~ msgstr "saslauthd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/statusPage.py:147
--msgid ""
--"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
--"you later decide to turn SELinux back on, the system will be required to "
--"relabel.  If you just want to see if SELinux is causing a problem on your "
--"system, you can go to permissive mode which will only log errors and not "
--"enforce SELinux policy.  Permissive mode does not require a reboot    Do you "
--"wish to continue?"
--msgstr ""
-+#~ msgid "Disable SELinux protection for scannerdaemon daemon"
-+#~ msgstr "scannerdaemon ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/statusPage.py:152
--msgid ""
--"Changing to SELinux enabled will cause a relabel of the entire file system "
--"on the next boot. Relabeling takes a long time depending on the size of the "
--"file system.  Do you wish to continue?"
--msgstr ""
-+#~ msgid "Do not allow transition to sysadm_t, sudo and su effected"
-+#~ msgstr "sysadm_t, sudo અને su effected માં રૂપાંતરણને પરવાનગી આપશો નહિં"
- 
--#: ../gui/system-config-selinux.glade:11
--msgid "system-config-selinux"
--msgstr ""
-+#~ msgid "Do not allow any processes to load kernel modules"
-+#~ msgstr "કોઈપણ પ્રક્રિયાઓને કર્નલ મોડ્યુલો લાવવા માટે પરવાનગી આપશો નહિં"
- 
--#: ../gui/system-config-selinux.glade:12
--msgid ""
--"Copyright (c)2006 Red Hat, Inc.\n"
--"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
--msgstr ""
-+#~ msgid "Do not allow any processes to modify kernel SELinux policy"
-+#~ msgstr "કોઈપણ પ્રક્રિયાઓને કર્નલ SELinux પોલિસી સુધારવા માટે પરવાનગી આપશો નહિં"
- 
--#: ../gui/system-config-selinux.glade:22
--#: ../gui/system-config-selinux.glade:544
--msgid "Add SELinux Login Mapping"
--msgstr ""
-+#~ msgid "Disable SELinux protection for sendmail daemon"
-+#~ msgstr "sendmail ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:257
--msgid "Add SELinux Network Ports"
--msgstr ""
-+#~ msgid "Disable SELinux protection for setrans"
-+#~ msgstr "setrans માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:391
--#: ../gui/system-config-selinux.glade:678
--msgid "SELinux Type"
--msgstr ""
-+#~ msgid "Disable SELinux protection for setroubleshoot daemon"
-+#~ msgstr "setroubleshoot ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:622
--msgid "File Specification"
--msgstr ""
-+#~ msgid "Disable SELinux protection for slapd daemon"
-+#~ msgstr "slapd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:650
--msgid "File Type"
--msgstr ""
-+#~ msgid "Disable SELinux protection for slrnpull daemon"
-+#~ msgstr "slrnpull ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:727
--msgid ""
--"all files\n"
--"regular file\n"
--"directory\n"
--"character device\n"
--"block device\n"
--"socket\n"
--"symbolic link\n"
--"named pipe\n"
--msgstr ""
-+#~ msgid "Disable SELinux protection for smbd daemon"
-+#~ msgstr "smbd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:773
--msgid "MLS"
--msgstr ""
-+#~ msgid "Disable SELinux protection for snmpd daemon"
-+#~ msgstr "snmpd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:837
--msgid "Add SELinux User"
--msgstr ""
-+#~ msgid "Disable SELinux protection for snort daemon"
-+#~ msgstr "snort ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:1079
--msgid "SELinux Administration"
--msgstr ""
-+#~ msgid "Disable SELinux protection for soundd daemon"
-+#~ msgstr "soundd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:1122
--msgid "Add"
--msgstr ""
-+#~ msgid "Disable SELinux protection for sound daemon"
-+#~ msgstr "sound ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:1144
--msgid "_Properties"
--msgstr ""
-+#~ msgid "Spam Protection"
-+#~ msgstr "સ્પામ સુરક્ષા"
- 
--#: ../gui/system-config-selinux.glade:1166
--msgid "_Delete"
--msgstr ""
-+#~ msgid "Disable SELinux protection for spamd daemon"
-+#~ msgstr "spamd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:1256
--msgid "Select Management Object"
--msgstr ""
-+#~ msgid "Allow Spam Assassin daemon network access"
-+#~ msgstr "Spam Assasin ડિમન નેટવર્ક વપરાશને પરવાનગી આપો"
- 
--#: ../gui/system-config-selinux.glade:1273
--msgid "<b>Select:</b>"
--msgstr ""
-+#~ msgid "Disable SELinux protection for speedmgmt daemon"
-+#~ msgstr "speedmgmt ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:1326
--msgid "System Default Enforcing Mode"
--msgstr ""
-+#~ msgid "Squid"
-+#~ msgstr "Squid"
- 
--#: ../gui/system-config-selinux.glade:1354
--msgid ""
--"Disabled\n"
--"Permissive\n"
--"Enforcing\n"
--msgstr ""
-+#~ msgid "Disable SELinux protection for squid daemon"
-+#~ msgstr "squid ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:1373
--msgid "Current Enforcing Mode"
--msgstr ""
-+#~ msgid "Disable SELinux protection for ssh daemon"
-+#~ msgstr "ssh ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:1418
--msgid "System Default Policy Type: "
--msgstr ""
-+#~ msgid ""
-+#~ "Allow staff_r users to search the sysadm home dir and read files (such as "
-+#~ "~/.bashrc)"
-+#~ msgstr ""
-+#~ "staff_r વપરાશકર્તાઓને sysadm ઘર ડિરેક્ટરીમાં શોધવા અને ફાઈલો વાંચવા માટે પરવાનગી "
-+#~ "આપો (જેમ કે ~/.bashrc)"
- 
--#: ../gui/system-config-selinux.glade:1463
--msgid ""
--"Select if you wish to relabel then entire file system on next reboot.  "
--"Relabeling can take a very long time, depending on the size of the system.  "
--"If you are changing policy types or going from disabled to enforcing, a "
--"relabel is required."
--msgstr ""
-+#~ msgid "Universal SSL tunnel"
-+#~ msgstr "સાર્વત્રિક SSL ટનલ"
- 
--#: ../gui/system-config-selinux.glade:1509
--msgid "Relabel on next reboot."
--msgstr ""
-+#~ msgid "Disable SELinux protection for stunnel daemon"
-+#~ msgstr "stunnel ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:1561
--msgid "label37"
--msgstr ""
-+#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
-+#~ msgstr "stunnel ડિમનને એકલું ચલાવવા માટે પરવાનગી આપો, xinetd ની બહાર"
- 
--#: ../gui/system-config-selinux.glade:1598
--msgid "Revert boolean setting to system default"
--msgstr ""
-+#~ msgid "Disable SELinux protection for swat daemon"
-+#~ msgstr "swat ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:1614
--msgid "Toggle between Customized and All Booleans"
--msgstr ""
-+#~ msgid "Disable SELinux protection for sxid daemon"
-+#~ msgstr "sxid ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:1645
--#: ../gui/system-config-selinux.glade:1850
--#: ../gui/system-config-selinux.glade:2037
--#: ../gui/system-config-selinux.glade:2224
--#: ../gui/system-config-selinux.glade:2467
--#: ../gui/system-config-selinux.glade:2692
--#: ../gui/system-config-selinux.glade:2867
--msgid "Filter"
--msgstr ""
-+#~ msgid "Disable SELinux protection for syslogd daemon"
-+#~ msgstr "syslogd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:1734
--msgid "label50"
--msgstr ""
-+#~ msgid "Disable SELinux protection for system cron jobs"
-+#~ msgstr "સિસ્ટમ cron ક્રિયાઓ માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:1771
--msgid "Add File Context"
--msgstr ""
-+#~ msgid "Disable SELinux protection for tcp daemon"
-+#~ msgstr "tcp ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:1787
--msgid "Modify File Context"
--msgstr ""
-+#~ msgid "Disable SELinux protection for telnet daemon"
-+#~ msgstr "telnet ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:1803
--msgid "Delete File Context"
--msgstr ""
-+#~ msgid "Disable SELinux protection for tftpd daemon"
-+#~ msgstr "tftp ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:1819
--msgid "Toggle between all and customized file context"
--msgstr ""
-+#~ msgid "Disable SELinux protection for transproxy daemon"
-+#~ msgstr "transproxy ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:1939
--msgid "label38"
--msgstr ""
-+#~ msgid "Disable SELinux protection for udev daemon"
-+#~ msgstr "udev ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:1976
--msgid "Add SELinux User Mapping"
--msgstr ""
-+#~ msgid "Disable SELinux protection for uml daemon"
-+#~ msgstr "uml ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:1992
--msgid "Modify SELinux User Mapping"
--msgstr ""
-+#~ msgid ""
-+#~ "Allow xinetd to run unconfined, including any services it starts that do "
-+#~ "not have a domain transition explicitly defined"
-+#~ msgstr ""
-+#~ "xinetd ને unconfined ચલાવવા માટે પરવાનગી આપો, કોઈપણ સેવાઓનો સમાવેશ કરીને કે જેને "
-+#~ "તે શરૂ કરે છે અને જેની પાસે ડોમેઈન પરિવહન બાહ્ય રીતે વ્યાખ્યાયિત થયેલ નહિં હોય"
- 
--#: ../gui/system-config-selinux.glade:2008
--msgid "Delete SELinux User Mapping"
--msgstr ""
-+#~ msgid ""
-+#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
-+#~ "script that does not have a domain transition explicitly defined"
-+#~ msgstr ""
-+#~ "rc સ્ક્રિપ્ટોને unconfined ચલાવવા માટે પરવાનગી આપો, rc સ્ક્રિપ્ટ દ્વારા શરૂ થયેલ "
-+#~ "કોઈપણ ડિમનનો સમાવેશ કરીને કે જેને પરિવહન બાહ્ય રીતે વ્યાખ્યાયિત થયેલ નહિં હોય"
- 
--#: ../gui/system-config-selinux.glade:2126
--msgid "label39"
--msgstr ""
-+#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
-+#~ msgstr ""
-+#~ "hotplug અને insmod જેવી વિશેષાધિકારીત ઉપયોગીતાઓને unconfined ચલાવવા માટે "
-+#~ "પરવાનગી આપો"
- 
--#: ../gui/system-config-selinux.glade:2163
--msgid "Add User"
--msgstr ""
-+#~ msgid "Disable SELinux protection for updfstab daemon"
-+#~ msgstr "updfstab ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:2179
--msgid "Modify User"
--msgstr ""
-+#~ msgid "Disable SELinux protection for uptimed daemon"
-+#~ msgstr "utimed ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:2195
--msgid "Delete User"
--msgstr ""
-+#~ msgid ""
-+#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, "
-+#~ "only staff_r can do so"
-+#~ msgstr ""
-+#~ "user_r ને sysadm_r સુધી su, sudo, અથવા userhelper મારફતે પહોંચવા માટે પરવાનગી "
-+#~ "આપો. નહિંતર, માત્ર staff_r આવું કરી શકશે"
- 
--#: ../gui/system-config-selinux.glade:2313
--msgid "label41"
--msgstr ""
-+#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
-+#~ msgstr ""
-+#~ "વપરાશકર્તાઓને નેટવર્ક ઈન્ટરફેસો નિયંત્રિત કરવા માટે પરવાનગી આપો (USERCTL=true ની "
-+#~ "પણ જરૂર છે)"
- 
--#: ../gui/system-config-selinux.glade:2350
--msgid "Add Network Port"
--msgstr ""
-+#~ msgid "Allow user to stat ttyfiles"
-+#~ msgstr "વપરાશકર્તાઓને ttyfiles ની પરિસ્થિતિ આપવા માટે પરવાનગી આપો"
- 
--#: ../gui/system-config-selinux.glade:2366
--msgid "Edit Network Port"
--msgstr ""
-+#~ msgid "Disable SELinux protection for uucpd daemon"
-+#~ msgstr "uucpd ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:2382
--msgid "Delete Network Port"
--msgstr ""
-+#~ msgid "Disable SELinux protection for vmware daemon"
-+#~ msgstr "vmware ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:2418
--#: ../gui/system-config-selinux.glade:2436
--msgid "Toggle between Customized and All Ports"
--msgstr ""
-+#~ msgid "Disable SELinux protection for watchdog daemon"
-+#~ msgstr "watchdog ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:2556
--msgid "label42"
--msgstr ""
-+#~ msgid "Disable SELinux protection for winbind daemon"
-+#~ msgstr "winbind ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:2593
--msgid "Generate new policy module"
--msgstr ""
-+#~ msgid "Disable SELinux protection for xdm daemon"
-+#~ msgstr "xdm ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:2609
--msgid "Load policy module"
--msgstr ""
-+#~ msgid "Allow xdm logins as sysadm_r:sysadm_t"
-+#~ msgstr "xdm પ્રવેશોને sysadm_r:sysadm_t તરીકે પરવાનગી આપો"
- 
--#: ../gui/system-config-selinux.glade:2625
--msgid "Remove loadable policy module"
--msgstr ""
-+#~ msgid "Disable SELinux protection for xen daemon"
-+#~ msgstr "xen ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:2661
--msgid ""
--"Enable/Disable additional audit rules, that are normally not reported in the "
--"log files."
--msgstr ""
-+#~ msgid "XEN"
-+#~ msgstr "XEN"
- 
--#: ../gui/system-config-selinux.glade:2781
--msgid "label44"
--msgstr ""
-+#~ msgid "Disable SELinux protection for xfs daemon"
-+#~ msgstr "xfs ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:2818
--msgid "Change process mode to permissive."
--msgstr ""
-+#~ msgid "Disable SELinux protection for xen control"
-+#~ msgstr "xen કન્સોલ માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:2836
--msgid "Change process mode to enforcing"
--msgstr ""
-+#~ msgid "Disable SELinux protection for ypbind daemon"
-+#~ msgstr "ypbind ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:2928
--msgid "Process Domain"
--msgstr ""
-+#~ msgid "Disable SELinux protection for NIS Password Daemon"
-+#~ msgstr "NIS પાસવર્ડ ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/system-config-selinux.glade:2956
--msgid "label59"
--msgstr ""
-+#~ msgid "Disable SELinux protection for ypserv daemon"
-+#~ msgstr "ypserv ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
- 
--#: ../gui/usersPage.py:138
--#, python-format
--msgid "SELinux user '%s' is required"
--msgstr ""
-+#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
-+#~ msgstr "NIS પરિવહન ડિમન માટે SELinux સુરક્ષા નિષ્ક્રિય કરો"
-diff --git a/policycoreutils/po/he.po b/policycoreutils/po/he.po
-index a4478db..a61c8f3 100644
---- a/policycoreutils/po/he.po
-+++ b/policycoreutils/po/he.po
-@@ -8,7 +8,7 @@ msgid ""
- msgstr ""
- "Project-Id-Version: PACKAGE VERSION\n"
- "Report-Msgid-Bugs-To: \n"
--"POT-Creation-Date: 2012-05-25 07:28-0400\n"
-+"POT-Creation-Date: 2012-10-16 12:24-0400\n"
- "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
- "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
- "Language-Team: LANGUAGE <LL at li.org>\n"
-@@ -24,7 +24,7 @@ msgid ""
- "         <args ...> are the arguments to that script."
- msgstr ""
- 
--#: ../run_init/run_init.c:126 ../newrole/newrole.c:1124
-+#: ../run_init/run_init.c:126 ../newrole/newrole.c:1123
- #, c-format
- msgid "failed to initialize PAM\n"
- msgstr ""
-@@ -73,7 +73,7 @@ msgstr ""
- msgid "authentication failed.\n"
- msgstr ""
- 
--#: ../run_init/run_init.c:405 ../newrole/newrole.c:1258
-+#: ../run_init/run_init.c:405 ../newrole/newrole.c:1257
- #, c-format
- msgid "Could not set exec context to %s.\n"
- msgstr ""
-@@ -86,855 +86,870 @@ msgstr ""
- msgid "To make this policy package active, execute:"
- msgstr ""
- 
--#: ../semanage/seobject.py:143 ../semanage/seobject.py:147
--msgid "global"
--msgstr ""
--
--#: ../semanage/seobject.py:225
-+#: ../semanage/seobject.py:200
- msgid "Could not create semanage handle"
- msgstr ""
- 
--#: ../semanage/seobject.py:233
-+#: ../semanage/seobject.py:208
- msgid "SELinux policy is not managed or store cannot be accessed."
- msgstr ""
- 
--#: ../semanage/seobject.py:238
-+#: ../semanage/seobject.py:213
- msgid "Cannot read policy store."
- msgstr ""
- 
--#: ../semanage/seobject.py:243
-+#: ../semanage/seobject.py:218
- msgid "Could not establish semanage connection"
- msgstr ""
- 
--#: ../semanage/seobject.py:248
-+#: ../semanage/seobject.py:223
- msgid "Could not test MLS enabled status"
- msgstr ""
- 
--#: ../semanage/seobject.py:254 ../semanage/seobject.py:269
-+#: ../semanage/seobject.py:229 ../semanage/seobject.py:244
- msgid "Not yet implemented"
- msgstr ""
- 
--#: ../semanage/seobject.py:258
-+#: ../semanage/seobject.py:233
- msgid "Semanage transaction already in progress"
- msgstr ""
- 
--#: ../semanage/seobject.py:267
-+#: ../semanage/seobject.py:242
- msgid "Could not start semanage transaction"
- msgstr ""
- 
--#: ../semanage/seobject.py:278
-+#: ../semanage/seobject.py:254
- msgid "Could not commit semanage transaction"
- msgstr ""
- 
--#: ../semanage/seobject.py:283
-+#: ../semanage/seobject.py:259
- msgid "Semanage transaction not in progress"
- msgstr ""
- 
--#: ../semanage/seobject.py:295 ../semanage/seobject.py:375
-+#: ../semanage/seobject.py:271 ../semanage/seobject.py:351
- msgid "Could not list SELinux modules"
- msgstr ""
- 
--#: ../semanage/seobject.py:308
-+#: ../semanage/seobject.py:284
- msgid "Modules Name"
- msgstr ""
- 
--#: ../semanage/seobject.py:308 ../gui/modulesPage.py:62
-+#: ../semanage/seobject.py:284 ../gui/modulesPage.py:63
- msgid "Version"
- msgstr ""
- 
--#: ../semanage/seobject.py:311 ../gui/statusPage.py:75
-+#: ../semanage/seobject.py:287 ../gui/statusPage.py:75
- msgid "Disabled"
- msgstr ""
- 
--#: ../semanage/seobject.py:326
-+#: ../semanage/seobject.py:302
- #, python-format
- msgid "Could not disable module %s (remove failed)"
- msgstr ""
- 
--#: ../semanage/seobject.py:337
-+#: ../semanage/seobject.py:313
- #, python-format
- msgid "Could not enable module %s (remove failed)"
- msgstr ""
- 
--#: ../semanage/seobject.py:352
-+#: ../semanage/seobject.py:328
- #, python-format
- msgid "Could not remove module %s (remove failed)"
- msgstr ""
- 
--#: ../semanage/seobject.py:362
-+#: ../semanage/seobject.py:338
- msgid "dontaudit requires either 'on' or 'off'"
- msgstr ""
- 
--#: ../semanage/seobject.py:391
-+#: ../semanage/seobject.py:366
- msgid "Builtin Permissive Types"
- msgstr ""
- 
--#: ../semanage/seobject.py:401
-+#: ../semanage/seobject.py:376
- msgid "Customized Permissive Types"
- msgstr ""
- 
--#: ../semanage/seobject.py:442
-+#: ../semanage/seobject.py:417
- #, python-format
- msgid "Could not set permissive domain %s (module installation failed)"
- msgstr ""
- 
--#: ../semanage/seobject.py:448
-+#: ../semanage/seobject.py:423
- #, python-format
- msgid "Could not remove permissive domain %s (remove failed)"
- msgstr ""
- 
--#: ../semanage/seobject.py:483 ../semanage/seobject.py:557
--#: ../semanage/seobject.py:603 ../semanage/seobject.py:700
--#: ../semanage/seobject.py:730 ../semanage/seobject.py:797
--#: ../semanage/seobject.py:854 ../semanage/seobject.py:1101
--#: ../semanage/seobject.py:1790 ../semanage/seobject.py:1853
--#: ../semanage/seobject.py:1872 ../semanage/seobject.py:1993
--#: ../semanage/seobject.py:2045
-+#: ../semanage/seobject.py:458 ../semanage/seobject.py:532
-+#: ../semanage/seobject.py:578 ../semanage/seobject.py:675
-+#: ../semanage/seobject.py:705 ../semanage/seobject.py:772
-+#: ../semanage/seobject.py:829 ../semanage/seobject.py:1084
-+#: ../semanage/seobject.py:1800 ../semanage/seobject.py:1863
-+#: ../semanage/seobject.py:1882 ../semanage/seobject.py:2003
-+#: ../semanage/seobject.py:2056
- #, python-format
- msgid "Could not create a key for %s"
- msgstr ""
- 
--#: ../semanage/seobject.py:487 ../semanage/seobject.py:561
--#: ../semanage/seobject.py:607 ../semanage/seobject.py:613
-+#: ../semanage/seobject.py:462 ../semanage/seobject.py:536
-+#: ../semanage/seobject.py:582 ../semanage/seobject.py:588
- #, python-format
- msgid "Could not check if login mapping for %s is defined"
- msgstr ""
- 
--#: ../semanage/seobject.py:496
-+#: ../semanage/seobject.py:471
- #, python-format
- msgid "Linux Group %s does not exist"
- msgstr ""
- 
--#: ../semanage/seobject.py:501
-+#: ../semanage/seobject.py:476
- #, python-format
- msgid "Linux User %s does not exist"
- msgstr ""
- 
--#: ../semanage/seobject.py:505
-+#: ../semanage/seobject.py:480
- #, python-format
- msgid "Could not create login mapping for %s"
- msgstr ""
- 
--#: ../semanage/seobject.py:509 ../semanage/seobject.py:745
-+#: ../semanage/seobject.py:484 ../semanage/seobject.py:720
- #, python-format
- msgid "Could not set name for %s"
- msgstr ""
- 
--#: ../semanage/seobject.py:514 ../semanage/seobject.py:755
-+#: ../semanage/seobject.py:489 ../semanage/seobject.py:730
- #, python-format
- msgid "Could not set MLS range for %s"
- msgstr ""
- 
--#: ../semanage/seobject.py:518
-+#: ../semanage/seobject.py:493
- #, python-format
- msgid "Could not set SELinux user for %s"
- msgstr ""
- 
--#: ../semanage/seobject.py:522
-+#: ../semanage/seobject.py:497
- #, python-format
- msgid "Could not add login mapping for %s"
- msgstr ""
- 
--#: ../semanage/seobject.py:540
-+#: ../semanage/seobject.py:515
- msgid "Requires seuser or serange"
- msgstr ""
- 
--#: ../semanage/seobject.py:563 ../semanage/seobject.py:609
-+#: ../semanage/seobject.py:538 ../semanage/seobject.py:584
- #, python-format
- msgid "Login mapping for %s is not defined"
- msgstr ""
- 
--#: ../semanage/seobject.py:567
-+#: ../semanage/seobject.py:542
- #, python-format
- msgid "Could not query seuser for %s"
- msgstr ""
- 
--#: ../semanage/seobject.py:581
-+#: ../semanage/seobject.py:556
- #, python-format
- msgid "Could not modify login mapping for %s"
- msgstr ""
- 
--#: ../semanage/seobject.py:615
-+#: ../semanage/seobject.py:590
- #, python-format
- msgid "Login mapping for %s is defined in policy, cannot be deleted"
- msgstr ""
- 
--#: ../semanage/seobject.py:619
-+#: ../semanage/seobject.py:594
- #, python-format
- msgid "Could not delete login mapping for %s"
- msgstr ""
- 
--#: ../semanage/seobject.py:641 ../semanage/seobject.py:659
--#: ../semanage/seobject.py:897
-+#: ../semanage/seobject.py:616 ../semanage/seobject.py:634
-+#: ../semanage/seobject.py:872
- msgid "Could not list login mappings"
- msgstr ""
- 
--#: ../semanage/seobject.py:684 ../semanage/seobject.py:689
-+#: ../semanage/seobject.py:659 ../semanage/seobject.py:664
- #: ../gui/system-config-selinux.glade:100
- msgid "Login Name"
- msgstr ""
- 
--#: ../semanage/seobject.py:684 ../semanage/seobject.py:689
--#: ../semanage/seobject.py:947 ../semanage/seobject.py:952
-+#: ../semanage/seobject.py:659 ../semanage/seobject.py:664
-+#: ../semanage/seobject.py:922 ../semanage/seobject.py:927
- #: ../gui/system-config-selinux.glade:128
- #: ../gui/system-config-selinux.glade:915
- #: ../gui/system-config-selinux.glade:2285 ../gui/usersPage.py:44
- msgid "SELinux User"
- msgstr ""
- 
--#: ../semanage/seobject.py:684 ../gui/system-config-selinux.glade:156
-+#: ../semanage/seobject.py:659 ../gui/system-config-selinux.glade:156
- #: ../gui/system-config-selinux.glade:943
- msgid "MLS/MCS Range"
- msgstr ""
- 
--#: ../semanage/seobject.py:703 ../semanage/seobject.py:734
--#: ../semanage/seobject.py:801 ../semanage/seobject.py:858
--#: ../semanage/seobject.py:864
-+#: ../semanage/seobject.py:678 ../semanage/seobject.py:709
-+#: ../semanage/seobject.py:776 ../semanage/seobject.py:833
-+#: ../semanage/seobject.py:839
- #, python-format
- msgid "Could not check if SELinux user %s is defined"
- msgstr ""
- 
--#: ../semanage/seobject.py:706 ../semanage/seobject.py:807
--#: ../semanage/seobject.py:870
-+#: ../semanage/seobject.py:681 ../semanage/seobject.py:782
-+#: ../semanage/seobject.py:845
- #, python-format
- msgid "Could not query user for %s"
- msgstr ""
- 
--#: ../semanage/seobject.py:726
-+#: ../semanage/seobject.py:701
- #, python-format
- msgid "You must add at least one role for %s"
- msgstr ""
- 
--#: ../semanage/seobject.py:741
-+#: ../semanage/seobject.py:716
- #, python-format
- msgid "Could not create SELinux user for %s"
- msgstr ""
- 
--#: ../semanage/seobject.py:750
-+#: ../semanage/seobject.py:725
- #, python-format
- msgid "Could not add role %s for %s"
- msgstr ""
- 
--#: ../semanage/seobject.py:759
-+#: ../semanage/seobject.py:734
- #, python-format
- msgid "Could not set MLS level for %s"
- msgstr ""
- 
--#: ../semanage/seobject.py:762
-+#: ../semanage/seobject.py:737
- #, python-format
- msgid "Could not add prefix %s for %s"
- msgstr ""
- 
--#: ../semanage/seobject.py:765
-+#: ../semanage/seobject.py:740
- #, python-format
- msgid "Could not extract key for %s"
- msgstr ""
- 
--#: ../semanage/seobject.py:769
-+#: ../semanage/seobject.py:744
- #, python-format
- msgid "Could not add SELinux user %s"
- msgstr ""
- 
--#: ../semanage/seobject.py:791
-+#: ../semanage/seobject.py:766
- msgid "Requires prefix, roles, level or range"
- msgstr ""
- 
--#: ../semanage/seobject.py:793
-+#: ../semanage/seobject.py:768
- msgid "Requires prefix or roles"
- msgstr ""
- 
--#: ../semanage/seobject.py:803 ../semanage/seobject.py:860
-+#: ../semanage/seobject.py:778 ../semanage/seobject.py:835
- #, python-format
- msgid "SELinux user %s is not defined"
- msgstr ""
- 
--#: ../semanage/seobject.py:832
-+#: ../semanage/seobject.py:807
- #, python-format
- msgid "Could not modify SELinux user %s"
- msgstr ""
- 
--#: ../semanage/seobject.py:866
-+#: ../semanage/seobject.py:841
- #, python-format
- msgid "SELinux user %s is defined in policy, cannot be deleted"
- msgstr ""
- 
--#: ../semanage/seobject.py:877
-+#: ../semanage/seobject.py:852
- #, python-format
- msgid "Could not delete SELinux user %s"
- msgstr ""
- 
--#: ../semanage/seobject.py:915
-+#: ../semanage/seobject.py:890
- msgid "Could not list SELinux users"
- msgstr ""
+-#: ../semanage/seobject.py:915
++#: ../semanage/seobject.py:890
+ msgid "Could not list SELinux users"
+ msgstr ""
  
 -#: ../semanage/seobject.py:921
 +#: ../semanage/seobject.py:896
@@ -161257,11 +160366,15 @@ index 9787182..097a210 100644
 +"services."
  msgstr ""
 diff --git a/policycoreutils/po/ja.po b/policycoreutils/po/ja.po
-index ffeaef5..c9f99c6 100644
+index ffeaef5..eea0224 100644
 --- a/policycoreutils/po/ja.po
 +++ b/policycoreutils/po/ja.po
-@@ -4,23 +4,24 @@
- #
+@@ -1,38 +1,36 @@
+ # SOME DESCRIPTIVE TITLE.
+ # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+ # This file is distributed under the same license as the PACKAGE package.
+-#
++# 
  # Translators:
  # Hyu_gabaru Ryu_ichi <hyu_gabaru at yahoo.co.jp>, 2007.
 -# Kiyoto Hashida <khashida at redhat.com>, 2008, 2009, 2010.
@@ -161276,29 +160389,36 @@ index ffeaef5..c9f99c6 100644
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2012-05-25 07:28-0400\n"
 -"PO-Revision-Date: 2012-04-02 20:30+0000\n"
-+"POT-Creation-Date: 2012-10-16 12:24-0400\n"
-+"PO-Revision-Date: 2012-10-08 13:10+0000\n"
- "Last-Translator: dwalsh <dwalsh at redhat.com>\n"
+-"Last-Translator: dwalsh <dwalsh at redhat.com>\n"
++"POT-Creation-Date: 2012-10-08 10:31-0400\n"
++"PO-Revision-Date: 2012-11-03 00:49+0000\n"
++"Last-Translator: Tomoyuki KATO <tomo at dream.daynight.jp>\n"
  "Language-Team: Japanese <trans-ja at lists.fedoraproject.org>\n"
- "Language: ja\n"
+-"Language: ja\n"
  "MIME-Version: 1.0\n"
  "Content-Type: text/plain; charset=UTF-8\n"
  "Content-Transfer-Encoding: 8bit\n"
 -"Plural-Forms: nplurals=1; plural=0\n"
++"Language: ja\n"
 +"Plural-Forms: nplurals=1; plural=0;\n"
  
  #: ../run_init/run_init.c:67
  msgid ""
-@@ -32,7 +33,7 @@ msgstr ""
- "  ここで、 <script> に実行する init スクリプトの名前、\n"
- "         <args ...> にそのスクリプトに対する引数を指定します。"
+ "USAGE: run_init <script> <args ...>\n"
+ "  where: <script> is the name of the init script to run,\n"
+ "         <args ...> are the arguments to that script."
+-msgstr ""
+-"使い方: run_init <script> <args ...>\n"
+-"  ここで、 <script> に実行する init スクリプトの名前、\n"
+-"         <args ...> にそのスクリプトに対する引数を指定します。"
++msgstr "使い方: run_init <script> <args ...>\n  ここで、 <script> に実行する init スクリプトの名前、\n         <args ...> にそのスクリプトに対する引数を指定します。"
  
 -#: ../run_init/run_init.c:126 ../newrole/newrole.c:1124
 +#: ../run_init/run_init.c:126 ../newrole/newrole.c:1123
  #, c-format
  msgid "failed to initialize PAM\n"
  msgstr "PAM の初期化に失敗しました\n"
-@@ -81,7 +82,7 @@ msgstr "残念ながら、 run_init は SELinux カーネル上でしか使用
+@@ -81,7 +79,7 @@ msgstr "残念ながら、 run_init は SELinux カーネル上でしか使用
  msgid "authentication failed.\n"
  msgstr "認証に失敗しました。\n"
  
@@ -161307,7 +160427,7 @@ index ffeaef5..c9f99c6 100644
  #, c-format
  msgid "Could not set exec context to %s.\n"
  msgstr "exec コンテキストを %s に設定できませんでした。\n"
-@@ -94,859 +95,883 @@ msgstr "******************** 重要 ***********************\n"
+@@ -94,859 +92,852 @@ msgstr "******************** 重要 ***********************\n"
  msgid "To make this policy package active, execute:"
  msgstr "このポリシーパッケージを有効にするには、以下を実行して下さい:"
  
@@ -161323,9 +160443,10 @@ index ffeaef5..c9f99c6 100644
 -#: ../semanage/seobject.py:233
 +#: ../semanage/seobject.py:208
  msgid "SELinux policy is not managed or store cannot be accessed."
- msgstr ""
- "SELinux ポリシーが管理されていないか、 store にアクセスできないかのいずれかで"
- "す。"
+-msgstr ""
+-"SELinux ポリシーが管理されていないか、 store にアクセスできないかのいずれかで"
+-"す。"
++msgstr "SELinux ポリシーが管理されていないか、 store にアクセスできないかのいずれかです。"
  
 -#: ../semanage/seobject.py:238
 +#: ../semanage/seobject.py:213
@@ -161379,7 +160500,7 @@ index ffeaef5..c9f99c6 100644
 +msgstr "モジュール名"
  
 -#: ../semanage/seobject.py:308 ../gui/modulesPage.py:62
-+#: ../semanage/seobject.py:284 ../gui/modulesPage.py:63
++#: ../semanage/seobject.py:284 ../gui/modulesPage.py:62
  msgid "Version"
  msgstr "バージョン"
  
@@ -161431,8 +160552,9 @@ index ffeaef5..c9f99c6 100644
 +#: ../semanage/seobject.py:417
  #, python-format
  msgid "Could not set permissive domain %s (module installation failed)"
- msgstr ""
- "許容ドメイン %s を設定できませんでした (モジュールのインストールに失敗)"
+-msgstr ""
+-"許容ドメイン %s を設定できませんでした (モジュールのインストールに失敗)"
++msgstr "許容ドメイン %s を設定できませんでした (モジュールのインストールに失敗)"
  
 -#: ../semanage/seobject.py:448
 +#: ../semanage/seobject.py:423
@@ -161450,10 +160572,10 @@ index ffeaef5..c9f99c6 100644
 +#: ../semanage/seobject.py:458 ../semanage/seobject.py:532
 +#: ../semanage/seobject.py:578 ../semanage/seobject.py:675
 +#: ../semanage/seobject.py:705 ../semanage/seobject.py:772
-+#: ../semanage/seobject.py:829 ../semanage/seobject.py:1084
-+#: ../semanage/seobject.py:1800 ../semanage/seobject.py:1863
-+#: ../semanage/seobject.py:1882 ../semanage/seobject.py:2003
-+#: ../semanage/seobject.py:2056
++#: ../semanage/seobject.py:829 ../semanage/seobject.py:1076
++#: ../semanage/seobject.py:1775 ../semanage/seobject.py:1838
++#: ../semanage/seobject.py:1857 ../semanage/seobject.py:1978
++#: ../semanage/seobject.py:2031
  #, python-format
  msgid "Could not create a key for %s"
  msgstr "%s のキーを作成できませんでした"
@@ -161709,712 +160831,689 @@ index ffeaef5..c9f99c6 100644
  msgstr "SELinux ロール"
  
 -#: ../semanage/seobject.py:967
-+#: ../semanage/seobject.py:944
++#: ../semanage/seobject.py:942
  msgid "Protocol udp or tcp is required"
  msgstr "プロトコル udp か tcp が必要です"
  
 -#: ../semanage/seobject.py:969
-+#: ../semanage/seobject.py:946
++#: ../semanage/seobject.py:944
  msgid "Port is required"
  msgstr "ポートが必要です"
  
 -#: ../semanage/seobject.py:979
-+#: ../semanage/seobject.py:956
++#: ../semanage/seobject.py:954
  msgid "Invalid Port"
 -msgstr ""
 +msgstr "無効なポート"
  
 -#: ../semanage/seobject.py:983
-+#: ../semanage/seobject.py:960
++#: ../semanage/seobject.py:958
  #, python-format
  msgid "Could not create a key for %s/%s"
  msgstr "%s/%s のキーを作成できませんでした"
  
 -#: ../semanage/seobject.py:994
-+#: ../semanage/seobject.py:971
++#: ../semanage/seobject.py:969
  msgid "Type is required"
  msgstr "タイプが必要です"
  
 -#: ../semanage/seobject.py:1000 ../semanage/seobject.py:1059
 -#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1120
-+#: ../semanage/seobject.py:974 ../semanage/seobject.py:1036
-+#: ../semanage/seobject.py:1794
-+#, python-format
-+msgid "Type %s is invalid, must be a port type"
-+msgstr ""
-+
-+#: ../semanage/seobject.py:980 ../semanage/seobject.py:1042
-+#: ../semanage/seobject.py:1097 ../semanage/seobject.py:1103
++#: ../semanage/seobject.py:975 ../semanage/seobject.py:1034
++#: ../semanage/seobject.py:1089 ../semanage/seobject.py:1095
  #, python-format
  msgid "Could not check if port %s/%s is defined"
  msgstr "ポート %s/%s が定義されているか確認できませんでした"
  
 -#: ../semanage/seobject.py:1002
-+#: ../semanage/seobject.py:982
++#: ../semanage/seobject.py:977
  #, python-format
  msgid "Port %s/%s already defined"
  msgstr "ポート %s/%s はすでに定義されています"
  
 -#: ../semanage/seobject.py:1006
-+#: ../semanage/seobject.py:986
++#: ../semanage/seobject.py:981
  #, python-format
  msgid "Could not create port for %s/%s"
  msgstr "%s/%s のポートを作成できませんでした"
  
 -#: ../semanage/seobject.py:1012
-+#: ../semanage/seobject.py:992
++#: ../semanage/seobject.py:987
  #, python-format
  msgid "Could not create context for %s/%s"
  msgstr "%s/%s のコンテキストを作成できませんでした"
  
 -#: ../semanage/seobject.py:1016
-+#: ../semanage/seobject.py:996
++#: ../semanage/seobject.py:991
  #, python-format
  msgid "Could not set user in port context for %s/%s"
  msgstr "%s/%s のポートコンテキストにユーザーを設定できませんでした"
  
 -#: ../semanage/seobject.py:1020
-+#: ../semanage/seobject.py:1000
++#: ../semanage/seobject.py:995
  #, python-format
  msgid "Could not set role in port context for %s/%s"
  msgstr "%s/%s のポートコンテキストにロールを設定できませんでした"
  
 -#: ../semanage/seobject.py:1024
-+#: ../semanage/seobject.py:1004
++#: ../semanage/seobject.py:999
  #, python-format
  msgid "Could not set type in port context for %s/%s"
  msgstr "%s/%s のポートコンテキストにタイプを設定できませんでした"
  
 -#: ../semanage/seobject.py:1029
-+#: ../semanage/seobject.py:1009
++#: ../semanage/seobject.py:1004
  #, python-format
  msgid "Could not set mls fields in port context for %s/%s"
  msgstr "%s/%s のポートコンテキストに mls フィールドを設定できませんでした"
  
 -#: ../semanage/seobject.py:1033
-+#: ../semanage/seobject.py:1013
++#: ../semanage/seobject.py:1008
  #, python-format
  msgid "Could not set port context for %s/%s"
  msgstr "%s/%s のポートコンテキストを設定できませんでした"
  
 -#: ../semanage/seobject.py:1037
-+#: ../semanage/seobject.py:1017
++#: ../semanage/seobject.py:1012
  #, python-format
  msgid "Could not add port %s/%s"
  msgstr "ポート %s/%s を追加できませんでした"
  
 -#: ../semanage/seobject.py:1051 ../semanage/seobject.py:1316
 -#: ../semanage/seobject.py:1512
-+#: ../semanage/seobject.py:1031 ../semanage/seobject.py:1304
-+#: ../semanage/seobject.py:1503
++#: ../semanage/seobject.py:1026 ../semanage/seobject.py:1291
++#: ../semanage/seobject.py:1487
  msgid "Requires setype or serange"
  msgstr "setype か serange が必要です"
  
 -#: ../semanage/seobject.py:1053
-+#: ../semanage/seobject.py:1033
++#: ../semanage/seobject.py:1028
  msgid "Requires setype"
  msgstr "setype が必要です"
  
 -#: ../semanage/seobject.py:1061 ../semanage/seobject.py:1116
-+#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1099
++#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1091
  #, python-format
  msgid "Port %s/%s is not defined"
  msgstr "ポート %s/%s は定義されていません"
  
 -#: ../semanage/seobject.py:1065
-+#: ../semanage/seobject.py:1048
++#: ../semanage/seobject.py:1040
  #, python-format
  msgid "Could not query port %s/%s"
  msgstr "ポート %s/%s をクエリーできませんでした"
  
 -#: ../semanage/seobject.py:1076
-+#: ../semanage/seobject.py:1059
++#: ../semanage/seobject.py:1051
  #, python-format
  msgid "Could not modify port %s/%s"
  msgstr "ポート %s/%s を修正できませんでした"
  
 -#: ../semanage/seobject.py:1089
-+#: ../semanage/seobject.py:1072
++#: ../semanage/seobject.py:1064
  msgid "Could not list the ports"
  msgstr "ポートを一覧表示できませんでした"
  
 -#: ../semanage/seobject.py:1105
-+#: ../semanage/seobject.py:1088
++#: ../semanage/seobject.py:1080
  #, python-format
  msgid "Could not delete the port %s"
  msgstr "ポート %s を削除できませんでした"
  
 -#: ../semanage/seobject.py:1122
-+#: ../semanage/seobject.py:1105
++#: ../semanage/seobject.py:1097
  #, python-format
  msgid "Port %s/%s is defined in policy, cannot be deleted"
  msgstr "ポート %s/%s はポリシーで定義されています、 削除できません"
  
 -#: ../semanage/seobject.py:1126
-+#: ../semanage/seobject.py:1109
++#: ../semanage/seobject.py:1101
  #, python-format
  msgid "Could not delete port %s/%s"
  msgstr "ポート %s/%s を削除できませんでした"
  
 -#: ../semanage/seobject.py:1142 ../semanage/seobject.py:1164
-+#: ../semanage/seobject.py:1125 ../semanage/seobject.py:1147
++#: ../semanage/seobject.py:1117 ../semanage/seobject.py:1139
  msgid "Could not list ports"
  msgstr "ポートの一覧を表示できませんでした"
  
 -#: ../semanage/seobject.py:1203
-+#: ../semanage/seobject.py:1186
++#: ../semanage/seobject.py:1178
  msgid "SELinux Port Type"
  msgstr "SELinux ポートタイプ"
  
 -#: ../semanage/seobject.py:1203
-+#: ../semanage/seobject.py:1186
++#: ../semanage/seobject.py:1178
  msgid "Proto"
  msgstr "プロト"
  
 -#: ../semanage/seobject.py:1203 ../gui/system-config-selinux.glade:335
-+#: ../semanage/seobject.py:1186 ../gui/system-config-selinux.glade:335
++#: ../semanage/seobject.py:1178 ../gui/system-config-selinux.glade:335
  msgid "Port Number"
  msgstr "ポート番号"
  
 -#: ../semanage/seobject.py:1222
-+#: ../semanage/seobject.py:1207
++#: ../semanage/seobject.py:1197
  msgid "Node Address is required"
  msgstr "ノードアドレスが必要です"
  
 -#: ../semanage/seobject.py:1237
-+#: ../semanage/seobject.py:1222
++#: ../semanage/seobject.py:1212
  msgid "Unknown or missing protocol"
  msgstr "不明又は欠如したプロトコル"
  
 -#: ../semanage/seobject.py:1251 ../semanage/seobject.py:1450
 -#: ../semanage/seobject.py:1728
--msgid "SELinux Type is required"
-+#: ../semanage/seobject.py:1236
-+#, fuzzy
-+msgid "SELinux node type is required"
++#: ../semanage/seobject.py:1226 ../semanage/seobject.py:1425
++#: ../semanage/seobject.py:1713
+ msgid "SELinux Type is required"
  msgstr "SELinux タイプが必要です"
  
 -#: ../semanage/seobject.py:1255 ../semanage/seobject.py:1320
 -#: ../semanage/seobject.py:1356 ../semanage/seobject.py:1454
 -#: ../semanage/seobject.py:1516 ../semanage/seobject.py:1550
 -#: ../semanage/seobject.py:1732
-+#: ../semanage/seobject.py:1239 ../semanage/seobject.py:1307
-+#, python-format
-+msgid "Type %s is invalid, must be a node type"
-+msgstr ""
-+
-+#: ../semanage/seobject.py:1243 ../semanage/seobject.py:1311
-+#: ../semanage/seobject.py:1347 ../semanage/seobject.py:1445
-+#: ../semanage/seobject.py:1507 ../semanage/seobject.py:1541
-+#: ../semanage/seobject.py:1739
++#: ../semanage/seobject.py:1230 ../semanage/seobject.py:1295
++#: ../semanage/seobject.py:1331 ../semanage/seobject.py:1429
++#: ../semanage/seobject.py:1491 ../semanage/seobject.py:1525
++#: ../semanage/seobject.py:1717
  #, python-format
  msgid "Could not create key for %s"
  msgstr "%s のキーを作成できませんでした"
  
 -#: ../semanage/seobject.py:1257 ../semanage/seobject.py:1324
 -#: ../semanage/seobject.py:1360 ../semanage/seobject.py:1366
-+#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1315
-+#: ../semanage/seobject.py:1351 ../semanage/seobject.py:1357
++#: ../semanage/seobject.py:1232 ../semanage/seobject.py:1299
++#: ../semanage/seobject.py:1335 ../semanage/seobject.py:1341
  #, python-format
  msgid "Could not check if addr %s is defined"
  msgstr "アドレス %s が定義されているか確認できませんでした"
  
 -#: ../semanage/seobject.py:1266
-+#: ../semanage/seobject.py:1254
++#: ../semanage/seobject.py:1241
  #, python-format
  msgid "Could not create addr for %s"
  msgstr "%s のアドレスを作成できませんでした"
  
 -#: ../semanage/seobject.py:1272 ../semanage/seobject.py:1470
 -#: ../semanage/seobject.py:1690
-+#: ../semanage/seobject.py:1260 ../semanage/seobject.py:1461
-+#: ../semanage/seobject.py:1694
++#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1445
++#: ../semanage/seobject.py:1675
  #, python-format
  msgid "Could not create context for %s"
  msgstr "%s のコンテキストを作成できませんでした"
  
 -#: ../semanage/seobject.py:1276
-+#: ../semanage/seobject.py:1264
++#: ../semanage/seobject.py:1251
  #, python-format
  msgid "Could not set mask for %s"
  msgstr "%s のマスクを設定できませんでした"
  
 -#: ../semanage/seobject.py:1280
-+#: ../semanage/seobject.py:1268
++#: ../semanage/seobject.py:1255
  #, python-format
  msgid "Could not set user in addr context for %s"
  msgstr "%s のアドレスコンテキストにユーザーを設定できませんでした"
  
 -#: ../semanage/seobject.py:1284
-+#: ../semanage/seobject.py:1272
++#: ../semanage/seobject.py:1259
  #, python-format
  msgid "Could not set role in addr context for %s"
  msgstr "%s のアドレスコンテキストにロールを設定できませんでした"
  
 -#: ../semanage/seobject.py:1288
-+#: ../semanage/seobject.py:1276
++#: ../semanage/seobject.py:1263
  #, python-format
  msgid "Could not set type in addr context for %s"
  msgstr "%s のアドレスコンテキストにタイプを設定できませんでした"
  
 -#: ../semanage/seobject.py:1293
-+#: ../semanage/seobject.py:1281
++#: ../semanage/seobject.py:1268
  #, python-format
  msgid "Could not set mls fields in addr context for %s"
  msgstr "%s のアドレスコンテキストに mls フィールドを設定できませんでした"
  
 -#: ../semanage/seobject.py:1297
-+#: ../semanage/seobject.py:1285
++#: ../semanage/seobject.py:1272
  #, python-format
  msgid "Could not set addr context for %s"
  msgstr "%s のアドレスコンテキストを設定できませんでした"
  
 -#: ../semanage/seobject.py:1301
-+#: ../semanage/seobject.py:1289
++#: ../semanage/seobject.py:1276
  #, python-format
  msgid "Could not add addr %s"
  msgstr "アドレス %s を追加できませんでした"
  
 -#: ../semanage/seobject.py:1326 ../semanage/seobject.py:1362
-+#: ../semanage/seobject.py:1317 ../semanage/seobject.py:1353
++#: ../semanage/seobject.py:1301 ../semanage/seobject.py:1337
  #, python-format
  msgid "Addr %s is not defined"
  msgstr "アドレス %s は定義されていません"
  
 -#: ../semanage/seobject.py:1330
-+#: ../semanage/seobject.py:1321
++#: ../semanage/seobject.py:1305
  #, python-format
  msgid "Could not query addr %s"
  msgstr "アドレス %s をクエリできませんでした"
  
 -#: ../semanage/seobject.py:1340
-+#: ../semanage/seobject.py:1331
++#: ../semanage/seobject.py:1315
  #, python-format
  msgid "Could not modify addr %s"
  msgstr "アドレス %s を修正できませんでした"
  
 -#: ../semanage/seobject.py:1368
-+#: ../semanage/seobject.py:1359
++#: ../semanage/seobject.py:1343
  #, python-format
  msgid "Addr %s is defined in policy, cannot be deleted"
  msgstr "アドレス %s はポリシー内で定義されています、削除できません"
  
 -#: ../semanage/seobject.py:1372
-+#: ../semanage/seobject.py:1363
++#: ../semanage/seobject.py:1347
  #, python-format
  msgid "Could not delete addr %s"
  msgstr "アドレス %s を削除できませんでした"
  
 -#: ../semanage/seobject.py:1384
-+#: ../semanage/seobject.py:1375
++#: ../semanage/seobject.py:1359
  msgid "Could not deleteall node mappings"
 -msgstr ""
 +msgstr "すべてのノードマッピングを削除できません"
  
 -#: ../semanage/seobject.py:1398
-+#: ../semanage/seobject.py:1389
++#: ../semanage/seobject.py:1373
  msgid "Could not list addrs"
  msgstr "アドレスの一覧を表示できませんでした"
  
 -#: ../semanage/seobject.py:1458 ../semanage/seobject.py:1520
 -#: ../semanage/seobject.py:1554 ../semanage/seobject.py:1560
-+#: ../semanage/seobject.py:1441 ../semanage/seobject.py:1732
-+msgid "SELinux Type is required"
-+msgstr "SELinux タイプが必要です"
-+
-+#: ../semanage/seobject.py:1449 ../semanage/seobject.py:1511
-+#: ../semanage/seobject.py:1545 ../semanage/seobject.py:1551
++#: ../semanage/seobject.py:1433 ../semanage/seobject.py:1495
++#: ../semanage/seobject.py:1529 ../semanage/seobject.py:1535
  #, python-format
  msgid "Could not check if interface %s is defined"
  msgstr "インターフェース %s が定義されているか確認できませんでした"
  
 -#: ../semanage/seobject.py:1465
-+#: ../semanage/seobject.py:1456
++#: ../semanage/seobject.py:1440
  #, python-format
  msgid "Could not create interface for %s"
  msgstr "%s のインターフェースを作成できませんでした"
  
 -#: ../semanage/seobject.py:1474
-+#: ../semanage/seobject.py:1465
++#: ../semanage/seobject.py:1449
  #, python-format
  msgid "Could not set user in interface context for %s"
  msgstr "%s のインターフェースコンテキストにユーザーを設定できませんでした"
  
 -#: ../semanage/seobject.py:1478
-+#: ../semanage/seobject.py:1469
++#: ../semanage/seobject.py:1453
  #, python-format
  msgid "Could not set role in interface context for %s"
  msgstr "%s のインターフェースコンテキストにロールを設定できませんでした"
  
 -#: ../semanage/seobject.py:1482
-+#: ../semanage/seobject.py:1473
++#: ../semanage/seobject.py:1457
  #, python-format
  msgid "Could not set type in interface context for %s"
  msgstr "%s のインターフェースコンテキストにタイプを設定できませんでした"
  
 -#: ../semanage/seobject.py:1487
-+#: ../semanage/seobject.py:1478
++#: ../semanage/seobject.py:1462
  #, python-format
  msgid "Could not set mls fields in interface context for %s"
- msgstr ""
- "%s のインターフェースコンテキストに mls フィールドを設定できませんでした"
+-msgstr ""
+-"%s のインターフェースコンテキストに mls フィールドを設定できませんでした"
++msgstr "%s のインターフェースコンテキストに mls フィールドを設定できませんでした"
  
 -#: ../semanage/seobject.py:1491
-+#: ../semanage/seobject.py:1482
++#: ../semanage/seobject.py:1466
  #, python-format
  msgid "Could not set interface context for %s"
  msgstr "%s のインターフェースコンテキストを設定できませんでした"
  
 -#: ../semanage/seobject.py:1495
-+#: ../semanage/seobject.py:1486
++#: ../semanage/seobject.py:1470
  #, python-format
  msgid "Could not set message context for %s"
  msgstr "%s のメッセージコンテキストを設定できませんでした"
  
 -#: ../semanage/seobject.py:1499
-+#: ../semanage/seobject.py:1490
++#: ../semanage/seobject.py:1474
  #, python-format
  msgid "Could not add interface %s"
  msgstr "インターフェース %s を追加できませんでした"
  
 -#: ../semanage/seobject.py:1522 ../semanage/seobject.py:1556
-+#: ../semanage/seobject.py:1513 ../semanage/seobject.py:1547
++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1531
  #, python-format
  msgid "Interface %s is not defined"
  msgstr "インターフェース %s は定義されていません"
  
 -#: ../semanage/seobject.py:1526
-+#: ../semanage/seobject.py:1517
++#: ../semanage/seobject.py:1501
  #, python-format
  msgid "Could not query interface %s"
  msgstr "インターフェース %s をクエリーできませんでした"
  
 -#: ../semanage/seobject.py:1537
-+#: ../semanage/seobject.py:1528
++#: ../semanage/seobject.py:1512
  #, python-format
  msgid "Could not modify interface %s"
  msgstr "インターフェース %s を修正できませんでした"
  
 -#: ../semanage/seobject.py:1562
-+#: ../semanage/seobject.py:1553
++#: ../semanage/seobject.py:1537
  #, python-format
  msgid "Interface %s is defined in policy, cannot be deleted"
  msgstr "インターフェース %s はポリシーで定義されています、 削除できません"
  
 -#: ../semanage/seobject.py:1566
-+#: ../semanage/seobject.py:1557
++#: ../semanage/seobject.py:1541
  #, python-format
  msgid "Could not delete interface %s"
  msgstr "インターフェース %s を削除できませんでした"
  
 -#: ../semanage/seobject.py:1578
-+#: ../semanage/seobject.py:1569
++#: ../semanage/seobject.py:1553
  msgid "Could not delete all interface  mappings"
 -msgstr ""
 +msgstr "全てのインターフェイスの 対応表を削除できませんでした"
  
 -#: ../semanage/seobject.py:1592
-+#: ../semanage/seobject.py:1583
++#: ../semanage/seobject.py:1567
  msgid "Could not list interfaces"
  msgstr "インターフェースの一覧を表示できませんでした"
  
 -#: ../semanage/seobject.py:1617
-+#: ../semanage/seobject.py:1608
++#: ../semanage/seobject.py:1592
  msgid "SELinux Interface"
  msgstr "SELinux インターフェース"
  
 -#: ../semanage/seobject.py:1617 ../semanage/seobject.py:1944
-+#: ../semanage/seobject.py:1608 ../semanage/seobject.py:1954
++#: ../semanage/seobject.py:1592 ../semanage/seobject.py:1929
  msgid "Context"
  msgstr "コンテキスト"
  
 -#: ../semanage/seobject.py:1667
-+#: ../semanage/seobject.py:1671
++#: ../semanage/seobject.py:1652
  #, python-format
  msgid "Equivalence class for %s already exists"
 -msgstr ""
 +msgstr "%s の等価クラスは既に存在します"
  
 -#: ../semanage/seobject.py:1673
-+#: ../semanage/seobject.py:1677
++#: ../semanage/seobject.py:1658
  #, python-format
  msgid "File spec %s conflicts with equivalency rule '%s %s'"
 -msgstr ""
 +msgstr "ファイル仕様 %s は等価規則 '%s %s' と競合します"
  
 -#: ../semanage/seobject.py:1682
-+#: ../semanage/seobject.py:1686
++#: ../semanage/seobject.py:1667
  #, python-format
  msgid "Equivalence class for %s does not exists"
 -msgstr ""
 +msgstr "%s の等価クラスは存在しません"
  
 -#: ../semanage/seobject.py:1696
-+#: ../semanage/seobject.py:1700
++#: ../semanage/seobject.py:1681
  #, python-format
  msgid "Could not set user in file context for %s"
  msgstr "%s のファイルコンテキストにユーザーを設定できませんでした"
  
 -#: ../semanage/seobject.py:1700
-+#: ../semanage/seobject.py:1704
++#: ../semanage/seobject.py:1685
  #, python-format
  msgid "Could not set role in file context for %s"
  msgstr "%s のファイルコンテキストにロールを設定できませんでした"
  
 -#: ../semanage/seobject.py:1705 ../semanage/seobject.py:1762
-+#: ../semanage/seobject.py:1709 ../semanage/seobject.py:1769
++#: ../semanage/seobject.py:1690 ../semanage/seobject.py:1747
  #, python-format
  msgid "Could not set mls fields in file context for %s"
  msgstr "%s のファイルコンテキストに mls フィールドを設定できませんでした"
  
 -#: ../semanage/seobject.py:1711
-+#: ../semanage/seobject.py:1715
++#: ../semanage/seobject.py:1696
  msgid "Invalid file specification"
  msgstr "無効なファイル使用"
  
 -#: ../semanage/seobject.py:1713
-+#: ../semanage/seobject.py:1717
++#: ../semanage/seobject.py:1698
  msgid "File specification can not include spaces"
 -msgstr ""
 +msgstr "ファイル仕様は空白を含むことが出来ません"
  
 -#: ../semanage/seobject.py:1718
-+#: ../semanage/seobject.py:1722
++#: ../semanage/seobject.py:1703
  #, python-format
  msgid ""
- "File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' instead"
- msgstr ""
-+"ファイル仕様 %s は、等価規則 '%s %s' と競合します; 代わりに '%s' を追加して見"
-+"てください"
-+
-+#: ../semanage/seobject.py:1735
-+#, python-format
-+msgid "Type %s is invalid, must be a file or device type"
-+msgstr ""
+-"File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' instead"
+-msgstr ""
++"File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' "
++"instead"
++msgstr "ファイル仕様 %s は、等価規則 '%s %s' と競合します; 代わりに '%s' を追加して見てください"
  
 -#: ../semanage/seobject.py:1736 ../semanage/seobject.py:1741
 -#: ../semanage/seobject.py:1794 ../semanage/seobject.py:1876
 -#: ../semanage/seobject.py:1880
-+#: ../semanage/seobject.py:1743 ../semanage/seobject.py:1748
-+#: ../semanage/seobject.py:1804 ../semanage/seobject.py:1886
-+#: ../semanage/seobject.py:1890
++#: ../semanage/seobject.py:1721 ../semanage/seobject.py:1726
++#: ../semanage/seobject.py:1779 ../semanage/seobject.py:1861
++#: ../semanage/seobject.py:1865
  #, python-format
  msgid "Could not check if file context for %s is defined"
  msgstr "%s のファイルコンテキストが定義されているか確認できませんでした"
  
 -#: ../semanage/seobject.py:1749
-+#: ../semanage/seobject.py:1756
++#: ../semanage/seobject.py:1734
  #, python-format
  msgid "Could not create file context for %s"
  msgstr "%s のファイルコンテキストを作成できませんでした"
  
 -#: ../semanage/seobject.py:1757
-+#: ../semanage/seobject.py:1764
++#: ../semanage/seobject.py:1742
  #, python-format
  msgid "Could not set type in file context for %s"
  msgstr "%s のファイルコンテキストにタイプを設定できませんでした"
  
 -#: ../semanage/seobject.py:1765 ../semanage/seobject.py:1822
 -#: ../semanage/seobject.py:1826
-+#: ../semanage/seobject.py:1772 ../semanage/seobject.py:1832
-+#: ../semanage/seobject.py:1836
++#: ../semanage/seobject.py:1750 ../semanage/seobject.py:1807
++#: ../semanage/seobject.py:1811
  #, python-format
  msgid "Could not set file context for %s"
  msgstr "%s のファイルコンテキストを設定できませんでした"
  
 -#: ../semanage/seobject.py:1771
-+#: ../semanage/seobject.py:1778
++#: ../semanage/seobject.py:1756
  #, python-format
  msgid "Could not add file context for %s"
  msgstr "%s のファイルコンテキストを追加できませんでした"
  
 -#: ../semanage/seobject.py:1785
-+#: ../semanage/seobject.py:1792
++#: ../semanage/seobject.py:1770
  msgid "Requires setype, serange or seuser"
  msgstr "setype、serange、または seuser のいずれかが必要です"
  
 -#: ../semanage/seobject.py:1798 ../semanage/seobject.py:1884
-+#: ../semanage/seobject.py:1808 ../semanage/seobject.py:1894
++#: ../semanage/seobject.py:1783 ../semanage/seobject.py:1869
  #, python-format
  msgid "File context for %s is not defined"
  msgstr "%s のファイルコンテキストは定義されていません"
  
 -#: ../semanage/seobject.py:1804
-+#: ../semanage/seobject.py:1814
++#: ../semanage/seobject.py:1789
  #, python-format
  msgid "Could not query file context for %s"
  msgstr "%s のファイルコンテキストをクエリーできませんでした"
  
 -#: ../semanage/seobject.py:1830
-+#: ../semanage/seobject.py:1840
++#: ../semanage/seobject.py:1815
  #, python-format
  msgid "Could not modify file context for %s"
  msgstr "%s のファイルコンテキストを修正できませんでした"
  
 -#: ../semanage/seobject.py:1843
-+#: ../semanage/seobject.py:1853
++#: ../semanage/seobject.py:1828
  msgid "Could not list the file contexts"
  msgstr "ファイルコンテキストを一覧表示できませんでした"
  
 -#: ../semanage/seobject.py:1857
-+#: ../semanage/seobject.py:1867
++#: ../semanage/seobject.py:1842
  #, python-format
  msgid "Could not delete the file context %s"
  msgstr "ファイルコンテキスト %s を削除できませんでした"
  
 -#: ../semanage/seobject.py:1882
-+#: ../semanage/seobject.py:1892
++#: ../semanage/seobject.py:1867
  #, python-format
  msgid "File context for %s is defined in policy, cannot be deleted"
  msgstr "%s のファイルコンテキストはポリシーで定義されています、 削除できません"
  
 -#: ../semanage/seobject.py:1888
-+#: ../semanage/seobject.py:1898
++#: ../semanage/seobject.py:1873
  #, python-format
  msgid "Could not delete file context for %s"
  msgstr "%s のファイルコンテキストを削除できませんでした"
  
 -#: ../semanage/seobject.py:1903
-+#: ../semanage/seobject.py:1913
++#: ../semanage/seobject.py:1888
  msgid "Could not list file contexts"
  msgstr "ファイルコンテキストの一覧を表示できませんでした"
  
 -#: ../semanage/seobject.py:1907
-+#: ../semanage/seobject.py:1917
++#: ../semanage/seobject.py:1892
  msgid "Could not list local file contexts"
  msgstr "ローカルファイルのコンテキスト一覧を表示できませんでした"
  
 -#: ../semanage/seobject.py:1944
-+#: ../semanage/seobject.py:1954
++#: ../semanage/seobject.py:1929
  msgid "SELinux fcontext"
  msgstr "SELinux fcontext"
  
 -#: ../semanage/seobject.py:1944
-+#: ../semanage/seobject.py:1954
++#: ../semanage/seobject.py:1929
  msgid "type"
  msgstr "タイプ"
  
 -#: ../semanage/seobject.py:1957
-+#: ../semanage/seobject.py:1967
++#: ../semanage/seobject.py:1942
  msgid ""
  "\n"
  "SELinux Distribution fcontext Equivalence \n"
- msgstr ""
-+"\n"
-+"SELinux ディストリビューション fcontext の等価\n"
+-msgstr ""
++msgstr "\nSELinux ディストリビューション fcontext の等価\n"
  
 -#: ../semanage/seobject.py:1962
-+#: ../semanage/seobject.py:1972
++#: ../semanage/seobject.py:1947
  msgid ""
  "\n"
  "SELinux Local fcontext Equivalence \n"
- msgstr ""
-+"\n"
-+" SELinux ローカル fcontext の等価\n"
-+"\n"
-+"\n"
+-msgstr ""
++msgstr "\n SELinux ローカル fcontext の等価\n\n\n"
  
 -#: ../semanage/seobject.py:1996 ../semanage/seobject.py:2048
 -#: ../semanage/seobject.py:2054
-+#: ../semanage/seobject.py:2006 ../semanage/seobject.py:2059
-+#: ../semanage/seobject.py:2065
++#: ../semanage/seobject.py:1981 ../semanage/seobject.py:2034
++#: ../semanage/seobject.py:2040
  #, python-format
  msgid "Could not check if boolean %s is defined"
  msgstr "boolean %s が定義されているか確認できませんでした"
  
 -#: ../semanage/seobject.py:1998 ../semanage/seobject.py:2050
-+#: ../semanage/seobject.py:2008 ../semanage/seobject.py:2061
++#: ../semanage/seobject.py:1983 ../semanage/seobject.py:2036
  #, python-format
  msgid "Boolean %s is not defined"
  msgstr "boolean %s は定義されていません"
  
 -#: ../semanage/seobject.py:2002
-+#: ../semanage/seobject.py:2012
++#: ../semanage/seobject.py:1987
  #, python-format
  msgid "Could not query file context %s"
  msgstr "ファイルコンテキスト %s をクエリーできませんでした"
  
 -#: ../semanage/seobject.py:2007
-+#: ../semanage/seobject.py:2017
++#: ../semanage/seobject.py:1992
  #, python-format
  msgid "You must specify one of the following values: %s"
  msgstr "次の値のいずれかひとつを指定してください: %s"
  
 -#: ../semanage/seobject.py:2012
-+#: ../semanage/seobject.py:2022
++#: ../semanage/seobject.py:1997
  #, python-format
  msgid "Could not set active value of boolean %s"
  msgstr "boolean %s のアクティブな値を設定できませんでした"
  
 -#: ../semanage/seobject.py:2015
-+#: ../semanage/seobject.py:2025
++#: ../semanage/seobject.py:2000
  #, python-format
  msgid "Could not modify boolean %s"
  msgstr "boolean %s を修正できませんでした"
  
 -#: ../semanage/seobject.py:2033
-+#: ../semanage/seobject.py:2043
++#: ../semanage/seobject.py:2018
  #, python-format
  msgid "Bad format %s: Record %s"
  msgstr "不正な形式の %s: レコード %s"
  
 -#: ../semanage/seobject.py:2056
-+#: ../semanage/seobject.py:2067
++#: ../semanage/seobject.py:2042
  #, python-format
  msgid "Boolean %s is defined in policy, cannot be deleted"
  msgstr "boolean %s はポリシーで定義されています、 削除できません"
  
 -#: ../semanage/seobject.py:2060
-+#: ../semanage/seobject.py:2071
++#: ../semanage/seobject.py:2046
  #, python-format
  msgid "Could not delete boolean %s"
  msgstr "boolean %s を削除できませんでした"
  
 -#: ../semanage/seobject.py:2072 ../semanage/seobject.py:2089
-+#: ../semanage/seobject.py:2083 ../semanage/seobject.py:2100
++#: ../semanage/seobject.py:2058 ../semanage/seobject.py:2075
  msgid "Could not list booleans"
  msgstr "boolean の一覧を表示できませんでした"
  
 -#: ../semanage/seobject.py:2112
-+#: ../semanage/seobject.py:2125
++#: ../semanage/seobject.py:2100
  msgid "unknown"
  msgstr "不明"
  
 -#: ../semanage/seobject.py:2125
-+#: ../semanage/seobject.py:2138
++#: ../semanage/seobject.py:2113
  msgid "off"
  msgstr "オフ"
  
 -#: ../semanage/seobject.py:2125
-+#: ../semanage/seobject.py:2138
++#: ../semanage/seobject.py:2113
  msgid "on"
  msgstr "オン"
  
 -#: ../semanage/seobject.py:2139
-+#: ../semanage/seobject.py:2152
++#: ../semanage/seobject.py:2127
  msgid "SELinux boolean"
  msgstr "SELinux boolean"
  
 -#: ../semanage/seobject.py:2139
-+#: ../semanage/seobject.py:2152
++#: ../semanage/seobject.py:2127
  msgid "State"
 -msgstr ""
 +msgstr "状態"
  
 -#: ../semanage/seobject.py:2139
-+#: ../semanage/seobject.py:2152
++#: ../semanage/seobject.py:2127
  msgid "Default"
 -msgstr ""
 +msgstr "初期値"
  
 -#: ../semanage/seobject.py:2139 ../gui/polgen.glade:3355
 -#: ../gui/polgengui.py:253
-+#: ../semanage/seobject.py:2152 ../gui/polgen.glade:113
++#: ../semanage/seobject.py:2127 ../gui/polgen.glade:113
 +#: ../gui/polgengui.py:254
  msgid "Description"
  msgstr "説明"
  
-@@ -1010,7 +1035,7 @@ msgstr "メモリの割り当て中にエラーが発生しました。\n"
+@@ -1010,7 +1001,7 @@ msgstr "メモリの割り当て中にエラーが発生しました。\n"
  msgid "Error sending audit message.\n"
  msgstr "監査メッセージの送信中にエラーが発生しました。\n"
  
@@ -162423,7 +161522,26 @@ index ffeaef5..c9f99c6 100644
  #, c-format
  msgid "Could not determine enforcing mode.\n"
  msgstr "施行モードを確定できませんでした。\n"
-@@ -1129,62 +1154,66 @@ msgstr "空のシグナルセットを取得できません\n"
+@@ -1023,16 +1014,12 @@ msgstr "エラー! %s を開けませんでした。\n"
+ #: ../newrole/newrole.c:705
+ #, c-format
+ msgid "%s!  Could not get current context for %s, not relabeling tty.\n"
+-msgstr ""
+-"%s! %s の現在のコンテキストを取得できませんでした、再ラベルを行っている tty "
+-"ではありません。\n"
++msgstr "%s! %s の現在のコンテキストを取得できませんでした、再ラベルを行っている tty ではありません。\n"
+ 
+ #: ../newrole/newrole.c:715
+ #, c-format
+ msgid "%s!  Could not get new context for %s, not relabeling tty.\n"
+-msgstr ""
+-"%s! %s の新しいコンテキストを取得できませんでした、 再ラベルを行っている tty "
+-"ではありません。\n"
++msgstr "%s! %s の新しいコンテキストを取得できませんでした、 再ラベルを行っている tty ではありません。\n"
+ 
+ #: ../newrole/newrole.c:725
+ #, c-format
+@@ -1129,62 +1116,66 @@ msgstr "空のシグナルセットを取得できません\n"
  msgid "Unable to set SIGHUP handler\n"
  msgstr "SIGHUP ハンドラーを設定できません\n"
  
@@ -162502,7 +161620,7 @@ index ffeaef5..c9f99c6 100644
  msgid "failed to exec shell\n"
  msgstr "シェルの実行に失敗しました\n"
  
-@@ -1287,2088 +1316,3058 @@ msgstr "chcat -- -CompanyConfidential /docs/businessplan.odt"
+@@ -1287,2088 +1278,2058 @@ msgstr "chcat -- -CompanyConfidential /docs/businessplan.odt"
  msgid "chcat -l +CompanyConfidential juser"
  msgstr "chcat -l +CompanyConfidential juser"
  
@@ -162543,25 +161661,22 @@ index ffeaef5..c9f99c6 100644
  msgid ""
  "File\n"
  "Specification"
- msgstr ""
-+"ファイル\n"
-+"仕様"
+-msgstr ""
++msgstr "ファイル\n仕様"
  
  #: ../gui/fcontextPage.py:81
  msgid ""
  "Selinux\n"
  "File Type"
- msgstr ""
-+"SELinux\n"
-+"ファイル形式"
+-msgstr ""
++msgstr "SELinux\nファイル形式"
  
  #: ../gui/fcontextPage.py:88
  msgid ""
  "File\n"
  "Type"
- msgstr ""
-+"ファイル\n"
-+"形式"
+-msgstr ""
++msgstr "ファイル\n形式"
  
  #: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2098
  msgid "User Mapping"
@@ -162572,25 +161687,22 @@ index ffeaef5..c9f99c6 100644
  msgid ""
  "Login\n"
  "Name"
- msgstr ""
-+"ログイン\n"
-+"名"
+-msgstr ""
++msgstr "ログイン\n名"
  
  #: ../gui/loginsPage.py:56 ../gui/usersPage.py:50
  msgid ""
  "SELinux\n"
  "User"
- msgstr ""
-+"SELinux\n"
-+"ユーザー"
+-msgstr ""
++msgstr "SELinux\nユーザー"
  
  #: ../gui/loginsPage.py:59 ../gui/usersPage.py:55
  msgid ""
  "MLS/\n"
  "MCS Range"
- msgstr ""
-+"MLS/\n"
-+"MCS 範囲"
+-msgstr ""
++msgstr "MLS/\nMCS 範囲"
  
  #: ../gui/loginsPage.py:133
  #, python-format
@@ -162598,32 +161710,27 @@ index ffeaef5..c9f99c6 100644
 -msgstr ""
 +msgstr "ログイン '%s' が必要です"
  
--#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2753
-+#: ../gui/modulesPage.py:49 ../gui/system-config-selinux.glade:2753
+ #: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2753
  msgid "Policy Module"
 -msgstr ""
 +msgstr "ポリシーモジュール"
  
--#: ../gui/modulesPage.py:57
-+#: ../gui/modulesPage.py:58
+ #: ../gui/modulesPage.py:57
  msgid "Module Name"
 -msgstr ""
 +msgstr "モジュール名"
  
--#: ../gui/modulesPage.py:134
-+#: ../gui/modulesPage.py:135
+ #: ../gui/modulesPage.py:134
  msgid "Disable Audit"
 -msgstr ""
 +msgstr "監査の無効化"
  
--#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2662
-+#: ../gui/modulesPage.py:138 ../gui/system-config-selinux.glade:2662
+ #: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2662
  msgid "Enable Audit"
 -msgstr ""
 +msgstr "監査の有効化"
  
--#: ../gui/modulesPage.py:162
-+#: ../gui/modulesPage.py:163
+ #: ../gui/modulesPage.py:162
  msgid "Load Policy Module"
 -msgstr ""
 -
@@ -162654,12 +161761,12 @@ index ffeaef5..c9f99c6 100644
 +#: ../gui/polgen.glade:34
 +msgid "Add Booleans Dialog"
 +msgstr "ブーリアンダイアログの追加"
-+
+ 
+-#: ../gui/polgen.glade:90
 +#: ../gui/polgen.glade:101
 +msgid "Boolean Name"
 +msgstr "ブーリアン名"
- 
--#: ../gui/polgen.glade:90
++
 +#: ../gui/polgen.glade:230
  msgid "SELinux Policy Generation Tool"
 -msgstr ""
@@ -162670,8 +161777,8 @@ index ffeaef5..c9f99c6 100644
  msgid ""
  "<b>Select the policy type for the application or user role you want to "
  "confine:</b>"
- msgstr ""
-+"<b>制約したいアプリケーション、又はユーザーロールのポリシータイプを選択:</b>"
+-msgstr ""
++msgstr "<b>制約したいアプリケーション、又はユーザーロールのポリシータイプを選択:</b>"
  
 -#: ../gui/polgen.glade:177
 +#: ../gui/polgen.glade:284
@@ -162679,7 +161786,7 @@ index ffeaef5..c9f99c6 100644
 -msgstr ""
 +msgstr "<b>アプリケーション</b>"
 +
-+#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:183
++#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:156
 +msgid "Standard Init Daemon"
 +msgstr "標準的な Init デーモン"
  
@@ -162688,25 +161795,24 @@ index ffeaef5..c9f99c6 100644
  msgid ""
  "Standard Init Daemon are daemons started on boot via init scripts.  Usually "
  "requires a script in /etc/rc.d/init.d"
- msgstr ""
-+"標準的な Init デーモンは起動時に init スクリプト経由で開始されるデーモンで"
-+"す。通常、/etc/rc.d/init.d にスクリプトが必要です。"
+-msgstr ""
++msgstr "標準的な Init デーモンは起動時に init スクリプト経由で開始されるデーモンです。通常、/etc/rc.d/init.d にスクリプトが必要です。"
  
 -#: ../gui/polgen.glade:241 ../gui/polgen.py:156
 -msgid "Standard Init Daemon"
 -msgstr ""
 -
 -#: ../gui/polgen.glade:261 ../gui/polgen.py:157
-+#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:184
++#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:157
  msgid "DBUS System Daemon"
 -msgstr ""
 +msgstr "DBUS システムデーモン"
-+
+ 
+-#: ../gui/polgen.glade:280
 +#: ../gui/polgen.glade:349
 +msgid "Internet Services Daemon (inetd)"
 +msgstr "インターネットサービスデーモン (inetd)"
- 
--#: ../gui/polgen.glade:280
++
 +#: ../gui/polgen.glade:353
  msgid "Internet Services Daemon are daemons started by xinetd"
 -msgstr ""
@@ -162715,7 +161821,7 @@ index ffeaef5..c9f99c6 100644
 -#: ../gui/polgen.glade:282
 -msgid "Internet Services Daemon (inetd)"
 -msgstr ""
-+#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:186
++#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:159
 +msgid "Web Application/Script (CGI)"
 +msgstr "ウェブアプリケーション/スクリプト (CGI)"
  
@@ -162723,14 +161829,13 @@ index ffeaef5..c9f99c6 100644
 +#: ../gui/polgen.glade:370
  msgid ""
  "Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
- msgstr ""
-+"ウェブアプリケーション/スクリプト (CGI) は、ウェブサーバー (apache) で開始さ"
-+"れる CGI スクリプトです"
+-msgstr ""
++msgstr "ウェブアプリケーション/スクリプト (CGI) は、ウェブサーバー (apache) で開始される CGI スクリプトです"
  
 -#: ../gui/polgen.glade:303 ../gui/polgen.py:159
 -msgid "Web Application/Script (CGI)"
 -msgstr ""
-+#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:187
++#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:160
 +msgid "User Application"
 +msgstr "ユーザーアプリケーション"
  
@@ -162739,16 +161844,15 @@ index ffeaef5..c9f99c6 100644
  msgid ""
  "User Application are any application that you would like to confine that is "
  "started by a user"
- msgstr ""
-+"ユーザーアプリケーションとは、ユーザーが開始して制約したいいずれかのアプリ"
-+"ケーションです"
- 
+-msgstr ""
+-
 -#: ../gui/polgen.glade:324 ../gui/polgen.py:160
 -msgid "User Application"
 -msgstr ""
--
++msgstr "ユーザーアプリケーションとは、ユーザーが開始して制約したいいずれかのアプリケーションです"
+ 
 -#: ../gui/polgen.glade:345 ../gui/polgen.py:161
-+#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:188
++#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:161
  msgid "Sandbox"
 -msgstr ""
 +msgstr "Sandbox"
@@ -162758,12 +161862,12 @@ index ffeaef5..c9f99c6 100644
  msgid "<b>Login Users</b>"
 -msgstr ""
 +msgstr "<b>ログインユーザー</b>"
-+
+ 
+-#: ../gui/polgen.glade:453
 +#: ../gui/polgen.glade:478
 +msgid "Existing User Roles"
 +msgstr "既存のユーザーロール"
- 
--#: ../gui/polgen.glade:453
++
 +#: ../gui/polgen.glade:482
  msgid "Modify an existing login user record."
 -msgstr ""
@@ -162772,7 +161876,7 @@ index ffeaef5..c9f99c6 100644
 -#: ../gui/polgen.glade:455
 -msgid "Existing User Roles"
 -msgstr ""
-+#: ../gui/polgen.glade:495 ../sepolicy/sepolicy/generate.py:189
++#: ../gui/polgen.glade:495 ../sepolicy/sepolicy/generate.py:162
 +msgid "Minimal Terminal User Role"
 +msgstr "ターミナル内で最低限のユーザーロール"
  
@@ -162781,15 +161885,13 @@ index ffeaef5..c9f99c6 100644
  msgid ""
  "This user will login to a machine only via a terminal or remote login.  By "
  "default this user will have  no setuid, no networking, no su, no sudo."
- msgstr ""
-+"このユーザーはターミナル、又はリモートログインを介してのみマシンにログインし"
-+"ます。 デフォルトでは、このユーザーは、setuid も、ネットワーク運用も、su "
-+"も、sudo も持ちません。"
+-msgstr ""
++msgstr "このユーザーはターミナル、又はリモートログインを介してのみマシンにログインします。 デフォルトでは、このユーザーは、setuid も、ネットワーク運用も、su も、sudo も持ちません。"
  
 -#: ../gui/polgen.glade:476 ../gui/polgen.py:162
 -msgid "Minimal Terminal User Role"
 -msgstr ""
-+#: ../gui/polgen.glade:512 ../sepolicy/sepolicy/generate.py:190
++#: ../gui/polgen.glade:512 ../sepolicy/sepolicy/generate.py:163
 +msgid "Minimal X Windows User Role"
 +msgstr "X ウィンドウ内で最低限のユーザーロール"
  
@@ -162798,15 +161900,13 @@ index ffeaef5..c9f99c6 100644
  msgid ""
  "This user can login to a machine via X or terminal.  By default this user "
  "will have no setuid, no networking, no sudo, no su"
- msgstr ""
-+"このユーザーは、X 又はターミナルを介してマシンにログインできます。デフォルト"
-+"では、このユーザーは、setuid も、ネットワーク運用も、su も、sudo も持ちませ"
-+"ん。"
+-msgstr ""
++msgstr "このユーザーは、X 又はターミナルを介してマシンにログインできます。デフォルトでは、このユーザーは、setuid も、ネットワーク運用も、su も、sudo も持ちません。"
  
 -#: ../gui/polgen.glade:497 ../gui/polgen.py:163
 -msgid "Minimal X Windows User Role"
 -msgstr ""
-+#: ../gui/polgen.glade:529 ../sepolicy/sepolicy/generate.py:191
++#: ../gui/polgen.glade:529 ../sepolicy/sepolicy/generate.py:164
 +msgid "User Role"
 +msgstr "ユーザーロール"
  
@@ -162815,59 +161915,59 @@ index ffeaef5..c9f99c6 100644
  msgid ""
  "User with full networking, no setuid applications without transition, no "
  "sudo, no su."
- msgstr ""
-+"ユーザーは完全なネットワーク運用を持ちますが、移行なしの setuid アプリケー"
-+"ションも、su も、sudo も持ちません。"
+-msgstr ""
++msgstr "ユーザーは完全なネットワーク運用を持ちますが、移行なしの setuid アプリケーションも、su も、sudo も持ちません。"
  
 -#: ../gui/polgen.glade:518 ../gui/polgen.py:164
 -msgid "User Role"
 -msgstr ""
-+#: ../gui/polgen.glade:546 ../sepolicy/sepolicy/generate.py:192
++#: ../gui/polgen.glade:546 ../sepolicy/sepolicy/generate.py:165
 +msgid "Admin User Role"
 +msgstr "管理ユーザーロール"
  
 -#: ../gui/polgen.glade:537
 +#: ../gui/polgen.glade:550
  msgid ""
- "User with full networking, no setuid applications without transition, no su, "
- "can sudo to Root Administration Roles"
- msgstr ""
-+"ユーザーは完全なネットワーク運用を持ちますが、移行のない setuid アプリケー"
-+"ションと su は持ちません。Root の管理ロールのため sudo を持ちます。"
- 
+-"User with full networking, no setuid applications without transition, no su, "
+-"can sudo to Root Administration Roles"
+-msgstr ""
+-
 -#: ../gui/polgen.glade:539 ../gui/polgen.py:165
 -msgid "Admin User Role"
 -msgstr ""
--
++"User with full networking, no setuid applications without transition, no su,"
++" can sudo to Root Administration Roles"
++msgstr "ユーザーは完全なネットワーク運用を持ちますが、移行のない setuid アプリケーションと su は持ちません。Root の管理ロールのため sudo を持ちます。"
+ 
 -#: ../gui/polgen.glade:585
 +#: ../gui/polgen.glade:592
  msgid "<b>Root Users</b>"
 -msgstr ""
-+msgstr "<b>Root ユーザー</b>"
-+
-+#: ../gui/polgen.glade:623 ../sepolicy/sepolicy/generate.py:193
-+msgid "Root Admin User Role"
-+msgstr "Root 管理ユーザーロール"
- 
+-
 -#: ../gui/polgen.glade:647
-+#: ../gui/polgen.glade:627
- msgid ""
- "Select Root Administrator User Role, if this user will be used to administer "
- "the machine while running as root.  This user will not be able to login to "
- "the system directly."
- msgstr ""
-+"root として実行中にこのユーザーをマシン管理のために使用する場合は、Root 管理"
-+"ユーザーロールを選択します。 このユーザーは、システムに直接にはログインでき"
-+"ません。"
+-msgid ""
+-"Select Root Administrator User Role, if this user will be used to administer "
+-"the machine while running as root.  This user will not be able to login to "
+-"the system directly."
+-msgstr ""
++msgstr "<b>Root ユーザー</b>"
  
 -#: ../gui/polgen.glade:649 ../gui/polgen.py:166
--msgid "Root Admin User Role"
++#: ../gui/polgen.glade:623 ../sepolicy/sepolicy/generate.py:166
+ msgid "Root Admin User Role"
 -msgstr ""
--
++msgstr "Root 管理ユーザーロール"
+ 
 -#: ../gui/polgen.glade:716
 -msgid "label104"
 -msgstr ""
--
++#: ../gui/polgen.glade:627
++msgid ""
++"Select Root Administrator User Role, if this user will be used to administer"
++" the machine while running as root.  This user will not be able to login to "
++"the system directly."
++msgstr "root として実行中にこのユーザーをマシン管理のために使用する場合は、Root 管理ユーザーロールを選択します。 このユーザーは、システムに直接にはログインできません。"
+ 
 -#: ../gui/polgen.glade:745
 +#: ../gui/polgen.glade:705
  msgid "<b>Enter name of application or user role:</b>"
@@ -162914,14 +162014,13 @@ index ffeaef5..c9f99c6 100644
 +#: ../gui/polgen.glade:821
  msgid ""
  "Enter complete path to init script used to start the confined application."
- msgstr ""
-+"制約されたアプリケーションの開始に使用する init スクリプトまでの完全なパスを"
-+"記入します。"
- 
+-msgstr ""
+-
 -#: ../gui/polgen.glade:982
 -msgid "label105"
 -msgstr ""
--
++msgstr "制約されたアプリケーションの開始に使用する init スクリプトまでの完全なパスを記入します。"
+ 
 -#: ../gui/polgen.glade:1011
 +#: ../gui/polgen.glade:887
  msgid "<b>Select existing role to modify:</b>"
@@ -162936,9 +162035,10 @@ index ffeaef5..c9f99c6 100644
  
 -#: ../gui/polgen.glade:1073
 -msgid "label106"
+-msgstr ""
 +#: ../gui/polgen.glade:928
 +msgid "role tab"
- msgstr ""
++msgstr "役割タブ"
  
 -#: ../gui/polgen.glade:1102
 +#: ../gui/polgen.glade:945
@@ -162964,16 +162064,18 @@ index ffeaef5..c9f99c6 100644
 +#: ../gui/polgen.glade:1001
  msgid "<b>Select the user_roles that will transition to %s:</b>"
 -msgstr ""
-+msgstr "<b>%s に移行するユーザーロールの選択 (_R):</b>"
- 
+-
 -#: ../gui/polgen.glade:1227
-+#: ../gui/polgen.glade:1019
- msgid "Select the user roles that will transiton to this applications domains."
+-msgid "Select the user roles that will transiton to this applications domains."
 -msgstr ""
--
++msgstr "<b>%s に移行するユーザーロールの選択 (_R):</b>"
+ 
 -#: ../gui/polgen.glade:1255
 -msgid "label108"
 -msgstr ""
++#: ../gui/polgen.glade:1019
++msgid ""
++"Select the user roles that will transiton to this applications domains."
 +msgstr "このアプリケーションドメインに移行するユーザーロールを選択します"
  
 -#: ../gui/polgen.glade:1284
@@ -162986,22 +162088,22 @@ index ffeaef5..c9f99c6 100644
 +#: ../gui/polgen.glade:1074 ../gui/polgen.glade:1129
  msgid "Select the domains that you would like this user administer."
 -msgstr ""
--
++msgstr "このユーザーに管理させたいドメインを選択します"
+ 
 -#: ../gui/polgen.glade:1346
 -msgid "label109"
 -msgstr ""
-+msgstr "このユーザーに管理させたいドメインを選択します"
- 
+-
 -#: ../gui/polgen.glade:1375
 +#: ../gui/polgen.glade:1111
  msgid "<b>Select additional roles for %s:</b>"
 -msgstr ""
-+msgstr "<b>%s に対する追加ロールの選択:</b>"
- 
+-
 -#: ../gui/polgen.glade:1437
 -msgid "label111"
 -msgstr ""
--
++msgstr "<b>%s に対する追加ロールの選択:</b>"
+ 
 -#: ../gui/polgen.glade:1466
 +#: ../gui/polgen.glade:1166
  msgid "<b>Enter network ports that %s binds on:</b>"
@@ -163013,13 +162115,13 @@ index ffeaef5..c9f99c6 100644
  msgid "<b>TCP Ports</b>"
 -msgstr ""
 +msgstr "<b>TCP ポート</b>"
- 
--#: ../gui/polgen.glade:1565 ../gui/polgen.glade:1785
++
 +#: ../gui/polgen.glade:1223 ../gui/polgen.glade:1390 ../gui/polgen.glade:1589
 +#: ../gui/polgen.glade:1698
 +msgid "All"
 +msgstr "すべて"
-+
+ 
+-#: ../gui/polgen.glade:1565 ../gui/polgen.glade:1785
 +#: ../gui/polgen.glade:1227 ../gui/polgen.glade:1394
  msgid "Allows %s to bind to any udp port"
 -msgstr ""
@@ -163036,9 +162138,8 @@ index ffeaef5..c9f99c6 100644
 -#: ../gui/polgen.glade:1585 ../gui/polgen.glade:1805
 +#: ../gui/polgen.glade:1244 ../gui/polgen.glade:1411
  msgid "Allow %s to call bindresvport with 0. Binding to port 600-1024"
- msgstr ""
-+"ゼロの付いた bindresvport へのコールを %s に許可する。ポート 600-1024 にバイ"
-+"ンド"
+-msgstr ""
++msgstr "ゼロの付いた bindresvport へのコールを %s に許可する。ポート 600-1024 にバインド"
  
 -#: ../gui/polgen.glade:1587 ../gui/polgen.glade:1807
 -msgid "600-1024"
@@ -163052,14 +162153,13 @@ index ffeaef5..c9f99c6 100644
  msgid ""
  "Enter a comma separated list of udp ports or ranges of ports that %s binds "
  "to. Example: 612, 650-660"
- msgstr ""
-+"udp ポート、又は %s のバインド先となるポート群の範囲のカンマで隔離した一覧を"
-+"記入します。例: 612, 650-660"
- 
+-msgstr ""
+-
 -#: ../gui/polgen.glade:1607 ../gui/polgen.glade:1827
 -msgid "Unreserved Ports (>1024)"
 -msgstr ""
--
++msgstr "udp ポート、又は %s のバインド先となるポート群の範囲のカンマで隔離した一覧を記入します。例: 612, 650-660"
+ 
 -#: ../gui/polgen.glade:1638 ../gui/polgen.glade:1858 ../gui/polgen.glade:2079
 -#: ../gui/polgen.glade:2233
 +#: ../gui/polgen.glade:1289 ../gui/polgen.glade:1456 ../gui/polgen.glade:1609
@@ -163105,9 +162205,8 @@ index ffeaef5..c9f99c6 100644
  msgid ""
  "Enter a comma separated list of tcp ports or ranges of ports that %s "
  "connects to. Example: 612, 650-660"
- msgstr ""
-+"tcp ポート、又は %s の接続先となるポート群の範囲のカンマで隔離した一覧を記入"
-+"します。例: 612, 650-660"
+-msgstr ""
++msgstr "tcp ポート、又は %s の接続先となるポート群の範囲のカンマで隔離した一覧を記入します。例: 612, 650-660"
  
 -#: ../gui/polgen.glade:2212
 +#: ../gui/polgen.glade:1702
@@ -163120,14 +162219,13 @@ index ffeaef5..c9f99c6 100644
  msgid ""
  "Enter a comma separated list of udp ports or ranges of ports that %s "
  "connects to. Example: 612, 650-660"
- msgstr ""
-+"udp ポート、又は %s の接続先となるポート群の範囲のカンマで隔離した一覧を記入"
-+"します。例: 612, 650-660"
- 
+-msgstr ""
+-
 -#: ../gui/polgen.glade:2305
 -msgid "label114"
 -msgstr ""
--
++msgstr "udp ポート、又は %s の接続先となるポート群の範囲のカンマで隔離した一覧を記入します。例: 612, 650-660"
+ 
 -#: ../gui/polgen.glade:2334
 +#: ../gui/polgen.glade:1792
  msgid "<b>Select common application traits for %s:</b>"
@@ -163197,14 +162295,13 @@ index ffeaef5..c9f99c6 100644
  msgid ""
  "Files/Directories which the %s \"manages\". Pid Files, Log Files, /var/lib "
  "Files ..."
- msgstr ""
-+"%s が「管理する」ファイル/ディレクトリ。Pid ファイル、ログファイル、/var/lib "
-+"ファイルなど..."
- 
+-msgstr ""
+-
 -#: ../gui/polgen.glade:2823
 -msgid "label116"
 -msgstr ""
--
++msgstr "%s が「管理する」ファイル/ディレクトリ。Pid ファイル、ログファイル、/var/lib ファイルなど..."
+ 
 -#: ../gui/polgen.glade:2852
 +#: ../gui/polgen.glade:2166
  msgid "<b>Add booleans from the %s policy:</b>"
@@ -163304,9 +162401,8 @@ index ffeaef5..c9f99c6 100644
  msgid ""
  "Type %s_t already defined in current policy.\n"
  "Do you want to continue?"
- msgstr ""
-+"現在のポリシー内で既に定義されている %s_t を記入します。\n"
-+"続けますか?"
+-msgstr ""
++msgstr "現在のポリシー内で既に定義されている %s_t を記入します。\n続けますか?"
  
 -#: ../gui/polgengui.py:649 ../gui/polgengui.py:653
 +#: ../gui/polgengui.py:650 ../gui/polgengui.py:654
@@ -163320,9 +162416,8 @@ index ffeaef5..c9f99c6 100644
  msgid ""
  "Module %s.pp already loaded in current policy.\n"
  "Do you want to continue?"
- msgstr ""
-+"モジュール %s.pp は既に現在のポリシーにロードされています。\n"
-+"続けますか?"
+-msgstr ""
++msgstr "モジュール %s.pp は既に現在のポリシーにロードされています。\n続けますか?"
  
 -#: ../gui/polgengui.py:699
 +#: ../gui/polgengui.py:700
@@ -163341,1087 +162436,136 @@ index ffeaef5..c9f99c6 100644
 +#: ../gui/polgengui.py:739 ../gui/system-config-selinux.py:174
  msgid "Configue SELinux"
 -msgstr ""
-+msgstr "SELinux の設定"
- 
+-
 -#: ../gui/polgen.py:158
 -msgid "Internet Services Daemon"
 -msgstr ""
-+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2528
-+msgid "Network Port"
-+msgstr "ネットワークポート"
- 
+-
 -#: ../gui/polgen.py:197
 -#, python-format
 -msgid "Ports must be numbers or ranges of numbers from 1 to %d "
-+#: ../gui/portsPage.py:85
-+msgid ""
-+"SELinux Port\n"
-+"Type"
- msgstr ""
-+"SELinux ポート\n"
-+"タイプ"
+-msgstr ""
++msgstr "SELinux の設定"
  
 -#: ../gui/polgen.py:324
 -msgid "You must enter a name for your confined process/user"
 -msgstr ""
-+#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363
-+msgid "Protocol"
-+msgstr "プロトコル"
- 
--#: ../gui/polgen.py:326
-+#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479
- msgid ""
--"Name must be alpha numberic with no spaces. Consider using option \"-n "
--"MODULENAME\""
--msgstr ""
--
--#: ../gui/polgen.py:414
--msgid "User Role types can not be assigned executables."
-+"MLS/MCS\n"
-+"Level"
- msgstr ""
-+"MLS/MCS\n"
-+"レベル"
- 
--#: ../gui/polgen.py:420
--msgid "Only Daemon apps can use an init script.."
--msgstr ""
-+#: ../gui/portsPage.py:101
-+msgid "Port"
-+msgstr "ポート"
- 
--#: ../gui/polgen.py:438
--msgid "use_resolve must be a boolean value "
-+#: ../gui/portsPage.py:207
-+#, python-format
-+msgid "Port number \"%s\" is not valid.  0 < PORT_NUMBER < 65536 "
-+msgstr "ポート番号 \"%s\" は無効です。 0 < PORT_NUMBER < 65536 "
-+
-+#: ../gui/portsPage.py:252
-+msgid "List View"
-+msgstr "一覧の表示"
-+
-+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2419
-+msgid "Group View"
-+msgstr "グループの表示"
-+
-+#: ../gui/semanagePage.py:126
-+#, python-format
-+msgid "Are you sure you want to delete %s '%s'?"
-+msgstr "本当に %s '%s' を削除しますか?"
-+
-+#: ../gui/semanagePage.py:126
-+#, python-format
-+msgid "Delete %s"
-+msgstr "%s の削除"
-+
-+#: ../gui/semanagePage.py:134
-+#, python-format
-+msgid "Add %s"
-+msgstr "%s の追加"
-+
-+#: ../gui/semanagePage.py:148
-+#, python-format
-+msgid "Modify %s"
-+msgstr "%s の修正"
-+
-+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819
-+msgid "Permissive"
-+msgstr "容認"
-+
-+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837
-+msgid "Enforcing"
-+msgstr "強制"
-+
-+#: ../gui/statusPage.py:94
-+msgid "Status"
-+msgstr "状態"
-+
-+#: ../gui/statusPage.py:133
-+msgid ""
-+"Changing the policy type will cause a relabel of the entire file system on "
-+"the next boot. Relabeling takes a long time depending on the size of the "
-+"file system.  Do you wish to continue?"
- msgstr ""
-+"ポリシータイプの変更は、次の再起動時に全ファイルシステムのラベル変更の原因に"
-+"なります。ラベル変更は、ファイルシステムのサイズによっては長くかかります。 "
-+"続けたいですか?"
- 
--#: ../gui/polgen.py:444
--msgid "use_syslog must be a boolean value "
-+#: ../gui/statusPage.py:147
-+msgid ""
-+"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
-+"you later decide to turn SELinux back on, the system will be required to "
-+"relabel.  If you just want to see if SELinux is causing a problem on your "
-+"system, you can go to permissive mode which will only log errors and not "
-+"enforce SELinux policy.  Permissive mode does not require a reboot    Do you "
-+"wish to continue?"
- msgstr ""
-+"SELinux を無効にする変更には、再起動が必要です。 推薦できません。 後で、"
-+"SELinux をオンに戻す決心をした場合に、システムにはラベル変更が必要になりま"
-+"す。単に SELinux がシステム上で問題の原因であるかどうかを見たい場合には、許容"
-+"モードにすると、エラーをログするだけであり、SELinux ポリシーを強制しません。"
-+" そして許容モードは再起動を必要としません。 続けたいですか? "
- 
--#: ../gui/polgen.py:450
--msgid "use_kerberos must be a boolean value "
-+#: ../gui/statusPage.py:152
-+msgid ""
-+"Changing to SELinux enabled will cause a relabel of the entire file system "
-+"on the next boot. Relabeling takes a long time depending on the size of the "
-+"file system.  Do you wish to continue?"
- msgstr ""
-+"SELinux を有効にする変更は、次の再起動で全ファイルシステムのラベル変更の原因"
-+"になります。ラベル変更は、ファイルシステムのサイズによっては長くかかります。"
-+" 続けたいですか?"
- 
--#: ../gui/polgen.py:456
--msgid "manage_krb5_rcache must be a boolean value "
-+#: ../gui/system-config-selinux.glade:11
-+msgid "system-config-selinux"
-+msgstr "system-config-selinux"
-+
-+#: ../gui/system-config-selinux.glade:12
-+msgid ""
-+"Copyright (c)2006 Red Hat, Inc.\n"
-+"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
- msgstr ""
-+"Copyright (c)2006 Red Hat, Inc.\n"
-+"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
- 
--#: ../gui/polgen.py:486
--msgid "USER Types automatically get a tmp type"
-+#: ../gui/system-config-selinux.glade:22
-+#: ../gui/system-config-selinux.glade:544
-+msgid "Add SELinux Login Mapping"
-+msgstr "SELinux のログイン対応表の追加"
-+
-+#: ../gui/system-config-selinux.glade:257
-+msgid "Add SELinux Network Ports"
-+msgstr "SELinux ネットワークポートの追加"
-+
-+#: ../gui/system-config-selinux.glade:391
-+#: ../gui/system-config-selinux.glade:678
-+msgid "SELinux Type"
-+msgstr "SELinux のタイプ"
-+
-+#: ../gui/system-config-selinux.glade:622
-+msgid "File Specification"
-+msgstr "ファイルの仕様"
-+
-+#: ../gui/system-config-selinux.glade:650
-+msgid "File Type"
-+msgstr "ファイルのタイプ"
-+
-+#: ../gui/system-config-selinux.glade:727
-+msgid ""
-+"all files\n"
-+"regular file\n"
-+"directory\n"
-+"character device\n"
-+"block device\n"
-+"socket\n"
-+"symbolic link\n"
-+"named pipe\n"
- msgstr ""
-+"全ファイル\n"
-+"標準ファイル\n"
-+"ディレクトリ\n"
-+"キャラクターデバイス\n"
-+"ブロックデバイス\n"
-+"ソケット\n"
-+"シンボリックリンク\n"
-+"named パイプ\n"
- 
--#: ../gui/polgen.py:1004
--msgid "You must enter the executable path for your confined process"
-+#: ../gui/system-config-selinux.glade:773
-+msgid "MLS"
-+msgstr "MLS"
-+
-+#: ../gui/system-config-selinux.glade:837
-+msgid "Add SELinux User"
-+msgstr "SELinux ユーザーの追加"
-+
-+#: ../gui/system-config-selinux.glade:1079
-+msgid "SELinux Administration"
-+msgstr "SELinux の管理"
-+
-+#: ../gui/system-config-selinux.glade:1122
-+msgid "Add"
-+msgstr "追加"
-+
-+#: ../gui/system-config-selinux.glade:1144
-+msgid "_Properties"
-+msgstr "プロパティ (_P)"
-+
-+#: ../gui/system-config-selinux.glade:1166
-+msgid "_Delete"
-+msgstr "削除 (_D)"
-+
-+#: ../gui/system-config-selinux.glade:1256
-+msgid "Select Management Object"
-+msgstr "管理対象の選択"
-+
-+#: ../gui/system-config-selinux.glade:1273
-+msgid "<b>Select:</b>"
-+msgstr "<b>選択:</b>"
-+
-+#: ../gui/system-config-selinux.glade:1326
-+msgid "System Default Enforcing Mode"
-+msgstr "システムデフォルトの強制モード"
-+
-+#: ../gui/system-config-selinux.glade:1354
-+msgid ""
-+"Disabled\n"
-+"Permissive\n"
-+"Enforcing\n"
- msgstr ""
-+"無効\n"
-+"容認\n"
-+"強制\n"
- 
--#: ../gui/polgen.py:1182
--msgid "Type Enforcement file"
-+#: ../gui/system-config-selinux.glade:1373
-+msgid "Current Enforcing Mode"
-+msgstr "現在の強制モード"
-+
-+#: ../gui/system-config-selinux.glade:1418
-+msgid "System Default Policy Type: "
-+msgstr "システムデフォルトのポリシータイプ: "
-+
-+#: ../gui/system-config-selinux.glade:1463
-+msgid ""
-+"Select if you wish to relabel then entire file system on next reboot.  "
-+"Relabeling can take a very long time, depending on the size of the system.  "
-+"If you are changing policy types or going from disabled to enforcing, a "
-+"relabel is required."
- msgstr ""
-+"次の再起動でその時の全ファイルシステムをラベル変更したいかどうかを選択しま"
-+"す。ラベル変更は、システムのサイズによってはかなり時間がかかります。ポリシー"
-+"タイプを変更したり、無効から強制に移動する場合は、ラベル変更が必要になりま"
-+"す。"
- 
--#: ../gui/polgen.py:1183
--msgid "Interface file"
-+#: ../gui/system-config-selinux.glade:1509
-+msgid "Relabel on next reboot."
-+msgstr "次の再起動でラベル変更"
-+
-+#: ../gui/system-config-selinux.glade:1561
-+msgid "label37"
-+msgstr "label37"
-+
-+#: ../gui/system-config-selinux.glade:1598
-+msgid "Revert boolean setting to system default"
-+msgstr "ブーリアン設定をシステムデフォルトに戻す"
-+
-+#: ../gui/system-config-selinux.glade:1614
-+msgid "Toggle between Customized and All Booleans"
-+msgstr "カスタム化と全てのブーリアンの間で切り替え"
-+
-+#: ../gui/system-config-selinux.glade:1645
-+#: ../gui/system-config-selinux.glade:1850
-+#: ../gui/system-config-selinux.glade:2037
-+#: ../gui/system-config-selinux.glade:2224
-+#: ../gui/system-config-selinux.glade:2467
-+#: ../gui/system-config-selinux.glade:2692
-+#: ../gui/system-config-selinux.glade:2867
-+msgid "Filter"
-+msgstr "フィルター"
-+
-+#: ../gui/system-config-selinux.glade:1734
-+msgid "label50"
-+msgstr "label50"
-+
-+#: ../gui/system-config-selinux.glade:1771
-+msgid "Add File Context"
-+msgstr "ファイルコンテキストの追加"
-+
-+#: ../gui/system-config-selinux.glade:1787
-+msgid "Modify File Context"
-+msgstr "ファイルコンテキストの修正"
-+
-+#: ../gui/system-config-selinux.glade:1803
-+msgid "Delete File Context"
-+msgstr "ファイルコンテキストの削除"
-+
-+#: ../gui/system-config-selinux.glade:1819
-+msgid "Toggle between all and customized file context"
-+msgstr "全てとカスタム化のファイルコンテキストの間で切り替え"
-+
-+#: ../gui/system-config-selinux.glade:1939
-+msgid "label38"
-+msgstr "label38"
-+
-+#: ../gui/system-config-selinux.glade:1976
-+msgid "Add SELinux User Mapping"
-+msgstr "SELinux ユーザー割り当ての追加"
-+
-+#: ../gui/system-config-selinux.glade:1992
-+msgid "Modify SELinux User Mapping"
-+msgstr "SELinux ユーザー割り当ての修正"
-+
-+#: ../gui/system-config-selinux.glade:2008
-+msgid "Delete SELinux User Mapping"
-+msgstr "SELinux ユーザー割り当ての削除"
-+
-+#: ../gui/system-config-selinux.glade:2126
-+msgid "label39"
-+msgstr "label39"
-+
-+#: ../gui/system-config-selinux.glade:2163
-+msgid "Add User"
-+msgstr "ユーザーの追加"
-+
-+#: ../gui/system-config-selinux.glade:2179
-+msgid "Modify User"
-+msgstr "ユーザーの修正"
-+
-+#: ../gui/system-config-selinux.glade:2195
-+msgid "Delete User"
-+msgstr "ユーザーの削除"
-+
-+#: ../gui/system-config-selinux.glade:2313
-+msgid "label41"
-+msgstr "label41"
-+
-+#: ../gui/system-config-selinux.glade:2350
-+msgid "Add Network Port"
-+msgstr "ネットワークポートの追加"
-+
-+#: ../gui/system-config-selinux.glade:2366
-+msgid "Edit Network Port"
-+msgstr "ネットワークポートの編集"
-+
-+#: ../gui/system-config-selinux.glade:2382
-+msgid "Delete Network Port"
-+msgstr "ネットワークポートの削除"
-+
-+#: ../gui/system-config-selinux.glade:2418
-+#: ../gui/system-config-selinux.glade:2436
-+msgid "Toggle between Customized and All Ports"
-+msgstr "カスタム化と全てのポートの間で切り替え"
-+
-+#: ../gui/system-config-selinux.glade:2556
-+msgid "label42"
-+msgstr "label42"
-+
-+#: ../gui/system-config-selinux.glade:2593
-+msgid "Generate new policy module"
-+msgstr "新規ポリシーモジュールの生成"
-+
-+#: ../gui/system-config-selinux.glade:2609
-+msgid "Load policy module"
-+msgstr "ポリシーモジュールのロード"
-+
-+#: ../gui/system-config-selinux.glade:2625
-+msgid "Remove loadable policy module"
-+msgstr "ロード可能なポリシーモジュールの削除"
-+
-+#: ../gui/system-config-selinux.glade:2661
-+msgid ""
-+"Enable/Disable additional audit rules, that are normally not reported in the "
-+"log files."
-+msgstr "通常ログファイル内で報告されない、追加の監査ルールの有効化/無効化"
-+
-+#: ../gui/system-config-selinux.glade:2781
-+msgid "label44"
-+msgstr "label44"
-+
-+#: ../gui/system-config-selinux.glade:2818
-+msgid "Change process mode to permissive."
-+msgstr "プロセスモードを容認に変更"
-+
-+#: ../gui/system-config-selinux.glade:2836
-+msgid "Change process mode to enforcing"
-+msgstr "プロセスモードを強制に変更"
-+
-+#: ../gui/system-config-selinux.glade:2928
-+msgid "Process Domain"
-+msgstr "プロセスドメイン"
-+
-+#: ../gui/system-config-selinux.glade:2956
-+msgid "label59"
-+msgstr "label59"
-+
-+#: ../gui/usersPage.py:138
-+#, python-format
-+msgid "SELinux user '%s' is required"
-+msgstr "SELinux ユーザー '%s' が必要です"
-+
-+#: ../sepolicy/sepolicy.py:106
-+msgid "Generate SELinux man pages"
- msgstr ""
- 
--#: ../gui/polgen.py:1184
--msgid "File Contexts file"
-+#: ../sepolicy/sepolicy.py:110
-+msgid "path in which the generated SELinux man pages will be stored"
- msgstr ""
- 
--#: ../gui/polgen.py:1185
--msgid "Setup Script"
-+#: ../sepolicy/sepolicy.py:114
-+msgid "All domains"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:116
-+msgid "Domain name(s) of man pages to be created"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:164
-+msgid "Query SELinux policy network information"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:169
-+msgid "list all SELinux port types"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:172
-+msgid "show SELinux type related to the port"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:175
-+msgid "Show ports defined for this SELinux type"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:178
-+msgid "show ports to which this domain can bind and/or connect"
- msgstr ""
- 
--#: ../gui/polgen.py:1306
-+#: ../sepolicy/sepolicy.py:192
-+msgid "query SELinux policy to see if domains can communicate with each other"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:195
-+msgid "Source Domain"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:198
-+msgid "Target Domain"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:215
-+#, fuzzy
-+msgid "query SELinux Policy to see description of booleans"
-+msgstr "SELinux ポリシー生成ツール"
-+
-+#: ../sepolicy/sepolicy.py:219
-+msgid "get all booleans desctiption"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:221
-+msgid "boolean to get description"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:231
-+msgid ""
-+"query SELinux Policy to see how a source process domain can transition to "
-+"the target process domain"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:234
-+msgid "source process domain"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:237
-+msgid "target process domain"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:259
-+msgid "Generate SELinux Policy module template"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:265
-+msgid "name of policy to generate"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:267
-+msgid "executable to confine"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:269
-+msgid "run policy generation test suite"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:274
-+msgid "commands"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy/generate.py:185
-+msgid "Internet Services Daemon"
-+msgstr "インターネットサービスデーモン"
-+
-+#: ../sepolicy/sepolicy/generate.py:198
-+msgid "Valid Types:\n"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy/generate.py:232
- #, python-format
-+msgid "Ports must be numbers or ranges of numbers from 1 to %d "
-+msgstr "ポートは数字、又は 1 から %d までの数字の範囲でなければなりません"
-+
-+#: ../sepolicy/sepolicy/generate.py:359
-+msgid "You must enter a name for your confined process/user"
-+msgstr "制約されたプロセス/ユーザーの名前を記入する必要があります"
-+
-+#: ../sepolicy/sepolicy/generate.py:361
- msgid ""
++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2528
++msgid "Network Port"
++msgstr "ネットワークポート"
+ 
+-#: ../gui/polgen.py:326
+-msgid ""
+-"Name must be alpha numberic with no spaces. Consider using option \"-n "
+-"MODULENAME\""
+-msgstr ""
+-
+-#: ../gui/polgen.py:414
+-msgid "User Role types can not be assigned executables."
+-msgstr ""
+-
+-#: ../gui/polgen.py:420
+-msgid "Only Daemon apps can use an init script.."
+-msgstr ""
+-
+-#: ../gui/polgen.py:438
+-msgid "use_resolve must be a boolean value "
+-msgstr ""
+-
+-#: ../gui/polgen.py:444
+-msgid "use_syslog must be a boolean value "
+-msgstr ""
+-
+-#: ../gui/polgen.py:450
+-msgid "use_kerberos must be a boolean value "
+-msgstr ""
+-
+-#: ../gui/polgen.py:456
+-msgid "manage_krb5_rcache must be a boolean value "
+-msgstr ""
+-
+-#: ../gui/polgen.py:486
+-msgid "USER Types automatically get a tmp type"
+-msgstr ""
+-
+-#: ../gui/polgen.py:1004
+-msgid "You must enter the executable path for your confined process"
+-msgstr ""
+-
+-#: ../gui/polgen.py:1182
+-msgid "Type Enforcement file"
+-msgstr ""
+-
+-#: ../gui/polgen.py:1183
+-msgid "Interface file"
+-msgstr ""
+-
+-#: ../gui/polgen.py:1184
+-msgid "File Contexts file"
+-msgstr ""
+-
+-#: ../gui/polgen.py:1185
+-msgid "Setup Script"
+-msgstr ""
+-
+-#: ../gui/polgen.py:1306
+-#, python-format
+-msgid ""
 -"\n"
 -"%s\n"
 -"\n"
 -"sepolgen [ -n moduleName ] [ -m ] [ -t type ] [ executable | Name ]\n"
 -"valid Types:\n"
-+"Name must be alpha numberic with no spaces. Consider using option \"-n "
-+"MODULENAME\""
- msgstr ""
-+"名前は空白の無い英数字でなければなりません。オプション \"-n モジュール名\" の"
-+"使用を考慮して下さい"
-+
-+#: ../sepolicy/sepolicy/generate.py:449
-+msgid "User Role types can not be assigned executables."
-+msgstr "ユーザーロールタイプは割り当て済みの実行ファイルではいけません。"
-+
-+#: ../sepolicy/sepolicy/generate.py:455
-+msgid "Only Daemon apps can use an init script.."
-+msgstr "デーモンアプリケーションのみが init スクリプトを使用できます"
-+
-+#: ../sepolicy/sepolicy/generate.py:473
-+msgid "use_resolve must be a boolean value "
-+msgstr "use_resolve はブーリアン値でなければなりません"
-+
-+#: ../sepolicy/sepolicy/generate.py:479
-+msgid "use_syslog must be a boolean value "
-+msgstr "use_syslog はブーリアン値でなければなりません"
-+
-+#: ../sepolicy/sepolicy/generate.py:485
-+msgid "use_kerberos must be a boolean value "
-+msgstr "use_kerberos  はブーリアン値でなければなりません"
-+
-+#: ../sepolicy/sepolicy/generate.py:491
-+msgid "manage_krb5_rcache must be a boolean value "
-+msgstr "manage_krb5_rcache はブーリアン値でなければなりません"
-+
-+#: ../sepolicy/sepolicy/generate.py:521
-+msgid "USER Types automatically get a tmp type"
-+msgstr "USER タイプは自動的に tmp タイプを取ります"
-+
-+#: ../sepolicy/sepolicy/generate.py:1039
-+msgid "You must enter the executable path for your confined process"
-+msgstr "ご使用の制約されたプロセス用実行ファイルパスを記入する必要があります"
-+
-+#: ../sepolicy/sepolicy/generate.py:1272
-+msgid "Type Enforcement file"
-+msgstr "強制ファイルの記入"
-+
-+#: ../sepolicy/sepolicy/generate.py:1273
-+msgid "Interface file"
-+msgstr "インターフェイスファイル"
- 
+-msgstr ""
+-
 -#: ../gui/polgen.py:1354
 -msgid "Executable or Name required"
-+#: ../sepolicy/sepolicy/generate.py:1274
-+msgid "File Contexts file"
-+msgstr "ファイルコンテキストファイル"
-+
-+#: ../sepolicy/sepolicy/generate.py:1275
-+#, fuzzy
-+msgid "Spec file"
-+msgstr "インターフェイスファイル"
-+
-+#: ../sepolicy/sepolicy/generate.py:1276
-+msgid "Setup Script"
-+msgstr "セットアップスクリプト"
-+
-+#: booleans.py:1
-+msgid ""
-+"Allow ABRT to modify public files used for public file transfer services."
- msgstr ""
- 
+-msgstr ""
+-
 -#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2528
 -msgid "Network Port"
-+#: booleans.py:2
-+msgid ""
-+"Allow ABRT to run in abrt_handle_event_t domain to handle ABRT event scripts"
- msgstr ""
- 
+-msgstr ""
+-
 -#: ../gui/portsPage.py:85
-+#: booleans.py:3
-+#, fuzzy
-+msgid "Allow amavis to use JIT compiler"
-+msgstr "nfs ディレクトリの共有を Samba に許可する"
-+
-+#: booleans.py:4
-+#, fuzzy
-+msgid "Allow antivirus programs to read non security files on a system"
-+msgstr "ユーザーファイルの読み込みを mozilla ブラウザに許可する"
-+
-+#: booleans.py:5
++#: ../gui/portsPage.py:85
  msgid ""
--"SELinux Port\n"
--"Type"
-+"Allow users to resolve user passwd entries directly from ldap rather then "
-+"using a sssd server"
- msgstr ""
+ "SELinux Port\n"
+ "Type"
+-msgstr ""
++msgstr "SELinux ポート\nタイプ"
  
--#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363
--msgid "Protocol"
-+#: booleans.py:6
-+#, fuzzy
-+msgid "Allow users to login using a radius server"
-+msgstr "usb デバイスの読み込み/書き込みをユーザーに許可する"
-+
-+#: booleans.py:7
-+#, fuzzy
-+msgid "Allow users to login using a yubikey  server"
-+msgstr "usb デバイスの読み込み/書き込みをユーザーに許可する"
-+
-+#: booleans.py:8
-+msgid ""
-+"Allow cdrecord to read various content. nfs, samba, removable devices, user "
-+"temp and untrusted content files"
- msgstr ""
-+"各種コンテンツ (nfs、samba、脱着可能デバイス、ユーザーの一時ファイル、信頼で"
-+"きないコンテンツファイルなど) の読み込みを cdrecord に許可する"
+ #: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363
+ msgid "Protocol"
+-msgstr ""
++msgstr "プロトコル"
  
--#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479
-+#: booleans.py:9
-+#, fuzzy
-+msgid "Allow clamd to use JIT compiler"
-+msgstr "nfs ディレクトリの共有を Samba に許可する"
-+
-+#: booleans.py:10
-+#, fuzzy
-+msgid "Allow clamscan to non security files on a system"
-+msgstr "ユーザーファイルの読み込みを mozilla ブラウザに許可する"
-+
-+#: booleans.py:11
-+#, fuzzy
-+msgid "Allow clamscan to read user content"
-+msgstr "ユーザーファイルの読み込みを mozilla ブラウザに許可する"
-+
-+#: booleans.py:12
+ #: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479
  msgid ""
--"MLS/MCS\n"
--"Level"
-+"Allow Cobbler to modify public files used for public file transfer services."
- msgstr ""
+ "MLS/MCS\n"
+ "Level"
+-msgstr ""
++msgstr "MLS/MCS\nレベル"
  
--#: ../gui/portsPage.py:101
--msgid "Port"
-+#: booleans.py:13
-+#, fuzzy
-+msgid "Allow Cobbler to connect to the network using TCP."
-+msgstr "ネットワークへの接続を squid デーモンに許可する"
-+
-+#: booleans.py:14
-+#, fuzzy
-+msgid "Allow Cobbler to access cifs file systems."
-+msgstr "ホームディレクトリへのアクセスを spamd に許可する"
-+
-+#: booleans.py:15
-+#, fuzzy
-+msgid "Allow Cobbler to access nfs file systems."
-+msgstr "ホームディレクトリへのアクセスを spamd に許可する"
-+
-+#: booleans.py:16
-+#, fuzzy
-+msgid "Allow collectd to connect to the network using TCP."
-+msgstr "ネットワークへの接続を squid デーモンに許可する"
-+
-+#: booleans.py:17
-+#, fuzzy
-+msgid "Allow codnor domain to connect to the network using TCP."
-+msgstr "ネットワークへの接続を squid デーモンに許可する"
-+
-+#: booleans.py:18
-+msgid ""
-+"Allow system cron jobs to relabel filesystem for restoring file contexts."
- msgstr ""
+ #: ../gui/portsPage.py:101
+ msgid "Port"
+-msgstr ""
++msgstr "ポート"
  
--#: ../gui/portsPage.py:207
--#, python-format
--msgid "Port number \"%s\" is not valid.  0 < PORT_NUMBER < 65536 "
-+#: booleans.py:19
-+#, fuzzy
-+msgid "Allow cvs daemon to read shadow"
-+msgstr "/etc/shadow の読み込みを sasl 認証サーバーに許可する"
-+
-+#: booleans.py:20
-+msgid "Allow all daemons to write corefiles to /"
-+msgstr "/ へのコアファイルの書き込みを全てのデーモンに許可する"
-+
-+#: booleans.py:21
-+#, fuzzy
-+msgid "Allow all daemons to use tcp wrappers."
-+msgstr "/ へのコアファイルの書き込みを全てのデーモンに許可する"
-+
-+#: booleans.py:22
-+#, fuzzy
-+msgid "Allow all daemons the ability to read/write terminals"
-+msgstr "割り当ての無い ttys の使用を全てのデーモンに許可する"
-+
-+#: booleans.py:23
-+#, fuzzy
-+msgid "Allow dbadm to manage files in users home directories"
- msgstr ""
-+"特権の無いユーザーのホームディレクトリの管理を SELinux webadm ユーザーに許可"
-+"する"
+ #: ../gui/portsPage.py:207
+ #, python-format
+ msgid "Port number \"%s\" is not valid.  0 < PORT_NUMBER < 65536 "
+-msgstr ""
++msgstr "ポート番号 \"%s\" は無効です。 0 < PORT_NUMBER < 65536 "
  
--#: ../gui/portsPage.py:252
--msgid "List View"
-+#: booleans.py:24
-+#, fuzzy
-+msgid "Allow dbadm to read files in users home directories"
- msgstr ""
-+"特権の無いユーザーのホームディレクトリの読み込みを SELinux webadm ユーザーに"
-+"許可する"
+ #: ../gui/portsPage.py:252
+ msgid "List View"
+-msgstr ""
++msgstr "一覧の表示"
  
--#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2419
--msgid "Group View"
-+#: booleans.py:25
-+msgid ""
-+"Deny user domains applications to map a memory region as both executable and "
-+"writable, this is dangerous and the executable should be reported in bugzilla"
-+msgstr ""
-+
-+#: booleans.py:26
-+msgid "Allow sysadm to debug or ptrace all processes."
-+msgstr ""
-+
-+#: booleans.py:27
-+#, fuzzy
-+msgid "Allow dhcpc client applications to execute iptables commands"
-+msgstr "mount コマンドの実行をユーザーに許可する"
-+
-+#: booleans.py:28
-+#, fuzzy
-+msgid "Allow DHCP daemon to use LDAP backends"
-+msgstr "/ へのコアファイルの書き込みを全てのデーモンに許可する"
-+
-+#: booleans.py:29
-+#, fuzzy
-+msgid "Allow all domains to use other domains file descriptors"
-+msgstr "/ へのコアファイルの書き込みを全てのデーモンに許可する"
-+
-+#: booleans.py:30
-+#, fuzzy
-+msgid "Allow all domains to have the kernel load modules"
-+msgstr "/ へのコアファイルの書き込みを全てのデーモンに許可する"
-+
-+#: booleans.py:31
-+msgid "Allow the use of the audio devices as the source for the entropy feeds"
-+msgstr ""
-+
-+#: booleans.py:32
-+#, fuzzy
-+msgid "Allow exim to connect to databases (postgres, mysql)"
-+msgstr "postgres ソケットへの接続をユーザーに許可する"
-+
-+#: booleans.py:33
-+#, fuzzy
-+msgid "Allow exim to create, read, write, and delete unprivileged user files."
- msgstr ""
-+"特権の無いユーザーのホームディレクトリの読み込みを SELinux webadm ユーザーに"
-+"許可する"
-+
-+#: booleans.py:34
-+#, fuzzy
-+msgid "Allow exim to read unprivileged user files."
-+msgstr ""
-+"特権の無いユーザーのホームディレクトリの読み込みを SELinux webadm ユーザーに"
-+"許可する"
-+
-+#: booleans.py:35
-+msgid "Enable extra rules in the cron domain to support fcron."
-+msgstr ""
-+
-+#: booleans.py:36
-+#, fuzzy
-+msgid "Allow fenced domain to connect to the network using TCP."
-+msgstr "ネットワークへの接続を squid デーモンに許可する"
-+
-+#: booleans.py:37
-+#, fuzzy
-+msgid "Allow fenced domain to execute ssh."
-+msgstr "ピングの実行を普通のユーザーに許可する"
-+
-+#: booleans.py:38
-+#, fuzzy
-+msgid "Allow ftp to read and write files in the user home directories"
-+msgstr ""
-+"特権の無いユーザーのホームディレクトリの読み込みを SELinux webadm ユーザーに"
-+"許可する"
-+
-+#: booleans.py:39
-+msgid ""
-+"Allow ftp servers to upload files,  used for public file transfer services. "
-+"Directories must be labeled public_content_rw_t."
-+msgstr ""
-+
-+#: booleans.py:40
-+#, fuzzy
-+msgid "Allow ftp servers to connect to all ports > 1023"
-+msgstr "全ての tcp ポートへの接続を %s に許可する"
-+
-+#: booleans.py:41
-+#, fuzzy
-+msgid "Allow ftp servers to connect to mysql database ports"
-+msgstr "mysql ソケットへの接続をユーザーに許可する"
-+
-+#: booleans.py:42
-+msgid ""
-+"Allow ftp servers to login to local users and read/write all files on the "
-+"system, governed by DAC."
-+msgstr ""
-+
-+#: booleans.py:43
-+msgid "Allow ftp servers to use cifs used for public file transfer services."
-+msgstr ""
-+
-+#: booleans.py:44
-+msgid "Allow ftp servers to use nfs used for public file transfer services."
-+msgstr ""
-+
-+#: booleans.py:45
-+#, fuzzy
-+msgid "Allow ftp servers to use bind to all unreserved ports for passive mode"
-+msgstr "全ての tcp ポートへの接続を %s に許可する"
-+
-+#: booleans.py:46
-+msgid "Determine whether Git CGI can search home directories."
-+msgstr ""
-+
-+#: booleans.py:47
-+#, fuzzy
-+msgid "Determine whether Git CGI can access cifs file systems."
-+msgstr "ホームディレクトリへのアクセスを spamd に許可する"
-+
-+#: booleans.py:48
-+#, fuzzy
-+msgid "Determine whether Git CGI can access nfs file systems."
-+msgstr "ホームディレクトリへのアクセスを spamd に許可する"
-+
-+#: booleans.py:49
-+msgid ""
-+"Determine whether Git session daemon can bind TCP sockets to all unreserved "
-+"ports."
-+msgstr ""
-+
-+#: booleans.py:50
-+msgid ""
-+"Determine whether calling user domains can execute Git daemon in the "
-+"git_session_t domain."
-+msgstr ""
-+
-+#: booleans.py:51
-+msgid "Determine whether Git system daemon can search home directories."
-+msgstr ""
-+
-+#: booleans.py:52
-+#, fuzzy
-+msgid "Determine whether Git system daemon can access cifs file systems."
-+msgstr "ホームディレクトリへのアクセスを spamd に許可する"
-+
-+#: booleans.py:53
-+#, fuzzy
-+msgid "Determine whether Git system daemon can access nfs file systems."
-+msgstr "ホームディレクトリへのアクセスを spamd に許可する"
-+
-+#: booleans.py:54
-+#, fuzzy
-+msgid "Allow gitisis daemon to send mail"
-+msgstr "NIS との稼働をデーモンに許可する"
-+
-+#: booleans.py:55
-+msgid "Enable reading of urandom for all domains."
-+msgstr ""
-+
-+#: booleans.py:56
-+msgid ""
-+"Allow usage of the gpg-agent --write-env-file option. This also allows gpg-"
-+"agent to manage user files."
-+msgstr ""
-+
-+#: booleans.py:57
-+msgid ""
-+"Allow gpg web domain to modify public files used for public file transfer "
-+"services."
-+msgstr ""
-+
-+#: booleans.py:58
-+msgid "Allow gssd to read temp directory.  For access to kerberos tgt."
-+msgstr ""
-+
-+#: booleans.py:59
-+msgid ""
-+"Allow Apache to modify public files used for public file transfer services. "
-+"Directories/Files must be labeled public_content_rw_t."
-+msgstr ""
-+
-+#: booleans.py:60
-+msgid "Allow httpd to use built in scripting (usually php)"
-+msgstr ""
-+
-+#: booleans.py:61
-+#, fuzzy
-+msgid "Allow http daemon to check spam"
-+msgstr "NIS との稼働をデーモンに許可する"
-+
-+#: booleans.py:62
-+#, fuzzy
-+msgid ""
-+"Allow httpd to act as a FTP client connecting to the ftp port and ephemeral "
-+"ports"
-+msgstr "全ての udp ポートへの接続を %s に許可する"
-+
-+#: booleans.py:63
-+#, fuzzy
-+msgid "Allow httpd to connect to the ldap port"
-+msgstr "全ての udp ポートへの接続を %s に許可する"
-+
-+#: booleans.py:64
-+#, fuzzy
-+msgid "Allow http daemon to connect to zabbix"
-+msgstr "ネットワークへの接続を squid デーモンに許可する"
-+
-+#: booleans.py:65
-+#, fuzzy
-+msgid "Allow HTTPD scripts and modules to connect to the network using TCP."
-+msgstr "ネットワークへの接続を squid デーモンに許可する"
-+
-+#: booleans.py:66
-+#, fuzzy
-+msgid "Allow HTTPD scripts and modules to connect to cobbler over the network."
-+msgstr "ネットワークへの接続を squid デーモンに許可する"
-+
-+#: booleans.py:67
-+#, fuzzy
-+msgid ""
-+"Allow HTTPD scripts and modules to connect to databases over the network."
-+msgstr "ネットワークへの接続を squid デーモンに許可する"
-+
-+#: booleans.py:68
-+#, fuzzy
-+msgid "Allow httpd to connect to memcache server"
-+msgstr "全ての tcp ポートへの接続を %s に許可する"
-+
-+#: booleans.py:69
-+#, fuzzy
-+msgid "Allow httpd to act as a relay"
-+msgstr "ホームディレクトリへのアクセスを spamd に許可する"
-+
-+#: booleans.py:70
-+#, fuzzy
-+msgid "Allow http daemon to send mail"
-+msgstr "NIS との稼働をデーモンに許可する"
-+
-+#: booleans.py:71
-+msgid "Allow Apache to communicate with avahi service via dbus"
-+msgstr ""
-+
-+#: booleans.py:72
-+#, fuzzy
-+msgid "Allow httpd cgi support"
-+msgstr "ssh-keysign の実行を ssh に許可する"
-+
-+#: booleans.py:73
-+#, fuzzy
-+msgid "Allow httpd to act as a FTP server by listening on the ftp port."
-+msgstr "全ての udp ポートへの接続を %s に許可する"
-+
-+#: booleans.py:74
-+#, fuzzy
-+msgid "Allow httpd to read home directories"
-+msgstr "ホームディレクトリへのアクセスを spamd に許可する"
-+
-+#: booleans.py:75
-+msgid "Allow httpd scripts and modules execmem/execstack"
-+msgstr ""
-+
-+#: booleans.py:76
-+#, fuzzy
-+msgid "Allow HTTPD to connect to port 80 for graceful shutdown"
-+msgstr "postgres ソケットへの接続をユーザーに許可する"
-+
-+#: booleans.py:77
-+#, fuzzy
-+msgid "Allow httpd processes to manage IPA content"
-+msgstr "制約のないままの稼働を rpm に許可する"
-+
-+#: booleans.py:78
-+#, fuzzy
-+msgid "Allow Apache to use mod_auth_ntlm_winbind"
-+msgstr "mount コマンドの実行をユーザーに許可する"
-+
-+#: booleans.py:79
-+#, fuzzy
-+msgid "Allow Apache to use mod_auth_pam"
-+msgstr "mount コマンドの実行をユーザーに許可する"
-+
-+#: booleans.py:80
-+#, fuzzy
-+msgid "Allow httpd to read user content"
-+msgstr "制約のないままの稼働を rpm に許可する"
-+
-+#: booleans.py:81
-+msgid "Allow Apache to run in stickshift mode, not transition to passenger"
-+msgstr ""
-+
-+#: booleans.py:82
-+#, fuzzy
-+msgid "Allow httpd daemon to change its resource limits"
-+msgstr "NIS との稼働をデーモンに許可する"
-+
-+#: booleans.py:83
-+msgid ""
-+"Allow HTTPD to run SSI executables in the same domain as system CGI scripts."
-+msgstr ""
-+
-+#: booleans.py:84
-+msgid ""
-+"Allow apache scripts to write to public content, directories/files must be "
-+"labeled public_rw_content_t."
-+msgstr ""
-+
-+#: booleans.py:85
-+#, fuzzy
-+msgid "Allow Apache to execute tmp content."
-+msgstr "mount コマンドの実行をユーザーに許可する"
-+
-+#: booleans.py:86
-+msgid ""
-+"Unify HTTPD to communicate with the terminal. Needed for entering the "
-+"passphrase for certificates at the terminal."
-+msgstr ""
-+
-+#: booleans.py:87
-+msgid "Unify HTTPD handling of all content files."
-+msgstr ""
-+
-+#: booleans.py:88
-+#, fuzzy
-+msgid "Allow httpd to access cifs file systems"
-+msgstr "ホームディレクトリへのアクセスを spamd に許可する"
-+
-+#: booleans.py:89
-+#, fuzzy
-+msgid "Allow httpd to access FUSE file systems"
-+msgstr "ホームディレクトリへのアクセスを spamd に許可する"
-+
-+#: booleans.py:90
-+#, fuzzy
-+msgid "Allow httpd to run gpg"
-+msgstr "ssh-keysign の実行を ssh に許可する"
-+
-+#: booleans.py:91
-+#, fuzzy
-+msgid "Allow httpd to access nfs file systems"
-+msgstr "ホームディレクトリへのアクセスを spamd に許可する"
+ #: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2419
+ msgid "Group View"
+-msgstr ""
++msgstr "グループの表示"
  
 -#: ../gui/selinux.tbl:1 ../gui/selinux.tbl:30 ../gui/selinux.tbl:31
 -#: ../gui/selinux.tbl:32 ../gui/selinux.tbl:33 ../gui/selinux.tbl:34
@@ -164485,18 +162629,18 @@ index ffeaef5..c9f99c6 100644
 -#: ../gui/selinux.tbl:2
 -msgid "Allow all daemons to write corefiles to /"
 -msgstr ""
-+#: booleans.py:92
-+#, fuzzy
-+msgid "Allow httpd to communicate with oddjob to start up a service"
-+msgstr "全ての tcp ポートへの接続を %s に許可する"
++#: ../gui/semanagePage.py:126
++#, python-format
++msgid "Are you sure you want to delete %s '%s'?"
++msgstr "本当に %s '%s' を削除しますか?"
  
 -#: ../gui/selinux.tbl:3
 -msgid "Allow all daemons the ability to use unallocated ttys"
 -msgstr ""
-+#: booleans.py:93
-+#, fuzzy
-+msgid "Allow httpd to access openstack ports"
-+msgstr "ホームディレクトリへのアクセスを spamd に許可する"
++#: ../gui/semanagePage.py:126
++#, python-format
++msgid "Delete %s"
++msgstr "%s の削除"
  
 -#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11
 -#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15
@@ -164506,2099 +162650,1921 @@ index ffeaef5..c9f99c6 100644
 -#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217
 -msgid "User Privs"
 -msgstr ""
-+#: booleans.py:94
-+#, fuzzy
-+msgid "Allow icecast to connect to all ports, not just sound ports."
-+msgstr "全ての udp ポートへの接続を %s に許可する"
++#: ../gui/semanagePage.py:134
++#, python-format
++msgid "Add %s"
++msgstr "%s の追加"
  
 -#: ../gui/selinux.tbl:4
-+#: booleans.py:95
-+#, fuzzy
- msgid ""
--"Allow gadmin SELinux user account to execute files in home directory or /tmp"
-+"Allow the Irssi IRC Client to connect to any port, and to bind to any "
-+"unreserved port."
-+msgstr "全ての udp ポートへの接続を %s に許可する"
-+
-+#: booleans.py:96
-+msgid "Allow java executable stack"
-+msgstr "java の実行ファイルスタックを許可する"
++#: ../gui/semanagePage.py:148
++#, python-format
++msgid "Modify %s"
++msgstr "%s の修正"
 +
-+#: booleans.py:97
-+#, fuzzy
-+msgid "Allow confined applications to run with kerberos."
-+msgstr "制約されたアプリケーションが作成、又は書き込むファイルの選択"
++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819
++msgid "Permissive"
++msgstr "容認"
 +
-+#: booleans.py:98
-+#, fuzzy
-+msgid "Allow syslogd daemon to send mail"
-+msgstr "NIS との稼働をデーモンに許可する"
++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837
++msgid "Enforcing"
++msgstr "強制"
 +
-+#: booleans.py:99
-+#, fuzzy
-+msgid "Allow syslogd the ability to read/write terminals"
-+msgstr "割り当ての無い ttys の使用を全てのデーモンに許可する"
++#: ../gui/statusPage.py:94
++msgid "Status"
++msgstr "状態"
 +
-+#: booleans.py:100
-+msgid "Allow logging in and using the system from /dev/console."
- msgstr ""
++#: ../gui/statusPage.py:133
+ msgid ""
+-"Allow gadmin SELinux user account to execute files in home directory or /tmp"
+-msgstr ""
++"Changing the policy type will cause a relabel of the entire file system on "
++"the next boot. Relabeling takes a long time depending on the size of the "
++"file system.  Do you wish to continue?"
++msgstr "ポリシータイプの変更は、次の再起動時に全ファイルシステムのラベル変更の原因になります。ラベル変更は、ファイルシステムのサイズによっては長くかかります。 続けたいですか?"
  
 -#: ../gui/selinux.tbl:5
-+#: booleans.py:101
++#: ../gui/statusPage.py:147
  msgid ""
 -"Allow guest SELinux user account to execute files in home directory or /tmp"
-+"Control the ability to mmap a low area of the address space, as configured "
-+"by /proc/sys/kernel/mmap_min_addr."
- msgstr ""
+-msgstr ""
++"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
++"you later decide to turn SELinux back on, the system will be required to "
++"relabel.  If you just want to see if SELinux is causing a problem on your "
++"system, you can go to permissive mode which will only log errors and not "
++"enforce SELinux policy.  Permissive mode does not require a reboot    Do you"
++" wish to continue?"
++msgstr "SELinux を無効にする変更には、再起動が必要です。 推薦できません。 後で、SELinux をオンに戻す決心をした場合に、システムにはラベル変更が必要になります。単に SELinux がシステム上で問題の原因であるかどうかを見たい場合には、許容モードにすると、エラーをログするだけであり、SELinux ポリシーを強制しません。 そして許容モードは再起動を必要としません。 続けたいですか? "
  
 -#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16
 -msgid "Memory Protection"
 -msgstr ""
-+#: booleans.py:102
-+#, fuzzy
-+msgid "Allow mock to read files in home directories."
-+msgstr "ホームディレクトリへのアクセスを spamd に許可する"
++#: ../gui/statusPage.py:152
++msgid ""
++"Changing to SELinux enabled will cause a relabel of the entire file system "
++"on the next boot. Relabeling takes a long time depending on the size of the "
++"file system.  Do you wish to continue?"
++msgstr "SELinux を有効にする変更は、次の再起動で全ファイルシステムのラベル変更の原因になります。ラベル変更は、ファイルシステムのサイズによっては長くかかります。 続けたいですか?"
  
 -#: ../gui/selinux.tbl:6
 -msgid "Allow java executable stack"
 -msgstr ""
-+#: booleans.py:103
-+#, fuzzy
-+msgid "Allow the mount command to mount any directory or file."
-+msgstr "全てのディレクトリのマウントをマウントに許可する"
++#: ../gui/system-config-selinux.glade:11
++msgid "system-config-selinux"
++msgstr "system-config-selinux"
  
 -#: ../gui/selinux.tbl:7 ../gui/selinux.tbl:8 ../gui/selinux.tbl:35
 -#: ../gui/selinux.tbl:209
 -msgid "Mount"
 -msgstr ""
-+#: booleans.py:104
-+#, fuzzy
-+msgid "Allow mozilla plugin domain to connect to the network using TCP."
-+msgstr "ネットワークへの接続を squid デーモンに許可する"
++#: ../gui/system-config-selinux.glade:12
++msgid ""
++"Copyright (c)2006 Red Hat, Inc.\n"
++"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
++msgstr "Copyright (c)2006 Red Hat, Inc.\nCopyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
  
 -#: ../gui/selinux.tbl:7
 -msgid "Allow mount to mount any file"
-+#: booleans.py:105
-+#, fuzzy
-+msgid ""
-+"Allow mozilla_plugins to create random content in the users home directory"
- msgstr ""
-+"特権の無いユーザーのホームディレクトリの読み込みを SELinux webadm ユーザーに"
-+"許可する"
+-msgstr ""
++#: ../gui/system-config-selinux.glade:22
++#: ../gui/system-config-selinux.glade:544
++msgid "Add SELinux Login Mapping"
++msgstr "SELinux のログイン対応表の追加"
  
 -#: ../gui/selinux.tbl:8
 -msgid "Allow mount to mount any directory"
 -msgstr ""
-+#: booleans.py:106
-+#, fuzzy
-+msgid "Allow confined web browsers to read home directory content"
-+msgstr "ホームディレクトリへの書き込みをスタッフのウェブブラウザに許可する"
++#: ../gui/system-config-selinux.glade:257
++msgid "Add SELinux Network Ports"
++msgstr "SELinux ネットワークポートの追加"
  
 -#: ../gui/selinux.tbl:9
-+#: booleans.py:107
- msgid "Allow mplayer executable stack"
+-msgid "Allow mplayer executable stack"
 -msgstr ""
-+msgstr "mplayer の実行ファイルスタックを許可する"
++#: ../gui/system-config-selinux.glade:391
++#: ../gui/system-config-selinux.glade:678
++msgid "SELinux Type"
++msgstr "SELinux のタイプ"
  
 -#: ../gui/selinux.tbl:10 ../gui/selinux.tbl:162 ../gui/selinux.tbl:187
 -#: ../gui/selinux.tbl:188
 -msgid "SSH"
 -msgstr ""
-+#: booleans.py:108
-+#, fuzzy
-+msgid "Allow mysqld to connect to all ports"
-+msgstr "全ての tcp ポートへの接続を %s に許可する"
++#: ../gui/system-config-selinux.glade:622
++msgid "File Specification"
++msgstr "ファイルの仕様"
  
 -#: ../gui/selinux.tbl:10
 -msgid "Allow ssh to run ssh-keysign"
 -msgstr ""
-+#: booleans.py:109
-+#, fuzzy
-+msgid "Allow BIND to bind apache port."
-+msgstr "全ての udp ポートへのバインドを %s に許可する"
++#: ../gui/system-config-selinux.glade:650
++msgid "File Type"
++msgstr "ファイルのタイプ"
  
 -#: ../gui/selinux.tbl:11
-+#: booleans.py:110
++#: ../gui/system-config-selinux.glade:727
  msgid ""
 -"Allow staff SELinux user account to execute files in home directory or /tmp"
-+"Allow BIND to write the master zone files. Generally this is used for "
-+"dynamic DNS or zone transfers."
- msgstr ""
+-msgstr ""
++"all files\n"
++"regular file\n"
++"directory\n"
++"character device\n"
++"block device\n"
++"socket\n"
++"symbolic link\n"
++"named pipe\n"
++msgstr "全ファイル\n標準ファイル\nディレクトリ\nキャラクターデバイス\nブロックデバイス\nソケット\nシンボリックリンク\nnamed パイプ\n"
  
 -#: ../gui/selinux.tbl:12
-+#: booleans.py:111
-+#, fuzzy
-+msgid "Allow any files/directories to be exported read/only via NFS."
-+msgstr "全てのディレクトリのマウントをマウントに許可する"
-+
-+#: booleans.py:112
-+#, fuzzy
-+msgid "Allow any files/directories to be exported read/write via NFS."
-+msgstr "nfs ディレクトリの共有を Samba に許可する"
-+
-+#: booleans.py:113
-+msgid ""
-+"Allow nfs servers to modify public files used for public file transfer "
-+"services.  Files/Directories must be labeled public_content_rw_t."
-+msgstr ""
+-msgid ""
+-"Allow sysadm SELinux user account to execute files in home directory or /tmp"
+-msgstr ""
++#: ../gui/system-config-selinux.glade:773
++msgid "MLS"
++msgstr "MLS"
 +
-+#: booleans.py:114
-+#, fuzzy
-+msgid "Allow system to run with NIS"
-+msgstr "NIS との稼働をデーモンに許可する"
++#: ../gui/system-config-selinux.glade:837
++msgid "Add SELinux User"
++msgstr "SELinux ユーザーの追加"
 +
-+#: booleans.py:115
-+#, fuzzy
-+msgid "Allow confined applications to use nscd shared memory."
-+msgstr "X 共有のメモリーへの書き込みをクライアントに許可する"
++#: ../gui/system-config-selinux.glade:1079
++msgid "SELinux Administration"
++msgstr "SELinux の管理"
 +
-+#: booleans.py:116
-+#, fuzzy
-+msgid "Allow nsplugin code to connect to unreserved ports"
-+msgstr "全ての udp ポートへの接続を %s に許可する"
++#: ../gui/system-config-selinux.glade:1122
++msgid "Add"
++msgstr "追加"
 +
-+#: booleans.py:117
-+#, fuzzy
-+msgid "Allow nsplugin code to execmem/execstack"
-+msgstr "全ての udp ポートへの接続を %s に許可する"
++#: ../gui/system-config-selinux.glade:1144
++msgid "_Properties"
++msgstr "プロパティ (_P)"
 +
-+#: booleans.py:118
-+#, fuzzy
-+msgid "Allow openvpn to read home directories"
-+msgstr "ホームディレクトリへのアクセスを spamd に許可する"
++#: ../gui/system-config-selinux.glade:1166
++msgid "_Delete"
++msgstr "削除 (_D)"
 +
-+#: booleans.py:119
-+#, fuzzy
-+msgid "Allow piranha-lvs domain to connect to the network using TCP."
-+msgstr "ネットワークへの接続を squid デーモンに許可する"
++#: ../gui/system-config-selinux.glade:1256
++msgid "Select Management Object"
++msgstr "管理対象の選択"
 +
-+#: booleans.py:120
-+#, fuzzy
-+msgid "Allow polipo to connect to all ports > 1023"
-+msgstr "全ての tcp ポートへの接続を %s に許可する"
++#: ../gui/system-config-selinux.glade:1273
++msgid "<b>Select:</b>"
++msgstr "<b>選択:</b>"
 +
-+#: booleans.py:121
- msgid ""
--"Allow sysadm SELinux user account to execute files in home directory or /tmp"
-+"Determine whether Polipo session daemon can bind tcp sockets to all "
-+"unreserved ports."
- msgstr ""
++#: ../gui/system-config-selinux.glade:1326
++msgid "System Default Enforcing Mode"
++msgstr "システムデフォルトの強制モード"
  
 -#: ../gui/selinux.tbl:13
-+#: booleans.py:122
++#: ../gui/system-config-selinux.glade:1354
  msgid ""
 -"Allow unconfined SELinux user account to execute files in home directory or /"
 -"tmp"
-+"Determine whether calling user domains can execute Polipo daemon in the "
-+"polipo_session_t domain."
- msgstr ""
+-msgstr ""
++"Disabled\n"
++"Permissive\n"
++"Enforcing\n"
++msgstr "無効\n容認\n強制\n"
  
 -#: ../gui/selinux.tbl:14
 -msgid "Network Configuration"
 -msgstr ""
-+#: booleans.py:123
-+#, fuzzy
-+msgid "Determine whether polipo can access cifs file systems."
-+msgstr "ホームディレクトリへのアクセスを spamd に許可する"
++#: ../gui/system-config-selinux.glade:1373
++msgid "Current Enforcing Mode"
++msgstr "現在の強制モード"
  
 -#: ../gui/selinux.tbl:14
 -msgid "Allow unlabeled packets to flow on the network"
 -msgstr ""
-+#: booleans.py:124
-+#, fuzzy
-+msgid "Determine whether Polipo can access nfs file systems."
-+msgstr "ホームディレクトリへのアクセスを spamd に許可する"
++#: ../gui/system-config-selinux.glade:1418
++msgid "System Default Policy Type: "
++msgstr "システムデフォルトのポリシータイプ: "
  
 -#: ../gui/selinux.tbl:15
--msgid ""
++#: ../gui/system-config-selinux.glade:1463
+ msgid ""
 -"Allow user SELinux user account to execute files in home directory or /tmp"
-+#: booleans.py:125
-+msgid "Enable polyinstantiated directory support."
- msgstr ""
+-msgstr ""
++"Select if you wish to relabel then entire file system on next reboot.  "
++"Relabeling can take a very long time, depending on the size of the system.  "
++"If you are changing policy types or going from disabled to enforcing, a "
++"relabel is required."
++msgstr "次の再起動でその時の全ファイルシステムをラベル変更したいかどうかを選択します。ラベル変更は、システムのサイズによってはかなり時間がかかります。ポリシータイプを変更したり、無効から強制に移動する場合は、ラベル変更が必要になります。"
  
 -#: ../gui/selinux.tbl:16
 -msgid "Allow unconfined to dyntrans to unconfined_execmem"
-+#: booleans.py:126
-+msgid "Allow the portage domains to use NFS mounts (regular nfs_t)"
- msgstr ""
+-msgstr ""
++#: ../gui/system-config-selinux.glade:1509
++msgid "Relabel on next reboot."
++msgstr "次の再起動でラベル変更"
  
 -#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120
 -#: ../gui/selinux.tbl:140
 -msgid "Databases"
 -msgstr ""
-+#: booleans.py:127
-+#, fuzzy
-+msgid "Allow postfix_local domain full write access to mail_spool directories"
-+msgstr "ホームディレクトリへのアクセスを spamd に許可する"
++#: ../gui/system-config-selinux.glade:1561
++msgid "label37"
++msgstr "label37"
  
 -#: ../gui/selinux.tbl:17
 -msgid "Allow user to connect to mysql socket"
-+#: booleans.py:128
-+msgid "Allow postgresql to use ssh and rsync for point-in-time recovery"
- msgstr ""
+-msgstr ""
++#: ../gui/system-config-selinux.glade:1598
++msgid "Revert boolean setting to system default"
++msgstr "ブーリアン設定をシステムデフォルトに戻す"
  
 -#: ../gui/selinux.tbl:18
 -msgid "Allow user to connect to postgres socket"
-+#: booleans.py:129
-+msgid "Allow transmit client label to foreign database"
- msgstr ""
+-msgstr ""
++#: ../gui/system-config-selinux.glade:1614
++msgid "Toggle between Customized and All Booleans"
++msgstr "カスタム化と全てのブーリアンの間で切り替え"
  
 -#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223
 -msgid "XServer"
 -msgstr ""
-+#: booleans.py:130
-+#, fuzzy
-+msgid "Allow database admins to execute DML statement"
-+msgstr "mount コマンドの実行をユーザーに許可する"
-+
-+#: booleans.py:131
-+#, fuzzy
-+msgid "Allow unprivileged users to execute DDL statement"
-+msgstr "ピングの実行を普通のユーザーに許可する"
++#: ../gui/system-config-selinux.glade:1645
++#: ../gui/system-config-selinux.glade:1850
++#: ../gui/system-config-selinux.glade:2037
++#: ../gui/system-config-selinux.glade:2224
++#: ../gui/system-config-selinux.glade:2467
++#: ../gui/system-config-selinux.glade:2692
++#: ../gui/system-config-selinux.glade:2867
++msgid "Filter"
++msgstr "フィルター"
  
 -#: ../gui/selinux.tbl:19
 -msgid "Allow clients to write to X shared memory"
-+#: booleans.py:132
-+msgid "Allow pppd to load kernel modules for certain modems"
- msgstr ""
- 
--#: ../gui/selinux.tbl:20
-+#: booleans.py:133
-+msgid "Allow pppd to be run for a regular user"
-+msgstr "普通のユーザー用に pppd の稼働を許可する"
-+
-+#: booleans.py:134
-+#, fuzzy
- msgid ""
--"Allow xguest SELinux user account to execute files in home directory or /tmp"
-+"Allow privoxy to connect to all ports, not just HTTP, FTP, and Gopher ports."
-+msgstr "全ての udp ポートへの接続を %s に許可する"
-+
-+#: booleans.py:135
-+#, fuzzy
-+msgid "Allow Puppet client to manage all file types."
-+msgstr "全てのファイルのマウントをマウントに許可する"
-+
-+#: booleans.py:136
-+#, fuzzy
-+msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database"
-+msgstr "postgres ソケットへの接続をユーザーに許可する"
-+
-+#: booleans.py:137
-+#, fuzzy
-+msgid "Allow qemu to connect fully to the network"
-+msgstr "ネットワークへの接続を squid デーモンに許可する"
-+
-+#: booleans.py:138
-+#, fuzzy
-+msgid "Allow qemu to use cifs/Samba file systems"
-+msgstr "nfs ディレクトリの共有を Samba に許可する"
-+
-+#: booleans.py:139
-+msgid "Allow qemu to use serial/parallel communication ports"
-+msgstr ""
-+
-+#: booleans.py:140
-+#, fuzzy
-+msgid "Allow qemu to use nfs file systems"
-+msgstr "nfs ディレクトリの共有を Samba に許可する"
-+
-+#: booleans.py:141
-+#, fuzzy
-+msgid "Allow qemu to use usb devices"
-+msgstr "usb デバイスの読み込み/書き込みをユーザーに許可する"
-+
-+#: booleans.py:142
-+#, fuzzy
-+msgid "Allow racoon to read shadow"
-+msgstr "/etc/shadow の読み込みを sasl 認証サーバーに許可する"
-+
-+#: booleans.py:143
-+#, fuzzy
-+msgid "Allow rgmanager domain to connect to the network using TCP."
-+msgstr "ネットワークへの接続を squid デーモンに許可する"
-+
-+#: booleans.py:144
-+msgid ""
-+"Allow rsync to modify public files used for public file transfer services.  "
-+"Files/Directories must be labeled public_content_rw_t."
- msgstr ""
- 
--#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229
--#: ../gui/selinux.tbl:231
--msgid "NIS"
--msgstr ""
-+#: booleans.py:145
-+#, fuzzy
-+msgid "Allow rsync to run as a client"
-+msgstr "制約のないままの稼働を rpm に許可する"
- 
--#: ../gui/selinux.tbl:21
--msgid "Allow daemons to run with NIS"
--msgstr ""
-+#: booleans.py:146
-+#, fuzzy
-+msgid "Allow rsync to export any files/directories read only."
-+msgstr "全てのディレクトリのマウントをマウントに許可する"
- 
--#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24
--#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27
--#: ../gui/selinux.tbl:28 ../gui/selinux.tbl:29 ../gui/selinux.tbl:71
--#: ../gui/selinux.tbl:73 ../gui/selinux.tbl:74 ../gui/selinux.tbl:115
--#: ../gui/selinux.tbl:118
--msgid "Web Applications"
--msgstr ""
-+#: booleans.py:147
-+#, fuzzy
-+msgid "Allow rsync servers to share cifs files systems"
-+msgstr "nfs ディレクトリの共有を Samba に許可する"
- 
--#: ../gui/selinux.tbl:22
--msgid "Transition staff SELinux user to Web Browser Domain"
--msgstr ""
-+#: booleans.py:148
-+#, fuzzy
-+msgid "Allow rsync servers to share nfs files systems"
-+msgstr "nfs ディレクトリの共有を Samba に許可する"
- 
--#: ../gui/selinux.tbl:23
--msgid "Transition sysadm SELinux user to Web Browser Domain"
 -msgstr ""
-+#: booleans.py:149
-+#, fuzzy
-+msgid "Allow samba to create new home directories (e.g. via PAM)"
-+msgstr "ホームディレクトリへのアクセスを spamd に許可する"
++#: ../gui/system-config-selinux.glade:1734
++msgid "label50"
++msgstr "label50"
  
--#: ../gui/selinux.tbl:24
--msgid "Transition user SELinux user to Web Browser Domain"
-+#: booleans.py:150
-+msgid ""
-+"Allow samba to act as the domain controller, add users, groups and change "
-+"passwords."
-+msgstr ""
-+
-+#: booleans.py:151
-+#, fuzzy
-+msgid "Allow samba to share users home directories."
-+msgstr "ホームディレクトリへのアクセスを spamd に許可する"
-+
-+#: booleans.py:152
-+#, fuzzy
-+msgid "Allow samba to share any file/directory read only."
-+msgstr "nfs ディレクトリの共有を Samba に許可する"
-+
-+#: booleans.py:153
-+#, fuzzy
-+msgid "Allow samba to share any file/directory read/write."
-+msgstr "nfs ディレクトリの共有を Samba に許可する"
-+
-+#: booleans.py:154
-+#, fuzzy
-+msgid "Allow samba to act as a portmapper"
-+msgstr "nfs ディレクトリの共有を Samba に許可する"
-+
-+#: booleans.py:155
-+#, fuzzy
-+msgid "Allow samba to run unconfined scripts"
-+msgstr "制約のないままの稼働を rpm に許可する"
-+
-+#: booleans.py:156
-+#, fuzzy
-+msgid "Allow samba to export ntfs/fusefs volumes."
-+msgstr "ホームディレクトリへのアクセスを spamd に許可する"
-+
-+#: booleans.py:157
-+#, fuzzy
-+msgid "Allow samba to export NFS volumes."
-+msgstr "nfs ディレクトリの共有を Samba に許可する"
-+
-+#: booleans.py:158
-+#, fuzzy
-+msgid "Allow sanlock to read/write fuse files"
-+msgstr "物理ディスクデバイスの読み込み/書き込みを xen に許可する"
-+
-+#: booleans.py:159
-+#, fuzzy
-+msgid "Allow sanlock to manage nfs files"
-+msgstr "全てのファイルのマウントをマウントに許可する"
-+
-+#: booleans.py:160
-+#, fuzzy
-+msgid "Allow sanlock to manage cifs files"
-+msgstr "全てのファイルのマウントをマウントに許可する"
-+
-+#: booleans.py:161
-+#, fuzzy
-+msgid "Allow sasl to read shadow"
-+msgstr "/etc/shadow の読み込みを sasl 認証サーバーに許可する"
-+
-+#: booleans.py:162
-+msgid ""
-+"disallow programs, such as newrole, from transitioning to administrative "
-+"user domains."
- msgstr ""
+-#: ../gui/selinux.tbl:20
+-msgid ""
+-"Allow xguest SELinux user account to execute files in home directory or /tmp"
+-msgstr ""
++#: ../gui/system-config-selinux.glade:1771
++msgid "Add File Context"
++msgstr "ファイルコンテキストの追加"
+ 
+-#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229
+-#: ../gui/selinux.tbl:231
+-msgid "NIS"
+-msgstr ""
++#: ../gui/system-config-selinux.glade:1787
++msgid "Modify File Context"
++msgstr "ファイルコンテキストの修正"
+ 
+-#: ../gui/selinux.tbl:21
+-msgid "Allow daemons to run with NIS"
+-msgstr ""
++#: ../gui/system-config-selinux.glade:1803
++msgid "Delete File Context"
++msgstr "ファイルコンテキストの削除"
+ 
+-#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24
+-#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27
+-#: ../gui/selinux.tbl:28 ../gui/selinux.tbl:29 ../gui/selinux.tbl:71
+-#: ../gui/selinux.tbl:73 ../gui/selinux.tbl:74 ../gui/selinux.tbl:115
+-#: ../gui/selinux.tbl:118
+-msgid "Web Applications"
+-msgstr ""
++#: ../gui/system-config-selinux.glade:1819
++msgid "Toggle between all and customized file context"
++msgstr "全てとカスタム化のファイルコンテキストの間で切り替え"
+ 
+-#: ../gui/selinux.tbl:22
+-msgid "Transition staff SELinux user to Web Browser Domain"
+-msgstr ""
++#: ../gui/system-config-selinux.glade:1939
++msgid "label38"
++msgstr "label38"
+ 
+-#: ../gui/selinux.tbl:23
+-msgid "Transition sysadm SELinux user to Web Browser Domain"
+-msgstr ""
++#: ../gui/system-config-selinux.glade:1976
++msgid "Add SELinux User Mapping"
++msgstr "SELinux ユーザー割り当ての追加"
+ 
+-#: ../gui/selinux.tbl:24
+-msgid "Transition user SELinux user to Web Browser Domain"
+-msgstr ""
++#: ../gui/system-config-selinux.glade:1992
++msgid "Modify SELinux User Mapping"
++msgstr "SELinux ユーザー割り当ての修正"
  
 -#: ../gui/selinux.tbl:25
 -msgid "Transition xguest SELinux user to Web Browser Domain"
-+#: booleans.py:163
-+msgid "Disable kernel module loading."
- msgstr ""
+-msgstr ""
++#: ../gui/system-config-selinux.glade:2008
++msgid "Delete SELinux User Mapping"
++msgstr "SELinux ユーザー割り当ての削除"
  
 -#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28
 -#: ../gui/selinux.tbl:29
 -msgid "Allow staff Web Browsers to write to home directories"
-+#: booleans.py:164
-+msgid ""
-+"Boolean to determine whether the system permits loading policy, setting "
-+"enforcing mode, and changing boolean values.  Set this to true and you have "
-+"to reboot to set it back."
- msgstr ""
+-msgstr ""
++#: ../gui/system-config-selinux.glade:2126
++msgid "label39"
++msgstr "label39"
  
 -#: ../gui/selinux.tbl:30
 -msgid "Disable SELinux protection for amanda"
-+#: booleans.py:165
-+#, fuzzy
-+msgid "Allow regular users direct dri device access"
- msgstr ""
-+"直接的なマウスアクセス ( X サーバーのみ許可) を普通のユーザーに許可する"
+-msgstr ""
++#: ../gui/system-config-selinux.glade:2163
++msgid "Add User"
++msgstr "ユーザーの追加"
  
 -#: ../gui/selinux.tbl:31
 -msgid "Disable SELinux protection for amavis"
-+#: booleans.py:166
-+msgid ""
-+"Allow unconfined executables to make their heap memory executable.  Doing "
-+"this is a really bad idea. Probably indicates a badly coded executable, but "
-+"could indicate an attack. This executable should be reported in bugzilla"
- msgstr ""
+-msgstr ""
++#: ../gui/system-config-selinux.glade:2179
++msgid "Modify User"
++msgstr "ユーザーの修正"
  
 -#: ../gui/selinux.tbl:32
 -msgid "Disable SELinux protection for apmd daemon"
-+#: booleans.py:167
-+msgid ""
-+"Allow all unconfined executables to use libraries requiring text relocation "
-+"that are not labeled textrel_shlib_t"
- msgstr ""
+-msgstr ""
++#: ../gui/system-config-selinux.glade:2195
++msgid "Delete User"
++msgstr "ユーザーの削除"
  
 -#: ../gui/selinux.tbl:33
 -msgid "Disable SELinux protection for arpwatch daemon"
-+#: booleans.py:168
-+msgid ""
-+"Allow unconfined executables to make their stack executable.  This should "
-+"never, ever be necessary. Probably indicates a badly coded executable, but "
-+"could indicate an attack. This executable should be reported in bugzilla"
- msgstr ""
+-msgstr ""
++#: ../gui/system-config-selinux.glade:2313
++msgid "label41"
++msgstr "label41"
  
 -#: ../gui/selinux.tbl:34
 -msgid "Disable SELinux protection for auditd daemon"
 -msgstr ""
-+#: booleans.py:169
-+#, fuzzy
-+msgid "Allow users to connect to the local mysql server"
-+msgstr "mysql ソケットへの接続をユーザーに許可する"
++#: ../gui/system-config-selinux.glade:2350
++msgid "Add Network Port"
++msgstr "ネットワークポートの追加"
  
 -#: ../gui/selinux.tbl:35
 -msgid "Disable SELinux protection for automount daemon"
 -msgstr ""
-+#: booleans.py:170
-+#, fuzzy
-+msgid ""
-+"Allow confined users the ability to execute the ping and traceroute commands."
-+msgstr "mount コマンドの実行をユーザーに許可する"
++#: ../gui/system-config-selinux.glade:2366
++msgid "Edit Network Port"
++msgstr "ネットワークポートの編集"
  
 -#: ../gui/selinux.tbl:36
 -msgid "Disable SELinux protection for avahi"
 -msgstr ""
-+#: booleans.py:171
-+#, fuzzy
-+msgid "Allow users to connect to PostgreSQL"
-+msgstr "postgres ソケットへの接続をユーザーに許可する"
++#: ../gui/system-config-selinux.glade:2382
++msgid "Delete Network Port"
++msgstr "ネットワークポートの削除"
  
 -#: ../gui/selinux.tbl:37
 -msgid "Disable SELinux protection for bluetooth daemon"
-+#: booleans.py:172
-+#, fuzzy
-+msgid ""
-+"Allow user to r/w files on filesystems that do not have extended attributes "
-+"(FAT, CDROM, FLOPPY)"
- msgstr ""
-+"noextattrfile (FAT, CDROM, FLOPPY) の読み込み/書き込みをユーザーに許可する"
+-msgstr ""
++#: ../gui/system-config-selinux.glade:2418
++#: ../gui/system-config-selinux.glade:2436
++msgid "Toggle between Customized and All Ports"
++msgstr "カスタム化と全てのポートの間で切り替え"
  
 -#: ../gui/selinux.tbl:38
 -msgid "Disable SELinux protection for canna daemon"
-+#: booleans.py:173
-+#, fuzzy
-+msgid ""
-+"Allow users to run TCP servers (bind to ports and accept connection from the "
-+"same domain and outside users)  disabling this forces FTP passive mode and "
-+"may change other protocols."
- msgstr ""
-+"TCP サーバーの稼働をユーザーに許可する (ポートにバインドして、同じドメインと"
-+"外部ユーザーからの接続を受理する)   これを無効にすると、 FTP の容認モードが強"
-+"要されて他のプロトコルに変更の可能性"
+-msgstr ""
++#: ../gui/system-config-selinux.glade:2556
++msgid "label42"
++msgstr "label42"
  
 -#: ../gui/selinux.tbl:39
 -msgid "Disable SELinux protection for cardmgr daemon"
 -msgstr ""
-+#: booleans.py:174
-+#, fuzzy
-+msgid "Allow user music sharing"
-+msgstr "usb デバイスの読み込み/書き込みをユーザーに許可する"
++#: ../gui/system-config-selinux.glade:2593
++msgid "Generate new policy module"
++msgstr "新規ポリシーモジュールの生成"
  
 -#: ../gui/selinux.tbl:40
 -msgid "Disable SELinux protection for Cluster Server"
-+#: booleans.py:175
-+msgid ""
-+"Allow anon internal-sftp to upload files, used for public file transfer "
-+"services. Directories must be labeled public_content_rw_t."
- msgstr ""
+-msgstr ""
++#: ../gui/system-config-selinux.glade:2609
++msgid "Load policy module"
++msgstr "ポリシーモジュールのロード"
  
 -#: ../gui/selinux.tbl:41
-+#: booleans.py:176
-+#, fuzzy
++#: ../gui/system-config-selinux.glade:2625
++msgid "Remove loadable policy module"
++msgstr "ロード可能なポリシーモジュールの削除"
++
++#: ../gui/system-config-selinux.glade:2661
  msgid ""
 -"Allow cdrecord to read various content. nfs, samba, removable devices, user "
 -"temp and untrusted content files"
-+"Allow sftp-internal to read and write files in the user home directories"
- msgstr ""
-+"特権の無いユーザーのホームディレクトリの読み込みを SELinux webadm ユーザーに"
-+"許可する"
+-msgstr ""
++"Enable/Disable additional audit rules, that are normally not reported in the"
++" log files."
++msgstr "通常ログファイル内で報告されない、追加の監査ルールの有効化/無効化"
  
 -#: ../gui/selinux.tbl:42
 -msgid "Disable SELinux protection for ciped daemon"
-+#: booleans.py:177
-+#, fuzzy
-+msgid ""
-+"Allow sftp-internal to login to local users and read/write all files on the "
-+"system, governed by DAC."
- msgstr ""
-+"特権の無いユーザーのホームディレクトリの読み込みを SELinux webadm ユーザーに"
-+"許可する"
+-msgstr ""
++#: ../gui/system-config-selinux.glade:2781
++msgid "label44"
++msgstr "label44"
  
 -#: ../gui/selinux.tbl:43
 -msgid "Disable SELinux protection for clamd daemon"
-+#: booleans.py:178
-+#, fuzzy
-+msgid ""
-+"Allow internal-sftp to read and write files in the user ssh home directories."
- msgstr ""
-+"特権の無いユーザーのホームディレクトリの読み込みを SELinux webadm ユーザーに"
-+"許可する"
+-msgstr ""
++#: ../gui/system-config-selinux.glade:2818
++msgid "Change process mode to permissive."
++msgstr "プロセスモードを容認に変更"
  
 -#: ../gui/selinux.tbl:44
 -msgid "Disable SELinux protection for clamscan"
 -msgstr ""
-+#: booleans.py:179
-+#, fuzzy
-+msgid "Allow sge to connect to the network using any TCP port"
-+msgstr "ネットワークへの接続を squid デーモンに許可する"
++#: ../gui/system-config-selinux.glade:2836
++msgid "Change process mode to enforcing"
++msgstr "プロセスモードを強制に変更"
  
 -#: ../gui/selinux.tbl:45
 -msgid "Disable SELinux protection for clvmd"
 -msgstr ""
-+#: booleans.py:180
-+#, fuzzy
-+msgid "Allow sge to access nfs file systems."
-+msgstr "ホームディレクトリへのアクセスを spamd に許可する"
++#: ../gui/system-config-selinux.glade:2928
++msgid "Process Domain"
++msgstr "プロセスドメイン"
  
 -#: ../gui/selinux.tbl:46
 -msgid "Disable SELinux protection for comsat daemon"
-+#: booleans.py:181
-+msgid ""
-+"Enable additional permissions needed to support devices on 3ware controllers."
- msgstr ""
+-msgstr ""
++#: ../gui/system-config-selinux.glade:2956
++msgid "label59"
++msgstr "label59"
  
 -#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49
 -#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51
 -msgid "Disable SELinux protection for courier daemon"
-+#: booleans.py:182
-+msgid ""
-+"Allow samba to modify public files used for public file transfer services.  "
-+"Files/Directories must be labeled public_content_rw_t."
- msgstr ""
+-msgstr ""
++#: ../gui/usersPage.py:138
++#, python-format
++msgid "SELinux user '%s' is required"
++msgstr "SELinux ユーザー '%s' が必要です"
  
 -#: ../gui/selinux.tbl:52
 -msgid "Disable SELinux protection for cpucontrol daemon"
 -msgstr ""
-+#: booleans.py:183
-+#, fuzzy
-+msgid "Allow user spamassassin clients to use the network."
-+msgstr "ネットワーク上でラベルの無いパケットの流通を許可する"
++#: ../sepolicy/sepolicy.py:106
++msgid "Generate SELinux man pages"
++msgstr "SELinux マニュアルページを生成する"
  
 -#: ../gui/selinux.tbl:53
 -msgid "Disable SELinux protection for cpuspeed daemon"
--msgstr ""
-+#: booleans.py:184
-+#, fuzzy
-+msgid "Allow spamd to read/write user home directories."
-+msgstr "ホームディレクトリへのアクセスを spamd に許可する"
++#: ../sepolicy/sepolicy.py:110
++msgid "path in which the generated SELinux man pages will be stored"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:54
 -msgid "Cron"
 -msgstr ""
-+#: booleans.py:185
-+#, fuzzy
-+msgid ""
-+"Allow squid to connect to all ports, not just HTTP, FTP, and Gopher ports."
-+msgstr "全ての udp ポートへの接続を %s に許可する"
++#: ../sepolicy/sepolicy.py:114
++msgid "All domains"
++msgstr "すべてのドメイン"
  
 -#: ../gui/selinux.tbl:54
 -msgid "Disable SELinux protection for crond daemon"
-+#: booleans.py:186
-+msgid "Allow squid to run as a transparent proxy (TPROXY)"
++#: ../sepolicy/sepolicy.py:116
++msgid "Domain name(s) of man pages to be created"
  msgstr ""
  
 -#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57
 -#: ../gui/selinux.tbl:91
 -msgid "Printing"
-+#: booleans.py:187
-+#, fuzzy
-+msgid ""
-+"Allow ssh with chroot env to read and write files in the user home "
-+"directories"
++#: ../sepolicy/sepolicy.py:164
++msgid "Query SELinux policy network information"
  msgstr ""
-+"特権の無いユーザーのホームディレクトリの読み込みを SELinux webadm ユーザーに"
-+"許可する"
  
 -#: ../gui/selinux.tbl:55
 -msgid "Disable SELinux protection for cupsd back end server"
--msgstr ""
-+#: booleans.py:188
-+#, fuzzy
-+msgid "allow host key based authentication"
-+msgstr "認証に Pam を使用します"
++#: ../sepolicy/sepolicy.py:169
++msgid "list all SELinux port types"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:56
 -msgid "Disable SELinux protection for cupsd daemon"
--msgstr ""
-+#: booleans.py:189
-+msgid "Allow ssh logins as sysadm_r:sysadm_t"
-+msgstr "sysadm_r:sysadm_t としての ssh ログインを許可する"
++#: ../sepolicy/sepolicy.py:172
++msgid "show SELinux type related to the port"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:57
 -msgid "Disable SELinux protection for cupsd_lpd"
--msgstr ""
-+#: booleans.py:190
-+#, fuzzy
-+msgid "allow staff user to create and transition to svirt domains."
-+msgstr "%s ドメインに移行するユーザーロールを選択します。"
++#: ../sepolicy/sepolicy.py:175
++msgid "Show ports defined for this SELinux type"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:58
 -msgid "CVS"
--msgstr ""
-+#: booleans.py:191
-+#, fuzzy
-+msgid "Allow the Telepathy connection managers to connect to any network port."
-+msgstr "ネットワークへの接続を squid デーモンに許可する"
++#: ../sepolicy/sepolicy.py:178
++msgid "show ports to which this domain can bind and/or connect"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:58
 -msgid "Disable SELinux protection for cvs daemon"
-+#: booleans.py:192
-+msgid ""
-+"Allow the Telepathy connection managers to connect to any generic TCP port."
++#: ../sepolicy/sepolicy.py:192
++msgid "query SELinux policy to see if domains can communicate with each other"
  msgstr ""
  
 -#: ../gui/selinux.tbl:59
 -msgid "Disable SELinux protection for cyrus daemon"
-+#: booleans.py:193
-+msgid ""
-+"Allow tftp to modify public files used for public file transfer services."
++#: ../sepolicy/sepolicy.py:195
++msgid "Source Domain"
  msgstr ""
  
 -#: ../gui/selinux.tbl:60
 -msgid "Disable SELinux protection for dbskkd daemon"
--msgstr ""
-+#: booleans.py:194
-+#, fuzzy
-+msgid "Allow tor daemon to bind tcp sockets to all unreserved ports."
-+msgstr "全ての udp ポートへの接続を %s に許可する"
++#: ../sepolicy/sepolicy.py:198
++msgid "Target Domain"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:61
 -msgid "Disable SELinux protection for dbusd daemon"
-+#: booleans.py:195
-+msgid ""
-+"allow unconfined users to transition to the chrome sandbox domains when "
-+"running chrome-sandbox"
++#: ../sepolicy/sepolicy.py:215
++msgid "query SELinux Policy to see description of booleans"
  msgstr ""
  
 -#: ../gui/selinux.tbl:62
 -msgid "Disable SELinux protection for dccd"
--msgstr ""
-+#: booleans.py:196
-+#, fuzzy
-+msgid "Allow a user to login as an unconfined domain"
-+msgstr "制約のないままの稼働を rpm に許可する"
++#: ../sepolicy/sepolicy.py:219
++msgid "get all booleans desctiption"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:63
 -msgid "Disable SELinux protection for dccifd"
-+#: booleans.py:197
-+msgid ""
-+"Allow unconfined users to transition to the Mozilla plugin domain when "
-+"running xulrunner plugin-container."
++#: ../sepolicy/sepolicy.py:221
++msgid "boolean to get description"
  msgstr ""
  
 -#: ../gui/selinux.tbl:64
 -msgid "Disable SELinux protection for dccm"
--msgstr ""
-+#: booleans.py:198
-+#, fuzzy
-+msgid "Allow video playing tools to run unconfined"
-+msgstr "制約のないままの稼働を rpm に許可する"
++#: ../sepolicy/sepolicy.py:231
++msgid ""
++"query SELinux Policy to see how a source process domain can transition to "
++"the target process domain"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:65
 -msgid "Disable SELinux protection for ddt daemon"
--msgstr ""
-+#: booleans.py:199
-+#, fuzzy
-+msgid "Allow unprivledged user to create and transition to svirt domains."
-+msgstr "%s ドメインに移行するユーザーロールを選択します。"
++#: ../sepolicy/sepolicy.py:234
++msgid "source process domain"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:66
 -msgid "Disable SELinux protection for devfsd daemon"
--msgstr ""
-+#: booleans.py:200
-+#, fuzzy
-+msgid "Support ecryptfs home directories"
-+msgstr "ホームディレクトリへのアクセスを spamd に許可する"
++#: ../sepolicy/sepolicy.py:237
++msgid "target process domain"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:67
 -msgid "Disable SELinux protection for dhcpc daemon"
--msgstr ""
-+#: booleans.py:201
-+#, fuzzy
-+msgid "Support fusefs home directories"
-+msgstr "ホームディレクトリへのアクセスを spamd に許可する"
++#: ../sepolicy/sepolicy.py:259
++msgid "Generate SELinux Policy module template"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:68
 -msgid "Disable SELinux protection for dhcpd daemon"
-+#: booleans.py:202
-+msgid "Use lpd server instead of cups"
++#: ../sepolicy/sepolicy.py:265
++msgid "name of policy to generate"
  msgstr ""
  
 -#: ../gui/selinux.tbl:69
 -msgid "Disable SELinux protection for dictd daemon"
--msgstr ""
-+#: booleans.py:203
-+#, fuzzy
-+msgid "Support NFS home directories"
-+msgstr "ホームディレクトリへのアクセスを spamd に許可する"
++#: ../sepolicy/sepolicy.py:267
++msgid "executable to confine"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:70
 -msgid "Allow sysadm_t to directly start daemons"
--msgstr ""
-+#: booleans.py:204
-+#, fuzzy
-+msgid "Support SAMBA home directories"
-+msgstr "ホームディレクトリへのアクセスを spamd に許可する"
++#: ../sepolicy/sepolicy.py:269
++msgid "run policy generation test suite"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:71
 -msgid "Disable SELinux protection for Evolution"
 -msgstr ""
-+#: booleans.py:205
-+#, fuzzy
-+msgid "Allow varnishd to connect to all ports, not just HTTP."
-+msgstr "全ての tcp ポートへの接続を %s に許可する"
++#: ../sepolicy/sepolicy.py:274
++msgid "commands"
++msgstr "コマンド"
  
 -#: ../gui/selinux.tbl:72
 -msgid "Games"
-+#: booleans.py:206
-+msgid "Ignore vbetool mmap_zero errors."
- msgstr ""
+-msgstr ""
++#: ../sepolicy/sepolicy/generate.py:158
++msgid "Internet Services Daemon"
++msgstr "インターネットサービスデーモン"
  
 -#: ../gui/selinux.tbl:72
 -msgid "Disable SELinux protection for games"
--msgstr ""
-+#: booleans.py:207
-+#, fuzzy
-+msgid ""
-+"Allow confined virtual guests to use serial/parallel communication ports"
-+msgstr "usb デバイスの読み込み/書き込みをユーザーに許可する"
++#: ../sepolicy/sepolicy/generate.py:171
++msgid "Valid Types:\n"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:73
 -msgid "Disable SELinux protection for the web browsers"
 -msgstr ""
-+#: booleans.py:208
-+#, fuzzy
++#: ../sepolicy/sepolicy/generate.py:205
++#, python-format
++msgid "Ports must be numbers or ranges of numbers from 1 to %d "
++msgstr "ポートは数字、又は 1 から %d までの数字の範囲でなければなりません"
++
++#: ../sepolicy/sepolicy/generate.py:332
++msgid "You must enter a name for your confined process/user"
++msgstr "制約されたプロセス/ユーザーの名前を記入する必要があります"
++
++#: ../sepolicy/sepolicy/generate.py:334
 +msgid ""
-+"Allow confined virtual guests to use executable memory and executable stack"
-+msgstr "usb デバイスの読み込み/書き込みをユーザーに許可する"
++"Name must be alpha numberic with no spaces. Consider using option \"-n "
++"MODULENAME\""
++msgstr "名前は空白の無い英数字でなければなりません。オプション \"-n モジュール名\" の使用を考慮して下さい"
++
++#: ../sepolicy/sepolicy/generate.py:422
++msgid "User Role types can not be assigned executables."
++msgstr "ユーザーロールタイプは割り当て済みの実行ファイルではいけません。"
++
++#: ../sepolicy/sepolicy/generate.py:428
++msgid "Only Daemon apps can use an init script.."
++msgstr "デーモンアプリケーションのみが init スクリプトを使用できます"
  
 -#: ../gui/selinux.tbl:74
 -msgid "Disable SELinux protection for Thunderbird"
 -msgstr ""
-+#: booleans.py:209
-+#, fuzzy
-+msgid "Allow confined virtual guests to read fuse files"
-+msgstr "ユーザーファイルの読み込みを evolution と thunderbird に許可する"
++#: ../sepolicy/sepolicy/generate.py:446
++msgid "use_resolve must be a boolean value "
++msgstr "use_resolve はブーリアン値でなければなりません"
  
 -#: ../gui/selinux.tbl:75
 -msgid "Disable SELinux protection for distccd daemon"
 -msgstr ""
-+#: booleans.py:210
-+#, fuzzy
-+msgid "Allow confined virtual guests to manage nfs files"
-+msgstr "ユーザーファイルの読み込みを evolution と thunderbird に許可する"
++#: ../sepolicy/sepolicy/generate.py:452
++msgid "use_syslog must be a boolean value "
++msgstr "use_syslog はブーリアン値でなければなりません"
  
 -#: ../gui/selinux.tbl:76
 -msgid "Disable SELinux protection for dmesg daemon"
 -msgstr ""
-+#: booleans.py:211
-+#, fuzzy
-+msgid "Allow confined virtual guests to manage cifs files"
-+msgstr "ユーザーファイルの読み込みを evolution と thunderbird に許可する"
++#: ../sepolicy/sepolicy/generate.py:458
++msgid "use_kerberos must be a boolean value "
++msgstr "use_kerberos  はブーリアン値でなければなりません"
  
 -#: ../gui/selinux.tbl:77
 -msgid "Disable SELinux protection for dnsmasq daemon"
 -msgstr ""
-+#: booleans.py:212
-+#, fuzzy
-+msgid "Allow confined virtual guests to interact with the sanlock"
-+msgstr "ユーザーファイルの読み込みを evolution と thunderbird に許可する"
++#: ../sepolicy/sepolicy/generate.py:464
++msgid "manage_krb5_rcache must be a boolean value "
++msgstr "manage_krb5_rcache はブーリアン値でなければなりません"
  
 -#: ../gui/selinux.tbl:78
 -msgid "Disable SELinux protection for dovecot daemon"
 -msgstr ""
-+#: booleans.py:213
-+#, fuzzy
-+msgid "Allow confined virtual guests to manage device configuration, (pci)"
-+msgstr "usb デバイスの読み込み/書き込みをユーザーに許可する"
++#: ../sepolicy/sepolicy/generate.py:494
++msgid "USER Types automatically get a tmp type"
++msgstr "USER タイプは自動的に tmp タイプを取ります"
  
 -#: ../gui/selinux.tbl:79
 -msgid "Disable SELinux protection for entropyd daemon"
 -msgstr ""
-+#: booleans.py:214
-+#, fuzzy
-+msgid "Allow confined virtual guests to use usb devices"
-+msgstr "usb デバイスの読み込み/書き込みをユーザーに許可する"
++#: ../sepolicy/sepolicy/generate.py:1012
++msgid "You must enter the executable path for your confined process"
++msgstr "ご使用の制約されたプロセス用実行ファイルパスを記入する必要があります"
  
 -#: ../gui/selinux.tbl:80
 -msgid "Disable SELinux protection for fetchmail"
 -msgstr ""
-+#: booleans.py:215
-+#, fuzzy
-+msgid "Allow confined virtual guests to interact with the xserver"
-+msgstr "ユーザーファイルの読み込みを evolution と thunderbird に許可する"
++#: ../sepolicy/sepolicy/generate.py:1190
++msgid "Type Enforcement file"
++msgstr "強制ファイルの記入"
  
 -#: ../gui/selinux.tbl:81
 -msgid "Disable SELinux protection for fingerd daemon"
-+#: booleans.py:216
-+#, fuzzy
-+msgid "Allow webadm to manage files in users home directories"
- msgstr ""
-+"特権の無いユーザーのホームディレクトリの管理を SELinux webadm ユーザーに許可"
-+"する"
+-msgstr ""
++#: ../sepolicy/sepolicy/generate.py:1191
++msgid "Interface file"
++msgstr "インターフェイスファイル"
  
 -#: ../gui/selinux.tbl:82
 -msgid "Disable SELinux protection for freshclam daemon"
-+#: booleans.py:217
-+#, fuzzy
-+msgid "Allow webadm to read files in users home directories"
- msgstr ""
-+"特権の無いユーザーのホームディレクトリの読み込みを SELinux webadm ユーザーに"
-+"許可する"
+-msgstr ""
++#: ../sepolicy/sepolicy/generate.py:1192
++msgid "File Contexts file"
++msgstr "ファイルコンテキストファイル"
  
 -#: ../gui/selinux.tbl:83
 -msgid "Disable SELinux protection for fsdaemon daemon"
-+#: booleans.py:218
-+msgid "Ignore wine mmap_zero errors."
- msgstr ""
+-msgstr ""
++#: ../sepolicy/sepolicy/generate.py:1193
++msgid "Setup Script"
++msgstr "セットアップスクリプト"
  
 -#: ../gui/selinux.tbl:84
 -msgid "Disable SELinux protection for gpm daemon"
--msgstr ""
-+#: booleans.py:219
-+#, fuzzy
-+msgid "Allow the graphical login program to execute bootloader"
-+msgstr "sysadm_r:sysadm_t としての ssh ログインを許可する"
++#: booleans.py:1
++msgid ""
++"Allow ABRT to modify public files used for public file transfer services."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125
 -msgid "NFS"
--msgstr ""
-+#: booleans.py:220
-+#, fuzzy
++#: booleans.py:2
 +msgid ""
-+"Allow the graphical login program to login directly as sysadm_r:sysadm_t"
-+msgstr "sysadm_r:sysadm_t としての ssh ログインを許可する"
++"Allow ABRT to run in abrt_handle_event_t domain to handle ABRT event scripts"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:85
 -msgid "Disable SELinux protection for gss daemon"
--msgstr ""
-+#: booleans.py:221
-+#, fuzzy
-+msgid "Allow xen to manage nfs files"
-+msgstr "全てのファイルのマウントをマウントに許可する"
++#: booleans.py:3
++msgid "Allow amavis to use JIT compiler"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:86
 -msgid "Disable SELinux protection for Hal daemon"
-+#: booleans.py:222
++#: booleans.py:4
 +msgid ""
-+"Allow xend to run blktapctrl/tapdisk. Not required if using dedicated "
-+"logical volumes for disk images."
++"Allow users to resolve user passwd entries directly from ldap rather then "
++"using a sssd server"
  msgstr ""
  
 -#: ../gui/selinux.tbl:87
 -msgid "Compatibility"
-+#: booleans.py:223
-+msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb."
++#: booleans.py:5
++msgid "Allow users to login using a radius server"
  msgstr ""
  
 -#: ../gui/selinux.tbl:87
-+#: booleans.py:224
++#: booleans.py:6
  msgid ""
 -"Do not audit things that we know to be broken but which are not security "
 -"risks"
-+"Allow xguest users to configure Network Manager and connect to apache ports"
++"Allow cdrecord to read various content. nfs, samba, removable devices, user "
++"temp and untrusted content files"
++msgstr "各種コンテンツ (nfs、samba、脱着可能デバイス、ユーザーの一時ファイル、信頼できないコンテンツファイルなど) の読み込みを cdrecord に許可する"
++
++#: booleans.py:7
++msgid "Allow clamd to use JIT compiler"
  msgstr ""
  
 -#: ../gui/selinux.tbl:88
 -msgid "Disable SELinux protection for hostname daemon"
--msgstr ""
-+#: booleans.py:225
-+#, fuzzy
-+msgid "Allow xguest users to mount removable media"
-+msgstr "dmesg コマンドの実行をユーザーに許可する"
++#: booleans.py:8
++msgid "Allow clamscan to non security files on a system"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:89
 -msgid "Disable SELinux protection for hotplug daemon"
--msgstr ""
-+#: booleans.py:226
-+#, fuzzy
-+msgid "Allow xguest to use blue tooth devices"
-+msgstr "usb デバイスの読み込み/書き込みをユーザーに許可する"
++#: booleans.py:9
++msgid "Allow clamscan to read user content"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:90
 -msgid "Disable SELinux protection for howl daemon"
--msgstr ""
-+#: booleans.py:227
-+#, fuzzy
-+msgid "Allows clients to write to the X server shared memory segments."
-+msgstr "X 共有のメモリーへの書き込みをクライアントに許可する"
++#: booleans.py:10
++msgid ""
++"Allow Cobbler to modify public files used for public file transfer services."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:91
 -msgid "Disable SELinux protection for cups hplip daemon"
--msgstr ""
-+#: booleans.py:228
-+#, fuzzy
-+msgid "Allows XServer to execute writable memory"
-+msgstr "mount コマンドの実行をユーザーに許可する"
++#: booleans.py:11
++msgid "Allow Cobbler to connect to the network using TCP."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:92
 -msgid "Disable SELinux protection for httpd rotatelogs"
-+#: booleans.py:229
-+msgid "Support X userspace object manager"
++#: booleans.py:12
++msgid "Allow Cobbler to access cifs file systems."
  msgstr ""
  
 -#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233
 -msgid "HTTPD Service"
--msgstr ""
-+#: booleans.py:230
-+#, fuzzy
-+msgid "Allow zabbix to connect to unreserved ports"
-+msgstr "全ての udp ポートへの接続を %s に許可する"
++#: booleans.py:13
++msgid "Allow Cobbler to access nfs file systems."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:93
 -msgid "Disable SELinux protection for http suexec"
--msgstr ""
-+#: booleans.py:231
-+#, fuzzy
-+msgid "Allow zebra daemon to write it configuration files"
-+msgstr "/ へのコアファイルの書き込みを全てのデーモンに許可する"
++#: booleans.py:14
++msgid "Allow collectd to connect to the network using TCP."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:94
 -msgid "Disable SELinux protection for hwclock daemon"
-+#: booleans.py:232
-+msgid ""
-+"Allow ZoneMinder to modify public files used for public file transfer "
-+"services."
++#: booleans.py:15
++msgid "Allow codnor domain to connect to the network using TCP."
  msgstr ""
  
 -#: ../gui/selinux.tbl:95
 -msgid "Disable SELinux protection for i18n daemon"
--msgstr ""
-+#~ msgid "SELinux Service Protection"
-+#~ msgstr "SELinux サービスの保護"
++#: booleans.py:16
++msgid ""
++"Allow system cron jobs to relabel filesystem for restoring file contexts."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:96
 -msgid "Disable SELinux protection for imazesrv daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for acct daemon"
-+#~ msgstr "acct デーモン用の SELinux 保護を無効にする"
++#: booleans.py:17
++msgid "Allow cvs daemon to read shadow"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:97
 -msgid "Disable SELinux protection for inetd child daemons"
--msgstr ""
-+#~ msgid "Admin"
-+#~ msgstr "管理"
++#: booleans.py:18
++msgid "Allow all daemons to write corefiles to /"
++msgstr "/ へのコアファイルの書き込みを全てのデーモンに許可する"
++
++#: booleans.py:19
++msgid "Allow all daemons to use tcp wrappers."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:98
 -msgid "Disable SELinux protection for inetd daemon"
--msgstr ""
-+#~ msgid "User Privs"
-+#~ msgstr "ユーザー特権"
++#: booleans.py:20
++msgid "Allow all daemons the ability to read/write terminals"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:99
 -msgid "Disable SELinux protection for innd daemon"
--msgstr ""
-+#~ msgid ""
-+#~ "Allow gadmin SELinux user account to execute files in home directory or /"
-+#~ "tmp"
-+#~ msgstr ""
-+#~ "ホームディレクトリ、又は /tmp 内でのファイルの実行を gadmin のSELinux ユー"
-+#~ "ザーアカウントに許可する"
++#: booleans.py:21
++msgid "Allow dbadm to manage files in users home directories"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:100
 -msgid "Disable SELinux protection for iptables daemon"
--msgstr ""
-+#~ msgid ""
-+#~ "Allow guest SELinux user account to execute files in home directory or /"
-+#~ "tmp"
-+#~ msgstr ""
-+#~ "ホームディレクトリ、又は /tmp 内でのファイルの実行をゲストの  SELinux ユー"
-+#~ "ザーアカウントに許可する"
++#: booleans.py:22
++msgid "Allow dbadm to read files in users home directories"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:101
 -msgid "Disable SELinux protection for ircd daemon"
--msgstr ""
-+#~ msgid "Memory Protection"
-+#~ msgstr "メモリーの保護"
++#: booleans.py:23
++msgid ""
++"Deny user domains applications to map a memory region as both executable and"
++" writable, this is dangerous and the executable should be reported in "
++"bugzilla"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:102
 -msgid "Disable SELinux protection for irqbalance daemon"
--msgstr ""
-+#~ msgid "Mount"
-+#~ msgstr "マウント"
++#: booleans.py:24
++msgid "Allow sysadm to debug or ptrace all processes."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:103
 -msgid "Disable SELinux protection for iscsi daemon"
--msgstr ""
-+#~ msgid "SSH"
-+#~ msgstr "SSH"
++#: booleans.py:25
++msgid "Allow dhcpc client applications to execute iptables commands"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:104
 -msgid "Disable SELinux protection for jabberd daemon"
--msgstr ""
-+#~ msgid ""
-+#~ "Allow staff SELinux user account to execute files in home directory or /"
-+#~ "tmp"
-+#~ msgstr ""
-+#~ "ホームディレクトリ、又は /tmp 内のファイルの実行をスタッフの  SELinux ユー"
-+#~ "ザーアカウントに許可する"
++#: booleans.py:26
++msgid "Allow DHCP daemon to use LDAP backends"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107
 -msgid "Kerberos"
--msgstr ""
-+#~ msgid ""
-+#~ "Allow sysadm SELinux user account to execute files in home directory or /"
-+#~ "tmp"
-+#~ msgstr ""
-+#~ "ホームディレクトリ、又は /tmp 内のファイルの実行をシステム管理の  SELinux "
-+#~ "ユーザーアカウントに許可する"
++#: booleans.py:27
++msgid "Allow all domains to use other domains file descriptors"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:105
 -msgid "Disable SELinux protection for kadmind daemon"
--msgstr ""
-+#~ msgid ""
-+#~ "Allow unconfined SELinux user account to execute files in home directory "
-+#~ "or /tmp"
-+#~ msgstr ""
-+#~ "ホームディレクトリ、又は /tmp 内のファイルの実行を制約のないメンバーの "
-+#~ "SELinux ユーザーアカウントに許可する"
++#: booleans.py:28
++msgid "Allow all domains to have the kernel load modules"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:106
 -msgid "Disable SELinux protection for klogd daemon"
--msgstr ""
-+#~ msgid "Network Configuration"
-+#~ msgstr "ネットワークの設定"
++#: booleans.py:29
++msgid "Allow the use of the audio devices as the source for the entropy feeds"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:107
 -msgid "Disable SELinux protection for krb5kdc daemon"
--msgstr ""
-+#~ msgid ""
-+#~ "Allow user SELinux user account to execute files in home directory or /tmp"
-+#~ msgstr ""
-+#~ "ホームディレクトリ、又は /tmp 内のファイルの実行をユーザーの  SELinux ユー"
-+#~ "ザーアカウントに許可する"
++#: booleans.py:30
++msgid "Allow exim to connect to databases (postgres, mysql)"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:108
 -msgid "Disable SELinux protection for ktalk daemons"
--msgstr ""
-+#~ msgid "Allow unconfined to dyntrans to unconfined_execmem"
-+#~ msgstr ""
-+#~ "unconfined_execmem に対しての dyntrans 操作を制約のないメンバーに許可する"
++#: booleans.py:31
++msgid "Allow exim to create, read, write, and delete unprivileged user files."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:109
 -msgid "Disable SELinux protection for kudzu daemon"
--msgstr ""
-+#~ msgid "Databases"
-+#~ msgstr "データベース"
++#: booleans.py:32
++msgid "Allow exim to read unprivileged user files."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:110
 -msgid "Disable SELinux protection for locate daemon"
--msgstr ""
-+#~ msgid "XServer"
-+#~ msgstr "XServer"
++#: booleans.py:33
++msgid "Enable extra rules in the cron domain to support fcron."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:111
 -msgid "Disable SELinux protection for lpd daemon"
--msgstr ""
-+#~ msgid ""
-+#~ "Allow xguest SELinux user account to execute files in home directory or /"
-+#~ "tmp"
-+#~ msgstr ""
-+#~ "ホームディレクトリ、又は /tmp 内のファイルの実行を xguest の SELinux ユー"
-+#~ "ザーアカウントに許可する"
++#: booleans.py:34
++msgid "Allow fenced domain to connect to the network using TCP."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:112
 -msgid "Disable SELinux protection for lrrd daemon"
--msgstr ""
-+#~ msgid "NIS"
-+#~ msgstr "NIS"
++#: booleans.py:35
++msgid "Allow fenced domain to execute ssh."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:113
 -msgid "Disable SELinux protection for lvm daemon"
--msgstr ""
-+#~ msgid "Web Applications"
-+#~ msgstr "ウェブアプリケーション"
++#: booleans.py:36
++msgid "Allow ftp to read and write files in the user home directories"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:114
 -msgid "Disable SELinux protection for mailman"
--msgstr ""
-+#~ msgid "Transition staff SELinux user to Web Browser Domain"
-+#~ msgstr "スタッフの SELinux ユーザーをウェブブラウザドメインに移行する"
++#: booleans.py:37
++msgid ""
++"Allow ftp servers to upload files,  used for public file transfer services. "
++"Directories must be labeled public_content_rw_t."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:115
 -msgid "Allow evolution and thunderbird to read user files"
--msgstr ""
-+#~ msgid "Transition sysadm SELinux user to Web Browser Domain"
-+#~ msgstr "システム管理者の SELinux ユーザーをウェブブラウザドメインに移行する"
++#: booleans.py:38
++msgid "Allow ftp servers to connect to all ports > 1023"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:116
 -msgid "Disable SELinux protection for mdadm daemon"
--msgstr ""
-+#~ msgid "Transition user SELinux user to Web Browser Domain"
-+#~ msgstr "ユーザーの SELinux ユーザーをウェブブラウザドメインに移行する"
++#: booleans.py:39
++msgid "Allow ftp servers to connect to mysql database ports"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:117
 -msgid "Disable SELinux protection for monopd daemon"
--msgstr ""
-+#~ msgid "Transition xguest SELinux user to Web Browser Domain"
-+#~ msgstr "xguest の SELinux ユーザーをウェブブラウザドメインに移行する"
++#: booleans.py:40
++msgid ""
++"Allow ftp servers to login to local users and read/write all files on the "
++"system, governed by DAC."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:118
 -msgid "Allow the mozilla browser to read user files"
--msgstr ""
-+#~ msgid "Disable SELinux protection for amanda"
-+#~ msgstr "amanda に対する SELinux の保護を無効にする"
++#: booleans.py:41
++msgid "Allow ftp servers to use cifs used for public file transfer services."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:119
 -msgid "Disable SELinux protection for mrtg daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for amavis"
-+#~ msgstr "amavis に対する SELinux の保護を無効にする"
++#: booleans.py:42
++msgid "Allow ftp servers to use nfs used for public file transfer services."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:120
 -msgid "Disable SELinux protection for mysqld daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for apmd daemon"
-+#~ msgstr "apmd デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:43
++msgid "Allow ftp servers to use bind to all unreserved ports for passive mode"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:121
 -msgid "Disable SELinux protection for nagios daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for arpwatch daemon"
-+#~ msgstr "arpwatch  デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:44
++msgid "Determine whether Git CGI can search home directories."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128
 -msgid "Name Service"
--msgstr ""
-+#~ msgid "Disable SELinux protection for auditd daemon"
-+#~ msgstr "auditd  デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:45
++msgid "Determine whether Git CGI can access cifs file systems."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:122
 -msgid "Disable SELinux protection for named daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for automount daemon"
-+#~ msgstr "automount  デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:46
++msgid "Determine whether Git CGI can access nfs file systems."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:123
 -msgid "Disable SELinux protection for nessusd daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for avahi"
-+#~ msgstr "avahi に対する SELinux の保護を無効にする"
++#: booleans.py:47
++msgid ""
++"Determine whether Git session daemon can bind TCP sockets to all unreserved "
++"ports."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:124
 -msgid "Disable SELinux protection for NetworkManager"
--msgstr ""
-+#~ msgid "Disable SELinux protection for bluetooth daemon"
-+#~ msgstr "bluetooth  デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:48
++msgid ""
++"Determine whether calling user domains can execute Git daemon in the "
++"git_session_t domain."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:125
 -msgid "Disable SELinux protection for nfsd daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for canna daemon"
-+#~ msgstr "canna  デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:49
++msgid "Determine whether Git system daemon can search home directories."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176
 -#: ../gui/selinux.tbl:221
 -msgid "Samba"
--msgstr ""
-+#~ msgid "Disable SELinux protection for cardmgr daemon"
-+#~ msgstr "cardmgr  デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:50
++msgid "Determine whether Git system daemon can access cifs file systems."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:126
 -msgid "Disable SELinux protection for nmbd daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for Cluster Server"
-+#~ msgstr "Cluster サーバーに対する SELinux の保護を無効にする"
++#: booleans.py:51
++msgid "Determine whether Git system daemon can access nfs file systems."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:127
 -msgid "Disable SELinux protection for nrpe daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for ciped daemon"
-+#~ msgstr "ciped デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:52
++msgid "Allow gitisis daemon to send mail"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:128
 -msgid "Disable SELinux protection for nscd daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for clamd daemon"
-+#~ msgstr "clamd デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:53
++msgid "Enable reading of urandom for all domains."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:129
 -msgid "Disable SELinux protection for nsd daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for clamscan"
-+#~ msgstr "clamscan に対する SELinux の保護を無効にする"
++#: booleans.py:54
++msgid ""
++"Allow usage of the gpg-agent --write-env-file option. This also allows gpg-"
++"agent to manage user files."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:130
 -msgid "Disable SELinux protection for ntpd daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for clvmd"
-+#~ msgstr "clvmd に対する SELinux の保護を無効にする"
++#: booleans.py:55
++msgid ""
++"Allow gpg web domain to modify public files used for public file transfer "
++"services."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:131
 -msgid "Disable SELinux protection for oddjob"
--msgstr ""
-+#~ msgid "Disable SELinux protection for comsat daemon"
-+#~ msgstr "comsat デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:56
++msgid "Allow gssd to read temp directory.  For access to kerberos tgt."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:132
 -msgid "Disable SELinux protection for oddjob_mkhomedir"
--msgstr ""
-+#~ msgid "Disable SELinux protection for courier daemon"
-+#~ msgstr "courier デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:57
++msgid ""
++"Allow Apache to modify public files used for public file transfer services. "
++"Directories/Files must be labeled public_content_rw_t."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:133
 -msgid "Disable SELinux protection for openvpn daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for cpucontrol daemon"
-+#~ msgstr "cpucontrol デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:58
++msgid "Allow httpd to use built in scripting (usually php)"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:134
 -msgid "Disable SELinux protection for pam daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for cpuspeed daemon"
-+#~ msgstr "cpuspeed デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:59
++msgid "Allow http daemon to check spam"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:135
 -msgid "Disable SELinux protection for pegasus"
--msgstr ""
-+#~ msgid "Cron"
-+#~ msgstr "Cron"
++#: booleans.py:60
++msgid ""
++"Allow httpd to act as a FTP client connecting to the ftp port and ephemeral "
++"ports"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:136
 -msgid "Disable SELinux protection for perdition daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for crond daemon"
-+#~ msgstr "crond デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:61
++msgid "Allow httpd to connect to the ldap port"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:137
 -msgid "Disable SELinux protection for portmap daemon"
--msgstr ""
-+#~ msgid "Printing"
-+#~ msgstr "印刷"
++#: booleans.py:62
++msgid "Allow http daemon to connect to zabbix"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:138
 -msgid "Disable SELinux protection for portslave daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for cupsd back end server"
-+#~ msgstr "cupsd バックエンドサーバーに対する SELinux の保護を無効にする"
++#: booleans.py:63
++msgid "Allow HTTPD scripts and modules to connect to the network using TCP."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:139
 -msgid "Disable SELinux protection for postfix"
--msgstr ""
-+#~ msgid "Disable SELinux protection for cupsd daemon"
-+#~ msgstr "cupsd デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:64
++msgid ""
++"Allow HTTPD scripts and modules to connect to cobbler over the network."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:140
 -msgid "Disable SELinux protection for postgresql daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for cupsd_lpd"
-+#~ msgstr "cupsd_lpd に対する SELinux の保護を無効にする"
++#: booleans.py:65
++msgid ""
++"Allow HTTPD scripts and modules to connect to databases over the network."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:141
 -msgid "pppd"
--msgstr ""
-+#~ msgid "CVS"
-+#~ msgstr "CVS"
++#: booleans.py:66
++msgid "Allow httpd to connect to memcache server"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:141
 -msgid "Allow pppd to be run for a regular user"
--msgstr ""
-+#~ msgid "Disable SELinux protection for cvs daemon"
-+#~ msgstr "cvs デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:67
++msgid "Allow httpd to act as a relay"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:142
 -msgid "Disable SELinux protection for pptp"
--msgstr ""
-+#~ msgid "Disable SELinux protection for cyrus daemon"
-+#~ msgstr "cyrus デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:68
++msgid "Allow http daemon to send mail"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:143
 -msgid "Disable SELinux protection for prelink daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for dbskkd daemon"
-+#~ msgstr "dbskkd デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:69
++msgid "Allow Apache to communicate with avahi service via dbus"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:144
 -msgid "Disable SELinux protection for privoxy daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for dbusd daemon"
-+#~ msgstr "dbusd デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:70
++msgid "Allow httpd cgi support"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:145
 -msgid "Disable SELinux protection for ptal daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for dccd"
-+#~ msgstr "dccd に対する SELinux の保護を無効にする"
++#: booleans.py:71
++msgid "Allow httpd to act as a FTP server by listening on the ftp port."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:146
 -msgid "Disable SELinux protection for pxe daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for dccifd"
-+#~ msgstr "dccifd に対する SELinux の保護を無効にする"
++#: booleans.py:72
++msgid "Allow httpd to read home directories"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:147
 -msgid "Disable SELinux protection for pyzord"
--msgstr ""
-+#~ msgid "Disable SELinux protection for dccm"
-+#~ msgstr "dccm に対する SELinux の保護を無効にする"
++#: booleans.py:73
++msgid "Allow httpd scripts and modules execmem/execstack"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:148
 -msgid "Disable SELinux protection for quota daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for ddt daemon"
-+#~ msgstr "ddt デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:74
++msgid "Allow HTTPD to connect to port 80 for graceful shutdown"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:149
 -msgid "Disable SELinux protection for radiusd daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for devfsd daemon"
-+#~ msgstr "devfsd デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:75
++msgid "Allow httpd processes to manage IPA content"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:150
 -msgid "Disable SELinux protection for radvd daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for dhcpc daemon"
-+#~ msgstr "dhcpc デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:76
++msgid "Allow Apache to use mod_auth_ntlm_winbind"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:151
 -msgid "Disable SELinux protection for rdisc"
--msgstr ""
-+#~ msgid "Disable SELinux protection for dhcpd daemon"
-+#~ msgstr "dhcpd デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:77
++msgid "Allow Apache to use mod_auth_pam"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:152
 -msgid "Disable SELinux protection for readahead"
--msgstr ""
-+#~ msgid "Disable SELinux protection for dictd daemon"
-+#~ msgstr "dictd デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:78
++msgid "Allow httpd to read user content"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:153
 -msgid "Allow programs to read files in non-standard locations (default_t)"
--msgstr ""
-+#~ msgid "Allow sysadm_t to directly start daemons"
-+#~ msgstr "直接的なデーモンの開始を sysadm_t に許可する"
++#: booleans.py:79
++msgid "Allow Apache to run in stickshift mode, not transition to passenger"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:154
 -msgid "Disable SELinux protection for restorecond"
--msgstr ""
-+#~ msgid "Disable SELinux protection for Evolution"
-+#~ msgstr "Evolution に対する SELinux の保護を無効にする"
++#: booleans.py:80
++msgid "Allow httpd daemon to change its resource limits"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:155
 -msgid "Disable SELinux protection for rhgb daemon"
--msgstr ""
-+#~ msgid "Games"
-+#~ msgstr "ゲーム"
++#: booleans.py:81
++msgid ""
++"Allow HTTPD to run SSI executables in the same domain as system CGI scripts."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:156
 -msgid "Disable SELinux protection for ricci"
--msgstr ""
-+#~ msgid "Disable SELinux protection for games"
-+#~ msgstr "ゲームに対する SELinux の保護を無効にする"
++#: booleans.py:82
++msgid ""
++"Allow apache scripts to write to public content, directories/files must be "
++"labeled public_rw_content_t."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:157
 -msgid "Disable SELinux protection for ricci_modclusterd"
--msgstr ""
-+#~ msgid "Disable SELinux protection for the web browsers"
-+#~ msgstr "ウェブブラウザに対する SELinux の保護を無効にする"
++#: booleans.py:83
++msgid "Allow Apache to execute tmp content."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:158
 -msgid "Disable SELinux protection for rlogind daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for Thunderbird"
-+#~ msgstr "Thunderbird に対する SELinux の保護を無効にする"
++#: booleans.py:84
++msgid ""
++"Unify HTTPD to communicate with the terminal. Needed for entering the "
++"passphrase for certificates at the terminal."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:159
 -msgid "Disable SELinux protection for rpcd daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for distccd daemon"
-+#~ msgstr "distccd デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:85
++msgid "Unify HTTPD handling of all content files."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:160
 -msgid "Disable SELinux protection for rshd"
--msgstr ""
-+#~ msgid "Disable SELinux protection for dmesg daemon"
-+#~ msgstr "dmesg デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:86
++msgid "Allow httpd to access cifs file systems"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:161
 -msgid "rsync"
--msgstr ""
-+#~ msgid "Disable SELinux protection for dnsmasq daemon"
-+#~ msgstr "dnsmasq デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:87
++msgid "Allow httpd to access FUSE file systems"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:161
 -msgid "Disable SELinux protection for rsync daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for dovecot daemon"
-+#~ msgstr "dovecot デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:88
++msgid "Allow httpd to run gpg"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:162
 -msgid "Allow ssh to run from inetd instead of as a daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for entropyd daemon"
-+#~ msgstr "entropyd デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:89
++msgid "Allow httpd to access nfs file systems"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:163
 -msgid "Allow Samba to share nfs directories"
--msgstr ""
-+#~ msgid "Disable SELinux protection for fetchmail"
-+#~ msgstr "fetchmail に対する SELinux の保護を無効にする"
++#: booleans.py:90
++msgid "Allow httpd to communicate with oddjob to start up a service"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166
 -msgid "SASL authentication server"
--msgstr ""
-+#~ msgid "Disable SELinux protection for fingerd daemon"
-+#~ msgstr "fingerd デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:91
++msgid "Allow httpd to access openstack ports"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:164
 -msgid "Allow sasl authentication server to read /etc/shadow"
--msgstr ""
-+#~ msgid "Disable SELinux protection for freshclam daemon"
-+#~ msgstr "freshclam デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:92
++msgid "Allow icecast to connect to all ports, not just sound ports."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:165
--msgid ""
++#: booleans.py:93
+ msgid ""
 -"Allow X-Windows server to map a memory region as both executable and writable"
--msgstr ""
-+#~ msgid "Disable SELinux protection for fsdaemon daemon"
-+#~ msgstr "fsdaemon デーモンに対する SELinux の保護を無効にする"
++"Allow the Irssi IRC Client to connect to any port, and to bind to any "
++"unreserved port."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:166
 -msgid "Disable SELinux protection for saslauthd daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for gpm daemon"
-+#~ msgstr "gpm デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:94
++msgid "Allow java executable stack"
++msgstr "java の実行ファイルスタックを許可する"
  
 -#: ../gui/selinux.tbl:167
 -msgid "Disable SELinux protection for scannerdaemon daemon"
--msgstr ""
-+#~ msgid "NFS"
-+#~ msgstr "NFS"
++#: booleans.py:95
++msgid "Allow confined applications to run with kerberos."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:168
 -msgid "Do not allow transition to sysadm_t, sudo and su effected"
--msgstr ""
-+#~ msgid "Disable SELinux protection for gss daemon"
-+#~ msgstr "gss デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:96
++msgid "Allow syslogd daemon to send mail"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:169
 -msgid "Do not allow any processes to load kernel modules"
--msgstr ""
-+#~ msgid "Disable SELinux protection for Hal daemon"
-+#~ msgstr "Hal デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:97
++msgid "Allow syslogd the ability to read/write terminals"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:170
 -msgid "Do not allow any processes to modify kernel SELinux policy"
--msgstr ""
-+#~ msgid "Compatibility"
-+#~ msgstr "互換性"
++#: booleans.py:98
++msgid "Allow logging in and using the system from /dev/console."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:171
 -msgid "Disable SELinux protection for sendmail daemon"
--msgstr ""
-+#~ msgid ""
-+#~ "Do not audit things that we know to be broken but which are not security "
-+#~ "risks"
-+#~ msgstr ""
-+#~ "セキュリティリスクでなくても破損だと知られる事項は監査しないで下さい。"
++#: booleans.py:99
++msgid ""
++"Control the ability to mmap a low area of the address space, as configured "
++"by /proc/sys/kernel/mmap_min_addr."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:172
 -msgid "Disable SELinux protection for setrans"
--msgstr ""
-+#~ msgid "Disable SELinux protection for hostname daemon"
-+#~ msgstr "hostname デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:100
++msgid "Allow mock to read files in home directories."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:173
 -msgid "Disable SELinux protection for setroubleshoot daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for hotplug daemon"
-+#~ msgstr "hotplug デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:101
++msgid "Allow the mount command to mount any directory or file."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:174
 -msgid "Disable SELinux protection for slapd daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for howl daemon"
-+#~ msgstr "howl デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:102
++msgid "Allow mozilla plugin domain to connect to the network using TCP."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:175
 -msgid "Disable SELinux protection for slrnpull daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for cups hplip daemon"
-+#~ msgstr "cups hplip デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:103
++msgid ""
++"Allow mozilla_plugins to create random content in the users home directory"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:176
 -msgid "Disable SELinux protection for smbd daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for httpd rotatelogs"
-+#~ msgstr "httpd rotatelogs に対する SELinux の保護を無効にする"
++#: booleans.py:104
++msgid "Allow confined web browsers to read home directory content"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:177
 -msgid "Disable SELinux protection for snmpd daemon"
 -msgstr ""
-+#~ msgid "HTTPD Service"
-+#~ msgstr "HTTPD サービス"
++#: booleans.py:105
++msgid "Allow mplayer executable stack"
++msgstr "mplayer の実行ファイルスタックを許可する"
  
 -#: ../gui/selinux.tbl:178
 -msgid "Disable SELinux protection for snort daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for http suexec"
-+#~ msgstr "http suexec に対する SELinux の保護を無効にする"
++#: booleans.py:106
++msgid "Allow mysqld to connect to all ports"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:179
 -msgid "Disable SELinux protection for soundd daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for hwclock daemon"
-+#~ msgstr "hwclock デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:107
++msgid "Allow BIND to bind apache port."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:180
 -msgid "Disable SELinux protection for sound daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for i18n daemon"
-+#~ msgstr "i18n デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:108
++msgid ""
++"Allow BIND to write the master zone files. Generally this is used for "
++"dynamic DNS or zone transfers."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183
 -msgid "Spam Protection"
--msgstr ""
-+#~ msgid "Disable SELinux protection for imazesrv daemon"
-+#~ msgstr "imazesrv デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:109
++msgid "Allow any files/directories to be exported read/only via NFS."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:181
 -msgid "Disable SELinux protection for spamd daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for inetd child daemons"
-+#~ msgstr "inetd child デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:110
++msgid "Allow any files/directories to be exported read/write via NFS."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:182
 -msgid "Allow spamd to access home directories"
--msgstr ""
-+#~ msgid "Disable SELinux protection for inetd daemon"
-+#~ msgstr "inetd  デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:111
++msgid ""
++"Allow nfs servers to modify public files used for public file transfer "
++"services.  Files/Directories must be labeled public_content_rw_t."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:183
 -msgid "Allow Spam Assassin daemon network access"
--msgstr ""
-+#~ msgid "Disable SELinux protection for innd daemon"
-+#~ msgstr "innd デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:112
++msgid "Allow system to run with NIS"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:184
 -msgid "Disable SELinux protection for speedmgmt daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for iptables daemon"
-+#~ msgstr "iptables デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:113
++msgid "Allow confined applications to use nscd shared memory."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186
 -msgid "Squid"
--msgstr ""
-+#~ msgid "Disable SELinux protection for ircd daemon"
-+#~ msgstr "ircd デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:114
++msgid "Allow nsplugin code to connect to unreserved ports"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:185
 -msgid "Allow squid daemon to connect to the network"
--msgstr ""
-+#~ msgid "Disable SELinux protection for irqbalance daemon"
-+#~ msgstr "irqbalance デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:115
++msgid "Allow nsplugin code to execmem/execstack"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:186
 -msgid "Disable SELinux protection for squid daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for iscsi daemon"
-+#~ msgstr "iscsi デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:116
++msgid "Allow openvpn to read home directories"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:187
 -msgid "Disable SELinux protection for ssh daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for jabberd daemon"
-+#~ msgstr "jabberd デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:117
++msgid "Allow piranha-lvs domain to connect to the network using TCP."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:188
 -msgid "Allow ssh logins as sysadm_r:sysadm_t"
--msgstr ""
-+#~ msgid "Kerberos"
-+#~ msgstr "Kerberos"
++#: booleans.py:118
++msgid "Allow polipo to connect to all ports > 1023"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:189
--msgid ""
++#: booleans.py:119
+ msgid ""
 -"Allow staff_r users to search the sysadm home dir and read files (such as ~/."
 -"bashrc)"
--msgstr ""
-+#~ msgid "Disable SELinux protection for kadmind daemon"
-+#~ msgstr "kadmind デーモンに対する SELinux の保護を無効にする"
++"Determine whether Polipo session daemon can bind tcp sockets to all "
++"unreserved ports."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191
 -msgid "Universal SSL tunnel"
--msgstr ""
-+#~ msgid "Disable SELinux protection for klogd daemon"
-+#~ msgstr "klogd デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:120
++msgid ""
++"Determine whether calling user domains can execute Polipo daemon in the "
++"polipo_session_t domain."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:190
 -msgid "Disable SELinux protection for stunnel daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for krb5kdc daemon"
-+#~ msgstr "krb5kdc デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:121
++msgid "Determine whether polipo can access cifs file systems."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:191
 -msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
--msgstr ""
-+#~ msgid "Disable SELinux protection for ktalk daemons"
-+#~ msgstr "ktalk デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:122
++msgid "Determine whether Polipo can access nfs file systems."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:192
 -msgid "Disable SELinux protection for swat daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for kudzu daemon"
-+#~ msgstr "kudzu デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:123
++msgid "Enable polyinstantiated directory support."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:193
 -msgid "Disable SELinux protection for sxid daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for locate daemon"
-+#~ msgstr "locate デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:124
++msgid "Allow the portage domains to use NFS mounts (regular nfs_t)"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:194
 -msgid "Disable SELinux protection for syslogd daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for lpd daemon"
-+#~ msgstr "lpd デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:125
++msgid "Allow postfix_local domain full write access to mail_spool directories"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:195
 -msgid "Disable SELinux protection for system cron jobs"
--msgstr ""
-+#~ msgid "Disable SELinux protection for lrrd daemon"
-+#~ msgstr "lrrd デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:126
++msgid "Allow postgresql to use ssh and rsync for point-in-time recovery"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:196
 -msgid "Disable SELinux protection for tcp daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for lvm daemon"
-+#~ msgstr "lvm デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:127
++msgid "Allow transmit client label to foreign database"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:197
 -msgid "Disable SELinux protection for telnet daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for mailman"
-+#~ msgstr "mailman に対する SELinux の保護を無効にする"
++#: booleans.py:128
++msgid "Allow database admins to execute DML statement"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:198
 -msgid "Disable SELinux protection for tftpd daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for mdadm daemon"
-+#~ msgstr " mdadm デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:129
++msgid "Allow unprivileged users to execute DDL statement"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:199
 -msgid "Disable SELinux protection for transproxy daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for monopd daemon"
-+#~ msgstr "monopd デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:130
++msgid "Allow pppd to load kernel modules for certain modems"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:200
 -msgid "Disable SELinux protection for udev daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for mrtg daemon"
-+#~ msgstr "mrtg デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:131
++msgid "Allow pppd to be run for a regular user"
++msgstr "普通のユーザー用に pppd の稼働を許可する"
  
 -#: ../gui/selinux.tbl:201
 -msgid "Disable SELinux protection for uml daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for mysqld daemon"
-+#~ msgstr "mysqld デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:132
++msgid ""
++"Allow privoxy to connect to all ports, not just HTTP, FTP, and Gopher ports."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:202
 -msgid ""
 -"Allow xinetd to run unconfined, including any services it starts that do not "
 -"have a domain transition explicitly defined"
--msgstr ""
-+#~ msgid "Disable SELinux protection for nagios daemon"
-+#~ msgstr "nagios デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:133
++msgid "Allow Puppet client to manage all file types."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:203
 -msgid ""
 -"Allow rc scripts to run unconfined, including any daemon started by an rc "
 -"script that does not have a domain transition explicitly defined"
--msgstr ""
-+#~ msgid "Name Service"
-+#~ msgstr "Name サービス"
++#: booleans.py:134
++msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:204
 -msgid "Allow rpm to run unconfined"
--msgstr ""
-+#~ msgid "Disable SELinux protection for named daemon"
-+#~ msgstr "named デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:135
++msgid "Allow qemu to connect fully to the network"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:205
 -msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
--msgstr ""
-+#~ msgid "Disable SELinux protection for nessusd daemon"
-+#~ msgstr "nessusd デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:136
++msgid "Allow qemu to use cifs/Samba file systems"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:206
 -msgid "Disable SELinux protection for updfstab daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for NetworkManager"
-+#~ msgstr "NetworkManager に対する SELinux の保護を無効にする"
++#: booleans.py:137
++msgid "Allow qemu to use serial/parallel communication ports"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:207
 -msgid "Disable SELinux protection for uptimed daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for nfsd daemon"
-+#~ msgstr "nfsd デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:138
++msgid "Allow qemu to use nfs file systems"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:208
 -msgid ""
 -"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only "
 -"staff_r can do so"
--msgstr ""
-+#~ msgid "Samba"
-+#~ msgstr "Samba"
++#: booleans.py:139
++msgid "Allow qemu to use usb devices"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:209
 -msgid "Allow users to execute the mount command"
--msgstr ""
-+#~ msgid "Disable SELinux protection for nmbd daemon"
-+#~ msgstr "nmbd デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:140
++msgid "Allow racoon to read shadow"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:210
 -msgid "Allow regular users direct mouse access (only allow the X server)"
--msgstr ""
-+#~ msgid "Disable SELinux protection for nrpe daemon"
-+#~ msgstr "nrpe デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:141
++msgid "Allow rgmanager domain to connect to the network using TCP."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:211
 -msgid "Allow users to run the dmesg command"
--msgstr ""
-+#~ msgid "Disable SELinux protection for nscd daemon"
-+#~ msgstr "nscd デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:142
++msgid ""
++"Allow rsync to modify public files used for public file transfer services.  "
++"Files/Directories must be labeled public_content_rw_t."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:212
 -msgid "Allow users to control network interfaces (also needs USERCTL=true)"
--msgstr ""
-+#~ msgid "Disable SELinux protection for nsd daemon"
-+#~ msgstr "nsd デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:143
++msgid "Allow rsync to run as a client"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:213
 -msgid "Allow normal user to execute ping"
--msgstr ""
-+#~ msgid "Disable SELinux protection for ntpd daemon"
-+#~ msgstr "ntpd デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:144
++msgid "Allow rsync to export any files/directories read only."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:214
 -msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
--msgstr ""
-+#~ msgid "Disable SELinux protection for oddjob"
-+#~ msgstr "oddjob に対する SELinux の保護を無効にする"
++#: booleans.py:145
++msgid "Allow rsync servers to share cifs files systems"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:215
 -msgid "Allow users to rw usb devices"
--msgstr ""
-+#~ msgid "Disable SELinux protection for oddjob_mkhomedir"
-+#~ msgstr "oddjob_mkhomedir に対する SELinux の保護を無効にする"
++#: booleans.py:146
++msgid "Allow rsync servers to share nfs files systems"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:216
 -msgid ""
 -"Allow users to run TCP servers (bind to ports and accept connection from the "
 -"same domain and outside users)  disabling this forces FTP passive mode and "
 -"may change other protocols"
--msgstr ""
-+#~ msgid "Disable SELinux protection for openvpn daemon"
-+#~ msgstr "openvpn デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:147
++msgid "Allow samba to create new home directories (e.g. via PAM)"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:217
 -msgid "Allow user to stat ttyfiles"
--msgstr ""
-+#~ msgid "Disable SELinux protection for pam daemon"
-+#~ msgstr "pam デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:148
++msgid ""
++"Allow samba to act as the domain controller, add users, groups and change "
++"passwords."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:218
 -msgid "Disable SELinux protection for uucpd daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for pegasus"
-+#~ msgstr "pegasus に対する SELinux の保護を無効にする"
-+
-+#~ msgid "Disable SELinux protection for perdition daemon"
-+#~ msgstr "perdition デーモンに対する SELinux の保護を無効にする"
-+
-+#~ msgid "Disable SELinux protection for portmap daemon"
-+#~ msgstr "portmap デーモンに対する SELinux の保護を無効にする"
-+
-+#~ msgid "Disable SELinux protection for portslave daemon"
-+#~ msgstr "portslave デーモンに対する SELinux の保護を無効にする"
-+
-+#~ msgid "Disable SELinux protection for postfix"
-+#~ msgstr "postfix に対する SELinux の保護を無効にする"
-+
-+#~ msgid "Disable SELinux protection for postgresql daemon"
-+#~ msgstr "postgresql デーモンに対する SELinux の保護を無効にする"
-+
-+#~ msgid "pppd"
-+#~ msgstr "pppd"
-+
-+#~ msgid "Disable SELinux protection for pptp"
-+#~ msgstr "pptp に対する SELinux の保護を無効にする"
++#: booleans.py:149
++msgid "Allow samba to share users home directories."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:219
 -msgid "Disable SELinux protection for vmware daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for prelink daemon"
-+#~ msgstr "prelink デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:150
++msgid "Allow samba to share any file/directory read only."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:220
 -msgid "Disable SELinux protection for watchdog daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for privoxy daemon"
-+#~ msgstr "privoxy デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:151
++msgid "Allow samba to share any file/directory read/write."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:221
 -msgid "Disable SELinux protection for winbind daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for ptal daemon"
-+#~ msgstr "ptal デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:152
++msgid "Allow samba to act as a portmapper"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:222
 -msgid "Disable SELinux protection for xdm daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for pxe daemon"
-+#~ msgstr "pxe デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:153
++msgid "Allow samba to run unconfined scripts"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:223
 -msgid "Allow xdm logins as sysadm_r:sysadm_t"
--msgstr ""
-+#~ msgid "Disable SELinux protection for pyzord"
-+#~ msgstr "pyzord に対する SELinux の保護を無効にする"
++#: booleans.py:154
++msgid "Allow samba to export ntfs/fusefs volumes."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:224
 -msgid "Disable SELinux protection for xen daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for quota daemon"
-+#~ msgstr "quota デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:155
++msgid "Allow samba to export NFS volumes."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:225
 -msgid "XEN"
--msgstr ""
-+#~ msgid "Disable SELinux protection for radiusd daemon"
-+#~ msgstr "radiusd デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:156
++msgid "Allow sanlock to read/write fuse files"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:225
 -msgid "Allow xen to read/write physical disk devices"
--msgstr ""
-+#~ msgid "Disable SELinux protection for radvd daemon"
-+#~ msgstr "radvd デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:157
++msgid "Allow sanlock to manage nfs files"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:226
 -msgid "Disable SELinux protection for xfs daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for rdisc"
-+#~ msgstr "rdisc に対する SELinux の保護を無効にする"
++#: booleans.py:158
++msgid "Allow sanlock to manage cifs files"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:227
 -msgid "Disable SELinux protection for xen control"
--msgstr ""
-+#~ msgid "Disable SELinux protection for readahead"
-+#~ msgstr "readahead に対する SELinux の保護を無効にする"
++#: booleans.py:159
++msgid "Allow sasl to read shadow"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:228
 -msgid "Disable SELinux protection for ypbind daemon"
--msgstr ""
-+#~ msgid "Allow programs to read files in non-standard locations (default_t)"
-+#~ msgstr ""
-+#~ "標準的位置以外 (default_t) でファイルの読み込みをプログラムに許可する"
++#: booleans.py:160
++msgid ""
++"disallow programs, such as newrole, from transitioning to administrative "
++"user domains."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:229
 -msgid "Disable SELinux protection for NIS Password Daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for restorecond"
-+#~ msgstr "restorecond に対する SELinux の保護を無効にする"
++#: booleans.py:161
++msgid "Disable kernel module loading."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:230
 -msgid "Disable SELinux protection for ypserv daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for rhgb daemon"
-+#~ msgstr "rhgb デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:162
++msgid ""
++"Boolean to determine whether the system permits loading policy, setting "
++"enforcing mode, and changing boolean values.  Set this to true and you have "
++"to reboot to set it back."
+ msgstr ""
  
 -#: ../gui/selinux.tbl:231
 -msgid "Disable SELinux protection for NIS Transfer Daemon"
--msgstr ""
-+#~ msgid "Disable SELinux protection for ricci"
-+#~ msgstr "ricci に対する SELinux の保護を無効にする"
++#: booleans.py:163
++msgid "Allow regular users direct dri device access"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:232
 -msgid "Allow SELinux webadm user to manage unprivileged users home directories"
--msgstr ""
-+#~ msgid "Disable SELinux protection for ricci_modclusterd"
-+#~ msgstr "ricci_modclusterd に対する SELinux の保護を無効にする"
++#: booleans.py:164
++msgid ""
++"Allow unconfined executables to make their heap memory executable.  Doing "
++"this is a really bad idea. Probably indicates a badly coded executable, but "
++"could indicate an attack. This executable should be reported in bugzilla"
+ msgstr ""
  
 -#: ../gui/selinux.tbl:233
 -msgid "Allow SELinux webadm user to read unprivileged users home directories"
--msgstr ""
-+#~ msgid "Disable SELinux protection for rlogind daemon"
-+#~ msgstr "rlogind デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:165
++msgid ""
++"Allow all unconfined executables to use libraries requiring text relocation "
++"that are not labeled textrel_shlib_t"
+ msgstr ""
  
 -#: ../gui/semanagePage.py:126
 -#, python-format
 -msgid "Are you sure you want to delete %s '%s'?"
--msgstr ""
-+#~ msgid "Disable SELinux protection for rpcd daemon"
-+#~ msgstr "rpcd デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:166
++msgid ""
++"Allow unconfined executables to make their stack executable.  This should "
++"never, ever be necessary. Probably indicates a badly coded executable, but "
++"could indicate an attack. This executable should be reported in bugzilla"
+ msgstr ""
  
 -#: ../gui/semanagePage.py:126
 -#, python-format
 -msgid "Delete %s"
--msgstr ""
-+#~ msgid "Disable SELinux protection for rshd"
-+#~ msgstr "rshd に対する SELinux の保護を無効にする"
++#: booleans.py:167
++msgid "Allow users to connect to the local mysql server"
+ msgstr ""
  
 -#: ../gui/semanagePage.py:134
 -#, python-format
 -msgid "Add %s"
--msgstr ""
-+#~ msgid "rsync"
-+#~ msgstr "rsync"
++#: booleans.py:168
++msgid ""
++"Allow confined users the ability to execute the ping and traceroute "
++"commands."
+ msgstr ""
  
 -#: ../gui/semanagePage.py:148
 -#, python-format
 -msgid "Modify %s"
--msgstr ""
-+#~ msgid "Disable SELinux protection for rsync daemon"
-+#~ msgstr "rsync デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:169
++msgid "Allow users to connect to PostgreSQL"
+ msgstr ""
  
 -#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819
 -msgid "Permissive"
--msgstr ""
-+#~ msgid "Allow ssh to run from inetd instead of as a daemon"
-+#~ msgstr "デーモンとしてでなく、inetd からの実行を ssh に許可する"
++#: booleans.py:170
++msgid ""
++"Allow user to r/w files on filesystems that do not have extended attributes "
++"(FAT, CDROM, FLOPPY)"
+ msgstr ""
  
 -#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837
 -msgid "Enforcing"
--msgstr ""
-+#~ msgid "SASL authentication server"
-+#~ msgstr "SASL 認証サーバー"
++#: booleans.py:171
++msgid ""
++"Allow users to run TCP servers (bind to ports and accept connection from the"
++" same domain and outside users)  disabling this forces FTP passive mode and "
++"may change other protocols."
+ msgstr ""
  
 -#: ../gui/statusPage.py:94
 -msgid "Status"
--msgstr ""
-+#~ msgid ""
-+#~ "Allow X-Windows server to map a memory region as both executable and "
-+#~ "writable"
-+#~ msgstr ""
-+#~ "メモリー領域を実行可能と書き込み可能としての割り当てを X ウィンドウサー"
-+#~ "バーに許可する"
++#: booleans.py:172
++msgid "Allow user music sharing"
+ msgstr ""
  
 -#: ../gui/statusPage.py:133
--msgid ""
++#: booleans.py:173
+ msgid ""
 -"Changing the policy type will cause a relabel of the entire file system on "
 -"the next boot. Relabeling takes a long time depending on the size of the "
 -"file system.  Do you wish to continue?"
--msgstr ""
-+#~ msgid "Disable SELinux protection for saslauthd daemon"
-+#~ msgstr "saslauthd デーモンに対する SELinux の保護を無効にする"
++"Allow anon internal-sftp to upload files, used for public file transfer "
++"services. Directories must be labeled public_content_rw_t."
+ msgstr ""
  
 -#: ../gui/statusPage.py:147
--msgid ""
++#: booleans.py:174
+ msgid ""
 -"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
 -"you later decide to turn SELinux back on, the system will be required to "
 -"relabel.  If you just want to see if SELinux is causing a problem on your "
 -"system, you can go to permissive mode which will only log errors and not "
 -"enforce SELinux policy.  Permissive mode does not require a reboot    Do you "
 -"wish to continue?"
--msgstr ""
-+#~ msgid "Disable SELinux protection for scannerdaemon daemon"
-+#~ msgstr "scannerdaemon デーモンに対する SELinux の保護を無効にする"
++"Allow sftp-internal to read and write files in the user home directories"
+ msgstr ""
  
 -#: ../gui/statusPage.py:152
--msgid ""
++#: booleans.py:175
+ msgid ""
 -"Changing to SELinux enabled will cause a relabel of the entire file system "
 -"on the next boot. Relabeling takes a long time depending on the size of the "
 -"file system.  Do you wish to continue?"
--msgstr ""
-+#~ msgid "Do not allow transition to sysadm_t, sudo and su effected"
-+#~ msgstr "影響される sysadm_t、sudo 及び su へ移行を許可しません"
++"Allow sftp-internal to login to local users and read/write all files on the "
++"system, governed by DAC."
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:11
 -msgid "system-config-selinux"
--msgstr ""
-+#~ msgid "Do not allow any processes to load kernel modules"
-+#~ msgstr "どのプロセスにもカーネルモジュールのロードを許可しません"
++#: booleans.py:176
++msgid ""
++"Allow internal-sftp to read and write files in the user ssh home "
++"directories."
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:12
 -msgid ""
 -"Copyright (c)2006 Red Hat, Inc.\n"
 -"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
--msgstr ""
-+#~ msgid "Do not allow any processes to modify kernel SELinux policy"
-+#~ msgstr "どのモジュールにもカーネルの SELinux ポリシーの修正を許可しません"
++#: booleans.py:177
++msgid "Allow sge to connect to the network using any TCP port"
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:22
 -#: ../gui/system-config-selinux.glade:544
 -msgid "Add SELinux Login Mapping"
--msgstr ""
-+#~ msgid "Disable SELinux protection for sendmail daemon"
-+#~ msgstr "sendmail デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:178
++msgid "Allow sge to access nfs file systems."
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:257
 -msgid "Add SELinux Network Ports"
--msgstr ""
-+#~ msgid "Disable SELinux protection for setrans"
-+#~ msgstr "setrans に対する SELinux の保護を無効にする"
++#: booleans.py:179
++msgid ""
++"Enable additional permissions needed to support devices on 3ware "
++"controllers."
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:391
 -#: ../gui/system-config-selinux.glade:678
 -msgid "SELinux Type"
--msgstr ""
-+#~ msgid "Disable SELinux protection for setroubleshoot daemon"
-+#~ msgstr "setroubleshoot デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:180
++msgid ""
++"Allow samba to modify public files used for public file transfer services.  "
++"Files/Directories must be labeled public_content_rw_t."
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:622
 -msgid "File Specification"
--msgstr ""
-+#~ msgid "Disable SELinux protection for slapd daemon"
-+#~ msgstr "slapd デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:181
++msgid "Allow user spamassassin clients to use the network."
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:650
 -msgid "File Type"
--msgstr ""
-+#~ msgid "Disable SELinux protection for slrnpull daemon"
-+#~ msgstr "slrnpull デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:182
++msgid "Allow spamd to read/write user home directories."
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:727
--msgid ""
++#: booleans.py:183
+ msgid ""
 -"all files\n"
 -"regular file\n"
 -"directory\n"
@@ -166607,88 +164573,92 @@ index ffeaef5..c9f99c6 100644
 -"socket\n"
 -"symbolic link\n"
 -"named pipe\n"
--msgstr ""
-+#~ msgid "Disable SELinux protection for smbd daemon"
-+#~ msgstr "smbd デーモンに対する SELinux の保護を無効にする"
++"Allow squid to connect to all ports, not just HTTP, FTP, and Gopher ports."
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:773
 -msgid "MLS"
--msgstr ""
-+#~ msgid "Disable SELinux protection for snmpd daemon"
-+#~ msgstr "snmpd デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:184
++msgid "Allow squid to run as a transparent proxy (TPROXY)"
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:837
 -msgid "Add SELinux User"
--msgstr ""
-+#~ msgid "Disable SELinux protection for snort daemon"
-+#~ msgstr "snort デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:185
++msgid ""
++"Allow ssh with chroot env to read and write files in the user home "
++"directories"
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1079
 -msgid "SELinux Administration"
--msgstr ""
-+#~ msgid "Disable SELinux protection for soundd daemon"
-+#~ msgstr "soundd デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:186
++msgid "allow host key based authentication"
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1122
 -msgid "Add"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for sound daemon"
-+#~ msgstr "sound デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:187
++msgid "Allow ssh logins as sysadm_r:sysadm_t"
++msgstr "sysadm_r:sysadm_t としての ssh ログインを許可する"
  
 -#: ../gui/system-config-selinux.glade:1144
 -msgid "_Properties"
--msgstr ""
-+#~ msgid "Spam Protection"
-+#~ msgstr "Spam の保護"
++#: booleans.py:188
++msgid "allow staff user to create and transition to svirt domains."
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1166
 -msgid "_Delete"
--msgstr ""
-+#~ msgid "Disable SELinux protection for spamd daemon"
-+#~ msgstr "spamd デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:189
++msgid ""
++"Allow the Telepathy connection managers to connect to any network port."
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1256
 -msgid "Select Management Object"
--msgstr ""
-+#~ msgid "Allow Spam Assassin daemon network access"
-+#~ msgstr "ネットワークアクセスを Spam Assassin デーモンに許可する"
++#: booleans.py:190
++msgid ""
++"Allow the Telepathy connection managers to connect to any generic TCP port."
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1273
 -msgid "<b>Select:</b>"
--msgstr ""
-+#~ msgid "Disable SELinux protection for speedmgmt daemon"
-+#~ msgstr "speedmgmt デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:191
++msgid ""
++"Allow tftp to modify public files used for public file transfer services."
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1326
 -msgid "System Default Enforcing Mode"
--msgstr ""
-+#~ msgid "Squid"
-+#~ msgstr "Squid"
++#: booleans.py:192
++msgid "Allow tor daemon to bind tcp sockets to all unreserved ports."
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1354
--msgid ""
++#: booleans.py:193
+ msgid ""
 -"Disabled\n"
 -"Permissive\n"
 -"Enforcing\n"
--msgstr ""
-+#~ msgid "Disable SELinux protection for squid daemon"
-+#~ msgstr "squid デーモンに対する SELinux の保護を無効にする"
++"allow unconfined users to transition to the chrome sandbox domains when "
++"running chrome-sandbox"
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1373
 -msgid "Current Enforcing Mode"
--msgstr ""
-+#~ msgid "Disable SELinux protection for ssh daemon"
-+#~ msgstr "ssh デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:194
++msgid "Allow a user to login as an unconfined domain"
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1418
 -msgid "System Default Policy Type: "
--msgstr ""
-+#~ msgid ""
-+#~ "Allow staff_r users to search the sysadm home dir and read files (such as "
-+#~ "~/.bashrc)"
-+#~ msgstr ""
-+#~ "システム管理者のホームディレクトリの検索とファイル (~/.bashrc など) の読み"
-+#~ "込みを staff_r users に許可する"
++#: booleans.py:195
++msgid ""
++"Allow unconfined users to transition to the Mozilla plugin domain when "
++"running xulrunner plugin-container."
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1463
 -msgid ""
@@ -166696,34 +164666,33 @@ index ffeaef5..c9f99c6 100644
 -"Relabeling can take a very long time, depending on the size of the system.  "
 -"If you are changing policy types or going from disabled to enforcing, a "
 -"relabel is required."
--msgstr ""
-+#~ msgid "Universal SSL tunnel"
-+#~ msgstr "汎用 SSL トンネル"
++#: booleans.py:196
++msgid "Allow video playing tools to run unconfined"
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1509
 -msgid "Relabel on next reboot."
--msgstr ""
-+#~ msgid "Disable SELinux protection for stunnel daemon"
-+#~ msgstr "stunnel デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:197
++msgid "Allow unprivledged user to create and transition to svirt domains."
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1561
 -msgid "label37"
--msgstr ""
-+#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
-+#~ msgstr ""
-+#~ "xinetd の外部でスタンドアローンとしての稼働を stunnel デーモンに許可する"
++#: booleans.py:198
++msgid "Support ecryptfs home directories"
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1598
 -msgid "Revert boolean setting to system default"
--msgstr ""
-+#~ msgid "Disable SELinux protection for swat daemon"
-+#~ msgstr "swat デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:199
++msgid "Support fusefs home directories"
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1614
 -msgid "Toggle between Customized and All Booleans"
--msgstr ""
-+#~ msgid "Disable SELinux protection for sxid daemon"
-+#~ msgstr "sxid デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:200
++msgid "Use lpd server instead of cups"
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1645
 -#: ../gui/system-config-selinux.glade:1850
@@ -166733,203 +164702,195 @@ index ffeaef5..c9f99c6 100644
 -#: ../gui/system-config-selinux.glade:2692
 -#: ../gui/system-config-selinux.glade:2867
 -msgid "Filter"
--msgstr ""
-+#~ msgid "Disable SELinux protection for syslogd daemon"
-+#~ msgstr "syslogd デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:201
++msgid "Support NFS home directories"
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1734
 -msgid "label50"
--msgstr ""
-+#~ msgid "Disable SELinux protection for system cron jobs"
-+#~ msgstr "システム cron ジョブに対する SELinux の保護を無効にする"
++#: booleans.py:202
++msgid "Support SAMBA home directories"
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1771
 -msgid "Add File Context"
--msgstr ""
-+#~ msgid "Disable SELinux protection for tcp daemon"
-+#~ msgstr "tcp デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:203
++msgid "Allow varnishd to connect to all ports, not just HTTP."
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1787
 -msgid "Modify File Context"
--msgstr ""
-+#~ msgid "Disable SELinux protection for telnet daemon"
-+#~ msgstr "telnet デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:204
++msgid "Ignore vbetool mmap_zero errors."
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1803
 -msgid "Delete File Context"
--msgstr ""
-+#~ msgid "Disable SELinux protection for tftpd daemon"
-+#~ msgstr "tftpd デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:205
++msgid ""
++"Allow confined virtual guests to use serial/parallel communication ports"
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1819
 -msgid "Toggle between all and customized file context"
--msgstr ""
-+#~ msgid "Disable SELinux protection for transproxy daemon"
-+#~ msgstr "transproxy デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:206
++msgid ""
++"Allow confined virtual guests to use executable memory and executable stack"
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1939
 -msgid "label38"
--msgstr ""
-+#~ msgid "Disable SELinux protection for udev daemon"
-+#~ msgstr "udev デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:207
++msgid "Allow confined virtual guests to read fuse files"
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1976
 -msgid "Add SELinux User Mapping"
--msgstr ""
-+#~ msgid "Disable SELinux protection for uml daemon"
-+#~ msgstr "uml デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:208
++msgid "Allow confined virtual guests to manage nfs files"
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1992
 -msgid "Modify SELinux User Mapping"
--msgstr ""
-+#~ msgid ""
-+#~ "Allow xinetd to run unconfined, including any services it starts that do "
-+#~ "not have a domain transition explicitly defined"
-+#~ msgstr ""
-+#~ "ドメイン移行が明示的に定義されないまま開始する全てのサービスを含む、制約の"
-+#~ "ないままの稼働を xinetd に許可する"
++#: booleans.py:209
++msgid "Allow confined virtual guests to manage cifs files"
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2008
 -msgid "Delete SELinux User Mapping"
--msgstr ""
-+#~ msgid ""
-+#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
-+#~ "script that does not have a domain transition explicitly defined"
-+#~ msgstr ""
-+#~ "ドメイン移行が明示的に定義されないまま rc スクリプトで開始される全てのデー"
-+#~ "モンを含む、制約のないままの稼働を rc スクリプトに許可する"
++#: booleans.py:210
++msgid "Allow confined virtual guests to interact with the sanlock"
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2126
 -msgid "label39"
--msgstr ""
-+#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
-+#~ msgstr ""
-+#~ "制約のないままの稼働を hotplug や insmod のような特権を持つユーティリティ"
-+#~ "に許可する"
++#: booleans.py:211
++msgid "Allow confined virtual guests to manage device configuration, (pci)"
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2163
 -msgid "Add User"
--msgstr ""
-+#~ msgid "Disable SELinux protection for updfstab daemon"
-+#~ msgstr "updfstab デーモンに対して SELinux の保護を無効にする"
++#: booleans.py:212
++msgid "Allow confined virtual guests to use usb devices"
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2179
 -msgid "Modify User"
--msgstr ""
-+#~ msgid "Disable SELinux protection for uptimed daemon"
-+#~ msgstr "uptimed デーモンに対して SELinux の保護を無効にする"
++#: booleans.py:213
++msgid "Allow confined virtual guests to interact with the xserver"
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2195
 -msgid "Delete User"
--msgstr ""
-+#~ msgid ""
-+#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, "
-+#~ "only staff_r can do so"
-+#~ msgstr ""
-+#~ "su、sudo、又は userhelper を介して sysadm_r への接触を user_r に 許可す"
-+#~ "る。それ以外は、staff_r のみが可能"
++#: booleans.py:214
++msgid "Allow webadm to manage files in users home directories"
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2313
 -msgid "label41"
--msgstr ""
-+#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
-+#~ msgstr ""
-+#~ "ネットワークインターフェイスの制御をユーザーに許可する (また、 "
-+#~ "USERCTL=true が必要)"
++#: booleans.py:215
++msgid "Allow webadm to read files in users home directories"
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2350
 -msgid "Add Network Port"
--msgstr ""
-+#~ msgid "Allow user to stat ttyfiles"
-+#~ msgstr "ttyfiles の統計をユーザーに許可する"
++#: booleans.py:216
++msgid "Ignore wine mmap_zero errors."
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2366
 -msgid "Edit Network Port"
--msgstr ""
-+#~ msgid "Disable SELinux protection for uucpd daemon"
-+#~ msgstr "uucpd デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:217
++msgid "Allow the graphical login program to execute bootloader"
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2382
 -msgid "Delete Network Port"
--msgstr ""
-+#~ msgid "Disable SELinux protection for vmware daemon"
-+#~ msgstr "vmware デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:218
++msgid ""
++"Allow the graphical login program to login directly as sysadm_r:sysadm_t"
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2418
 -#: ../gui/system-config-selinux.glade:2436
 -msgid "Toggle between Customized and All Ports"
--msgstr ""
-+#~ msgid "Disable SELinux protection for watchdog daemon"
-+#~ msgstr "watchdog デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:219
++msgid "Allow xen to manage nfs files"
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2556
 -msgid "label42"
--msgstr ""
-+#~ msgid "Disable SELinux protection for winbind daemon"
-+#~ msgstr "winbind デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:220
++msgid ""
++"Allow xend to run blktapctrl/tapdisk. Not required if using dedicated "
++"logical volumes for disk images."
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2593
 -msgid "Generate new policy module"
--msgstr ""
-+#~ msgid "Disable SELinux protection for xdm daemon"
-+#~ msgstr "xdm デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:221
++msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb."
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2609
 -msgid "Load policy module"
--msgstr ""
-+#~ msgid "Allow xdm logins as sysadm_r:sysadm_t"
-+#~ msgstr "sysadm_r:sysadm_t としてのログインを xdm に許可する"
++#: booleans.py:222
++msgid ""
++"Allow xguest users to configure Network Manager and connect to apache ports"
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2625
 -msgid "Remove loadable policy module"
--msgstr ""
-+#~ msgid "Disable SELinux protection for xen daemon"
-+#~ msgstr "xen デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:223
++msgid "Allow xguest users to mount removable media"
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2661
 -msgid ""
 -"Enable/Disable additional audit rules, that are normally not reported in the "
 -"log files."
--msgstr ""
-+#~ msgid "XEN"
-+#~ msgstr "XEN"
++#: booleans.py:224
++msgid "Allow xguest to use blue tooth devices"
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2781
 -msgid "label44"
--msgstr ""
-+#~ msgid "Disable SELinux protection for xfs daemon"
-+#~ msgstr "xfs デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:225
++msgid "Allows clients to write to the X server shared memory segments."
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2818
 -msgid "Change process mode to permissive."
--msgstr ""
-+#~ msgid "Disable SELinux protection for xen control"
-+#~ msgstr "xen 制御に対する SELinux の保護を無効にする"
++#: booleans.py:226
++msgid "Allows XServer to execute writable memory"
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2836
 -msgid "Change process mode to enforcing"
--msgstr ""
-+#~ msgid "Disable SELinux protection for ypbind daemon"
-+#~ msgstr "ypbind デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:227
++msgid "Support X userspace object manager"
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2928
 -msgid "Process Domain"
--msgstr ""
-+#~ msgid "Disable SELinux protection for NIS Password Daemon"
-+#~ msgstr "NIS パスワードデーモンに対する SELinux の保護を無効にする"
++#: booleans.py:228
++msgid "Allow zabbix to connect to unreserved ports"
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2956
 -msgid "label59"
--msgstr ""
-+#~ msgid "Disable SELinux protection for ypserv daemon"
-+#~ msgstr "ypserv デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:229
++msgid "Allow zebra daemon to write it configuration files"
+ msgstr ""
  
 -#: ../gui/usersPage.py:138
 -#, python-format
 -msgid "SELinux user '%s' is required"
--msgstr ""
-+#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
-+#~ msgstr "NIS 転送デーモンに対する SELinux の保護を無効にする"
++#: booleans.py:230
++msgid ""
++"Allow ZoneMinder to modify public files used for public file transfer "
++"services."
+ msgstr ""
 diff --git a/policycoreutils/po/ka.po b/policycoreutils/po/ka.po
 index a4478db..fea89f5 100644
 --- a/policycoreutils/po/ka.po
@@ -206644,14 +204605,22 @@ index 852ad1d..549f608 100644
 +#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
 +#~ msgstr "NIS ട്രാന്‍സ്ഫര്‍ ഡെമണിനുള്ള SELinux സുരക്ഷ പ്രവര്‍ത്തന രഹിതമാക്കുക"
 diff --git a/policycoreutils/po/mr.po b/policycoreutils/po/mr.po
-index 7098e9f..c557ef2 100644
+index 7098e9f..21d009c 100644
 --- a/policycoreutils/po/mr.po
 +++ b/policycoreutils/po/mr.po
-@@ -7,21 +7,21 @@
+@@ -1,71 +1,67 @@
+ # SOME DESCRIPTIVE TITLE.
+ # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+ # This file is distributed under the same license as the PACKAGE package.
+-#
++# 
+ # Translators:
+ # Rahul Bhalerao <b.rahul.pm at gmail.com>, 2006.
  # Rahul Bhalerao <rbhalera at redhat.com>, 2006.
  # sandeep shedmake <sandeep.shedmake at gmail.com>, 2007.
- # Sandeep Shedmake <sandeep.shedmake at gmail.com>, 2008, 2009.
+-# Sandeep Shedmake <sandeep.shedmake at gmail.com>, 2008, 2009.
 -# Sandeep Shedmake <sshedmak at redhat.com>, 2010.
++# Sandeep Shedmake <sandeep.shedmake at gmail.com>, 2008-2009.
 +# Sandeep Shedmake <sshedmak at redhat.com>, 2008-2010,2012.
  msgid ""
  msgstr ""
@@ -206659,29 +204628,31 @@ index 7098e9f..c557ef2 100644
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2012-05-25 07:28-0400\n"
 -"PO-Revision-Date: 2012-04-02 20:30+0000\n"
-+"POT-Creation-Date: 2012-10-16 12:24-0400\n"
-+"PO-Revision-Date: 2012-10-08 13:10+0000\n"
- "Last-Translator: dwalsh <dwalsh at redhat.com>\n"
+-"Last-Translator: dwalsh <dwalsh at redhat.com>\n"
 -"Language-Team: Marathi (http://www.transifex.net/projects/p/fedora/language/"
-+"Language-Team: Marathi (http://www.transifex.com/projects/p/fedora/language/"
- "mr/)\n"
- "Language: mr\n"
+-"mr/)\n"
+-"Language: mr\n"
++"POT-Creation-Date: 2012-10-08 10:31-0400\n"
++"PO-Revision-Date: 2012-10-29 10:14+0000\n"
++"Last-Translator: sandeeps <sshedmak at redhat.com>\n"
++"Language-Team: Marathi (http://www.transifex.com/projects/p/fedora/language/mr/)\n"
  "MIME-Version: 1.0\n"
  "Content-Type: text/plain; charset=UTF-8\n"
  "Content-Transfer-Encoding: 8bit\n"
 -"Plural-Forms: nplurals=2; plural=(n != 1)\n"
++"Language: mr\n"
 +"Plural-Forms: nplurals=2; plural=(n != 1);\n"
  
  #: ../run_init/run_init.c:67
  msgid ""
-@@ -30,42 +30,42 @@ msgid ""
+ "USAGE: run_init <script> <args ...>\n"
+ "  where: <script> is the name of the init script to run,\n"
  "         <args ...> are the arguments to that script."
- msgstr ""
- "वापर: run_init <script> <args ...>\n"
+-msgstr ""
+-"वापर: run_init <script> <args ...>\n"
 -"  जेथे: <script> हे चालवायच्या init स्क्रिप्टचे नाव आहे,\n"
 -"         <args ...> हे त्या स्क्रिप्टचे आर्ग्यूमेंट्स आहेत."
-+" जेथे: <script> हे चालवण्याजोगी init स्क्रिप्टचे नाव आहे,\n"
-+"        <args ...> हे स्क्रिप्टच्या बाबी आहेत."
++msgstr "वापर: run_init <script> <args ...>\n जेथे: <script> हे चालवण्याजोगी init स्क्रिप्टचे नाव आहे,\n        <args ...> हे स्क्रिप्टच्या बाबी आहेत."
  
 -#: ../run_init/run_init.c:126 ../newrole/newrole.c:1124
 +#: ../run_init/run_init.c:126 ../newrole/newrole.c:1123
@@ -206727,7 +204698,7 @@ index 7098e9f..c557ef2 100644
  
  #: ../run_init/run_init.c:336
  #, c-format
-@@ -75,17 +75,17 @@ msgstr "%s फाइलमध्ये संदर्भ नाही\n"
+@@ -75,17 +71,17 @@ msgstr "%s फाइलमध्ये संदर्भ नाही\n"
  #: ../run_init/run_init.c:361
  #, c-format
  msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
@@ -206749,17 +204720,17 @@ index 7098e9f..c557ef2 100644
  
  #: ../audit2allow/audit2allow:230
  msgid "******************** IMPORTANT ***********************\n"
-@@ -93,879 +93,901 @@ msgstr "******************** महत्वाचे ***********************\n"
+@@ -93,879 +89,876 @@ msgstr "******************** महत्वाचे ***********************\n"
  
  #: ../audit2allow/audit2allow:231
  msgid "To make this policy package active, execute:"
 -msgstr "हा संकुल करार सक्रीय करण्याकरीता, हे कार्यान्वीत करा:"
-+msgstr "ह्या करार संकुलला सक्रिय करायचे असल्यास, चालवा:"
- 
+-
 -#: ../semanage/seobject.py:143 ../semanage/seobject.py:147
 -msgid "global"
 -msgstr "जागतिक"
--
++msgstr "ह्या करार संकुलला सक्रिय करायचे असल्यास, चालवा:"
+ 
 -#: ../semanage/seobject.py:225
 +#: ../semanage/seobject.py:200
  msgid "Could not create semanage handle"
@@ -206831,7 +204802,7 @@ index 7098e9f..c557ef2 100644
 +msgstr "विभागांचे नाव"
  
 -#: ../semanage/seobject.py:308 ../gui/modulesPage.py:62
-+#: ../semanage/seobject.py:284 ../gui/modulesPage.py:63
++#: ../semanage/seobject.py:284 ../gui/modulesPage.py:62
  msgid "Version"
  msgstr "आवृत्ती"
  
@@ -206892,7 +204863,8 @@ index 7098e9f..c557ef2 100644
  #, python-format
  msgid "Could not remove permissive domain %s (remove failed)"
 -msgstr "परवानगीय क्षेत्र %s काढून टाकू शकत नाही (काढून टाकणे अपयशी)"
--
++msgstr "परवानगीय डोमेन %s काढून टाकणे अशक्य (काढून टाकण्यास अपयशी)"
+ 
 -#: ../semanage/seobject.py:483 ../semanage/seobject.py:557
 -#: ../semanage/seobject.py:603 ../semanage/seobject.py:700
 -#: ../semanage/seobject.py:730 ../semanage/seobject.py:797
@@ -206900,15 +204872,13 @@ index 7098e9f..c557ef2 100644
 -#: ../semanage/seobject.py:1790 ../semanage/seobject.py:1853
 -#: ../semanage/seobject.py:1872 ../semanage/seobject.py:1993
 -#: ../semanage/seobject.py:2045
-+msgstr "परवानगीय डोमेन %s काढून टाकणे अशक्य (काढून टाकण्यास अपयशी)"
-+
 +#: ../semanage/seobject.py:458 ../semanage/seobject.py:532
 +#: ../semanage/seobject.py:578 ../semanage/seobject.py:675
 +#: ../semanage/seobject.py:705 ../semanage/seobject.py:772
-+#: ../semanage/seobject.py:829 ../semanage/seobject.py:1084
-+#: ../semanage/seobject.py:1800 ../semanage/seobject.py:1863
-+#: ../semanage/seobject.py:1882 ../semanage/seobject.py:2003
-+#: ../semanage/seobject.py:2056
++#: ../semanage/seobject.py:829 ../semanage/seobject.py:1076
++#: ../semanage/seobject.py:1775 ../semanage/seobject.py:1838
++#: ../semanage/seobject.py:1857 ../semanage/seobject.py:1978
++#: ../semanage/seobject.py:2031
  #, python-format
  msgid "Could not create a key for %s"
 -msgstr "%s साठी कळ निर्माण करू शकत नाही"
@@ -207202,106 +205172,100 @@ index 7098e9f..c557ef2 100644
  msgstr "SELinux भूमिका"
  
 -#: ../semanage/seobject.py:967
-+#: ../semanage/seobject.py:944
++#: ../semanage/seobject.py:942
  msgid "Protocol udp or tcp is required"
  msgstr "प्रोटोकॉल udp किंवा tcp आवश्यक आहे"
  
 -#: ../semanage/seobject.py:969
-+#: ../semanage/seobject.py:946
++#: ../semanage/seobject.py:944
  msgid "Port is required"
  msgstr "पोर्ट आवश्यक आहे"
  
 -#: ../semanage/seobject.py:979
-+#: ../semanage/seobject.py:956
++#: ../semanage/seobject.py:954
  msgid "Invalid Port"
 -msgstr ""
 +msgstr "अवैध पोर्ट"
  
 -#: ../semanage/seobject.py:983
-+#: ../semanage/seobject.py:960
++#: ../semanage/seobject.py:958
  #, python-format
  msgid "Could not create a key for %s/%s"
 -msgstr "%s/%s साठी कळ निर्माण करता आली नाही"
 +msgstr "%s/%s साठी कळ निर्माण करणे अशक्य"
  
 -#: ../semanage/seobject.py:994
-+#: ../semanage/seobject.py:971
++#: ../semanage/seobject.py:969
  msgid "Type is required"
  msgstr "प्रकार आवश्यक आहे"
  
 -#: ../semanage/seobject.py:1000 ../semanage/seobject.py:1059
 -#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1120
-+#: ../semanage/seobject.py:974 ../semanage/seobject.py:1036
-+#: ../semanage/seobject.py:1794
-+#, python-format
-+msgid "Type %s is invalid, must be a port type"
-+msgstr ""
-+
-+#: ../semanage/seobject.py:980 ../semanage/seobject.py:1042
-+#: ../semanage/seobject.py:1097 ../semanage/seobject.py:1103
++#: ../semanage/seobject.py:975 ../semanage/seobject.py:1034
++#: ../semanage/seobject.py:1089 ../semanage/seobject.py:1095
  #, python-format
  msgid "Could not check if port %s/%s is defined"
 -msgstr "%s/%s पोर्ट व्याख्यीत आहे काय हे तपासता आले नाही"
 +msgstr "पोर्ट %s/%s ठरवले आहे याची तपासणी अशक्य"
  
 -#: ../semanage/seobject.py:1002
-+#: ../semanage/seobject.py:982
++#: ../semanage/seobject.py:977
  #, python-format
  msgid "Port %s/%s already defined"
 -msgstr "पोर्ट %s/%s आधिच व्याख्यीत"
 +msgstr "पोर्ट %s/%s आधिपासूनच ठरवले आहे"
  
 -#: ../semanage/seobject.py:1006
-+#: ../semanage/seobject.py:986
++#: ../semanage/seobject.py:981
  #, python-format
  msgid "Could not create port for %s/%s"
 -msgstr "%s/%s साठी पोर्ट निर्माण करता आले नाही"
 +msgstr "%s/%s साठी पोर्ट निर्माण करणे अशक्य"
  
 -#: ../semanage/seobject.py:1012
-+#: ../semanage/seobject.py:992
++#: ../semanage/seobject.py:987
  #, python-format
  msgid "Could not create context for %s/%s"
 -msgstr "%s/%s साठी संदर्भ निर्माण करता आला नाही"
 +msgstr "%s/%s साठी संदर्भ निर्माण करणे अशक्य"
  
 -#: ../semanage/seobject.py:1016
-+#: ../semanage/seobject.py:996
++#: ../semanage/seobject.py:991
  #, python-format
  msgid "Could not set user in port context for %s/%s"
 -msgstr "%s/%s च्या पोर्ट संदर्भात उपयोक्त्यास निर्धारित करता आले नाही"
 +msgstr "%s/%s च्या पोर्ट संदर्भात वापरकर्त्याला निश्चित कऱणे अशक्य"
  
 -#: ../semanage/seobject.py:1020
-+#: ../semanage/seobject.py:1000
++#: ../semanage/seobject.py:995
  #, python-format
  msgid "Could not set role in port context for %s/%s"
 -msgstr "%s/%s साठी  पोर्ट संदर्भात भुमिका निर्धारित करता आली नाही"
 +msgstr "%s/%s साठी पोर्ट संदर्भात भूमिका निश्चित करणे अशक्य"
  
 -#: ../semanage/seobject.py:1024
-+#: ../semanage/seobject.py:1004
++#: ../semanage/seobject.py:999
  #, python-format
  msgid "Could not set type in port context for %s/%s"
 -msgstr "%s/%s साठी पोर्ट संदर्भात प्रकार निर्धारित करता आला नाही"
 +msgstr "%s/%s साठी पोर्ट संदर्भात प्रकार निश्चित करणे अशक्य"
  
 -#: ../semanage/seobject.py:1029
-+#: ../semanage/seobject.py:1009
++#: ../semanage/seobject.py:1004
  #, python-format
  msgid "Could not set mls fields in port context for %s/%s"
 -msgstr "%s/%s साठी पोर्ट संदर्भात mls क्षेत्रे निर्धारित करता आली नाहीत"
 +msgstr "%s/%s साठी पोर्ट संदर्भात mls क्षेत्रे निश्चित करणे अशक्य"
  
 -#: ../semanage/seobject.py:1033
-+#: ../semanage/seobject.py:1013
++#: ../semanage/seobject.py:1008
  #, python-format
  msgid "Could not set port context for %s/%s"
 -msgstr "%s/%s साठी पोर्ट संदर्भ निर्धारित करता आला नाही"
 +msgstr "%s/%s साठी पोर्ट संदर्भ निश्चित करणे अशक्य"
  
 -#: ../semanage/seobject.py:1037
-+#: ../semanage/seobject.py:1017
++#: ../semanage/seobject.py:1012
  #, python-format
  msgid "Could not add port %s/%s"
 -msgstr "%s/%s पोर्ट जोडू शकत नाही"
@@ -207309,117 +205273,111 @@ index 7098e9f..c557ef2 100644
  
 -#: ../semanage/seobject.py:1051 ../semanage/seobject.py:1316
 -#: ../semanage/seobject.py:1512
-+#: ../semanage/seobject.py:1031 ../semanage/seobject.py:1304
-+#: ../semanage/seobject.py:1503
++#: ../semanage/seobject.py:1026 ../semanage/seobject.py:1291
++#: ../semanage/seobject.py:1487
  msgid "Requires setype or serange"
  msgstr "setype किंवा serange आवश्यक"
  
 -#: ../semanage/seobject.py:1053
-+#: ../semanage/seobject.py:1033
++#: ../semanage/seobject.py:1028
  msgid "Requires setype"
  msgstr "setype आवश्यक"
  
 -#: ../semanage/seobject.py:1061 ../semanage/seobject.py:1116
-+#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1099
++#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1091
  #, python-format
  msgid "Port %s/%s is not defined"
 -msgstr "पोर्ट %s/%s व्याख्यीत नाही"
 +msgstr "पोर्ट %s/%s ठरवले नाही"
  
 -#: ../semanage/seobject.py:1065
-+#: ../semanage/seobject.py:1048
++#: ../semanage/seobject.py:1040
  #, python-format
  msgid "Could not query port %s/%s"
 -msgstr "पोर्ट %s/%s ला प्रश्न करता आले नाही"
 +msgstr "पोर्ट %s/%s ची चौकशी अशक्य"
  
 -#: ../semanage/seobject.py:1076
-+#: ../semanage/seobject.py:1059
++#: ../semanage/seobject.py:1051
  #, python-format
  msgid "Could not modify port %s/%s"
 -msgstr "पोर्ट %s/%s मध्ये बदल करता आले नाहीत"
 +msgstr "पोर्ट %s/%s संपादित करणे अशक्य"
  
 -#: ../semanage/seobject.py:1089
-+#: ../semanage/seobject.py:1072
++#: ../semanage/seobject.py:1064
  msgid "Could not list the ports"
 -msgstr "पोर्टांची यादी बनविता आली नाही"
 +msgstr "पोर्टांची सूची दाखवणे अशक्य"
  
 -#: ../semanage/seobject.py:1105
-+#: ../semanage/seobject.py:1088
++#: ../semanage/seobject.py:1080
  #, python-format
  msgid "Could not delete the port %s"
 -msgstr "पोर्ट %s नष्ट करता आले नाही"
 +msgstr "पोर्ट %s नष्ट करणे अशक्य"
  
 -#: ../semanage/seobject.py:1122
-+#: ../semanage/seobject.py:1105
++#: ../semanage/seobject.py:1097
  #, python-format
  msgid "Port %s/%s is defined in policy, cannot be deleted"
 -msgstr "पोर्ट %s/%s धोरणात व्याख्यीत आहे, नष्ट करता येणार नाही"
 +msgstr "धोरणात पोर्ट %s/%s ठरवले आहे, नष्ट करणे अशक्य"
  
 -#: ../semanage/seobject.py:1126
-+#: ../semanage/seobject.py:1109
++#: ../semanage/seobject.py:1101
  #, python-format
  msgid "Could not delete port %s/%s"
 -msgstr "पोर्ट %s/%s नष्ट करता आले नाही"
 +msgstr "पोर्ट %s/%s नष्ट करणे अशक्य"
  
 -#: ../semanage/seobject.py:1142 ../semanage/seobject.py:1164
-+#: ../semanage/seobject.py:1125 ../semanage/seobject.py:1147
++#: ../semanage/seobject.py:1117 ../semanage/seobject.py:1139
  msgid "Could not list ports"
 -msgstr "पोर्टांची यादी करता आली नाही"
 +msgstr "पोर्टची सूची दाखवणे अशक्य"
  
 -#: ../semanage/seobject.py:1203
-+#: ../semanage/seobject.py:1186
++#: ../semanage/seobject.py:1178
  msgid "SELinux Port Type"
  msgstr "SELinux पोर्ट प्रकार"
  
 -#: ../semanage/seobject.py:1203
-+#: ../semanage/seobject.py:1186
++#: ../semanage/seobject.py:1178
  msgid "Proto"
  msgstr "प्रोटो"
  
 -#: ../semanage/seobject.py:1203 ../gui/system-config-selinux.glade:335
-+#: ../semanage/seobject.py:1186 ../gui/system-config-selinux.glade:335
++#: ../semanage/seobject.py:1178 ../gui/system-config-selinux.glade:335
  msgid "Port Number"
  msgstr "पोर्ट क्रमांक"
  
 -#: ../semanage/seobject.py:1222
-+#: ../semanage/seobject.py:1207
++#: ../semanage/seobject.py:1197
  msgid "Node Address is required"
  msgstr "नोड पत्ता आवश्यक आहे"
  
 -#: ../semanage/seobject.py:1237
-+#: ../semanage/seobject.py:1222
++#: ../semanage/seobject.py:1212
  msgid "Unknown or missing protocol"
 -msgstr "अपरिचीत किंवा न आढळलेले शिष्टाचार"
 +msgstr "अपरिचीत किंवा न आढळलेले प्रोटोकॉल"
  
 -#: ../semanage/seobject.py:1251 ../semanage/seobject.py:1450
 -#: ../semanage/seobject.py:1728
--msgid "SELinux Type is required"
-+#: ../semanage/seobject.py:1236
-+#, fuzzy
-+msgid "SELinux node type is required"
++#: ../semanage/seobject.py:1226 ../semanage/seobject.py:1425
++#: ../semanage/seobject.py:1713
+ msgid "SELinux Type is required"
  msgstr "SELinux प्रकार आवश्यक आहे"
  
 -#: ../semanage/seobject.py:1255 ../semanage/seobject.py:1320
 -#: ../semanage/seobject.py:1356 ../semanage/seobject.py:1454
 -#: ../semanage/seobject.py:1516 ../semanage/seobject.py:1550
 -#: ../semanage/seobject.py:1732
-+#: ../semanage/seobject.py:1239 ../semanage/seobject.py:1307
-+#, python-format
-+msgid "Type %s is invalid, must be a node type"
-+msgstr ""
-+
-+#: ../semanage/seobject.py:1243 ../semanage/seobject.py:1311
-+#: ../semanage/seobject.py:1347 ../semanage/seobject.py:1445
-+#: ../semanage/seobject.py:1507 ../semanage/seobject.py:1541
-+#: ../semanage/seobject.py:1739
++#: ../semanage/seobject.py:1230 ../semanage/seobject.py:1295
++#: ../semanage/seobject.py:1331 ../semanage/seobject.py:1429
++#: ../semanage/seobject.py:1491 ../semanage/seobject.py:1525
++#: ../semanage/seobject.py:1717
  #, python-format
  msgid "Could not create key for %s"
 -msgstr "%s साठी कळ बनवू शकलो नाही"
@@ -207427,15 +205385,15 @@ index 7098e9f..c557ef2 100644
  
 -#: ../semanage/seobject.py:1257 ../semanage/seobject.py:1324
 -#: ../semanage/seobject.py:1360 ../semanage/seobject.py:1366
-+#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1315
-+#: ../semanage/seobject.py:1351 ../semanage/seobject.py:1357
++#: ../semanage/seobject.py:1232 ../semanage/seobject.py:1299
++#: ../semanage/seobject.py:1335 ../semanage/seobject.py:1341
  #, python-format
  msgid "Could not check if addr %s is defined"
 -msgstr "पत्ता %s व्याख्यीत आहे हे तपासता आले नाही"
 +msgstr "पत्ता %s ठरवले आहे, याची तपासणी अशक्य"
  
 -#: ../semanage/seobject.py:1266
-+#: ../semanage/seobject.py:1254
++#: ../semanage/seobject.py:1241
  #, python-format
  msgid "Could not create addr for %s"
 -msgstr "%s करीता पत्ता बनवू शकले नाही"
@@ -207443,320 +205401,312 @@ index 7098e9f..c557ef2 100644
  
 -#: ../semanage/seobject.py:1272 ../semanage/seobject.py:1470
 -#: ../semanage/seobject.py:1690
-+#: ../semanage/seobject.py:1260 ../semanage/seobject.py:1461
-+#: ../semanage/seobject.py:1694
++#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1445
++#: ../semanage/seobject.py:1675
  #, python-format
  msgid "Could not create context for %s"
 -msgstr "%s साठी संदर्भ निर्माण करू शकले नाही"
 +msgstr "%s साठी संदर्भ निर्माण अशक्य"
  
 -#: ../semanage/seobject.py:1276
-+#: ../semanage/seobject.py:1264
++#: ../semanage/seobject.py:1251
  #, python-format
  msgid "Could not set mask for %s"
 -msgstr "%s करीता मास्क् निश्चित करता आले नाही"
 +msgstr "%s करीता मास्क् निश्चित करणे अशक्य"
  
 -#: ../semanage/seobject.py:1280
-+#: ../semanage/seobject.py:1268
++#: ../semanage/seobject.py:1255
  #, python-format
  msgid "Could not set user in addr context for %s"
 -msgstr "%s करीता पत्ता संदर्भात वापरकर्ता निश्चित करू शकले नाही"
 +msgstr "%s करीता पत्ता संदर्भात वापरकर्ता निश्चित करणे अशक्य"
  
 -#: ../semanage/seobject.py:1284
-+#: ../semanage/seobject.py:1272
++#: ../semanage/seobject.py:1259
  #, python-format
  msgid "Could not set role in addr context for %s"
 -msgstr "%s साठी पत्ता संदर्भात भुमिका निश्चित करू शकले नाही"
 +msgstr "%s साठी पत्ता संदर्भात भूमिका निश्चित करणे अशक्य"
  
 -#: ../semanage/seobject.py:1288
-+#: ../semanage/seobject.py:1276
++#: ../semanage/seobject.py:1263
  #, python-format
  msgid "Could not set type in addr context for %s"
 -msgstr "%s करीता पत्ता संदर्भातील प्रकार निश्चित करू शकले नाही"
 +msgstr "%s करीता पत्ता संदर्भातील प्रकार निश्चित करणे अशक्य"
  
 -#: ../semanage/seobject.py:1293
-+#: ../semanage/seobject.py:1281
++#: ../semanage/seobject.py:1268
  #, python-format
  msgid "Could not set mls fields in addr context for %s"
 -msgstr "%s करीता पत्ता संदर्भ अंतर्गत mls क्षेत्र निश्चित करू शकत नाही"
 +msgstr "%s करीता पत्ता संदर्भ अंतर्गत mls क्षेत्र निश्चित करणे अशक्य"
  
 -#: ../semanage/seobject.py:1297
-+#: ../semanage/seobject.py:1285
++#: ../semanage/seobject.py:1272
  #, python-format
  msgid "Could not set addr context for %s"
 -msgstr "%s करीता पत्ता संदर्भ निश्चित करू शकत नाही"
 +msgstr "%s करीता पत्ता संदर्भ निश्चित करणे अशक्य"
  
 -#: ../semanage/seobject.py:1301
-+#: ../semanage/seobject.py:1289
++#: ../semanage/seobject.py:1276
  #, python-format
  msgid "Could not add addr %s"
 -msgstr "पत्ता %s जोडू शकत नाही"
 +msgstr "पत्ता %s समाविष्ट करणे अशक्य"
  
 -#: ../semanage/seobject.py:1326 ../semanage/seobject.py:1362
-+#: ../semanage/seobject.py:1317 ../semanage/seobject.py:1353
++#: ../semanage/seobject.py:1301 ../semanage/seobject.py:1337
  #, python-format
  msgid "Addr %s is not defined"
  msgstr "पत्ता %s निश्चित केले नाही"
  
 -#: ../semanage/seobject.py:1330
-+#: ../semanage/seobject.py:1321
++#: ../semanage/seobject.py:1305
  #, python-format
  msgid "Could not query addr %s"
  msgstr "पत्ता %s ला प्रश्न विचारू शकत नाही"
  
 -#: ../semanage/seobject.py:1340
-+#: ../semanage/seobject.py:1331
++#: ../semanage/seobject.py:1315
  #, python-format
  msgid "Could not modify addr %s"
 -msgstr "पत्ता %s संपादीत करू शकत नाही"
 +msgstr "पत्ता %s संपादीत करणे अशक्य"
  
 -#: ../semanage/seobject.py:1368
-+#: ../semanage/seobject.py:1359
++#: ../semanage/seobject.py:1343
  #, python-format
  msgid "Addr %s is defined in policy, cannot be deleted"
  msgstr "पत्ता %s नियमावलीत निश्चित केले आहे, वगळले जाऊ शकत नाही"
  
 -#: ../semanage/seobject.py:1372
-+#: ../semanage/seobject.py:1363
++#: ../semanage/seobject.py:1347
  #, python-format
  msgid "Could not delete addr %s"
 -msgstr "पत्ता %s नष्ट करू शकत नाही"
 +msgstr "पत्ता %s नष्ट करणे अशक्य"
  
 -#: ../semanage/seobject.py:1384
-+#: ../semanage/seobject.py:1375
++#: ../semanage/seobject.py:1359
  msgid "Could not deleteall node mappings"
 -msgstr ""
 +msgstr "सर्व नोड मॅपिंग्स् नष्ट करणे अशक्य"
  
 -#: ../semanage/seobject.py:1398
-+#: ../semanage/seobject.py:1389
++#: ../semanage/seobject.py:1373
  msgid "Could not list addrs"
 -msgstr "addrs यादीत दर्शवू शकले नाही"
 +msgstr "addrs सूचीत दाखवणे अशक्य"
-+
-+#: ../semanage/seobject.py:1441 ../semanage/seobject.py:1732
-+msgid "SELinux Type is required"
-+msgstr "SELinux प्रकार आवश्यक आहे"
  
 -#: ../semanage/seobject.py:1458 ../semanage/seobject.py:1520
 -#: ../semanage/seobject.py:1554 ../semanage/seobject.py:1560
-+#: ../semanage/seobject.py:1449 ../semanage/seobject.py:1511
-+#: ../semanage/seobject.py:1545 ../semanage/seobject.py:1551
++#: ../semanage/seobject.py:1433 ../semanage/seobject.py:1495
++#: ../semanage/seobject.py:1529 ../semanage/seobject.py:1535
  #, python-format
  msgid "Could not check if interface %s is defined"
 -msgstr "इंटरफेस %s व्याख्यीत आहे काय हे तपासता आले नाही"
 +msgstr "इंटरफेस %s ठरवले आहे किंवा नाही याची तपासणी अशक्य"
  
 -#: ../semanage/seobject.py:1465
-+#: ../semanage/seobject.py:1456
++#: ../semanage/seobject.py:1440
  #, python-format
  msgid "Could not create interface for %s"
 -msgstr "%s साठी इंटरफेस निर्माण करता आला नाही"
 +msgstr "%s साठी इंटरफेस निर्माण करणे अशक्य"
  
 -#: ../semanage/seobject.py:1474
-+#: ../semanage/seobject.py:1465
++#: ../semanage/seobject.py:1449
  #, python-format
  msgid "Could not set user in interface context for %s"
 -msgstr "%s च्या इंटरफेस संदर्भात उपयोक्ता निर्धारित करता आला नाही"
 +msgstr "%s करीता इंटरफेस संदर्भात वापरकर्ता निश्चित करणे अशक्य"
  
 -#: ../semanage/seobject.py:1478
-+#: ../semanage/seobject.py:1469
++#: ../semanage/seobject.py:1453
  #, python-format
  msgid "Could not set role in interface context for %s"
 -msgstr "%s च्या इंटरफेस संदर्भामध्ये भुमिका निर्धारित करता आली नाही"
 +msgstr "%s करीता इंटरफेस संदर्भामध्ये भूमिका निश्चित करणे अशक्य"
  
 -#: ../semanage/seobject.py:1482
-+#: ../semanage/seobject.py:1473
++#: ../semanage/seobject.py:1457
  #, python-format
  msgid "Could not set type in interface context for %s"
 -msgstr "%s च्या इंटरफेस संदर्भात प्रकार निर्धारित करता आला नाही"
 +msgstr "%s च्या इंटरफेस संदर्भात प्रकार निश्चित करणे अशक्य"
  
 -#: ../semanage/seobject.py:1487
-+#: ../semanage/seobject.py:1478
++#: ../semanage/seobject.py:1462
  #, python-format
  msgid "Could not set mls fields in interface context for %s"
 -msgstr "%s च्या इंटरफेस संदर्भात mls क्षेत्रे निर्धारित करता आली नाहीत"
 +msgstr "%s च्या इंटरफेस संदर्भात mls क्षेत्रे निश्चित करणे अशक्य"
  
 -#: ../semanage/seobject.py:1491
-+#: ../semanage/seobject.py:1482
++#: ../semanage/seobject.py:1466
  #, python-format
  msgid "Could not set interface context for %s"
 -msgstr "%s साठी इंटरफेस संदर्भ निर्धारित करता आला नाही"
 +msgstr "%s साठी इंटरफेस संदर्भ निश्चित करणे अशक्य"
  
 -#: ../semanage/seobject.py:1495
-+#: ../semanage/seobject.py:1486
++#: ../semanage/seobject.py:1470
  #, python-format
  msgid "Could not set message context for %s"
 -msgstr "%s साठी संदेश संदर्भ निर्धारित करता आला नाही"
 +msgstr "%s साठी संदेश संदर्भ निश्चित करणे अशक्य"
  
 -#: ../semanage/seobject.py:1499
-+#: ../semanage/seobject.py:1490
++#: ../semanage/seobject.py:1474
  #, python-format
  msgid "Could not add interface %s"
 -msgstr "इंटरफेस %s जमा करता आला नाही"
 +msgstr "इंटरफेस %s समाविष्ट करणे अशक्य"
  
 -#: ../semanage/seobject.py:1522 ../semanage/seobject.py:1556
-+#: ../semanage/seobject.py:1513 ../semanage/seobject.py:1547
++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1531
  #, python-format
  msgid "Interface %s is not defined"
 -msgstr "इंटरफेस %s व्याख्यीत नाही"
 +msgstr "इंटरफेस %s ठरवले नाही"
  
 -#: ../semanage/seobject.py:1526
-+#: ../semanage/seobject.py:1517
++#: ../semanage/seobject.py:1501
  #, python-format
  msgid "Could not query interface %s"
 -msgstr "इंटरफेस %s ला प्रश्न करता आले नाही"
 +msgstr "इंटरफेस %s ची चौकशी अशक्य"
  
 -#: ../semanage/seobject.py:1537
-+#: ../semanage/seobject.py:1528
++#: ../semanage/seobject.py:1512
  #, python-format
  msgid "Could not modify interface %s"
 -msgstr "इंटरफेस %s मध्ये बदल करता आले नाही"
 +msgstr "इंटरफेस %s मध्ये बदल करणे अशक्य"
  
 -#: ../semanage/seobject.py:1562
-+#: ../semanage/seobject.py:1553
++#: ../semanage/seobject.py:1537
  #, python-format
  msgid "Interface %s is defined in policy, cannot be deleted"
 -msgstr "इंटरफेस %s धोरणात व्याख्यीत आहे, नष्ट करता येणार नाही"
 +msgstr "इंटरफेस %s धोरणात ठरवले आहे, नष्ट करणे अशक्य"
  
 -#: ../semanage/seobject.py:1566
-+#: ../semanage/seobject.py:1557
++#: ../semanage/seobject.py:1541
  #, python-format
  msgid "Could not delete interface %s"
 -msgstr "इंटरफेस %s नष्ट करता आला नाही"
 +msgstr "इंटरफेस %s नष्ट करणे अशक्य"
  
 -#: ../semanage/seobject.py:1578
-+#: ../semanage/seobject.py:1569
++#: ../semanage/seobject.py:1553
  msgid "Could not delete all interface  mappings"
 -msgstr ""
 +msgstr "सर्व संवाद मॅपिंग नष्ट करणे अशक्य"
  
 -#: ../semanage/seobject.py:1592
-+#: ../semanage/seobject.py:1583
++#: ../semanage/seobject.py:1567
  msgid "Could not list interfaces"
 -msgstr "इंटरफेसची यादी करता आली नाही"
 +msgstr "इंटरफेसची सूची दाखवणे अशक्य"
  
 -#: ../semanage/seobject.py:1617
-+#: ../semanage/seobject.py:1608
++#: ../semanage/seobject.py:1592
  msgid "SELinux Interface"
 -msgstr "SELinux संवादपट"
 +msgstr "SELinux संवाद"
  
 -#: ../semanage/seobject.py:1617 ../semanage/seobject.py:1944
-+#: ../semanage/seobject.py:1608 ../semanage/seobject.py:1954
++#: ../semanage/seobject.py:1592 ../semanage/seobject.py:1929
  msgid "Context"
  msgstr "संदर्भ"
  
 -#: ../semanage/seobject.py:1667
-+#: ../semanage/seobject.py:1671
++#: ../semanage/seobject.py:1652
  #, python-format
  msgid "Equivalence class for %s already exists"
 -msgstr ""
 +msgstr "%s करीता इक्विवँलेंस क्लास आधिपासूनच अस्तित्वात आहे"
  
 -#: ../semanage/seobject.py:1673
-+#: ../semanage/seobject.py:1677
++#: ../semanage/seobject.py:1658
  #, python-format
  msgid "File spec %s conflicts with equivalency rule '%s %s'"
 -msgstr ""
 +msgstr "फाइल स्पेक %s इक्विवॅलेंस रूल '%s %s' सह मतभेदीय आहे"
  
 -#: ../semanage/seobject.py:1682
-+#: ../semanage/seobject.py:1686
++#: ../semanage/seobject.py:1667
  #, python-format
  msgid "Equivalence class for %s does not exists"
 -msgstr ""
 +msgstr "%s करीता इक्विवँलेंस क्लास अस्तित्वात नाही"
  
 -#: ../semanage/seobject.py:1696
-+#: ../semanage/seobject.py:1700
++#: ../semanage/seobject.py:1681
  #, python-format
  msgid "Could not set user in file context for %s"
 -msgstr "%s साठी फाइल संदर्भात उपयोक्ता निर्धारित करता आला नाही"
 +msgstr "%s करीता फाइल संदर्भात वापरकर्ता निश्चित करणे अशक्य"
  
 -#: ../semanage/seobject.py:1700
-+#: ../semanage/seobject.py:1704
++#: ../semanage/seobject.py:1685
  #, python-format
  msgid "Could not set role in file context for %s"
 -msgstr "%s साठी फाइल संदर्भात भुमिका निर्धारित करता आली नाही"
 +msgstr "%s साठी फाइल संदर्भात भूमिका निश्चित करणे अशक्य"
  
 -#: ../semanage/seobject.py:1705 ../semanage/seobject.py:1762
-+#: ../semanage/seobject.py:1709 ../semanage/seobject.py:1769
++#: ../semanage/seobject.py:1690 ../semanage/seobject.py:1747
  #, python-format
  msgid "Could not set mls fields in file context for %s"
 -msgstr "%s साठी फाइल संदर्भात mls क्षेत्रे निर्धारित करता आले नाहीत"
 +msgstr "%s साठी फाइल संदर्भात mls क्षेत्रे निर्धारित करणे अशक्यत"
  
 -#: ../semanage/seobject.py:1711
-+#: ../semanage/seobject.py:1715
++#: ../semanage/seobject.py:1696
  msgid "Invalid file specification"
  msgstr "अवैध फाइल गुणविशेष"
  
 -#: ../semanage/seobject.py:1713
-+#: ../semanage/seobject.py:1717
++#: ../semanage/seobject.py:1698
  msgid "File specification can not include spaces"
 -msgstr ""
 +msgstr "फाइल निर्देशनमध्ये मोकळी जागा समाविष्टीत असणे अशक्य"
  
 -#: ../semanage/seobject.py:1718
-+#: ../semanage/seobject.py:1722
++#: ../semanage/seobject.py:1703
  #, python-format
  msgid ""
- "File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' instead"
- msgstr ""
-+"फाइल स्पेक् %s इक्विवॅलेंस नियम '%s %s' सह मतभेद होते; त्याऐवजी '%s' समाविष्ट करण्याचा "
-+"प्रयत्न करा"
-+
-+#: ../semanage/seobject.py:1735
-+#, python-format
-+msgid "Type %s is invalid, must be a file or device type"
-+msgstr ""
+-"File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' instead"
+-msgstr ""
++"File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' "
++"instead"
++msgstr "फाइल स्पेक् %s इक्विवॅलेंस नियम '%s %s' सह मतभेद होते; त्याऐवजी '%s' समाविष्ट करण्याचा प्रयत्न करा"
  
 -#: ../semanage/seobject.py:1736 ../semanage/seobject.py:1741
 -#: ../semanage/seobject.py:1794 ../semanage/seobject.py:1876
 -#: ../semanage/seobject.py:1880
-+#: ../semanage/seobject.py:1743 ../semanage/seobject.py:1748
-+#: ../semanage/seobject.py:1804 ../semanage/seobject.py:1886
-+#: ../semanage/seobject.py:1890
++#: ../semanage/seobject.py:1721 ../semanage/seobject.py:1726
++#: ../semanage/seobject.py:1779 ../semanage/seobject.py:1861
++#: ../semanage/seobject.py:1865
  #, python-format
  msgid "Could not check if file context for %s is defined"
 -msgstr "%s साठी संदर्भ फाइल व्याख्यीत आहे काय हे तपासता आले नाही"
 +msgstr "%s साठी फाइल संदर्भ ठरवले आहे, याची तपासणी अशक्य"
  
 -#: ../semanage/seobject.py:1749
-+#: ../semanage/seobject.py:1756
++#: ../semanage/seobject.py:1734
  #, python-format
  msgid "Could not create file context for %s"
 -msgstr "%s साठी फाइल संदर्भ निर्माण करता आला नाही"
 +msgstr "%s साठी फाइल संदर्भ निर्माण करणे अशक्य"
  
 -#: ../semanage/seobject.py:1757
-+#: ../semanage/seobject.py:1764
++#: ../semanage/seobject.py:1742
  #, python-format
  msgid "Could not set type in file context for %s"
 -msgstr "%s च्या फाइल संदर्भात प्रकार निर्धआरित करता आला नाही"
@@ -207764,220 +205714,218 @@ index 7098e9f..c557ef2 100644
  
 -#: ../semanage/seobject.py:1765 ../semanage/seobject.py:1822
 -#: ../semanage/seobject.py:1826
-+#: ../semanage/seobject.py:1772 ../semanage/seobject.py:1832
-+#: ../semanage/seobject.py:1836
++#: ../semanage/seobject.py:1750 ../semanage/seobject.py:1807
++#: ../semanage/seobject.py:1811
  #, python-format
  msgid "Could not set file context for %s"
 -msgstr "%s साठी फाइल संदर्भ निर्धारित करता आला नाही"
 +msgstr "%s साठी फाइल संदर्भ निश्चित करणे अशक्य"
  
 -#: ../semanage/seobject.py:1771
-+#: ../semanage/seobject.py:1778
++#: ../semanage/seobject.py:1756
  #, python-format
  msgid "Could not add file context for %s"
 -msgstr "%s साठी फाइल संदर्भ जोडता आला नाही"
 +msgstr "%s साठी फाइल संदर्भ समाविष्ट करणे अशक्य"
  
 -#: ../semanage/seobject.py:1785
-+#: ../semanage/seobject.py:1792
++#: ../semanage/seobject.py:1770
  msgid "Requires setype, serange or seuser"
  msgstr "setype, serange किंवा seuser आवश्यक"
  
 -#: ../semanage/seobject.py:1798 ../semanage/seobject.py:1884
-+#: ../semanage/seobject.py:1808 ../semanage/seobject.py:1894
++#: ../semanage/seobject.py:1783 ../semanage/seobject.py:1869
  #, python-format
  msgid "File context for %s is not defined"
 -msgstr "%s साठी फाइल संदर्भ व्याख्यीत नाही"
 +msgstr "%s साठी फाइल संदर्भ ठरवले नाही"
  
 -#: ../semanage/seobject.py:1804
-+#: ../semanage/seobject.py:1814
++#: ../semanage/seobject.py:1789
  #, python-format
  msgid "Could not query file context for %s"
 -msgstr "%s साठी फाइल संदर्भास प्रश्न करता आले नाही"
 +msgstr "%s साठी फाइल संदर्भास प्रश्न करणे अशक्य"
  
 -#: ../semanage/seobject.py:1830
-+#: ../semanage/seobject.py:1840
++#: ../semanage/seobject.py:1815
  #, python-format
  msgid "Could not modify file context for %s"
 -msgstr "%s साठी फाइल संदर्भात बदल करता आले नाही"
 +msgstr "%s साठी फाइल संदर्भात बदल करणे अशक्य"
  
 -#: ../semanage/seobject.py:1843
-+#: ../semanage/seobject.py:1853
++#: ../semanage/seobject.py:1828
  msgid "Could not list the file contexts"
 -msgstr "फाइल संदर्भांची यादी करता आली नाही"
 +msgstr "फाइल संदर्भांची सूची दाखवणे अशक्य"
  
 -#: ../semanage/seobject.py:1857
-+#: ../semanage/seobject.py:1867
++#: ../semanage/seobject.py:1842
  #, python-format
  msgid "Could not delete the file context %s"
 -msgstr "फाइल संदर्भ नष्ट %s करता आला नाही"
 +msgstr "फाइल संदर्भ नष्ट %s करणे अशक्य"
  
 -#: ../semanage/seobject.py:1882
-+#: ../semanage/seobject.py:1892
++#: ../semanage/seobject.py:1867
  #, python-format
  msgid "File context for %s is defined in policy, cannot be deleted"
 -msgstr "%s साठी फाइल संदर्भ धोरणात व्याख्यीत, नष्ट करता येणार नाही"
 +msgstr "%s साठी फाइल संदर्भ धोरणात व्याख्यीत, नष्ट करणे अशक्य"
  
 -#: ../semanage/seobject.py:1888
-+#: ../semanage/seobject.py:1898
++#: ../semanage/seobject.py:1873
  #, python-format
  msgid "Could not delete file context for %s"
 -msgstr "%s साठी फाइल संदर्भ नष्ट करता आला नाही"
 +msgstr "%s साठी फाइल संदर्भ नष्ट करणे अशक्य"
  
 -#: ../semanage/seobject.py:1903
-+#: ../semanage/seobject.py:1913
++#: ../semanage/seobject.py:1888
  msgid "Could not list file contexts"
 -msgstr "फाइल संदर्भांची यादी करता आली नाही"
 +msgstr "फाइल संदर्भांची सूची दाखवणे अशक्य"
  
 -#: ../semanage/seobject.py:1907
-+#: ../semanage/seobject.py:1917
++#: ../semanage/seobject.py:1892
  msgid "Could not list local file contexts"
 -msgstr "स्थानिक फाइल संदर्भांची यादी करता आली नाही"
 +msgstr "स्थानिक फाइल संदर्भांची सूची दाखवणे अशक्य"
  
 -#: ../semanage/seobject.py:1944
-+#: ../semanage/seobject.py:1954
++#: ../semanage/seobject.py:1929
  msgid "SELinux fcontext"
  msgstr "SELinux fcontext"
  
 -#: ../semanage/seobject.py:1944
-+#: ../semanage/seobject.py:1954
++#: ../semanage/seobject.py:1929
  msgid "type"
  msgstr "प्रकार"
  
 -#: ../semanage/seobject.py:1957
-+#: ../semanage/seobject.py:1967
++#: ../semanage/seobject.py:1942
  msgid ""
  "\n"
  "SELinux Distribution fcontext Equivalence \n"
- msgstr ""
-+"\n"
-+"SELinux डिस्ट्रिब्युशन fcontext इक्विवॅलेंस \n"
+-msgstr ""
++msgstr "\nSELinux डिस्ट्रिब्युशन fcontext इक्विवॅलेंस \n"
  
 -#: ../semanage/seobject.py:1962
-+#: ../semanage/seobject.py:1972
++#: ../semanage/seobject.py:1947
  msgid ""
  "\n"
  "SELinux Local fcontext Equivalence \n"
- msgstr ""
-+"\n"
-+"SELinux लोकल fcontext इक्विवॅलेंस \n"
+-msgstr ""
++msgstr "\nSELinux लोकल fcontext इक्विवॅलेंस \n"
  
 -#: ../semanage/seobject.py:1996 ../semanage/seobject.py:2048
 -#: ../semanage/seobject.py:2054
-+#: ../semanage/seobject.py:2006 ../semanage/seobject.py:2059
-+#: ../semanage/seobject.py:2065
++#: ../semanage/seobject.py:1981 ../semanage/seobject.py:2034
++#: ../semanage/seobject.py:2040
  #, python-format
  msgid "Could not check if boolean %s is defined"
 -msgstr "boolean %s व्याख्यीत आहे काय हे तपासता आले नाही"
 +msgstr "boolean %s ठरवले आहे, याची तपासणी करणे अशक्य"
  
 -#: ../semanage/seobject.py:1998 ../semanage/seobject.py:2050
-+#: ../semanage/seobject.py:2008 ../semanage/seobject.py:2061
++#: ../semanage/seobject.py:1983 ../semanage/seobject.py:2036
  #, python-format
  msgid "Boolean %s is not defined"
 -msgstr "boolean %s व्याख्यीत नाही"
 +msgstr "बूलियन %s ठरवले नाही"
  
 -#: ../semanage/seobject.py:2002
-+#: ../semanage/seobject.py:2012
++#: ../semanage/seobject.py:1987
  #, python-format
  msgid "Could not query file context %s"
 -msgstr "फाइल संदर्भ %s ला प्रश्न करता आले नाही"
 +msgstr "फाइल संदर्भ %s ची चौकशी अशक्य"
  
 -#: ../semanage/seobject.py:2007
-+#: ../semanage/seobject.py:2017
++#: ../semanage/seobject.py:1992
  #, python-format
  msgid "You must specify one of the following values: %s"
 -msgstr "तुम्ही खालिल मुल्य पैकी एक मुल्य प्रविष्ट केले पाहिजे: %s"
 +msgstr "तुम्ही खालिल पैकी एक मूल्य निर्देशीत केले पाहिजे: %s"
  
 -#: ../semanage/seobject.py:2012
-+#: ../semanage/seobject.py:2022
++#: ../semanage/seobject.py:1997
  #, python-format
  msgid "Could not set active value of boolean %s"
 -msgstr "बूलीयन %s चे सक्रीय मुल्य निश्चित करू शकले नाही"
 +msgstr "बूलियन %s चे सक्रीय मूल्य निश्चित अशक्य"
  
 -#: ../semanage/seobject.py:2015
-+#: ../semanage/seobject.py:2025
++#: ../semanage/seobject.py:2000
  #, python-format
  msgid "Could not modify boolean %s"
 -msgstr "boolean %s मध्ये बदल करता आले नाही"
 +msgstr "बूलियन %s मध्ये बदल करणे अशक्य"
  
 -#: ../semanage/seobject.py:2033
-+#: ../semanage/seobject.py:2043
++#: ../semanage/seobject.py:2018
  #, python-format
  msgid "Bad format %s: Record %s"
  msgstr "अयोग्य प्रकार %s: रेकॉर्ड %s"
  
 -#: ../semanage/seobject.py:2056
-+#: ../semanage/seobject.py:2067
++#: ../semanage/seobject.py:2042
  #, python-format
  msgid "Boolean %s is defined in policy, cannot be deleted"
 -msgstr "boolean %s धोरणात व्याख्यीत आहे, नष्ट करता येणार नाही"
 +msgstr "boolean %s धोरणात ठरवले आहे, नष्ट करणे अशक्य"
  
 -#: ../semanage/seobject.py:2060
-+#: ../semanage/seobject.py:2071
++#: ../semanage/seobject.py:2046
  #, python-format
  msgid "Could not delete boolean %s"
 -msgstr "boolean %s नष्ट करता आले नाही"
 +msgstr "boolean %s नष्ट करणे अशक्य"
  
 -#: ../semanage/seobject.py:2072 ../semanage/seobject.py:2089
-+#: ../semanage/seobject.py:2083 ../semanage/seobject.py:2100
++#: ../semanage/seobject.py:2058 ../semanage/seobject.py:2075
  msgid "Could not list booleans"
 -msgstr "booleans ची यादी करता आली नाही"
 +msgstr "बूलियन्सची सूची दाखवणे अशक्य"
  
 -#: ../semanage/seobject.py:2112
-+#: ../semanage/seobject.py:2125
++#: ../semanage/seobject.py:2100
  msgid "unknown"
  msgstr "अपरिचीत"
  
 -#: ../semanage/seobject.py:2125
-+#: ../semanage/seobject.py:2138
++#: ../semanage/seobject.py:2113
  msgid "off"
  msgstr "बंद"
  
 -#: ../semanage/seobject.py:2125
-+#: ../semanage/seobject.py:2138
++#: ../semanage/seobject.py:2113
  msgid "on"
 -msgstr "चालू"
 +msgstr "सुरू"
  
 -#: ../semanage/seobject.py:2139
-+#: ../semanage/seobject.py:2152
++#: ../semanage/seobject.py:2127
  msgid "SELinux boolean"
 -msgstr "SELinux बूलीयन"
 +msgstr "SELinux बूलियन"
  
 -#: ../semanage/seobject.py:2139
-+#: ../semanage/seobject.py:2152
++#: ../semanage/seobject.py:2127
  msgid "State"
 -msgstr ""
 +msgstr "स्तर"
  
 -#: ../semanage/seobject.py:2139
-+#: ../semanage/seobject.py:2152
++#: ../semanage/seobject.py:2127
  msgid "Default"
 -msgstr ""
 +msgstr "पूर्वनिर्धारित"
  
 -#: ../semanage/seobject.py:2139 ../gui/polgen.glade:3355
 -#: ../gui/polgengui.py:253
-+#: ../semanage/seobject.py:2152 ../gui/polgen.glade:113
++#: ../semanage/seobject.py:2127 ../gui/polgen.glade:113
 +#: ../gui/polgengui.py:254
  msgid "Description"
  msgstr "वर्णन"
@@ -208008,7 +205956,7 @@ index 7098e9f..c557ef2 100644
  
  #: ../newrole/newrole.c:450
  #, c-format
-@@ -980,127 +1002,127 @@ msgstr "त्रुटी!  शेल वैध नाही.\n"
+@@ -980,127 +973,127 @@ msgstr "त्रुटी!  शेल वैध नाही.\n"
  #: ../newrole/newrole.c:512
  #, c-format
  msgid "Unable to clear environment\n"
@@ -208162,7 +206110,7 @@ index 7098e9f..c557ef2 100644
  
  #: ../newrole/newrole.c:943
  #, c-format
-@@ -1110,76 +1132,80 @@ msgstr "%s वैध संदर्भ नाही\n"
+@@ -1110,76 +1103,80 @@ msgstr "%s वैध संदर्भ नाही\n"
  #: ../newrole/newrole.c:950
  #, c-format
  msgid "Unable to allocate memory for new_context"
@@ -208184,7 +206132,7 @@ index 7098e9f..c557ef2 100644
 -#: ../newrole/newrole.c:1053
 +#: ../newrole/newrole.c:1036
 +msgid "Sorry, newrole failed to drop capabilities\n"
-+msgstr ""
++msgstr "माफ करा, नवीनरोल क्षमता वगळण्यास अपयशी\n"
 +
 +#: ../newrole/newrole.c:1052
  #, c-format
@@ -208269,7 +206217,7 @@ index 7098e9f..c557ef2 100644
  
  #: ../load_policy/load_policy.c:22
  #, c-format
-@@ -1189,31 +1215,31 @@ msgstr "वापर:  %s [-qi]\n"
+@@ -1189,31 +1186,31 @@ msgstr "वापर:  %s [-qi]\n"
  #: ../load_policy/load_policy.c:71
  #, c-format
  msgid "%s:  Policy is already loaded and initial load requested\n"
@@ -208307,7 +206255,7 @@ index 7098e9f..c557ef2 100644
  
  #: ../scripts/chcat:188 ../scripts/chcat:198
  #, c-format
-@@ -1222,41 +1248,41 @@ msgstr "%s %s मध्ये नाही"
+@@ -1222,41 +1219,41 @@ msgstr "%s %s मध्ये नाही"
  
  #: ../scripts/chcat:267 ../scripts/chcat:272
  msgid "Can not combine +/- with other types of categories"
@@ -208357,7 +206305,7 @@ index 7098e9f..c557ef2 100644
  
  #: ../scripts/chcat:331
  #, c-format
-@@ -1266,11 +1292,11 @@ msgstr "वापर %s -L"
+@@ -1266,11 +1263,11 @@ msgstr "वापर %s -L"
  #: ../scripts/chcat:332
  #, c-format
  msgid "Usage %s -L -l user"
@@ -208371,7 +206319,7 @@ index 7098e9f..c557ef2 100644
  
  #: ../scripts/chcat:334
  msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
-@@ -1280,2088 +1306,3045 @@ msgstr "chcat -- -CompanyConfidential /docs/businessplan.odt"
+@@ -1280,2088 +1277,2058 @@ msgstr "chcat -- -CompanyConfidential /docs/businessplan.odt"
  msgid "chcat -l +CompanyConfidential juser"
  msgstr "chcat -l +CompanyConfidential juser"
  
@@ -208412,25 +206360,22 @@ index 7098e9f..c557ef2 100644
  msgid ""
  "File\n"
  "Specification"
- msgstr ""
-+"फाइल\n"
-+"संरचना"
+-msgstr ""
++msgstr "फाइल\nसंरचना"
  
  #: ../gui/fcontextPage.py:81
  msgid ""
  "Selinux\n"
  "File Type"
- msgstr ""
-+"Selinux\n"
-+"फाइल प्रकार"
+-msgstr ""
++msgstr "Selinux\nफाइल प्रकार"
  
  #: ../gui/fcontextPage.py:88
  msgid ""
  "File\n"
  "Type"
- msgstr ""
-+"फाइल\n"
-+"प्रकार"
+-msgstr ""
++msgstr "फाइल\nप्रकार"
  
  #: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2098
  msgid "User Mapping"
@@ -208441,25 +206386,22 @@ index 7098e9f..c557ef2 100644
  msgid ""
  "Login\n"
  "Name"
- msgstr ""
-+"प्रवेश\n"
-+"नाव"
+-msgstr ""
++msgstr "प्रवेश\nनाव"
  
  #: ../gui/loginsPage.py:56 ../gui/usersPage.py:50
  msgid ""
  "SELinux\n"
  "User"
- msgstr ""
-+"SELinux\n"
-+"वापरकर्ता"
+-msgstr ""
++msgstr "SELinux\nवापरकर्ता"
  
  #: ../gui/loginsPage.py:59 ../gui/usersPage.py:55
  msgid ""
  "MLS/\n"
  "MCS Range"
- msgstr ""
-+"MLS/\n"
-+"MCS व्याप्ति"
+-msgstr ""
++msgstr "MLS/\nMCS व्याप्ति"
  
  #: ../gui/loginsPage.py:133
  #, python-format
@@ -208467,32 +206409,27 @@ index 7098e9f..c557ef2 100644
 -msgstr ""
 +msgstr "प्रवेश '%s' आवश्यक आहे"
  
--#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2753
-+#: ../gui/modulesPage.py:49 ../gui/system-config-selinux.glade:2753
+ #: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2753
  msgid "Policy Module"
 -msgstr ""
 +msgstr "धोरण विभाग"
  
--#: ../gui/modulesPage.py:57
-+#: ../gui/modulesPage.py:58
+ #: ../gui/modulesPage.py:57
  msgid "Module Name"
 -msgstr ""
 +msgstr "विभागाचे नाव"
  
--#: ../gui/modulesPage.py:134
-+#: ../gui/modulesPage.py:135
+ #: ../gui/modulesPage.py:134
  msgid "Disable Audit"
 -msgstr ""
 +msgstr "ऑडिट बंद करा"
  
--#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2662
-+#: ../gui/modulesPage.py:138 ../gui/system-config-selinux.glade:2662
+ #: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2662
  msgid "Enable Audit"
 -msgstr ""
 +msgstr "ऑडिट सुरू करा"
  
--#: ../gui/modulesPage.py:162
-+#: ../gui/modulesPage.py:163
+ #: ../gui/modulesPage.py:162
  msgid "Load Policy Module"
 -msgstr ""
 -
@@ -208523,12 +206460,12 @@ index 7098e9f..c557ef2 100644
 +#: ../gui/polgen.glade:34
 +msgid "Add Booleans Dialog"
 +msgstr "बूलियन संवाद समाविष्ट करा"
- 
--#: ../gui/polgen.glade:90
++
 +#: ../gui/polgen.glade:101
 +msgid "Boolean Name"
 +msgstr "बूलियन नाव"
-+
+ 
+-#: ../gui/polgen.glade:90
 +#: ../gui/polgen.glade:230
  msgid "SELinux Policy Generation Tool"
 -msgstr ""
@@ -208539,35 +206476,33 @@ index 7098e9f..c557ef2 100644
  msgid ""
  "<b>Select the policy type for the application or user role you want to "
  "confine:</b>"
- msgstr ""
-+"<b>मर्यादीत करण्याजोगी ॲप्लिकेशन किंवा वापरकर्ता भूमिकासाठी धोरण प्रकारची निवड करा:</"
-+"b>"
+-msgstr ""
++msgstr "<b>मर्यादीत करण्याजोगी ॲप्लिकेशन किंवा वापरकर्ता भूमिकासाठी धोरण प्रकारची निवड करा:</b>"
  
 -#: ../gui/polgen.glade:177
 +#: ../gui/polgen.glade:284
  msgid "<b>Applications</b>"
 -msgstr ""
 +msgstr "<b>ॲप्लिकेशन्स्</b>"
- 
--#: ../gui/polgen.glade:239 ../gui/polgen.glade:259
-+#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:183
++
++#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:156
 +msgid "Standard Init Daemon"
 +msgstr "मानक Init डिमन"
-+
+ 
+-#: ../gui/polgen.glade:239 ../gui/polgen.glade:259
 +#: ../gui/polgen.glade:320 ../gui/polgen.glade:336
  msgid ""
  "Standard Init Daemon are daemons started on boot via init scripts.  Usually "
  "requires a script in /etc/rc.d/init.d"
- msgstr ""
-+"मानक Init डिमन init स्क्रिप्टच्या मदतीने बूटवेळी सुरु होणारे डिमन आहेत.  सहसा /etc/rc.d/"
-+"init.d मध्ये स्क्रिप्ट आवश्यक आहे"
- 
+-msgstr ""
+-
 -#: ../gui/polgen.glade:241 ../gui/polgen.py:156
 -msgid "Standard Init Daemon"
 -msgstr ""
--
++msgstr "मानक Init डिमन init स्क्रिप्टच्या मदतीने बूटवेळी सुरु होणारे डिमन आहेत.  सहसा /etc/rc.d/init.d मध्ये स्क्रिप्ट आवश्यक आहे"
+ 
 -#: ../gui/polgen.glade:261 ../gui/polgen.py:157
-+#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:184
++#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:157
  msgid "DBUS System Daemon"
 -msgstr ""
 +msgstr "DBUS प्रणाली डिमन"
@@ -208585,7 +206520,7 @@ index 7098e9f..c557ef2 100644
 -#: ../gui/polgen.glade:282
 -msgid "Internet Services Daemon (inetd)"
 -msgstr ""
-+#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:186
++#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:159
 +msgid "Web Application/Script (CGI)"
 +msgstr "वेब ॲप्लिकेशन/स्क्रिप्ट (CGI)"
  
@@ -208599,7 +206534,7 @@ index 7098e9f..c557ef2 100644
 -#: ../gui/polgen.glade:303 ../gui/polgen.py:159
 -msgid "Web Application/Script (CGI)"
 -msgstr ""
-+#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:187
++#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:160
 +msgid "User Application"
 +msgstr "वापरकर्ता ॲप्लिकेशन"
  
@@ -208616,7 +206551,7 @@ index 7098e9f..c557ef2 100644
 +msgstr "वापरकर्ता ॲप्लिकेशन ती ॲप्लिकेशन आहेत जी वापरकर्त्याकडून मर्यादीत करण्याजोगी असते"
  
 -#: ../gui/polgen.glade:345 ../gui/polgen.py:161
-+#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:188
++#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:161
  msgid "Sandbox"
 -msgstr ""
 +msgstr "सँडबॉक्स्"
@@ -208640,7 +206575,7 @@ index 7098e9f..c557ef2 100644
 -#: ../gui/polgen.glade:455
 -msgid "Existing User Roles"
 -msgstr ""
-+#: ../gui/polgen.glade:495 ../sepolicy/sepolicy/generate.py:189
++#: ../gui/polgen.glade:495 ../sepolicy/sepolicy/generate.py:162
 +msgid "Minimal Terminal User Role"
 +msgstr "किमान टर्मिनल वापरकर्ता भूमिका"
  
@@ -208649,14 +206584,13 @@ index 7098e9f..c557ef2 100644
  msgid ""
  "This user will login to a machine only via a terminal or remote login.  By "
  "default this user will have  no setuid, no networking, no su, no sudo."
- msgstr ""
-+"हा वापरकर्ता मशीनवर टर्मिनल किंवा दूरस्त प्रवेशतर्फे प्रवेश करेल.  पूर्वनिर्धारितपणे "
-+"वापरकर्ताकडे setuid, नेटवर्क, su, sudo नसतील."
+-msgstr ""
++msgstr "हा वापरकर्ता मशीनवर टर्मिनल किंवा दूरस्त प्रवेशतर्फे प्रवेश करेल.  पूर्वनिर्धारितपणे वापरकर्ताकडे setuid, नेटवर्क, su, sudo नसतील."
  
 -#: ../gui/polgen.glade:476 ../gui/polgen.py:162
 -msgid "Minimal Terminal User Role"
 -msgstr ""
-+#: ../gui/polgen.glade:512 ../sepolicy/sepolicy/generate.py:190
++#: ../gui/polgen.glade:512 ../sepolicy/sepolicy/generate.py:163
 +msgid "Minimal X Windows User Role"
 +msgstr "किमान X Windows वापरकर्ता भूमिका"
  
@@ -208665,14 +206599,13 @@ index 7098e9f..c557ef2 100644
  msgid ""
  "This user can login to a machine via X or terminal.  By default this user "
  "will have no setuid, no networking, no sudo, no su"
- msgstr ""
-+"हा वापरकर्ता मशीनवर X किंवा टर्मिनलद्वारे प्रवेश करू शकतो.  पूर्वनिर्धारितपणे ह्या "
-+"वापरकर्त्याकडे setuid, नेटवर्क, sudo, su नसतील"
+-msgstr ""
++msgstr "हा वापरकर्ता मशीनवर X किंवा टर्मिनलद्वारे प्रवेश करू शकतो.  पूर्वनिर्धारितपणे ह्या वापरकर्त्याकडे setuid, नेटवर्क, sudo, su नसतील"
  
 -#: ../gui/polgen.glade:497 ../gui/polgen.py:163
 -msgid "Minimal X Windows User Role"
 -msgstr ""
-+#: ../gui/polgen.glade:529 ../sepolicy/sepolicy/generate.py:191
++#: ../gui/polgen.glade:529 ../sepolicy/sepolicy/generate.py:164
 +msgid "User Role"
 +msgstr "वापरकर्ता भूमिका"
  
@@ -208687,52 +206620,53 @@ index 7098e9f..c557ef2 100644
 -#: ../gui/polgen.glade:518 ../gui/polgen.py:164
 -msgid "User Role"
 -msgstr ""
-+#: ../gui/polgen.glade:546 ../sepolicy/sepolicy/generate.py:192
++#: ../gui/polgen.glade:546 ../sepolicy/sepolicy/generate.py:165
 +msgid "Admin User Role"
 +msgstr "प्रशासक वापरकर्ता भूमिका"
  
 -#: ../gui/polgen.glade:537
 +#: ../gui/polgen.glade:550
  msgid ""
- "User with full networking, no setuid applications without transition, no su, "
- "can sudo to Root Administration Roles"
- msgstr ""
-+"पूर्ण नेटवर्किंगसह, स्थानांतरन विना पण setuid ॲप्लिकेशन नाही, su नाही, परंतु रूट प्रशासक "
-+"भूमिकाकरीता sudo सक्षम वापरकर्ता"
- 
+-"User with full networking, no setuid applications without transition, no su, "
+-"can sudo to Root Administration Roles"
+-msgstr ""
+-
 -#: ../gui/polgen.glade:539 ../gui/polgen.py:165
 -msgid "Admin User Role"
 -msgstr ""
--
++"User with full networking, no setuid applications without transition, no su,"
++" can sudo to Root Administration Roles"
++msgstr "पूर्ण नेटवर्किंगसह, स्थानांतरन विना पण setuid ॲप्लिकेशन नाही, su नाही, परंतु रूट प्रशासक भूमिकाकरीता sudo सक्षम वापरकर्ता"
+ 
 -#: ../gui/polgen.glade:585
 +#: ../gui/polgen.glade:592
  msgid "<b>Root Users</b>"
 -msgstr ""
-+msgstr "<b>रूट वापरकर्ते</b>"
- 
+-
 -#: ../gui/polgen.glade:647
-+#: ../gui/polgen.glade:623 ../sepolicy/sepolicy/generate.py:193
-+msgid "Root Admin User Role"
-+msgstr "रूट प्रशासक वापरकर्ता पध्दती"
-+
-+#: ../gui/polgen.glade:627
- msgid ""
- "Select Root Administrator User Role, if this user will be used to administer "
- "the machine while running as root.  This user will not be able to login to "
- "the system directly."
- msgstr ""
-+"ह्या वापरकर्ताचा वापर रूट म्हणून मशीनच्या प्रशासनकरीता करायचे असल्यास, रूट प्रशासक "
-+"वापरकर्ता भूमिकेची नीवड करा.  ह्या वापरकर्त्याला प्रणालीवर प्रत्यक्षरीत्या प्रवेश करणे शक्य "
-+"होणार नाही."
+-msgid ""
+-"Select Root Administrator User Role, if this user will be used to administer "
+-"the machine while running as root.  This user will not be able to login to "
+-"the system directly."
+-msgstr ""
++msgstr "<b>रूट वापरकर्ते</b>"
  
 -#: ../gui/polgen.glade:649 ../gui/polgen.py:166
--msgid "Root Admin User Role"
++#: ../gui/polgen.glade:623 ../sepolicy/sepolicy/generate.py:166
+ msgid "Root Admin User Role"
 -msgstr ""
--
++msgstr "रूट प्रशासक वापरकर्ता पध्दती"
+ 
 -#: ../gui/polgen.glade:716
 -msgid "label104"
 -msgstr ""
--
++#: ../gui/polgen.glade:627
++msgid ""
++"Select Root Administrator User Role, if this user will be used to administer"
++" the machine while running as root.  This user will not be able to login to "
++"the system directly."
++msgstr "ह्या वापरकर्ताचा वापर रूट म्हणून मशीनच्या प्रशासनकरीता करायचे असल्यास, रूट प्रशासक वापरकर्ता भूमिकेची नीवड करा.  ह्या वापरकर्त्याला प्रणालीवर प्रत्यक्षरीत्या प्रवेश करणे शक्य होणार नाही."
+ 
 -#: ../gui/polgen.glade:745
 +#: ../gui/polgen.glade:705
  msgid "<b>Enter name of application or user role:</b>"
@@ -208800,9 +206734,10 @@ index 7098e9f..c557ef2 100644
  
 -#: ../gui/polgen.glade:1073
 -msgid "label106"
+-msgstr ""
 +#: ../gui/polgen.glade:928
 +msgid "role tab"
- msgstr ""
++msgstr "रोल टॅब"
  
 -#: ../gui/polgen.glade:1102
 +#: ../gui/polgen.glade:945
@@ -208818,28 +206753,31 @@ index 7098e9f..c557ef2 100644
  
 -#: ../gui/polgen.glade:1164
 -msgid "label107"
+-msgstr ""
 +#: ../gui/polgen.glade:983
 +msgid ""
 +"transition \n"
 +"role tab"
- msgstr ""
++msgstr "ट्रांजिशन \nरोल टॅब"
  
 -#: ../gui/polgen.glade:1193
 +#: ../gui/polgen.glade:1001
  msgid "<b>Select the user_roles that will transition to %s:</b>"
 -msgstr ""
-+msgstr "<b>%s करीता स्थानांतरनजोगी user_roles ची नीवड करा:</b>"
- 
+-
 -#: ../gui/polgen.glade:1227
-+#: ../gui/polgen.glade:1019
- msgid "Select the user roles that will transiton to this applications domains."
+-msgid "Select the user roles that will transiton to this applications domains."
 -msgstr ""
-+msgstr "या ॲप्लिकेशन डोमेनकरीता स्थानांतरन करण्याजोगी वापरकर्ता भूमिका निवडा."
++msgstr "<b>%s करीता स्थानांतरनजोगी user_roles ची नीवड करा:</b>"
  
 -#: ../gui/polgen.glade:1255
 -msgid "label108"
 -msgstr ""
--
++#: ../gui/polgen.glade:1019
++msgid ""
++"Select the user roles that will transiton to this applications domains."
++msgstr "या ॲप्लिकेशन डोमेनकरीता स्थानांतरन करण्याजोगी वापरकर्ता भूमिका निवडा."
+ 
 -#: ../gui/polgen.glade:1284
 +#: ../gui/polgen.glade:1056
  msgid "<b>Select domains that %s will administer:</b>"
@@ -208850,12 +206788,12 @@ index 7098e9f..c557ef2 100644
 +#: ../gui/polgen.glade:1074 ../gui/polgen.glade:1129
  msgid "Select the domains that you would like this user administer."
 -msgstr ""
-+msgstr "हा वापरकर्तास प्रशासकीय डोमेन निवडून द्या."
- 
+-
 -#: ../gui/polgen.glade:1346
 -msgid "label109"
 -msgstr ""
--
++msgstr "हा वापरकर्तास प्रशासकीय डोमेन निवडून द्या."
+ 
 -#: ../gui/polgen.glade:1375
 +#: ../gui/polgen.glade:1111
  msgid "<b>Select additional roles for %s:</b>"
@@ -208900,9 +206838,8 @@ index 7098e9f..c557ef2 100644
 -#: ../gui/polgen.glade:1585 ../gui/polgen.glade:1805
 +#: ../gui/polgen.glade:1244 ../gui/polgen.glade:1411
  msgid "Allow %s to call bindresvport with 0. Binding to port 600-1024"
- msgstr ""
-+"%s ला 0 सह कॉल करण्यास bindresvport ला परवानगी द्या. पोर्ट 600-1024 करीता बाइंड "
-+"करत आहे"
+-msgstr ""
++msgstr "%s ला 0 सह कॉल करण्यास bindresvport ला परवानगी द्या. पोर्ट 600-1024 करीता बाइंड करत आहे"
  
 -#: ../gui/polgen.glade:1587 ../gui/polgen.glade:1807
 -msgid "600-1024"
@@ -208916,14 +206853,13 @@ index 7098e9f..c557ef2 100644
  msgid ""
  "Enter a comma separated list of udp ports or ranges of ports that %s binds "
  "to. Example: 612, 650-660"
- msgstr ""
-+"udp पोर्टस् किंवा %s ज्यासह बाइंड करते त्या पोर्टच्या व्याप्तिची स्वल्पविराम विभाजीत सूची "
-+"द्या. उदाहरणार्थ: 612, 650-660"
- 
+-msgstr ""
+-
 -#: ../gui/polgen.glade:1607 ../gui/polgen.glade:1827
 -msgid "Unreserved Ports (>1024)"
 -msgstr ""
--
++msgstr "udp पोर्टस् किंवा %s ज्यासह बाइंड करते त्या पोर्टच्या व्याप्तिची स्वल्पविराम विभाजीत सूची द्या. उदाहरणार्थ: 612, 650-660"
+ 
 -#: ../gui/polgen.glade:1638 ../gui/polgen.glade:1858 ../gui/polgen.glade:2079
 -#: ../gui/polgen.glade:2233
 +#: ../gui/polgen.glade:1289 ../gui/polgen.glade:1456 ../gui/polgen.glade:1609
@@ -208946,11 +206882,12 @@ index 7098e9f..c557ef2 100644
  
 -#: ../gui/polgen.glade:1937
 -msgid "label113"
+-msgstr ""
 +#: ../gui/polgen.glade:1519
 +msgid ""
 +"Network\n"
 +"Bind tab"
- msgstr ""
++msgstr "नेवटर्क\nबाइंड टॅब"
  
 -#: ../gui/polgen.glade:1966
 +#: ../gui/polgen.glade:1537
@@ -208969,9 +206906,8 @@ index 7098e9f..c557ef2 100644
  msgid ""
  "Enter a comma separated list of tcp ports or ranges of ports that %s "
  "connects to. Example: 612, 650-660"
- msgstr ""
-+"tcp पोर्टस् किंवा %s तर्फे जोडणी करण्याजोगी पोर्टच्या व्याप्तिची स्वल्पविराम विभाजीत सूची "
-+"द्या. उदाहरणार्थ: 612, 650-660"
+-msgstr ""
++msgstr "tcp पोर्टस् किंवा %s तर्फे जोडणी करण्याजोगी पोर्टच्या व्याप्तिची स्वल्पविराम विभाजीत सूची द्या. उदाहरणार्थ: 612, 650-660"
  
 -#: ../gui/polgen.glade:2212
 +#: ../gui/polgen.glade:1702
@@ -208984,14 +206920,13 @@ index 7098e9f..c557ef2 100644
  msgid ""
  "Enter a comma separated list of udp ports or ranges of ports that %s "
  "connects to. Example: 612, 650-660"
- msgstr ""
-+"udp पोर्टस् किंवा %s तर्फे जोडणी करण्याजोगी पोर्टच्या व्याप्तिची स्वल्पविराम विभाजीत सूची "
-+"द्या. उदाहरणार्थ: 612, 650-660"
- 
+-msgstr ""
+-
 -#: ../gui/polgen.glade:2305
 -msgid "label114"
 -msgstr ""
--
++msgstr "udp पोर्टस् किंवा %s तर्फे जोडणी करण्याजोगी पोर्टच्या व्याप्तिची स्वल्पविराम विभाजीत सूची द्या. उदाहरणार्थ: 612, 650-660"
+ 
 -#: ../gui/polgen.glade:2334
 +#: ../gui/polgen.glade:1792
  msgid "<b>Select common application traits for %s:</b>"
@@ -209061,14 +206996,13 @@ index 7098e9f..c557ef2 100644
  msgid ""
  "Files/Directories which the %s \"manages\". Pid Files, Log Files, /var/lib "
  "Files ..."
- msgstr ""
-+"%s तर्फे व्यवस्थापीत किंवा \"manages\" फाइल्स्/डिरेक्ट्रीज्. Pid फाइल्स्, लॉग फाइल्स्, /var/"
-+"lib फाइल्स् ..."
- 
+-msgstr ""
+-
 -#: ../gui/polgen.glade:2823
 -msgid "label116"
 -msgstr ""
--
++msgstr "%s तर्फे व्यवस्थापीत किंवा \"manages\" फाइल्स्/डिरेक्ट्रीज्. Pid फाइल्स्, लॉग फाइल्स्, /var/lib फाइल्स् ..."
+ 
 -#: ../gui/polgen.glade:2852
 +#: ../gui/polgen.glade:2166
  msgid "<b>Add booleans from the %s policy:</b>"
@@ -209095,12 +207029,12 @@ index 7098e9f..c557ef2 100644
 -#: ../gui/polgen.glade:3254
 -msgid "Add Booleans Dialog"
 -msgstr ""
--
++msgstr "धोरण डिरेक्ट्री"
+ 
 -#: ../gui/polgen.glade:3327
 -msgid "Boolean Name"
 -msgstr ""
-+msgstr "धोरण डिरेक्ट्री"
- 
+-
 -#: ../gui/polgengui.py:261
 +#: ../gui/polgengui.py:262
  msgid "Role"
@@ -209168,9 +207102,8 @@ index 7098e9f..c557ef2 100644
  msgid ""
  "Type %s_t already defined in current policy.\n"
  "Do you want to continue?"
- msgstr ""
-+"टाइप %s_t आधिपासूनच सद्याच्या धोरणमध्ये ठरवले आहे.\n"
-+"तुम्हाला पुढे जायचे?"
+-msgstr ""
++msgstr "टाइप %s_t आधिपासूनच सद्याच्या धोरणमध्ये ठरवले आहे.\nतुम्हाला पुढे जायचे?"
  
 -#: ../gui/polgengui.py:649 ../gui/polgengui.py:653
 +#: ../gui/polgengui.py:650 ../gui/polgengui.py:654
@@ -209184,9 +207117,8 @@ index 7098e9f..c557ef2 100644
  msgid ""
  "Module %s.pp already loaded in current policy.\n"
  "Do you want to continue?"
- msgstr ""
-+"विभाग %s.pp आधिपासूनच सध्याच्या धोरणात लोड केले आहे.\n"
-+"तुम्हाला पुढे जायचे?"
+-msgstr ""
++msgstr "विभाग %s.pp आधिपासूनच सध्याच्या धोरणात लोड केले आहे.\nतुम्हाला पुढे जायचे?"
  
 -#: ../gui/polgengui.py:699
 +#: ../gui/polgengui.py:700
@@ -209217,13 +207149,12 @@ index 7098e9f..c557ef2 100644
 -#: ../gui/polgen.py:197
 -#, python-format
 -msgid "Ports must be numbers or ranges of numbers from 1 to %d "
+-msgstr ""
 +#: ../gui/portsPage.py:85
 +msgid ""
 +"SELinux Port\n"
 +"Type"
- msgstr ""
-+"SELinux पोर्ट\n"
-+"प्रकार"
++msgstr "SELinux पोर्ट\nप्रकार"
  
 -#: ../gui/polgen.py:324
 -msgid "You must enter a name for your confined process/user"
@@ -209233,1083 +207164,115 @@ index 7098e9f..c557ef2 100644
 +msgstr "प्रोटोकॉल"
  
 -#: ../gui/polgen.py:326
-+#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479
- msgid ""
+-msgid ""
 -"Name must be alpha numberic with no spaces. Consider using option \"-n "
 -"MODULENAME\""
-+"MLS/MCS\n"
-+"Level"
- msgstr ""
-+"MLS/MCS\n"
-+"स्तर"
- 
+-msgstr ""
+-
 -#: ../gui/polgen.py:414
 -msgid "User Role types can not be assigned executables."
 -msgstr ""
-+#: ../gui/portsPage.py:101
-+msgid "Port"
-+msgstr "पोर्ट"
- 
+-
 -#: ../gui/polgen.py:420
 -msgid "Only Daemon apps can use an init script.."
-+#: ../gui/portsPage.py:207
-+#, python-format
-+msgid "Port number \"%s\" is not valid.  0 < PORT_NUMBER < 65536 "
-+msgstr "पोर्ट क्रमांक \"%s\" वैध नाही.  0 < PORT_NUMBER < 65536 "
-+
-+#: ../gui/portsPage.py:252
-+msgid "List View"
-+msgstr "सूची दृश्य"
-+
-+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2419
-+msgid "Group View"
-+msgstr "गट दृश्य"
-+
-+#: ../gui/semanagePage.py:126
-+#, python-format
-+msgid "Are you sure you want to delete %s '%s'?"
-+msgstr "तुम्हाला नक्की %s '%s' काढून टाकायचे?"
-+
-+#: ../gui/semanagePage.py:126
-+#, python-format
-+msgid "Delete %s"
-+msgstr "%s काढून टाका"
-+
-+#: ../gui/semanagePage.py:134
-+#, python-format
-+msgid "Add %s"
-+msgstr "%s समाविष्ट करा"
-+
-+#: ../gui/semanagePage.py:148
-+#, python-format
-+msgid "Modify %s"
-+msgstr "%s संपादित करा"
-+
-+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819
-+msgid "Permissive"
-+msgstr "परवानगीय"
-+
-+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837
-+msgid "Enforcing"
-+msgstr "जबरनपणे"
-+
-+#: ../gui/statusPage.py:94
-+msgid "Status"
-+msgstr "स्थिती"
-+
-+#: ../gui/statusPage.py:133
-+msgid ""
-+"Changing the policy type will cause a relabel of the entire file system on "
-+"the next boot. Relabeling takes a long time depending on the size of the "
-+"file system.  Do you wish to continue?"
- msgstr ""
-+"धोरण प्रकार बदल्यास पुढच्या बूटला पूर्प फाइल प्रणालीस पुन्हा लेबल करण्याजी गरज पडेल. फाइल "
-+"प्रणालीच्या आकारावर अवलंबून पुन्हा लेबल करायला बराच वेळ लागू शकतो. तुम्हाला पुढे जायचे?"
- 
+-msgstr ""
+-
 -#: ../gui/polgen.py:438
 -msgid "use_resolve must be a boolean value "
-+#: ../gui/statusPage.py:147
-+msgid ""
-+"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
-+"you later decide to turn SELinux back on, the system will be required to "
-+"relabel.  If you just want to see if SELinux is causing a problem on your "
-+"system, you can go to permissive mode which will only log errors and not "
-+"enforce SELinux policy.  Permissive mode does not require a reboot    Do you "
-+"wish to continue?"
- msgstr ""
-+"अकार्यनवीत SELinux वर स्थानांतर करतेवेळी पुन्हा बूटची गरज पडते. असे करणे योग्य नाही व "
-+"शिफारसीय नाही.  पुढे SELinux वापरण्याचा फेरविचार केल्यास, प्रणालीस पुन्हा लेबल करण्याची "
-+"गरज पडेल.  SELinux मुळे आपल्या प्रणालीवर काही अडचन निर्माण होते का, हे अनुभवण्यास "
-+"परवानगीक माध्यमात जावे ज्याने फक्त त्रूटीची लॉग तयार होईल व SELinux करारचे उल्लंगन "
-+"होणार नाही.  परवानगीक माध्यमाला पुन्हा बूट करायची गरज पडत नाही    तुम्हाला पुढे जायचे?"
- 
+-msgstr ""
+-
 -#: ../gui/polgen.py:444
 -msgid "use_syslog must be a boolean value "
-+#: ../gui/statusPage.py:152
-+msgid ""
-+"Changing to SELinux enabled will cause a relabel of the entire file system "
-+"on the next boot. Relabeling takes a long time depending on the size of the "
-+"file system.  Do you wish to continue?"
- msgstr ""
-+"SELinux समर्थित बदल केल्यास पुढच्या बूटला पूर्प फाइल प्रणालीस पुन्हा लेबल करण्याची गरज "
-+"पडेल. फाइल प्रणालीच्या आकारावर अवलंबून पुन्हा लेबल करायला बराच वेळ लागू शकतो.  तुम्हाला "
-+"पुढे जायचे?"
- 
+-msgstr ""
+-
 -#: ../gui/polgen.py:450
 -msgid "use_kerberos must be a boolean value "
-+#: ../gui/system-config-selinux.glade:11
-+msgid "system-config-selinux"
-+msgstr "system-config-selinux"
-+
-+#: ../gui/system-config-selinux.glade:12
-+msgid ""
-+"Copyright (c)2006 Red Hat, Inc.\n"
-+"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
- msgstr ""
-+"सर्वहक्काधिकार (c)2006 Red Hat, Inc.\n"
-+"सर्वहक्काधिकार (c) 2006 Dan Walsh <dwalsh at redhat.com>"
- 
+-msgstr ""
+-
 -#: ../gui/polgen.py:456
 -msgid "manage_krb5_rcache must be a boolean value "
-+#: ../gui/system-config-selinux.glade:22
-+#: ../gui/system-config-selinux.glade:544
-+msgid "Add SELinux Login Mapping"
-+msgstr "SELinux लॉगिन मॅपिंग समाविष्टीत करा"
-+
-+#: ../gui/system-config-selinux.glade:257
-+msgid "Add SELinux Network Ports"
-+msgstr "SELinux नेटवर्क पोर्ट समाविष्ट करा"
-+
-+#: ../gui/system-config-selinux.glade:391
-+#: ../gui/system-config-selinux.glade:678
-+msgid "SELinux Type"
-+msgstr "SELinux प्रकार"
-+
-+#: ../gui/system-config-selinux.glade:622
-+msgid "File Specification"
-+msgstr "फाइल गुणधर्म"
-+
-+#: ../gui/system-config-selinux.glade:650
-+msgid "File Type"
-+msgstr "फाइल प्रकार"
-+
-+#: ../gui/system-config-selinux.glade:727
-+msgid ""
-+"all files\n"
-+"regular file\n"
-+"directory\n"
-+"character device\n"
-+"block device\n"
-+"socket\n"
-+"symbolic link\n"
-+"named pipe\n"
- msgstr ""
-+"सर्व फाइल\n"
-+"नियमीत फाइल\n"
-+"डिरेक्ट्री\n"
-+"अक्षरी साधन\n"
-+"ब्लॉक साधन\n"
-+"सॉकेट\n"
-+"संकेतीक दुवा\n"
-+"नामांकित पाइप\n"
- 
+-msgstr ""
+-
 -#: ../gui/polgen.py:486
 -msgid "USER Types automatically get a tmp type"
-+#: ../gui/system-config-selinux.glade:773
-+msgid "MLS"
-+msgstr "MLS"
-+
-+#: ../gui/system-config-selinux.glade:837
-+msgid "Add SELinux User"
-+msgstr "SELinux वापरकर्ता समाविष्टीत करा"
-+
-+#: ../gui/system-config-selinux.glade:1079
-+msgid "SELinux Administration"
-+msgstr "SELinux प्रशासन"
-+
-+#: ../gui/system-config-selinux.glade:1122
-+msgid "Add"
-+msgstr "समाविष्ट करा"
-+
-+#: ../gui/system-config-selinux.glade:1144
-+msgid "_Properties"
-+msgstr "गुणधर्म (_P)"
-+
-+#: ../gui/system-config-selinux.glade:1166
-+msgid "_Delete"
-+msgstr "नष्ट करा (_D)"
-+
-+#: ../gui/system-config-selinux.glade:1256
-+msgid "Select Management Object"
-+msgstr "व्यवस्थापन वस्तूची निवड करा"
-+
-+#: ../gui/system-config-selinux.glade:1273
-+msgid "<b>Select:</b>"
-+msgstr "<b>निवड करा:</b>"
-+
-+#: ../gui/system-config-selinux.glade:1326
-+msgid "System Default Enforcing Mode"
-+msgstr "प्रणाली पूर्वनिर्धारित जबरन मोड"
-+
-+#: ../gui/system-config-selinux.glade:1354
-+msgid ""
-+"Disabled\n"
-+"Permissive\n"
-+"Enforcing\n"
- msgstr ""
-+"बंद केले\n"
-+"परवानगीय\n"
-+"लागू केलेले\n"
- 
+-msgstr ""
+-
 -#: ../gui/polgen.py:1004
 -msgid "You must enter the executable path for your confined process"
-+#: ../gui/system-config-selinux.glade:1373
-+msgid "Current Enforcing Mode"
-+msgstr "सध्याचे जबरनपणे लागू केलेले मोड"
-+
-+#: ../gui/system-config-selinux.glade:1418
-+msgid "System Default Policy Type: "
-+msgstr "प्रणाली मुलभूत करार प्रकार: "
-+
-+#: ../gui/system-config-selinux.glade:1463
-+msgid ""
-+"Select if you wish to relabel then entire file system on next reboot.  "
-+"Relabeling can take a very long time, depending on the size of the system.  "
-+"If you are changing policy types or going from disabled to enforcing, a "
-+"relabel is required."
- msgstr ""
-+"पुढच्या बूटपर्यंत पूर्ण फाइल प्रणालीस पुनः लेबेल करायचे असल्यास निवडा.  प्रणालीच्या "
-+"आकारावरून, पुनः लेबलीगला बराच वेळ लागू शकतो.  कराराचे प्रकार बदलत असल्यास किंवा "
-+"अकार्यन्वीत पासून जबरन पर्यंत जात असल्यास, पुनः लेबल आवश्यक आहे."
- 
+-msgstr ""
+-
 -#: ../gui/polgen.py:1182
 -msgid "Type Enforcement file"
-+#: ../gui/system-config-selinux.glade:1509
-+msgid "Relabel on next reboot."
-+msgstr "पुढील पुनःबूटवेळी पुनःलेबल करा."
-+
-+#: ../gui/system-config-selinux.glade:1561
-+msgid "label37"
-+msgstr "लेबल37"
-+
-+#: ../gui/system-config-selinux.glade:1598
-+msgid "Revert boolean setting to system default"
-+msgstr "प्रणाली पूर्वनिर्धारितकरीता बूलियन संयोजना पुनःस्थापीत करा"
-+
-+#: ../gui/system-config-selinux.glade:1614
-+msgid "Toggle between Customized and All Booleans"
-+msgstr "इच्छिक व सर्व बूलियन अंतर्गत टॉगल करा"
-+
-+#: ../gui/system-config-selinux.glade:1645
-+#: ../gui/system-config-selinux.glade:1850
-+#: ../gui/system-config-selinux.glade:2037
-+#: ../gui/system-config-selinux.glade:2224
-+#: ../gui/system-config-selinux.glade:2467
-+#: ../gui/system-config-selinux.glade:2692
-+#: ../gui/system-config-selinux.glade:2867
-+msgid "Filter"
-+msgstr "फिल्टर"
-+
-+#: ../gui/system-config-selinux.glade:1734
-+msgid "label50"
-+msgstr "लेबल50"
-+
-+#: ../gui/system-config-selinux.glade:1771
-+msgid "Add File Context"
-+msgstr "फाइल संदर्भ समाविष्ट करा"
-+
-+#: ../gui/system-config-selinux.glade:1787
-+msgid "Modify File Context"
-+msgstr "फाइल संदर्भ संपादित करा"
-+
-+#: ../gui/system-config-selinux.glade:1803
-+msgid "Delete File Context"
-+msgstr "फाइल संदर्भ नष्ट करा"
-+
-+#: ../gui/system-config-selinux.glade:1819
-+msgid "Toggle between all and customized file context"
-+msgstr "सर्व व इच्छिक फाइल संदर्भ अंतर्गत टॉगल करा"
-+
-+#: ../gui/system-config-selinux.glade:1939
-+msgid "label38"
-+msgstr "लेबल38"
-+
-+#: ../gui/system-config-selinux.glade:1976
-+msgid "Add SELinux User Mapping"
-+msgstr "SELinux वापरकर्ता मॅपिंग समाविष्ट करा"
-+
-+#: ../gui/system-config-selinux.glade:1992
-+msgid "Modify SELinux User Mapping"
-+msgstr "SELinux वापरकर्ता मॅपिंग संपादित करा"
-+
-+#: ../gui/system-config-selinux.glade:2008
-+msgid "Delete SELinux User Mapping"
-+msgstr "SELinux वापरकर्ता मॅपिंग नष्ट करा"
-+
-+#: ../gui/system-config-selinux.glade:2126
-+msgid "label39"
-+msgstr "लेबल39"
-+
-+#: ../gui/system-config-selinux.glade:2163
-+msgid "Add User"
-+msgstr "वापरकर्ता समाविष्ट करा"
-+
-+#: ../gui/system-config-selinux.glade:2179
-+msgid "Modify User"
-+msgstr "वापरकर्ता संपादित करा"
-+
-+#: ../gui/system-config-selinux.glade:2195
-+msgid "Delete User"
-+msgstr "वापरकर्ता नष्ट करा"
-+
-+#: ../gui/system-config-selinux.glade:2313
-+msgid "label41"
-+msgstr "लेबल41"
-+
-+#: ../gui/system-config-selinux.glade:2350
-+msgid "Add Network Port"
-+msgstr "नेटवर्क पोर्ट समाविष्ट करा"
-+
-+#: ../gui/system-config-selinux.glade:2366
-+msgid "Edit Network Port"
-+msgstr "नेटवर्क पोर्ट संपादित करा"
-+
-+#: ../gui/system-config-selinux.glade:2382
-+msgid "Delete Network Port"
-+msgstr "नेटवर्क पोर्ट नष्ट करा"
-+
-+#: ../gui/system-config-selinux.glade:2418
-+#: ../gui/system-config-selinux.glade:2436
-+msgid "Toggle between Customized and All Ports"
-+msgstr "इच्छिक व सर्व पोर्ट अंतर्गत टॉगल करा"
-+
-+#: ../gui/system-config-selinux.glade:2556
-+msgid "label42"
-+msgstr "लेबल42"
-+
-+#: ../gui/system-config-selinux.glade:2593
-+msgid "Generate new policy module"
-+msgstr "नविन करार घटक निर्माण करा"
-+
-+#: ../gui/system-config-selinux.glade:2609
-+msgid "Load policy module"
-+msgstr "धोरण विभाग लोड करा"
-+
-+#: ../gui/system-config-selinux.glade:2625
-+msgid "Remove loadable policy module"
-+msgstr "लोड करण्याजोगी धोरण विभाग काढून टाका"
-+
-+#: ../gui/system-config-selinux.glade:2661
-+msgid ""
-+"Enable/Disable additional audit rules, that are normally not reported in the "
-+"log files."
- msgstr ""
-+"अतिरीक ऑडिट नियम सुरू/बंद करा, ज्याचा अहवाल साधारणतः लॉग फाइलमध्ये आढळत नाही."
- 
+-msgstr ""
+-
 -#: ../gui/polgen.py:1183
 -msgid "Interface file"
-+#: ../gui/system-config-selinux.glade:2781
-+msgid "label44"
-+msgstr "लेबल44"
-+
-+#: ../gui/system-config-selinux.glade:2818
-+msgid "Change process mode to permissive."
-+msgstr "प्रोसेस मोडला परवानगीयकरीता बदल करा."
-+
-+#: ../gui/system-config-selinux.glade:2836
-+msgid "Change process mode to enforcing"
-+msgstr "प्रोसेस मोड जबरनरित्या लागू करा"
-+
-+#: ../gui/system-config-selinux.glade:2928
-+msgid "Process Domain"
-+msgstr "प्रोसेस डोमेन"
-+
-+#: ../gui/system-config-selinux.glade:2956
-+msgid "label59"
-+msgstr "लेबल59"
-+
-+#: ../gui/usersPage.py:138
-+#, python-format
-+msgid "SELinux user '%s' is required"
-+msgstr "SELinux वापरकर्ता '%s' आवश्यक आहे"
-+
-+#: ../sepolicy/sepolicy.py:106
-+msgid "Generate SELinux man pages"
- msgstr ""
- 
+-msgstr ""
+-
 -#: ../gui/polgen.py:1184
 -msgid "File Contexts file"
-+#: ../sepolicy/sepolicy.py:110
-+msgid "path in which the generated SELinux man pages will be stored"
- msgstr ""
- 
+-msgstr ""
+-
 -#: ../gui/polgen.py:1185
 -msgid "Setup Script"
-+#: ../sepolicy/sepolicy.py:114
-+msgid "All domains"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:116
-+msgid "Domain name(s) of man pages to be created"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:164
-+msgid "Query SELinux policy network information"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:169
-+msgid "list all SELinux port types"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:172
-+msgid "show SELinux type related to the port"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:175
-+msgid "Show ports defined for this SELinux type"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:178
-+msgid "show ports to which this domain can bind and/or connect"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:192
-+msgid "query SELinux policy to see if domains can communicate with each other"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:195
-+msgid "Source Domain"
- msgstr ""
- 
+-msgstr ""
+-
 -#: ../gui/polgen.py:1306
-+#: ../sepolicy/sepolicy.py:198
-+msgid "Target Domain"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:215
-+#, fuzzy
-+msgid "query SELinux Policy to see description of booleans"
-+msgstr "SELinux धोरण निर्माण साधन"
-+
-+#: ../sepolicy/sepolicy.py:219
-+msgid "get all booleans desctiption"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:221
-+msgid "boolean to get description"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:231
-+msgid ""
-+"query SELinux Policy to see how a source process domain can transition to "
-+"the target process domain"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:234
-+msgid "source process domain"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:237
-+msgid "target process domain"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:259
-+msgid "Generate SELinux Policy module template"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:265
-+msgid "name of policy to generate"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:267
-+msgid "executable to confine"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:269
-+msgid "run policy generation test suite"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:274
-+msgid "commands"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy/generate.py:185
-+msgid "Internet Services Daemon"
-+msgstr "इंटरनेट सर्व्हिसेस् डिमन"
-+
-+#: ../sepolicy/sepolicy/generate.py:198
-+msgid "Valid Types:\n"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy/generate.py:232
- #, python-format
-+msgid "Ports must be numbers or ranges of numbers from 1 to %d "
-+msgstr "पोर्ट संख्या किंवा 1 ते %d पर्यंतची संख्यांची व्याप्ति पाहिजे  "
-+
-+#: ../sepolicy/sepolicy/generate.py:359
-+msgid "You must enter a name for your confined process/user"
-+msgstr "मर्यादीत कार्यपद्धती/वापरकर्त्यास नाव प्रविष्ट केले पाहिजे"
-+
-+#: ../sepolicy/sepolicy/generate.py:361
- msgid ""
+-#, python-format
+-msgid ""
 -"\n"
 -"%s\n"
 -"\n"
 -"sepolgen [ -n moduleName ] [ -m ] [ -t type ] [ executable | Name ]\n"
 -"valid Types:\n"
-+"Name must be alpha numberic with no spaces. Consider using option \"-n "
-+"MODULENAME\""
- msgstr ""
-+"विना मोकळी जागा नाव अल्फा न्युमेरिक असायला पाहिजे. पर्याय \"-n MODULENAME\" याचा "
-+"वापर करणे गृहीत धरा"
-+
-+#: ../sepolicy/sepolicy/generate.py:449
-+msgid "User Role types can not be assigned executables."
-+msgstr "वापरकर्ता भूमिका प्रकारकरीता एक्जिक्युटेब्ल्स्चे वाटप अशक्य."
-+
-+#: ../sepolicy/sepolicy/generate.py:455
-+msgid "Only Daemon apps can use an init script.."
-+msgstr "फक्त डिमन ॲप्लिकेशन्स् init स्क्रिप्टचा वापर करू शकतात.."
-+
-+#: ../sepolicy/sepolicy/generate.py:473
-+msgid "use_resolve must be a boolean value "
-+msgstr "use_resolve बूलियन मूल्य पाहिजे"
-+
-+#: ../sepolicy/sepolicy/generate.py:479
-+msgid "use_syslog must be a boolean value "
-+msgstr "use_syslog बूलियन मूल्य पाहिजे"
-+
-+#: ../sepolicy/sepolicy/generate.py:485
-+msgid "use_kerberos must be a boolean value "
-+msgstr "use_kerberos बूलियन मूल्य पाहिजे"
-+
-+#: ../sepolicy/sepolicy/generate.py:491
-+msgid "manage_krb5_rcache must be a boolean value "
-+msgstr "manage_krb5_rcache बूलियन मूल्य पाहिजे"
-+
-+#: ../sepolicy/sepolicy/generate.py:521
-+msgid "USER Types automatically get a tmp type"
-+msgstr "USER प्रकार यांस आपोआप tmp संदर्भ लागू होतो"
-+
-+#: ../sepolicy/sepolicy/generate.py:1039
-+msgid "You must enter the executable path for your confined process"
-+msgstr "आपल्या मर्यादीत कार्यपद्धतीकरीता एक्जीक्यूटेबेल मार्ग प्रविष्ट केलाच पाहिजे"
-+
-+#: ../sepolicy/sepolicy/generate.py:1272
-+msgid "Type Enforcement file"
-+msgstr "टाइप एंफोर्समेंट फाइल"
-+
-+#: ../sepolicy/sepolicy/generate.py:1273
-+msgid "Interface file"
-+msgstr "संवाद फाइल"
-+
-+#: ../sepolicy/sepolicy/generate.py:1274
-+msgid "File Contexts file"
-+msgstr "फाइल संदर्भ फाइल"
-+
-+#: ../sepolicy/sepolicy/generate.py:1275
-+#, fuzzy
-+msgid "Spec file"
-+msgstr "संवाद फाइल"
-+
-+#: ../sepolicy/sepolicy/generate.py:1276
-+msgid "Setup Script"
-+msgstr "स्क्रिप्ट मांडणी"
- 
+-msgstr ""
+-
 -#: ../gui/polgen.py:1354
 -msgid "Executable or Name required"
-+#: booleans.py:1
-+msgid ""
-+"Allow ABRT to modify public files used for public file transfer services."
- msgstr ""
- 
+-msgstr ""
+-
 -#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2528
 -msgid "Network Port"
-+#: booleans.py:2
-+msgid ""
-+"Allow ABRT to run in abrt_handle_event_t domain to handle ABRT event scripts"
- msgstr ""
- 
+-msgstr ""
+-
 -#: ../gui/portsPage.py:85
-+#: booleans.py:3
-+#, fuzzy
-+msgid "Allow amavis to use JIT compiler"
-+msgstr "nfs डिरेक्ट्री शेअर करण्यास Samba ला परवानगी द्या"
-+
-+#: booleans.py:4
-+#, fuzzy
-+msgid "Allow antivirus programs to read non security files on a system"
-+msgstr "मोझीला ब्राउजरला वापरकर्त्याचे फाइल वाचण्याकरीता परवानगी द्या"
-+
-+#: booleans.py:5
- msgid ""
+-msgid ""
 -"SELinux Port\n"
 -"Type"
-+"Allow users to resolve user passwd entries directly from ldap rather then "
-+"using a sssd server"
- msgstr ""
- 
+-msgstr ""
+-
 -#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363
 -msgid "Protocol"
-+#: booleans.py:6
-+#, fuzzy
-+msgid "Allow users to login using a radius server"
-+msgstr "usb साधनांकरीता वापरकर्त्यांना rw परवानगी द्या"
-+
-+#: booleans.py:7
-+#, fuzzy
-+msgid "Allow users to login using a yubikey  server"
-+msgstr "usb साधनांकरीता वापरकर्त्यांना rw परवानगी द्या"
-+
-+#: booleans.py:8
-+msgid ""
-+"Allow cdrecord to read various content. nfs, samba, removable devices, user "
-+"temp and untrusted content files"
- msgstr ""
-+"विविध अंतर्भुत माहिती nfs, samba, काढून टाकण्याजोगी साधने, वापरकर्त्याचे टेंम व अविश्वासू "
-+"मजकूर फाइल वाचण्याकरीता cdrecord ला परवानगी द्या"
- 
+-msgstr ""
+-
 -#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479
-+#: booleans.py:9
-+#, fuzzy
-+msgid "Allow clamd to use JIT compiler"
-+msgstr "nfs डिरेक्ट्री शेअर करण्यास Samba ला परवानगी द्या"
-+
-+#: booleans.py:10
-+#, fuzzy
-+msgid "Allow clamscan to non security files on a system"
-+msgstr "मोझीला ब्राउजरला वापरकर्त्याचे फाइल वाचण्याकरीता परवानगी द्या"
-+
-+#: booleans.py:11
-+#, fuzzy
-+msgid "Allow clamscan to read user content"
-+msgstr "मोझीला ब्राउजरला वापरकर्त्याचे फाइल वाचण्याकरीता परवानगी द्या"
-+
-+#: booleans.py:12
++#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479
  msgid ""
--"MLS/MCS\n"
--"Level"
-+"Allow Cobbler to modify public files used for public file transfer services."
- msgstr ""
+ "MLS/MCS\n"
+ "Level"
+-msgstr ""
++msgstr "MLS/MCS\nस्तर"
  
--#: ../gui/portsPage.py:101
--msgid "Port"
-+#: booleans.py:13
-+#, fuzzy
-+msgid "Allow Cobbler to connect to the network using TCP."
-+msgstr "squid डिमनला नेटवर्क प्रवेशास परवानगी द्या"
-+
-+#: booleans.py:14
-+#, fuzzy
-+msgid "Allow Cobbler to access cifs file systems."
-+msgstr "spamd ला होम डिरेक्ट्री प्रवेशास परवानगी द्या"
-+
-+#: booleans.py:15
-+#, fuzzy
-+msgid "Allow Cobbler to access nfs file systems."
-+msgstr "spamd ला होम डिरेक्ट्री प्रवेशास परवानगी द्या"
-+
-+#: booleans.py:16
-+#, fuzzy
-+msgid "Allow collectd to connect to the network using TCP."
-+msgstr "squid डिमनला नेटवर्क प्रवेशास परवानगी द्या"
-+
-+#: booleans.py:17
-+#, fuzzy
-+msgid "Allow codnor domain to connect to the network using TCP."
-+msgstr "squid डिमनला नेटवर्क प्रवेशास परवानगी द्या"
-+
-+#: booleans.py:18
-+msgid ""
-+"Allow system cron jobs to relabel filesystem for restoring file contexts."
- msgstr ""
+ #: ../gui/portsPage.py:101
+ msgid "Port"
+-msgstr ""
++msgstr "पोर्ट"
  
--#: ../gui/portsPage.py:207
--#, python-format
--msgid "Port number \"%s\" is not valid.  0 < PORT_NUMBER < 65536 "
-+#: booleans.py:19
-+#, fuzzy
-+msgid "Allow cvs daemon to read shadow"
-+msgstr "sasl अधिप्रमाणीत सर्व्हरला /etc/shadow वाचण्यास परवानगी द्या"
-+
-+#: booleans.py:20
-+msgid "Allow all daemons to write corefiles to /"
-+msgstr "सर्व डिमनना कोरफाइल्स लिहीण्याकरीता परवानगी द्या /"
-+
-+#: booleans.py:21
-+#, fuzzy
-+msgid "Allow all daemons to use tcp wrappers."
-+msgstr "सर्व डिमनना कोरफाइल्स लिहीण्याकरीता परवानगी द्या /"
-+
-+#: booleans.py:22
-+#, fuzzy
-+msgid "Allow all daemons the ability to read/write terminals"
-+msgstr "अनिश्चित ttys ला वापरण्याची कार्यक्षमता सर्व डिमन्सला द्या"
-+
-+#: booleans.py:23
-+#, fuzzy
-+msgid "Allow dbadm to manage files in users home directories"
- msgstr ""
-+"SELinux webadm वापरकर्त्यास अधिकार विना वापरकर्ता होम डिरेक्ट्री नियंत्रीत करण्याची "
-+"परवानगी द्या"
+ #: ../gui/portsPage.py:207
+ #, python-format
+ msgid "Port number \"%s\" is not valid.  0 < PORT_NUMBER < 65536 "
+-msgstr ""
++msgstr "पोर्ट क्रमांक \"%s\" वैध नाही.  0 < PORT_NUMBER < 65536 "
  
--#: ../gui/portsPage.py:252
--msgid "List View"
-+#: booleans.py:24
-+#, fuzzy
-+msgid "Allow dbadm to read files in users home directories"
-+msgstr ""
-+"SELinux webadm वापरकर्त्यास अधिकार विना वापरकर्ता होम डिरेक्ट्री वाचण्यास परवानगी "
-+"द्या"
-+
-+#: booleans.py:25
-+msgid ""
-+"Deny user domains applications to map a memory region as both executable and "
-+"writable, this is dangerous and the executable should be reported in bugzilla"
-+msgstr ""
-+
-+#: booleans.py:26
-+msgid "Allow sysadm to debug or ptrace all processes."
-+msgstr ""
-+
-+#: booleans.py:27
-+#, fuzzy
-+msgid "Allow dhcpc client applications to execute iptables commands"
-+msgstr "वापरकर्त्यांना mount आदेश चालवण्यास परवानगी द्या"
-+
-+#: booleans.py:28
-+#, fuzzy
-+msgid "Allow DHCP daemon to use LDAP backends"
-+msgstr "सर्व डिमनना कोरफाइल्स लिहीण्याकरीता परवानगी द्या /"
-+
-+#: booleans.py:29
-+#, fuzzy
-+msgid "Allow all domains to use other domains file descriptors"
-+msgstr "सर्व डिमनना कोरफाइल्स लिहीण्याकरीता परवानगी द्या /"
-+
-+#: booleans.py:30
-+#, fuzzy
-+msgid "Allow all domains to have the kernel load modules"
-+msgstr "सर्व डिमनना कोरफाइल्स लिहीण्याकरीता परवानगी द्या /"
-+
-+#: booleans.py:31
-+msgid "Allow the use of the audio devices as the source for the entropy feeds"
-+msgstr ""
-+
-+#: booleans.py:32
-+#, fuzzy
-+msgid "Allow exim to connect to databases (postgres, mysql)"
-+msgstr "वापरकर्त्याला postgres सॉकेटशी जोडणीकरीता परवानगी द्या"
-+
-+#: booleans.py:33
-+#, fuzzy
-+msgid "Allow exim to create, read, write, and delete unprivileged user files."
-+msgstr ""
-+"SELinux webadm वापरकर्त्यास अधिकार विना वापरकर्ता होम डिरेक्ट्री वाचण्यास परवानगी "
-+"द्या"
-+
-+#: booleans.py:34
-+#, fuzzy
-+msgid "Allow exim to read unprivileged user files."
-+msgstr ""
-+"SELinux webadm वापरकर्त्यास अधिकार विना वापरकर्ता होम डिरेक्ट्री वाचण्यास परवानगी "
-+"द्या"
-+
-+#: booleans.py:35
-+msgid "Enable extra rules in the cron domain to support fcron."
-+msgstr ""
-+
-+#: booleans.py:36
-+#, fuzzy
-+msgid "Allow fenced domain to connect to the network using TCP."
-+msgstr "squid डिमनला नेटवर्क प्रवेशास परवानगी द्या"
-+
-+#: booleans.py:37
-+#, fuzzy
-+msgid "Allow fenced domain to execute ssh."
-+msgstr "साधारण वापरकर्त्यास ping चालवण्यास परवानगी द्या"
-+
-+#: booleans.py:38
-+#, fuzzy
-+msgid "Allow ftp to read and write files in the user home directories"
-+msgstr ""
-+"SELinux webadm वापरकर्त्यास अधिकार विना वापरकर्ता होम डिरेक्ट्री वाचण्यास परवानगी "
-+"द्या"
-+
-+#: booleans.py:39
-+msgid ""
-+"Allow ftp servers to upload files,  used for public file transfer services. "
-+"Directories must be labeled public_content_rw_t."
-+msgstr ""
-+
-+#: booleans.py:40
-+#, fuzzy
-+msgid "Allow ftp servers to connect to all ports > 1023"
-+msgstr "%s ला कोणत्याहि tcp पोर्टशी जोडणीकरीता परवानगी देतो"
-+
-+#: booleans.py:41
-+#, fuzzy
-+msgid "Allow ftp servers to connect to mysql database ports"
-+msgstr "वापरकर्त्याला mysql सॉकेटशी जोडण्याकरीता परवानगी द्या"
-+
-+#: booleans.py:42
-+msgid ""
-+"Allow ftp servers to login to local users and read/write all files on the "
-+"system, governed by DAC."
-+msgstr ""
-+
-+#: booleans.py:43
-+msgid "Allow ftp servers to use cifs used for public file transfer services."
-+msgstr ""
-+
-+#: booleans.py:44
-+msgid "Allow ftp servers to use nfs used for public file transfer services."
- msgstr ""
+ #: ../gui/portsPage.py:252
+ msgid "List View"
+-msgstr ""
++msgstr "सूची दृश्य"
  
--#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2419
--msgid "Group View"
+ #: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2419
+ msgid "Group View"
 -msgstr ""
-+#: booleans.py:45
-+#, fuzzy
-+msgid "Allow ftp servers to use bind to all unreserved ports for passive mode"
-+msgstr "%s ला कोणत्याहि tcp पोर्टशी जोडणीकरीता परवानगी देतो"
-+
-+#: booleans.py:46
-+msgid "Determine whether Git CGI can search home directories."
-+msgstr ""
-+
-+#: booleans.py:47
-+#, fuzzy
-+msgid "Determine whether Git CGI can access cifs file systems."
-+msgstr "spamd ला होम डिरेक्ट्री प्रवेशास परवानगी द्या"
-+
-+#: booleans.py:48
-+#, fuzzy
-+msgid "Determine whether Git CGI can access nfs file systems."
-+msgstr "spamd ला होम डिरेक्ट्री प्रवेशास परवानगी द्या"
-+
-+#: booleans.py:49
-+msgid ""
-+"Determine whether Git session daemon can bind TCP sockets to all unreserved "
-+"ports."
-+msgstr ""
-+
-+#: booleans.py:50
-+msgid ""
-+"Determine whether calling user domains can execute Git daemon in the "
-+"git_session_t domain."
-+msgstr ""
-+
-+#: booleans.py:51
-+msgid "Determine whether Git system daemon can search home directories."
-+msgstr ""
-+
-+#: booleans.py:52
-+#, fuzzy
-+msgid "Determine whether Git system daemon can access cifs file systems."
-+msgstr "spamd ला होम डिरेक्ट्री प्रवेशास परवानगी द्या"
-+
-+#: booleans.py:53
-+#, fuzzy
-+msgid "Determine whether Git system daemon can access nfs file systems."
-+msgstr "spamd ला होम डिरेक्ट्री प्रवेशास परवानगी द्या"
-+
-+#: booleans.py:54
-+#, fuzzy
-+msgid "Allow gitisis daemon to send mail"
-+msgstr "डिमनला NIS सह चालवण्यास परवानगी द्या"
-+
-+#: booleans.py:55
-+msgid "Enable reading of urandom for all domains."
-+msgstr ""
-+
-+#: booleans.py:56
-+msgid ""
-+"Allow usage of the gpg-agent --write-env-file option. This also allows gpg-"
-+"agent to manage user files."
-+msgstr ""
-+
-+#: booleans.py:57
-+msgid ""
-+"Allow gpg web domain to modify public files used for public file transfer "
-+"services."
-+msgstr ""
-+
-+#: booleans.py:58
-+msgid "Allow gssd to read temp directory.  For access to kerberos tgt."
-+msgstr ""
-+
-+#: booleans.py:59
-+msgid ""
-+"Allow Apache to modify public files used for public file transfer services. "
-+"Directories/Files must be labeled public_content_rw_t."
-+msgstr ""
-+
-+#: booleans.py:60
-+msgid "Allow httpd to use built in scripting (usually php)"
-+msgstr ""
-+
-+#: booleans.py:61
-+#, fuzzy
-+msgid "Allow http daemon to check spam"
-+msgstr "डिमनला NIS सह चालवण्यास परवानगी द्या"
-+
-+#: booleans.py:62
-+#, fuzzy
-+msgid ""
-+"Allow httpd to act as a FTP client connecting to the ftp port and ephemeral "
-+"ports"
-+msgstr "%s ला कोणत्याहि udp पोर्टशी जोडणीकरीता परवानगी देतो"
-+
-+#: booleans.py:63
-+#, fuzzy
-+msgid "Allow httpd to connect to the ldap port"
-+msgstr "%s ला कोणत्याहि udp पोर्टशी जोडणीकरीता परवानगी देतो"
-+
-+#: booleans.py:64
-+#, fuzzy
-+msgid "Allow http daemon to connect to zabbix"
-+msgstr "squid डिमनला नेटवर्क प्रवेशास परवानगी द्या"
-+
-+#: booleans.py:65
-+#, fuzzy
-+msgid "Allow HTTPD scripts and modules to connect to the network using TCP."
-+msgstr "squid डिमनला नेटवर्क प्रवेशास परवानगी द्या"
-+
-+#: booleans.py:66
-+#, fuzzy
-+msgid "Allow HTTPD scripts and modules to connect to cobbler over the network."
-+msgstr "squid डिमनला नेटवर्क प्रवेशास परवानगी द्या"
-+
-+#: booleans.py:67
-+#, fuzzy
-+msgid ""
-+"Allow HTTPD scripts and modules to connect to databases over the network."
-+msgstr "squid डिमनला नेटवर्क प्रवेशास परवानगी द्या"
-+
-+#: booleans.py:68
-+#, fuzzy
-+msgid "Allow httpd to connect to memcache server"
-+msgstr "%s ला कोणत्याहि tcp पोर्टशी जोडणीकरीता परवानगी देतो"
-+
-+#: booleans.py:69
-+#, fuzzy
-+msgid "Allow httpd to act as a relay"
-+msgstr "spamd ला होम डिरेक्ट्री प्रवेशास परवानगी द्या"
-+
-+#: booleans.py:70
-+#, fuzzy
-+msgid "Allow http daemon to send mail"
-+msgstr "डिमनला NIS सह चालवण्यास परवानगी द्या"
-+
-+#: booleans.py:71
-+msgid "Allow Apache to communicate with avahi service via dbus"
-+msgstr ""
-+
-+#: booleans.py:72
-+#, fuzzy
-+msgid "Allow httpd cgi support"
-+msgstr "ssh ला ssh-keysign चालवण्यास परवानगी द्या"
-+
-+#: booleans.py:73
-+#, fuzzy
-+msgid "Allow httpd to act as a FTP server by listening on the ftp port."
-+msgstr "%s ला कोणत्याहि udp पोर्टशी जोडणीकरीता परवानगी देतो"
-+
-+#: booleans.py:74
-+#, fuzzy
-+msgid "Allow httpd to read home directories"
-+msgstr "spamd ला होम डिरेक्ट्री प्रवेशास परवानगी द्या"
-+
-+#: booleans.py:75
-+msgid "Allow httpd scripts and modules execmem/execstack"
-+msgstr ""
-+
-+#: booleans.py:76
-+#, fuzzy
-+msgid "Allow HTTPD to connect to port 80 for graceful shutdown"
-+msgstr "वापरकर्त्याला postgres सॉकेटशी जोडणीकरीता परवानगी द्या"
-+
-+#: booleans.py:77
-+#, fuzzy
-+msgid "Allow httpd processes to manage IPA content"
-+msgstr "rpm ला unconfined चालवण्यास परवानगी द्या"
-+
-+#: booleans.py:78
-+#, fuzzy
-+msgid "Allow Apache to use mod_auth_ntlm_winbind"
-+msgstr "वापरकर्त्यांना mount आदेश चालवण्यास परवानगी द्या"
-+
-+#: booleans.py:79
-+#, fuzzy
-+msgid "Allow Apache to use mod_auth_pam"
-+msgstr "वापरकर्त्यांना mount आदेश चालवण्यास परवानगी द्या"
-+
-+#: booleans.py:80
-+#, fuzzy
-+msgid "Allow httpd to read user content"
-+msgstr "rpm ला unconfined चालवण्यास परवानगी द्या"
-+
-+#: booleans.py:81
-+msgid "Allow Apache to run in stickshift mode, not transition to passenger"
-+msgstr ""
-+
-+#: booleans.py:82
-+#, fuzzy
-+msgid "Allow httpd daemon to change its resource limits"
-+msgstr "डिमनला NIS सह चालवण्यास परवानगी द्या"
-+
-+#: booleans.py:83
-+msgid ""
-+"Allow HTTPD to run SSI executables in the same domain as system CGI scripts."
-+msgstr ""
-+
-+#: booleans.py:84
-+msgid ""
-+"Allow apache scripts to write to public content, directories/files must be "
-+"labeled public_rw_content_t."
-+msgstr ""
-+
-+#: booleans.py:85
-+#, fuzzy
-+msgid "Allow Apache to execute tmp content."
-+msgstr "वापरकर्त्यांना mount आदेश चालवण्यास परवानगी द्या"
-+
-+#: booleans.py:86
-+msgid ""
-+"Unify HTTPD to communicate with the terminal. Needed for entering the "
-+"passphrase for certificates at the terminal."
-+msgstr ""
-+
-+#: booleans.py:87
-+msgid "Unify HTTPD handling of all content files."
-+msgstr ""
-+
-+#: booleans.py:88
-+#, fuzzy
-+msgid "Allow httpd to access cifs file systems"
-+msgstr "spamd ला होम डिरेक्ट्री प्रवेशास परवानगी द्या"
-+
-+#: booleans.py:89
-+#, fuzzy
-+msgid "Allow httpd to access FUSE file systems"
-+msgstr "spamd ला होम डिरेक्ट्री प्रवेशास परवानगी द्या"
-+
-+#: booleans.py:90
-+#, fuzzy
-+msgid "Allow httpd to run gpg"
-+msgstr "ssh ला ssh-keysign चालवण्यास परवानगी द्या"
-+
-+#: booleans.py:91
-+#, fuzzy
-+msgid "Allow httpd to access nfs file systems"
-+msgstr "spamd ला होम डिरेक्ट्री प्रवेशास परवानगी द्या"
-+
-+#: booleans.py:92
-+#, fuzzy
-+msgid "Allow httpd to communicate with oddjob to start up a service"
-+msgstr "%s ला कोणत्याहि tcp पोर्टशी जोडणीकरीता परवानगी देतो"
-+
-+#: booleans.py:93
-+#, fuzzy
-+msgid "Allow httpd to access openstack ports"
-+msgstr "spamd ला होम डिरेक्ट्री प्रवेशास परवानगी द्या"
-+
-+#: booleans.py:94
-+#, fuzzy
-+msgid "Allow icecast to connect to all ports, not just sound ports."
-+msgstr "%s ला कोणत्याहि udp पोर्टशी जोडणीकरीता परवानगी देतो"
-+
-+#: booleans.py:95
-+#, fuzzy
-+msgid ""
-+"Allow the Irssi IRC Client to connect to any port, and to bind to any "
-+"unreserved port."
-+msgstr "%s ला कोणत्याहि udp पोर्टशी जोडणीकरीता परवानगी देतो"
-+
-+#: booleans.py:96
-+msgid "Allow java executable stack"
-+msgstr "जावा एक्जिक्युटेबल स्टॅक स्वीकारा"
++msgstr "गट दृश्य"
  
 -#: ../gui/selinux.tbl:1 ../gui/selinux.tbl:30 ../gui/selinux.tbl:31
 -#: ../gui/selinux.tbl:32 ../gui/selinux.tbl:33 ../gui/selinux.tbl:34
@@ -210358,33 +207321,44 @@ index 7098e9f..c557ef2 100644
 -#: ../gui/selinux.tbl:226 ../gui/selinux.tbl:227 ../gui/selinux.tbl:230
 -msgid "SELinux Service Protection"
 -msgstr ""
--
++#: ../gui/semanagePage.py:126
++#, python-format
++msgid "Are you sure you want to delete %s '%s'?"
++msgstr "तुम्हाला नक्की %s '%s' काढून टाकायचे?"
+ 
 -#: ../gui/selinux.tbl:1
 -msgid "Disable SELinux protection for acct daemon"
 -msgstr ""
--
++#: ../gui/semanagePage.py:126
++#, python-format
++msgid "Delete %s"
++msgstr "%s काढून टाका"
+ 
 -#: ../gui/selinux.tbl:2 ../gui/selinux.tbl:3 ../gui/selinux.tbl:70
 -#: ../gui/selinux.tbl:153 ../gui/selinux.tbl:168 ../gui/selinux.tbl:169
 -#: ../gui/selinux.tbl:170 ../gui/selinux.tbl:189 ../gui/selinux.tbl:202
 -#: ../gui/selinux.tbl:203 ../gui/selinux.tbl:204 ../gui/selinux.tbl:205
 -msgid "Admin"
 -msgstr ""
--
++#: ../gui/semanagePage.py:134
++#, python-format
++msgid "Add %s"
++msgstr "%s समाविष्ट करा"
+ 
 -#: ../gui/selinux.tbl:2
 -msgid "Allow all daemons to write corefiles to /"
 -msgstr ""
-+#: booleans.py:97
-+#, fuzzy
-+msgid "Allow confined applications to run with kerberos."
-+msgstr "मर्यादीत ॲप्लिकेशनतर्फे निर्मीत किंवा लिखीत फाइल निवडा"
++#: ../gui/semanagePage.py:148
++#, python-format
++msgid "Modify %s"
++msgstr "%s संपादित करा"
  
 -#: ../gui/selinux.tbl:3
 -msgid "Allow all daemons the ability to use unallocated ttys"
 -msgstr ""
-+#: booleans.py:98
-+#, fuzzy
-+msgid "Allow syslogd daemon to send mail"
-+msgstr "डिमनला NIS सह चालवण्यास परवानगी द्या"
++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819
++msgid "Permissive"
++msgstr "परवानगीय"
  
 -#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11
 -#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15
@@ -210394,315 +207368,264 @@ index 7098e9f..c557ef2 100644
 -#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217
 -msgid "User Privs"
 -msgstr ""
-+#: booleans.py:99
-+#, fuzzy
-+msgid "Allow syslogd the ability to read/write terminals"
-+msgstr "अनिश्चित ttys ला वापरण्याची कार्यक्षमता सर्व डिमन्सला द्या"
++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837
++msgid "Enforcing"
++msgstr "जबरनपणे"
++
++#: ../gui/statusPage.py:94
++msgid "Status"
++msgstr "स्थिती"
  
 -#: ../gui/selinux.tbl:4
--msgid ""
++#: ../gui/statusPage.py:133
+ msgid ""
 -"Allow gadmin SELinux user account to execute files in home directory or /tmp"
-+#: booleans.py:100
-+msgid "Allow logging in and using the system from /dev/console."
- msgstr ""
+-msgstr ""
++"Changing the policy type will cause a relabel of the entire file system on "
++"the next boot. Relabeling takes a long time depending on the size of the "
++"file system.  Do you wish to continue?"
++msgstr "धोरण प्रकार बदल्यास पुढच्या बूटला पूर्प फाइल प्रणालीस पुन्हा लेबल करण्याजी गरज पडेल. फाइल प्रणालीच्या आकारावर अवलंबून पुन्हा लेबल करायला बराच वेळ लागू शकतो. तुम्हाला पुढे जायचे?"
  
 -#: ../gui/selinux.tbl:5
-+#: booleans.py:101
++#: ../gui/statusPage.py:147
  msgid ""
 -"Allow guest SELinux user account to execute files in home directory or /tmp"
-+"Control the ability to mmap a low area of the address space, as configured "
-+"by /proc/sys/kernel/mmap_min_addr."
- msgstr ""
+-msgstr ""
++"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
++"you later decide to turn SELinux back on, the system will be required to "
++"relabel.  If you just want to see if SELinux is causing a problem on your "
++"system, you can go to permissive mode which will only log errors and not "
++"enforce SELinux policy.  Permissive mode does not require a reboot    Do you"
++" wish to continue?"
++msgstr "अकार्यनवीत SELinux वर स्थानांतर करतेवेळी पुन्हा बूटची गरज पडते. असे करणे योग्य नाही व शिफारसीय नाही.  पुढे SELinux वापरण्याचा फेरविचार केल्यास, प्रणालीस पुन्हा लेबल करण्याची गरज पडेल.  SELinux मुळे आपल्या प्रणालीवर काही अडचन निर्माण होते का, हे अनुभवण्यास परवानगीक माध्यमात जावे ज्याने फक्त त्रूटीची लॉग तयार होईल व SELinux करारचे उल्लंगन होणार नाही.  परवानगीक माध्यमाला पुन्हा बूट करायची ग
 रज पडत नाही    तुम्हाला पुढे जायचे?"
  
 -#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16
 -msgid "Memory Protection"
 -msgstr ""
-+#: booleans.py:102
-+#, fuzzy
-+msgid "Allow mock to read files in home directories."
-+msgstr "spamd ला होम डिरेक्ट्री प्रवेशास परवानगी द्या"
++#: ../gui/statusPage.py:152
++msgid ""
++"Changing to SELinux enabled will cause a relabel of the entire file system "
++"on the next boot. Relabeling takes a long time depending on the size of the "
++"file system.  Do you wish to continue?"
++msgstr "SELinux समर्थित बदल केल्यास पुढच्या बूटला पूर्प फाइल प्रणालीस पुन्हा लेबल करण्याची गरज पडेल. फाइल प्रणालीच्या आकारावर अवलंबून पुन्हा लेबल करायला बराच वेळ लागू शकतो.  तुम्हाला पुढे जायचे?"
  
 -#: ../gui/selinux.tbl:6
 -msgid "Allow java executable stack"
 -msgstr ""
-+#: booleans.py:103
-+#, fuzzy
-+msgid "Allow the mount command to mount any directory or file."
-+msgstr "कुठलिही डिरेक्ट्री माउंट करण्याकरीता माउंट परवानगी द्या"
++#: ../gui/system-config-selinux.glade:11
++msgid "system-config-selinux"
++msgstr "system-config-selinux"
  
 -#: ../gui/selinux.tbl:7 ../gui/selinux.tbl:8 ../gui/selinux.tbl:35
 -#: ../gui/selinux.tbl:209
 -msgid "Mount"
 -msgstr ""
-+#: booleans.py:104
-+#, fuzzy
-+msgid "Allow mozilla plugin domain to connect to the network using TCP."
-+msgstr "squid डिमनला नेटवर्क प्रवेशास परवानगी द्या"
++#: ../gui/system-config-selinux.glade:12
++msgid ""
++"Copyright (c)2006 Red Hat, Inc.\n"
++"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
++msgstr "सर्वहक्काधिकार (c)2006 Red Hat, Inc.\nसर्वहक्काधिकार (c) 2006 Dan Walsh <dwalsh at redhat.com>"
  
 -#: ../gui/selinux.tbl:7
 -msgid "Allow mount to mount any file"
-+#: booleans.py:105
-+#, fuzzy
-+msgid ""
-+"Allow mozilla_plugins to create random content in the users home directory"
- msgstr ""
-+"SELinux webadm वापरकर्त्यास अधिकार विना वापरकर्ता होम डिरेक्ट्री वाचण्यास परवानगी "
-+"द्या"
+-msgstr ""
++#: ../gui/system-config-selinux.glade:22
++#: ../gui/system-config-selinux.glade:544
++msgid "Add SELinux Login Mapping"
++msgstr "SELinux लॉगिन मॅपिंग समाविष्टीत करा"
  
 -#: ../gui/selinux.tbl:8
 -msgid "Allow mount to mount any directory"
 -msgstr ""
-+#: booleans.py:106
-+#, fuzzy
-+msgid "Allow confined web browsers to read home directory content"
-+msgstr "होम डिरेक्ट्रीजकरीता स्टॉफ वेब ब्राऊजरना लिहिण्याकरीता परवानगी द्या"
++#: ../gui/system-config-selinux.glade:257
++msgid "Add SELinux Network Ports"
++msgstr "SELinux नेटवर्क पोर्ट समाविष्ट करा"
  
 -#: ../gui/selinux.tbl:9
-+#: booleans.py:107
- msgid "Allow mplayer executable stack"
+-msgid "Allow mplayer executable stack"
 -msgstr ""
-+msgstr "mplayer एक्जिक्युटेबल स्टॅकला परवानगी द्या"
++#: ../gui/system-config-selinux.glade:391
++#: ../gui/system-config-selinux.glade:678
++msgid "SELinux Type"
++msgstr "SELinux प्रकार"
  
 -#: ../gui/selinux.tbl:10 ../gui/selinux.tbl:162 ../gui/selinux.tbl:187
 -#: ../gui/selinux.tbl:188
 -msgid "SSH"
 -msgstr ""
-+#: booleans.py:108
-+#, fuzzy
-+msgid "Allow mysqld to connect to all ports"
-+msgstr "%s ला कोणत्याहि tcp पोर्टशी जोडणीकरीता परवानगी देतो"
++#: ../gui/system-config-selinux.glade:622
++msgid "File Specification"
++msgstr "फाइल गुणधर्म"
  
 -#: ../gui/selinux.tbl:10
 -msgid "Allow ssh to run ssh-keysign"
 -msgstr ""
-+#: booleans.py:109
-+#, fuzzy
-+msgid "Allow BIND to bind apache port."
-+msgstr "%s ला कोणत्याहि udp पोर्टसह बांधणीकरीता परवानगी द्या"
++#: ../gui/system-config-selinux.glade:650
++msgid "File Type"
++msgstr "फाइल प्रकार"
  
 -#: ../gui/selinux.tbl:11
-+#: booleans.py:110
++#: ../gui/system-config-selinux.glade:727
  msgid ""
 -"Allow staff SELinux user account to execute files in home directory or /tmp"
-+"Allow BIND to write the master zone files. Generally this is used for "
-+"dynamic DNS or zone transfers."
- msgstr ""
+-msgstr ""
++"all files\n"
++"regular file\n"
++"directory\n"
++"character device\n"
++"block device\n"
++"socket\n"
++"symbolic link\n"
++"named pipe\n"
++msgstr "सर्व फाइल\nनियमीत फाइल\nडिरेक्ट्री\nअक्षरी साधन\nब्लॉक साधन\nसॉकेट\nसंकेतीक दुवा\nनामांकित पाइप\n"
  
 -#: ../gui/selinux.tbl:12
-+#: booleans.py:111
-+#, fuzzy
-+msgid "Allow any files/directories to be exported read/only via NFS."
-+msgstr "कुठलिही डिरेक्ट्री माउंट करण्याकरीता माउंट परवानगी द्या"
-+
-+#: booleans.py:112
-+#, fuzzy
-+msgid "Allow any files/directories to be exported read/write via NFS."
-+msgstr "nfs डिरेक्ट्री शेअर करण्यास Samba ला परवानगी द्या"
-+
-+#: booleans.py:113
- msgid ""
+-msgid ""
 -"Allow sysadm SELinux user account to execute files in home directory or /tmp"
-+"Allow nfs servers to modify public files used for public file transfer "
-+"services.  Files/Directories must be labeled public_content_rw_t."
-+msgstr ""
+-msgstr ""
++#: ../gui/system-config-selinux.glade:773
++msgid "MLS"
++msgstr "MLS"
+ 
+-#: ../gui/selinux.tbl:13
++#: ../gui/system-config-selinux.glade:837
++msgid "Add SELinux User"
++msgstr "SELinux वापरकर्ता समाविष्टीत करा"
 +
-+#: booleans.py:114
-+#, fuzzy
-+msgid "Allow system to run with NIS"
-+msgstr "डिमनला NIS सह चालवण्यास परवानगी द्या"
++#: ../gui/system-config-selinux.glade:1079
++msgid "SELinux Administration"
++msgstr "SELinux प्रशासन"
 +
-+#: booleans.py:115
-+#, fuzzy
-+msgid "Allow confined applications to use nscd shared memory."
-+msgstr "क्लाएंटला X शेअर्ड् मेमरी लिहीण्याकरीता परवानगी द्या"
++#: ../gui/system-config-selinux.glade:1122
++msgid "Add"
++msgstr "समाविष्ट करा"
 +
-+#: booleans.py:116
-+#, fuzzy
-+msgid "Allow nsplugin code to connect to unreserved ports"
-+msgstr "%s ला कोणत्याहि udp पोर्टशी जोडणीकरीता परवानगी देतो"
++#: ../gui/system-config-selinux.glade:1144
++msgid "_Properties"
++msgstr "गुणधर्म (_P)"
 +
-+#: booleans.py:117
-+#, fuzzy
-+msgid "Allow nsplugin code to execmem/execstack"
-+msgstr "%s ला कोणत्याहि udp पोर्टशी जोडणीकरीता परवानगी देतो"
++#: ../gui/system-config-selinux.glade:1166
++msgid "_Delete"
++msgstr "नष्ट करा (_D)"
 +
-+#: booleans.py:118
-+#, fuzzy
-+msgid "Allow openvpn to read home directories"
-+msgstr "spamd ला होम डिरेक्ट्री प्रवेशास परवानगी द्या"
++#: ../gui/system-config-selinux.glade:1256
++msgid "Select Management Object"
++msgstr "व्यवस्थापन वस्तूची निवड करा"
 +
-+#: booleans.py:119
-+#, fuzzy
-+msgid "Allow piranha-lvs domain to connect to the network using TCP."
-+msgstr "squid डिमनला नेटवर्क प्रवेशास परवानगी द्या"
++#: ../gui/system-config-selinux.glade:1273
++msgid "<b>Select:</b>"
++msgstr "<b>निवड करा:</b>"
 +
-+#: booleans.py:120
-+#, fuzzy
-+msgid "Allow polipo to connect to all ports > 1023"
-+msgstr "%s ला कोणत्याहि tcp पोर्टशी जोडणीकरीता परवानगी देतो"
++#: ../gui/system-config-selinux.glade:1326
++msgid "System Default Enforcing Mode"
++msgstr "प्रणाली पूर्वनिर्धारित जबरन मोड"
 +
-+#: booleans.py:121
-+msgid ""
-+"Determine whether Polipo session daemon can bind tcp sockets to all "
-+"unreserved ports."
- msgstr ""
- 
--#: ../gui/selinux.tbl:13
-+#: booleans.py:122
++#: ../gui/system-config-selinux.glade:1354
  msgid ""
 -"Allow unconfined SELinux user account to execute files in home directory or /"
 -"tmp"
-+"Determine whether calling user domains can execute Polipo daemon in the "
-+"polipo_session_t domain."
- msgstr ""
+-msgstr ""
++"Disabled\n"
++"Permissive\n"
++"Enforcing\n"
++msgstr "बंद केले\nपरवानगीय\nलागू केलेले\n"
  
 -#: ../gui/selinux.tbl:14
 -msgid "Network Configuration"
 -msgstr ""
-+#: booleans.py:123
-+#, fuzzy
-+msgid "Determine whether polipo can access cifs file systems."
-+msgstr "spamd ला होम डिरेक्ट्री प्रवेशास परवानगी द्या"
++#: ../gui/system-config-selinux.glade:1373
++msgid "Current Enforcing Mode"
++msgstr "सध्याचे जबरनपणे लागू केलेले मोड"
  
 -#: ../gui/selinux.tbl:14
 -msgid "Allow unlabeled packets to flow on the network"
 -msgstr ""
-+#: booleans.py:124
-+#, fuzzy
-+msgid "Determine whether Polipo can access nfs file systems."
-+msgstr "spamd ला होम डिरेक्ट्री प्रवेशास परवानगी द्या"
++#: ../gui/system-config-selinux.glade:1418
++msgid "System Default Policy Type: "
++msgstr "प्रणाली मुलभूत करार प्रकार: "
  
 -#: ../gui/selinux.tbl:15
--msgid ""
++#: ../gui/system-config-selinux.glade:1463
+ msgid ""
 -"Allow user SELinux user account to execute files in home directory or /tmp"
-+#: booleans.py:125
-+msgid "Enable polyinstantiated directory support."
- msgstr ""
+-msgstr ""
++"Select if you wish to relabel then entire file system on next reboot.  "
++"Relabeling can take a very long time, depending on the size of the system.  "
++"If you are changing policy types or going from disabled to enforcing, a "
++"relabel is required."
++msgstr "पुढच्या बूटपर्यंत पूर्ण फाइल प्रणालीस पुनः लेबेल करायचे असल्यास निवडा.  प्रणालीच्या आकारावरून, पुनः लेबलीगला बराच वेळ लागू शकतो.  कराराचे प्रकार बदलत असल्यास किंवा अकार्यन्वीत पासून जबरन पर्यंत जात असल्यास, पुनः लेबल आवश्यक आहे."
  
 -#: ../gui/selinux.tbl:16
 -msgid "Allow unconfined to dyntrans to unconfined_execmem"
-+#: booleans.py:126
-+msgid "Allow the portage domains to use NFS mounts (regular nfs_t)"
- msgstr ""
+-msgstr ""
++#: ../gui/system-config-selinux.glade:1509
++msgid "Relabel on next reboot."
++msgstr "पुढील पुनःबूटवेळी पुनःलेबल करा."
  
 -#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120
 -#: ../gui/selinux.tbl:140
 -msgid "Databases"
 -msgstr ""
-+#: booleans.py:127
-+#, fuzzy
-+msgid "Allow postfix_local domain full write access to mail_spool directories"
-+msgstr "spamd ला होम डिरेक्ट्री प्रवेशास परवानगी द्या"
++#: ../gui/system-config-selinux.glade:1561
++msgid "label37"
++msgstr "लेबल37"
  
 -#: ../gui/selinux.tbl:17
 -msgid "Allow user to connect to mysql socket"
-+#: booleans.py:128
-+msgid "Allow postgresql to use ssh and rsync for point-in-time recovery"
- msgstr ""
+-msgstr ""
++#: ../gui/system-config-selinux.glade:1598
++msgid "Revert boolean setting to system default"
++msgstr "प्रणाली पूर्वनिर्धारितकरीता बूलियन संयोजना पुनःस्थापीत करा"
  
 -#: ../gui/selinux.tbl:18
 -msgid "Allow user to connect to postgres socket"
-+#: booleans.py:129
-+msgid "Allow transmit client label to foreign database"
- msgstr ""
+-msgstr ""
++#: ../gui/system-config-selinux.glade:1614
++msgid "Toggle between Customized and All Booleans"
++msgstr "इच्छिक व सर्व बूलियन अंतर्गत टॉगल करा"
  
 -#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223
 -msgid "XServer"
 -msgstr ""
-+#: booleans.py:130
-+#, fuzzy
-+msgid "Allow database admins to execute DML statement"
-+msgstr "वापरकर्त्यांना mount आदेश चालवण्यास परवानगी द्या"
++#: ../gui/system-config-selinux.glade:1645
++#: ../gui/system-config-selinux.glade:1850
++#: ../gui/system-config-selinux.glade:2037
++#: ../gui/system-config-selinux.glade:2224
++#: ../gui/system-config-selinux.glade:2467
++#: ../gui/system-config-selinux.glade:2692
++#: ../gui/system-config-selinux.glade:2867
++msgid "Filter"
++msgstr "फिल्टर"
  
 -#: ../gui/selinux.tbl:19
 -msgid "Allow clients to write to X shared memory"
-+#: booleans.py:131
-+#, fuzzy
-+msgid "Allow unprivileged users to execute DDL statement"
-+msgstr "साधारण वापरकर्त्यास ping चालवण्यास परवानगी द्या"
-+
-+#: booleans.py:132
-+msgid "Allow pppd to load kernel modules for certain modems"
- msgstr ""
+-msgstr ""
++#: ../gui/system-config-selinux.glade:1734
++msgid "label50"
++msgstr "लेबल50"
  
 -#: ../gui/selinux.tbl:20
-+#: booleans.py:133
-+msgid "Allow pppd to be run for a regular user"
-+msgstr "नियमीत वापरकर्त्यास pppd चालवण्याकरीता परवानगी द्या"
-+
-+#: booleans.py:134
-+#, fuzzy
-+msgid ""
-+"Allow privoxy to connect to all ports, not just HTTP, FTP, and Gopher ports."
-+msgstr "%s ला कोणत्याहि udp पोर्टशी जोडणीकरीता परवानगी देतो"
-+
-+#: booleans.py:135
-+#, fuzzy
-+msgid "Allow Puppet client to manage all file types."
-+msgstr "कुठलिही फाइल माउंट करण्याकरीता माउंटला परवानगी द्या"
-+
-+#: booleans.py:136
-+#, fuzzy
-+msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database"
-+msgstr "वापरकर्त्याला postgres सॉकेटशी जोडणीकरीता परवानगी द्या"
-+
-+#: booleans.py:137
-+#, fuzzy
-+msgid "Allow qemu to connect fully to the network"
-+msgstr "squid डिमनला नेटवर्क प्रवेशास परवानगी द्या"
-+
-+#: booleans.py:138
-+#, fuzzy
-+msgid "Allow qemu to use cifs/Samba file systems"
-+msgstr "nfs डिरेक्ट्री शेअर करण्यास Samba ला परवानगी द्या"
-+
-+#: booleans.py:139
-+msgid "Allow qemu to use serial/parallel communication ports"
-+msgstr ""
-+
-+#: booleans.py:140
-+#, fuzzy
-+msgid "Allow qemu to use nfs file systems"
-+msgstr "nfs डिरेक्ट्री शेअर करण्यास Samba ला परवानगी द्या"
-+
-+#: booleans.py:141
-+#, fuzzy
-+msgid "Allow qemu to use usb devices"
-+msgstr "usb साधनांकरीता वापरकर्त्यांना rw परवानगी द्या"
-+
-+#: booleans.py:142
-+#, fuzzy
-+msgid "Allow racoon to read shadow"
-+msgstr "sasl अधिप्रमाणीत सर्व्हरला /etc/shadow वाचण्यास परवानगी द्या"
-+
-+#: booleans.py:143
-+#, fuzzy
-+msgid "Allow rgmanager domain to connect to the network using TCP."
-+msgstr "squid डिमनला नेटवर्क प्रवेशास परवानगी द्या"
-+
-+#: booleans.py:144
- msgid ""
+-msgid ""
 -"Allow xguest SELinux user account to execute files in home directory or /tmp"
-+"Allow rsync to modify public files used for public file transfer services.  "
-+"Files/Directories must be labeled public_content_rw_t."
- msgstr ""
+-msgstr ""
++#: ../gui/system-config-selinux.glade:1771
++msgid "Add File Context"
++msgstr "फाइल संदर्भ समाविष्ट करा"
  
 -#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229
 -#: ../gui/selinux.tbl:231
 -msgid "NIS"
 -msgstr ""
-+#: booleans.py:145
-+#, fuzzy
-+msgid "Allow rsync to run as a client"
-+msgstr "rpm ला unconfined चालवण्यास परवानगी द्या"
++#: ../gui/system-config-selinux.glade:1787
++msgid "Modify File Context"
++msgstr "फाइल संदर्भ संपादित करा"
  
 -#: ../gui/selinux.tbl:21
 -msgid "Allow daemons to run with NIS"
 -msgstr ""
-+#: booleans.py:146
-+#, fuzzy
-+msgid "Allow rsync to export any files/directories read only."
-+msgstr "कुठलिही डिरेक्ट्री माउंट करण्याकरीता माउंट परवानगी द्या"
++#: ../gui/system-config-selinux.glade:1803
++msgid "Delete File Context"
++msgstr "फाइल संदर्भ नष्ट करा"
  
 -#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24
 -#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27
@@ -210711,1689 +207634,1734 @@ index 7098e9f..c557ef2 100644
 -#: ../gui/selinux.tbl:118
 -msgid "Web Applications"
 -msgstr ""
-+#: booleans.py:147
-+#, fuzzy
-+msgid "Allow rsync servers to share cifs files systems"
-+msgstr "nfs डिरेक्ट्री शेअर करण्यास Samba ला परवानगी द्या"
++#: ../gui/system-config-selinux.glade:1819
++msgid "Toggle between all and customized file context"
++msgstr "सर्व व इच्छिक फाइल संदर्भ अंतर्गत टॉगल करा"
  
 -#: ../gui/selinux.tbl:22
 -msgid "Transition staff SELinux user to Web Browser Domain"
 -msgstr ""
-+#: booleans.py:148
-+#, fuzzy
-+msgid "Allow rsync servers to share nfs files systems"
-+msgstr "nfs डिरेक्ट्री शेअर करण्यास Samba ला परवानगी द्या"
++#: ../gui/system-config-selinux.glade:1939
++msgid "label38"
++msgstr "लेबल38"
  
 -#: ../gui/selinux.tbl:23
 -msgid "Transition sysadm SELinux user to Web Browser Domain"
 -msgstr ""
-+#: booleans.py:149
-+#, fuzzy
-+msgid "Allow samba to create new home directories (e.g. via PAM)"
-+msgstr "spamd ला होम डिरेक्ट्री प्रवेशास परवानगी द्या"
++#: ../gui/system-config-selinux.glade:1976
++msgid "Add SELinux User Mapping"
++msgstr "SELinux वापरकर्ता मॅपिंग समाविष्ट करा"
  
 -#: ../gui/selinux.tbl:24
 -msgid "Transition user SELinux user to Web Browser Domain"
-+#: booleans.py:150
-+msgid ""
-+"Allow samba to act as the domain controller, add users, groups and change "
-+"passwords."
-+msgstr ""
-+
-+#: booleans.py:151
-+#, fuzzy
-+msgid "Allow samba to share users home directories."
-+msgstr "spamd ला होम डिरेक्ट्री प्रवेशास परवानगी द्या"
-+
-+#: booleans.py:152
-+#, fuzzy
-+msgid "Allow samba to share any file/directory read only."
-+msgstr "nfs डिरेक्ट्री शेअर करण्यास Samba ला परवानगी द्या"
-+
-+#: booleans.py:153
-+#, fuzzy
-+msgid "Allow samba to share any file/directory read/write."
-+msgstr "nfs डिरेक्ट्री शेअर करण्यास Samba ला परवानगी द्या"
-+
-+#: booleans.py:154
-+#, fuzzy
-+msgid "Allow samba to act as a portmapper"
-+msgstr "nfs डिरेक्ट्री शेअर करण्यास Samba ला परवानगी द्या"
-+
-+#: booleans.py:155
-+#, fuzzy
-+msgid "Allow samba to run unconfined scripts"
-+msgstr "rpm ला unconfined चालवण्यास परवानगी द्या"
-+
-+#: booleans.py:156
-+#, fuzzy
-+msgid "Allow samba to export ntfs/fusefs volumes."
-+msgstr "spamd ला होम डिरेक्ट्री प्रवेशास परवानगी द्या"
-+
-+#: booleans.py:157
-+#, fuzzy
-+msgid "Allow samba to export NFS volumes."
-+msgstr "nfs डिरेक्ट्री शेअर करण्यास Samba ला परवानगी द्या"
-+
-+#: booleans.py:158
-+#, fuzzy
-+msgid "Allow sanlock to read/write fuse files"
-+msgstr "xen ला डीस्क ड्राइव्ह साधन वाचण्यास/लिहीण्यास परवानगी द्या"
-+
-+#: booleans.py:159
-+#, fuzzy
-+msgid "Allow sanlock to manage nfs files"
-+msgstr "कुठलिही फाइल माउंट करण्याकरीता माउंटला परवानगी द्या"
-+
-+#: booleans.py:160
-+#, fuzzy
-+msgid "Allow sanlock to manage cifs files"
-+msgstr "कुठलिही फाइल माउंट करण्याकरीता माउंटला परवानगी द्या"
-+
-+#: booleans.py:161
-+#, fuzzy
-+msgid "Allow sasl to read shadow"
-+msgstr "sasl अधिप्रमाणीत सर्व्हरला /etc/shadow वाचण्यास परवानगी द्या"
-+
-+#: booleans.py:162
-+msgid ""
-+"disallow programs, such as newrole, from transitioning to administrative "
-+"user domains."
- msgstr ""
+-msgstr ""
++#: ../gui/system-config-selinux.glade:1992
++msgid "Modify SELinux User Mapping"
++msgstr "SELinux वापरकर्ता मॅपिंग संपादित करा"
  
 -#: ../gui/selinux.tbl:25
 -msgid "Transition xguest SELinux user to Web Browser Domain"
-+#: booleans.py:163
-+msgid "Disable kernel module loading."
- msgstr ""
+-msgstr ""
++#: ../gui/system-config-selinux.glade:2008
++msgid "Delete SELinux User Mapping"
++msgstr "SELinux वापरकर्ता मॅपिंग नष्ट करा"
  
 -#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28
 -#: ../gui/selinux.tbl:29
 -msgid "Allow staff Web Browsers to write to home directories"
-+#: booleans.py:164
-+msgid ""
-+"Boolean to determine whether the system permits loading policy, setting "
-+"enforcing mode, and changing boolean values.  Set this to true and you have "
-+"to reboot to set it back."
- msgstr ""
+-msgstr ""
++#: ../gui/system-config-selinux.glade:2126
++msgid "label39"
++msgstr "लेबल39"
  
 -#: ../gui/selinux.tbl:30
 -msgid "Disable SELinux protection for amanda"
-+#: booleans.py:165
-+#, fuzzy
-+msgid "Allow regular users direct dri device access"
- msgstr ""
-+"नियमीत वापरकर्त्यांना प्रत्यक्ष माउस प्रवेशास परवानगी द्या (फक्त X सर्व्हरला परवानगी द्या)"
+-msgstr ""
++#: ../gui/system-config-selinux.glade:2163
++msgid "Add User"
++msgstr "वापरकर्ता समाविष्ट करा"
  
 -#: ../gui/selinux.tbl:31
 -msgid "Disable SELinux protection for amavis"
-+#: booleans.py:166
-+msgid ""
-+"Allow unconfined executables to make their heap memory executable.  Doing "
-+"this is a really bad idea. Probably indicates a badly coded executable, but "
-+"could indicate an attack. This executable should be reported in bugzilla"
- msgstr ""
+-msgstr ""
++#: ../gui/system-config-selinux.glade:2179
++msgid "Modify User"
++msgstr "वापरकर्ता संपादित करा"
  
 -#: ../gui/selinux.tbl:32
 -msgid "Disable SELinux protection for apmd daemon"
-+#: booleans.py:167
-+msgid ""
-+"Allow all unconfined executables to use libraries requiring text relocation "
-+"that are not labeled textrel_shlib_t"
- msgstr ""
+-msgstr ""
++#: ../gui/system-config-selinux.glade:2195
++msgid "Delete User"
++msgstr "वापरकर्ता नष्ट करा"
  
 -#: ../gui/selinux.tbl:33
 -msgid "Disable SELinux protection for arpwatch daemon"
-+#: booleans.py:168
-+msgid ""
-+"Allow unconfined executables to make their stack executable.  This should "
-+"never, ever be necessary. Probably indicates a badly coded executable, but "
-+"could indicate an attack. This executable should be reported in bugzilla"
- msgstr ""
+-msgstr ""
++#: ../gui/system-config-selinux.glade:2313
++msgid "label41"
++msgstr "लेबल41"
  
 -#: ../gui/selinux.tbl:34
 -msgid "Disable SELinux protection for auditd daemon"
 -msgstr ""
-+#: booleans.py:169
-+#, fuzzy
-+msgid "Allow users to connect to the local mysql server"
-+msgstr "वापरकर्त्याला mysql सॉकेटशी जोडण्याकरीता परवानगी द्या"
++#: ../gui/system-config-selinux.glade:2350
++msgid "Add Network Port"
++msgstr "नेटवर्क पोर्ट समाविष्ट करा"
  
 -#: ../gui/selinux.tbl:35
 -msgid "Disable SELinux protection for automount daemon"
 -msgstr ""
-+#: booleans.py:170
-+#, fuzzy
-+msgid ""
-+"Allow confined users the ability to execute the ping and traceroute commands."
-+msgstr "वापरकर्त्यांना mount आदेश चालवण्यास परवानगी द्या"
++#: ../gui/system-config-selinux.glade:2366
++msgid "Edit Network Port"
++msgstr "नेटवर्क पोर्ट संपादित करा"
  
 -#: ../gui/selinux.tbl:36
 -msgid "Disable SELinux protection for avahi"
 -msgstr ""
-+#: booleans.py:171
-+#, fuzzy
-+msgid "Allow users to connect to PostgreSQL"
-+msgstr "वापरकर्त्याला postgres सॉकेटशी जोडणीकरीता परवानगी द्या"
++#: ../gui/system-config-selinux.glade:2382
++msgid "Delete Network Port"
++msgstr "नेटवर्क पोर्ट नष्ट करा"
  
 -#: ../gui/selinux.tbl:37
 -msgid "Disable SELinux protection for bluetooth daemon"
 -msgstr ""
-+#: booleans.py:172
-+#, fuzzy
-+msgid ""
-+"Allow user to r/w files on filesystems that do not have extended attributes "
-+"(FAT, CDROM, FLOPPY)"
-+msgstr "noextattrfile (FAT, CDROM, FLOPPY) करीता वापरकर्त्यास r/w परवानगी द्या"
++#: ../gui/system-config-selinux.glade:2418
++#: ../gui/system-config-selinux.glade:2436
++msgid "Toggle between Customized and All Ports"
++msgstr "इच्छिक व सर्व पोर्ट अंतर्गत टॉगल करा"
  
 -#: ../gui/selinux.tbl:38
 -msgid "Disable SELinux protection for canna daemon"
-+#: booleans.py:173
-+#, fuzzy
-+msgid ""
-+"Allow users to run TCP servers (bind to ports and accept connection from the "
-+"same domain and outside users)  disabling this forces FTP passive mode and "
-+"may change other protocols."
- msgstr ""
-+"TCP सर्वर चालवण्याकरीता वापरकर्त्यांना परवानगी द्या (पोर्टशी बंधनकारक व आतील क्षेत्रातून "
-+"व बाहेरील वापरकर्त्यांकडून संपर्क स्वीकारतो), यास बंद केल्यास FTP निषक्रीय मोडमध्ये जातो व "
-+"इतर प्रोटोकॉलही बदलणे शक्य आहे"
+-msgstr ""
++#: ../gui/system-config-selinux.glade:2556
++msgid "label42"
++msgstr "लेबल42"
  
 -#: ../gui/selinux.tbl:39
 -msgid "Disable SELinux protection for cardmgr daemon"
 -msgstr ""
-+#: booleans.py:174
-+#, fuzzy
-+msgid "Allow user music sharing"
-+msgstr "usb साधनांकरीता वापरकर्त्यांना rw परवानगी द्या"
++#: ../gui/system-config-selinux.glade:2593
++msgid "Generate new policy module"
++msgstr "नविन करार घटक निर्माण करा"
  
 -#: ../gui/selinux.tbl:40
 -msgid "Disable SELinux protection for Cluster Server"
-+#: booleans.py:175
-+msgid ""
-+"Allow anon internal-sftp to upload files, used for public file transfer "
-+"services. Directories must be labeled public_content_rw_t."
- msgstr ""
+-msgstr ""
++#: ../gui/system-config-selinux.glade:2609
++msgid "Load policy module"
++msgstr "धोरण विभाग लोड करा"
  
 -#: ../gui/selinux.tbl:41
-+#: booleans.py:176
-+#, fuzzy
- msgid ""
+-msgid ""
 -"Allow cdrecord to read various content. nfs, samba, removable devices, user "
 -"temp and untrusted content files"
-+"Allow sftp-internal to read and write files in the user home directories"
- msgstr ""
-+"SELinux webadm वापरकर्त्यास अधिकार विना वापरकर्ता होम डिरेक्ट्री वाचण्यास परवानगी "
-+"द्या"
+-msgstr ""
++#: ../gui/system-config-selinux.glade:2625
++msgid "Remove loadable policy module"
++msgstr "लोड करण्याजोगी धोरण विभाग काढून टाका"
  
 -#: ../gui/selinux.tbl:42
 -msgid "Disable SELinux protection for ciped daemon"
-+#: booleans.py:177
-+#, fuzzy
+-msgstr ""
++#: ../gui/system-config-selinux.glade:2661
 +msgid ""
-+"Allow sftp-internal to login to local users and read/write all files on the "
-+"system, governed by DAC."
- msgstr ""
-+"SELinux webadm वापरकर्त्यास अधिकार विना वापरकर्ता होम डिरेक्ट्री वाचण्यास परवानगी "
-+"द्या"
++"Enable/Disable additional audit rules, that are normally not reported in the"
++" log files."
++msgstr "अतिरीक ऑडिट नियम सुरू/बंद करा, ज्याचा अहवाल साधारणतः लॉग फाइलमध्ये आढळत नाही."
  
 -#: ../gui/selinux.tbl:43
 -msgid "Disable SELinux protection for clamd daemon"
-+#: booleans.py:178
-+#, fuzzy
-+msgid ""
-+"Allow internal-sftp to read and write files in the user ssh home directories."
- msgstr ""
-+"SELinux webadm वापरकर्त्यास अधिकार विना वापरकर्ता होम डिरेक्ट्री वाचण्यास परवानगी "
-+"द्या"
+-msgstr ""
++#: ../gui/system-config-selinux.glade:2781
++msgid "label44"
++msgstr "लेबल44"
  
 -#: ../gui/selinux.tbl:44
 -msgid "Disable SELinux protection for clamscan"
 -msgstr ""
-+#: booleans.py:179
-+#, fuzzy
-+msgid "Allow sge to connect to the network using any TCP port"
-+msgstr "squid डिमनला नेटवर्क प्रवेशास परवानगी द्या"
++#: ../gui/system-config-selinux.glade:2818
++msgid "Change process mode to permissive."
++msgstr "प्रोसेस मोडला परवानगीयकरीता बदल करा."
  
 -#: ../gui/selinux.tbl:45
 -msgid "Disable SELinux protection for clvmd"
 -msgstr ""
-+#: booleans.py:180
-+#, fuzzy
-+msgid "Allow sge to access nfs file systems."
-+msgstr "spamd ला होम डिरेक्ट्री प्रवेशास परवानगी द्या"
++#: ../gui/system-config-selinux.glade:2836
++msgid "Change process mode to enforcing"
++msgstr "प्रोसेस मोड जबरनरित्या लागू करा"
  
 -#: ../gui/selinux.tbl:46
 -msgid "Disable SELinux protection for comsat daemon"
-+#: booleans.py:181
-+msgid ""
-+"Enable additional permissions needed to support devices on 3ware controllers."
- msgstr ""
+-msgstr ""
++#: ../gui/system-config-selinux.glade:2928
++msgid "Process Domain"
++msgstr "प्रोसेस डोमेन"
  
 -#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49
 -#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51
 -msgid "Disable SELinux protection for courier daemon"
-+#: booleans.py:182
-+msgid ""
-+"Allow samba to modify public files used for public file transfer services.  "
-+"Files/Directories must be labeled public_content_rw_t."
- msgstr ""
+-msgstr ""
++#: ../gui/system-config-selinux.glade:2956
++msgid "label59"
++msgstr "लेबल59"
  
 -#: ../gui/selinux.tbl:52
 -msgid "Disable SELinux protection for cpucontrol daemon"
 -msgstr ""
-+#: booleans.py:183
-+#, fuzzy
-+msgid "Allow user spamassassin clients to use the network."
-+msgstr "नेटवर्कवरील लेबल अशक्य पॅकेट्स् प्रवाहीत करण्यास परवानगी द्या"
++#: ../gui/usersPage.py:138
++#, python-format
++msgid "SELinux user '%s' is required"
++msgstr "SELinux वापरकर्ता '%s' आवश्यक आहे"
  
 -#: ../gui/selinux.tbl:53
 -msgid "Disable SELinux protection for cpuspeed daemon"
 -msgstr ""
-+#: booleans.py:184
-+#, fuzzy
-+msgid "Allow spamd to read/write user home directories."
-+msgstr "spamd ला होम डिरेक्ट्री प्रवेशास परवानगी द्या"
++#: ../sepolicy/sepolicy.py:106
++msgid "Generate SELinux man pages"
++msgstr "SELinux मॅन पृष्ठ निर्माण करा"
  
 -#: ../gui/selinux.tbl:54
 -msgid "Cron"
 -msgstr ""
-+#: booleans.py:185
-+#, fuzzy
-+msgid ""
-+"Allow squid to connect to all ports, not just HTTP, FTP, and Gopher ports."
-+msgstr "%s ला कोणत्याहि udp पोर्टशी जोडणीकरीता परवानगी देतो"
++#: ../sepolicy/sepolicy.py:110
++msgid "path in which the generated SELinux man pages will be stored"
++msgstr "निर्मीत SELinux मॅन पृष्ठ जेथे साठवले जाईल ते मार्ग"
  
 -#: ../gui/selinux.tbl:54
 -msgid "Disable SELinux protection for crond daemon"
-+#: booleans.py:186
-+msgid "Allow squid to run as a transparent proxy (TPROXY)"
- msgstr ""
+-msgstr ""
++#: ../sepolicy/sepolicy.py:114
++msgid "All domains"
++msgstr "सर्व डोमेन्स्"
  
 -#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57
 -#: ../gui/selinux.tbl:91
 -msgid "Printing"
-+#: booleans.py:187
-+#, fuzzy
-+msgid ""
-+"Allow ssh with chroot env to read and write files in the user home "
-+"directories"
- msgstr ""
-+"SELinux webadm वापरकर्त्यास अधिकार विना वापरकर्ता होम डिरेक्ट्री वाचण्यास परवानगी "
-+"द्या"
+-msgstr ""
++#: ../sepolicy/sepolicy.py:116
++msgid "Domain name(s) of man pages to be created"
++msgstr "निर्माण करण्याजोगी मॅन पृष्ठाचे डोमेन नाव"
  
 -#: ../gui/selinux.tbl:55
 -msgid "Disable SELinux protection for cupsd back end server"
 -msgstr ""
-+#: booleans.py:188
-+#, fuzzy
-+msgid "allow host key based authentication"
-+msgstr "ओळख पटवण्याकरीता Pam चा वापर करतो"
++#: ../sepolicy/sepolicy.py:164
++msgid "Query SELinux policy network information"
++msgstr "SELinux पॉलिसि नेटवर्क माहितीची चौकशी करा"
  
 -#: ../gui/selinux.tbl:56
 -msgid "Disable SELinux protection for cupsd daemon"
 -msgstr ""
-+#: booleans.py:189
-+msgid "Allow ssh logins as sysadm_r:sysadm_t"
-+msgstr "ssh प्रवेशला sysadm_r:sysadm_t म्हणून स्वीकारा"
++#: ../sepolicy/sepolicy.py:169
++msgid "list all SELinux port types"
++msgstr "सर्व SELinux पोर्ट प्रकारची सूची दाखवा"
  
 -#: ../gui/selinux.tbl:57
 -msgid "Disable SELinux protection for cupsd_lpd"
 -msgstr ""
-+#: booleans.py:190
-+#, fuzzy
-+msgid "allow staff user to create and transition to svirt domains."
-+msgstr "%s डोमेनकरीता स्थानांतर करण्याजोगी वापरकर्ता भूमिकाची नीवड करा."
++#: ../sepolicy/sepolicy.py:172
++msgid "show SELinux type related to the port"
++msgstr "पोर्टशी संबंधित SELinux प्रकार दाखवा"
  
 -#: ../gui/selinux.tbl:58
 -msgid "CVS"
 -msgstr ""
-+#: booleans.py:191
-+#, fuzzy
-+msgid "Allow the Telepathy connection managers to connect to any network port."
-+msgstr "squid डिमनला नेटवर्क प्रवेशास परवानगी द्या"
++#: ../sepolicy/sepolicy.py:175
++msgid "Show ports defined for this SELinux type"
++msgstr "ह्या SELinux प्रकारकरीता वर्णनकेलेले पोर्ट्स् दाखवा"
  
 -#: ../gui/selinux.tbl:58
 -msgid "Disable SELinux protection for cvs daemon"
-+#: booleans.py:192
-+msgid ""
-+"Allow the Telepathy connection managers to connect to any generic TCP port."
- msgstr ""
+-msgstr ""
++#: ../sepolicy/sepolicy.py:178
++msgid "show ports to which this domain can bind and/or connect"
++msgstr "ह्या डोमेनशी बाइंड व/किंवा जोडणीशक्य पोर्टस् दाखवा"
  
 -#: ../gui/selinux.tbl:59
 -msgid "Disable SELinux protection for cyrus daemon"
-+#: booleans.py:193
-+msgid ""
-+"Allow tftp to modify public files used for public file transfer services."
- msgstr ""
+-msgstr ""
++#: ../sepolicy/sepolicy.py:192
++msgid "query SELinux policy to see if domains can communicate with each other"
++msgstr "डोमेन्स् परस्पर एकमेकांशी संपर्क करू शकते याकरीता SELinux पॉलिसिची चौकशी करा"
  
 -#: ../gui/selinux.tbl:60
 -msgid "Disable SELinux protection for dbskkd daemon"
 -msgstr ""
-+#: booleans.py:194
-+#, fuzzy
-+msgid "Allow tor daemon to bind tcp sockets to all unreserved ports."
-+msgstr "%s ला कोणत्याहि udp पोर्टशी जोडणीकरीता परवानगी देतो"
++#: ../sepolicy/sepolicy.py:195
++msgid "Source Domain"
++msgstr "स्रोत डोमेन"
  
 -#: ../gui/selinux.tbl:61
 -msgid "Disable SELinux protection for dbusd daemon"
-+#: booleans.py:195
-+msgid ""
-+"allow unconfined users to transition to the chrome sandbox domains when "
-+"running chrome-sandbox"
- msgstr ""
+-msgstr ""
++#: ../sepolicy/sepolicy.py:198
++msgid "Target Domain"
++msgstr "लक्ष्य डोमेन"
  
 -#: ../gui/selinux.tbl:62
 -msgid "Disable SELinux protection for dccd"
 -msgstr ""
-+#: booleans.py:196
-+#, fuzzy
-+msgid "Allow a user to login as an unconfined domain"
-+msgstr "rpm ला unconfined चालवण्यास परवानगी द्या"
++#: ../sepolicy/sepolicy.py:215
++msgid "query SELinux Policy to see description of booleans"
++msgstr "बूलियन्स्चे वर्णन पहाण्यासाठी SELinux पॉलिसिची चौकशी करा"
  
 -#: ../gui/selinux.tbl:63
 -msgid "Disable SELinux protection for dccifd"
-+#: booleans.py:197
-+msgid ""
-+"Allow unconfined users to transition to the Mozilla plugin domain when "
-+"running xulrunner plugin-container."
- msgstr ""
+-msgstr ""
++#: ../sepolicy/sepolicy.py:219
++msgid "get all booleans desctiption"
++msgstr "सर्व बूलियन्स्चे वर्णन प्राप्त करा"
  
 -#: ../gui/selinux.tbl:64
 -msgid "Disable SELinux protection for dccm"
 -msgstr ""
-+#: booleans.py:198
-+#, fuzzy
-+msgid "Allow video playing tools to run unconfined"
-+msgstr "rpm ला unconfined चालवण्यास परवानगी द्या"
++#: ../sepolicy/sepolicy.py:221
++msgid "boolean to get description"
++msgstr "वर्णन प्राप्त करण्याजोगी बूलियन"
  
 -#: ../gui/selinux.tbl:65
 -msgid "Disable SELinux protection for ddt daemon"
 -msgstr ""
-+#: booleans.py:199
-+#, fuzzy
-+msgid "Allow unprivledged user to create and transition to svirt domains."
-+msgstr "%s डोमेनकरीता स्थानांतर करण्याजोगी वापरकर्ता भूमिकाची नीवड करा."
++#: ../sepolicy/sepolicy.py:231
++msgid ""
++"query SELinux Policy to see how a source process domain can transition to "
++"the target process domain"
++msgstr "सोअर्स् प्रोसेस डोमेन लक्ष्य प्रोसेस डोमेनकरीता स्थानांतरीत करण्यासाठी SELinux पॉलिसिची चौकशी करा"
  
 -#: ../gui/selinux.tbl:66
 -msgid "Disable SELinux protection for devfsd daemon"
 -msgstr ""
-+#: booleans.py:200
-+#, fuzzy
-+msgid "Support ecryptfs home directories"
-+msgstr "spamd ला होम डिरेक्ट्री प्रवेशास परवानगी द्या"
++#: ../sepolicy/sepolicy.py:234
++msgid "source process domain"
++msgstr "सोअर्स् प्रोसेस् डोमेन"
  
 -#: ../gui/selinux.tbl:67
 -msgid "Disable SELinux protection for dhcpc daemon"
 -msgstr ""
-+#: booleans.py:201
-+#, fuzzy
-+msgid "Support fusefs home directories"
-+msgstr "spamd ला होम डिरेक्ट्री प्रवेशास परवानगी द्या"
++#: ../sepolicy/sepolicy.py:237
++msgid "target process domain"
++msgstr "लक्ष्य प्रोसेस् डोमेन"
  
 -#: ../gui/selinux.tbl:68
 -msgid "Disable SELinux protection for dhcpd daemon"
-+#: booleans.py:202
-+msgid "Use lpd server instead of cups"
- msgstr ""
+-msgstr ""
++#: ../sepolicy/sepolicy.py:259
++msgid "Generate SELinux Policy module template"
++msgstr "SELinux पॉलिसि मॉड्युल साचा निर्माण करा"
  
 -#: ../gui/selinux.tbl:69
 -msgid "Disable SELinux protection for dictd daemon"
 -msgstr ""
-+#: booleans.py:203
-+#, fuzzy
-+msgid "Support NFS home directories"
-+msgstr "spamd ला होम डिरेक्ट्री प्रवेशास परवानगी द्या"
++#: ../sepolicy/sepolicy.py:265
++msgid "name of policy to generate"
++msgstr "निर्माण करण्याजोगी पॉलिसिचे नाव"
  
 -#: ../gui/selinux.tbl:70
 -msgid "Allow sysadm_t to directly start daemons"
 -msgstr ""
-+#: booleans.py:204
-+#, fuzzy
-+msgid "Support SAMBA home directories"
-+msgstr "spamd ला होम डिरेक्ट्री प्रवेशास परवानगी द्या"
++#: ../sepolicy/sepolicy.py:267
++msgid "executable to confine"
++msgstr "मर्यादीत करण्याजोगी एक्जिक्युटेबल"
  
 -#: ../gui/selinux.tbl:71
 -msgid "Disable SELinux protection for Evolution"
 -msgstr ""
-+#: booleans.py:205
-+#, fuzzy
-+msgid "Allow varnishd to connect to all ports, not just HTTP."
-+msgstr "%s ला कोणत्याहि tcp पोर्टशी जोडणीकरीता परवानगी देतो"
++#: ../sepolicy/sepolicy.py:269
++msgid "run policy generation test suite"
++msgstr "पॉलिसि निर्माण चाचणी संच चालवा"
  
 -#: ../gui/selinux.tbl:72
 -msgid "Games"
-+#: booleans.py:206
-+msgid "Ignore vbetool mmap_zero errors."
- msgstr ""
+-msgstr ""
++#: ../sepolicy/sepolicy.py:274
++msgid "commands"
++msgstr "आदेश"
  
 -#: ../gui/selinux.tbl:72
 -msgid "Disable SELinux protection for games"
 -msgstr ""
-+#: booleans.py:207
-+#, fuzzy
-+msgid ""
-+"Allow confined virtual guests to use serial/parallel communication ports"
-+msgstr "usb साधनांकरीता वापरकर्त्यांना rw परवानगी द्या"
++#: ../sepolicy/sepolicy/generate.py:158
++msgid "Internet Services Daemon"
++msgstr "इंटरनेट सर्व्हिसेस् डिमन"
  
 -#: ../gui/selinux.tbl:73
 -msgid "Disable SELinux protection for the web browsers"
 -msgstr ""
-+#: booleans.py:208
-+#, fuzzy
-+msgid ""
-+"Allow confined virtual guests to use executable memory and executable stack"
-+msgstr "usb साधनांकरीता वापरकर्त्यांना rw परवानगी द्या"
++#: ../sepolicy/sepolicy/generate.py:171
++msgid "Valid Types:\n"
++msgstr "वैध प्रकार:\n"
  
 -#: ../gui/selinux.tbl:74
 -msgid "Disable SELinux protection for Thunderbird"
 -msgstr ""
-+#: booleans.py:209
-+#, fuzzy
-+msgid "Allow confined virtual guests to read fuse files"
-+msgstr "एव्हल्यूशन व थंडरबर्डला वापरकर्त्याचे फाइल वाचण्याकरीता परवानगी द्या"
++#: ../sepolicy/sepolicy/generate.py:205
++#, python-format
++msgid "Ports must be numbers or ranges of numbers from 1 to %d "
++msgstr "पोर्ट संख्या किंवा 1 ते %d पर्यंतची संख्यांची व्याप्ति पाहिजे  "
  
 -#: ../gui/selinux.tbl:75
 -msgid "Disable SELinux protection for distccd daemon"
 -msgstr ""
-+#: booleans.py:210
-+#, fuzzy
-+msgid "Allow confined virtual guests to manage nfs files"
-+msgstr "एव्हल्यूशन व थंडरबर्डला वापरकर्त्याचे फाइल वाचण्याकरीता परवानगी द्या"
++#: ../sepolicy/sepolicy/generate.py:332
++msgid "You must enter a name for your confined process/user"
++msgstr "मर्यादीत कार्यपद्धती/वापरकर्त्यास नाव प्रविष्ट केले पाहिजे"
  
 -#: ../gui/selinux.tbl:76
 -msgid "Disable SELinux protection for dmesg daemon"
--msgstr ""
-+#: booleans.py:211
-+#, fuzzy
-+msgid "Allow confined virtual guests to manage cifs files"
-+msgstr "एव्हल्यूशन व थंडरबर्डला वापरकर्त्याचे फाइल वाचण्याकरीता परवानगी द्या"
+-msgstr ""
++#: ../sepolicy/sepolicy/generate.py:334
++msgid ""
++"Name must be alpha numberic with no spaces. Consider using option \"-n "
++"MODULENAME\""
++msgstr "विना मोकळी जागा नाव अल्फा न्युमेरिक असायला पाहिजे. पर्याय \"-n MODULENAME\" याचा वापर करणे गृहीत धरा"
  
 -#: ../gui/selinux.tbl:77
 -msgid "Disable SELinux protection for dnsmasq daemon"
 -msgstr ""
-+#: booleans.py:212
-+#, fuzzy
-+msgid "Allow confined virtual guests to interact with the sanlock"
-+msgstr "एव्हल्यूशन व थंडरबर्डला वापरकर्त्याचे फाइल वाचण्याकरीता परवानगी द्या"
++#: ../sepolicy/sepolicy/generate.py:422
++msgid "User Role types can not be assigned executables."
++msgstr "वापरकर्ता भूमिका प्रकारकरीता एक्जिक्युटेब्ल्स्चे वाटप अशक्य."
  
 -#: ../gui/selinux.tbl:78
 -msgid "Disable SELinux protection for dovecot daemon"
 -msgstr ""
-+#: booleans.py:213
-+#, fuzzy
-+msgid "Allow confined virtual guests to manage device configuration, (pci)"
-+msgstr "usb साधनांकरीता वापरकर्त्यांना rw परवानगी द्या"
++#: ../sepolicy/sepolicy/generate.py:428
++msgid "Only Daemon apps can use an init script.."
++msgstr "फक्त डिमन ॲप्लिकेशन्स् init स्क्रिप्टचा वापर करू शकतात.."
  
 -#: ../gui/selinux.tbl:79
 -msgid "Disable SELinux protection for entropyd daemon"
 -msgstr ""
-+#: booleans.py:214
-+#, fuzzy
-+msgid "Allow confined virtual guests to use usb devices"
-+msgstr "usb साधनांकरीता वापरकर्त्यांना rw परवानगी द्या"
++#: ../sepolicy/sepolicy/generate.py:446
++msgid "use_resolve must be a boolean value "
++msgstr "use_resolve बूलियन मूल्य पाहिजे"
  
 -#: ../gui/selinux.tbl:80
 -msgid "Disable SELinux protection for fetchmail"
 -msgstr ""
-+#: booleans.py:215
-+#, fuzzy
-+msgid "Allow confined virtual guests to interact with the xserver"
-+msgstr "एव्हल्यूशन व थंडरबर्डला वापरकर्त्याचे फाइल वाचण्याकरीता परवानगी द्या"
++#: ../sepolicy/sepolicy/generate.py:452
++msgid "use_syslog must be a boolean value "
++msgstr "use_syslog बूलियन मूल्य पाहिजे"
  
 -#: ../gui/selinux.tbl:81
 -msgid "Disable SELinux protection for fingerd daemon"
-+#: booleans.py:216
-+#, fuzzy
-+msgid "Allow webadm to manage files in users home directories"
- msgstr ""
-+"SELinux webadm वापरकर्त्यास अधिकार विना वापरकर्ता होम डिरेक्ट्री नियंत्रीत करण्याची "
-+"परवानगी द्या"
+-msgstr ""
++#: ../sepolicy/sepolicy/generate.py:458
++msgid "use_kerberos must be a boolean value "
++msgstr "use_kerberos बूलियन मूल्य पाहिजे"
  
 -#: ../gui/selinux.tbl:82
 -msgid "Disable SELinux protection for freshclam daemon"
-+#: booleans.py:217
-+#, fuzzy
-+msgid "Allow webadm to read files in users home directories"
- msgstr ""
-+"SELinux webadm वापरकर्त्यास अधिकार विना वापरकर्ता होम डिरेक्ट्री वाचण्यास परवानगी "
-+"द्या"
+-msgstr ""
++#: ../sepolicy/sepolicy/generate.py:464
++msgid "manage_krb5_rcache must be a boolean value "
++msgstr "manage_krb5_rcache बूलियन मूल्य पाहिजे"
  
 -#: ../gui/selinux.tbl:83
 -msgid "Disable SELinux protection for fsdaemon daemon"
-+#: booleans.py:218
-+msgid "Ignore wine mmap_zero errors."
- msgstr ""
+-msgstr ""
++#: ../sepolicy/sepolicy/generate.py:494
++msgid "USER Types automatically get a tmp type"
++msgstr "USER प्रकार यांस आपोआप tmp संदर्भ लागू होतो"
  
 -#: ../gui/selinux.tbl:84
 -msgid "Disable SELinux protection for gpm daemon"
 -msgstr ""
-+#: booleans.py:219
-+#, fuzzy
-+msgid "Allow the graphical login program to execute bootloader"
-+msgstr "ssh प्रवेशला sysadm_r:sysadm_t म्हणून स्वीकारा"
++#: ../sepolicy/sepolicy/generate.py:1012
++msgid "You must enter the executable path for your confined process"
++msgstr "आपल्या मर्यादीत कार्यपद्धतीकरीता एक्जीक्यूटेबेल मार्ग प्रविष्ट केलाच पाहिजे"
  
 -#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125
 -msgid "NFS"
 -msgstr ""
-+#: booleans.py:220
-+#, fuzzy
-+msgid ""
-+"Allow the graphical login program to login directly as sysadm_r:sysadm_t"
-+msgstr "ssh प्रवेशला sysadm_r:sysadm_t म्हणून स्वीकारा"
++#: ../sepolicy/sepolicy/generate.py:1190
++msgid "Type Enforcement file"
++msgstr "टाइप एंफोर्समेंट फाइल"
  
 -#: ../gui/selinux.tbl:85
 -msgid "Disable SELinux protection for gss daemon"
 -msgstr ""
-+#: booleans.py:221
-+#, fuzzy
-+msgid "Allow xen to manage nfs files"
-+msgstr "कुठलिही फाइल माउंट करण्याकरीता माउंटला परवानगी द्या"
++#: ../sepolicy/sepolicy/generate.py:1191
++msgid "Interface file"
++msgstr "संवाद फाइल"
  
 -#: ../gui/selinux.tbl:86
 -msgid "Disable SELinux protection for Hal daemon"
-+#: booleans.py:222
-+msgid ""
-+"Allow xend to run blktapctrl/tapdisk. Not required if using dedicated "
-+"logical volumes for disk images."
- msgstr ""
+-msgstr ""
++#: ../sepolicy/sepolicy/generate.py:1192
++msgid "File Contexts file"
++msgstr "फाइल संदर्भ फाइल"
  
 -#: ../gui/selinux.tbl:87
 -msgid "Compatibility"
-+#: booleans.py:223
-+msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb."
- msgstr ""
+-msgstr ""
++#: ../sepolicy/sepolicy/generate.py:1193
++msgid "Setup Script"
++msgstr "स्क्रिप्ट मांडणी"
  
 -#: ../gui/selinux.tbl:87
-+#: booleans.py:224
++#: booleans.py:1
  msgid ""
 -"Do not audit things that we know to be broken but which are not security "
 -"risks"
-+"Allow xguest users to configure Network Manager and connect to apache ports"
- msgstr ""
- 
+-msgstr ""
+-
 -#: ../gui/selinux.tbl:88
 -msgid "Disable SELinux protection for hostname daemon"
 -msgstr ""
-+#: booleans.py:225
-+#, fuzzy
-+msgid "Allow xguest users to mount removable media"
-+msgstr "वापरकर्त्यांना dmesg आदेश चालवण्यास परवानगी द्या"
- 
+-
 -#: ../gui/selinux.tbl:89
 -msgid "Disable SELinux protection for hotplug daemon"
 -msgstr ""
-+#: booleans.py:226
-+#, fuzzy
-+msgid "Allow xguest to use blue tooth devices"
-+msgstr "usb साधनांकरीता वापरकर्त्यांना rw परवानगी द्या"
++"Allow ABRT to modify public files used for public file transfer services."
++msgstr "ABRT ला पब्लिक फाइल ट्रांस्फर सर्व्हिसेसकरीता वापरण्याजोगी पब्लिक फाइल्स् संपादित करण्यासाठी परवानगी द्या."
  
 -#: ../gui/selinux.tbl:90
 -msgid "Disable SELinux protection for howl daemon"
 -msgstr ""
-+#: booleans.py:227
-+#, fuzzy
-+msgid "Allows clients to write to the X server shared memory segments."
-+msgstr "क्लाएंटला X शेअर्ड् मेमरी लिहीण्याकरीता परवानगी द्या"
++#: booleans.py:2
++msgid ""
++"Allow ABRT to run in abrt_handle_event_t domain to handle ABRT event scripts"
++msgstr "ABRT इव्हेंट स्क्रिप्ट्स् हाताळायचे असल्यास ABRT ला  abrt_handle_event_t डोमेनमध्ये चालवण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:91
 -msgid "Disable SELinux protection for cups hplip daemon"
 -msgstr ""
-+#: booleans.py:228
-+#, fuzzy
-+msgid "Allows XServer to execute writable memory"
-+msgstr "वापरकर्त्यांना mount आदेश चालवण्यास परवानगी द्या"
++#: booleans.py:3
++msgid "Allow amavis to use JIT compiler"
++msgstr "amavis ला JIT कंपाइलर वापरण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:92
 -msgid "Disable SELinux protection for httpd rotatelogs"
-+#: booleans.py:229
-+msgid "Support X userspace object manager"
- msgstr ""
+-msgstr ""
++#: booleans.py:4
++msgid ""
++"Allow users to resolve user passwd entries directly from ldap rather then "
++"using a sssd server"
++msgstr "sssd सर्व्हरचा वापर करण्याऐवजी, ldap पासून वापरकर्त्यांना passwd नोंदणींचे निवारण करण्यासाठी परवानगी द्या"
  
 -#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233
 -msgid "HTTPD Service"
 -msgstr ""
-+#: booleans.py:230
-+#, fuzzy
-+msgid "Allow zabbix to connect to unreserved ports"
-+msgstr "%s ला कोणत्याहि udp पोर्टशी जोडणीकरीता परवानगी देतो"
++#: booleans.py:5
++msgid "Allow users to login using a radius server"
++msgstr "रेडियस सर्व्हचा वापर करून वापरकर्त्यांना परवानगी द्या"
  
 -#: ../gui/selinux.tbl:93
 -msgid "Disable SELinux protection for http suexec"
 -msgstr ""
-+#: booleans.py:231
-+#, fuzzy
-+msgid "Allow zebra daemon to write it configuration files"
-+msgstr "सर्व डिमनना कोरफाइल्स लिहीण्याकरीता परवानगी द्या /"
++#: booleans.py:6
++msgid ""
++"Allow cdrecord to read various content. nfs, samba, removable devices, user "
++"temp and untrusted content files"
++msgstr "विविध अंतर्भुत माहिती nfs, samba, काढून टाकण्याजोगी साधने, वापरकर्त्याचे टेंम व अविश्वासू मजकूर फाइल वाचण्याकरीता cdrecord ला परवानगी द्या"
  
 -#: ../gui/selinux.tbl:94
 -msgid "Disable SELinux protection for hwclock daemon"
-+#: booleans.py:232
-+msgid ""
-+"Allow ZoneMinder to modify public files used for public file transfer "
-+"services."
- msgstr ""
+-msgstr ""
++#: booleans.py:7
++msgid "Allow clamd to use JIT compiler"
++msgstr "clamd ला JIT कंपाइलर वापरण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:95
 -msgid "Disable SELinux protection for i18n daemon"
 -msgstr ""
-+#~ msgid "SELinux Service Protection"
-+#~ msgstr "SELinux सर्व्हिस सुरक्षा"
++#: booleans.py:8
++msgid "Allow clamscan to non security files on a system"
++msgstr "clamscan ला प्रणालीवरील विना सुरक्षा फाइल्सकरीता परवानगी द्या"
  
 -#: ../gui/selinux.tbl:96
 -msgid "Disable SELinux protection for imazesrv daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for acct daemon"
-+#~ msgstr "acct डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:9
++msgid "Allow clamscan to read user content"
++msgstr "clamscan ला वापरकर्ता अंतर्भुत माहिती वाचण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:97
 -msgid "Disable SELinux protection for inetd child daemons"
 -msgstr ""
-+#~ msgid "Admin"
-+#~ msgstr "प्रशासक"
++#: booleans.py:10
++msgid ""
++"Allow Cobbler to modify public files used for public file transfer services."
++msgstr "कॉबलरला पब्लिक ट्रांस्फर सर्व्हिसेसकरीता वापरण्याजोगी पब्लिक फाइल्स् संपादित करण्यास परवानगी द्या."
  
 -#: ../gui/selinux.tbl:98
 -msgid "Disable SELinux protection for inetd daemon"
 -msgstr ""
-+#~ msgid "User Privs"
-+#~ msgstr "वापरकर्ता Privs"
++#: booleans.py:11
++msgid "Allow Cobbler to connect to the network using TCP."
++msgstr "TCP चा वापर करून कॉबलरला नेटवर्कसह जोडणी करण्यास परवानगी द्या."
  
 -#: ../gui/selinux.tbl:99
 -msgid "Disable SELinux protection for innd daemon"
 -msgstr ""
-+#~ msgid ""
-+#~ "Allow gadmin SELinux user account to execute files in home directory or /"
-+#~ "tmp"
-+#~ msgstr ""
-+#~ "gadmin SELinux वापरकर्ता खाते यांस होम डिरेक्ट्री किंवा /tmp अंतर्गत फाइल "
-+#~ "चालवण्याकरीता परवानगी द्या"
++#: booleans.py:12
++msgid "Allow Cobbler to access cifs file systems."
++msgstr "कॉबलरला cifs फाइल प्रणालीकरीता प्रवेशसाठी परवानगी द्या."
  
 -#: ../gui/selinux.tbl:100
 -msgid "Disable SELinux protection for iptables daemon"
 -msgstr ""
-+#~ msgid ""
-+#~ "Allow guest SELinux user account to execute files in home directory or /"
-+#~ "tmp"
-+#~ msgstr ""
-+#~ "SELinux वापरकर्ता खाते यांस होम डिरेक्ट्री किंवा /tmp अंतर्गत फाइल चालवण्याकरीता "
-+#~ "परवानगी द्या"
++#: booleans.py:13
++msgid "Allow Cobbler to access nfs file systems."
++msgstr "कॉबलरला nfs फाइल प्रणालीकरीता प्रवेशसाठी परवानगी द्या."
  
 -#: ../gui/selinux.tbl:101
 -msgid "Disable SELinux protection for ircd daemon"
 -msgstr ""
-+#~ msgid "Memory Protection"
-+#~ msgstr "स्मृता सुरक्षा"
++#: booleans.py:14
++msgid "Allow collectd to connect to the network using TCP."
++msgstr "collectd ला TCP चा वापर करून नेटवर्कसह जोडणी करण्यास परवानगी द्या."
  
 -#: ../gui/selinux.tbl:102
 -msgid "Disable SELinux protection for irqbalance daemon"
 -msgstr ""
-+#~ msgid "Mount"
-+#~ msgstr "माउंट"
++#: booleans.py:15
++msgid "Allow codnor domain to connect to the network using TCP."
++msgstr "condor डोमैनला TCP चा वापर करून नेटवर्कसह जोडणी करण्यास परवानगी द्या."
  
 -#: ../gui/selinux.tbl:103
 -msgid "Disable SELinux protection for iscsi daemon"
 -msgstr ""
-+#~ msgid "SSH"
-+#~ msgstr "SSH"
++#: booleans.py:16
++msgid ""
++"Allow system cron jobs to relabel filesystem for restoring file contexts."
++msgstr "फाइल संदर्भ पूर्वस्थितीत आणण्याकरीता सिस्टम क्रॉन जॉब्स्ला परवानगी द्या."
  
 -#: ../gui/selinux.tbl:104
 -msgid "Disable SELinux protection for jabberd daemon"
 -msgstr ""
-+#~ msgid ""
-+#~ "Allow staff SELinux user account to execute files in home directory or /"
-+#~ "tmp"
-+#~ msgstr ""
-+#~ "स्टॉफ SELinux वापरकर्ता खाते यांस होम डिरेक्ट्री किंवा /tmp मध्ये फाइल्स् चालवण्यास "
-+#~ "परवानगी द्या"
++#: booleans.py:17
++msgid "Allow cvs daemon to read shadow"
++msgstr "cvs डिमनला शॅडो वाचण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107
 -msgid "Kerberos"
 -msgstr ""
-+#~ msgid ""
-+#~ "Allow sysadm SELinux user account to execute files in home directory or /"
-+#~ "tmp"
-+#~ msgstr ""
-+#~ "SELinux वापरकर्ता खात्यांना होम डिरेक्ट्री किंवा /tmp अंतर्गत फाइल चालवण्याकरीता "
-+#~ "परवानगी द्या"
++#: booleans.py:18
++msgid "Allow all daemons to write corefiles to /"
++msgstr "सर्व डिमनना कोरफाइल्स लिहीण्याकरीता परवानगी द्या /"
  
 -#: ../gui/selinux.tbl:105
 -msgid "Disable SELinux protection for kadmind daemon"
 -msgstr ""
-+#~ msgid ""
-+#~ "Allow unconfined SELinux user account to execute files in home directory "
-+#~ "or /tmp"
-+#~ msgstr ""
-+#~ "अमर्यादीत SELinux वावरकर्ता खाते करीता होम डिरेक्ट्री किंवा /tmp अंतर्गत फाइल "
-+#~ "चालवण्यास परवानगी द्या"
++#: booleans.py:19
++msgid "Allow all daemons to use tcp wrappers."
++msgstr "सर्व डिमन्स्ला tcp ऱ्यावर्स् वापरण्यास परवानगी द्या."
  
 -#: ../gui/selinux.tbl:106
 -msgid "Disable SELinux protection for klogd daemon"
 -msgstr ""
-+#~ msgid "Network Configuration"
-+#~ msgstr "नेटवर्क संरचना"
++#: booleans.py:20
++msgid "Allow all daemons the ability to read/write terminals"
++msgstr "सर्व डिमन्स्ला टर्मिनल्स् वाचण्यास/लिहण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:107
 -msgid "Disable SELinux protection for krb5kdc daemon"
 -msgstr ""
-+#~ msgid ""
-+#~ "Allow user SELinux user account to execute files in home directory or /tmp"
-+#~ msgstr ""
-+#~ "SELinux वापरकर्ता खात्यांना होम डिरेक्ट्री किंवा /tmp अंतर्गत फाइल चालवण्यास "
-+#~ "परवानगी द्या"
++#: booleans.py:21
++msgid "Allow dbadm to manage files in users home directories"
++msgstr "dbadm ला वापरकर्ताच्या होम डिरेक्ट्रिजमध्ये फाइल्स् व्यवस्थापीत करण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:108
 -msgid "Disable SELinux protection for ktalk daemons"
 -msgstr ""
-+#~ msgid "Allow unconfined to dyntrans to unconfined_execmem"
-+#~ msgstr "dyntrans ला unconfined पासून unconfined_execmem करीता परवानगी द्या"
++#: booleans.py:22
++msgid "Allow dbadm to read files in users home directories"
++msgstr "dbadm ला वापरकर्त्याच्या होम डिरेक्ट्रिजमध्ये फाइल्स वाचण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:109
 -msgid "Disable SELinux protection for kudzu daemon"
 -msgstr ""
-+#~ msgid "Databases"
-+#~ msgstr "डाटाबेसेस्"
++#: booleans.py:23
++msgid ""
++"Deny user domains applications to map a memory region as both executable and"
++" writable, this is dangerous and the executable should be reported in "
++"bugzilla"
++msgstr "वापरकर्ता डोमैन ॲप्लिकेशन्स्ला मेमरि क्षेत्राला दोंही एक्जिक्युटेबल व राइटेबल म्हणून मॅप करण्यास नकारा, हे धोकादायक आहे व त्यास बगजिलामध्ये कळवणे आवश्यक आहे"
  
 -#: ../gui/selinux.tbl:110
 -msgid "Disable SELinux protection for locate daemon"
 -msgstr ""
-+#~ msgid "XServer"
-+#~ msgstr "XServer"
++#: booleans.py:24
++msgid "Allow sysadm to debug or ptrace all processes."
++msgstr "sysadm ला डिबग किंवा सर्व प्रोसेस ptrace करण्यास परवानगी द्या."
  
 -#: ../gui/selinux.tbl:111
 -msgid "Disable SELinux protection for lpd daemon"
 -msgstr ""
-+#~ msgid ""
-+#~ "Allow xguest SELinux user account to execute files in home directory or /"
-+#~ "tmp"
-+#~ msgstr ""
-+#~ "xguest SELinux वापरकर्ता खातेला होम डिरेक्ट्री किंवा /tmp अंतर्गत फाइल चालवण्यास "
-+#~ "परवानगी द्या"
++#: booleans.py:25
++msgid "Allow dhcpc client applications to execute iptables commands"
++msgstr "iptables आदेश चालवण्याकरीता dhcpc क्लाएंट ॲप्लिकेशन्स्ला परवानगी द्या"
  
 -#: ../gui/selinux.tbl:112
 -msgid "Disable SELinux protection for lrrd daemon"
 -msgstr ""
-+#~ msgid "NIS"
-+#~ msgstr "NIS"
++#: booleans.py:26
++msgid "Allow DHCP daemon to use LDAP backends"
++msgstr "DHCP डिमनला LDAP बॅकएंड्स् वापरण्यासाठी परवानगी द्या"
  
 -#: ../gui/selinux.tbl:113
 -msgid "Disable SELinux protection for lvm daemon"
 -msgstr ""
-+#~ msgid "Web Applications"
-+#~ msgstr "वेब ॲप्लिकेशन्स्"
++#: booleans.py:27
++msgid "Allow all domains to use other domains file descriptors"
++msgstr "सर्व डोमैन्स्ला इतर डोमैन्स् फाइल डिस्क्रिप्टर्स्चा वापर करण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:114
 -msgid "Disable SELinux protection for mailman"
 -msgstr ""
-+#~ msgid "Transition staff SELinux user to Web Browser Domain"
-+#~ msgstr "स्टॉफ SELinux वापरकर्तापासून वेब ब्राऊजर डोमेनकरीता स्थानांतर"
++#: booleans.py:28
++msgid "Allow all domains to have the kernel load modules"
++msgstr "सर्व डोमैन्स्ला कर्नल लोड मॉड्युल्स् समाविष्ट करण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:115
 -msgid "Allow evolution and thunderbird to read user files"
 -msgstr ""
-+#~ msgid "Transition sysadm SELinux user to Web Browser Domain"
-+#~ msgstr "sysadm SELinux वापरकर्तापासून ते वेब ब्राऊजर डोमेनकरीता स्थानांतर"
++#: booleans.py:29
++msgid "Allow the use of the audio devices as the source for the entropy feeds"
++msgstr "एंट्रोपि फिड्स्करीता ऑडिओ साधनांचा सोअर्स् म्हणून वापर करण्यासाठी परवानगी द्या"
  
 -#: ../gui/selinux.tbl:116
 -msgid "Disable SELinux protection for mdadm daemon"
 -msgstr ""
-+#~ msgid "Transition user SELinux user to Web Browser Domain"
-+#~ msgstr "वापरकर्ता SELinux वापरकर्तापासून ते वेब ब्राऊजर डोमेनकरीता स्थानांतर"
++#: booleans.py:30
++msgid "Allow exim to connect to databases (postgres, mysql)"
++msgstr "exim ला डाटाबेसेस् (postgres,, mysql) सह जोडणी करण्यासाठी परवानगी द्या"
  
 -#: ../gui/selinux.tbl:117
 -msgid "Disable SELinux protection for monopd daemon"
 -msgstr ""
-+#~ msgid "Transition xguest SELinux user to Web Browser Domain"
-+#~ msgstr "xguest SELinux वापरकर्तापासून ते वेब ब्राऊजर डोमेनकरीता स्थानांतर"
++#: booleans.py:31
++msgid "Allow exim to create, read, write, and delete unprivileged user files."
++msgstr "exim ला विनापरवानगी वापरकर्ता फाइल्स्चे निर्माण, वाचन, लेखन, व त्यास नष्ट करण्यास परवानगी द्या."
  
 -#: ../gui/selinux.tbl:118
 -msgid "Allow the mozilla browser to read user files"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for amanda"
-+#~ msgstr "अमँडाकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:32
++msgid "Allow exim to read unprivileged user files."
++msgstr "exim ला विनापरवानगी वापरकर्ता फाइल्स् वाचण्यास परवानगी द्या."
  
 -#: ../gui/selinux.tbl:119
 -msgid "Disable SELinux protection for mrtg daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for amavis"
-+#~ msgstr "अमाविसकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:33
++msgid "Enable extra rules in the cron domain to support fcron."
++msgstr "fcron ला समर्थन पुरवण्यासाठी cron डोमैनमध्ये अगाऊ रूल्स् सुरू करा."
  
 -#: ../gui/selinux.tbl:120
 -msgid "Disable SELinux protection for mysqld daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for apmd daemon"
-+#~ msgstr "apmd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:34
++msgid "Allow fenced domain to connect to the network using TCP."
++msgstr "fenced डोमैनला TCP चा वापर करून नेटवर्कसह जोडणी करण्यासाठी परवानगी द्या."
  
 -#: ../gui/selinux.tbl:121
 -msgid "Disable SELinux protection for nagios daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for arpwatch daemon"
-+#~ msgstr "arpwatch डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:35
++msgid "Allow fenced domain to execute ssh."
++msgstr "fenced डोमैनला ssh चालवण्यास परवानगी द्या."
  
 -#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128
 -msgid "Name Service"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for auditd daemon"
-+#~ msgstr "auditd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:36
++msgid "Allow ftp to read and write files in the user home directories"
++msgstr "वापरकर्त्यांच्या होम डिरेक्ट्रिजमध्ये ftp ला फाइल्स् वाचण्यास व लिहण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:122
 -msgid "Disable SELinux protection for named daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for automount daemon"
-+#~ msgstr "automount डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:37
++msgid ""
++"Allow ftp servers to upload files,  used for public file transfer services. "
++"Directories must be labeled public_content_rw_t."
++msgstr "पब्लिक फाइल ट्रांस्फर सर्व्हिसेसकरीता वापरले जाणारे, ftp ला फाइल्स् अपलोड करण्यासाठी परवानगी द्या. डिरेक्ट्रिज्ला public_content_rw_t असे लेबल पाहिजे."
  
 -#: ../gui/selinux.tbl:123
 -msgid "Disable SELinux protection for nessusd daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for avahi"
-+#~ msgstr "avahi डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:38
++msgid "Allow ftp servers to connect to all ports > 1023"
++msgstr "ftp सर्व्हर्स्ला सर्व पोर्टस् > 1023 सह जोडणीकरीता परवानगी द्या"
  
 -#: ../gui/selinux.tbl:124
 -msgid "Disable SELinux protection for NetworkManager"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for bluetooth daemon"
-+#~ msgstr "bluetooth डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:39
++msgid "Allow ftp servers to connect to mysql database ports"
++msgstr "ftp सर्व्हर्स्ला स्थानीय mysql सर्व्हरसह जोडणी करण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:125
 -msgid "Disable SELinux protection for nfsd daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for canna daemon"
-+#~ msgstr "bluetooth डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:40
++msgid ""
++"Allow ftp servers to login to local users and read/write all files on the "
++"system, governed by DAC."
++msgstr "ftp सर्व्हरस्ला स्थानीय वापरकर्त्यांकरीता प्रवेश स्वीकराण्यास व DAC तर्फे निर्देशीत प्रणालीवरील सर्व फाइल्स् वाचणे/लिहण्यास परवानगी द्या."
  
 -#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176
 -#: ../gui/selinux.tbl:221
 -msgid "Samba"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for cardmgr daemon"
-+#~ msgstr "cardmgr डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:41
++msgid "Allow ftp servers to use cifs used for public file transfer services."
++msgstr "ftp ला पब्लिक ट्रांस्फर सर्व्हिसेसकरीता cifs वापरण्यासाठी परवानगी द्या."
  
 -#: ../gui/selinux.tbl:126
 -msgid "Disable SELinux protection for nmbd daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for Cluster Server"
-+#~ msgstr "क्लस्टर सर्व्हरकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:42
++msgid "Allow ftp servers to use nfs used for public file transfer services."
++msgstr "nfs ला पब्लिक ट्रांस्फर सर्व्हिसेसकरीता ftp सर्व्हर्स्चा वापर करण्यासाठी परवानगी द्या."
  
 -#: ../gui/selinux.tbl:127
 -msgid "Disable SELinux protection for nrpe daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for ciped daemon"
-+#~ msgstr "ciped डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:43
++msgid "Allow ftp servers to use bind to all unreserved ports for passive mode"
++msgstr "पॅसिव्ह मोडकरीता ftp सर्व्हर्सना सर्व विनाआरक्षित पोर्टसाठी बाइंडचा वापर करण्याकरीता परवानगी द्या"
  
 -#: ../gui/selinux.tbl:128
 -msgid "Disable SELinux protection for nscd daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for clamd daemon"
-+#~ msgstr "clamd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:44
++msgid "Determine whether Git CGI can search home directories."
++msgstr "Git CGI ने होम डिरेक्ट्रिज शोधायचे हे ओळखा."
  
 -#: ../gui/selinux.tbl:129
 -msgid "Disable SELinux protection for nsd daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for clamscan"
-+#~ msgstr "clamscan करीता SELinux सुरक्षा बंद करा"
++#: booleans.py:45
++msgid "Determine whether Git CGI can access cifs file systems."
++msgstr "Git CGI cifs फाइल प्रणालीकरीता प्रवेश प्राप्त करू शकतो, हे ओळखा."
  
 -#: ../gui/selinux.tbl:130
 -msgid "Disable SELinux protection for ntpd daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for clvmd"
-+#~ msgstr "clvmd करीता SELinux सुरक्षा बंद करा"
++#: booleans.py:46
++msgid "Determine whether Git CGI can access nfs file systems."
++msgstr "Git CGIची nfs फाइल प्रणालीकरीता प्रवेश प्राप्ति शक्य आहे किंवा नाही, हे ओळखा."
  
 -#: ../gui/selinux.tbl:131
 -msgid "Disable SELinux protection for oddjob"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for comsat daemon"
-+#~ msgstr "comsat डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:47
++msgid ""
++"Determine whether Git session daemon can bind TCP sockets to all unreserved "
++"ports."
++msgstr "सर्व विनाआरक्षित पोर्टस्करीता Git सत्र डिमनला tcp सॉकेटस्करीता बांधणी शक्य आहे किंवा नाही, हे ओळखा."
  
 -#: ../gui/selinux.tbl:132
 -msgid "Disable SELinux protection for oddjob_mkhomedir"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for courier daemon"
-+#~ msgstr "courier डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:48
++msgid ""
++"Determine whether calling user domains can execute Git daemon in the "
++"git_session_t domain."
++msgstr "युजर डोमेनला कॉल केल्याने git_session_t डोमेनमध्ये Git डिमनला चालवणे शक्य आहे, हे ओळखा."
  
 -#: ../gui/selinux.tbl:133
 -msgid "Disable SELinux protection for openvpn daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for cpucontrol daemon"
-+#~ msgstr "cpucontrol डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:49
++msgid "Determine whether Git system daemon can search home directories."
++msgstr "Git सिस्टम डिमन होम डिरेक्ट्रिज शोधू शकतो किंवा नाही, हे ओळखा."
  
 -#: ../gui/selinux.tbl:134
 -msgid "Disable SELinux protection for pam daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for cpuspeed daemon"
-+#~ msgstr "cpuspeed डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:50
++msgid "Determine whether Git system daemon can access cifs file systems."
++msgstr "Git प्रणाली डिमन cifs फाइल प्रणालीकरीता प्रवेश प्राप्त करू शकतो किंवा नाही, हे ओळखा."
  
 -#: ../gui/selinux.tbl:135
 -msgid "Disable SELinux protection for pegasus"
 -msgstr ""
-+#~ msgid "Cron"
-+#~ msgstr "क्रॉन"
++#: booleans.py:51
++msgid "Determine whether Git system daemon can access nfs file systems."
++msgstr "Git प्रणाली डिमनची nfs फाइल प्रणालीकरीता प्रवेश प्राप्ति शक्य आहे किंवा नाही, हे ओळखा."
  
 -#: ../gui/selinux.tbl:136
 -msgid "Disable SELinux protection for perdition daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for crond daemon"
-+#~ msgstr "crond डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:52
++msgid "Allow gitisis daemon to send mail"
++msgstr "gitisis डिमनला मेल पाठवण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:137
 -msgid "Disable SELinux protection for portmap daemon"
 -msgstr ""
-+#~ msgid "Printing"
-+#~ msgstr "छपाई"
++#: booleans.py:53
++msgid "Enable reading of urandom for all domains."
++msgstr "सर्व डोमैन्स्ला urandom याचे वाचणे सुरू करण्यास परवानगी द्या."
  
 -#: ../gui/selinux.tbl:138
 -msgid "Disable SELinux protection for portslave daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for cupsd back end server"
-+#~ msgstr "cupsd बॅकएंड सर्वर करीता SELinux सुरक्षा बंद करा"
++#: booleans.py:54
++msgid ""
++"Allow usage of the gpg-agent --write-env-file option. This also allows gpg-"
++"agent to manage user files."
++msgstr "gpg-agent --write-env-file पर्यायचा वापर स्वीकारा. यामुळे gpg-agent ला वापरकर्त्याचे फाइल्स व्यवस्थापीत करण्यासाठी परवानगी प्राप्त होते."
  
 -#: ../gui/selinux.tbl:139
 -msgid "Disable SELinux protection for postfix"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for cupsd daemon"
-+#~ msgstr "cupsd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:55
++msgid ""
++"Allow gpg web domain to modify public files used for public file transfer "
++"services."
++msgstr "gpg ला पब्लिक ट्रांस्फर सर्व्हिसेसकरीता पब्लिक फाइल्स् संपादित करण्यासाठी परवानगी द्या."
  
 -#: ../gui/selinux.tbl:140
 -msgid "Disable SELinux protection for postgresql daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for cupsd_lpd"
-+#~ msgstr "cupsd_lpd करीता SELinux सुरक्षा बंद करा"
++#: booleans.py:56
++msgid "Allow gssd to read temp directory.  For access to kerberos tgt."
++msgstr "gssd ला temp डिरेक्ट्रि वाचण्यास परवानगी द्या.  kerberos tgt करीता प्रवेशसाठी."
  
 -#: ../gui/selinux.tbl:141
 -msgid "pppd"
 -msgstr ""
-+#~ msgid "CVS"
-+#~ msgstr "CVS"
++#: booleans.py:57
++msgid ""
++"Allow Apache to modify public files used for public file transfer services. "
++"Directories/Files must be labeled public_content_rw_t."
++msgstr "अपॅचीला पब्लिक ट्रांस्फर सर्व्हिसेसकरीता पब्लिक फाइल्स् संपादित करण्यासाठी परवानगी द्या. डिरेक्ट्रिज्/फाइल्स्चे लेबल public_content_rw_t असायला पाहिजे."
  
 -#: ../gui/selinux.tbl:141
 -msgid "Allow pppd to be run for a regular user"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for cvs daemon"
-+#~ msgstr "cvs डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:58
++msgid "Allow httpd to use built in scripting (usually php)"
++msgstr "बिल्ट इन स्क्रिप्टिंगच्या वापर करण्यासाठी (सहसा php) httpd ला परवानगी द्या"
  
 -#: ../gui/selinux.tbl:142
 -msgid "Disable SELinux protection for pptp"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for cyrus daemon"
-+#~ msgstr "cyrus डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:59
++msgid "Allow http daemon to check spam"
++msgstr "http डिमनला स्पॅम तपासण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:143
 -msgid "Disable SELinux protection for prelink daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for dbskkd daemon"
-+#~ msgstr "dbskkd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:60
++msgid ""
++"Allow httpd to act as a FTP client connecting to the ftp port and ephemeral "
++"ports"
++msgstr "ftp पोर्ट व ephemeral पोर्टस्सह जुळणाऱ्या httpd ला FTP क्लाएंट म्हणून चालवण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:144
 -msgid "Disable SELinux protection for privoxy daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for dbusd daemon"
-+#~ msgstr "dbusd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:61
++msgid "Allow httpd to connect to the ldap port"
++msgstr "httpd ला ldap पोर्टसह जोडणीकरीता परवानगी द्या"
  
 -#: ../gui/selinux.tbl:145
 -msgid "Disable SELinux protection for ptal daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for dccd"
-+#~ msgstr "dccd करीता SELinux सुरक्षा बंद करा"
++#: booleans.py:62
++msgid "Allow http daemon to connect to zabbix"
++msgstr "http डिमनला zabbix सह जोडणी करण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:146
 -msgid "Disable SELinux protection for pxe daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for dccifd"
-+#~ msgstr "dccifd करीता SELinux सुरक्षा बंद करा"
++#: booleans.py:63
++msgid "Allow HTTPD scripts and modules to connect to the network using TCP."
++msgstr "TCP पोर्टचा वापर करून HTTPD स्क्रिप्टस् व विभागांना नेटवर्कसह जोडणीकरीता परवानगी द्या."
  
 -#: ../gui/selinux.tbl:147
 -msgid "Disable SELinux protection for pyzord"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for dccm"
-+#~ msgstr "dccm करीता SELinux सुरक्षा बंद करा"
++#: booleans.py:64
++msgid ""
++"Allow HTTPD scripts and modules to connect to cobbler over the network."
++msgstr "HTTPD स्क्रिप्टस् व घटकांना नेटवर्कवरील कॉबलरसह जोडणीकरीता परवानगी द्या."
  
 -#: ../gui/selinux.tbl:148
 -msgid "Disable SELinux protection for quota daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for ddt daemon"
-+#~ msgstr "ddt डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:65
++msgid ""
++"Allow HTTPD scripts and modules to connect to databases over the network."
++msgstr "HTTPD स्क्रिप्टस् व घटकांना नेटवर्कवरील डाटाबेसेस्सह जोडणीकरीता परवानगी द्या."
  
 -#: ../gui/selinux.tbl:149
 -msgid "Disable SELinux protection for radiusd daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for devfsd daemon"
-+#~ msgstr "devfsd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:66
++msgid "Allow httpd to connect to memcache server"
++msgstr "httpd ला memcache सर्व्हरसह जोडणीकरीता परवानगी द्या"
  
 -#: ../gui/selinux.tbl:150
 -msgid "Disable SELinux protection for radvd daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for dhcpc daemon"
-+#~ msgstr "dhcpc डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:67
++msgid "Allow httpd to act as a relay"
++msgstr "httpd ला रिले म्हणून चालवण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:151
 -msgid "Disable SELinux protection for rdisc"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for dhcpd daemon"
-+#~ msgstr "dhcpd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:68
++msgid "Allow http daemon to send mail"
++msgstr "डिमनला मेल पाठवण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:152
 -msgid "Disable SELinux protection for readahead"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for dictd daemon"
-+#~ msgstr "dictd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:69
++msgid "Allow Apache to communicate with avahi service via dbus"
++msgstr "Apache ला dbus च्या सहायाने avahi सर्व्हिससह संपर्क करण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:153
 -msgid "Allow programs to read files in non-standard locations (default_t)"
 -msgstr ""
-+#~ msgid "Allow sysadm_t to directly start daemons"
-+#~ msgstr "प्रत्यक्ष रूपी डिमन सुरू करण्याकरीता sysadm_t ला परवानगी द्या"
++#: booleans.py:70
++msgid "Allow httpd cgi support"
++msgstr "httpd cgi समर्थनकरीता परवानगी द्या"
  
 -#: ../gui/selinux.tbl:154
 -msgid "Disable SELinux protection for restorecond"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for Evolution"
-+#~ msgstr "एव्हलूशन करीता SELinux सुरक्षा बंद करा"
++#: booleans.py:71
++msgid "Allow httpd to act as a FTP server by listening on the ftp port."
++msgstr "ftp पोर्टवर ऐकून httpd ला FTP सर्व्हर म्हणून चालवण्यास परवानगी द्या."
  
 -#: ../gui/selinux.tbl:155
 -msgid "Disable SELinux protection for rhgb daemon"
 -msgstr ""
-+#~ msgid "Games"
-+#~ msgstr "खेळ"
++#: booleans.py:72
++msgid "Allow httpd to read home directories"
++msgstr "httpd ला होम डिरेक्ट्रिज् वाचण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:156
 -msgid "Disable SELinux protection for ricci"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for games"
-+#~ msgstr "खेळांकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:73
++msgid "Allow httpd scripts and modules execmem/execstack"
++msgstr "httpd स्क्रिप्टस् व घटके execmem/execstack करीता परवानगी द्या"
  
 -#: ../gui/selinux.tbl:157
 -msgid "Disable SELinux protection for ricci_modclusterd"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for the web browsers"
-+#~ msgstr "वेब ब्राउजर करीता SELinux सुरक्षा बंद करा"
++#: booleans.py:74
++msgid "Allow HTTPD to connect to port 80 for graceful shutdown"
++msgstr "पूर्णपणे बंद करण्यासाठी HTTPD ला पोर्ट 80 सह जोडणीकरीता परवानगी द्या"
  
 -#: ../gui/selinux.tbl:158
 -msgid "Disable SELinux protection for rlogind daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for Thunderbird"
-+#~ msgstr "थंडरबर्ड करीता SELinux सुरक्षा बंद करा"
++#: booleans.py:75
++msgid "Allow httpd processes to manage IPA content"
++msgstr "httpd प्रोसेसला IPA अंतर्भुत माहिती व्यवस्थापीत करण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:159
 -msgid "Disable SELinux protection for rpcd daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for distccd daemon"
-+#~ msgstr "distccd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:76
++msgid "Allow Apache to use mod_auth_ntlm_winbind"
++msgstr "अपॅचिला mod_auth_ntlm_winbind वापरण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:160
 -msgid "Disable SELinux protection for rshd"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for dmesg daemon"
-+#~ msgstr "dmesg डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:77
++msgid "Allow Apache to use mod_auth_pam"
++msgstr "Apache ला mod_auth_pam चा वापर करण्यास परवानी द्या"
  
 -#: ../gui/selinux.tbl:161
 -msgid "rsync"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for dnsmasq daemon"
-+#~ msgstr "dnsmasq डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:78
++msgid "Allow httpd to read user content"
++msgstr "httpd ला वापरकर्ता अंतर्भुत माहिती वाचण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:161
 -msgid "Disable SELinux protection for rsync daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for dovecot daemon"
-+#~ msgstr "dovecot डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:79
++msgid "Allow Apache to run in stickshift mode, not transition to passenger"
++msgstr "Apache ला stickshift मोडमध्ये चालवण्यास परवानगी द्या, व पॅसेंजरकरीता स्थानांतरीत न होता"
  
 -#: ../gui/selinux.tbl:162
 -msgid "Allow ssh to run from inetd instead of as a daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for entropyd daemon"
-+#~ msgstr "entropyd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:80
++msgid "Allow httpd daemon to change its resource limits"
++msgstr "httpd डिमनला रिसोअर्स् मर्यादा बदलण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:163
 -msgid "Allow Samba to share nfs directories"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for fetchmail"
-+#~ msgstr "फेचमेल करीता SELinux सुरक्षा बंद करा"
++#: booleans.py:81
++msgid ""
++"Allow HTTPD to run SSI executables in the same domain as system CGI scripts."
++msgstr "HTTPD ला SSI एक्जिक्युटेबल्स समान डोमैनमध्ये CGI स्क्रिप्टस् म्हणून चालवण्याकरीता परवानगी द्या."
  
 -#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166
 -msgid "SASL authentication server"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for fingerd daemon"
-+#~ msgstr "fingerd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:82
++msgid ""
++"Allow apache scripts to write to public content, directories/files must be "
++"labeled public_rw_content_t."
++msgstr "apache स्क्रिप्टस्ला पब्लिक कंटेंटकरीता लिहण्यास परवानगी द्या, डिरेक्ट्रिज्/फाइल्स्चे लेबल public_rw_content_t पाहिजे."
  
 -#: ../gui/selinux.tbl:164
 -msgid "Allow sasl authentication server to read /etc/shadow"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for freshclam daemon"
-+#~ msgstr "freshclam डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:83
++msgid "Allow Apache to execute tmp content."
++msgstr "अपॅचीला tmp अंतर्भुत माहिती चालवण्यास परवानगी द्या."
  
 -#: ../gui/selinux.tbl:165
--msgid ""
++#: booleans.py:84
+ msgid ""
 -"Allow X-Windows server to map a memory region as both executable and writable"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for fsdaemon daemon"
-+#~ msgstr "fsdaemon डिमनकरीता SELinux सुरक्षा बंद करा"
++"Unify HTTPD to communicate with the terminal. Needed for entering the "
++"passphrase for certificates at the terminal."
++msgstr "HTTPD ला टर्मिनलसह संपर्क करण्यासाठी एकत्रीत करा. टर्मिनलकडे प्रमाणपत्रांकरीता पासफ्रेज पुरवण्याकरीता आवश्यक."
  
 -#: ../gui/selinux.tbl:166
 -msgid "Disable SELinux protection for saslauthd daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for gpm daemon"
-+#~ msgstr "gpm डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:85
++msgid "Unify HTTPD handling of all content files."
++msgstr "सर्व अंतर्भुतमाहिती फाइल्स्चे HTTPD हाताळणी एकत्रीत करा."
  
 -#: ../gui/selinux.tbl:167
 -msgid "Disable SELinux protection for scannerdaemon daemon"
 -msgstr ""
-+#~ msgid "NFS"
-+#~ msgstr "NFS"
++#: booleans.py:86
++msgid "Allow httpd to access cifs file systems"
++msgstr "httpd ला cifs फाइल प्रणालीकरीता प्रवेशसाठी परवानगी द्या"
  
 -#: ../gui/selinux.tbl:168
 -msgid "Do not allow transition to sysadm_t, sudo and su effected"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for gss daemon"
-+#~ msgstr "gss डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:87
++msgid "Allow httpd to access FUSE file systems"
++msgstr "httpd ला FUSE फाइल प्रणालींकरीता प्रवेश प्राप्तिसाठी परवानगी द्या"
  
 -#: ../gui/selinux.tbl:169
 -msgid "Do not allow any processes to load kernel modules"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for Hal daemon"
-+#~ msgstr "Hal डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:88
++msgid "Allow httpd to run gpg"
++msgstr "httpd ला gpg चालवण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:170
 -msgid "Do not allow any processes to modify kernel SELinux policy"
 -msgstr ""
-+#~ msgid "Compatibility"
-+#~ msgstr "सुसंगतता"
++#: booleans.py:89
++msgid "Allow httpd to access nfs file systems"
++msgstr "httpd ला nfs फाइल प्रणालींकरीता प्रवेशसाठी परवानगी द्या"
  
 -#: ../gui/selinux.tbl:171
 -msgid "Disable SELinux protection for sendmail daemon"
 -msgstr ""
-+#~ msgid ""
-+#~ "Do not audit things that we know to be broken but which are not security "
-+#~ "risks"
-+#~ msgstr ""
-+#~ "माहिती असलेल्या ज्याचे उल्लंगन शक्य आहे परंतु सुरक्षाकारणास्तव धोका नसलेल्या बाबी ऑडीट "
-+#~ "करू नका"
++#: booleans.py:90
++msgid "Allow httpd to communicate with oddjob to start up a service"
++msgstr "httpd ला oddjob सह सर्व्हिस सुरू करण्यासाठी परवानगी द्या"
  
 -#: ../gui/selinux.tbl:172
 -msgid "Disable SELinux protection for setrans"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for hostname daemon"
-+#~ msgstr "यजमान डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:91
++msgid "Allow httpd to access openstack ports"
++msgstr "httpd ला openstack पोर्टसकरीता प्रवेश द्या"
  
 -#: ../gui/selinux.tbl:173
 -msgid "Disable SELinux protection for setroubleshoot daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for hotplug daemon"
-+#~ msgstr "hotplug डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:92
++msgid "Allow icecast to connect to all ports, not just sound ports."
++msgstr "icecast ला सर्व पोर्टस्सह, फक्त साऊंड पोर्टस्चं नाही जोडणीकरीता परवानगी द्या."
  
 -#: ../gui/selinux.tbl:174
 -msgid "Disable SELinux protection for slapd daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for howl daemon"
-+#~ msgstr "howl डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:93
++msgid ""
++"Allow the Irssi IRC Client to connect to any port, and to bind to any "
++"unreserved port."
++msgstr "Irssi IRC क्लाएंटला कोणत्याहि पोर्टसह जोडणी करण्यास, व कोणत्याहि विनाआरक्षित पोर्टसह बांधणी करण्यासाठी परवानगी द्या."
  
 -#: ../gui/selinux.tbl:175
 -msgid "Disable SELinux protection for slrnpull daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for cups hplip daemon"
-+#~ msgstr "hplip डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:94
++msgid "Allow java executable stack"
++msgstr "जावा एक्जिक्युटेबल स्टॅक स्वीकारा"
  
 -#: ../gui/selinux.tbl:176
 -msgid "Disable SELinux protection for smbd daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for httpd rotatelogs"
-+#~ msgstr "httpd लॉगबदली करीता SELinux सुरक्षा बंद करा"
++#: booleans.py:95
++msgid "Allow confined applications to run with kerberos."
++msgstr "केर्बेरोससह मर्यादित ॲप्लिकेशन्स्ला चालवण्यासाठी परवानगी द्या."
  
 -#: ../gui/selinux.tbl:177
 -msgid "Disable SELinux protection for snmpd daemon"
 -msgstr ""
-+#~ msgid "HTTPD Service"
-+#~ msgstr "HTTPD सर्व्हिस"
++#: booleans.py:96
++msgid "Allow syslogd daemon to send mail"
++msgstr "syslogd डिमनला मेल पाठवण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:178
 -msgid "Disable SELinux protection for snort daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for http suexec"
-+#~ msgstr "http suexec करीता SELinux सुरक्षा बंद करा"
++#: booleans.py:97
++msgid "Allow syslogd the ability to read/write terminals"
++msgstr "syslogd ला टर्मिनल्स्करीता वाचन किंवा लेखन परवानगी द्या"
  
 -#: ../gui/selinux.tbl:179
 -msgid "Disable SELinux protection for soundd daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for hwclock daemon"
-+#~ msgstr "hwclock करीता SELinux सुरक्षा बंद करा"
++#: booleans.py:98
++msgid "Allow logging in and using the system from /dev/console."
++msgstr "/dev/console पासून प्रणाली अंतर्गत प्रवेश व प्रणालीच्या वापरकरीता परवानगी द्या."
  
 -#: ../gui/selinux.tbl:180
 -msgid "Disable SELinux protection for sound daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for i18n daemon"
-+#~ msgstr "i18n डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:99
++msgid ""
++"Control the ability to mmap a low area of the address space, as configured "
++"by /proc/sys/kernel/mmap_min_addr."
++msgstr "/proc/sys/kernel/mmap_min_addr तर्फे संरचीत, ॲड्रेस स्पेस्चे खालील क्षेत्राला mmap करण्याची क्षमतेला नियंत्रीत करा."
  
 -#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183
 -msgid "Spam Protection"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for imazesrv daemon"
-+#~ msgstr "imazesrv डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:100
++msgid "Allow mock to read files in home directories."
++msgstr "मॉकला होम डिरेक्ट्रिज् अंतर्गत फाइल्स् वाचण्यास परवानगी द्या."
  
 -#: ../gui/selinux.tbl:181
 -msgid "Disable SELinux protection for spamd daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for inetd child daemons"
-+#~ msgstr "inetd उप डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:101
++msgid "Allow the mount command to mount any directory or file."
++msgstr "mount आदेशला कोणतिहि डिरेक्ट्री किंवा फाइल माउंट करण्यास परवानगी द्या."
  
 -#: ../gui/selinux.tbl:182
 -msgid "Allow spamd to access home directories"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for inetd daemon"
-+#~ msgstr "inetd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:102
++msgid "Allow mozilla plugin domain to connect to the network using TCP."
++msgstr "mozilla प्लगइन डोमेनला TCP चा वापर करून नेटवर्कसह जोडणी करण्यासाठी परवानगी द्या."
  
 -#: ../gui/selinux.tbl:183
 -msgid "Allow Spam Assassin daemon network access"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for innd daemon"
-+#~ msgstr "innd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:103
++msgid ""
++"Allow mozilla_plugins to create random content in the users home directory"
++msgstr "वापरकर्त्याच्या होम डिरेक्ट्रीमध्ये mozilla_plugins ला विनाक्रम अंतर्भुत माहिती निर्माण करायची परवानगी द्या"
  
 -#: ../gui/selinux.tbl:184
 -msgid "Disable SELinux protection for speedmgmt daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for iptables daemon"
-+#~ msgstr "iptables डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:104
++msgid "Allow confined web browsers to read home directory content"
++msgstr "मर्यादित वेब ब्राउजर्स्ला होम डिरेक्ट्रितील अंतर्भुत माहिती वाचण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186
 -msgid "Squid"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for ircd daemon"
-+#~ msgstr "ircd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:105
++msgid "Allow mplayer executable stack"
++msgstr "mplayer एक्जिक्युटेबल स्टॅकला परवानगी द्या"
  
 -#: ../gui/selinux.tbl:185
 -msgid "Allow squid daemon to connect to the network"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for irqbalance daemon"
-+#~ msgstr "irqbalance डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:106
++msgid "Allow mysqld to connect to all ports"
++msgstr "mysqld ला सर्व पोर्टशी जोडणी करण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:186
 -msgid "Disable SELinux protection for squid daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for iscsi daemon"
-+#~ msgstr "iscsi डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:107
++msgid "Allow BIND to bind apache port."
++msgstr "BIND ला अपाची पोर्टसह बांधणीकरीता परवानगी द्या."
  
 -#: ../gui/selinux.tbl:187
 -msgid "Disable SELinux protection for ssh daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for jabberd daemon"
-+#~ msgstr "jabberd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:108
++msgid ""
++"Allow BIND to write the master zone files. Generally this is used for "
++"dynamic DNS or zone transfers."
++msgstr "BIND ला मास्टर झोन फाइल्स्करीता लिहणे स्वीकारा. सहसा याचा वापर डायनॅमिक DNS किंवा झोन ट्रांस्फरकरीता केला जातो."
  
 -#: ../gui/selinux.tbl:188
 -msgid "Allow ssh logins as sysadm_r:sysadm_t"
 -msgstr ""
-+#~ msgid "Kerberos"
-+#~ msgstr "केरबेरोस"
++#: booleans.py:109
++msgid "Allow any files/directories to be exported read/only via NFS."
++msgstr "NFS तर्फे फक्त वाचनीय म्हणून कोणत्याहि फाइल्स्/डिरेक्ट्रिज्ला एकस्पोर्ट करण्यासाठी परवानगी द्या."
  
 -#: ../gui/selinux.tbl:189
--msgid ""
++#: booleans.py:110
++msgid "Allow any files/directories to be exported read/write via NFS."
++msgstr "NFS तर्फे कोणत्याहि फाइल्स्/डिरेक्ट्रिज्ला रिड/राइट म्हणून एक्सपोर्ट करण्यासाठी परवानगी द्या."
++
++#: booleans.py:111
+ msgid ""
 -"Allow staff_r users to search the sysadm home dir and read files (such as ~/."
 -"bashrc)"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for kadmind daemon"
-+#~ msgstr "kadmind डिमनकरीता SELinux सुरक्षा बंद करा"
++"Allow nfs servers to modify public files used for public file transfer "
++"services.  Files/Directories must be labeled public_content_rw_t."
++msgstr "nfs सर्व्हर्स्ला पब्लिक ट्रांस्फर सर्व्हिसेसकरीता पब्लिक फाइल्स् संपादित करण्यासाठी परवानगी द्या. फाइल्स्/डिरेक्ट्रिज् यास public_content_rw_t सह लेबल करायला हवे."
  
 -#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191
 -msgid "Universal SSL tunnel"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for klogd daemon"
-+#~ msgstr "klogd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:112
++msgid "Allow system to run with NIS"
++msgstr "प्रणालीला NIS सह चालवण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:190
 -msgid "Disable SELinux protection for stunnel daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for krb5kdc daemon"
-+#~ msgstr "krb5kdc डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:113
++msgid "Allow confined applications to use nscd shared memory."
++msgstr "मर्यादित ॲप्लिकेशन्स्ला nscd शेअर्ड् मेमरि चालवण्यास परवानगी द्या."
  
 -#: ../gui/selinux.tbl:191
 -msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for ktalk daemons"
-+#~ msgstr "ktalk डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:114
++msgid "Allow nsplugin code to connect to unreserved ports"
++msgstr "zabbix ला विनाआरक्षित पोर्टसह जोडणीकरीता परवानगी द्या"
  
 -#: ../gui/selinux.tbl:192
 -msgid "Disable SELinux protection for swat daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for kudzu daemon"
-+#~ msgstr "kudzu डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:115
++msgid "Allow nsplugin code to execmem/execstack"
++msgstr "nsplugin कोडला execmem/execstack करीता परवानगी द्या"
  
 -#: ../gui/selinux.tbl:193
 -msgid "Disable SELinux protection for sxid daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for locate daemon"
-+#~ msgstr "locate डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:116
++msgid "Allow openvpn to read home directories"
++msgstr "openvpn ला होम डिरेक्ट्रिज् वाचण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:194
 -msgid "Disable SELinux protection for syslogd daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for lpd daemon"
-+#~ msgstr "lpd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:117
++msgid "Allow piranha-lvs domain to connect to the network using TCP."
++msgstr "piranha-lvs डोमैनला TCP चा वापर करून नेटवर्कसह जोडणी करण्यासाठी परवानगी द्या."
  
 -#: ../gui/selinux.tbl:195
 -msgid "Disable SELinux protection for system cron jobs"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for lrrd daemon"
-+#~ msgstr "lrrd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:118
++msgid "Allow polipo to connect to all ports > 1023"
++msgstr "polipo ला सर्व पोर्ट > 1023 सह जोडणी करण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:196
 -msgid "Disable SELinux protection for tcp daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for lvm daemon"
-+#~ msgstr "lvm डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:119
++msgid ""
++"Determine whether Polipo session daemon can bind tcp sockets to all "
++"unreserved ports."
++msgstr "सर्व विनाआरक्षित पोर्टस्करीता पोलिपो सत्र डिमनला tcp सॉकेटस्करीता बांधणीकरण्यासाठी परवानगी द्या."
  
 -#: ../gui/selinux.tbl:197
 -msgid "Disable SELinux protection for telnet daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for mailman"
-+#~ msgstr "मेलमॅन करीता SELinux सुरक्षा बंद करा"
++#: booleans.py:120
++msgid ""
++"Determine whether calling user domains can execute Polipo daemon in the "
++"polipo_session_t domain."
++msgstr "युजर डोमैन्स्ला कॉल केल्याने polipo_session_t डोमैन अंतर्गत Polipo डिमनला चालवणे शक्य आहे, हे ओळखा."
  
 -#: ../gui/selinux.tbl:198
 -msgid "Disable SELinux protection for tftpd daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for mdadm daemon"
-+#~ msgstr "mdadm डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:121
++msgid "Determine whether polipo can access cifs file systems."
++msgstr "polipoची cifs फाइल प्रणालींकरीता प्रवेश प्राप्ति शक्य आहे किंवा नाही, हे ओळखा."
  
 -#: ../gui/selinux.tbl:199
 -msgid "Disable SELinux protection for transproxy daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for monopd daemon"
-+#~ msgstr "monopd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:122
++msgid "Determine whether Polipo can access nfs file systems."
++msgstr "polipo nfs फाइल प्रणालींकरीता प्रवेश ओळखा."
  
 -#: ../gui/selinux.tbl:200
 -msgid "Disable SELinux protection for udev daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for mrtg daemon"
-+#~ msgstr "mrtg डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:123
++msgid "Enable polyinstantiated directory support."
++msgstr "पॉलिइंस्टँशिएटेड डिरेक्ट्री समर्थन सुरू करा."
  
 -#: ../gui/selinux.tbl:201
 -msgid "Disable SELinux protection for uml daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for mysqld daemon"
-+#~ msgstr "mysqld डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:124
++msgid "Allow the portage domains to use NFS mounts (regular nfs_t)"
++msgstr "पोर्टेज डोमेन्सला NFS माउंट्स्चा (रेग्युलर nfs_t) वापर करण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:202
 -msgid ""
 -"Allow xinetd to run unconfined, including any services it starts that do not "
 -"have a domain transition explicitly defined"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for nagios daemon"
-+#~ msgstr "nagios डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:125
++msgid "Allow postfix_local domain full write access to mail_spool directories"
++msgstr "postfix_local डोमैनला mail_spool डिरेक्ट्रिजकरीता संपूर्ण राइट प्रवेशकरीता परवानगी द्या"
  
 -#: ../gui/selinux.tbl:203
 -msgid ""
 -"Allow rc scripts to run unconfined, including any daemon started by an rc "
 -"script that does not have a domain transition explicitly defined"
 -msgstr ""
-+#~ msgid "Name Service"
-+#~ msgstr "नेम सर्व्हिस"
++#: booleans.py:126
++msgid "Allow postgresql to use ssh and rsync for point-in-time recovery"
++msgstr "postgresql ला ssh व rsync चा पॉइंट-इन-टाइम रिकव्हरिकरीता वापरण्यासाठी परवानगी द्या"
  
 -#: ../gui/selinux.tbl:204
 -msgid "Allow rpm to run unconfined"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for named daemon"
-+#~ msgstr "named डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:127
++msgid "Allow transmit client label to foreign database"
++msgstr "फॉरेन डाटाबेसकरीता ट्रांस्मिट क्लाएंट लेबल स्वीकारण्यासाठी परवानगी द्या"
  
 -#: ../gui/selinux.tbl:205
 -msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for nessusd daemon"
-+#~ msgstr "nessusd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:128
++msgid "Allow database admins to execute DML statement"
++msgstr "डाटाबेस ॲडमिन्स्ला DML वाक्य चालवण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:206
 -msgid "Disable SELinux protection for updfstab daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for NetworkManager"
-+#~ msgstr "नेटवर्क व्यवस्थापका करीता SELinux सुरक्षा बंद करा"
++#: booleans.py:129
++msgid "Allow unprivileged users to execute DDL statement"
++msgstr "DDL वाक्य चालवण्याकरीता विनापरवानगी वापरकर्त्यांना परवानगी द्या"
  
 -#: ../gui/selinux.tbl:207
 -msgid "Disable SELinux protection for uptimed daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for nfsd daemon"
-+#~ msgstr "nfsd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:130
++msgid "Allow pppd to load kernel modules for certain modems"
++msgstr "ठराविक मोडेम्स्करीता pppd ला कर्नल घटके लोड करण्यास परवानगी द्या"
++
++#: booleans.py:131
++msgid "Allow pppd to be run for a regular user"
++msgstr "नियमीत वापरकर्त्यास pppd चालवण्याकरीता परवानगी द्या"
  
 -#: ../gui/selinux.tbl:208
--msgid ""
++#: booleans.py:132
+ msgid ""
 -"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only "
 -"staff_r can do so"
 -msgstr ""
-+#~ msgid "Samba"
-+#~ msgstr "सांबा"
++"Allow privoxy to connect to all ports, not just HTTP, FTP, and Gopher ports."
++msgstr "squid ला सर्व पोर्टस्, HTTP, FTP, व गोफर पोर्टस् वगळता यासह जोडणीकरीता परवानगी द्या."
  
 -#: ../gui/selinux.tbl:209
 -msgid "Allow users to execute the mount command"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for nmbd daemon"
-+#~ msgstr "nmbd करीता SELinux सुरक्षा बंद करा"
++#: booleans.py:133
++msgid "Allow Puppet client to manage all file types."
++msgstr "पपेट क्लाएंटला सर्व फाइल प्रकार व्यवस्थापीत करण्यासाठी परवानगी द्या."
  
 -#: ../gui/selinux.tbl:210
 -msgid "Allow regular users direct mouse access (only allow the X server)"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for nrpe daemon"
-+#~ msgstr "nrpe डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:134
++msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database"
++msgstr "पपेट मास्टरला MySQL व PostgreSQL डाटाबेससह जोडणीकरीता परवानगी द्या"
  
 -#: ../gui/selinux.tbl:211
 -msgid "Allow users to run the dmesg command"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for nscd daemon"
-+#~ msgstr "nscd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:135
++msgid "Allow qemu to connect fully to the network"
++msgstr "qemu ला नेटवर्कसह संपूर्णतया जोडणी करण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:212
 -msgid "Allow users to control network interfaces (also needs USERCTL=true)"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for nsd daemon"
-+#~ msgstr "nsd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:136
++msgid "Allow qemu to use cifs/Samba file systems"
++msgstr "qemu ला cifs/साम्बा फाइल प्रणालींच्या वापरकरीता परवानगी द्या"
  
 -#: ../gui/selinux.tbl:213
 -msgid "Allow normal user to execute ping"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for ntpd daemon"
-+#~ msgstr "ntpd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:137
++msgid "Allow qemu to use serial/parallel communication ports"
++msgstr "qemu ला सिरिअल/पॅरलल् कम्युनिकेशन पोर्टस्चा वापर करण्यासाठी परवानगी द्या"
  
 -#: ../gui/selinux.tbl:214
 -msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for oddjob"
-+#~ msgstr "oddjob करीता SELinux सुरक्षा बंद करा"
++#: booleans.py:138
++msgid "Allow qemu to use nfs file systems"
++msgstr "nfs फाइल प्रणालींचा वापर करण्यासाठी qemu ला परवानगी द्या"
  
 -#: ../gui/selinux.tbl:215
 -msgid "Allow users to rw usb devices"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for oddjob_mkhomedir"
-+#~ msgstr "oddjob_mkhomedir करीता SELinux सुरक्षा बंद करा"
++#: booleans.py:139
++msgid "Allow qemu to use usb devices"
++msgstr "qemu ला usb साधने वापरण्यास परवानगी द्या"
++
++#: booleans.py:140
++msgid "Allow racoon to read shadow"
++msgstr "racoon ला शॅडो वाचण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:216
--msgid ""
++#: booleans.py:141
++msgid "Allow rgmanager domain to connect to the network using TCP."
++msgstr "rgmanager डोमैनला TCP चा वापर करून नेटवर्कसह जोडणी करण्यासाठी परवानगी द्या."
++
++#: booleans.py:142
+ msgid ""
 -"Allow users to run TCP servers (bind to ports and accept connection from the "
 -"same domain and outside users)  disabling this forces FTP passive mode and "
 -"may change other protocols"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for openvpn daemon"
-+#~ msgstr "openvpn डिमनकरीता SELinux सुरक्षा बंद करा"
++"Allow rsync to modify public files used for public file transfer services.  "
++"Files/Directories must be labeled public_content_rw_t."
++msgstr "rsyncला पब्लिक ट्रांस्फर सर्व्हिसेसकरीता पब्लिक फाइल्स् संपादित करण्यासाठी परवानगी द्या. फाइल्स्/डिरेक्ट्रिज् यास public_content_rw_t सह लेबल करायला हवे."
  
 -#: ../gui/selinux.tbl:217
 -msgid "Allow user to stat ttyfiles"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for pam daemon"
-+#~ msgstr "pam डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:143
++msgid "Allow rsync to run as a client"
++msgstr "rsync ला क्लाएंट म्हणून चालवण्यासाठी परवानगी द्या"
  
 -#: ../gui/selinux.tbl:218
 -msgid "Disable SELinux protection for uucpd daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for pegasus"
-+#~ msgstr "pegasus करीता SELinux सुरक्षा बंद करा"
-+
-+#~ msgid "Disable SELinux protection for perdition daemon"
-+#~ msgstr "perdition डिमनकरीता SELinux सुरक्षा बंद करा"
-+
-+#~ msgid "Disable SELinux protection for portmap daemon"
-+#~ msgstr "portmap डिमनकरीता SELinux सुरक्षा बंद करा"
-+
-+#~ msgid "Disable SELinux protection for portslave daemon"
-+#~ msgstr "portslave डिमनकरीता SELinux सुरक्षा बंद करा"
-+
-+#~ msgid "Disable SELinux protection for postfix"
-+#~ msgstr "postfix करीता SELinux सुरक्षा बंद करा"
-+
-+#~ msgid "Disable SELinux protection for postgresql daemon"
-+#~ msgstr "postgresql डिमनकरीता SELinux सुरक्षा बंद करा"
-+
-+#~ msgid "pppd"
-+#~ msgstr "pppd"
-+
-+#~ msgid "Disable SELinux protection for pptp"
-+#~ msgstr "pptp करीता SELinux सुरक्षा बंद करा"
++#: booleans.py:144
++msgid "Allow rsync to export any files/directories read only."
++msgstr "rsyncला कोणत्याहि फाइल्स्/डिरेक्ट्रिज्ला फक्त वाचनजोगी म्हणून एक्सपोर्ट करण्यास परवानगी द्या."
  
 -#: ../gui/selinux.tbl:219
 -msgid "Disable SELinux protection for vmware daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for prelink daemon"
-+#~ msgstr "prelink डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:145
++msgid "Allow rsync servers to share cifs files systems"
++msgstr "rsync सर्व्हरना cifs फाइल प्रणाली शेअर करण्यासाठी परवानगी द्या"
  
 -#: ../gui/selinux.tbl:220
 -msgid "Disable SELinux protection for watchdog daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for privoxy daemon"
-+#~ msgstr "privoxy डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:146
++msgid "Allow rsync servers to share nfs files systems"
++msgstr "nfs फाइल प्रणालींचा वापर करण्यासाठी rsync सर्व्हर्सला परवानगी द्या"
  
 -#: ../gui/selinux.tbl:221
 -msgid "Disable SELinux protection for winbind daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for ptal daemon"
-+#~ msgstr "ptal डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:147
++msgid "Allow samba to create new home directories (e.g. via PAM)"
++msgstr "साम्बाला नवीन होम डिरेक्ट्रिज (उ.दा. PAM तर्फे) निर्माण करण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:222
 -msgid "Disable SELinux protection for xdm daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for pxe daemon"
-+#~ msgstr "pxe डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:148
++msgid ""
++"Allow samba to act as the domain controller, add users, groups and change "
++"passwords."
++msgstr "साम्बाला डोमैन कंट्रोलर, वापरकर्ते, गटे समाविष्ट करणे व पासवर्ड बदलण्यास परवानगी द्या."
  
 -#: ../gui/selinux.tbl:223
 -msgid "Allow xdm logins as sysadm_r:sysadm_t"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for pyzord"
-+#~ msgstr "pyzord करीता SELinux सुरक्षा बंद करा"
++#: booleans.py:149
++msgid "Allow samba to share users home directories."
++msgstr "साम्बाला वापरकर्त्यांची होम डिरेक्ट्रिज निर्माण करण्यास परवानगी द्या."
  
 -#: ../gui/selinux.tbl:224
 -msgid "Disable SELinux protection for xen daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for quota daemon"
-+#~ msgstr "quota डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:150
++msgid "Allow samba to share any file/directory read only."
++msgstr "साम्बाला कोणतेहि फाइल/डिरेक्ट्रि फक्त वाचनीय म्हणून स्वीकारा."
  
 -#: ../gui/selinux.tbl:225
 -msgid "XEN"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for radiusd daemon"
-+#~ msgstr "radiusd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:151
++msgid "Allow samba to share any file/directory read/write."
++msgstr "साम्बाला कोणतिहि फाइल/डिरेक्ट्री रिड/राइट मोड मध्ये शेअर करण्यास परवानगी द्या."
  
 -#: ../gui/selinux.tbl:225
 -msgid "Allow xen to read/write physical disk devices"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for radvd daemon"
-+#~ msgstr "radvd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:152
++msgid "Allow samba to act as a portmapper"
++msgstr "samba ला पोर्टमॅपर म्हणून चालवाण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:226
 -msgid "Disable SELinux protection for xfs daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for rdisc"
-+#~ msgstr "prelink डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:153
++msgid "Allow samba to run unconfined scripts"
++msgstr "साम्बाला अमर्यादित स्क्रिप्टस् चालवण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:227
 -msgid "Disable SELinux protection for xen control"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for readahead"
-+#~ msgstr "readhead करीता SELinux सुरक्षा बंद करा"
++#: booleans.py:154
++msgid "Allow samba to export ntfs/fusefs volumes."
++msgstr "samba ला ntfs/fusefs वॉल्युम्स् एक्सपोर्ट करण्यासाठी परवानगी द्या."
  
 -#: ../gui/selinux.tbl:228
 -msgid "Disable SELinux protection for ypbind daemon"
 -msgstr ""
-+#~ msgid "Allow programs to read files in non-standard locations (default_t)"
-+#~ msgstr "फाइल अ-मानक स्थानापासून (default_t) वाचण्याकरीता परवानगी द्या"
++#: booleans.py:155
++msgid "Allow samba to export NFS volumes."
++msgstr "साम्बाला NFS वॉल्युम्स् एक्सपोर्ट करण्यास परवानगी द्या."
  
 -#: ../gui/selinux.tbl:229
 -msgid "Disable SELinux protection for NIS Password Daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for restorecond"
-+#~ msgstr "restorecond डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:156
++msgid "Allow sanlock to read/write fuse files"
++msgstr "sanlock फ्युज फाइल्स् वाचणे/लिहण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:230
 -msgid "Disable SELinux protection for ypserv daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for rhgb daemon"
-+#~ msgstr "rhgb डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:157
++msgid "Allow sanlock to manage nfs files"
++msgstr "sanlockला nfs फाइल्स् व्यवस्थापीत करण्यासाठी परवानगी द्या"
  
 -#: ../gui/selinux.tbl:231
 -msgid "Disable SELinux protection for NIS Transfer Daemon"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for ricci"
-+#~ msgstr "ricci करीता SELinux सुरक्षा बंद करा"
++#: booleans.py:158
++msgid "Allow sanlock to manage cifs files"
++msgstr "sanlockला cifs फाइल्स् व्यवस्थापीत करण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:232
 -msgid "Allow SELinux webadm user to manage unprivileged users home directories"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for ricci_modclusterd"
-+#~ msgstr "ricci_modclusterd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:159
++msgid "Allow sasl to read shadow"
++msgstr "sasl ला शॅडो वाचण्यास परवानगी द्या"
  
 -#: ../gui/selinux.tbl:233
 -msgid "Allow SELinux webadm user to read unprivileged users home directories"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for rlogind daemon"
-+#~ msgstr "rlogind डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:160
++msgid ""
++"disallow programs, such as newrole, from transitioning to administrative "
++"user domains."
++msgstr "प्रोग्राम्स्ला, जसे नवीनरोल, ॲडमिनिस्ट्रेटिव्ह युजर डोमैन्सकरीता स्थानांतरीत करण्यापासून प्रतिबंधित करा."
  
 -#: ../gui/semanagePage.py:126
 -#, python-format
 -msgid "Are you sure you want to delete %s '%s'?"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for rpcd daemon"
-+#~ msgstr "rpcd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:161
++msgid "Disable kernel module loading."
++msgstr "कर्नल मॉड्युल लोड करणे बंद करा."
  
 -#: ../gui/semanagePage.py:126
 -#, python-format
 -msgid "Delete %s"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for rshd"
-+#~ msgstr "rshd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:162
++msgid ""
++"Boolean to determine whether the system permits loading policy, setting "
++"enforcing mode, and changing boolean values.  Set this to true and you have "
++"to reboot to set it back."
++msgstr "प्रणाली धोरण लोड करणे, एंफोर्सिंग मोड सेट करणे, व बूलिय मूल्ये बदलण्यासाठी बूलियन ओळखा.  यास खरे असे निश्चित करा व यास ठरवण्यासाठी पुनःबूट करा."
  
 -#: ../gui/semanagePage.py:134
 -#, python-format
 -msgid "Add %s"
 -msgstr ""
-+#~ msgid "rsync"
-+#~ msgstr "rsync"
++#: booleans.py:163
++msgid "Allow regular users direct dri device access"
++msgstr "रेग्युलर वापरकर्त्यांना डाइरेक्ट dri साधनांच्या प्रवेशकरीता परवानगी द्या"
  
 -#: ../gui/semanagePage.py:148
 -#, python-format
 -msgid "Modify %s"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for rsync daemon"
-+#~ msgstr "rsync डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:164
++msgid ""
++"Allow unconfined executables to make their heap memory executable.  Doing "
++"this is a really bad idea. Probably indicates a badly coded executable, but "
++"could indicate an attack. This executable should be reported in bugzilla"
++msgstr "अमर्यादित एक्जिक्युटेबल्स्ला हिप मेमरि चालवण्याजोगी करण्यास परवानगी द्या.  असे करणे खरच अयोग्य बाब आहे. हे सहसा अयोग्यरित्या कोड केलेले एक्जिक्युटेबल निर्देशीत करतो, परंतु धोका देखील निर्देशीत करू शकतो. ह्या एक्जिक्युटेबलला बगजिलामध्ये कळवा"
  
 -#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819
 -msgid "Permissive"
 -msgstr ""
-+#~ msgid "Allow ssh to run from inetd instead of as a daemon"
-+#~ msgstr "डिमनऐवजी inetd पासून ssh ला चालवण्यास परवानगी द्या"
++#: booleans.py:165
++msgid ""
++"Allow all unconfined executables to use libraries requiring text relocation "
++"that are not labeled textrel_shlib_t"
++msgstr "विना textrel_shlib_t लेबल टेक्स्ट रिलोकेशनची आवश्यकता असणाऱ्या सर्व अमर्यादित एक्जिक्युटेबल्स्ला लाइब्ररिज्चा वापर करण्यास परवानगी द्या"
  
 -#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837
 -msgid "Enforcing"
 -msgstr ""
-+#~ msgid "SASL authentication server"
-+#~ msgstr "SASL ओळखपटवणे सर्व्हर"
++#: booleans.py:166
++msgid ""
++"Allow unconfined executables to make their stack executable.  This should "
++"never, ever be necessary. Probably indicates a badly coded executable, but "
++"could indicate an attack. This executable should be reported in bugzilla"
++msgstr "अमर्यादित एक्जिक्युटेबल्स्ला स्टॅक चालवण्याजोगी करण्यास परवानगी द्या.  हे कधिहि अनावश्यक असावे. हे सहसा अयोग्यरित्या कोड केलेले एक्जिक्युटेबल निर्देशीत करतो, परंतु धोका देखील निर्देशीत करू शकतो. ह्या एक्जिक्युटेबलला बगजिलामध्ये  कळवा"
  
 -#: ../gui/statusPage.py:94
 -msgid "Status"
 -msgstr ""
-+#~ msgid ""
-+#~ "Allow X-Windows server to map a memory region as both executable and "
-+#~ "writable"
-+#~ msgstr ""
-+#~ "स्मृती क्षेत्रास कार्यान्वीत व लिहीतायेण्याजोगी करण्यास X-Windows सर्व्हरला मॅप "
-+#~ "करण्याची परवानगी द्या"
++#: booleans.py:167
++msgid "Allow users to connect to the local mysql server"
++msgstr "वापरकर्त्यांना स्थानीय mysql सर्व्हरसह जोडणी करण्यास परवानगी द्या"
  
 -#: ../gui/statusPage.py:133
--msgid ""
++#: booleans.py:168
+ msgid ""
 -"Changing the policy type will cause a relabel of the entire file system on "
 -"the next boot. Relabeling takes a long time depending on the size of the "
 -"file system.  Do you wish to continue?"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for saslauthd daemon"
-+#~ msgstr "saslauthd डिमनकरीता SELinux सुरक्षा बंद करा"
++"Allow confined users the ability to execute the ping and traceroute "
++"commands."
++msgstr "मर्यादीत वापरकर्त्यांना ping व ट्रेसराऊट आदेश चालवण्यास परवानगी द्या."
  
 -#: ../gui/statusPage.py:147
--msgid ""
++#: booleans.py:169
++msgid "Allow users to connect to PostgreSQL"
++msgstr "वापरकर्त्यांना PostgreSQL सह जोडणी करण्यास परवानगी द्या"
++
++#: booleans.py:170
+ msgid ""
 -"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
 -"you later decide to turn SELinux back on, the system will be required to "
 -"relabel.  If you just want to see if SELinux is causing a problem on your "
@@ -212401,66 +209369,84 @@ index 7098e9f..c557ef2 100644
 -"enforce SELinux policy.  Permissive mode does not require a reboot    Do you "
 -"wish to continue?"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for scannerdaemon daemon"
-+#~ msgstr "scannerdaemon डिमनकरीता SELinux सुरक्षा बंद करा"
++"Allow user to r/w files on filesystems that do not have extended attributes "
++"(FAT, CDROM, FLOPPY)"
++msgstr "वापरकर्त्याला फाइलप्रणालींवरील जे विस्तारित गुणधर्म (FAT, CDROM, FLOPPY) अभावी आहेत, त्यावरील r/w फाइल्स्करीता परवानगी द्या"
  
 -#: ../gui/statusPage.py:152
--msgid ""
++#: booleans.py:171
+ msgid ""
 -"Changing to SELinux enabled will cause a relabel of the entire file system "
 -"on the next boot. Relabeling takes a long time depending on the size of the "
 -"file system.  Do you wish to continue?"
 -msgstr ""
-+#~ msgid "Do not allow transition to sysadm_t, sudo and su effected"
-+#~ msgstr "sysadm_t, sudo व su प्रभावित मध्ये स्थानांतरीत होण्यास परवानगी देऊ नका"
++"Allow users to run TCP servers (bind to ports and accept connection from the"
++" same domain and outside users)  disabling this forces FTP passive mode and "
++"may change other protocols."
++msgstr "TCP सर्वर कार्यरत करण्याकरीता वापरकर्त्यांना परवानगी द्या (पोर्टशी बंधनकारक व आतील क्षेत्रातून व बाहेरील वापरकर्त्यांकडून संपर्क स्वीकारतो)  याला असमर्थित केल्यास FTP निषक्रीय माध्यमात जातो व इतर प्रोटोकॉलही बदलू शकतात."
  
 -#: ../gui/system-config-selinux.glade:11
 -msgid "system-config-selinux"
 -msgstr ""
-+#~ msgid "Do not allow any processes to load kernel modules"
-+#~ msgstr "कुठल्याही कार्यपद्धतीस कर्नल घटक दाखल करण्यास परवानगी देऊ नका"
++#: booleans.py:172
++msgid "Allow user music sharing"
++msgstr "युजर म्युजिक शेअरिंगकरीता परवानगी द्या"
  
 -#: ../gui/system-config-selinux.glade:12
--msgid ""
++#: booleans.py:173
+ msgid ""
 -"Copyright (c)2006 Red Hat, Inc.\n"
 -"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
 -msgstr ""
-+#~ msgid "Do not allow any processes to modify kernel SELinux policy"
-+#~ msgstr "कुठल्याही कार्यपद्धतीस कर्नल SELinux करार संपादीत करण्यास परवानगी देऊ नका"
++"Allow anon internal-sftp to upload files, used for public file transfer "
++"services. Directories must be labeled public_content_rw_t."
++msgstr "पब्लिक फाइल ट्रांस्फर सर्व्हिसेसकरीता वापरले जाणारे, निनावी आंतरिक-sftp ला फाइल्स् अपलोड करण्यासाठी परवानगी द्या. डिरेक्ट्रिज्ला public_content_rw_t असे लेबल पाहिजे."
  
 -#: ../gui/system-config-selinux.glade:22
 -#: ../gui/system-config-selinux.glade:544
 -msgid "Add SELinux Login Mapping"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for sendmail daemon"
-+#~ msgstr "sendmail डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:174
++msgid ""
++"Allow sftp-internal to read and write files in the user home directories"
++msgstr "वापरकर्त्यांच्या होम डिरेक्ट्रिजमध्ये sftp-आंतरिकला फाइल्स् वाचण्यास व लिहण्यास परवानगी द्या"
  
 -#: ../gui/system-config-selinux.glade:257
 -msgid "Add SELinux Network Ports"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for setrans"
-+#~ msgstr "setrans डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:175
++msgid ""
++"Allow sftp-internal to login to local users and read/write all files on the "
++"system, governed by DAC."
++msgstr "sftp-आंतरिकला स्थानीय वापरकर्त्यांकरीता प्रवेश स्वीकराण्यास व DAC तर्फे निर्देशीत प्रणालीवरील सर्व फाइल्स् वाचणे/लिहण्यास परवानगी द्या."
  
 -#: ../gui/system-config-selinux.glade:391
 -#: ../gui/system-config-selinux.glade:678
 -msgid "SELinux Type"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for setroubleshoot daemon"
-+#~ msgstr "setroubleshoot डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:176
++msgid ""
++"Allow internal-sftp to read and write files in the user ssh home "
++"directories."
++msgstr "वापरकर्त्यांच्या होम डिरेक्ट्रिजमध्ये आंतरिक-sftp ला फाइल्स् वाचण्यास व लिहण्यास परवानगी द्या."
  
 -#: ../gui/system-config-selinux.glade:622
 -msgid "File Specification"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for slapd daemon"
-+#~ msgstr "slapd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:177
++msgid "Allow sge to connect to the network using any TCP port"
++msgstr "कोणत्याहि TCP पोर्टचा वापर करून sge ला नेटवर्कसह जोडणीकरीता परवानगी द्या"
  
 -#: ../gui/system-config-selinux.glade:650
 -msgid "File Type"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for slrnpull daemon"
-+#~ msgstr "slrnpull डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:178
++msgid "Allow sge to access nfs file systems."
++msgstr "sge ला nfs फाइल प्रणालींकरीता प्रवेशसाठी परवानगी द्या."
  
 -#: ../gui/system-config-selinux.glade:727
--msgid ""
++#: booleans.py:179
+ msgid ""
 -"all files\n"
 -"regular file\n"
 -"directory\n"
@@ -212470,122 +209456,149 @@ index 7098e9f..c557ef2 100644
 -"symbolic link\n"
 -"named pipe\n"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for smbd daemon"
-+#~ msgstr "smbd डिमनकरीता SELinux सुरक्षा बंद करा"
++"Enable additional permissions needed to support devices on 3ware "
++"controllers."
++msgstr "3ware कंट्रोलर्सवरील साधनांकरीता समर्थन पुरवण्यासाठी अगाऊ परवानगी सुरू करा."
  
 -#: ../gui/system-config-selinux.glade:773
 -msgid "MLS"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for snmpd daemon"
-+#~ msgstr "snmpd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:180
++msgid ""
++"Allow samba to modify public files used for public file transfer services.  "
++"Files/Directories must be labeled public_content_rw_t."
++msgstr "साम्बाला पब्लिक ट्रांस्फर सर्व्हिसेसकरीता पब्लिक फाइल्स् संपादित करण्यासाठी परवानगी द्या. फाइल्स्/डिरेक्ट्रिज् यास public_content_rw_t सह लेबल करायला हवे."
  
 -#: ../gui/system-config-selinux.glade:837
 -msgid "Add SELinux User"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for snort daemon"
-+#~ msgstr "snort डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:181
++msgid "Allow user spamassassin clients to use the network."
++msgstr "युजर स्पॅमअसॅसिन क्लाएंटस्ला नेटवर्कच्या वापरकरीता परवानगी द्या."
  
 -#: ../gui/system-config-selinux.glade:1079
 -msgid "SELinux Administration"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for soundd daemon"
-+#~ msgstr "soundd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:182
++msgid "Allow spamd to read/write user home directories."
++msgstr "वापरकर्त्यांच्या होम डिरेक्ट्रिजमध्ये spamd ला वाचण्यास व लिहण्यास परवानगी द्या."
  
 -#: ../gui/system-config-selinux.glade:1122
 -msgid "Add"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for sound daemon"
-+#~ msgstr "sound डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:183
++msgid ""
++"Allow squid to connect to all ports, not just HTTP, FTP, and Gopher ports."
++msgstr "squid ला सर्व पोर्टस्, HTTP, FTP, व गोफर पोर्टस् वगळता यासह जोडणीकरीता परवानगी द्या."
  
 -#: ../gui/system-config-selinux.glade:1144
 -msgid "_Properties"
 -msgstr ""
-+#~ msgid "Spam Protection"
-+#~ msgstr "स्पॅम सुरक्षा"
++#: booleans.py:184
++msgid "Allow squid to run as a transparent proxy (TPROXY)"
++msgstr "squid ला ट्रांस्परेंट प्रॉक्सी (TPROXY) म्हणून चालवण्यास परवानगी द्या"
  
 -#: ../gui/system-config-selinux.glade:1166
 -msgid "_Delete"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for spamd daemon"
-+#~ msgstr "spamd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:185
++msgid ""
++"Allow ssh with chroot env to read and write files in the user home "
++"directories"
++msgstr "वापरकर्त्यांच्या होम डिरेक्ट्रिजमध्ये chroot वातावरणसह ssh ला फाइल्स् वाचण्यास व लिहण्यास परवानगी द्या"
  
 -#: ../gui/system-config-selinux.glade:1256
 -msgid "Select Management Object"
 -msgstr ""
-+#~ msgid "Allow Spam Assassin daemon network access"
-+#~ msgstr "स्पॅम निषक्रीयक डिमनाला नेटवर्क प्रवेशास परवानगी द्या"
++#: booleans.py:186
++msgid "allow host key based authentication"
++msgstr "यजमान कि आधारित ओळखपटवण्याकरीता परवानगी द्या"
  
 -#: ../gui/system-config-selinux.glade:1273
 -msgid "<b>Select:</b>"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for speedmgmt daemon"
-+#~ msgstr "speedmgmt डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:187
++msgid "Allow ssh logins as sysadm_r:sysadm_t"
++msgstr "ssh प्रवेशला sysadm_r:sysadm_t म्हणून स्वीकारा"
  
 -#: ../gui/system-config-selinux.glade:1326
 -msgid "System Default Enforcing Mode"
 -msgstr ""
-+#~ msgid "Squid"
-+#~ msgstr "स्क्विड्"
++#: booleans.py:188
++msgid "allow staff user to create and transition to svirt domains."
++msgstr "svirt डोमेनचे निर्माण व स्थानांतरकरीता स्टॅफ वापरकर्त्यास परवानगी द्या."
  
 -#: ../gui/system-config-selinux.glade:1354
--msgid ""
++#: booleans.py:189
+ msgid ""
 -"Disabled\n"
 -"Permissive\n"
 -"Enforcing\n"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for squid daemon"
-+#~ msgstr "squid डिमनकरीता SELinux सुरक्षा बंद करा"
++"Allow the Telepathy connection managers to connect to any network port."
++msgstr "टेलिपथि जोडणी व्यवस्थापकांना कोणत्याहि नेटवर्क पोर्टशी जोडणी करण्यासाठी परवानगी द्या."
  
 -#: ../gui/system-config-selinux.glade:1373
 -msgid "Current Enforcing Mode"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for ssh daemon"
-+#~ msgstr "in डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:190
++msgid ""
++"Allow the Telepathy connection managers to connect to any generic TCP port."
++msgstr "टेलिपथि जोडणी व्यवस्थापकांना कोणत्याहि जनेरिक TCP पोर्टशी जोडणी करण्यासाठी परवानगी द्या."
  
 -#: ../gui/system-config-selinux.glade:1418
 -msgid "System Default Policy Type: "
 -msgstr ""
-+#~ msgid ""
-+#~ "Allow staff_r users to search the sysadm home dir and read files (such as "
-+#~ "~/.bashrc)"
-+#~ msgstr ""
-+#~ "staff_r वापरकर्त्यांना sysadm तील होम डिरेक्ट्री व वाचण्याजोगी फाइल (जसे की ~/."
-+#~ "bashrc) शोधण्यास परवानगी द्या"
++#: booleans.py:191
++msgid ""
++"Allow tftp to modify public files used for public file transfer services."
++msgstr "tftp ला पब्लिक ट्रांस्फर सर्व्हिसेसकरीता पब्लिक फाइल्स् संपादित करण्यासाठी परवानगी द्या."
  
 -#: ../gui/system-config-selinux.glade:1463
--msgid ""
++#: booleans.py:192
++msgid "Allow tor daemon to bind tcp sockets to all unreserved ports."
++msgstr "सर्व विनाआरक्षित पोर्टस्करीता tor डिमनला tcp सॉकेटस्करीता बांधणीकरण्यासाठी परवानगी द्या."
++
++#: booleans.py:193
+ msgid ""
 -"Select if you wish to relabel then entire file system on next reboot.  "
 -"Relabeling can take a very long time, depending on the size of the system.  "
 -"If you are changing policy types or going from disabled to enforcing, a "
 -"relabel is required."
 -msgstr ""
-+#~ msgid "Universal SSL tunnel"
-+#~ msgstr "युनिवर्सल SSL मार्ग"
++"allow unconfined users to transition to the chrome sandbox domains when "
++"running chrome-sandbox"
++msgstr "chrome-sandbox चालवताना अमर्यादित वापरकर्त्यांना क्रोम सँडबॉक्स्च्या स्थानांतरनकरीता परवानगी द्या"
  
 -#: ../gui/system-config-selinux.glade:1509
 -msgid "Relabel on next reboot."
 -msgstr ""
-+#~ msgid "Disable SELinux protection for stunnel daemon"
-+#~ msgstr "stunnel डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:194
++msgid "Allow a user to login as an unconfined domain"
++msgstr "वापरकर्त्याला अमर्यादित डोमैन म्हणून प्रवेश करण्यास परवानगी द्या"
  
 -#: ../gui/system-config-selinux.glade:1561
 -msgid "label37"
 -msgstr ""
-+#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
-+#~ msgstr ""
-+#~ "stunnel डिमनला स्वतंत्ररीत्या, xinetd च्या बाहेर कार्यरत ठेवण्याची परवानगी द्या"
++#: booleans.py:195
++msgid ""
++"Allow unconfined users to transition to the Mozilla plugin domain when "
++"running xulrunner plugin-container."
++msgstr "xulrunner प्लगइन-कंटेनर चालवताना अमर्यादित वापरकर्त्यांना मोझिला प्लगइन डोमैनकरीता स्थानांतरीत करण्यासाठी परवानगी द्या."
  
 -#: ../gui/system-config-selinux.glade:1598
 -msgid "Revert boolean setting to system default"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for swat daemon"
-+#~ msgstr "swat डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:196
++msgid "Allow video playing tools to run unconfined"
++msgstr "व्हिडिओ चालण्याची साधने अमर्यादित करण्यास परवानगी द्या"
  
 -#: ../gui/system-config-selinux.glade:1614
 -msgid "Toggle between Customized and All Booleans"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for sxid daemon"
-+#~ msgstr "sxid डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:197
++msgid "Allow unprivledged user to create and transition to svirt domains."
++msgstr "योग्य परवानगी नसणाऱ्या वापरकर्त्यास svirt डोमेनकरीता निर्माण व स्थानांतरनसाठी परवानगी द्या."
  
 -#: ../gui/system-config-selinux.glade:1645
 -#: ../gui/system-config-selinux.glade:1850
@@ -212596,201 +209609,235 @@ index 7098e9f..c557ef2 100644
 -#: ../gui/system-config-selinux.glade:2867
 -msgid "Filter"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for syslogd daemon"
-+#~ msgstr "syslogd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:198
++msgid "Support ecryptfs home directories"
++msgstr "ecryptfs होम डिरेक्ट्रिज्करीता समर्थन द्या"
  
 -#: ../gui/system-config-selinux.glade:1734
 -msgid "label50"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for system cron jobs"
-+#~ msgstr "प्रणाली क्रॉन कार्यांकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:199
++msgid "Support fusefs home directories"
++msgstr "fusefs होम डिरेक्ट्रिज्करीता समर्थन द्या"
  
 -#: ../gui/system-config-selinux.glade:1771
 -msgid "Add File Context"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for tcp daemon"
-+#~ msgstr "tcp डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:200
++msgid "Use lpd server instead of cups"
++msgstr "cups ऐवजी lpd सर्व्हरचा वापर करा"
  
 -#: ../gui/system-config-selinux.glade:1787
 -msgid "Modify File Context"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for telnet daemon"
-+#~ msgstr "telnet डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:201
++msgid "Support NFS home directories"
++msgstr "NFS होम डिरेक्ट्रिज्करीता समर्थन द्या"
  
 -#: ../gui/system-config-selinux.glade:1803
 -msgid "Delete File Context"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for tftpd daemon"
-+#~ msgstr "tftpd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:202
++msgid "Support SAMBA home directories"
++msgstr "SAMBA होम डिरेक्ट्रिज्करीता समर्थन द्या"
  
 -#: ../gui/system-config-selinux.glade:1819
 -msgid "Toggle between all and customized file context"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for transproxy daemon"
-+#~ msgstr "transproxy डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:203
++msgid "Allow varnishd to connect to all ports, not just HTTP."
++msgstr "varnishd ला सर्व पोर्टस्, फक्त HTTP नाही; जोडणीकरीता परवानगी द्या."
  
 -#: ../gui/system-config-selinux.glade:1939
 -msgid "label38"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for udev daemon"
-+#~ msgstr "udev डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:204
++msgid "Ignore vbetool mmap_zero errors."
++msgstr "vbetool mmap_zero त्रुटी वगळा."
  
 -#: ../gui/system-config-selinux.glade:1976
 -msgid "Add SELinux User Mapping"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for uml daemon"
-+#~ msgstr "uml डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:205
++msgid ""
++"Allow confined virtual guests to use serial/parallel communication ports"
++msgstr "मर्यादित वर्च्युअल अतिथींना सिरिअल/पॅरलल् कम्युनिकेशन पोर्टस्चा वापर करण्यासाठी परवानगी द्या"
  
 -#: ../gui/system-config-selinux.glade:1992
 -msgid "Modify SELinux User Mapping"
 -msgstr ""
-+#~ msgid ""
-+#~ "Allow xinetd to run unconfined, including any services it starts that do "
-+#~ "not have a domain transition explicitly defined"
-+#~ msgstr ""
-+#~ "xinetd ला unconfined म्हणून चालवण्यास परवानगी द्या, डोमेन ट्रांजिशन प्रत्यक्षरित्या "
-+#~ "वेगळे नसणारे सर्व्हिसेस् समाविष्टीत"
++#: booleans.py:206
++msgid ""
++"Allow confined virtual guests to use executable memory and executable stack"
++msgstr "एक्जिक्युटेबल मेमरि व एक्जिक्युटेबल स्टॅकचा वापर करण्यासाठी मर्यादित वर्च्युअल अतिथींना परवानगी द्या"
  
 -#: ../gui/system-config-selinux.glade:2008
 -msgid "Delete SELinux User Mapping"
 -msgstr ""
-+#~ msgid ""
-+#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
-+#~ "script that does not have a domain transition explicitly defined"
-+#~ msgstr ""
-+#~ "rc स्क्रिप्टस्ला unconfined म्हणून चालवण्यास परवानगी द्या, डोमेन ट्रांजिशन "
-+#~ "प्रत्यक्षरित्या वेगळे नसणारे सर्व्हिसेस् समाविष्टीत"
++#: booleans.py:207
++msgid "Allow confined virtual guests to read fuse files"
++msgstr "मर्यादित वर्च्युअल अतिथींना फ्युज फाइल्स् वाचण्यास परवानगी द्या"
  
 -#: ../gui/system-config-selinux.glade:2126
 -msgid "label39"
 -msgstr ""
-+#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
-+#~ msgstr ""
-+#~ "अधिकृत युटिलिटिज जसे hotplug व insmod ला unconfined असे चालवण्यास परवानगी द्या"
++#: booleans.py:208
++msgid "Allow confined virtual guests to manage nfs files"
++msgstr "मर्यादित वर्च्युअल अतिथींना nfs फाइल्स् व्यवस्थापीत करण्यास परवानगी द्या"
  
 -#: ../gui/system-config-selinux.glade:2163
 -msgid "Add User"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for updfstab daemon"
-+#~ msgstr "updfstab डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:209
++msgid "Allow confined virtual guests to manage cifs files"
++msgstr "मर्यादित वर्च्युअल अतिथींना cifs फाइल्स् व्यवस्थापीत करण्यास परवानगी द्या"
  
 -#: ../gui/system-config-selinux.glade:2179
 -msgid "Modify User"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for uptimed daemon"
-+#~ msgstr "uptimed डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:210
++msgid "Allow confined virtual guests to interact with the sanlock"
++msgstr "मर्यादित वर्च्युअल अतिथींना sanlock सह परस्पर संवाद करण्यासाठी परवानगी द्या"
  
 -#: ../gui/system-config-selinux.glade:2195
 -msgid "Delete User"
 -msgstr ""
-+#~ msgid ""
-+#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, "
-+#~ "only staff_r can do so"
-+#~ msgstr ""
-+#~ "sysadm_r via su, sudo, किंवा userhelper पर्यंत पोहचण्यास user_r ला परवानगी "
-+#~ "द्या. किंवा, फक्त staff_r असे करू शकतो"
++#: booleans.py:211
++msgid "Allow confined virtual guests to manage device configuration, (pci)"
++msgstr "मर्यादित वर्च्युअल अतिथींना साधन संरचना फाइल्स् व्यवस्थापीत करण्यास परवानगी द्या"
  
 -#: ../gui/system-config-selinux.glade:2313
 -msgid "label41"
 -msgstr ""
-+#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
-+#~ msgstr ""
-+#~ "वापरकर्त्यांना नेटवर्क संवाद नियंत्रीत करण्यास परवानगी द्या (USERCTL=true देखिल "
-+#~ "आवश्यक)"
++#: booleans.py:212
++msgid "Allow confined virtual guests to use usb devices"
++msgstr "मर्यादित वर्च्युअल अतिथींना usb साधने वापरण्यास परवानगी द्या"
  
 -#: ../gui/system-config-selinux.glade:2350
 -msgid "Add Network Port"
 -msgstr ""
-+#~ msgid "Allow user to stat ttyfiles"
-+#~ msgstr "वापरकर्त्याला ttyfiles stat करण्यास परवानगी द्या"
++#: booleans.py:213
++msgid "Allow confined virtual guests to interact with the xserver"
++msgstr "मर्यादित वर्च्युअल अतिथींना xserver सह परस्पर संवाद करण्यासाठी परवानगी द्या"
  
 -#: ../gui/system-config-selinux.glade:2366
 -msgid "Edit Network Port"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for uucpd daemon"
-+#~ msgstr "uucpd डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:214
++msgid "Allow webadm to manage files in users home directories"
++msgstr "webadm ला वापरकर्त्याच्या होम डिरेक्ट्रिजमध्ये फाइल्स् व्यवस्थापीत करण्यास परवानगी द्या"
  
 -#: ../gui/system-config-selinux.glade:2382
 -msgid "Delete Network Port"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for vmware daemon"
-+#~ msgstr "vmware डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:215
++msgid "Allow webadm to read files in users home directories"
++msgstr "वापरकर्त्याच्या होम डिरेक्ट्रिज् अंतर्गत webadm ला फाइल्स् वाचण्यास परवानगी द्या"
  
 -#: ../gui/system-config-selinux.glade:2418
 -#: ../gui/system-config-selinux.glade:2436
 -msgid "Toggle between Customized and All Ports"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for watchdog daemon"
-+#~ msgstr "watchdog डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:216
++msgid "Ignore wine mmap_zero errors."
++msgstr "wine mmap_zero त्रुटी वगळा."
  
 -#: ../gui/system-config-selinux.glade:2556
 -msgid "label42"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for winbind daemon"
-+#~ msgstr "winbind डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:217
++msgid "Allow the graphical login program to execute bootloader"
++msgstr "ग्राफिकल लॉगिन प्रोग्रामला bootloader चालवण्यास परवानगी द्या"
  
 -#: ../gui/system-config-selinux.glade:2593
 -msgid "Generate new policy module"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for xdm daemon"
-+#~ msgstr "xdm डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:218
++msgid ""
++"Allow the graphical login program to login directly as sysadm_r:sysadm_t"
++msgstr "ग्राफिकल लॉगिन प्रोग्रामला प्रत्यक्षरित्या sysadm_r:sysadm_t म्हणून प्रवेश करण्याकरीता परवानगी द्या"
  
 -#: ../gui/system-config-selinux.glade:2609
 -msgid "Load policy module"
 -msgstr ""
-+#~ msgid "Allow xdm logins as sysadm_r:sysadm_t"
-+#~ msgstr "xdm प्रवेशला sysadm_r:sysadm_t म्हणून परवानगी द्या"
++#: booleans.py:219
++msgid "Allow xen to manage nfs files"
++msgstr "xen ला nfs फाइल्स् व्यवस्थापीत करण्यासाठी परवानगी द्या"
  
 -#: ../gui/system-config-selinux.glade:2625
 -msgid "Remove loadable policy module"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for xen daemon"
-+#~ msgstr "xen डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:220
++msgid ""
++"Allow xend to run blktapctrl/tapdisk. Not required if using dedicated "
++"logical volumes for disk images."
++msgstr "xend ला blktapctrl/tapdisk चालवण्यास परवानगी द्या. डिस्क प्रतिमांकरीता डेडिकेटेड् लॉजिकल वॉल्युम्स्चा वापर करत असल्यास आवश्यक नाही."
  
 -#: ../gui/system-config-selinux.glade:2661
--msgid ""
++#: booleans.py:221
++msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb."
++msgstr "xend ला qemu-dm चालवण्यास परवानगी द्या. paravirt व vfb चा वापर न करत असल्यास आवश्यक नाही."
++
++#: booleans.py:222
+ msgid ""
 -"Enable/Disable additional audit rules, that are normally not reported in the "
 -"log files."
 -msgstr ""
-+#~ msgid "XEN"
-+#~ msgstr "XEN"
++"Allow xguest users to configure Network Manager and connect to apache ports"
++msgstr "xguest वापरकर्त्यांना नेटवर्क मॅनेजर संरचीत करण्यासाठी व अपॅची पोर्टस्सह जोडणीकरीता परवानगी द्या"
  
 -#: ../gui/system-config-selinux.glade:2781
 -msgid "label44"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for xfs daemon"
-+#~ msgstr "xfs डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:223
++msgid "Allow xguest users to mount removable media"
++msgstr "xguest वापरकर्त्यांना काढूनटाकण्याजोगी मिडियाकरीता माऊंट करा"
  
 -#: ../gui/system-config-selinux.glade:2818
 -msgid "Change process mode to permissive."
 -msgstr ""
-+#~ msgid "Disable SELinux protection for xen control"
-+#~ msgstr "xen constrol करीता SELinux सुरक्षा बंद करा"
++#: booleans.py:224
++msgid "Allow xguest to use blue tooth devices"
++msgstr "xguestला ब्ल्युटूथ साधनांचा वापर करण्यासाठी परवानगी द्या"
  
 -#: ../gui/system-config-selinux.glade:2836
 -msgid "Change process mode to enforcing"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for ypbind daemon"
-+#~ msgstr "ypbind डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:225
++msgid "Allows clients to write to the X server shared memory segments."
++msgstr "X सर्व्हर शेअर्ड् मेमरि सेगमेंटस्करीता क्लाएंटस्ला लिहण्याकरीता परवानगी द्या."
  
 -#: ../gui/system-config-selinux.glade:2928
 -msgid "Process Domain"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for NIS Password Daemon"
-+#~ msgstr "NIS पासवर्ड डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:226
++msgid "Allows XServer to execute writable memory"
++msgstr "XServer ला लेखनजोगी मेमरिक एक्जिक्युट करण्यास परवानगी देतो"
  
 -#: ../gui/system-config-selinux.glade:2956
 -msgid "label59"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for ypserv daemon"
-+#~ msgstr "ypserv डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:227
++msgid "Support X userspace object manager"
++msgstr "X युजरस्पेस ऑब्जेक्ट व्यवस्थापककरीता समर्थन द्या"
  
 -#: ../gui/usersPage.py:138
 -#, python-format
 -msgid "SELinux user '%s' is required"
 -msgstr ""
-+#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
-+#~ msgstr "NIS सथानांतर डिमनकरीता SELinux सुरक्षा बंद करा"
++#: booleans.py:228
++msgid "Allow zabbix to connect to unreserved ports"
++msgstr "zabbix ला विनाआरक्षित पोर्टसह जोडणीकरीता परवानगी द्या"
++
++#: booleans.py:229
++msgid "Allow zebra daemon to write it configuration files"
++msgstr "zebra डिमनला संरचना फाइल्स्करीता लिहण्यास परवानगी द्या"
++
++#: booleans.py:230
++msgid ""
++"Allow ZoneMinder to modify public files used for public file transfer "
++"services."
++msgstr "ZoneMinder ला पब्लिक फाइल ट्रांस्फर सर्व्हिसेसकरीता वापरण्याजोगी पब्लिक फाइल्स् संपादित करण्यासाठी परवानगी द्या."
 diff --git a/policycoreutils/po/ms.po b/policycoreutils/po/ms.po
 index 7df97ae..e8e5d5f 100644
 --- a/policycoreutils/po/ms.po
@@ -245233,12 +242280,15 @@ index 157cbcf..25a9b2c 100644
 +#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
 +#~ msgstr "NIS ਟਰਾਂਸਫਰ ਡੈਮਨ ਲਈ SELinux ਸੁਰੱਖਿਆ ਅਯੋਗ ਕਰੋ"
 diff --git a/policycoreutils/po/pl.po b/policycoreutils/po/pl.po
-index 3064664..f0ae479 100644
+index 3064664..084ca5e 100644
 --- a/policycoreutils/po/pl.po
 +++ b/policycoreutils/po/pl.po
-@@ -3,22 +3,22 @@
+@@ -1,36 +1,32 @@
+ # SOME DESCRIPTIVE TITLE.
+ # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
  # This file is distributed under the same license as the PACKAGE package.
- #
+-#
++# 
  # Translators:
 -# Piotr Drąg <piotrdrag at gmail.com>, 2006, 2012.
 +# Piotr Drąg <piotrdrag at gmail.com>, 2006,2011-2012.
@@ -245249,32 +242299,38 @@ index 3064664..f0ae479 100644
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2012-05-25 07:28-0400\n"
 -"PO-Revision-Date: 2012-04-11 18:29+0000\n"
-+"POT-Creation-Date: 2012-10-16 12:24-0400\n"
-+"PO-Revision-Date: 2012-10-08 18:27+0000\n"
++"POT-Creation-Date: 2012-10-08 10:31-0400\n"
++"PO-Revision-Date: 2012-11-02 22:55+0000\n"
  "Last-Translator: Piotr Drąg <piotrdrag at gmail.com>\n"
 -"Language-Team: Polish (http://www.transifex.net/projects/p/fedora/language/"
 -"pl/)\n"
+-"Language: pl\n"
 +"Language-Team: Polish <trans-pl at lists.fedoraproject.org>\n"
- "Language: pl\n"
  "MIME-Version: 1.0\n"
  "Content-Type: text/plain; charset=UTF-8\n"
  "Content-Transfer-Encoding: 8bit\n"
- "Plural-Forms: nplurals=3; plural=(n==1 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 "
+-"Plural-Forms: nplurals=3; plural=(n==1 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 "
 -"|| n%100>=20) ? 1 : 2)\n"
-+"|| n%100>=20) ? 1 : 2);\n"
++"Language: pl\n"
++"Plural-Forms: nplurals=3; plural=(n==1 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
  
  #: ../run_init/run_init.c:67
  msgid ""
-@@ -30,7 +30,7 @@ msgstr ""
- "  gdzie: <skrypt> jest nazwą skryptu inicjowania do wykonania,\n"
- "         a <parametry...> są parametrami dla tego skryptu."
+ "USAGE: run_init <script> <args ...>\n"
+ "  where: <script> is the name of the init script to run,\n"
+ "         <args ...> are the arguments to that script."
+-msgstr ""
+-"UŻYCIE: run_init <skrypt> <parametry...>\n"
+-"  gdzie: <skrypt> jest nazwą skryptu inicjowania do wykonania,\n"
+-"         a <parametry...> są parametrami dla tego skryptu."
++msgstr "UŻYCIE: run_init <skrypt> <parametry...>\n  gdzie: <skrypt> jest nazwą skryptu inicjowania do wykonania,\n         a <parametry...> są parametrami dla tego skryptu."
  
 -#: ../run_init/run_init.c:126 ../newrole/newrole.c:1124
 +#: ../run_init/run_init.c:126 ../newrole/newrole.c:1123
  #, c-format
  msgid "failed to initialize PAM\n"
  msgstr "zainicjowanie PAM się nie powiodło\n"
-@@ -79,7 +79,7 @@ msgstr "run_init może zostać uruchomione tylko na jądrze SELinuksa.\n"
+@@ -79,7 +75,7 @@ msgstr "run_init może zostać uruchomione tylko na jądrze SELinuksa.\n"
  msgid "authentication failed.\n"
  msgstr "uwierzytelnianie się nie powiodło.\n"
  
@@ -245283,7 +242339,7 @@ index 3064664..f0ae479 100644
  #, c-format
  msgid "Could not set exec context to %s.\n"
  msgstr "Nie można ustawić kontekstu wykonywania dla %s.\n"
-@@ -92,687 +92,698 @@ msgstr "******************** WAŻNE ***********************\n"
+@@ -92,870 +88,852 @@ msgstr "******************** WAŻNE ***********************\n"
  msgid "To make this policy package active, execute:"
  msgstr "Aby aktywować ten pakiet polityki należy wykonać:"
  
@@ -245299,9 +242355,10 @@ index 3064664..f0ae479 100644
 -#: ../semanage/seobject.py:233
 +#: ../semanage/seobject.py:208
  msgid "SELinux policy is not managed or store cannot be accessed."
- msgstr ""
- "Polityka SELinuksa nie jest zarządzana lub nie można uzyskać dostępu do "
- "przechowalni."
+-msgstr ""
+-"Polityka SELinuksa nie jest zarządzana lub nie można uzyskać dostępu do "
+-"przechowalni."
++msgstr "Polityka SELinuksa nie jest zarządzana lub nie można uzyskać dostępu do przechowalni."
  
 -#: ../semanage/seobject.py:238
 +#: ../semanage/seobject.py:213
@@ -245354,7 +242411,7 @@ index 3064664..f0ae479 100644
  msgstr "Nazwa modułu"
  
 -#: ../semanage/seobject.py:308 ../gui/modulesPage.py:62
-+#: ../semanage/seobject.py:284 ../gui/modulesPage.py:63
++#: ../semanage/seobject.py:284 ../gui/modulesPage.py:62
  msgid "Version"
  msgstr "Wersja"
  
@@ -245400,8 +242457,9 @@ index 3064664..f0ae479 100644
 +#: ../semanage/seobject.py:417
  #, python-format
  msgid "Could not set permissive domain %s (module installation failed)"
- msgstr ""
- "Nie można ustawić domeny zezwalania %s (instalacja modułu się nie powiodła)"
+-msgstr ""
+-"Nie można ustawić domeny zezwalania %s (instalacja modułu się nie powiodła)"
++msgstr "Nie można ustawić domeny zezwalania %s (instalacja modułu się nie powiodła)"
  
 -#: ../semanage/seobject.py:448
 +#: ../semanage/seobject.py:423
@@ -245419,10 +242477,10 @@ index 3064664..f0ae479 100644
 +#: ../semanage/seobject.py:458 ../semanage/seobject.py:532
 +#: ../semanage/seobject.py:578 ../semanage/seobject.py:675
 +#: ../semanage/seobject.py:705 ../semanage/seobject.py:772
-+#: ../semanage/seobject.py:829 ../semanage/seobject.py:1084
-+#: ../semanage/seobject.py:1800 ../semanage/seobject.py:1863
-+#: ../semanage/seobject.py:1882 ../semanage/seobject.py:2003
-+#: ../semanage/seobject.py:2056
++#: ../semanage/seobject.py:829 ../semanage/seobject.py:1076
++#: ../semanage/seobject.py:1775 ../semanage/seobject.py:1838
++#: ../semanage/seobject.py:1857 ../semanage/seobject.py:1978
++#: ../semanage/seobject.py:2031
  #, python-format
  msgid "Could not create a key for %s"
  msgstr "Nie można utworzyć klucza dla %s"
@@ -245504,9 +242562,10 @@ index 3064664..f0ae479 100644
 +#: ../semanage/seobject.py:590
  #, python-format
  msgid "Login mapping for %s is defined in policy, cannot be deleted"
- msgstr ""
- "Mapowanie loginu dla %s zostało określone w polityce, nie może zostać "
- "usunięte"
+-msgstr ""
+-"Mapowanie loginu dla %s zostało określone w polityce, nie może zostać "
+-"usunięte"
++msgstr "Mapowanie loginu dla %s zostało określone w polityce, nie może zostać usunięte"
  
 -#: ../semanage/seobject.py:619
 +#: ../semanage/seobject.py:594
@@ -245629,9 +242688,10 @@ index 3064664..f0ae479 100644
 +#: ../semanage/seobject.py:841
  #, python-format
  msgid "SELinux user %s is defined in policy, cannot be deleted"
- msgstr ""
- "Użytkownik SELinuksa %s nie został określony w polityce, nie może zostać "
- "usunięty"
+-msgstr ""
+-"Użytkownik SELinuksa %s nie został określony w polityce, nie może zostać "
+-"usunięty"
++msgstr "Użytkownik SELinuksa %s nie został określony w polityce, nie może zostać usunięty"
  
 -#: ../semanage/seobject.py:877
 +#: ../semanage/seobject.py:852
@@ -245682,702 +242742,688 @@ index 3064664..f0ae479 100644
  msgstr "Role SELinuksa"
  
 -#: ../semanage/seobject.py:967
-+#: ../semanage/seobject.py:944
++#: ../semanage/seobject.py:942
  msgid "Protocol udp or tcp is required"
  msgstr "Wymagany jest protokół UDP lub TCP"
  
 -#: ../semanage/seobject.py:969
-+#: ../semanage/seobject.py:946
++#: ../semanage/seobject.py:944
  msgid "Port is required"
  msgstr "Wymagany jest port"
  
 -#: ../semanage/seobject.py:979
-+#: ../semanage/seobject.py:956
++#: ../semanage/seobject.py:954
  msgid "Invalid Port"
  msgstr "Nieprawidłowy port"
  
 -#: ../semanage/seobject.py:983
-+#: ../semanage/seobject.py:960
++#: ../semanage/seobject.py:958
  #, python-format
  msgid "Could not create a key for %s/%s"
  msgstr "Nie można utworzyć klucza %s/%s"
  
 -#: ../semanage/seobject.py:994
-+#: ../semanage/seobject.py:971
++#: ../semanage/seobject.py:969
  msgid "Type is required"
  msgstr "Wymagany jest typ"
  
 -#: ../semanage/seobject.py:1000 ../semanage/seobject.py:1059
 -#: ../semanage/seobject.py:1114 ../semanage/seobject.py:1120
-+#: ../semanage/seobject.py:974 ../semanage/seobject.py:1036
-+#: ../semanage/seobject.py:1794
-+#, python-format
-+msgid "Type %s is invalid, must be a port type"
-+msgstr ""
-+
-+#: ../semanage/seobject.py:980 ../semanage/seobject.py:1042
-+#: ../semanage/seobject.py:1097 ../semanage/seobject.py:1103
++#: ../semanage/seobject.py:975 ../semanage/seobject.py:1034
++#: ../semanage/seobject.py:1089 ../semanage/seobject.py:1095
  #, python-format
  msgid "Could not check if port %s/%s is defined"
  msgstr "Nie można sprawdzić, jeśli port %s/%s został określony"
  
 -#: ../semanage/seobject.py:1002
-+#: ../semanage/seobject.py:982
++#: ../semanage/seobject.py:977
  #, python-format
  msgid "Port %s/%s already defined"
  msgstr "Port %s/%s został już określony"
  
 -#: ../semanage/seobject.py:1006
-+#: ../semanage/seobject.py:986
++#: ../semanage/seobject.py:981
  #, python-format
  msgid "Could not create port for %s/%s"
  msgstr "Nie można utworzyć portu dla %s/%s"
  
 -#: ../semanage/seobject.py:1012
-+#: ../semanage/seobject.py:992
++#: ../semanage/seobject.py:987
  #, python-format
  msgid "Could not create context for %s/%s"
  msgstr "Nie można utworzyć kontekstu dla %s/%s"
  
 -#: ../semanage/seobject.py:1016
-+#: ../semanage/seobject.py:996
++#: ../semanage/seobject.py:991
  #, python-format
  msgid "Could not set user in port context for %s/%s"
  msgstr "Nie można ustawić użytkownika w kontekście portu dla %s/%s"
  
 -#: ../semanage/seobject.py:1020
-+#: ../semanage/seobject.py:1000
++#: ../semanage/seobject.py:995
  #, python-format
  msgid "Could not set role in port context for %s/%s"
  msgstr "Nie można ustawić roli w kontekście portu dla %s/%s"
  
 -#: ../semanage/seobject.py:1024
-+#: ../semanage/seobject.py:1004
++#: ../semanage/seobject.py:999
  #, python-format
  msgid "Could not set type in port context for %s/%s"
  msgstr "Nie można ustawić typu w kontekście portu dla %s/%s"
  
 -#: ../semanage/seobject.py:1029
-+#: ../semanage/seobject.py:1009
++#: ../semanage/seobject.py:1004
  #, python-format
  msgid "Could not set mls fields in port context for %s/%s"
  msgstr "Nie można ustawić pól MLS w kontekście portu dla %s/%s"
  
 -#: ../semanage/seobject.py:1033
-+#: ../semanage/seobject.py:1013
++#: ../semanage/seobject.py:1008
  #, python-format
  msgid "Could not set port context for %s/%s"
  msgstr "Nie można ustawić kontekstu portu dla %s/%s"
  
 -#: ../semanage/seobject.py:1037
-+#: ../semanage/seobject.py:1017
++#: ../semanage/seobject.py:1012
  #, python-format
  msgid "Could not add port %s/%s"
  msgstr "Nie można dodać portu %s/%s"
  
 -#: ../semanage/seobject.py:1051 ../semanage/seobject.py:1316
 -#: ../semanage/seobject.py:1512
-+#: ../semanage/seobject.py:1031 ../semanage/seobject.py:1304
-+#: ../semanage/seobject.py:1503
++#: ../semanage/seobject.py:1026 ../semanage/seobject.py:1291
++#: ../semanage/seobject.py:1487
  msgid "Requires setype or serange"
  msgstr "Wymagane jest setype lub serange"
  
 -#: ../semanage/seobject.py:1053
-+#: ../semanage/seobject.py:1033
++#: ../semanage/seobject.py:1028
  msgid "Requires setype"
  msgstr "Wymagane jest setype"
  
 -#: ../semanage/seobject.py:1061 ../semanage/seobject.py:1116
-+#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1099
++#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1091
  #, python-format
  msgid "Port %s/%s is not defined"
  msgstr "Port %s/%s nie został określony"
  
 -#: ../semanage/seobject.py:1065
-+#: ../semanage/seobject.py:1048
++#: ../semanage/seobject.py:1040
  #, python-format
  msgid "Could not query port %s/%s"
  msgstr "Nie można odpytać portu %s/%s"
  
 -#: ../semanage/seobject.py:1076
-+#: ../semanage/seobject.py:1059
++#: ../semanage/seobject.py:1051
  #, python-format
  msgid "Could not modify port %s/%s"
  msgstr "Nie można zmodyfikować portu %s/%s"
  
 -#: ../semanage/seobject.py:1089
-+#: ../semanage/seobject.py:1072
++#: ../semanage/seobject.py:1064
  msgid "Could not list the ports"
  msgstr "Nie można wyświetlić listy portów"
  
 -#: ../semanage/seobject.py:1105
-+#: ../semanage/seobject.py:1088
++#: ../semanage/seobject.py:1080
  #, python-format
  msgid "Could not delete the port %s"
  msgstr "Nie można usunąć portu %s"
  
 -#: ../semanage/seobject.py:1122
-+#: ../semanage/seobject.py:1105
++#: ../semanage/seobject.py:1097
  #, python-format
  msgid "Port %s/%s is defined in policy, cannot be deleted"
  msgstr "Port %s/%s został określony w polityce, nie może zostać usunięty"
  
 -#: ../semanage/seobject.py:1126
-+#: ../semanage/seobject.py:1109
++#: ../semanage/seobject.py:1101
  #, python-format
  msgid "Could not delete port %s/%s"
  msgstr "Nie można usunąć portu %s/%s"
  
 -#: ../semanage/seobject.py:1142 ../semanage/seobject.py:1164
-+#: ../semanage/seobject.py:1125 ../semanage/seobject.py:1147
++#: ../semanage/seobject.py:1117 ../semanage/seobject.py:1139
  msgid "Could not list ports"
  msgstr "Nie można wyświetlić listy portów"
  
 -#: ../semanage/seobject.py:1203
-+#: ../semanage/seobject.py:1186
++#: ../semanage/seobject.py:1178
  msgid "SELinux Port Type"
  msgstr "Typ portu SELinuksa"
  
 -#: ../semanage/seobject.py:1203
-+#: ../semanage/seobject.py:1186
++#: ../semanage/seobject.py:1178
  msgid "Proto"
  msgstr "Protokół"
  
 -#: ../semanage/seobject.py:1203 ../gui/system-config-selinux.glade:335
-+#: ../semanage/seobject.py:1186 ../gui/system-config-selinux.glade:335
++#: ../semanage/seobject.py:1178 ../gui/system-config-selinux.glade:335
  msgid "Port Number"
  msgstr "Numer portu"
  
 -#: ../semanage/seobject.py:1222
-+#: ../semanage/seobject.py:1207
++#: ../semanage/seobject.py:1197
  msgid "Node Address is required"
  msgstr "Wymagany jest adres węzła"
  
 -#: ../semanage/seobject.py:1237
-+#: ../semanage/seobject.py:1222
++#: ../semanage/seobject.py:1212
  msgid "Unknown or missing protocol"
  msgstr "Nieznany lub brakujący protokół"
  
 -#: ../semanage/seobject.py:1251 ../semanage/seobject.py:1450
 -#: ../semanage/seobject.py:1728
--msgid "SELinux Type is required"
-+#: ../semanage/seobject.py:1236
-+#, fuzzy
-+msgid "SELinux node type is required"
++#: ../semanage/seobject.py:1226 ../semanage/seobject.py:1425
++#: ../semanage/seobject.py:1713
+ msgid "SELinux Type is required"
  msgstr "Wymagany jest typ SELinuksa"
  
 -#: ../semanage/seobject.py:1255 ../semanage/seobject.py:1320
 -#: ../semanage/seobject.py:1356 ../semanage/seobject.py:1454
 -#: ../semanage/seobject.py:1516 ../semanage/seobject.py:1550
 -#: ../semanage/seobject.py:1732
-+#: ../semanage/seobject.py:1239 ../semanage/seobject.py:1307
-+#, python-format
-+msgid "Type %s is invalid, must be a node type"
-+msgstr ""
-+
-+#: ../semanage/seobject.py:1243 ../semanage/seobject.py:1311
-+#: ../semanage/seobject.py:1347 ../semanage/seobject.py:1445
-+#: ../semanage/seobject.py:1507 ../semanage/seobject.py:1541
-+#: ../semanage/seobject.py:1739
++#: ../semanage/seobject.py:1230 ../semanage/seobject.py:1295
++#: ../semanage/seobject.py:1331 ../semanage/seobject.py:1429
++#: ../semanage/seobject.py:1491 ../semanage/seobject.py:1525
++#: ../semanage/seobject.py:1717
  #, python-format
  msgid "Could not create key for %s"
  msgstr "Nie można utworzyć klucza dla %s"
  
 -#: ../semanage/seobject.py:1257 ../semanage/seobject.py:1324
 -#: ../semanage/seobject.py:1360 ../semanage/seobject.py:1366
-+#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1315
-+#: ../semanage/seobject.py:1351 ../semanage/seobject.py:1357
++#: ../semanage/seobject.py:1232 ../semanage/seobject.py:1299
++#: ../semanage/seobject.py:1335 ../semanage/seobject.py:1341
  #, python-format
  msgid "Could not check if addr %s is defined"
  msgstr "Nie można sprawdzić, jeśli adres %s został określony"
  
 -#: ../semanage/seobject.py:1266
-+#: ../semanage/seobject.py:1254
++#: ../semanage/seobject.py:1241
  #, python-format
  msgid "Could not create addr for %s"
  msgstr "Nie można utworzyć adresu dla %s"
  
 -#: ../semanage/seobject.py:1272 ../semanage/seobject.py:1470
 -#: ../semanage/seobject.py:1690
-+#: ../semanage/seobject.py:1260 ../semanage/seobject.py:1461
-+#: ../semanage/seobject.py:1694
++#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1445
++#: ../semanage/seobject.py:1675
  #, python-format
  msgid "Could not create context for %s"
  msgstr "Nie można utworzyć kontekstu dla %s"
  
 -#: ../semanage/seobject.py:1276
-+#: ../semanage/seobject.py:1264
++#: ../semanage/seobject.py:1251
  #, python-format
  msgid "Could not set mask for %s"
  msgstr "Nie można ustawić maski dla %s"
  
 -#: ../semanage/seobject.py:1280
-+#: ../semanage/seobject.py:1268
++#: ../semanage/seobject.py:1255
  #, python-format
  msgid "Could not set user in addr context for %s"
  msgstr "Nie można ustawić użytkownika w kontekście adresu dla %s"
  
 -#: ../semanage/seobject.py:1284
-+#: ../semanage/seobject.py:1272
++#: ../semanage/seobject.py:1259
  #, python-format
  msgid "Could not set role in addr context for %s"
  msgstr "Nie można ustawić roli w kontekście adresu dla %s"
  
 -#: ../semanage/seobject.py:1288
-+#: ../semanage/seobject.py:1276
++#: ../semanage/seobject.py:1263
  #, python-format
  msgid "Could not set type in addr context for %s"
  msgstr "Nie można ustawić typu w kontekście adresu dla %s"
  
 -#: ../semanage/seobject.py:1293
-+#: ../semanage/seobject.py:1281
++#: ../semanage/seobject.py:1268
  #, python-format
  msgid "Could not set mls fields in addr context for %s"
  msgstr "Nie można ustawić pól MLS w kontekście adresu dla %s"
  
 -#: ../semanage/seobject.py:1297
-+#: ../semanage/seobject.py:1285
++#: ../semanage/seobject.py:1272
  #, python-format
  msgid "Could not set addr context for %s"
  msgstr "Nie można ustawić kontekstu adresu dla %s"
  
 -#: ../semanage/seobject.py:1301
-+#: ../semanage/seobject.py:1289
++#: ../semanage/seobject.py:1276
  #, python-format
  msgid "Could not add addr %s"
  msgstr "Nie można dodać adresu %s"
  
 -#: ../semanage/seobject.py:1326 ../semanage/seobject.py:1362
-+#: ../semanage/seobject.py:1317 ../semanage/seobject.py:1353
++#: ../semanage/seobject.py:1301 ../semanage/seobject.py:1337
  #, python-format
  msgid "Addr %s is not defined"
  msgstr "Adresu %s nie został określony"
  
 -#: ../semanage/seobject.py:1330
-+#: ../semanage/seobject.py:1321
++#: ../semanage/seobject.py:1305
  #, python-format
  msgid "Could not query addr %s"
  msgstr "Nie można odpytać adresu %s"
  
 -#: ../semanage/seobject.py:1340
-+#: ../semanage/seobject.py:1331
++#: ../semanage/seobject.py:1315
  #, python-format
  msgid "Could not modify addr %s"
  msgstr "Nie można zmodyfikować adresu %s"
  
 -#: ../semanage/seobject.py:1368
-+#: ../semanage/seobject.py:1359
++#: ../semanage/seobject.py:1343
  #, python-format
  msgid "Addr %s is defined in policy, cannot be deleted"
  msgstr "Adres %s został określony w polityce, nie może zostać usunięty"
  
 -#: ../semanage/seobject.py:1372
-+#: ../semanage/seobject.py:1363
++#: ../semanage/seobject.py:1347
  #, python-format
  msgid "Could not delete addr %s"
  msgstr "Nie można usunąć adresu %s"
  
 -#: ../semanage/seobject.py:1384
-+#: ../semanage/seobject.py:1375
++#: ../semanage/seobject.py:1359
  msgid "Could not deleteall node mappings"
  msgstr "Nie można usunąć wszystkich mapowań węzłów"
  
 -#: ../semanage/seobject.py:1398
-+#: ../semanage/seobject.py:1389
++#: ../semanage/seobject.py:1373
  msgid "Could not list addrs"
  msgstr "Nie można wyświetlić listy adresów"
  
 -#: ../semanage/seobject.py:1458 ../semanage/seobject.py:1520
 -#: ../semanage/seobject.py:1554 ../semanage/seobject.py:1560
-+#: ../semanage/seobject.py:1441 ../semanage/seobject.py:1732
-+msgid "SELinux Type is required"
-+msgstr "Wymagany jest typ SELinuksa"
-+
-+#: ../semanage/seobject.py:1449 ../semanage/seobject.py:1511
-+#: ../semanage/seobject.py:1545 ../semanage/seobject.py:1551
++#: ../semanage/seobject.py:1433 ../semanage/seobject.py:1495
++#: ../semanage/seobject.py:1529 ../semanage/seobject.py:1535
  #, python-format
  msgid "Could not check if interface %s is defined"
  msgstr "Nie można sprawdzić, jeśli interfejs %s został określony"
  
 -#: ../semanage/seobject.py:1465
-+#: ../semanage/seobject.py:1456
++#: ../semanage/seobject.py:1440
  #, python-format
  msgid "Could not create interface for %s"
  msgstr "Nie można utworzyć interfejsu dla %s"
  
 -#: ../semanage/seobject.py:1474
-+#: ../semanage/seobject.py:1465
++#: ../semanage/seobject.py:1449
  #, python-format
  msgid "Could not set user in interface context for %s"
  msgstr "Nie można ustawić użytkownika w kontekście interfejsu dla %s"
  
 -#: ../semanage/seobject.py:1478
-+#: ../semanage/seobject.py:1469
++#: ../semanage/seobject.py:1453
  #, python-format
  msgid "Could not set role in interface context for %s"
  msgstr "Nie można ustawić roli w kontekście interfejsu dla %s"
  
 -#: ../semanage/seobject.py:1482
-+#: ../semanage/seobject.py:1473
++#: ../semanage/seobject.py:1457
  #, python-format
  msgid "Could not set type in interface context for %s"
  msgstr "Nie można ustawić typu w kontekście interfejsu dla %s"
  
 -#: ../semanage/seobject.py:1487
-+#: ../semanage/seobject.py:1478
++#: ../semanage/seobject.py:1462
  #, python-format
  msgid "Could not set mls fields in interface context for %s"
  msgstr "Nie można ustawić pól MLS w kontekście interfejsu dla %s"
  
 -#: ../semanage/seobject.py:1491
-+#: ../semanage/seobject.py:1482
++#: ../semanage/seobject.py:1466
  #, python-format
  msgid "Could not set interface context for %s"
  msgstr "Nie można ustawić kontekstu interfejsu dla %s"
  
 -#: ../semanage/seobject.py:1495
-+#: ../semanage/seobject.py:1486
++#: ../semanage/seobject.py:1470
  #, python-format
  msgid "Could not set message context for %s"
  msgstr "Nie można ustawić kontekstu komunikatu dla %s"
  
 -#: ../semanage/seobject.py:1499
-+#: ../semanage/seobject.py:1490
++#: ../semanage/seobject.py:1474
  #, python-format
  msgid "Could not add interface %s"
  msgstr "Nie można dodać interfejsu %s"
  
 -#: ../semanage/seobject.py:1522 ../semanage/seobject.py:1556
-+#: ../semanage/seobject.py:1513 ../semanage/seobject.py:1547
++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1531
  #, python-format
  msgid "Interface %s is not defined"
  msgstr "Interfejs %s nie został określony"
  
 -#: ../semanage/seobject.py:1526
-+#: ../semanage/seobject.py:1517
++#: ../semanage/seobject.py:1501
  #, python-format
  msgid "Could not query interface %s"
  msgstr "Nie można odpytać interfejsu %s"
  
 -#: ../semanage/seobject.py:1537
-+#: ../semanage/seobject.py:1528
++#: ../semanage/seobject.py:1512
  #, python-format
  msgid "Could not modify interface %s"
  msgstr "Nie można zmodyfikować interfejsu %s"
  
 -#: ../semanage/seobject.py:1562
-+#: ../semanage/seobject.py:1553
++#: ../semanage/seobject.py:1537
  #, python-format
  msgid "Interface %s is defined in policy, cannot be deleted"
  msgstr "Interfejs %s został określony w polityce, nie może zostać usunięty"
  
 -#: ../semanage/seobject.py:1566
-+#: ../semanage/seobject.py:1557
++#: ../semanage/seobject.py:1541
  #, python-format
  msgid "Could not delete interface %s"
  msgstr "Nie można usunąć interfejsu %s"
  
 -#: ../semanage/seobject.py:1578
-+#: ../semanage/seobject.py:1569
++#: ../semanage/seobject.py:1553
  msgid "Could not delete all interface  mappings"
  msgstr "Nie można usunąć wszystkich mapowań interfejsów"
  
 -#: ../semanage/seobject.py:1592
-+#: ../semanage/seobject.py:1583
++#: ../semanage/seobject.py:1567
  msgid "Could not list interfaces"
  msgstr "Nie można wyświetlić listy interfejsów"
  
 -#: ../semanage/seobject.py:1617
-+#: ../semanage/seobject.py:1608
++#: ../semanage/seobject.py:1592
  msgid "SELinux Interface"
  msgstr "Interfejs SELinuksa"
  
 -#: ../semanage/seobject.py:1617 ../semanage/seobject.py:1944
-+#: ../semanage/seobject.py:1608 ../semanage/seobject.py:1954
++#: ../semanage/seobject.py:1592 ../semanage/seobject.py:1929
  msgid "Context"
  msgstr "Kontekst"
  
 -#: ../semanage/seobject.py:1667
-+#: ../semanage/seobject.py:1671
++#: ../semanage/seobject.py:1652
  #, python-format
  msgid "Equivalence class for %s already exists"
  msgstr "Klasa ekwiwalentu dla %s już istnieje"
  
 -#: ../semanage/seobject.py:1673
-+#: ../semanage/seobject.py:1677
++#: ../semanage/seobject.py:1658
  #, python-format
  msgid "File spec %s conflicts with equivalency rule '%s %s'"
  msgstr "Plik spec %s jest w konflikcie z regułą ekwiwalentu \"%s %s\""
  
 -#: ../semanage/seobject.py:1682
-+#: ../semanage/seobject.py:1686
++#: ../semanage/seobject.py:1667
  #, python-format
  msgid "Equivalence class for %s does not exists"
  msgstr "Klasa ekwiwalentu dla %s nie istnieje"
  
 -#: ../semanage/seobject.py:1696
-+#: ../semanage/seobject.py:1700
++#: ../semanage/seobject.py:1681
  #, python-format
  msgid "Could not set user in file context for %s"
  msgstr "Nie można ustawić użytkownika w kontekście pliku dla %s"
  
 -#: ../semanage/seobject.py:1700
-+#: ../semanage/seobject.py:1704
++#: ../semanage/seobject.py:1685
  #, python-format
  msgid "Could not set role in file context for %s"
  msgstr "Nie można ustawić roli w kontekście pliku dla %s"
  
 -#: ../semanage/seobject.py:1705 ../semanage/seobject.py:1762
-+#: ../semanage/seobject.py:1709 ../semanage/seobject.py:1769
++#: ../semanage/seobject.py:1690 ../semanage/seobject.py:1747
  #, python-format
  msgid "Could not set mls fields in file context for %s"
  msgstr "Nie można ustawić pól MLS w kontekście pliku dla %s"
  
 -#: ../semanage/seobject.py:1711
-+#: ../semanage/seobject.py:1715
++#: ../semanage/seobject.py:1696
  msgid "Invalid file specification"
  msgstr "Nieprawidłowe określenie pliku"
  
 -#: ../semanage/seobject.py:1713
-+#: ../semanage/seobject.py:1717
++#: ../semanage/seobject.py:1698
  msgid "File specification can not include spaces"
  msgstr "Określenie pliku nie może zawierać spacji"
  
 -#: ../semanage/seobject.py:1718
-+#: ../semanage/seobject.py:1722
++#: ../semanage/seobject.py:1703
  #, python-format
  msgid ""
- "File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' instead"
-@@ -780,90 +791,95 @@ msgstr ""
- "Plik spec %s jest w konflikcie z regułą ekwiwalentu \"%s %s\"; należy "
- "spróbować dodać \"%s\" zamiast tego"
+-"File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' instead"
+-msgstr ""
+-"Plik spec %s jest w konflikcie z regułą ekwiwalentu \"%s %s\"; należy "
+-"spróbować dodać \"%s\" zamiast tego"
++"File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' "
++"instead"
++msgstr "Plik spec %s jest w konflikcie z regułą ekwiwalentu \"%s %s\"; należy spróbować dodać \"%s\" zamiast tego"
  
 -#: ../semanage/seobject.py:1736 ../semanage/seobject.py:1741
 -#: ../semanage/seobject.py:1794 ../semanage/seobject.py:1876
 -#: ../semanage/seobject.py:1880
-+#: ../semanage/seobject.py:1735
-+#, python-format
-+msgid "Type %s is invalid, must be a file or device type"
-+msgstr ""
-+
-+#: ../semanage/seobject.py:1743 ../semanage/seobject.py:1748
-+#: ../semanage/seobject.py:1804 ../semanage/seobject.py:1886
-+#: ../semanage/seobject.py:1890
++#: ../semanage/seobject.py:1721 ../semanage/seobject.py:1726
++#: ../semanage/seobject.py:1779 ../semanage/seobject.py:1861
++#: ../semanage/seobject.py:1865
  #, python-format
  msgid "Could not check if file context for %s is defined"
  msgstr "Nie można sprawdzić, jeśli kontekst pliku dla %s został określony"
  
 -#: ../semanage/seobject.py:1749
-+#: ../semanage/seobject.py:1756
++#: ../semanage/seobject.py:1734
  #, python-format
  msgid "Could not create file context for %s"
  msgstr "Nie można utworzyć kontekstu pliki dla %s"
  
 -#: ../semanage/seobject.py:1757
-+#: ../semanage/seobject.py:1764
++#: ../semanage/seobject.py:1742
  #, python-format
  msgid "Could not set type in file context for %s"
  msgstr "Nie można ustawić typu w kontekście pliku dla %s"
  
 -#: ../semanage/seobject.py:1765 ../semanage/seobject.py:1822
 -#: ../semanage/seobject.py:1826
-+#: ../semanage/seobject.py:1772 ../semanage/seobject.py:1832
-+#: ../semanage/seobject.py:1836
++#: ../semanage/seobject.py:1750 ../semanage/seobject.py:1807
++#: ../semanage/seobject.py:1811
  #, python-format
  msgid "Could not set file context for %s"
  msgstr "Nie można ustawić kontekstu pliku dla %s"
  
 -#: ../semanage/seobject.py:1771
-+#: ../semanage/seobject.py:1778
++#: ../semanage/seobject.py:1756
  #, python-format
  msgid "Could not add file context for %s"
  msgstr "Nie można dodać kontekstu pliku dla %s"
  
 -#: ../semanage/seobject.py:1785
-+#: ../semanage/seobject.py:1792
++#: ../semanage/seobject.py:1770
  msgid "Requires setype, serange or seuser"
  msgstr "Wymagane jest setype, serange lub seuser"
  
 -#: ../semanage/seobject.py:1798 ../semanage/seobject.py:1884
-+#: ../semanage/seobject.py:1808 ../semanage/seobject.py:1894
++#: ../semanage/seobject.py:1783 ../semanage/seobject.py:1869
  #, python-format
  msgid "File context for %s is not defined"
  msgstr "Kontekst pliku dla %s nie został określony"
  
 -#: ../semanage/seobject.py:1804
-+#: ../semanage/seobject.py:1814
++#: ../semanage/seobject.py:1789
  #, python-format
  msgid "Could not query file context for %s"
  msgstr "Nie można odpytać kontekstu pliku dla %s"
  
 -#: ../semanage/seobject.py:1830
-+#: ../semanage/seobject.py:1840
++#: ../semanage/seobject.py:1815
  #, python-format
  msgid "Could not modify file context for %s"
  msgstr "Nie można zmodyfikować kontekstu pliku dla %s"
  
 -#: ../semanage/seobject.py:1843
-+#: ../semanage/seobject.py:1853
++#: ../semanage/seobject.py:1828
  msgid "Could not list the file contexts"
  msgstr "Nie można wyświetlić listy kontekstów plików"
  
 -#: ../semanage/seobject.py:1857
-+#: ../semanage/seobject.py:1867
++#: ../semanage/seobject.py:1842
  #, python-format
  msgid "Could not delete the file context %s"
  msgstr "Nie można usunąć kontekstu pliku %s"
  
 -#: ../semanage/seobject.py:1882
-+#: ../semanage/seobject.py:1892
++#: ../semanage/seobject.py:1867
  #, python-format
  msgid "File context for %s is defined in policy, cannot be deleted"
- msgstr ""
- "Kontekst pliku dla %s został określony w polityce, nie może zostać usunięty"
+-msgstr ""
+-"Kontekst pliku dla %s został określony w polityce, nie może zostać usunięty"
++msgstr "Kontekst pliku dla %s został określony w polityce, nie może zostać usunięty"
  
 -#: ../semanage/seobject.py:1888
-+#: ../semanage/seobject.py:1898
++#: ../semanage/seobject.py:1873
  #, python-format
  msgid "Could not delete file context for %s"
  msgstr "Nie można usunąć kontekstu pliku dla %s"
  
 -#: ../semanage/seobject.py:1903
-+#: ../semanage/seobject.py:1913
++#: ../semanage/seobject.py:1888
  msgid "Could not list file contexts"
  msgstr "Nie można wyświetlić listy kontekstów plików"
  
 -#: ../semanage/seobject.py:1907
-+#: ../semanage/seobject.py:1917
++#: ../semanage/seobject.py:1892
  msgid "Could not list local file contexts"
  msgstr "Nie można wyświetlić listy lokalnych kontekstów plików"
  
 -#: ../semanage/seobject.py:1944
-+#: ../semanage/seobject.py:1954
++#: ../semanage/seobject.py:1929
  msgid "SELinux fcontext"
  msgstr "fcontext SELinuksa"
  
 -#: ../semanage/seobject.py:1944
-+#: ../semanage/seobject.py:1954
++#: ../semanage/seobject.py:1929
  msgid "type"
  msgstr "typ"
  
 -#: ../semanage/seobject.py:1957
-+#: ../semanage/seobject.py:1967
++#: ../semanage/seobject.py:1942
  msgid ""
  "\n"
  "SELinux Distribution fcontext Equivalence \n"
-@@ -871,7 +887,7 @@ msgstr ""
- "\n"
- "Ekwiwalent fcontext dystrybucji SELinuksa \n"
+-msgstr ""
+-"\n"
+-"Ekwiwalent fcontext dystrybucji SELinuksa \n"
++msgstr "\nEkwiwalent fcontext dystrybucji SELinuksa \n"
  
 -#: ../semanage/seobject.py:1962
-+#: ../semanage/seobject.py:1972
++#: ../semanage/seobject.py:1947
  msgid ""
  "\n"
  "SELinux Local fcontext Equivalence \n"
-@@ -879,83 +895,83 @@ msgstr ""
- "\n"
- "Lokalny ekwiwalent fcontext SELinuksa \n"
+-msgstr ""
+-"\n"
+-"Lokalny ekwiwalent fcontext SELinuksa \n"
++msgstr "\nLokalny ekwiwalent fcontext SELinuksa \n"
  
 -#: ../semanage/seobject.py:1996 ../semanage/seobject.py:2048
 -#: ../semanage/seobject.py:2054
-+#: ../semanage/seobject.py:2006 ../semanage/seobject.py:2059
-+#: ../semanage/seobject.py:2065
++#: ../semanage/seobject.py:1981 ../semanage/seobject.py:2034
++#: ../semanage/seobject.py:2040
  #, python-format
  msgid "Could not check if boolean %s is defined"
  msgstr "Nie można sprawdzić, jeśli wartość logiczna %s została określona"
  
 -#: ../semanage/seobject.py:1998 ../semanage/seobject.py:2050
-+#: ../semanage/seobject.py:2008 ../semanage/seobject.py:2061
++#: ../semanage/seobject.py:1983 ../semanage/seobject.py:2036
  #, python-format
  msgid "Boolean %s is not defined"
  msgstr "Wartość logiczna %s nie została określona"
  
 -#: ../semanage/seobject.py:2002
-+#: ../semanage/seobject.py:2012
++#: ../semanage/seobject.py:1987
  #, python-format
  msgid "Could not query file context %s"
  msgstr "Nie można odpytać kontekstu pliku %s"
  
 -#: ../semanage/seobject.py:2007
-+#: ../semanage/seobject.py:2017
++#: ../semanage/seobject.py:1992
  #, python-format
  msgid "You must specify one of the following values: %s"
  msgstr "Należy podać jedną z poniższych wartości: %s"
  
 -#: ../semanage/seobject.py:2012
-+#: ../semanage/seobject.py:2022
++#: ../semanage/seobject.py:1997
  #, python-format
  msgid "Could not set active value of boolean %s"
  msgstr "Nie można ustawić aktywnej wartości zmiennej logicznej %s"
  
 -#: ../semanage/seobject.py:2015
-+#: ../semanage/seobject.py:2025
++#: ../semanage/seobject.py:2000
  #, python-format
  msgid "Could not modify boolean %s"
  msgstr "Nie można zmodyfikować wartości logicznej %s"
  
 -#: ../semanage/seobject.py:2033
-+#: ../semanage/seobject.py:2043
++#: ../semanage/seobject.py:2018
  #, python-format
  msgid "Bad format %s: Record %s"
  msgstr "Błędny format %s: wpis %s"
  
 -#: ../semanage/seobject.py:2056
-+#: ../semanage/seobject.py:2067
++#: ../semanage/seobject.py:2042
  #, python-format
  msgid "Boolean %s is defined in policy, cannot be deleted"
- msgstr ""
- "Wartość logiczna %s została określona w polityce, nie może zostać usunięta"
+-msgstr ""
+-"Wartość logiczna %s została określona w polityce, nie może zostać usunięta"
++msgstr "Wartość logiczna %s została określona w polityce, nie może zostać usunięta"
  
 -#: ../semanage/seobject.py:2060
-+#: ../semanage/seobject.py:2071
++#: ../semanage/seobject.py:2046
  #, python-format
  msgid "Could not delete boolean %s"
  msgstr "Nie można usunąć wartości logicznej %s"
  
 -#: ../semanage/seobject.py:2072 ../semanage/seobject.py:2089
-+#: ../semanage/seobject.py:2083 ../semanage/seobject.py:2100
++#: ../semanage/seobject.py:2058 ../semanage/seobject.py:2075
  msgid "Could not list booleans"
  msgstr "Nie można wyświetlić listy wartości logicznych"
  
 -#: ../semanage/seobject.py:2112
-+#: ../semanage/seobject.py:2125
++#: ../semanage/seobject.py:2100
  msgid "unknown"
  msgstr "nieznane"
  
 -#: ../semanage/seobject.py:2125
-+#: ../semanage/seobject.py:2138
++#: ../semanage/seobject.py:2113
  msgid "off"
  msgstr "wyłączone"
  
 -#: ../semanage/seobject.py:2125
-+#: ../semanage/seobject.py:2138
++#: ../semanage/seobject.py:2113
  msgid "on"
  msgstr "włączone"
  
 -#: ../semanage/seobject.py:2139
-+#: ../semanage/seobject.py:2152
++#: ../semanage/seobject.py:2127
  msgid "SELinux boolean"
  msgstr "Zmienna logiczna SELinuksa"
  
 -#: ../semanage/seobject.py:2139
-+#: ../semanage/seobject.py:2152
++#: ../semanage/seobject.py:2127
  msgid "State"
  msgstr "Stan"
  
 -#: ../semanage/seobject.py:2139
-+#: ../semanage/seobject.py:2152
++#: ../semanage/seobject.py:2127
  msgid "Default"
  msgstr "Domyślnie"
  
 -#: ../semanage/seobject.py:2139 ../gui/polgen.glade:3355
 -#: ../gui/polgengui.py:253
-+#: ../semanage/seobject.py:2152 ../gui/polgen.glade:113
++#: ../semanage/seobject.py:2127 ../gui/polgen.glade:113
 +#: ../gui/polgengui.py:254
  msgid "Description"
  msgstr "Opis"
  
-@@ -1019,7 +1035,7 @@ msgstr "Błąd podczas przydzielania pamięci.\n"
+@@ -1019,7 +997,7 @@ msgstr "Błąd podczas przydzielania pamięci.\n"
  msgid "Error sending audit message.\n"
  msgstr "Błąd podczas wysyłania komunikatu audytu.\n"
  
@@ -246386,14 +243432,33 @@ index 3064664..f0ae479 100644
  #, c-format
  msgid "Could not determine enforcing mode.\n"
  msgstr "Nie można ustalić trybu wymuszania.\n"
-@@ -1138,62 +1154,66 @@ msgstr "Nie można uzyskać pustego ustawienia sygnału\n"
+@@ -1032,16 +1010,12 @@ msgstr "Błąd. Nie można otworzyć %s.\n"
+ #: ../newrole/newrole.c:705
+ #, c-format
+ msgid "%s!  Could not get current context for %s, not relabeling tty.\n"
+-msgstr ""
+-"%s. Nie można uzyskać bieżącego kontekstu dla %s, ponowne nadanie etykiety "
+-"TTY się nie odbędzie.\n"
++msgstr "%s. Nie można uzyskać bieżącego kontekstu dla %s, ponowne nadanie etykiety TTY się nie odbędzie.\n"
+ 
+ #: ../newrole/newrole.c:715
+ #, c-format
+ msgid "%s!  Could not get new context for %s, not relabeling tty.\n"
+-msgstr ""
+-"%s. Nie można uzyskać nowego kontekstu dla %s, ponowne nadanie etykiety TTY "
+-"się nie odbędzie.\n"
++msgstr "%s. Nie można uzyskać nowego kontekstu dla %s, ponowne nadanie etykiety TTY się nie odbędzie.\n"
+ 
+ #: ../newrole/newrole.c:725
+ #, c-format
+@@ -1138,62 +1112,66 @@ msgstr "Nie można uzyskać pustego ustawienia sygnału\n"
  msgid "Unable to set SIGHUP handler\n"
  msgstr "Nie można ustawić obsługi SIGHUP\n"
  
 -#: ../newrole/newrole.c:1053
 +#: ../newrole/newrole.c:1036
 +msgid "Sorry, newrole failed to drop capabilities\n"
-+msgstr ""
++msgstr "Porzucenie uprawnień przez newrole się nie powiodło\n"
 +
 +#: ../newrole/newrole.c:1052
  #, c-format
@@ -246465,7 +243530,7 @@ index 3064664..f0ae479 100644
  msgid "failed to exec shell\n"
  msgstr "wykonanie powłoki się nie powiodło\n"
  
-@@ -1296,20 +1316,20 @@ msgstr "chcat -- -CompanyConfidential /dokumenty/businessplan.odt"
+@@ -1296,20 +1274,20 @@ msgstr "chcat -- -CompanyConfidential /dokumenty/businessplan.odt"
  msgid "chcat -l +CompanyConfidential juser"
  msgstr "chcat -l +CompanyConfidential jużytkownik"
  
@@ -246491,32 +243556,65 @@ index 3064664..f0ae479 100644
  #: ../gui/system-config-selinux.glade:1615
  #: ../gui/system-config-selinux.glade:1820
  #: ../gui/system-config-selinux.glade:2437
-@@ -1377,58 +1397,66 @@ msgstr ""
- msgid "Login '%s' is required"
- msgstr "Login \"%s\" jest wymagany"
+@@ -1324,25 +1302,19 @@ msgstr "Etykiety plików"
+ msgid ""
+ "File\n"
+ "Specification"
+-msgstr ""
+-"Określenie\n"
+-"pliku"
++msgstr "Określenie\npliku"
  
--#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2753
-+#: ../gui/modulesPage.py:49 ../gui/system-config-selinux.glade:2753
- msgid "Policy Module"
- msgstr "Moduł polityki"
+ #: ../gui/fcontextPage.py:81
+ msgid ""
+ "Selinux\n"
+ "File Type"
+-msgstr ""
+-"Typ pliku\n"
+-"SELinuksa"
++msgstr "Typ pliku\nSELinuksa"
  
--#: ../gui/modulesPage.py:57
-+#: ../gui/modulesPage.py:58
- msgid "Module Name"
- msgstr "Nazwa modułu"
+ #: ../gui/fcontextPage.py:88
+ msgid ""
+ "File\n"
+ "Type"
+-msgstr ""
+-"Typ\n"
+-"pliku"
++msgstr "Typ\npliku"
  
--#: ../gui/modulesPage.py:134
-+#: ../gui/modulesPage.py:135
- msgid "Disable Audit"
- msgstr "Wyłącz audytowanie"
+ #: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2098
+ msgid "User Mapping"
+@@ -1352,25 +1324,19 @@ msgstr "Mapowanie użytkownika"
+ msgid ""
+ "Login\n"
+ "Name"
+-msgstr ""
+-"Login\n"
+-" "
++msgstr "Login\n "
  
--#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2662
-+#: ../gui/modulesPage.py:138 ../gui/system-config-selinux.glade:2662
- msgid "Enable Audit"
- msgstr "Włącz audytowanie"
+ #: ../gui/loginsPage.py:56 ../gui/usersPage.py:50
+ msgid ""
+ "SELinux\n"
+ "User"
+-msgstr ""
+-"Użytkownik\n"
+-"SELinuksa"
++msgstr "Użytkownik\nSELinuksa"
  
--#: ../gui/modulesPage.py:162
-+#: ../gui/modulesPage.py:163
+ #: ../gui/loginsPage.py:59 ../gui/usersPage.py:55
+ msgid ""
+ "MLS/\n"
+ "MCS Range"
+-msgstr ""
+-"Zakres MLS/\n"
+-"MCS"
++msgstr "Zakres MLS/\nMCS"
+ 
+ #: ../gui/loginsPage.py:133
+ #, python-format
+@@ -1397,598 +1363,445 @@ msgstr "Włącz audytowanie"
  msgid "Load Policy Module"
  msgstr "Wczytaj moduł polityki"
  
@@ -246566,7 +243664,7 @@ index 3064664..f0ae479 100644
  msgstr "<b>Aplikacje</b>"
  
 -#: ../gui/polgen.glade:239 ../gui/polgen.glade:259
-+#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:183
++#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:156
 +msgid "Standard Init Daemon"
 +msgstr "Standardowy demon inicjowania"
 +
@@ -246574,65 +243672,68 @@ index 3064664..f0ae479 100644
  msgid ""
  "Standard Init Daemon are daemons started on boot via init scripts.  Usually "
  "requires a script in /etc/rc.d/init.d"
-@@ -1436,34 +1464,34 @@ msgstr ""
- "Standardowe demony inicjowania to demony włączane podczas uruchamiania przez "
- "skrypty inicjacyjne. Zwykle wymagają skryptu w /etc/rc.d/init.d"
- 
+-msgstr ""
+-"Standardowe demony inicjowania to demony włączane podczas uruchamiania przez "
+-"skrypty inicjacyjne. Zwykle wymagają skryptu w /etc/rc.d/init.d"
+-
 -#: ../gui/polgen.glade:241 ../gui/polgen.py:156
 -msgid "Standard Init Daemon"
 -msgstr "Standardowy demon inicjowania"
--
++msgstr "Standardowe demony inicjowania to demony włączane podczas uruchamiania przez skrypty inicjacyjne. Zwykle wymagają skryptu w /etc/rc.d/init.d"
+ 
 -#: ../gui/polgen.glade:261 ../gui/polgen.py:157
-+#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:184
++#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:157
  msgid "DBUS System Daemon"
  msgstr "Systemowy demon D-Bus"
  
 -#: ../gui/polgen.glade:280
-+#: ../gui/polgen.glade:349
-+msgid "Internet Services Daemon (inetd)"
-+msgstr "Demon usług internetowych (inetd)"
-+
-+#: ../gui/polgen.glade:353
- msgid "Internet Services Daemon are daemons started by xinetd"
- msgstr "Demony usług internetowych to demony uruchamiane przez xinetd"
- 
+-msgid "Internet Services Daemon are daemons started by xinetd"
+-msgstr "Demony usług internetowych to demony uruchamiane przez xinetd"
+-
 -#: ../gui/polgen.glade:282
--msgid "Internet Services Daemon (inetd)"
--msgstr "Demon usług internetowych (inetd)"
-+#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:186
-+msgid "Web Application/Script (CGI)"
-+msgstr "Aplikacje/skrypty WWW (CGI)"
++#: ../gui/polgen.glade:349
+ msgid "Internet Services Daemon (inetd)"
+ msgstr "Demon usług internetowych (inetd)"
  
 -#: ../gui/polgen.glade:301
-+#: ../gui/polgen.glade:370
- msgid ""
- "Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
- msgstr ""
- "Skrypty CGI aplikacji/skryptów WWW (CGI) uruchamiane przez serwer WWW "
- "(Apache)"
+-msgid ""
+-"Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
+-msgstr ""
+-"Skrypty CGI aplikacji/skryptów WWW (CGI) uruchamiane przez serwer WWW "
+-"(Apache)"
++#: ../gui/polgen.glade:353
++msgid "Internet Services Daemon are daemons started by xinetd"
++msgstr "Demony usług internetowych to demony uruchamiane przez xinetd"
  
 -#: ../gui/polgen.glade:303 ../gui/polgen.py:159
--msgid "Web Application/Script (CGI)"
--msgstr "Aplikacje/skrypty WWW (CGI)"
-+#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:187
-+msgid "User Application"
-+msgstr "Aplikacja użytkownika"
++#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:159
+ msgid "Web Application/Script (CGI)"
+ msgstr "Aplikacje/skrypty WWW (CGI)"
  
 -#: ../gui/polgen.glade:322 ../gui/polgen.glade:343
-+#: ../gui/polgen.glade:387 ../gui/polgen.glade:404
++#: ../gui/polgen.glade:370
  msgid ""
- "User Application are any application that you would like to confine that is "
- "started by a user"
-@@ -1471,27 +1499,27 @@ msgstr ""
- "Aplikacje użytkownika to wszystkie ograniczane aplikacje, które są "
- "uruchamiane przez użytkowników"
+-"User Application are any application that you would like to confine that is "
+-"started by a user"
+-msgstr ""
+-"Aplikacje użytkownika to wszystkie ograniczane aplikacje, które są "
+-"uruchamiane przez użytkowników"
++"Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
++msgstr "Skrypty CGI aplikacji/skryptów WWW (CGI) uruchamiane przez serwer WWW (Apache)"
  
 -#: ../gui/polgen.glade:324 ../gui/polgen.py:160
--msgid "User Application"
--msgstr "Aplikacja użytkownika"
--
++#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:160
+ msgid "User Application"
+ msgstr "Aplikacja użytkownika"
+ 
 -#: ../gui/polgen.glade:345 ../gui/polgen.py:161
-+#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:188
++#: ../gui/polgen.glade:387 ../gui/polgen.glade:404
++msgid ""
++"User Application are any application that you would like to confine that is "
++"started by a user"
++msgstr "Aplikacje użytkownika to wszystkie ograniczane aplikacje, które są uruchamiane przez użytkowników"
++
++#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:161
  msgid "Sandbox"
  msgstr "Piaskownica"
  
@@ -246642,107 +243743,116 @@ index 3064664..f0ae479 100644
  msgstr "<b>Logowani użytkownicy</b>"
  
 -#: ../gui/polgen.glade:453
-+#: ../gui/polgen.glade:478
-+msgid "Existing User Roles"
-+msgstr "Istniejące role użytkowników"
-+
-+#: ../gui/polgen.glade:482
- msgid "Modify an existing login user record."
- msgstr "Zmodyfikuj istniejący wpis logowania użytkownika."
- 
+-msgid "Modify an existing login user record."
+-msgstr "Zmodyfikuj istniejący wpis logowania użytkownika."
+-
 -#: ../gui/polgen.glade:455
--msgid "Existing User Roles"
--msgstr "Istniejące role użytkowników"
-+#: ../gui/polgen.glade:495 ../sepolicy/sepolicy/generate.py:189
-+msgid "Minimal Terminal User Role"
-+msgstr "Minimalna rola użytkownika terminala"
++#: ../gui/polgen.glade:478
+ msgid "Existing User Roles"
+ msgstr "Istniejące role użytkowników"
  
 -#: ../gui/polgen.glade:474
-+#: ../gui/polgen.glade:499
- msgid ""
- "This user will login to a machine only via a terminal or remote login.  By "
- "default this user will have  no setuid, no networking, no su, no sudo."
-@@ -1500,11 +1528,11 @@ msgstr ""
- "zdalne logowanie. Domyślnie ten użytkownik nie będzie posiadał setuid, "
- "sieci, su ani sudo."
+-msgid ""
+-"This user will login to a machine only via a terminal or remote login.  By "
+-"default this user will have  no setuid, no networking, no su, no sudo."
+-msgstr ""
+-"Ten użytkownik będzie logował się do komputera tylko przez terminal lub "
+-"zdalne logowanie. Domyślnie ten użytkownik nie będzie posiadał setuid, "
+-"sieci, su ani sudo."
++#: ../gui/polgen.glade:482
++msgid "Modify an existing login user record."
++msgstr "Zmodyfikuj istniejący wpis logowania użytkownika."
  
 -#: ../gui/polgen.glade:476 ../gui/polgen.py:162
--msgid "Minimal Terminal User Role"
--msgstr "Minimalna rola użytkownika terminala"
-+#: ../gui/polgen.glade:512 ../sepolicy/sepolicy/generate.py:190
-+msgid "Minimal X Windows User Role"
-+msgstr "Minimalna rola użytkownika X Window"
++#: ../gui/polgen.glade:495 ../sepolicy/sepolicy/generate.py:162
+ msgid "Minimal Terminal User Role"
+ msgstr "Minimalna rola użytkownika terminala"
  
 -#: ../gui/polgen.glade:495
-+#: ../gui/polgen.glade:516
++#: ../gui/polgen.glade:499
  msgid ""
- "This user can login to a machine via X or terminal.  By default this user "
- "will have no setuid, no networking, no sudo, no su"
-@@ -1512,22 +1540,22 @@ msgstr ""
- "Ten użytkownik może logować się do komputera przez X Window lub terminal. "
- "Domyślnie ten użytkownik nie będzie posiadał setuid, sieci, sudo ani su"
+-"This user can login to a machine via X or terminal.  By default this user "
+-"will have no setuid, no networking, no sudo, no su"
+-msgstr ""
+-"Ten użytkownik może logować się do komputera przez X Window lub terminal. "
+-"Domyślnie ten użytkownik nie będzie posiadał setuid, sieci, sudo ani su"
++"This user will login to a machine only via a terminal or remote login.  By "
++"default this user will have  no setuid, no networking, no su, no sudo."
++msgstr "Ten użytkownik będzie logował się do komputera tylko przez terminal lub zdalne logowanie. Domyślnie ten użytkownik nie będzie posiadał setuid, sieci, su ani sudo."
  
 -#: ../gui/polgen.glade:497 ../gui/polgen.py:163
--msgid "Minimal X Windows User Role"
--msgstr "Minimalna rola użytkownika X Window"
-+#: ../gui/polgen.glade:529 ../sepolicy/sepolicy/generate.py:191
-+msgid "User Role"
-+msgstr "Rola użytkownika"
++#: ../gui/polgen.glade:512 ../sepolicy/sepolicy/generate.py:163
+ msgid "Minimal X Windows User Role"
+ msgstr "Minimalna rola użytkownika X Window"
  
--#: ../gui/polgen.glade:516
-+#: ../gui/polgen.glade:533
+ #: ../gui/polgen.glade:516
  msgid ""
- "User with full networking, no setuid applications without transition, no "
- "sudo, no su."
- msgstr ""
- "Użytkownik z pełną siecią, brakiem aplikacji setuid bez przemiany, sudo i su"
+-"User with full networking, no setuid applications without transition, no "
+-"sudo, no su."
+-msgstr ""
+-"Użytkownik z pełną siecią, brakiem aplikacji setuid bez przemiany, sudo i su"
++"This user can login to a machine via X or terminal.  By default this user "
++"will have no setuid, no networking, no sudo, no su"
++msgstr "Ten użytkownik może logować się do komputera przez X Window lub terminal. Domyślnie ten użytkownik nie będzie posiadał setuid, sieci, sudo ani su"
  
 -#: ../gui/polgen.glade:518 ../gui/polgen.py:164
--msgid "User Role"
--msgstr "Rola użytkownika"
-+#: ../gui/polgen.glade:546 ../sepolicy/sepolicy/generate.py:192
-+msgid "Admin User Role"
-+msgstr "Rola użytkownika administratora"
++#: ../gui/polgen.glade:529 ../sepolicy/sepolicy/generate.py:164
+ msgid "User Role"
+ msgstr "Rola użytkownika"
  
 -#: ../gui/polgen.glade:537
-+#: ../gui/polgen.glade:550
++#: ../gui/polgen.glade:533
  msgid ""
- "User with full networking, no setuid applications without transition, no su, "
- "can sudo to Root Administration Roles"
-@@ -1535,15 +1563,15 @@ msgstr ""
- "Użytkownik z pełną siecią, brakiem aplikacji setuid bez przemiany i su, może "
- "używać sudo dla ról administratorów root"
+-"User with full networking, no setuid applications without transition, no su, "
+-"can sudo to Root Administration Roles"
+-msgstr ""
+-"Użytkownik z pełną siecią, brakiem aplikacji setuid bez przemiany i su, może "
+-"używać sudo dla ról administratorów root"
++"User with full networking, no setuid applications without transition, no "
++"sudo, no su."
++msgstr "Użytkownik z pełną siecią, brakiem aplikacji setuid bez przemiany, sudo i su"
  
 -#: ../gui/polgen.glade:539 ../gui/polgen.py:165
--msgid "Admin User Role"
--msgstr "Rola użytkownika administratora"
--
++#: ../gui/polgen.glade:546 ../sepolicy/sepolicy/generate.py:165
+ msgid "Admin User Role"
+ msgstr "Rola użytkownika administratora"
+ 
 -#: ../gui/polgen.glade:585
++#: ../gui/polgen.glade:550
++msgid ""
++"User with full networking, no setuid applications without transition, no su,"
++" can sudo to Root Administration Roles"
++msgstr "Użytkownik z pełną siecią, brakiem aplikacji setuid bez przemiany i su, może używać sudo dla ról administratorów root"
++
 +#: ../gui/polgen.glade:592
  msgid "<b>Root Users</b>"
  msgstr "<b>Użytkownicy root</b>"
  
 -#: ../gui/polgen.glade:647
-+#: ../gui/polgen.glade:623 ../sepolicy/sepolicy/generate.py:193
-+msgid "Root Admin User Role"
-+msgstr "Rola użytkownika administratora root"
-+
-+#: ../gui/polgen.glade:627
- msgid ""
- "Select Root Administrator User Role, if this user will be used to administer "
- "the machine while running as root.  This user will not be able to login to "
-@@ -1553,137 +1581,119 @@ msgstr ""
- "będzie używany do administrowania komputerem podczas uruchamiania jako root. "
- "Ten użytkownik nie będzie mógł zalogować się bezpośrednio do systemu."
- 
--#: ../gui/polgen.glade:649 ../gui/polgen.py:166
--msgid "Root Admin User Role"
--msgstr "Rola użytkownika administratora root"
+-msgid ""
+-"Select Root Administrator User Role, if this user will be used to administer "
+-"the machine while running as root.  This user will not be able to login to "
+-"the system directly."
+-msgstr ""
+-"Należy wybrać rolę użytkownika administratora root, jeśli ten użytkownik "
+-"będzie używany do administrowania komputerem podczas uruchamiania jako root. "
+-"Ten użytkownik nie będzie mógł zalogować się bezpośrednio do systemu."
 -
+-#: ../gui/polgen.glade:649 ../gui/polgen.py:166
++#: ../gui/polgen.glade:623 ../sepolicy/sepolicy/generate.py:166
+ msgid "Root Admin User Role"
+ msgstr "Rola użytkownika administratora root"
+ 
 -#: ../gui/polgen.glade:716
 -msgid "label104"
 -msgstr "label104"
--
++#: ../gui/polgen.glade:627
++msgid ""
++"Select Root Administrator User Role, if this user will be used to administer"
++" the machine while running as root.  This user will not be able to login to "
++"the system directly."
++msgstr "Należy wybrać rolę użytkownika administratora root, jeśli ten użytkownik będzie używany do administrowania komputerem podczas uruchamiania jako root. Ten użytkownik nie będzie mógł zalogować się bezpośrednio do systemu."
+ 
 -#: ../gui/polgen.glade:745
 +#: ../gui/polgen.glade:705
  msgid "<b>Enter name of application or user role:</b>"
@@ -246782,9 +243892,10 @@ index 3064664..f0ae479 100644
 +#: ../gui/polgen.glade:821
  msgid ""
  "Enter complete path to init script used to start the confined application."
- msgstr ""
- "Pełna ścieżka do skryptu inicjowania używanego do uruchamiania ograniczanej "
- "aplikacji."
+-msgstr ""
+-"Pełna ścieżka do skryptu inicjowania używanego do uruchamiania ograniczanej "
+-"aplikacji."
++msgstr "Pełna ścieżka do skryptu inicjowania używanego do uruchamiania ograniczanej aplikacji."
  
 -#: ../gui/polgen.glade:982
 -msgid "label105"
@@ -246805,7 +243916,7 @@ index 3064664..f0ae479 100644
 -msgstr "label106"
 +#: ../gui/polgen.glade:928
 +msgid "role tab"
-+msgstr ""
++msgstr "karta roli"
  
 -#: ../gui/polgen.glade:1102
 +#: ../gui/polgen.glade:945
@@ -246824,7 +243935,7 @@ index 3064664..f0ae479 100644
 +msgid ""
 +"transition \n"
 +"role tab"
-+msgstr ""
++msgstr "przejście \nkarta roli"
  
 -#: ../gui/polgen.glade:1193
 +#: ../gui/polgen.glade:1001
@@ -246832,8 +243943,10 @@ index 3064664..f0ae479 100644
  msgstr "<b>Wybór ról użytkownika, do których przemienić %s:</b>"
  
 -#: ../gui/polgen.glade:1227
+-msgid "Select the user roles that will transiton to this applications domains."
 +#: ../gui/polgen.glade:1019
- msgid "Select the user roles that will transiton to this applications domains."
++msgid ""
++"Select the user roles that will transiton to this applications domains."
  msgstr "Wybór ról użytkownika, które przemienić do tych domen aplikacji."
  
 -#: ../gui/polgen.glade:1255
@@ -246874,52 +243987,54 @@ index 3064664..f0ae479 100644
  msgstr "<b>Porty TCP</b>"
  
 -#: ../gui/polgen.glade:1565 ../gui/polgen.glade:1785
-+#: ../gui/polgen.glade:1223 ../gui/polgen.glade:1390 ../gui/polgen.glade:1589
-+#: ../gui/polgen.glade:1698
-+msgid "All"
-+msgstr "Wszystko"
-+
-+#: ../gui/polgen.glade:1227 ../gui/polgen.glade:1394
- msgid "Allows %s to bind to any udp port"
- msgstr "Umożliwia %s dowiązywanie do dowolnego portu UDP"
- 
+-msgid "Allows %s to bind to any udp port"
+-msgstr "Umożliwia %s dowiązywanie do dowolnego portu UDP"
+-
 -#: ../gui/polgen.glade:1567 ../gui/polgen.glade:1787 ../gui/polgen.glade:2061
 -#: ../gui/polgen.glade:2215
--msgid "All"
--msgstr "Wszystko"
-+#: ../gui/polgen.glade:1240 ../gui/polgen.glade:1407
-+msgid "600-1024"
-+msgstr "600-1024"
++#: ../gui/polgen.glade:1223 ../gui/polgen.glade:1390 ../gui/polgen.glade:1589
++#: ../gui/polgen.glade:1698
+ msgid "All"
+ msgstr "Wszystko"
  
 -#: ../gui/polgen.glade:1585 ../gui/polgen.glade:1805
-+#: ../gui/polgen.glade:1244 ../gui/polgen.glade:1411
- msgid "Allow %s to call bindresvport with 0. Binding to port 600-1024"
- msgstr ""
- "Umożliwia %s wywoływanie bindresvport z wartością 0. Dowiązywanie do portów "
- "600-1024"
+-msgid "Allow %s to call bindresvport with 0. Binding to port 600-1024"
+-msgstr ""
+-"Umożliwia %s wywoływanie bindresvport z wartością 0. Dowiązywanie do portów "
+-"600-1024"
++#: ../gui/polgen.glade:1227 ../gui/polgen.glade:1394
++msgid "Allows %s to bind to any udp port"
++msgstr "Umożliwia %s dowiązywanie do dowolnego portu UDP"
  
 -#: ../gui/polgen.glade:1587 ../gui/polgen.glade:1807
--msgid "600-1024"
--msgstr "600-1024"
-+#: ../gui/polgen.glade:1257 ../gui/polgen.glade:1424
-+msgid "Unreserved Ports (>1024)"
-+msgstr "Niezastrzeżone porty (powyżej 1024)"
++#: ../gui/polgen.glade:1240 ../gui/polgen.glade:1407
+ msgid "600-1024"
+ msgstr "600-1024"
  
 -#: ../gui/polgen.glade:1605 ../gui/polgen.glade:1825
-+#: ../gui/polgen.glade:1261 ../gui/polgen.glade:1428
- msgid ""
- "Enter a comma separated list of udp ports or ranges of ports that %s binds "
- "to. Example: 612, 650-660"
-@@ -1691,36 +1701,34 @@ msgstr ""
- "Lista portów lub zakresów portów UDP oddzielonych przecinkami, do których %s "
- "może dowiązywać. Przykład: 612, 650-660"
+-msgid ""
+-"Enter a comma separated list of udp ports or ranges of ports that %s binds "
+-"to. Example: 612, 650-660"
+-msgstr ""
+-"Lista portów lub zakresów portów UDP oddzielonych przecinkami, do których %s "
+-"może dowiązywać. Przykład: 612, 650-660"
++#: ../gui/polgen.glade:1244 ../gui/polgen.glade:1411
++msgid "Allow %s to call bindresvport with 0. Binding to port 600-1024"
++msgstr "Umożliwia %s wywoływanie bindresvport z wartością 0. Dowiązywanie do portów 600-1024"
  
 -#: ../gui/polgen.glade:1607 ../gui/polgen.glade:1827
--msgid "Unreserved Ports (>1024)"
--msgstr "Niezastrzeżone porty (powyżej 1024)"
--
++#: ../gui/polgen.glade:1257 ../gui/polgen.glade:1424
+ msgid "Unreserved Ports (>1024)"
+ msgstr "Niezastrzeżone porty (powyżej 1024)"
+ 
 -#: ../gui/polgen.glade:1638 ../gui/polgen.glade:1858 ../gui/polgen.glade:2079
 -#: ../gui/polgen.glade:2233
++#: ../gui/polgen.glade:1261 ../gui/polgen.glade:1428
++msgid ""
++"Enter a comma separated list of udp ports or ranges of ports that %s binds "
++"to. Example: 612, 650-660"
++msgstr "Lista portów lub zakresów portów UDP oddzielonych przecinkami, do których %s może dowiązywać. Przykład: 612, 650-660"
++
 +#: ../gui/polgen.glade:1289 ../gui/polgen.glade:1456 ../gui/polgen.glade:1609
 +#: ../gui/polgen.glade:1718
  msgid "Select Ports"
@@ -246942,7 +244057,7 @@ index 3064664..f0ae479 100644
 +msgid ""
 +"Network\n"
 +"Bind tab"
-+msgstr ""
++msgstr "Sieć\nKarta dowiązywania"
  
 -#: ../gui/polgen.glade:1966
 +#: ../gui/polgen.glade:1537
@@ -246959,9 +244074,10 @@ index 3064664..f0ae479 100644
  msgid ""
  "Enter a comma separated list of tcp ports or ranges of ports that %s "
  "connects to. Example: 612, 650-660"
-@@ -1728,11 +1736,11 @@ msgstr ""
- "Lista portów lub zakresów portów TCP oddzielonych przecinkami, z którymi %s "
- "może się łączyć. Przykład: 612, 650-660"
+-msgstr ""
+-"Lista portów lub zakresów portów TCP oddzielonych przecinkami, z którymi %s "
+-"może się łączyć. Przykład: 612, 650-660"
++msgstr "Lista portów lub zakresów portów TCP oddzielonych przecinkami, z którymi %s może się łączyć. Przykład: 612, 650-660"
  
 -#: ../gui/polgen.glade:2212
 +#: ../gui/polgen.glade:1702
@@ -246973,14 +244089,15 @@ index 3064664..f0ae479 100644
  msgid ""
  "Enter a comma separated list of udp ports or ranges of ports that %s "
  "connects to. Example: 612, 650-660"
-@@ -1740,55 +1748,47 @@ msgstr ""
- "Lista portów lub zakresów portów UDP oddzielonych przecinkami, z którymi %s "
- "może się łączyć. Przykład: 612, 650-660"
- 
+-msgstr ""
+-"Lista portów lub zakresów portów UDP oddzielonych przecinkami, z którymi %s "
+-"może się łączyć. Przykład: 612, 650-660"
+-
 -#: ../gui/polgen.glade:2305
 -msgid "label114"
 -msgstr "label114"
--
++msgstr "Lista portów lub zakresów portów UDP oddzielonych przecinkami, z którymi %s może się łączyć. Przykład: 612, 650-660"
+ 
 -#: ../gui/polgen.glade:2334
 +#: ../gui/polgen.glade:1792
  msgid "<b>Select common application traits for %s:</b>"
@@ -247040,14 +244157,15 @@ index 3064664..f0ae479 100644
  msgid ""
  "Files/Directories which the %s \"manages\". Pid Files, Log Files, /var/lib "
  "Files ..."
-@@ -1796,77 +1796,65 @@ msgstr ""
- "Dodanie plików/katalogów, którymi %s \"zarządza\". Pliki PID, pliki "
- "dziennika, pliki /var/lib..."
- 
+-msgstr ""
+-"Dodanie plików/katalogów, którymi %s \"zarządza\". Pliki PID, pliki "
+-"dziennika, pliki /var/lib..."
+-
 -#: ../gui/polgen.glade:2823
 -msgid "label116"
 -msgstr "label116"
--
++msgstr "Dodanie plików/katalogów, którymi %s \"zarządza\". Pliki PID, pliki dziennika, pliki /var/lib..."
+ 
 -#: ../gui/polgen.glade:2852
 +#: ../gui/polgen.glade:2166
  msgid "<b>Add booleans from the %s policy:</b>"
@@ -247120,8 +244238,9 @@ index 3064664..f0ae479 100644
 -#: ../gui/polgengui.py:570
 +#: ../gui/polgengui.py:571
  msgid "Select directory(s) that the confined application owns and writes into"
- msgstr ""
- "Wybór katalogów, które ograniczana aplikacja posiada lub do nich zapisuje"
+-msgstr ""
+-"Wybór katalogów, które ograniczana aplikacja posiada lub do nich zapisuje"
++msgstr "Wybór katalogów, które ograniczana aplikacja posiada lub do nich zapisuje"
  
 -#: ../gui/polgengui.py:632
 +#: ../gui/polgengui.py:633
@@ -247133,9 +244252,11 @@ index 3064664..f0ae479 100644
  #, python-format
  msgid ""
  "Type %s_t already defined in current policy.\n"
-@@ -1875,11 +1863,11 @@ msgstr ""
- "Typ %s_t został już określony w bieżącej polityce.\n"
- "Kontynuować?"
+ "Do you want to continue?"
+-msgstr ""
+-"Typ %s_t został już określony w bieżącej polityce.\n"
+-"Kontynuować?"
++msgstr "Typ %s_t został już określony w bieżącej polityce.\nKontynuować?"
  
 -#: ../gui/polgengui.py:649 ../gui/polgengui.py:653
 +#: ../gui/polgengui.py:650 ../gui/polgengui.py:654
@@ -247147,9 +244268,11 @@ index 3064664..f0ae479 100644
  #, python-format
  msgid ""
  "Module %s.pp already loaded in current policy.\n"
-@@ -1888,107 +1876,19 @@ msgstr ""
- "Moduł %s.pp został już wczytany w bieżącej polityce.\n"
- "Kontynuować?"
+ "Do you want to continue?"
+-msgstr ""
+-"Moduł %s.pp został już wczytany w bieżącej polityce.\n"
+-"Kontynuować?"
++msgstr "Moduł %s.pp został już wczytany w bieżącej polityce.\nKontynuować?"
  
 -#: ../gui/polgengui.py:699
 +#: ../gui/polgengui.py:700
@@ -247258,7 +244381,29 @@ index 3064664..f0ae479 100644
  #: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2528
  msgid "Network Port"
  msgstr "Port sieciowy"
-@@ -2030,1495 +1930,1537 @@ msgstr "Widok listy"
+@@ -1997,9 +1810,7 @@ msgstr "Port sieciowy"
+ msgid ""
+ "SELinux Port\n"
+ "Type"
+-msgstr ""
+-"Typ portu\n"
+-"SELinuksa"
++msgstr "Typ portu\nSELinuksa"
+ 
+ #: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363
+ msgid "Protocol"
+@@ -2009,9 +1820,7 @@ msgstr "Protokół"
+ msgid ""
+ "MLS/MCS\n"
+ "Level"
+-msgstr ""
+-"Poziom\n"
+-"MLS/MCS"
++msgstr "Poziom\nMLS/MCS"
+ 
+ #: ../gui/portsPage.py:101
+ msgid "Port"
+@@ -2030,1495 +1839,1493 @@ msgstr "Widok listy"
  msgid "Group View"
  msgstr "Widok grupy"
  
@@ -247337,197 +244482,237 @@ index 3064664..f0ae479 100644
 -#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217
 -msgid "User Privs"
 -msgstr "Przywileje użytkowników"
--
++#: ../gui/semanagePage.py:126
++#, python-format
++msgid "Are you sure you want to delete %s '%s'?"
++msgstr "Na pewno usunąć %s \"%s\"?"
+ 
 -#: ../gui/selinux.tbl:4
 -msgid ""
 -"Allow gadmin SELinux user account to execute files in home directory or /tmp"
 -msgstr ""
 -"Umożliwia kontom użytkowników SELinuksa gadmin wykonywanie plików w katalogu "
 -"domowym lub /tmp"
--
++#: ../gui/semanagePage.py:126
++#, python-format
++msgid "Delete %s"
++msgstr "Usuń %s"
+ 
 -#: ../gui/selinux.tbl:5
 -msgid ""
 -"Allow guest SELinux user account to execute files in home directory or /tmp"
 -msgstr ""
 -"Umożliwia kontom użytkowników SELinuksa guest wykonywanie plików w katalogu "
 -"domowym lub /tmp"
--
++#: ../gui/semanagePage.py:134
++#, python-format
++msgid "Add %s"
++msgstr "Dodaj %s"
+ 
 -#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16
 -msgid "Memory Protection"
 -msgstr "Ochrona pamięci"
--
++#: ../gui/semanagePage.py:148
++#, python-format
++msgid "Modify %s"
++msgstr "Modyfikuj %s"
+ 
 -#: ../gui/selinux.tbl:6
 -msgid "Allow java executable stack"
 -msgstr "Zezwala na stos wykonywalny Javy"
--
++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819
++msgid "Permissive"
++msgstr "Zezwalanie"
+ 
 -#: ../gui/selinux.tbl:7 ../gui/selinux.tbl:8 ../gui/selinux.tbl:35
 -#: ../gui/selinux.tbl:209
 -msgid "Mount"
 -msgstr "Mount"
-+#: ../gui/semanagePage.py:126
-+#, python-format
-+msgid "Are you sure you want to delete %s '%s'?"
-+msgstr "Na pewno usunąć %s \"%s\"?"
++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837
++msgid "Enforcing"
++msgstr "Wymuszanie"
  
 -#: ../gui/selinux.tbl:7
 -msgid "Allow mount to mount any file"
 -msgstr "Umożliwia mount montowanie wszystkich plików"
-+#: ../gui/semanagePage.py:126
-+#, python-format
-+msgid "Delete %s"
-+msgstr "Usuń %s"
++#: ../gui/statusPage.py:94
++msgid "Status"
++msgstr "Stan"
  
 -#: ../gui/selinux.tbl:8
 -msgid "Allow mount to mount any directory"
 -msgstr "Umożliwia mount montowanie wszystkich katalogów"
-+#: ../gui/semanagePage.py:134
-+#, python-format
-+msgid "Add %s"
-+msgstr "Dodaj %s"
++#: ../gui/statusPage.py:133
++msgid ""
++"Changing the policy type will cause a relabel of the entire file system on "
++"the next boot. Relabeling takes a long time depending on the size of the "
++"file system.  Do you wish to continue?"
++msgstr "Zmienianie typu polityki spowoduje ponowne nadanie etykiet całemu systemowy plików podczas następnego uruchamiania. Ponowne nadawanie etykiet zajmuje dużo czasu, w zależności od rozmiaru systemu plików. Kontynuować?"
  
 -#: ../gui/selinux.tbl:9
 -msgid "Allow mplayer executable stack"
 -msgstr "Zezwala na stos wykonywalny MPlayera"
-+#: ../gui/semanagePage.py:148
-+#, python-format
-+msgid "Modify %s"
-+msgstr "Modyfikuj %s"
++#: ../gui/statusPage.py:147
++msgid ""
++"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
++"you later decide to turn SELinux back on, the system will be required to "
++"relabel.  If you just want to see if SELinux is causing a problem on your "
++"system, you can go to permissive mode which will only log errors and not "
++"enforce SELinux policy.  Permissive mode does not require a reboot    Do you"
++" wish to continue?"
++msgstr "Zmienianie SELinuksa na wyłączony wymaga ponownego uruchomienia. Nie jest to zalecane. Jeśli później SELinux zostanie ponownie włączony, to system będzie wymagał ponownego nadania etykiet. można przejść do trybu zezwalania, który będzie tylko zapisywał błędy do dziennika i nie wymuszał polityki SELinuksa, by zobaczyć, czy SELinux powoduje problem z systemem. Tryb zezwalania nie wymaga ponownego uruchomienia. Kontynuować?"
  
 -#: ../gui/selinux.tbl:10 ../gui/selinux.tbl:162 ../gui/selinux.tbl:187
 -#: ../gui/selinux.tbl:188
 -msgid "SSH"
 -msgstr "SSH"
-+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819
-+msgid "Permissive"
-+msgstr "Zezwalanie"
++#: ../gui/statusPage.py:152
++msgid ""
++"Changing to SELinux enabled will cause a relabel of the entire file system "
++"on the next boot. Relabeling takes a long time depending on the size of the "
++"file system.  Do you wish to continue?"
++msgstr "Zmienianie SELinuksa na włączony spowoduje ponowne nadanie etykiet całemu systemowy plików podczas następnego uruchamiania. Ponowne nadawanie etykiet zajmuje dużo czasu, w zależności od rozmiaru systemu plików. Kontynuować?"
  
 -#: ../gui/selinux.tbl:10
 -msgid "Allow ssh to run ssh-keysign"
 -msgstr "Umożliwia SSH uruchamianie ssh-keysign"
-+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837
-+msgid "Enforcing"
-+msgstr "Wymuszanie"
++#: ../gui/system-config-selinux.glade:11
++msgid "system-config-selinux"
++msgstr "system-config-selinux"
  
 -#: ../gui/selinux.tbl:11
--msgid ""
++#: ../gui/system-config-selinux.glade:12
+ msgid ""
 -"Allow staff SELinux user account to execute files in home directory or /tmp"
 -msgstr ""
 -"Umożliwia kontom użytkowników SELinuksa staff wykonywanie plików w katalogu "
 -"domowym lub /tmp"
-+#: ../gui/statusPage.py:94
-+msgid "Status"
-+msgstr "Stan"
++"Copyright (c)2006 Red Hat, Inc.\n"
++"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
++msgstr "Copyright (c) 2006 Red Hat, Inc.\nCopyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
  
 -#: ../gui/selinux.tbl:12
-+#: ../gui/statusPage.py:133
- msgid ""
+-msgid ""
 -"Allow sysadm SELinux user account to execute files in home directory or /tmp"
-+"Changing the policy type will cause a relabel of the entire file system on "
-+"the next boot. Relabeling takes a long time depending on the size of the "
-+"file system.  Do you wish to continue?"
- msgstr ""
+-msgstr ""
 -"Umożliwia kontom użytkowników SELinuksa sysadm wykonywanie plików w katalogu "
 -"domowym lub /tmp"
-+"Zmienianie typu polityki spowoduje ponowne nadanie etykiet całemu systemowy "
-+"plików podczas następnego uruchamiania. Ponowne nadawanie etykiet zajmuje "
-+"dużo czasu, w zależności od rozmiaru systemu plików. Kontynuować?"
++#: ../gui/system-config-selinux.glade:22
++#: ../gui/system-config-selinux.glade:544
++msgid "Add SELinux Login Mapping"
++msgstr "Dodanie mapowania loginu SELinuksa"
  
 -#: ../gui/selinux.tbl:13
-+#: ../gui/statusPage.py:147
- msgid ""
+-msgid ""
 -"Allow unconfined SELinux user account to execute files in home directory or /"
 -"tmp"
 -msgstr ""
 -"Umożliwia nieograniczanym kontom użytkowników SELinuksa wykonywanie plików "
 -"katalogu domowym lub /tmp"
--
++#: ../gui/system-config-selinux.glade:257
++msgid "Add SELinux Network Ports"
++msgstr "Dodanie portów sieciowych SELinuksa"
++
++#: ../gui/system-config-selinux.glade:391
++#: ../gui/system-config-selinux.glade:678
++msgid "SELinux Type"
++msgstr "Typ SELinuksa"
+ 
 -#: ../gui/selinux.tbl:14
 -msgid "Network Configuration"
 -msgstr "Konfiguracja sieci"
--
++#: ../gui/system-config-selinux.glade:622
++msgid "File Specification"
++msgstr "Określenie pliku"
+ 
 -#: ../gui/selinux.tbl:14
 -msgid "Allow unlabeled packets to flow on the network"
 -msgstr "Umożliwia pakietom bez etykiet przepływanie przez sieć"
-+"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
-+"you later decide to turn SELinux back on, the system will be required to "
-+"relabel.  If you just want to see if SELinux is causing a problem on your "
-+"system, you can go to permissive mode which will only log errors and not "
-+"enforce SELinux policy.  Permissive mode does not require a reboot    Do you "
-+"wish to continue?"
-+msgstr ""
-+"Zmienianie SELinuksa na wyłączony wymaga ponownego uruchomienia. Nie jest to "
-+"zalecane. Jeśli później SELinux zostanie ponownie włączony, to system będzie "
-+"wymagał ponownego nadania etykiet. można przejść do trybu zezwalania, który "
-+"będzie tylko zapisywał błędy do dziennika i nie wymuszał polityki SELinuksa, "
-+"by zobaczyć, czy SELinux powoduje problem z systemem. Tryb zezwalania nie "
-+"wymaga ponownego uruchomienia. Kontynuować?"
++#: ../gui/system-config-selinux.glade:650
++msgid "File Type"
++msgstr "Typ pliku"
  
 -#: ../gui/selinux.tbl:15
-+#: ../gui/statusPage.py:152
++#: ../gui/system-config-selinux.glade:727
  msgid ""
 -"Allow user SELinux user account to execute files in home directory or /tmp"
-+"Changing to SELinux enabled will cause a relabel of the entire file system "
-+"on the next boot. Relabeling takes a long time depending on the size of the "
-+"file system.  Do you wish to continue?"
- msgstr ""
+-msgstr ""
 -"Umożliwia kontom użytkowników SELinuksa user wykonywanie plików w katalogu "
 -"domowym lub /tmp"
 -
 -#: ../gui/selinux.tbl:16
 -msgid "Allow unconfined to dyntrans to unconfined_execmem"
 -msgstr "Umożliwia nieograniczane dyntrans do unconfined_execmem"
--
++"all files\n"
++"regular file\n"
++"directory\n"
++"character device\n"
++"block device\n"
++"socket\n"
++"symbolic link\n"
++"named pipe\n"
++msgstr "wszystkie pliki\nzwykłe pliki\nkatalog\nurządzenie znakowe\nurządzenie blokowe\ngniazdo\ndowiązanie symboliczne\nnazwany potok\n"
+ 
 -#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120
 -#: ../gui/selinux.tbl:140
 -msgid "Databases"
 -msgstr "Bazy danych"
--
++#: ../gui/system-config-selinux.glade:773
++msgid "MLS"
++msgstr "MLS"
+ 
 -#: ../gui/selinux.tbl:17
 -msgid "Allow user to connect to mysql socket"
 -msgstr "Umożliwia użytkownikowi łączenie z gniazdem MySQL"
--
++#: ../gui/system-config-selinux.glade:837
++msgid "Add SELinux User"
++msgstr "Dodanie użytkownika SELinuksa"
+ 
 -#: ../gui/selinux.tbl:18
 -msgid "Allow user to connect to postgres socket"
 -msgstr "Umożliwia użytkownikowi łączenie z gniazdem PostgreSQL"
--
++#: ../gui/system-config-selinux.glade:1079
++msgid "SELinux Administration"
++msgstr "Administracja SELinuksem"
+ 
 -#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223
 -msgid "XServer"
 -msgstr "Serwer X"
-+"Zmienianie SELinuksa na włączony spowoduje ponowne nadanie etykiet całemu "
-+"systemowy plików podczas następnego uruchamiania. Ponowne nadawanie etykiet "
-+"zajmuje dużo czasu, w zależności od rozmiaru systemu plików. Kontynuować?"
++#: ../gui/system-config-selinux.glade:1122
++msgid "Add"
++msgstr "Dodaj"
  
 -#: ../gui/selinux.tbl:19
 -msgid "Allow clients to write to X shared memory"
 -msgstr "Umożliwia klientom zapisywanie do współdzielonej pamięci X Window"
-+#: ../gui/system-config-selinux.glade:11
-+msgid "system-config-selinux"
-+msgstr "system-config-selinux"
++#: ../gui/system-config-selinux.glade:1144
++msgid "_Properties"
++msgstr "_Właściwości"
  
 -#: ../gui/selinux.tbl:20
-+#: ../gui/system-config-selinux.glade:12
- msgid ""
+-msgid ""
 -"Allow xguest SELinux user account to execute files in home directory or /tmp"
-+"Copyright (c)2006 Red Hat, Inc.\n"
-+"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
- msgstr ""
+-msgstr ""
 -"Umożliwia kontom użytkowników SELinuksa xguest wykonywanie plików w katalogu "
 -"domowym lub /tmp"
--
++#: ../gui/system-config-selinux.glade:1166
++msgid "_Delete"
++msgstr "_Usuń"
+ 
 -#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229
 -#: ../gui/selinux.tbl:231
 -msgid "NIS"
 -msgstr "NIS"
-+"Copyright (c) 2006 Red Hat, Inc.\n"
-+"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
++#: ../gui/system-config-selinux.glade:1256
++msgid "Select Management Object"
++msgstr "Wybór obiektu zarządzania"
  
 -#: ../gui/selinux.tbl:21
 -msgid "Allow daemons to run with NIS"
 -msgstr "Umożliwia demonom uruchamianie za pomocą NIS"
-+#: ../gui/system-config-selinux.glade:22
-+#: ../gui/system-config-selinux.glade:544
-+msgid "Add SELinux Login Mapping"
-+msgstr "Dodanie mapowania loginu SELinuksa"
++#: ../gui/system-config-selinux.glade:1273
++msgid "<b>Select:</b>"
++msgstr "<b>Wybór:</b>"
  
 -#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24
 -#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27
@@ -247536,1808 +244721,1799 @@ index 3064664..f0ae479 100644
 -#: ../gui/selinux.tbl:118
 -msgid "Web Applications"
 -msgstr "Aplikacje WWW"
-+#: ../gui/system-config-selinux.glade:257
-+msgid "Add SELinux Network Ports"
-+msgstr "Dodanie portów sieciowych SELinuksa"
++#: ../gui/system-config-selinux.glade:1326
++msgid "System Default Enforcing Mode"
++msgstr "Domyślny systemowy tryb wymuszania"
  
 -#: ../gui/selinux.tbl:22
 -msgid "Transition staff SELinux user to Web Browser Domain"
 -msgstr "Przemienia użytkownika SELinuksa staff na domenę przeglądarki WWW"
-+#: ../gui/system-config-selinux.glade:391
-+#: ../gui/system-config-selinux.glade:678
-+msgid "SELinux Type"
-+msgstr "Typ SELinuksa"
++#: ../gui/system-config-selinux.glade:1354
++msgid ""
++"Disabled\n"
++"Permissive\n"
++"Enforcing\n"
++msgstr "Wyłączone\nZezwalanie\nWymuszanie\n"
  
 -#: ../gui/selinux.tbl:23
 -msgid "Transition sysadm SELinux user to Web Browser Domain"
 -msgstr "Przemienia użytkownika SELinuksa sysadm na domenę przeglądarki WWW"
-+#: ../gui/system-config-selinux.glade:622
-+msgid "File Specification"
-+msgstr "Określenie pliku"
++#: ../gui/system-config-selinux.glade:1373
++msgid "Current Enforcing Mode"
++msgstr "Obecny tryb wymuszania"
  
 -#: ../gui/selinux.tbl:24
 -msgid "Transition user SELinux user to Web Browser Domain"
 -msgstr "Przemienia użytkownika SELinuksa user na domenę przeglądarki WWW"
-+#: ../gui/system-config-selinux.glade:650
-+msgid "File Type"
-+msgstr "Typ pliku"
++#: ../gui/system-config-selinux.glade:1418
++msgid "System Default Policy Type: "
++msgstr "Domyślny systemowy typ polityki: "
  
 -#: ../gui/selinux.tbl:25
 -msgid "Transition xguest SELinux user to Web Browser Domain"
 -msgstr "Przemienia użytkownika SELinuksa xguest na domenę przeglądarki WWW"
-+#: ../gui/system-config-selinux.glade:727
++#: ../gui/system-config-selinux.glade:1463
 +msgid ""
-+"all files\n"
-+"regular file\n"
-+"directory\n"
-+"character device\n"
-+"block device\n"
-+"socket\n"
-+"symbolic link\n"
-+"named pipe\n"
-+msgstr ""
-+"wszystkie pliki\n"
-+"zwykłe pliki\n"
-+"katalog\n"
-+"urządzenie znakowe\n"
-+"urządzenie blokowe\n"
-+"gniazdo\n"
-+"dowiązanie symboliczne\n"
-+"nazwany potok\n"
++"Select if you wish to relabel then entire file system on next reboot.  "
++"Relabeling can take a very long time, depending on the size of the system.  "
++"If you are changing policy types or going from disabled to enforcing, a "
++"relabel is required."
++msgstr "Proszę wybrać, czy ponownie nadać etykiety całemu systemowi plików podczas następnego ponownego uruchomienia. Ponowne nadanie etykiet może zająć dużo czasu, w zależności od rozmiaru systemu. Jeśli zmieniany jest typ polityki lub przechodzi z trybu wyłączonego do wymuszania, ponowne nadanie etykiet jest wymagane."
  
 -#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28
 -#: ../gui/selinux.tbl:29
 -msgid "Allow staff Web Browsers to write to home directories"
 -msgstr "Umożliwia przeglądarkom WWW staff zapisywanie do katalogów domowych"
-+#: ../gui/system-config-selinux.glade:773
-+msgid "MLS"
-+msgstr "MLS"
++#: ../gui/system-config-selinux.glade:1509
++msgid "Relabel on next reboot."
++msgstr "Ponownie nadanie etykiet podczas następnego ponownego uruchomienia."
  
 -#: ../gui/selinux.tbl:30
 -msgid "Disable SELinux protection for amanda"
 -msgstr "Wyłącza ochronę SELinuksa dla amandy"
-+#: ../gui/system-config-selinux.glade:837
-+msgid "Add SELinux User"
-+msgstr "Dodanie użytkownika SELinuksa"
++#: ../gui/system-config-selinux.glade:1561
++msgid "label37"
++msgstr "label37"
  
 -#: ../gui/selinux.tbl:31
 -msgid "Disable SELinux protection for amavis"
 -msgstr "Wyłącza ochronę SELinuksa dla amavis"
-+#: ../gui/system-config-selinux.glade:1079
-+msgid "SELinux Administration"
-+msgstr "Administracja SELinuksem"
++#: ../gui/system-config-selinux.glade:1598
++msgid "Revert boolean setting to system default"
++msgstr "Przywrócenie ustawienia zmiennych logicznych do domyślnych systemu"
  
 -#: ../gui/selinux.tbl:32
 -msgid "Disable SELinux protection for apmd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona apmd"
-+#: ../gui/system-config-selinux.glade:1122
-+msgid "Add"
-+msgstr "Dodaj"
++#: ../gui/system-config-selinux.glade:1614
++msgid "Toggle between Customized and All Booleans"
++msgstr "Przełączenie między dostosowanymi i wszystkimi zmiennymi logicznymi"
  
 -#: ../gui/selinux.tbl:33
 -msgid "Disable SELinux protection for arpwatch daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona arpwatch"
-+#: ../gui/system-config-selinux.glade:1144
-+msgid "_Properties"
-+msgstr "_Właściwości"
++#: ../gui/system-config-selinux.glade:1645
++#: ../gui/system-config-selinux.glade:1850
++#: ../gui/system-config-selinux.glade:2037
++#: ../gui/system-config-selinux.glade:2224
++#: ../gui/system-config-selinux.glade:2467
++#: ../gui/system-config-selinux.glade:2692
++#: ../gui/system-config-selinux.glade:2867
++msgid "Filter"
++msgstr "Filtr"
  
 -#: ../gui/selinux.tbl:34
 -msgid "Disable SELinux protection for auditd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona auditd"
-+#: ../gui/system-config-selinux.glade:1166
-+msgid "_Delete"
-+msgstr "_Usuń"
++#: ../gui/system-config-selinux.glade:1734
++msgid "label50"
++msgstr "label50"
  
 -#: ../gui/selinux.tbl:35
 -msgid "Disable SELinux protection for automount daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona automount"
-+#: ../gui/system-config-selinux.glade:1256
-+msgid "Select Management Object"
-+msgstr "Wybór obiektu zarządzania"
++#: ../gui/system-config-selinux.glade:1771
++msgid "Add File Context"
++msgstr "Dodanie kontekstu pliku"
  
 -#: ../gui/selinux.tbl:36
 -msgid "Disable SELinux protection for avahi"
 -msgstr "Wyłącza ochronę SELinuksa dla Avahi"
-+#: ../gui/system-config-selinux.glade:1273
-+msgid "<b>Select:</b>"
-+msgstr "<b>Wybór:</b>"
++#: ../gui/system-config-selinux.glade:1787
++msgid "Modify File Context"
++msgstr "Modyfikacja kontekstu pliku"
  
 -#: ../gui/selinux.tbl:37
 -msgid "Disable SELinux protection for bluetooth daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona Bluetooth"
-+#: ../gui/system-config-selinux.glade:1326
-+msgid "System Default Enforcing Mode"
-+msgstr "Domyślny systemowy tryb wymuszania"
++#: ../gui/system-config-selinux.glade:1803
++msgid "Delete File Context"
++msgstr "Usunięcie kontekstu pliku"
  
 -#: ../gui/selinux.tbl:38
 -msgid "Disable SELinux protection for canna daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona canna"
-+#: ../gui/system-config-selinux.glade:1354
-+msgid ""
-+"Disabled\n"
-+"Permissive\n"
-+"Enforcing\n"
-+msgstr ""
-+"Wyłączone\n"
-+"Zezwalanie\n"
-+"Wymuszanie\n"
++#: ../gui/system-config-selinux.glade:1819
++msgid "Toggle between all and customized file context"
++msgstr "Przełączenie między wszystkimi i dostosowanymi kontekstami plików"
  
 -#: ../gui/selinux.tbl:39
 -msgid "Disable SELinux protection for cardmgr daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona cardmgr"
-+#: ../gui/system-config-selinux.glade:1373
-+msgid "Current Enforcing Mode"
-+msgstr "Obecny tryb wymuszania"
++#: ../gui/system-config-selinux.glade:1939
++msgid "label38"
++msgstr "label38"
  
 -#: ../gui/selinux.tbl:40
 -msgid "Disable SELinux protection for Cluster Server"
 -msgstr "Wyłącza ochronę SELinuksa dla serwera klastra"
-+#: ../gui/system-config-selinux.glade:1418
-+msgid "System Default Policy Type: "
-+msgstr "Domyślny systemowy typ polityki: "
++#: ../gui/system-config-selinux.glade:1976
++msgid "Add SELinux User Mapping"
++msgstr "Dodanie mapowania użytkownika SELinuksa"
  
 -#: ../gui/selinux.tbl:41
-+#: ../gui/system-config-selinux.glade:1463
- msgid ""
+-msgid ""
 -"Allow cdrecord to read various content. nfs, samba, removable devices, user "
 -"temp and untrusted content files"
-+"Select if you wish to relabel then entire file system on next reboot.  "
-+"Relabeling can take a very long time, depending on the size of the system.  "
-+"If you are changing policy types or going from disabled to enforcing, a "
-+"relabel is required."
- msgstr ""
+-msgstr ""
 -"Umożliwia cdrecord odczytywanie różnej zawartości. NFS, Samba, urządzenia "
 -"wymienne, pliki tymczasowe użytkownika i potencjalnie niebezpieczne pliki "
 -"zawartości"
-+"Proszę wybrać, czy ponownie nadać etykiety całemu systemowi plików podczas "
-+"następnego ponownego uruchomienia. Ponowne nadanie etykiet może zająć dużo "
-+"czasu, w zależności od rozmiaru systemu. Jeśli zmieniany jest typ polityki "
-+"lub przechodzi z trybu wyłączonego do wymuszania, ponowne nadanie etykiet "
-+"jest wymagane."
- 
+-
 -#: ../gui/selinux.tbl:42
 -msgid "Disable SELinux protection for ciped daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona ciped"
-+#: ../gui/system-config-selinux.glade:1509
-+msgid "Relabel on next reboot."
-+msgstr "Ponownie nadanie etykiet podczas następnego ponownego uruchomienia."
- 
+-
 -#: ../gui/selinux.tbl:43
 -msgid "Disable SELinux protection for clamd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona clamd"
-+#: ../gui/system-config-selinux.glade:1561
-+msgid "label37"
-+msgstr "label37"
- 
+-
 -#: ../gui/selinux.tbl:44
 -msgid "Disable SELinux protection for clamscan"
 -msgstr "Wyłącza ochronę SELinuksa dla clamscan"
-+#: ../gui/system-config-selinux.glade:1598
-+msgid "Revert boolean setting to system default"
-+msgstr "Przywrócenie ustawienia zmiennych logicznych do domyślnych systemu"
- 
+-
 -#: ../gui/selinux.tbl:45
 -msgid "Disable SELinux protection for clvmd"
 -msgstr "Wyłącza ochronę SELinuksa dla clvmd"
-+#: ../gui/system-config-selinux.glade:1614
-+msgid "Toggle between Customized and All Booleans"
-+msgstr "Przełączenie między dostosowanymi i wszystkimi zmiennymi logicznymi"
- 
+-
 -#: ../gui/selinux.tbl:46
 -msgid "Disable SELinux protection for comsat daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona comsat"
-+#: ../gui/system-config-selinux.glade:1645
-+#: ../gui/system-config-selinux.glade:1850
-+#: ../gui/system-config-selinux.glade:2037
-+#: ../gui/system-config-selinux.glade:2224
-+#: ../gui/system-config-selinux.glade:2467
-+#: ../gui/system-config-selinux.glade:2692
-+#: ../gui/system-config-selinux.glade:2867
-+msgid "Filter"
-+msgstr "Filtr"
- 
+-
 -#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49
 -#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51
 -msgid "Disable SELinux protection for courier daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona courier"
-+#: ../gui/system-config-selinux.glade:1734
-+msgid "label50"
-+msgstr "label50"
- 
+-
 -#: ../gui/selinux.tbl:52
 -msgid "Disable SELinux protection for cpucontrol daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona cpucontrol"
-+#: ../gui/system-config-selinux.glade:1771
-+msgid "Add File Context"
-+msgstr "Dodanie kontekstu pliku"
- 
+-
 -#: ../gui/selinux.tbl:53
 -msgid "Disable SELinux protection for cpuspeed daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona cpuspeed"
-+#: ../gui/system-config-selinux.glade:1787
-+msgid "Modify File Context"
-+msgstr "Modyfikacja kontekstu pliku"
- 
+-
 -#: ../gui/selinux.tbl:54
 -msgid "Cron"
 -msgstr "Cron"
-+#: ../gui/system-config-selinux.glade:1803
-+msgid "Delete File Context"
-+msgstr "Usunięcie kontekstu pliku"
- 
+-
 -#: ../gui/selinux.tbl:54
 -msgid "Disable SELinux protection for crond daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona crond"
-+#: ../gui/system-config-selinux.glade:1819
-+msgid "Toggle between all and customized file context"
-+msgstr "Przełączenie między wszystkimi i dostosowanymi kontekstami plików"
- 
+-
 -#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57
 -#: ../gui/selinux.tbl:91
 -msgid "Printing"
 -msgstr "Drukowanie"
-+#: ../gui/system-config-selinux.glade:1939
-+msgid "label38"
-+msgstr "label38"
++#: ../gui/system-config-selinux.glade:1992
++msgid "Modify SELinux User Mapping"
++msgstr "Modyfikacja mapowania użytkownika SELinuksa"
  
 -#: ../gui/selinux.tbl:55
 -msgid "Disable SELinux protection for cupsd back end server"
 -msgstr "Wyłącza ochronę SELinuksa dla serwera zaplecza cupsd"
-+#: ../gui/system-config-selinux.glade:1976
-+msgid "Add SELinux User Mapping"
-+msgstr "Dodanie mapowania użytkownika SELinuksa"
++#: ../gui/system-config-selinux.glade:2008
++msgid "Delete SELinux User Mapping"
++msgstr "Usunięcie mapowania użytkownika SELinuksa"
  
 -#: ../gui/selinux.tbl:56
 -msgid "Disable SELinux protection for cupsd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona cupsd"
-+#: ../gui/system-config-selinux.glade:1992
-+msgid "Modify SELinux User Mapping"
-+msgstr "Modyfikacja mapowania użytkownika SELinuksa"
++#: ../gui/system-config-selinux.glade:2126
++msgid "label39"
++msgstr "label39"
  
 -#: ../gui/selinux.tbl:57
 -msgid "Disable SELinux protection for cupsd_lpd"
 -msgstr "Wyłącza ochronę SELinuksa dla cupsd_lpd"
-+#: ../gui/system-config-selinux.glade:2008
-+msgid "Delete SELinux User Mapping"
-+msgstr "Usunięcie mapowania użytkownika SELinuksa"
++#: ../gui/system-config-selinux.glade:2163
++msgid "Add User"
++msgstr "Dodanie użytkownika"
  
 -#: ../gui/selinux.tbl:58
 -msgid "CVS"
 -msgstr "CVS"
-+#: ../gui/system-config-selinux.glade:2126
-+msgid "label39"
-+msgstr "label39"
++#: ../gui/system-config-selinux.glade:2179
++msgid "Modify User"
++msgstr "Modyfikacja użytkownika"
  
 -#: ../gui/selinux.tbl:58
 -msgid "Disable SELinux protection for cvs daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona CVS"
-+#: ../gui/system-config-selinux.glade:2163
-+msgid "Add User"
-+msgstr "Dodanie użytkownika"
++#: ../gui/system-config-selinux.glade:2195
++msgid "Delete User"
++msgstr "Usunięcie użytkownika"
  
 -#: ../gui/selinux.tbl:59
 -msgid "Disable SELinux protection for cyrus daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona cyrus"
-+#: ../gui/system-config-selinux.glade:2179
-+msgid "Modify User"
-+msgstr "Modyfikacja użytkownika"
++#: ../gui/system-config-selinux.glade:2313
++msgid "label41"
++msgstr "label41"
  
 -#: ../gui/selinux.tbl:60
 -msgid "Disable SELinux protection for dbskkd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona dbskkd"
-+#: ../gui/system-config-selinux.glade:2195
-+msgid "Delete User"
-+msgstr "Usunięcie użytkownika"
++#: ../gui/system-config-selinux.glade:2350
++msgid "Add Network Port"
++msgstr "Dodanie portu sieciowego"
  
 -#: ../gui/selinux.tbl:61
 -msgid "Disable SELinux protection for dbusd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona dbusd"
-+#: ../gui/system-config-selinux.glade:2313
-+msgid "label41"
-+msgstr "label41"
++#: ../gui/system-config-selinux.glade:2366
++msgid "Edit Network Port"
++msgstr "Modyfikacja portu sieciowego"
  
 -#: ../gui/selinux.tbl:62
 -msgid "Disable SELinux protection for dccd"
 -msgstr "Wyłącza ochronę SELinuksa dla dccd"
-+#: ../gui/system-config-selinux.glade:2350
-+msgid "Add Network Port"
-+msgstr "Dodanie portu sieciowego"
++#: ../gui/system-config-selinux.glade:2382
++msgid "Delete Network Port"
++msgstr "Usunięcie portu sieciowego"
  
 -#: ../gui/selinux.tbl:63
 -msgid "Disable SELinux protection for dccifd"
 -msgstr "Wyłącza ochronę SELinuksa dla dccifd"
-+#: ../gui/system-config-selinux.glade:2366
-+msgid "Edit Network Port"
-+msgstr "Modyfikacja portu sieciowego"
++#: ../gui/system-config-selinux.glade:2418
++#: ../gui/system-config-selinux.glade:2436
++msgid "Toggle between Customized and All Ports"
++msgstr "Przełączenie między dostosowanymi i wszystkimi portami"
  
 -#: ../gui/selinux.tbl:64
 -msgid "Disable SELinux protection for dccm"
 -msgstr "Wyłącza ochronę SELinuksa dla dccm"
-+#: ../gui/system-config-selinux.glade:2382
-+msgid "Delete Network Port"
-+msgstr "Usunięcie portu sieciowego"
++#: ../gui/system-config-selinux.glade:2556
++msgid "label42"
++msgstr "label42"
  
 -#: ../gui/selinux.tbl:65
 -msgid "Disable SELinux protection for ddt daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona ddt"
-+#: ../gui/system-config-selinux.glade:2418
-+#: ../gui/system-config-selinux.glade:2436
-+msgid "Toggle between Customized and All Ports"
-+msgstr "Przełączenie między dostosowanymi i wszystkimi portami"
++#: ../gui/system-config-selinux.glade:2593
++msgid "Generate new policy module"
++msgstr "Utworzenie nowego modułu polityki"
  
 -#: ../gui/selinux.tbl:66
 -msgid "Disable SELinux protection for devfsd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona devfsd"
-+#: ../gui/system-config-selinux.glade:2556
-+msgid "label42"
-+msgstr "label42"
++#: ../gui/system-config-selinux.glade:2609
++msgid "Load policy module"
++msgstr "Wczytanie modułu polityki"
  
 -#: ../gui/selinux.tbl:67
 -msgid "Disable SELinux protection for dhcpc daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona dhcpc"
-+#: ../gui/system-config-selinux.glade:2593
-+msgid "Generate new policy module"
-+msgstr "Utworzenie nowego modułu polityki"
++#: ../gui/system-config-selinux.glade:2625
++msgid "Remove loadable policy module"
++msgstr "Usunięcie wczytywalnego modułu polityki"
  
 -#: ../gui/selinux.tbl:68
 -msgid "Disable SELinux protection for dhcpd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona dhcpd"
-+#: ../gui/system-config-selinux.glade:2609
-+msgid "Load policy module"
-+msgstr "Wczytanie modułu polityki"
++#: ../gui/system-config-selinux.glade:2661
++msgid ""
++"Enable/Disable additional audit rules, that are normally not reported in the"
++" log files."
++msgstr "Włączenie/wyłączenie dodatkowych reguł audytu, które zwykle nie są raportowane do plików dziennika."
  
 -#: ../gui/selinux.tbl:69
 -msgid "Disable SELinux protection for dictd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona dictd"
-+#: ../gui/system-config-selinux.glade:2625
-+msgid "Remove loadable policy module"
-+msgstr "Usunięcie wczytywalnego modułu polityki"
++#: ../gui/system-config-selinux.glade:2781
++msgid "label44"
++msgstr "label44"
  
 -#: ../gui/selinux.tbl:70
 -msgid "Allow sysadm_t to directly start daemons"
 -msgstr "Umożliwia sysadm_t bezpośrednie uruchamianie demonów"
-+#: ../gui/system-config-selinux.glade:2661
-+msgid ""
-+"Enable/Disable additional audit rules, that are normally not reported in the "
-+"log files."
-+msgstr ""
-+"Włączenie/wyłączenie dodatkowych reguł audytu, które zwykle nie są "
-+"raportowane do plików dziennika."
++#: ../gui/system-config-selinux.glade:2818
++msgid "Change process mode to permissive."
++msgstr "Zmiana trybu procesu na zezwalanie."
  
 -#: ../gui/selinux.tbl:71
 -msgid "Disable SELinux protection for Evolution"
 -msgstr "Wyłącza ochronę SELinuksa dla Evolution"
-+#: ../gui/system-config-selinux.glade:2781
-+msgid "label44"
-+msgstr "label44"
++#: ../gui/system-config-selinux.glade:2836
++msgid "Change process mode to enforcing"
++msgstr "Zmiana trybu procesu na wymuszanie"
  
 -#: ../gui/selinux.tbl:72
 -msgid "Games"
 -msgstr "Gry"
-+#: ../gui/system-config-selinux.glade:2818
-+msgid "Change process mode to permissive."
-+msgstr "Zmiana trybu procesu na zezwalanie."
++#: ../gui/system-config-selinux.glade:2928
++msgid "Process Domain"
++msgstr "Domena procesu"
  
 -#: ../gui/selinux.tbl:72
 -msgid "Disable SELinux protection for games"
 -msgstr "Wyłącza ochronę SELinuksa dla gier"
-+#: ../gui/system-config-selinux.glade:2836
-+msgid "Change process mode to enforcing"
-+msgstr "Zmiana trybu procesu na wymuszanie"
++#: ../gui/system-config-selinux.glade:2956
++msgid "label59"
++msgstr "label59"
  
 -#: ../gui/selinux.tbl:73
 -msgid "Disable SELinux protection for the web browsers"
 -msgstr "Wyłącza ochronę SELinuksa dla przeglądarek WWW"
-+#: ../gui/system-config-selinux.glade:2928
-+msgid "Process Domain"
-+msgstr "Domena procesu"
++#: ../gui/usersPage.py:138
++#, python-format
++msgid "SELinux user '%s' is required"
++msgstr "Użytkownik SELinuksa \"%s\" jest wymagany"
  
 -#: ../gui/selinux.tbl:74
 -msgid "Disable SELinux protection for Thunderbird"
 -msgstr "Wyłącza ochronę SELinuksa dla Thunderbirda"
-+#: ../gui/system-config-selinux.glade:2956
-+msgid "label59"
-+msgstr "label59"
++#: ../sepolicy/sepolicy.py:106
++msgid "Generate SELinux man pages"
++msgstr "Tworzy strony podręcznika SELinuksa"
  
 -#: ../gui/selinux.tbl:75
 -msgid "Disable SELinux protection for distccd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona distccd"
-+#: ../gui/usersPage.py:138
-+#, python-format
-+msgid "SELinux user '%s' is required"
-+msgstr "Użytkownik SELinuksa \"%s\" jest wymagany"
++#: ../sepolicy/sepolicy.py:110
++msgid "path in which the generated SELinux man pages will be stored"
++msgstr "ścieżka, w której umieszczone zostaną utworzone strony podręcznika SELinuksa"
  
 -#: ../gui/selinux.tbl:76
 -msgid "Disable SELinux protection for dmesg daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona dmesg"
-+#: ../sepolicy/sepolicy.py:106
-+msgid "Generate SELinux man pages"
-+msgstr ""
++#: ../sepolicy/sepolicy.py:114
++msgid "All domains"
++msgstr "Wszystkie domeny"
  
 -#: ../gui/selinux.tbl:77
 -msgid "Disable SELinux protection for dnsmasq daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona dnsmasq"
-+#: ../sepolicy/sepolicy.py:110
-+msgid "path in which the generated SELinux man pages will be stored"
-+msgstr ""
++#: ../sepolicy/sepolicy.py:116
++msgid "Domain name(s) of man pages to be created"
++msgstr "Nazwy domen stron podręcznika do utowrzenia"
  
 -#: ../gui/selinux.tbl:78
 -msgid "Disable SELinux protection for dovecot daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona dovecot"
-+#: ../sepolicy/sepolicy.py:114
-+msgid "All domains"
-+msgstr ""
++#: ../sepolicy/sepolicy.py:164
++msgid "Query SELinux policy network information"
++msgstr "Odpytuje informacje o sieci polityki SELinuksa"
  
 -#: ../gui/selinux.tbl:79
 -msgid "Disable SELinux protection for entropyd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona entropyd"
-+#: ../sepolicy/sepolicy.py:116
-+msgid "Domain name(s) of man pages to be created"
-+msgstr ""
++#: ../sepolicy/sepolicy.py:169
++msgid "list all SELinux port types"
++msgstr "wyświetla listę wszystkich typów portów SELinuksa"
  
 -#: ../gui/selinux.tbl:80
 -msgid "Disable SELinux protection for fetchmail"
 -msgstr "Wyłącza ochronę SELinuksa dla fetchmail"
-+#: ../sepolicy/sepolicy.py:164
-+msgid "Query SELinux policy network information"
-+msgstr ""
++#: ../sepolicy/sepolicy.py:172
++msgid "show SELinux type related to the port"
++msgstr "wyświetla typ SELinuksa powiązany z portem"
  
 -#: ../gui/selinux.tbl:81
 -msgid "Disable SELinux protection for fingerd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona fingerd"
-+#: ../sepolicy/sepolicy.py:169
-+msgid "list all SELinux port types"
-+msgstr ""
++#: ../sepolicy/sepolicy.py:175
++msgid "Show ports defined for this SELinux type"
++msgstr "Wyświetla porty określone dla tego typu SELinuksa"
  
 -#: ../gui/selinux.tbl:82
 -msgid "Disable SELinux protection for freshclam daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona freshclam"
-+#: ../sepolicy/sepolicy.py:172
-+msgid "show SELinux type related to the port"
-+msgstr ""
++#: ../sepolicy/sepolicy.py:178
++msgid "show ports to which this domain can bind and/or connect"
++msgstr "wyświetla porty, do których ta domena może dowiązywać i/lub się łączyć"
  
 -#: ../gui/selinux.tbl:83
 -msgid "Disable SELinux protection for fsdaemon daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona fsdaemon"
-+#: ../sepolicy/sepolicy.py:175
-+msgid "Show ports defined for this SELinux type"
-+msgstr ""
++#: ../sepolicy/sepolicy.py:192
++msgid "query SELinux policy to see if domains can communicate with each other"
++msgstr "odpytuje politykę SELinuksa, aby zobaczyć, czy domeny mogą się ze sobą komunikować"
  
 -#: ../gui/selinux.tbl:84
 -msgid "Disable SELinux protection for gpm daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona gpm"
-+#: ../sepolicy/sepolicy.py:178
-+msgid "show ports to which this domain can bind and/or connect"
-+msgstr ""
++#: ../sepolicy/sepolicy.py:195
++msgid "Source Domain"
++msgstr "Domena źródłowa"
  
 -#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125
 -msgid "NFS"
 -msgstr "NFS"
-+#: ../sepolicy/sepolicy.py:192
-+msgid "query SELinux policy to see if domains can communicate with each other"
-+msgstr ""
++#: ../sepolicy/sepolicy.py:198
++msgid "Target Domain"
++msgstr "Domena docelowa"
  
 -#: ../gui/selinux.tbl:85
 -msgid "Disable SELinux protection for gss daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona gss"
-+#: ../sepolicy/sepolicy.py:195
-+msgid "Source Domain"
-+msgstr ""
++#: ../sepolicy/sepolicy.py:215
++msgid "query SELinux Policy to see description of booleans"
++msgstr "odpytuje politykę SELinuksa, aby zobaczyć opis zmiennych logicznych"
  
 -#: ../gui/selinux.tbl:86
 -msgid "Disable SELinux protection for Hal daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona HAL"
-+#: ../sepolicy/sepolicy.py:198
-+msgid "Target Domain"
-+msgstr ""
++#: ../sepolicy/sepolicy.py:219
++msgid "get all booleans desctiption"
++msgstr "uzyskuje wszystkie opisy zmiennych logicznych"
  
 -#: ../gui/selinux.tbl:87
 -msgid "Compatibility"
 -msgstr "Zgodność"
-+#: ../sepolicy/sepolicy.py:215
-+msgid "query SELinux Policy to see description of booleans"
-+msgstr ""
++#: ../sepolicy/sepolicy.py:221
++msgid "boolean to get description"
++msgstr "zmienna logiczna, aby uzyskać opis"
  
 -#: ../gui/selinux.tbl:87
--msgid ""
++#: ../sepolicy/sepolicy.py:231
+ msgid ""
 -"Do not audit things that we know to be broken but which are not security "
 -"risks"
-+#: ../sepolicy/sepolicy.py:219
-+msgid "get all booleans desctiption"
- msgstr ""
+-msgstr ""
 -"Bez audytowania rzeczy, o których wiadomo, że są zepsute, ale nie niosą za "
 -"sobą ryzyka"
++"query SELinux Policy to see how a source process domain can transition to "
++"the target process domain"
++msgstr "odpytuje politykę SELinuksa, aby zobaczyć, jak źródłowa domena procesu może przechodzić do docelowej domeny procesu"
  
 -#: ../gui/selinux.tbl:88
 -msgid "Disable SELinux protection for hostname daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona hostname"
-+#: ../sepolicy/sepolicy.py:221
-+msgid "boolean to get description"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:231
-+msgid ""
-+"query SELinux Policy to see how a source process domain can transition to "
-+"the target process domain"
-+msgstr ""
++#: ../sepolicy/sepolicy.py:234
++msgid "source process domain"
++msgstr "źródłowa domeny procesu"
  
 -#: ../gui/selinux.tbl:89
 -msgid "Disable SELinux protection for hotplug daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona hotplug"
-+#: ../sepolicy/sepolicy.py:234
-+msgid "source process domain"
-+msgstr ""
++#: ../sepolicy/sepolicy.py:237
++msgid "target process domain"
++msgstr "docelowa domena procesu"
  
 -#: ../gui/selinux.tbl:90
 -msgid "Disable SELinux protection for howl daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona howl"
-+#: ../sepolicy/sepolicy.py:237
-+msgid "target process domain"
-+msgstr ""
++#: ../sepolicy/sepolicy.py:259
++msgid "Generate SELinux Policy module template"
++msgstr "Tworzy szablon modułu polityki SELinuksa"
  
 -#: ../gui/selinux.tbl:91
 -msgid "Disable SELinux protection for cups hplip daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona hplip CUPS"
-+#: ../sepolicy/sepolicy.py:259
-+msgid "Generate SELinux Policy module template"
-+msgstr ""
++#: ../sepolicy/sepolicy.py:265
++msgid "name of policy to generate"
++msgstr "nazwa polityki do utworzenia"
  
 -#: ../gui/selinux.tbl:92
 -msgid "Disable SELinux protection for httpd rotatelogs"
 -msgstr "Wyłącza ochronę SELinuksa dla rotatelogs httpd"
-+#: ../sepolicy/sepolicy.py:265
-+msgid "name of policy to generate"
-+msgstr ""
++#: ../sepolicy/sepolicy.py:267
++msgid "executable to confine"
++msgstr "plik wykonywalny do ograniczenia"
  
 -#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233
 -msgid "HTTPD Service"
 -msgstr "Usługa HTTPD"
-+#: ../sepolicy/sepolicy.py:267
-+msgid "executable to confine"
-+msgstr ""
++#: ../sepolicy/sepolicy.py:269
++msgid "run policy generation test suite"
++msgstr "uruchamia zestaw testowy tworzenia polityki"
  
 -#: ../gui/selinux.tbl:93
 -msgid "Disable SELinux protection for http suexec"
 -msgstr "Wyłącza ochronę SELinuksa dla suexec HTTP"
-+#: ../sepolicy/sepolicy.py:269
-+msgid "run policy generation test suite"
-+msgstr ""
++#: ../sepolicy/sepolicy.py:274
++msgid "commands"
++msgstr "polecenia"
  
 -#: ../gui/selinux.tbl:94
 -msgid "Disable SELinux protection for hwclock daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona hwclock"
-+#: ../sepolicy/sepolicy.py:274
-+msgid "commands"
-+msgstr "polecenia"
++#: ../sepolicy/sepolicy/generate.py:158
++msgid "Internet Services Daemon"
++msgstr "Demon usług internetowych"
  
 -#: ../gui/selinux.tbl:95
 -msgid "Disable SELinux protection for i18n daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona i18n"
-+#: ../sepolicy/sepolicy/generate.py:185
-+msgid "Internet Services Daemon"
-+msgstr "Demon usług internetowych"
++#: ../sepolicy/sepolicy/generate.py:171
++msgid "Valid Types:\n"
++msgstr "Prawidłowe typy:\n"
  
 -#: ../gui/selinux.tbl:96
 -msgid "Disable SELinux protection for imazesrv daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona imazesrv"
-+#: ../sepolicy/sepolicy/generate.py:198
-+msgid "Valid Types:\n"
-+msgstr ""
++#: ../sepolicy/sepolicy/generate.py:205
++#, python-format
++msgid "Ports must be numbers or ranges of numbers from 1 to %d "
++msgstr "Porty muszą być liczbą lub zakresem liczb od 1 do %d "
  
 -#: ../gui/selinux.tbl:97
 -msgid "Disable SELinux protection for inetd child daemons"
 -msgstr "Wyłącza ochronę SELinuksa dla demonów potomnych inetd"
-+#: ../sepolicy/sepolicy/generate.py:232
-+#, python-format
-+msgid "Ports must be numbers or ranges of numbers from 1 to %d "
-+msgstr "Porty muszą być liczbą lub zakresem liczb od 1 do %d "
++#: ../sepolicy/sepolicy/generate.py:332
++msgid "You must enter a name for your confined process/user"
++msgstr "Należy podać nazwę dla ograniczanego procesu/użytkownika"
  
 -#: ../gui/selinux.tbl:98
 -msgid "Disable SELinux protection for inetd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona inetd"
-+#: ../sepolicy/sepolicy/generate.py:359
-+msgid "You must enter a name for your confined process/user"
-+msgstr "Należy podać nazwę dla ograniczanego procesu/użytkownika"
++#: ../sepolicy/sepolicy/generate.py:334
++msgid ""
++"Name must be alpha numberic with no spaces. Consider using option \"-n "
++"MODULENAME\""
++msgstr "Nazwa musi być alfanumeryczna bez spacji. Proszę rozważyć użycie opcji \"-n NAZWA_MODUŁU\""
  
 -#: ../gui/selinux.tbl:99
 -msgid "Disable SELinux protection for innd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona innd"
-+#: ../sepolicy/sepolicy/generate.py:361
-+msgid ""
-+"Name must be alpha numberic with no spaces. Consider using option \"-n "
-+"MODULENAME\""
-+msgstr ""
-+"Nazwa musi być alfanumeryczna bez spacji. Proszę rozważyć użycie opcji \"-n "
-+"NAZWA_MODUŁU\""
++#: ../sepolicy/sepolicy/generate.py:422
++msgid "User Role types can not be assigned executables."
++msgstr "Typy roli użytkownika nie mogą być dowiązanymi plikami wykonywalnymi."
  
 -#: ../gui/selinux.tbl:100
 -msgid "Disable SELinux protection for iptables daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona iptables"
-+#: ../sepolicy/sepolicy/generate.py:449
-+msgid "User Role types can not be assigned executables."
-+msgstr "Typy roli użytkownika nie mogą być dowiązanymi plikami wykonywalnymi."
++#: ../sepolicy/sepolicy/generate.py:428
++msgid "Only Daemon apps can use an init script.."
++msgstr "Tylko aplikacje demony mogą używać skryptu inicjowania..."
  
 -#: ../gui/selinux.tbl:101
 -msgid "Disable SELinux protection for ircd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona ircd"
-+#: ../sepolicy/sepolicy/generate.py:455
-+msgid "Only Daemon apps can use an init script.."
-+msgstr "Tylko aplikacje demony mogą używać skryptu inicjowania..."
++#: ../sepolicy/sepolicy/generate.py:446
++msgid "use_resolve must be a boolean value "
++msgstr "use_resolve musi być wartością logiczną "
  
 -#: ../gui/selinux.tbl:102
 -msgid "Disable SELinux protection for irqbalance daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona irqbalance"
-+#: ../sepolicy/sepolicy/generate.py:473
-+msgid "use_resolve must be a boolean value "
-+msgstr "use_resolve musi być wartością logiczną "
++#: ../sepolicy/sepolicy/generate.py:452
++msgid "use_syslog must be a boolean value "
++msgstr "use_syslog musi być zmienną logiczną "
  
 -#: ../gui/selinux.tbl:103
 -msgid "Disable SELinux protection for iscsi daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona iSCSI"
-+#: ../sepolicy/sepolicy/generate.py:479
-+msgid "use_syslog must be a boolean value "
-+msgstr "use_syslog musi być zmienną logiczną "
++#: ../sepolicy/sepolicy/generate.py:458
++msgid "use_kerberos must be a boolean value "
++msgstr "use_kerberos musi być wartością logiczną "
  
 -#: ../gui/selinux.tbl:104
 -msgid "Disable SELinux protection for jabberd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona jabberd"
-+#: ../sepolicy/sepolicy/generate.py:485
-+msgid "use_kerberos must be a boolean value "
-+msgstr "use_kerberos musi być wartością logiczną "
++#: ../sepolicy/sepolicy/generate.py:464
++msgid "manage_krb5_rcache must be a boolean value "
++msgstr "manage_krb5_rcache musi być wartością logiczną "
  
 -#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107
 -msgid "Kerberos"
 -msgstr "Kerberos"
-+#: ../sepolicy/sepolicy/generate.py:491
-+msgid "manage_krb5_rcache must be a boolean value "
-+msgstr "manage_krb5_rcache musi być wartością logiczną "
++#: ../sepolicy/sepolicy/generate.py:494
++msgid "USER Types automatically get a tmp type"
++msgstr "Typy USER automatycznie uzyskują typ tmp"
  
 -#: ../gui/selinux.tbl:105
 -msgid "Disable SELinux protection for kadmind daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona kadmind"
-+#: ../sepolicy/sepolicy/generate.py:521
-+msgid "USER Types automatically get a tmp type"
-+msgstr "Typy USER automatycznie uzyskują typ tmp"
++#: ../sepolicy/sepolicy/generate.py:1012
++msgid "You must enter the executable path for your confined process"
++msgstr "Należy podać ścieżkę do pliku wykonywalnego dla ograniczanego procesu"
  
 -#: ../gui/selinux.tbl:106
 -msgid "Disable SELinux protection for klogd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona klogd"
-+#: ../sepolicy/sepolicy/generate.py:1039
-+msgid "You must enter the executable path for your confined process"
-+msgstr "Należy podać ścieżkę do pliku wykonywalnego dla ograniczanego procesu"
++#: ../sepolicy/sepolicy/generate.py:1190
++msgid "Type Enforcement file"
++msgstr "Plik typu wymuszania"
  
 -#: ../gui/selinux.tbl:107
 -msgid "Disable SELinux protection for krb5kdc daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona krb5kdc"
-+#: ../sepolicy/sepolicy/generate.py:1272
-+msgid "Type Enforcement file"
-+msgstr "Plik typu wymuszania"
++#: ../sepolicy/sepolicy/generate.py:1191
++msgid "Interface file"
++msgstr "Plik interfejsu"
  
 -#: ../gui/selinux.tbl:108
 -msgid "Disable SELinux protection for ktalk daemons"
 -msgstr "Wyłącza ochronę SELinuksa dla demonów ktalk"
-+#: ../sepolicy/sepolicy/generate.py:1273
-+msgid "Interface file"
-+msgstr "Plik interfejsu"
++#: ../sepolicy/sepolicy/generate.py:1192
++msgid "File Contexts file"
++msgstr "Plik kontekstów pliku"
  
 -#: ../gui/selinux.tbl:109
 -msgid "Disable SELinux protection for kudzu daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona kudzu"
-+#: ../sepolicy/sepolicy/generate.py:1274
-+msgid "File Contexts file"
-+msgstr "Plik kontekstów pliku"
++#: ../sepolicy/sepolicy/generate.py:1193
++msgid "Setup Script"
++msgstr "Ustawienie skryptu"
  
 -#: ../gui/selinux.tbl:110
 -msgid "Disable SELinux protection for locate daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona locate"
-+#: ../sepolicy/sepolicy/generate.py:1275
-+#, fuzzy
-+msgid "Spec file"
-+msgstr "Plik interfejsu"
++#: booleans.py:1
++msgid ""
++"Allow ABRT to modify public files used for public file transfer services."
++msgstr "Aby zezwolić ABRT na modyfikowanie plików publicznych użytych do usług przesyłania danych publicznych."
  
 -#: ../gui/selinux.tbl:111
 -msgid "Disable SELinux protection for lpd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona LPD"
-+#: ../sepolicy/sepolicy/generate.py:1276
-+msgid "Setup Script"
-+msgstr "Ustawienie skryptu"
++#: booleans.py:2
++msgid ""
++"Allow ABRT to run in abrt_handle_event_t domain to handle ABRT event scripts"
++msgstr "Aby zezwolić ABRT na uruchamianie w domenie abrt_handle_event_t, aby obsługiwać skrypty zdarzeń ABRT"
  
 -#: ../gui/selinux.tbl:112
 -msgid "Disable SELinux protection for lrrd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona lrrd"
-+#: booleans.py:1
-+msgid ""
-+"Allow ABRT to modify public files used for public file transfer services."
-+msgstr ""
++#: booleans.py:3
++msgid "Allow amavis to use JIT compiler"
++msgstr "Aby zezwolić amavis na użycie kompilatora JIT"
  
 -#: ../gui/selinux.tbl:113
 -msgid "Disable SELinux protection for lvm daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona LVM"
-+#: booleans.py:2
++#: booleans.py:4
 +msgid ""
-+"Allow ABRT to run in abrt_handle_event_t domain to handle ABRT event scripts"
-+msgstr ""
++"Allow users to resolve user passwd entries directly from ldap rather then "
++"using a sssd server"
++msgstr "Aby zezwolić użytkownikom na rozwiązywanie wpisów passwd użytkowników bezpośrednio z LDAP, zamiast używania serwera sssd"
  
 -#: ../gui/selinux.tbl:114
 -msgid "Disable SELinux protection for mailman"
 -msgstr "Wyłącza ochronę SELinuksa dla demona Mailman"
-+#: booleans.py:3
-+msgid "Allow amavis to use JIT compiler"
-+msgstr ""
++#: booleans.py:5
++msgid "Allow users to login using a radius server"
++msgstr "Aby zezwolić użytkownikom na logowanie używając serwera RADIUS"
  
 -#: ../gui/selinux.tbl:115
 -msgid "Allow evolution and thunderbird to read user files"
 -msgstr "Umożliwia Evolution i Thunderbirdowi odczytywanie plików użytkownika"
-+#: booleans.py:4
-+msgid "Allow antivirus programs to read non security files on a system"
-+msgstr ""
++#: booleans.py:6
++msgid ""
++"Allow cdrecord to read various content. nfs, samba, removable devices, user "
++"temp and untrusted content files"
++msgstr "Aby zezwolić cdrecord na odczytywanie różnych treści. NFS, Samba, urządzenia wymienne, pliki tymczasowe użytkownika i niezaufane pliki treści"
  
 -#: ../gui/selinux.tbl:116
 -msgid "Disable SELinux protection for mdadm daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona mdadm"
-+#: booleans.py:5
-+msgid ""
-+"Allow users to resolve user passwd entries directly from ldap rather then "
-+"using a sssd server"
-+msgstr ""
++#: booleans.py:7
++msgid "Allow clamd to use JIT compiler"
++msgstr "Aby zezwolić clamd na użycie kompilatora JIT"
  
 -#: ../gui/selinux.tbl:117
 -msgid "Disable SELinux protection for monopd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona monopd"
-+#: booleans.py:6
-+msgid "Allow users to login using a radius server"
-+msgstr ""
++#: booleans.py:8
++msgid "Allow clamscan to non security files on a system"
++msgstr "Aby zezwolić clamscan na niezabezpieczone pliki w systemie"
  
 -#: ../gui/selinux.tbl:118
 -msgid "Allow the mozilla browser to read user files"
 -msgstr "Umożliwia przeglądarce Mozilla odczytywanie plików użytkownika"
-+#: booleans.py:7
-+msgid "Allow users to login using a yubikey  server"
-+msgstr ""
++#: booleans.py:9
++msgid "Allow clamscan to read user content"
++msgstr "Aby zezwolić clamscan na odczytywanie treści użytkownika"
  
 -#: ../gui/selinux.tbl:119
 -msgid "Disable SELinux protection for mrtg daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona mrtg"
-+#: booleans.py:8
++#: booleans.py:10
 +msgid ""
-+"Allow cdrecord to read various content. nfs, samba, removable devices, user "
-+"temp and untrusted content files"
-+msgstr ""
-+"Umożliwia cdrecord odczytywanie różnej zawartości. NFS, Samba, urządzenia "
-+"wymienne, pliki tymczasowe użytkownika i potencjalnie niebezpieczne pliki "
-+"zawartości"
++"Allow Cobbler to modify public files used for public file transfer services."
++msgstr "Aby zezwolić Cobbler na modyfikowanie plików publicznych użytych do usług przesyłania danych publicznych."
  
 -#: ../gui/selinux.tbl:120
 -msgid "Disable SELinux protection for mysqld daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona mysqld"
-+#: booleans.py:9
-+msgid "Allow clamd to use JIT compiler"
-+msgstr ""
++#: booleans.py:11
++msgid "Allow Cobbler to connect to the network using TCP."
++msgstr "Aby zezwolić Cobbler na łączenie się z siecią używając TCP."
  
 -#: ../gui/selinux.tbl:121
 -msgid "Disable SELinux protection for nagios daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona nagios"
-+#: booleans.py:10
-+msgid "Allow clamscan to non security files on a system"
-+msgstr ""
++#: booleans.py:12
++msgid "Allow Cobbler to access cifs file systems."
++msgstr "Aby zezwolić Cobbler na dostęp do systemów plików CIFS."
  
 -#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128
 -msgid "Name Service"
 -msgstr "Usługa nazw"
-+#: booleans.py:11
-+msgid "Allow clamscan to read user content"
-+msgstr ""
++#: booleans.py:13
++msgid "Allow Cobbler to access nfs file systems."
++msgstr "Aby zezwolić Cobbler na dostęp do systemów plików NFS."
  
 -#: ../gui/selinux.tbl:122
 -msgid "Disable SELinux protection for named daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona named"
-+#: booleans.py:12
-+msgid ""
-+"Allow Cobbler to modify public files used for public file transfer services."
-+msgstr ""
++#: booleans.py:14
++msgid "Allow collectd to connect to the network using TCP."
++msgstr "Aby zezwolić collectd na łączenie się z siecią używając TCP."
  
 -#: ../gui/selinux.tbl:123
 -msgid "Disable SELinux protection for nessusd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona nessusd"
-+#: booleans.py:13
-+msgid "Allow Cobbler to connect to the network using TCP."
-+msgstr ""
++#: booleans.py:15
++msgid "Allow codnor domain to connect to the network using TCP."
++msgstr "Aby zezwolić domenie codnor na łączenie się z siecią używając TCP."
  
 -#: ../gui/selinux.tbl:124
 -msgid "Disable SELinux protection for NetworkManager"
 -msgstr "Wyłącza ochronę SELinuksa dla Menedżera sieci"
-+#: booleans.py:14
-+msgid "Allow Cobbler to access cifs file systems."
-+msgstr ""
++#: booleans.py:16
++msgid ""
++"Allow system cron jobs to relabel filesystem for restoring file contexts."
++msgstr "Aby zezwolić systemowym zadaniom crona na ponowne nadanie etykiet systemowi plików, aby przywrócić konteksty plików."
  
 -#: ../gui/selinux.tbl:125
 -msgid "Disable SELinux protection for nfsd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona nfsd"
-+#: booleans.py:15
-+msgid "Allow Cobbler to access nfs file systems."
-+msgstr ""
++#: booleans.py:17
++msgid "Allow cvs daemon to read shadow"
++msgstr "Aby zezwolić demonowi CVS na odczytywanie shadow"
  
 -#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176
 -#: ../gui/selinux.tbl:221
 -msgid "Samba"
 -msgstr "Samba"
-+#: booleans.py:16
-+msgid "Allow collectd to connect to the network using TCP."
-+msgstr ""
++#: booleans.py:18
++msgid "Allow all daemons to write corefiles to /"
++msgstr "Aby zezwolić wszystkim demonom na zapisywanie plików core do /"
  
 -#: ../gui/selinux.tbl:126
 -msgid "Disable SELinux protection for nmbd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona nmbd"
-+#: booleans.py:17
-+msgid "Allow codnor domain to connect to the network using TCP."
-+msgstr ""
++#: booleans.py:19
++msgid "Allow all daemons to use tcp wrappers."
++msgstr "Aby zezwolić wszystkim demonom na używanie wrapperów TCP."
  
 -#: ../gui/selinux.tbl:127
 -msgid "Disable SELinux protection for nrpe daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona nrpe"
-+#: booleans.py:18
-+msgid ""
-+"Allow system cron jobs to relabel filesystem for restoring file contexts."
-+msgstr ""
++#: booleans.py:20
++msgid "Allow all daemons the ability to read/write terminals"
++msgstr "Aby zezwolić wszystkim demonom na odczytywanie/zapisywanie terminali"
  
 -#: ../gui/selinux.tbl:128
 -msgid "Disable SELinux protection for nscd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona nscd"
-+#: booleans.py:19
-+msgid "Allow cvs daemon to read shadow"
-+msgstr ""
++#: booleans.py:21
++msgid "Allow dbadm to manage files in users home directories"
++msgstr "Aby zezwolić dbadm na zarządzanie plików w katalogach domowych użytkowników"
  
 -#: ../gui/selinux.tbl:129
 -msgid "Disable SELinux protection for nsd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona nsd"
-+#: booleans.py:20
-+msgid "Allow all daemons to write corefiles to /"
-+msgstr "Umożliwia wszystkim demonom zapisywać pliki core do /"
++#: booleans.py:22
++msgid "Allow dbadm to read files in users home directories"
++msgstr "Aby zezwolić dbadm na odczytywanie plików w katalogach domowych użytkowników"
  
 -#: ../gui/selinux.tbl:130
 -msgid "Disable SELinux protection for ntpd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona ntpd"
-+#: booleans.py:21
-+msgid "Allow all daemons to use tcp wrappers."
-+msgstr ""
++#: booleans.py:23
++msgid ""
++"Deny user domains applications to map a memory region as both executable and"
++" writable, this is dangerous and the executable should be reported in "
++"bugzilla"
++msgstr "Aby zabronić aplikacjom domeny użytkownika na mapowanie obszarów pamięci jako wykonywalne i zapisywalne. Jest to niebezpieczne i taki plik wykonywalny powinien zostać zgłoszony w Bugzilli"
  
 -#: ../gui/selinux.tbl:131
 -msgid "Disable SELinux protection for oddjob"
 -msgstr "Wyłącza ochronę SELinuksa dla oddjob"
-+#: booleans.py:22
-+msgid "Allow all daemons the ability to read/write terminals"
-+msgstr ""
++#: booleans.py:24
++msgid "Allow sysadm to debug or ptrace all processes."
++msgstr "Aby zezwolić sysadm na debugowanie lub wykonywanie ptrace na wszystkich procesach."
  
 -#: ../gui/selinux.tbl:132
 -msgid "Disable SELinux protection for oddjob_mkhomedir"
 -msgstr "Wyłącza ochronę SELinuksa dla oddjob_mkhomedir"
-+#: booleans.py:23
-+msgid "Allow dbadm to manage files in users home directories"
-+msgstr ""
++#: booleans.py:25
++msgid "Allow dhcpc client applications to execute iptables commands"
++msgstr "Aby zezwolić aplikacjom klienckim dhcpd na wykonywanie poleceń iptables"
  
 -#: ../gui/selinux.tbl:133
 -msgid "Disable SELinux protection for openvpn daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona OpenVPN"
-+#: booleans.py:24
-+msgid "Allow dbadm to read files in users home directories"
-+msgstr ""
++#: booleans.py:26
++msgid "Allow DHCP daemon to use LDAP backends"
++msgstr "Aby zezwolić demonowi DHCP na używanie mechanizmów LDAP"
  
 -#: ../gui/selinux.tbl:134
 -msgid "Disable SELinux protection for pam daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona PAM"
-+#: booleans.py:25
-+msgid ""
-+"Deny user domains applications to map a memory region as both executable and "
-+"writable, this is dangerous and the executable should be reported in bugzilla"
-+msgstr ""
++#: booleans.py:27
++msgid "Allow all domains to use other domains file descriptors"
++msgstr "Aby zezwolić wszystkim domenom na użycie deskryptorów plików innych domen"
  
 -#: ../gui/selinux.tbl:135
 -msgid "Disable SELinux protection for pegasus"
 -msgstr "Wyłącza ochronę SELinuksa dla Pegasusa"
-+#: booleans.py:26
-+msgid "Allow sysadm to debug or ptrace all processes."
-+msgstr ""
++#: booleans.py:28
++msgid "Allow all domains to have the kernel load modules"
++msgstr "Aby zezwolić wszystkim domenom na posiadanie modułów wczytywania jądra"
  
 -#: ../gui/selinux.tbl:136
 -msgid "Disable SELinux protection for perdition daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona perdition"
-+#: booleans.py:27
-+msgid "Allow dhcpc client applications to execute iptables commands"
-+msgstr ""
++#: booleans.py:29
++msgid "Allow the use of the audio devices as the source for the entropy feeds"
++msgstr "Aby zezwolić na użycie usług dźwięku jako źródła dla kanałów entropii"
  
 -#: ../gui/selinux.tbl:137
 -msgid "Disable SELinux protection for portmap daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona portmap"
-+#: booleans.py:28
-+msgid "Allow DHCP daemon to use LDAP backends"
-+msgstr ""
++#: booleans.py:30
++msgid "Allow exim to connect to databases (postgres, mysql)"
++msgstr "Aby zezwolić exim na łączenie się z bazami danych (PostgreSQL, MySQL)"
  
 -#: ../gui/selinux.tbl:138
 -msgid "Disable SELinux protection for portslave daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona portslave"
-+#: booleans.py:29
-+msgid "Allow all domains to use other domains file descriptors"
-+msgstr ""
++#: booleans.py:31
++msgid "Allow exim to create, read, write, and delete unprivileged user files."
++msgstr "Aby zezwolić exim na tworzenie, odczytywanie, zapisywanie i usuwanie plików nieuprawnionych użytkowników."
  
 -#: ../gui/selinux.tbl:139
 -msgid "Disable SELinux protection for postfix"
 -msgstr "Wyłącza ochronę SELinuksa dla Postfiksa"
-+#: booleans.py:30
-+msgid "Allow all domains to have the kernel load modules"
-+msgstr ""
++#: booleans.py:32
++msgid "Allow exim to read unprivileged user files."
++msgstr "Aby zezwolić exim na odczytywanie plików nieuprawnionych użytkowników."
  
 -#: ../gui/selinux.tbl:140
 -msgid "Disable SELinux protection for postgresql daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona PostgreSQL"
-+#: booleans.py:31
-+msgid "Allow the use of the audio devices as the source for the entropy feeds"
-+msgstr ""
++#: booleans.py:33
++msgid "Enable extra rules in the cron domain to support fcron."
++msgstr "Aby włączyć dodatkowe reguły w domenie cron, aby obsługiwać fcron."
  
 -#: ../gui/selinux.tbl:141
 -msgid "pppd"
 -msgstr "pppd"
-+#: booleans.py:32
-+msgid "Allow exim to connect to databases (postgres, mysql)"
-+msgstr ""
++#: booleans.py:34
++msgid "Allow fenced domain to connect to the network using TCP."
++msgstr "Aby zezwolić domenie fenced na łączenie się z siecią używając TCP."
  
 -#: ../gui/selinux.tbl:141
 -msgid "Allow pppd to be run for a regular user"
 -msgstr "Umożliwia uruchamianie pppd przez zwykłych użytkowników"
-+#: booleans.py:33
-+msgid "Allow exim to create, read, write, and delete unprivileged user files."
-+msgstr ""
++#: booleans.py:35
++msgid "Allow fenced domain to execute ssh."
++msgstr "Aby zezwolić domenie fenced na wykonywanie SSH."
  
 -#: ../gui/selinux.tbl:142
 -msgid "Disable SELinux protection for pptp"
 -msgstr "Wyłącza ochronę SELinuksa dla demona pptp"
-+#: booleans.py:34
-+msgid "Allow exim to read unprivileged user files."
-+msgstr ""
++#: booleans.py:36
++msgid "Allow ftp to read and write files in the user home directories"
++msgstr "Aby zezwolić FTP na odczytywanie i zapisywanie plików w katalogach domowych użytkowników"
  
 -#: ../gui/selinux.tbl:143
 -msgid "Disable SELinux protection for prelink daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona prelink"
-+#: booleans.py:35
-+msgid "Enable extra rules in the cron domain to support fcron."
-+msgstr ""
++#: booleans.py:37
++msgid ""
++"Allow ftp servers to upload files,  used for public file transfer services. "
++"Directories must be labeled public_content_rw_t."
++msgstr "Aby zezwolić serwerom FTP na wysyłanie plików, użytych do usług przesyłania danych publicznych. Katalogi muszą posiadać etykietę public_content_rw_t."
  
 -#: ../gui/selinux.tbl:144
 -msgid "Disable SELinux protection for privoxy daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona privoxy"
-+#: booleans.py:36
-+msgid "Allow fenced domain to connect to the network using TCP."
-+msgstr ""
++#: booleans.py:38
++msgid "Allow ftp servers to connect to all ports > 1023"
++msgstr "Aby zezwolić serwerom FTP na łączenie się ze wszystkimi portami > 1023"
  
 -#: ../gui/selinux.tbl:145
 -msgid "Disable SELinux protection for ptal daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona ptal"
-+#: booleans.py:37
-+msgid "Allow fenced domain to execute ssh."
-+msgstr ""
++#: booleans.py:39
++msgid "Allow ftp servers to connect to mysql database ports"
++msgstr "Aby zezwolić serwerom FTP na łączenie z portami bazy danych MySQL"
  
 -#: ../gui/selinux.tbl:146
 -msgid "Disable SELinux protection for pxe daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona PXE"
-+#: booleans.py:38
-+msgid "Allow ftp to read and write files in the user home directories"
-+msgstr ""
++#: booleans.py:40
++msgid ""
++"Allow ftp servers to login to local users and read/write all files on the "
++"system, governed by DAC."
++msgstr "Aby zezwolić serwerom FTP na logowanie do lokalnych użytkowników i odczytywanie/zapisywanie wszystkim plików w systemie, nadzorowane przez DAC."
  
 -#: ../gui/selinux.tbl:147
 -msgid "Disable SELinux protection for pyzord"
 -msgstr "Wyłącza ochronę SELinuksa dla pyzord"
-+#: booleans.py:39
-+msgid ""
-+"Allow ftp servers to upload files,  used for public file transfer services. "
-+"Directories must be labeled public_content_rw_t."
-+msgstr ""
++#: booleans.py:41
++msgid "Allow ftp servers to use cifs used for public file transfer services."
++msgstr "Aby zezwolić serwerom FTP na użycie CIFS użytego do usług przesyłania plików publicznych."
  
 -#: ../gui/selinux.tbl:148
 -msgid "Disable SELinux protection for quota daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona Quoty"
-+#: booleans.py:40
-+msgid "Allow ftp servers to connect to all ports > 1023"
-+msgstr ""
++#: booleans.py:42
++msgid "Allow ftp servers to use nfs used for public file transfer services."
++msgstr "Aby zezwolić serwerom FTP na użycie NFS użytego do usług przesyłania plików publicznych."
  
 -#: ../gui/selinux.tbl:149
 -msgid "Disable SELinux protection for radiusd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona radiusd"
-+#: booleans.py:41
-+msgid "Allow ftp servers to connect to mysql database ports"
-+msgstr ""
++#: booleans.py:43
++msgid "Allow ftp servers to use bind to all unreserved ports for passive mode"
++msgstr "Aby zezwolić serwerom FTP na dowiązywanie do wszystkich niezastrzeżonych portów dla trybu pasywnego"
  
 -#: ../gui/selinux.tbl:150
 -msgid "Disable SELinux protection for radvd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona radvd"
-+#: booleans.py:42
-+msgid ""
-+"Allow ftp servers to login to local users and read/write all files on the "
-+"system, governed by DAC."
-+msgstr ""
++#: booleans.py:44
++msgid "Determine whether Git CGI can search home directories."
++msgstr "Aby ustalić, czy CGI Git może przeszukiwać katalogi domowe."
  
 -#: ../gui/selinux.tbl:151
 -msgid "Disable SELinux protection for rdisc"
 -msgstr "Wyłącza ochronę SELinuksa dla rdisc"
-+#: booleans.py:43
-+msgid "Allow ftp servers to use cifs used for public file transfer services."
-+msgstr ""
++#: booleans.py:45
++msgid "Determine whether Git CGI can access cifs file systems."
++msgstr "Aby ustalić, czy CGI Git może mieć dostęp do systemów plików CIFS."
  
 -#: ../gui/selinux.tbl:152
 -msgid "Disable SELinux protection for readahead"
 -msgstr "Wyłącza ochronę SELinuksa dla readahead"
-+#: booleans.py:44
-+msgid "Allow ftp servers to use nfs used for public file transfer services."
-+msgstr ""
++#: booleans.py:46
++msgid "Determine whether Git CGI can access nfs file systems."
++msgstr "Aby ustalić, czy CGI Git może mieć dostęp do systemów plików NFS."
  
 -#: ../gui/selinux.tbl:153
 -msgid "Allow programs to read files in non-standard locations (default_t)"
-+#: booleans.py:45
-+msgid "Allow ftp servers to use bind to all unreserved ports for passive mode"
- msgstr ""
+-msgstr ""
 -"Umożliwia programom odczytywanie plików w niestandardowych położeniach "
 -"(default_t)"
++#: booleans.py:47
++msgid ""
++"Determine whether Git session daemon can bind TCP sockets to all unreserved "
++"ports."
++msgstr "Aby ustalić, czy demon sesji Git może dowiązywać gniazda TCP do wszystkich niezastrzeżonych portów."
++
++#: booleans.py:48
++msgid ""
++"Determine whether calling user domains can execute Git daemon in the "
++"git_session_t domain."
++msgstr "Aby ustalić, czy wywoływanie domen użytkownika może wykonywać demona Git w domenie git_session_t."
++
++#: booleans.py:49
++msgid "Determine whether Git system daemon can search home directories."
++msgstr "Aby ustalić, czy systemowy demon Git może przeszukiwać katalogi domowe."
++
++#: booleans.py:50
++msgid "Determine whether Git system daemon can access cifs file systems."
++msgstr "Aby ustalić, czy demon systemowy Git może mieć dostęp do systemów plików CIFS."
++
++#: booleans.py:51
++msgid "Determine whether Git system daemon can access nfs file systems."
++msgstr "Aby ustalić, czy demon systemowy Git może mieć dostęp do systemów plików NFS."
  
 -#: ../gui/selinux.tbl:154
 -msgid "Disable SELinux protection for restorecond"
 -msgstr "Wyłącza ochronę SELinuksa dla demona restorecond"
-+#: booleans.py:46
-+msgid "Determine whether Git CGI can search home directories."
-+msgstr ""
++#: booleans.py:52
++msgid "Allow gitisis daemon to send mail"
++msgstr "Aby zezwolić demonowi gitisis na wysyłanie poczty"
  
 -#: ../gui/selinux.tbl:155
 -msgid "Disable SELinux protection for rhgb daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona RHGB"
-+#: booleans.py:47
-+msgid "Determine whether Git CGI can access cifs file systems."
-+msgstr ""
++#: booleans.py:53
++msgid "Enable reading of urandom for all domains."
++msgstr "Aby włączyć odczytywanie urandom przez wszystkie domeny."
  
 -#: ../gui/selinux.tbl:156
 -msgid "Disable SELinux protection for ricci"
 -msgstr "Wyłącza ochronę SELinuksa dla ricci"
-+#: booleans.py:48
-+msgid "Determine whether Git CGI can access nfs file systems."
-+msgstr ""
++#: booleans.py:54
++msgid ""
++"Allow usage of the gpg-agent --write-env-file option. This also allows gpg-"
++"agent to manage user files."
++msgstr "Aby zezwolić na użycie opcji gpg-agent --write-env-file. Umożliwia to także zarządzanie plikami użytkownika przez gpg-agent."
  
 -#: ../gui/selinux.tbl:157
 -msgid "Disable SELinux protection for ricci_modclusterd"
 -msgstr "Wyłącza ochronę SELinuksa dla ricci_modclusterd"
-+#: booleans.py:49
++#: booleans.py:55
 +msgid ""
-+"Determine whether Git session daemon can bind TCP sockets to all unreserved "
-+"ports."
-+msgstr ""
++"Allow gpg web domain to modify public files used for public file transfer "
++"services."
++msgstr "Aby zezwolić domenie WWW gpg na modyfikowanie plików publicznych użytych do usług przesyłania plików publicznych."
  
 -#: ../gui/selinux.tbl:158
 -msgid "Disable SELinux protection for rlogind daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona rlogind"
-+#: booleans.py:50
-+msgid ""
-+"Determine whether calling user domains can execute Git daemon in the "
-+"git_session_t domain."
-+msgstr ""
++#: booleans.py:56
++msgid "Allow gssd to read temp directory.  For access to kerberos tgt."
++msgstr "Aby zezwolić gssd na odczytywanie katalogu tymczasowego, do dostępu do tgt Kerberosa."
  
 -#: ../gui/selinux.tbl:159
 -msgid "Disable SELinux protection for rpcd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona rpcd"
-+#: booleans.py:51
-+msgid "Determine whether Git system daemon can search home directories."
-+msgstr ""
++#: booleans.py:57
++msgid ""
++"Allow Apache to modify public files used for public file transfer services. "
++"Directories/Files must be labeled public_content_rw_t."
++msgstr "Aby zezwolić Apache na modyfikowanie plików publicznych użytych do usług przesyłania plików publicznych. Pliki/katalogi muszą posiadać etykietę public_content_rw_t."
  
 -#: ../gui/selinux.tbl:160
 -msgid "Disable SELinux protection for rshd"
 -msgstr "Wyłącza ochronę SELinuksa dla rshd"
-+#: booleans.py:52
-+msgid "Determine whether Git system daemon can access cifs file systems."
-+msgstr ""
++#: booleans.py:58
++msgid "Allow httpd to use built in scripting (usually php)"
++msgstr "Aby zezwolić httpd na użycie wbudowanych skryptów (zwykle PHP)"
  
 -#: ../gui/selinux.tbl:161
 -msgid "rsync"
 -msgstr "rsync"
-+#: booleans.py:53
-+msgid "Determine whether Git system daemon can access nfs file systems."
-+msgstr ""
++#: booleans.py:59
++msgid "Allow http daemon to check spam"
++msgstr "Aby zezwolić demonowi http na sprawdzanie niechcianych wiadomości"
  
 -#: ../gui/selinux.tbl:161
 -msgid "Disable SELinux protection for rsync daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona rsync"
-+#: booleans.py:54
-+msgid "Allow gitisis daemon to send mail"
-+msgstr ""
++#: booleans.py:60
++msgid ""
++"Allow httpd to act as a FTP client connecting to the ftp port and ephemeral "
++"ports"
++msgstr "Aby zezwolić httpd na działanie jako klient FTP łączący się z portem FTP i portami efemerycznymi"
  
 -#: ../gui/selinux.tbl:162
 -msgid "Allow ssh to run from inetd instead of as a daemon"
 -msgstr "Umożliwia SSH uruchamianie z inetd zamiast jako demon"
-+#: booleans.py:55
-+msgid "Enable reading of urandom for all domains."
-+msgstr ""
++#: booleans.py:61
++msgid "Allow httpd to connect to the ldap port"
++msgstr "Aby zezwolić httpd na łączenie z portem LDAP"
  
 -#: ../gui/selinux.tbl:163
 -msgid "Allow Samba to share nfs directories"
 -msgstr "Umożliwia Sambie współdzielenie katalogów NFS"
-+#: booleans.py:56
-+msgid ""
-+"Allow usage of the gpg-agent --write-env-file option. This also allows gpg-"
-+"agent to manage user files."
-+msgstr ""
++#: booleans.py:62
++msgid "Allow http daemon to connect to zabbix"
++msgstr "Aby zezwolić demonowi HTTP na łączenie się z zabbix"
  
 -#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166
 -msgid "SASL authentication server"
 -msgstr "Serwer uwierzytelniania SASL"
-+#: booleans.py:57
-+msgid ""
-+"Allow gpg web domain to modify public files used for public file transfer "
-+"services."
-+msgstr ""
++#: booleans.py:63
++msgid "Allow HTTPD scripts and modules to connect to the network using TCP."
++msgstr "Aby zezwolić skryptom i modułom httpd na łączenie się z siecią używając TCP."
  
 -#: ../gui/selinux.tbl:164
 -msgid "Allow sasl authentication server to read /etc/shadow"
 -msgstr "Umożliwia serwerowi uwierzytelniania SASL odczytywanie /etc/shadow"
-+#: booleans.py:58
-+msgid "Allow gssd to read temp directory.  For access to kerberos tgt."
-+msgstr ""
++#: booleans.py:64
++msgid ""
++"Allow HTTPD scripts and modules to connect to cobbler over the network."
++msgstr "Aby zezwolić skryptom i modułom httpd na łączenie się z Cobbler przez sieć."
  
 -#: ../gui/selinux.tbl:165
-+#: booleans.py:59
++#: booleans.py:65
  msgid ""
 -"Allow X-Windows server to map a memory region as both executable and writable"
-+"Allow Apache to modify public files used for public file transfer services. "
-+"Directories/Files must be labeled public_content_rw_t."
-+msgstr ""
-+
-+#: booleans.py:60
-+msgid "Allow httpd to use built in scripting (usually php)"
- msgstr ""
+-msgstr ""
 -"Umożliwia serwerowi X Window mapowanie regionów pamięci zarówno jako "
 -"wykonywalną, jak i zapisywalną"
++"Allow HTTPD scripts and modules to connect to databases over the network."
++msgstr "Aby zezwolić skryptom i modułom httpd na łączenie z bazami danych przez sieć."
  
 -#: ../gui/selinux.tbl:166
 -msgid "Disable SELinux protection for saslauthd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona saslauthd"
-+#: booleans.py:61
-+msgid "Allow http daemon to check spam"
-+msgstr ""
++#: booleans.py:66
++msgid "Allow httpd to connect to memcache server"
++msgstr "Aby zezwolić httpd na łączenie się z serwerem memcache"
  
 -#: ../gui/selinux.tbl:167
 -msgid "Disable SELinux protection for scannerdaemon daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona scannerdaemon"
-+#: booleans.py:62
-+msgid ""
-+"Allow httpd to act as a FTP client connecting to the ftp port and ephemeral "
-+"ports"
-+msgstr ""
++#: booleans.py:67
++msgid "Allow httpd to act as a relay"
++msgstr "Aby zezwolić httpd na działanie jako przekaźnik"
  
 -#: ../gui/selinux.tbl:168
 -msgid "Do not allow transition to sysadm_t, sudo and su effected"
 -msgstr "Zabrania przemienienia na sysadm_t, dotyczy sudo i su"
-+#: booleans.py:63
-+msgid "Allow httpd to connect to the ldap port"
-+msgstr ""
++#: booleans.py:68
++msgid "Allow http daemon to send mail"
++msgstr "Aby zezwolić demonowi http na wysyłanie poczty"
  
 -#: ../gui/selinux.tbl:169
 -msgid "Do not allow any processes to load kernel modules"
 -msgstr "Zabrania wszystkim procesom wczytywania modułów jądra"
-+#: booleans.py:64
-+msgid "Allow http daemon to connect to zabbix"
-+msgstr ""
++#: booleans.py:69
++msgid "Allow Apache to communicate with avahi service via dbus"
++msgstr "Aby zezwolić Apache na komunikowanie się z usługą Avahi przez D-Bus"
  
 -#: ../gui/selinux.tbl:170
 -msgid "Do not allow any processes to modify kernel SELinux policy"
 -msgstr "Zabrania wszystkim procesom modyfikowania polityki jądra SELinuksa"
-+#: booleans.py:65
-+msgid "Allow HTTPD scripts and modules to connect to the network using TCP."
-+msgstr ""
++#: booleans.py:70
++msgid "Allow httpd cgi support"
++msgstr "Aby zezwolić httpd na obsługę CGI"
  
 -#: ../gui/selinux.tbl:171
 -msgid "Disable SELinux protection for sendmail daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona Sendmail"
-+#: booleans.py:66
-+msgid "Allow HTTPD scripts and modules to connect to cobbler over the network."
-+msgstr ""
++#: booleans.py:71
++msgid "Allow httpd to act as a FTP server by listening on the ftp port."
++msgstr "Aby zezwolić httpd na działanie jako serwer FTP nasłuchując na porcie FTP."
  
 -#: ../gui/selinux.tbl:172
 -msgid "Disable SELinux protection for setrans"
 -msgstr "Wyłącza ochronę SELinuksa dla setrans"
-+#: booleans.py:67
-+msgid ""
-+"Allow HTTPD scripts and modules to connect to databases over the network."
-+msgstr ""
++#: booleans.py:72
++msgid "Allow httpd to read home directories"
++msgstr "Aby zezwolić httpd na odczytywanie katalogów domowych"
  
 -#: ../gui/selinux.tbl:173
 -msgid "Disable SELinux protection for setroubleshoot daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona SETroubleshoot"
-+#: booleans.py:68
-+msgid "Allow httpd to connect to memcache server"
-+msgstr ""
++#: booleans.py:73
++msgid "Allow httpd scripts and modules execmem/execstack"
++msgstr "Aby zezwolić skryptom i modułom httpd na execmem/execstack"
  
 -#: ../gui/selinux.tbl:174
 -msgid "Disable SELinux protection for slapd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona slapd"
-+#: booleans.py:69
-+msgid "Allow httpd to act as a relay"
-+msgstr ""
++#: booleans.py:74
++msgid "Allow HTTPD to connect to port 80 for graceful shutdown"
++msgstr "Aby zezwolić httpd na łączenie się z portem 80 w celu poprawnego wyłączenia"
  
 -#: ../gui/selinux.tbl:175
 -msgid "Disable SELinux protection for slrnpull daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona slrnpull"
-+#: booleans.py:70
-+msgid "Allow http daemon to send mail"
-+msgstr ""
++#: booleans.py:75
++msgid "Allow httpd processes to manage IPA content"
++msgstr "Aby zezwolić procesom httpd na zarządzanie treścią IPA"
  
 -#: ../gui/selinux.tbl:176
 -msgid "Disable SELinux protection for smbd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona smbd"
-+#: booleans.py:71
-+msgid "Allow Apache to communicate with avahi service via dbus"
-+msgstr ""
++#: booleans.py:76
++msgid "Allow Apache to use mod_auth_ntlm_winbind"
++msgstr "Aby zezwolić Apache na użycie mod_auth_ntlm_winbind"
  
 -#: ../gui/selinux.tbl:177
 -msgid "Disable SELinux protection for snmpd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona snmpd"
-+#: booleans.py:72
-+msgid "Allow httpd cgi support"
-+msgstr ""
++#: booleans.py:77
++msgid "Allow Apache to use mod_auth_pam"
++msgstr "Aby zezwolić Apache na użycie mod_auth_pam"
  
 -#: ../gui/selinux.tbl:178
 -msgid "Disable SELinux protection for snort daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona Snort"
-+#: booleans.py:73
-+msgid "Allow httpd to act as a FTP server by listening on the ftp port."
-+msgstr ""
++#: booleans.py:78
++msgid "Allow httpd to read user content"
++msgstr "Aby zezwolić httpd na odczytywanie treści użytkownika"
  
 -#: ../gui/selinux.tbl:179
 -msgid "Disable SELinux protection for soundd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona soundd"
-+#: booleans.py:74
-+msgid "Allow httpd to read home directories"
-+msgstr ""
++#: booleans.py:79
++msgid "Allow Apache to run in stickshift mode, not transition to passenger"
++msgstr "Aby zezwolić Apache na działanie w trybie stickshift, bez przejścia do pasażera"
  
 -#: ../gui/selinux.tbl:180
 -msgid "Disable SELinux protection for sound daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona sound"
-+#: booleans.py:75
-+msgid "Allow httpd scripts and modules execmem/execstack"
-+msgstr ""
++#: booleans.py:80
++msgid "Allow httpd daemon to change its resource limits"
++msgstr "Aby zezwolić demonowi httpd na zmianę swoich ograniczeń zasobów"
  
 -#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183
 -msgid "Spam Protection"
 -msgstr "Ochrona przed niechcianymi wiadomościami"
-+#: booleans.py:76
-+msgid "Allow HTTPD to connect to port 80 for graceful shutdown"
-+msgstr ""
++#: booleans.py:81
++msgid ""
++"Allow HTTPD to run SSI executables in the same domain as system CGI scripts."
++msgstr "Aby zezwolić httpd na wykonywanie plików wykonywalnych SSI w tej samej domenie, co systemowe skrypty CGI."
  
 -#: ../gui/selinux.tbl:181
 -msgid "Disable SELinux protection for spamd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona spamd"
-+#: booleans.py:77
-+msgid "Allow httpd processes to manage IPA content"
-+msgstr ""
++#: booleans.py:82
++msgid ""
++"Allow apache scripts to write to public content, directories/files must be "
++"labeled public_rw_content_t."
++msgstr "Aby zezwolić skryptom Apache na zapisywanie do treści publicznych. Katalogi/pliki muszą posiadać etykiety public_rw_content_t."
  
 -#: ../gui/selinux.tbl:182
 -msgid "Allow spamd to access home directories"
 -msgstr "Umożliwia smapd dostęp do katalogów domowych"
-+#: booleans.py:78
-+msgid "Allow Apache to use mod_auth_ntlm_winbind"
-+msgstr ""
++#: booleans.py:83
++msgid "Allow Apache to execute tmp content."
++msgstr "Aby zezwolić Apache na wykonywanie treści tymczasowych."
  
 -#: ../gui/selinux.tbl:183
 -msgid "Allow Spam Assassin daemon network access"
 -msgstr "Umożliwia demonowi Spam Assassin dostęp do sieci"
-+#: booleans.py:79
-+msgid "Allow Apache to use mod_auth_pam"
-+msgstr ""
++#: booleans.py:84
++msgid ""
++"Unify HTTPD to communicate with the terminal. Needed for entering the "
++"passphrase for certificates at the terminal."
++msgstr "Aby ujednolicić komunikowanie się httpd z terminalem. Wymagane do podania hasła dla certyfikatów w terminalu."
  
 -#: ../gui/selinux.tbl:184
 -msgid "Disable SELinux protection for speedmgmt daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona speedmgmt"
-+#: booleans.py:80
-+msgid "Allow httpd to read user content"
-+msgstr ""
++#: booleans.py:85
++msgid "Unify HTTPD handling of all content files."
++msgstr "Aby ujednolicić obsługę httpd wszystkich plików treści."
  
 -#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186
 -msgid "Squid"
 -msgstr "Squid"
-+#: booleans.py:81
-+msgid "Allow Apache to run in stickshift mode, not transition to passenger"
-+msgstr ""
++#: booleans.py:86
++msgid "Allow httpd to access cifs file systems"
++msgstr "Aby zezwolić httpd na dostęp do systemów plików CIFS"
  
 -#: ../gui/selinux.tbl:185
 -msgid "Allow squid daemon to connect to the network"
 -msgstr "Umożliwia demonowi Squid dostęp do sieci"
-+#: booleans.py:82
-+msgid "Allow httpd daemon to change its resource limits"
-+msgstr ""
++#: booleans.py:87
++msgid "Allow httpd to access FUSE file systems"
++msgstr "Aby zezwolić httpd na dostęp do systemów plików FUSE"
  
 -#: ../gui/selinux.tbl:186
 -msgid "Disable SELinux protection for squid daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona Squid"
-+#: booleans.py:83
-+msgid ""
-+"Allow HTTPD to run SSI executables in the same domain as system CGI scripts."
-+msgstr ""
++#: booleans.py:88
++msgid "Allow httpd to run gpg"
++msgstr "Aby zezwolić httpd na wykonywanie GPG"
  
 -#: ../gui/selinux.tbl:187
 -msgid "Disable SELinux protection for ssh daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona SSH"
-+#: booleans.py:84
-+msgid ""
-+"Allow apache scripts to write to public content, directories/files must be "
-+"labeled public_rw_content_t."
-+msgstr ""
++#: booleans.py:89
++msgid "Allow httpd to access nfs file systems"
++msgstr "Aby zezwolić httpd na dostęp do systemów plików NFS"
  
 -#: ../gui/selinux.tbl:188
 -msgid "Allow ssh logins as sysadm_r:sysadm_t"
 -msgstr "Umożliwia SSH logowanie jako sysadm_r:sysadm_t"
-+#: booleans.py:85
-+msgid "Allow Apache to execute tmp content."
-+msgstr ""
++#: booleans.py:90
++msgid "Allow httpd to communicate with oddjob to start up a service"
++msgstr "Aby zezwolić httpd na komunikowanie się z demonem oddjob w celu uruchomienia usługi"
  
 -#: ../gui/selinux.tbl:189
-+#: booleans.py:86
++#: booleans.py:91
++msgid "Allow httpd to access openstack ports"
++msgstr "Aby zezwolić httpd na dostęp do portów OpenStack"
++
++#: booleans.py:92
++msgid "Allow icecast to connect to all ports, not just sound ports."
++msgstr "Aby zezwolić Icecast na łączenie się ze wszystkimi portami, nie tylko portami dźwięku."
++
++#: booleans.py:93
  msgid ""
 -"Allow staff_r users to search the sysadm home dir and read files (such as ~/."
 -"bashrc)"
-+"Unify HTTPD to communicate with the terminal. Needed for entering the "
-+"passphrase for certificates at the terminal."
- msgstr ""
+-msgstr ""
 -"Umożliwia użytkownikom staff_r wyszukiwanie w katalogu domowym sysadm i "
 -"odczytywanie plików (takich jak ~/.bashrc)"
++"Allow the Irssi IRC Client to connect to any port, and to bind to any "
++"unreserved port."
++msgstr "Aby zezwolić klientowi sieci IRC irssi na łączenie z dowolnym portem oraz na dowiązywanie do każdego niezastrzeżonego portu."
++
++#: booleans.py:94
++msgid "Allow java executable stack"
++msgstr "Aby zezwolić na stos wykonywalny Javy"
  
 -#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191
 -msgid "Universal SSL tunnel"
 -msgstr "Uniwersalny tunel SSH"
-+#: booleans.py:87
-+msgid "Unify HTTPD handling of all content files."
-+msgstr ""
++#: booleans.py:95
++msgid "Allow confined applications to run with kerberos."
++msgstr "Aby zezwolić ograniczanym aplikacjom na uruchamianie za pomocą Kerberosa."
  
 -#: ../gui/selinux.tbl:190
 -msgid "Disable SELinux protection for stunnel daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona stunnel"
-+#: booleans.py:88
-+msgid "Allow httpd to access cifs file systems"
-+msgstr ""
++#: booleans.py:96
++msgid "Allow syslogd daemon to send mail"
++msgstr "Aby zezwolić demonowi syslogd na wysyłanie poczty"
  
 -#: ../gui/selinux.tbl:191
 -msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
 -msgstr "Umożliwia demonowi stunnel samodzielne uruchamianie, poza xinetd"
-+#: booleans.py:89
-+msgid "Allow httpd to access FUSE file systems"
-+msgstr ""
++#: booleans.py:97
++msgid "Allow syslogd the ability to read/write terminals"
++msgstr "Aby zezwolić syslogd na odczytywanie/zapisywanie terminali"
  
 -#: ../gui/selinux.tbl:192
 -msgid "Disable SELinux protection for swat daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona swat"
-+#: booleans.py:90
-+msgid "Allow httpd to run gpg"
-+msgstr ""
++#: booleans.py:98
++msgid "Allow logging in and using the system from /dev/console."
++msgstr "Aby zezwolić użytkownikom na logowanie i używanie systemu z /dev/console."
  
 -#: ../gui/selinux.tbl:193
 -msgid "Disable SELinux protection for sxid daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona sxid"
-+#: booleans.py:91
-+msgid "Allow httpd to access nfs file systems"
-+msgstr ""
++#: booleans.py:99
++msgid ""
++"Control the ability to mmap a low area of the address space, as configured "
++"by /proc/sys/kernel/mmap_min_addr."
++msgstr "Aby kontrolować możliwość użycia mmap na niskim obszarze przestrzeni adresowej, jak skonfigurowano w /proc/sys/kernel/mmap_min_addr."
  
 -#: ../gui/selinux.tbl:194
 -msgid "Disable SELinux protection for syslogd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona syslogd"
-+#: booleans.py:92
-+msgid "Allow httpd to communicate with oddjob to start up a service"
-+msgstr ""
++#: booleans.py:100
++msgid "Allow mock to read files in home directories."
++msgstr "Aby zezwolić mock na odczytywanie plików w katalogach domowych."
  
 -#: ../gui/selinux.tbl:195
 -msgid "Disable SELinux protection for system cron jobs"
 -msgstr "Wyłącza ochronę SELinuksa dla systemowych zadań Crona"
-+#: booleans.py:93
-+msgid "Allow httpd to access openstack ports"
-+msgstr ""
++#: booleans.py:101
++msgid "Allow the mount command to mount any directory or file."
++msgstr "Aby zezwolić poleceniu mount na montowanie wszystkich katalogów lub plików."
  
 -#: ../gui/selinux.tbl:196
 -msgid "Disable SELinux protection for tcp daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona TCP"
-+#: booleans.py:94
-+msgid "Allow icecast to connect to all ports, not just sound ports."
-+msgstr ""
++#: booleans.py:102
++msgid "Allow mozilla plugin domain to connect to the network using TCP."
++msgstr "Aby zezwolić domenie wtyczek Mozilli na łączenie się z siecią używając TCP."
  
 -#: ../gui/selinux.tbl:197
 -msgid "Disable SELinux protection for telnet daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona Telnet"
-+#: booleans.py:95
++#: booleans.py:103
 +msgid ""
-+"Allow the Irssi IRC Client to connect to any port, and to bind to any "
-+"unreserved port."
-+msgstr ""
++"Allow mozilla_plugins to create random content in the users home directory"
++msgstr "Aby zezwolić mozilla_plugins na tworzenie losowej zawartości w katalogach domowych użytkowników"
  
 -#: ../gui/selinux.tbl:198
 -msgid "Disable SELinux protection for tftpd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona tftpd"
-+#: booleans.py:96
-+msgid "Allow java executable stack"
-+msgstr "Zezwala na stos wykonywalny Javy"
++#: booleans.py:104
++msgid "Allow confined web browsers to read home directory content"
++msgstr "Aby zezwolić ograniczanym przeglądarkom WWW na odczytywanie zawartości katalogu domowego"
  
 -#: ../gui/selinux.tbl:199
 -msgid "Disable SELinux protection for transproxy daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona transproxy"
-+#: booleans.py:97
-+msgid "Allow confined applications to run with kerberos."
-+msgstr ""
++#: booleans.py:105
++msgid "Allow mplayer executable stack"
++msgstr "Aby zezwolić na stos wykonywalny MPlayera"
  
 -#: ../gui/selinux.tbl:200
 -msgid "Disable SELinux protection for udev daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona udev"
-+#: booleans.py:98
-+msgid "Allow syslogd daemon to send mail"
-+msgstr ""
++#: booleans.py:106
++msgid "Allow mysqld to connect to all ports"
++msgstr "Aby zezwolić mysqld na łączenie się ze wszystkimi portami"
  
 -#: ../gui/selinux.tbl:201
 -msgid "Disable SELinux protection for uml daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona uml"
-+#: booleans.py:99
-+msgid "Allow syslogd the ability to read/write terminals"
-+msgstr ""
++#: booleans.py:107
++msgid "Allow BIND to bind apache port."
++msgstr "Aby zezwolić BIND na dowiązywanie do portu Apache."
  
 -#: ../gui/selinux.tbl:202
--msgid ""
++#: booleans.py:108
+ msgid ""
 -"Allow xinetd to run unconfined, including any services it starts that do not "
 -"have a domain transition explicitly defined"
-+#: booleans.py:100
-+msgid "Allow logging in and using the system from /dev/console."
- msgstr ""
+-msgstr ""
 -"Umożliwia xinetd uruchamianie nieograniczane, w tym wszystkich usług, jakie "
 -"uruchamia, a które nie mają określonych przemian domen"
++"Allow BIND to write the master zone files. Generally this is used for "
++"dynamic DNS or zone transfers."
++msgstr "Aby zezwolić BIND na zapisywanie plików stref głównych. Zwykle jest to używane na dynamicznego DNS lub przesyłania stref."
++
++#: booleans.py:109
++msgid "Allow any files/directories to be exported read/only via NFS."
++msgstr "Aby zezwolić wszystkim plikom/katalogom na eksportowanie przez NFS w trybie tylko do odczytu."
  
 -#: ../gui/selinux.tbl:203
-+#: booleans.py:101
++#: booleans.py:110
++msgid "Allow any files/directories to be exported read/write via NFS."
++msgstr "Aby zezwolić dowolnym plikom/katalogom na eksportowanie przez NFS w trybie do odczytu i zapisu."
++
++#: booleans.py:111
  msgid ""
 -"Allow rc scripts to run unconfined, including any daemon started by an rc "
 -"script that does not have a domain transition explicitly defined"
-+"Control the ability to mmap a low area of the address space, as configured "
-+"by /proc/sys/kernel/mmap_min_addr."
- msgstr ""
+-msgstr ""
 -"Umożliwia skryptom rc uruchamianie nieograniczane, w tym wszystkie demony "
 -"uruchamiane przez skrypty rc, a które nie mają określonych przemian domen"
++"Allow nfs servers to modify public files used for public file transfer "
++"services.  Files/Directories must be labeled public_content_rw_t."
++msgstr "Aby zezwolić serwerom NFS na modyfikowanie plików publicznych, użytych do usług przesyłania danych publicznych. Pliki/katalogi muszą posiadać etykietę public_content_rw_t."
  
 -#: ../gui/selinux.tbl:204
 -msgid "Allow rpm to run unconfined"
 -msgstr "Umożliwia RPM nieograniczane uruchamianie"
-+#: booleans.py:102
-+msgid "Allow mock to read files in home directories."
-+msgstr ""
-+
-+#: booleans.py:103
-+msgid "Allow the mount command to mount any directory or file."
-+msgstr ""
-+
-+#: booleans.py:104
-+msgid "Allow mozilla plugin domain to connect to the network using TCP."
-+msgstr ""
-+
-+#: booleans.py:105
-+msgid ""
-+"Allow mozilla_plugins to create random content in the users home directory"
-+msgstr ""
++#: booleans.py:112
++msgid "Allow system to run with NIS"
++msgstr "Aby zezwolić systemowi na uruchamianie za pomocą NIS"
  
 -#: ../gui/selinux.tbl:205
 -msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
-+#: booleans.py:106
-+msgid "Allow confined web browsers to read home directory content"
- msgstr ""
+-msgstr ""
 -"Umożliwia uprzywilejowanym narzędziom, takim jak hotplug i insmod "
 -"uruchamianie nieograniczane"
++#: booleans.py:113
++msgid "Allow confined applications to use nscd shared memory."
++msgstr "Aby zezwolić ograniczanym aplikacjom na użycie pamięci współdzielonej nscd."
++
++#: booleans.py:114
++msgid "Allow nsplugin code to connect to unreserved ports"
++msgstr "Aby zezwolić kodowi nsplugin na łączenie się z niezastrzeżonymi portami"
++
++#: booleans.py:115
++msgid "Allow nsplugin code to execmem/execstack"
++msgstr "Aby zezwolić kodowi nsplugin na execmem/execstack"
  
 -#: ../gui/selinux.tbl:206
 -msgid "Disable SELinux protection for updfstab daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona updfstab"
-+#: booleans.py:107
-+msgid "Allow mplayer executable stack"
-+msgstr "Zezwala na stos wykonywalny MPlayera"
-+
-+#: booleans.py:108
-+msgid "Allow mysqld to connect to all ports"
-+msgstr ""
++#: booleans.py:116
++msgid "Allow openvpn to read home directories"
++msgstr "Aby zezwolić OpenVPN na odczytywanie katalogów domowych"
  
 -#: ../gui/selinux.tbl:207
 -msgid "Disable SELinux protection for uptimed daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona uptimed"
-+#: booleans.py:109
-+msgid "Allow BIND to bind apache port."
-+msgstr ""
++#: booleans.py:117
++msgid "Allow piranha-lvs domain to connect to the network using TCP."
++msgstr "Aby zezwolić domenie piranha-lvs na łączenie się z siecią używając TCP."
  
 -#: ../gui/selinux.tbl:208
-+#: booleans.py:110
++#: booleans.py:118
++msgid "Allow polipo to connect to all ports > 1023"
++msgstr "Aby zezwolić polipo na łączenie ze wszystkimi portami > 1023"
++
++#: booleans.py:119
  msgid ""
 -"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only "
 -"staff_r can do so"
-+"Allow BIND to write the master zone files. Generally this is used for "
-+"dynamic DNS or zone transfers."
- msgstr ""
+-msgstr ""
 -"Umożliwia user_r osiąganie sysadm_r przez su, sudo lub userhelper. W innym "
 -"wypadku tylko staff_r może to zrobić"
++"Determine whether Polipo session daemon can bind tcp sockets to all "
++"unreserved ports."
++msgstr "Aby ustalić, czy demon sesji Polipo może dowiązywać gniazda TCP do wszystkich niezastrzeżonych portów."
  
 -#: ../gui/selinux.tbl:209
 -msgid "Allow users to execute the mount command"
 -msgstr "Umożliwia użytkownikom uruchamianie polecenia mount"
-+#: booleans.py:111
-+msgid "Allow any files/directories to be exported read/only via NFS."
-+msgstr ""
++#: booleans.py:120
++msgid ""
++"Determine whether calling user domains can execute Polipo daemon in the "
++"polipo_session_t domain."
++msgstr "Aby ustalić, czy wywoływanie domen użytkownika może wykonywać demona Polipo w domenie polipo_session_t."
  
 -#: ../gui/selinux.tbl:210
 -msgid "Allow regular users direct mouse access (only allow the X server)"
-+#: booleans.py:112
-+msgid "Allow any files/directories to be exported read/write via NFS."
- msgstr ""
+-msgstr ""
 -"Umożliwia zwykłym użytkownikom bezpośredni dostęp do myszy (umożliwia tylko "
 -"serwerowi X Window)"
++#: booleans.py:121
++msgid "Determine whether polipo can access cifs file systems."
++msgstr "Aby ustalić, czy Polipo może mieć dostęp do systemów plików CIFS."
  
 -#: ../gui/selinux.tbl:211
 -msgid "Allow users to run the dmesg command"
 -msgstr "Umożliwia użytkownikom wykonywanie polecenia dmesg"
-+#: booleans.py:113
-+msgid ""
-+"Allow nfs servers to modify public files used for public file transfer "
-+"services.  Files/Directories must be labeled public_content_rw_t."
-+msgstr ""
++#: booleans.py:122
++msgid "Determine whether Polipo can access nfs file systems."
++msgstr "Aby ustalić, czy Polipo może mieć dostęp do systemów plików NFS."
  
 -#: ../gui/selinux.tbl:212
 -msgid "Allow users to control network interfaces (also needs USERCTL=true)"
-+#: booleans.py:114
-+msgid "Allow system to run with NIS"
- msgstr ""
+-msgstr ""
 -"Umożliwia użytkownikom kontrolowanie interfejsów sieciowych (wymaga także "
 -"USERCTL=true)"
++#: booleans.py:123
++msgid "Enable polyinstantiated directory support."
++msgstr "Aby włączyć obsługę katalogów zarządzanych przez polyinstant."
  
 -#: ../gui/selinux.tbl:213
 -msgid "Allow normal user to execute ping"
 -msgstr "Umożliwia zwykłym użytkownikom wykonywanie ping"
-+#: booleans.py:115
-+msgid "Allow confined applications to use nscd shared memory."
-+msgstr ""
++#: booleans.py:124
++msgid "Allow the portage domains to use NFS mounts (regular nfs_t)"
++msgstr "Aby zezwolić domenom portage na używanie punktów montowania NFS (zwykłe nfs_t)"
  
 -#: ../gui/selinux.tbl:214
 -msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
-+#: booleans.py:116
-+msgid "Allow nsplugin code to connect to unreserved ports"
- msgstr ""
+-msgstr ""
 -"Umożliwia użytkownikom odczyt/zapis noextattrfile (FAT, CD-ROM, DYSKIETKA)"
++#: booleans.py:125
++msgid "Allow postfix_local domain full write access to mail_spool directories"
++msgstr "Aby zezwolić domenie postfix_local na pełny dostęp do zapisu w katalogach mail_spool"
++
++#: booleans.py:126
++msgid "Allow postgresql to use ssh and rsync for point-in-time recovery"
++msgstr "Aby zezwolić PostgreSQL do użycie SSH i rsync do przywracania w danym momencie"
++
++#: booleans.py:127
++msgid "Allow transmit client label to foreign database"
++msgstr "Aby zezwolić na przesyłanie etykiety klienta do obcej bazy danych"
++
++#: booleans.py:128
++msgid "Allow database admins to execute DML statement"
++msgstr "Aby zezwolić administratorom bazy danych na wykonywanie instrukcji DML"
++
++#: booleans.py:129
++msgid "Allow unprivileged users to execute DDL statement"
++msgstr "Aby zezwolić nieuprawnionym użytkownikom na wykonywanie instrukcji DDL"
  
 -#: ../gui/selinux.tbl:215
 -msgid "Allow users to rw usb devices"
 -msgstr "Umożliwia użytkownikom odczyt/zapis urządzeń USB"
-+#: booleans.py:117
-+msgid "Allow nsplugin code to execmem/execstack"
-+msgstr ""
++#: booleans.py:130
++msgid "Allow pppd to load kernel modules for certain modems"
++msgstr "Aby zezwolić pppd na wczytywanie modułów jądra dla konkretnych modemów"
  
 -#: ../gui/selinux.tbl:216
--msgid ""
++#: booleans.py:131
++msgid "Allow pppd to be run for a regular user"
++msgstr "Aby zezwolić pppd na uruchamianie dla zwykłego użytkownika"
++
++#: booleans.py:132
+ msgid ""
 -"Allow users to run TCP servers (bind to ports and accept connection from the "
 -"same domain and outside users)  disabling this forces FTP passive mode and "
 -"may change other protocols"
-+#: booleans.py:118
-+msgid "Allow openvpn to read home directories"
- msgstr ""
+-msgstr ""
 -"Umożliwia użytkownikom uruchamianie serwerów TCP (dowiązanie do portów i "
 -"akceptowanie połączenia z tych samych domen i zewnętrznych użytkowników) "
 -"wyłączenie tego wymusza tryb pasywny FTP i może zmienić inne protokoły"
++"Allow privoxy to connect to all ports, not just HTTP, FTP, and Gopher ports."
++msgstr "Aby zezwolić privoxy na łączenie się ze wszystkimi portami, nie tylko portami HTTP, FTP i Gophera."
  
 -#: ../gui/selinux.tbl:217
 -msgid "Allow user to stat ttyfiles"
 -msgstr "Umożliwia użytkownikom wykonywanie stat na plikach TTY"
-+#: booleans.py:119
-+msgid "Allow piranha-lvs domain to connect to the network using TCP."
-+msgstr ""
++#: booleans.py:133
++msgid "Allow Puppet client to manage all file types."
++msgstr "Aby zezwolić klientowi Puppet na zarządzanie wszystkimi typami plików."
  
 -#: ../gui/selinux.tbl:218
 -msgid "Disable SELinux protection for uucpd daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona uucpd"
-+#: booleans.py:120
-+msgid "Allow polipo to connect to all ports > 1023"
-+msgstr ""
++#: booleans.py:134
++msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database"
++msgstr "Aby zezwolić głównemu serwerowi Puppet na użycie połączenia z bazą danych MySQL i PostgreSQL"
  
 -#: ../gui/selinux.tbl:219
 -msgid "Disable SELinux protection for vmware daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona VMWare"
-+#: booleans.py:121
-+msgid ""
-+"Determine whether Polipo session daemon can bind tcp sockets to all "
-+"unreserved ports."
-+msgstr ""
++#: booleans.py:135
++msgid "Allow qemu to connect fully to the network"
++msgstr "Aby zezwolić QEMU na pełne łączenie się z siecią"
  
 -#: ../gui/selinux.tbl:220
 -msgid "Disable SELinux protection for watchdog daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona watchdog"
-+#: booleans.py:122
-+msgid ""
-+"Determine whether calling user domains can execute Polipo daemon in the "
-+"polipo_session_t domain."
-+msgstr ""
++#: booleans.py:136
++msgid "Allow qemu to use cifs/Samba file systems"
++msgstr "Aby zezwolić QEMU na użycie systemów plików CIFS/Samba"
  
 -#: ../gui/selinux.tbl:221
 -msgid "Disable SELinux protection for winbind daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona winbind"
-+#: booleans.py:123
-+msgid "Determine whether polipo can access cifs file systems."
-+msgstr ""
++#: booleans.py:137
++msgid "Allow qemu to use serial/parallel communication ports"
++msgstr "Aby zezwolić QEMU na użycie szeregowych/równoległych portów komunikacyjnych"
  
 -#: ../gui/selinux.tbl:222
 -msgid "Disable SELinux protection for xdm daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona XDM"
-+#: booleans.py:124
-+msgid "Determine whether Polipo can access nfs file systems."
-+msgstr ""
++#: booleans.py:138
++msgid "Allow qemu to use nfs file systems"
++msgstr "Aby zezwolić QEMU na użycie systemów plików NFS"
  
 -#: ../gui/selinux.tbl:223
 -msgid "Allow xdm logins as sysadm_r:sysadm_t"
 -msgstr "Umożliwia XDM logowanie jako sysadm_r:sysadm_t"
-+#: booleans.py:125
-+msgid "Enable polyinstantiated directory support."
-+msgstr ""
++#: booleans.py:139
++msgid "Allow qemu to use usb devices"
++msgstr "Aby zezwolić QEMU na użycie urządzeń USB"
  
 -#: ../gui/selinux.tbl:224
 -msgid "Disable SELinux protection for xen daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona Xen"
-+#: booleans.py:126
-+msgid "Allow the portage domains to use NFS mounts (regular nfs_t)"
-+msgstr ""
++#: booleans.py:140
++msgid "Allow racoon to read shadow"
++msgstr "Aby zezwolić racoon na odczytywanie shadow"
  
 -#: ../gui/selinux.tbl:225
 -msgid "XEN"
 -msgstr "Xen"
-+#: booleans.py:127
-+msgid "Allow postfix_local domain full write access to mail_spool directories"
-+msgstr ""
++#: booleans.py:141
++msgid "Allow rgmanager domain to connect to the network using TCP."
++msgstr "Aby zezwolić domenie rgmanager na łączenie się z siecią używając TCP."
  
 -#: ../gui/selinux.tbl:225
 -msgid "Allow xen to read/write physical disk devices"
-+#: booleans.py:128
-+msgid "Allow postgresql to use ssh and rsync for point-in-time recovery"
- msgstr ""
+-msgstr ""
 -"Umożliwia Xenowi odczytywanie/zapisywanie fizycznych urządzeń dyskowych"
++#: booleans.py:142
++msgid ""
++"Allow rsync to modify public files used for public file transfer services.  "
++"Files/Directories must be labeled public_content_rw_t."
++msgstr "Aby zezwolić rsync na modyfikowanie plików publicznych użytych do usług przesyłania plików publicznych. Pliki/katalogi muszą posiadać etykietę public_content_rw_t."
  
 -#: ../gui/selinux.tbl:226
 -msgid "Disable SELinux protection for xfs daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona xfs"
-+#: booleans.py:129
-+msgid "Allow transmit client label to foreign database"
-+msgstr ""
++#: booleans.py:143
++msgid "Allow rsync to run as a client"
++msgstr "Aby zezwolić rsync na działanie jako klient"
  
 -#: ../gui/selinux.tbl:227
 -msgid "Disable SELinux protection for xen control"
 -msgstr "Wyłącza ochronę SELinuksa dla kontroli Xena"
-+#: booleans.py:130
-+msgid "Allow database admins to execute DML statement"
-+msgstr ""
++#: booleans.py:144
++msgid "Allow rsync to export any files/directories read only."
++msgstr "Aby zezwolić rsync na eksportowanie dowolnych plików/katalogów tylko do odczytu."
  
 -#: ../gui/selinux.tbl:228
 -msgid "Disable SELinux protection for ypbind daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona ypbind"
-+#: booleans.py:131
-+msgid "Allow unprivileged users to execute DDL statement"
-+msgstr ""
++#: booleans.py:145
++msgid "Allow rsync servers to share cifs files systems"
++msgstr "Aby zezwolić serwerom rsync na współdzielenie systemów plików CIFS"
  
 -#: ../gui/selinux.tbl:229
 -msgid "Disable SELinux protection for NIS Password Daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona hasła NIS"
-+#: booleans.py:132
-+msgid "Allow pppd to load kernel modules for certain modems"
-+msgstr ""
++#: booleans.py:146
++msgid "Allow rsync servers to share nfs files systems"
++msgstr "Aby zezwolić serwerom rsync na współdzielenie systemów plików NFS"
  
 -#: ../gui/selinux.tbl:230
 -msgid "Disable SELinux protection for ypserv daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona ypserv"
-+#: booleans.py:133
-+msgid "Allow pppd to be run for a regular user"
-+msgstr "Umożliwia uruchamianie pppd przez zwykłych użytkowników"
++#: booleans.py:147
++msgid "Allow samba to create new home directories (e.g. via PAM)"
++msgstr "Aby zezwolić Sambie na tworzenie nowych katalogów domowych (np. przez PAM)"
  
 -#: ../gui/selinux.tbl:231
 -msgid "Disable SELinux protection for NIS Transfer Daemon"
 -msgstr "Wyłącza ochronę SELinuksa dla demona przesyłania NIS"
-+#: booleans.py:134
++#: booleans.py:148
 +msgid ""
-+"Allow privoxy to connect to all ports, not just HTTP, FTP, and Gopher ports."
-+msgstr ""
++"Allow samba to act as the domain controller, add users, groups and change "
++"passwords."
++msgstr "Aby zezwolić Sambie na działanie jako kontroler domeny, dodawanie użytkowników, grup i zmianę haseł."
  
 -#: ../gui/selinux.tbl:232
 -msgid "Allow SELinux webadm user to manage unprivileged users home directories"
-+#: booleans.py:135
-+msgid "Allow Puppet client to manage all file types."
- msgstr ""
+-msgstr ""
 -"Umożliwia użytkownikowi SELinuksa webadm zarządzanie katalogami domowymi "
 -"nieuprzywilejowanych użytkowników"
++#: booleans.py:149
++msgid "Allow samba to share users home directories."
++msgstr "Aby zezwolić Sambie na współdzielenie katalogów domowych użytkowników."
  
 -#: ../gui/selinux.tbl:233
 -msgid "Allow SELinux webadm user to read unprivileged users home directories"
-+#: booleans.py:136
-+msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database"
- msgstr ""
+-msgstr ""
 -"Umożliwia użytkownikowi SELinuksa webadm odczytywanie katalogów domowych "
 -"nieuprzywilejowanych użytkowników"
++#: booleans.py:150
++msgid "Allow samba to share any file/directory read only."
++msgstr "Aby zezwolić Sambie na współdzielenie dowolnych plików/katalogów tylko do odczytu."
  
 -#: ../gui/semanagePage.py:126
 -#, python-format
 -msgid "Are you sure you want to delete %s '%s'?"
 -msgstr "Na pewno usunąć %s \"%s\"?"
-+#: booleans.py:137
-+msgid "Allow qemu to connect fully to the network"
-+msgstr ""
++#: booleans.py:151
++msgid "Allow samba to share any file/directory read/write."
++msgstr "Aby zezwolić Sambie na współdzielenie dowolnych plików/katalogów w trybie do odczytu i zapisu."
  
 -#: ../gui/semanagePage.py:126
 -#, python-format
 -msgid "Delete %s"
 -msgstr "Usuń %s"
-+#: booleans.py:138
-+msgid "Allow qemu to use cifs/Samba file systems"
-+msgstr ""
++#: booleans.py:152
++msgid "Allow samba to act as a portmapper"
++msgstr "Aby zezwolić Sambie na działanie jako maper portów"
  
 -#: ../gui/semanagePage.py:134
 -#, python-format
 -msgid "Add %s"
 -msgstr "Dodaj %s"
-+#: booleans.py:139
-+msgid "Allow qemu to use serial/parallel communication ports"
-+msgstr ""
++#: booleans.py:153
++msgid "Allow samba to run unconfined scripts"
++msgstr "Aby zezwolić Sambie na wykonywanie nieograniczanych skryptów"
  
 -#: ../gui/semanagePage.py:148
 -#, python-format
 -msgid "Modify %s"
 -msgstr "Modyfikuj %s"
-+#: booleans.py:140
-+msgid "Allow qemu to use nfs file systems"
-+msgstr ""
++#: booleans.py:154
++msgid "Allow samba to export ntfs/fusefs volumes."
++msgstr "Aby zezwolić Sambie na eksportowanie woluminów NTFS/fusefs."
  
 -#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819
 -msgid "Permissive"
 -msgstr "Zezwalanie"
-+#: booleans.py:141
-+msgid "Allow qemu to use usb devices"
-+msgstr ""
++#: booleans.py:155
++msgid "Allow samba to export NFS volumes."
++msgstr "Aby zezwolić Sambie na eksportowanie woluminów NFS."
  
 -#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837
 -msgid "Enforcing"
 -msgstr "Wymuszanie"
-+#: booleans.py:142
-+msgid "Allow racoon to read shadow"
-+msgstr ""
++#: booleans.py:156
++msgid "Allow sanlock to read/write fuse files"
++msgstr "Aby zezwolić sanlock na odczytywanie/zapisywanie plików FUSE"
  
 -#: ../gui/statusPage.py:94
 -msgid "Status"
 -msgstr "Stan"
-+#: booleans.py:143
-+msgid "Allow rgmanager domain to connect to the network using TCP."
-+msgstr ""
++#: booleans.py:157
++msgid "Allow sanlock to manage nfs files"
++msgstr "Aby zezwolić sanlock na zarządzanie plikami NFS"
  
 -#: ../gui/statusPage.py:133
-+#: booleans.py:144
++#: booleans.py:158
++msgid "Allow sanlock to manage cifs files"
++msgstr "Aby zezwolić sanlock na zarządzanie plikami CIFS"
++
++#: booleans.py:159
++msgid "Allow sasl to read shadow"
++msgstr "Aby zezwolić SASL na odczytywanie shadow"
++
++#: booleans.py:160
  msgid ""
 -"Changing the policy type will cause a relabel of the entire file system on "
 -"the next boot. Relabeling takes a long time depending on the size of the "
 -"file system.  Do you wish to continue?"
-+"Allow rsync to modify public files used for public file transfer services.  "
-+"Files/Directories must be labeled public_content_rw_t."
- msgstr ""
+-msgstr ""
 -"Zmienianie typu polityki spowoduje ponowne nadanie etykiet całemu systemowy "
 -"plików podczas następnego uruchamiania. Ponowne nadawanie etykiet zajmuje "
 -"dużo czasu, w zależności od rozmiaru systemu plików. Kontynuować?"
++"disallow programs, such as newrole, from transitioning to administrative "
++"user domains."
++msgstr "aby zabronić programom, takim jak newrole, przekształcania na domeny użytkownika administracyjnego."
  
 -#: ../gui/statusPage.py:147
-+#: booleans.py:145
-+msgid "Allow rsync to run as a client"
-+msgstr ""
-+
-+#: booleans.py:146
-+msgid "Allow rsync to export any files/directories read only."
-+msgstr ""
-+
-+#: booleans.py:147
-+msgid "Allow rsync servers to share cifs files systems"
-+msgstr ""
-+
-+#: booleans.py:148
-+msgid "Allow rsync servers to share nfs files systems"
-+msgstr ""
-+
-+#: booleans.py:149
-+msgid "Allow samba to create new home directories (e.g. via PAM)"
-+msgstr ""
++#: booleans.py:161
++msgid "Disable kernel module loading."
++msgstr "Aby wyłączyć wczytywanie modułów jądra."
 +
-+#: booleans.py:150
++#: booleans.py:162
  msgid ""
 -"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
 -"you later decide to turn SELinux back on, the system will be required to "
@@ -249345,139 +246521,109 @@ index 3064664..f0ae479 100644
 -"system, you can go to permissive mode which will only log errors and not "
 -"enforce SELinux policy.  Permissive mode does not require a reboot    Do you "
 -"wish to continue?"
-+"Allow samba to act as the domain controller, add users, groups and change "
-+"passwords."
- msgstr ""
+-msgstr ""
 -"Zmienianie SELinuksa na wyłączony wymaga ponownego uruchomienia. Nie jest to "
 -"zalecane. Jeśli później SELinux zostanie ponownie włączony, to system będzie "
 -"wymagał ponownego nadania etykiet. można przejść do trybu zezwalania, który "
 -"będzie tylko zapisywał błędy do dziennika i nie wymuszał polityki SELinuksa, "
 -"by zobaczyć, czy SELinux powoduje problem z systemem. Tryb zezwalania nie "
 -"wymaga ponownego uruchomienia. Kontynuować?"
++"Boolean to determine whether the system permits loading policy, setting "
++"enforcing mode, and changing boolean values.  Set this to true and you have "
++"to reboot to set it back."
++msgstr "Aby powstrzymywać wszystkie ograniczane domeny od wczytywania polityki, ustawiania trybu wymuszania i zmieniania wartości zmiennych. Aby ustawić z powrotem, należy ustawić na \"true\" i uruchomić ponownie."
  
 -#: ../gui/statusPage.py:152
-+#: booleans.py:151
-+msgid "Allow samba to share users home directories."
-+msgstr ""
-+
-+#: booleans.py:152
-+msgid "Allow samba to share any file/directory read only."
-+msgstr ""
-+
-+#: booleans.py:153
-+msgid "Allow samba to share any file/directory read/write."
-+msgstr ""
-+
-+#: booleans.py:154
-+msgid "Allow samba to act as a portmapper"
-+msgstr ""
-+
-+#: booleans.py:155
-+msgid "Allow samba to run unconfined scripts"
-+msgstr ""
-+
-+#: booleans.py:156
-+msgid "Allow samba to export ntfs/fusefs volumes."
-+msgstr ""
-+
-+#: booleans.py:157
-+msgid "Allow samba to export NFS volumes."
-+msgstr ""
-+
-+#: booleans.py:158
-+msgid "Allow sanlock to read/write fuse files"
-+msgstr ""
-+
-+#: booleans.py:159
-+msgid "Allow sanlock to manage nfs files"
-+msgstr ""
-+
-+#: booleans.py:160
-+msgid "Allow sanlock to manage cifs files"
-+msgstr ""
-+
-+#: booleans.py:161
-+msgid "Allow sasl to read shadow"
-+msgstr ""
++#: booleans.py:163
++msgid "Allow regular users direct dri device access"
++msgstr "Aby zezwolić zwykłym użytkownikom na bezpośredni dostęp do urządzeń DRI"
 +
-+#: booleans.py:162
++#: booleans.py:164
  msgid ""
 -"Changing to SELinux enabled will cause a relabel of the entire file system "
 -"on the next boot. Relabeling takes a long time depending on the size of the "
 -"file system.  Do you wish to continue?"
-+"disallow programs, such as newrole, from transitioning to administrative "
-+"user domains."
- msgstr ""
+-msgstr ""
 -"Zmienianie SELinuksa na włączony spowoduje ponowne nadanie etykiet całemu "
 -"systemowy plików podczas następnego uruchamiania. Ponowne nadawanie etykiet "
 -"zajmuje dużo czasu, w zależności od rozmiaru systemu plików. Kontynuować?"
++"Allow unconfined executables to make their heap memory executable.  Doing "
++"this is a really bad idea. Probably indicates a badly coded executable, but "
++"could indicate an attack. This executable should be reported in bugzilla"
++msgstr "Aby zezwolić nieograniczanym plikom wykonywalnym, aby zmienić ich pamięć sterty na wykonywalną. Jest to naprawdę zły pomysł. Prawdopodobnie wskazuje na błędny kod w pliku, aby może wskazywać na atak. Ten plik wykonywalny powinien zostać zgłoszony w Bugzilli"
  
 -#: ../gui/system-config-selinux.glade:11
 -msgid "system-config-selinux"
 -msgstr "system-config-selinux"
-+#: booleans.py:163
-+msgid "Disable kernel module loading."
-+msgstr ""
++#: booleans.py:165
++msgid ""
++"Allow all unconfined executables to use libraries requiring text relocation "
++"that are not labeled textrel_shlib_t"
++msgstr "Aby zezwolić wszystkim nieograniczanym plikom wykonywalnym na użycie bibliotek wymagających relokacji tekstu, które nie posiadają etykiety textrel_shlib_t"
  
 -#: ../gui/system-config-selinux.glade:12
-+#: booleans.py:164
++#: booleans.py:166
  msgid ""
 -"Copyright (c)2006 Red Hat, Inc.\n"
 -"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
-+"Boolean to determine whether the system permits loading policy, setting "
-+"enforcing mode, and changing boolean values.  Set this to true and you have "
-+"to reboot to set it back."
- msgstr ""
+-msgstr ""
 -"Copyright (c) 2006 Red Hat, Inc.\n"
 -"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
++"Allow unconfined executables to make their stack executable.  This should "
++"never, ever be necessary. Probably indicates a badly coded executable, but "
++"could indicate an attack. This executable should be reported in bugzilla"
++msgstr "Aby zezwolić nieograniczanym plikom wykonywalnym na zmianę ich stosów na wykonywalny. To NIGDY nie powinno być potrzebne. Prawdopodobnie wskazuje to na błędnie napisany kod pliku, ale może wskazywać na atak. Ten plik wykonywalny powinien zostać zgłoszony w Bugzilli"
  
 -#: ../gui/system-config-selinux.glade:22
 -#: ../gui/system-config-selinux.glade:544
 -msgid "Add SELinux Login Mapping"
 -msgstr "Dodanie mapowania loginu SELinuksa"
-+#: booleans.py:165
-+msgid "Allow regular users direct dri device access"
-+msgstr ""
++#: booleans.py:167
++msgid "Allow users to connect to the local mysql server"
++msgstr "Aby zezwolić użytkownikom na łączenie się z lokalnym serwerem MySQL"
  
 -#: ../gui/system-config-selinux.glade:257
 -msgid "Add SELinux Network Ports"
 -msgstr "Dodanie portów sieciowych SELinuksa"
-+#: booleans.py:166
++#: booleans.py:168
 +msgid ""
-+"Allow unconfined executables to make their heap memory executable.  Doing "
-+"this is a really bad idea. Probably indicates a badly coded executable, but "
-+"could indicate an attack. This executable should be reported in bugzilla"
-+msgstr ""
++"Allow confined users the ability to execute the ping and traceroute "
++"commands."
++msgstr "Aby zezwolić ograniczanym użytkownikom na wykonywanie poleceń ping i traceroute."
  
 -#: ../gui/system-config-selinux.glade:391
 -#: ../gui/system-config-selinux.glade:678
 -msgid "SELinux Type"
 -msgstr "Typ SELinuksa"
-+#: booleans.py:167
-+msgid ""
-+"Allow all unconfined executables to use libraries requiring text relocation "
-+"that are not labeled textrel_shlib_t"
-+msgstr ""
++#: booleans.py:169
++msgid "Allow users to connect to PostgreSQL"
++msgstr "Aby zezwolić użytkownikom na łączenie się z PostgreSQL"
  
 -#: ../gui/system-config-selinux.glade:622
 -msgid "File Specification"
 -msgstr "Określenie pliku"
-+#: booleans.py:168
++#: booleans.py:170
 +msgid ""
-+"Allow unconfined executables to make their stack executable.  This should "
-+"never, ever be necessary. Probably indicates a badly coded executable, but "
-+"could indicate an attack. This executable should be reported in bugzilla"
-+msgstr ""
++"Allow user to r/w files on filesystems that do not have extended attributes "
++"(FAT, CDROM, FLOPPY)"
++msgstr "Aby zezwolić użytkownikowi na odczytywanie/zapisywanie plików w systemach plików, które nie posiadają atrybutów rozszerzonych (FAT, CD-ROM, DYSKIETKA)"
  
 -#: ../gui/system-config-selinux.glade:650
 -msgid "File Type"
 -msgstr "Typ pliku"
-+#: booleans.py:169
-+msgid "Allow users to connect to the local mysql server"
-+msgstr ""
++#: booleans.py:171
++msgid ""
++"Allow users to run TCP servers (bind to ports and accept connection from the"
++" same domain and outside users)  disabling this forces FTP passive mode and "
++"may change other protocols."
++msgstr "Aby zezwolić użytkownikom na uruchamianie serwerów TCP (dowiązanie do portów oraz akceptowanie połączeń z tej samej domeny i użytkowników zewnętrznych). Wyłączenie tego wymusza tryb pasywny FTP i może zmienić inne protokoły."
  
 -#: ../gui/system-config-selinux.glade:727
-+#: booleans.py:170
++#: booleans.py:172
++msgid "Allow user music sharing"
++msgstr "Aby zezwolić użytkownikowi na współdzielenie muzyki"
++
++#: booleans.py:173
  msgid ""
 -"all files\n"
 -"regular file\n"
@@ -249487,8 +246633,7 @@ index 3064664..f0ae479 100644
 -"socket\n"
 -"symbolic link\n"
 -"named pipe\n"
-+"Allow confined users the ability to execute the ping and traceroute commands."
- msgstr ""
+-msgstr ""
 -"wszystkie pliki\n"
 -"zwykłe pliki\n"
 -"katalog\n"
@@ -249497,161 +246642,170 @@ index 3064664..f0ae479 100644
 -"gniazdo\n"
 -"dowiązanie symboliczne\n"
 -"nazwany potok\n"
++"Allow anon internal-sftp to upload files, used for public file transfer "
++"services. Directories must be labeled public_content_rw_t."
++msgstr "Aby zezwolić anonimowym internal-sftp na wysyłanie plików, użytych do usług przesyłania danych publicznych. Katalogi muszą posiadać etykietę public_content_rw_t."
  
 -#: ../gui/system-config-selinux.glade:773
 -msgid "MLS"
 -msgstr "MLS"
-+#: booleans.py:171
-+msgid "Allow users to connect to PostgreSQL"
-+msgstr ""
++#: booleans.py:174
++msgid ""
++"Allow sftp-internal to read and write files in the user home directories"
++msgstr "Aby zezwolić sftp-internal na odczytywanie i zapisywanie plików w katalogach domowych użytkowników"
  
 -#: ../gui/system-config-selinux.glade:837
 -msgid "Add SELinux User"
 -msgstr "Dodanie użytkownika SELinuksa"
-+#: booleans.py:172
++#: booleans.py:175
 +msgid ""
-+"Allow user to r/w files on filesystems that do not have extended attributes "
-+"(FAT, CDROM, FLOPPY)"
-+msgstr ""
++"Allow sftp-internal to login to local users and read/write all files on the "
++"system, governed by DAC."
++msgstr "Aby zezwolić sftp-internal na logowanie do lokalnych użytkowników i odczytywanie/zapisywanie wszystkich plików w systemie, nadzorowane przez DAC."
  
 -#: ../gui/system-config-selinux.glade:1079
 -msgid "SELinux Administration"
 -msgstr "Administracja SELinuksem"
-+#: booleans.py:173
++#: booleans.py:176
 +msgid ""
-+"Allow users to run TCP servers (bind to ports and accept connection from the "
-+"same domain and outside users)  disabling this forces FTP passive mode and "
-+"may change other protocols."
-+msgstr ""
++"Allow internal-sftp to read and write files in the user ssh home "
++"directories."
++msgstr "Aby zezwolić internal-sftp na odczytywanie i zapisywanie plików w katalogach domowych użytkowników SSH."
  
 -#: ../gui/system-config-selinux.glade:1122
 -msgid "Add"
 -msgstr "Dodaj"
-+#: booleans.py:174
-+msgid "Allow user music sharing"
-+msgstr ""
++#: booleans.py:177
++msgid "Allow sge to connect to the network using any TCP port"
++msgstr "Aby zezwolić sge na łączenie się z siecią używając dowolnego portu TCP"
  
 -#: ../gui/system-config-selinux.glade:1144
 -msgid "_Properties"
 -msgstr "_Właściwości"
-+#: booleans.py:175
-+msgid ""
-+"Allow anon internal-sftp to upload files, used for public file transfer "
-+"services. Directories must be labeled public_content_rw_t."
-+msgstr ""
++#: booleans.py:178
++msgid "Allow sge to access nfs file systems."
++msgstr "Aby zezwolić sge na dostęp do systemów plików NFS."
  
 -#: ../gui/system-config-selinux.glade:1166
 -msgid "_Delete"
 -msgstr "_Usuń"
-+#: booleans.py:176
++#: booleans.py:179
 +msgid ""
-+"Allow sftp-internal to read and write files in the user home directories"
-+msgstr ""
++"Enable additional permissions needed to support devices on 3ware "
++"controllers."
++msgstr "Aby włączyć dodatkowe uprawnienia wymagane do obsługi urządzeń w kontrolerach 3ware."
  
 -#: ../gui/system-config-selinux.glade:1256
 -msgid "Select Management Object"
 -msgstr "Wybór obiektu zarządzania"
-+#: booleans.py:177
++#: booleans.py:180
 +msgid ""
-+"Allow sftp-internal to login to local users and read/write all files on the "
-+"system, governed by DAC."
-+msgstr ""
++"Allow samba to modify public files used for public file transfer services.  "
++"Files/Directories must be labeled public_content_rw_t."
++msgstr "Aby zezwolić Sambie na modyfikowanie plików publicznych użytych do usług przesyłania plików publicznych. Pliki/katalogi muszą posiadać etykiety public_content_rw_t."
  
 -#: ../gui/system-config-selinux.glade:1273
 -msgid "<b>Select:</b>"
 -msgstr "<b>Wybór:</b>"
-+#: booleans.py:178
-+msgid ""
-+"Allow internal-sftp to read and write files in the user ssh home directories."
-+msgstr ""
++#: booleans.py:181
++msgid "Allow user spamassassin clients to use the network."
++msgstr "Aby zezwolić klientom SpamAssassin użytkownika na używanie sieci."
  
 -#: ../gui/system-config-selinux.glade:1326
 -msgid "System Default Enforcing Mode"
 -msgstr "Domyślny systemowy tryb wymuszania"
-+#: booleans.py:179
-+msgid "Allow sge to connect to the network using any TCP port"
-+msgstr ""
++#: booleans.py:182
++msgid "Allow spamd to read/write user home directories."
++msgstr "Aby zezwolić spamd na odczytywanie/zapisywanie w katalogach domowych użytkowników."
  
 -#: ../gui/system-config-selinux.glade:1354
-+#: booleans.py:180
-+msgid "Allow sge to access nfs file systems."
-+msgstr ""
-+
-+#: booleans.py:181
++#: booleans.py:183
  msgid ""
 -"Disabled\n"
 -"Permissive\n"
 -"Enforcing\n"
-+"Enable additional permissions needed to support devices on 3ware controllers."
- msgstr ""
+-msgstr ""
 -"Wyłączone\n"
 -"Zezwalanie\n"
 -"Wymuszanie\n"
++"Allow squid to connect to all ports, not just HTTP, FTP, and Gopher ports."
++msgstr "Aby zezwolić Squid na łączenie się ze wszystkimi portami, nie tylko portami HTTP, FTP i Gophera."
  
 -#: ../gui/system-config-selinux.glade:1373
 -msgid "Current Enforcing Mode"
 -msgstr "Obecny tryb wymuszania"
-+#: booleans.py:182
-+msgid ""
-+"Allow samba to modify public files used for public file transfer services.  "
-+"Files/Directories must be labeled public_content_rw_t."
-+msgstr ""
++#: booleans.py:184
++msgid "Allow squid to run as a transparent proxy (TPROXY)"
++msgstr "Aby zezwolić Squid na działanie jako przezroczysty pośrednik (TPROXY)"
  
 -#: ../gui/system-config-selinux.glade:1418
 -msgid "System Default Policy Type: "
 -msgstr "Domyślny systemowy typ polityki: "
-+#: booleans.py:183
-+msgid "Allow user spamassassin clients to use the network."
-+msgstr ""
++#: booleans.py:185
++msgid ""
++"Allow ssh with chroot env to read and write files in the user home "
++"directories"
++msgstr "Aby zezwolić SSH bez środowiska chroot na odczytywanie i zapisywanie plików w katalogach domowych użytkowników"
  
 -#: ../gui/system-config-selinux.glade:1463
-+#: booleans.py:184
-+msgid "Allow spamd to read/write user home directories."
-+msgstr ""
++#: booleans.py:186
++msgid "allow host key based authentication"
++msgstr "aby zezwolić na uwierzytelnianie oparte na kluczu komputera"
 +
-+#: booleans.py:185
++#: booleans.py:187
++msgid "Allow ssh logins as sysadm_r:sysadm_t"
++msgstr "Aby zezwolić logowanie SSH jako sysadm_r:sysadm_t"
++
++#: booleans.py:188
++msgid "allow staff user to create and transition to svirt domains."
++msgstr "Aby zezwolić użytkownikowi staff na tworzenie i przechodzenie do domen sVirt."
++
++#: booleans.py:189
  msgid ""
 -"Select if you wish to relabel then entire file system on next reboot.  "
 -"Relabeling can take a very long time, depending on the size of the system.  "
 -"If you are changing policy types or going from disabled to enforcing, a "
 -"relabel is required."
-+"Allow squid to connect to all ports, not just HTTP, FTP, and Gopher ports."
- msgstr ""
+-msgstr ""
 -"Proszę wybrać, czy ponownie nadać etykiety całemu systemowi plików podczas "
 -"następnego ponownego uruchomienia. Ponowne nadanie etykiet może zająć dużo "
 -"czasu, w zależności od rozmiaru systemu. Jeśli zmieniany jest typ polityki "
 -"lub przechodzi z trybu wyłączonego do wymuszania, ponowne nadanie etykiet "
 -"jest wymagane."
++"Allow the Telepathy connection managers to connect to any network port."
++msgstr "Aby zezwolić menedżerom połączeń Telepathy na łączenie z każdym portem sieciowym."
  
 -#: ../gui/system-config-selinux.glade:1509
 -msgid "Relabel on next reboot."
 -msgstr "Ponownie nadanie etykiet podczas następnego ponownego uruchomienia."
-+#: booleans.py:186
-+msgid "Allow squid to run as a transparent proxy (TPROXY)"
-+msgstr ""
++#: booleans.py:190
++msgid ""
++"Allow the Telepathy connection managers to connect to any generic TCP port."
++msgstr "Aby zezwolić menedżerom połączeń Telepathy na łączenie z dowolnym ogólnym portem TCP."
  
 -#: ../gui/system-config-selinux.glade:1561
 -msgid "label37"
 -msgstr "label37"
-+#: booleans.py:187
++#: booleans.py:191
 +msgid ""
-+"Allow ssh with chroot env to read and write files in the user home "
-+"directories"
-+msgstr ""
++"Allow tftp to modify public files used for public file transfer services."
++msgstr "Aby zezwolić tftp na modyfikowanie plików publicznych używanych do usług przesyłania plików publicznych."
  
 -#: ../gui/system-config-selinux.glade:1598
 -msgid "Revert boolean setting to system default"
 -msgstr "Przywrócenie ustawienia zmiennych logicznych do domyślnych systemu"
-+#: booleans.py:188
-+msgid "allow host key based authentication"
-+msgstr ""
++#: booleans.py:192
++msgid "Allow tor daemon to bind tcp sockets to all unreserved ports."
++msgstr "Aby zezwolić demonowi tor na dowiązywanie gniazd TCP do wszystkich niezastrzeżonych portów."
  
 -#: ../gui/system-config-selinux.glade:1614
 -msgid "Toggle between Customized and All Booleans"
 -msgstr "Przełączenie między dostosowanymi i wszystkimi zmiennymi logicznymi"
-+#: booleans.py:189
-+msgid "Allow ssh logins as sysadm_r:sysadm_t"
-+msgstr "Umożliwia SSH logowanie jako sysadm_r:sysadm_t"
++#: booleans.py:193
++msgid ""
++"allow unconfined users to transition to the chrome sandbox domains when "
++"running chrome-sandbox"
++msgstr "Aby zezwolić nieograniczanym użytkownikom na przejście do domen piaskownicy Chrome podczas uruchamiania chrome-sandbox"
  
 -#: ../gui/system-config-selinux.glade:1645
 -#: ../gui/system-config-selinux.glade:1850
@@ -249662,286 +246816,259 @@ index 3064664..f0ae479 100644
 -#: ../gui/system-config-selinux.glade:2867
 -msgid "Filter"
 -msgstr "Filtr"
-+#: booleans.py:190
-+msgid "allow staff user to create and transition to svirt domains."
-+msgstr ""
++#: booleans.py:194
++msgid "Allow a user to login as an unconfined domain"
++msgstr "Aby zezwolić użytkownikowi na logowanie jako nieograniczana domena"
  
 -#: ../gui/system-config-selinux.glade:1734
 -msgid "label50"
 -msgstr "label50"
-+#: booleans.py:191
-+msgid "Allow the Telepathy connection managers to connect to any network port."
-+msgstr ""
++#: booleans.py:195
++msgid ""
++"Allow unconfined users to transition to the Mozilla plugin domain when "
++"running xulrunner plugin-container."
++msgstr "Aby zezwolić przekształcić nieograniczanego użytkownika w domenę wtyczek Mozilli podczas uruchamiania plugin-container XULRunnera."
  
 -#: ../gui/system-config-selinux.glade:1771
 -msgid "Add File Context"
 -msgstr "Dodanie kontekstu pliku"
-+#: booleans.py:192
-+msgid ""
-+"Allow the Telepathy connection managers to connect to any generic TCP port."
-+msgstr ""
++#: booleans.py:196
++msgid "Allow video playing tools to run unconfined"
++msgstr "Aby zezwolić narzędziom odtwarzania wideo na działanie nieograniczane"
  
 -#: ../gui/system-config-selinux.glade:1787
 -msgid "Modify File Context"
 -msgstr "Modyfikacja kontekstu pliku"
-+#: booleans.py:193
-+msgid ""
-+"Allow tftp to modify public files used for public file transfer services."
-+msgstr ""
++#: booleans.py:197
++msgid "Allow unprivledged user to create and transition to svirt domains."
++msgstr "Aby zezwolić nieuprawnionym użytkownikom na tworzenie i przechodzenie do domen sVirt."
  
 -#: ../gui/system-config-selinux.glade:1803
 -msgid "Delete File Context"
 -msgstr "Usunięcie kontekstu pliku"
-+#: booleans.py:194
-+msgid "Allow tor daemon to bind tcp sockets to all unreserved ports."
-+msgstr ""
++#: booleans.py:198
++msgid "Support ecryptfs home directories"
++msgstr "Aby obsługiwać katalogi domowe ecryptfs"
  
 -#: ../gui/system-config-selinux.glade:1819
 -msgid "Toggle between all and customized file context"
 -msgstr "Przełączenie między wszystkimi i dostosowanymi kontekstami plików"
-+#: booleans.py:195
-+msgid ""
-+"allow unconfined users to transition to the chrome sandbox domains when "
-+"running chrome-sandbox"
-+msgstr ""
++#: booleans.py:199
++msgid "Support fusefs home directories"
++msgstr "Aby obsługiwać katalogi domowe fusefs"
  
 -#: ../gui/system-config-selinux.glade:1939
 -msgid "label38"
 -msgstr "label38"
-+#: booleans.py:196
-+msgid "Allow a user to login as an unconfined domain"
-+msgstr ""
++#: booleans.py:200
++msgid "Use lpd server instead of cups"
++msgstr "Aby użyć serwera LPD zamiast CUPS"
  
 -#: ../gui/system-config-selinux.glade:1976
 -msgid "Add SELinux User Mapping"
 -msgstr "Dodanie mapowania użytkownika SELinuksa"
-+#: booleans.py:197
-+msgid ""
-+"Allow unconfined users to transition to the Mozilla plugin domain when "
-+"running xulrunner plugin-container."
-+msgstr ""
++#: booleans.py:201
++msgid "Support NFS home directories"
++msgstr "Aby obsługiwać katalogi domowe NFS"
  
 -#: ../gui/system-config-selinux.glade:1992
 -msgid "Modify SELinux User Mapping"
 -msgstr "Modyfikacja mapowania użytkownika SELinuksa"
-+#: booleans.py:198
-+msgid "Allow video playing tools to run unconfined"
-+msgstr ""
++#: booleans.py:202
++msgid "Support SAMBA home directories"
++msgstr "Aby obsługiwać katalogi domowe Samby"
  
 -#: ../gui/system-config-selinux.glade:2008
 -msgid "Delete SELinux User Mapping"
 -msgstr "Usunięcie mapowania użytkownika SELinuksa"
-+#: booleans.py:199
-+msgid "Allow unprivledged user to create and transition to svirt domains."
-+msgstr ""
++#: booleans.py:203
++msgid "Allow varnishd to connect to all ports, not just HTTP."
++msgstr "Aby zezwolić varnishd na łączenie się ze wszystkimi portami, nie tylko http."
  
 -#: ../gui/system-config-selinux.glade:2126
 -msgid "label39"
 -msgstr "label39"
-+#: booleans.py:200
-+msgid "Support ecryptfs home directories"
-+msgstr ""
++#: booleans.py:204
++msgid "Ignore vbetool mmap_zero errors."
++msgstr "Aby ignorować błędy mmap_zero programu vbetool."
  
 -#: ../gui/system-config-selinux.glade:2163
 -msgid "Add User"
 -msgstr "Dodanie użytkownika"
-+#: booleans.py:201
-+msgid "Support fusefs home directories"
-+msgstr ""
++#: booleans.py:205
++msgid ""
++"Allow confined virtual guests to use serial/parallel communication ports"
++msgstr "Aby zezwolić ograniczanym gościom wirtualnym na użycie szeregowych/równoległych portów komunikacyjnych"
  
 -#: ../gui/system-config-selinux.glade:2179
 -msgid "Modify User"
 -msgstr "Modyfikacja użytkownika"
-+#: booleans.py:202
-+msgid "Use lpd server instead of cups"
-+msgstr ""
++#: booleans.py:206
++msgid ""
++"Allow confined virtual guests to use executable memory and executable stack"
++msgstr "Aby zezwolić ograniczanym gościom wirtualnym na użycie pamięci wykonywalnej i stosu wykonywalnego"
  
 -#: ../gui/system-config-selinux.glade:2195
 -msgid "Delete User"
 -msgstr "Usunięcie użytkownika"
-+#: booleans.py:203
-+msgid "Support NFS home directories"
-+msgstr ""
++#: booleans.py:207
++msgid "Allow confined virtual guests to read fuse files"
++msgstr "Aby zezwolić ograniczanym gościom wirtualnym na odczytywanie plików FUSE"
  
 -#: ../gui/system-config-selinux.glade:2313
 -msgid "label41"
 -msgstr "label41"
-+#: booleans.py:204
-+msgid "Support SAMBA home directories"
-+msgstr ""
++#: booleans.py:208
++msgid "Allow confined virtual guests to manage nfs files"
++msgstr "Aby zezwolić ograniczanym gościom wirtualnym na zarządzanie plikami NFS"
  
 -#: ../gui/system-config-selinux.glade:2350
 -msgid "Add Network Port"
 -msgstr "Dodanie portu sieciowego"
-+#: booleans.py:205
-+msgid "Allow varnishd to connect to all ports, not just HTTP."
-+msgstr ""
++#: booleans.py:209
++msgid "Allow confined virtual guests to manage cifs files"
++msgstr "Aby zezwolić ograniczanym gościom wirtualnym na zarządzanie plikami CIFS"
  
 -#: ../gui/system-config-selinux.glade:2366
 -msgid "Edit Network Port"
 -msgstr "Modyfikacja portu sieciowego"
-+#: booleans.py:206
-+msgid "Ignore vbetool mmap_zero errors."
-+msgstr ""
++#: booleans.py:210
++msgid "Allow confined virtual guests to interact with the sanlock"
++msgstr "Aby zezwolić ograniczanym gościom wirtualnym na współdziałanie z sanlock"
  
 -#: ../gui/system-config-selinux.glade:2382
 -msgid "Delete Network Port"
 -msgstr "Usunięcie portu sieciowego"
-+#: booleans.py:207
-+msgid ""
-+"Allow confined virtual guests to use serial/parallel communication ports"
-+msgstr ""
++#: booleans.py:211
++msgid "Allow confined virtual guests to manage device configuration, (pci)"
++msgstr "Aby zezwolić ograniczanym gościom wirtualnym na zarządzanie konfiguracją urządzenia, (pci)"
  
 -#: ../gui/system-config-selinux.glade:2418
 -#: ../gui/system-config-selinux.glade:2436
 -msgid "Toggle between Customized and All Ports"
 -msgstr "Przełączenie między dostosowanymi i wszystkimi portami"
-+#: booleans.py:208
-+msgid ""
-+"Allow confined virtual guests to use executable memory and executable stack"
-+msgstr ""
++#: booleans.py:212
++msgid "Allow confined virtual guests to use usb devices"
++msgstr "Aby zezwolić ograniczanym gościom wirtualnym na użycie urządzeń USB"
  
 -#: ../gui/system-config-selinux.glade:2556
 -msgid "label42"
 -msgstr "label42"
-+#: booleans.py:209
-+msgid "Allow confined virtual guests to read fuse files"
-+msgstr ""
++#: booleans.py:213
++msgid "Allow confined virtual guests to interact with the xserver"
++msgstr "Aby zezwolić ograniczanym gościom wirtualnym na współdziałanie z serwerem X"
  
 -#: ../gui/system-config-selinux.glade:2593
 -msgid "Generate new policy module"
 -msgstr "Utworzenie nowego modułu polityki"
-+#: booleans.py:210
-+msgid "Allow confined virtual guests to manage nfs files"
-+msgstr ""
++#: booleans.py:214
++msgid "Allow webadm to manage files in users home directories"
++msgstr "Aby zezwolić webadm na zarządzanie plikami w katalogach domowych użytkowników"
  
 -#: ../gui/system-config-selinux.glade:2609
 -msgid "Load policy module"
 -msgstr "Wczytanie modułu polityki"
-+#: booleans.py:211
-+msgid "Allow confined virtual guests to manage cifs files"
-+msgstr ""
++#: booleans.py:215
++msgid "Allow webadm to read files in users home directories"
++msgstr "Aby zezwolić webadm na odczytywanie plików w katalogach domowych użytkowników"
  
 -#: ../gui/system-config-selinux.glade:2625
 -msgid "Remove loadable policy module"
 -msgstr "Usunięcie wczytywalnego modułu polityki"
-+#: booleans.py:212
-+msgid "Allow confined virtual guests to interact with the sanlock"
-+msgstr ""
++#: booleans.py:216
++msgid "Ignore wine mmap_zero errors."
++msgstr "Aby ignorować błędy mmap_zero programu wine."
  
 -#: ../gui/system-config-selinux.glade:2661
-+#: booleans.py:213
-+msgid "Allow confined virtual guests to manage device configuration, (pci)"
-+msgstr ""
-+
-+#: booleans.py:214
-+msgid "Allow confined virtual guests to use usb devices"
-+msgstr ""
-+
-+#: booleans.py:215
-+msgid "Allow confined virtual guests to interact with the xserver"
-+msgstr ""
-+
-+#: booleans.py:216
-+msgid "Allow webadm to manage files in users home directories"
-+msgstr ""
-+
 +#: booleans.py:217
-+msgid "Allow webadm to read files in users home directories"
-+msgstr ""
-+
-+#: booleans.py:218
-+msgid "Ignore wine mmap_zero errors."
-+msgstr ""
-+
-+#: booleans.py:219
 +msgid "Allow the graphical login program to execute bootloader"
-+msgstr ""
++msgstr "Aby zezwolić programowi logowania graficznego na wykonywanie programu startowego"
 +
-+#: booleans.py:220
++#: booleans.py:218
  msgid ""
 -"Enable/Disable additional audit rules, that are normally not reported in the "
 -"log files."
-+"Allow the graphical login program to login directly as sysadm_r:sysadm_t"
- msgstr ""
+-msgstr ""
 -"Włączenie/wyłączenie dodatkowych reguł audytu, które zwykle nie są "
 -"raportowane do plików dziennika."
++"Allow the graphical login program to login directly as sysadm_r:sysadm_t"
++msgstr "Aby zezwolić programowi logowania graficznego na logowanie bezpośrednio jako sysadm_r:sysadm_t"
  
 -#: ../gui/system-config-selinux.glade:2781
 -msgid "label44"
 -msgstr "label44"
-+#: booleans.py:221
++#: booleans.py:219
 +msgid "Allow xen to manage nfs files"
-+msgstr ""
++msgstr "Aby zezwolić Xen na zarządzanie plikami NFS"
  
 -#: ../gui/system-config-selinux.glade:2818
 -msgid "Change process mode to permissive."
 -msgstr "Zmiana trybu procesu na zezwalanie."
-+#: booleans.py:222
++#: booleans.py:220
 +msgid ""
 +"Allow xend to run blktapctrl/tapdisk. Not required if using dedicated "
 +"logical volumes for disk images."
-+msgstr ""
++msgstr "Aby zezwolić xend na uruchamianie blktapctrl/tapdisk. Nie jest wymagane, jeśli używane są dedykowane woluminy logiczne dla obrazów dysków."
  
 -#: ../gui/system-config-selinux.glade:2836
 -msgid "Change process mode to enforcing"
 -msgstr "Zmiana trybu procesu na wymuszanie"
-+#: booleans.py:223
++#: booleans.py:221
 +msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb."
-+msgstr ""
++msgstr "Aby zezwolić xend na uruchamianie qemu-dm. Nie jest wymagane, jeśli używana jest parawirtualizacja bez vfb."
  
 -#: ../gui/system-config-selinux.glade:2928
 -msgid "Process Domain"
 -msgstr "Domena procesu"
-+#: booleans.py:224
++#: booleans.py:222
 +msgid ""
 +"Allow xguest users to configure Network Manager and connect to apache ports"
-+msgstr ""
++msgstr "Aby zezwolić użytkownikom xguest na konfigurowanie Menedżera sieci i łączenie z portami Apache"
  
 -#: ../gui/system-config-selinux.glade:2956
 -msgid "label59"
 -msgstr "label59"
-+#: booleans.py:225
++#: booleans.py:223
 +msgid "Allow xguest users to mount removable media"
-+msgstr ""
++msgstr "Aby zezwolić użytkownikom xguest na montowanie nośników wymiennych"
  
 -#: ../gui/usersPage.py:138
 -#, python-format
 -msgid "SELinux user '%s' is required"
 -msgstr "Użytkownik SELinuksa \"%s\" jest wymagany"
-+#: booleans.py:226
++#: booleans.py:224
 +msgid "Allow xguest to use blue tooth devices"
-+msgstr ""
++msgstr "Aby zezwolić użytkownikom xguest na użycie urządzeń Bluetooth"
++
++#: booleans.py:225
++msgid "Allows clients to write to the X server shared memory segments."
++msgstr "Aby zezwolić klientom na zapisywanie do segmentów pamięci współdzielonej serwera X."
  
 -#~ msgid "Run booleans lockdown wizard"
 -#~ msgstr "Uruchomienie kreatora blokowania zmiennych logicznych"
-+#: booleans.py:227
-+msgid "Allows clients to write to the X server shared memory segments."
-+msgstr ""
-+
-+#: booleans.py:228
++#: booleans.py:226
 +msgid "Allows XServer to execute writable memory"
-+msgstr ""
++msgstr "Aby zezwolić serwerowi X na wykonywanie pamięci zapisywalnej"
  
 -#~ msgid "Lockdown..."
 -#~ msgstr "Zablokuj..."
-+#: booleans.py:229
++#: booleans.py:227
 +msgid "Support X userspace object manager"
-+msgstr ""
++msgstr "Aby obsługiwać menedżera obiektów w przestrzeni użytkownika X"
 +
-+#: booleans.py:230
++#: booleans.py:228
 +msgid "Allow zabbix to connect to unreserved ports"
-+msgstr ""
++msgstr "Aby zezwolić zabbix na łączenie z niezastrzeżonymi portami"
 +
-+#: booleans.py:231
++#: booleans.py:229
 +msgid "Allow zebra daemon to write it configuration files"
-+msgstr ""
++msgstr "Aby zezwolić demonowi zebra na zapisywanie plików konfiguracji"
 +
-+#: booleans.py:232
++#: booleans.py:230
 +msgid ""
 +"Allow ZoneMinder to modify public files used for public file transfer "
 +"services."
-+msgstr ""
++msgstr "Aby zezwolić ZoneMinder na modyfikowanie plików publicznych używanych przez usługi przesyłania plików publicznych."
 diff --git a/policycoreutils/po/policycoreutils.pot b/policycoreutils/po/policycoreutils.pot
 index 6c917f2..ae869a8 100644
 --- a/policycoreutils/po/policycoreutils.pot
@@ -292349,47 +289476,49 @@ index d56fc4e..21ab657 100644
 +"services."
  msgstr ""
 diff --git a/policycoreutils/po/sv.po b/policycoreutils/po/sv.po
-index dd71256..e481142 100644
+index dd71256..4c8d43e 100644
 --- a/policycoreutils/po/sv.po
 +++ b/policycoreutils/po/sv.po
-@@ -9,24 +9,28 @@ msgid ""
+@@ -1,23 +1,23 @@
+ # SOME DESCRIPTIVE TITLE.
+ # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+ # This file is distributed under the same license as the PACKAGE package.
+-#
++# 
+ # Translators:
+ # Christian Rose <menthos at menthos.com>, 2006.
+-# Magnus Larsson <fedoratrans at gmail.com>, 2007, 2008.
++# Magnus Larsson <fedoratrans at gmail.com>, 2007-2008.
+ msgid ""
  msgstr ""
  "Project-Id-Version: Policycoreutils\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2012-04-02 16:29-0400\n"
 -"PO-Revision-Date: 2012-06-14 21:00+0000\n"
--"Last-Translator: Göran Uddeborg <goeran at uddeborg.se>\n"
++"POT-Creation-Date: 2012-10-08 10:31-0400\n"
++"PO-Revision-Date: 2012-11-04 21:04+0000\n"
+ "Last-Translator: Göran Uddeborg <goeran at uddeborg.se>\n"
 -"Language-Team: Swedish (http://www.transifex.net/projects/p/fedora/language/sv/)\n"
-+"POT-Creation-Date: 2012-10-16 12:24-0400\n"
-+"PO-Revision-Date: 2012-10-08 13:10+0000\n"
-+"Last-Translator: dwalsh <dwalsh at redhat.com>\n"
-+"Language-Team: Swedish (http://www.transifex.com/projects/p/fedora/language/"
-+"sv/)\n"
-+"Language: sv\n"
++"Language-Team: Swedish (http://www.transifex.com/projects/p/fedora/language/sv/)\n"
  "MIME-Version: 1.0\n"
  "Content-Type: text/plain; charset=UTF-8\n"
  "Content-Transfer-Encoding: 8bit\n"
--"Language: sv\n"
+ "Language: sv\n"
 -"Plural-Forms: nplurals=2; plural=(n != 1)\n"
 +"Plural-Forms: nplurals=2; plural=(n != 1);\n"
  
  #: ../run_init/run_init.c:67
  msgid ""
- "USAGE: run_init <script> <args ...>\n"
- "  where: <script> is the name of the init script to run,\n"
+@@ -26,7 +26,7 @@ msgid ""
  "         <args ...> are the arguments to that script."
--msgstr "ANVÄNDNING: run_init <skript> <arg …>\n  där: <skript> är namnet på init skript som ska köras,\n         <arg …> är argumenten till det skriptet."
-+msgstr ""
-+"ANVÄNDNING: run_init <skript> <arg …>\n"
-+"  där: <skript> är namnet på init skript som ska köras,\n"
-+"         <arg …> är argumenten till det skriptet."
+ msgstr "ANVÄNDNING: run_init <skript> <arg …>\n  där: <skript> är namnet på init skript som ska köras,\n         <arg …> är argumenten till det skriptet."
  
 -#: ../run_init/run_init.c:126 ../newrole/newrole.c:1124
 +#: ../run_init/run_init.c:126 ../newrole/newrole.c:1123
  #, c-format
  msgid "failed to initialize PAM\n"
  msgstr "misslyckades med att initiera PAM\n"
-@@ -75,7 +79,7 @@ msgstr "Ledsen, run_init kan bara användas på en SELinux kärna.\n"
+@@ -75,7 +75,7 @@ msgstr "Ledsen, run_init kan bara användas på en SELinux kärna.\n"
  msgid "authentication failed.\n"
  msgstr "autentisering misslyckades.\n"
  
@@ -292398,7 +289527,7 @@ index dd71256..e481142 100644
  #, c-format
  msgid "Could not set exec context to %s.\n"
  msgstr "Kunde inte ställa in körningskontext till %s.\n"
-@@ -88,856 +92,881 @@ msgstr "******************** VIKTIGT ***********************\n"
+@@ -88,856 +88,852 @@ msgstr "******************** VIKTIGT ***********************\n"
  msgid "To make this policy package active, execute:"
  msgstr "För att göra denna policy aktiv, kör:"
  
@@ -292467,7 +289596,7 @@ index dd71256..e481142 100644
  msgstr "Modulnamn"
  
 -#: ../semanage/seobject.py:304 ../gui/modulesPage.py:62
-+#: ../semanage/seobject.py:284 ../gui/modulesPage.py:63
++#: ../semanage/seobject.py:284 ../gui/modulesPage.py:62
  msgid "Version"
  msgstr "Version"
  
@@ -292513,17 +289642,14 @@ index dd71256..e481142 100644
 +#: ../semanage/seobject.py:417
  #, python-format
  msgid "Could not set permissive domain %s (module installation failed)"
--msgstr "Det gick inte att sätta tillåtande domän %s (modulinstallationen misslyckades)"
-+msgstr ""
-+"Det gick inte att sätta tillåtande domän %s (modulinstallationen "
-+"misslyckades)"
+ msgstr "Det gick inte att sätta tillåtande domän %s (modulinstallationen misslyckades)"
  
 -#: ../semanage/seobject.py:444
 +#: ../semanage/seobject.py:423
  #, python-format
  msgid "Could not remove permissive domain %s (remove failed)"
--msgstr "Det gick inte att ta bort tillåtande domän %s (borttagning misslyckades)"
--
+ msgstr "Det gick inte att ta bort tillåtande domän %s (borttagning misslyckades)"
+ 
 -#: ../semanage/seobject.py:479 ../semanage/seobject.py:553
 -#: ../semanage/seobject.py:599 ../semanage/seobject.py:696
 -#: ../semanage/seobject.py:726 ../semanage/seobject.py:793
@@ -292531,16 +289657,13 @@ index dd71256..e481142 100644
 -#: ../semanage/seobject.py:1786 ../semanage/seobject.py:1849
 -#: ../semanage/seobject.py:1868 ../semanage/seobject.py:1985
 -#: ../semanage/seobject.py:2037
-+msgstr ""
-+"Det gick inte att ta bort tillåtande domän %s (borttagning misslyckades)"
-+
 +#: ../semanage/seobject.py:458 ../semanage/seobject.py:532
 +#: ../semanage/seobject.py:578 ../semanage/seobject.py:675
 +#: ../semanage/seobject.py:705 ../semanage/seobject.py:772
-+#: ../semanage/seobject.py:829 ../semanage/seobject.py:1084
-+#: ../semanage/seobject.py:1800 ../semanage/seobject.py:1863
-+#: ../semanage/seobject.py:1882 ../semanage/seobject.py:2003
-+#: ../semanage/seobject.py:2056
++#: ../semanage/seobject.py:829 ../semanage/seobject.py:1076
++#: ../semanage/seobject.py:1775 ../semanage/seobject.py:1838
++#: ../semanage/seobject.py:1857 ../semanage/seobject.py:1978
++#: ../semanage/seobject.py:2031
  #, python-format
  msgid "Could not create a key for %s"
  msgstr "Kunde inte skapa en nyckel för %s"
@@ -292622,9 +289745,7 @@ index dd71256..e481142 100644
 +#: ../semanage/seobject.py:590
  #, python-format
  msgid "Login mapping for %s is defined in policy, cannot be deleted"
--msgstr "Inloggningskartläggning för %s är definierad i policy, kan inte tas bort"
-+msgstr ""
-+"Inloggningskartläggning för %s är definierad i policy, kan inte tas bort"
+ msgstr "Inloggningskartläggning för %s är definierad i policy, kan inte tas bort"
  
 -#: ../semanage/seobject.py:615
 +#: ../semanage/seobject.py:594
@@ -292799,705 +289920,674 @@ index dd71256..e481142 100644
  msgstr "SELinux-roller"
  
 -#: ../semanage/seobject.py:963
-+#: ../semanage/seobject.py:944
++#: ../semanage/seobject.py:942
  msgid "Protocol udp or tcp is required"
  msgstr "Protokoll udp eller tcp krävs"
  
 -#: ../semanage/seobject.py:965
-+#: ../semanage/seobject.py:946
++#: ../semanage/seobject.py:944
  msgid "Port is required"
  msgstr "Port krävs"
  
 -#: ../semanage/seobject.py:975
-+#: ../semanage/seobject.py:956
++#: ../semanage/seobject.py:954
  msgid "Invalid Port"
  msgstr "Ogiltig port"
  
 -#: ../semanage/seobject.py:979
-+#: ../semanage/seobject.py:960
++#: ../semanage/seobject.py:958
  #, python-format
  msgid "Could not create a key for %s/%s"
  msgstr "Kunde inte skapa en nyckel för %s/%s"
  
 -#: ../semanage/seobject.py:990
-+#: ../semanage/seobject.py:971
++#: ../semanage/seobject.py:969
  msgid "Type is required"
  msgstr "Typ krävs"
  
 -#: ../semanage/seobject.py:996 ../semanage/seobject.py:1055
 -#: ../semanage/seobject.py:1110 ../semanage/seobject.py:1116
-+#: ../semanage/seobject.py:974 ../semanage/seobject.py:1036
-+#: ../semanage/seobject.py:1794
-+#, python-format
-+msgid "Type %s is invalid, must be a port type"
-+msgstr ""
-+
-+#: ../semanage/seobject.py:980 ../semanage/seobject.py:1042
-+#: ../semanage/seobject.py:1097 ../semanage/seobject.py:1103
++#: ../semanage/seobject.py:975 ../semanage/seobject.py:1034
++#: ../semanage/seobject.py:1089 ../semanage/seobject.py:1095
  #, python-format
  msgid "Could not check if port %s/%s is defined"
  msgstr "Kunde inte kontrollera om port %s/%s är definierad"
  
 -#: ../semanage/seobject.py:998
-+#: ../semanage/seobject.py:982
++#: ../semanage/seobject.py:977
  #, python-format
  msgid "Port %s/%s already defined"
  msgstr "Port %s/%s redan definierad"
  
 -#: ../semanage/seobject.py:1002
-+#: ../semanage/seobject.py:986
++#: ../semanage/seobject.py:981
  #, python-format
  msgid "Could not create port for %s/%s"
  msgstr "Kunde inte skapa port för %s/%s"
  
 -#: ../semanage/seobject.py:1008
-+#: ../semanage/seobject.py:992
++#: ../semanage/seobject.py:987
  #, python-format
  msgid "Could not create context for %s/%s"
  msgstr "Kunde inte skapa kontext för %s/%s"
  
 -#: ../semanage/seobject.py:1012
-+#: ../semanage/seobject.py:996
++#: ../semanage/seobject.py:991
  #, python-format
  msgid "Could not set user in port context for %s/%s"
  msgstr "Kunde inte sätta användare i port-kontext för %s/%s"
  
 -#: ../semanage/seobject.py:1016
-+#: ../semanage/seobject.py:1000
++#: ../semanage/seobject.py:995
  #, python-format
  msgid "Could not set role in port context for %s/%s"
  msgstr "Kunde inte sätta roll i port-kontext för %s/%s"
  
 -#: ../semanage/seobject.py:1020
-+#: ../semanage/seobject.py:1004
++#: ../semanage/seobject.py:999
  #, python-format
  msgid "Could not set type in port context for %s/%s"
  msgstr "Kunde inte sätta typ i port-kontext för %s/%s"
  
 -#: ../semanage/seobject.py:1025
-+#: ../semanage/seobject.py:1009
++#: ../semanage/seobject.py:1004
  #, python-format
  msgid "Could not set mls fields in port context for %s/%s"
  msgstr "Kunde inte sätta mls-fält i port-kontext för %s/%s"
  
 -#: ../semanage/seobject.py:1029
-+#: ../semanage/seobject.py:1013
++#: ../semanage/seobject.py:1008
  #, python-format
  msgid "Could not set port context for %s/%s"
  msgstr "Kunde inte sätta port-kontext för %s/%s"
  
 -#: ../semanage/seobject.py:1033
-+#: ../semanage/seobject.py:1017
++#: ../semanage/seobject.py:1012
  #, python-format
  msgid "Could not add port %s/%s"
  msgstr "Kunde inte lägga till port %s/%s"
  
 -#: ../semanage/seobject.py:1047 ../semanage/seobject.py:1312
 -#: ../semanage/seobject.py:1508
-+#: ../semanage/seobject.py:1031 ../semanage/seobject.py:1304
-+#: ../semanage/seobject.py:1503
++#: ../semanage/seobject.py:1026 ../semanage/seobject.py:1291
++#: ../semanage/seobject.py:1487
  msgid "Requires setype or serange"
  msgstr "Kräver setype eller serange"
  
 -#: ../semanage/seobject.py:1049
-+#: ../semanage/seobject.py:1033
++#: ../semanage/seobject.py:1028
  msgid "Requires setype"
  msgstr "Kräver setype"
  
 -#: ../semanage/seobject.py:1057 ../semanage/seobject.py:1112
-+#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1099
++#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1091
  #, python-format
  msgid "Port %s/%s is not defined"
  msgstr "Port %s/%s är inte definierad"
  
 -#: ../semanage/seobject.py:1061
-+#: ../semanage/seobject.py:1048
++#: ../semanage/seobject.py:1040
  #, python-format
  msgid "Could not query port %s/%s"
  msgstr "Kunde inte fråga port %s/%s"
  
 -#: ../semanage/seobject.py:1072
-+#: ../semanage/seobject.py:1059
++#: ../semanage/seobject.py:1051
  #, python-format
  msgid "Could not modify port %s/%s"
  msgstr "Kunde inte modifiera port %s/%s"
  
 -#: ../semanage/seobject.py:1085
-+#: ../semanage/seobject.py:1072
++#: ../semanage/seobject.py:1064
  msgid "Could not list the ports"
  msgstr "Kunde inte lista portarna"
  
 -#: ../semanage/seobject.py:1101
-+#: ../semanage/seobject.py:1088
++#: ../semanage/seobject.py:1080
  #, python-format
  msgid "Could not delete the port %s"
  msgstr "Kan inte ta bort port %s"
  
 -#: ../semanage/seobject.py:1118
-+#: ../semanage/seobject.py:1105
++#: ../semanage/seobject.py:1097
  #, python-format
  msgid "Port %s/%s is defined in policy, cannot be deleted"
  msgstr "Port %s/%s är definierad i policy, kan inte tas bort"
  
 -#: ../semanage/seobject.py:1122
-+#: ../semanage/seobject.py:1109
++#: ../semanage/seobject.py:1101
  #, python-format
  msgid "Could not delete port %s/%s"
  msgstr "Kan inte ta bort port %s/%s"
  
 -#: ../semanage/seobject.py:1138 ../semanage/seobject.py:1160
-+#: ../semanage/seobject.py:1125 ../semanage/seobject.py:1147
++#: ../semanage/seobject.py:1117 ../semanage/seobject.py:1139
  msgid "Could not list ports"
  msgstr "Kunde inte lista portar"
  
 -#: ../semanage/seobject.py:1199
-+#: ../semanage/seobject.py:1186
++#: ../semanage/seobject.py:1178
  msgid "SELinux Port Type"
  msgstr "SELinux-porttyp"
  
 -#: ../semanage/seobject.py:1199
-+#: ../semanage/seobject.py:1186
++#: ../semanage/seobject.py:1178
  msgid "Proto"
  msgstr "Proto"
  
 -#: ../semanage/seobject.py:1199 ../gui/system-config-selinux.glade:335
-+#: ../semanage/seobject.py:1186 ../gui/system-config-selinux.glade:335
++#: ../semanage/seobject.py:1178 ../gui/system-config-selinux.glade:335
  msgid "Port Number"
  msgstr "Portnummer"
  
 -#: ../semanage/seobject.py:1218
-+#: ../semanage/seobject.py:1207
++#: ../semanage/seobject.py:1197
  msgid "Node Address is required"
  msgstr "Nodadress krävs"
  
 -#: ../semanage/seobject.py:1233
-+#: ../semanage/seobject.py:1222
++#: ../semanage/seobject.py:1212
  msgid "Unknown or missing protocol"
  msgstr "Okänt eller saknat protokoll"
  
 -#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1446
 -#: ../semanage/seobject.py:1724
--msgid "SELinux Type is required"
-+#: ../semanage/seobject.py:1236
-+#, fuzzy
-+msgid "SELinux node type is required"
++#: ../semanage/seobject.py:1226 ../semanage/seobject.py:1425
++#: ../semanage/seobject.py:1713
+ msgid "SELinux Type is required"
  msgstr "SELinux Type krävs"
  
 -#: ../semanage/seobject.py:1251 ../semanage/seobject.py:1316
 -#: ../semanage/seobject.py:1352 ../semanage/seobject.py:1450
 -#: ../semanage/seobject.py:1512 ../semanage/seobject.py:1546
 -#: ../semanage/seobject.py:1728
-+#: ../semanage/seobject.py:1239 ../semanage/seobject.py:1307
-+#, python-format
-+msgid "Type %s is invalid, must be a node type"
-+msgstr ""
-+
-+#: ../semanage/seobject.py:1243 ../semanage/seobject.py:1311
-+#: ../semanage/seobject.py:1347 ../semanage/seobject.py:1445
-+#: ../semanage/seobject.py:1507 ../semanage/seobject.py:1541
-+#: ../semanage/seobject.py:1739
++#: ../semanage/seobject.py:1230 ../semanage/seobject.py:1295
++#: ../semanage/seobject.py:1331 ../semanage/seobject.py:1429
++#: ../semanage/seobject.py:1491 ../semanage/seobject.py:1525
++#: ../semanage/seobject.py:1717
  #, python-format
  msgid "Could not create key for %s"
  msgstr "Kunde inte skapa nyckel för %s"
  
 -#: ../semanage/seobject.py:1253 ../semanage/seobject.py:1320
 -#: ../semanage/seobject.py:1356 ../semanage/seobject.py:1362
-+#: ../semanage/seobject.py:1245 ../semanage/seobject.py:1315
-+#: ../semanage/seobject.py:1351 ../semanage/seobject.py:1357
++#: ../semanage/seobject.py:1232 ../semanage/seobject.py:1299
++#: ../semanage/seobject.py:1335 ../semanage/seobject.py:1341
  #, python-format
  msgid "Could not check if addr %s is defined"
  msgstr "Kunde inte kontrollera om adressen %s är definierad"
  
 -#: ../semanage/seobject.py:1262
-+#: ../semanage/seobject.py:1254
++#: ../semanage/seobject.py:1241
  #, python-format
  msgid "Could not create addr for %s"
  msgstr "Kunde inte skapa en adress för %s"
  
 -#: ../semanage/seobject.py:1268 ../semanage/seobject.py:1466
 -#: ../semanage/seobject.py:1686
-+#: ../semanage/seobject.py:1260 ../semanage/seobject.py:1461
-+#: ../semanage/seobject.py:1694
++#: ../semanage/seobject.py:1247 ../semanage/seobject.py:1445
++#: ../semanage/seobject.py:1675
  #, python-format
  msgid "Could not create context for %s"
  msgstr "Kunde inte skapa-kontext för %s"
  
 -#: ../semanage/seobject.py:1272
-+#: ../semanage/seobject.py:1264
++#: ../semanage/seobject.py:1251
  #, python-format
  msgid "Could not set mask for %s"
  msgstr "Kunde inte sätta mask för %s"
  
 -#: ../semanage/seobject.py:1276
-+#: ../semanage/seobject.py:1268
++#: ../semanage/seobject.py:1255
  #, python-format
  msgid "Could not set user in addr context for %s"
  msgstr "Kunde inte sätta användare i adresskontext för %s"
  
 -#: ../semanage/seobject.py:1280
-+#: ../semanage/seobject.py:1272
++#: ../semanage/seobject.py:1259
  #, python-format
  msgid "Could not set role in addr context for %s"
  msgstr "Kunde inte sätta roll i adresskontext för %s"
  
 -#: ../semanage/seobject.py:1284
-+#: ../semanage/seobject.py:1276
++#: ../semanage/seobject.py:1263
  #, python-format
  msgid "Could not set type in addr context for %s"
  msgstr "Kunde inte sätta typ i adresskontext för %s"
  
 -#: ../semanage/seobject.py:1289
-+#: ../semanage/seobject.py:1281
++#: ../semanage/seobject.py:1268
  #, python-format
  msgid "Could not set mls fields in addr context for %s"
  msgstr "Kunde inte sätta mls-fält i adresskontext för %s"
  
 -#: ../semanage/seobject.py:1293
-+#: ../semanage/seobject.py:1285
++#: ../semanage/seobject.py:1272
  #, python-format
  msgid "Could not set addr context for %s"
  msgstr "Kunde inte sätta adresskontext för %s"
  
 -#: ../semanage/seobject.py:1297
-+#: ../semanage/seobject.py:1289
++#: ../semanage/seobject.py:1276
  #, python-format
  msgid "Could not add addr %s"
  msgstr "Kunde inte lägga till adress %s"
  
 -#: ../semanage/seobject.py:1322 ../semanage/seobject.py:1358
-+#: ../semanage/seobject.py:1317 ../semanage/seobject.py:1353
++#: ../semanage/seobject.py:1301 ../semanage/seobject.py:1337
  #, python-format
  msgid "Addr %s is not defined"
  msgstr "Adressen %s är inte definierad"
  
 -#: ../semanage/seobject.py:1326
-+#: ../semanage/seobject.py:1321
++#: ../semanage/seobject.py:1305
  #, python-format
  msgid "Could not query addr %s"
  msgstr "Kunde inte fråga adress %s"
  
 -#: ../semanage/seobject.py:1336
-+#: ../semanage/seobject.py:1331
++#: ../semanage/seobject.py:1315
  #, python-format
  msgid "Could not modify addr %s"
  msgstr "Kunde inte modifiera adress %s"
  
 -#: ../semanage/seobject.py:1364
-+#: ../semanage/seobject.py:1359
++#: ../semanage/seobject.py:1343
  #, python-format
  msgid "Addr %s is defined in policy, cannot be deleted"
  msgstr "Adress %s är definierad i policy, kan inte tas bort"
  
 -#: ../semanage/seobject.py:1368
-+#: ../semanage/seobject.py:1363
++#: ../semanage/seobject.py:1347
  #, python-format
  msgid "Could not delete addr %s"
  msgstr "Kunde inte ta bort adress %s"
  
 -#: ../semanage/seobject.py:1380
-+#: ../semanage/seobject.py:1375
++#: ../semanage/seobject.py:1359
  msgid "Could not deleteall node mappings"
  msgstr "Kunde inte göra deleteall på nodmappningar"
  
 -#: ../semanage/seobject.py:1394
-+#: ../semanage/seobject.py:1389
++#: ../semanage/seobject.py:1373
  msgid "Could not list addrs"
  msgstr "Kunde inte lista adresser"
  
 -#: ../semanage/seobject.py:1454 ../semanage/seobject.py:1516
 -#: ../semanage/seobject.py:1550 ../semanage/seobject.py:1556
-+#: ../semanage/seobject.py:1441 ../semanage/seobject.py:1732
-+msgid "SELinux Type is required"
-+msgstr "SELinux Type krävs"
-+
-+#: ../semanage/seobject.py:1449 ../semanage/seobject.py:1511
-+#: ../semanage/seobject.py:1545 ../semanage/seobject.py:1551
++#: ../semanage/seobject.py:1433 ../semanage/seobject.py:1495
++#: ../semanage/seobject.py:1529 ../semanage/seobject.py:1535
  #, python-format
  msgid "Could not check if interface %s is defined"
  msgstr "Kunde inte kontrollera om gränssnittet %s är definierat"
  
 -#: ../semanage/seobject.py:1461
-+#: ../semanage/seobject.py:1456
++#: ../semanage/seobject.py:1440
  #, python-format
  msgid "Could not create interface for %s"
  msgstr "Kunde inte skapa gränssnitt för %s"
  
 -#: ../semanage/seobject.py:1470
-+#: ../semanage/seobject.py:1465
++#: ../semanage/seobject.py:1449
  #, python-format
  msgid "Could not set user in interface context for %s"
  msgstr "Kunde inte sätta använda i gränssnitts-kontext för %s"
  
 -#: ../semanage/seobject.py:1474
-+#: ../semanage/seobject.py:1469
++#: ../semanage/seobject.py:1453
  #, python-format
  msgid "Could not set role in interface context for %s"
  msgstr "Kunde inte sätta roll i gränssnittskontext för %s"
  
 -#: ../semanage/seobject.py:1478
-+#: ../semanage/seobject.py:1473
++#: ../semanage/seobject.py:1457
  #, python-format
  msgid "Could not set type in interface context for %s"
  msgstr "Kan inte sätta typ i gränssnitts-kontext för %s"
  
 -#: ../semanage/seobject.py:1483
-+#: ../semanage/seobject.py:1478
++#: ../semanage/seobject.py:1462
  #, python-format
  msgid "Could not set mls fields in interface context for %s"
  msgstr "Kan inte sätta mls-fält i gränssnittskontext för %s"
  
 -#: ../semanage/seobject.py:1487
-+#: ../semanage/seobject.py:1482
++#: ../semanage/seobject.py:1466
  #, python-format
  msgid "Could not set interface context for %s"
  msgstr "Kan inte sätta gränssnittskontext för %s"
  
 -#: ../semanage/seobject.py:1491
-+#: ../semanage/seobject.py:1486
++#: ../semanage/seobject.py:1470
  #, python-format
  msgid "Could not set message context for %s"
  msgstr "Kan inte sätta meddelande-kontext för %s"
  
 -#: ../semanage/seobject.py:1495
-+#: ../semanage/seobject.py:1490
++#: ../semanage/seobject.py:1474
  #, python-format
  msgid "Could not add interface %s"
  msgstr "Kunde inte lägga till gränssnittet %s"
  
 -#: ../semanage/seobject.py:1518 ../semanage/seobject.py:1552
-+#: ../semanage/seobject.py:1513 ../semanage/seobject.py:1547
++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1531
  #, python-format
  msgid "Interface %s is not defined"
  msgstr "Gränssnittet %s är inte definierat"
  
 -#: ../semanage/seobject.py:1522
-+#: ../semanage/seobject.py:1517
++#: ../semanage/seobject.py:1501
  #, python-format
  msgid "Could not query interface %s"
  msgstr "Kunde inte fråga gränssnittet %s"
  
 -#: ../semanage/seobject.py:1533
-+#: ../semanage/seobject.py:1528
++#: ../semanage/seobject.py:1512
  #, python-format
  msgid "Could not modify interface %s"
  msgstr "Kunde inte ändra gränssnittet %s"
  
 -#: ../semanage/seobject.py:1558
-+#: ../semanage/seobject.py:1553
++#: ../semanage/seobject.py:1537
  #, python-format
  msgid "Interface %s is defined in policy, cannot be deleted"
  msgstr "Gränssnitt %s är definierad i policy, kan inte tas bort"
  
 -#: ../semanage/seobject.py:1562
-+#: ../semanage/seobject.py:1557
++#: ../semanage/seobject.py:1541
  #, python-format
  msgid "Could not delete interface %s"
  msgstr "Kunde inte ta bort gränssnittet %s"
  
 -#: ../semanage/seobject.py:1574
-+#: ../semanage/seobject.py:1569
++#: ../semanage/seobject.py:1553
  msgid "Could not delete all interface  mappings"
  msgstr "Kunde inte ta bort alla gränssnittsmappningar"
  
 -#: ../semanage/seobject.py:1588
-+#: ../semanage/seobject.py:1583
++#: ../semanage/seobject.py:1567
  msgid "Could not list interfaces"
  msgstr "Kunde inte lista gränssnitt"
  
 -#: ../semanage/seobject.py:1613
-+#: ../semanage/seobject.py:1608
++#: ../semanage/seobject.py:1592
  msgid "SELinux Interface"
  msgstr "SELinux-gränssnitt"
  
 -#: ../semanage/seobject.py:1613 ../semanage/seobject.py:1936
-+#: ../semanage/seobject.py:1608 ../semanage/seobject.py:1954
++#: ../semanage/seobject.py:1592 ../semanage/seobject.py:1929
  msgid "Context"
  msgstr "Kontext"
  
 -#: ../semanage/seobject.py:1663
-+#: ../semanage/seobject.py:1671
++#: ../semanage/seobject.py:1652
  #, python-format
  msgid "Equivalence class for %s already exists"
  msgstr "En ekvivalensklass för %s finns redan"
  
 -#: ../semanage/seobject.py:1669
-+#: ../semanage/seobject.py:1677
++#: ../semanage/seobject.py:1658
  #, python-format
  msgid "File spec %s conflicts with equivalency rule '%s %s'"
  msgstr "Filspecifikationen %s står i konflikt med evivalensregeln ”%s %s”"
  
 -#: ../semanage/seobject.py:1678
-+#: ../semanage/seobject.py:1686
++#: ../semanage/seobject.py:1667
  #, python-format
  msgid "Equivalence class for %s does not exists"
  msgstr "Någon ekvivalensklass för %s finns inte"
  
 -#: ../semanage/seobject.py:1692
-+#: ../semanage/seobject.py:1700
++#: ../semanage/seobject.py:1681
  #, python-format
  msgid "Could not set user in file context for %s"
  msgstr "Kunde inte sätta användare i filkontext för %s"
  
 -#: ../semanage/seobject.py:1696
-+#: ../semanage/seobject.py:1704
++#: ../semanage/seobject.py:1685
  #, python-format
  msgid "Could not set role in file context for %s"
  msgstr "Kunde inte sätta roll i filkontext för %s"
  
 -#: ../semanage/seobject.py:1701 ../semanage/seobject.py:1758
-+#: ../semanage/seobject.py:1709 ../semanage/seobject.py:1769
++#: ../semanage/seobject.py:1690 ../semanage/seobject.py:1747
  #, python-format
  msgid "Could not set mls fields in file context for %s"
  msgstr "Kunde inte sätta mls-fält i filkontext för %s"
  
 -#: ../semanage/seobject.py:1707
-+#: ../semanage/seobject.py:1715
++#: ../semanage/seobject.py:1696
  msgid "Invalid file specification"
  msgstr "Ogiltig filspecifikation"
  
 -#: ../semanage/seobject.py:1709
-+#: ../semanage/seobject.py:1717
++#: ../semanage/seobject.py:1698
  msgid "File specification can not include spaces"
  msgstr "Filspecifikationer kan inte innehålla blanktecken"
  
 -#: ../semanage/seobject.py:1714
-+#: ../semanage/seobject.py:1722
++#: ../semanage/seobject.py:1703
  #, python-format
  msgid ""
--"File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' "
--"instead"
--msgstr "Filspecifikationen %s står i konflikt med ekvivalensregeln ”%s %s”; försök lägga till ”%s” istället"
-+"File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' instead"
-+msgstr ""
-+"Filspecifikationen %s står i konflikt med ekvivalensregeln ”%s %s”; försök "
-+"lägga till ”%s” istället"
-+
-+#: ../semanage/seobject.py:1735
-+#, python-format
-+msgid "Type %s is invalid, must be a file or device type"
-+msgstr ""
+ "File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' "
+ "instead"
+ msgstr "Filspecifikationen %s står i konflikt med ekvivalensregeln ”%s %s”; försök lägga till ”%s” istället"
  
 -#: ../semanage/seobject.py:1732 ../semanage/seobject.py:1737
 -#: ../semanage/seobject.py:1790 ../semanage/seobject.py:1872
 -#: ../semanage/seobject.py:1876
-+#: ../semanage/seobject.py:1743 ../semanage/seobject.py:1748
-+#: ../semanage/seobject.py:1804 ../semanage/seobject.py:1886
-+#: ../semanage/seobject.py:1890
++#: ../semanage/seobject.py:1721 ../semanage/seobject.py:1726
++#: ../semanage/seobject.py:1779 ../semanage/seobject.py:1861
++#: ../semanage/seobject.py:1865
  #, python-format
  msgid "Could not check if file context for %s is defined"
  msgstr "Kan inte kontrollera om fil-kontext för %s är definierat"
  
 -#: ../semanage/seobject.py:1745
-+#: ../semanage/seobject.py:1756
++#: ../semanage/seobject.py:1734
  #, python-format
  msgid "Could not create file context for %s"
  msgstr "Kunde inte skapa filkontext för %s"
  
 -#: ../semanage/seobject.py:1753
-+#: ../semanage/seobject.py:1764
++#: ../semanage/seobject.py:1742
  #, python-format
  msgid "Could not set type in file context for %s"
  msgstr "Kunde inte sätta typ i filkontext för %s"
  
 -#: ../semanage/seobject.py:1761 ../semanage/seobject.py:1818
 -#: ../semanage/seobject.py:1822
-+#: ../semanage/seobject.py:1772 ../semanage/seobject.py:1832
-+#: ../semanage/seobject.py:1836
++#: ../semanage/seobject.py:1750 ../semanage/seobject.py:1807
++#: ../semanage/seobject.py:1811
  #, python-format
  msgid "Could not set file context for %s"
  msgstr "Kunde inte sätta filkontext för %s"
  
 -#: ../semanage/seobject.py:1767
-+#: ../semanage/seobject.py:1778
++#: ../semanage/seobject.py:1756
  #, python-format
  msgid "Could not add file context for %s"
  msgstr "Kunde inte lägga till filkontext för %s"
  
 -#: ../semanage/seobject.py:1781
-+#: ../semanage/seobject.py:1792
++#: ../semanage/seobject.py:1770
  msgid "Requires setype, serange or seuser"
  msgstr "Kräver setype, serange eller seuser"
  
 -#: ../semanage/seobject.py:1794 ../semanage/seobject.py:1880
-+#: ../semanage/seobject.py:1808 ../semanage/seobject.py:1894
++#: ../semanage/seobject.py:1783 ../semanage/seobject.py:1869
  #, python-format
  msgid "File context for %s is not defined"
  msgstr "Filkontext för %s är inte definierad"
  
 -#: ../semanage/seobject.py:1800
-+#: ../semanage/seobject.py:1814
++#: ../semanage/seobject.py:1789
  #, python-format
  msgid "Could not query file context for %s"
  msgstr "Kunde inte fråga filkontext för %s"
  
 -#: ../semanage/seobject.py:1826
-+#: ../semanage/seobject.py:1840
++#: ../semanage/seobject.py:1815
  #, python-format
  msgid "Could not modify file context for %s"
  msgstr "Kunde inte modifiera filkontext för %s"
  
 -#: ../semanage/seobject.py:1839
-+#: ../semanage/seobject.py:1853
++#: ../semanage/seobject.py:1828
  msgid "Could not list the file contexts"
  msgstr "Kunde inte lista filkontexten"
  
 -#: ../semanage/seobject.py:1853
-+#: ../semanage/seobject.py:1867
++#: ../semanage/seobject.py:1842
  #, python-format
  msgid "Could not delete the file context %s"
  msgstr "Kunde inte radera filkontexten %s"
  
 -#: ../semanage/seobject.py:1878
-+#: ../semanage/seobject.py:1892
++#: ../semanage/seobject.py:1867
  #, python-format
  msgid "File context for %s is defined in policy, cannot be deleted"
  msgstr "Filkontext för %s är definierad i policy, kan inte tas bort"
  
 -#: ../semanage/seobject.py:1884
-+#: ../semanage/seobject.py:1898
++#: ../semanage/seobject.py:1873
  #, python-format
  msgid "Could not delete file context for %s"
  msgstr "Kunde inte radera filkontext för %s"
  
 -#: ../semanage/seobject.py:1899
-+#: ../semanage/seobject.py:1913
++#: ../semanage/seobject.py:1888
  msgid "Could not list file contexts"
  msgstr "Kunde inte lista filkontext"
  
 -#: ../semanage/seobject.py:1903
-+#: ../semanage/seobject.py:1917
++#: ../semanage/seobject.py:1892
  msgid "Could not list local file contexts"
  msgstr "Kunde inte lista lokalt filkontext"
  
 -#: ../semanage/seobject.py:1936
-+#: ../semanage/seobject.py:1954
++#: ../semanage/seobject.py:1929
  msgid "SELinux fcontext"
  msgstr "SELinux-kontext"
  
 -#: ../semanage/seobject.py:1936
-+#: ../semanage/seobject.py:1954
++#: ../semanage/seobject.py:1929
  msgid "type"
  msgstr "typ"
  
 -#: ../semanage/seobject.py:1949
-+#: ../semanage/seobject.py:1967
++#: ../semanage/seobject.py:1942
  msgid ""
  "\n"
  "SELinux Distribution fcontext Equivalence \n"
--msgstr "\nSELinux-distributionens fcontext-ekvivalens \n"
-+msgstr ""
-+"\n"
-+"SELinux-distributionens fcontext-ekvivalens \n"
+ msgstr "\nSELinux-distributionens fcontext-ekvivalens \n"
  
 -#: ../semanage/seobject.py:1954
-+#: ../semanage/seobject.py:1972
++#: ../semanage/seobject.py:1947
  msgid ""
  "\n"
  "SELinux Local fcontext Equivalence \n"
--msgstr "\nSELinux lokala fcontext-ekvivalens \n"
-+msgstr ""
-+"\n"
-+"SELinux lokala fcontext-ekvivalens \n"
+ msgstr "\nSELinux lokala fcontext-ekvivalens \n"
  
 -#: ../semanage/seobject.py:1988 ../semanage/seobject.py:2040
 -#: ../semanage/seobject.py:2046
-+#: ../semanage/seobject.py:2006 ../semanage/seobject.py:2059
-+#: ../semanage/seobject.py:2065
++#: ../semanage/seobject.py:1981 ../semanage/seobject.py:2034
++#: ../semanage/seobject.py:2040
  #, python-format
  msgid "Could not check if boolean %s is defined"
  msgstr "Kunde inte kontrollera om flaggan %s är definierad"
  
 -#: ../semanage/seobject.py:1990 ../semanage/seobject.py:2042
-+#: ../semanage/seobject.py:2008 ../semanage/seobject.py:2061
++#: ../semanage/seobject.py:1983 ../semanage/seobject.py:2036
  #, python-format
  msgid "Boolean %s is not defined"
  msgstr "Flaggan %s är inte definierad"
  
 -#: ../semanage/seobject.py:1994
-+#: ../semanage/seobject.py:2012
++#: ../semanage/seobject.py:1987
  #, python-format
  msgid "Could not query file context %s"
  msgstr "Kunde inte fråga filkontext %s"
  
 -#: ../semanage/seobject.py:1999
-+#: ../semanage/seobject.py:2017
++#: ../semanage/seobject.py:1992
  #, python-format
  msgid "You must specify one of the following values: %s"
  msgstr "Du måste ange ett av följande värden: %s"
  
 -#: ../semanage/seobject.py:2004
-+#: ../semanage/seobject.py:2022
++#: ../semanage/seobject.py:1997
  #, python-format
  msgid "Could not set active value of boolean %s"
  msgstr "Kunde inte sätta aktivt värde på booleanen %s"
  
 -#: ../semanage/seobject.py:2007
-+#: ../semanage/seobject.py:2025
++#: ../semanage/seobject.py:2000
  #, python-format
  msgid "Could not modify boolean %s"
  msgstr "Kunde inte modifiera flagga %s"
  
 -#: ../semanage/seobject.py:2025
-+#: ../semanage/seobject.py:2043
++#: ../semanage/seobject.py:2018
  #, python-format
  msgid "Bad format %s: Record %s"
  msgstr "Felaktigt format %s: Post %s"
  
 -#: ../semanage/seobject.py:2048
-+#: ../semanage/seobject.py:2067
++#: ../semanage/seobject.py:2042
  #, python-format
  msgid "Boolean %s is defined in policy, cannot be deleted"
  msgstr "Flagga %s är definierad i policy, kan inte tas bort"
  
 -#: ../semanage/seobject.py:2052
-+#: ../semanage/seobject.py:2071
++#: ../semanage/seobject.py:2046
  #, python-format
  msgid "Could not delete boolean %s"
  msgstr "Kunde inte ta bort flagga %s"
  
 -#: ../semanage/seobject.py:2064 ../semanage/seobject.py:2081
-+#: ../semanage/seobject.py:2083 ../semanage/seobject.py:2100
++#: ../semanage/seobject.py:2058 ../semanage/seobject.py:2075
  msgid "Could not list booleans"
  msgstr "Kunde inte lista flaggor"
  
 -#: ../semanage/seobject.py:2104
-+#: ../semanage/seobject.py:2125
++#: ../semanage/seobject.py:2100
  msgid "unknown"
  msgstr "okänt"
  
 -#: ../semanage/seobject.py:2117
-+#: ../semanage/seobject.py:2138
++#: ../semanage/seobject.py:2113
  msgid "off"
  msgstr "av"
  
 -#: ../semanage/seobject.py:2117
-+#: ../semanage/seobject.py:2138
++#: ../semanage/seobject.py:2113
  msgid "on"
  msgstr "på"
  
 -#: ../semanage/seobject.py:2131
-+#: ../semanage/seobject.py:2152
++#: ../semanage/seobject.py:2127
  msgid "SELinux boolean"
  msgstr "SELinux-boolean"
  
 -#: ../semanage/seobject.py:2131
-+#: ../semanage/seobject.py:2152
++#: ../semanage/seobject.py:2127
  msgid "State"
  msgstr "Tillstånd"
  
 -#: ../semanage/seobject.py:2131
-+#: ../semanage/seobject.py:2152
++#: ../semanage/seobject.py:2127
  msgid "Default"
  msgstr "Standard"
  
 -#: ../semanage/seobject.py:2131 ../gui/polgen.glade:3355
 -#: ../gui/polgengui.py:253
-+#: ../semanage/seobject.py:2152 ../gui/polgen.glade:113
++#: ../semanage/seobject.py:2127 ../gui/polgen.glade:113
 +#: ../gui/polgengui.py:254
  msgid "Description"
  msgstr "Beskrivning"
  
-@@ -1001,7 +1030,7 @@ msgstr "Fel vid minnesallokering.\n"
+@@ -1001,7 +997,7 @@ msgstr "Fel vid minnesallokering.\n"
  msgid "Error sending audit message.\n"
  msgstr "Fel vid skickande av granskningsmeddelande.\n"
  
@@ -293506,14 +290596,14 @@ index dd71256..e481142 100644
  #, c-format
  msgid "Could not determine enforcing mode.\n"
  msgstr "Kunde inte bestämma upprätthållande-läge.\n"
-@@ -1116,62 +1145,66 @@ msgstr "Kunde inte få tag i tomt signal-set\n"
+@@ -1116,62 +1112,66 @@ msgstr "Kunde inte få tag i tomt signal-set\n"
  msgid "Unable to set SIGHUP handler\n"
  msgstr "Kan inte sätta SIGHUP-hanterare\n"
  
 -#: ../newrole/newrole.c:1053
 +#: ../newrole/newrole.c:1036
 +msgid "Sorry, newrole failed to drop capabilities\n"
-+msgstr ""
++msgstr "Tyvärr, newrole misslyckades att släppa förmågor\n"
 +
 +#: ../newrole/newrole.c:1052
  #, c-format
@@ -293585,7 +290675,7 @@ index dd71256..e481142 100644
  msgid "failed to exec shell\n"
  msgstr "kunde ej exek skal\n"
  
-@@ -1274,27 +1307,27 @@ msgstr "chcat -- -Hemligt /dok/affärsplan.odt"
+@@ -1274,27 +1274,27 @@ msgstr "chcat -- -Hemligt /dok/affärsplan.odt"
  msgid "chcat -l +CompanyConfidential juser"
  msgstr "chcat -l +Hemligt juser"
  
@@ -293622,92 +290712,34 @@ index dd71256..e481142 100644
  msgid "File Labeling"
  msgstr "Filmärkning"
  
-@@ -1302,21 +1335,27 @@ msgstr "Filmärkning"
- msgid ""
- "File\n"
- "Specification"
--msgstr "Fil\nSpecifikation"
-+msgstr ""
-+"Fil\n"
-+"Specifikation"
- 
- #: ../gui/fcontextPage.py:81
- msgid ""
- "Selinux\n"
- "File Type"
--msgstr "Selinux\nFiltyp"
-+msgstr ""
-+"Selinux\n"
-+"Filtyp"
- 
- #: ../gui/fcontextPage.py:88
- msgid ""
- "File\n"
+@@ -1316,7 +1316,7 @@ msgid ""
  "Type"
--msgstr "Fil\nTyp"
-+msgstr ""
-+"Fil\n"
-+"Typ"
+ msgstr "Fil\nTyp"
  
 -#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2117
 +#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2098
  msgid "User Mapping"
  msgstr "Användarmappning"
  
-@@ -1324,598 +1363,526 @@ msgstr "Användarmappning"
- msgid ""
- "Login\n"
- "Name"
--msgstr "Inloggnings-\nnamn"
-+msgstr ""
-+"Inloggnings-\n"
-+"namn"
- 
- #: ../gui/loginsPage.py:56 ../gui/usersPage.py:50
- msgid ""
- "SELinux\n"
- "User"
--msgstr "SELinux\nAnvändare"
-+msgstr ""
-+"SELinux\n"
-+"Användare"
- 
- #: ../gui/loginsPage.py:59 ../gui/usersPage.py:55
- msgid ""
- "MLS/\n"
- "MCS Range"
--msgstr "MLS/\nMCS-intervall"
-+msgstr ""
-+"MLS/\n"
-+"MCS-intervall"
- 
- #: ../gui/loginsPage.py:133
- #, python-format
+@@ -1343,7 +1343,7 @@ msgstr "MLS/\nMCS-intervall"
  msgid "Login '%s' is required"
  msgstr "Inloggning '%s' krävs"
  
 -#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2772
-+#: ../gui/modulesPage.py:49 ../gui/system-config-selinux.glade:2753
++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2753
  msgid "Policy Module"
  msgstr "Policymodul"
  
--#: ../gui/modulesPage.py:57
-+#: ../gui/modulesPage.py:58
- msgid "Module Name"
- msgstr "Modulnamn"
- 
--#: ../gui/modulesPage.py:134
-+#: ../gui/modulesPage.py:135
+@@ -1355,7 +1355,7 @@ msgstr "Modulnamn"
  msgid "Disable Audit"
  msgstr "Avaktivera granskning"
  
 -#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2681
-+#: ../gui/modulesPage.py:138 ../gui/system-config-selinux.glade:2662
++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2662
  msgid "Enable Audit"
  msgstr "Aktivera granskning"
  
--#: ../gui/modulesPage.py:162
-+#: ../gui/modulesPage.py:163
+@@ -1363,559 +1363,446 @@ msgstr "Aktivera granskning"
  msgid "Load Policy Module"
  msgstr "Läsa in policymodul"
  
@@ -293729,12 +290761,9 @@ index dd71256..e481142 100644
 -#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17
 +#: ../gui/polgen.glade:13 ../gui/system-config-selinux.glade:17
  msgid "translator-credits"
--msgstr "Christian Rose\nMagnus Larsson\nGöran Uddeborg"
-+msgstr ""
-+"Christian Rose\n"
-+"Magnus Larsson\n"
-+"Göran Uddeborg"
-+
+ msgstr "Christian Rose\nMagnus Larsson\nGöran Uddeborg"
+ 
+-#: ../gui/polgen.glade:90
 +#: ../gui/polgen.glade:34
 +msgid "Add Booleans Dialog"
 +msgstr "Dialog för booleantillägg"
@@ -293742,8 +290771,7 @@ index dd71256..e481142 100644
 +#: ../gui/polgen.glade:101
 +msgid "Boolean Name"
 +msgstr "Booleans namn"
- 
--#: ../gui/polgen.glade:90
++
 +#: ../gui/polgen.glade:230
  msgid "SELinux Policy Generation Tool"
  msgstr "Genereringsverktyg för SELinuxpolicy"
@@ -293753,9 +290781,7 @@ index dd71256..e481142 100644
  msgid ""
  "<b>Select the policy type for the application or user role you want to "
  "confine:</b>"
--msgstr "<b>Välj policytyp för programmet eller användarrollen du vill begränsa:</b>"
-+msgstr ""
-+"<b>Välj policytyp för programmet eller användarrollen du vill begränsa:</b>"
+ msgstr "<b>Välj policytyp för programmet eller användarrollen du vill begränsa:</b>"
  
 -#: ../gui/polgen.glade:177
 +#: ../gui/polgen.glade:284
@@ -293763,7 +290789,7 @@ index dd71256..e481142 100644
  msgstr "<b>Program</b>"
  
 -#: ../gui/polgen.glade:239 ../gui/polgen.glade:259
-+#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:183
++#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:156
 +msgid "Standard Init Daemon"
 +msgstr "Standard initdemon"
 +
@@ -293771,17 +290797,14 @@ index dd71256..e481142 100644
  msgid ""
  "Standard Init Daemon are daemons started on boot via init scripts.  Usually "
  "requires a script in /etc/rc.d/init.d"
--msgstr "Standard initdemon är demoner som startas vid uppstart via initskript.  Vanligen krävs ett skript i /etc/rc.d/init.d"
--
+ msgstr "Standard initdemon är demoner som startas vid uppstart via initskript.  Vanligen krävs ett skript i /etc/rc.d/init.d"
+ 
 -#: ../gui/polgen.glade:241 ../gui/polgen.py:156
 -msgid "Standard Init Daemon"
 -msgstr "Standard initdemon"
-+msgstr ""
-+"Standard initdemon är demoner som startas vid uppstart via initskript.  "
-+"Vanligen krävs ett skript i /etc/rc.d/init.d"
- 
+-
 -#: ../gui/polgen.glade:261 ../gui/polgen.py:157
-+#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:184
++#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:157
  msgid "DBUS System Daemon"
  msgstr "DBUS-systemdemonen"
  
@@ -293797,7 +290820,7 @@ index dd71256..e481142 100644
 -#: ../gui/polgen.glade:282
 -msgid "Internet Services Daemon (inetd)"
 -msgstr "Internettjänstedemon (inetd)"
-+#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:186
++#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:159
 +msgid "Web Application/Script (CGI)"
 +msgstr "Webbprogram/-skript (CGI)"
  
@@ -293810,7 +290833,7 @@ index dd71256..e481142 100644
 -#: ../gui/polgen.glade:303 ../gui/polgen.py:159
 -msgid "Web Application/Script (CGI)"
 -msgstr "Webbprogram/-skript (CGI)"
-+#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:187
++#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:160
 +msgid "User Application"
 +msgstr "Användarprogram"
  
@@ -293819,17 +290842,14 @@ index dd71256..e481142 100644
  msgid ""
  "User Application are any application that you would like to confine that is "
  "started by a user"
--msgstr "Användarprogram är alla program som du skulle vilja stänga in som startas av en användare"
--
+ msgstr "Användarprogram är alla program som du skulle vilja stänga in som startas av en användare"
+ 
 -#: ../gui/polgen.glade:324 ../gui/polgen.py:160
 -msgid "User Application"
 -msgstr "Användarprogram"
-+msgstr ""
-+"Användarprogram är alla program som du skulle vilja stänga in som startas av "
-+"en användare"
- 
+-
 -#: ../gui/polgen.glade:345 ../gui/polgen.py:166
-+#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:188
++#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:161
  msgid "Sandbox"
  msgstr "Sandlåda"
  
@@ -293839,118 +290859,99 @@ index dd71256..e481142 100644
  msgstr "<b>Inloggningsanvändare</b>"
  
 -#: ../gui/polgen.glade:453
--msgid "Modify an existing login user record."
--msgstr "Modifiera en existerande inloggningsanvändarpost."
--
--#: ../gui/polgen.glade:455
 +#: ../gui/polgen.glade:478
- msgid "Existing User Roles"
- msgstr "Existerande användarroller"
++msgid "Existing User Roles"
++msgstr "Existerande användarroller"
++
++#: ../gui/polgen.glade:482
+ msgid "Modify an existing login user record."
+ msgstr "Modifiera en existerande inloggningsanvändarpost."
+ 
+-#: ../gui/polgen.glade:455
+-msgid "Existing User Roles"
+-msgstr "Existerande användarroller"
++#: ../gui/polgen.glade:495 ../sepolicy/sepolicy/generate.py:162
++msgid "Minimal Terminal User Role"
++msgstr "Minimal terminalanvändarroll"
  
 -#: ../gui/polgen.glade:474
--msgid ""
--"This user will login to a machine only via a terminal or remote login.  By "
--"default this user will have  no setuid, no networking, no su, no sudo."
--msgstr "Denna användare kommer logga in på en maskin endast via en terminal eller fjärrinloggning.  Som standard kommer denna användare inte ha setuid, inte nätverk, inte su, inte sudo."
-+#: ../gui/polgen.glade:482
-+msgid "Modify an existing login user record."
-+msgstr "Modifiera en existerande inloggningsanvändarpost."
++#: ../gui/polgen.glade:499
+ msgid ""
+ "This user will login to a machine only via a terminal or remote login.  By "
+ "default this user will have  no setuid, no networking, no su, no sudo."
+ msgstr "Denna användare kommer logga in på en maskin endast via en terminal eller fjärrinloggning.  Som standard kommer denna användare inte ha setuid, inte nätverk, inte su, inte sudo."
  
 -#: ../gui/polgen.glade:476 ../gui/polgen.py:161
-+#: ../gui/polgen.glade:495 ../sepolicy/sepolicy/generate.py:189
- msgid "Minimal Terminal User Role"
- msgstr "Minimal terminalanvändarroll"
+-msgid "Minimal Terminal User Role"
+-msgstr "Minimal terminalanvändarroll"
++#: ../gui/polgen.glade:512 ../sepolicy/sepolicy/generate.py:163
++msgid "Minimal X Windows User Role"
++msgstr "Minimal X-Windows-användarroll"
  
 -#: ../gui/polgen.glade:495
-+#: ../gui/polgen.glade:499
++#: ../gui/polgen.glade:516
  msgid ""
--"This user can login to a machine via X or terminal.  By default this user "
--"will have no setuid, no networking, no sudo, no su"
--msgstr "Denna användare kan logga in på en maskin via X eller terminal.  Som standard kommer denna användare inte ha setuid, inte nätverk, inte sudo, inte su"
-+"This user will login to a machine only via a terminal or remote login.  By "
-+"default this user will have  no setuid, no networking, no su, no sudo."
-+msgstr ""
-+"Denna användare kommer logga in på en maskin endast via en terminal eller "
-+"fjärrinloggning.  Som standard kommer denna användare inte ha setuid, inte "
-+"nätverk, inte su, inte sudo."
+ "This user can login to a machine via X or terminal.  By default this user "
+ "will have no setuid, no networking, no sudo, no su"
+ msgstr "Denna användare kan logga in på en maskin via X eller terminal.  Som standard kommer denna användare inte ha setuid, inte nätverk, inte sudo, inte su"
  
 -#: ../gui/polgen.glade:497 ../gui/polgen.py:162
-+#: ../gui/polgen.glade:512 ../sepolicy/sepolicy/generate.py:190
- msgid "Minimal X Windows User Role"
- msgstr "Minimal X-Windows-användarroll"
+-msgid "Minimal X Windows User Role"
+-msgstr "Minimal X-Windows-användarroll"
++#: ../gui/polgen.glade:529 ../sepolicy/sepolicy/generate.py:164
++msgid "User Role"
++msgstr "Användarroll"
  
- #: ../gui/polgen.glade:516
+-#: ../gui/polgen.glade:516
++#: ../gui/polgen.glade:533
  msgid ""
--"User with full networking, no setuid applications without transition, no "
--"sudo, no su."
--msgstr "Användare med fullständig nätverksåtkomst, inte setuid-program utan övergång, inte sudo, inte su."
-+"This user can login to a machine via X or terminal.  By default this user "
-+"will have no setuid, no networking, no sudo, no su"
-+msgstr ""
-+"Denna användare kan logga in på en maskin via X eller terminal.  Som "
-+"standard kommer denna användare inte ha setuid, inte nätverk, inte sudo, "
-+"inte su"
+ "User with full networking, no setuid applications without transition, no "
+ "sudo, no su."
+ msgstr "Användare med fullständig nätverksåtkomst, inte setuid-program utan övergång, inte sudo, inte su."
  
 -#: ../gui/polgen.glade:518 ../gui/polgen.py:163
-+#: ../gui/polgen.glade:529 ../sepolicy/sepolicy/generate.py:191
- msgid "User Role"
- msgstr "Användarroll"
+-msgid "User Role"
+-msgstr "Användarroll"
++#: ../gui/polgen.glade:546 ../sepolicy/sepolicy/generate.py:165
++msgid "Admin User Role"
++msgstr "Admininstrativ användarroll"
  
 -#: ../gui/polgen.glade:537
-+#: ../gui/polgen.glade:533
++#: ../gui/polgen.glade:550
  msgid ""
--"User with full networking, no setuid applications without transition, no su,"
--" can sudo to Root Administration Roles"
--msgstr "Användare med fullständig nätverksåtkomst, inga setuid-program utan övergångar, inte su, kan göra sudo till rootadminstratörsroller"
-+"User with full networking, no setuid applications without transition, no "
-+"sudo, no su."
-+msgstr ""
-+"Användare med fullständig nätverksåtkomst, inte setuid-program utan "
-+"övergång, inte sudo, inte su."
+ "User with full networking, no setuid applications without transition, no su,"
+ " can sudo to Root Administration Roles"
+ msgstr "Användare med fullständig nätverksåtkomst, inga setuid-program utan övergångar, inte su, kan göra sudo till rootadminstratörsroller"
  
 -#: ../gui/polgen.glade:539 ../gui/polgen.py:164
-+#: ../gui/polgen.glade:546 ../sepolicy/sepolicy/generate.py:192
- msgid "Admin User Role"
- msgstr "Admininstrativ användarroll"
- 
+-msgid "Admin User Role"
+-msgstr "Admininstrativ användarroll"
+-
 -#: ../gui/polgen.glade:585
-+#: ../gui/polgen.glade:550
-+msgid ""
-+"User with full networking, no setuid applications without transition, no su, "
-+"can sudo to Root Administration Roles"
-+msgstr ""
-+"Användare med fullständig nätverksåtkomst, inga setuid-program utan "
-+"övergångar, inte su, kan göra sudo till rootadminstratörsroller"
-+
 +#: ../gui/polgen.glade:592
  msgid "<b>Root Users</b>"
  msgstr "<b>Rootanvändare</b>"
  
 -#: ../gui/polgen.glade:647
--msgid ""
--"Select Root Administrator User Role, if this user will be used to administer"
--" the machine while running as root.  This user will not be able to login to "
--"the system directly."
--msgstr "Välj root/administratöranvändarroll om denna användare kommer användas för att administrera maskinen när han/hon kör som root.  Denna användare kommer inte att kunna logga in direkt till systemet."
--
--#: ../gui/polgen.glade:649 ../gui/polgen.py:165
-+#: ../gui/polgen.glade:623 ../sepolicy/sepolicy/generate.py:193
- msgid "Root Admin User Role"
- msgstr "Root-administrativ användarroll"
++#: ../gui/polgen.glade:623 ../sepolicy/sepolicy/generate.py:166
++msgid "Root Admin User Role"
++msgstr "Root-administrativ användarroll"
++
++#: ../gui/polgen.glade:627
+ msgid ""
+ "Select Root Administrator User Role, if this user will be used to administer"
+ " the machine while running as root.  This user will not be able to login to "
+ "the system directly."
+ msgstr "Välj root/administratöranvändarroll om denna användare kommer användas för att administrera maskinen när han/hon kör som root.  Denna användare kommer inte att kunna logga in direkt till systemet."
  
+-#: ../gui/polgen.glade:649 ../gui/polgen.py:165
+-msgid "Root Admin User Role"
+-msgstr "Root-administrativ användarroll"
+-
 -#: ../gui/polgen.glade:716
 -msgid "label104"
 -msgstr "label104"
-+#: ../gui/polgen.glade:627
-+msgid ""
-+"Select Root Administrator User Role, if this user will be used to administer "
-+"the machine while running as root.  This user will not be able to login to "
-+"the system directly."
-+msgstr ""
-+"Välj root/administratöranvändarroll om denna användare kommer användas för "
-+"att administrera maskinen när han/hon kör som root.  Denna användare kommer "
-+"inte att kunna logga in direkt till systemet."
- 
+-
 -#: ../gui/polgen.glade:745
 +#: ../gui/polgen.glade:705
  msgid "<b>Enter name of application or user role:</b>"
@@ -293990,15 +290991,12 @@ index dd71256..e481142 100644
 +#: ../gui/polgen.glade:821
  msgid ""
  "Enter complete path to init script used to start the confined application."
--msgstr "Ange fullständig sökväg till init-skript som används för att starta det innestängda programmet."
--
+ msgstr "Ange fullständig sökväg till init-skript som används för att starta det innestängda programmet."
+ 
 -#: ../gui/polgen.glade:982
 -msgid "label105"
 -msgstr "label105"
-+msgstr ""
-+"Ange fullständig sökväg till init-skript som används för att starta det "
-+"innestängda programmet."
- 
+-
 -#: ../gui/polgen.glade:1011
 +#: ../gui/polgen.glade:887
  msgid "<b>Select existing role to modify:</b>"
@@ -294014,7 +291012,7 @@ index dd71256..e481142 100644
 -msgstr "label106"
 +#: ../gui/polgen.glade:928
 +msgid "role tab"
-+msgstr ""
++msgstr "rollflik"
  
 -#: ../gui/polgen.glade:1102
 +#: ../gui/polgen.glade:945
@@ -294033,7 +291031,7 @@ index dd71256..e481142 100644
 +msgid ""
 +"transition \n"
 +"role tab"
-+msgstr ""
++msgstr "övergångs-\nrollflik"
  
 -#: ../gui/polgen.glade:1193
 +#: ../gui/polgen.glade:1001
@@ -294041,10 +291039,9 @@ index dd71256..e481142 100644
  msgstr "<b>Välj användarrollerna som skall övergå till domänen %s:</b>"
  
 -#: ../gui/polgen.glade:1227
--msgid ""
--"Select the user roles that will transiton to this applications domains."
 +#: ../gui/polgen.glade:1019
-+msgid "Select the user roles that will transiton to this applications domains."
+ msgid ""
+ "Select the user roles that will transiton to this applications domains."
  msgstr "Välj användarrollerna som kan övergå till detta programs domäner."
  
 -#: ../gui/polgen.glade:1255
@@ -294119,15 +291116,12 @@ index dd71256..e481142 100644
  msgid ""
  "Enter a comma separated list of udp ports or ranges of ports that %s binds "
  "to. Example: 612, 650-660"
--msgstr "Ange en kommaseparerad lista av udp-portar eller intervall av portar som %s binder till.  Exempel: 612, 650-660"
--
+ msgstr "Ange en kommaseparerad lista av udp-portar eller intervall av portar som %s binder till.  Exempel: 612, 650-660"
+ 
 -#: ../gui/polgen.glade:1607 ../gui/polgen.glade:1827
 -msgid "Unreserved Ports (>1024)"
 -msgstr "Oreserverade portar (>1024)"
-+msgstr ""
-+"Ange en kommaseparerad lista av udp-portar eller intervall av portar som %s "
-+"binder till.  Exempel: 612, 650-660"
- 
+-
 -#: ../gui/polgen.glade:1638 ../gui/polgen.glade:1858 ../gui/polgen.glade:2079
 -#: ../gui/polgen.glade:2233
 +#: ../gui/polgen.glade:1289 ../gui/polgen.glade:1456 ../gui/polgen.glade:1609
@@ -294169,10 +291163,7 @@ index dd71256..e481142 100644
  msgid ""
  "Enter a comma separated list of tcp ports or ranges of ports that %s "
  "connects to. Example: 612, 650-660"
--msgstr "Ange en kommaseparerad lista av tcp-portar eller intervall av portar som %s ansluter till.  Exempel: 612, 650-660"
-+msgstr ""
-+"Ange en kommaseparerad lista av tcp-portar eller intervall av portar som %s "
-+"ansluter till.  Exempel: 612, 650-660"
+ msgstr "Ange en kommaseparerad lista av tcp-portar eller intervall av portar som %s ansluter till.  Exempel: 612, 650-660"
  
 -#: ../gui/polgen.glade:2212
 +#: ../gui/polgen.glade:1702
@@ -294184,15 +291175,12 @@ index dd71256..e481142 100644
  msgid ""
  "Enter a comma separated list of udp ports or ranges of ports that %s "
  "connects to. Example: 612, 650-660"
--msgstr "Ange en kommaseparerad lista av udp-portar eller intervall av portar som %s ansluter till.  Exempel: 612, 650-660"
--
+ msgstr "Ange en kommaseparerad lista av udp-portar eller intervall av portar som %s ansluter till.  Exempel: 612, 650-660"
+ 
 -#: ../gui/polgen.glade:2305
 -msgid "label114"
 -msgstr "label114"
-+msgstr ""
-+"Ange en kommaseparerad lista av udp-portar eller intervall av portar som %s "
-+"ansluter till.  Exempel: 612, 650-660"
- 
+-
 -#: ../gui/polgen.glade:2334
 +#: ../gui/polgen.glade:1792
  msgid "<b>Select common application traits for %s:</b>"
@@ -294252,14 +291240,12 @@ index dd71256..e481142 100644
  msgid ""
  "Files/Directories which the %s \"manages\". Pid Files, Log Files, /var/lib "
  "Files ..."
--msgstr "Filer/kataloger som %s ”hanterar”.  Pid-filer, loggfiler, /var/lib-filer …"
--
+ msgstr "Filer/kataloger som %s ”hanterar”.  Pid-filer, loggfiler, /var/lib-filer …"
+ 
 -#: ../gui/polgen.glade:2823
 -msgid "label116"
 -msgstr "label116"
-+msgstr ""
-+"Filer/kataloger som %s ”hanterar”.  Pid-filer, loggfiler, /var/lib-filer …"
- 
+-
 -#: ../gui/polgen.glade:2852
 +#: ../gui/polgen.glade:2166
  msgid "<b>Add booleans from the %s policy:</b>"
@@ -294345,10 +291331,7 @@ index dd71256..e481142 100644
  msgid ""
  "Type %s_t already defined in current policy.\n"
  "Do you want to continue?"
--msgstr "Typen %s_t är redan definierade i den nuvarande policyn.\nVill du fortsätta?"
-+msgstr ""
-+"Typen %s_t är redan definierade i den nuvarande policyn.\n"
-+"Vill du fortsätta?"
+ msgstr "Typen %s_t är redan definierade i den nuvarande policyn.\nVill du fortsätta?"
  
 -#: ../gui/polgengui.py:649 ../gui/polgengui.py:653
 +#: ../gui/polgengui.py:650 ../gui/polgengui.py:654
@@ -294361,19 +291344,13 @@ index dd71256..e481142 100644
  msgid ""
  "Module %s.pp already loaded in current policy.\n"
  "Do you want to continue?"
--msgstr "Modul %s.pp är redan inläst i den nuvarande policyn.\nVill du fortsätta?"
-+msgstr ""
-+"Modul %s.pp är redan inläst i den nuvarande policyn.\n"
-+"Vill du fortsätta?"
+ msgstr "Modul %s.pp är redan inläst i den nuvarande policyn.\nVill du fortsätta?"
  
 -#: ../gui/polgengui.py:699
 +#: ../gui/polgengui.py:700
  msgid ""
  "You must add a name made up of letters and numbers and containing no spaces."
--msgstr "Du måste lägga till ett namn bestående av bokstäver och siffror och utan några mellanrum."
-+msgstr ""
-+"Du måste lägga till ett namn bestående av bokstäver och siffror och utan "
-+"några mellanrum."
+ msgstr "Du måste lägga till ett namn bestående av bokstäver och siffror och utan några mellanrum."
  
 -#: ../gui/polgengui.py:713
 +#: ../gui/polgengui.py:714
@@ -294471,29 +291448,7 @@ index dd71256..e481142 100644
  msgid "Network Port"
  msgstr "Nätverkport"
  
-@@ -1923,7 +1890,9 @@ msgstr "Nätverkport"
- msgid ""
- "SELinux Port\n"
- "Type"
--msgstr "SELinux-\nporttyp"
-+msgstr ""
-+"SELinux-\n"
-+"porttyp"
- 
- #: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363
- msgid "Protocol"
-@@ -1933,7 +1902,9 @@ msgstr "Protokoll"
- msgid ""
- "MLS/MCS\n"
- "Level"
--msgstr "MLS/MCS-\nNivå"
-+msgstr ""
-+"MLS/MCS-\n"
-+"Nivå"
- 
- #: ../gui/portsPage.py:101
- msgid "Port"
-@@ -1948,1425 +1919,2443 @@ msgstr "Portnummer \"%s\" är inte giltigt.  0 < PORTNUMMER < 65536 "
+@@ -1948,1425 +1835,1497 @@ msgstr "Portnummer \"%s\" är inte giltigt.  0 < PORTNUMMER < 65536 "
  msgid "List View"
  msgstr "Listvy"
  
@@ -294526,1389 +291481,238 @@ index dd71256..e481142 100644
 -#: ../gui/selinux.tbl:110 ../gui/selinux.tbl:111 ../gui/selinux.tbl:112
 -#: ../gui/selinux.tbl:113 ../gui/selinux.tbl:114 ../gui/selinux.tbl:116
 -#: ../gui/selinux.tbl:117 ../gui/selinux.tbl:119 ../gui/selinux.tbl:121
--#: ../gui/selinux.tbl:123 ../gui/selinux.tbl:124 ../gui/selinux.tbl:127
--#: ../gui/selinux.tbl:129 ../gui/selinux.tbl:130 ../gui/selinux.tbl:131
--#: ../gui/selinux.tbl:132 ../gui/selinux.tbl:133 ../gui/selinux.tbl:134
--#: ../gui/selinux.tbl:135 ../gui/selinux.tbl:136 ../gui/selinux.tbl:137
--#: ../gui/selinux.tbl:138 ../gui/selinux.tbl:139 ../gui/selinux.tbl:142
--#: ../gui/selinux.tbl:143 ../gui/selinux.tbl:144 ../gui/selinux.tbl:145
--#: ../gui/selinux.tbl:146 ../gui/selinux.tbl:147 ../gui/selinux.tbl:148
--#: ../gui/selinux.tbl:149 ../gui/selinux.tbl:150 ../gui/selinux.tbl:151
--#: ../gui/selinux.tbl:152 ../gui/selinux.tbl:154 ../gui/selinux.tbl:155
--#: ../gui/selinux.tbl:156 ../gui/selinux.tbl:157 ../gui/selinux.tbl:158
--#: ../gui/selinux.tbl:159 ../gui/selinux.tbl:160 ../gui/selinux.tbl:167
--#: ../gui/selinux.tbl:171 ../gui/selinux.tbl:172 ../gui/selinux.tbl:173
--#: ../gui/selinux.tbl:174 ../gui/selinux.tbl:175 ../gui/selinux.tbl:177
--#: ../gui/selinux.tbl:178 ../gui/selinux.tbl:179 ../gui/selinux.tbl:180
--#: ../gui/selinux.tbl:184 ../gui/selinux.tbl:192 ../gui/selinux.tbl:193
--#: ../gui/selinux.tbl:194 ../gui/selinux.tbl:195 ../gui/selinux.tbl:196
--#: ../gui/selinux.tbl:197 ../gui/selinux.tbl:198 ../gui/selinux.tbl:199
--#: ../gui/selinux.tbl:200 ../gui/selinux.tbl:201 ../gui/selinux.tbl:206
--#: ../gui/selinux.tbl:207 ../gui/selinux.tbl:218 ../gui/selinux.tbl:219
--#: ../gui/selinux.tbl:220 ../gui/selinux.tbl:222 ../gui/selinux.tbl:224
--#: ../gui/selinux.tbl:226 ../gui/selinux.tbl:227 ../gui/selinux.tbl:230
--msgid "SELinux Service Protection"
--msgstr "SELinux-tjänstskydd"
--
--#: ../gui/selinux.tbl:1
--msgid "Disable SELinux protection for acct daemon"
--msgstr "Avaktivera SELinuxskydd för acct-demonen"
--
--#: ../gui/selinux.tbl:2 ../gui/selinux.tbl:3 ../gui/selinux.tbl:70
--#: ../gui/selinux.tbl:153 ../gui/selinux.tbl:168 ../gui/selinux.tbl:169
--#: ../gui/selinux.tbl:170 ../gui/selinux.tbl:189 ../gui/selinux.tbl:202
--#: ../gui/selinux.tbl:203 ../gui/selinux.tbl:204 ../gui/selinux.tbl:205
--msgid "Admin"
--msgstr "Admin"
--
--#: ../gui/selinux.tbl:2
--msgid "Allow all daemons to write corefiles to /"
--msgstr "Tillåt alla demoner att skriva minnesdumpfiler i /"
-+#: ../gui/semanagePage.py:126
-+#, python-format
-+msgid "Are you sure you want to delete %s '%s'?"
-+msgstr "Är du säker på att du vill ta bort %s \"%s\"?"
- 
--#: ../gui/selinux.tbl:3
--msgid "Allow all daemons the ability to use unallocated ttys"
--msgstr "Tillåt alla demoner att kunna använda oallokerade tty:er"
-+#: ../gui/semanagePage.py:126
-+#, python-format
-+msgid "Delete %s"
-+msgstr "Radera %s"
- 
--#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11
--#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15
--#: ../gui/selinux.tbl:20 ../gui/selinux.tbl:41 ../gui/selinux.tbl:208
--#: ../gui/selinux.tbl:210 ../gui/selinux.tbl:211 ../gui/selinux.tbl:212
--#: ../gui/selinux.tbl:213 ../gui/selinux.tbl:214 ../gui/selinux.tbl:215
--#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217
--msgid "User Privs"
--msgstr "Användarpriviliger"
-+#: ../gui/semanagePage.py:134
-+#, python-format
-+msgid "Add %s"
-+msgstr "Lägg till %s"
- 
--#: ../gui/selinux.tbl:4
--msgid ""
--"Allow gadmin SELinux user account to execute files in home directory or /tmp"
--msgstr "Tillåt SELinuxanvändarkontot gadmin att köra filer i hemkatalogen eller /tmp"
-+#: ../gui/semanagePage.py:148
-+#, python-format
-+msgid "Modify %s"
-+msgstr "Modifiera %s"
- 
--#: ../gui/selinux.tbl:5
--msgid ""
--"Allow guest SELinux user account to execute files in home directory or /tmp"
--msgstr "Tillåt SELinuxanvändarkontot guest att köra filer i hemkatalogen eller /tmp"
-+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819
-+msgid "Permissive"
-+msgstr "Tillåtande"
- 
--#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16
--msgid "Memory Protection"
--msgstr "Minesskydd"
-+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837
-+msgid "Enforcing"
-+msgstr "Upprätthållande"
- 
--#: ../gui/selinux.tbl:6
--msgid "Allow java executable stack"
--msgstr "Tillåt javas exekverbara stack"
-+#: ../gui/statusPage.py:94
-+msgid "Status"
-+msgstr "Status"
- 
--#: ../gui/selinux.tbl:7 ../gui/selinux.tbl:8 ../gui/selinux.tbl:35
--#: ../gui/selinux.tbl:209
--msgid "Mount"
--msgstr "Montera"
-+#: ../gui/statusPage.py:133
-+msgid ""
-+"Changing the policy type will cause a relabel of the entire file system on "
-+"the next boot. Relabeling takes a long time depending on the size of the "
-+"file system.  Do you wish to continue?"
-+msgstr ""
-+"Att byta policytyp kommer medföra en ometikettering av hela filsystemet vid "
-+"nästa omstart.  Ometikettering tar en lång tid, beroende på storleken på "
-+"filsystemet.  Vill du fortsätta?"
-+
-+#: ../gui/statusPage.py:147
-+msgid ""
-+"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
-+"you later decide to turn SELinux back on, the system will be required to "
-+"relabel.  If you just want to see if SELinux is causing a problem on your "
-+"system, you can go to permissive mode which will only log errors and not "
-+"enforce SELinux policy.  Permissive mode does not require a reboot    Do you "
-+"wish to continue?"
-+msgstr ""
-+"Att byta till att ha SELinux avstängt kräver en omstart.  Det rekommenderas "
-+"inte.  Om du senare bestämmer dig för att slå på SELinux igen kommer "
-+"systemet behöva etikettera om.  Om du bara vill se om SELinux orsakar ett "
-+"problem på ditt system kan du gå till tillåtande läge vilket endast kommer "
-+"logga fel och inte påtvinga SELinux policy.  Tillåtande läge kräver inte en "
-+"omstart.  Vil du fortsätta?"
-+
-+#: ../gui/statusPage.py:152
-+msgid ""
-+"Changing to SELinux enabled will cause a relabel of the entire file system "
-+"on the next boot. Relabeling takes a long time depending on the size of the "
-+"file system.  Do you wish to continue?"
-+msgstr ""
-+"Att byta till att ha SELinux påslaged kommer medföra en ometikettering av "
-+"hela filsystemet vid nästa omstart.  Ometikettering tar en lång tid, "
-+"beroende på storleken på filsystemet.  Vill du fortsätta?"
-+
-+#: ../gui/system-config-selinux.glade:11
-+msgid "system-config-selinux"
-+msgstr "system-config-selinux"
-+
-+#: ../gui/system-config-selinux.glade:12
-+msgid ""
-+"Copyright (c)2006 Red Hat, Inc.\n"
-+"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
-+msgstr ""
-+"Copyright © 2006 Red Hat, Inc.\n"
-+"Copyright © 2006 Dan Walsh <dwalsh at redhat.com>"
-+
-+#: ../gui/system-config-selinux.glade:22
-+#: ../gui/system-config-selinux.glade:544
-+msgid "Add SELinux Login Mapping"
-+msgstr "Lägg till SELinux-inloggningsmappning"
-+
-+#: ../gui/system-config-selinux.glade:257
-+msgid "Add SELinux Network Ports"
-+msgstr "Lägg till SELinux-nätverksportar"
-+
-+#: ../gui/system-config-selinux.glade:391
-+#: ../gui/system-config-selinux.glade:678
-+msgid "SELinux Type"
-+msgstr "SELinux-typ"
-+
-+#: ../gui/system-config-selinux.glade:622
-+msgid "File Specification"
-+msgstr "Filspecifikation"
-+
-+#: ../gui/system-config-selinux.glade:650
-+msgid "File Type"
-+msgstr "Filtyp"
-+
-+#: ../gui/system-config-selinux.glade:727
-+msgid ""
-+"all files\n"
-+"regular file\n"
-+"directory\n"
-+"character device\n"
-+"block device\n"
-+"socket\n"
-+"symbolic link\n"
-+"named pipe\n"
-+msgstr ""
-+"alla filer\n"
-+"vanliga filer\n"
-+"kataloger\n"
-+"teckenenhet\n"
-+"blockenhet\n"
-+"uttag\n"
-+"symbolisk länk\n"
-+"namngivet rör\n"
-+
-+#: ../gui/system-config-selinux.glade:773
-+msgid "MLS"
-+msgstr "MLS"
-+
-+#: ../gui/system-config-selinux.glade:837
-+msgid "Add SELinux User"
-+msgstr "Lägga till SELinux-användare"
-+
-+#: ../gui/system-config-selinux.glade:1079
-+msgid "SELinux Administration"
-+msgstr "SELinux-administration"
-+
-+#: ../gui/system-config-selinux.glade:1122
-+msgid "Add"
-+msgstr "Lägg till"
-+
-+#: ../gui/system-config-selinux.glade:1144
-+msgid "_Properties"
-+msgstr "_Egenskaper"
-+
-+#: ../gui/system-config-selinux.glade:1166
-+msgid "_Delete"
-+msgstr "_Ta bort"
-+
-+#: ../gui/system-config-selinux.glade:1256
-+msgid "Select Management Object"
-+msgstr "Välj hanteringsobjekt"
-+
-+#: ../gui/system-config-selinux.glade:1273
-+msgid "<b>Select:</b>"
-+msgstr "<b>Val:</b>"
-+
-+#: ../gui/system-config-selinux.glade:1326
-+msgid "System Default Enforcing Mode"
-+msgstr "Tvingande läge systemstandard"
-+
-+#: ../gui/system-config-selinux.glade:1354
-+msgid ""
-+"Disabled\n"
-+"Permissive\n"
-+"Enforcing\n"
-+msgstr ""
-+"Avslaget\n"
-+"Tillåtande\n"
-+"Tvingande\n"
-+
-+#: ../gui/system-config-selinux.glade:1373
-+msgid "Current Enforcing Mode"
-+msgstr "Nuvarande upprätthållande-läge"
-+
-+#: ../gui/system-config-selinux.glade:1418
-+msgid "System Default Policy Type: "
-+msgstr "Policytyp systemstandard: "
-+
-+#: ../gui/system-config-selinux.glade:1463
-+msgid ""
-+"Select if you wish to relabel then entire file system on next reboot.  "
-+"Relabeling can take a very long time, depending on the size of the system.  "
-+"If you are changing policy types or going from disabled to enforcing, a "
-+"relabel is required."
-+msgstr ""
-+"Väl om du vill etikettera om hela filsystemet vid nästa omstart.  "
-+"Ometikettering kan ta väldigt lång tid, beroende på sotrleken av "
-+"filsystemet.  Om du ändrar policytyper eller går från avslaget till "
-+"tvingande behövs en ometikettering."
-+
-+#: ../gui/system-config-selinux.glade:1509
-+msgid "Relabel on next reboot."
-+msgstr "Märk om vid nästa omstart."
-+
-+#: ../gui/system-config-selinux.glade:1561
-+msgid "label37"
-+msgstr "label37"
-+
-+#: ../gui/system-config-selinux.glade:1598
-+msgid "Revert boolean setting to system default"
-+msgstr "Återställ booleansk inställning till systemstandard"
-+
-+#: ../gui/system-config-selinux.glade:1614
-+msgid "Toggle between Customized and All Booleans"
-+msgstr "Växla mellan anpassad och alla booleaner"
-+
-+#: ../gui/system-config-selinux.glade:1645
-+#: ../gui/system-config-selinux.glade:1850
-+#: ../gui/system-config-selinux.glade:2037
-+#: ../gui/system-config-selinux.glade:2224
-+#: ../gui/system-config-selinux.glade:2467
-+#: ../gui/system-config-selinux.glade:2692
-+#: ../gui/system-config-selinux.glade:2867
-+msgid "Filter"
-+msgstr "Filter"
-+
-+#: ../gui/system-config-selinux.glade:1734
-+msgid "label50"
-+msgstr "label50"
-+
-+#: ../gui/system-config-selinux.glade:1771
-+msgid "Add File Context"
-+msgstr "Lägg till filkontext"
-+
-+#: ../gui/system-config-selinux.glade:1787
-+msgid "Modify File Context"
-+msgstr "Modifiera filkontext"
-+
-+#: ../gui/system-config-selinux.glade:1803
-+msgid "Delete File Context"
-+msgstr "Ta bort filkontext"
-+
-+#: ../gui/system-config-selinux.glade:1819
-+msgid "Toggle between all and customized file context"
-+msgstr "Växla mellan alla och anpassade filkontext"
-+
-+#: ../gui/system-config-selinux.glade:1939
-+msgid "label38"
-+msgstr "label38"
-+
-+#: ../gui/system-config-selinux.glade:1976
-+msgid "Add SELinux User Mapping"
-+msgstr "Lägg till SELinux-användarmappning"
-+
-+#: ../gui/system-config-selinux.glade:1992
-+msgid "Modify SELinux User Mapping"
-+msgstr "Modifiera SELinux användarmappning"
-+
-+#: ../gui/system-config-selinux.glade:2008
-+msgid "Delete SELinux User Mapping"
-+msgstr "Ta bort SELinux-användarmappning"
-+
-+#: ../gui/system-config-selinux.glade:2126
-+msgid "label39"
-+msgstr "label39"
-+
-+#: ../gui/system-config-selinux.glade:2163
-+msgid "Add User"
-+msgstr "Lägg till användare"
-+
-+#: ../gui/system-config-selinux.glade:2179
-+msgid "Modify User"
-+msgstr "Modifiera användare"
-+
-+#: ../gui/system-config-selinux.glade:2195
-+msgid "Delete User"
-+msgstr "Radera användare"
-+
-+#: ../gui/system-config-selinux.glade:2313
-+msgid "label41"
-+msgstr "label41"
-+
-+#: ../gui/system-config-selinux.glade:2350
-+msgid "Add Network Port"
-+msgstr "Lägg till nätverkport"
-+
-+#: ../gui/system-config-selinux.glade:2366
-+msgid "Edit Network Port"
-+msgstr "Redigera nätverksport"
-+
-+#: ../gui/system-config-selinux.glade:2382
-+msgid "Delete Network Port"
-+msgstr "Ta bort nätverksport"
-+
-+#: ../gui/system-config-selinux.glade:2418
-+#: ../gui/system-config-selinux.glade:2436
-+msgid "Toggle between Customized and All Ports"
-+msgstr "Växla mellan anpassad och alla portar"
-+
-+#: ../gui/system-config-selinux.glade:2556
-+msgid "label42"
-+msgstr "label42"
-+
-+#: ../gui/system-config-selinux.glade:2593
-+msgid "Generate new policy module"
-+msgstr "Generera ny policymodul"
-+
-+#: ../gui/system-config-selinux.glade:2609
-+msgid "Load policy module"
-+msgstr "Läs in policymodul"
-+
-+#: ../gui/system-config-selinux.glade:2625
-+msgid "Remove loadable policy module"
-+msgstr "Ta bort inläsningsbar policymodul"
-+
-+#: ../gui/system-config-selinux.glade:2661
-+msgid ""
-+"Enable/Disable additional audit rules, that are normally not reported in the "
-+"log files."
-+msgstr ""
-+"Aktivera/avaktivera ytterligare granskningsregler, som normalt inte "
-+"rapporteras till loggfilerna."
-+
-+#: ../gui/system-config-selinux.glade:2781
-+msgid "label44"
-+msgstr "label44"
-+
-+#: ../gui/system-config-selinux.glade:2818
-+msgid "Change process mode to permissive."
-+msgstr "Ändra processläge till tillåtande."
-+
-+#: ../gui/system-config-selinux.glade:2836
-+msgid "Change process mode to enforcing"
-+msgstr "Ändra processläge till tvingande."
-+
-+#: ../gui/system-config-selinux.glade:2928
-+msgid "Process Domain"
-+msgstr "Processdomän"
-+
-+#: ../gui/system-config-selinux.glade:2956
-+msgid "label59"
-+msgstr "label59"
-+
-+#: ../gui/usersPage.py:138
-+#, python-format
-+msgid "SELinux user '%s' is required"
-+msgstr "SELinux-användare ”%s” behövs"
-+
-+#: ../sepolicy/sepolicy.py:106
-+msgid "Generate SELinux man pages"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:110
-+msgid "path in which the generated SELinux man pages will be stored"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:114
-+msgid "All domains"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:116
-+msgid "Domain name(s) of man pages to be created"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:164
-+msgid "Query SELinux policy network information"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:169
-+msgid "list all SELinux port types"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:172
-+msgid "show SELinux type related to the port"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:175
-+msgid "Show ports defined for this SELinux type"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:178
-+msgid "show ports to which this domain can bind and/or connect"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:192
-+msgid "query SELinux policy to see if domains can communicate with each other"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:195
-+msgid "Source Domain"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:198
-+msgid "Target Domain"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:215
-+#, fuzzy
-+msgid "query SELinux Policy to see description of booleans"
-+msgstr "Genereringsverktyg för SELinuxpolicy"
-+
-+#: ../sepolicy/sepolicy.py:219
-+msgid "get all booleans desctiption"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:221
-+msgid "boolean to get description"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:231
-+msgid ""
-+"query SELinux Policy to see how a source process domain can transition to "
-+"the target process domain"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:234
-+msgid "source process domain"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:237
-+msgid "target process domain"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:259
-+msgid "Generate SELinux Policy module template"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:265
-+msgid "name of policy to generate"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:267
-+msgid "executable to confine"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:269
-+msgid "run policy generation test suite"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy.py:274
-+msgid "commands"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy/generate.py:185
-+msgid "Internet Services Daemon"
-+msgstr "Internettjänstedemon"
-+
-+#: ../sepolicy/sepolicy/generate.py:198
-+msgid "Valid Types:\n"
-+msgstr ""
-+
-+#: ../sepolicy/sepolicy/generate.py:232
-+#, python-format
-+msgid "Ports must be numbers or ranges of numbers from 1 to %d "
-+msgstr "Portar måste vara tal eller intervall av tal från 1 till %d "
-+
-+#: ../sepolicy/sepolicy/generate.py:359
-+msgid "You must enter a name for your confined process/user"
-+msgstr "Du måste ange ett namn för din instängda process/användare"
-+
-+#: ../sepolicy/sepolicy/generate.py:361
-+msgid ""
-+"Name must be alpha numberic with no spaces. Consider using option \"-n "
-+"MODULENAME\""
-+msgstr ""
-+"Namn måste vara alfanumeriska utan blanktecken.  Överväg att använda flagga "
-+"”-n MODULNAMN”"
-+
-+#: ../sepolicy/sepolicy/generate.py:449
-+msgid "User Role types can not be assigned executables."
-+msgstr "Användarrolltyper är inte tilldelas körbara program."
-+
-+#: ../sepolicy/sepolicy/generate.py:455
-+msgid "Only Daemon apps can use an init script.."
-+msgstr "Endast demonprogram kan använda ett initskript."
-+
-+#: ../sepolicy/sepolicy/generate.py:473
-+msgid "use_resolve must be a boolean value "
-+msgstr "use_resolve måste vara ett booleskt värde "
-+
-+#: ../sepolicy/sepolicy/generate.py:479
-+msgid "use_syslog must be a boolean value "
-+msgstr "use_syslog måste vara ett booleskt värde "
-+
-+#: ../sepolicy/sepolicy/generate.py:485
-+msgid "use_kerberos must be a boolean value "
-+msgstr "use_kerberos måste vara ett booleskt värde "
-+
-+#: ../sepolicy/sepolicy/generate.py:491
-+msgid "manage_krb5_rcache must be a boolean value "
-+msgstr "manage_krb5_rcache måste vara ett booleskt värde "
-+
-+#: ../sepolicy/sepolicy/generate.py:521
-+msgid "USER Types automatically get a tmp type"
-+msgstr "ANVÄNDARtyper får automatiskt en tmp-typ"
-+
-+#: ../sepolicy/sepolicy/generate.py:1039
-+msgid "You must enter the executable path for your confined process"
-+msgstr ""
-+"Du måste ange sökvägen till det exekverbara programmet för din instängda "
-+"process"
-+
-+#: ../sepolicy/sepolicy/generate.py:1272
-+msgid "Type Enforcement file"
-+msgstr "Typupprätthållandefil"
-+
-+#: ../sepolicy/sepolicy/generate.py:1273
-+msgid "Interface file"
-+msgstr "Gränssnittsfil"
-+
-+#: ../sepolicy/sepolicy/generate.py:1274
-+msgid "File Contexts file"
-+msgstr "Filkontextsfil"
-+
-+#: ../sepolicy/sepolicy/generate.py:1275
-+#, fuzzy
-+msgid "Spec file"
-+msgstr "Gränssnittsfil"
-+
-+#: ../sepolicy/sepolicy/generate.py:1276
-+msgid "Setup Script"
-+msgstr "Uppstartsskript"
-+
-+#: booleans.py:1
-+msgid ""
-+"Allow ABRT to modify public files used for public file transfer services."
-+msgstr ""
-+
-+#: booleans.py:2
-+msgid ""
-+"Allow ABRT to run in abrt_handle_event_t domain to handle ABRT event scripts"
-+msgstr ""
-+
-+#: booleans.py:3
-+#, fuzzy
-+msgid "Allow amavis to use JIT compiler"
-+msgstr "Tillåt Samba att dela nfs-kataloger"
-+
-+#: booleans.py:4
-+#, fuzzy
-+msgid "Allow antivirus programs to read non security files on a system"
-+msgstr "Tillåt mozillawebbläsaren att läsa användarfiler"
-+
-+#: booleans.py:5
-+msgid ""
-+"Allow users to resolve user passwd entries directly from ldap rather then "
-+"using a sssd server"
-+msgstr ""
-+
-+#: booleans.py:6
-+#, fuzzy
-+msgid "Allow users to login using a radius server"
-+msgstr "Tillåt användare skriva/läsa usb-enheter"
-+
-+#: booleans.py:7
-+#, fuzzy
-+msgid "Allow users to login using a yubikey  server"
-+msgstr "Tillåt användare skriva/läsa usb-enheter"
-+
-+#: booleans.py:8
-+msgid ""
-+"Allow cdrecord to read various content. nfs, samba, removable devices, user "
-+"temp and untrusted content files"
-+msgstr ""
-+"Tillåt cdrecord att läsa olika innehåll.  nfs, samba, löstagbara enheter, "
-+"användartemporära och filer med ej betrott innehåll"
-+
-+#: booleans.py:9
-+#, fuzzy
-+msgid "Allow clamd to use JIT compiler"
-+msgstr "Tillåt Samba att dela nfs-kataloger"
-+
-+#: booleans.py:10
-+#, fuzzy
-+msgid "Allow clamscan to non security files on a system"
-+msgstr "Tillåt mozillawebbläsaren att läsa användarfiler"
-+
-+#: booleans.py:11
-+#, fuzzy
-+msgid "Allow clamscan to read user content"
-+msgstr "Tillåt mozillawebbläsaren att läsa användarfiler"
-+
-+#: booleans.py:12
-+msgid ""
-+"Allow Cobbler to modify public files used for public file transfer services."
-+msgstr ""
-+
-+#: booleans.py:13
-+#, fuzzy
-+msgid "Allow Cobbler to connect to the network using TCP."
-+msgstr "Tillåt squid-demonen att ansluta till nätverket"
-+
-+#: booleans.py:14
-+#, fuzzy
-+msgid "Allow Cobbler to access cifs file systems."
-+msgstr "Tillåt spamd att komma åt hemkataloger"
-+
-+#: booleans.py:15
-+#, fuzzy
-+msgid "Allow Cobbler to access nfs file systems."
-+msgstr "Tillåt spamd att komma åt hemkataloger"
-+
-+#: booleans.py:16
-+#, fuzzy
-+msgid "Allow collectd to connect to the network using TCP."
-+msgstr "Tillåt squid-demonen att ansluta till nätverket"
-+
-+#: booleans.py:17
-+#, fuzzy
-+msgid "Allow codnor domain to connect to the network using TCP."
-+msgstr "Tillåt squid-demonen att ansluta till nätverket"
-+
-+#: booleans.py:18
-+msgid ""
-+"Allow system cron jobs to relabel filesystem for restoring file contexts."
-+msgstr ""
-+
-+#: booleans.py:19
-+#, fuzzy
-+msgid "Allow cvs daemon to read shadow"
-+msgstr "Tillåt sasl-autentiseringsservern att läsa /etc/shadow"
-+
-+#: booleans.py:20
-+msgid "Allow all daemons to write corefiles to /"
-+msgstr "Tillåt alla demoner att skriva minnesdumpfiler i /"
-+
-+#: booleans.py:21
-+#, fuzzy
-+msgid "Allow all daemons to use tcp wrappers."
-+msgstr "Tillåt alla demoner att skriva minnesdumpfiler i /"
-+
-+#: booleans.py:22
-+#, fuzzy
-+msgid "Allow all daemons the ability to read/write terminals"
-+msgstr "Tillåt alla demoner att kunna använda oallokerade tty:er"
-+
-+#: booleans.py:23
-+#, fuzzy
-+msgid "Allow dbadm to manage files in users home directories"
-+msgstr ""
-+"Tillåt SELinux webadm-användare att hantera opriviligerade användares "
-+"hemkataloger"
-+
-+#: booleans.py:24
-+#, fuzzy
-+msgid "Allow dbadm to read files in users home directories"
-+msgstr ""
-+"Tillåt SELinux webadm-användare att läsa opriviligierade användares "
-+"hemkataloger"
-+
-+#: booleans.py:25
-+msgid ""
-+"Deny user domains applications to map a memory region as both executable and "
-+"writable, this is dangerous and the executable should be reported in bugzilla"
-+msgstr ""
-+
-+#: booleans.py:26
-+msgid "Allow sysadm to debug or ptrace all processes."
-+msgstr ""
-+
-+#: booleans.py:27
-+#, fuzzy
-+msgid "Allow dhcpc client applications to execute iptables commands"
-+msgstr "Tillåt användare att köra kommandot mount"
-+
-+#: booleans.py:28
-+#, fuzzy
-+msgid "Allow DHCP daemon to use LDAP backends"
-+msgstr "Tillåt alla demoner att skriva minnesdumpfiler i /"
-+
-+#: booleans.py:29
-+#, fuzzy
-+msgid "Allow all domains to use other domains file descriptors"
-+msgstr "Tillåt alla demoner att skriva minnesdumpfiler i /"
-+
-+#: booleans.py:30
-+#, fuzzy
-+msgid "Allow all domains to have the kernel load modules"
-+msgstr "Tillåt alla demoner att skriva minnesdumpfiler i /"
-+
-+#: booleans.py:31
-+msgid "Allow the use of the audio devices as the source for the entropy feeds"
-+msgstr ""
-+
-+#: booleans.py:32
-+#, fuzzy
-+msgid "Allow exim to connect to databases (postgres, mysql)"
-+msgstr "Tillåt user att ansluta till postgres-uttag"
-+
-+#: booleans.py:33
-+#, fuzzy
-+msgid "Allow exim to create, read, write, and delete unprivileged user files."
-+msgstr ""
-+"Tillåt SELinux webadm-användare att läsa opriviligierade användares "
-+"hemkataloger"
-+
-+#: booleans.py:34
-+#, fuzzy
-+msgid "Allow exim to read unprivileged user files."
-+msgstr ""
-+"Tillåt SELinux webadm-användare att läsa opriviligierade användares "
-+"hemkataloger"
-+
-+#: booleans.py:35
-+msgid "Enable extra rules in the cron domain to support fcron."
-+msgstr ""
-+
-+#: booleans.py:36
-+#, fuzzy
-+msgid "Allow fenced domain to connect to the network using TCP."
-+msgstr "Tillåt squid-demonen att ansluta till nätverket"
-+
-+#: booleans.py:37
-+#, fuzzy
-+msgid "Allow fenced domain to execute ssh."
-+msgstr "Tillåt vanliga användare att köra ping"
-+
-+#: booleans.py:38
-+#, fuzzy
-+msgid "Allow ftp to read and write files in the user home directories"
-+msgstr ""
-+"Tillåt SELinux webadm-användare att läsa opriviligierade användares "
-+"hemkataloger"
-+
-+#: booleans.py:39
-+msgid ""
-+"Allow ftp servers to upload files,  used for public file transfer services. "
-+"Directories must be labeled public_content_rw_t."
-+msgstr ""
-+
-+#: booleans.py:40
-+#, fuzzy
-+msgid "Allow ftp servers to connect to all ports > 1023"
-+msgstr "Tillåter %s att ansluta till valfri tcp-port"
-+
-+#: booleans.py:41
-+#, fuzzy
-+msgid "Allow ftp servers to connect to mysql database ports"
-+msgstr "Tillåt user att ansluta till mysql-uttag"
-+
-+#: booleans.py:42
-+msgid ""
-+"Allow ftp servers to login to local users and read/write all files on the "
-+"system, governed by DAC."
-+msgstr ""
-+
-+#: booleans.py:43
-+msgid "Allow ftp servers to use cifs used for public file transfer services."
-+msgstr ""
-+
-+#: booleans.py:44
-+msgid "Allow ftp servers to use nfs used for public file transfer services."
-+msgstr ""
-+
-+#: booleans.py:45
-+#, fuzzy
-+msgid "Allow ftp servers to use bind to all unreserved ports for passive mode"
-+msgstr "Tillåter %s att ansluta till valfri tcp-port"
-+
-+#: booleans.py:46
-+msgid "Determine whether Git CGI can search home directories."
-+msgstr ""
-+
-+#: booleans.py:47
-+#, fuzzy
-+msgid "Determine whether Git CGI can access cifs file systems."
-+msgstr "Tillåt spamd att komma åt hemkataloger"
-+
-+#: booleans.py:48
-+#, fuzzy
-+msgid "Determine whether Git CGI can access nfs file systems."
-+msgstr "Tillåt spamd att komma åt hemkataloger"
-+
-+#: booleans.py:49
-+msgid ""
-+"Determine whether Git session daemon can bind TCP sockets to all unreserved "
-+"ports."
-+msgstr ""
-+
-+#: booleans.py:50
-+msgid ""
-+"Determine whether calling user domains can execute Git daemon in the "
-+"git_session_t domain."
-+msgstr ""
-+
-+#: booleans.py:51
-+msgid "Determine whether Git system daemon can search home directories."
-+msgstr ""
-+
-+#: booleans.py:52
-+#, fuzzy
-+msgid "Determine whether Git system daemon can access cifs file systems."
-+msgstr "Tillåt spamd att komma åt hemkataloger"
-+
-+#: booleans.py:53
-+#, fuzzy
-+msgid "Determine whether Git system daemon can access nfs file systems."
-+msgstr "Tillåt spamd att komma åt hemkataloger"
-+
-+#: booleans.py:54
-+#, fuzzy
-+msgid "Allow gitisis daemon to send mail"
-+msgstr "Tillåt demoner att köra med NIS"
-+
-+#: booleans.py:55
-+msgid "Enable reading of urandom for all domains."
-+msgstr ""
-+
-+#: booleans.py:56
-+msgid ""
-+"Allow usage of the gpg-agent --write-env-file option. This also allows gpg-"
-+"agent to manage user files."
-+msgstr ""
-+
-+#: booleans.py:57
-+msgid ""
-+"Allow gpg web domain to modify public files used for public file transfer "
-+"services."
-+msgstr ""
-+
-+#: booleans.py:58
-+msgid "Allow gssd to read temp directory.  For access to kerberos tgt."
-+msgstr ""
-+
-+#: booleans.py:59
-+msgid ""
-+"Allow Apache to modify public files used for public file transfer services. "
-+"Directories/Files must be labeled public_content_rw_t."
-+msgstr ""
-+
-+#: booleans.py:60
-+msgid "Allow httpd to use built in scripting (usually php)"
-+msgstr ""
-+
-+#: booleans.py:61
-+#, fuzzy
-+msgid "Allow http daemon to check spam"
-+msgstr "Tillåt demoner att köra med NIS"
-+
-+#: booleans.py:62
-+#, fuzzy
-+msgid ""
-+"Allow httpd to act as a FTP client connecting to the ftp port and ephemeral "
-+"ports"
-+msgstr "Tillåter %s att ansluta till valfri udp-port"
- 
--#: ../gui/selinux.tbl:7
--msgid "Allow mount to mount any file"
--msgstr "Tillåt mount att montera valfria filer"
-+#: booleans.py:63
-+#, fuzzy
-+msgid "Allow httpd to connect to the ldap port"
-+msgstr "Tillåter %s att ansluta till valfri udp-port"
-+
-+#: booleans.py:64
-+#, fuzzy
-+msgid "Allow http daemon to connect to zabbix"
-+msgstr "Tillåt squid-demonen att ansluta till nätverket"
-+
-+#: booleans.py:65
-+#, fuzzy
-+msgid "Allow HTTPD scripts and modules to connect to the network using TCP."
-+msgstr "Tillåt squid-demonen att ansluta till nätverket"
-+
-+#: booleans.py:66
-+#, fuzzy
-+msgid "Allow HTTPD scripts and modules to connect to cobbler over the network."
-+msgstr "Tillåt squid-demonen att ansluta till nätverket"
-+
-+#: booleans.py:67
-+#, fuzzy
-+msgid ""
-+"Allow HTTPD scripts and modules to connect to databases over the network."
-+msgstr "Tillåt squid-demonen att ansluta till nätverket"
-+
-+#: booleans.py:68
-+#, fuzzy
-+msgid "Allow httpd to connect to memcache server"
-+msgstr "Tillåter %s att ansluta till valfri tcp-port"
-+
-+#: booleans.py:69
-+#, fuzzy
-+msgid "Allow httpd to act as a relay"
-+msgstr "Tillåt spamd att komma åt hemkataloger"
-+
-+#: booleans.py:70
-+#, fuzzy
-+msgid "Allow http daemon to send mail"
-+msgstr "Tillåt demoner att köra med NIS"
-+
-+#: booleans.py:71
-+msgid "Allow Apache to communicate with avahi service via dbus"
-+msgstr ""
-+
-+#: booleans.py:72
-+#, fuzzy
-+msgid "Allow httpd cgi support"
-+msgstr "Tillåt ssh att köra ssh-keysign"
-+
-+#: booleans.py:73
-+#, fuzzy
-+msgid "Allow httpd to act as a FTP server by listening on the ftp port."
-+msgstr "Tillåter %s att ansluta till valfri udp-port"
-+
-+#: booleans.py:74
-+#, fuzzy
-+msgid "Allow httpd to read home directories"
-+msgstr "Tillåt spamd att komma åt hemkataloger"
-+
-+#: booleans.py:75
-+msgid "Allow httpd scripts and modules execmem/execstack"
-+msgstr ""
-+
-+#: booleans.py:76
-+#, fuzzy
-+msgid "Allow HTTPD to connect to port 80 for graceful shutdown"
-+msgstr "Tillåt user att ansluta till postgres-uttag"
-+
-+#: booleans.py:77
-+#, fuzzy
-+msgid "Allow httpd processes to manage IPA content"
-+msgstr "Tillåt rpm att köra obegränsad"
-+
-+#: booleans.py:78
-+#, fuzzy
-+msgid "Allow Apache to use mod_auth_ntlm_winbind"
-+msgstr "Tillåt användare att köra kommandot mount"
-+
-+#: booleans.py:79
-+#, fuzzy
-+msgid "Allow Apache to use mod_auth_pam"
-+msgstr "Tillåt användare att köra kommandot mount"
-+
-+#: booleans.py:80
-+#, fuzzy
-+msgid "Allow httpd to read user content"
-+msgstr "Tillåt rpm att köra obegränsad"
-+
-+#: booleans.py:81
-+msgid "Allow Apache to run in stickshift mode, not transition to passenger"
-+msgstr ""
-+
-+#: booleans.py:82
-+#, fuzzy
-+msgid "Allow httpd daemon to change its resource limits"
-+msgstr "Tillåt demoner att köra med NIS"
-+
-+#: booleans.py:83
-+msgid ""
-+"Allow HTTPD to run SSI executables in the same domain as system CGI scripts."
-+msgstr ""
-+
-+#: booleans.py:84
-+msgid ""
-+"Allow apache scripts to write to public content, directories/files must be "
-+"labeled public_rw_content_t."
-+msgstr ""
-+
-+#: booleans.py:85
-+#, fuzzy
-+msgid "Allow Apache to execute tmp content."
-+msgstr "Tillåt användare att köra kommandot mount"
-+
-+#: booleans.py:86
-+msgid ""
-+"Unify HTTPD to communicate with the terminal. Needed for entering the "
-+"passphrase for certificates at the terminal."
-+msgstr ""
-+
-+#: booleans.py:87
-+msgid "Unify HTTPD handling of all content files."
-+msgstr ""
-+
-+#: booleans.py:88
-+#, fuzzy
-+msgid "Allow httpd to access cifs file systems"
-+msgstr "Tillåt spamd att komma åt hemkataloger"
-+
-+#: booleans.py:89
-+#, fuzzy
-+msgid "Allow httpd to access FUSE file systems"
-+msgstr "Tillåt spamd att komma åt hemkataloger"
-+
-+#: booleans.py:90
-+#, fuzzy
-+msgid "Allow httpd to run gpg"
-+msgstr "Tillåt ssh att köra ssh-keysign"
-+
-+#: booleans.py:91
-+#, fuzzy
-+msgid "Allow httpd to access nfs file systems"
-+msgstr "Tillåt spamd att komma åt hemkataloger"
+-#: ../gui/selinux.tbl:123 ../gui/selinux.tbl:124 ../gui/selinux.tbl:127
+-#: ../gui/selinux.tbl:129 ../gui/selinux.tbl:130 ../gui/selinux.tbl:131
+-#: ../gui/selinux.tbl:132 ../gui/selinux.tbl:133 ../gui/selinux.tbl:134
+-#: ../gui/selinux.tbl:135 ../gui/selinux.tbl:136 ../gui/selinux.tbl:137
+-#: ../gui/selinux.tbl:138 ../gui/selinux.tbl:139 ../gui/selinux.tbl:142
+-#: ../gui/selinux.tbl:143 ../gui/selinux.tbl:144 ../gui/selinux.tbl:145
+-#: ../gui/selinux.tbl:146 ../gui/selinux.tbl:147 ../gui/selinux.tbl:148
+-#: ../gui/selinux.tbl:149 ../gui/selinux.tbl:150 ../gui/selinux.tbl:151
+-#: ../gui/selinux.tbl:152 ../gui/selinux.tbl:154 ../gui/selinux.tbl:155
+-#: ../gui/selinux.tbl:156 ../gui/selinux.tbl:157 ../gui/selinux.tbl:158
+-#: ../gui/selinux.tbl:159 ../gui/selinux.tbl:160 ../gui/selinux.tbl:167
+-#: ../gui/selinux.tbl:171 ../gui/selinux.tbl:172 ../gui/selinux.tbl:173
+-#: ../gui/selinux.tbl:174 ../gui/selinux.tbl:175 ../gui/selinux.tbl:177
+-#: ../gui/selinux.tbl:178 ../gui/selinux.tbl:179 ../gui/selinux.tbl:180
+-#: ../gui/selinux.tbl:184 ../gui/selinux.tbl:192 ../gui/selinux.tbl:193
+-#: ../gui/selinux.tbl:194 ../gui/selinux.tbl:195 ../gui/selinux.tbl:196
+-#: ../gui/selinux.tbl:197 ../gui/selinux.tbl:198 ../gui/selinux.tbl:199
+-#: ../gui/selinux.tbl:200 ../gui/selinux.tbl:201 ../gui/selinux.tbl:206
+-#: ../gui/selinux.tbl:207 ../gui/selinux.tbl:218 ../gui/selinux.tbl:219
+-#: ../gui/selinux.tbl:220 ../gui/selinux.tbl:222 ../gui/selinux.tbl:224
+-#: ../gui/selinux.tbl:226 ../gui/selinux.tbl:227 ../gui/selinux.tbl:230
+-msgid "SELinux Service Protection"
+-msgstr "SELinux-tjänstskydd"
+-
+-#: ../gui/selinux.tbl:1
+-msgid "Disable SELinux protection for acct daemon"
+-msgstr "Avaktivera SELinuxskydd för acct-demonen"
+-
+-#: ../gui/selinux.tbl:2 ../gui/selinux.tbl:3 ../gui/selinux.tbl:70
+-#: ../gui/selinux.tbl:153 ../gui/selinux.tbl:168 ../gui/selinux.tbl:169
+-#: ../gui/selinux.tbl:170 ../gui/selinux.tbl:189 ../gui/selinux.tbl:202
+-#: ../gui/selinux.tbl:203 ../gui/selinux.tbl:204 ../gui/selinux.tbl:205
+-msgid "Admin"
+-msgstr "Admin"
+-
+-#: ../gui/selinux.tbl:2
+-msgid "Allow all daemons to write corefiles to /"
+-msgstr "Tillåt alla demoner att skriva minnesdumpfiler i /"
+-
+-#: ../gui/selinux.tbl:3
+-msgid "Allow all daemons the ability to use unallocated ttys"
+-msgstr "Tillåt alla demoner att kunna använda oallokerade tty:er"
+-
+-#: ../gui/selinux.tbl:4 ../gui/selinux.tbl:5 ../gui/selinux.tbl:11
+-#: ../gui/selinux.tbl:12 ../gui/selinux.tbl:13 ../gui/selinux.tbl:15
+-#: ../gui/selinux.tbl:20 ../gui/selinux.tbl:41 ../gui/selinux.tbl:208
+-#: ../gui/selinux.tbl:210 ../gui/selinux.tbl:211 ../gui/selinux.tbl:212
+-#: ../gui/selinux.tbl:213 ../gui/selinux.tbl:214 ../gui/selinux.tbl:215
+-#: ../gui/selinux.tbl:216 ../gui/selinux.tbl:217
+-msgid "User Privs"
+-msgstr "Användarpriviliger"
+-
+-#: ../gui/selinux.tbl:4
+-msgid ""
+-"Allow gadmin SELinux user account to execute files in home directory or /tmp"
+-msgstr "Tillåt SELinuxanvändarkontot gadmin att köra filer i hemkatalogen eller /tmp"
+-
+-#: ../gui/selinux.tbl:5
+-msgid ""
+-"Allow guest SELinux user account to execute files in home directory or /tmp"
+-msgstr "Tillåt SELinuxanvändarkontot guest att köra filer i hemkatalogen eller /tmp"
+-
+-#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16
+-msgid "Memory Protection"
+-msgstr "Minesskydd"
+-
+-#: ../gui/selinux.tbl:6
+-msgid "Allow java executable stack"
+-msgstr "Tillåt javas exekverbara stack"
++#: ../gui/semanagePage.py:126
++#, python-format
++msgid "Are you sure you want to delete %s '%s'?"
++msgstr "Är du säker på att du vill ta bort %s \"%s\"?"
+ 
+-#: ../gui/selinux.tbl:7 ../gui/selinux.tbl:8 ../gui/selinux.tbl:35
+-#: ../gui/selinux.tbl:209
+-msgid "Mount"
+-msgstr "Montera"
++#: ../gui/semanagePage.py:126
++#, python-format
++msgid "Delete %s"
++msgstr "Radera %s"
+ 
+-#: ../gui/selinux.tbl:7
+-msgid "Allow mount to mount any file"
+-msgstr "Tillåt mount att montera valfria filer"
++#: ../gui/semanagePage.py:134
++#, python-format
++msgid "Add %s"
++msgstr "Lägg till %s"
  
 -#: ../gui/selinux.tbl:8
 -msgid "Allow mount to mount any directory"
-+#: booleans.py:92
-+#, fuzzy
-+msgid "Allow httpd to communicate with oddjob to start up a service"
-+msgstr "Tillåter %s att ansluta till valfri tcp-port"
-+
-+#: booleans.py:93
-+#, fuzzy
-+msgid "Allow httpd to access openstack ports"
-+msgstr "Tillåt spamd att komma åt hemkataloger"
-+
-+#: booleans.py:94
-+#, fuzzy
-+msgid "Allow icecast to connect to all ports, not just sound ports."
-+msgstr "Tillåter %s att ansluta till valfri udp-port"
-+
-+#: booleans.py:95
-+#, fuzzy
-+msgid ""
-+"Allow the Irssi IRC Client to connect to any port, and to bind to any "
-+"unreserved port."
-+msgstr "Tillåter %s att ansluta till valfri udp-port"
-+
-+#: booleans.py:96
-+msgid "Allow java executable stack"
-+msgstr "Tillåt javas exekverbara stack"
-+
-+#: booleans.py:97
-+#, fuzzy
-+msgid "Allow confined applications to run with kerberos."
-+msgstr "Välj fil(er) som instängda program skapar eller skriver"
-+
-+#: booleans.py:98
-+#, fuzzy
-+msgid "Allow syslogd daemon to send mail"
-+msgstr "Tillåt demoner att köra med NIS"
-+
-+#: booleans.py:99
-+#, fuzzy
-+msgid "Allow syslogd the ability to read/write terminals"
-+msgstr "Tillåt alla demoner att kunna använda oallokerade tty:er"
-+
-+#: booleans.py:100
-+msgid "Allow logging in and using the system from /dev/console."
-+msgstr ""
-+
-+#: booleans.py:101
-+msgid ""
-+"Control the ability to mmap a low area of the address space, as configured "
-+"by /proc/sys/kernel/mmap_min_addr."
-+msgstr ""
-+
-+#: booleans.py:102
-+#, fuzzy
-+msgid "Allow mock to read files in home directories."
-+msgstr "Tillåt spamd att komma åt hemkataloger"
-+
-+#: booleans.py:103
-+#, fuzzy
-+msgid "Allow the mount command to mount any directory or file."
- msgstr "Tillåt mount att montera på valfria kataloger"
+-msgstr "Tillåt mount att montera på valfria kataloger"
++#: ../gui/semanagePage.py:148
++#, python-format
++msgid "Modify %s"
++msgstr "Modifiera %s"
  
 -#: ../gui/selinux.tbl:9
-+#: booleans.py:104
-+#, fuzzy
-+msgid "Allow mozilla plugin domain to connect to the network using TCP."
-+msgstr "Tillåt squid-demonen att ansluta till nätverket"
-+
-+#: booleans.py:105
-+#, fuzzy
-+msgid ""
-+"Allow mozilla_plugins to create random content in the users home directory"
-+msgstr ""
-+"Tillåt SELinux webadm-användare att läsa opriviligierade användares "
-+"hemkataloger"
-+
-+#: booleans.py:106
-+#, fuzzy
-+msgid "Allow confined web browsers to read home directory content"
-+msgstr "Tillåt staff-webbläsare att skriva till hemkatalogen"
-+
-+#: booleans.py:107
- msgid "Allow mplayer executable stack"
- msgstr "Tillåt mplayers exekverbara stack"
+-msgid "Allow mplayer executable stack"
+-msgstr "Tillåt mplayers exekverbara stack"
++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819
++msgid "Permissive"
++msgstr "Tillåtande"
  
 -#: ../gui/selinux.tbl:10 ../gui/selinux.tbl:162 ../gui/selinux.tbl:187
 -#: ../gui/selinux.tbl:188
 -msgid "SSH"
 -msgstr "SSH"
-+#: booleans.py:108
-+#, fuzzy
-+msgid "Allow mysqld to connect to all ports"
-+msgstr "Tillåter %s att ansluta till valfri tcp-port"
++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837
++msgid "Enforcing"
++msgstr "Upprätthållande"
  
 -#: ../gui/selinux.tbl:10
 -msgid "Allow ssh to run ssh-keysign"
 -msgstr "Tillåt ssh att köra ssh-keysign"
-+#: booleans.py:109
-+#, fuzzy
-+msgid "Allow BIND to bind apache port."
-+msgstr "Tillåter %s att binda till valfri udp-portar"
++#: ../gui/statusPage.py:94
++msgid "Status"
++msgstr "Status"
  
 -#: ../gui/selinux.tbl:11
-+#: booleans.py:110
++#: ../gui/statusPage.py:133
  msgid ""
 -"Allow staff SELinux user account to execute files in home directory or /tmp"
 -msgstr "Tillåt SELinuxanvändarkontot staff att köra filer i hemkatalogen eller /tmp"
-+"Allow BIND to write the master zone files. Generally this is used for "
-+"dynamic DNS or zone transfers."
-+msgstr ""
++"Changing the policy type will cause a relabel of the entire file system on "
++"the next boot. Relabeling takes a long time depending on the size of the "
++"file system.  Do you wish to continue?"
++msgstr "Att byta policytyp kommer medföra en ometikettering av hela filsystemet vid nästa omstart.  Ometikettering tar en lång tid, beroende på storleken på filsystemet.  Vill du fortsätta?"
  
 -#: ../gui/selinux.tbl:12
--msgid ""
++#: ../gui/statusPage.py:147
+ msgid ""
 -"Allow sysadm SELinux user account to execute files in home directory or /tmp"
 -msgstr "Tillåt SELinuxanvändarkontot sysadm att köra filer i hemkatalogen eller /tmp"
-+#: booleans.py:111
-+#, fuzzy
-+msgid "Allow any files/directories to be exported read/only via NFS."
-+msgstr "Tillåt mount att montera på valfria kataloger"
-+
-+#: booleans.py:112
-+#, fuzzy
-+msgid "Allow any files/directories to be exported read/write via NFS."
-+msgstr "Tillåt Samba att dela nfs-kataloger"
++"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
++"you later decide to turn SELinux back on, the system will be required to "
++"relabel.  If you just want to see if SELinux is causing a problem on your "
++"system, you can go to permissive mode which will only log errors and not "
++"enforce SELinux policy.  Permissive mode does not require a reboot    Do you"
++" wish to continue?"
++msgstr "Att byta till att ha SELinux avstängt kräver en omstart.  Det rekommenderas inte.  Om du senare bestämmer dig för att slå på SELinux igen kommer systemet behöva etikettera om.  Om du bara vill se om SELinux orsakar ett problem på ditt system kan du gå till tillåtande läge vilket endast kommer logga fel och inte påtvinga SELinux policy.  Tillåtande läge kräver inte en omstart.  Vil du fortsätta?"
  
 -#: ../gui/selinux.tbl:13
-+#: booleans.py:113
++#: ../gui/statusPage.py:152
  msgid ""
 -"Allow unconfined SELinux user account to execute files in home directory or "
 -"/tmp"
 -msgstr "Tillåt SELinuxanvändarkontot unconfined att köra filer i hemkatalogen eller /tmp"
-+"Allow nfs servers to modify public files used for public file transfer "
-+"services.  Files/Directories must be labeled public_content_rw_t."
-+msgstr ""
- 
+-
 -#: ../gui/selinux.tbl:14
 -msgid "Network Configuration"
 -msgstr "Nätverkinställningar"
-+#: booleans.py:114
-+#, fuzzy
-+msgid "Allow system to run with NIS"
-+msgstr "Tillåt demoner att köra med NIS"
++"Changing to SELinux enabled will cause a relabel of the entire file system "
++"on the next boot. Relabeling takes a long time depending on the size of the "
++"file system.  Do you wish to continue?"
++msgstr "Att byta till att ha SELinux påslaged kommer medföra en ometikettering av hela filsystemet vid nästa omstart.  Ometikettering tar en lång tid, beroende på storleken på filsystemet.  Vill du fortsätta?"
  
 -#: ../gui/selinux.tbl:14
 -msgid "Allow unlabeled packets to flow on the network"
 -msgstr "Tillåt oetiketterade paket att åka i nätverket"
-+#: booleans.py:115
-+#, fuzzy
-+msgid "Allow confined applications to use nscd shared memory."
-+msgstr "Tillåt klienter att skriva till X:s delade minne"
-+
-+#: booleans.py:116
-+#, fuzzy
-+msgid "Allow nsplugin code to connect to unreserved ports"
-+msgstr "Tillåter %s att ansluta till valfri udp-port"
-+
-+#: booleans.py:117
-+#, fuzzy
-+msgid "Allow nsplugin code to execmem/execstack"
-+msgstr "Tillåter %s att ansluta till valfri udp-port"
++#: ../gui/system-config-selinux.glade:11
++msgid "system-config-selinux"
++msgstr "system-config-selinux"
  
 -#: ../gui/selinux.tbl:15
-+#: booleans.py:118
-+#, fuzzy
-+msgid "Allow openvpn to read home directories"
-+msgstr "Tillåt spamd att komma åt hemkataloger"
-+
-+#: booleans.py:119
-+#, fuzzy
-+msgid "Allow piranha-lvs domain to connect to the network using TCP."
-+msgstr "Tillåt squid-demonen att ansluta till nätverket"
-+
-+#: booleans.py:120
-+#, fuzzy
-+msgid "Allow polipo to connect to all ports > 1023"
-+msgstr "Tillåter %s att ansluta till valfri tcp-port"
-+
-+#: booleans.py:121
-+msgid ""
-+"Determine whether Polipo session daemon can bind tcp sockets to all "
-+"unreserved ports."
-+msgstr ""
-+
-+#: booleans.py:122
++#: ../gui/system-config-selinux.glade:12
  msgid ""
 -"Allow user SELinux user account to execute files in home directory or /tmp"
 -msgstr "Tillåt SELinuxanvändarkontot user att köra filer i hemkatalogen eller /tmp"
-+"Determine whether calling user domains can execute Polipo daemon in the "
-+"polipo_session_t domain."
-+msgstr ""
-+
-+#: booleans.py:123
-+#, fuzzy
-+msgid "Determine whether polipo can access cifs file systems."
-+msgstr "Tillåt spamd att komma åt hemkataloger"
++"Copyright (c)2006 Red Hat, Inc.\n"
++"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
++msgstr "Copyright © 2006 Red Hat, Inc.\nCopyright © 2006 Dan Walsh <dwalsh at redhat.com>"
  
 -#: ../gui/selinux.tbl:16
 -msgid "Allow unconfined to dyntrans to unconfined_execmem"
 -msgstr "Tillåt unconfied att dyntrans till unconfined_execmem"
-+#: booleans.py:124
-+#, fuzzy
-+msgid "Determine whether Polipo can access nfs file systems."
-+msgstr "Tillåt spamd att komma åt hemkataloger"
++#: ../gui/system-config-selinux.glade:22
++#: ../gui/system-config-selinux.glade:544
++msgid "Add SELinux Login Mapping"
++msgstr "Lägg till SELinux-inloggningsmappning"
  
 -#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120
 -#: ../gui/selinux.tbl:140
 -msgid "Databases"
 -msgstr "Databaser"
-+#: booleans.py:125
-+msgid "Enable polyinstantiated directory support."
-+msgstr ""
++#: ../gui/system-config-selinux.glade:257
++msgid "Add SELinux Network Ports"
++msgstr "Lägg till SELinux-nätverksportar"
  
 -#: ../gui/selinux.tbl:17
 -msgid "Allow user to connect to mysql socket"
 -msgstr "Tillåt user att ansluta till mysql-uttag"
-+#: booleans.py:126
-+msgid "Allow the portage domains to use NFS mounts (regular nfs_t)"
-+msgstr ""
++#: ../gui/system-config-selinux.glade:391
++#: ../gui/system-config-selinux.glade:678
++msgid "SELinux Type"
++msgstr "SELinux-typ"
  
 -#: ../gui/selinux.tbl:18
 -msgid "Allow user to connect to postgres socket"
-+#: booleans.py:127
-+#, fuzzy
-+msgid "Allow postfix_local domain full write access to mail_spool directories"
-+msgstr "Tillåt spamd att komma åt hemkataloger"
-+
-+#: booleans.py:128
-+msgid "Allow postgresql to use ssh and rsync for point-in-time recovery"
-+msgstr ""
-+
-+#: booleans.py:129
-+msgid "Allow transmit client label to foreign database"
-+msgstr ""
-+
-+#: booleans.py:130
-+#, fuzzy
-+msgid "Allow database admins to execute DML statement"
-+msgstr "Tillåt användare att köra kommandot mount"
-+
-+#: booleans.py:131
-+#, fuzzy
-+msgid "Allow unprivileged users to execute DDL statement"
-+msgstr "Tillåt vanliga användare att köra ping"
-+
-+#: booleans.py:132
-+msgid "Allow pppd to load kernel modules for certain modems"
-+msgstr ""
-+
-+#: booleans.py:133
-+msgid "Allow pppd to be run for a regular user"
-+msgstr "Tillåt att pppd körs för en vanlig användare"
-+
-+#: booleans.py:134
-+#, fuzzy
-+msgid ""
-+"Allow privoxy to connect to all ports, not just HTTP, FTP, and Gopher ports."
-+msgstr "Tillåter %s att ansluta till valfri udp-port"
-+
-+#: booleans.py:135
-+#, fuzzy
-+msgid "Allow Puppet client to manage all file types."
-+msgstr "Tillåt mount att montera valfria filer"
-+
-+#: booleans.py:136
-+#, fuzzy
-+msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database"
- msgstr "Tillåt user att ansluta till postgres-uttag"
+-msgstr "Tillåt user att ansluta till postgres-uttag"
++#: ../gui/system-config-selinux.glade:622
++msgid "File Specification"
++msgstr "Filspecifikation"
  
 -#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223
 -msgid "XServer"
 -msgstr "XServer"
-+#: booleans.py:137
-+#, fuzzy
-+msgid "Allow qemu to connect fully to the network"
-+msgstr "Tillåt squid-demonen att ansluta till nätverket"
- 
+-
 -#: ../gui/selinux.tbl:19
 -msgid "Allow clients to write to X shared memory"
 -msgstr "Tillåt klienter att skriva till X:s delade minne"
-+#: booleans.py:138
-+#, fuzzy
-+msgid "Allow qemu to use cifs/Samba file systems"
-+msgstr "Tillåt Samba att dela nfs-kataloger"
-+
-+#: booleans.py:139
-+msgid "Allow qemu to use serial/parallel communication ports"
-+msgstr ""
-+
-+#: booleans.py:140
-+#, fuzzy
-+msgid "Allow qemu to use nfs file systems"
-+msgstr "Tillåt Samba att dela nfs-kataloger"
-+
-+#: booleans.py:141
-+#, fuzzy
-+msgid "Allow qemu to use usb devices"
-+msgstr "Tillåt användare skriva/läsa usb-enheter"
-+
-+#: booleans.py:142
-+#, fuzzy
-+msgid "Allow racoon to read shadow"
-+msgstr "Tillåt sasl-autentiseringsservern att läsa /etc/shadow"
-+
-+#: booleans.py:143
-+#, fuzzy
-+msgid "Allow rgmanager domain to connect to the network using TCP."
-+msgstr "Tillåt squid-demonen att ansluta till nätverket"
++#: ../gui/system-config-selinux.glade:650
++msgid "File Type"
++msgstr "Filtyp"
  
 -#: ../gui/selinux.tbl:20
-+#: booleans.py:144
++#: ../gui/system-config-selinux.glade:727
  msgid ""
 -"Allow xguest SELinux user account to execute files in home directory or /tmp"
 -msgstr "Tillåt SELinuxanvändarkontot xguest att köra filer i hemkatalogen eller /tmp"
-+"Allow rsync to modify public files used for public file transfer services.  "
-+"Files/Directories must be labeled public_content_rw_t."
-+msgstr ""
- 
+-
 -#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229
 -#: ../gui/selinux.tbl:231
 -msgid "NIS"
 -msgstr "NIS"
-+#: booleans.py:145
-+#, fuzzy
-+msgid "Allow rsync to run as a client"
-+msgstr "Tillåt rpm att köra obegränsad"
- 
+-
 -#: ../gui/selinux.tbl:21
 -msgid "Allow daemons to run with NIS"
 -msgstr "Tillåt demoner att köra med NIS"
-+#: booleans.py:146
-+#, fuzzy
-+msgid "Allow rsync to export any files/directories read only."
-+msgstr "Tillåt mount att montera på valfria kataloger"
- 
+-
 -#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24
 -#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27
 -#: ../gui/selinux.tbl:28 ../gui/selinux.tbl:29 ../gui/selinux.tbl:71
@@ -295924,1716 +291728,1795 @@ index dd71256..e481142 100644
 -#: ../gui/selinux.tbl:23
 -msgid "Transition sysadm SELinux user to Web Browser Domain"
 -msgstr "Överför SELinuxanvändaren sysadm till webbläsardomänen"
--
++"all files\n"
++"regular file\n"
++"directory\n"
++"character device\n"
++"block device\n"
++"socket\n"
++"symbolic link\n"
++"named pipe\n"
++msgstr "alla filer\nvanliga filer\nkataloger\nteckenenhet\nblockenhet\nuttag\nsymbolisk länk\nnamngivet rör\n"
+ 
 -#: ../gui/selinux.tbl:24
 -msgid "Transition user SELinux user to Web Browser Domain"
 -msgstr "Överför SELinuxanvändaren user till webbläsardomänen"
--
++#: ../gui/system-config-selinux.glade:773
++msgid "MLS"
++msgstr "MLS"
+ 
 -#: ../gui/selinux.tbl:25
 -msgid "Transition xguest SELinux user to Web Browser Domain"
 -msgstr "Överför SELinuxanvändaren xguest till webbläsardomänen"
--
++#: ../gui/system-config-selinux.glade:837
++msgid "Add SELinux User"
++msgstr "Lägga till SELinux-användare"
+ 
 -#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28
 -#: ../gui/selinux.tbl:29
 -msgid "Allow staff Web Browsers to write to home directories"
 -msgstr "Tillåt staff-webbläsare att skriva till hemkatalogen"
-+#: booleans.py:147
-+#, fuzzy
-+msgid "Allow rsync servers to share cifs files systems"
-+msgstr "Tillåt Samba att dela nfs-kataloger"
-+
-+#: booleans.py:148
-+#, fuzzy
-+msgid "Allow rsync servers to share nfs files systems"
-+msgstr "Tillåt Samba att dela nfs-kataloger"
-+
-+#: booleans.py:149
-+#, fuzzy
-+msgid "Allow samba to create new home directories (e.g. via PAM)"
-+msgstr "Tillåt spamd att komma åt hemkataloger"
-+
-+#: booleans.py:150
-+msgid ""
-+"Allow samba to act as the domain controller, add users, groups and change "
-+"passwords."
-+msgstr ""
-+
-+#: booleans.py:151
-+#, fuzzy
-+msgid "Allow samba to share users home directories."
-+msgstr "Tillåt spamd att komma åt hemkataloger"
++#: ../gui/system-config-selinux.glade:1079
++msgid "SELinux Administration"
++msgstr "SELinux-administration"
  
 -#: ../gui/selinux.tbl:30
 -msgid "Disable SELinux protection for amanda"
 -msgstr "Avaktivera SELinux-skydd för amanda"
-+#: booleans.py:152
-+#, fuzzy
-+msgid "Allow samba to share any file/directory read only."
-+msgstr "Tillåt Samba att dela nfs-kataloger"
-+
-+#: booleans.py:153
-+#, fuzzy
-+msgid "Allow samba to share any file/directory read/write."
-+msgstr "Tillåt Samba att dela nfs-kataloger"
++#: ../gui/system-config-selinux.glade:1122
++msgid "Add"
++msgstr "Lägg till"
  
 -#: ../gui/selinux.tbl:31
 -msgid "Disable SELinux protection for amavis"
 -msgstr "Avaktivera SELinux-skydd för amavis"
-+#: booleans.py:154
-+#, fuzzy
-+msgid "Allow samba to act as a portmapper"
-+msgstr "Tillåt Samba att dela nfs-kataloger"
++#: ../gui/system-config-selinux.glade:1144
++msgid "_Properties"
++msgstr "_Egenskaper"
  
 -#: ../gui/selinux.tbl:32
 -msgid "Disable SELinux protection for apmd daemon"
 -msgstr "Avaktivera SELinux-skydd för apmd-demonen"
-+#: booleans.py:155
-+#, fuzzy
-+msgid "Allow samba to run unconfined scripts"
-+msgstr "Tillåt rpm att köra obegränsad"
++#: ../gui/system-config-selinux.glade:1166
++msgid "_Delete"
++msgstr "_Ta bort"
  
 -#: ../gui/selinux.tbl:33
 -msgid "Disable SELinux protection for arpwatch daemon"
 -msgstr "Avaktivera SELinux-skydd för arpwatch-demonen"
-+#: booleans.py:156
-+#, fuzzy
-+msgid "Allow samba to export ntfs/fusefs volumes."
-+msgstr "Tillåt spamd att komma åt hemkataloger"
++#: ../gui/system-config-selinux.glade:1256
++msgid "Select Management Object"
++msgstr "Välj hanteringsobjekt"
  
 -#: ../gui/selinux.tbl:34
 -msgid "Disable SELinux protection for auditd daemon"
 -msgstr "Avaktivera SELinux-skydd för auditd-demonen"
-+#: booleans.py:157
-+#, fuzzy
-+msgid "Allow samba to export NFS volumes."
-+msgstr "Tillåt Samba att dela nfs-kataloger"
++#: ../gui/system-config-selinux.glade:1273
++msgid "<b>Select:</b>"
++msgstr "<b>Val:</b>"
  
 -#: ../gui/selinux.tbl:35
 -msgid "Disable SELinux protection for automount daemon"
 -msgstr "Avaktivera SELinux-skydd för automount-demonen"
-+#: booleans.py:158
-+#, fuzzy
-+msgid "Allow sanlock to read/write fuse files"
-+msgstr "Tillåt xen att läsa/skriva fysiska diskenheter"
++#: ../gui/system-config-selinux.glade:1326
++msgid "System Default Enforcing Mode"
++msgstr "Tvingande läge systemstandard"
  
 -#: ../gui/selinux.tbl:36
 -msgid "Disable SELinux protection for avahi"
 -msgstr "Avaktivera SELinux-skydd för avahi"
-+#: booleans.py:159
-+#, fuzzy
-+msgid "Allow sanlock to manage nfs files"
-+msgstr "Tillåt mount att montera valfria filer"
++#: ../gui/system-config-selinux.glade:1354
++msgid ""
++"Disabled\n"
++"Permissive\n"
++"Enforcing\n"
++msgstr "Avslaget\nTillåtande\nTvingande\n"
  
 -#: ../gui/selinux.tbl:37
 -msgid "Disable SELinux protection for bluetooth daemon"
 -msgstr "Avaktivera SELinux-skydd för bluetooth-demonen"
-+#: booleans.py:160
-+#, fuzzy
-+msgid "Allow sanlock to manage cifs files"
-+msgstr "Tillåt mount att montera valfria filer"
++#: ../gui/system-config-selinux.glade:1373
++msgid "Current Enforcing Mode"
++msgstr "Nuvarande upprätthållande-läge"
  
 -#: ../gui/selinux.tbl:38
 -msgid "Disable SELinux protection for canna daemon"
 -msgstr "Avaktivera SELinux-skydd för canna-demonen"
-+#: booleans.py:161
-+#, fuzzy
-+msgid "Allow sasl to read shadow"
-+msgstr "Tillåt sasl-autentiseringsservern att läsa /etc/shadow"
++#: ../gui/system-config-selinux.glade:1418
++msgid "System Default Policy Type: "
++msgstr "Policytyp systemstandard: "
  
 -#: ../gui/selinux.tbl:39
 -msgid "Disable SELinux protection for cardmgr daemon"
 -msgstr "Avaktivera SELinux-skydd för cardmgr-demonen"
-+#: booleans.py:162
++#: ../gui/system-config-selinux.glade:1463
 +msgid ""
-+"disallow programs, such as newrole, from transitioning to administrative "
-+"user domains."
-+msgstr ""
++"Select if you wish to relabel then entire file system on next reboot.  "
++"Relabeling can take a very long time, depending on the size of the system.  "
++"If you are changing policy types or going from disabled to enforcing, a "
++"relabel is required."
++msgstr "Väl om du vill etikettera om hela filsystemet vid nästa omstart.  Ometikettering kan ta väldigt lång tid, beroende på sotrleken av filsystemet.  Om du ändrar policytyper eller går från avslaget till tvingande behövs en ometikettering."
  
 -#: ../gui/selinux.tbl:40
 -msgid "Disable SELinux protection for Cluster Server"
 -msgstr "Avaktivera SELinux-skydd för Cluster-servern"
-+#: booleans.py:163
-+msgid "Disable kernel module loading."
-+msgstr ""
++#: ../gui/system-config-selinux.glade:1509
++msgid "Relabel on next reboot."
++msgstr "Märk om vid nästa omstart."
  
 -#: ../gui/selinux.tbl:41
-+#: booleans.py:164
- msgid ""
+-msgid ""
 -"Allow cdrecord to read various content. nfs, samba, removable devices, user "
 -"temp and untrusted content files"
 -msgstr "Tillåt cdrecord att läsa olika innehåll.  nfs, samba, löstagbara enheter, användartemporära och filer med ej betrott innehåll"
-+"Boolean to determine whether the system permits loading policy, setting "
-+"enforcing mode, and changing boolean values.  Set this to true and you have "
-+"to reboot to set it back."
-+msgstr ""
-+
-+#: booleans.py:165
-+#, fuzzy
-+msgid "Allow regular users direct dri device access"
-+msgstr "Tillåt vanliga användare direkt musåtkomst (tillåt endast X-servern)"
-+
-+#: booleans.py:166
-+msgid ""
-+"Allow unconfined executables to make their heap memory executable.  Doing "
-+"this is a really bad idea. Probably indicates a badly coded executable, but "
-+"could indicate an attack. This executable should be reported in bugzilla"
-+msgstr ""
-+
-+#: booleans.py:167
-+msgid ""
-+"Allow all unconfined executables to use libraries requiring text relocation "
-+"that are not labeled textrel_shlib_t"
-+msgstr ""
-+
-+#: booleans.py:168
-+msgid ""
-+"Allow unconfined executables to make their stack executable.  This should "
-+"never, ever be necessary. Probably indicates a badly coded executable, but "
-+"could indicate an attack. This executable should be reported in bugzilla"
-+msgstr ""
-+
-+#: booleans.py:169
-+#, fuzzy
-+msgid "Allow users to connect to the local mysql server"
-+msgstr "Tillåt user att ansluta till mysql-uttag"
-+
-+#: booleans.py:170
-+#, fuzzy
-+msgid ""
-+"Allow confined users the ability to execute the ping and traceroute commands."
-+msgstr "Tillåt användare att köra kommandot mount"
-+
-+#: booleans.py:171
-+#, fuzzy
-+msgid "Allow users to connect to PostgreSQL"
-+msgstr "Tillåt user att ansluta till postgres-uttag"
-+
-+#: booleans.py:172
-+#, fuzzy
-+msgid ""
-+"Allow user to r/w files on filesystems that do not have extended attributes "
-+"(FAT, CDROM, FLOPPY)"
-+msgstr "Tillåt användare skriva/läsa noextattrfile (FAT, CDROM, FLOPPY)"
-+
-+#: booleans.py:173
-+#, fuzzy
-+msgid ""
-+"Allow users to run TCP servers (bind to ports and accept connection from the "
-+"same domain and outside users)  disabling this forces FTP passive mode and "
-+"may change other protocols."
-+msgstr ""
-+"Tillåt användare att köra TCP-servrar (binda till portar och acceptera "
-+"anslutningar från samma domän och användare utanför).  Avaktivering av detta "
-+"framtvingar passivt läge i FTP och kan ändra andra protokoll"
-+
-+#: booleans.py:174
-+#, fuzzy
-+msgid "Allow user music sharing"
-+msgstr "Tillåt användare skriva/läsa usb-enheter"
-+
-+#: booleans.py:175
-+msgid ""
-+"Allow anon internal-sftp to upload files, used for public file transfer "
-+"services. Directories must be labeled public_content_rw_t."
-+msgstr ""
-+
-+#: booleans.py:176
-+#, fuzzy
-+msgid ""
-+"Allow sftp-internal to read and write files in the user home directories"
-+msgstr ""
-+"Tillåt SELinux webadm-användare att läsa opriviligierade användares "
-+"hemkataloger"
-+
-+#: booleans.py:177
-+#, fuzzy
-+msgid ""
-+"Allow sftp-internal to login to local users and read/write all files on the "
-+"system, governed by DAC."
-+msgstr ""
-+"Tillåt SELinux webadm-användare att läsa opriviligierade användares "
-+"hemkataloger"
-+
-+#: booleans.py:178
-+#, fuzzy
-+msgid ""
-+"Allow internal-sftp to read and write files in the user ssh home directories."
-+msgstr ""
-+"Tillåt SELinux webadm-användare att läsa opriviligierade användares "
-+"hemkataloger"
-+
-+#: booleans.py:179
-+#, fuzzy
-+msgid "Allow sge to connect to the network using any TCP port"
-+msgstr "Tillåt squid-demonen att ansluta till nätverket"
-+
-+#: booleans.py:180
-+#, fuzzy
-+msgid "Allow sge to access nfs file systems."
-+msgstr "Tillåt spamd att komma åt hemkataloger"
-+
-+#: booleans.py:181
-+msgid ""
-+"Enable additional permissions needed to support devices on 3ware controllers."
-+msgstr ""
-+
-+#: booleans.py:182
-+msgid ""
-+"Allow samba to modify public files used for public file transfer services.  "
-+"Files/Directories must be labeled public_content_rw_t."
-+msgstr ""
-+
-+#: booleans.py:183
-+#, fuzzy
-+msgid "Allow user spamassassin clients to use the network."
-+msgstr "Tillåt oetiketterade paket att åka i nätverket"
-+
-+#: booleans.py:184
-+#, fuzzy
-+msgid "Allow spamd to read/write user home directories."
-+msgstr "Tillåt spamd att komma åt hemkataloger"
++#: ../gui/system-config-selinux.glade:1561
++msgid "label37"
++msgstr "label37"
  
 -#: ../gui/selinux.tbl:42
 -msgid "Disable SELinux protection for ciped daemon"
 -msgstr "Avaktivera SELinux-skydd för ciped-demonen"
-+#: booleans.py:185
-+#, fuzzy
-+msgid ""
-+"Allow squid to connect to all ports, not just HTTP, FTP, and Gopher ports."
-+msgstr "Tillåter %s att ansluta till valfri udp-port"
++#: ../gui/system-config-selinux.glade:1598
++msgid "Revert boolean setting to system default"
++msgstr "Återställ booleansk inställning till systemstandard"
  
 -#: ../gui/selinux.tbl:43
 -msgid "Disable SELinux protection for clamd daemon"
 -msgstr "Avaktivera SELinux-skydd för clamd-demonen"
-+#: booleans.py:186
-+msgid "Allow squid to run as a transparent proxy (TPROXY)"
-+msgstr ""
++#: ../gui/system-config-selinux.glade:1614
++msgid "Toggle between Customized and All Booleans"
++msgstr "Växla mellan anpassad och alla booleaner"
  
 -#: ../gui/selinux.tbl:44
 -msgid "Disable SELinux protection for clamscan"
 -msgstr "Avaktivera SELinux-skydd för clamscan"
-+#: booleans.py:187
-+#, fuzzy
-+msgid ""
-+"Allow ssh with chroot env to read and write files in the user home "
-+"directories"
-+msgstr ""
-+"Tillåt SELinux webadm-användare att läsa opriviligierade användares "
-+"hemkataloger"
++#: ../gui/system-config-selinux.glade:1645
++#: ../gui/system-config-selinux.glade:1850
++#: ../gui/system-config-selinux.glade:2037
++#: ../gui/system-config-selinux.glade:2224
++#: ../gui/system-config-selinux.glade:2467
++#: ../gui/system-config-selinux.glade:2692
++#: ../gui/system-config-selinux.glade:2867
++msgid "Filter"
++msgstr "Filter"
  
 -#: ../gui/selinux.tbl:45
 -msgid "Disable SELinux protection for clvmd"
 -msgstr "Avaktivera SELinux-skydd för clvmd"
-+#: booleans.py:188
-+#, fuzzy
-+msgid "allow host key based authentication"
-+msgstr "Använder Pam för autentisering"
++#: ../gui/system-config-selinux.glade:1734
++msgid "label50"
++msgstr "label50"
  
 -#: ../gui/selinux.tbl:46
 -msgid "Disable SELinux protection for comsat daemon"
 -msgstr "Avaktivera SELinux-skydd för comsat-demonen"
-+#: booleans.py:189
-+msgid "Allow ssh logins as sysadm_r:sysadm_t"
-+msgstr "Tillåt ssh-inloggningar som sysadm_r:sysadm_t"
++#: ../gui/system-config-selinux.glade:1771
++msgid "Add File Context"
++msgstr "Lägg till filkontext"
  
 -#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49
 -#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51
 -msgid "Disable SELinux protection for courier daemon"
 -msgstr "Avaktivera SELinux-skydd för courier-demonen"
-+#: booleans.py:190
-+#, fuzzy
-+msgid "allow staff user to create and transition to svirt domains."
-+msgstr "Välj användarrollerna som skall övergå till domänen %s."
++#: ../gui/system-config-selinux.glade:1787
++msgid "Modify File Context"
++msgstr "Modifiera filkontext"
  
 -#: ../gui/selinux.tbl:52
 -msgid "Disable SELinux protection for cpucontrol daemon"
 -msgstr "Avaktivera SELinux-skydd för cpucontrol-demonen"
-+#: booleans.py:191
-+#, fuzzy
-+msgid "Allow the Telepathy connection managers to connect to any network port."
-+msgstr "Tillåt squid-demonen att ansluta till nätverket"
++#: ../gui/system-config-selinux.glade:1803
++msgid "Delete File Context"
++msgstr "Ta bort filkontext"
  
 -#: ../gui/selinux.tbl:53
 -msgid "Disable SELinux protection for cpuspeed daemon"
 -msgstr "Avaktivera SELinux-skydd för cpuspeed-demonen"
-+#: booleans.py:192
-+msgid ""
-+"Allow the Telepathy connection managers to connect to any generic TCP port."
-+msgstr ""
++#: ../gui/system-config-selinux.glade:1819
++msgid "Toggle between all and customized file context"
++msgstr "Växla mellan alla och anpassade filkontext"
  
 -#: ../gui/selinux.tbl:54
 -msgid "Cron"
 -msgstr "Cron"
-+#: booleans.py:193
-+msgid ""
-+"Allow tftp to modify public files used for public file transfer services."
-+msgstr ""
++#: ../gui/system-config-selinux.glade:1939
++msgid "label38"
++msgstr "label38"
  
 -#: ../gui/selinux.tbl:54
 -msgid "Disable SELinux protection for crond daemon"
 -msgstr "Avaktivera SELinux-skydd för crond-demonen"
-+#: booleans.py:194
-+#, fuzzy
-+msgid "Allow tor daemon to bind tcp sockets to all unreserved ports."
-+msgstr "Tillåter %s att ansluta till valfri udp-port"
++#: ../gui/system-config-selinux.glade:1976
++msgid "Add SELinux User Mapping"
++msgstr "Lägg till SELinux-användarmappning"
  
 -#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57
 -#: ../gui/selinux.tbl:91
 -msgid "Printing"
 -msgstr "Utskrift"
-+#: booleans.py:195
-+msgid ""
-+"allow unconfined users to transition to the chrome sandbox domains when "
-+"running chrome-sandbox"
-+msgstr ""
++#: ../gui/system-config-selinux.glade:1992
++msgid "Modify SELinux User Mapping"
++msgstr "Modifiera SELinux användarmappning"
  
 -#: ../gui/selinux.tbl:55
 -msgid "Disable SELinux protection for cupsd back end server"
 -msgstr "Avaktivera SELinux-skydd för cupsds bakändeserver"
-+#: booleans.py:196
-+#, fuzzy
-+msgid "Allow a user to login as an unconfined domain"
-+msgstr "Tillåt rpm att köra obegränsad"
++#: ../gui/system-config-selinux.glade:2008
++msgid "Delete SELinux User Mapping"
++msgstr "Ta bort SELinux-användarmappning"
  
 -#: ../gui/selinux.tbl:56
 -msgid "Disable SELinux protection for cupsd daemon"
 -msgstr "Avaktivera SELinux-skydd för cupsd-demonen"
-+#: booleans.py:197
-+msgid ""
-+"Allow unconfined users to transition to the Mozilla plugin domain when "
-+"running xulrunner plugin-container."
-+msgstr ""
++#: ../gui/system-config-selinux.glade:2126
++msgid "label39"
++msgstr "label39"
  
 -#: ../gui/selinux.tbl:57
 -msgid "Disable SELinux protection for cupsd_lpd"
 -msgstr "Avaktivera SELinux-skydd för cupsd_lpd"
-+#: booleans.py:198
-+#, fuzzy
-+msgid "Allow video playing tools to run unconfined"
-+msgstr "Tillåt rpm att köra obegränsad"
++#: ../gui/system-config-selinux.glade:2163
++msgid "Add User"
++msgstr "Lägg till användare"
  
 -#: ../gui/selinux.tbl:58
 -msgid "CVS"
 -msgstr "CVS"
-+#: booleans.py:199
-+#, fuzzy
-+msgid "Allow unprivledged user to create and transition to svirt domains."
-+msgstr "Välj användarrollerna som skall övergå till domänen %s."
++#: ../gui/system-config-selinux.glade:2179
++msgid "Modify User"
++msgstr "Modifiera användare"
  
 -#: ../gui/selinux.tbl:58
 -msgid "Disable SELinux protection for cvs daemon"
 -msgstr "Avaktivera SELinux-skydd för cvs-demonen"
-+#: booleans.py:200
-+#, fuzzy
-+msgid "Support ecryptfs home directories"
-+msgstr "Tillåt spamd att komma åt hemkataloger"
++#: ../gui/system-config-selinux.glade:2195
++msgid "Delete User"
++msgstr "Radera användare"
  
 -#: ../gui/selinux.tbl:59
 -msgid "Disable SELinux protection for cyrus daemon"
 -msgstr "Avaktivera SELinux-skydd för cyrus-demonen"
-+#: booleans.py:201
-+#, fuzzy
-+msgid "Support fusefs home directories"
-+msgstr "Tillåt spamd att komma åt hemkataloger"
++#: ../gui/system-config-selinux.glade:2313
++msgid "label41"
++msgstr "label41"
  
 -#: ../gui/selinux.tbl:60
 -msgid "Disable SELinux protection for dbskkd daemon"
 -msgstr "Avaktivera SELinux-skydd för dbskkd-demonen"
-+#: booleans.py:202
-+msgid "Use lpd server instead of cups"
-+msgstr ""
++#: ../gui/system-config-selinux.glade:2350
++msgid "Add Network Port"
++msgstr "Lägg till nätverkport"
  
 -#: ../gui/selinux.tbl:61
 -msgid "Disable SELinux protection for dbusd daemon"
 -msgstr "Avaktivera SELinux-skydd för dbusd-demonen"
-+#: booleans.py:203
-+#, fuzzy
-+msgid "Support NFS home directories"
-+msgstr "Tillåt spamd att komma åt hemkataloger"
++#: ../gui/system-config-selinux.glade:2366
++msgid "Edit Network Port"
++msgstr "Redigera nätverksport"
  
 -#: ../gui/selinux.tbl:62
 -msgid "Disable SELinux protection for dccd"
 -msgstr "Avaktivera SELinux-skydd för dccd"
-+#: booleans.py:204
-+#, fuzzy
-+msgid "Support SAMBA home directories"
-+msgstr "Tillåt spamd att komma åt hemkataloger"
++#: ../gui/system-config-selinux.glade:2382
++msgid "Delete Network Port"
++msgstr "Ta bort nätverksport"
  
 -#: ../gui/selinux.tbl:63
 -msgid "Disable SELinux protection for dccifd"
 -msgstr "Avaktivera SELinux-skydd för dccifd"
-+#: booleans.py:205
-+#, fuzzy
-+msgid "Allow varnishd to connect to all ports, not just HTTP."
-+msgstr "Tillåter %s att ansluta till valfri tcp-port"
++#: ../gui/system-config-selinux.glade:2418
++#: ../gui/system-config-selinux.glade:2436
++msgid "Toggle between Customized and All Ports"
++msgstr "Växla mellan anpassad och alla portar"
  
 -#: ../gui/selinux.tbl:64
 -msgid "Disable SELinux protection for dccm"
 -msgstr "Avaktivera SELinux-skydd för dccm"
-+#: booleans.py:206
-+msgid "Ignore vbetool mmap_zero errors."
-+msgstr ""
++#: ../gui/system-config-selinux.glade:2556
++msgid "label42"
++msgstr "label42"
  
 -#: ../gui/selinux.tbl:65
 -msgid "Disable SELinux protection for ddt daemon"
 -msgstr "Avaktivera SELinux-skydd för ddt-demonen"
-+#: booleans.py:207
-+#, fuzzy
-+msgid ""
-+"Allow confined virtual guests to use serial/parallel communication ports"
-+msgstr "Tillåt användare skriva/läsa usb-enheter"
++#: ../gui/system-config-selinux.glade:2593
++msgid "Generate new policy module"
++msgstr "Generera ny policymodul"
  
 -#: ../gui/selinux.tbl:66
 -msgid "Disable SELinux protection for devfsd daemon"
 -msgstr "Avaktivera SELinux-skydd för devfsd-demonen"
-+#: booleans.py:208
-+#, fuzzy
-+msgid ""
-+"Allow confined virtual guests to use executable memory and executable stack"
-+msgstr "Tillåt användare skriva/läsa usb-enheter"
++#: ../gui/system-config-selinux.glade:2609
++msgid "Load policy module"
++msgstr "Läs in policymodul"
  
 -#: ../gui/selinux.tbl:67
 -msgid "Disable SELinux protection for dhcpc daemon"
 -msgstr "Avaktivera SELinux-skydd för dhcpc-demonen"
-+#: booleans.py:209
-+#, fuzzy
-+msgid "Allow confined virtual guests to read fuse files"
-+msgstr "Tillåt evolution och thunderbird att läsa användarfiler"
++#: ../gui/system-config-selinux.glade:2625
++msgid "Remove loadable policy module"
++msgstr "Ta bort inläsningsbar policymodul"
  
 -#: ../gui/selinux.tbl:68
 -msgid "Disable SELinux protection for dhcpd daemon"
 -msgstr "Avaktivera SELinux-skydd för dhcpd-demonen"
-+#: booleans.py:210
-+#, fuzzy
-+msgid "Allow confined virtual guests to manage nfs files"
-+msgstr "Tillåt evolution och thunderbird att läsa användarfiler"
++#: ../gui/system-config-selinux.glade:2661
++msgid ""
++"Enable/Disable additional audit rules, that are normally not reported in the"
++" log files."
++msgstr "Aktivera/avaktivera ytterligare granskningsregler, som normalt inte rapporteras till loggfilerna."
  
 -#: ../gui/selinux.tbl:69
 -msgid "Disable SELinux protection for dictd daemon"
 -msgstr "Avaktivera SELinux-skydd för dictd-demonen"
-+#: booleans.py:211
-+#, fuzzy
-+msgid "Allow confined virtual guests to manage cifs files"
-+msgstr "Tillåt evolution och thunderbird att läsa användarfiler"
++#: ../gui/system-config-selinux.glade:2781
++msgid "label44"
++msgstr "label44"
  
 -#: ../gui/selinux.tbl:70
 -msgid "Allow sysadm_t to directly start daemons"
 -msgstr "Tillåt sysadm_t att starta demoner direkt"
-+#: booleans.py:212
-+#, fuzzy
-+msgid "Allow confined virtual guests to interact with the sanlock"
-+msgstr "Tillåt evolution och thunderbird att läsa användarfiler"
++#: ../gui/system-config-selinux.glade:2818
++msgid "Change process mode to permissive."
++msgstr "Ändra processläge till tillåtande."
  
 -#: ../gui/selinux.tbl:71
 -msgid "Disable SELinux protection for Evolution"
 -msgstr "Avaktivera SELinux-skydd för Evolution"
-+#: booleans.py:213
-+#, fuzzy
-+msgid "Allow confined virtual guests to manage device configuration, (pci)"
-+msgstr "Tillåt användare skriva/läsa usb-enheter"
++#: ../gui/system-config-selinux.glade:2836
++msgid "Change process mode to enforcing"
++msgstr "Ändra processläge till tvingande."
  
 -#: ../gui/selinux.tbl:72
 -msgid "Games"
 -msgstr "Spel"
-+#: booleans.py:214
-+#, fuzzy
-+msgid "Allow confined virtual guests to use usb devices"
-+msgstr "Tillåt användare skriva/läsa usb-enheter"
++#: ../gui/system-config-selinux.glade:2928
++msgid "Process Domain"
++msgstr "Processdomän"
  
 -#: ../gui/selinux.tbl:72
 -msgid "Disable SELinux protection for games"
 -msgstr "Avaktivera SELinux-skydd för spel"
-+#: booleans.py:215
-+#, fuzzy
-+msgid "Allow confined virtual guests to interact with the xserver"
-+msgstr "Tillåt evolution och thunderbird att läsa användarfiler"
++#: ../gui/system-config-selinux.glade:2956
++msgid "label59"
++msgstr "label59"
  
 -#: ../gui/selinux.tbl:73
 -msgid "Disable SELinux protection for the web browsers"
 -msgstr "Avaktivera SELinux-skydd för webbläsare"
-+#: booleans.py:216
-+#, fuzzy
-+msgid "Allow webadm to manage files in users home directories"
-+msgstr ""
-+"Tillåt SELinux webadm-användare att hantera opriviligerade användares "
-+"hemkataloger"
++#: ../gui/usersPage.py:138
++#, python-format
++msgid "SELinux user '%s' is required"
++msgstr "SELinux-användare ”%s” behövs"
  
 -#: ../gui/selinux.tbl:74
 -msgid "Disable SELinux protection for Thunderbird"
 -msgstr "Avaktivera SELinux-skydd för Thunderbird"
-+#: booleans.py:217
-+#, fuzzy
-+msgid "Allow webadm to read files in users home directories"
++#: ../sepolicy/sepolicy.py:106
++msgid "Generate SELinux man pages"
 +msgstr ""
-+"Tillåt SELinux webadm-användare att läsa opriviligierade användares "
-+"hemkataloger"
  
 -#: ../gui/selinux.tbl:75
 -msgid "Disable SELinux protection for distccd daemon"
 -msgstr "Avaktivera SELinux-skydd för distccd-demonen"
-+#: booleans.py:218
-+msgid "Ignore wine mmap_zero errors."
-+msgstr ""
++#: ../sepolicy/sepolicy.py:110
++msgid "path in which the generated SELinux man pages will be stored"
++msgstr "sökväg dit de genererade manualsidorna för SELinux kommer sparas"
  
 -#: ../gui/selinux.tbl:76
 -msgid "Disable SELinux protection for dmesg daemon"
 -msgstr "Avaktivera SELinux-skydd för dmesg-demonen"
-+#: booleans.py:219
-+#, fuzzy
-+msgid "Allow the graphical login program to execute bootloader"
-+msgstr "Tillåt ssh-inloggningar som sysadm_r:sysadm_t"
++#: ../sepolicy/sepolicy.py:114
++msgid "All domains"
++msgstr "Alla domäner"
  
 -#: ../gui/selinux.tbl:77
 -msgid "Disable SELinux protection for dnsmasq daemon"
 -msgstr "Avaktivera SELinux-skydd för dnsmasq-demonen"
-+#: booleans.py:220
-+#, fuzzy
-+msgid ""
-+"Allow the graphical login program to login directly as sysadm_r:sysadm_t"
-+msgstr "Tillåt ssh-inloggningar som sysadm_r:sysadm_t"
++#: ../sepolicy/sepolicy.py:116
++msgid "Domain name(s) of man pages to be created"
++msgstr "Domännamn för manualsidor som skall skapas"
  
 -#: ../gui/selinux.tbl:78
 -msgid "Disable SELinux protection for dovecot daemon"
 -msgstr "Avaktivera SELinux-skydd för dovecot-demonen"
-+#: booleans.py:221
-+#, fuzzy
-+msgid "Allow xen to manage nfs files"
-+msgstr "Tillåt mount att montera valfria filer"
++#: ../sepolicy/sepolicy.py:164
++msgid "Query SELinux policy network information"
++msgstr ""
  
 -#: ../gui/selinux.tbl:79
 -msgid "Disable SELinux protection for entropyd daemon"
 -msgstr "Avaktivera SELinux-skydd för entropyd-demonen"
-+#: booleans.py:222
-+msgid ""
-+"Allow xend to run blktapctrl/tapdisk. Not required if using dedicated "
-+"logical volumes for disk images."
++#: ../sepolicy/sepolicy.py:169
++msgid "list all SELinux port types"
 +msgstr ""
  
 -#: ../gui/selinux.tbl:80
 -msgid "Disable SELinux protection for fetchmail"
 -msgstr "Avaktivera SELinux-skydd för fetchmail"
-+#: booleans.py:223
-+msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb."
-+msgstr ""
++#: ../sepolicy/sepolicy.py:172
++msgid "show SELinux type related to the port"
++msgstr "visa SELinux-typ relaterad till porten"
  
 -#: ../gui/selinux.tbl:81
 -msgid "Disable SELinux protection for fingerd daemon"
 -msgstr "Avaktivera SELinux-skydd för fingerd-demonen"
-+#: booleans.py:224
-+msgid ""
-+"Allow xguest users to configure Network Manager and connect to apache ports"
-+msgstr ""
++#: ../sepolicy/sepolicy.py:175
++msgid "Show ports defined for this SELinux type"
++msgstr "Visa portar definierade för denna SELinux-typ"
  
 -#: ../gui/selinux.tbl:82
 -msgid "Disable SELinux protection for freshclam daemon"
 -msgstr "Avaktivera SELinux-skydd för freshclam-demonen"
-+#: booleans.py:225
-+#, fuzzy
-+msgid "Allow xguest users to mount removable media"
-+msgstr "Tillåt användare att köra kommandot dmesg"
++#: ../sepolicy/sepolicy.py:178
++msgid "show ports to which this domain can bind and/or connect"
++msgstr "visa portar till vilka denna domän kan binda och/eller ansluta"
  
 -#: ../gui/selinux.tbl:83
 -msgid "Disable SELinux protection for fsdaemon daemon"
 -msgstr "Avaktivera SELinux-skydd för fsdaemon-demonen"
-+#: booleans.py:226
-+#, fuzzy
-+msgid "Allow xguest to use blue tooth devices"
-+msgstr "Tillåt användare skriva/läsa usb-enheter"
++#: ../sepolicy/sepolicy.py:192
++msgid "query SELinux policy to see if domains can communicate with each other"
++msgstr "fråga SELinux-policyn för att se om domäner kan kommunicara med varandra"
  
 -#: ../gui/selinux.tbl:84
 -msgid "Disable SELinux protection for gpm daemon"
 -msgstr "Avaktivera SELinux-skydd för gpm-demonen"
-+#: booleans.py:227
-+#, fuzzy
-+msgid "Allows clients to write to the X server shared memory segments."
-+msgstr "Tillåt klienter att skriva till X:s delade minne"
++#: ../sepolicy/sepolicy.py:195
++msgid "Source Domain"
++msgstr ""
  
 -#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125
 -msgid "NFS"
 -msgstr "NFS"
-+#: booleans.py:228
-+#, fuzzy
-+msgid "Allows XServer to execute writable memory"
-+msgstr "Tillåt användare att köra kommandot mount"
++#: ../sepolicy/sepolicy.py:198
++msgid "Target Domain"
++msgstr ""
  
 -#: ../gui/selinux.tbl:85
 -msgid "Disable SELinux protection for gss daemon"
 -msgstr "Avaktivera SELinux-skydd för gss-demonen"
-+#: booleans.py:229
-+msgid "Support X userspace object manager"
++#: ../sepolicy/sepolicy.py:215
++msgid "query SELinux Policy to see description of booleans"
 +msgstr ""
  
 -#: ../gui/selinux.tbl:86
 -msgid "Disable SELinux protection for Hal daemon"
 -msgstr "Avaktivera SELinux-skydd för Hal-demonen"
-+#: booleans.py:230
-+#, fuzzy
-+msgid "Allow zabbix to connect to unreserved ports"
-+msgstr "Tillåter %s att ansluta till valfri udp-port"
++#: ../sepolicy/sepolicy.py:219
++msgid "get all booleans desctiption"
++msgstr "hämta alla beskrivningar av booleaner"
  
 -#: ../gui/selinux.tbl:87
 -msgid "Compatibility"
 -msgstr "Kompatibilitet"
-+#: booleans.py:231
-+#, fuzzy
-+msgid "Allow zebra daemon to write it configuration files"
-+msgstr "Tillåt alla demoner att skriva minnesdumpfiler i /"
++#: ../sepolicy/sepolicy.py:221
++msgid "boolean to get description"
++msgstr "boolean att hämta beskrivningen av"
  
 -#: ../gui/selinux.tbl:87
-+#: booleans.py:232
++#: ../sepolicy/sepolicy.py:231
  msgid ""
 -"Do not audit things that we know to be broken but which are not security "
 -"risks"
 -msgstr "Granska inte saker som vi vet är trasiga men som inte är säkerhetsrisker"
--
++"query SELinux Policy to see how a source process domain can transition to "
++"the target process domain"
++msgstr "fråga SELinux-policyn för att se hur en källprocessdomän kan gå över till målprocessdomänen"
+ 
 -#: ../gui/selinux.tbl:88
 -msgid "Disable SELinux protection for hostname daemon"
 -msgstr "Avaktivera SELinux-skydd för hostname-demonen"
-+"Allow ZoneMinder to modify public files used for public file transfer "
-+"services."
-+msgstr ""
- 
+-
 -#: ../gui/selinux.tbl:89
 -msgid "Disable SELinux protection for hotplug daemon"
 -msgstr "Avaktivera SELinux-skydd för hotplug-demonen"
-+#~ msgid "SELinux Service Protection"
-+#~ msgstr "SELinux-tjänstskydd"
++#: ../sepolicy/sepolicy.py:234
++msgid "source process domain"
++msgstr ""
  
 -#: ../gui/selinux.tbl:90
 -msgid "Disable SELinux protection for howl daemon"
 -msgstr "Avaktivera SELinux-skydd för howl-demonen"
-+#~ msgid "Disable SELinux protection for acct daemon"
-+#~ msgstr "Avaktivera SELinuxskydd för acct-demonen"
++#: ../sepolicy/sepolicy.py:237
++msgid "target process domain"
++msgstr ""
  
 -#: ../gui/selinux.tbl:91
 -msgid "Disable SELinux protection for cups hplip daemon"
 -msgstr "Avaktivera SELinux-skydd för cups hplip-demonen"
-+#~ msgid "Admin"
-+#~ msgstr "Admin"
++#: ../sepolicy/sepolicy.py:259
++msgid "Generate SELinux Policy module template"
++msgstr ""
  
 -#: ../gui/selinux.tbl:92
 -msgid "Disable SELinux protection for httpd rotatelogs"
 -msgstr "Avaktivera SELinux-skydd för httpd rotatelogs"
-+#~ msgid "User Privs"
-+#~ msgstr "Användarpriviliger"
++#: ../sepolicy/sepolicy.py:265
++msgid "name of policy to generate"
++msgstr "namn på policy att generera"
  
 -#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233
 -msgid "HTTPD Service"
 -msgstr "HTTPD-tjänst"
-+#~ msgid ""
-+#~ "Allow gadmin SELinux user account to execute files in home directory or /"
-+#~ "tmp"
-+#~ msgstr ""
-+#~ "Tillåt SELinuxanvändarkontot gadmin att köra filer i hemkatalogen eller /"
-+#~ "tmp"
++#: ../sepolicy/sepolicy.py:267
++msgid "executable to confine"
++msgstr ""
  
 -#: ../gui/selinux.tbl:93
 -msgid "Disable SELinux protection for http suexec"
 -msgstr "Avaktivera SELinux-skydd för http suexec"
-+#~ msgid ""
-+#~ "Allow guest SELinux user account to execute files in home directory or /"
-+#~ "tmp"
-+#~ msgstr ""
-+#~ "Tillåt SELinuxanvändarkontot guest att köra filer i hemkatalogen eller /"
-+#~ "tmp"
++#: ../sepolicy/sepolicy.py:269
++msgid "run policy generation test suite"
++msgstr "kör testsviten för policygenereringen"
  
 -#: ../gui/selinux.tbl:94
 -msgid "Disable SELinux protection for hwclock daemon"
 -msgstr "Avaktivera SELinux-skydd för hwclock-demonen"
-+#~ msgid "Memory Protection"
-+#~ msgstr "Minesskydd"
++#: ../sepolicy/sepolicy.py:274
++msgid "commands"
++msgstr "kommandon"
  
 -#: ../gui/selinux.tbl:95
 -msgid "Disable SELinux protection for i18n daemon"
 -msgstr "Avaktivera SELinux-skydd för i18n-demonen"
-+#~ msgid "Mount"
-+#~ msgstr "Montera"
++#: ../sepolicy/sepolicy/generate.py:158
++msgid "Internet Services Daemon"
++msgstr "Internettjänstedemon"
  
 -#: ../gui/selinux.tbl:96
 -msgid "Disable SELinux protection for imazesrv daemon"
 -msgstr "Avaktivera SELinux-skydd för imazesrv-demonen"
-+#~ msgid "SSH"
-+#~ msgstr "SSH"
++#: ../sepolicy/sepolicy/generate.py:171
++msgid "Valid Types:\n"
++msgstr "Giltiga typer:\n"
  
 -#: ../gui/selinux.tbl:97
 -msgid "Disable SELinux protection for inetd child daemons"
 -msgstr "Avaktivera SELinux-skydd för inetd child-demonerna"
-+#~ msgid ""
-+#~ "Allow staff SELinux user account to execute files in home directory or /"
-+#~ "tmp"
-+#~ msgstr ""
-+#~ "Tillåt SELinuxanvändarkontot staff att köra filer i hemkatalogen eller /"
-+#~ "tmp"
++#: ../sepolicy/sepolicy/generate.py:205
++#, python-format
++msgid "Ports must be numbers or ranges of numbers from 1 to %d "
++msgstr "Portar måste vara tal eller intervall av tal från 1 till %d "
  
 -#: ../gui/selinux.tbl:98
 -msgid "Disable SELinux protection for inetd daemon"
 -msgstr "Avaktivera SELinux-skydd för inetd-demonen"
-+#~ msgid ""
-+#~ "Allow sysadm SELinux user account to execute files in home directory or /"
-+#~ "tmp"
-+#~ msgstr ""
-+#~ "Tillåt SELinuxanvändarkontot sysadm att köra filer i hemkatalogen eller /"
-+#~ "tmp"
++#: ../sepolicy/sepolicy/generate.py:332
++msgid "You must enter a name for your confined process/user"
++msgstr "Du måste ange ett namn för din instängda process/användare"
  
 -#: ../gui/selinux.tbl:99
 -msgid "Disable SELinux protection for innd daemon"
 -msgstr "Avaktivera SELinux-skydd för innd-demonen"
-+#~ msgid ""
-+#~ "Allow unconfined SELinux user account to execute files in home directory "
-+#~ "or /tmp"
-+#~ msgstr ""
-+#~ "Tillåt SELinuxanvändarkontot unconfined att köra filer i hemkatalogen "
-+#~ "eller /tmp"
++#: ../sepolicy/sepolicy/generate.py:334
++msgid ""
++"Name must be alpha numberic with no spaces. Consider using option \"-n "
++"MODULENAME\""
++msgstr "Namn måste vara alfanumeriska utan blanktecken.  Överväg att använda flagga ”-n MODULNAMN”"
  
 -#: ../gui/selinux.tbl:100
 -msgid "Disable SELinux protection for iptables daemon"
 -msgstr "Avaktivera SELinux-skydd för iptables-demonen"
-+#~ msgid "Network Configuration"
-+#~ msgstr "Nätverkinställningar"
++#: ../sepolicy/sepolicy/generate.py:422
++msgid "User Role types can not be assigned executables."
++msgstr "Användarrolltyper är inte tilldelas körbara program."
  
 -#: ../gui/selinux.tbl:101
 -msgid "Disable SELinux protection for ircd daemon"
 -msgstr "Avaktivera SELinux-skydd för ircd-demonen"
-+#~ msgid ""
-+#~ "Allow user SELinux user account to execute files in home directory or /tmp"
-+#~ msgstr ""
-+#~ "Tillåt SELinuxanvändarkontot user att köra filer i hemkatalogen eller /tmp"
++#: ../sepolicy/sepolicy/generate.py:428
++msgid "Only Daemon apps can use an init script.."
++msgstr "Endast demonprogram kan använda ett initskript."
  
 -#: ../gui/selinux.tbl:102
 -msgid "Disable SELinux protection for irqbalance daemon"
 -msgstr "Avaktivera SELinux-skydd för irqbalance-demonen"
-+#~ msgid "Allow unconfined to dyntrans to unconfined_execmem"
-+#~ msgstr "Tillåt unconfied att dyntrans till unconfined_execmem"
++#: ../sepolicy/sepolicy/generate.py:446
++msgid "use_resolve must be a boolean value "
++msgstr "use_resolve måste vara ett booleskt värde "
  
 -#: ../gui/selinux.tbl:103
 -msgid "Disable SELinux protection for iscsi daemon"
 -msgstr "Avaktivera SELinux-skydd för iscsi-demonen"
-+#~ msgid "Databases"
-+#~ msgstr "Databaser"
++#: ../sepolicy/sepolicy/generate.py:452
++msgid "use_syslog must be a boolean value "
++msgstr "use_syslog måste vara ett booleskt värde "
  
 -#: ../gui/selinux.tbl:104
 -msgid "Disable SELinux protection for jabberd daemon"
 -msgstr "Avaktivera SELinux-skydd för jabberd-demonen"
-+#~ msgid "XServer"
-+#~ msgstr "XServer"
++#: ../sepolicy/sepolicy/generate.py:458
++msgid "use_kerberos must be a boolean value "
++msgstr "use_kerberos måste vara ett booleskt värde "
  
 -#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107
 -msgid "Kerberos"
 -msgstr "Kerberos"
-+#~ msgid ""
-+#~ "Allow xguest SELinux user account to execute files in home directory or /"
-+#~ "tmp"
-+#~ msgstr ""
-+#~ "Tillåt SELinuxanvändarkontot xguest att köra filer i hemkatalogen eller /"
-+#~ "tmp"
++#: ../sepolicy/sepolicy/generate.py:464
++msgid "manage_krb5_rcache must be a boolean value "
++msgstr "manage_krb5_rcache måste vara ett booleskt värde "
  
 -#: ../gui/selinux.tbl:105
 -msgid "Disable SELinux protection for kadmind daemon"
 -msgstr "Avaktivera SELinux-skydd för kadmind-demonen"
-+#~ msgid "NIS"
-+#~ msgstr "NIS"
++#: ../sepolicy/sepolicy/generate.py:494
++msgid "USER Types automatically get a tmp type"
++msgstr "ANVÄNDARtyper får automatiskt en tmp-typ"
  
 -#: ../gui/selinux.tbl:106
 -msgid "Disable SELinux protection for klogd daemon"
 -msgstr "Avaktivera SELinux-skydd för klogd-demonen"
-+#~ msgid "Web Applications"
-+#~ msgstr "Webbprogram"
++#: ../sepolicy/sepolicy/generate.py:1012
++msgid "You must enter the executable path for your confined process"
++msgstr "Du måste ange sökvägen till det exekverbara programmet för din instängda process"
  
 -#: ../gui/selinux.tbl:107
 -msgid "Disable SELinux protection for krb5kdc daemon"
 -msgstr "Avaktivera SELinux-skydd för krb4kdc-demonen"
-+#~ msgid "Transition staff SELinux user to Web Browser Domain"
-+#~ msgstr "Överför SELinuxanvändaren staff till webbläsardomänen"
++#: ../sepolicy/sepolicy/generate.py:1190
++msgid "Type Enforcement file"
++msgstr "Typupprätthållandefil"
  
 -#: ../gui/selinux.tbl:108
 -msgid "Disable SELinux protection for ktalk daemons"
 -msgstr "Avaktivera SELinux-skydd för ktalk-demonen"
-+#~ msgid "Transition sysadm SELinux user to Web Browser Domain"
-+#~ msgstr "Överför SELinuxanvändaren sysadm till webbläsardomänen"
++#: ../sepolicy/sepolicy/generate.py:1191
++msgid "Interface file"
++msgstr "Gränssnittsfil"
  
 -#: ../gui/selinux.tbl:109
 -msgid "Disable SELinux protection for kudzu daemon"
 -msgstr "Avaktivera SELinux-skydd för kudzu-demonen"
-+#~ msgid "Transition user SELinux user to Web Browser Domain"
-+#~ msgstr "Överför SELinuxanvändaren user till webbläsardomänen"
++#: ../sepolicy/sepolicy/generate.py:1192
++msgid "File Contexts file"
++msgstr "Filkontextsfil"
  
 -#: ../gui/selinux.tbl:110
 -msgid "Disable SELinux protection for locate daemon"
 -msgstr "Avaktivera SELinux-skydd för locate-demonen"
-+#~ msgid "Transition xguest SELinux user to Web Browser Domain"
-+#~ msgstr "Överför SELinuxanvändaren xguest till webbläsardomänen"
++#: ../sepolicy/sepolicy/generate.py:1193
++msgid "Setup Script"
++msgstr "Uppstartsskript"
  
 -#: ../gui/selinux.tbl:111
 -msgid "Disable SELinux protection for lpd daemon"
 -msgstr "Avaktivera SELinux-skydd för lpd-demonen"
-+#~ msgid "Disable SELinux protection for amanda"
-+#~ msgstr "Avaktivera SELinux-skydd för amanda"
++#: booleans.py:1
++msgid ""
++"Allow ABRT to modify public files used for public file transfer services."
++msgstr "Tillåt ABRT att ändra publika filer som används för publika filöverföringstjänster."
  
 -#: ../gui/selinux.tbl:112
 -msgid "Disable SELinux protection for lrrd daemon"
 -msgstr "Avaktivera SELinux-skydd för lrrd-demonen"
-+#~ msgid "Disable SELinux protection for amavis"
-+#~ msgstr "Avaktivera SELinux-skydd för amavis"
++#: booleans.py:2
++msgid ""
++"Allow ABRT to run in abrt_handle_event_t domain to handle ABRT event scripts"
++msgstr "Tillåt ABRT att köra i domänen abrt_handle_event_t för att hantera ABRT-händelseskript"
  
 -#: ../gui/selinux.tbl:113
 -msgid "Disable SELinux protection for lvm daemon"
 -msgstr "Avaktivera SELinux-skydd för lvm-demonen"
-+#~ msgid "Disable SELinux protection for apmd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för apmd-demonen"
++#: booleans.py:3
++msgid "Allow amavis to use JIT compiler"
++msgstr ""
  
 -#: ../gui/selinux.tbl:114
 -msgid "Disable SELinux protection for mailman"
 -msgstr "Avaktivera SELinux-skydd för mailman"
-+#~ msgid "Disable SELinux protection for arpwatch daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för arpwatch-demonen"
++#: booleans.py:4
++msgid ""
++"Allow users to resolve user passwd entries directly from ldap rather then "
++"using a sssd server"
++msgstr "Tillåt användare att slå upp användares passwd-poster direkt från ldap istället för att använda en sssd-server"
  
 -#: ../gui/selinux.tbl:115
 -msgid "Allow evolution and thunderbird to read user files"
 -msgstr "Tillåt evolution och thunderbird att läsa användarfiler"
-+#~ msgid "Disable SELinux protection for auditd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för auditd-demonen"
++#: booleans.py:5
++msgid "Allow users to login using a radius server"
++msgstr ""
  
 -#: ../gui/selinux.tbl:116
 -msgid "Disable SELinux protection for mdadm daemon"
 -msgstr "Avaktivera SELinux-skydd för madm-demonen"
-+#~ msgid "Disable SELinux protection for automount daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för automount-demonen"
++#: booleans.py:6
++msgid ""
++"Allow cdrecord to read various content. nfs, samba, removable devices, user "
++"temp and untrusted content files"
++msgstr "Tillåt cdrecord att läsa olika innehåll.  nfs, samba, löstagbara enheter, användartemporära och filer med ej betrott innehåll"
  
 -#: ../gui/selinux.tbl:117
 -msgid "Disable SELinux protection for monopd daemon"
 -msgstr "Avaktivera SELinux-skydd för monopd-demonen"
-+#~ msgid "Disable SELinux protection for avahi"
-+#~ msgstr "Avaktivera SELinux-skydd för avahi"
++#: booleans.py:7
++msgid "Allow clamd to use JIT compiler"
++msgstr "Tillåt clamd att använda en JIT-kompilator"
  
 -#: ../gui/selinux.tbl:118
 -msgid "Allow the mozilla browser to read user files"
 -msgstr "Tillåt mozillawebbläsaren att läsa användarfiler"
-+#~ msgid "Disable SELinux protection for bluetooth daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för bluetooth-demonen"
++#: booleans.py:8
++msgid "Allow clamscan to non security files on a system"
++msgstr "Tillåt clamscan att komma åt andra filer än säkerhetsfiler på ett system"
  
 -#: ../gui/selinux.tbl:119
 -msgid "Disable SELinux protection for mrtg daemon"
 -msgstr "Avaktivera SELinux-skydd för mrtg-demonen"
-+#~ msgid "Disable SELinux protection for canna daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för canna-demonen"
++#: booleans.py:9
++msgid "Allow clamscan to read user content"
++msgstr ""
  
 -#: ../gui/selinux.tbl:120
 -msgid "Disable SELinux protection for mysqld daemon"
 -msgstr "Avaktivera SELinux-skydd för mysqld-demonen"
-+#~ msgid "Disable SELinux protection for cardmgr daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för cardmgr-demonen"
++#: booleans.py:10
++msgid ""
++"Allow Cobbler to modify public files used for public file transfer services."
++msgstr "Tillåt Cobbler att ändra publika filer som används för publika filöverföringstjänster."
  
 -#: ../gui/selinux.tbl:121
 -msgid "Disable SELinux protection for nagios daemon"
 -msgstr "Avaktivera SELinux-skydd för nagios-demonen"
-+#~ msgid "Disable SELinux protection for Cluster Server"
-+#~ msgstr "Avaktivera SELinux-skydd för Cluster-servern"
++#: booleans.py:11
++msgid "Allow Cobbler to connect to the network using TCP."
++msgstr ""
  
 -#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128
 -msgid "Name Service"
 -msgstr "Namntjänst"
-+#~ msgid "Disable SELinux protection for ciped daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för ciped-demonen"
++#: booleans.py:12
++msgid "Allow Cobbler to access cifs file systems."
++msgstr "Tillåt Cobbler att komma åt cifs-filsystem."
  
 -#: ../gui/selinux.tbl:122
 -msgid "Disable SELinux protection for named daemon"
 -msgstr "Avaktivera SELinux-skydd för named-demonen"
-+#~ msgid "Disable SELinux protection for clamd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för clamd-demonen"
++#: booleans.py:13
++msgid "Allow Cobbler to access nfs file systems."
++msgstr "Tillåt Cobbler att komma åt nfs-filsystem."
  
 -#: ../gui/selinux.tbl:123
 -msgid "Disable SELinux protection for nessusd daemon"
 -msgstr "Avaktivera SELinux-skydd för nessusd-demonen"
-+#~ msgid "Disable SELinux protection for clamscan"
-+#~ msgstr "Avaktivera SELinux-skydd för clamscan"
++#: booleans.py:14
++msgid "Allow collectd to connect to the network using TCP."
++msgstr ""
  
 -#: ../gui/selinux.tbl:124
 -msgid "Disable SELinux protection for NetworkManager"
 -msgstr "Avaktivera SELinux-skydd för NetworkManager"
-+#~ msgid "Disable SELinux protection for clvmd"
-+#~ msgstr "Avaktivera SELinux-skydd för clvmd"
++#: booleans.py:15
++msgid "Allow codnor domain to connect to the network using TCP."
++msgstr ""
  
 -#: ../gui/selinux.tbl:125
 -msgid "Disable SELinux protection for nfsd daemon"
 -msgstr "Avaktivera SELinux-skydd för nfsd-demonen"
-+#~ msgid "Disable SELinux protection for comsat daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för comsat-demonen"
++#: booleans.py:16
++msgid ""
++"Allow system cron jobs to relabel filesystem for restoring file contexts."
++msgstr "Tillåt system-cron-jobb att etikettera om filsystem för att återställa filkontexter."
  
 -#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176
 -#: ../gui/selinux.tbl:221
 -msgid "Samba"
 -msgstr "Samba"
-+#~ msgid "Disable SELinux protection for courier daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för courier-demonen"
++#: booleans.py:17
++msgid "Allow cvs daemon to read shadow"
++msgstr ""
  
 -#: ../gui/selinux.tbl:126
 -msgid "Disable SELinux protection for nmbd daemon"
 -msgstr "Avaktivera SELinux-skydd för nmbd-demonen"
-+#~ msgid "Disable SELinux protection for cpucontrol daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för cpucontrol-demonen"
++#: booleans.py:18
++msgid "Allow all daemons to write corefiles to /"
++msgstr "Tillåt alla demoner att skriva minnesdumpfiler i /"
  
 -#: ../gui/selinux.tbl:127
 -msgid "Disable SELinux protection for nrpe daemon"
 -msgstr "Avaktivera SELinux-skydd för nrpe-demonen"
-+#~ msgid "Disable SELinux protection for cpuspeed daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för cpuspeed-demonen"
++#: booleans.py:19
++msgid "Allow all daemons to use tcp wrappers."
++msgstr ""
  
 -#: ../gui/selinux.tbl:128
 -msgid "Disable SELinux protection for nscd daemon"
 -msgstr "Avaktivera SELinux-skydd för nscd-demonen"
-+#~ msgid "Cron"
-+#~ msgstr "Cron"
++#: booleans.py:20
++msgid "Allow all daemons the ability to read/write terminals"
++msgstr ""
  
 -#: ../gui/selinux.tbl:129
 -msgid "Disable SELinux protection for nsd daemon"
 -msgstr "Avaktivera SELinux-skydd för nsd-demonen"
-+#~ msgid "Disable SELinux protection for crond daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för crond-demonen"
++#: booleans.py:21
++msgid "Allow dbadm to manage files in users home directories"
++msgstr ""
  
 -#: ../gui/selinux.tbl:130
 -msgid "Disable SELinux protection for ntpd daemon"
 -msgstr "Avaktivera SELinux-skydd för ntpd-demonen"
-+#~ msgid "Printing"
-+#~ msgstr "Utskrift"
++#: booleans.py:22
++msgid "Allow dbadm to read files in users home directories"
++msgstr ""
  
 -#: ../gui/selinux.tbl:131
 -msgid "Disable SELinux protection for oddjob"
 -msgstr "Avaktivera SELinux-skydd för oddjob"
-+#~ msgid "Disable SELinux protection for cupsd back end server"
-+#~ msgstr "Avaktivera SELinux-skydd för cupsds bakändeserver"
++#: booleans.py:23
++msgid ""
++"Deny user domains applications to map a memory region as both executable and"
++" writable, this is dangerous and the executable should be reported in "
++"bugzilla"
++msgstr "Neka program i användardomäner att mappa en minnesregion som både exekverbar och skrivbar, detta är farligt och programmet bör rapporteras i bugzilla"
  
 -#: ../gui/selinux.tbl:132
 -msgid "Disable SELinux protection for oddjob_mkhomedir"
 -msgstr "Avaktivera SELinux-skydd för oddjob_mkhomedir"
-+#~ msgid "Disable SELinux protection for cupsd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för cupsd-demonen"
++#: booleans.py:24
++msgid "Allow sysadm to debug or ptrace all processes."
++msgstr "Tillåt sysadm att felsöka eller ptrace:a alla processer."
  
 -#: ../gui/selinux.tbl:133
 -msgid "Disable SELinux protection for openvpn daemon"
 -msgstr "Avaktivera SELinux-skydd för openvpn-demonen"
-+#~ msgid "Disable SELinux protection for cupsd_lpd"
-+#~ msgstr "Avaktivera SELinux-skydd för cupsd_lpd"
++#: booleans.py:25
++msgid "Allow dhcpc client applications to execute iptables commands"
++msgstr ""
  
 -#: ../gui/selinux.tbl:134
 -msgid "Disable SELinux protection for pam daemon"
 -msgstr "Avaktivera SELinux-skydd för pam-demonen"
-+#~ msgid "CVS"
-+#~ msgstr "CVS"
++#: booleans.py:26
++msgid "Allow DHCP daemon to use LDAP backends"
++msgstr "Tillåt DHCP-demonen att använda LDAP-bakändar"
  
 -#: ../gui/selinux.tbl:135
 -msgid "Disable SELinux protection for pegasus"
 -msgstr "Avaktivera SELinux-skydd för pegasus"
-+#~ msgid "Disable SELinux protection for cvs daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för cvs-demonen"
++#: booleans.py:27
++msgid "Allow all domains to use other domains file descriptors"
++msgstr ""
  
 -#: ../gui/selinux.tbl:136
 -msgid "Disable SELinux protection for perdition daemon"
 -msgstr "Avaktivera SELinux-skydd för perdition-demonen"
-+#~ msgid "Disable SELinux protection for cyrus daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för cyrus-demonen"
++#: booleans.py:28
++msgid "Allow all domains to have the kernel load modules"
++msgstr ""
  
 -#: ../gui/selinux.tbl:137
 -msgid "Disable SELinux protection for portmap daemon"
 -msgstr "Avaktivera SELinux-skydd för portmap-demonen"
-+#~ msgid "Disable SELinux protection for dbskkd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för dbskkd-demonen"
++#: booleans.py:29
++msgid "Allow the use of the audio devices as the source for the entropy feeds"
++msgstr "Tillåt användning av ljudenheter som källa för entropiflödena"
  
 -#: ../gui/selinux.tbl:138
 -msgid "Disable SELinux protection for portslave daemon"
 -msgstr "Avaktivera SELinux-skydd för portslave-demonen"
-+#~ msgid "Disable SELinux protection for dbusd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för dbusd-demonen"
++#: booleans.py:30
++msgid "Allow exim to connect to databases (postgres, mysql)"
++msgstr ""
  
 -#: ../gui/selinux.tbl:139
 -msgid "Disable SELinux protection for postfix"
 -msgstr "Avaktivera SELinux-skydd för postfix"
-+#~ msgid "Disable SELinux protection for dccd"
-+#~ msgstr "Avaktivera SELinux-skydd för dccd"
++#: booleans.py:31
++msgid "Allow exim to create, read, write, and delete unprivileged user files."
++msgstr "Tillåt exim att skapa, läsa, skriva och radera opriviligierade användarfiler."
  
 -#: ../gui/selinux.tbl:140
 -msgid "Disable SELinux protection for postgresql daemon"
 -msgstr "Avaktivera SELinux-skydd för postgresql-demonen"
-+#~ msgid "Disable SELinux protection for dccifd"
-+#~ msgstr "Avaktivera SELinux-skydd för dccifd"
++#: booleans.py:32
++msgid "Allow exim to read unprivileged user files."
++msgstr ""
  
 -#: ../gui/selinux.tbl:141
 -msgid "pppd"
 -msgstr "pppd"
-+#~ msgid "Disable SELinux protection for dccm"
-+#~ msgstr "Avaktivera SELinux-skydd för dccm"
++#: booleans.py:33
++msgid "Enable extra rules in the cron domain to support fcron."
++msgstr "Aktivera extra regler i cron-domänen för att stödja fcron."
  
 -#: ../gui/selinux.tbl:141
 -msgid "Allow pppd to be run for a regular user"
 -msgstr "Tillåt att pppd körs för en vanlig användare"
-+#~ msgid "Disable SELinux protection for ddt daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för ddt-demonen"
++#: booleans.py:34
++msgid "Allow fenced domain to connect to the network using TCP."
++msgstr ""
  
 -#: ../gui/selinux.tbl:142
 -msgid "Disable SELinux protection for pptp"
 -msgstr "Avaktivera SELinux-skydd för pptp"
-+#~ msgid "Disable SELinux protection for devfsd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för devfsd-demonen"
++#: booleans.py:35
++msgid "Allow fenced domain to execute ssh."
++msgstr ""
  
 -#: ../gui/selinux.tbl:143
 -msgid "Disable SELinux protection for prelink daemon"
 -msgstr "Avaktivera SELinux-skydd för prelink-demonen"
-+#~ msgid "Disable SELinux protection for dhcpc daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för dhcpc-demonen"
++#: booleans.py:36
++msgid "Allow ftp to read and write files in the user home directories"
++msgstr ""
  
 -#: ../gui/selinux.tbl:144
 -msgid "Disable SELinux protection for privoxy daemon"
 -msgstr "Avaktivera SELinux-skydd för privoxy-demonen"
-+#~ msgid "Disable SELinux protection for dhcpd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för dhcpd-demonen"
++#: booleans.py:37
++msgid ""
++"Allow ftp servers to upload files,  used for public file transfer services. "
++"Directories must be labeled public_content_rw_t."
++msgstr "Tillåt ftp-servrar att ta emot filer, används för publika filöverföringstjänster.  Kataloger måste ha etiketten public_content_rw_t."
  
 -#: ../gui/selinux.tbl:145
 -msgid "Disable SELinux protection for ptal daemon"
 -msgstr "Avaktivera SELinux-skydd för ptal-demonen"
-+#~ msgid "Disable SELinux protection for dictd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för dictd-demonen"
++#: booleans.py:38
++msgid "Allow ftp servers to connect to all ports > 1023"
++msgstr ""
  
 -#: ../gui/selinux.tbl:146
 -msgid "Disable SELinux protection for pxe daemon"
 -msgstr "Avaktivera SELinux-skydd för pxe-demonen"
-+#~ msgid "Allow sysadm_t to directly start daemons"
-+#~ msgstr "Tillåt sysadm_t att starta demoner direkt"
++#: booleans.py:39
++msgid "Allow ftp servers to connect to mysql database ports"
++msgstr ""
  
 -#: ../gui/selinux.tbl:147
 -msgid "Disable SELinux protection for pyzord"
 -msgstr "Avaktivera SELinux-skydd för pyzord"
-+#~ msgid "Disable SELinux protection for Evolution"
-+#~ msgstr "Avaktivera SELinux-skydd för Evolution"
++#: booleans.py:40
++msgid ""
++"Allow ftp servers to login to local users and read/write all files on the "
++"system, governed by DAC."
++msgstr "Tillåt ftp-servrar att logga in som lokala användare och läsa/skriva alla filer på systemet, styrt av DAC."
  
 -#: ../gui/selinux.tbl:148
 -msgid "Disable SELinux protection for quota daemon"
 -msgstr "Avaktivera SELinux-skydd för quota-demonen"
-+#~ msgid "Games"
-+#~ msgstr "Spel"
++#: booleans.py:41
++msgid "Allow ftp servers to use cifs used for public file transfer services."
++msgstr "Tillåt FTP-servrar att använda cifs för publika filöverföringstjänster."
  
 -#: ../gui/selinux.tbl:149
 -msgid "Disable SELinux protection for radiusd daemon"
 -msgstr "Avaktivera SELinux-skydd för radiusd-demonen"
-+#~ msgid "Disable SELinux protection for games"
-+#~ msgstr "Avaktivera SELinux-skydd för spel"
++#: booleans.py:42
++msgid "Allow ftp servers to use nfs used for public file transfer services."
++msgstr "Tillåt ftp-servrar att använda nfs för publika filöverföringstjänster."
  
 -#: ../gui/selinux.tbl:150
 -msgid "Disable SELinux protection for radvd daemon"
 -msgstr "Avaktivera SELinux-skydd för radvd-demonen"
-+#~ msgid "Disable SELinux protection for the web browsers"
-+#~ msgstr "Avaktivera SELinux-skydd för webbläsare"
++#: booleans.py:43
++msgid "Allow ftp servers to use bind to all unreserved ports for passive mode"
++msgstr "Tillåt ftp-servrar att binda till alla oreserverade portar för passivt läge"
  
 -#: ../gui/selinux.tbl:151
 -msgid "Disable SELinux protection for rdisc"
 -msgstr "Avaktivera SELinux-skydd för rdisc"
-+#~ msgid "Disable SELinux protection for Thunderbird"
-+#~ msgstr "Avaktivera SELinux-skydd för Thunderbird"
++#: booleans.py:44
++msgid "Determine whether Git CGI can search home directories."
++msgstr "Bestäm huruvida Git CGI kan söka i hemkataloger."
  
 -#: ../gui/selinux.tbl:152
 -msgid "Disable SELinux protection for readahead"
 -msgstr "Avaktivera SELinux-skydd för readahead"
-+#~ msgid "Disable SELinux protection for distccd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för distccd-demonen"
++#: booleans.py:45
++msgid "Determine whether Git CGI can access cifs file systems."
++msgstr "Bestäm huruvida Git CGI kan komma åt cifs-filsystem."
  
 -#: ../gui/selinux.tbl:153
 -msgid "Allow programs to read files in non-standard locations (default_t)"
 -msgstr "Tillåt program att läsa filer på icke-standardplatser (default_t)"
-+#~ msgid "Disable SELinux protection for dmesg daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för dmesg-demonen"
++#: booleans.py:46
++msgid "Determine whether Git CGI can access nfs file systems."
++msgstr "Bestäm huruvida Git CGI kan komma åt nfs-filsystem."
  
 -#: ../gui/selinux.tbl:154
 -msgid "Disable SELinux protection for restorecond"
 -msgstr "Avaktivera SELinux-skydd för restorecond"
-+#~ msgid "Disable SELinux protection for dnsmasq daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för dnsmasq-demonen"
++#: booleans.py:47
++msgid ""
++"Determine whether Git session daemon can bind TCP sockets to all unreserved "
++"ports."
++msgstr "Bestäm huruvida Git-sessionsdemonen kan binda TCP-uttag till alla oreserverade portar."
  
 -#: ../gui/selinux.tbl:155
 -msgid "Disable SELinux protection for rhgb daemon"
 -msgstr "Avaktivera SELinux-skydd för rhgb-demonen"
-+#~ msgid "Disable SELinux protection for dovecot daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för dovecot-demonen"
++#: booleans.py:48
++msgid ""
++"Determine whether calling user domains can execute Git daemon in the "
++"git_session_t domain."
++msgstr "Bestäm huruvida anropande användardomäner kan köra Git-demonen i domänen git_session_t."
  
 -#: ../gui/selinux.tbl:156
 -msgid "Disable SELinux protection for ricci"
 -msgstr "Avaktivera SELinux-skydd för ricci"
-+#~ msgid "Disable SELinux protection for entropyd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för entropyd-demonen"
++#: booleans.py:49
++msgid "Determine whether Git system daemon can search home directories."
++msgstr "Bestäm huruvida Git-systemdemonen kan söka i hemkataloger."
  
 -#: ../gui/selinux.tbl:157
 -msgid "Disable SELinux protection for ricci_modclusterd"
 -msgstr "Avaktivera SELinux-skydd för ricci_modclusterd"
-+#~ msgid "Disable SELinux protection for fetchmail"
-+#~ msgstr "Avaktivera SELinux-skydd för fetchmail"
++#: booleans.py:50
++msgid "Determine whether Git system daemon can access cifs file systems."
++msgstr "Bestäm huruvida Git-systemdemonen kan komma åt cifs-filsystem."
  
 -#: ../gui/selinux.tbl:158
 -msgid "Disable SELinux protection for rlogind daemon"
 -msgstr "Avaktivera SELinux-skydd för rlogind-demonen"
-+#~ msgid "Disable SELinux protection for fingerd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för fingerd-demonen"
++#: booleans.py:51
++msgid "Determine whether Git system daemon can access nfs file systems."
++msgstr "Bestäm huruvida Git-systemdemonen kan komma åt nfs-filsystem."
  
 -#: ../gui/selinux.tbl:159
 -msgid "Disable SELinux protection for rpcd daemon"
 -msgstr "Avaktivera SELinux-skydd för rpcd-demonen"
-+#~ msgid "Disable SELinux protection for freshclam daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för freshclam-demonen"
++#: booleans.py:52
++msgid "Allow gitisis daemon to send mail"
++msgstr ""
  
 -#: ../gui/selinux.tbl:160
 -msgid "Disable SELinux protection for rshd"
 -msgstr "Avaktivera SELinux-skydd för rshd"
-+#~ msgid "Disable SELinux protection for fsdaemon daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för fsdaemon-demonen"
++#: booleans.py:53
++msgid "Enable reading of urandom for all domains."
++msgstr "Aktivera läsning av urandom för alla domäner."
  
 -#: ../gui/selinux.tbl:161
 -msgid "rsync"
 -msgstr "rsync"
-+#~ msgid "Disable SELinux protection for gpm daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för gpm-demonen"
++#: booleans.py:54
++msgid ""
++"Allow usage of the gpg-agent --write-env-file option. This also allows gpg-"
++"agent to manage user files."
++msgstr "Tillåt användning av gpg-agentens --write-env-file-flagga.  Detta tillåter också gpg-agent att hantera användarfiler."
  
 -#: ../gui/selinux.tbl:161
 -msgid "Disable SELinux protection for rsync daemon"
 -msgstr "Avaktivera SELinux-skydd för rsync-demonen"
-+#~ msgid "NFS"
-+#~ msgstr "NFS"
++#: booleans.py:55
++msgid ""
++"Allow gpg web domain to modify public files used for public file transfer "
++"services."
++msgstr "Tillåt gpg-webbdomänen att ändra publika filer använda för publika filöverföringstjänster."
  
 -#: ../gui/selinux.tbl:162
 -msgid "Allow ssh to run from inetd instead of as a daemon"
 -msgstr "Tillåt ssh att köra från inetd istället för som en demon"
-+#~ msgid "Disable SELinux protection for gss daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för gss-demonen"
++#: booleans.py:56
++msgid "Allow gssd to read temp directory.  For access to kerberos tgt."
++msgstr "Tillåt gssd att läsa temporärkataloger.  För åtkomst till kerberos tgt."
  
 -#: ../gui/selinux.tbl:163
 -msgid "Allow Samba to share nfs directories"
 -msgstr "Tillåt Samba att dela nfs-kataloger"
-+#~ msgid "Disable SELinux protection for Hal daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för Hal-demonen"
++#: booleans.py:57
++msgid ""
++"Allow Apache to modify public files used for public file transfer services. "
++"Directories/Files must be labeled public_content_rw_t."
++msgstr "Tillåt Apache att ändra publika filer som används för publika filöverföringstjänster.  Kataloger/filer måste ha etiketten public_content_rw_t."
  
 -#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166
 -msgid "SASL authentication server"
 -msgstr "SASL autentiseringsserver"
-+#~ msgid "Compatibility"
-+#~ msgstr "Kompatibilitet"
++#: booleans.py:58
++msgid "Allow httpd to use built in scripting (usually php)"
++msgstr "Tillåt httpd att använda inbyggd skriptfunktion (vanligen php)"
  
 -#: ../gui/selinux.tbl:164
 -msgid "Allow sasl authentication server to read /etc/shadow"
 -msgstr "Tillåt sasl-autentiseringsservern att läsa /etc/shadow"
-+#~ msgid ""
-+#~ "Do not audit things that we know to be broken but which are not security "
-+#~ "risks"
-+#~ msgstr ""
-+#~ "Granska inte saker som vi vet är trasiga men som inte är säkerhetsrisker"
++#: booleans.py:59
++msgid "Allow http daemon to check spam"
++msgstr ""
  
 -#: ../gui/selinux.tbl:165
--msgid ""
++#: booleans.py:60
+ msgid ""
 -"Allow X-Windows server to map a memory region as both executable and "
 -"writable"
 -msgstr "Tillåt X-Windowsservern att mappa en minnesregion både som körbar och skrivbar"
-+#~ msgid "Disable SELinux protection for hostname daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för hostname-demonen"
++"Allow httpd to act as a FTP client connecting to the ftp port and ephemeral "
++"ports"
++msgstr "Tillåt httpd att agera som FTP-klient som ansluter till ftp-porten och efemära portar"
  
 -#: ../gui/selinux.tbl:166
 -msgid "Disable SELinux protection for saslauthd daemon"
 -msgstr "Avaktivera SELinux-skydd för saslauthd-demonen"
-+#~ msgid "Disable SELinux protection for hotplug daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för hotplug-demonen"
- 
+-
 -#: ../gui/selinux.tbl:167
 -msgid "Disable SELinux protection for scannerdaemon daemon"
 -msgstr "Avaktivera SELinux-skydd för scannerdaemon-demonen"
-+#~ msgid "Disable SELinux protection for howl daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för howl-demonen"
- 
+-
 -#: ../gui/selinux.tbl:168
 -msgid "Do not allow transition to sysadm_t, sudo and su effected"
 -msgstr "Tillåt inte övergångar till sysadm_t, sudo och su påverkas"
-+#~ msgid "Disable SELinux protection for cups hplip daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för cups hplip-demonen"
++#: booleans.py:61
++msgid "Allow httpd to connect to the ldap port"
++msgstr ""
  
 -#: ../gui/selinux.tbl:169
 -msgid "Do not allow any processes to load kernel modules"
 -msgstr "Tillåt inte några processer att läsa in kärnmoduler"
-+#~ msgid "Disable SELinux protection for httpd rotatelogs"
-+#~ msgstr "Avaktivera SELinux-skydd för httpd rotatelogs"
++#: booleans.py:62
++msgid "Allow http daemon to connect to zabbix"
++msgstr ""
  
 -#: ../gui/selinux.tbl:170
 -msgid "Do not allow any processes to modify kernel SELinux policy"
 -msgstr "Tillåt inte några processer att ändra kärnans SELinuxpolicy"
-+#~ msgid "HTTPD Service"
-+#~ msgstr "HTTPD-tjänst"
++#: booleans.py:63
++msgid "Allow HTTPD scripts and modules to connect to the network using TCP."
++msgstr ""
  
 -#: ../gui/selinux.tbl:171
 -msgid "Disable SELinux protection for sendmail daemon"
 -msgstr "Avaktivera SELinux-skydd för sendmail-demonen"
-+#~ msgid "Disable SELinux protection for http suexec"
-+#~ msgstr "Avaktivera SELinux-skydd för http suexec"
++#: booleans.py:64
++msgid ""
++"Allow HTTPD scripts and modules to connect to cobbler over the network."
++msgstr ""
  
 -#: ../gui/selinux.tbl:172
 -msgid "Disable SELinux protection for setrans"
 -msgstr "Avaktivera SELinux-skydd för setrans"
-+#~ msgid "Disable SELinux protection for hwclock daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för hwclock-demonen"
++#: booleans.py:65
++msgid ""
++"Allow HTTPD scripts and modules to connect to databases over the network."
++msgstr ""
  
 -#: ../gui/selinux.tbl:173
 -msgid "Disable SELinux protection for setroubleshoot daemon"
 -msgstr "Avaktivera SELinux-skydd för setroubleshoot-demonen"
-+#~ msgid "Disable SELinux protection for i18n daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för i18n-demonen"
++#: booleans.py:66
++msgid "Allow httpd to connect to memcache server"
++msgstr ""
  
 -#: ../gui/selinux.tbl:174
 -msgid "Disable SELinux protection for slapd daemon"
 -msgstr "Avaktivera SELinux-skydd för slapd-demonen"
-+#~ msgid "Disable SELinux protection for imazesrv daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för imazesrv-demonen"
++#: booleans.py:67
++msgid "Allow httpd to act as a relay"
++msgstr "Tillåt httpd att agera som ett relä"
  
 -#: ../gui/selinux.tbl:175
 -msgid "Disable SELinux protection for slrnpull daemon"
 -msgstr "Avaktivera SELinux-skydd för slrnpull-demonen"
-+#~ msgid "Disable SELinux protection for inetd child daemons"
-+#~ msgstr "Avaktivera SELinux-skydd för inetd child-demonerna"
++#: booleans.py:68
++msgid "Allow http daemon to send mail"
++msgstr ""
  
 -#: ../gui/selinux.tbl:176
 -msgid "Disable SELinux protection for smbd daemon"
 -msgstr "Avaktivera SELinux-skydd för smbd-demonen"
-+#~ msgid "Disable SELinux protection for inetd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för inetd-demonen"
++#: booleans.py:69
++msgid "Allow Apache to communicate with avahi service via dbus"
++msgstr "Tillåt Apache att kommunicera med avahi-tjänsten via dbus"
  
 -#: ../gui/selinux.tbl:177
 -msgid "Disable SELinux protection for snmpd daemon"
 -msgstr "Avaktivera SELinux-skydd för snmpd-demonen"
-+#~ msgid "Disable SELinux protection for innd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för innd-demonen"
++#: booleans.py:70
++msgid "Allow httpd cgi support"
++msgstr "Tillåt httpd:s cgi-stöd"
  
 -#: ../gui/selinux.tbl:178
 -msgid "Disable SELinux protection for snort daemon"
 -msgstr "Avaktivera SELinux-skydd för snort-demonen"
-+#~ msgid "Disable SELinux protection for iptables daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för iptables-demonen"
++#: booleans.py:71
++msgid "Allow httpd to act as a FTP server by listening on the ftp port."
++msgstr "Tillåt httpd att agera som en FTP-server genom att lyssna på ftp-porten."
  
 -#: ../gui/selinux.tbl:179
 -msgid "Disable SELinux protection for soundd daemon"
 -msgstr "Avaktivera SELinux-skydd för soundd-demonen"
-+#~ msgid "Disable SELinux protection for ircd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för ircd-demonen"
++#: booleans.py:72
++msgid "Allow httpd to read home directories"
++msgstr ""
  
 -#: ../gui/selinux.tbl:180
 -msgid "Disable SELinux protection for sound daemon"
 -msgstr "Avaktivera SELinux-skydd för sound-demonen"
-+#~ msgid "Disable SELinux protection for irqbalance daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för irqbalance-demonen"
++#: booleans.py:73
++msgid "Allow httpd scripts and modules execmem/execstack"
++msgstr "Tillåt httpd-skript och -moduler execmem/execstack"
  
 -#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183
 -msgid "Spam Protection"
 -msgstr "Skräppostskydd"
-+#~ msgid "Disable SELinux protection for iscsi daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för iscsi-demonen"
++#: booleans.py:74
++msgid "Allow HTTPD to connect to port 80 for graceful shutdown"
++msgstr ""
  
 -#: ../gui/selinux.tbl:181
 -msgid "Disable SELinux protection for spamd daemon"
 -msgstr "Avaktivera SELinux-skydd för spamd-demonen"
-+#~ msgid "Disable SELinux protection for jabberd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för jabberd-demonen"
++#: booleans.py:75
++msgid "Allow httpd processes to manage IPA content"
++msgstr "Tillåt httpd-processer att hantera IPA-innehåll"
  
 -#: ../gui/selinux.tbl:182
 -msgid "Allow spamd to access home directories"
 -msgstr "Tillåt spamd att komma åt hemkataloger"
-+#~ msgid "Kerberos"
-+#~ msgstr "Kerberos"
++#: booleans.py:76
++msgid "Allow Apache to use mod_auth_ntlm_winbind"
++msgstr "Tillåt Apache att använda mod_auth_ntlm_winbind"
  
 -#: ../gui/selinux.tbl:183
 -msgid "Allow Spam Assassin daemon network access"
 -msgstr "Tillåt Spam Assassin-demonen att komma åt nätverket"
-+#~ msgid "Disable SELinux protection for kadmind daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för kadmind-demonen"
++#: booleans.py:77
++msgid "Allow Apache to use mod_auth_pam"
++msgstr "Tillåt Apache att använda mod_auth_pam"
  
 -#: ../gui/selinux.tbl:184
 -msgid "Disable SELinux protection for speedmgmt daemon"
 -msgstr "Avaktivera SELinux-skydd för speedmgmt-demonen"
-+#~ msgid "Disable SELinux protection for klogd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för klogd-demonen"
++#: booleans.py:78
++msgid "Allow httpd to read user content"
++msgstr ""
  
 -#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186
 -msgid "Squid"
 -msgstr "Squid"
-+#~ msgid "Disable SELinux protection for krb5kdc daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för krb4kdc-demonen"
++#: booleans.py:79
++msgid "Allow Apache to run in stickshift mode, not transition to passenger"
++msgstr "Tillåt Apache att köra i växelläge (stickshift), inte gå över till passagerare"
  
 -#: ../gui/selinux.tbl:185
 -msgid "Allow squid daemon to connect to the network"
 -msgstr "Tillåt squid-demonen att ansluta till nätverket"
-+#~ msgid "Disable SELinux protection for ktalk daemons"
-+#~ msgstr "Avaktivera SELinux-skydd för ktalk-demonen"
++#: booleans.py:80
++msgid "Allow httpd daemon to change its resource limits"
++msgstr "Tillåt httpd-demonen att ändra sina resursgränser"
  
 -#: ../gui/selinux.tbl:186
 -msgid "Disable SELinux protection for squid daemon"
 -msgstr "Avaktivera SELinux-skydd för squid-demonen"
-+#~ msgid "Disable SELinux protection for kudzu daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för kudzu-demonen"
++#: booleans.py:81
++msgid ""
++"Allow HTTPD to run SSI executables in the same domain as system CGI scripts."
++msgstr "Tillåt HTTPD att köra SSI-program i samma domän som system-CGI-srkipt."
  
 -#: ../gui/selinux.tbl:187
 -msgid "Disable SELinux protection for ssh daemon"
 -msgstr "Avaktivera SELinux-skydd för ssh-demonen"
-+#~ msgid "Disable SELinux protection for locate daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för locate-demonen"
++#: booleans.py:82
++msgid ""
++"Allow apache scripts to write to public content, directories/files must be "
++"labeled public_rw_content_t."
++msgstr "Tillåt apache-skript att skriva till publikt innehåll, kataloger/filer måste ha etiketten public_rw_content_t."
  
 -#: ../gui/selinux.tbl:188
 -msgid "Allow ssh logins as sysadm_r:sysadm_t"
 -msgstr "Tillåt ssh-inloggningar som sysadm_r:sysadm_t"
-+#~ msgid "Disable SELinux protection for lpd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för lpd-demonen"
++#: booleans.py:83
++msgid "Allow Apache to execute tmp content."
++msgstr ""
  
 -#: ../gui/selinux.tbl:189
--msgid ""
++#: booleans.py:84
+ msgid ""
 -"Allow staff_r users to search the sysadm home dir and read files (such as "
 -"~/.bashrc)"
 -msgstr "Tillåt staff_r-användare att söka i sysadm-hemkatalogen och läsa filer (såsom ~/.bashrc)"
-+#~ msgid "Disable SELinux protection for lrrd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för lrrd-demonen"
++"Unify HTTPD to communicate with the terminal. Needed for entering the "
++"passphrase for certificates at the terminal."
++msgstr "Unifiera HTTPD för att kommunicera med terminalen.  Behövs för att ange lösenfrasen för certifikat från terminalen."
  
 -#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191
 -msgid "Universal SSL tunnel"
 -msgstr "Universiell SSL-tunnel"
-+#~ msgid "Disable SELinux protection for lvm daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för lvm-demonen"
++#: booleans.py:85
++msgid "Unify HTTPD handling of all content files."
++msgstr "Unifiera HTTPD-hanteringen av alla innehållsfiler."
  
 -#: ../gui/selinux.tbl:190
 -msgid "Disable SELinux protection for stunnel daemon"
 -msgstr "Avaktivera SELinux-skydd för stunnel-demonen"
-+#~ msgid "Disable SELinux protection for mailman"
-+#~ msgstr "Avaktivera SELinux-skydd för mailman"
++#: booleans.py:86
++msgid "Allow httpd to access cifs file systems"
++msgstr ""
  
 -#: ../gui/selinux.tbl:191
 -msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
 -msgstr "Tillåt stunnel-demonen att köra fristående, utanför xinetd"
-+#~ msgid "Disable SELinux protection for mdadm daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för madm-demonen"
++#: booleans.py:87
++msgid "Allow httpd to access FUSE file systems"
++msgstr ""
  
 -#: ../gui/selinux.tbl:192
 -msgid "Disable SELinux protection for swat daemon"
 -msgstr "Avaktivera SELinux-skydd för swat-demonen"
-+#~ msgid "Disable SELinux protection for monopd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för monopd-demonen"
++#: booleans.py:88
++msgid "Allow httpd to run gpg"
++msgstr ""
  
 -#: ../gui/selinux.tbl:193
 -msgid "Disable SELinux protection for sxid daemon"
 -msgstr "Avaktivera SELinux-skydd för sxid-demonen"
-+#~ msgid "Disable SELinux protection for mrtg daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för mrtg-demonen"
++#: booleans.py:89
++msgid "Allow httpd to access nfs file systems"
++msgstr ""
  
 -#: ../gui/selinux.tbl:194
 -msgid "Disable SELinux protection for syslogd daemon"
 -msgstr "Avaktivera SELinux-skydd för syslogd-demonen"
-+#~ msgid "Disable SELinux protection for mysqld daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för mysqld-demonen"
++#: booleans.py:90
++msgid "Allow httpd to communicate with oddjob to start up a service"
++msgstr "Tillåt httpd att kommunicera med oddjob för att starta en tjänst"
  
 -#: ../gui/selinux.tbl:195
 -msgid "Disable SELinux protection for system cron jobs"
 -msgstr "Avaktivera SELinux-skydd för systemets cron-jobb"
-+#~ msgid "Disable SELinux protection for nagios daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för nagios-demonen"
++#: booleans.py:91
++msgid "Allow httpd to access openstack ports"
++msgstr ""
  
 -#: ../gui/selinux.tbl:196
 -msgid "Disable SELinux protection for tcp daemon"
 -msgstr "Avaktivera SELinux-skydd för tcp-demonen"
-+#~ msgid "Name Service"
-+#~ msgstr "Namntjänst"
++#: booleans.py:92
++msgid "Allow icecast to connect to all ports, not just sound ports."
++msgstr ""
  
 -#: ../gui/selinux.tbl:197
 -msgid "Disable SELinux protection for telnet daemon"
 -msgstr "Avaktivera SELinux-skydd för telnet-demonen"
-+#~ msgid "Disable SELinux protection for named daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för named-demonen"
++#: booleans.py:93
++msgid ""
++"Allow the Irssi IRC Client to connect to any port, and to bind to any "
++"unreserved port."
++msgstr "Tillåt IRC-klienten Irssi att ansluta till vilken port som helst, och att binda till vilken oreserverad port som helst."
  
 -#: ../gui/selinux.tbl:198
 -msgid "Disable SELinux protection for tftpd daemon"
 -msgstr "Avaktivera SELinux-skydd för tftpd-demonen"
-+#~ msgid "Disable SELinux protection for nessusd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för nessusd-demonen"
++#: booleans.py:94
++msgid "Allow java executable stack"
++msgstr "Tillåt javas exekverbara stack"
  
 -#: ../gui/selinux.tbl:199
 -msgid "Disable SELinux protection for transproxy daemon"
 -msgstr "Avaktivera SELinux-skydd för transproxy-demonen"
-+#~ msgid "Disable SELinux protection for NetworkManager"
-+#~ msgstr "Avaktivera SELinux-skydd för NetworkManager"
++#: booleans.py:95
++msgid "Allow confined applications to run with kerberos."
++msgstr ""
  
 -#: ../gui/selinux.tbl:200
 -msgid "Disable SELinux protection for udev daemon"
 -msgstr "Avaktivera SELinux-skydd för udev-demonen"
-+#~ msgid "Disable SELinux protection for nfsd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för nfsd-demonen"
++#: booleans.py:96
++msgid "Allow syslogd daemon to send mail"
++msgstr ""
  
 -#: ../gui/selinux.tbl:201
 -msgid "Disable SELinux protection for uml daemon"
 -msgstr "Avaktivera SELinux-skydd för uml-demonen"
-+#~ msgid "Samba"
-+#~ msgstr "Samba"
++#: booleans.py:97
++msgid "Allow syslogd the ability to read/write terminals"
++msgstr ""
  
 -#: ../gui/selinux.tbl:202
 -msgid ""
 -"Allow xinetd to run unconfined, including any services it starts that do not"
 -" have a domain transition explicitly defined"
 -msgstr "Tillåt xinetd att köra obegränsad, inklusive alla tjänster den startar som inte har en domänövergång uttryckligen definierad"
-+#~ msgid "Disable SELinux protection for nmbd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för nmbd-demonen"
++#: booleans.py:98
++msgid "Allow logging in and using the system from /dev/console."
++msgstr "Tillåt inloggning och användning av systemet från /dev/console."
  
 -#: ../gui/selinux.tbl:203
--msgid ""
++#: booleans.py:99
+ msgid ""
 -"Allow rc scripts to run unconfined, including any daemon started by an rc "
 -"script that does not have a domain transition explicitly defined"
 -msgstr "Tillåt rc-skript att köra obegränsade, inklusive alla demnoer som startas av ett rc-skript och som inte har en domänövergång uttryckligen definierad"
-+#~ msgid "Disable SELinux protection for nrpe daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för nrpe-demonen"
++"Control the ability to mmap a low area of the address space, as configured "
++"by /proc/sys/kernel/mmap_min_addr."
++msgstr "Bestäm möjligheten att mmap:a ett lågt område av adressutrymmet, så som det är konfigurerat i /proc/sys/kernel/mmap_min_addr."
  
 -#: ../gui/selinux.tbl:204
 -msgid "Allow rpm to run unconfined"
 -msgstr "Tillåt rpm att köra obegränsad"
-+#~ msgid "Disable SELinux protection for nscd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för nscd-demonen"
++#: booleans.py:100
++msgid "Allow mock to read files in home directories."
++msgstr ""
++
++#: booleans.py:101
++msgid "Allow the mount command to mount any directory or file."
++msgstr ""
++
++#: booleans.py:102
++msgid "Allow mozilla plugin domain to connect to the network using TCP."
++msgstr ""
++
++#: booleans.py:103
++msgid ""
++"Allow mozilla_plugins to create random content in the users home directory"
++msgstr "Tillåt mozilla_plugins att skapa godtyckligt innehåll i användarens hemkatalog"
  
 -#: ../gui/selinux.tbl:205
 -msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
 -msgstr "Tillåt priviligerade verktyg som hotplug och insmod att köra obegränsade"
-+#~ msgid "Disable SELinux protection for nsd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för nsd-demonen"
++#: booleans.py:104
++msgid "Allow confined web browsers to read home directory content"
++msgstr ""
  
 -#: ../gui/selinux.tbl:206
 -msgid "Disable SELinux protection for updfstab daemon"
 -msgstr "Avaktivera SELinux-skydd för updfstab-demonen"
-+#~ msgid "Disable SELinux protection for ntpd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för ntpd-demonen"
++#: booleans.py:105
++msgid "Allow mplayer executable stack"
++msgstr "Tillåt mplayers exekverbara stack"
  
 -#: ../gui/selinux.tbl:207
 -msgid "Disable SELinux protection for uptimed daemon"
 -msgstr "Avaktivera SELinux-skydd för uptimed-demonen"
-+#~ msgid "Disable SELinux protection for oddjob"
-+#~ msgstr "Avaktivera SELinux-skydd för oddjob"
++#: booleans.py:106
++msgid "Allow mysqld to connect to all ports"
++msgstr ""
  
 -#: ../gui/selinux.tbl:208
--msgid ""
++#: booleans.py:107
++msgid "Allow BIND to bind apache port."
++msgstr ""
++
++#: booleans.py:108
+ msgid ""
 -"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only "
 -"staff_r can do so"
 -msgstr "Tillåt user_r att nå sysadm_r via su, sudo eller userhelper.  Annars kan endast staff_r göra det"
-+#~ msgid "Disable SELinux protection for oddjob_mkhomedir"
-+#~ msgstr "Avaktivera SELinux-skydd för oddjob_mkhomedir"
++"Allow BIND to write the master zone files. Generally this is used for "
++"dynamic DNS or zone transfers."
++msgstr "Tillåt BIND att skriva primärzonfiler.  I allmänhet används detta för dynamisk DNS eller zonöverföringar."
++
++#: booleans.py:109
++msgid "Allow any files/directories to be exported read/only via NFS."
++msgstr "Tillåt godtyckliga filer/kataloger att exporteras endast läsbara via NFS."
  
 -#: ../gui/selinux.tbl:209
 -msgid "Allow users to execute the mount command"
 -msgstr "Tillåt användare att köra kommandot mount"
-+#~ msgid "Disable SELinux protection for openvpn daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för openvpn-demonen"
++#: booleans.py:110
++msgid "Allow any files/directories to be exported read/write via NFS."
++msgstr "Tillåt godtyckliga filer/kataloger att exporteras läs- och skrivbara via NFS."
  
 -#: ../gui/selinux.tbl:210
 -msgid "Allow regular users direct mouse access (only allow the X server)"
 -msgstr "Tillåt vanliga användare direkt musåtkomst (tillåt endast X-servern)"
-+#~ msgid "Disable SELinux protection for pam daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för pam-demonen"
++#: booleans.py:111
++msgid ""
++"Allow nfs servers to modify public files used for public file transfer "
++"services.  Files/Directories must be labeled public_content_rw_t."
++msgstr "Tillåt nfs-servrar att ändra publika filer använda för publika filöverföringstjänster.  Filer/kataloger måste ha etiketten public_content_rw_t."
  
 -#: ../gui/selinux.tbl:211
 -msgid "Allow users to run the dmesg command"
 -msgstr "Tillåt användare att köra kommandot dmesg"
-+#~ msgid "Disable SELinux protection for pegasus"
-+#~ msgstr "Avaktivera SELinux-skydd för pegasus"
++#: booleans.py:112
++msgid "Allow system to run with NIS"
++msgstr ""
  
 -#: ../gui/selinux.tbl:212
 -msgid "Allow users to control network interfaces (also needs USERCTL=true)"
 -msgstr "Tillåt användare att styra nätverksgränssnitt (kräver också USERCTL=true)"
-+#~ msgid "Disable SELinux protection for perdition daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för perdition-demonen"
++#: booleans.py:113
++msgid "Allow confined applications to use nscd shared memory."
++msgstr ""
  
 -#: ../gui/selinux.tbl:213
 -msgid "Allow normal user to execute ping"
 -msgstr "Tillåt vanliga användare att köra ping"
-+#~ msgid "Disable SELinux protection for portmap daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för portmap-demonen"
++#: booleans.py:114
++msgid "Allow nsplugin code to connect to unreserved ports"
++msgstr ""
++
++#: booleans.py:115
++msgid "Allow nsplugin code to execmem/execstack"
++msgstr "Tillåt nsplugin-kod att göra execmem/execstack"
++
++#: booleans.py:116
++msgid "Allow openvpn to read home directories"
++msgstr ""
++
++#: booleans.py:117
++msgid "Allow piranha-lvs domain to connect to the network using TCP."
++msgstr ""
  
 -#: ../gui/selinux.tbl:214
 -msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
 -msgstr "Tillåt användare skriva/läsa noextattrfile (FAT, CDROM, FLOPPY)"
-+#~ msgid "Disable SELinux protection for portslave daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för portslave-demonen"
++#: booleans.py:118
++msgid "Allow polipo to connect to all ports > 1023"
++msgstr ""
  
 -#: ../gui/selinux.tbl:215
 -msgid "Allow users to rw usb devices"
 -msgstr "Tillåt användare skriva/läsa usb-enheter"
-+#~ msgid "Disable SELinux protection for postfix"
-+#~ msgstr "Avaktivera SELinux-skydd för postfix"
++#: booleans.py:119
++msgid ""
++"Determine whether Polipo session daemon can bind tcp sockets to all "
++"unreserved ports."
++msgstr "Bestäm huruvida Polipo-sessionsdemonen kan binda tcp-uttag till alla oreserverade portar."
  
 -#: ../gui/selinux.tbl:216
--msgid ""
++#: booleans.py:120
+ msgid ""
 -"Allow users to run TCP servers (bind to ports and accept connection from the"
 -" same domain and outside users)  disabling this forces FTP passive mode and "
 -"may change other protocols"
 -msgstr "Tillåt användare att köra TCP-servrar (binda till portar och acceptera anslutningar från samma domän och användare utanför).  Avaktivering av detta framtvingar passivt läge i FTP och kan ändra andra protokoll"
-+#~ msgid "Disable SELinux protection for postgresql daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för postgresql-demonen"
++"Determine whether calling user domains can execute Polipo daemon in the "
++"polipo_session_t domain."
++msgstr "Bestäm huruvida anropande användardomäner kan köra Polipo-demonen i domänen polipo_session_t."
  
 -#: ../gui/selinux.tbl:217
 -msgid "Allow user to stat ttyfiles"
 -msgstr "Tillåt användare att ta status på ttyfiler"
-+#~ msgid "pppd"
-+#~ msgstr "pppd"
++#: booleans.py:121
++msgid "Determine whether polipo can access cifs file systems."
++msgstr "Bestäm huruvida polipa kan komma åt cifs-filsystem."
  
 -#: ../gui/selinux.tbl:218
 -msgid "Disable SELinux protection for uucpd daemon"
 -msgstr "Avaktivera SELinux-skydd för uucpd-demonen"
-+#~ msgid "Disable SELinux protection for pptp"
-+#~ msgstr "Avaktivera SELinux-skydd för pptp"
++#: booleans.py:122
++msgid "Determine whether Polipo can access nfs file systems."
++msgstr "Bestäm huruvida Polipa kan komma åt nfs-filsystem."
  
 -#: ../gui/selinux.tbl:219
 -msgid "Disable SELinux protection for vmware daemon"
 -msgstr "Avaktivera SELinux-skydd för vmware-demonen"
-+#~ msgid "Disable SELinux protection for prelink daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för prelink-demonen"
++#: booleans.py:123
++msgid "Enable polyinstantiated directory support."
++msgstr "Aktivera stöd för polyinstantierade kataloger."
  
 -#: ../gui/selinux.tbl:220
 -msgid "Disable SELinux protection for watchdog daemon"
 -msgstr "Avaktivera SELinux-skydd för watchdog-demonen"
-+#~ msgid "Disable SELinux protection for privoxy daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för privoxy-demonen"
++#: booleans.py:124
++msgid "Allow the portage domains to use NFS mounts (regular nfs_t)"
++msgstr "Tillåt porage-domänerna att använda NFS-monteringar (normal nfs_t)"
  
 -#: ../gui/selinux.tbl:221
 -msgid "Disable SELinux protection for winbind daemon"
 -msgstr "Avaktivera SELinux-skydd för winbind-demonen"
-+#~ msgid "Disable SELinux protection for ptal daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för ptal-demonen"
++#: booleans.py:125
++msgid "Allow postfix_local domain full write access to mail_spool directories"
++msgstr ""
  
 -#: ../gui/selinux.tbl:222
 -msgid "Disable SELinux protection for xdm daemon"
 -msgstr "Avaktivera SELinux-skydd för xdm-demonen"
-+#~ msgid "Disable SELinux protection for pxe daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för pxe-demonen"
++#: booleans.py:126
++msgid "Allow postgresql to use ssh and rsync for point-in-time recovery"
++msgstr "Tillåt postgresql att använda ssh och rsync för återskapande av tidpunkt"
  
 -#: ../gui/selinux.tbl:223
 -msgid "Allow xdm logins as sysadm_r:sysadm_t"
 -msgstr "Tillåt xdm-inloggning som sysadm_r:sysadm_t"
-+#~ msgid "Disable SELinux protection for pyzord"
-+#~ msgstr "Avaktivera SELinux-skydd för pyzord"
++#: booleans.py:127
++msgid "Allow transmit client label to foreign database"
++msgstr "Tillåt sändning av klientetiketter till främmande databaser"
  
 -#: ../gui/selinux.tbl:224
 -msgid "Disable SELinux protection for xen daemon"
 -msgstr "Avaktivera SELinux-skydd för xen-demonen"
-+#~ msgid "Disable SELinux protection for quota daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för quota-demonen"
++#: booleans.py:128
++msgid "Allow database admins to execute DML statement"
++msgstr ""
  
 -#: ../gui/selinux.tbl:225
 -msgid "XEN"
 -msgstr "XEN"
-+#~ msgid "Disable SELinux protection for radiusd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för radiusd-demonen"
++#: booleans.py:129
++msgid "Allow unprivileged users to execute DDL statement"
++msgstr ""
  
 -#: ../gui/selinux.tbl:225
 -msgid "Allow xen to read/write physical disk devices"
 -msgstr "Tillåt xen att läsa/skriva fysiska diskenheter"
-+#~ msgid "Disable SELinux protection for radvd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för radvd-demonen"
++#: booleans.py:130
++msgid "Allow pppd to load kernel modules for certain modems"
++msgstr ""
  
 -#: ../gui/selinux.tbl:226
 -msgid "Disable SELinux protection for xfs daemon"
 -msgstr "Avaktivera SELinux-skydd för xfs-demonen"
-+#~ msgid "Disable SELinux protection for rdisc"
-+#~ msgstr "Avaktivera SELinux-skydd för rdisc"
++#: booleans.py:131
++msgid "Allow pppd to be run for a regular user"
++msgstr "Tillåt att pppd körs för en vanlig användare"
  
 -#: ../gui/selinux.tbl:227
 -msgid "Disable SELinux protection for xen control"
 -msgstr "Avaktivera SELinux-skydd för xen-styrning"
-+#~ msgid "Disable SELinux protection for readahead"
-+#~ msgstr "Avaktivera SELinux-skydd för readahead"
++#: booleans.py:132
++msgid ""
++"Allow privoxy to connect to all ports, not just HTTP, FTP, and Gopher ports."
++msgstr ""
  
 -#: ../gui/selinux.tbl:228
 -msgid "Disable SELinux protection for ypbind daemon"
 -msgstr "Avaktivera SELinux-skydd för ypbind-demonen"
-+#~ msgid "Allow programs to read files in non-standard locations (default_t)"
-+#~ msgstr "Tillåt program att läsa filer på icke-standardplatser (default_t)"
++#: booleans.py:133
++msgid "Allow Puppet client to manage all file types."
++msgstr ""
++
++#: booleans.py:134
++msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database"
++msgstr ""
++
++#: booleans.py:135
++msgid "Allow qemu to connect fully to the network"
++msgstr ""
++
++#: booleans.py:136
++msgid "Allow qemu to use cifs/Samba file systems"
++msgstr ""
++
++#: booleans.py:137
++msgid "Allow qemu to use serial/parallel communication ports"
++msgstr ""
++
++#: booleans.py:138
++msgid "Allow qemu to use nfs file systems"
++msgstr ""
  
 -#: ../gui/selinux.tbl:229
 -msgid "Disable SELinux protection for NIS Password Daemon"
 -msgstr "Avaktivera SELinux-skydd för NIS-lösenord-demonen"
-+#~ msgid "Disable SELinux protection for restorecond"
-+#~ msgstr "Avaktivera SELinux-skydd för restorecond"
++#: booleans.py:139
++msgid "Allow qemu to use usb devices"
++msgstr ""
  
 -#: ../gui/selinux.tbl:230
 -msgid "Disable SELinux protection for ypserv daemon"
 -msgstr "Avaktivera SELinux-skydd för ypserv-demonen"
-+#~ msgid "Disable SELinux protection for rhgb daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för rhgb-demonen"
++#: booleans.py:140
++msgid "Allow racoon to read shadow"
++msgstr ""
  
 -#: ../gui/selinux.tbl:231
 -msgid "Disable SELinux protection for NIS Transfer Daemon"
 -msgstr "Avaktivera SELinux-skydd för NIS Transfer-demonen"
-+#~ msgid "Disable SELinux protection for ricci"
-+#~ msgstr "Avaktivera SELinux-skydd för ricci"
++#: booleans.py:141
++msgid "Allow rgmanager domain to connect to the network using TCP."
++msgstr ""
  
 -#: ../gui/selinux.tbl:232
--msgid ""
++#: booleans.py:142
+ msgid ""
 -"Allow SELinux webadm user to manage unprivileged users home directories"
 -msgstr "Tillåt SELinux webadm-användare att hantera opriviligerade användares hemkataloger"
-+#~ msgid "Disable SELinux protection for ricci_modclusterd"
-+#~ msgstr "Avaktivera SELinux-skydd för ricci_modclusterd"
++"Allow rsync to modify public files used for public file transfer services.  "
++"Files/Directories must be labeled public_content_rw_t."
++msgstr ""
  
 -#: ../gui/selinux.tbl:233
 -msgid "Allow SELinux webadm user to read unprivileged users home directories"
 -msgstr "Tillåt SELinux webadm-användare att läsa opriviligierade användares hemkataloger"
-+#~ msgid "Disable SELinux protection for rlogind daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för rlogind-demonen"
++#: booleans.py:143
++msgid "Allow rsync to run as a client"
++msgstr ""
  
 -#: ../gui/semanagePage.py:126
 -#, python-format
 -msgid "Are you sure you want to delete %s '%s'?"
 -msgstr "Är du säker på att du vill ta bort %s \"%s\"?"
-+#~ msgid "Disable SELinux protection for rpcd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för rpcd-demonen"
++#: booleans.py:144
++msgid "Allow rsync to export any files/directories read only."
++msgstr ""
  
 -#: ../gui/semanagePage.py:126
 -#, python-format
 -msgid "Delete %s"
 -msgstr "Radera %s"
-+#~ msgid "Disable SELinux protection for rshd"
-+#~ msgstr "Avaktivera SELinux-skydd för rshd"
++#: booleans.py:145
++msgid "Allow rsync servers to share cifs files systems"
++msgstr ""
  
 -#: ../gui/semanagePage.py:134
 -#, python-format
 -msgid "Add %s"
 -msgstr "Lägg till %s"
-+#~ msgid "rsync"
-+#~ msgstr "rsync"
++#: booleans.py:146
++msgid "Allow rsync servers to share nfs files systems"
++msgstr ""
  
 -#: ../gui/semanagePage.py:148
 -#, python-format
 -msgid "Modify %s"
 -msgstr "Modifiera %s"
-+#~ msgid "Disable SELinux protection for rsync daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för rsync-demonen"
++#: booleans.py:147
++msgid "Allow samba to create new home directories (e.g. via PAM)"
++msgstr ""
  
 -#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838
 -msgid "Permissive"
 -msgstr "Tillåtande"
-+#~ msgid "Allow ssh to run from inetd instead of as a daemon"
-+#~ msgstr "Tillåt ssh att köra från inetd istället för som en demon"
++#: booleans.py:148
++msgid ""
++"Allow samba to act as the domain controller, add users, groups and change "
++"passwords."
++msgstr ""
  
 -#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856
 -msgid "Enforcing"
 -msgstr "Upprätthållande"
-+#~ msgid "SASL authentication server"
-+#~ msgstr "SASL autentiseringsserver"
++#: booleans.py:149
++msgid "Allow samba to share users home directories."
++msgstr ""
  
 -#: ../gui/statusPage.py:94
 -msgid "Status"
 -msgstr "Status"
-+#~ msgid ""
-+#~ "Allow X-Windows server to map a memory region as both executable and "
-+#~ "writable"
-+#~ msgstr ""
-+#~ "Tillåt X-Windowsservern att mappa en minnesregion både som körbar och "
-+#~ "skrivbar"
++#: booleans.py:150
++msgid "Allow samba to share any file/directory read only."
++msgstr ""
  
 -#: ../gui/statusPage.py:133
--msgid ""
++#: booleans.py:151
++msgid "Allow samba to share any file/directory read/write."
++msgstr ""
++
++#: booleans.py:152
++msgid "Allow samba to act as a portmapper"
++msgstr ""
++
++#: booleans.py:153
++msgid "Allow samba to run unconfined scripts"
++msgstr ""
++
++#: booleans.py:154
++msgid "Allow samba to export ntfs/fusefs volumes."
++msgstr ""
++
++#: booleans.py:155
++msgid "Allow samba to export NFS volumes."
++msgstr ""
++
++#: booleans.py:156
++msgid "Allow sanlock to read/write fuse files"
++msgstr ""
++
++#: booleans.py:157
++msgid "Allow sanlock to manage nfs files"
++msgstr ""
++
++#: booleans.py:158
++msgid "Allow sanlock to manage cifs files"
++msgstr ""
++
++#: booleans.py:159
++msgid "Allow sasl to read shadow"
++msgstr ""
++
++#: booleans.py:160
+ msgid ""
 -"Changing the policy type will cause a relabel of the entire file system on "
 -"the next boot. Relabeling takes a long time depending on the size of the "
 -"file system.  Do you wish to continue?"
 -msgstr "Att byta policytyp kommer medföra en ometikettering av hela filsystemet vid nästa omstart.  Ometikettering tar en lång tid, beroende på storleken på filsystemet.  Vill du fortsätta?"
-+#~ msgid "Disable SELinux protection for saslauthd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för saslauthd-demonen"
++"disallow programs, such as newrole, from transitioning to administrative "
++"user domains."
++msgstr ""
  
 -#: ../gui/statusPage.py:147
--msgid ""
++#: booleans.py:161
++msgid "Disable kernel module loading."
++msgstr ""
++
++#: booleans.py:162
+ msgid ""
 -"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
 -"you later decide to turn SELinux back on, the system will be required to "
 -"relabel.  If you just want to see if SELinux is causing a problem on your "
@@ -297641,66 +293524,98 @@ index dd71256..e481142 100644
 -"enforce SELinux policy.  Permissive mode does not require a reboot    Do you"
 -" wish to continue?"
 -msgstr "Att byta till att ha SELinux avstängt kräver en omstart.  Det rekommenderas inte.  Om du senare bestämmer dig för att slå på SELinux igen kommer systemet behöva etikettera om.  Om du bara vill se om SELinux orsakar ett problem på ditt system kan du gå till tillåtande läge vilket endast kommer logga fel och inte påtvinga SELinux policy.  Tillåtande läge kräver inte en omstart.  Vil du fortsätta?"
-+#~ msgid "Disable SELinux protection for scannerdaemon daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för scannerdaemon-demonen"
++"Boolean to determine whether the system permits loading policy, setting "
++"enforcing mode, and changing boolean values.  Set this to true and you have "
++"to reboot to set it back."
++msgstr ""
  
 -#: ../gui/statusPage.py:152
--msgid ""
++#: booleans.py:163
++msgid "Allow regular users direct dri device access"
++msgstr ""
++
++#: booleans.py:164
+ msgid ""
 -"Changing to SELinux enabled will cause a relabel of the entire file system "
 -"on the next boot. Relabeling takes a long time depending on the size of the "
 -"file system.  Do you wish to continue?"
 -msgstr "Att byta till att ha SELinux påslaged kommer medföra en ometikettering av hela filsystemet vid nästa omstart.  Ometikettering tar en lång tid, beroende på storleken på filsystemet.  Vill du fortsätta?"
-+#~ msgid "Do not allow transition to sysadm_t, sudo and su effected"
-+#~ msgstr "Tillåt inte övergångar till sysadm_t, sudo och su påverkas"
++"Allow unconfined executables to make their heap memory executable.  Doing "
++"this is a really bad idea. Probably indicates a badly coded executable, but "
++"could indicate an attack. This executable should be reported in bugzilla"
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:11
 -msgid "system-config-selinux"
 -msgstr "system-config-selinux"
-+#~ msgid "Do not allow any processes to load kernel modules"
-+#~ msgstr "Tillåt inte några processer att läsa in kärnmoduler"
++#: booleans.py:165
++msgid ""
++"Allow all unconfined executables to use libraries requiring text relocation "
++"that are not labeled textrel_shlib_t"
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:12
--msgid ""
++#: booleans.py:166
+ msgid ""
 -"Copyright (c)2006 Red Hat, Inc.\n"
 -"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
 -msgstr "Copyright © 2006 Red Hat, Inc.\nCopyright © 2006 Dan Walsh <dwalsh at redhat.com>"
-+#~ msgid "Do not allow any processes to modify kernel SELinux policy"
-+#~ msgstr "Tillåt inte några processer att ändra kärnans SELinuxpolicy"
++"Allow unconfined executables to make their stack executable.  This should "
++"never, ever be necessary. Probably indicates a badly coded executable, but "
++"could indicate an attack. This executable should be reported in bugzilla"
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:22
 -#: ../gui/system-config-selinux.glade:544
 -msgid "Add SELinux Login Mapping"
 -msgstr "Lägg till SELinux-inloggningsmappning"
-+#~ msgid "Disable SELinux protection for sendmail daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för sendmail-demonen"
++#: booleans.py:167
++msgid "Allow users to connect to the local mysql server"
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:257
 -msgid "Add SELinux Network Ports"
 -msgstr "Lägg till SELinux-nätverksportar"
-+#~ msgid "Disable SELinux protection for setrans"
-+#~ msgstr "Avaktivera SELinux-skydd för setrans"
++#: booleans.py:168
++msgid ""
++"Allow confined users the ability to execute the ping and traceroute "
++"commands."
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:391
 -#: ../gui/system-config-selinux.glade:678
 -msgid "SELinux Type"
 -msgstr "SELinux-typ"
-+#~ msgid "Disable SELinux protection for setroubleshoot daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för setroubleshoot-demonen"
++#: booleans.py:169
++msgid "Allow users to connect to PostgreSQL"
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:622
 -msgid "File Specification"
 -msgstr "Filspecifikation"
-+#~ msgid "Disable SELinux protection for slapd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för slapd-demonen"
++#: booleans.py:170
++msgid ""
++"Allow user to r/w files on filesystems that do not have extended attributes "
++"(FAT, CDROM, FLOPPY)"
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:650
 -msgid "File Type"
 -msgstr "Filtyp"
-+#~ msgid "Disable SELinux protection for slrnpull daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för slrnpull-demonen"
++#: booleans.py:171
++msgid ""
++"Allow users to run TCP servers (bind to ports and accept connection from the"
++" same domain and outside users)  disabling this forces FTP passive mode and "
++"may change other protocols."
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:727
--msgid ""
++#: booleans.py:172
++msgid "Allow user music sharing"
++msgstr ""
++
++#: booleans.py:173
+ msgid ""
 -"all files\n"
 -"regular file\n"
 -"directory\n"
@@ -297710,121 +293625,162 @@ index dd71256..e481142 100644
 -"symbolic link\n"
 -"named pipe\n"
 -msgstr "alla filer\nvanliga filer\nkataloger\nteckenenhet\nblockenhet\nuttag\nsymbolisk länk\nnamngivet rör\n"
-+#~ msgid "Disable SELinux protection for smbd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för smbd-demonen"
++"Allow anon internal-sftp to upload files, used for public file transfer "
++"services. Directories must be labeled public_content_rw_t."
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:773
 -msgid "MLS"
 -msgstr "MLS"
-+#~ msgid "Disable SELinux protection for snmpd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för snmpd-demonen"
++#: booleans.py:174
++msgid ""
++"Allow sftp-internal to read and write files in the user home directories"
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:837
 -msgid "Add SELinux User"
 -msgstr "Lägga till SELinux-användare"
-+#~ msgid "Disable SELinux protection for snort daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för snort-demonen"
++#: booleans.py:175
++msgid ""
++"Allow sftp-internal to login to local users and read/write all files on the "
++"system, governed by DAC."
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1079
 -msgid "SELinux Administration"
 -msgstr "SELinux-administration"
-+#~ msgid "Disable SELinux protection for soundd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för soundd-demonen"
++#: booleans.py:176
++msgid ""
++"Allow internal-sftp to read and write files in the user ssh home "
++"directories."
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1122
 -msgid "Add"
 -msgstr "Lägg till"
-+#~ msgid "Disable SELinux protection for sound daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för sound-demonen"
++#: booleans.py:177
++msgid "Allow sge to connect to the network using any TCP port"
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1144
 -msgid "_Properties"
 -msgstr "_Egenskaper"
-+#~ msgid "Spam Protection"
-+#~ msgstr "Skräppostskydd"
++#: booleans.py:178
++msgid "Allow sge to access nfs file systems."
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1166
 -msgid "_Delete"
 -msgstr "_Ta bort"
-+#~ msgid "Disable SELinux protection for spamd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för spamd-demonen"
++#: booleans.py:179
++msgid ""
++"Enable additional permissions needed to support devices on 3ware "
++"controllers."
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1257
 -msgid "Select Management Object"
 -msgstr "Välj hanteringsobjekt"
-+#~ msgid "Allow Spam Assassin daemon network access"
-+#~ msgstr "Tillåt Spam Assassin-demonen att komma åt nätverket"
++#: booleans.py:180
++msgid ""
++"Allow samba to modify public files used for public file transfer services.  "
++"Files/Directories must be labeled public_content_rw_t."
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1274
 -msgid "<b>Select:</b>"
 -msgstr "<b>Val:</b>"
-+#~ msgid "Disable SELinux protection for speedmgmt daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för speedmgmt-demonen"
++#: booleans.py:181
++msgid "Allow user spamassassin clients to use the network."
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1327
 -msgid "System Default Enforcing Mode"
 -msgstr "Tvingande läge systemstandard"
-+#~ msgid "Squid"
-+#~ msgstr "Squid"
++#: booleans.py:182
++msgid "Allow spamd to read/write user home directories."
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1355
--msgid ""
++#: booleans.py:183
+ msgid ""
 -"Disabled\n"
 -"Permissive\n"
 -"Enforcing\n"
 -msgstr "Avslaget\nTillåtande\nTvingande\n"
-+#~ msgid "Disable SELinux protection for squid daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för squid-demonen"
++"Allow squid to connect to all ports, not just HTTP, FTP, and Gopher ports."
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1374
 -msgid "Current Enforcing Mode"
 -msgstr "Nuvarande upprätthållande-läge"
-+#~ msgid "Disable SELinux protection for ssh daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för ssh-demonen"
++#: booleans.py:184
++msgid "Allow squid to run as a transparent proxy (TPROXY)"
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1419
 -msgid "System Default Policy Type: "
 -msgstr "Policytyp systemstandard: "
-+#~ msgid ""
-+#~ "Allow staff_r users to search the sysadm home dir and read files (such as "
-+#~ "~/.bashrc)"
-+#~ msgstr ""
-+#~ "Tillåt staff_r-användare att söka i sysadm-hemkatalogen och läsa filer "
-+#~ "(såsom ~/.bashrc)"
++#: booleans.py:185
++msgid ""
++"Allow ssh with chroot env to read and write files in the user home "
++"directories"
++msgstr ""
++
++#: booleans.py:186
++msgid "allow host key based authentication"
++msgstr ""
++
++#: booleans.py:187
++msgid "Allow ssh logins as sysadm_r:sysadm_t"
++msgstr "Tillåt ssh-inloggningar som sysadm_r:sysadm_t"
  
 -#: ../gui/system-config-selinux.glade:1464
--msgid ""
++#: booleans.py:188
++msgid "allow staff user to create and transition to svirt domains."
++msgstr ""
++
++#: booleans.py:189
+ msgid ""
 -"Select if you wish to relabel then entire file system on next reboot.  "
 -"Relabeling can take a very long time, depending on the size of the system.  "
 -"If you are changing policy types or going from disabled to enforcing, a "
 -"relabel is required."
 -msgstr "Väl om du vill etikettera om hela filsystemet vid nästa omstart.  Ometikettering kan ta väldigt lång tid, beroende på sotrleken av filsystemet.  Om du ändrar policytyper eller går från avslaget till tvingande behövs en ometikettering."
-+#~ msgid "Universal SSL tunnel"
-+#~ msgstr "Universiell SSL-tunnel"
++"Allow the Telepathy connection managers to connect to any network port."
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1510
 -msgid "Relabel on next reboot."
 -msgstr "Märk om vid nästa omstart."
-+#~ msgid "Disable SELinux protection for stunnel daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för stunnel-demonen"
++#: booleans.py:190
++msgid ""
++"Allow the Telepathy connection managers to connect to any generic TCP port."
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1562
 -msgid "label37"
 -msgstr "label37"
-+#~ msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
-+#~ msgstr "Tillåt stunnel-demonen att köra fristående, utanför xinetd"
++#: booleans.py:191
++msgid ""
++"Allow tftp to modify public files used for public file transfer services."
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1599
 -msgid "Revert boolean setting to system default"
 -msgstr "Återställ booleansk inställning till systemstandard"
-+#~ msgid "Disable SELinux protection for swat daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för swat-demonen"
++#: booleans.py:192
++msgid "Allow tor daemon to bind tcp sockets to all unreserved ports."
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1615
 -msgid "Toggle between Customized and All Booleans"
 -msgstr "Växla mellan anpassad och alla booleaner"
-+#~ msgid "Disable SELinux protection for sxid daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för sxid-demonen"
++#: booleans.py:193
++msgid ""
++"allow unconfined users to transition to the chrome sandbox domains when "
++"running chrome-sandbox"
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1633
 -msgid "Run booleans lockdown wizard"
@@ -297843,200 +293799,253 @@ index dd71256..e481142 100644
 -#: ../gui/system-config-selinux.glade:2886
 -msgid "Filter"
 -msgstr "Filter"
-+#~ msgid "Disable SELinux protection for syslogd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för syslogd-demonen"
++#: booleans.py:194
++msgid "Allow a user to login as an unconfined domain"
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1753
 -msgid "label50"
 -msgstr "label50"
-+#~ msgid "Disable SELinux protection for system cron jobs"
-+#~ msgstr "Avaktivera SELinux-skydd för systemets cron-jobb"
++#: booleans.py:195
++msgid ""
++"Allow unconfined users to transition to the Mozilla plugin domain when "
++"running xulrunner plugin-container."
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1790
 -msgid "Add File Context"
 -msgstr "Lägg till filkontext"
-+#~ msgid "Disable SELinux protection for tcp daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för tcp-demonen"
++#: booleans.py:196
++msgid "Allow video playing tools to run unconfined"
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1806
 -msgid "Modify File Context"
 -msgstr "Modifiera filkontext"
-+#~ msgid "Disable SELinux protection for telnet daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för telnet-demonen"
++#: booleans.py:197
++msgid "Allow unprivledged user to create and transition to svirt domains."
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1822
 -msgid "Delete File Context"
 -msgstr "Ta bort filkontext"
-+#~ msgid "Disable SELinux protection for tftpd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för tftpd-demonen"
++#: booleans.py:198
++msgid "Support ecryptfs home directories"
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1838
 -msgid "Toggle between all and customized file context"
 -msgstr "Växla mellan alla och anpassade filkontext"
-+#~ msgid "Disable SELinux protection for transproxy daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för transproxy-demonen"
++#: booleans.py:199
++msgid "Support fusefs home directories"
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1958
 -msgid "label38"
 -msgstr "label38"
-+#~ msgid "Disable SELinux protection for udev daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för udev-demonen"
++#: booleans.py:200
++msgid "Use lpd server instead of cups"
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1995
 -msgid "Add SELinux User Mapping"
 -msgstr "Lägg till SELinux-användarmappning"
-+#~ msgid "Disable SELinux protection for uml daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för uml-demonen"
++#: booleans.py:201
++msgid "Support NFS home directories"
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2011
 -msgid "Modify SELinux User Mapping"
 -msgstr "Modifiera SELinux användarmappning"
-+#~ msgid ""
-+#~ "Allow xinetd to run unconfined, including any services it starts that do "
-+#~ "not have a domain transition explicitly defined"
-+#~ msgstr ""
-+#~ "Tillåt xinetd att köra obegränsad, inklusive alla tjänster den startar "
-+#~ "som inte har en domänövergång uttryckligen definierad"
++#: booleans.py:202
++msgid "Support SAMBA home directories"
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2027
 -msgid "Delete SELinux User Mapping"
 -msgstr "Ta bort SELinux-användarmappning"
-+#~ msgid ""
-+#~ "Allow rc scripts to run unconfined, including any daemon started by an rc "
-+#~ "script that does not have a domain transition explicitly defined"
-+#~ msgstr ""
-+#~ "Tillåt rc-skript att köra obegränsade, inklusive alla demnoer som startas "
-+#~ "av ett rc-skript och som inte har en domänövergång uttryckligen definierad"
++#: booleans.py:203
++msgid "Allow varnishd to connect to all ports, not just HTTP."
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2145
 -msgid "label39"
 -msgstr "label39"
-+#~ msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
-+#~ msgstr ""
-+#~ "Tillåt priviligerade verktyg som hotplug och insmod att köra obegränsade"
++#: booleans.py:204
++msgid "Ignore vbetool mmap_zero errors."
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2182
 -msgid "Add User"
 -msgstr "Lägg till användare"
-+#~ msgid "Disable SELinux protection for updfstab daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för updfstab-demonen"
++#: booleans.py:205
++msgid ""
++"Allow confined virtual guests to use serial/parallel communication ports"
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2198
 -msgid "Modify User"
 -msgstr "Modifiera användare"
-+#~ msgid "Disable SELinux protection for uptimed daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för uptimed-demonen"
++#: booleans.py:206
++msgid ""
++"Allow confined virtual guests to use executable memory and executable stack"
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2214
 -msgid "Delete User"
 -msgstr "Radera användare"
-+#~ msgid ""
-+#~ "Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, "
-+#~ "only staff_r can do so"
-+#~ msgstr ""
-+#~ "Tillåt user_r att nå sysadm_r via su, sudo eller userhelper.  Annars kan "
-+#~ "endast staff_r göra det"
++#: booleans.py:207
++msgid "Allow confined virtual guests to read fuse files"
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2332
 -msgid "label41"
 -msgstr "label41"
-+#~ msgid "Allow users to control network interfaces (also needs USERCTL=true)"
-+#~ msgstr ""
-+#~ "Tillåt användare att styra nätverksgränssnitt (kräver också USERCTL=true)"
++#: booleans.py:208
++msgid "Allow confined virtual guests to manage nfs files"
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2369
 -msgid "Add Network Port"
 -msgstr "Lägg till nätverkport"
-+#~ msgid "Allow user to stat ttyfiles"
-+#~ msgstr "Tillåt användare att ta status på ttyfiler"
++#: booleans.py:209
++msgid "Allow confined virtual guests to manage cifs files"
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2385
 -msgid "Edit Network Port"
 -msgstr "Redigera nätverksport"
-+#~ msgid "Disable SELinux protection for uucpd daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för uucpd-demonen"
++#: booleans.py:210
++msgid "Allow confined virtual guests to interact with the sanlock"
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2401
 -msgid "Delete Network Port"
 -msgstr "Ta bort nätverksport"
-+#~ msgid "Disable SELinux protection for vmware daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för vmware-demonen"
++#: booleans.py:211
++msgid "Allow confined virtual guests to manage device configuration, (pci)"
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2437
 -#: ../gui/system-config-selinux.glade:2455
 -msgid "Toggle between Customized and All Ports"
 -msgstr "Växla mellan anpassad och alla portar"
-+#~ msgid "Disable SELinux protection for watchdog daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för watchdog-demonen"
++#: booleans.py:212
++msgid "Allow confined virtual guests to use usb devices"
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2575
 -msgid "label42"
 -msgstr "label42"
-+#~ msgid "Disable SELinux protection for winbind daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för winbind-demonen"
++#: booleans.py:213
++msgid "Allow confined virtual guests to interact with the xserver"
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2612
 -msgid "Generate new policy module"
 -msgstr "Generera ny policymodul"
-+#~ msgid "Disable SELinux protection for xdm daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för xdm-demonen"
++#: booleans.py:214
++msgid "Allow webadm to manage files in users home directories"
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2628
 -msgid "Load policy module"
 -msgstr "Läs in policymodul"
-+#~ msgid "Allow xdm logins as sysadm_r:sysadm_t"
-+#~ msgstr "Tillåt xdm-inloggning som sysadm_r:sysadm_t"
++#: booleans.py:215
++msgid "Allow webadm to read files in users home directories"
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2644
 -msgid "Remove loadable policy module"
 -msgstr "Ta bort inläsningsbar policymodul"
-+#~ msgid "Disable SELinux protection for xen daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för xen-demonen"
++#: booleans.py:216
++msgid "Ignore wine mmap_zero errors."
++msgstr ""
++
++#: booleans.py:217
++msgid "Allow the graphical login program to execute bootloader"
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2680
--msgid ""
++#: booleans.py:218
+ msgid ""
 -"Enable/Disable additional audit rules, that are normally not reported in the"
 -" log files."
 -msgstr "Aktivera/avaktivera ytterligare granskningsregler, som normalt inte rapporteras till loggfilerna."
-+#~ msgid "XEN"
-+#~ msgstr "XEN"
++"Allow the graphical login program to login directly as sysadm_r:sysadm_t"
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2800
 -msgid "label44"
 -msgstr "label44"
-+#~ msgid "Disable SELinux protection for xfs daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för xfs-demonen"
++#: booleans.py:219
++msgid "Allow xen to manage nfs files"
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2837
 -msgid "Change process mode to permissive."
 -msgstr "Ändra processläge till tillåtande."
-+#~ msgid "Disable SELinux protection for xen control"
-+#~ msgstr "Avaktivera SELinux-skydd för xen-styrning"
++#: booleans.py:220
++msgid ""
++"Allow xend to run blktapctrl/tapdisk. Not required if using dedicated "
++"logical volumes for disk images."
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2855
 -msgid "Change process mode to enforcing"
 -msgstr "Ändra processläge till tvingande."
-+#~ msgid "Disable SELinux protection for ypbind daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för ypbind-demonen"
++#: booleans.py:221
++msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb."
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2947
 -msgid "Process Domain"
 -msgstr "Processdomän"
-+#~ msgid "Disable SELinux protection for NIS Password Daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för NIS-lösenord-demonen"
++#: booleans.py:222
++msgid ""
++"Allow xguest users to configure Network Manager and connect to apache ports"
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2975
 -msgid "label59"
 -msgstr "label59"
-+#~ msgid "Disable SELinux protection for ypserv daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för ypserv-demonen"
++#: booleans.py:223
++msgid "Allow xguest users to mount removable media"
++msgstr ""
  
 -#: ../gui/usersPage.py:138
 -#, python-format
 -msgid "SELinux user '%s' is required"
 -msgstr "SELinux-användare ”%s” behövs"
-+#~ msgid "Disable SELinux protection for NIS Transfer Daemon"
-+#~ msgstr "Avaktivera SELinux-skydd för NIS Transfer-demonen"
++#: booleans.py:224
++msgid "Allow xguest to use blue tooth devices"
++msgstr ""
++
++#: booleans.py:225
++msgid "Allows clients to write to the X server shared memory segments."
++msgstr ""
++
++#: booleans.py:226
++msgid "Allows XServer to execute writable memory"
++msgstr ""
++
++#: booleans.py:227
++msgid "Support X userspace object manager"
++msgstr ""
++
++#: booleans.py:228
++msgid "Allow zabbix to connect to unreserved ports"
++msgstr ""
++
++#: booleans.py:229
++msgid "Allow zebra daemon to write it configuration files"
++msgstr ""
++
++#: booleans.py:230
++msgid ""
++"Allow ZoneMinder to modify public files used for public file transfer "
++"services."
++msgstr ""
 diff --git a/policycoreutils/po/ta.po b/policycoreutils/po/ta.po
 index 44a14d7..d1e243d 100644
 --- a/policycoreutils/po/ta.po
@@ -339080,7 +335089,7 @@ index 63b11dd..28a9022 100644
  .TP
  .I                \-P, \-\-prefix
 diff --git a/policycoreutils/semanage/seobject.py b/policycoreutils/semanage/seobject.py
-index ad7dc8c..0a1485e 100644
+index ad7dc8c..f2b8721 100644
 --- a/policycoreutils/semanage/seobject.py
 +++ b/policycoreutils/semanage/seobject.py
 @@ -24,17 +24,18 @@
@@ -339088,7 +335097,7 @@ index ad7dc8c..0a1485e 100644
  from semanage import *;
  PROGNAME = "policycoreutils"
 +import sepolicy
-+from sepolicy import booleans_dict
++from sepolicy import boolean_desc, boolean_category
  import sepolgen.module as module
  from IPy import IP
  
@@ -339107,7 +335116,7 @@ index ad7dc8c..0a1485e 100644
  
  import syslog
  
-@@ -123,33 +124,6 @@ class nulllogger:
+@@ -123,39 +124,6 @@ class nulllogger:
  	def commit(self,success):
  		pass
  
@@ -339138,10 +335147,16 @@ index ad7dc8c..0a1485e 100644
 -       #print _("Failed to translate booleans.\n%s") % e
 -       pass
 -
- def boolean_desc(boolean):
-        if boolean in booleans_dict:
-               return _(booleans_dict[boolean][2])
-@@ -384,13 +358,7 @@ class permissiveRecords(semanageRecords):
+-def boolean_desc(boolean):
+-       if boolean in booleans_dict:
+-              return _(booleans_dict[boolean][2])
+-       else:
+-              return boolean
+-
+ def validate_level(raw):
+ 	sensitivity = "s[0-9]*"
+ 	category = "c[0-9]*"
+@@ -384,13 +352,7 @@ class permissiveRecords(semanageRecords):
                 return l
  
  	def list(self, heading = 1, locallist = 0):
@@ -339156,7 +335171,7 @@ index ad7dc8c..0a1485e 100644
  		if len(all) == 0:
  			return 
  
-@@ -493,7 +461,9 @@ class loginRecords(semanageRecords):
+@@ -493,7 +455,9 @@ class loginRecords(semanageRecords):
  		if rc < 0:
  			raise ValueError(_("Could not check if login mapping for %s is defined") % name)
  		if exists:
@@ -339167,7 +335182,7 @@ index ad7dc8c..0a1485e 100644
                  if name[0] == '%':
                         try:
                                grp.getgrnam(name[1:])
-@@ -738,7 +708,8 @@ class seluserRecords(semanageRecords):
+@@ -738,7 +702,8 @@ class seluserRecords(semanageRecords):
                  if rc < 0:
                         raise ValueError(_("Could not check if SELinux user %s is defined") % name)
                  if exists:
@@ -339177,7 +335192,7 @@ index ad7dc8c..0a1485e 100644
  
                  (rc, u) = semanage_user_create(self.sh)
                  if rc < 0:
-@@ -958,6 +929,8 @@ class seluserRecords(semanageRecords):
+@@ -958,6 +923,8 @@ class seluserRecords(semanageRecords):
  				print "%-15s %s" % (k, ddict[k][3])
  
  class portRecords(semanageRecords):
@@ -339186,7 +335201,7 @@ index ad7dc8c..0a1485e 100644
  	def __init__(self, store = ""):
  		semanageRecords.__init__(self, store)
  
-@@ -997,6 +970,9 @@ class portRecords(semanageRecords):
+@@ -997,6 +964,9 @@ class portRecords(semanageRecords):
  		if type == "":
  			raise ValueError(_("Type is required"))
  
@@ -339196,7 +335211,7 @@ index ad7dc8c..0a1485e 100644
  		( k, proto_d, low, high ) = self.__genkey(port, proto)			
  
  		(rc, exists) = semanage_port_exists(self.sh, k)
-@@ -1056,6 +1032,9 @@ class portRecords(semanageRecords):
+@@ -1056,6 +1026,9 @@ class portRecords(semanageRecords):
  			else:
  				raise ValueError(_("Requires setype"))
  
@@ -339206,7 +335221,7 @@ index ad7dc8c..0a1485e 100644
  		( k, proto_d, low, high ) = self.__genkey(port, proto)
  
  		(rc, exists) = semanage_port_exists(self.sh, k)
-@@ -1213,6 +1192,8 @@ class portRecords(semanageRecords):
+@@ -1213,6 +1186,8 @@ class portRecords(semanageRecords):
  			print rec
  
  class nodeRecords(semanageRecords):
@@ -339215,7 +335230,7 @@ index ad7dc8c..0a1485e 100644
         def __init__(self, store = ""):
                 semanageRecords.__init__(self,store)
                 self.protocol = ["ipv4", "ipv6"]
-@@ -1252,7 +1233,10 @@ class nodeRecords(semanageRecords):
+@@ -1252,7 +1227,10 @@ class nodeRecords(semanageRecords):
                                 serange = untranslate(serange)
  
                 if ctype == "":
@@ -339227,7 +335242,7 @@ index ad7dc8c..0a1485e 100644
  
                 (rc, k) = semanage_node_key_create(self.sh, addr, mask, proto)
                 if rc < 0:
-@@ -1262,7 +1246,8 @@ class nodeRecords(semanageRecords):
+@@ -1262,7 +1240,8 @@ class nodeRecords(semanageRecords):
  
                 (rc, exists) = semanage_node_exists(self.sh, k)
                 if exists:
@@ -339237,7 +335252,7 @@ index ad7dc8c..0a1485e 100644
  
                 (rc, node) = semanage_node_create(self.sh)
                 if rc < 0:
-@@ -1318,6 +1303,9 @@ class nodeRecords(semanageRecords):
+@@ -1318,6 +1297,9 @@ class nodeRecords(semanageRecords):
                 if serange == "" and setype == "":
                         raise ValueError(_("Requires setype or serange"))
  
@@ -339247,7 +335262,7 @@ index ad7dc8c..0a1485e 100644
                 (rc, k) = semanage_node_key_create(self.sh, addr, mask, proto)
                 if rc < 0:
                         raise ValueError(_("Could not create key for %s") % addr)
-@@ -1460,7 +1448,8 @@ class interfaceRecords(semanageRecords):
+@@ -1460,7 +1442,8 @@ class interfaceRecords(semanageRecords):
  		if rc < 0:
  			raise ValueError(_("Could not check if interface %s is defined") % interface)
  		if exists:
@@ -339257,7 +335272,7 @@ index ad7dc8c..0a1485e 100644
  
  		(rc, iface) = semanage_iface_create(self.sh)
  		if rc < 0:
-@@ -1625,6 +1614,9 @@ class interfaceRecords(semanageRecords):
+@@ -1625,6 +1608,9 @@ class interfaceRecords(semanageRecords):
  				print "%-30s %s:%s:%s " % (k,ddict[k][0], ddict[k][1],ddict[k][2])
  			
  class fcontextRecords(semanageRecords):
@@ -339267,7 +335282,7 @@ index ad7dc8c..0a1485e 100644
  	def __init__(self, store = ""):
  		semanageRecords.__init__(self, store)
                  self.equiv = {}
-@@ -1739,6 +1731,9 @@ class fcontextRecords(semanageRecords):
+@@ -1739,6 +1725,9 @@ class fcontextRecords(semanageRecords):
  		if type == "":
  			raise ValueError(_("SELinux Type is required"))
  
@@ -339277,7 +335292,7 @@ index ad7dc8c..0a1485e 100644
  		(rc, k) = semanage_fcontext_key_create(self.sh, target, file_types[ftype])
  		if rc < 0:
  			raise ValueError(_("Could not create key for %s") % target)
-@@ -1753,7 +1748,8 @@ class fcontextRecords(semanageRecords):
+@@ -1753,7 +1742,8 @@ class fcontextRecords(semanageRecords):
                                raise ValueError(_("Could not check if file context for %s is defined") % target)
  
                  if exists:
@@ -339287,7 +335302,7 @@ index ad7dc8c..0a1485e 100644
  
  		(rc, fcontext) = semanage_fcontext_create(self.sh)
  		if rc < 0:
-@@ -1794,6 +1790,9 @@ class fcontextRecords(semanageRecords):
+@@ -1794,6 +1784,9 @@ class fcontextRecords(semanageRecords):
  	def __modify(self, target, setype, ftype, serange, seuser):
  		if serange == "" and setype == "" and seuser == "":
  			raise ValueError(_("Requires setype, serange or seuser"))
@@ -339297,7 +335312,7 @@ index ad7dc8c..0a1485e 100644
                  self.validate(target)
  
  		(rc, k) = semanage_fcontext_key_create(self.sh, target, file_types[ftype])
-@@ -1999,6 +1998,8 @@ class booleanRecords(semanageRecords):
+@@ -1999,6 +1992,8 @@ class booleanRecords(semanageRecords):
  			self.modify_local = False
  
  	def __mod(self, name, value):
@@ -339306,7 +335321,7 @@ index ad7dc8c..0a1485e 100644
                  (rc, k) = semanage_bool_key_create(self.sh, name)
                  if rc < 0:
                         raise ValueError(_("Could not create a key for %s") % name)
-@@ -2028,8 +2029,6 @@ class booleanRecords(semanageRecords):
+@@ -2028,8 +2023,6 @@ class booleanRecords(semanageRecords):
  		semanage_bool_free(b)
  
  	def modify(self, name, value = None, use_file = False):
@@ -339315,6 +335330,18 @@ index ad7dc8c..0a1485e 100644
                  self.begin()
                  if use_file:
                         fd = open(name)
+@@ -2120,10 +2113,7 @@ class booleanRecords(semanageRecords):
+ 
+         def get_category(self, name):
+ 		name = selinux.selinux_boolean_sub(name)
+-		if name in booleans_dict:
+-			return _(booleans_dict[name][0])
+-		else:
+-			return _("unknown")
++		return boolean_category(name)
+ 
+         def customized(self):
+                l = []
 diff --git a/policycoreutils/sepolicy/.gitignore b/policycoreutils/sepolicy/.gitignore
 new file mode 100644
 index 0000000..378eac2
@@ -342215,10 +338242,10 @@ index 0000000..eee20af
 +        sys.exit(0)        
 diff --git a/policycoreutils/sepolicy/sepolicy/__init__.py b/policycoreutils/sepolicy/sepolicy/__init__.py
 new file mode 100644
-index 0000000..5df16bb
+index 0000000..247d0fb
 --- /dev/null
 +++ b/policycoreutils/sepolicy/sepolicy/__init__.py
-@@ -0,0 +1,110 @@
+@@ -0,0 +1,123 @@
 +#!/usr/bin/env python
 +
 +# Author: Thomas Liu <tliu at redhat.com>
@@ -342310,6 +338337,19 @@ index 0000000..5df16bb
 +		pass
 +	return booleans_dict
 +
++def boolean_category(boolean):
++    if boolean in self.booleans_dict:
++        return _(self.booleans_dict[boolean][0])
++    else:
++        return _("unknown")
++
++def boolean_desc(boolean):
++       booleans_dict = gen_bool_dict()
++       if boolean in booleans_dict:
++              return _(booleans_dict[boolean][2])
++       else:
++              return boolean
++
 +def get_os_version():
 +    os_version = ""
 +    pkg_name = "selinux-policy"
@@ -342434,10 +338474,10 @@ index 0000000..a179d95
 +
 diff --git a/policycoreutils/sepolicy/sepolicy/generate.py b/policycoreutils/sepolicy/sepolicy/generate.py
 new file mode 100644
-index 0000000..93b0762
+index 0000000..d43d470
 --- /dev/null
 +++ b/policycoreutils/sepolicy/sepolicy/generate.py
-@@ -0,0 +1,1284 @@
+@@ -0,0 +1,1295 @@
 +#!/usr/bin/python -Es
 +#
 +# Copyright (C) 2007-2012 Red Hat
@@ -342693,7 +338733,6 @@ index 0000000..93b0762
 +                self.symbols["sigkill"] = "add_process('sigkill')"
 +                self.symbols["sigstop"] = "add_process('sigstop')"
 +                self.symbols["signull"] = "add_process('signull')"
-+                self.symbols["signal"] = "add_process('signal')"
 +                self.symbols["ptrace"] = "add_process('ptrace')"
 +                self.symbols["getsched"] = "add_process('getsched')"
 +                self.symbols["setsched"] = "add_process('setsched')"
@@ -342708,6 +338747,7 @@ index 0000000..93b0762
 +                self.symbols["setfscreate"] = "add_process('setfscreate')"
 +                self.symbols["noatsecure"] = "add_process('noatsecure')"
 +                self.symbols["siginh"] = "add_process('siginh')"
++                self.symbols["kill"] = "add_process('signal_perms')"
 +                self.symbols["setrlimit"] = "add_process('setrlimit')"
 +                self.symbols["rlimitinh"] = "add_process('rlimitinh')"
 +                self.symbols["dyntransition"] = "add_process('dyntransition')"
@@ -342723,7 +338763,6 @@ index 0000000..93b0762
 +                self.symbols["dac_read_search"] = "add_capability('dac_read_search')"
 +                self.symbols["fowner"] = "add_capability('fowner')"
 +                self.symbols["fsetid"] = "add_capability('fsetid')"
-+                self.symbols["kill"] = "add_capability('kill')"
 +                self.symbols["setgid"] = "add_capability('setgid')"
 +                self.symbols["setresuid"] = "add_capability('setuid')"
 +                self.symbols["setuid"] = "add_capability('setuid')"
@@ -343632,7 +339671,7 @@ index 0000000..93b0762
 +
 +            for pkg in yb.rpmdb.searchProvides(self.program):
 +                self.rpms.append(pkg.name)
-+                for fname in pkg.filelist + pkg.ghostlist + pkg.dirlist:
++                for fname in pkg.dirlist + pkg.filelist + pkg.ghostlist:
 +                    for b in self.DEFAULT_DIRS:
 +                        if b == "/etc":
 +                            continue
@@ -343643,7 +339682,7 @@ index 0000000..93b0762
 +                                self.add_dir(fname)
 +
 +                for bpkg in yb.rpmdb.searchNames([pkg.base_package_name]):
-+                    for fname in bpkg.filelist + bpkg.ghostlist + bpkg.dirlist:
++                    for fname in bpkg.dirlist + bpkg.filelist + bpkg.ghostlist:
 +                        for b in self.DEFAULT_DIRS:
 +                            if b == "/etc":
 +                                continue
@@ -343673,6 +339712,18 @@ index 0000000..93b0762
 +            if os.path.isfile("/var/run/%s.pid"  % self.name):
 +                self.add_file("/var/run/%s.pid"  % self.name)
 +
++            if os.path.isdir("/var/run/%s"  % self.name):
++                self.add_dir("/var/run/%s"  % self.name)
++
++            if os.path.isdir("/var/log/%s"  % self.name):
++                self.add_dir("/var/log/%s"  % self.name)
++
++            if os.path.isfile("/var/log/%s.log"  % self.name):
++                self.add_file("/var/log/%s.log"  % self.name)
++
++            if os.path.isdir("/var/lib/%s"  % self.name):
++                self.add_dir("/var/lib/%s"  % self.name)
++
 +            if os.path.isfile("/etc/rc.d/init.d/%s"  % self.name):
 +                self.set_init_script("/etc/rc\.d/init\.d/%s"  % self.name)
 +
@@ -347623,18 +343674,23 @@ index 0000000..ec9c071
 +
 +setup(name = "sepolicy", version="1.1", description="Python SELinux Policy Analysys bindings", author="Daniel Walsh", author_email="dwalsh at redhat.com", ext_modules=[policy], packages=["sepolicy", "sepolicy.templates"])
 diff --git a/policycoreutils/setfiles/restore.c b/policycoreutils/setfiles/restore.c
-index 4c62b41..01fc818 100644
+index 4c62b41..bb42221 100644
 --- a/policycoreutils/setfiles/restore.c
 +++ b/policycoreutils/setfiles/restore.c
-@@ -105,6 +105,7 @@ static int restore(FTSENT *ftsent)
+@@ -105,15 +105,26 @@ static int restore(FTSENT *ftsent)
  	char *my_file = strdupa(ftsent->fts_path);
  	int ret = -1;
  	security_context_t curcon = NULL, newcon = NULL;
 +	float progress;
++	if (match(my_file, ftsent->fts_statp, &newcon) < 0) {
++		if (errno == ENOENT)
++			fprintf(stdout, "%s:  No default label for %s\n", r_opts->progname, my_file);
  
- 	if (match(my_file, ftsent->fts_statp, &newcon) < 0)
+-	if (match(my_file, ftsent->fts_statp, &newcon) < 0)
  		/* Check for no matching specification. */
-@@ -113,7 +114,14 @@ static int restore(FTSENT *ftsent)
+ 		return (errno == ENOENT) ? 0 : -1;
++	}
+ 
  	if (r_opts->progress) {
  		r_opts->count++;
  		if (r_opts->count % STAR_COUNT == 0) {
@@ -347650,7 +343706,7 @@ index 4c62b41..01fc818 100644
  			fflush(stdout);
  		}
  	}
-@@ -283,6 +291,8 @@ static int apply_spec(FTSENT *ftsent)
+@@ -283,6 +294,8 @@ static int apply_spec(FTSENT *ftsent)
  	return rc;
  }
  
@@ -347659,7 +343715,7 @@ index 4c62b41..01fc818 100644
  static int process_one(char *name, int recurse_this_path)
  {
  	int rc = 0;
-@@ -332,6 +342,7 @@ static int process_one(char *name, int recurse_this_path)
+@@ -332,6 +345,7 @@ static int process_one(char *name, int recurse_this_path)
  				continue;
  			}
  		}
@@ -347667,7 +343723,7 @@ index 4c62b41..01fc818 100644
  		rc = apply_spec(ftsent);
  		if (rc == SKIP)
  			fts_set(fts_handle, ftsent, FTS_SKIP);
-@@ -611,12 +622,22 @@ static int filespec_add(ino_t ino, const security_context_t con, const char *fil
+@@ -611,12 +625,22 @@ static int filespec_add(ino_t ino, const security_context_t con, const char *fil
  }
  
  #include <sys/utsname.h>
@@ -347692,7 +343748,7 @@ index 4c62b41..01fc818 100644
  {
  	struct utsname uts;
  	FILE *fp;
-@@ -625,16 +646,16 @@ void exclude_non_seclabel_mounts()
+@@ -625,16 +649,16 @@ void exclude_non_seclabel_mounts()
  	int index = 0, found = 0;
  	char *mount_info[4];
  	char *buf = NULL, *item;
@@ -347713,7 +343769,7 @@ index 4c62b41..01fc818 100644
  
  	while ((num = getline(&buf, &len, fp)) != -1) {
  		found = 0;
-@@ -661,6 +682,7 @@ void exclude_non_seclabel_mounts()
+@@ -661,6 +685,7 @@ void exclude_non_seclabel_mounts()
  		while (item != NULL) {
  			if (strcmp(item, "seclabel") == 0) {
  				found = 1;
@@ -347721,7 +343777,7 @@ index 4c62b41..01fc818 100644
  				break;
  			}
  			item = strtok(NULL, ",");
-@@ -673,5 +695,7 @@ void exclude_non_seclabel_mounts()
+@@ -673,5 +698,7 @@ void exclude_non_seclabel_mounts()
  
  	free(buf);
  	fclose(fp);
diff --git a/policycoreutils.spec b/policycoreutils.spec
index cbff1cc..a53e9f5 100644
--- a/policycoreutils.spec
+++ b/policycoreutils.spec
@@ -7,7 +7,7 @@
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
 Version: 2.1.13
-Release: 24%{?dist}
+Release: 26%{?dist}
 License: GPLv2
 Group:	 System Environment/Base
 # Based on git repository with tag 20101221
@@ -57,8 +57,7 @@ Control, and Multi-level Security.
 policycoreutils contains the policy core utilities that are required
 for basic operation of a SELinux system.  These utilities include
 load_policy to load policies, setfiles to label filesystems, newrole
-to switch roles, and run_init to run /etc/init.d scripts in the proper
-context.
+to switch roles.
 
 %prep
 %setup -q -a 1 
@@ -103,6 +102,10 @@ rm -f %{buildroot}/usr/share/man/ru/man8/genhomedircon.8.gz
 rm -f %{buildroot}/usr/share/man/ru/man8/open_init_pty.8.gz
 rm -f %{buildroot}/usr/share/man/man8/open_init_pty.8
 rm -f %{buildroot}/usr/sbin/open_init_pty
+rm -f %{buildroot}/usr/sbin/run_init
+rm -f %{buildroot}/usr/share/man/ru/man8/run_init.8*
+rm -f %{buildroot}/usr/share/man/man8/run_init.8*
+rm -f %{buildroot}/etc/pam.d/run_init*
 
 ln -sf consolehelper %{buildroot}%{_bindir}/system-config-selinux
 ln -sf /usr/share/system-config-selinux/polgengui.py %{buildroot}%{_bindir}/selinux-polgengui
@@ -253,14 +256,12 @@ rm -rf %{buildroot}
 %{_sbindir}/setsebool
 %{_sbindir}/semodule
 %{_sbindir}/sestatus
-%{_sbindir}/run_init
 %{_bindir}/secon
 %{_bindir}/semodule_deps
 %{_bindir}/semodule_expand
 %{_bindir}/semodule_link
 %{_bindir}/semodule_package
 %{_bindir}/semodule_unpackage
-%config(noreplace) %{_sysconfdir}/pam.d/run_init
 %config(noreplace) %{_sysconfdir}/sestatus.conf
 # selinux-policy Requires: policycoreutils, so we own this set of directories and our files within them
 %{_mandir}/man5/selinux_config.5.gz
@@ -271,8 +272,6 @@ rm -rf %{buildroot}
 %{_mandir}/ru/man8/load_policy.8*
 %{_mandir}/man8/restorecon.8*
 %{_mandir}/ru/man8/restorecon.8*
-%{_mandir}/man8/run_init.8*
-%{_mandir}/ru/man8/run_init.8*
 %{_mandir}/man8/semodule.8*
 %{_mandir}/ru/man8/semodule.8*
 %{_mandir}/man8/semodule_deps.8*
@@ -329,6 +328,17 @@ The policycoreutils-restorecond package contains the restorecond service.
 %{_bindir}/systemctl try-restart restorecond.service >/dev/null 2>&1 || :
 
 %changelog
+* Mon Nov 5 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.12-26
+- Fix semanage booleans -l, move more boolean_dict handling into sepolicy
+- Update translations
+- Fixup sepolicy generate to discover /var/log, /var/run and /var/lib directories if they match the name
+- Fix kill function call should indicate signal_perms not kill capability
+- Error out cleanly in system-config-selinux, if it can not contact XServer
+
+* Mon Nov 5 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.12-25
+- Remove run_init, no longer needed with systemd.
+- Fix sepolicy generate to not include subdirs in generated fcontext file.  (mgrepl patch)
+
 * Sat Nov 3 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.12-24
 - Fix manpage to generate proper man pages for alternate policy,  
 basically allow me to build RHEL6 man pages on a Fedora 18 box, as long as 


More information about the scm-commits mailing list