[policycoreutils/f18] Fix booleansPage not showing booleans

Daniel J Walsh dwalsh at fedoraproject.org
Tue Nov 13 15:44:34 UTC 2012


commit 74c923bcf74676a6285081599fc5eebaf5175d58
Author: Dan Walsh <dwalsh at redhat.com>
Date:   Tue Nov 13 10:43:58 2012 -0500

    Fix booleansPage not showing booleans
    
    - Fix audit2allow -b

 policycoreutils-rhat.patch | 3726 +++++++++++++++++++++++---------------------
 policycoreutils.spec       |   68 +-
 2 files changed, 1954 insertions(+), 1840 deletions(-)
---
diff --git a/policycoreutils-rhat.patch b/policycoreutils-rhat.patch
index 66c6564..a045d38 100644
--- a/policycoreutils-rhat.patch
+++ b/policycoreutils-rhat.patch
@@ -33,6 +33,19 @@ index 77d8c80..a65a53f 100644
  
  INOTIFYH = $(shell ls /usr/include/sys/inotify.h 2>/dev/null)
  
+diff --git a/policycoreutils/audit2allow/audit2allow b/policycoreutils/audit2allow/audit2allow
+index 8e0c396..18467c6 100644
+--- a/policycoreutils/audit2allow/audit2allow
++++ b/policycoreutils/audit2allow/audit2allow
+@@ -29,6 +29,8 @@ import sepolgen.defaults as defaults
+ import sepolgen.module as module
+ from sepolgen.sepolgeni18n import _
+ import selinux.audit2why as audit2why
++import locale
++locale.setlocale(locale.LC_ALL, '')
+ 
+ class AuditToPolicy:
+     VERSION = "%prog .1"
 diff --git a/policycoreutils/audit2allow/sepolgen-ifgen b/policycoreutils/audit2allow/sepolgen-ifgen
 index ef4bec3..9b313ec 100644
 --- a/policycoreutils/audit2allow/sepolgen-ifgen
@@ -160366,7 +160379,7 @@ index 9787182..097a210 100644
 +"services."
  msgstr ""
 diff --git a/policycoreutils/po/ja.po b/policycoreutils/po/ja.po
-index ffeaef5..c42c348 100644
+index ffeaef5..55d980c 100644
 --- a/policycoreutils/po/ja.po
 +++ b/policycoreutils/po/ja.po
 @@ -1,38 +1,36 @@
@@ -160391,7 +160404,7 @@ index ffeaef5..c42c348 100644
 -"PO-Revision-Date: 2012-04-02 20:30+0000\n"
 -"Last-Translator: dwalsh <dwalsh at redhat.com>\n"
 +"POT-Creation-Date: 2012-10-08 10:31-0400\n"
-+"PO-Revision-Date: 2012-11-07 11:31+0000\n"
++"PO-Revision-Date: 2012-11-12 14:11+0000\n"
 +"Last-Translator: Tomoyuki KATO <tomo at dream.daynight.jp>\n"
  "Language-Team: Japanese <trans-ja at lists.fedoraproject.org>\n"
 -"Language: ja\n"
@@ -162659,12 +162672,12 @@ index ffeaef5..c42c348 100644
 +#, python-format
 +msgid "Modify %s"
 +msgstr "%s の修正"
- 
--#: ../gui/selinux.tbl:4
++
 +#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819
 +msgid "Permissive"
 +msgstr "容認"
-+
+ 
+-#: ../gui/selinux.tbl:4
 +#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837
 +msgid "Enforcing"
 +msgstr "強制"
@@ -162782,68 +162795,92 @@ index ffeaef5..c42c348 100644
 +#: ../gui/system-config-selinux.glade:773
 +msgid "MLS"
 +msgstr "MLS"
-+
+ 
+-#: ../gui/selinux.tbl:13
+-msgid ""
+-"Allow unconfined SELinux user account to execute files in home directory or /"
+-"tmp"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:837
 +msgid "Add SELinux User"
 +msgstr "SELinux ユーザーの追加"
-+
+ 
+-#: ../gui/selinux.tbl:14
+-msgid "Network Configuration"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:1079
 +msgid "SELinux Administration"
 +msgstr "SELinux の管理"
-+
+ 
+-#: ../gui/selinux.tbl:14
+-msgid "Allow unlabeled packets to flow on the network"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:1122
 +msgid "Add"
 +msgstr "追加"
-+
+ 
+-#: ../gui/selinux.tbl:15
+-msgid ""
+-"Allow user SELinux user account to execute files in home directory or /tmp"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:1144
 +msgid "_Properties"
 +msgstr "プロパティ (_P)"
-+
+ 
+-#: ../gui/selinux.tbl:16
+-msgid "Allow unconfined to dyntrans to unconfined_execmem"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:1166
 +msgid "_Delete"
 +msgstr "削除 (_D)"
-+
+ 
+-#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120
+-#: ../gui/selinux.tbl:140
+-msgid "Databases"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:1256
 +msgid "Select Management Object"
 +msgstr "管理対象の選択"
-+
+ 
+-#: ../gui/selinux.tbl:17
+-msgid "Allow user to connect to mysql socket"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:1273
 +msgid "<b>Select:</b>"
 +msgstr "<b>選択:</b>"
-+
+ 
+-#: ../gui/selinux.tbl:18
+-msgid "Allow user to connect to postgres socket"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:1326
 +msgid "System Default Enforcing Mode"
 +msgstr "システムデフォルトの強制モード"
  
--#: ../gui/selinux.tbl:13
-+#: ../gui/system-config-selinux.glade:1354
- msgid ""
--"Allow unconfined SELinux user account to execute files in home directory or /"
--"tmp"
+-#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223
+-msgid "XServer"
 -msgstr ""
++#: ../gui/system-config-selinux.glade:1354
++msgid ""
 +"Disabled\n"
 +"Permissive\n"
 +"Enforcing\n"
 +msgstr "無効\n容認\n強制\n"
  
--#: ../gui/selinux.tbl:14
--msgid "Network Configuration"
+-#: ../gui/selinux.tbl:19
+-msgid "Allow clients to write to X shared memory"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:1373
 +msgid "Current Enforcing Mode"
 +msgstr "現在の強制モード"
- 
--#: ../gui/selinux.tbl:14
--msgid "Allow unlabeled packets to flow on the network"
--msgstr ""
++
 +#: ../gui/system-config-selinux.glade:1418
 +msgid "System Default Policy Type: "
 +msgstr "システムデフォルトのポリシータイプ: "
  
--#: ../gui/selinux.tbl:15
+-#: ../gui/selinux.tbl:20
 +#: ../gui/system-config-selinux.glade:1463
  msgid ""
--"Allow user SELinux user account to execute files in home directory or /tmp"
+-"Allow xguest SELinux user account to execute files in home directory or /tmp"
 -msgstr ""
 +"Select if you wish to relabel then entire file system on next reboot.  "
 +"Relabeling can take a very long time, depending on the size of the system.  "
@@ -162851,37 +162888,41 @@ index ffeaef5..c42c348 100644
 +"relabel is required."
 +msgstr "次の再起動でその時の全ファイルシステムをラベル変更したいかどうかを選択します。ラベル変更は、システムのサイズによってはかなり時間がかかります。ポリシータイプを変更したり、無効から強制に移動する場合は、ラベル変更が必要になります。"
  
--#: ../gui/selinux.tbl:16
--msgid "Allow unconfined to dyntrans to unconfined_execmem"
+-#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229
+-#: ../gui/selinux.tbl:231
+-msgid "NIS"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:1509
 +msgid "Relabel on next reboot."
 +msgstr "次の再起動でラベル変更"
  
--#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120
--#: ../gui/selinux.tbl:140
--msgid "Databases"
+-#: ../gui/selinux.tbl:21
+-msgid "Allow daemons to run with NIS"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:1561
 +msgid "label37"
 +msgstr "label37"
  
--#: ../gui/selinux.tbl:17
--msgid "Allow user to connect to mysql socket"
+-#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24
+-#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27
+-#: ../gui/selinux.tbl:28 ../gui/selinux.tbl:29 ../gui/selinux.tbl:71
+-#: ../gui/selinux.tbl:73 ../gui/selinux.tbl:74 ../gui/selinux.tbl:115
+-#: ../gui/selinux.tbl:118
+-msgid "Web Applications"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:1598
 +msgid "Revert boolean setting to system default"
 +msgstr "ブーリアン設定をシステムデフォルトに戻す"
  
--#: ../gui/selinux.tbl:18
--msgid "Allow user to connect to postgres socket"
+-#: ../gui/selinux.tbl:22
+-msgid "Transition staff SELinux user to Web Browser Domain"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:1614
 +msgid "Toggle between Customized and All Booleans"
 +msgstr "カスタム化と全てのブーリアンの間で切り替え"
  
--#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223
--msgid "XServer"
+-#: ../gui/selinux.tbl:23
+-msgid "Transition sysadm SELinux user to Web Browser Domain"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:1645
 +#: ../gui/system-config-selinux.glade:1850
@@ -162893,394 +162934,398 @@ index ffeaef5..c42c348 100644
 +msgid "Filter"
 +msgstr "フィルター"
  
--#: ../gui/selinux.tbl:19
--msgid "Allow clients to write to X shared memory"
+-#: ../gui/selinux.tbl:24
+-msgid "Transition user SELinux user to Web Browser Domain"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:1734
 +msgid "label50"
 +msgstr "label50"
  
--#: ../gui/selinux.tbl:20
--msgid ""
--"Allow xguest SELinux user account to execute files in home directory or /tmp"
+-#: ../gui/selinux.tbl:25
+-msgid "Transition xguest SELinux user to Web Browser Domain"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:1771
 +msgid "Add File Context"
 +msgstr "ファイルコンテキストの追加"
  
--#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229
--#: ../gui/selinux.tbl:231
--msgid "NIS"
+-#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28
+-#: ../gui/selinux.tbl:29
+-msgid "Allow staff Web Browsers to write to home directories"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:1787
 +msgid "Modify File Context"
 +msgstr "ファイルコンテキストの修正"
  
--#: ../gui/selinux.tbl:21
--msgid "Allow daemons to run with NIS"
+-#: ../gui/selinux.tbl:30
+-msgid "Disable SELinux protection for amanda"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:1803
 +msgid "Delete File Context"
 +msgstr "ファイルコンテキストの削除"
  
--#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24
--#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27
--#: ../gui/selinux.tbl:28 ../gui/selinux.tbl:29 ../gui/selinux.tbl:71
--#: ../gui/selinux.tbl:73 ../gui/selinux.tbl:74 ../gui/selinux.tbl:115
--#: ../gui/selinux.tbl:118
--msgid "Web Applications"
+-#: ../gui/selinux.tbl:31
+-msgid "Disable SELinux protection for amavis"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:1819
 +msgid "Toggle between all and customized file context"
 +msgstr "全てとカスタム化のファイルコンテキストの間で切り替え"
  
--#: ../gui/selinux.tbl:22
--msgid "Transition staff SELinux user to Web Browser Domain"
+-#: ../gui/selinux.tbl:32
+-msgid "Disable SELinux protection for apmd daemon"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:1939
 +msgid "label38"
 +msgstr "label38"
  
--#: ../gui/selinux.tbl:23
--msgid "Transition sysadm SELinux user to Web Browser Domain"
+-#: ../gui/selinux.tbl:33
+-msgid "Disable SELinux protection for arpwatch daemon"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:1976
 +msgid "Add SELinux User Mapping"
 +msgstr "SELinux ユーザー割り当ての追加"
  
--#: ../gui/selinux.tbl:24
--msgid "Transition user SELinux user to Web Browser Domain"
+-#: ../gui/selinux.tbl:34
+-msgid "Disable SELinux protection for auditd daemon"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:1992
 +msgid "Modify SELinux User Mapping"
 +msgstr "SELinux ユーザー割り当ての修正"
  
--#: ../gui/selinux.tbl:25
--msgid "Transition xguest SELinux user to Web Browser Domain"
+-#: ../gui/selinux.tbl:35
+-msgid "Disable SELinux protection for automount daemon"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:2008
 +msgid "Delete SELinux User Mapping"
 +msgstr "SELinux ユーザー割り当ての削除"
  
--#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28
--#: ../gui/selinux.tbl:29
--msgid "Allow staff Web Browsers to write to home directories"
+-#: ../gui/selinux.tbl:36
+-msgid "Disable SELinux protection for avahi"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:2126
 +msgid "label39"
 +msgstr "label39"
  
--#: ../gui/selinux.tbl:30
--msgid "Disable SELinux protection for amanda"
+-#: ../gui/selinux.tbl:37
+-msgid "Disable SELinux protection for bluetooth daemon"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:2163
 +msgid "Add User"
 +msgstr "ユーザーの追加"
  
--#: ../gui/selinux.tbl:31
--msgid "Disable SELinux protection for amavis"
+-#: ../gui/selinux.tbl:38
+-msgid "Disable SELinux protection for canna daemon"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:2179
 +msgid "Modify User"
 +msgstr "ユーザーの修正"
  
--#: ../gui/selinux.tbl:32
--msgid "Disable SELinux protection for apmd daemon"
+-#: ../gui/selinux.tbl:39
+-msgid "Disable SELinux protection for cardmgr daemon"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:2195
 +msgid "Delete User"
 +msgstr "ユーザーの削除"
  
--#: ../gui/selinux.tbl:33
--msgid "Disable SELinux protection for arpwatch daemon"
+-#: ../gui/selinux.tbl:40
+-msgid "Disable SELinux protection for Cluster Server"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:2313
 +msgid "label41"
 +msgstr "label41"
  
--#: ../gui/selinux.tbl:34
--msgid "Disable SELinux protection for auditd daemon"
+-#: ../gui/selinux.tbl:41
+-msgid ""
+-"Allow cdrecord to read various content. nfs, samba, removable devices, user "
+-"temp and untrusted content files"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:2350
 +msgid "Add Network Port"
 +msgstr "ネットワークポートの追加"
  
--#: ../gui/selinux.tbl:35
--msgid "Disable SELinux protection for automount daemon"
+-#: ../gui/selinux.tbl:42
+-msgid "Disable SELinux protection for ciped daemon"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:2366
 +msgid "Edit Network Port"
 +msgstr "ネットワークポートの編集"
  
--#: ../gui/selinux.tbl:36
--msgid "Disable SELinux protection for avahi"
+-#: ../gui/selinux.tbl:43
+-msgid "Disable SELinux protection for clamd daemon"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:2382
 +msgid "Delete Network Port"
 +msgstr "ネットワークポートの削除"
  
--#: ../gui/selinux.tbl:37
--msgid "Disable SELinux protection for bluetooth daemon"
+-#: ../gui/selinux.tbl:44
+-msgid "Disable SELinux protection for clamscan"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:2418
 +#: ../gui/system-config-selinux.glade:2436
 +msgid "Toggle between Customized and All Ports"
 +msgstr "カスタム化と全てのポートの間で切り替え"
  
--#: ../gui/selinux.tbl:38
--msgid "Disable SELinux protection for canna daemon"
+-#: ../gui/selinux.tbl:45
+-msgid "Disable SELinux protection for clvmd"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:2556
 +msgid "label42"
 +msgstr "label42"
  
--#: ../gui/selinux.tbl:39
--msgid "Disable SELinux protection for cardmgr daemon"
+-#: ../gui/selinux.tbl:46
+-msgid "Disable SELinux protection for comsat daemon"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:2593
 +msgid "Generate new policy module"
 +msgstr "新規ポリシーモジュールの生成"
  
--#: ../gui/selinux.tbl:40
--msgid "Disable SELinux protection for Cluster Server"
+-#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49
+-#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51
+-msgid "Disable SELinux protection for courier daemon"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:2609
 +msgid "Load policy module"
 +msgstr "ポリシーモジュールのロード"
  
--#: ../gui/selinux.tbl:41
+-#: ../gui/selinux.tbl:52
+-msgid "Disable SELinux protection for cpucontrol daemon"
+-msgstr ""
 +#: ../gui/system-config-selinux.glade:2625
 +msgid "Remove loadable policy module"
 +msgstr "ロード可能なポリシーモジュールの削除"
-+
-+#: ../gui/system-config-selinux.glade:2661
- msgid ""
--"Allow cdrecord to read various content. nfs, samba, removable devices, user "
--"temp and untrusted content files"
+ 
+-#: ../gui/selinux.tbl:53
+-msgid "Disable SELinux protection for cpuspeed daemon"
 -msgstr ""
++#: ../gui/system-config-selinux.glade:2661
++msgid ""
 +"Enable/Disable additional audit rules, that are normally not reported in the"
 +" log files."
 +msgstr "通常ログファイル内で報告されない、追加の監査ルールの有効化/無効化"
  
--#: ../gui/selinux.tbl:42
--msgid "Disable SELinux protection for ciped daemon"
+-#: ../gui/selinux.tbl:54
+-msgid "Cron"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:2781
 +msgid "label44"
 +msgstr "label44"
  
--#: ../gui/selinux.tbl:43
--msgid "Disable SELinux protection for clamd daemon"
+-#: ../gui/selinux.tbl:54
+-msgid "Disable SELinux protection for crond daemon"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:2818
 +msgid "Change process mode to permissive."
 +msgstr "プロセスモードを容認に変更"
  
--#: ../gui/selinux.tbl:44
--msgid "Disable SELinux protection for clamscan"
+-#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57
+-#: ../gui/selinux.tbl:91
+-msgid "Printing"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:2836
 +msgid "Change process mode to enforcing"
 +msgstr "プロセスモードを強制に変更"
  
--#: ../gui/selinux.tbl:45
--msgid "Disable SELinux protection for clvmd"
+-#: ../gui/selinux.tbl:55
+-msgid "Disable SELinux protection for cupsd back end server"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:2928
 +msgid "Process Domain"
 +msgstr "プロセスドメイン"
  
--#: ../gui/selinux.tbl:46
--msgid "Disable SELinux protection for comsat daemon"
+-#: ../gui/selinux.tbl:56
+-msgid "Disable SELinux protection for cupsd daemon"
 -msgstr ""
 +#: ../gui/system-config-selinux.glade:2956
 +msgid "label59"
 +msgstr "label59"
  
--#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49
--#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51
--msgid "Disable SELinux protection for courier daemon"
+-#: ../gui/selinux.tbl:57
+-msgid "Disable SELinux protection for cupsd_lpd"
 -msgstr ""
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr "SELinux ユーザー '%s' が必要です"
  
--#: ../gui/selinux.tbl:52
--msgid "Disable SELinux protection for cpucontrol daemon"
+-#: ../gui/selinux.tbl:58
+-msgid "CVS"
 -msgstr ""
 +#: ../sepolicy/sepolicy.py:106
 +msgid "Generate SELinux man pages"
 +msgstr "SELinux マニュアルページを生成する"
  
--#: ../gui/selinux.tbl:53
--msgid "Disable SELinux protection for cpuspeed daemon"
+-#: ../gui/selinux.tbl:58
+-msgid "Disable SELinux protection for cvs daemon"
 +#: ../sepolicy/sepolicy.py:110
 +msgid "path in which the generated SELinux man pages will be stored"
  msgstr ""
  
--#: ../gui/selinux.tbl:54
--msgid "Cron"
+-#: ../gui/selinux.tbl:59
+-msgid "Disable SELinux protection for cyrus daemon"
 -msgstr ""
 +#: ../sepolicy/sepolicy.py:114
 +msgid "All domains"
 +msgstr "すべてのドメイン"
  
--#: ../gui/selinux.tbl:54
--msgid "Disable SELinux protection for crond daemon"
+-#: ../gui/selinux.tbl:60
+-msgid "Disable SELinux protection for dbskkd daemon"
 +#: ../sepolicy/sepolicy.py:116
 +msgid "Domain name(s) of man pages to be created"
  msgstr ""
  
--#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57
--#: ../gui/selinux.tbl:91
--msgid "Printing"
+-#: ../gui/selinux.tbl:61
+-msgid "Disable SELinux protection for dbusd daemon"
 +#: ../sepolicy/sepolicy.py:164
 +msgid "Query SELinux policy network information"
  msgstr ""
  
--#: ../gui/selinux.tbl:55
--msgid "Disable SELinux protection for cupsd back end server"
+-#: ../gui/selinux.tbl:62
+-msgid "Disable SELinux protection for dccd"
 +#: ../sepolicy/sepolicy.py:169
 +msgid "list all SELinux port types"
  msgstr ""
  
--#: ../gui/selinux.tbl:56
--msgid "Disable SELinux protection for cupsd daemon"
+-#: ../gui/selinux.tbl:63
+-msgid "Disable SELinux protection for dccifd"
 +#: ../sepolicy/sepolicy.py:172
 +msgid "show SELinux type related to the port"
  msgstr ""
  
--#: ../gui/selinux.tbl:57
--msgid "Disable SELinux protection for cupsd_lpd"
+-#: ../gui/selinux.tbl:64
+-msgid "Disable SELinux protection for dccm"
 +#: ../sepolicy/sepolicy.py:175
 +msgid "Show ports defined for this SELinux type"
  msgstr ""
  
--#: ../gui/selinux.tbl:58
--msgid "CVS"
+-#: ../gui/selinux.tbl:65
+-msgid "Disable SELinux protection for ddt daemon"
 +#: ../sepolicy/sepolicy.py:178
 +msgid "show ports to which this domain can bind and/or connect"
  msgstr ""
  
--#: ../gui/selinux.tbl:58
--msgid "Disable SELinux protection for cvs daemon"
+-#: ../gui/selinux.tbl:66
+-msgid "Disable SELinux protection for devfsd daemon"
 +#: ../sepolicy/sepolicy.py:192
 +msgid "query SELinux policy to see if domains can communicate with each other"
  msgstr ""
  
--#: ../gui/selinux.tbl:59
--msgid "Disable SELinux protection for cyrus daemon"
+-#: ../gui/selinux.tbl:67
+-msgid "Disable SELinux protection for dhcpc daemon"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:195
 +msgid "Source Domain"
- msgstr ""
++msgstr "ソースドメイン"
  
--#: ../gui/selinux.tbl:60
--msgid "Disable SELinux protection for dbskkd daemon"
+-#: ../gui/selinux.tbl:68
+-msgid "Disable SELinux protection for dhcpd daemon"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:198
 +msgid "Target Domain"
- msgstr ""
++msgstr "ターゲットドメイン"
  
--#: ../gui/selinux.tbl:61
--msgid "Disable SELinux protection for dbusd daemon"
+-#: ../gui/selinux.tbl:69
+-msgid "Disable SELinux protection for dictd daemon"
 +#: ../sepolicy/sepolicy.py:215
 +msgid "query SELinux Policy to see description of booleans"
  msgstr ""
  
--#: ../gui/selinux.tbl:62
--msgid "Disable SELinux protection for dccd"
+-#: ../gui/selinux.tbl:70
+-msgid "Allow sysadm_t to directly start daemons"
 +#: ../sepolicy/sepolicy.py:219
 +msgid "get all booleans desctiption"
  msgstr ""
  
--#: ../gui/selinux.tbl:63
--msgid "Disable SELinux protection for dccifd"
+-#: ../gui/selinux.tbl:71
+-msgid "Disable SELinux protection for Evolution"
 +#: ../sepolicy/sepolicy.py:221
 +msgid "boolean to get description"
  msgstr ""
  
--#: ../gui/selinux.tbl:64
--msgid "Disable SELinux protection for dccm"
+-#: ../gui/selinux.tbl:72
+-msgid "Games"
 +#: ../sepolicy/sepolicy.py:231
 +msgid ""
 +"query SELinux Policy to see how a source process domain can transition to "
 +"the target process domain"
  msgstr ""
  
--#: ../gui/selinux.tbl:65
--msgid "Disable SELinux protection for ddt daemon"
+-#: ../gui/selinux.tbl:72
+-msgid "Disable SELinux protection for games"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:234
 +msgid "source process domain"
- msgstr ""
++msgstr "ソースプロセスドメイン"
  
--#: ../gui/selinux.tbl:66
--msgid "Disable SELinux protection for devfsd daemon"
+-#: ../gui/selinux.tbl:73
+-msgid "Disable SELinux protection for the web browsers"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:237
 +msgid "target process domain"
- msgstr ""
++msgstr "ターゲットプロセスドメイン"
  
--#: ../gui/selinux.tbl:67
--msgid "Disable SELinux protection for dhcpc daemon"
+-#: ../gui/selinux.tbl:74
+-msgid "Disable SELinux protection for Thunderbird"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:259
 +msgid "Generate SELinux Policy module template"
- msgstr ""
++msgstr "SELinux ポリシーモジュールのテンプレートを生成する"
  
--#: ../gui/selinux.tbl:68
--msgid "Disable SELinux protection for dhcpd daemon"
+-#: ../gui/selinux.tbl:75
+-msgid "Disable SELinux protection for distccd daemon"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:265
 +msgid "name of policy to generate"
- msgstr ""
++msgstr "生成するポリシーの名前"
  
--#: ../gui/selinux.tbl:69
--msgid "Disable SELinux protection for dictd daemon"
+-#: ../gui/selinux.tbl:76
+-msgid "Disable SELinux protection for dmesg daemon"
 +#: ../sepolicy/sepolicy.py:267
 +msgid "executable to confine"
  msgstr ""
  
--#: ../gui/selinux.tbl:70
--msgid "Allow sysadm_t to directly start daemons"
+-#: ../gui/selinux.tbl:77
+-msgid "Disable SELinux protection for dnsmasq daemon"
 +#: ../sepolicy/sepolicy.py:269
 +msgid "run policy generation test suite"
  msgstr ""
  
--#: ../gui/selinux.tbl:71
--msgid "Disable SELinux protection for Evolution"
+-#: ../gui/selinux.tbl:78
+-msgid "Disable SELinux protection for dovecot daemon"
 -msgstr ""
 +#: ../sepolicy/sepolicy.py:274
 +msgid "commands"
 +msgstr "コマンド"
  
--#: ../gui/selinux.tbl:72
--msgid "Games"
+-#: ../gui/selinux.tbl:79
+-msgid "Disable SELinux protection for entropyd daemon"
 -msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:158
 +msgid "Internet Services Daemon"
 +msgstr "インターネットサービスデーモン"
  
--#: ../gui/selinux.tbl:72
--msgid "Disable SELinux protection for games"
+-#: ../gui/selinux.tbl:80
+-msgid "Disable SELinux protection for fetchmail"
 -msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:171
 +msgid "Valid Types:\n"
 +msgstr "有効な形式:\n"
  
--#: ../gui/selinux.tbl:73
--msgid "Disable SELinux protection for the web browsers"
+-#: ../gui/selinux.tbl:81
+-msgid "Disable SELinux protection for fingerd daemon"
 -msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:205
 +#, python-format
 +msgid "Ports must be numbers or ranges of numbers from 1 to %d "
 +msgstr "ポートは数字、又は 1 から %d までの数字の範囲でなければなりません"
  
--#: ../gui/selinux.tbl:74
--msgid "Disable SELinux protection for Thunderbird"
+-#: ../gui/selinux.tbl:82
+-msgid "Disable SELinux protection for freshclam daemon"
 -msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:332
 +msgid "You must enter a name for your confined process/user"
 +msgstr "制約されたプロセス/ユーザーの名前を記入する必要があります"
  
--#: ../gui/selinux.tbl:75
--msgid "Disable SELinux protection for distccd daemon"
+-#: ../gui/selinux.tbl:83
+-msgid "Disable SELinux protection for fsdaemon daemon"
 -msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:334
 +msgid ""
@@ -163288,186 +163333,195 @@ index ffeaef5..c42c348 100644
 +"MODULENAME\""
 +msgstr "名前は空白の無い英数字でなければなりません。オプション \"-n モジュール名\" の使用を考慮して下さい"
  
--#: ../gui/selinux.tbl:76
--msgid "Disable SELinux protection for dmesg daemon"
+-#: ../gui/selinux.tbl:84
+-msgid "Disable SELinux protection for gpm daemon"
 -msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:422
 +msgid "User Role types can not be assigned executables."
 +msgstr "ユーザーロールタイプは割り当て済みの実行ファイルではいけません。"
  
--#: ../gui/selinux.tbl:77
--msgid "Disable SELinux protection for dnsmasq daemon"
+-#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125
+-msgid "NFS"
 -msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:428
 +msgid "Only Daemon apps can use an init script.."
 +msgstr "デーモンアプリケーションのみが init スクリプトを使用できます"
  
--#: ../gui/selinux.tbl:78
--msgid "Disable SELinux protection for dovecot daemon"
+-#: ../gui/selinux.tbl:85
+-msgid "Disable SELinux protection for gss daemon"
 -msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:446
 +msgid "use_resolve must be a boolean value "
 +msgstr "use_resolve はブーリアン値でなければなりません"
-+
+ 
+-#: ../gui/selinux.tbl:86
+-msgid "Disable SELinux protection for Hal daemon"
+-msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:452
 +msgid "use_syslog must be a boolean value "
 +msgstr "use_syslog はブーリアン値でなければなりません"
-+
+ 
+-#: ../gui/selinux.tbl:87
+-msgid "Compatibility"
+-msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:458
 +msgid "use_kerberos must be a boolean value "
 +msgstr "use_kerberos  はブーリアン値でなければなりません"
-+
+ 
+-#: ../gui/selinux.tbl:87
+-msgid ""
+-"Do not audit things that we know to be broken but which are not security "
+-"risks"
+-msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:464
 +msgid "manage_krb5_rcache must be a boolean value "
 +msgstr "manage_krb5_rcache はブーリアン値でなければなりません"
-+
+ 
+-#: ../gui/selinux.tbl:88
+-msgid "Disable SELinux protection for hostname daemon"
+-msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:494
 +msgid "USER Types automatically get a tmp type"
 +msgstr "USER タイプは自動的に tmp タイプを取ります"
  
--#: ../gui/selinux.tbl:79
--msgid "Disable SELinux protection for entropyd daemon"
+-#: ../gui/selinux.tbl:89
+-msgid "Disable SELinux protection for hotplug daemon"
 -msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:1012
 +msgid "You must enter the executable path for your confined process"
 +msgstr "ご使用の制約されたプロセス用実行ファイルパスを記入する必要があります"
  
--#: ../gui/selinux.tbl:80
--msgid "Disable SELinux protection for fetchmail"
+-#: ../gui/selinux.tbl:90
+-msgid "Disable SELinux protection for howl daemon"
 -msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:1190
 +msgid "Type Enforcement file"
 +msgstr "強制ファイルの記入"
  
--#: ../gui/selinux.tbl:81
--msgid "Disable SELinux protection for fingerd daemon"
+-#: ../gui/selinux.tbl:91
+-msgid "Disable SELinux protection for cups hplip daemon"
 -msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:1191
 +msgid "Interface file"
 +msgstr "インターフェイスファイル"
  
--#: ../gui/selinux.tbl:82
--msgid "Disable SELinux protection for freshclam daemon"
+-#: ../gui/selinux.tbl:92
+-msgid "Disable SELinux protection for httpd rotatelogs"
 -msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:1192
 +msgid "File Contexts file"
 +msgstr "ファイルコンテキストファイル"
  
--#: ../gui/selinux.tbl:83
--msgid "Disable SELinux protection for fsdaemon daemon"
+-#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233
+-msgid "HTTPD Service"
 -msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:1193
 +msgid "Setup Script"
 +msgstr "セットアップスクリプト"
  
--#: ../gui/selinux.tbl:84
--msgid "Disable SELinux protection for gpm daemon"
+-#: ../gui/selinux.tbl:93
+-msgid "Disable SELinux protection for http suexec"
+-msgstr ""
 +#: booleans.py:1
 +msgid ""
 +"Allow ABRT to modify public files used for public file transfer services."
- msgstr ""
++msgstr "ABRT がパブリックなファイル転送サービスのために使用されるパブリックなファイルを変更することを許可します。"
  
--#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125
--msgid "NFS"
+-#: ../gui/selinux.tbl:94
+-msgid "Disable SELinux protection for hwclock daemon"
+-msgstr ""
 +#: booleans.py:2
 +msgid ""
 +"Allow ABRT to run in abrt_handle_event_t domain to handle ABRT event scripts"
- msgstr ""
++msgstr "ABRT が ABRT イベントスクリプトを処理するために abrt_handle_event_t domain ドメインにおいて実行することを許可します。"
  
--#: ../gui/selinux.tbl:85
--msgid "Disable SELinux protection for gss daemon"
+-#: ../gui/selinux.tbl:95
+-msgid "Disable SELinux protection for i18n daemon"
 +#: booleans.py:3
 +msgid "Allow amavis to use JIT compiler"
  msgstr ""
  
--#: ../gui/selinux.tbl:86
--msgid "Disable SELinux protection for Hal daemon"
+-#: ../gui/selinux.tbl:96
+-msgid "Disable SELinux protection for imazesrv daemon"
 +#: booleans.py:4
 +msgid ""
 +"Allow users to resolve user passwd entries directly from ldap rather then "
 +"using a sssd server"
  msgstr ""
  
--#: ../gui/selinux.tbl:87
--msgid "Compatibility"
+-#: ../gui/selinux.tbl:97
+-msgid "Disable SELinux protection for inetd child daemons"
+-msgstr ""
 +#: booleans.py:5
 +msgid "Allow users to login using a radius server"
- msgstr ""
- 
--#: ../gui/selinux.tbl:87
++msgstr "ユーザーが RADIUS サーバーを使用してログインすることを許可します。"
++
 +#: booleans.py:6
- msgid ""
--"Do not audit things that we know to be broken but which are not security "
--"risks"
--msgstr ""
++msgid ""
 +"Allow cdrecord to read various content. nfs, samba, removable devices, user "
 +"temp and untrusted content files"
 +msgstr "各種コンテンツ (nfs、samba、脱着可能デバイス、ユーザーの一時ファイル、信頼できないコンテンツファイルなど) の読み込みを cdrecord に許可する"
- 
--#: ../gui/selinux.tbl:88
--msgid "Disable SELinux protection for hostname daemon"
++
 +#: booleans.py:7
 +msgid "Allow clamd to use JIT compiler"
- msgstr ""
++msgstr "clamd が JIT コンパイラーを使用することを許可します。"
  
--#: ../gui/selinux.tbl:89
--msgid "Disable SELinux protection for hotplug daemon"
+-#: ../gui/selinux.tbl:98
+-msgid "Disable SELinux protection for inetd daemon"
 +#: booleans.py:8
 +msgid "Allow clamscan to non security files on a system"
  msgstr ""
  
--#: ../gui/selinux.tbl:90
--msgid "Disable SELinux protection for howl daemon"
+-#: ../gui/selinux.tbl:99
+-msgid "Disable SELinux protection for innd daemon"
 +#: booleans.py:9
 +msgid "Allow clamscan to read user content"
- msgstr ""
- 
--#: ../gui/selinux.tbl:91
--msgid "Disable SELinux protection for cups hplip daemon"
++msgstr "clamscan がユーザーコンテンツを読み込むことを許可する"
++
 +#: booleans.py:10
 +msgid ""
 +"Allow Cobbler to modify public files used for public file transfer services."
  msgstr ""
  
--#: ../gui/selinux.tbl:92
--msgid "Disable SELinux protection for httpd rotatelogs"
+-#: ../gui/selinux.tbl:100
+-msgid "Disable SELinux protection for iptables daemon"
 +#: booleans.py:11
 +msgid "Allow Cobbler to connect to the network using TCP."
  msgstr ""
  
--#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233
--msgid "HTTPD Service"
+-#: ../gui/selinux.tbl:101
+-msgid "Disable SELinux protection for ircd daemon"
 +#: booleans.py:12
 +msgid "Allow Cobbler to access cifs file systems."
  msgstr ""
  
--#: ../gui/selinux.tbl:93
--msgid "Disable SELinux protection for http suexec"
+-#: ../gui/selinux.tbl:102
+-msgid "Disable SELinux protection for irqbalance daemon"
 +#: booleans.py:13
 +msgid "Allow Cobbler to access nfs file systems."
  msgstr ""
  
--#: ../gui/selinux.tbl:94
--msgid "Disable SELinux protection for hwclock daemon"
+-#: ../gui/selinux.tbl:103
+-msgid "Disable SELinux protection for iscsi daemon"
 +#: booleans.py:14
 +msgid "Allow collectd to connect to the network using TCP."
  msgstr ""
  
--#: ../gui/selinux.tbl:95
--msgid "Disable SELinux protection for i18n daemon"
+-#: ../gui/selinux.tbl:104
+-msgid "Disable SELinux protection for jabberd daemon"
 +#: booleans.py:15
 +msgid "Allow codnor domain to connect to the network using TCP."
  msgstr ""
  
--#: ../gui/selinux.tbl:96
--msgid "Disable SELinux protection for imazesrv daemon"
+-#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107
+-msgid "Kerberos"
 +#: booleans.py:16
 +msgid ""
 +"Allow system cron jobs to relabel filesystem for restoring file contexts."
  msgstr ""
  
--#: ../gui/selinux.tbl:97
--msgid "Disable SELinux protection for inetd child daemons"
+-#: ../gui/selinux.tbl:105
+-msgid "Disable SELinux protection for kadmind daemon"
 +#: booleans.py:17
 +msgid "Allow cvs daemon to read shadow"
 +msgstr "cvs デーモンが shadow を読み込むことを許可する"
@@ -163480,26 +163534,26 @@ index ffeaef5..c42c348 100644
 +msgid "Allow all daemons to use tcp wrappers."
  msgstr ""
  
--#: ../gui/selinux.tbl:98
--msgid "Disable SELinux protection for inetd daemon"
+-#: ../gui/selinux.tbl:106
+-msgid "Disable SELinux protection for klogd daemon"
 +#: booleans.py:20
 +msgid "Allow all daemons the ability to read/write terminals"
  msgstr ""
  
--#: ../gui/selinux.tbl:99
--msgid "Disable SELinux protection for innd daemon"
+-#: ../gui/selinux.tbl:107
+-msgid "Disable SELinux protection for krb5kdc daemon"
 +#: booleans.py:21
 +msgid "Allow dbadm to manage files in users home directories"
  msgstr ""
  
--#: ../gui/selinux.tbl:100
--msgid "Disable SELinux protection for iptables daemon"
+-#: ../gui/selinux.tbl:108
+-msgid "Disable SELinux protection for ktalk daemons"
 +#: booleans.py:22
 +msgid "Allow dbadm to read files in users home directories"
  msgstr ""
  
--#: ../gui/selinux.tbl:101
--msgid "Disable SELinux protection for ircd daemon"
+-#: ../gui/selinux.tbl:109
+-msgid "Disable SELinux protection for kudzu daemon"
 +#: booleans.py:23
 +msgid ""
 +"Deny user domains applications to map a memory region as both executable and"
@@ -163507,897 +163561,907 @@ index ffeaef5..c42c348 100644
 +"bugzilla"
  msgstr ""
  
--#: ../gui/selinux.tbl:102
--msgid "Disable SELinux protection for irqbalance daemon"
+-#: ../gui/selinux.tbl:110
+-msgid "Disable SELinux protection for locate daemon"
+-msgstr ""
 +#: booleans.py:24
 +msgid "Allow sysadm to debug or ptrace all processes."
- msgstr ""
++msgstr "sysadm がすべてのプロセスをデバッグまたは ptrace することを許可します。"
  
--#: ../gui/selinux.tbl:103
--msgid "Disable SELinux protection for iscsi daemon"
+-#: ../gui/selinux.tbl:111
+-msgid "Disable SELinux protection for lpd daemon"
+-msgstr ""
 +#: booleans.py:25
 +msgid "Allow dhcpc client applications to execute iptables commands"
- msgstr ""
++msgstr "dhcpc クライアントコマンドが iptables コマンドを実行することを許可します。"
  
--#: ../gui/selinux.tbl:104
--msgid "Disable SELinux protection for jabberd daemon"
+-#: ../gui/selinux.tbl:112
+-msgid "Disable SELinux protection for lrrd daemon"
+-msgstr ""
 +#: booleans.py:26
 +msgid "Allow DHCP daemon to use LDAP backends"
- msgstr ""
++msgstr "DHCP デーモンが LDAP バックエンドを使用することを許可します。"
  
--#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107
--msgid "Kerberos"
+-#: ../gui/selinux.tbl:113
+-msgid "Disable SELinux protection for lvm daemon"
+-msgstr ""
 +#: booleans.py:27
 +msgid "Allow all domains to use other domains file descriptors"
- msgstr ""
++msgstr "すべてのドメインが他のドメインのファイル記述子を使用することを許可します。"
  
--#: ../gui/selinux.tbl:105
--msgid "Disable SELinux protection for kadmind daemon"
+-#: ../gui/selinux.tbl:114
+-msgid "Disable SELinux protection for mailman"
+-msgstr ""
 +#: booleans.py:28
 +msgid "Allow all domains to have the kernel load modules"
- msgstr ""
++msgstr "すべてのドメインがカーネルのロードモジュールを持つことを許可します。"
  
--#: ../gui/selinux.tbl:106
--msgid "Disable SELinux protection for klogd daemon"
+-#: ../gui/selinux.tbl:115
+-msgid "Allow evolution and thunderbird to read user files"
 +#: booleans.py:29
 +msgid "Allow the use of the audio devices as the source for the entropy feeds"
  msgstr ""
  
--#: ../gui/selinux.tbl:107
--msgid "Disable SELinux protection for krb5kdc daemon"
+-#: ../gui/selinux.tbl:116
+-msgid "Disable SELinux protection for mdadm daemon"
+-msgstr ""
 +#: booleans.py:30
 +msgid "Allow exim to connect to databases (postgres, mysql)"
- msgstr ""
++msgstr "exim がデータベース (postgres, mysql) に接続することを許可します。"
  
--#: ../gui/selinux.tbl:108
--msgid "Disable SELinux protection for ktalk daemons"
+-#: ../gui/selinux.tbl:117
+-msgid "Disable SELinux protection for monopd daemon"
 +#: booleans.py:31
 +msgid "Allow exim to create, read, write, and delete unprivileged user files."
  msgstr ""
  
--#: ../gui/selinux.tbl:109
--msgid "Disable SELinux protection for kudzu daemon"
+-#: ../gui/selinux.tbl:118
+-msgid "Allow the mozilla browser to read user files"
 +#: booleans.py:32
 +msgid "Allow exim to read unprivileged user files."
  msgstr ""
  
--#: ../gui/selinux.tbl:110
--msgid "Disable SELinux protection for locate daemon"
+-#: ../gui/selinux.tbl:119
+-msgid "Disable SELinux protection for mrtg daemon"
 +#: booleans.py:33
 +msgid "Enable extra rules in the cron domain to support fcron."
  msgstr ""
  
--#: ../gui/selinux.tbl:111
--msgid "Disable SELinux protection for lpd daemon"
+-#: ../gui/selinux.tbl:120
+-msgid "Disable SELinux protection for mysqld daemon"
 +#: booleans.py:34
 +msgid "Allow fenced domain to connect to the network using TCP."
  msgstr ""
  
--#: ../gui/selinux.tbl:112
--msgid "Disable SELinux protection for lrrd daemon"
+-#: ../gui/selinux.tbl:121
+-msgid "Disable SELinux protection for nagios daemon"
 +#: booleans.py:35
 +msgid "Allow fenced domain to execute ssh."
  msgstr ""
  
--#: ../gui/selinux.tbl:113
--msgid "Disable SELinux protection for lvm daemon"
+-#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128
+-msgid "Name Service"
 +#: booleans.py:36
 +msgid "Allow ftp to read and write files in the user home directories"
  msgstr ""
  
--#: ../gui/selinux.tbl:114
--msgid "Disable SELinux protection for mailman"
+-#: ../gui/selinux.tbl:122
+-msgid "Disable SELinux protection for named daemon"
 +#: booleans.py:37
 +msgid ""
 +"Allow ftp servers to upload files,  used for public file transfer services. "
 +"Directories must be labeled public_content_rw_t."
  msgstr ""
  
--#: ../gui/selinux.tbl:115
--msgid "Allow evolution and thunderbird to read user files"
+-#: ../gui/selinux.tbl:123
+-msgid "Disable SELinux protection for nessusd daemon"
 +#: booleans.py:38
 +msgid "Allow ftp servers to connect to all ports > 1023"
  msgstr ""
  
--#: ../gui/selinux.tbl:116
--msgid "Disable SELinux protection for mdadm daemon"
+-#: ../gui/selinux.tbl:124
+-msgid "Disable SELinux protection for NetworkManager"
 +#: booleans.py:39
 +msgid "Allow ftp servers to connect to mysql database ports"
  msgstr ""
  
--#: ../gui/selinux.tbl:117
--msgid "Disable SELinux protection for monopd daemon"
+-#: ../gui/selinux.tbl:125
+-msgid "Disable SELinux protection for nfsd daemon"
 +#: booleans.py:40
 +msgid ""
 +"Allow ftp servers to login to local users and read/write all files on the "
 +"system, governed by DAC."
  msgstr ""
  
--#: ../gui/selinux.tbl:118
--msgid "Allow the mozilla browser to read user files"
+-#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176
+-#: ../gui/selinux.tbl:221
+-msgid "Samba"
 +#: booleans.py:41
 +msgid "Allow ftp servers to use cifs used for public file transfer services."
  msgstr ""
  
--#: ../gui/selinux.tbl:119
--msgid "Disable SELinux protection for mrtg daemon"
+-#: ../gui/selinux.tbl:126
+-msgid "Disable SELinux protection for nmbd daemon"
 +#: booleans.py:42
 +msgid "Allow ftp servers to use nfs used for public file transfer services."
  msgstr ""
  
--#: ../gui/selinux.tbl:120
--msgid "Disable SELinux protection for mysqld daemon"
+-#: ../gui/selinux.tbl:127
+-msgid "Disable SELinux protection for nrpe daemon"
 +#: booleans.py:43
 +msgid "Allow ftp servers to use bind to all unreserved ports for passive mode"
  msgstr ""
  
--#: ../gui/selinux.tbl:121
--msgid "Disable SELinux protection for nagios daemon"
+-#: ../gui/selinux.tbl:128
+-msgid "Disable SELinux protection for nscd daemon"
 +#: booleans.py:44
 +msgid "Determine whether Git CGI can search home directories."
  msgstr ""
  
--#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128
--msgid "Name Service"
+-#: ../gui/selinux.tbl:129
+-msgid "Disable SELinux protection for nsd daemon"
 +#: booleans.py:45
 +msgid "Determine whether Git CGI can access cifs file systems."
  msgstr ""
  
--#: ../gui/selinux.tbl:122
--msgid "Disable SELinux protection for named daemon"
+-#: ../gui/selinux.tbl:130
+-msgid "Disable SELinux protection for ntpd daemon"
 +#: booleans.py:46
 +msgid "Determine whether Git CGI can access nfs file systems."
  msgstr ""
  
--#: ../gui/selinux.tbl:123
--msgid "Disable SELinux protection for nessusd daemon"
+-#: ../gui/selinux.tbl:131
+-msgid "Disable SELinux protection for oddjob"
 +#: booleans.py:47
 +msgid ""
 +"Determine whether Git session daemon can bind TCP sockets to all unreserved "
 +"ports."
  msgstr ""
  
--#: ../gui/selinux.tbl:124
--msgid "Disable SELinux protection for NetworkManager"
+-#: ../gui/selinux.tbl:132
+-msgid "Disable SELinux protection for oddjob_mkhomedir"
 +#: booleans.py:48
 +msgid ""
 +"Determine whether calling user domains can execute Git daemon in the "
 +"git_session_t domain."
  msgstr ""
  
--#: ../gui/selinux.tbl:125
--msgid "Disable SELinux protection for nfsd daemon"
+-#: ../gui/selinux.tbl:133
+-msgid "Disable SELinux protection for openvpn daemon"
 +#: booleans.py:49
 +msgid "Determine whether Git system daemon can search home directories."
  msgstr ""
  
--#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176
--#: ../gui/selinux.tbl:221
--msgid "Samba"
+-#: ../gui/selinux.tbl:134
+-msgid "Disable SELinux protection for pam daemon"
 +#: booleans.py:50
 +msgid "Determine whether Git system daemon can access cifs file systems."
  msgstr ""
  
--#: ../gui/selinux.tbl:126
--msgid "Disable SELinux protection for nmbd daemon"
+-#: ../gui/selinux.tbl:135
+-msgid "Disable SELinux protection for pegasus"
 +#: booleans.py:51
 +msgid "Determine whether Git system daemon can access nfs file systems."
  msgstr ""
  
--#: ../gui/selinux.tbl:127
--msgid "Disable SELinux protection for nrpe daemon"
+-#: ../gui/selinux.tbl:136
+-msgid "Disable SELinux protection for perdition daemon"
 +#: booleans.py:52
 +msgid "Allow gitisis daemon to send mail"
  msgstr ""
  
--#: ../gui/selinux.tbl:128
--msgid "Disable SELinux protection for nscd daemon"
+-#: ../gui/selinux.tbl:137
+-msgid "Disable SELinux protection for portmap daemon"
 +#: booleans.py:53
 +msgid "Enable reading of urandom for all domains."
  msgstr ""
  
--#: ../gui/selinux.tbl:129
--msgid "Disable SELinux protection for nsd daemon"
+-#: ../gui/selinux.tbl:138
+-msgid "Disable SELinux protection for portslave daemon"
 +#: booleans.py:54
 +msgid ""
 +"Allow usage of the gpg-agent --write-env-file option. This also allows gpg-"
 +"agent to manage user files."
  msgstr ""
  
--#: ../gui/selinux.tbl:130
--msgid "Disable SELinux protection for ntpd daemon"
+-#: ../gui/selinux.tbl:139
+-msgid "Disable SELinux protection for postfix"
 +#: booleans.py:55
 +msgid ""
 +"Allow gpg web domain to modify public files used for public file transfer "
 +"services."
  msgstr ""
  
--#: ../gui/selinux.tbl:131
--msgid "Disable SELinux protection for oddjob"
+-#: ../gui/selinux.tbl:140
+-msgid "Disable SELinux protection for postgresql daemon"
 +#: booleans.py:56
 +msgid "Allow gssd to read temp directory.  For access to kerberos tgt."
  msgstr ""
  
--#: ../gui/selinux.tbl:132
--msgid "Disable SELinux protection for oddjob_mkhomedir"
+-#: ../gui/selinux.tbl:141
+-msgid "pppd"
 +#: booleans.py:57
 +msgid ""
 +"Allow Apache to modify public files used for public file transfer services. "
 +"Directories/Files must be labeled public_content_rw_t."
  msgstr ""
  
--#: ../gui/selinux.tbl:133
--msgid "Disable SELinux protection for openvpn daemon"
+-#: ../gui/selinux.tbl:141
+-msgid "Allow pppd to be run for a regular user"
+-msgstr ""
 +#: booleans.py:58
 +msgid "Allow httpd to use built in scripting (usually php)"
- msgstr ""
++msgstr "httpd が組み込みスクリプト (一般的に PHP) を使用することを許可します。"
  
--#: ../gui/selinux.tbl:134
--msgid "Disable SELinux protection for pam daemon"
+-#: ../gui/selinux.tbl:142
+-msgid "Disable SELinux protection for pptp"
+-msgstr ""
 +#: booleans.py:59
 +msgid "Allow http daemon to check spam"
- msgstr ""
++msgstr "httpd デーモンが迷惑メールをチェックすることを許可します。"
  
--#: ../gui/selinux.tbl:135
--msgid "Disable SELinux protection for pegasus"
+-#: ../gui/selinux.tbl:143
+-msgid "Disable SELinux protection for prelink daemon"
+-msgstr ""
 +#: booleans.py:60
 +msgid ""
 +"Allow httpd to act as a FTP client connecting to the ftp port and ephemeral "
 +"ports"
- msgstr ""
++msgstr "httpd が FTP ポートと一時ポートに接続する FTP クライアントとして動作することを許可します。"
  
--#: ../gui/selinux.tbl:136
--msgid "Disable SELinux protection for perdition daemon"
+-#: ../gui/selinux.tbl:144
+-msgid "Disable SELinux protection for privoxy daemon"
+-msgstr ""
 +#: booleans.py:61
 +msgid "Allow httpd to connect to the ldap port"
- msgstr ""
++msgstr "httpd が LDAP ポートに接続することを許可します。"
  
--#: ../gui/selinux.tbl:137
--msgid "Disable SELinux protection for portmap daemon"
+-#: ../gui/selinux.tbl:145
+-msgid "Disable SELinux protection for ptal daemon"
+-msgstr ""
 +#: booleans.py:62
 +msgid "Allow http daemon to connect to zabbix"
- msgstr ""
++msgstr "httpd デーモンが ZABBIX に接続することを許可します。"
  
--#: ../gui/selinux.tbl:138
--msgid "Disable SELinux protection for portslave daemon"
+-#: ../gui/selinux.tbl:146
+-msgid "Disable SELinux protection for pxe daemon"
+-msgstr ""
 +#: booleans.py:63
 +msgid "Allow HTTPD scripts and modules to connect to the network using TCP."
- msgstr ""
++msgstr "httpd スクリプトとモジュールが TCP を使用するネットワークに接続することを許可します。"
  
--#: ../gui/selinux.tbl:139
--msgid "Disable SELinux protection for postfix"
+-#: ../gui/selinux.tbl:147
+-msgid "Disable SELinux protection for pyzord"
 +#: booleans.py:64
 +msgid ""
 +"Allow HTTPD scripts and modules to connect to cobbler over the network."
  msgstr ""
  
--#: ../gui/selinux.tbl:140
--msgid "Disable SELinux protection for postgresql daemon"
+-#: ../gui/selinux.tbl:148
+-msgid "Disable SELinux protection for quota daemon"
 +#: booleans.py:65
 +msgid ""
 +"Allow HTTPD scripts and modules to connect to databases over the network."
  msgstr ""
  
--#: ../gui/selinux.tbl:141
--msgid "pppd"
+-#: ../gui/selinux.tbl:149
+-msgid "Disable SELinux protection for radiusd daemon"
 +#: booleans.py:66
 +msgid "Allow httpd to connect to memcache server"
  msgstr ""
  
--#: ../gui/selinux.tbl:141
--msgid "Allow pppd to be run for a regular user"
+-#: ../gui/selinux.tbl:150
+-msgid "Disable SELinux protection for radvd daemon"
 +#: booleans.py:67
 +msgid "Allow httpd to act as a relay"
  msgstr ""
  
--#: ../gui/selinux.tbl:142
--msgid "Disable SELinux protection for pptp"
+-#: ../gui/selinux.tbl:151
+-msgid "Disable SELinux protection for rdisc"
 +#: booleans.py:68
 +msgid "Allow http daemon to send mail"
  msgstr ""
  
--#: ../gui/selinux.tbl:143
--msgid "Disable SELinux protection for prelink daemon"
+-#: ../gui/selinux.tbl:152
+-msgid "Disable SELinux protection for readahead"
 +#: booleans.py:69
 +msgid "Allow Apache to communicate with avahi service via dbus"
  msgstr ""
  
--#: ../gui/selinux.tbl:144
--msgid "Disable SELinux protection for privoxy daemon"
+-#: ../gui/selinux.tbl:153
+-msgid "Allow programs to read files in non-standard locations (default_t)"
 +#: booleans.py:70
 +msgid "Allow httpd cgi support"
  msgstr ""
  
--#: ../gui/selinux.tbl:145
--msgid "Disable SELinux protection for ptal daemon"
+-#: ../gui/selinux.tbl:154
+-msgid "Disable SELinux protection for restorecond"
 +#: booleans.py:71
 +msgid "Allow httpd to act as a FTP server by listening on the ftp port."
  msgstr ""
  
--#: ../gui/selinux.tbl:146
--msgid "Disable SELinux protection for pxe daemon"
+-#: ../gui/selinux.tbl:155
+-msgid "Disable SELinux protection for rhgb daemon"
 +#: booleans.py:72
 +msgid "Allow httpd to read home directories"
  msgstr ""
  
--#: ../gui/selinux.tbl:147
--msgid "Disable SELinux protection for pyzord"
+-#: ../gui/selinux.tbl:156
+-msgid "Disable SELinux protection for ricci"
 +#: booleans.py:73
 +msgid "Allow httpd scripts and modules execmem/execstack"
  msgstr ""
  
--#: ../gui/selinux.tbl:148
--msgid "Disable SELinux protection for quota daemon"
+-#: ../gui/selinux.tbl:157
+-msgid "Disable SELinux protection for ricci_modclusterd"
 +#: booleans.py:74
 +msgid "Allow HTTPD to connect to port 80 for graceful shutdown"
  msgstr ""
  
--#: ../gui/selinux.tbl:149
--msgid "Disable SELinux protection for radiusd daemon"
+-#: ../gui/selinux.tbl:158
+-msgid "Disable SELinux protection for rlogind daemon"
 +#: booleans.py:75
 +msgid "Allow httpd processes to manage IPA content"
  msgstr ""
  
--#: ../gui/selinux.tbl:150
--msgid "Disable SELinux protection for radvd daemon"
+-#: ../gui/selinux.tbl:159
+-msgid "Disable SELinux protection for rpcd daemon"
 +#: booleans.py:76
 +msgid "Allow Apache to use mod_auth_ntlm_winbind"
  msgstr ""
  
--#: ../gui/selinux.tbl:151
--msgid "Disable SELinux protection for rdisc"
+-#: ../gui/selinux.tbl:160
+-msgid "Disable SELinux protection for rshd"
 +#: booleans.py:77
 +msgid "Allow Apache to use mod_auth_pam"
  msgstr ""
  
--#: ../gui/selinux.tbl:152
--msgid "Disable SELinux protection for readahead"
+-#: ../gui/selinux.tbl:161
+-msgid "rsync"
 +#: booleans.py:78
 +msgid "Allow httpd to read user content"
  msgstr ""
  
--#: ../gui/selinux.tbl:153
--msgid "Allow programs to read files in non-standard locations (default_t)"
+-#: ../gui/selinux.tbl:161
+-msgid "Disable SELinux protection for rsync daemon"
 +#: booleans.py:79
 +msgid "Allow Apache to run in stickshift mode, not transition to passenger"
  msgstr ""
  
--#: ../gui/selinux.tbl:154
--msgid "Disable SELinux protection for restorecond"
+-#: ../gui/selinux.tbl:162
+-msgid "Allow ssh to run from inetd instead of as a daemon"
 +#: booleans.py:80
 +msgid "Allow httpd daemon to change its resource limits"
  msgstr ""
  
--#: ../gui/selinux.tbl:155
--msgid "Disable SELinux protection for rhgb daemon"
+-#: ../gui/selinux.tbl:163
+-msgid "Allow Samba to share nfs directories"
 +#: booleans.py:81
 +msgid ""
 +"Allow HTTPD to run SSI executables in the same domain as system CGI scripts."
  msgstr ""
  
--#: ../gui/selinux.tbl:156
--msgid "Disable SELinux protection for ricci"
+-#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166
+-msgid "SASL authentication server"
 +#: booleans.py:82
 +msgid ""
 +"Allow apache scripts to write to public content, directories/files must be "
 +"labeled public_rw_content_t."
  msgstr ""
  
--#: ../gui/selinux.tbl:157
--msgid "Disable SELinux protection for ricci_modclusterd"
+-#: ../gui/selinux.tbl:164
+-msgid "Allow sasl authentication server to read /etc/shadow"
 +#: booleans.py:83
 +msgid "Allow Apache to execute tmp content."
  msgstr ""
  
--#: ../gui/selinux.tbl:158
--msgid "Disable SELinux protection for rlogind daemon"
+-#: ../gui/selinux.tbl:165
 +#: booleans.py:84
-+msgid ""
+ msgid ""
+-"Allow X-Windows server to map a memory region as both executable and writable"
 +"Unify HTTPD to communicate with the terminal. Needed for entering the "
 +"passphrase for certificates at the terminal."
  msgstr ""
  
--#: ../gui/selinux.tbl:159
--msgid "Disable SELinux protection for rpcd daemon"
+-#: ../gui/selinux.tbl:166
+-msgid "Disable SELinux protection for saslauthd daemon"
 +#: booleans.py:85
 +msgid "Unify HTTPD handling of all content files."
  msgstr ""
  
--#: ../gui/selinux.tbl:160
--msgid "Disable SELinux protection for rshd"
+-#: ../gui/selinux.tbl:167
+-msgid "Disable SELinux protection for scannerdaemon daemon"
 +#: booleans.py:86
 +msgid "Allow httpd to access cifs file systems"
  msgstr ""
  
--#: ../gui/selinux.tbl:161
--msgid "rsync"
+-#: ../gui/selinux.tbl:168
+-msgid "Do not allow transition to sysadm_t, sudo and su effected"
 +#: booleans.py:87
 +msgid "Allow httpd to access FUSE file systems"
  msgstr ""
  
--#: ../gui/selinux.tbl:161
--msgid "Disable SELinux protection for rsync daemon"
+-#: ../gui/selinux.tbl:169
+-msgid "Do not allow any processes to load kernel modules"
+-msgstr ""
 +#: booleans.py:88
 +msgid "Allow httpd to run gpg"
- msgstr ""
++msgstr "httpd が gpg を実行することを許可します。"
  
--#: ../gui/selinux.tbl:162
--msgid "Allow ssh to run from inetd instead of as a daemon"
+-#: ../gui/selinux.tbl:170
+-msgid "Do not allow any processes to modify kernel SELinux policy"
+-msgstr ""
 +#: booleans.py:89
 +msgid "Allow httpd to access nfs file systems"
- msgstr ""
++msgstr "httpd が NFS ファイルシステムにアクセスすることを許可します。"
  
--#: ../gui/selinux.tbl:163
--msgid "Allow Samba to share nfs directories"
+-#: ../gui/selinux.tbl:171
+-msgid "Disable SELinux protection for sendmail daemon"
 +#: booleans.py:90
 +msgid "Allow httpd to communicate with oddjob to start up a service"
  msgstr ""
  
--#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166
--msgid "SASL authentication server"
+-#: ../gui/selinux.tbl:172
+-msgid "Disable SELinux protection for setrans"
+-msgstr ""
 +#: booleans.py:91
 +msgid "Allow httpd to access openstack ports"
- msgstr ""
++msgstr "httpd が OpenStack ポートにアクセスすることを許可します。"
  
--#: ../gui/selinux.tbl:164
--msgid "Allow sasl authentication server to read /etc/shadow"
+-#: ../gui/selinux.tbl:173
+-msgid "Disable SELinux protection for setroubleshoot daemon"
 +#: booleans.py:92
 +msgid "Allow icecast to connect to all ports, not just sound ports."
  msgstr ""
  
--#: ../gui/selinux.tbl:165
+-#: ../gui/selinux.tbl:174
+-msgid "Disable SELinux protection for slapd daemon"
 +#: booleans.py:93
- msgid ""
--"Allow X-Windows server to map a memory region as both executable and writable"
++msgid ""
 +"Allow the Irssi IRC Client to connect to any port, and to bind to any "
 +"unreserved port."
  msgstr ""
  
--#: ../gui/selinux.tbl:166
--msgid "Disable SELinux protection for saslauthd daemon"
+-#: ../gui/selinux.tbl:175
+-msgid "Disable SELinux protection for slrnpull daemon"
 -msgstr ""
 +#: booleans.py:94
 +msgid "Allow java executable stack"
 +msgstr "java の実行ファイルスタックを許可する"
  
--#: ../gui/selinux.tbl:167
--msgid "Disable SELinux protection for scannerdaemon daemon"
+-#: ../gui/selinux.tbl:176
+-msgid "Disable SELinux protection for smbd daemon"
 +#: booleans.py:95
 +msgid "Allow confined applications to run with kerberos."
  msgstr ""
  
--#: ../gui/selinux.tbl:168
--msgid "Do not allow transition to sysadm_t, sudo and su effected"
+-#: ../gui/selinux.tbl:177
+-msgid "Disable SELinux protection for snmpd daemon"
+-msgstr ""
 +#: booleans.py:96
 +msgid "Allow syslogd daemon to send mail"
- msgstr ""
++msgstr "syslogd デーモンがメールを送信することを許可します。"
  
--#: ../gui/selinux.tbl:169
--msgid "Do not allow any processes to load kernel modules"
+-#: ../gui/selinux.tbl:178
+-msgid "Disable SELinux protection for snort daemon"
 +#: booleans.py:97
 +msgid "Allow syslogd the ability to read/write terminals"
  msgstr ""
  
--#: ../gui/selinux.tbl:170
--msgid "Do not allow any processes to modify kernel SELinux policy"
+-#: ../gui/selinux.tbl:179
+-msgid "Disable SELinux protection for soundd daemon"
 +#: booleans.py:98
 +msgid "Allow logging in and using the system from /dev/console."
  msgstr ""
  
--#: ../gui/selinux.tbl:171
--msgid "Disable SELinux protection for sendmail daemon"
+-#: ../gui/selinux.tbl:180
+-msgid "Disable SELinux protection for sound daemon"
 +#: booleans.py:99
 +msgid ""
 +"Control the ability to mmap a low area of the address space, as configured "
 +"by /proc/sys/kernel/mmap_min_addr."
  msgstr ""
  
--#: ../gui/selinux.tbl:172
--msgid "Disable SELinux protection for setrans"
+-#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183
+-msgid "Spam Protection"
 +#: booleans.py:100
 +msgid "Allow mock to read files in home directories."
  msgstr ""
  
--#: ../gui/selinux.tbl:173
--msgid "Disable SELinux protection for setroubleshoot daemon"
+-#: ../gui/selinux.tbl:181
+-msgid "Disable SELinux protection for spamd daemon"
 +#: booleans.py:101
 +msgid "Allow the mount command to mount any directory or file."
  msgstr ""
  
--#: ../gui/selinux.tbl:174
--msgid "Disable SELinux protection for slapd daemon"
+-#: ../gui/selinux.tbl:182
+-msgid "Allow spamd to access home directories"
 +#: booleans.py:102
 +msgid "Allow mozilla plugin domain to connect to the network using TCP."
  msgstr ""
  
--#: ../gui/selinux.tbl:175
--msgid "Disable SELinux protection for slrnpull daemon"
+-#: ../gui/selinux.tbl:183
+-msgid "Allow Spam Assassin daemon network access"
 +#: booleans.py:103
 +msgid ""
 +"Allow mozilla_plugins to create random content in the users home directory"
  msgstr ""
  
--#: ../gui/selinux.tbl:176
--msgid "Disable SELinux protection for smbd daemon"
+-#: ../gui/selinux.tbl:184
+-msgid "Disable SELinux protection for speedmgmt daemon"
 +#: booleans.py:104
 +msgid "Allow confined web browsers to read home directory content"
  msgstr ""
  
--#: ../gui/selinux.tbl:177
--msgid "Disable SELinux protection for snmpd daemon"
--msgstr ""
+-#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186
+-msgid "Squid"
 +#: booleans.py:105
 +msgid "Allow mplayer executable stack"
 +msgstr "mplayer の実行ファイルスタックを許可する"
- 
--#: ../gui/selinux.tbl:178
--msgid "Disable SELinux protection for snort daemon"
++
 +#: booleans.py:106
 +msgid "Allow mysqld to connect to all ports"
  msgstr ""
  
--#: ../gui/selinux.tbl:179
--msgid "Disable SELinux protection for soundd daemon"
+-#: ../gui/selinux.tbl:185
+-msgid "Allow squid daemon to connect to the network"
 +#: booleans.py:107
 +msgid "Allow BIND to bind apache port."
  msgstr ""
  
--#: ../gui/selinux.tbl:180
--msgid "Disable SELinux protection for sound daemon"
+-#: ../gui/selinux.tbl:186
+-msgid "Disable SELinux protection for squid daemon"
 +#: booleans.py:108
 +msgid ""
 +"Allow BIND to write the master zone files. Generally this is used for "
 +"dynamic DNS or zone transfers."
  msgstr ""
  
--#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183
--msgid "Spam Protection"
+-#: ../gui/selinux.tbl:187
+-msgid "Disable SELinux protection for ssh daemon"
 +#: booleans.py:109
 +msgid "Allow any files/directories to be exported read/only via NFS."
  msgstr ""
  
--#: ../gui/selinux.tbl:181
--msgid "Disable SELinux protection for spamd daemon"
+-#: ../gui/selinux.tbl:188
+-msgid "Allow ssh logins as sysadm_r:sysadm_t"
 +#: booleans.py:110
 +msgid "Allow any files/directories to be exported read/write via NFS."
  msgstr ""
  
--#: ../gui/selinux.tbl:182
--msgid "Allow spamd to access home directories"
+-#: ../gui/selinux.tbl:189
 +#: booleans.py:111
-+msgid ""
+ msgid ""
+-"Allow staff_r users to search the sysadm home dir and read files (such as ~/."
+-"bashrc)"
 +"Allow nfs servers to modify public files used for public file transfer "
 +"services.  Files/Directories must be labeled public_content_rw_t."
  msgstr ""
  
--#: ../gui/selinux.tbl:183
--msgid "Allow Spam Assassin daemon network access"
+-#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191
+-msgid "Universal SSL tunnel"
 +#: booleans.py:112
 +msgid "Allow system to run with NIS"
  msgstr ""
  
--#: ../gui/selinux.tbl:184
--msgid "Disable SELinux protection for speedmgmt daemon"
+-#: ../gui/selinux.tbl:190
+-msgid "Disable SELinux protection for stunnel daemon"
 +#: booleans.py:113
 +msgid "Allow confined applications to use nscd shared memory."
  msgstr ""
  
--#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186
--msgid "Squid"
+-#: ../gui/selinux.tbl:191
+-msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
 +#: booleans.py:114
 +msgid "Allow nsplugin code to connect to unreserved ports"
  msgstr ""
  
--#: ../gui/selinux.tbl:185
--msgid "Allow squid daemon to connect to the network"
+-#: ../gui/selinux.tbl:192
+-msgid "Disable SELinux protection for swat daemon"
 +#: booleans.py:115
 +msgid "Allow nsplugin code to execmem/execstack"
  msgstr ""
  
--#: ../gui/selinux.tbl:186
--msgid "Disable SELinux protection for squid daemon"
+-#: ../gui/selinux.tbl:193
+-msgid "Disable SELinux protection for sxid daemon"
 +#: booleans.py:116
 +msgid "Allow openvpn to read home directories"
  msgstr ""
  
--#: ../gui/selinux.tbl:187
--msgid "Disable SELinux protection for ssh daemon"
+-#: ../gui/selinux.tbl:194
+-msgid "Disable SELinux protection for syslogd daemon"
 +#: booleans.py:117
 +msgid "Allow piranha-lvs domain to connect to the network using TCP."
  msgstr ""
  
--#: ../gui/selinux.tbl:188
--msgid "Allow ssh logins as sysadm_r:sysadm_t"
+-#: ../gui/selinux.tbl:195
+-msgid "Disable SELinux protection for system cron jobs"
 +#: booleans.py:118
 +msgid "Allow polipo to connect to all ports > 1023"
  msgstr ""
  
--#: ../gui/selinux.tbl:189
+-#: ../gui/selinux.tbl:196
+-msgid "Disable SELinux protection for tcp daemon"
 +#: booleans.py:119
- msgid ""
--"Allow staff_r users to search the sysadm home dir and read files (such as ~/."
--"bashrc)"
--msgstr ""
--
--#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191
--msgid "Universal SSL tunnel"
++msgid ""
 +"Determine whether Polipo session daemon can bind tcp sockets to all "
 +"unreserved ports."
  msgstr ""
  
--#: ../gui/selinux.tbl:190
--msgid "Disable SELinux protection for stunnel daemon"
+-#: ../gui/selinux.tbl:197
+-msgid "Disable SELinux protection for telnet daemon"
 +#: booleans.py:120
 +msgid ""
 +"Determine whether calling user domains can execute Polipo daemon in the "
 +"polipo_session_t domain."
  msgstr ""
  
--#: ../gui/selinux.tbl:191
--msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
+-#: ../gui/selinux.tbl:198
+-msgid "Disable SELinux protection for tftpd daemon"
 +#: booleans.py:121
 +msgid "Determine whether polipo can access cifs file systems."
  msgstr ""
  
--#: ../gui/selinux.tbl:192
--msgid "Disable SELinux protection for swat daemon"
+-#: ../gui/selinux.tbl:199
+-msgid "Disable SELinux protection for transproxy daemon"
 +#: booleans.py:122
 +msgid "Determine whether Polipo can access nfs file systems."
  msgstr ""
  
--#: ../gui/selinux.tbl:193
--msgid "Disable SELinux protection for sxid daemon"
+-#: ../gui/selinux.tbl:200
+-msgid "Disable SELinux protection for udev daemon"
 +#: booleans.py:123
 +msgid "Enable polyinstantiated directory support."
  msgstr ""
  
--#: ../gui/selinux.tbl:194
--msgid "Disable SELinux protection for syslogd daemon"
+-#: ../gui/selinux.tbl:201
+-msgid "Disable SELinux protection for uml daemon"
 +#: booleans.py:124
 +msgid "Allow the portage domains to use NFS mounts (regular nfs_t)"
  msgstr ""
  
--#: ../gui/selinux.tbl:195
--msgid "Disable SELinux protection for system cron jobs"
+-#: ../gui/selinux.tbl:202
+-msgid ""
+-"Allow xinetd to run unconfined, including any services it starts that do not "
+-"have a domain transition explicitly defined"
 +#: booleans.py:125
 +msgid "Allow postfix_local domain full write access to mail_spool directories"
  msgstr ""
  
--#: ../gui/selinux.tbl:196
--msgid "Disable SELinux protection for tcp daemon"
+-#: ../gui/selinux.tbl:203
+-msgid ""
+-"Allow rc scripts to run unconfined, including any daemon started by an rc "
+-"script that does not have a domain transition explicitly defined"
 +#: booleans.py:126
 +msgid "Allow postgresql to use ssh and rsync for point-in-time recovery"
  msgstr ""
  
--#: ../gui/selinux.tbl:197
--msgid "Disable SELinux protection for telnet daemon"
+-#: ../gui/selinux.tbl:204
+-msgid "Allow rpm to run unconfined"
 +#: booleans.py:127
 +msgid "Allow transmit client label to foreign database"
  msgstr ""
  
--#: ../gui/selinux.tbl:198
--msgid "Disable SELinux protection for tftpd daemon"
+-#: ../gui/selinux.tbl:205
+-msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
 +#: booleans.py:128
 +msgid "Allow database admins to execute DML statement"
  msgstr ""
  
--#: ../gui/selinux.tbl:199
--msgid "Disable SELinux protection for transproxy daemon"
+-#: ../gui/selinux.tbl:206
+-msgid "Disable SELinux protection for updfstab daemon"
 +#: booleans.py:129
 +msgid "Allow unprivileged users to execute DDL statement"
  msgstr ""
  
--#: ../gui/selinux.tbl:200
--msgid "Disable SELinux protection for udev daemon"
+-#: ../gui/selinux.tbl:207
+-msgid "Disable SELinux protection for uptimed daemon"
 +#: booleans.py:130
 +msgid "Allow pppd to load kernel modules for certain modems"
  msgstr ""
  
--#: ../gui/selinux.tbl:201
--msgid "Disable SELinux protection for uml daemon"
--msgstr ""
+-#: ../gui/selinux.tbl:208
 +#: booleans.py:131
 +msgid "Allow pppd to be run for a regular user"
 +msgstr "普通のユーザー用に pppd の稼働を許可する"
- 
--#: ../gui/selinux.tbl:202
++
 +#: booleans.py:132
  msgid ""
--"Allow xinetd to run unconfined, including any services it starts that do not "
--"have a domain transition explicitly defined"
+-"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only "
+-"staff_r can do so"
 +"Allow privoxy to connect to all ports, not just HTTP, FTP, and Gopher ports."
  msgstr ""
  
--#: ../gui/selinux.tbl:203
--msgid ""
--"Allow rc scripts to run unconfined, including any daemon started by an rc "
--"script that does not have a domain transition explicitly defined"
+-#: ../gui/selinux.tbl:209
+-msgid "Allow users to execute the mount command"
 +#: booleans.py:133
 +msgid "Allow Puppet client to manage all file types."
  msgstr ""
  
--#: ../gui/selinux.tbl:204
--msgid "Allow rpm to run unconfined"
+-#: ../gui/selinux.tbl:210
+-msgid "Allow regular users direct mouse access (only allow the X server)"
 +#: booleans.py:134
 +msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database"
  msgstr ""
  
--#: ../gui/selinux.tbl:205
--msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
+-#: ../gui/selinux.tbl:211
+-msgid "Allow users to run the dmesg command"
 +#: booleans.py:135
 +msgid "Allow qemu to connect fully to the network"
  msgstr ""
  
--#: ../gui/selinux.tbl:206
--msgid "Disable SELinux protection for updfstab daemon"
+-#: ../gui/selinux.tbl:212
+-msgid "Allow users to control network interfaces (also needs USERCTL=true)"
 +#: booleans.py:136
 +msgid "Allow qemu to use cifs/Samba file systems"
  msgstr ""
  
--#: ../gui/selinux.tbl:207
--msgid "Disable SELinux protection for uptimed daemon"
+-#: ../gui/selinux.tbl:213
+-msgid "Allow normal user to execute ping"
 +#: booleans.py:137
 +msgid "Allow qemu to use serial/parallel communication ports"
  msgstr ""
  
--#: ../gui/selinux.tbl:208
--msgid ""
--"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only "
--"staff_r can do so"
+-#: ../gui/selinux.tbl:214
+-msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
 +#: booleans.py:138
 +msgid "Allow qemu to use nfs file systems"
  msgstr ""
  
--#: ../gui/selinux.tbl:209
--msgid "Allow users to execute the mount command"
+-#: ../gui/selinux.tbl:215
+-msgid "Allow users to rw usb devices"
 +#: booleans.py:139
 +msgid "Allow qemu to use usb devices"
  msgstr ""
  
--#: ../gui/selinux.tbl:210
--msgid "Allow regular users direct mouse access (only allow the X server)"
+-#: ../gui/selinux.tbl:216
+-msgid ""
+-"Allow users to run TCP servers (bind to ports and accept connection from the "
+-"same domain and outside users)  disabling this forces FTP passive mode and "
+-"may change other protocols"
 +#: booleans.py:140
 +msgid "Allow racoon to read shadow"
  msgstr ""
  
--#: ../gui/selinux.tbl:211
--msgid "Allow users to run the dmesg command"
+-#: ../gui/selinux.tbl:217
+-msgid "Allow user to stat ttyfiles"
 +#: booleans.py:141
 +msgid "Allow rgmanager domain to connect to the network using TCP."
  msgstr ""
  
--#: ../gui/selinux.tbl:212
--msgid "Allow users to control network interfaces (also needs USERCTL=true)"
+-#: ../gui/selinux.tbl:218
+-msgid "Disable SELinux protection for uucpd daemon"
 +#: booleans.py:142
 +msgid ""
 +"Allow rsync to modify public files used for public file transfer services.  "
 +"Files/Directories must be labeled public_content_rw_t."
  msgstr ""
  
--#: ../gui/selinux.tbl:213
--msgid "Allow normal user to execute ping"
+-#: ../gui/selinux.tbl:219
+-msgid "Disable SELinux protection for vmware daemon"
 +#: booleans.py:143
 +msgid "Allow rsync to run as a client"
  msgstr ""
  
--#: ../gui/selinux.tbl:214
--msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
+-#: ../gui/selinux.tbl:220
+-msgid "Disable SELinux protection for watchdog daemon"
 +#: booleans.py:144
 +msgid "Allow rsync to export any files/directories read only."
  msgstr ""
  
--#: ../gui/selinux.tbl:215
--msgid "Allow users to rw usb devices"
+-#: ../gui/selinux.tbl:221
+-msgid "Disable SELinux protection for winbind daemon"
+-msgstr ""
 +#: booleans.py:145
 +msgid "Allow rsync servers to share cifs files systems"
- msgstr ""
++msgstr "rsync サーバーが CIFS ファイルシステムを共有することを許可します。"
  
--#: ../gui/selinux.tbl:216
--msgid ""
--"Allow users to run TCP servers (bind to ports and accept connection from the "
--"same domain and outside users)  disabling this forces FTP passive mode and "
--"may change other protocols"
+-#: ../gui/selinux.tbl:222
+-msgid "Disable SELinux protection for xdm daemon"
+-msgstr ""
 +#: booleans.py:146
 +msgid "Allow rsync servers to share nfs files systems"
- msgstr ""
++msgstr "rsync サーバーが NFS ファイルシステムを共有することを許可します。"
  
--#: ../gui/selinux.tbl:217
--msgid "Allow user to stat ttyfiles"
+-#: ../gui/selinux.tbl:223
+-msgid "Allow xdm logins as sysadm_r:sysadm_t"
+-msgstr ""
 +#: booleans.py:147
 +msgid "Allow samba to create new home directories (e.g. via PAM)"
- msgstr ""
++msgstr "Samba が新しいホームディレクトリーを作成すること (例: PAM 経由) を許可します。"
  
--#: ../gui/selinux.tbl:218
--msgid "Disable SELinux protection for uucpd daemon"
+-#: ../gui/selinux.tbl:224
+-msgid "Disable SELinux protection for xen daemon"
 +#: booleans.py:148
 +msgid ""
 +"Allow samba to act as the domain controller, add users, groups and change "
 +"passwords."
  msgstr ""
  
--#: ../gui/selinux.tbl:219
--msgid "Disable SELinux protection for vmware daemon"
+-#: ../gui/selinux.tbl:225
+-msgid "XEN"
+-msgstr ""
 +#: booleans.py:149
 +msgid "Allow samba to share users home directories."
- msgstr ""
++msgstr "Samba がユーザーのホームディレクトリーを共有することを許可します。"
  
--#: ../gui/selinux.tbl:220
--msgid "Disable SELinux protection for watchdog daemon"
+-#: ../gui/selinux.tbl:225
+-msgid "Allow xen to read/write physical disk devices"
 +#: booleans.py:150
 +msgid "Allow samba to share any file/directory read only."
  msgstr ""
  
--#: ../gui/selinux.tbl:221
--msgid "Disable SELinux protection for winbind daemon"
+-#: ../gui/selinux.tbl:226
+-msgid "Disable SELinux protection for xfs daemon"
 +#: booleans.py:151
 +msgid "Allow samba to share any file/directory read/write."
  msgstr ""
  
--#: ../gui/selinux.tbl:222
--msgid "Disable SELinux protection for xdm daemon"
+-#: ../gui/selinux.tbl:227
+-msgid "Disable SELinux protection for xen control"
 +#: booleans.py:152
 +msgid "Allow samba to act as a portmapper"
  msgstr ""
  
--#: ../gui/selinux.tbl:223
--msgid "Allow xdm logins as sysadm_r:sysadm_t"
+-#: ../gui/selinux.tbl:228
+-msgid "Disable SELinux protection for ypbind daemon"
 +#: booleans.py:153
 +msgid "Allow samba to run unconfined scripts"
  msgstr ""
  
--#: ../gui/selinux.tbl:224
--msgid "Disable SELinux protection for xen daemon"
+-#: ../gui/selinux.tbl:229
+-msgid "Disable SELinux protection for NIS Password Daemon"
+-msgstr ""
 +#: booleans.py:154
 +msgid "Allow samba to export ntfs/fusefs volumes."
- msgstr ""
++msgstr "Samba が ntfs/fusefs ボリュームをエクスポートすることを許可します。"
  
--#: ../gui/selinux.tbl:225
--msgid "XEN"
+-#: ../gui/selinux.tbl:230
+-msgid "Disable SELinux protection for ypserv daemon"
+-msgstr ""
 +#: booleans.py:155
 +msgid "Allow samba to export NFS volumes."
- msgstr ""
++msgstr "Samba が NFS ボリュームをエクスポートすることを許可します。"
  
--#: ../gui/selinux.tbl:225
--msgid "Allow xen to read/write physical disk devices"
+-#: ../gui/selinux.tbl:231
+-msgid "Disable SELinux protection for NIS Transfer Daemon"
 +#: booleans.py:156
 +msgid "Allow sanlock to read/write fuse files"
  msgstr ""
  
--#: ../gui/selinux.tbl:226
--msgid "Disable SELinux protection for xfs daemon"
+-#: ../gui/selinux.tbl:232
+-msgid "Allow SELinux webadm user to manage unprivileged users home directories"
+-msgstr ""
 +#: booleans.py:157
 +msgid "Allow sanlock to manage nfs files"
- msgstr ""
++msgstr "sanlock が NFS ファイルを管理することを許可します。"
  
--#: ../gui/selinux.tbl:227
--msgid "Disable SELinux protection for xen control"
+-#: ../gui/selinux.tbl:233
+-msgid "Allow SELinux webadm user to read unprivileged users home directories"
 +#: booleans.py:158
 +msgid "Allow sanlock to manage cifs files"
- msgstr ""
- 
--#: ../gui/selinux.tbl:228
--msgid "Disable SELinux protection for ypbind daemon"
++msgstr "sanlock が CIFS ファイルを管理することを許可します。"
++
 +#: booleans.py:159
 +msgid "Allow sasl to read shadow"
  msgstr ""
  
--#: ../gui/selinux.tbl:229
--msgid "Disable SELinux protection for NIS Password Daemon"
+-#: ../gui/semanagePage.py:126
+-#, python-format
+-msgid "Are you sure you want to delete %s '%s'?"
 +#: booleans.py:160
 +msgid ""
 +"disallow programs, such as newrole, from transitioning to administrative "
 +"user domains."
  msgstr ""
  
--#: ../gui/selinux.tbl:230
--msgid "Disable SELinux protection for ypserv daemon"
--msgstr ""
+-#: ../gui/semanagePage.py:126
+-#, python-format
+-msgid "Delete %s"
 +#: booleans.py:161
 +msgid "Disable kernel module loading."
 +msgstr "カーネルモジュールの読み込みを無効化する。"
- 
--#: ../gui/selinux.tbl:231
--msgid "Disable SELinux protection for NIS Transfer Daemon"
++
 +#: booleans.py:162
 +msgid ""
 +"Boolean to determine whether the system permits loading policy, setting "
@@ -164405,14 +164469,16 @@ index ffeaef5..c42c348 100644
 +"to reboot to set it back."
  msgstr ""
  
--#: ../gui/selinux.tbl:232
--msgid "Allow SELinux webadm user to manage unprivileged users home directories"
+-#: ../gui/semanagePage.py:134
+-#, python-format
+-msgid "Add %s"
 +#: booleans.py:163
 +msgid "Allow regular users direct dri device access"
  msgstr ""
  
--#: ../gui/selinux.tbl:233
--msgid "Allow SELinux webadm user to read unprivileged users home directories"
+-#: ../gui/semanagePage.py:148
+-#, python-format
+-msgid "Modify %s"
 +#: booleans.py:164
 +msgid ""
 +"Allow unconfined executables to make their heap memory executable.  Doing "
@@ -164420,18 +164486,16 @@ index ffeaef5..c42c348 100644
 +"could indicate an attack. This executable should be reported in bugzilla"
  msgstr ""
  
--#: ../gui/semanagePage.py:126
--#, python-format
--msgid "Are you sure you want to delete %s '%s'?"
+-#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819
+-msgid "Permissive"
 +#: booleans.py:165
 +msgid ""
 +"Allow all unconfined executables to use libraries requiring text relocation "
 +"that are not labeled textrel_shlib_t"
  msgstr ""
  
--#: ../gui/semanagePage.py:126
--#, python-format
--msgid "Delete %s"
+-#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837
+-msgid "Enforcing"
 +#: booleans.py:166
 +msgid ""
 +"Allow unconfined executables to make their stack executable.  This should "
@@ -164439,61 +164503,28 @@ index ffeaef5..c42c348 100644
 +"could indicate an attack. This executable should be reported in bugzilla"
  msgstr ""
  
--#: ../gui/semanagePage.py:134
--#, python-format
--msgid "Add %s"
+-#: ../gui/statusPage.py:94
+-msgid "Status"
 +#: booleans.py:167
 +msgid "Allow users to connect to the local mysql server"
  msgstr ""
  
--#: ../gui/semanagePage.py:148
--#, python-format
--msgid "Modify %s"
+-#: ../gui/statusPage.py:133
 +#: booleans.py:168
-+msgid ""
+ msgid ""
+-"Changing the policy type will cause a relabel of the entire file system on "
+-"the next boot. Relabeling takes a long time depending on the size of the "
+-"file system.  Do you wish to continue?"
 +"Allow confined users the ability to execute the ping and traceroute "
 +"commands."
  msgstr ""
  
--#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2819
--msgid "Permissive"
+-#: ../gui/statusPage.py:147
 +#: booleans.py:169
 +msgid "Allow users to connect to PostgreSQL"
 +msgstr "ユーザーが PostgreSQL に接続することを許可する"
 +
 +#: booleans.py:170
-+msgid ""
-+"Allow user to r/w files on filesystems that do not have extended attributes "
-+"(FAT, CDROM, FLOPPY)"
- msgstr ""
- 
--#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837
--msgid "Enforcing"
-+#: booleans.py:171
-+msgid ""
-+"Allow users to run TCP servers (bind to ports and accept connection from the"
-+" same domain and outside users)  disabling this forces FTP passive mode and "
-+"may change other protocols."
- msgstr ""
- 
--#: ../gui/statusPage.py:94
--msgid "Status"
-+#: booleans.py:172
-+msgid "Allow user music sharing"
- msgstr ""
- 
--#: ../gui/statusPage.py:133
-+#: booleans.py:173
- msgid ""
--"Changing the policy type will cause a relabel of the entire file system on "
--"the next boot. Relabeling takes a long time depending on the size of the "
--"file system.  Do you wish to continue?"
-+"Allow anon internal-sftp to upload files, used for public file transfer "
-+"services. Directories must be labeled public_content_rw_t."
- msgstr ""
- 
--#: ../gui/statusPage.py:147
-+#: booleans.py:174
  msgid ""
 -"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
 -"you later decide to turn SELinux back on, the system will be required to "
@@ -164501,73 +164532,75 @@ index ffeaef5..c42c348 100644
 -"system, you can go to permissive mode which will only log errors and not "
 -"enforce SELinux policy.  Permissive mode does not require a reboot    Do you "
 -"wish to continue?"
-+"Allow sftp-internal to read and write files in the user home directories"
++"Allow user to r/w files on filesystems that do not have extended attributes "
++"(FAT, CDROM, FLOPPY)"
  msgstr ""
  
 -#: ../gui/statusPage.py:152
-+#: booleans.py:175
++#: booleans.py:171
  msgid ""
 -"Changing to SELinux enabled will cause a relabel of the entire file system "
 -"on the next boot. Relabeling takes a long time depending on the size of the "
 -"file system.  Do you wish to continue?"
-+"Allow sftp-internal to login to local users and read/write all files on the "
-+"system, governed by DAC."
++"Allow users to run TCP servers (bind to ports and accept connection from the"
++" same domain and outside users)  disabling this forces FTP passive mode and "
++"may change other protocols."
  msgstr ""
  
 -#: ../gui/system-config-selinux.glade:11
 -msgid "system-config-selinux"
-+#: booleans.py:176
-+msgid ""
-+"Allow internal-sftp to read and write files in the user ssh home "
-+"directories."
++#: booleans.py:172
++msgid "Allow user music sharing"
  msgstr ""
  
 -#: ../gui/system-config-selinux.glade:12
--msgid ""
++#: booleans.py:173
+ msgid ""
 -"Copyright (c)2006 Red Hat, Inc.\n"
 -"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
-+#: booleans.py:177
-+msgid "Allow sge to connect to the network using any TCP port"
++"Allow anon internal-sftp to upload files, used for public file transfer "
++"services. Directories must be labeled public_content_rw_t."
  msgstr ""
  
 -#: ../gui/system-config-selinux.glade:22
 -#: ../gui/system-config-selinux.glade:544
 -msgid "Add SELinux Login Mapping"
-+#: booleans.py:178
-+msgid "Allow sge to access nfs file systems."
++#: booleans.py:174
++msgid ""
++"Allow sftp-internal to read and write files in the user home directories"
  msgstr ""
  
 -#: ../gui/system-config-selinux.glade:257
 -msgid "Add SELinux Network Ports"
-+#: booleans.py:179
++#: booleans.py:175
 +msgid ""
-+"Enable additional permissions needed to support devices on 3ware "
-+"controllers."
++"Allow sftp-internal to login to local users and read/write all files on the "
++"system, governed by DAC."
  msgstr ""
  
 -#: ../gui/system-config-selinux.glade:391
 -#: ../gui/system-config-selinux.glade:678
 -msgid "SELinux Type"
-+#: booleans.py:180
++#: booleans.py:176
 +msgid ""
-+"Allow samba to modify public files used for public file transfer services.  "
-+"Files/Directories must be labeled public_content_rw_t."
++"Allow internal-sftp to read and write files in the user ssh home "
++"directories."
  msgstr ""
  
 -#: ../gui/system-config-selinux.glade:622
 -msgid "File Specification"
-+#: booleans.py:181
-+msgid "Allow user spamassassin clients to use the network."
++#: booleans.py:177
++msgid "Allow sge to connect to the network using any TCP port"
  msgstr ""
  
 -#: ../gui/system-config-selinux.glade:650
 -msgid "File Type"
-+#: booleans.py:182
-+msgid "Allow spamd to read/write user home directories."
++#: booleans.py:178
++msgid "Allow sge to access nfs file systems."
  msgstr ""
  
 -#: ../gui/system-config-selinux.glade:727
-+#: booleans.py:183
++#: booleans.py:179
  msgid ""
 -"all files\n"
 -"regular file\n"
@@ -164577,122 +164610,131 @@ index ffeaef5..c42c348 100644
 -"socket\n"
 -"symbolic link\n"
 -"named pipe\n"
-+"Allow squid to connect to all ports, not just HTTP, FTP, and Gopher ports."
++"Enable additional permissions needed to support devices on 3ware "
++"controllers."
  msgstr ""
  
 -#: ../gui/system-config-selinux.glade:773
 -msgid "MLS"
-+#: booleans.py:184
-+msgid "Allow squid to run as a transparent proxy (TPROXY)"
++#: booleans.py:180
++msgid ""
++"Allow samba to modify public files used for public file transfer services.  "
++"Files/Directories must be labeled public_content_rw_t."
  msgstr ""
  
 -#: ../gui/system-config-selinux.glade:837
 -msgid "Add SELinux User"
-+#: booleans.py:185
-+msgid ""
-+"Allow ssh with chroot env to read and write files in the user home "
-+"directories"
++#: booleans.py:181
++msgid "Allow user spamassassin clients to use the network."
  msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1079
 -msgid "SELinux Administration"
-+#: booleans.py:186
-+msgid "allow host key based authentication"
++#: booleans.py:182
++msgid "Allow spamd to read/write user home directories."
  msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1122
 -msgid "Add"
--msgstr ""
-+#: booleans.py:187
-+msgid "Allow ssh logins as sysadm_r:sysadm_t"
-+msgstr "sysadm_r:sysadm_t としての ssh ログインを許可する"
++#: booleans.py:183
++msgid ""
++"Allow squid to connect to all ports, not just HTTP, FTP, and Gopher ports."
+ msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1144
 -msgid "_Properties"
-+#: booleans.py:188
-+msgid "allow staff user to create and transition to svirt domains."
++#: booleans.py:184
++msgid "Allow squid to run as a transparent proxy (TPROXY)"
  msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1166
 -msgid "_Delete"
-+#: booleans.py:189
++#: booleans.py:185
 +msgid ""
-+"Allow the Telepathy connection managers to connect to any network port."
++"Allow ssh with chroot env to read and write files in the user home "
++"directories"
  msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1256
 -msgid "Select Management Object"
-+#: booleans.py:190
-+msgid ""
-+"Allow the Telepathy connection managers to connect to any generic TCP port."
++#: booleans.py:186
++msgid "allow host key based authentication"
  msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1273
 -msgid "<b>Select:</b>"
-+#: booleans.py:191
-+msgid ""
-+"Allow tftp to modify public files used for public file transfer services."
++#: booleans.py:187
++msgid "Allow ssh logins as sysadm_r:sysadm_t"
++msgstr "sysadm_r:sysadm_t としての ssh ログインを許可する"
++
++#: booleans.py:188
++msgid "allow staff user to create and transition to svirt domains."
  msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1326
 -msgid "System Default Enforcing Mode"
-+#: booleans.py:192
-+msgid "Allow tor daemon to bind tcp sockets to all unreserved ports."
++#: booleans.py:189
++msgid ""
++"Allow the Telepathy connection managers to connect to any network port."
  msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1354
-+#: booleans.py:193
++#: booleans.py:190
  msgid ""
 -"Disabled\n"
 -"Permissive\n"
 -"Enforcing\n"
--msgstr ""
--
++"Allow the Telepathy connection managers to connect to any generic TCP port."
+ msgstr ""
+ 
 -#: ../gui/system-config-selinux.glade:1373
 -msgid "Current Enforcing Mode"
-+"allow unconfined users to transition to the chrome sandbox domains when "
-+"running chrome-sandbox"
++#: booleans.py:191
++msgid ""
++"Allow tftp to modify public files used for public file transfer services."
  msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1418
 -msgid "System Default Policy Type: "
-+#: booleans.py:194
-+msgid "Allow a user to login as an unconfined domain"
++#: booleans.py:192
++msgid "Allow tor daemon to bind tcp sockets to all unreserved ports."
  msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1463
-+#: booleans.py:195
++#: booleans.py:193
  msgid ""
 -"Select if you wish to relabel then entire file system on next reboot.  "
 -"Relabeling can take a very long time, depending on the size of the system.  "
 -"If you are changing policy types or going from disabled to enforcing, a "
 -"relabel is required."
-+"Allow unconfined users to transition to the Mozilla plugin domain when "
-+"running xulrunner plugin-container."
++"allow unconfined users to transition to the chrome sandbox domains when "
++"running chrome-sandbox"
  msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1509
 -msgid "Relabel on next reboot."
-+#: booleans.py:196
-+msgid "Allow video playing tools to run unconfined"
++#: booleans.py:194
++msgid "Allow a user to login as an unconfined domain"
  msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1561
 -msgid "label37"
-+#: booleans.py:197
-+msgid "Allow unprivledged user to create and transition to svirt domains."
++#: booleans.py:195
++msgid ""
++"Allow unconfined users to transition to the Mozilla plugin domain when "
++"running xulrunner plugin-container."
  msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1598
 -msgid "Revert boolean setting to system default"
-+#: booleans.py:198
-+msgid "Support ecryptfs home directories"
++#: booleans.py:196
++msgid "Allow video playing tools to run unconfined"
  msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1614
 -msgid "Toggle between Customized and All Booleans"
-+#: booleans.py:199
-+msgid "Support fusefs home directories"
++#: booleans.py:197
++msgid "Allow unprivledged user to create and transition to svirt domains."
  msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1645
@@ -164703,131 +164745,140 @@ index ffeaef5..c42c348 100644
 -#: ../gui/system-config-selinux.glade:2692
 -#: ../gui/system-config-selinux.glade:2867
 -msgid "Filter"
-+#: booleans.py:200
-+msgid "Use lpd server instead of cups"
++#: booleans.py:198
++msgid "Support ecryptfs home directories"
  msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1734
 -msgid "label50"
-+#: booleans.py:201
-+msgid "Support NFS home directories"
++#: booleans.py:199
++msgid "Support fusefs home directories"
  msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1771
 -msgid "Add File Context"
-+#: booleans.py:202
-+msgid "Support SAMBA home directories"
- msgstr ""
+-msgstr ""
++#: booleans.py:200
++msgid "Use lpd server instead of cups"
++msgstr "CUPS の代わりに lpd サーバーを使用します"
  
 -#: ../gui/system-config-selinux.glade:1787
 -msgid "Modify File Context"
+-msgstr ""
++#: booleans.py:201
++msgid "Support NFS home directories"
++msgstr "NFS ホームディレクトリーをサポートします"
+ 
+-#: ../gui/system-config-selinux.glade:1803
+-msgid "Delete File Context"
+-msgstr ""
++#: booleans.py:202
++msgid "Support SAMBA home directories"
++msgstr "Samba ホームディレクトリーをサポートします"
+ 
+-#: ../gui/system-config-selinux.glade:1819
+-msgid "Toggle between all and customized file context"
 +#: booleans.py:203
 +msgid "Allow varnishd to connect to all ports, not just HTTP."
  msgstr ""
  
--#: ../gui/system-config-selinux.glade:1803
--msgid "Delete File Context"
+-#: ../gui/system-config-selinux.glade:1939
+-msgid "label38"
 +#: booleans.py:204
 +msgid "Ignore vbetool mmap_zero errors."
  msgstr ""
  
--#: ../gui/system-config-selinux.glade:1819
--msgid "Toggle between all and customized file context"
+-#: ../gui/system-config-selinux.glade:1976
+-msgid "Add SELinux User Mapping"
 +#: booleans.py:205
 +msgid ""
 +"Allow confined virtual guests to use serial/parallel communication ports"
  msgstr ""
  
--#: ../gui/system-config-selinux.glade:1939
--msgid "label38"
+-#: ../gui/system-config-selinux.glade:1992
+-msgid "Modify SELinux User Mapping"
 +#: booleans.py:206
 +msgid ""
 +"Allow confined virtual guests to use executable memory and executable stack"
  msgstr ""
  
--#: ../gui/system-config-selinux.glade:1976
--msgid "Add SELinux User Mapping"
+-#: ../gui/system-config-selinux.glade:2008
+-msgid "Delete SELinux User Mapping"
 +#: booleans.py:207
 +msgid "Allow confined virtual guests to read fuse files"
  msgstr ""
  
--#: ../gui/system-config-selinux.glade:1992
--msgid "Modify SELinux User Mapping"
+-#: ../gui/system-config-selinux.glade:2126
+-msgid "label39"
 +#: booleans.py:208
 +msgid "Allow confined virtual guests to manage nfs files"
  msgstr ""
  
--#: ../gui/system-config-selinux.glade:2008
--msgid "Delete SELinux User Mapping"
+-#: ../gui/system-config-selinux.glade:2163
+-msgid "Add User"
 +#: booleans.py:209
 +msgid "Allow confined virtual guests to manage cifs files"
  msgstr ""
  
--#: ../gui/system-config-selinux.glade:2126
--msgid "label39"
+-#: ../gui/system-config-selinux.glade:2179
+-msgid "Modify User"
 +#: booleans.py:210
 +msgid "Allow confined virtual guests to interact with the sanlock"
  msgstr ""
  
--#: ../gui/system-config-selinux.glade:2163
--msgid "Add User"
+-#: ../gui/system-config-selinux.glade:2195
+-msgid "Delete User"
 +#: booleans.py:211
 +msgid "Allow confined virtual guests to manage device configuration, (pci)"
  msgstr ""
  
--#: ../gui/system-config-selinux.glade:2179
--msgid "Modify User"
+-#: ../gui/system-config-selinux.glade:2313
+-msgid "label41"
 -msgstr ""
 +#: booleans.py:212
 +msgid "Allow confined virtual guests to use usb devices"
 +msgstr "仮想マシンが USB デバイスを使用することを許可する"
  
--#: ../gui/system-config-selinux.glade:2195
--msgid "Delete User"
+-#: ../gui/system-config-selinux.glade:2350
+-msgid "Add Network Port"
 -msgstr ""
 +#: booleans.py:213
 +msgid "Allow confined virtual guests to interact with the xserver"
 +msgstr "仮想マシンが X サーバーと通信することを許可する"
  
--#: ../gui/system-config-selinux.glade:2313
--msgid "label41"
+-#: ../gui/system-config-selinux.glade:2366
+-msgid "Edit Network Port"
 -msgstr ""
 +#: booleans.py:214
 +msgid "Allow webadm to manage files in users home directories"
 +msgstr "Web 管理者がユーザーのホームディレクトリーにあるファイルを管理することを許可する"
  
--#: ../gui/system-config-selinux.glade:2350
--msgid "Add Network Port"
+-#: ../gui/system-config-selinux.glade:2382
+-msgid "Delete Network Port"
 -msgstr ""
 +#: booleans.py:215
 +msgid "Allow webadm to read files in users home directories"
 +msgstr "Web 管理者がユーザーのホームディレクトリーにあるファイルを読み取るすることを許可する"
  
--#: ../gui/system-config-selinux.glade:2366
--msgid "Edit Network Port"
+-#: ../gui/system-config-selinux.glade:2418
+-#: ../gui/system-config-selinux.glade:2436
+-msgid "Toggle between Customized and All Ports"
 -msgstr ""
 +#: booleans.py:216
 +msgid "Ignore wine mmap_zero errors."
 +msgstr "Wine の mmap_zero エラーを無視する。"
  
--#: ../gui/system-config-selinux.glade:2382
--msgid "Delete Network Port"
--msgstr ""
+-#: ../gui/system-config-selinux.glade:2556
+-msgid "label42"
 +#: booleans.py:217
 +msgid "Allow the graphical login program to execute bootloader"
 +msgstr "グラフィカルログインプログラムがブートローダーを実行することを許可する"
- 
--#: ../gui/system-config-selinux.glade:2418
--#: ../gui/system-config-selinux.glade:2436
--msgid "Toggle between Customized and All Ports"
--msgstr ""
++
 +#: booleans.py:218
 +msgid ""
 +"Allow the graphical login program to login directly as sysadm_r:sysadm_t"
 +msgstr "グラフィカルログインプログラムが sysadm_r:sysadm_t として直接ログインすることを許可する"
- 
--#: ../gui/system-config-selinux.glade:2556
--msgid "label42"
++
 +#: booleans.py:219
 +msgid "Allow xen to manage nfs files"
 +msgstr "Xen が NFS ファイルを管理することを許可する"
@@ -289488,7 +289539,7 @@ index d56fc4e..21ab657 100644
 +"services."
  msgstr ""
 diff --git a/policycoreutils/po/sv.po b/policycoreutils/po/sv.po
-index dd71256..0f873cb 100644
+index dd71256..754336e 100644
 --- a/policycoreutils/po/sv.po
 +++ b/policycoreutils/po/sv.po
 @@ -1,23 +1,23 @@
@@ -289508,7 +289559,7 @@ index dd71256..0f873cb 100644
 -"POT-Creation-Date: 2012-04-02 16:29-0400\n"
 -"PO-Revision-Date: 2012-06-14 21:00+0000\n"
 +"POT-Creation-Date: 2012-10-08 10:31-0400\n"
-+"PO-Revision-Date: 2012-11-06 19:16+0000\n"
++"PO-Revision-Date: 2012-11-12 16:04+0000\n"
  "Last-Translator: Göran Uddeborg <goeran at uddeborg.se>\n"
 -"Language-Team: Swedish (http://www.transifex.net/projects/p/fedora/language/sv/)\n"
 +"Language-Team: Swedish (http://www.transifex.com/projects/p/fedora/language/sv/)\n"
@@ -291162,7 +291213,7 @@ index dd71256..0f873cb 100644
 +msgid ""
 +"Network\n"
 +"Bind tab"
-+msgstr ""
++msgstr "Nätverks-\nbindningsflik"
  
 -#: ../gui/polgen.glade:1966
 +#: ../gui/polgen.glade:1537
@@ -291672,78 +291723,54 @@ index dd71256..0f873cb 100644
 -#: ../gui/selinux.tbl:16
 -msgid "Allow unconfined to dyntrans to unconfined_execmem"
 -msgstr "Tillåt unconfied att dyntrans till unconfined_execmem"
-+"Copyright (c)2006 Red Hat, Inc.\n"
-+"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
-+msgstr "Copyright © 2006 Red Hat, Inc.\nCopyright © 2006 Dan Walsh <dwalsh at redhat.com>"
- 
+-
 -#: ../gui/selinux.tbl:17 ../gui/selinux.tbl:18 ../gui/selinux.tbl:120
 -#: ../gui/selinux.tbl:140
 -msgid "Databases"
 -msgstr "Databaser"
++"Copyright (c)2006 Red Hat, Inc.\n"
++"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
++msgstr "Copyright © 2006 Red Hat, Inc.\nCopyright © 2006 Dan Walsh <dwalsh at redhat.com>"
+ 
+-#: ../gui/selinux.tbl:17
+-msgid "Allow user to connect to mysql socket"
+-msgstr "Tillåt user att ansluta till mysql-uttag"
 +#: ../gui/system-config-selinux.glade:22
 +#: ../gui/system-config-selinux.glade:544
 +msgid "Add SELinux Login Mapping"
 +msgstr "Lägg till SELinux-inloggningsmappning"
  
--#: ../gui/selinux.tbl:17
--msgid "Allow user to connect to mysql socket"
--msgstr "Tillåt user att ansluta till mysql-uttag"
+-#: ../gui/selinux.tbl:18
+-msgid "Allow user to connect to postgres socket"
+-msgstr "Tillåt user att ansluta till postgres-uttag"
 +#: ../gui/system-config-selinux.glade:257
 +msgid "Add SELinux Network Ports"
 +msgstr "Lägg till SELinux-nätverksportar"
  
--#: ../gui/selinux.tbl:18
--msgid "Allow user to connect to postgres socket"
--msgstr "Tillåt user att ansluta till postgres-uttag"
+-#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223
+-msgid "XServer"
+-msgstr "XServer"
 +#: ../gui/system-config-selinux.glade:391
 +#: ../gui/system-config-selinux.glade:678
 +msgid "SELinux Type"
 +msgstr "SELinux-typ"
  
--#: ../gui/selinux.tbl:19 ../gui/selinux.tbl:165 ../gui/selinux.tbl:223
--msgid "XServer"
--msgstr "XServer"
+-#: ../gui/selinux.tbl:19
+-msgid "Allow clients to write to X shared memory"
+-msgstr "Tillåt klienter att skriva till X:s delade minne"
 +#: ../gui/system-config-selinux.glade:622
 +msgid "File Specification"
 +msgstr "Filspecifikation"
  
--#: ../gui/selinux.tbl:19
--msgid "Allow clients to write to X shared memory"
--msgstr "Tillåt klienter att skriva till X:s delade minne"
+-#: ../gui/selinux.tbl:20
 +#: ../gui/system-config-selinux.glade:650
 +msgid "File Type"
 +msgstr "Filtyp"
- 
--#: ../gui/selinux.tbl:20
++
 +#: ../gui/system-config-selinux.glade:727
  msgid ""
 -"Allow xguest SELinux user account to execute files in home directory or /tmp"
 -msgstr "Tillåt SELinuxanvändarkontot xguest att köra filer i hemkatalogen eller /tmp"
--
--#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229
--#: ../gui/selinux.tbl:231
--msgid "NIS"
--msgstr "NIS"
--
--#: ../gui/selinux.tbl:21
--msgid "Allow daemons to run with NIS"
--msgstr "Tillåt demoner att köra med NIS"
--
--#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24
--#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27
--#: ../gui/selinux.tbl:28 ../gui/selinux.tbl:29 ../gui/selinux.tbl:71
--#: ../gui/selinux.tbl:73 ../gui/selinux.tbl:74 ../gui/selinux.tbl:115
--#: ../gui/selinux.tbl:118
--msgid "Web Applications"
--msgstr "Webbprogram"
--
--#: ../gui/selinux.tbl:22
--msgid "Transition staff SELinux user to Web Browser Domain"
--msgstr "Överför SELinuxanvändaren staff till webbläsardomänen"
--
--#: ../gui/selinux.tbl:23
--msgid "Transition sysadm SELinux user to Web Browser Domain"
--msgstr "Överför SELinuxanvändaren sysadm till webbläsardomänen"
 +"all files\n"
 +"regular file\n"
 +"directory\n"
@@ -291754,97 +291781,87 @@ index dd71256..0f873cb 100644
 +"named pipe\n"
 +msgstr "alla filer\nvanliga filer\nkataloger\nteckenenhet\nblockenhet\nuttag\nsymbolisk länk\nnamngivet rör\n"
  
--#: ../gui/selinux.tbl:24
--msgid "Transition user SELinux user to Web Browser Domain"
--msgstr "Överför SELinuxanvändaren user till webbläsardomänen"
+-#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229
+-#: ../gui/selinux.tbl:231
+-msgid "NIS"
+-msgstr "NIS"
 +#: ../gui/system-config-selinux.glade:773
 +msgid "MLS"
 +msgstr "MLS"
  
--#: ../gui/selinux.tbl:25
--msgid "Transition xguest SELinux user to Web Browser Domain"
--msgstr "Överför SELinuxanvändaren xguest till webbläsardomänen"
+-#: ../gui/selinux.tbl:21
+-msgid "Allow daemons to run with NIS"
+-msgstr "Tillåt demoner att köra med NIS"
 +#: ../gui/system-config-selinux.glade:837
 +msgid "Add SELinux User"
 +msgstr "Lägga till SELinux-användare"
  
--#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28
--#: ../gui/selinux.tbl:29
--msgid "Allow staff Web Browsers to write to home directories"
--msgstr "Tillåt staff-webbläsare att skriva till hemkatalogen"
+-#: ../gui/selinux.tbl:22 ../gui/selinux.tbl:23 ../gui/selinux.tbl:24
+-#: ../gui/selinux.tbl:25 ../gui/selinux.tbl:26 ../gui/selinux.tbl:27
+-#: ../gui/selinux.tbl:28 ../gui/selinux.tbl:29 ../gui/selinux.tbl:71
+-#: ../gui/selinux.tbl:73 ../gui/selinux.tbl:74 ../gui/selinux.tbl:115
+-#: ../gui/selinux.tbl:118
+-msgid "Web Applications"
+-msgstr "Webbprogram"
 +#: ../gui/system-config-selinux.glade:1079
 +msgid "SELinux Administration"
 +msgstr "SELinux-administration"
  
--#: ../gui/selinux.tbl:30
--msgid "Disable SELinux protection for amanda"
--msgstr "Avaktivera SELinux-skydd för amanda"
+-#: ../gui/selinux.tbl:22
+-msgid "Transition staff SELinux user to Web Browser Domain"
+-msgstr "Överför SELinuxanvändaren staff till webbläsardomänen"
 +#: ../gui/system-config-selinux.glade:1122
 +msgid "Add"
 +msgstr "Lägg till"
  
--#: ../gui/selinux.tbl:31
--msgid "Disable SELinux protection for amavis"
--msgstr "Avaktivera SELinux-skydd för amavis"
+-#: ../gui/selinux.tbl:23
+-msgid "Transition sysadm SELinux user to Web Browser Domain"
+-msgstr "Överför SELinuxanvändaren sysadm till webbläsardomänen"
 +#: ../gui/system-config-selinux.glade:1144
 +msgid "_Properties"
 +msgstr "_Egenskaper"
  
--#: ../gui/selinux.tbl:32
--msgid "Disable SELinux protection for apmd daemon"
--msgstr "Avaktivera SELinux-skydd för apmd-demonen"
+-#: ../gui/selinux.tbl:24
+-msgid "Transition user SELinux user to Web Browser Domain"
+-msgstr "Överför SELinuxanvändaren user till webbläsardomänen"
 +#: ../gui/system-config-selinux.glade:1166
 +msgid "_Delete"
 +msgstr "_Ta bort"
  
--#: ../gui/selinux.tbl:33
--msgid "Disable SELinux protection for arpwatch daemon"
--msgstr "Avaktivera SELinux-skydd för arpwatch-demonen"
+-#: ../gui/selinux.tbl:25
+-msgid "Transition xguest SELinux user to Web Browser Domain"
+-msgstr "Överför SELinuxanvändaren xguest till webbläsardomänen"
 +#: ../gui/system-config-selinux.glade:1256
 +msgid "Select Management Object"
 +msgstr "Välj hanteringsobjekt"
- 
--#: ../gui/selinux.tbl:34
--msgid "Disable SELinux protection for auditd daemon"
--msgstr "Avaktivera SELinux-skydd för auditd-demonen"
++
 +#: ../gui/system-config-selinux.glade:1273
 +msgid "<b>Select:</b>"
 +msgstr "<b>Val:</b>"
- 
--#: ../gui/selinux.tbl:35
--msgid "Disable SELinux protection for automount daemon"
--msgstr "Avaktivera SELinux-skydd för automount-demonen"
++
 +#: ../gui/system-config-selinux.glade:1326
 +msgid "System Default Enforcing Mode"
 +msgstr "Tvingande läge systemstandard"
  
--#: ../gui/selinux.tbl:36
--msgid "Disable SELinux protection for avahi"
--msgstr "Avaktivera SELinux-skydd för avahi"
+-#: ../gui/selinux.tbl:26 ../gui/selinux.tbl:27 ../gui/selinux.tbl:28
+-#: ../gui/selinux.tbl:29
+-msgid "Allow staff Web Browsers to write to home directories"
+-msgstr "Tillåt staff-webbläsare att skriva till hemkatalogen"
 +#: ../gui/system-config-selinux.glade:1354
 +msgid ""
 +"Disabled\n"
 +"Permissive\n"
 +"Enforcing\n"
 +msgstr "Avslaget\nTillåtande\nTvingande\n"
- 
--#: ../gui/selinux.tbl:37
--msgid "Disable SELinux protection for bluetooth daemon"
--msgstr "Avaktivera SELinux-skydd för bluetooth-demonen"
++
 +#: ../gui/system-config-selinux.glade:1373
 +msgid "Current Enforcing Mode"
 +msgstr "Nuvarande upprätthållande-läge"
- 
--#: ../gui/selinux.tbl:38
--msgid "Disable SELinux protection for canna daemon"
--msgstr "Avaktivera SELinux-skydd för canna-demonen"
++
 +#: ../gui/system-config-selinux.glade:1418
 +msgid "System Default Policy Type: "
 +msgstr "Policytyp systemstandard: "
- 
--#: ../gui/selinux.tbl:39
--msgid "Disable SELinux protection for cardmgr daemon"
--msgstr "Avaktivera SELinux-skydd för cardmgr-demonen"
++
 +#: ../gui/system-config-selinux.glade:1463
 +msgid ""
 +"Select if you wish to relabel then entire file system on next reboot.  "
@@ -291852,40 +291869,32 @@ index dd71256..0f873cb 100644
 +"If you are changing policy types or going from disabled to enforcing, a "
 +"relabel is required."
 +msgstr "Välj om du vill etikettera om hela filsystemet vid nästa omstart.  Ometikettering kan ta väldigt lång tid, beroende på sotrleken av filsystemet.  Om du ändrar policytyper eller går från avslaget till tvingande behövs en ometikettering."
- 
--#: ../gui/selinux.tbl:40
--msgid "Disable SELinux protection for Cluster Server"
--msgstr "Avaktivera SELinux-skydd för Cluster-servern"
++
 +#: ../gui/system-config-selinux.glade:1509
 +msgid "Relabel on next reboot."
 +msgstr "Märk om vid nästa omstart."
- 
--#: ../gui/selinux.tbl:41
--msgid ""
--"Allow cdrecord to read various content. nfs, samba, removable devices, user "
--"temp and untrusted content files"
--msgstr "Tillåt cdrecord att läsa olika innehåll.  nfs, samba, löstagbara enheter, användartemporära och filer med ej betrott innehåll"
++
 +#: ../gui/system-config-selinux.glade:1561
 +msgid "label37"
 +msgstr "label37"
  
--#: ../gui/selinux.tbl:42
--msgid "Disable SELinux protection for ciped daemon"
--msgstr "Avaktivera SELinux-skydd för ciped-demonen"
+-#: ../gui/selinux.tbl:30
+-msgid "Disable SELinux protection for amanda"
+-msgstr "Avaktivera SELinux-skydd för amanda"
 +#: ../gui/system-config-selinux.glade:1598
 +msgid "Revert boolean setting to system default"
 +msgstr "Återställ booleansk inställning till systemstandard"
  
--#: ../gui/selinux.tbl:43
--msgid "Disable SELinux protection for clamd daemon"
--msgstr "Avaktivera SELinux-skydd för clamd-demonen"
+-#: ../gui/selinux.tbl:31
+-msgid "Disable SELinux protection for amavis"
+-msgstr "Avaktivera SELinux-skydd för amavis"
 +#: ../gui/system-config-selinux.glade:1614
 +msgid "Toggle between Customized and All Booleans"
 +msgstr "Växla mellan anpassad och alla booleaner"
  
--#: ../gui/selinux.tbl:44
--msgid "Disable SELinux protection for clamscan"
--msgstr "Avaktivera SELinux-skydd för clamscan"
+-#: ../gui/selinux.tbl:32
+-msgid "Disable SELinux protection for apmd daemon"
+-msgstr "Avaktivera SELinux-skydd för apmd-demonen"
 +#: ../gui/system-config-selinux.glade:1645
 +#: ../gui/system-config-selinux.glade:1850
 +#: ../gui/system-config-selinux.glade:2037
@@ -291896,671 +291905,668 @@ index dd71256..0f873cb 100644
 +msgid "Filter"
 +msgstr "Filter"
  
--#: ../gui/selinux.tbl:45
--msgid "Disable SELinux protection for clvmd"
--msgstr "Avaktivera SELinux-skydd för clvmd"
+-#: ../gui/selinux.tbl:33
+-msgid "Disable SELinux protection for arpwatch daemon"
+-msgstr "Avaktivera SELinux-skydd för arpwatch-demonen"
 +#: ../gui/system-config-selinux.glade:1734
 +msgid "label50"
 +msgstr "label50"
  
--#: ../gui/selinux.tbl:46
--msgid "Disable SELinux protection for comsat daemon"
--msgstr "Avaktivera SELinux-skydd för comsat-demonen"
+-#: ../gui/selinux.tbl:34
+-msgid "Disable SELinux protection for auditd daemon"
+-msgstr "Avaktivera SELinux-skydd för auditd-demonen"
 +#: ../gui/system-config-selinux.glade:1771
 +msgid "Add File Context"
 +msgstr "Lägg till filkontext"
  
--#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49
--#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51
--msgid "Disable SELinux protection for courier daemon"
--msgstr "Avaktivera SELinux-skydd för courier-demonen"
+-#: ../gui/selinux.tbl:35
+-msgid "Disable SELinux protection for automount daemon"
+-msgstr "Avaktivera SELinux-skydd för automount-demonen"
 +#: ../gui/system-config-selinux.glade:1787
 +msgid "Modify File Context"
 +msgstr "Modifiera filkontext"
  
--#: ../gui/selinux.tbl:52
--msgid "Disable SELinux protection for cpucontrol daemon"
--msgstr "Avaktivera SELinux-skydd för cpucontrol-demonen"
+-#: ../gui/selinux.tbl:36
+-msgid "Disable SELinux protection for avahi"
+-msgstr "Avaktivera SELinux-skydd för avahi"
 +#: ../gui/system-config-selinux.glade:1803
 +msgid "Delete File Context"
 +msgstr "Ta bort filkontext"
  
--#: ../gui/selinux.tbl:53
--msgid "Disable SELinux protection for cpuspeed daemon"
--msgstr "Avaktivera SELinux-skydd för cpuspeed-demonen"
+-#: ../gui/selinux.tbl:37
+-msgid "Disable SELinux protection for bluetooth daemon"
+-msgstr "Avaktivera SELinux-skydd för bluetooth-demonen"
 +#: ../gui/system-config-selinux.glade:1819
 +msgid "Toggle between all and customized file context"
 +msgstr "Växla mellan alla och anpassade filkontext"
  
--#: ../gui/selinux.tbl:54
--msgid "Cron"
--msgstr "Cron"
+-#: ../gui/selinux.tbl:38
+-msgid "Disable SELinux protection for canna daemon"
+-msgstr "Avaktivera SELinux-skydd för canna-demonen"
 +#: ../gui/system-config-selinux.glade:1939
 +msgid "label38"
 +msgstr "label38"
  
--#: ../gui/selinux.tbl:54
--msgid "Disable SELinux protection for crond daemon"
--msgstr "Avaktivera SELinux-skydd för crond-demonen"
+-#: ../gui/selinux.tbl:39
+-msgid "Disable SELinux protection for cardmgr daemon"
+-msgstr "Avaktivera SELinux-skydd för cardmgr-demonen"
 +#: ../gui/system-config-selinux.glade:1976
 +msgid "Add SELinux User Mapping"
 +msgstr "Lägg till SELinux-användarmappning"
  
--#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57
--#: ../gui/selinux.tbl:91
--msgid "Printing"
--msgstr "Utskrift"
+-#: ../gui/selinux.tbl:40
+-msgid "Disable SELinux protection for Cluster Server"
+-msgstr "Avaktivera SELinux-skydd för Cluster-servern"
 +#: ../gui/system-config-selinux.glade:1992
 +msgid "Modify SELinux User Mapping"
 +msgstr "Modifiera SELinux användarmappning"
  
--#: ../gui/selinux.tbl:55
--msgid "Disable SELinux protection for cupsd back end server"
--msgstr "Avaktivera SELinux-skydd för cupsds bakändeserver"
+-#: ../gui/selinux.tbl:41
+-msgid ""
+-"Allow cdrecord to read various content. nfs, samba, removable devices, user "
+-"temp and untrusted content files"
+-msgstr "Tillåt cdrecord att läsa olika innehåll.  nfs, samba, löstagbara enheter, användartemporära och filer med ej betrott innehåll"
 +#: ../gui/system-config-selinux.glade:2008
 +msgid "Delete SELinux User Mapping"
 +msgstr "Ta bort SELinux-användarmappning"
  
--#: ../gui/selinux.tbl:56
--msgid "Disable SELinux protection for cupsd daemon"
--msgstr "Avaktivera SELinux-skydd för cupsd-demonen"
+-#: ../gui/selinux.tbl:42
+-msgid "Disable SELinux protection for ciped daemon"
+-msgstr "Avaktivera SELinux-skydd för ciped-demonen"
 +#: ../gui/system-config-selinux.glade:2126
 +msgid "label39"
 +msgstr "label39"
  
--#: ../gui/selinux.tbl:57
--msgid "Disable SELinux protection for cupsd_lpd"
--msgstr "Avaktivera SELinux-skydd för cupsd_lpd"
+-#: ../gui/selinux.tbl:43
+-msgid "Disable SELinux protection for clamd daemon"
+-msgstr "Avaktivera SELinux-skydd för clamd-demonen"
 +#: ../gui/system-config-selinux.glade:2163
 +msgid "Add User"
 +msgstr "Lägg till användare"
  
--#: ../gui/selinux.tbl:58
--msgid "CVS"
--msgstr "CVS"
+-#: ../gui/selinux.tbl:44
+-msgid "Disable SELinux protection for clamscan"
+-msgstr "Avaktivera SELinux-skydd för clamscan"
 +#: ../gui/system-config-selinux.glade:2179
 +msgid "Modify User"
 +msgstr "Modifiera användare"
  
--#: ../gui/selinux.tbl:58
--msgid "Disable SELinux protection for cvs daemon"
--msgstr "Avaktivera SELinux-skydd för cvs-demonen"
+-#: ../gui/selinux.tbl:45
+-msgid "Disable SELinux protection for clvmd"
+-msgstr "Avaktivera SELinux-skydd för clvmd"
 +#: ../gui/system-config-selinux.glade:2195
 +msgid "Delete User"
 +msgstr "Radera användare"
  
--#: ../gui/selinux.tbl:59
--msgid "Disable SELinux protection for cyrus daemon"
--msgstr "Avaktivera SELinux-skydd för cyrus-demonen"
+-#: ../gui/selinux.tbl:46
+-msgid "Disable SELinux protection for comsat daemon"
+-msgstr "Avaktivera SELinux-skydd för comsat-demonen"
 +#: ../gui/system-config-selinux.glade:2313
 +msgid "label41"
 +msgstr "label41"
  
--#: ../gui/selinux.tbl:60
--msgid "Disable SELinux protection for dbskkd daemon"
--msgstr "Avaktivera SELinux-skydd för dbskkd-demonen"
+-#: ../gui/selinux.tbl:47 ../gui/selinux.tbl:48 ../gui/selinux.tbl:49
+-#: ../gui/selinux.tbl:50 ../gui/selinux.tbl:51
+-msgid "Disable SELinux protection for courier daemon"
+-msgstr "Avaktivera SELinux-skydd för courier-demonen"
 +#: ../gui/system-config-selinux.glade:2350
 +msgid "Add Network Port"
 +msgstr "Lägg till nätverkport"
  
--#: ../gui/selinux.tbl:61
--msgid "Disable SELinux protection for dbusd daemon"
--msgstr "Avaktivera SELinux-skydd för dbusd-demonen"
+-#: ../gui/selinux.tbl:52
+-msgid "Disable SELinux protection for cpucontrol daemon"
+-msgstr "Avaktivera SELinux-skydd för cpucontrol-demonen"
 +#: ../gui/system-config-selinux.glade:2366
 +msgid "Edit Network Port"
 +msgstr "Redigera nätverksport"
  
--#: ../gui/selinux.tbl:62
--msgid "Disable SELinux protection for dccd"
--msgstr "Avaktivera SELinux-skydd för dccd"
+-#: ../gui/selinux.tbl:53
+-msgid "Disable SELinux protection for cpuspeed daemon"
+-msgstr "Avaktivera SELinux-skydd för cpuspeed-demonen"
 +#: ../gui/system-config-selinux.glade:2382
 +msgid "Delete Network Port"
 +msgstr "Ta bort nätverksport"
  
--#: ../gui/selinux.tbl:63
--msgid "Disable SELinux protection for dccifd"
--msgstr "Avaktivera SELinux-skydd för dccifd"
+-#: ../gui/selinux.tbl:54
+-msgid "Cron"
+-msgstr "Cron"
 +#: ../gui/system-config-selinux.glade:2418
 +#: ../gui/system-config-selinux.glade:2436
 +msgid "Toggle between Customized and All Ports"
 +msgstr "Växla mellan anpassad och alla portar"
  
--#: ../gui/selinux.tbl:64
--msgid "Disable SELinux protection for dccm"
--msgstr "Avaktivera SELinux-skydd för dccm"
+-#: ../gui/selinux.tbl:54
+-msgid "Disable SELinux protection for crond daemon"
+-msgstr "Avaktivera SELinux-skydd för crond-demonen"
 +#: ../gui/system-config-selinux.glade:2556
 +msgid "label42"
 +msgstr "label42"
  
--#: ../gui/selinux.tbl:65
--msgid "Disable SELinux protection for ddt daemon"
--msgstr "Avaktivera SELinux-skydd för ddt-demonen"
+-#: ../gui/selinux.tbl:55 ../gui/selinux.tbl:56 ../gui/selinux.tbl:57
+-#: ../gui/selinux.tbl:91
+-msgid "Printing"
+-msgstr "Utskrift"
 +#: ../gui/system-config-selinux.glade:2593
 +msgid "Generate new policy module"
 +msgstr "Generera ny policymodul"
  
--#: ../gui/selinux.tbl:66
--msgid "Disable SELinux protection for devfsd daemon"
--msgstr "Avaktivera SELinux-skydd för devfsd-demonen"
+-#: ../gui/selinux.tbl:55
+-msgid "Disable SELinux protection for cupsd back end server"
+-msgstr "Avaktivera SELinux-skydd för cupsds bakändeserver"
 +#: ../gui/system-config-selinux.glade:2609
 +msgid "Load policy module"
 +msgstr "Läs in policymodul"
  
--#: ../gui/selinux.tbl:67
--msgid "Disable SELinux protection for dhcpc daemon"
--msgstr "Avaktivera SELinux-skydd för dhcpc-demonen"
+-#: ../gui/selinux.tbl:56
+-msgid "Disable SELinux protection for cupsd daemon"
+-msgstr "Avaktivera SELinux-skydd för cupsd-demonen"
 +#: ../gui/system-config-selinux.glade:2625
 +msgid "Remove loadable policy module"
 +msgstr "Ta bort inläsningsbar policymodul"
  
--#: ../gui/selinux.tbl:68
--msgid "Disable SELinux protection for dhcpd daemon"
--msgstr "Avaktivera SELinux-skydd för dhcpd-demonen"
+-#: ../gui/selinux.tbl:57
+-msgid "Disable SELinux protection for cupsd_lpd"
+-msgstr "Avaktivera SELinux-skydd för cupsd_lpd"
 +#: ../gui/system-config-selinux.glade:2661
 +msgid ""
 +"Enable/Disable additional audit rules, that are normally not reported in the"
 +" log files."
 +msgstr "Aktivera/avaktivera ytterligare granskningsregler, som normalt inte rapporteras till loggfilerna."
  
--#: ../gui/selinux.tbl:69
--msgid "Disable SELinux protection for dictd daemon"
--msgstr "Avaktivera SELinux-skydd för dictd-demonen"
+-#: ../gui/selinux.tbl:58
+-msgid "CVS"
+-msgstr "CVS"
 +#: ../gui/system-config-selinux.glade:2781
 +msgid "label44"
 +msgstr "label44"
  
--#: ../gui/selinux.tbl:70
--msgid "Allow sysadm_t to directly start daemons"
--msgstr "Tillåt sysadm_t att starta demoner direkt"
+-#: ../gui/selinux.tbl:58
+-msgid "Disable SELinux protection for cvs daemon"
+-msgstr "Avaktivera SELinux-skydd för cvs-demonen"
 +#: ../gui/system-config-selinux.glade:2818
 +msgid "Change process mode to permissive."
 +msgstr "Ändra processläge till tillåtande."
  
--#: ../gui/selinux.tbl:71
--msgid "Disable SELinux protection for Evolution"
--msgstr "Avaktivera SELinux-skydd för Evolution"
+-#: ../gui/selinux.tbl:59
+-msgid "Disable SELinux protection for cyrus daemon"
+-msgstr "Avaktivera SELinux-skydd för cyrus-demonen"
 +#: ../gui/system-config-selinux.glade:2836
 +msgid "Change process mode to enforcing"
 +msgstr "Ändra processläge till tvingande."
  
--#: ../gui/selinux.tbl:72
--msgid "Games"
--msgstr "Spel"
+-#: ../gui/selinux.tbl:60
+-msgid "Disable SELinux protection for dbskkd daemon"
+-msgstr "Avaktivera SELinux-skydd för dbskkd-demonen"
 +#: ../gui/system-config-selinux.glade:2928
 +msgid "Process Domain"
 +msgstr "Processdomän"
  
--#: ../gui/selinux.tbl:72
--msgid "Disable SELinux protection for games"
--msgstr "Avaktivera SELinux-skydd för spel"
+-#: ../gui/selinux.tbl:61
+-msgid "Disable SELinux protection for dbusd daemon"
+-msgstr "Avaktivera SELinux-skydd för dbusd-demonen"
 +#: ../gui/system-config-selinux.glade:2956
 +msgid "label59"
 +msgstr "label59"
  
--#: ../gui/selinux.tbl:73
--msgid "Disable SELinux protection for the web browsers"
--msgstr "Avaktivera SELinux-skydd för webbläsare"
+-#: ../gui/selinux.tbl:62
+-msgid "Disable SELinux protection for dccd"
+-msgstr "Avaktivera SELinux-skydd för dccd"
 +#: ../gui/usersPage.py:138
 +#, python-format
 +msgid "SELinux user '%s' is required"
 +msgstr "SELinux-användare ”%s” behövs"
  
--#: ../gui/selinux.tbl:74
--msgid "Disable SELinux protection for Thunderbird"
--msgstr "Avaktivera SELinux-skydd för Thunderbird"
+-#: ../gui/selinux.tbl:63
+-msgid "Disable SELinux protection for dccifd"
+-msgstr "Avaktivera SELinux-skydd för dccifd"
 +#: ../sepolicy/sepolicy.py:106
 +msgid "Generate SELinux man pages"
-+msgstr ""
++msgstr "Generera manualsidor för SELinux"
  
--#: ../gui/selinux.tbl:75
--msgid "Disable SELinux protection for distccd daemon"
--msgstr "Avaktivera SELinux-skydd för distccd-demonen"
+-#: ../gui/selinux.tbl:64
+-msgid "Disable SELinux protection for dccm"
+-msgstr "Avaktivera SELinux-skydd för dccm"
 +#: ../sepolicy/sepolicy.py:110
 +msgid "path in which the generated SELinux man pages will be stored"
 +msgstr "sökväg dit de genererade manualsidorna för SELinux kommer sparas"
  
--#: ../gui/selinux.tbl:76
--msgid "Disable SELinux protection for dmesg daemon"
--msgstr "Avaktivera SELinux-skydd för dmesg-demonen"
+-#: ../gui/selinux.tbl:65
+-msgid "Disable SELinux protection for ddt daemon"
+-msgstr "Avaktivera SELinux-skydd för ddt-demonen"
 +#: ../sepolicy/sepolicy.py:114
 +msgid "All domains"
 +msgstr "Alla domäner"
  
--#: ../gui/selinux.tbl:77
--msgid "Disable SELinux protection for dnsmasq daemon"
--msgstr "Avaktivera SELinux-skydd för dnsmasq-demonen"
+-#: ../gui/selinux.tbl:66
+-msgid "Disable SELinux protection for devfsd daemon"
+-msgstr "Avaktivera SELinux-skydd för devfsd-demonen"
 +#: ../sepolicy/sepolicy.py:116
 +msgid "Domain name(s) of man pages to be created"
 +msgstr "Domännamn för manualsidor som skall skapas"
  
--#: ../gui/selinux.tbl:78
--msgid "Disable SELinux protection for dovecot daemon"
--msgstr "Avaktivera SELinux-skydd för dovecot-demonen"
+-#: ../gui/selinux.tbl:67
+-msgid "Disable SELinux protection for dhcpc daemon"
+-msgstr "Avaktivera SELinux-skydd för dhcpc-demonen"
 +#: ../sepolicy/sepolicy.py:164
 +msgid "Query SELinux policy network information"
-+msgstr ""
++msgstr "Fråga SELinuxpolicyns nätverksinformation"
  
--#: ../gui/selinux.tbl:79
--msgid "Disable SELinux protection for entropyd daemon"
--msgstr "Avaktivera SELinux-skydd för entropyd-demonen"
+-#: ../gui/selinux.tbl:68
+-msgid "Disable SELinux protection for dhcpd daemon"
+-msgstr "Avaktivera SELinux-skydd för dhcpd-demonen"
 +#: ../sepolicy/sepolicy.py:169
 +msgid "list all SELinux port types"
-+msgstr ""
++msgstr "lista alla SELinux-porttyper"
  
--#: ../gui/selinux.tbl:80
--msgid "Disable SELinux protection for fetchmail"
--msgstr "Avaktivera SELinux-skydd för fetchmail"
+-#: ../gui/selinux.tbl:69
+-msgid "Disable SELinux protection for dictd daemon"
+-msgstr "Avaktivera SELinux-skydd för dictd-demonen"
 +#: ../sepolicy/sepolicy.py:172
 +msgid "show SELinux type related to the port"
 +msgstr "visa SELinux-typ relaterad till porten"
  
--#: ../gui/selinux.tbl:81
--msgid "Disable SELinux protection for fingerd daemon"
--msgstr "Avaktivera SELinux-skydd för fingerd-demonen"
+-#: ../gui/selinux.tbl:70
+-msgid "Allow sysadm_t to directly start daemons"
+-msgstr "Tillåt sysadm_t att starta demoner direkt"
 +#: ../sepolicy/sepolicy.py:175
 +msgid "Show ports defined for this SELinux type"
 +msgstr "Visa portar definierade för denna SELinux-typ"
  
--#: ../gui/selinux.tbl:82
--msgid "Disable SELinux protection for freshclam daemon"
--msgstr "Avaktivera SELinux-skydd för freshclam-demonen"
+-#: ../gui/selinux.tbl:71
+-msgid "Disable SELinux protection for Evolution"
+-msgstr "Avaktivera SELinux-skydd för Evolution"
 +#: ../sepolicy/sepolicy.py:178
 +msgid "show ports to which this domain can bind and/or connect"
 +msgstr "visa portar till vilka denna domän kan binda och/eller ansluta"
  
--#: ../gui/selinux.tbl:83
--msgid "Disable SELinux protection for fsdaemon daemon"
--msgstr "Avaktivera SELinux-skydd för fsdaemon-demonen"
+-#: ../gui/selinux.tbl:72
+-msgid "Games"
+-msgstr "Spel"
 +#: ../sepolicy/sepolicy.py:192
 +msgid "query SELinux policy to see if domains can communicate with each other"
 +msgstr "fråga SELinux-policyn för att se om domäner kan kommunicara med varandra"
  
--#: ../gui/selinux.tbl:84
--msgid "Disable SELinux protection for gpm daemon"
--msgstr "Avaktivera SELinux-skydd för gpm-demonen"
+-#: ../gui/selinux.tbl:72
+-msgid "Disable SELinux protection for games"
+-msgstr "Avaktivera SELinux-skydd för spel"
 +#: ../sepolicy/sepolicy.py:195
 +msgid "Source Domain"
-+msgstr ""
++msgstr "Källdomän"
  
--#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125
--msgid "NFS"
--msgstr "NFS"
+-#: ../gui/selinux.tbl:73
+-msgid "Disable SELinux protection for the web browsers"
+-msgstr "Avaktivera SELinux-skydd för webbläsare"
 +#: ../sepolicy/sepolicy.py:198
 +msgid "Target Domain"
-+msgstr ""
++msgstr "Måldomän"
  
--#: ../gui/selinux.tbl:85
--msgid "Disable SELinux protection for gss daemon"
--msgstr "Avaktivera SELinux-skydd för gss-demonen"
+-#: ../gui/selinux.tbl:74
+-msgid "Disable SELinux protection for Thunderbird"
+-msgstr "Avaktivera SELinux-skydd för Thunderbird"
 +#: ../sepolicy/sepolicy.py:215
 +msgid "query SELinux Policy to see description of booleans"
-+msgstr ""
++msgstr "fråga SELinuxpolicyn för att se beskrivningar av booleaner"
  
--#: ../gui/selinux.tbl:86
--msgid "Disable SELinux protection for Hal daemon"
--msgstr "Avaktivera SELinux-skydd för Hal-demonen"
+-#: ../gui/selinux.tbl:75
+-msgid "Disable SELinux protection for distccd daemon"
+-msgstr "Avaktivera SELinux-skydd för distccd-demonen"
 +#: ../sepolicy/sepolicy.py:219
 +msgid "get all booleans desctiption"
 +msgstr "hämta alla beskrivningar av booleaner"
  
--#: ../gui/selinux.tbl:87
--msgid "Compatibility"
--msgstr "Kompatibilitet"
+-#: ../gui/selinux.tbl:76
+-msgid "Disable SELinux protection for dmesg daemon"
+-msgstr "Avaktivera SELinux-skydd för dmesg-demonen"
 +#: ../sepolicy/sepolicy.py:221
 +msgid "boolean to get description"
 +msgstr "boolean att hämta beskrivningen av"
  
--#: ../gui/selinux.tbl:87
+-#: ../gui/selinux.tbl:77
+-msgid "Disable SELinux protection for dnsmasq daemon"
+-msgstr "Avaktivera SELinux-skydd för dnsmasq-demonen"
 +#: ../sepolicy/sepolicy.py:231
- msgid ""
--"Do not audit things that we know to be broken but which are not security "
--"risks"
--msgstr "Granska inte saker som vi vet är trasiga men som inte är säkerhetsrisker"
++msgid ""
 +"query SELinux Policy to see how a source process domain can transition to "
 +"the target process domain"
 +msgstr "fråga SELinux-policyn för att se hur en källprocessdomän kan gå över till målprocessdomänen"
  
--#: ../gui/selinux.tbl:88
--msgid "Disable SELinux protection for hostname daemon"
--msgstr "Avaktivera SELinux-skydd för hostname-demonen"
--
--#: ../gui/selinux.tbl:89
--msgid "Disable SELinux protection for hotplug daemon"
--msgstr "Avaktivera SELinux-skydd för hotplug-demonen"
+-#: ../gui/selinux.tbl:78
+-msgid "Disable SELinux protection for dovecot daemon"
+-msgstr "Avaktivera SELinux-skydd för dovecot-demonen"
 +#: ../sepolicy/sepolicy.py:234
 +msgid "source process domain"
-+msgstr ""
++msgstr "källprocessdomän"
  
--#: ../gui/selinux.tbl:90
--msgid "Disable SELinux protection for howl daemon"
--msgstr "Avaktivera SELinux-skydd för howl-demonen"
+-#: ../gui/selinux.tbl:79
+-msgid "Disable SELinux protection for entropyd daemon"
+-msgstr "Avaktivera SELinux-skydd för entropyd-demonen"
 +#: ../sepolicy/sepolicy.py:237
 +msgid "target process domain"
-+msgstr ""
++msgstr "målprocessdomän"
  
--#: ../gui/selinux.tbl:91
--msgid "Disable SELinux protection for cups hplip daemon"
--msgstr "Avaktivera SELinux-skydd för cups hplip-demonen"
+-#: ../gui/selinux.tbl:80
+-msgid "Disable SELinux protection for fetchmail"
+-msgstr "Avaktivera SELinux-skydd för fetchmail"
 +#: ../sepolicy/sepolicy.py:259
 +msgid "Generate SELinux Policy module template"
-+msgstr ""
++msgstr "Generera en modulmall för SELinuxpolicyn"
  
--#: ../gui/selinux.tbl:92
--msgid "Disable SELinux protection for httpd rotatelogs"
--msgstr "Avaktivera SELinux-skydd för httpd rotatelogs"
+-#: ../gui/selinux.tbl:81
+-msgid "Disable SELinux protection for fingerd daemon"
+-msgstr "Avaktivera SELinux-skydd för fingerd-demonen"
 +#: ../sepolicy/sepolicy.py:265
 +msgid "name of policy to generate"
 +msgstr "namn på policy att generera"
  
--#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233
--msgid "HTTPD Service"
--msgstr "HTTPD-tjänst"
+-#: ../gui/selinux.tbl:82
+-msgid "Disable SELinux protection for freshclam daemon"
+-msgstr "Avaktivera SELinux-skydd för freshclam-demonen"
 +#: ../sepolicy/sepolicy.py:267
 +msgid "executable to confine"
-+msgstr ""
++msgstr "program som skall begränsas"
  
--#: ../gui/selinux.tbl:93
--msgid "Disable SELinux protection for http suexec"
--msgstr "Avaktivera SELinux-skydd för http suexec"
+-#: ../gui/selinux.tbl:83
+-msgid "Disable SELinux protection for fsdaemon daemon"
+-msgstr "Avaktivera SELinux-skydd för fsdaemon-demonen"
 +#: ../sepolicy/sepolicy.py:269
 +msgid "run policy generation test suite"
 +msgstr "kör testsviten för policygenereringen"
  
--#: ../gui/selinux.tbl:94
--msgid "Disable SELinux protection for hwclock daemon"
--msgstr "Avaktivera SELinux-skydd för hwclock-demonen"
+-#: ../gui/selinux.tbl:84
+-msgid "Disable SELinux protection for gpm daemon"
+-msgstr "Avaktivera SELinux-skydd för gpm-demonen"
 +#: ../sepolicy/sepolicy.py:274
 +msgid "commands"
 +msgstr "kommandon"
  
--#: ../gui/selinux.tbl:95
--msgid "Disable SELinux protection for i18n daemon"
--msgstr "Avaktivera SELinux-skydd för i18n-demonen"
+-#: ../gui/selinux.tbl:85 ../gui/selinux.tbl:125
+-msgid "NFS"
+-msgstr "NFS"
 +#: ../sepolicy/sepolicy/generate.py:158
 +msgid "Internet Services Daemon"
 +msgstr "Internettjänstedemon"
  
--#: ../gui/selinux.tbl:96
--msgid "Disable SELinux protection for imazesrv daemon"
--msgstr "Avaktivera SELinux-skydd för imazesrv-demonen"
+-#: ../gui/selinux.tbl:85
+-msgid "Disable SELinux protection for gss daemon"
+-msgstr "Avaktivera SELinux-skydd för gss-demonen"
 +#: ../sepolicy/sepolicy/generate.py:171
 +msgid "Valid Types:\n"
 +msgstr "Giltiga typer:\n"
  
--#: ../gui/selinux.tbl:97
--msgid "Disable SELinux protection for inetd child daemons"
--msgstr "Avaktivera SELinux-skydd för inetd child-demonerna"
+-#: ../gui/selinux.tbl:86
+-msgid "Disable SELinux protection for Hal daemon"
+-msgstr "Avaktivera SELinux-skydd för Hal-demonen"
 +#: ../sepolicy/sepolicy/generate.py:205
 +#, python-format
 +msgid "Ports must be numbers or ranges of numbers from 1 to %d "
 +msgstr "Portar måste vara tal eller intervall av tal från 1 till %d "
  
--#: ../gui/selinux.tbl:98
--msgid "Disable SELinux protection for inetd daemon"
--msgstr "Avaktivera SELinux-skydd för inetd-demonen"
+-#: ../gui/selinux.tbl:87
+-msgid "Compatibility"
+-msgstr "Kompatibilitet"
 +#: ../sepolicy/sepolicy/generate.py:332
 +msgid "You must enter a name for your confined process/user"
 +msgstr "Du måste ange ett namn för din instängda process/användare"
  
--#: ../gui/selinux.tbl:99
--msgid "Disable SELinux protection for innd daemon"
--msgstr "Avaktivera SELinux-skydd för innd-demonen"
+-#: ../gui/selinux.tbl:87
 +#: ../sepolicy/sepolicy/generate.py:334
-+msgid ""
+ msgid ""
+-"Do not audit things that we know to be broken but which are not security "
+-"risks"
+-msgstr "Granska inte saker som vi vet är trasiga men som inte är säkerhetsrisker"
 +"Name must be alpha numberic with no spaces. Consider using option \"-n "
 +"MODULENAME\""
 +msgstr "Namn måste vara alfanumeriska utan blanktecken.  Överväg att använda flagga ”-n MODULNAMN”"
  
--#: ../gui/selinux.tbl:100
--msgid "Disable SELinux protection for iptables daemon"
--msgstr "Avaktivera SELinux-skydd för iptables-demonen"
+-#: ../gui/selinux.tbl:88
+-msgid "Disable SELinux protection for hostname daemon"
+-msgstr "Avaktivera SELinux-skydd för hostname-demonen"
 +#: ../sepolicy/sepolicy/generate.py:422
 +msgid "User Role types can not be assigned executables."
 +msgstr "Användarrolltyper är inte tilldelas körbara program."
  
--#: ../gui/selinux.tbl:101
--msgid "Disable SELinux protection for ircd daemon"
--msgstr "Avaktivera SELinux-skydd för ircd-demonen"
+-#: ../gui/selinux.tbl:89
+-msgid "Disable SELinux protection for hotplug daemon"
+-msgstr "Avaktivera SELinux-skydd för hotplug-demonen"
 +#: ../sepolicy/sepolicy/generate.py:428
 +msgid "Only Daemon apps can use an init script.."
 +msgstr "Endast demonprogram kan använda ett initskript."
  
--#: ../gui/selinux.tbl:102
--msgid "Disable SELinux protection for irqbalance daemon"
--msgstr "Avaktivera SELinux-skydd för irqbalance-demonen"
+-#: ../gui/selinux.tbl:90
+-msgid "Disable SELinux protection for howl daemon"
+-msgstr "Avaktivera SELinux-skydd för howl-demonen"
 +#: ../sepolicy/sepolicy/generate.py:446
 +msgid "use_resolve must be a boolean value "
 +msgstr "use_resolve måste vara ett booleskt värde "
  
--#: ../gui/selinux.tbl:103
--msgid "Disable SELinux protection for iscsi daemon"
--msgstr "Avaktivera SELinux-skydd för iscsi-demonen"
+-#: ../gui/selinux.tbl:91
+-msgid "Disable SELinux protection for cups hplip daemon"
+-msgstr "Avaktivera SELinux-skydd för cups hplip-demonen"
 +#: ../sepolicy/sepolicy/generate.py:452
 +msgid "use_syslog must be a boolean value "
 +msgstr "use_syslog måste vara ett booleskt värde "
  
--#: ../gui/selinux.tbl:104
--msgid "Disable SELinux protection for jabberd daemon"
--msgstr "Avaktivera SELinux-skydd för jabberd-demonen"
+-#: ../gui/selinux.tbl:92
+-msgid "Disable SELinux protection for httpd rotatelogs"
+-msgstr "Avaktivera SELinux-skydd för httpd rotatelogs"
 +#: ../sepolicy/sepolicy/generate.py:458
 +msgid "use_kerberos must be a boolean value "
 +msgstr "use_kerberos måste vara ett booleskt värde "
  
--#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107
--msgid "Kerberos"
--msgstr "Kerberos"
+-#: ../gui/selinux.tbl:93 ../gui/selinux.tbl:232 ../gui/selinux.tbl:233
+-msgid "HTTPD Service"
+-msgstr "HTTPD-tjänst"
 +#: ../sepolicy/sepolicy/generate.py:464
 +msgid "manage_krb5_rcache must be a boolean value "
 +msgstr "manage_krb5_rcache måste vara ett booleskt värde "
  
--#: ../gui/selinux.tbl:105
--msgid "Disable SELinux protection for kadmind daemon"
--msgstr "Avaktivera SELinux-skydd för kadmind-demonen"
+-#: ../gui/selinux.tbl:93
+-msgid "Disable SELinux protection for http suexec"
+-msgstr "Avaktivera SELinux-skydd för http suexec"
 +#: ../sepolicy/sepolicy/generate.py:494
 +msgid "USER Types automatically get a tmp type"
 +msgstr "ANVÄNDARtyper får automatiskt en tmp-typ"
  
--#: ../gui/selinux.tbl:106
--msgid "Disable SELinux protection for klogd daemon"
--msgstr "Avaktivera SELinux-skydd för klogd-demonen"
+-#: ../gui/selinux.tbl:94
+-msgid "Disable SELinux protection for hwclock daemon"
+-msgstr "Avaktivera SELinux-skydd för hwclock-demonen"
 +#: ../sepolicy/sepolicy/generate.py:1012
 +msgid "You must enter the executable path for your confined process"
 +msgstr "Du måste ange sökvägen till det exekverbara programmet för din instängda process"
  
--#: ../gui/selinux.tbl:107
--msgid "Disable SELinux protection for krb5kdc daemon"
--msgstr "Avaktivera SELinux-skydd för krb4kdc-demonen"
+-#: ../gui/selinux.tbl:95
+-msgid "Disable SELinux protection for i18n daemon"
+-msgstr "Avaktivera SELinux-skydd för i18n-demonen"
 +#: ../sepolicy/sepolicy/generate.py:1190
 +msgid "Type Enforcement file"
 +msgstr "Typupprätthållandefil"
  
--#: ../gui/selinux.tbl:108
--msgid "Disable SELinux protection for ktalk daemons"
--msgstr "Avaktivera SELinux-skydd för ktalk-demonen"
+-#: ../gui/selinux.tbl:96
+-msgid "Disable SELinux protection for imazesrv daemon"
+-msgstr "Avaktivera SELinux-skydd för imazesrv-demonen"
 +#: ../sepolicy/sepolicy/generate.py:1191
 +msgid "Interface file"
 +msgstr "Gränssnittsfil"
  
--#: ../gui/selinux.tbl:109
--msgid "Disable SELinux protection for kudzu daemon"
--msgstr "Avaktivera SELinux-skydd för kudzu-demonen"
+-#: ../gui/selinux.tbl:97
+-msgid "Disable SELinux protection for inetd child daemons"
+-msgstr "Avaktivera SELinux-skydd för inetd child-demonerna"
 +#: ../sepolicy/sepolicy/generate.py:1192
 +msgid "File Contexts file"
 +msgstr "Filkontextsfil"
  
--#: ../gui/selinux.tbl:110
--msgid "Disable SELinux protection for locate daemon"
--msgstr "Avaktivera SELinux-skydd för locate-demonen"
+-#: ../gui/selinux.tbl:98
+-msgid "Disable SELinux protection for inetd daemon"
+-msgstr "Avaktivera SELinux-skydd för inetd-demonen"
 +#: ../sepolicy/sepolicy/generate.py:1193
 +msgid "Setup Script"
 +msgstr "Uppstartsskript"
  
--#: ../gui/selinux.tbl:111
--msgid "Disable SELinux protection for lpd daemon"
--msgstr "Avaktivera SELinux-skydd för lpd-demonen"
+-#: ../gui/selinux.tbl:99
+-msgid "Disable SELinux protection for innd daemon"
+-msgstr "Avaktivera SELinux-skydd för innd-demonen"
 +#: booleans.py:1
 +msgid ""
 +"Allow ABRT to modify public files used for public file transfer services."
 +msgstr "Tillåt ABRT att ändra publika filer som används för publika filöverföringstjänster."
  
--#: ../gui/selinux.tbl:112
--msgid "Disable SELinux protection for lrrd daemon"
--msgstr "Avaktivera SELinux-skydd för lrrd-demonen"
+-#: ../gui/selinux.tbl:100
+-msgid "Disable SELinux protection for iptables daemon"
+-msgstr "Avaktivera SELinux-skydd för iptables-demonen"
 +#: booleans.py:2
 +msgid ""
 +"Allow ABRT to run in abrt_handle_event_t domain to handle ABRT event scripts"
 +msgstr "Tillåt ABRT att köra i domänen abrt_handle_event_t för att hantera ABRT-händelseskript"
  
--#: ../gui/selinux.tbl:113
--msgid "Disable SELinux protection for lvm daemon"
--msgstr "Avaktivera SELinux-skydd för lvm-demonen"
+-#: ../gui/selinux.tbl:101
+-msgid "Disable SELinux protection for ircd daemon"
+-msgstr "Avaktivera SELinux-skydd för ircd-demonen"
 +#: booleans.py:3
 +msgid "Allow amavis to use JIT compiler"
-+msgstr ""
++msgstr "Tillåt amavis att använda JIT-kompilatorn"
  
--#: ../gui/selinux.tbl:114
--msgid "Disable SELinux protection for mailman"
--msgstr "Avaktivera SELinux-skydd för mailman"
+-#: ../gui/selinux.tbl:102
+-msgid "Disable SELinux protection for irqbalance daemon"
+-msgstr "Avaktivera SELinux-skydd för irqbalance-demonen"
 +#: booleans.py:4
 +msgid ""
 +"Allow users to resolve user passwd entries directly from ldap rather then "
 +"using a sssd server"
 +msgstr "Tillåt användare att slå upp användares passwd-poster direkt från ldap istället för att använda en sssd-server"
  
--#: ../gui/selinux.tbl:115
--msgid "Allow evolution and thunderbird to read user files"
--msgstr "Tillåt evolution och thunderbird att läsa användarfiler"
+-#: ../gui/selinux.tbl:103
+-msgid "Disable SELinux protection for iscsi daemon"
+-msgstr "Avaktivera SELinux-skydd för iscsi-demonen"
 +#: booleans.py:5
 +msgid "Allow users to login using a radius server"
-+msgstr ""
++msgstr "Tillåt användare att logga in med en radius-server"
  
--#: ../gui/selinux.tbl:116
--msgid "Disable SELinux protection for mdadm daemon"
--msgstr "Avaktivera SELinux-skydd för madm-demonen"
+-#: ../gui/selinux.tbl:104
+-msgid "Disable SELinux protection for jabberd daemon"
+-msgstr "Avaktivera SELinux-skydd för jabberd-demonen"
 +#: booleans.py:6
 +msgid ""
 +"Allow cdrecord to read various content. nfs, samba, removable devices, user "
 +"temp and untrusted content files"
 +msgstr "Tillåt cdrecord att läsa olika innehåll.  nfs, samba, löstagbara enheter, användartemporära och filer med ej betrott innehåll"
  
--#: ../gui/selinux.tbl:117
--msgid "Disable SELinux protection for monopd daemon"
--msgstr "Avaktivera SELinux-skydd för monopd-demonen"
+-#: ../gui/selinux.tbl:105 ../gui/selinux.tbl:107
+-msgid "Kerberos"
+-msgstr "Kerberos"
 +#: booleans.py:7
 +msgid "Allow clamd to use JIT compiler"
 +msgstr "Tillåt clamd att använda en JIT-kompilator"
  
--#: ../gui/selinux.tbl:118
--msgid "Allow the mozilla browser to read user files"
--msgstr "Tillåt mozillawebbläsaren att läsa användarfiler"
+-#: ../gui/selinux.tbl:105
+-msgid "Disable SELinux protection for kadmind daemon"
+-msgstr "Avaktivera SELinux-skydd för kadmind-demonen"
 +#: booleans.py:8
 +msgid "Allow clamscan to non security files on a system"
 +msgstr "Tillåt clamscan att komma åt andra filer än säkerhetsfiler på ett system"
  
--#: ../gui/selinux.tbl:119
--msgid "Disable SELinux protection for mrtg daemon"
--msgstr "Avaktivera SELinux-skydd för mrtg-demonen"
+-#: ../gui/selinux.tbl:106
+-msgid "Disable SELinux protection for klogd daemon"
+-msgstr "Avaktivera SELinux-skydd för klogd-demonen"
 +#: booleans.py:9
 +msgid "Allow clamscan to read user content"
-+msgstr ""
++msgstr "Tillåt clamscan att läsa användarfiler"
  
--#: ../gui/selinux.tbl:120
--msgid "Disable SELinux protection for mysqld daemon"
--msgstr "Avaktivera SELinux-skydd för mysqld-demonen"
+-#: ../gui/selinux.tbl:107
+-msgid "Disable SELinux protection for krb5kdc daemon"
+-msgstr "Avaktivera SELinux-skydd för krb4kdc-demonen"
 +#: booleans.py:10
 +msgid ""
 +"Allow Cobbler to modify public files used for public file transfer services."
 +msgstr "Tillåt Cobbler att ändra publika filer som används för publika filöverföringstjänster."
  
--#: ../gui/selinux.tbl:121
--msgid "Disable SELinux protection for nagios daemon"
--msgstr "Avaktivera SELinux-skydd för nagios-demonen"
+-#: ../gui/selinux.tbl:108
+-msgid "Disable SELinux protection for ktalk daemons"
+-msgstr "Avaktivera SELinux-skydd för ktalk-demonen"
 +#: booleans.py:11
 +msgid "Allow Cobbler to connect to the network using TCP."
-+msgstr ""
++msgstr "Tillåt Cobbler att ansluta till nätverket med TCP."
  
--#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128
--msgid "Name Service"
--msgstr "Namntjänst"
+-#: ../gui/selinux.tbl:109
+-msgid "Disable SELinux protection for kudzu daemon"
+-msgstr "Avaktivera SELinux-skydd för kudzu-demonen"
 +#: booleans.py:12
 +msgid "Allow Cobbler to access cifs file systems."
 +msgstr "Tillåt Cobbler att komma åt cifs-filsystem."
  
--#: ../gui/selinux.tbl:122
--msgid "Disable SELinux protection for named daemon"
--msgstr "Avaktivera SELinux-skydd för named-demonen"
+-#: ../gui/selinux.tbl:110
+-msgid "Disable SELinux protection for locate daemon"
+-msgstr "Avaktivera SELinux-skydd för locate-demonen"
 +#: booleans.py:13
 +msgid "Allow Cobbler to access nfs file systems."
 +msgstr "Tillåt Cobbler att komma åt nfs-filsystem."
  
--#: ../gui/selinux.tbl:123
--msgid "Disable SELinux protection for nessusd daemon"
--msgstr "Avaktivera SELinux-skydd för nessusd-demonen"
+-#: ../gui/selinux.tbl:111
+-msgid "Disable SELinux protection for lpd daemon"
+-msgstr "Avaktivera SELinux-skydd för lpd-demonen"
 +#: booleans.py:14
 +msgid "Allow collectd to connect to the network using TCP."
-+msgstr ""
++msgstr "Tillåt collectd att ansluta till nätverket med TCP."
  
--#: ../gui/selinux.tbl:124
--msgid "Disable SELinux protection for NetworkManager"
--msgstr "Avaktivera SELinux-skydd för NetworkManager"
+-#: ../gui/selinux.tbl:112
+-msgid "Disable SELinux protection for lrrd daemon"
+-msgstr "Avaktivera SELinux-skydd för lrrd-demonen"
 +#: booleans.py:15
 +msgid "Allow codnor domain to connect to the network using TCP."
-+msgstr ""
++msgstr "Tillåt codnor-domänen att ansluta till nätverket med TCP."
  
--#: ../gui/selinux.tbl:125
--msgid "Disable SELinux protection for nfsd daemon"
--msgstr "Avaktivera SELinux-skydd för nfsd-demonen"
+-#: ../gui/selinux.tbl:113
+-msgid "Disable SELinux protection for lvm daemon"
+-msgstr "Avaktivera SELinux-skydd för lvm-demonen"
 +#: booleans.py:16
 +msgid ""
 +"Allow system cron jobs to relabel filesystem for restoring file contexts."
 +msgstr "Tillåt system-cron-jobb att etikettera om filsystem för att återställa filkontexter."
  
--#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176
--#: ../gui/selinux.tbl:221
--msgid "Samba"
--msgstr "Samba"
+-#: ../gui/selinux.tbl:114
+-msgid "Disable SELinux protection for mailman"
+-msgstr "Avaktivera SELinux-skydd för mailman"
 +#: booleans.py:17
 +msgid "Allow cvs daemon to read shadow"
-+msgstr ""
++msgstr "Tillåt cvs-demonen att läsa shadow"
  
--#: ../gui/selinux.tbl:126
--msgid "Disable SELinux protection for nmbd daemon"
--msgstr "Avaktivera SELinux-skydd för nmbd-demonen"
+-#: ../gui/selinux.tbl:115
+-msgid "Allow evolution and thunderbird to read user files"
+-msgstr "Tillåt evolution och thunderbird att läsa användarfiler"
 +#: booleans.py:18
 +msgid "Allow all daemons to write corefiles to /"
 +msgstr "Tillåt alla demoner att skriva minnesdumpfiler i /"
  
--#: ../gui/selinux.tbl:127
--msgid "Disable SELinux protection for nrpe daemon"
--msgstr "Avaktivera SELinux-skydd för nrpe-demonen"
+-#: ../gui/selinux.tbl:116
+-msgid "Disable SELinux protection for mdadm daemon"
+-msgstr "Avaktivera SELinux-skydd för madm-demonen"
 +#: booleans.py:19
 +msgid "Allow all daemons to use tcp wrappers."
-+msgstr ""
++msgstr "Tillåt alla demoner att använda tcp-wrappers."
  
--#: ../gui/selinux.tbl:128
--msgid "Disable SELinux protection for nscd daemon"
--msgstr "Avaktivera SELinux-skydd för nscd-demonen"
+-#: ../gui/selinux.tbl:117
+-msgid "Disable SELinux protection for monopd daemon"
+-msgstr "Avaktivera SELinux-skydd för monopd-demonen"
 +#: booleans.py:20
 +msgid "Allow all daemons the ability to read/write terminals"
-+msgstr ""
++msgstr "Tillåt alla demoner att kunna läsa från/skriva till terminaler"
  
--#: ../gui/selinux.tbl:129
--msgid "Disable SELinux protection for nsd daemon"
--msgstr "Avaktivera SELinux-skydd för nsd-demonen"
+-#: ../gui/selinux.tbl:118
+-msgid "Allow the mozilla browser to read user files"
+-msgstr "Tillåt mozillawebbläsaren att läsa användarfiler"
 +#: booleans.py:21
 +msgid "Allow dbadm to manage files in users home directories"
-+msgstr ""
++msgstr "Tillåt dbadm att hantera filer i användares hemkataloger"
  
--#: ../gui/selinux.tbl:130
--msgid "Disable SELinux protection for ntpd daemon"
--msgstr "Avaktivera SELinux-skydd för ntpd-demonen"
+-#: ../gui/selinux.tbl:119
+-msgid "Disable SELinux protection for mrtg daemon"
+-msgstr "Avaktivera SELinux-skydd för mrtg-demonen"
 +#: booleans.py:22
 +msgid "Allow dbadm to read files in users home directories"
-+msgstr ""
++msgstr "Tillåt dbadm att läsa filer i användares hemkataloger"
  
--#: ../gui/selinux.tbl:131
--msgid "Disable SELinux protection for oddjob"
--msgstr "Avaktivera SELinux-skydd för oddjob"
+-#: ../gui/selinux.tbl:120
+-msgid "Disable SELinux protection for mysqld daemon"
+-msgstr "Avaktivera SELinux-skydd för mysqld-demonen"
 +#: booleans.py:23
 +msgid ""
 +"Deny user domains applications to map a memory region as both executable and"
@@ -292568,619 +292574,610 @@ index dd71256..0f873cb 100644
 +"bugzilla"
 +msgstr "Neka program i användardomäner att mappa en minnesregion som både exekverbar och skrivbar, detta är farligt och programmet bör rapporteras i bugzilla"
  
--#: ../gui/selinux.tbl:132
--msgid "Disable SELinux protection for oddjob_mkhomedir"
--msgstr "Avaktivera SELinux-skydd för oddjob_mkhomedir"
+-#: ../gui/selinux.tbl:121
+-msgid "Disable SELinux protection for nagios daemon"
+-msgstr "Avaktivera SELinux-skydd för nagios-demonen"
 +#: booleans.py:24
 +msgid "Allow sysadm to debug or ptrace all processes."
 +msgstr "Tillåt sysadm att felsöka eller ptrace:a alla processer."
  
--#: ../gui/selinux.tbl:133
--msgid "Disable SELinux protection for openvpn daemon"
--msgstr "Avaktivera SELinux-skydd för openvpn-demonen"
+-#: ../gui/selinux.tbl:122 ../gui/selinux.tbl:128
+-msgid "Name Service"
+-msgstr "Namntjänst"
 +#: booleans.py:25
 +msgid "Allow dhcpc client applications to execute iptables commands"
-+msgstr ""
++msgstr "Tillåt klientprogrammet dhcpc att köra kommandot iptables"
  
--#: ../gui/selinux.tbl:134
--msgid "Disable SELinux protection for pam daemon"
--msgstr "Avaktivera SELinux-skydd för pam-demonen"
+-#: ../gui/selinux.tbl:122
+-msgid "Disable SELinux protection for named daemon"
+-msgstr "Avaktivera SELinux-skydd för named-demonen"
 +#: booleans.py:26
 +msgid "Allow DHCP daemon to use LDAP backends"
 +msgstr "Tillåt DHCP-demonen att använda LDAP-bakändar"
  
--#: ../gui/selinux.tbl:135
--msgid "Disable SELinux protection for pegasus"
--msgstr "Avaktivera SELinux-skydd för pegasus"
+-#: ../gui/selinux.tbl:123
+-msgid "Disable SELinux protection for nessusd daemon"
+-msgstr "Avaktivera SELinux-skydd för nessusd-demonen"
 +#: booleans.py:27
 +msgid "Allow all domains to use other domains file descriptors"
-+msgstr ""
++msgstr "Tillåt alla domäner att att använda andra domäners filbeskrivare"
  
--#: ../gui/selinux.tbl:136
--msgid "Disable SELinux protection for perdition daemon"
--msgstr "Avaktivera SELinux-skydd för perdition-demonen"
+-#: ../gui/selinux.tbl:124
+-msgid "Disable SELinux protection for NetworkManager"
+-msgstr "Avaktivera SELinux-skydd för NetworkManager"
 +#: booleans.py:28
 +msgid "Allow all domains to have the kernel load modules"
-+msgstr ""
++msgstr "Tillåt alla domäner att få kärnan att ladda moduler"
  
--#: ../gui/selinux.tbl:137
--msgid "Disable SELinux protection for portmap daemon"
--msgstr "Avaktivera SELinux-skydd för portmap-demonen"
+-#: ../gui/selinux.tbl:125
+-msgid "Disable SELinux protection for nfsd daemon"
+-msgstr "Avaktivera SELinux-skydd för nfsd-demonen"
 +#: booleans.py:29
 +msgid "Allow the use of the audio devices as the source for the entropy feeds"
 +msgstr "Tillåt användning av ljudenheter som källa för entropiflödena"
  
--#: ../gui/selinux.tbl:138
--msgid "Disable SELinux protection for portslave daemon"
--msgstr "Avaktivera SELinux-skydd för portslave-demonen"
+-#: ../gui/selinux.tbl:126 ../gui/selinux.tbl:163 ../gui/selinux.tbl:176
+-#: ../gui/selinux.tbl:221
+-msgid "Samba"
+-msgstr "Samba"
 +#: booleans.py:30
 +msgid "Allow exim to connect to databases (postgres, mysql)"
-+msgstr ""
++msgstr "Tillåt exim att ansluta till databaser (postgres, mysql)"
  
--#: ../gui/selinux.tbl:139
--msgid "Disable SELinux protection for postfix"
--msgstr "Avaktivera SELinux-skydd för postfix"
+-#: ../gui/selinux.tbl:126
+-msgid "Disable SELinux protection for nmbd daemon"
+-msgstr "Avaktivera SELinux-skydd för nmbd-demonen"
 +#: booleans.py:31
 +msgid "Allow exim to create, read, write, and delete unprivileged user files."
 +msgstr "Tillåt exim att skapa, läsa, skriva och radera opriviligierade användarfiler."
  
--#: ../gui/selinux.tbl:140
--msgid "Disable SELinux protection for postgresql daemon"
--msgstr "Avaktivera SELinux-skydd för postgresql-demonen"
+-#: ../gui/selinux.tbl:127
+-msgid "Disable SELinux protection for nrpe daemon"
+-msgstr "Avaktivera SELinux-skydd för nrpe-demonen"
 +#: booleans.py:32
 +msgid "Allow exim to read unprivileged user files."
-+msgstr ""
++msgstr "Tillåt exim att läsa opriviligierade användarfiler."
  
--#: ../gui/selinux.tbl:141
--msgid "pppd"
--msgstr "pppd"
+-#: ../gui/selinux.tbl:128
+-msgid "Disable SELinux protection for nscd daemon"
+-msgstr "Avaktivera SELinux-skydd för nscd-demonen"
 +#: booleans.py:33
 +msgid "Enable extra rules in the cron domain to support fcron."
 +msgstr "Aktivera extra regler i cron-domänen för att stödja fcron."
  
--#: ../gui/selinux.tbl:141
--msgid "Allow pppd to be run for a regular user"
--msgstr "Tillåt att pppd körs för en vanlig användare"
+-#: ../gui/selinux.tbl:129
+-msgid "Disable SELinux protection for nsd daemon"
+-msgstr "Avaktivera SELinux-skydd för nsd-demonen"
 +#: booleans.py:34
 +msgid "Allow fenced domain to connect to the network using TCP."
-+msgstr ""
++msgstr "Tillåt domänen fenced att ansluta till nätverket med TCP."
  
--#: ../gui/selinux.tbl:142
--msgid "Disable SELinux protection for pptp"
--msgstr "Avaktivera SELinux-skydd för pptp"
+-#: ../gui/selinux.tbl:130
+-msgid "Disable SELinux protection for ntpd daemon"
+-msgstr "Avaktivera SELinux-skydd för ntpd-demonen"
 +#: booleans.py:35
 +msgid "Allow fenced domain to execute ssh."
-+msgstr ""
++msgstr "Tillåt domänen fenced att köra ssh."
  
--#: ../gui/selinux.tbl:143
--msgid "Disable SELinux protection for prelink daemon"
--msgstr "Avaktivera SELinux-skydd för prelink-demonen"
+-#: ../gui/selinux.tbl:131
+-msgid "Disable SELinux protection for oddjob"
+-msgstr "Avaktivera SELinux-skydd för oddjob"
 +#: booleans.py:36
 +msgid "Allow ftp to read and write files in the user home directories"
-+msgstr ""
++msgstr "Tillåt ftp att läsa och skriva filer i användarnas hemkataloger"
  
--#: ../gui/selinux.tbl:144
--msgid "Disable SELinux protection for privoxy daemon"
--msgstr "Avaktivera SELinux-skydd för privoxy-demonen"
+-#: ../gui/selinux.tbl:132
+-msgid "Disable SELinux protection for oddjob_mkhomedir"
+-msgstr "Avaktivera SELinux-skydd för oddjob_mkhomedir"
 +#: booleans.py:37
 +msgid ""
 +"Allow ftp servers to upload files,  used for public file transfer services. "
 +"Directories must be labeled public_content_rw_t."
 +msgstr "Tillåt ftp-servrar att ta emot filer, används för publika filöverföringstjänster.  Kataloger måste ha etiketten public_content_rw_t."
  
--#: ../gui/selinux.tbl:145
--msgid "Disable SELinux protection for ptal daemon"
--msgstr "Avaktivera SELinux-skydd för ptal-demonen"
+-#: ../gui/selinux.tbl:133
+-msgid "Disable SELinux protection for openvpn daemon"
+-msgstr "Avaktivera SELinux-skydd för openvpn-demonen"
 +#: booleans.py:38
 +msgid "Allow ftp servers to connect to all ports > 1023"
-+msgstr ""
++msgstr "Tillåt ftp-servrar att ansluta till alla portar > 1023"
  
--#: ../gui/selinux.tbl:146
--msgid "Disable SELinux protection for pxe daemon"
--msgstr "Avaktivera SELinux-skydd för pxe-demonen"
+-#: ../gui/selinux.tbl:134
+-msgid "Disable SELinux protection for pam daemon"
+-msgstr "Avaktivera SELinux-skydd för pam-demonen"
 +#: booleans.py:39
 +msgid "Allow ftp servers to connect to mysql database ports"
-+msgstr ""
++msgstr "Tillåt ftp-servrar att ansluta till mysql-databasportar"
  
--#: ../gui/selinux.tbl:147
--msgid "Disable SELinux protection for pyzord"
--msgstr "Avaktivera SELinux-skydd för pyzord"
+-#: ../gui/selinux.tbl:135
+-msgid "Disable SELinux protection for pegasus"
+-msgstr "Avaktivera SELinux-skydd för pegasus"
 +#: booleans.py:40
 +msgid ""
 +"Allow ftp servers to login to local users and read/write all files on the "
 +"system, governed by DAC."
 +msgstr "Tillåt ftp-servrar att logga in som lokala användare och läsa/skriva alla filer på systemet, styrt av DAC."
  
--#: ../gui/selinux.tbl:148
--msgid "Disable SELinux protection for quota daemon"
--msgstr "Avaktivera SELinux-skydd för quota-demonen"
+-#: ../gui/selinux.tbl:136
+-msgid "Disable SELinux protection for perdition daemon"
+-msgstr "Avaktivera SELinux-skydd för perdition-demonen"
 +#: booleans.py:41
 +msgid "Allow ftp servers to use cifs used for public file transfer services."
 +msgstr "Tillåt FTP-servrar att använda cifs för publika filöverföringstjänster."
  
--#: ../gui/selinux.tbl:149
--msgid "Disable SELinux protection for radiusd daemon"
--msgstr "Avaktivera SELinux-skydd för radiusd-demonen"
+-#: ../gui/selinux.tbl:137
+-msgid "Disable SELinux protection for portmap daemon"
+-msgstr "Avaktivera SELinux-skydd för portmap-demonen"
 +#: booleans.py:42
 +msgid "Allow ftp servers to use nfs used for public file transfer services."
 +msgstr "Tillåt ftp-servrar att använda nfs för publika filöverföringstjänster."
  
--#: ../gui/selinux.tbl:150
--msgid "Disable SELinux protection for radvd daemon"
--msgstr "Avaktivera SELinux-skydd för radvd-demonen"
+-#: ../gui/selinux.tbl:138
+-msgid "Disable SELinux protection for portslave daemon"
+-msgstr "Avaktivera SELinux-skydd för portslave-demonen"
 +#: booleans.py:43
 +msgid "Allow ftp servers to use bind to all unreserved ports for passive mode"
 +msgstr "Tillåt ftp-servrar att binda till alla oreserverade portar för passivt läge"
  
--#: ../gui/selinux.tbl:151
--msgid "Disable SELinux protection for rdisc"
--msgstr "Avaktivera SELinux-skydd för rdisc"
+-#: ../gui/selinux.tbl:139
+-msgid "Disable SELinux protection for postfix"
+-msgstr "Avaktivera SELinux-skydd för postfix"
 +#: booleans.py:44
 +msgid "Determine whether Git CGI can search home directories."
 +msgstr "Bestäm huruvida Git CGI kan söka i hemkataloger."
  
--#: ../gui/selinux.tbl:152
--msgid "Disable SELinux protection for readahead"
--msgstr "Avaktivera SELinux-skydd för readahead"
+-#: ../gui/selinux.tbl:140
+-msgid "Disable SELinux protection for postgresql daemon"
+-msgstr "Avaktivera SELinux-skydd för postgresql-demonen"
 +#: booleans.py:45
 +msgid "Determine whether Git CGI can access cifs file systems."
 +msgstr "Bestäm huruvida Git CGI kan komma åt cifs-filsystem."
  
--#: ../gui/selinux.tbl:153
--msgid "Allow programs to read files in non-standard locations (default_t)"
--msgstr "Tillåt program att läsa filer på icke-standardplatser (default_t)"
+-#: ../gui/selinux.tbl:141
+-msgid "pppd"
+-msgstr "pppd"
 +#: booleans.py:46
 +msgid "Determine whether Git CGI can access nfs file systems."
 +msgstr "Bestäm huruvida Git CGI kan komma åt nfs-filsystem."
  
--#: ../gui/selinux.tbl:154
--msgid "Disable SELinux protection for restorecond"
--msgstr "Avaktivera SELinux-skydd för restorecond"
+-#: ../gui/selinux.tbl:141
+-msgid "Allow pppd to be run for a regular user"
+-msgstr "Tillåt att pppd körs för en vanlig användare"
 +#: booleans.py:47
 +msgid ""
 +"Determine whether Git session daemon can bind TCP sockets to all unreserved "
 +"ports."
 +msgstr "Bestäm huruvida Git-sessionsdemonen kan binda TCP-uttag till alla oreserverade portar."
- 
--#: ../gui/selinux.tbl:155
--msgid "Disable SELinux protection for rhgb daemon"
--msgstr "Avaktivera SELinux-skydd för rhgb-demonen"
++
 +#: booleans.py:48
 +msgid ""
 +"Determine whether calling user domains can execute Git daemon in the "
 +"git_session_t domain."
 +msgstr "Bestäm huruvida anropande användardomäner kan köra Git-demonen i domänen git_session_t."
  
--#: ../gui/selinux.tbl:156
--msgid "Disable SELinux protection for ricci"
--msgstr "Avaktivera SELinux-skydd för ricci"
+-#: ../gui/selinux.tbl:142
+-msgid "Disable SELinux protection for pptp"
+-msgstr "Avaktivera SELinux-skydd för pptp"
 +#: booleans.py:49
 +msgid "Determine whether Git system daemon can search home directories."
 +msgstr "Bestäm huruvida Git-systemdemonen kan söka i hemkataloger."
  
--#: ../gui/selinux.tbl:157
--msgid "Disable SELinux protection for ricci_modclusterd"
--msgstr "Avaktivera SELinux-skydd för ricci_modclusterd"
+-#: ../gui/selinux.tbl:143
+-msgid "Disable SELinux protection for prelink daemon"
+-msgstr "Avaktivera SELinux-skydd för prelink-demonen"
 +#: booleans.py:50
 +msgid "Determine whether Git system daemon can access cifs file systems."
 +msgstr "Bestäm huruvida Git-systemdemonen kan komma åt cifs-filsystem."
  
--#: ../gui/selinux.tbl:158
--msgid "Disable SELinux protection for rlogind daemon"
--msgstr "Avaktivera SELinux-skydd för rlogind-demonen"
+-#: ../gui/selinux.tbl:144
+-msgid "Disable SELinux protection for privoxy daemon"
+-msgstr "Avaktivera SELinux-skydd för privoxy-demonen"
 +#: booleans.py:51
 +msgid "Determine whether Git system daemon can access nfs file systems."
 +msgstr "Bestäm huruvida Git-systemdemonen kan komma åt nfs-filsystem."
  
--#: ../gui/selinux.tbl:159
--msgid "Disable SELinux protection for rpcd daemon"
--msgstr "Avaktivera SELinux-skydd för rpcd-demonen"
+-#: ../gui/selinux.tbl:145
+-msgid "Disable SELinux protection for ptal daemon"
+-msgstr "Avaktivera SELinux-skydd för ptal-demonen"
 +#: booleans.py:52
 +msgid "Allow gitisis daemon to send mail"
-+msgstr ""
++msgstr "Tillåt gitisis-demoner att skicka post"
  
--#: ../gui/selinux.tbl:160
--msgid "Disable SELinux protection for rshd"
--msgstr "Avaktivera SELinux-skydd för rshd"
+-#: ../gui/selinux.tbl:146
+-msgid "Disable SELinux protection for pxe daemon"
+-msgstr "Avaktivera SELinux-skydd för pxe-demonen"
 +#: booleans.py:53
 +msgid "Enable reading of urandom for all domains."
 +msgstr "Aktivera läsning av urandom för alla domäner."
  
--#: ../gui/selinux.tbl:161
--msgid "rsync"
--msgstr "rsync"
+-#: ../gui/selinux.tbl:147
+-msgid "Disable SELinux protection for pyzord"
+-msgstr "Avaktivera SELinux-skydd för pyzord"
 +#: booleans.py:54
 +msgid ""
 +"Allow usage of the gpg-agent --write-env-file option. This also allows gpg-"
 +"agent to manage user files."
 +msgstr "Tillåt användning av gpg-agentens --write-env-file-flagga.  Detta tillåter också gpg-agent att hantera användarfiler."
  
--#: ../gui/selinux.tbl:161
--msgid "Disable SELinux protection for rsync daemon"
--msgstr "Avaktivera SELinux-skydd för rsync-demonen"
+-#: ../gui/selinux.tbl:148
+-msgid "Disable SELinux protection for quota daemon"
+-msgstr "Avaktivera SELinux-skydd för quota-demonen"
 +#: booleans.py:55
 +msgid ""
 +"Allow gpg web domain to modify public files used for public file transfer "
 +"services."
 +msgstr "Tillåt gpg-webbdomänen att ändra publika filer använda för publika filöverföringstjänster."
  
--#: ../gui/selinux.tbl:162
--msgid "Allow ssh to run from inetd instead of as a daemon"
--msgstr "Tillåt ssh att köra från inetd istället för som en demon"
+-#: ../gui/selinux.tbl:149
+-msgid "Disable SELinux protection for radiusd daemon"
+-msgstr "Avaktivera SELinux-skydd för radiusd-demonen"
 +#: booleans.py:56
 +msgid "Allow gssd to read temp directory.  For access to kerberos tgt."
 +msgstr "Tillåt gssd att läsa temporärkataloger.  För åtkomst till kerberos tgt."
  
--#: ../gui/selinux.tbl:163
--msgid "Allow Samba to share nfs directories"
--msgstr "Tillåt Samba att dela nfs-kataloger"
+-#: ../gui/selinux.tbl:150
+-msgid "Disable SELinux protection for radvd daemon"
+-msgstr "Avaktivera SELinux-skydd för radvd-demonen"
 +#: booleans.py:57
 +msgid ""
 +"Allow Apache to modify public files used for public file transfer services. "
 +"Directories/Files must be labeled public_content_rw_t."
 +msgstr "Tillåt Apache att ändra publika filer som används för publika filöverföringstjänster.  Kataloger/filer måste ha etiketten public_content_rw_t."
  
--#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166
--msgid "SASL authentication server"
--msgstr "SASL autentiseringsserver"
+-#: ../gui/selinux.tbl:151
+-msgid "Disable SELinux protection for rdisc"
+-msgstr "Avaktivera SELinux-skydd för rdisc"
 +#: booleans.py:58
 +msgid "Allow httpd to use built in scripting (usually php)"
 +msgstr "Tillåt httpd att använda inbyggd skriptfunktion (vanligen php)"
  
--#: ../gui/selinux.tbl:164
--msgid "Allow sasl authentication server to read /etc/shadow"
--msgstr "Tillåt sasl-autentiseringsservern att läsa /etc/shadow"
+-#: ../gui/selinux.tbl:152
+-msgid "Disable SELinux protection for readahead"
+-msgstr "Avaktivera SELinux-skydd för readahead"
 +#: booleans.py:59
 +msgid "Allow http daemon to check spam"
-+msgstr ""
++msgstr "Tillåt http-demoner att kontrollera skräppost"
  
--#: ../gui/selinux.tbl:165
+-#: ../gui/selinux.tbl:153
+-msgid "Allow programs to read files in non-standard locations (default_t)"
+-msgstr "Tillåt program att läsa filer på icke-standardplatser (default_t)"
 +#: booleans.py:60
- msgid ""
--"Allow X-Windows server to map a memory region as both executable and "
--"writable"
--msgstr "Tillåt X-Windowsservern att mappa en minnesregion både som körbar och skrivbar"
--
--#: ../gui/selinux.tbl:166
--msgid "Disable SELinux protection for saslauthd daemon"
--msgstr "Avaktivera SELinux-skydd för saslauthd-demonen"
--
--#: ../gui/selinux.tbl:167
--msgid "Disable SELinux protection for scannerdaemon daemon"
--msgstr "Avaktivera SELinux-skydd för scannerdaemon-demonen"
++msgid ""
 +"Allow httpd to act as a FTP client connecting to the ftp port and ephemeral "
 +"ports"
 +msgstr "Tillåt httpd att agera som FTP-klient som ansluter till ftp-porten och efemära portar"
  
--#: ../gui/selinux.tbl:168
--msgid "Do not allow transition to sysadm_t, sudo and su effected"
--msgstr "Tillåt inte övergångar till sysadm_t, sudo och su påverkas"
+-#: ../gui/selinux.tbl:154
+-msgid "Disable SELinux protection for restorecond"
+-msgstr "Avaktivera SELinux-skydd för restorecond"
 +#: booleans.py:61
 +msgid "Allow httpd to connect to the ldap port"
-+msgstr ""
++msgstr "Tillåt httpd att ansluta till ldap-porten"
  
--#: ../gui/selinux.tbl:169
--msgid "Do not allow any processes to load kernel modules"
--msgstr "Tillåt inte några processer att läsa in kärnmoduler"
+-#: ../gui/selinux.tbl:155
+-msgid "Disable SELinux protection for rhgb daemon"
+-msgstr "Avaktivera SELinux-skydd för rhgb-demonen"
 +#: booleans.py:62
 +msgid "Allow http daemon to connect to zabbix"
-+msgstr ""
++msgstr "Tillåt httpd-demonen att ansluta till zabbix"
  
--#: ../gui/selinux.tbl:170
--msgid "Do not allow any processes to modify kernel SELinux policy"
--msgstr "Tillåt inte några processer att ändra kärnans SELinuxpolicy"
+-#: ../gui/selinux.tbl:156
+-msgid "Disable SELinux protection for ricci"
+-msgstr "Avaktivera SELinux-skydd för ricci"
 +#: booleans.py:63
 +msgid "Allow HTTPD scripts and modules to connect to the network using TCP."
-+msgstr ""
++msgstr "Tillåt HTTPD-skript och -moduler att ansluta till nätverket med TCP."
  
--#: ../gui/selinux.tbl:171
--msgid "Disable SELinux protection for sendmail daemon"
--msgstr "Avaktivera SELinux-skydd för sendmail-demonen"
+-#: ../gui/selinux.tbl:157
+-msgid "Disable SELinux protection for ricci_modclusterd"
+-msgstr "Avaktivera SELinux-skydd för ricci_modclusterd"
 +#: booleans.py:64
 +msgid ""
 +"Allow HTTPD scripts and modules to connect to cobbler over the network."
-+msgstr ""
++msgstr "Tillåt HTTPD-skript och -moduler att ansluta till cobbler över nätverket."
  
--#: ../gui/selinux.tbl:172
--msgid "Disable SELinux protection for setrans"
--msgstr "Avaktivera SELinux-skydd för setrans"
+-#: ../gui/selinux.tbl:158
+-msgid "Disable SELinux protection for rlogind daemon"
+-msgstr "Avaktivera SELinux-skydd för rlogind-demonen"
 +#: booleans.py:65
 +msgid ""
 +"Allow HTTPD scripts and modules to connect to databases over the network."
-+msgstr ""
++msgstr "Tillåt HTTPD-skript och -moduler att ansluta till databaser över nätverket."
  
--#: ../gui/selinux.tbl:173
--msgid "Disable SELinux protection for setroubleshoot daemon"
--msgstr "Avaktivera SELinux-skydd för setroubleshoot-demonen"
+-#: ../gui/selinux.tbl:159
+-msgid "Disable SELinux protection for rpcd daemon"
+-msgstr "Avaktivera SELinux-skydd för rpcd-demonen"
 +#: booleans.py:66
 +msgid "Allow httpd to connect to memcache server"
-+msgstr ""
++msgstr "Tillåt httpd att ansluta till en memcache-server"
  
--#: ../gui/selinux.tbl:174
--msgid "Disable SELinux protection for slapd daemon"
--msgstr "Avaktivera SELinux-skydd för slapd-demonen"
+-#: ../gui/selinux.tbl:160
+-msgid "Disable SELinux protection for rshd"
+-msgstr "Avaktivera SELinux-skydd för rshd"
 +#: booleans.py:67
 +msgid "Allow httpd to act as a relay"
 +msgstr "Tillåt httpd att agera som ett relä"
  
--#: ../gui/selinux.tbl:175
--msgid "Disable SELinux protection for slrnpull daemon"
--msgstr "Avaktivera SELinux-skydd för slrnpull-demonen"
+-#: ../gui/selinux.tbl:161
+-msgid "rsync"
+-msgstr "rsync"
 +#: booleans.py:68
 +msgid "Allow http daemon to send mail"
-+msgstr ""
++msgstr "Tillåt http-demonen att skicka post"
  
--#: ../gui/selinux.tbl:176
--msgid "Disable SELinux protection for smbd daemon"
--msgstr "Avaktivera SELinux-skydd för smbd-demonen"
+-#: ../gui/selinux.tbl:161
+-msgid "Disable SELinux protection for rsync daemon"
+-msgstr "Avaktivera SELinux-skydd för rsync-demonen"
 +#: booleans.py:69
 +msgid "Allow Apache to communicate with avahi service via dbus"
 +msgstr "Tillåt Apache att kommunicera med avahi-tjänsten via dbus"
  
--#: ../gui/selinux.tbl:177
--msgid "Disable SELinux protection for snmpd daemon"
--msgstr "Avaktivera SELinux-skydd för snmpd-demonen"
+-#: ../gui/selinux.tbl:162
+-msgid "Allow ssh to run from inetd instead of as a daemon"
+-msgstr "Tillåt ssh att köra från inetd istället för som en demon"
 +#: booleans.py:70
 +msgid "Allow httpd cgi support"
 +msgstr "Tillåt httpd:s cgi-stöd"
  
--#: ../gui/selinux.tbl:178
--msgid "Disable SELinux protection for snort daemon"
--msgstr "Avaktivera SELinux-skydd för snort-demonen"
+-#: ../gui/selinux.tbl:163
+-msgid "Allow Samba to share nfs directories"
+-msgstr "Tillåt Samba att dela nfs-kataloger"
 +#: booleans.py:71
 +msgid "Allow httpd to act as a FTP server by listening on the ftp port."
 +msgstr "Tillåt httpd att agera som en FTP-server genom att lyssna på ftp-porten."
  
--#: ../gui/selinux.tbl:179
--msgid "Disable SELinux protection for soundd daemon"
--msgstr "Avaktivera SELinux-skydd för soundd-demonen"
+-#: ../gui/selinux.tbl:164 ../gui/selinux.tbl:166
+-msgid "SASL authentication server"
+-msgstr "SASL autentiseringsserver"
 +#: booleans.py:72
 +msgid "Allow httpd to read home directories"
-+msgstr ""
++msgstr "Tillåt httpd att läsa hemkataloger"
  
--#: ../gui/selinux.tbl:180
--msgid "Disable SELinux protection for sound daemon"
--msgstr "Avaktivera SELinux-skydd för sound-demonen"
+-#: ../gui/selinux.tbl:164
+-msgid "Allow sasl authentication server to read /etc/shadow"
+-msgstr "Tillåt sasl-autentiseringsservern att läsa /etc/shadow"
 +#: booleans.py:73
 +msgid "Allow httpd scripts and modules execmem/execstack"
 +msgstr "Tillåt httpd-skript och -moduler execmem/execstack"
  
--#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183
--msgid "Spam Protection"
--msgstr "Skräppostskydd"
+-#: ../gui/selinux.tbl:165
+-msgid ""
+-"Allow X-Windows server to map a memory region as both executable and "
+-"writable"
+-msgstr "Tillåt X-Windowsservern att mappa en minnesregion både som körbar och skrivbar"
 +#: booleans.py:74
 +msgid "Allow HTTPD to connect to port 80 for graceful shutdown"
-+msgstr ""
++msgstr "Tillåt HTTPD att ansluta till till port 80 för en snygg nedstängning"
  
--#: ../gui/selinux.tbl:181
--msgid "Disable SELinux protection for spamd daemon"
--msgstr "Avaktivera SELinux-skydd för spamd-demonen"
+-#: ../gui/selinux.tbl:166
+-msgid "Disable SELinux protection for saslauthd daemon"
+-msgstr "Avaktivera SELinux-skydd för saslauthd-demonen"
 +#: booleans.py:75
 +msgid "Allow httpd processes to manage IPA content"
 +msgstr "Tillåt httpd-processer att hantera IPA-innehåll"
  
--#: ../gui/selinux.tbl:182
--msgid "Allow spamd to access home directories"
--msgstr "Tillåt spamd att komma åt hemkataloger"
+-#: ../gui/selinux.tbl:167
+-msgid "Disable SELinux protection for scannerdaemon daemon"
+-msgstr "Avaktivera SELinux-skydd för scannerdaemon-demonen"
 +#: booleans.py:76
 +msgid "Allow Apache to use mod_auth_ntlm_winbind"
 +msgstr "Tillåt Apache att använda mod_auth_ntlm_winbind"
  
--#: ../gui/selinux.tbl:183
--msgid "Allow Spam Assassin daemon network access"
--msgstr "Tillåt Spam Assassin-demonen att komma åt nätverket"
+-#: ../gui/selinux.tbl:168
+-msgid "Do not allow transition to sysadm_t, sudo and su effected"
+-msgstr "Tillåt inte övergångar till sysadm_t, sudo och su påverkas"
 +#: booleans.py:77
 +msgid "Allow Apache to use mod_auth_pam"
 +msgstr "Tillåt Apache att använda mod_auth_pam"
  
--#: ../gui/selinux.tbl:184
--msgid "Disable SELinux protection for speedmgmt daemon"
--msgstr "Avaktivera SELinux-skydd för speedmgmt-demonen"
+-#: ../gui/selinux.tbl:169
+-msgid "Do not allow any processes to load kernel modules"
+-msgstr "Tillåt inte några processer att läsa in kärnmoduler"
 +#: booleans.py:78
 +msgid "Allow httpd to read user content"
-+msgstr ""
++msgstr "Tillåt httpd att läsa användardata"
  
--#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186
--msgid "Squid"
--msgstr "Squid"
+-#: ../gui/selinux.tbl:170
+-msgid "Do not allow any processes to modify kernel SELinux policy"
+-msgstr "Tillåt inte några processer att ändra kärnans SELinuxpolicy"
 +#: booleans.py:79
 +msgid "Allow Apache to run in stickshift mode, not transition to passenger"
 +msgstr "Tillåt Apache att köra i växelläge (stickshift), inte gå över till passagerare"
  
--#: ../gui/selinux.tbl:185
--msgid "Allow squid daemon to connect to the network"
--msgstr "Tillåt squid-demonen att ansluta till nätverket"
+-#: ../gui/selinux.tbl:171
+-msgid "Disable SELinux protection for sendmail daemon"
+-msgstr "Avaktivera SELinux-skydd för sendmail-demonen"
 +#: booleans.py:80
 +msgid "Allow httpd daemon to change its resource limits"
 +msgstr "Tillåt httpd-demonen att ändra sina resursgränser"
  
--#: ../gui/selinux.tbl:186
--msgid "Disable SELinux protection for squid daemon"
--msgstr "Avaktivera SELinux-skydd för squid-demonen"
+-#: ../gui/selinux.tbl:172
+-msgid "Disable SELinux protection for setrans"
+-msgstr "Avaktivera SELinux-skydd för setrans"
 +#: booleans.py:81
 +msgid ""
 +"Allow HTTPD to run SSI executables in the same domain as system CGI scripts."
 +msgstr "Tillåt HTTPD att köra SSI-program i samma domän som system-CGI-srkipt."
  
--#: ../gui/selinux.tbl:187
--msgid "Disable SELinux protection for ssh daemon"
--msgstr "Avaktivera SELinux-skydd för ssh-demonen"
+-#: ../gui/selinux.tbl:173
+-msgid "Disable SELinux protection for setroubleshoot daemon"
+-msgstr "Avaktivera SELinux-skydd för setroubleshoot-demonen"
 +#: booleans.py:82
 +msgid ""
 +"Allow apache scripts to write to public content, directories/files must be "
 +"labeled public_rw_content_t."
 +msgstr "Tillåt apache-skript att skriva till publikt innehåll, kataloger/filer måste ha etiketten public_rw_content_t."
  
--#: ../gui/selinux.tbl:188
--msgid "Allow ssh logins as sysadm_r:sysadm_t"
--msgstr "Tillåt ssh-inloggningar som sysadm_r:sysadm_t"
+-#: ../gui/selinux.tbl:174
+-msgid "Disable SELinux protection for slapd daemon"
+-msgstr "Avaktivera SELinux-skydd för slapd-demonen"
 +#: booleans.py:83
 +msgid "Allow Apache to execute tmp content."
-+msgstr ""
++msgstr "Tillåt Apache att köra tmp-innehåll."
  
--#: ../gui/selinux.tbl:189
+-#: ../gui/selinux.tbl:175
+-msgid "Disable SELinux protection for slrnpull daemon"
+-msgstr "Avaktivera SELinux-skydd för slrnpull-demonen"
 +#: booleans.py:84
- msgid ""
--"Allow staff_r users to search the sysadm home dir and read files (such as "
--"~/.bashrc)"
--msgstr "Tillåt staff_r-användare att söka i sysadm-hemkatalogen och läsa filer (såsom ~/.bashrc)"
++msgid ""
 +"Unify HTTPD to communicate with the terminal. Needed for entering the "
 +"passphrase for certificates at the terminal."
 +msgstr "Unifiera HTTPD för att kommunicera med terminalen.  Behövs för att ange lösenfrasen för certifikat från terminalen."
  
--#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191
--msgid "Universal SSL tunnel"
--msgstr "Universiell SSL-tunnel"
+-#: ../gui/selinux.tbl:176
+-msgid "Disable SELinux protection for smbd daemon"
+-msgstr "Avaktivera SELinux-skydd för smbd-demonen"
 +#: booleans.py:85
 +msgid "Unify HTTPD handling of all content files."
 +msgstr "Unifiera HTTPD-hanteringen av alla innehållsfiler."
  
--#: ../gui/selinux.tbl:190
--msgid "Disable SELinux protection for stunnel daemon"
--msgstr "Avaktivera SELinux-skydd för stunnel-demonen"
+-#: ../gui/selinux.tbl:177
+-msgid "Disable SELinux protection for snmpd daemon"
+-msgstr "Avaktivera SELinux-skydd för snmpd-demonen"
 +#: booleans.py:86
 +msgid "Allow httpd to access cifs file systems"
-+msgstr ""
++msgstr "Tillåt httpd att komma åt cifs-filsystem"
  
--#: ../gui/selinux.tbl:191
--msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
--msgstr "Tillåt stunnel-demonen att köra fristående, utanför xinetd"
+-#: ../gui/selinux.tbl:178
+-msgid "Disable SELinux protection for snort daemon"
+-msgstr "Avaktivera SELinux-skydd för snort-demonen"
 +#: booleans.py:87
 +msgid "Allow httpd to access FUSE file systems"
-+msgstr ""
++msgstr "Tillåt httpd att komma åt FUSE-filsystem"
  
--#: ../gui/selinux.tbl:192
--msgid "Disable SELinux protection for swat daemon"
--msgstr "Avaktivera SELinux-skydd för swat-demonen"
+-#: ../gui/selinux.tbl:179
+-msgid "Disable SELinux protection for soundd daemon"
+-msgstr "Avaktivera SELinux-skydd för soundd-demonen"
 +#: booleans.py:88
 +msgid "Allow httpd to run gpg"
-+msgstr ""
++msgstr "Tillåt httpd att köra gpg"
  
--#: ../gui/selinux.tbl:193
--msgid "Disable SELinux protection for sxid daemon"
--msgstr "Avaktivera SELinux-skydd för sxid-demonen"
+-#: ../gui/selinux.tbl:180
+-msgid "Disable SELinux protection for sound daemon"
+-msgstr "Avaktivera SELinux-skydd för sound-demonen"
 +#: booleans.py:89
 +msgid "Allow httpd to access nfs file systems"
-+msgstr ""
++msgstr "Tillåt httpd att komma åt nfs-filsystem"
  
--#: ../gui/selinux.tbl:194
--msgid "Disable SELinux protection for syslogd daemon"
--msgstr "Avaktivera SELinux-skydd för syslogd-demonen"
+-#: ../gui/selinux.tbl:181 ../gui/selinux.tbl:182 ../gui/selinux.tbl:183
+-msgid "Spam Protection"
+-msgstr "Skräppostskydd"
 +#: booleans.py:90
 +msgid "Allow httpd to communicate with oddjob to start up a service"
 +msgstr "Tillåt httpd att kommunicera med oddjob för att starta en tjänst"
  
--#: ../gui/selinux.tbl:195
--msgid "Disable SELinux protection for system cron jobs"
--msgstr "Avaktivera SELinux-skydd för systemets cron-jobb"
+-#: ../gui/selinux.tbl:181
+-msgid "Disable SELinux protection for spamd daemon"
+-msgstr "Avaktivera SELinux-skydd för spamd-demonen"
 +#: booleans.py:91
 +msgid "Allow httpd to access openstack ports"
-+msgstr ""
++msgstr "Tillåt httpd att komma åt openstack-portar"
  
--#: ../gui/selinux.tbl:196
--msgid "Disable SELinux protection for tcp daemon"
--msgstr "Avaktivera SELinux-skydd för tcp-demonen"
+-#: ../gui/selinux.tbl:182
+-msgid "Allow spamd to access home directories"
+-msgstr "Tillåt spamd att komma åt hemkataloger"
 +#: booleans.py:92
 +msgid "Allow icecast to connect to all ports, not just sound ports."
-+msgstr ""
++msgstr "Tillåt icecast att ansluta till alla portar, inte bara ljudportar."
  
--#: ../gui/selinux.tbl:197
--msgid "Disable SELinux protection for telnet daemon"
--msgstr "Avaktivera SELinux-skydd för telnet-demonen"
+-#: ../gui/selinux.tbl:183
+-msgid "Allow Spam Assassin daemon network access"
+-msgstr "Tillåt Spam Assassin-demonen att komma åt nätverket"
 +#: booleans.py:93
 +msgid ""
 +"Allow the Irssi IRC Client to connect to any port, and to bind to any "
 +"unreserved port."
 +msgstr "Tillåt IRC-klienten Irssi att ansluta till vilken port som helst, och att binda till vilken oreserverad port som helst."
  
--#: ../gui/selinux.tbl:198
--msgid "Disable SELinux protection for tftpd daemon"
--msgstr "Avaktivera SELinux-skydd för tftpd-demonen"
+-#: ../gui/selinux.tbl:184
+-msgid "Disable SELinux protection for speedmgmt daemon"
+-msgstr "Avaktivera SELinux-skydd för speedmgmt-demonen"
 +#: booleans.py:94
 +msgid "Allow java executable stack"
 +msgstr "Tillåt javas exekverbara stack"
  
--#: ../gui/selinux.tbl:199
--msgid "Disable SELinux protection for transproxy daemon"
--msgstr "Avaktivera SELinux-skydd för transproxy-demonen"
+-#: ../gui/selinux.tbl:185 ../gui/selinux.tbl:186
+-msgid "Squid"
+-msgstr "Squid"
 +#: booleans.py:95
 +msgid "Allow confined applications to run with kerberos."
-+msgstr ""
++msgstr "Tillåt instängda program att köra med kerberos."
  
--#: ../gui/selinux.tbl:200
--msgid "Disable SELinux protection for udev daemon"
--msgstr "Avaktivera SELinux-skydd för udev-demonen"
+-#: ../gui/selinux.tbl:185
+-msgid "Allow squid daemon to connect to the network"
+-msgstr "Tillåt squid-demonen att ansluta till nätverket"
 +#: booleans.py:96
 +msgid "Allow syslogd daemon to send mail"
-+msgstr ""
++msgstr "Tillåt syslogd-demonen att skicka post"
  
--#: ../gui/selinux.tbl:201
--msgid "Disable SELinux protection for uml daemon"
--msgstr "Avaktivera SELinux-skydd för uml-demonen"
+-#: ../gui/selinux.tbl:186
+-msgid "Disable SELinux protection for squid daemon"
+-msgstr "Avaktivera SELinux-skydd för squid-demonen"
 +#: booleans.py:97
 +msgid "Allow syslogd the ability to read/write terminals"
-+msgstr ""
++msgstr "Ge syslogd möjligheten läsa från/skriva till terminaler"
  
--#: ../gui/selinux.tbl:202
--msgid ""
--"Allow xinetd to run unconfined, including any services it starts that do not"
--" have a domain transition explicitly defined"
--msgstr "Tillåt xinetd att köra obegränsad, inklusive alla tjänster den startar som inte har en domänövergång uttryckligen definierad"
+-#: ../gui/selinux.tbl:187
+-msgid "Disable SELinux protection for ssh daemon"
+-msgstr "Avaktivera SELinux-skydd för ssh-demonen"
 +#: booleans.py:98
 +msgid "Allow logging in and using the system from /dev/console."
 +msgstr "Tillåt inloggning och användning av systemet från /dev/console."
  
--#: ../gui/selinux.tbl:203
+-#: ../gui/selinux.tbl:188
+-msgid "Allow ssh logins as sysadm_r:sysadm_t"
+-msgstr "Tillåt ssh-inloggningar som sysadm_r:sysadm_t"
 +#: booleans.py:99
- msgid ""
--"Allow rc scripts to run unconfined, including any daemon started by an rc "
--"script that does not have a domain transition explicitly defined"
--msgstr "Tillåt rc-skript att köra obegränsade, inklusive alla demnoer som startas av ett rc-skript och som inte har en domänövergång uttryckligen definierad"
++msgid ""
 +"Control the ability to mmap a low area of the address space, as configured "
 +"by /proc/sys/kernel/mmap_min_addr."
 +msgstr "Bestäm möjligheten att mmap:a ett lågt område av adressutrymmet, så som det är konfigurerat i /proc/sys/kernel/mmap_min_addr."
  
--#: ../gui/selinux.tbl:204
--msgid "Allow rpm to run unconfined"
--msgstr "Tillåt rpm att köra obegränsad"
+-#: ../gui/selinux.tbl:189
 +#: booleans.py:100
 +msgid "Allow mock to read files in home directories."
-+msgstr ""
- 
--#: ../gui/selinux.tbl:205
--msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
--msgstr "Tillåt priviligerade verktyg som hotplug och insmod att köra obegränsade"
++msgstr "Tillåt mock att läsa filer i hemkataloger."
++
 +#: booleans.py:101
 +msgid "Allow the mount command to mount any directory or file."
-+msgstr ""
- 
--#: ../gui/selinux.tbl:206
--msgid "Disable SELinux protection for updfstab daemon"
--msgstr "Avaktivera SELinux-skydd för updfstab-demonen"
++msgstr "Tillåt mount-kommandot att montera vilken katalog eller fil som helst."
++
 +#: booleans.py:102
 +msgid "Allow mozilla plugin domain to connect to the network using TCP."
-+msgstr ""
++msgstr "Tillåt domänen för mozilla-insticksmoduler att ansluta till nätverket med TCP."
 +
 +#: booleans.py:103
-+msgid ""
+ msgid ""
+-"Allow staff_r users to search the sysadm home dir and read files (such as "
+-"~/.bashrc)"
+-msgstr "Tillåt staff_r-användare att söka i sysadm-hemkatalogen och läsa filer (såsom ~/.bashrc)"
 +"Allow mozilla_plugins to create random content in the users home directory"
 +msgstr "Tillåt mozilla_plugins att skapa godtyckligt innehåll i användarens hemkatalog"
 +
 +#: booleans.py:104
 +msgid "Allow confined web browsers to read home directory content"
-+msgstr ""
-+
++msgstr "Tillåt begränsade webbläsare att läsa innehåll i hemkataloger"
+ 
+-#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191
+-msgid "Universal SSL tunnel"
+-msgstr "Universiell SSL-tunnel"
 +#: booleans.py:105
 +msgid "Allow mplayer executable stack"
 +msgstr "Tillåt mplayers exekverbara stack"
-+
+ 
+-#: ../gui/selinux.tbl:190
+-msgid "Disable SELinux protection for stunnel daemon"
+-msgstr "Avaktivera SELinux-skydd för stunnel-demonen"
 +#: booleans.py:106
 +msgid "Allow mysqld to connect to all ports"
-+msgstr ""
-+
++msgstr "Tillåt mysqld att ansluta till alla portar"
+ 
+-#: ../gui/selinux.tbl:191
+-msgid "Allow stunnel daemon to run as standalone, outside of xinetd"
+-msgstr "Tillåt stunnel-demonen att köra fristående, utanför xinetd"
 +#: booleans.py:107
 +msgid "Allow BIND to bind apache port."
-+msgstr ""
++msgstr "Tillåt BIND att binda till apache-porten."
 +
 +#: booleans.py:108
 +msgid ""
@@ -293188,115 +293185,127 @@ index dd71256..0f873cb 100644
 +"dynamic DNS or zone transfers."
 +msgstr "Tillåt BIND att skriva primärzonfiler.  I allmänhet används detta för dynamisk DNS eller zonöverföringar."
  
--#: ../gui/selinux.tbl:207
--msgid "Disable SELinux protection for uptimed daemon"
--msgstr "Avaktivera SELinux-skydd för uptimed-demonen"
+-#: ../gui/selinux.tbl:192
+-msgid "Disable SELinux protection for swat daemon"
+-msgstr "Avaktivera SELinux-skydd för swat-demonen"
 +#: booleans.py:109
 +msgid "Allow any files/directories to be exported read/only via NFS."
 +msgstr "Tillåt godtyckliga filer/kataloger att exporteras endast läsbara via NFS."
  
--#: ../gui/selinux.tbl:208
+-#: ../gui/selinux.tbl:193
+-msgid "Disable SELinux protection for sxid daemon"
+-msgstr "Avaktivera SELinux-skydd för sxid-demonen"
 +#: booleans.py:110
 +msgid "Allow any files/directories to be exported read/write via NFS."
 +msgstr "Tillåt godtyckliga filer/kataloger att exporteras läs- och skrivbara via NFS."
-+
+ 
+-#: ../gui/selinux.tbl:194
+-msgid "Disable SELinux protection for syslogd daemon"
+-msgstr "Avaktivera SELinux-skydd för syslogd-demonen"
 +#: booleans.py:111
- msgid ""
--"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only "
--"staff_r can do so"
--msgstr "Tillåt user_r att nå sysadm_r via su, sudo eller userhelper.  Annars kan endast staff_r göra det"
++msgid ""
 +"Allow nfs servers to modify public files used for public file transfer "
 +"services.  Files/Directories must be labeled public_content_rw_t."
 +msgstr "Tillåt nfs-servrar att ändra publika filer använda för publika filöverföringstjänster.  Filer/kataloger måste ha etiketten public_content_rw_t."
  
--#: ../gui/selinux.tbl:209
--msgid "Allow users to execute the mount command"
--msgstr "Tillåt användare att köra kommandot mount"
+-#: ../gui/selinux.tbl:195
+-msgid "Disable SELinux protection for system cron jobs"
+-msgstr "Avaktivera SELinux-skydd för systemets cron-jobb"
 +#: booleans.py:112
 +msgid "Allow system to run with NIS"
 +msgstr ""
  
--#: ../gui/selinux.tbl:210
--msgid "Allow regular users direct mouse access (only allow the X server)"
--msgstr "Tillåt vanliga användare direkt musåtkomst (tillåt endast X-servern)"
+-#: ../gui/selinux.tbl:196
+-msgid "Disable SELinux protection for tcp daemon"
+-msgstr "Avaktivera SELinux-skydd för tcp-demonen"
 +#: booleans.py:113
 +msgid "Allow confined applications to use nscd shared memory."
 +msgstr ""
  
--#: ../gui/selinux.tbl:211
--msgid "Allow users to run the dmesg command"
--msgstr "Tillåt användare att köra kommandot dmesg"
+-#: ../gui/selinux.tbl:197
+-msgid "Disable SELinux protection for telnet daemon"
+-msgstr "Avaktivera SELinux-skydd för telnet-demonen"
 +#: booleans.py:114
 +msgid "Allow nsplugin code to connect to unreserved ports"
 +msgstr ""
  
--#: ../gui/selinux.tbl:212
--msgid "Allow users to control network interfaces (also needs USERCTL=true)"
--msgstr "Tillåt användare att styra nätverksgränssnitt (kräver också USERCTL=true)"
+-#: ../gui/selinux.tbl:198
+-msgid "Disable SELinux protection for tftpd daemon"
+-msgstr "Avaktivera SELinux-skydd för tftpd-demonen"
 +#: booleans.py:115
 +msgid "Allow nsplugin code to execmem/execstack"
 +msgstr "Tillåt nsplugin-kod att göra execmem/execstack"
  
--#: ../gui/selinux.tbl:213
--msgid "Allow normal user to execute ping"
--msgstr "Tillåt vanliga användare att köra ping"
+-#: ../gui/selinux.tbl:199
+-msgid "Disable SELinux protection for transproxy daemon"
+-msgstr "Avaktivera SELinux-skydd för transproxy-demonen"
 +#: booleans.py:116
 +msgid "Allow openvpn to read home directories"
 +msgstr ""
  
--#: ../gui/selinux.tbl:214
--msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
--msgstr "Tillåt användare skriva/läsa noextattrfile (FAT, CDROM, FLOPPY)"
+-#: ../gui/selinux.tbl:200
+-msgid "Disable SELinux protection for udev daemon"
+-msgstr "Avaktivera SELinux-skydd för udev-demonen"
 +#: booleans.py:117
 +msgid "Allow piranha-lvs domain to connect to the network using TCP."
 +msgstr ""
  
--#: ../gui/selinux.tbl:215
--msgid "Allow users to rw usb devices"
--msgstr "Tillåt användare skriva/läsa usb-enheter"
+-#: ../gui/selinux.tbl:201
+-msgid "Disable SELinux protection for uml daemon"
+-msgstr "Avaktivera SELinux-skydd för uml-demonen"
 +#: booleans.py:118
 +msgid "Allow polipo to connect to all ports > 1023"
 +msgstr ""
  
--#: ../gui/selinux.tbl:216
+-#: ../gui/selinux.tbl:202
 +#: booleans.py:119
  msgid ""
--"Allow users to run TCP servers (bind to ports and accept connection from the"
--" same domain and outside users)  disabling this forces FTP passive mode and "
--"may change other protocols"
--msgstr "Tillåt användare att köra TCP-servrar (binda till portar och acceptera anslutningar från samma domän och användare utanför).  Avaktivering av detta framtvingar passivt läge i FTP och kan ändra andra protokoll"
+-"Allow xinetd to run unconfined, including any services it starts that do not"
+-" have a domain transition explicitly defined"
+-msgstr "Tillåt xinetd att köra obegränsad, inklusive alla tjänster den startar som inte har en domänövergång uttryckligen definierad"
 +"Determine whether Polipo session daemon can bind tcp sockets to all "
 +"unreserved ports."
 +msgstr "Bestäm huruvida Polipo-sessionsdemonen kan binda tcp-uttag till alla oreserverade portar."
-+
+ 
+-#: ../gui/selinux.tbl:203
 +#: booleans.py:120
-+msgid ""
+ msgid ""
+-"Allow rc scripts to run unconfined, including any daemon started by an rc "
+-"script that does not have a domain transition explicitly defined"
+-msgstr "Tillåt rc-skript att köra obegränsade, inklusive alla demnoer som startas av ett rc-skript och som inte har en domänövergång uttryckligen definierad"
 +"Determine whether calling user domains can execute Polipo daemon in the "
 +"polipo_session_t domain."
 +msgstr "Bestäm huruvida anropande användardomäner kan köra Polipo-demonen i domänen polipo_session_t."
-+
+ 
+-#: ../gui/selinux.tbl:204
+-msgid "Allow rpm to run unconfined"
+-msgstr "Tillåt rpm att köra obegränsad"
 +#: booleans.py:121
 +msgid "Determine whether polipo can access cifs file systems."
 +msgstr "Bestäm huruvida polipa kan komma åt cifs-filsystem."
-+
+ 
+-#: ../gui/selinux.tbl:205
+-msgid "Allow privileged utilities like hotplug and insmod to run unconfined"
+-msgstr "Tillåt priviligerade verktyg som hotplug och insmod att köra obegränsade"
 +#: booleans.py:122
 +msgid "Determine whether Polipo can access nfs file systems."
 +msgstr "Bestäm huruvida Polipa kan komma åt nfs-filsystem."
-+
+ 
+-#: ../gui/selinux.tbl:206
+-msgid "Disable SELinux protection for updfstab daemon"
+-msgstr "Avaktivera SELinux-skydd för updfstab-demonen"
 +#: booleans.py:123
 +msgid "Enable polyinstantiated directory support."
 +msgstr "Aktivera stöd för polyinstantierade kataloger."
  
--#: ../gui/selinux.tbl:217
--msgid "Allow user to stat ttyfiles"
--msgstr "Tillåt användare att ta status på ttyfiler"
+-#: ../gui/selinux.tbl:207
+-msgid "Disable SELinux protection for uptimed daemon"
+-msgstr "Avaktivera SELinux-skydd för uptimed-demonen"
 +#: booleans.py:124
 +msgid "Allow the portage domains to use NFS mounts (regular nfs_t)"
 +msgstr "Tillåt porage-domänerna att använda NFS-monteringar (normal nfs_t)"
  
--#: ../gui/selinux.tbl:218
--msgid "Disable SELinux protection for uucpd daemon"
--msgstr "Avaktivera SELinux-skydd för uucpd-demonen"
+-#: ../gui/selinux.tbl:208
 +#: booleans.py:125
 +msgid "Allow postfix_local domain full write access to mail_spool directories"
 +msgstr ""
@@ -293312,10 +293321,7 @@ index dd71256..0f873cb 100644
 +#: booleans.py:128
 +msgid "Allow database admins to execute DML statement"
 +msgstr ""
- 
--#: ../gui/selinux.tbl:219
--msgid "Disable SELinux protection for vmware daemon"
--msgstr "Avaktivera SELinux-skydd för vmware-demonen"
++
 +#: booleans.py:129
 +msgid "Allow unprivileged users to execute DDL statement"
 +msgstr ""
@@ -293329,209 +293335,293 @@ index dd71256..0f873cb 100644
 +msgstr "Tillåt att pppd körs för en vanlig användare"
 +
 +#: booleans.py:132
-+msgid ""
+ msgid ""
+-"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only "
+-"staff_r can do so"
+-msgstr "Tillåt user_r att nå sysadm_r via su, sudo eller userhelper.  Annars kan endast staff_r göra det"
 +"Allow privoxy to connect to all ports, not just HTTP, FTP, and Gopher ports."
 +msgstr "Tillåt privoxy att ansluta till alla portar, inte bara HTTP-, FTP- och Gopher-portar."
-+
+ 
+-#: ../gui/selinux.tbl:209
+-msgid "Allow users to execute the mount command"
+-msgstr "Tillåt användare att köra kommandot mount"
 +#: booleans.py:133
 +msgid "Allow Puppet client to manage all file types."
 +msgstr "Tillåt Puppet-klienter att hantara alla filtyper."
-+
+ 
+-#: ../gui/selinux.tbl:210
+-msgid "Allow regular users direct mouse access (only allow the X server)"
+-msgstr "Tillåt vanliga användare direkt musåtkomst (tillåt endast X-servern)"
 +#: booleans.py:134
 +msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database"
 +msgstr ""
  
+-#: ../gui/selinux.tbl:211
+-msgid "Allow users to run the dmesg command"
+-msgstr "Tillåt användare att köra kommandot dmesg"
++#: booleans.py:135
++msgid "Allow qemu to connect fully to the network"
++msgstr ""
+ 
+-#: ../gui/selinux.tbl:212
+-msgid "Allow users to control network interfaces (also needs USERCTL=true)"
+-msgstr "Tillåt användare att styra nätverksgränssnitt (kräver också USERCTL=true)"
++#: booleans.py:136
++msgid "Allow qemu to use cifs/Samba file systems"
++msgstr "Tillåt qemu att använda cifs-/Samba-filsystem"
+ 
+-#: ../gui/selinux.tbl:213
+-msgid "Allow normal user to execute ping"
+-msgstr "Tillåt vanliga användare att köra ping"
++#: booleans.py:137
++msgid "Allow qemu to use serial/parallel communication ports"
++msgstr "Tillåt qemu att använda seriella/parallella kommunikationsportar"
+ 
+-#: ../gui/selinux.tbl:214
+-msgid "Allow user to r/w noextattrfile (FAT, CDROM, FLOPPY)"
+-msgstr "Tillåt användare skriva/läsa noextattrfile (FAT, CDROM, FLOPPY)"
++#: booleans.py:138
++msgid "Allow qemu to use nfs file systems"
++msgstr ""
+ 
+-#: ../gui/selinux.tbl:215
+-msgid "Allow users to rw usb devices"
+-msgstr "Tillåt användare skriva/läsa usb-enheter"
++#: booleans.py:139
++msgid "Allow qemu to use usb devices"
++msgstr ""
+ 
+-#: ../gui/selinux.tbl:216
++#: booleans.py:140
++msgid "Allow racoon to read shadow"
++msgstr ""
++
++#: booleans.py:141
++msgid "Allow rgmanager domain to connect to the network using TCP."
++msgstr ""
++
++#: booleans.py:142
+ msgid ""
+-"Allow users to run TCP servers (bind to ports and accept connection from the"
+-" same domain and outside users)  disabling this forces FTP passive mode and "
+-"may change other protocols"
+-msgstr "Tillåt användare att köra TCP-servrar (binda till portar och acceptera anslutningar från samma domän och användare utanför).  Avaktivering av detta framtvingar passivt läge i FTP och kan ändra andra protokoll"
++"Allow rsync to modify public files used for public file transfer services.  "
++"Files/Directories must be labeled public_content_rw_t."
++msgstr "Tillåt rsync att ändra publika filer som används för publika filöverföringstjänster.  Filer/kataloger måste ha etiketten public_content_rw_t."
+ 
+-#: ../gui/selinux.tbl:217
+-msgid "Allow user to stat ttyfiles"
+-msgstr "Tillåt användare att ta status på ttyfiler"
++#: booleans.py:143
++msgid "Allow rsync to run as a client"
++msgstr ""
+ 
+-#: ../gui/selinux.tbl:218
+-msgid "Disable SELinux protection for uucpd daemon"
+-msgstr "Avaktivera SELinux-skydd för uucpd-demonen"
++#: booleans.py:144
++msgid "Allow rsync to export any files/directories read only."
++msgstr ""
+ 
+-#: ../gui/selinux.tbl:219
+-msgid "Disable SELinux protection for vmware daemon"
+-msgstr "Avaktivera SELinux-skydd för vmware-demonen"
++#: booleans.py:145
++msgid "Allow rsync servers to share cifs files systems"
++msgstr "Tillåt rsync-servrar att dela cifs-filsystem"
+ 
 -#: ../gui/selinux.tbl:220
 -msgid "Disable SELinux protection for watchdog daemon"
 -msgstr "Avaktivera SELinux-skydd för watchdog-demonen"
-+#: booleans.py:135
-+msgid "Allow qemu to connect fully to the network"
++#: booleans.py:146
++msgid "Allow rsync servers to share nfs files systems"
 +msgstr ""
  
 -#: ../gui/selinux.tbl:221
 -msgid "Disable SELinux protection for winbind daemon"
 -msgstr "Avaktivera SELinux-skydd för winbind-demonen"
-+#: booleans.py:136
-+msgid "Allow qemu to use cifs/Samba file systems"
-+msgstr "Tillåt qemu att använda cifs-/Samba-filsystem"
++#: booleans.py:147
++msgid "Allow samba to create new home directories (e.g. via PAM)"
++msgstr ""
  
 -#: ../gui/selinux.tbl:222
 -msgid "Disable SELinux protection for xdm daemon"
 -msgstr "Avaktivera SELinux-skydd för xdm-demonen"
-+#: booleans.py:137
-+msgid "Allow qemu to use serial/parallel communication ports"
-+msgstr "Tillåt qemu att använda seriella/parallella kommunikationsportar"
++#: booleans.py:148
++msgid ""
++"Allow samba to act as the domain controller, add users, groups and change "
++"passwords."
++msgstr "Tillåt samba att agera som domänkontrolleraren, lägga till användare, grupper och ändra lösenord."
  
 -#: ../gui/selinux.tbl:223
 -msgid "Allow xdm logins as sysadm_r:sysadm_t"
 -msgstr "Tillåt xdm-inloggning som sysadm_r:sysadm_t"
-+#: booleans.py:138
-+msgid "Allow qemu to use nfs file systems"
++#: booleans.py:149
++msgid "Allow samba to share users home directories."
 +msgstr ""
  
 -#: ../gui/selinux.tbl:224
 -msgid "Disable SELinux protection for xen daemon"
 -msgstr "Avaktivera SELinux-skydd för xen-demonen"
-+#: booleans.py:139
-+msgid "Allow qemu to use usb devices"
++#: booleans.py:150
++msgid "Allow samba to share any file/directory read only."
 +msgstr ""
  
 -#: ../gui/selinux.tbl:225
 -msgid "XEN"
 -msgstr "XEN"
-+#: booleans.py:140
-+msgid "Allow racoon to read shadow"
++#: booleans.py:151
++msgid "Allow samba to share any file/directory read/write."
 +msgstr ""
  
 -#: ../gui/selinux.tbl:225
 -msgid "Allow xen to read/write physical disk devices"
 -msgstr "Tillåt xen att läsa/skriva fysiska diskenheter"
-+#: booleans.py:141
-+msgid "Allow rgmanager domain to connect to the network using TCP."
++#: booleans.py:152
++msgid "Allow samba to act as a portmapper"
 +msgstr ""
  
 -#: ../gui/selinux.tbl:226
 -msgid "Disable SELinux protection for xfs daemon"
 -msgstr "Avaktivera SELinux-skydd för xfs-demonen"
-+#: booleans.py:142
-+msgid ""
-+"Allow rsync to modify public files used for public file transfer services.  "
-+"Files/Directories must be labeled public_content_rw_t."
++#: booleans.py:153
++msgid "Allow samba to run unconfined scripts"
 +msgstr ""
  
 -#: ../gui/selinux.tbl:227
 -msgid "Disable SELinux protection for xen control"
 -msgstr "Avaktivera SELinux-skydd för xen-styrning"
-+#: booleans.py:143
-+msgid "Allow rsync to run as a client"
-+msgstr ""
++#: booleans.py:154
++msgid "Allow samba to export ntfs/fusefs volumes."
++msgstr "Tillåt samba att exportera ntfs-/fusefs-volymer."
  
 -#: ../gui/selinux.tbl:228
 -msgid "Disable SELinux protection for ypbind daemon"
 -msgstr "Avaktivera SELinux-skydd för ypbind-demonen"
-+#: booleans.py:144
-+msgid "Allow rsync to export any files/directories read only."
-+msgstr ""
++#: booleans.py:155
++msgid "Allow samba to export NFS volumes."
++msgstr "Tillåt samba att exportera NFS-volymer."
  
 -#: ../gui/selinux.tbl:229
 -msgid "Disable SELinux protection for NIS Password Daemon"
 -msgstr "Avaktivera SELinux-skydd för NIS-lösenord-demonen"
-+#: booleans.py:145
-+msgid "Allow rsync servers to share cifs files systems"
-+msgstr "Tillåt rsync-servrar att dela cifs-filsystem"
++#: booleans.py:156
++msgid "Allow sanlock to read/write fuse files"
++msgstr ""
  
 -#: ../gui/selinux.tbl:230
 -msgid "Disable SELinux protection for ypserv daemon"
 -msgstr "Avaktivera SELinux-skydd för ypserv-demonen"
-+#: booleans.py:146
-+msgid "Allow rsync servers to share nfs files systems"
++#: booleans.py:157
++msgid "Allow sanlock to manage nfs files"
 +msgstr ""
  
 -#: ../gui/selinux.tbl:231
 -msgid "Disable SELinux protection for NIS Transfer Daemon"
 -msgstr "Avaktivera SELinux-skydd för NIS Transfer-demonen"
-+#: booleans.py:147
-+msgid "Allow samba to create new home directories (e.g. via PAM)"
++#: booleans.py:158
++msgid "Allow sanlock to manage cifs files"
 +msgstr ""
  
 -#: ../gui/selinux.tbl:232
-+#: booleans.py:148
- msgid ""
+-msgid ""
 -"Allow SELinux webadm user to manage unprivileged users home directories"
 -msgstr "Tillåt SELinux webadm-användare att hantera opriviligerade användares hemkataloger"
-+"Allow samba to act as the domain controller, add users, groups and change "
-+"passwords."
-+msgstr "Tillåt samba att agera som domänkontrolleraren, lägga till användare, grupper och ändra lösenord."
++#: booleans.py:159
++msgid "Allow sasl to read shadow"
++msgstr ""
  
 -#: ../gui/selinux.tbl:233
 -msgid "Allow SELinux webadm user to read unprivileged users home directories"
 -msgstr "Tillåt SELinux webadm-användare att läsa opriviligierade användares hemkataloger"
-+#: booleans.py:149
-+msgid "Allow samba to share users home directories."
-+msgstr ""
++#: booleans.py:160
++msgid ""
++"disallow programs, such as newrole, from transitioning to administrative "
++"user domains."
++msgstr "neka progra, såsom newrole, från att gå över till administrativa användardomäner."
  
 -#: ../gui/semanagePage.py:126
 -#, python-format
 -msgid "Are you sure you want to delete %s '%s'?"
 -msgstr "Är du säker på att du vill ta bort %s \"%s\"?"
-+#: booleans.py:150
-+msgid "Allow samba to share any file/directory read only."
-+msgstr ""
++#: booleans.py:161
++msgid "Disable kernel module loading."
++msgstr "Avaktivera laddning av kärnmoduler."
  
 -#: ../gui/semanagePage.py:126
 -#, python-format
 -msgid "Delete %s"
 -msgstr "Radera %s"
-+#: booleans.py:151
-+msgid "Allow samba to share any file/directory read/write."
-+msgstr ""
++#: booleans.py:162
++msgid ""
++"Boolean to determine whether the system permits loading policy, setting "
++"enforcing mode, and changing boolean values.  Set this to true and you have "
++"to reboot to set it back."
++msgstr "Boolean för att bestämma huruvida systemet tillåter laddning av policy, inställning av tvingande läge, och ändring av booleaners värde.  Om du ställer in detta till sant måste du starta om för att ställa tillbaka det."
  
 -#: ../gui/semanagePage.py:134
 -#, python-format
 -msgid "Add %s"
 -msgstr "Lägg till %s"
-+#: booleans.py:152
-+msgid "Allow samba to act as a portmapper"
++#: booleans.py:163
++msgid "Allow regular users direct dri device access"
 +msgstr ""
  
 -#: ../gui/semanagePage.py:148
 -#, python-format
 -msgid "Modify %s"
 -msgstr "Modifiera %s"
-+#: booleans.py:153
-+msgid "Allow samba to run unconfined scripts"
-+msgstr ""
++#: booleans.py:164
++msgid ""
++"Allow unconfined executables to make their heap memory executable.  Doing "
++"this is a really bad idea. Probably indicates a badly coded executable, but "
++"could indicate an attack. This executable should be reported in bugzilla"
++msgstr "Tillåt obegränsade program att göra heap-minnet körbart.  Att göra detta är en dålig idé.  Förmodligen indikerar det ett dåligt skrivet program, men kan också vara tecken på en attack.  Detta program bör rapporteras i bugzilla"
  
 -#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2838
 -msgid "Permissive"
 -msgstr "Tillåtande"
-+#: booleans.py:154
-+msgid "Allow samba to export ntfs/fusefs volumes."
-+msgstr "Tillåt samba att exportera ntfs-/fusefs-volymer."
++#: booleans.py:165
++msgid ""
++"Allow all unconfined executables to use libraries requiring text relocation "
++"that are not labeled textrel_shlib_t"
++msgstr "Tillåt obegränsade program att använda bibliotek som behöver textomlokaliseringar som inte har etiketten textrel_shlib_t"
  
 -#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2856
 -msgid "Enforcing"
 -msgstr "Upprätthållande"
-+#: booleans.py:155
-+msgid "Allow samba to export NFS volumes."
-+msgstr "Tillåt samba att exportera NFS-volymer."
++#: booleans.py:166
++msgid ""
++"Allow unconfined executables to make their stack executable.  This should "
++"never, ever be necessary. Probably indicates a badly coded executable, but "
++"could indicate an attack. This executable should be reported in bugzilla"
++msgstr "Tillåt obegränsade program att göra sin stack körbar.  Detta borde aldrig någonsin vara nödvändigt.  Förmodligen indikerar det ett dåligt skrivet program, men kan också vara tecken på en attack.  Detta program bör rapporteras i bugzilla"
  
 -#: ../gui/statusPage.py:94
 -msgid "Status"
 -msgstr "Status"
-+#: booleans.py:156
-+msgid "Allow sanlock to read/write fuse files"
++#: booleans.py:167
++msgid "Allow users to connect to the local mysql server"
 +msgstr ""
  
 -#: ../gui/statusPage.py:133
-+#: booleans.py:157
-+msgid "Allow sanlock to manage nfs files"
-+msgstr ""
-+
-+#: booleans.py:158
-+msgid "Allow sanlock to manage cifs files"
-+msgstr ""
-+
-+#: booleans.py:159
-+msgid "Allow sasl to read shadow"
-+msgstr ""
-+
-+#: booleans.py:160
++#: booleans.py:168
  msgid ""
 -"Changing the policy type will cause a relabel of the entire file system on "
 -"the next boot. Relabeling takes a long time depending on the size of the "
 -"file system.  Do you wish to continue?"
 -msgstr "Att byta policytyp kommer medföra en ometikettering av hela filsystemet vid nästa omstart.  Ometikettering tar en lång tid, beroende på storleken på filsystemet.  Vill du fortsätta?"
-+"disallow programs, such as newrole, from transitioning to administrative "
-+"user domains."
-+msgstr "neka progra, såsom newrole, från att gå över till administrativa användardomäner."
++"Allow confined users the ability to execute the ping and traceroute "
++"commands."
++msgstr ""
  
 -#: ../gui/statusPage.py:147
-+#: booleans.py:161
-+msgid "Disable kernel module loading."
-+msgstr "Avaktivera laddning av kärnmoduler."
++#: booleans.py:169
++msgid "Allow users to connect to PostgreSQL"
++msgstr ""
 +
-+#: booleans.py:162
++#: booleans.py:170
  msgid ""
 -"Changing to SELinux disabled requires a reboot.  It is not recommended.  If "
 -"you later decide to turn SELinux back on, the system will be required to "
@@ -293540,97 +293630,83 @@ index dd71256..0f873cb 100644
 -"enforce SELinux policy.  Permissive mode does not require a reboot    Do you"
 -" wish to continue?"
 -msgstr "Att byta till att ha SELinux avstängt kräver en omstart.  Det rekommenderas inte.  Om du senare bestämmer dig för att slå på SELinux igen kommer systemet behöva etikettera om.  Om du bara vill se om SELinux orsakar ett problem på ditt system kan du gå till tillåtande läge vilket endast kommer logga fel och inte påtvinga SELinux policy.  Tillåtande läge kräver inte en omstart.  Vil du fortsätta?"
-+"Boolean to determine whether the system permits loading policy, setting "
-+"enforcing mode, and changing boolean values.  Set this to true and you have "
-+"to reboot to set it back."
-+msgstr "Boolean för att bestämma huruvida systemet tillåter laddning av policy, inställning av tvingande läge, och ändring av booleaners värde.  Om du ställer in detta till sant måste du starta om för att ställa tillbaka det."
++"Allow user to r/w files on filesystems that do not have extended attributes "
++"(FAT, CDROM, FLOPPY)"
++msgstr ""
  
 -#: ../gui/statusPage.py:152
-+#: booleans.py:163
-+msgid "Allow regular users direct dri device access"
-+msgstr ""
-+
-+#: booleans.py:164
++#: booleans.py:171
  msgid ""
 -"Changing to SELinux enabled will cause a relabel of the entire file system "
 -"on the next boot. Relabeling takes a long time depending on the size of the "
 -"file system.  Do you wish to continue?"
 -msgstr "Att byta till att ha SELinux påslaged kommer medföra en ometikettering av hela filsystemet vid nästa omstart.  Ometikettering tar en lång tid, beroende på storleken på filsystemet.  Vill du fortsätta?"
-+"Allow unconfined executables to make their heap memory executable.  Doing "
-+"this is a really bad idea. Probably indicates a badly coded executable, but "
-+"could indicate an attack. This executable should be reported in bugzilla"
-+msgstr "Tillåt obegränsade program att göra heap-minnet körbart.  Att göra detta är en dålig idé.  Förmodligen indikerar det ett dåligt skrivet program, men kan också vara tecken på en attack.  Detta program bör rapporteras i bugzilla"
++"Allow users to run TCP servers (bind to ports and accept connection from the"
++" same domain and outside users)  disabling this forces FTP passive mode and "
++"may change other protocols."
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:11
 -msgid "system-config-selinux"
 -msgstr "system-config-selinux"
-+#: booleans.py:165
-+msgid ""
-+"Allow all unconfined executables to use libraries requiring text relocation "
-+"that are not labeled textrel_shlib_t"
-+msgstr "Tillåt obegränsade program att använda bibliotek som behöver textomlokaliseringar som inte har etiketten textrel_shlib_t"
++#: booleans.py:172
++msgid "Allow user music sharing"
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:12
-+#: booleans.py:166
++#: booleans.py:173
  msgid ""
 -"Copyright (c)2006 Red Hat, Inc.\n"
 -"Copyright (c) 2006 Dan Walsh <dwalsh at redhat.com>"
 -msgstr "Copyright © 2006 Red Hat, Inc.\nCopyright © 2006 Dan Walsh <dwalsh at redhat.com>"
-+"Allow unconfined executables to make their stack executable.  This should "
-+"never, ever be necessary. Probably indicates a badly coded executable, but "
-+"could indicate an attack. This executable should be reported in bugzilla"
-+msgstr "Tillåt obegränsade program att göra sin stack körbar.  Detta borde aldrig någonsin vara nödvändigt.  Förmodligen indikerar det ett dåligt skrivet program, men kan också vara tecken på en attack.  Detta program bör rapporteras i bugzilla"
++"Allow anon internal-sftp to upload files, used for public file transfer "
++"services. Directories must be labeled public_content_rw_t."
++msgstr "Tillån anonym intern-sftp att skicka upp filer, använda för publika filöverföringstjänster.  Kataloger måste ha etiketten public_content_rw_t."
  
 -#: ../gui/system-config-selinux.glade:22
 -#: ../gui/system-config-selinux.glade:544
 -msgid "Add SELinux Login Mapping"
 -msgstr "Lägg till SELinux-inloggningsmappning"
-+#: booleans.py:167
-+msgid "Allow users to connect to the local mysql server"
++#: booleans.py:174
++msgid ""
++"Allow sftp-internal to read and write files in the user home directories"
 +msgstr ""
  
 -#: ../gui/system-config-selinux.glade:257
 -msgid "Add SELinux Network Ports"
 -msgstr "Lägg till SELinux-nätverksportar"
-+#: booleans.py:168
++#: booleans.py:175
 +msgid ""
-+"Allow confined users the ability to execute the ping and traceroute "
-+"commands."
-+msgstr ""
++"Allow sftp-internal to login to local users and read/write all files on the "
++"system, governed by DAC."
++msgstr "Tillåt sftp-intern att logga in som lokala användare och läsa/skriva alla filer på systemet, styrt av DAC."
  
 -#: ../gui/system-config-selinux.glade:391
 -#: ../gui/system-config-selinux.glade:678
 -msgid "SELinux Type"
 -msgstr "SELinux-typ"
-+#: booleans.py:169
-+msgid "Allow users to connect to PostgreSQL"
++#: booleans.py:176
++msgid ""
++"Allow internal-sftp to read and write files in the user ssh home "
++"directories."
 +msgstr ""
  
 -#: ../gui/system-config-selinux.glade:622
 -msgid "File Specification"
 -msgstr "Filspecifikation"
-+#: booleans.py:170
-+msgid ""
-+"Allow user to r/w files on filesystems that do not have extended attributes "
-+"(FAT, CDROM, FLOPPY)"
++#: booleans.py:177
++msgid "Allow sge to connect to the network using any TCP port"
 +msgstr ""
  
 -#: ../gui/system-config-selinux.glade:650
 -msgid "File Type"
 -msgstr "Filtyp"
-+#: booleans.py:171
-+msgid ""
-+"Allow users to run TCP servers (bind to ports and accept connection from the"
-+" same domain and outside users)  disabling this forces FTP passive mode and "
-+"may change other protocols."
++#: booleans.py:178
++msgid "Allow sge to access nfs file systems."
 +msgstr ""
  
 -#: ../gui/system-config-selinux.glade:727
-+#: booleans.py:172
-+msgid "Allow user music sharing"
-+msgstr ""
-+
-+#: booleans.py:173
++#: booleans.py:179
  msgid ""
 -"all files\n"
 -"regular file\n"
@@ -293641,162 +293717,149 @@ index dd71256..0f873cb 100644
 -"symbolic link\n"
 -"named pipe\n"
 -msgstr "alla filer\nvanliga filer\nkataloger\nteckenenhet\nblockenhet\nuttag\nsymbolisk länk\nnamngivet rör\n"
-+"Allow anon internal-sftp to upload files, used for public file transfer "
-+"services. Directories must be labeled public_content_rw_t."
-+msgstr "Tillån anonym intern-sftp att skicka upp filer, använda för publika filöverföringstjänster.  Kataloger måste ha etiketten public_content_rw_t."
++"Enable additional permissions needed to support devices on 3ware "
++"controllers."
++msgstr "Aktivera ytterliggare tillstånd som behövs för att stödja enheter på 3ware-styrenheter."
  
 -#: ../gui/system-config-selinux.glade:773
 -msgid "MLS"
 -msgstr "MLS"
-+#: booleans.py:174
++#: booleans.py:180
 +msgid ""
-+"Allow sftp-internal to read and write files in the user home directories"
-+msgstr ""
++"Allow samba to modify public files used for public file transfer services.  "
++"Files/Directories must be labeled public_content_rw_t."
++msgstr "Tillåt samba att ändra publika filer som används för publika filöverföringstjänster.  Filer/kataloger måste ha etiketten public_content_rw_t."
  
 -#: ../gui/system-config-selinux.glade:837
 -msgid "Add SELinux User"
 -msgstr "Lägga till SELinux-användare"
-+#: booleans.py:175
-+msgid ""
-+"Allow sftp-internal to login to local users and read/write all files on the "
-+"system, governed by DAC."
-+msgstr "Tillåt sftp-intern att logga in som lokala användare och läsa/skriva alla filer på systemet, styrt av DAC."
++#: booleans.py:181
++msgid "Allow user spamassassin clients to use the network."
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1079
 -msgid "SELinux Administration"
 -msgstr "SELinux-administration"
-+#: booleans.py:176
-+msgid ""
-+"Allow internal-sftp to read and write files in the user ssh home "
-+"directories."
++#: booleans.py:182
++msgid "Allow spamd to read/write user home directories."
 +msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1122
 -msgid "Add"
 -msgstr "Lägg till"
-+#: booleans.py:177
-+msgid "Allow sge to connect to the network using any TCP port"
++#: booleans.py:183
++msgid ""
++"Allow squid to connect to all ports, not just HTTP, FTP, and Gopher ports."
 +msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1144
 -msgid "_Properties"
 -msgstr "_Egenskaper"
-+#: booleans.py:178
-+msgid "Allow sge to access nfs file systems."
-+msgstr ""
++#: booleans.py:184
++msgid "Allow squid to run as a transparent proxy (TPROXY)"
++msgstr "Tillåt squid att köra som en transparent proxy (TPROXY)"
  
 -#: ../gui/system-config-selinux.glade:1166
 -msgid "_Delete"
 -msgstr "_Ta bort"
-+#: booleans.py:179
++#: booleans.py:185
 +msgid ""
-+"Enable additional permissions needed to support devices on 3ware "
-+"controllers."
-+msgstr "Aktivera ytterliggare tillstånd som behövs för att stödja enheter på 3ware-styrenheter."
++"Allow ssh with chroot env to read and write files in the user home "
++"directories"
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1257
 -msgid "Select Management Object"
 -msgstr "Välj hanteringsobjekt"
-+#: booleans.py:180
-+msgid ""
-+"Allow samba to modify public files used for public file transfer services.  "
-+"Files/Directories must be labeled public_content_rw_t."
-+msgstr "Tillåt samba att ändra publika filer som används för publika filöverföringstjänster.  Filer/kataloger måste ha etiketten public_content_rw_t."
++#: booleans.py:186
++msgid "allow host key based authentication"
++msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1274
 -msgid "<b>Select:</b>"
 -msgstr "<b>Val:</b>"
-+#: booleans.py:181
-+msgid "Allow user spamassassin clients to use the network."
-+msgstr ""
++#: booleans.py:187
++msgid "Allow ssh logins as sysadm_r:sysadm_t"
++msgstr "Tillåt ssh-inloggningar som sysadm_r:sysadm_t"
  
 -#: ../gui/system-config-selinux.glade:1327
 -msgid "System Default Enforcing Mode"
 -msgstr "Tvingande läge systemstandard"
-+#: booleans.py:182
-+msgid "Allow spamd to read/write user home directories."
++#: booleans.py:188
++msgid "allow staff user to create and transition to svirt domains."
 +msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1355
-+#: booleans.py:183
++#: booleans.py:189
  msgid ""
 -"Disabled\n"
 -"Permissive\n"
 -"Enforcing\n"
 -msgstr "Avslaget\nTillåtande\nTvingande\n"
-+"Allow squid to connect to all ports, not just HTTP, FTP, and Gopher ports."
-+msgstr ""
++"Allow the Telepathy connection managers to connect to any network port."
++msgstr "Tillåt hanterarna av Telepathy-anslutningar att ansluta till vilken nätverksport som helst."
  
 -#: ../gui/system-config-selinux.glade:1374
 -msgid "Current Enforcing Mode"
 -msgstr "Nuvarande upprätthållande-läge"
-+#: booleans.py:184
-+msgid "Allow squid to run as a transparent proxy (TPROXY)"
-+msgstr "Tillåt squid att köra som en transparent proxy (TPROXY)"
++#: booleans.py:190
++msgid ""
++"Allow the Telepathy connection managers to connect to any generic TCP port."
++msgstr "Tillåt hanterarna av Telepathy-anslutningar att ansluta till vilken allmän TCP-port som helst."
  
 -#: ../gui/system-config-selinux.glade:1419
 -msgid "System Default Policy Type: "
 -msgstr "Policytyp systemstandard: "
-+#: booleans.py:185
++#: booleans.py:191
 +msgid ""
-+"Allow ssh with chroot env to read and write files in the user home "
-+"directories"
-+msgstr ""
++"Allow tftp to modify public files used for public file transfer services."
++msgstr "Tillåt tftp att ändra publika filer använda för publika filöverföringstjänster."
  
 -#: ../gui/system-config-selinux.glade:1464
-+#: booleans.py:186
-+msgid "allow host key based authentication"
-+msgstr ""
-+
-+#: booleans.py:187
-+msgid "Allow ssh logins as sysadm_r:sysadm_t"
-+msgstr "Tillåt ssh-inloggningar som sysadm_r:sysadm_t"
-+
-+#: booleans.py:188
-+msgid "allow staff user to create and transition to svirt domains."
-+msgstr ""
++#: booleans.py:192
++msgid "Allow tor daemon to bind tcp sockets to all unreserved ports."
++msgstr "Tillåt tor-demonen att binda tcp-uttag till alla oreserverade portar."
 +
-+#: booleans.py:189
++#: booleans.py:193
  msgid ""
 -"Select if you wish to relabel then entire file system on next reboot.  "
 -"Relabeling can take a very long time, depending on the size of the system.  "
 -"If you are changing policy types or going from disabled to enforcing, a "
 -"relabel is required."
 -msgstr "Väl om du vill etikettera om hela filsystemet vid nästa omstart.  Ometikettering kan ta väldigt lång tid, beroende på sotrleken av filsystemet.  Om du ändrar policytyper eller går från avslaget till tvingande behövs en ometikettering."
-+"Allow the Telepathy connection managers to connect to any network port."
-+msgstr "Tillåt hanterarna av Telepathy-anslutningar att ansluta till vilken nätverksport som helst."
++"allow unconfined users to transition to the chrome sandbox domains when "
++"running chrome-sandbox"
++msgstr "tillåt obegränsade användare att gå över till chrome-sandlådedomänen när de kör chrome-sandbox"
  
 -#: ../gui/system-config-selinux.glade:1510
 -msgid "Relabel on next reboot."
 -msgstr "Märk om vid nästa omstart."
-+#: booleans.py:190
-+msgid ""
-+"Allow the Telepathy connection managers to connect to any generic TCP port."
++#: booleans.py:194
++msgid "Allow a user to login as an unconfined domain"
 +msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1562
 -msgid "label37"
 -msgstr "label37"
-+#: booleans.py:191
++#: booleans.py:195
 +msgid ""
-+"Allow tftp to modify public files used for public file transfer services."
-+msgstr ""
++"Allow unconfined users to transition to the Mozilla plugin domain when "
++"running xulrunner plugin-container."
++msgstr "Tillåt obegränsade användare att gå över till Mozilla-insticksdomänen när de köra xulrunners plugin-container."
  
 -#: ../gui/system-config-selinux.glade:1599
 -msgid "Revert boolean setting to system default"
 -msgstr "Återställ booleansk inställning till systemstandard"
-+#: booleans.py:192
-+msgid "Allow tor daemon to bind tcp sockets to all unreserved ports."
++#: booleans.py:196
++msgid "Allow video playing tools to run unconfined"
 +msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1615
 -msgid "Toggle between Customized and All Booleans"
 -msgstr "Växla mellan anpassad och alla booleaner"
-+#: booleans.py:193
-+msgid ""
-+"allow unconfined users to transition to the chrome sandbox domains when "
-+"running chrome-sandbox"
-+msgstr ""
++#: booleans.py:197
++msgid "Allow unprivledged user to create and transition to svirt domains."
++msgstr "Tillåt opriviligierade användare att skapa och gå över till svirt-domäner."
  
 -#: ../gui/system-config-selinux.glade:1633
 -msgid "Run booleans lockdown wizard"
@@ -293815,240 +293878,222 @@ index dd71256..0f873cb 100644
 -#: ../gui/system-config-selinux.glade:2886
 -msgid "Filter"
 -msgstr "Filter"
-+#: booleans.py:194
-+msgid "Allow a user to login as an unconfined domain"
++#: booleans.py:198
++msgid "Support ecryptfs home directories"
 +msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1753
 -msgid "label50"
 -msgstr "label50"
-+#: booleans.py:195
-+msgid ""
-+"Allow unconfined users to transition to the Mozilla plugin domain when "
-+"running xulrunner plugin-container."
++#: booleans.py:199
++msgid "Support fusefs home directories"
 +msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1790
 -msgid "Add File Context"
 -msgstr "Lägg till filkontext"
-+#: booleans.py:196
-+msgid "Allow video playing tools to run unconfined"
-+msgstr ""
++#: booleans.py:200
++msgid "Use lpd server instead of cups"
++msgstr "Använd lpd-server istället för cups"
  
 -#: ../gui/system-config-selinux.glade:1806
 -msgid "Modify File Context"
 -msgstr "Modifiera filkontext"
-+#: booleans.py:197
-+msgid "Allow unprivledged user to create and transition to svirt domains."
++#: booleans.py:201
++msgid "Support NFS home directories"
 +msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1822
 -msgid "Delete File Context"
 -msgstr "Ta bort filkontext"
-+#: booleans.py:198
-+msgid "Support ecryptfs home directories"
-+msgstr ""
++#: booleans.py:202
++msgid "Support SAMBA home directories"
++msgstr "Stöd SAMBA-hemkataloger"
  
 -#: ../gui/system-config-selinux.glade:1838
 -msgid "Toggle between all and customized file context"
 -msgstr "Växla mellan alla och anpassade filkontext"
-+#: booleans.py:199
-+msgid "Support fusefs home directories"
++#: booleans.py:203
++msgid "Allow varnishd to connect to all ports, not just HTTP."
 +msgstr ""
  
 -#: ../gui/system-config-selinux.glade:1958
 -msgid "label38"
 -msgstr "label38"
-+#: booleans.py:200
-+msgid "Use lpd server instead of cups"
-+msgstr ""
++#: booleans.py:204
++msgid "Ignore vbetool mmap_zero errors."
++msgstr "Ignorera mmap_zero-fel från vbetool."
  
 -#: ../gui/system-config-selinux.glade:1995
 -msgid "Add SELinux User Mapping"
 -msgstr "Lägg till SELinux-användarmappning"
-+#: booleans.py:201
-+msgid "Support NFS home directories"
-+msgstr ""
++#: booleans.py:205
++msgid ""
++"Allow confined virtual guests to use serial/parallel communication ports"
++msgstr "Tillåt begränsade virtuella gäster att använda seriella/parallella kommunikationsportar"
  
 -#: ../gui/system-config-selinux.glade:2011
 -msgid "Modify SELinux User Mapping"
 -msgstr "Modifiera SELinux användarmappning"
-+#: booleans.py:202
-+msgid "Support SAMBA home directories"
-+msgstr ""
++#: booleans.py:206
++msgid ""
++"Allow confined virtual guests to use executable memory and executable stack"
++msgstr "Tillåt begränsade virtuella gäster att använda exekverbart minne och exekverbar stack"
  
 -#: ../gui/system-config-selinux.glade:2027
 -msgid "Delete SELinux User Mapping"
 -msgstr "Ta bort SELinux-användarmappning"
-+#: booleans.py:203
-+msgid "Allow varnishd to connect to all ports, not just HTTP."
++#: booleans.py:207
++msgid "Allow confined virtual guests to read fuse files"
 +msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2145
 -msgid "label39"
 -msgstr "label39"
-+#: booleans.py:204
-+msgid "Ignore vbetool mmap_zero errors."
-+msgstr ""
++#: booleans.py:208
++msgid "Allow confined virtual guests to manage nfs files"
++msgstr "Tillåt begränsade virtuella gäster att hantera nfs-filer"
  
 -#: ../gui/system-config-selinux.glade:2182
 -msgid "Add User"
 -msgstr "Lägg till användare"
-+#: booleans.py:205
-+msgid ""
-+"Allow confined virtual guests to use serial/parallel communication ports"
-+msgstr ""
++#: booleans.py:209
++msgid "Allow confined virtual guests to manage cifs files"
++msgstr "Tillåt begränsade virtuella gäster att hantera cifs-filer"
  
 -#: ../gui/system-config-selinux.glade:2198
 -msgid "Modify User"
 -msgstr "Modifiera användare"
-+#: booleans.py:206
-+msgid ""
-+"Allow confined virtual guests to use executable memory and executable stack"
-+msgstr ""
++#: booleans.py:210
++msgid "Allow confined virtual guests to interact with the sanlock"
++msgstr "Tillåt begränsade virtuella gäster att interagera med sanlock"
  
 -#: ../gui/system-config-selinux.glade:2214
 -msgid "Delete User"
 -msgstr "Radera användare"
-+#: booleans.py:207
-+msgid "Allow confined virtual guests to read fuse files"
-+msgstr ""
++#: booleans.py:211
++msgid "Allow confined virtual guests to manage device configuration, (pci)"
++msgstr "Tillåt begränsade virtuella gäster att hantera enhetskonfiguration, (pci)"
  
 -#: ../gui/system-config-selinux.glade:2332
 -msgid "label41"
 -msgstr "label41"
-+#: booleans.py:208
-+msgid "Allow confined virtual guests to manage nfs files"
++#: booleans.py:212
++msgid "Allow confined virtual guests to use usb devices"
 +msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2369
 -msgid "Add Network Port"
 -msgstr "Lägg till nätverkport"
-+#: booleans.py:209
-+msgid "Allow confined virtual guests to manage cifs files"
-+msgstr ""
++#: booleans.py:213
++msgid "Allow confined virtual guests to interact with the xserver"
++msgstr "Tillåt begränsade virtuella gäster att interagera med xservern"
  
 -#: ../gui/system-config-selinux.glade:2385
 -msgid "Edit Network Port"
 -msgstr "Redigera nätverksport"
-+#: booleans.py:210
-+msgid "Allow confined virtual guests to interact with the sanlock"
++#: booleans.py:214
++msgid "Allow webadm to manage files in users home directories"
 +msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2401
 -msgid "Delete Network Port"
 -msgstr "Ta bort nätverksport"
-+#: booleans.py:211
-+msgid "Allow confined virtual guests to manage device configuration, (pci)"
++#: booleans.py:215
++msgid "Allow webadm to read files in users home directories"
 +msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2437
 -#: ../gui/system-config-selinux.glade:2455
 -msgid "Toggle between Customized and All Ports"
 -msgstr "Växla mellan anpassad och alla portar"
-+#: booleans.py:212
-+msgid "Allow confined virtual guests to use usb devices"
-+msgstr ""
++#: booleans.py:216
++msgid "Ignore wine mmap_zero errors."
++msgstr "Ignorera mmap_zero-fel från wine."
  
 -#: ../gui/system-config-selinux.glade:2575
 -msgid "label42"
 -msgstr "label42"
-+#: booleans.py:213
-+msgid "Allow confined virtual guests to interact with the xserver"
-+msgstr ""
++#: booleans.py:217
++msgid "Allow the graphical login program to execute bootloader"
++msgstr "Tillåt det grafiska inloggningsprogrammet att köra uppstartsladdaren"
  
 -#: ../gui/system-config-selinux.glade:2612
 -msgid "Generate new policy module"
 -msgstr "Generera ny policymodul"
-+#: booleans.py:214
-+msgid "Allow webadm to manage files in users home directories"
++#: booleans.py:218
++msgid ""
++"Allow the graphical login program to login directly as sysadm_r:sysadm_t"
 +msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2628
 -msgid "Load policy module"
 -msgstr "Läs in policymodul"
-+#: booleans.py:215
-+msgid "Allow webadm to read files in users home directories"
++#: booleans.py:219
++msgid "Allow xen to manage nfs files"
 +msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2644
 -msgid "Remove loadable policy module"
 -msgstr "Ta bort inläsningsbar policymodul"
-+#: booleans.py:216
-+msgid "Ignore wine mmap_zero errors."
-+msgstr ""
-+
-+#: booleans.py:217
-+msgid "Allow the graphical login program to execute bootloader"
-+msgstr ""
++#: booleans.py:220
++msgid ""
++"Allow xend to run blktapctrl/tapdisk. Not required if using dedicated "
++"logical volumes for disk images."
++msgstr "Tillåt xend att köra blktapcrtr/tapdisk.  Behövs inte om man använder dedikerade logiska volymer som diskavbilder."
  
 -#: ../gui/system-config-selinux.glade:2680
-+#: booleans.py:218
++#: booleans.py:221
++msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb."
++msgstr "Tillåt xend att köra qemu-dm.  Behövs inte om man använder paravirt och ingen vfb."
++
++#: booleans.py:222
  msgid ""
 -"Enable/Disable additional audit rules, that are normally not reported in the"
 -" log files."
 -msgstr "Aktivera/avaktivera ytterligare granskningsregler, som normalt inte rapporteras till loggfilerna."
-+"Allow the graphical login program to login directly as sysadm_r:sysadm_t"
-+msgstr ""
++"Allow xguest users to configure Network Manager and connect to apache ports"
++msgstr "Tillåt xguest-användare att konfigurera Network Manager och ansluta till apache-portar"
  
 -#: ../gui/system-config-selinux.glade:2800
 -msgid "label44"
 -msgstr "label44"
-+#: booleans.py:219
-+msgid "Allow xen to manage nfs files"
++#: booleans.py:223
++msgid "Allow xguest users to mount removable media"
 +msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2837
 -msgid "Change process mode to permissive."
 -msgstr "Ändra processläge till tillåtande."
-+#: booleans.py:220
-+msgid ""
-+"Allow xend to run blktapctrl/tapdisk. Not required if using dedicated "
-+"logical volumes for disk images."
++#: booleans.py:224
++msgid "Allow xguest to use blue tooth devices"
 +msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2855
 -msgid "Change process mode to enforcing"
 -msgstr "Ändra processläge till tvingande."
-+#: booleans.py:221
-+msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb."
++#: booleans.py:225
++msgid "Allows clients to write to the X server shared memory segments."
 +msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2947
 -msgid "Process Domain"
 -msgstr "Processdomän"
-+#: booleans.py:222
-+msgid ""
-+"Allow xguest users to configure Network Manager and connect to apache ports"
++#: booleans.py:226
++msgid "Allows XServer to execute writable memory"
 +msgstr ""
  
 -#: ../gui/system-config-selinux.glade:2975
 -msgid "label59"
 -msgstr "label59"
-+#: booleans.py:223
-+msgid "Allow xguest users to mount removable media"
-+msgstr ""
++#: booleans.py:227
++msgid "Support X userspace object manager"
++msgstr "Stöd X-objekthanteraren i användarrymden"
  
 -#: ../gui/usersPage.py:138
 -#, python-format
 -msgid "SELinux user '%s' is required"
 -msgstr "SELinux-användare ”%s” behövs"
-+#: booleans.py:224
-+msgid "Allow xguest to use blue tooth devices"
-+msgstr ""
-+
-+#: booleans.py:225
-+msgid "Allows clients to write to the X server shared memory segments."
-+msgstr ""
-+
-+#: booleans.py:226
-+msgid "Allows XServer to execute writable memory"
-+msgstr ""
-+
-+#: booleans.py:227
-+msgid "Support X userspace object manager"
-+msgstr ""
-+
 +#: booleans.py:228
 +msgid "Allow zabbix to connect to unreserved ports"
 +msgstr ""
@@ -294061,7 +294106,7 @@ index dd71256..0f873cb 100644
 +msgid ""
 +"Allow ZoneMinder to modify public files used for public file transfer "
 +"services."
-+msgstr ""
++msgstr "Tillåt ZoneMinder att ändra publika filer som används för publika filöverföringstjänster."
 diff --git a/policycoreutils/po/ta.po b/policycoreutils/po/ta.po
 index 44a14d7..d1e243d 100644
 --- a/policycoreutils/po/ta.po
@@ -337598,9 +337643,44 @@ index 0000000..d7cd4dc
 +        return 0
 +}
 +complete -F _sepolicy sepolicy
+diff --git a/policycoreutils/sepolicy/sepolicy-booleans.8 b/policycoreutils/sepolicy/sepolicy-booleans.8
+new file mode 100644
+index 0000000..f8d8b56
+--- /dev/null
++++ b/policycoreutils/sepolicy/sepolicy-booleans.8
+@@ -0,0 +1,29 @@
++.TH "sepolicy-booleans" "8" "20121112" "" ""
++.SH "NAME"
++sepolicy-booleans \- Query SELinux Policy to see description of booleans
++
++.SH "SYNOPSIS"
++
++.br
++.B sepolicy booleans [\-h] [ \-a | \-b booleanname ... ]
++
++.SH "DESCRIPTION"
++sepolicy booleans will show all booleans and their descriptions, or you can 
++choose individual booleans to display
++
++.SH "OPTIONS"
++.TP
++.I                \-h, \-\-help       
++Display help message
++.TP
++.I                \-a, \-\-all
++Display all boolean descriptions
++.TP
++.I                \-b, \-\-boolean
++boolean to get description
++
++.SH "AUTHOR"
++This man page was written by Daniel Walsh <dwalsh at redhat.com>
++
++.SH "SEE ALSO"
++sepolicy(8), selinux(8), getsebool(8), setsebool(8)
 diff --git a/policycoreutils/sepolicy/sepolicy-communicate.8 b/policycoreutils/sepolicy/sepolicy-communicate.8
 new file mode 100644
-index 0000000..13d7a56
+index 0000000..764fd35
 --- /dev/null
 +++ b/policycoreutils/sepolicy/sepolicy-communicate.8
 @@ -0,0 +1,39 @@
@@ -337635,7 +337715,7 @@ index 0000000..13d7a56
 +Specify the target SELinux domain type.
 +.TP
 +.I                \-T, \-\-targetaccess
-+Specify the list of accesses used by the target SELinux domain type to recieve communications from the source domain. Default Open, Read.
++Specify the list of accesses used by the target SELinux domain type to receive communications from the source domain. Default Open, Read.
 +
 +.SH "AUTHOR"
 +This man page was written by Daniel Walsh <dwalsh at redhat.com>
@@ -337757,7 +337837,7 @@ index 0000000..a592d85
 +sepolicy(8), selinux(8)
 diff --git a/policycoreutils/sepolicy/sepolicy-manpage.8 b/policycoreutils/sepolicy/sepolicy-manpage.8
 new file mode 100644
-index 0000000..d93ca31
+index 0000000..75a2013
 --- /dev/null
 +++ b/policycoreutils/sepolicy/sepolicy-manpage.8
 @@ -0,0 +1,34 @@
@@ -337785,7 +337865,7 @@ index 0000000..d93ca31
 +Display help message
 +.TP
 +.I                \-w, \-\-web
-+Generate an additonal HTML man pages for the specified domain(s).
++Generate an additional HTML man pages for the specified domain(s).
 +.TP
 +.I                \-p, \-\-path
 +Specify the directory to store the created man pages. (Default to /tmp)
@@ -337878,21 +337958,27 @@ index 0000000..897f0c4
 +sepolicy(8), selinux(8)
 diff --git a/policycoreutils/sepolicy/sepolicy.8 b/policycoreutils/sepolicy/sepolicy.8
 new file mode 100644
-index 0000000..2e0163b
+index 0000000..a40f37d
 --- /dev/null
 +++ b/policycoreutils/sepolicy/sepolicy.8
-@@ -0,0 +1,58 @@
+@@ -0,0 +1,64 @@
 +.TH "sepolicy" "8" "20121005" "" ""
 +.SH "NAME"
 +sepolicy \- SELinux Policy Inspection tool
 +
 +.SH "SYNOPSIS"
-+.B semanage [-h] [-P policy_path ] {manpage,network,communicate,transition,generate} OPTIONS
++.B sepolicy [-h] [-P policy_path ] {booleans,communicate,generate,manpage,network,transition} OPTIONS
 +
 +.br
 +Arguments:
 +.br
 +
++.B    booleans
++.br
++Query SELinux policy to see description of booleans
++.B sepolicy-boolean(8)
++.br
++
 +.B    communicate
 +.br
 +Query SELinux policy to see if domains can communicate with each other
@@ -337942,10 +338028,10 @@ index 0000000..2e0163b
 +selinux(8), sepolicy-generate(8), sepolicy-communicate(8), sepolicy-generate(8),  sepolicy-network(8), sepolicy-transition(8)
 diff --git a/policycoreutils/sepolicy/sepolicy.py b/policycoreutils/sepolicy/sepolicy.py
 new file mode 100755
-index 0000000..eee20af
+index 0000000..2647bbc
 --- /dev/null
 +++ b/policycoreutils/sepolicy/sepolicy.py
-@@ -0,0 +1,310 @@
+@@ -0,0 +1,311 @@
 +#! /usr/bin/python -Es
 +# Copyright (C) 2012 Red Hat
 +# AUTHOR: Dan Walsh <dwalsh at redhat.com>
@@ -338161,7 +338247,8 @@ index 0000000..eee20af
 +    comm.set_defaults(func=communicate)
 +
 +def booleans(args):
-+    from sepolicy import booleans_dict
++    from sepolicy import gen_bool_dict
++    booleans_dict=gen_bool_dict()
 +    if args.all:
 +        args.booleans = booleans_dict.keys()
 +    args.booleans.sort()
@@ -338175,7 +338262,7 @@ index 0000000..eee20af
 +    group = bools.add_mutually_exclusive_group(required=True)
 +    group.add_argument("-a", "--all", dest="all", default=False,
 +                       action="store_true",
-+                       help=_("get all booleans desctiption"))
++                       help=_("get all booleans descriptions"))
 +    group.add_argument("-b", "--boolean", dest="booleans", nargs="+",
 +                       help=_("boolean to get description"))
 +    bools.set_defaults(func=booleans)
@@ -338240,12 +338327,12 @@ index 0000000..eee20af
 +    parser.add_argument("-P", "--policy", dest="policy",
 +                        action=LoadPolicy, 
 +                        default=None, help=_("Alternate SELinux policy, defaults to /sys/fs/selinux/policy"))
++    gen_booleans_args(subparsers)
++    gen_communicate_args(subparsers)
++    gen_generate_args(subparsers)
 +    gen_manpage_args(subparsers)
 +    gen_network_args(subparsers)
-+    gen_communicate_args(subparsers)
 +    gen_transition_args(subparsers)
-+    gen_generate_args(subparsers)
-+    gen_booleans_args(subparsers)
 +
 +    try:
 +        args = parser.parse_args()
@@ -338258,10 +338345,10 @@ index 0000000..eee20af
 +        sys.exit(0)        
 diff --git a/policycoreutils/sepolicy/sepolicy/__init__.py b/policycoreutils/sepolicy/sepolicy/__init__.py
 new file mode 100644
-index 0000000..247d0fb
+index 0000000..96a7251
 --- /dev/null
 +++ b/policycoreutils/sepolicy/sepolicy/__init__.py
-@@ -0,0 +1,123 @@
+@@ -0,0 +1,124 @@
 +#!/usr/bin/env python
 +
 +# Author: Thomas Liu <tliu at redhat.com>
@@ -338354,8 +338441,9 @@ index 0000000..247d0fb
 +	return booleans_dict
 +
 +def boolean_category(boolean):
-+    if boolean in self.booleans_dict:
-+        return _(self.booleans_dict[boolean][0])
++    booleans_dict = gen_bool_dict()
++    if boolean in booleans_dict:
++        return _(booleans_dict[boolean][0])
 +    else:
 +        return _("unknown")
 +
@@ -342368,7 +342456,7 @@ index 0000000..f77e50e
 +"""
 diff --git a/policycoreutils/sepolicy/sepolicy/templates/spec.py b/policycoreutils/sepolicy/sepolicy/templates/spec.py
 new file mode 100644
-index 0000000..1e83ff9
+index 0000000..c0a8b41
 --- /dev/null
 +++ b/policycoreutils/sepolicy/sepolicy/templates/spec.py
 @@ -0,0 +1,77 @@
@@ -342393,9 +342481,9 @@ index 0000000..1e83ff9
 +Source1:	MODULENAME.if
 +Source2:	MODULENAME_selinux.8
 +
-+Requires: policycoreutils-python, libselinux-utils
-+Requires(post): selinux-policy-base >= %{selinux_policyver}, policycoreutils-python
-+Requires(postun): policycoreutils-python
++Requires: policycoreutils, libselinux-utils
++Requires(post): selinux-policy-base >= %{selinux_policyver}, policycoreutils
++Requires(postun): policycoreutils
 +"""
 +
 +mid_section="""\
@@ -343673,7 +343761,7 @@ index 0000000..90ca85f
 +    return slist
 diff --git a/policycoreutils/sepolicy/setup.py b/policycoreutils/sepolicy/setup.py
 new file mode 100644
-index 0000000..ec9c071
+index 0000000..1edb4fd
 --- /dev/null
 +++ b/policycoreutils/sepolicy/setup.py
 @@ -0,0 +1,12 @@
@@ -343688,7 +343776,7 @@ index 0000000..ec9c071
 +                   sources=[ "policy.c", "info.c", "search.c"]
 +)
 +
-+setup(name = "sepolicy", version="1.1", description="Python SELinux Policy Analysys bindings", author="Daniel Walsh", author_email="dwalsh at redhat.com", ext_modules=[policy], packages=["sepolicy", "sepolicy.templates"])
++setup(name = "sepolicy", version="1.1", description="Python SELinux Policy Analyses bindings", author="Daniel Walsh", author_email="dwalsh at redhat.com", ext_modules=[policy], packages=["sepolicy", "sepolicy.templates"])
 diff --git a/policycoreutils/setfiles/restore.c b/policycoreutils/setfiles/restore.c
 index 4c62b41..a3ce406 100644
 --- a/policycoreutils/setfiles/restore.c
diff --git a/policycoreutils.spec b/policycoreutils.spec
index 16d7d8b..b1d02cc 100644
--- a/policycoreutils.spec
+++ b/policycoreutils.spec
@@ -7,7 +7,7 @@
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
 Version: 2.1.13
-Release: 27%{?dist}
+Release: 32%{?dist}
 License: GPLv2
 Group:	 System Environment/Base
 # Based on git repository with tag 20101221
@@ -126,12 +126,9 @@ Group:	 System Environment/Base
 Requires: policycoreutils = %{version}-%{release} 
 Requires: libsemanage-python >= %{libsemanagever} libselinux-python libcgroup
 Requires: audit-libs-python >=  %{libauditver} 
-Requires: /usr/bin/make
 Requires(pre): python >= 2.6
 Obsoletes: policycoreutils < 2.0.61-2
-Requires: setools-libs-python >= 3.3.7-14
-Requires: python-IPy checkpolicy
-Requires: selinux-policy-devel
+Requires: python-IPy
 
 %description python
 The policycoreutils-python package contains the management tools use to manage an SELinux environment.
@@ -139,25 +136,16 @@ The policycoreutils-python package contains the management tools use to manage a
 %files python
 %defattr(-,root,root,-)
 %{_sbindir}/semanage
-%{_bindir}/audit2allow
 %{_bindir}/audit2why
 %{_bindir}/chcat
 %{_bindir}/sandbox
-%{_bindir}/sepolgen
 %{_bindir}/sepolicy
-%{_bindir}/sepolgen-ifgen
-%{_bindir}/sepolgen-ifgen-attr-helper
 %{python_sitelib}/seobject.py*
-%{python_sitelib}/sepolgen
 %{python_sitelib}/sepolicy
 %{python_sitelib}/%{name}*.egg-info
 %{python_sitelib}/sepolicy*.egg-info
 %{pkgpythondir}
-%dir  /var/lib/sepolgen
 %dir  /var/lib/selinux
-/var/lib/sepolgen/perm_map
-%{_mandir}/man1/audit2allow.1*
-%{_mandir}/ru/man1/audit2allow.1*
 %{_mandir}/man1/audit2why.1*
 %{_mandir}/man8/chcat.8*
 %{_mandir}/ru/man8/chcat.8*
@@ -170,10 +158,37 @@ The policycoreutils-python package contains the management tools use to manage a
 %{_sysconfdir}/bash_completion.d/sepolicy-bash-completion.sh
 %{_sysconfdir}/bash_completion.d/setsebool-bash-completion.sh
 
-%post python
+%package devel
+Summary: SELinux policy core policy devel utilities
+Group:	 System Environment/Base
+Requires: policycoreutils-python = %{version}-%{release} 
+Requires: /usr/bin/make
+Requires: checkpolicy
+Requires: selinux-policy-devel selinux-policy-doc
+
+%description devel
+The policycoreutils-devel package contains the management tools use to develop policy in an SELinux environment.
+
+%files devel
+%defattr(-,root,root,-)
+%{_bindir}/audit2allow
+%{_bindir}/sepolgen
+%{_bindir}/sepolgen-ifgen
+%{_bindir}/sepolgen-ifgen-attr-helper
+%{python_sitelib}/sepolgen
+%dir  /var/lib/sepolgen
+/var/lib/sepolgen/perm_map
+%{_mandir}/man1/audit2allow.1*
+%{_mandir}/ru/man1/audit2allow.1*
+
+%post devel
 selinuxenabled && [ -f /usr/share/selinux/devel/include/build.conf ] && /usr/bin/sepolgen-ifgen 2>/dev/null 
 exit 0
 
+%triggerin devel -- selinux-policy-devel
+selinuxenabled && [ -f /usr/share/selinux/devel/include/build.conf ] && /usr/bin/sepolgen-ifgen 2>/dev/null
+exit 0
+
 %package sandbox
 Summary: SELinux sandbox utilities
 Group:	 System Environment/Base
@@ -195,10 +210,6 @@ The policycoreutils-sandbox package contains the scripts to create graphical san
 %{_mandir}/man8/seunshare.8*
 %{_mandir}/man5/sandbox.5*
 
-%triggerin python -- selinux-policy-devel
-selinuxenabled && [ -f /usr/share/selinux/devel/include/build.conf ] && /usr/bin/sepolgen-ifgen 2>/dev/null
-exit 0
-
 %package newrole
 Summary: The newrole application for RBAC/MLS 
 Group: System Environment/Base
@@ -218,10 +229,9 @@ or level of a logged in user.
 %package gui
 Summary: SELinux configuration GUI
 Group: System Environment/Base
-Requires: policycoreutils-python = %{version}-%{release} 
+Requires: policycoreutils-devel = %{version}-%{release} 
 Requires: gnome-python2-gnome, pygtk2, pygtk2-libglade, gnome-python2-canvas
 Requires: usermode-gtk
-Requires: selinux-policy-doc
 Requires: python >= 2.6
 BuildRequires: desktop-file-utils
 
@@ -328,6 +338,22 @@ The policycoreutils-restorecond package contains the restorecond service.
 %{_bindir}/systemctl try-restart restorecond.service >/dev/null 2>&1 || :
 
 %changelog
+* Tue Nov 13 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.12-32
+- Fix booleansPage not showing booleans
+- Fix audit2allow -b
+
+* Tue Nov 13 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.12-31
+- Fix sepolicy booleans again
+- Fix man page
+
+* Mon Nov 12 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.12-30
+- Move policy generation tools into policycoreutils-devel
+
+* Mon Nov 12 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.12-29
+- Document and fix sepolicy booleans
+- Update Translations
+- Fix several spelling mistakes
+
 * Wed Nov 7 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.12-27
 - Only report restorecon warning for missing default label, if not running
 recusively


More information about the scm-commits mailing list