[policycoreutils] Fixes for sepolicy gui

Daniel J Walsh dwalsh at fedoraproject.org
Wed Oct 2 20:26:00 UTC 2013


commit 685bf50ba2d53904f7199706bac1de7755080a6f
Author: Dan Walsh <dwalsh at redhat.com>
Date:   Wed Oct 2 16:25:25 2013 -0400

    Fixes for sepolicy gui
    
    - Fix setsebool to return 0 on success
    - Update Po

 policycoreutils-rhat.patch | 6431 ++++++++++++++++++++++++++------------------
 policycoreutils.spec       |   10 +-
 sepolicy-help.tgz          |  Bin 1525795 -> 1543369 bytes
 3 files changed, 3843 insertions(+), 2598 deletions(-)
---
diff --git a/policycoreutils-rhat.patch b/policycoreutils-rhat.patch
index f1a441e..c988372 100644
--- a/policycoreutils-rhat.patch
+++ b/policycoreutils-rhat.patch
@@ -123882,10 +123882,10 @@ index 0000000..6c5cf1b
 +msgid "Boolean %s Allow Rules"
 +msgstr ""
 diff --git a/policycoreutils/po/es.po b/policycoreutils/po/es.po
-index e84995e..d417c59 100644
+index e84995e..231f6d4 100644
 --- a/policycoreutils/po/es.po
 +++ b/policycoreutils/po/es.po
-@@ -3,16 +3,21 @@
+@@ -3,16 +3,22 @@
  # This file is distributed under the same license as the PACKAGE package.
  # 
  # Translators:
@@ -123895,6 +123895,7 @@ index e84995e..d417c59 100644
 +# Adolfo Jayme Barrientos <fitoschido at ubuntu.com>, 2013
 +# Claudio Rodrigo Pereyra Diaz <elsupergomez at gmail.com>, 2013
 +# Domingo Becker <domingobecker at gmail.com>, 2006, 2008
++# Domingo Becker <domingobecker at gmail.com>, 2013
 +# Eduardo Villagrán M <gotencool at gmail.com>, 2013
 +# vareli <ehespinosa at ya.com>, 2013
 +# Gladys Guerrero <gguerrer at redhat.com>, 2010,2012
@@ -123908,12 +123909,12 @@ index e84995e..d417c59 100644
 -"PO-Revision-Date: 2013-01-04 17:02+0000\n"
 -"Last-Translator: dwalsh <dwalsh at redhat.com>\n"
 +"POT-Creation-Date: 2013-07-10 16:36-0400\n"
-+"PO-Revision-Date: 2013-07-11 19:03+0000\n"
-+"Last-Translator: Claudio Rodrigo Pereyra Diaz <elsupergomez at gmail.com>\n"
++"PO-Revision-Date: 2013-09-30 00:21+0000\n"
++"Last-Translator: Domingo Becker <domingobecker at gmail.com>\n"
  "Language-Team: Spanish <trans-es at lists.fedoraproject.org>\n"
  "MIME-Version: 1.0\n"
  "Content-Type: text/plain; charset=UTF-8\n"
-@@ -27,7 +32,7 @@ msgid ""
+@@ -27,7 +33,7 @@ msgid ""
  "         <args ...> are the arguments to that script."
  msgstr "USO: run_init <script> <args ...>\n  donde: <script> es el nombre del script de inicio a ejecutar,\n         <args ...> son los argumentos al script."
  
@@ -123922,7 +123923,7 @@ index e84995e..d417c59 100644
  #, c-format
  msgid "failed to initialize PAM\n"
  msgstr "falló al inicializar PAM\n"
-@@ -76,7 +81,7 @@ msgstr "Lo siento, run_init sólo se puede usar en un kernel SELinux.\n"
+@@ -76,7 +82,7 @@ msgstr "Lo siento, run_init sólo se puede usar en un kernel SELinux.\n"
  msgid "authentication failed.\n"
  msgstr "falló la autenticación.\n"
  
@@ -123931,7 +123932,7 @@ index e84995e..d417c59 100644
  #, c-format
  msgid "Could not set exec context to %s.\n"
  msgstr "No se pudo fijar el contexto de ejecución a %s.\n"
-@@ -129,7 +134,7 @@ msgstr "No se puede confirmar la transacción·semanage"
+@@ -129,7 +135,7 @@ msgstr "No se puede confirmar la transacción·semanage"
  msgid "Semanage transaction not in progress"
  msgstr "Transacción semanage no está en curso"
  
@@ -123940,7 +123941,7 @@ index e84995e..d417c59 100644
  msgid "Could not list SELinux modules"
  msgstr "No se pudieron listar los módulos SELinux"
  
-@@ -145,815 +150,830 @@ msgstr "Versión"
+@@ -145,815 +151,830 @@ msgstr "Versión"
  msgid "Disabled"
  msgstr "Inhabilitado"
  
@@ -124968,7 +124969,7 @@ index e84995e..d417c59 100644
  msgid "Description"
  msgstr "Descripción"
  
-@@ -992,206 +1012,226 @@ msgstr "¡Error! El shell no es válido.\n"
+@@ -992,206 +1013,226 @@ msgstr "¡Error! El shell no es válido.\n"
  msgid "Unable to clear environment\n"
  msgstr "No se pudo limpiar el entorno\n"
  
@@ -125236,7 +125237,7 @@ index e84995e..d417c59 100644
  msgid "failed to exec shell\n"
  msgstr "falló al ejecutar shell\n"
  
-@@ -1418,7 +1458,7 @@ msgstr "<b>Elija el tipo de política para la aplicación o función de usuario
+@@ -1418,7 +1459,7 @@ msgstr "<b>Elija el tipo de política para la aplicación o función de usuario
  msgid "<b>Applications</b>"
  msgstr "<b>Aplicaciones</b>"
  
@@ -125245,7 +125246,7 @@ index e84995e..d417c59 100644
  msgid "Standard Init Daemon"
  msgstr "Demonio init standard"
  
-@@ -1428,7 +1468,7 @@ msgid ""
+@@ -1428,7 +1469,7 @@ msgid ""
  "requires a script in /etc/rc.d/init.d"
  msgstr "Los demonios init estándares son aquellos que se inician en el arranque mediante scripts init. Por lo general necesitan un script en /etc/rc.d/init.d"
  
@@ -125254,7 +125255,7 @@ index e84995e..d417c59 100644
  msgid "DBUS System Daemon"
  msgstr "Demonio del sistema DBUS"
  
-@@ -1440,7 +1480,7 @@ msgstr "Demonio de servicios de Internet (inetd)"
+@@ -1440,7 +1481,7 @@ msgstr "Demonio de servicios de Internet (inetd)"
  msgid "Internet Services Daemon are daemons started by xinetd"
  msgstr "Los demonios de los servicios de Internet son iniciados por xinetd"
  
@@ -125263,7 +125264,7 @@ index e84995e..d417c59 100644
  msgid "Web Application/Script (CGI)"
  msgstr "Aplicación/script web (CGI)"
  
-@@ -1449,7 +1489,7 @@ msgid ""
+@@ -1449,7 +1490,7 @@ msgid ""
  "Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
  msgstr "Aplicaciones/scripts web (CGI). Scripts CGI iniciados por el servidor web (apache)"
  
@@ -125272,7 +125273,7 @@ index e84995e..d417c59 100644
  msgid "User Application"
  msgstr "Aplicación de usuario"
  
-@@ -1459,7 +1499,7 @@ msgid ""
+@@ -1459,7 +1500,7 @@ msgid ""
  "started by a user"
  msgstr "Una aplicación de usuarios es cualquier aplicación que haya sido iniciada por un usuario, y que le gustaría confinar "
  
@@ -125281,7 +125282,7 @@ index e84995e..d417c59 100644
  msgid "Sandbox"
  msgstr "Sandbox"
  
-@@ -1534,7 +1574,8 @@ msgstr "Elija la función de usuario administrador root si este usuario será ut
+@@ -1534,7 +1575,8 @@ msgstr "Elija la función de usuario administrador root si este usuario será ut
  msgid "<b>Enter name of application or user role:</b>"
  msgstr "<b>Ingrese el nombre de la aplicación, o el rol del usuario:</b>"
  
@@ -125291,7 +125292,7 @@ index e84995e..d417c59 100644
  msgid "Name"
  msgstr "Nombre"
  
-@@ -1750,75 +1791,75 @@ msgstr "<b>¿Qué directorio generará la política %s?</b>"
+@@ -1750,75 +1792,75 @@ msgstr "<b>¿Qué directorio generará la política %s?</b>"
  msgid "Policy Directory"
  msgstr "Directorio de políticas"
  
@@ -125383,7 +125384,7 @@ index e84995e..d417c59 100644
  msgid "Configue SELinux"
  msgstr "Configurar SELinux"
  
-@@ -1833,6 +1874,8 @@ msgid ""
+@@ -1833,6 +1875,8 @@ msgid ""
  msgstr "Tipo de puerto\nSELinux"
  
  #: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363
@@ -125392,7 +125393,7 @@ index e84995e..d417c59 100644
  msgid "Protocol"
  msgstr "Protocolo"
  
-@@ -1842,7 +1885,8 @@ msgid ""
+@@ -1842,7 +1886,8 @@ msgid ""
  "Level"
  msgstr "Nivel\nMLS/MCS"
  
@@ -125402,7 +125403,7 @@ index e84995e..d417c59 100644
  msgid "Port"
  msgstr "Puerto"
  
-@@ -1972,6 +2016,9 @@ msgid "SELinux Administration"
+@@ -1972,6 +2017,9 @@ msgid "SELinux Administration"
  msgstr "Administración SELinux"
  
  #: ../gui/system-config-selinux.glade:1122
@@ -125412,7 +125413,7 @@ index e84995e..d417c59 100644
  msgid "Add"
  msgstr "Añadir"
  
-@@ -2041,6 +2088,10 @@ msgstr "Alternar entre booleanos Personalizado y Todos"
+@@ -2041,6 +2089,10 @@ msgstr "Alternar entre booleanos Personalizado y Todos"
  #: ../gui/system-config-selinux.glade:2467
  #: ../gui/system-config-selinux.glade:2692
  #: ../gui/system-config-selinux.glade:2867
@@ -125423,7 +125424,7 @@ index e84995e..d417c59 100644
  msgid "Filter"
  msgstr "Filtrar"
  
-@@ -2164,264 +2215,6 @@ msgstr "label59"
+@@ -2164,264 +2216,6 @@ msgstr "label59"
  msgid "SELinux user '%s' is required"
  msgstr "Se requiere usuario de SELinux  '%s'"
  
@@ -125688,7 +125689,7 @@ index e84995e..d417c59 100644
  #: booleans.py:1
  msgid ""
  "Allow ABRT to modify public files used for public file transfer services."
-@@ -2433,16 +2226,16 @@ msgid ""
+@@ -2433,16 +2227,16 @@ msgid ""
  msgstr "Permite a  ABRT ejecutar en dominio abrt_handle_event_t  para manejar scripts de eventos  ABRT"
  
  #: booleans.py:3
@@ -125710,7 +125711,7 @@ index e84995e..d417c59 100644
  
  #: booleans.py:6
  msgid ""
-@@ -2456,54 +2249,58 @@ msgstr "Permite a usuarios iniciar sesión mediante un servidor Radius"
+@@ -2456,54 +2250,58 @@ msgstr "Permite a usuarios iniciar sesión mediante un servidor Radius"
  
  #: booleans.py:8
  msgid "Allow users to login using a yubikey  server"
@@ -125793,7 +125794,7 @@ index e84995e..d417c59 100644
  
  #: booleans.py:20
  msgid ""
-@@ -2511,8 +2308,8 @@ msgid ""
+@@ -2511,8 +2309,8 @@ msgid ""
  msgstr "Permite a tareas de cron volver a etiquetar el sistema de archivos para restaurar contextos de archivos."
  
  #: booleans.py:21
@@ -125804,7 +125805,7 @@ index e84995e..d417c59 100644
  
  #: booleans.py:22
  msgid "Allow all daemons to write corefiles to /"
-@@ -2527,958 +2324,1760 @@ msgid "Allow all daemons the ability to read/write terminals"
+@@ -2527,958 +2325,1760 @@ msgid "Allow all daemons the ability to read/write terminals"
  msgstr "Permite a todos los demonios la lectura y escritura de terminales"
  
  #: booleans.py:25
@@ -127748,11 +127749,11 @@ index e84995e..d417c59 100644
 +msgid ""
 +"Executables which will transition to the 'selected domain', when executing a"
 +" selected domains entrypoint."
-+msgstr ""
++msgstr "Los ejecutables que transicionarán al 'dominio seleccionado',  cuando se ejecute un punto de entrada de dominio seleccionado."
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1299
 +msgid "Calling Process Domain"
-+msgstr ""
++msgstr "Llamando al dominio del proceso"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1313
 +msgid "Executable File"
@@ -127760,7 +127761,7 @@ index e84995e..d417c59 100644
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1338
 +msgid "Transitions Into 'select domain'"
-+msgstr ""
++msgstr "Transitando al 'dominio seleccinado'"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1388
 +msgid "Reset"
@@ -127798,7 +127799,7 @@ index e84995e..d417c59 100644
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1780
 +msgid "Applicaiton more detailed view"
-+msgstr ""
++msgstr "Vista más detallada de aplicación"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1874
 +msgid "Analyzing Policy..."
@@ -127831,78 +127832,78 @@ index e84995e..d417c59 100644
 +#: ../sepolicy/sepolicy/gui.py:413
 +#, python-format
 +msgid "File path used to enter the '%s' domain."
-+msgstr ""
++msgstr "Dirección del archivo usado para ingresar al dominio '%s'."
 +
 +#: ../sepolicy/sepolicy/gui.py:414
 +#, python-format
 +msgid "Files to which the '%s' domain can write."
-+msgstr ""
++msgstr "Archivos a los que el dominio '%s' puede escribir."
 +
 +#: ../sepolicy/sepolicy/gui.py:415
 +#, python-format
 +msgid "Network Ports to which the '%s' is allowed to connect."
-+msgstr ""
++msgstr "Puertos de red a los que '%s' se puede conectar."
 +
 +#: ../sepolicy/sepolicy/gui.py:416
 +#, python-format
 +msgid "Network Ports to which the '%s' is allowed to listen."
-+msgstr ""
++msgstr "Los puertos de red a los que '%s' se le permite escuchar a la espera de conexiones."
 +
 +#: ../sepolicy/sepolicy/gui.py:417
 +#, python-format
 +msgid "File Types defined for the '%s'."
-+msgstr ""
++msgstr "Tipos de archivo definidos para '%s'."
 +
 +#: ../sepolicy/sepolicy/gui.py:418
 +#, python-format
 +msgid ""
 +"Display boolean information that can be used to modify the policy for the "
 +"'%s'."
-+msgstr ""
++msgstr "Muestre la información booleana que se puede usar para modificar la política para '%s'."
 +
 +#: ../sepolicy/sepolicy/gui.py:419
 +#, python-format
 +msgid "Display file type information that can be used by the '%s'."
-+msgstr ""
++msgstr "Muestre la información del tipo de archivo que puede usar  '%s'."
 +
 +#: ../sepolicy/sepolicy/gui.py:420
 +#, python-format
 +msgid "Display network ports to which the '%s' can connect or listen to."
-+msgstr ""
++msgstr "Muestre los puertos de red a los que '%s' se puede conectar o ponerse a escuchar."
 +
 +#: ../sepolicy/sepolicy/gui.py:421
 +#, python-format
 +msgid "Transitions Into '%s'"
-+msgstr ""
++msgstr "Trancisiona a '%s'"
 +
 +#: ../sepolicy/sepolicy/gui.py:422
 +#, python-format
 +msgid "Transitions From '%s'"
-+msgstr ""
++msgstr "Transiciona desde '%s'"
 +
 +#: ../sepolicy/sepolicy/gui.py:423
 +#, python-format
 +msgid ""
 +"Executables which will transition to the '%s', when executing a selected "
 +"domains entrypoint."
-+msgstr ""
++msgstr "Los ejecutables que transicionarán a '%s', cuando se estén ejecutando los puntos de entrada de los dominios seleccionados."
 +
 +#: ../sepolicy/sepolicy/gui.py:424
 +#, python-format
 +msgid ""
 +"Executables which will transition to a different domain, when the '%s' "
 +"executes them."
-+msgstr ""
++msgstr "Los ejecutables que transicionarán a un dominio diferente, cuando '%s'los ejecute."
 +
 +#: ../sepolicy/sepolicy/gui.py:425
 +#, python-format
 +msgid "Display applications that can transition into or out of the '%s'."
-+msgstr ""
++msgstr "Muestra las aplicaciones que pueden transicionar dentro y fuera de '%s'."
 +
 +#: ../sepolicy/sepolicy/gui.py:604
 +#, python-format
 +msgid "Boolean %s Allow Rules"
-+msgstr ""
++msgstr "El booleano %s permite las reglas"
 diff --git a/policycoreutils/po/es_ES.po b/policycoreutils/po/es_ES.po
 new file mode 100644
 index 0000000..44cc387
@@ -194291,10 +194292,10 @@ index 0000000..7bc5050
 +msgid "Boolean %s Allow Rules"
 +msgstr ""
 diff --git a/policycoreutils/po/hu.po b/policycoreutils/po/hu.po
-index 1179592..54b1c45 100644
+index 1179592..55b9e6e 100644
 --- a/policycoreutils/po/hu.po
 +++ b/policycoreutils/po/hu.po
-@@ -3,16 +3,16 @@
+@@ -3,16 +3,17 @@
  # This file is distributed under the same license as the PACKAGE package.
  # 
  # Translators:
@@ -194303,6 +194304,7 @@ index 1179592..54b1c45 100644
 -# Zoltan Hoppár <hopparz at gmail.com>, 2012-2013.
 +# Arpad Biro <biro_arpad at yahoo.com>, 2006, 2007
 +# István Zoltán Nagy <nagyesta at gmail.com>, 2009
++# Ferenc Teknős <teknos.ferenc at gmail.com>, 2013
 +# Zoltan Hoppár <hopparz at gmail.com>, 2012-2013
  msgid ""
  msgstr ""
@@ -194312,12 +194314,12 @@ index 1179592..54b1c45 100644
 -"PO-Revision-Date: 2013-01-09 17:08+0000\n"
 -"Last-Translator: Zoltan Hoppár <hopparz at gmail.com>\n"
 +"POT-Creation-Date: 2013-07-10 16:36-0400\n"
-+"PO-Revision-Date: 2013-07-10 20:44+0000\n"
-+"Last-Translator: dwalsh <dwalsh at redhat.com>\n"
++"PO-Revision-Date: 2013-09-21 08:24+0000\n"
++"Last-Translator: Ferenc Teknős <teknos.ferenc at gmail.com>\n"
  "Language-Team: Hungarian <trans-hu at lists.fedoraproject.org>\n"
  "MIME-Version: 1.0\n"
  "Content-Type: text/plain; charset=UTF-8\n"
-@@ -27,7 +27,7 @@ msgid ""
+@@ -27,7 +28,7 @@ msgid ""
  "         <args ...> are the arguments to that script."
  msgstr "Használat: run_init <szkript> <argumentumok ...>\n  ahol <szkript> a futtatandó inicializálási szkript neve,\n       <argumentumok ...> pedig ezen szkript argumentumai."
  
@@ -194326,7 +194328,7 @@ index 1179592..54b1c45 100644
  #, c-format
  msgid "failed to initialize PAM\n"
  msgstr "nem sikerült inicializálni a PAM-et\n"
-@@ -76,7 +76,7 @@ msgstr "A run_init funkció csak SELinux-kernelen használható.\n"
+@@ -76,7 +77,7 @@ msgstr "A run_init funkció csak SELinux-kernelen használható.\n"
  msgid "authentication failed.\n"
  msgstr "Az azonosítás nem sikerült.\n"
  
@@ -194335,7 +194337,7 @@ index 1179592..54b1c45 100644
  #, c-format
  msgid "Could not set exec context to %s.\n"
  msgstr "Nem sikerült beállítani a végrehajtási kontextust erre: %s.\n"
-@@ -129,7 +129,7 @@ msgstr "Nem sikerült véglegesíteni az Semanage-tranzakciót"
+@@ -129,7 +130,7 @@ msgstr "Nem sikerült véglegesíteni az Semanage-tranzakciót"
  msgid "Semanage transaction not in progress"
  msgstr "SEmanage művelet nincs folyamatban"
  
@@ -194344,7 +194346,7 @@ index 1179592..54b1c45 100644
  msgid "Could not list SELinux modules"
  msgstr "Nem sikerült listázni az SELinux modulokat"
  
-@@ -145,815 +145,830 @@ msgstr "Verzió"
+@@ -145,815 +146,830 @@ msgstr "Verzió"
  msgid "Disabled"
  msgstr "Kikapcsolva"
  
@@ -194352,7 +194354,7 @@ index 1179592..54b1c45 100644
 +#: ../semanage/seobject.py:288
 +#, python-format
 +msgid "Module does not exists %s "
-+msgstr ""
++msgstr "Modul nem létezik %s"
 +
 +#: ../semanage/seobject.py:298
  #, python-format
@@ -194393,7 +194395,7 @@ index 1179592..54b1c45 100644
 +"In some distributions it is included in the policycoreutils-devel patckage.\n"
 +"# yum install policycoreutils-devel\n"
 +"Or similar for your distro."
-+msgstr ""
++msgstr "A sepolgen python modul szükséges az áteresztő tartományok beállításához.\nNéhány disztribúcióban ez az alkalmazás a policycoreutils-devel csomag része.\n# yum install policycoreutils-devel\n...vagy hasonló a saját disztribúciójától függően."
 +
 +#: ../semanage/seobject.py:418
  #, python-format
@@ -195367,7 +195369,7 @@ index 1179592..54b1c45 100644
  msgid "Description"
  msgstr "Leírás"
  
-@@ -992,206 +1007,226 @@ msgstr "Hiba: a parancsértelmező érvénytelen.\n"
+@@ -992,206 +1008,226 @@ msgstr "Hiba: a parancsértelmező érvénytelen.\n"
  msgid "Unable to clear environment\n"
  msgstr "Nem sikerült törölni a környezetet\n"
  
@@ -195635,7 +195637,7 @@ index 1179592..54b1c45 100644
  msgid "failed to exec shell\n"
  msgstr "nem sikerült végrehajtani a parancsértelmezőt\n"
  
-@@ -1418,7 +1453,7 @@ msgstr "<b>Válasszon ki egy szabályzattípust az alkalmazáshoz vagy felhaszn
+@@ -1418,7 +1454,7 @@ msgstr "<b>Válasszon ki egy szabályzattípust az alkalmazáshoz vagy felhaszn
  msgid "<b>Applications</b>"
  msgstr "<b>Alkalmazások</b>"
  
@@ -195644,7 +195646,7 @@ index 1179592..54b1c45 100644
  msgid "Standard Init Daemon"
  msgstr "Szabványos init daemon"
  
-@@ -1428,7 +1463,7 @@ msgid ""
+@@ -1428,7 +1464,7 @@ msgid ""
  "requires a script in /etc/rc.d/init.d"
  msgstr "Szabványos Init Daemon-ok azok a szolgáltatások amelyeket rendszerindításkor init szkriptekkel indítanak.  Rendszerint egy szkriptet igényel az /etc/rc.d/init.d mappában"
  
@@ -195653,7 +195655,7 @@ index 1179592..54b1c45 100644
  msgid "DBUS System Daemon"
  msgstr "DBUS rendszer daemon"
  
-@@ -1440,7 +1475,7 @@ msgstr "Internet Szolgáltatások kiszolgáló (inetd)"
+@@ -1440,7 +1476,7 @@ msgstr "Internet Szolgáltatások kiszolgáló (inetd)"
  msgid "Internet Services Daemon are daemons started by xinetd"
  msgstr "Internet Services Daemon azok a daemonok amelyeket az xinetd indít el"
  
@@ -195662,7 +195664,7 @@ index 1179592..54b1c45 100644
  msgid "Web Application/Script (CGI)"
  msgstr "Web Alkalmazás/Szkript (CGI)"
  
-@@ -1449,7 +1484,7 @@ msgid ""
+@@ -1449,7 +1485,7 @@ msgid ""
  "Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
  msgstr "Web Alkalmazás/Szkript (CGI) CGI szkriptek amik a  web kiszolgáló által indulnak (apache)"
  
@@ -195671,7 +195673,7 @@ index 1179592..54b1c45 100644
  msgid "User Application"
  msgstr "Felhasználói alkalmazás"
  
-@@ -1459,7 +1494,7 @@ msgid ""
+@@ -1459,7 +1495,7 @@ msgid ""
  "started by a user"
  msgstr "Felhasználói alkalmazás - lehet olyan alkalmazás amelyet szabályozni kíván és egy felhasználó indított"
  
@@ -195680,7 +195682,7 @@ index 1179592..54b1c45 100644
  msgid "Sandbox"
  msgstr "Sandbox"
  
-@@ -1534,7 +1569,8 @@ msgstr "Válassza a Root Adminisztrátori felhasználói szerepet, ha ez a felha
+@@ -1534,7 +1570,8 @@ msgstr "Válassza a Root Adminisztrátori felhasználói szerepet, ha ez a felha
  msgid "<b>Enter name of application or user role:</b>"
  msgstr "<b>Adja meg az alkalmazás nevét vagy a felhasználói szerepet"
  
@@ -195690,7 +195692,7 @@ index 1179592..54b1c45 100644
  msgid "Name"
  msgstr "Név"
  
-@@ -1750,75 +1786,75 @@ msgstr "<b>Melyik mappában állítja elő a %s szabályzatot?</b>"
+@@ -1750,75 +1787,75 @@ msgstr "<b>Melyik mappában állítja elő a %s szabályzatot?</b>"
  msgid "Policy Directory"
  msgstr "Szabályzati mappa"
  
@@ -195782,7 +195784,7 @@ index 1179592..54b1c45 100644
  msgid "Configue SELinux"
  msgstr "SELinux beállítása"
  
-@@ -1833,6 +1869,8 @@ msgid ""
+@@ -1833,6 +1870,8 @@ msgid ""
  msgstr "SELinux Port\nTípus"
  
  #: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363
@@ -195791,7 +195793,7 @@ index 1179592..54b1c45 100644
  msgid "Protocol"
  msgstr "Protokoll"
  
-@@ -1842,7 +1880,8 @@ msgid ""
+@@ -1842,7 +1881,8 @@ msgid ""
  "Level"
  msgstr "MLS/MCS\nSzint"
  
@@ -195801,7 +195803,7 @@ index 1179592..54b1c45 100644
  msgid "Port"
  msgstr "Port"
  
-@@ -1972,6 +2011,9 @@ msgid "SELinux Administration"
+@@ -1972,6 +2012,9 @@ msgid "SELinux Administration"
  msgstr "SELinux Adminisztráció"
  
  #: ../gui/system-config-selinux.glade:1122
@@ -195811,7 +195813,7 @@ index 1179592..54b1c45 100644
  msgid "Add"
  msgstr "Hozzáadás"
  
-@@ -2041,6 +2083,10 @@ msgstr "Váltás egyéni és minden boolean között"
+@@ -2041,6 +2084,10 @@ msgstr "Váltás egyéni és minden boolean között"
  #: ../gui/system-config-selinux.glade:2467
  #: ../gui/system-config-selinux.glade:2692
  #: ../gui/system-config-selinux.glade:2867
@@ -195822,7 +195824,7 @@ index 1179592..54b1c45 100644
  msgid "Filter"
  msgstr "Szűrő"
  
-@@ -2164,264 +2210,6 @@ msgstr "label59"
+@@ -2164,264 +2211,6 @@ msgstr "label59"
  msgid "SELinux user '%s' is required"
  msgstr "SELinux felhasználó '%s' szükséges"
  
@@ -196087,7 +196089,7 @@ index 1179592..54b1c45 100644
  #: booleans.py:1
  msgid ""
  "Allow ABRT to modify public files used for public file transfer services."
-@@ -2433,13 +2221,13 @@ msgid ""
+@@ -2433,13 +2222,13 @@ msgid ""
  msgstr "Engedélyezi az ABRT számára hogy a abrt_handle_event_t tartományban fusson, ezzel pedig kezelni tudja az ABRT események szkriptjeit"
  
  #: booleans.py:3
@@ -196105,7 +196107,7 @@ index 1179592..54b1c45 100644
  #: booleans.py:5
  msgid "Allow auditadm to exec content"
  msgstr "Engedélyezi az auditadm futását exec tartalomra"
-@@ -2459,51 +2247,55 @@ msgid "Allow users to login using a yubikey  server"
+@@ -2459,51 +2248,55 @@ msgid "Allow users to login using a yubikey  server"
  msgstr "Engedélyezi a felhasználók számára, hogy bejelentkezhessenek yubikey kiszolgálóval"
  
  #: booleans.py:9
@@ -196184,7 +196186,7 @@ index 1179592..54b1c45 100644
  
  #: booleans.py:20
  msgid ""
-@@ -2511,8 +2303,8 @@ msgid ""
+@@ -2511,8 +2304,8 @@ msgid ""
  msgstr "Engedélyezi a rendszerben lévő cron feladatok számára hogy újracimkézzék a fájlrenszert a fájlkontextusok helyreállításáért."
  
  #: booleans.py:21
@@ -196195,7 +196197,7 @@ index 1179592..54b1c45 100644
  
  #: booleans.py:22
  msgid "Allow all daemons to write corefiles to /"
-@@ -2527,958 +2319,1760 @@ msgid "Allow all daemons the ability to read/write terminals"
+@@ -2527,958 +2320,1760 @@ msgid "Allow all daemons the ability to read/write terminals"
  msgstr "Engedélyezi az összes daemon számára hogy írja/olvassa a terminálokat"
  
  #: booleans.py:25
@@ -196254,6 +196256,9 @@ index 1179592..54b1c45 100644
  msgid "Allow all domains to have the kernel load modules"
  msgstr "Engedélyezi az összes tartomány számára hogy betölthessen kernelmodulokat"
  
+-#: booleans.py:35
+-msgid "Allow the use of the audio devices as the source for the entropy feeds"
+-msgstr "Engedélyezi az audio eszközök használatát mint forrást az entrópia források csatornájaként"
 +#: booleans.py:33
 +msgid ""
 +"Determine whether entropyd can use audio devices as the source for the "
@@ -196264,9 +196269,7 @@ index 1179592..54b1c45 100644
 +msgid "Determine whether exim can connect to databases."
 +msgstr "Meghatározza mely eximmel csatlakozhat az adatbázisokhoz."
 +
- #: booleans.py:35
--msgid "Allow the use of the audio devices as the source for the entropy feeds"
--msgstr "Engedélyezi az audio eszközök használatát mint forrást az entrópia források csatornájaként"
++#: booleans.py:35
 +msgid ""
 +"Determine whether exim can create, read, write, and delete generic user "
 +"content files."
@@ -196497,7 +196500,7 @@ index 1179592..54b1c45 100644
 -#: booleans.py:70
 +#: booleans.py:72
 +msgid "Allow http daemon to connect to mythtv"
-+msgstr ""
++msgstr "Engedélyezi a httpd daemon számára hogy csatlakozzon a mythtv szolgáltatáshoz"
 +
 +#: booleans.py:73
  msgid "Allow http daemon to connect to zabbix"
@@ -196661,7 +196664,7 @@ index 1179592..54b1c45 100644
 -#: booleans.py:100
 +#: booleans.py:103
 +msgid "Allow httpd to connect to  sasl"
-+msgstr ""
++msgstr "Engedélyezi a httpd számára hogy csatlakozhat az sasl szolgáltatáshoz"
 +
 +#: booleans.py:104
  msgid "Allow Apache to query NS records"
@@ -196752,7 +196755,7 @@ index 1179592..54b1c45 100644
 -msgstr "Engedélyezi a mount parancsnak hogy  csatoljon bármilyen mappát vagy fájlt."
 +#: booleans.py:121
 +msgid "Allow the mount commands to mount any directory or file."
-+msgstr ""
++msgstr "Engedélyezi a mount parancsoknak, hogy csatoljon bármilyen mappát vagy fájlt."
  
 -#: booleans.py:110
 +#: booleans.py:122
@@ -196765,12 +196768,12 @@ index 1179592..54b1c45 100644
 -msgstr "Engedélyezi a mozilla_plugins számára hogy véletlenszerű tartalmat generáljon a felhasználó mappájában"
 +#: booleans.py:123
 +msgid "Allow mozilla plugin to support GPS."
-+msgstr ""
++msgstr "Engedélyezze a mozilla plugin számára hogy támogassa a GPS szolgáltatást."
  
 -#: booleans.py:112
 +#: booleans.py:124
 +msgid "Allow mozilla plugin to support spice protocols."
-+msgstr ""
++msgstr "Engedélyezze a mozilla plugin számára hogy támogassa a spice protokollokat."
 +
 +#: booleans.py:125
  msgid "Allow confined web browsers to read home directory content"
@@ -196940,7 +196943,7 @@ index 1179592..54b1c45 100644
 -"Allow privoxy to connect to all ports, not just HTTP, FTP, and Gopher ports."
 -msgstr "Engedélyezi a privoxy számára hogy csatlakozhasson az összes portra, ne csak HTTP, FTP, valamint Gopher portokra."
 +"Permit to prosody to bind apache port. Need to be activated to use BOSH."
-+msgstr ""
++msgstr "Engedélyezi a prosody számára, hogy apache portot köthessen össze. Aktiválása szükséges a BOSH használatához."
  
 -#: booleans.py:139
 +#: booleans.py:156
@@ -197288,7 +197291,7 @@ index 1179592..54b1c45 100644
 -#: booleans.py:196
 +#: booleans.py:211
 +msgid "Allow testpolicy to exec content"
-+msgstr ""
++msgstr "Engedélyezi a testpolicy-t a tartalom végrehajtásához"
 +
 +#: booleans.py:212
  msgid ""
@@ -197478,7 +197481,7 @@ index 1179592..54b1c45 100644
 +msgid ""
 +"Allow the graphical login program to create files in HOME dirs as "
 +"xdm_home_t."
-+msgstr ""
++msgstr "Engedélyezi a grafikus bejelentkezéskezelő alkalmazás számára, hogy fájlokat készítsen a HOME mappákban xdm_home_t megjelöléssel."
 +
 +#: booleans.py:243
  msgid "Allow xen to manage nfs files"
@@ -197553,7 +197556,7 @@ index 1179592..54b1c45 100644
 +
 +#: booleans.py:256
 +msgid "Allow ZoneMinder to run su/sudo."
-+msgstr ""
++msgstr "Engedélyezi a ZoneMinder számára, hogy futtathasson su/sudo parancsot."
 +
 +#: ../sepolicy/sepolicy.py:194
 +#, python-format
@@ -197562,7 +197565,7 @@ index 1179592..54b1c45 100644
 +
 +#: ../sepolicy/sepolicy.py:281
 +msgid "Graphical User Interface for SELinux Policy"
-+msgstr ""
++msgstr "Grafikus Felhasználói Felület az SELinux Szabályzathoz"
 +
 +#: ../sepolicy/sepolicy.py:305
 +msgid "Generate SELinux man pages"
@@ -197696,11 +197699,11 @@ index 1179592..54b1c45 100644
 +
 +#: ../sepolicy/sepolicy.py:528
 +msgid "Enter SELinux role(s) to which the administror domain will transition"
-+msgstr ""
++msgstr "Adja meg azon SELinux felhasználói körök nevét(-eit), amelyekre átmenetet képez az adminisztrátori tartományra"
 +
 +#: ../sepolicy/sepolicy.py:531
 +msgid "Enter domain(s) which this confined admin will administrate"
-+msgstr ""
++msgstr "Adja meg az(oka)t a tartományokat amelyeket ez a szabályozott admin kezelni fog"
 +
 +#: ../sepolicy/sepolicy.py:534
 +msgid "name of policy to generate"
@@ -197747,35 +197750,35 @@ index 1179592..54b1c45 100644
 +
 +#: ../sepolicy/sepolicy/__init__.py:167 ../sepolicy/sepolicy/gui.py:479
 +msgid "all files"
-+msgstr ""
++msgstr "összes fájl"
 +
 +#: ../sepolicy/sepolicy/__init__.py:168
 +msgid "regular file"
-+msgstr ""
++msgstr "szabályos fájl"
 +
 +#: ../sepolicy/sepolicy/__init__.py:169
 +msgid "directory"
-+msgstr ""
++msgstr "mappa"
 +
 +#: ../sepolicy/sepolicy/__init__.py:170
 +msgid "character device"
-+msgstr ""
++msgstr "karakteres eszköz"
 +
 +#: ../sepolicy/sepolicy/__init__.py:171
 +msgid "block device"
-+msgstr ""
++msgstr "blokkeszköz"
 +
 +#: ../sepolicy/sepolicy/__init__.py:172
 +msgid "socket file"
-+msgstr ""
++msgstr "socket fájl"
 +
 +#: ../sepolicy/sepolicy/__init__.py:173
 +msgid "symbolic link"
-+msgstr ""
++msgstr "szimbolikus link"
 +
 +#: ../sepolicy/sepolicy/__init__.py:174
 +msgid "named pipe"
-+msgstr ""
++msgstr "nevezett átírányítás"
 +
 +#: ../sepolicy/sepolicy/__init__.py:306
 +msgid "No SELinux Policy installed"
@@ -197783,7 +197786,7 @@ index 1179592..54b1c45 100644
 +
 +#: ../sepolicy/sepolicy/__init__.py:386
 +msgid "You must regenerate interface info by running /usr/bin/sepolgen-ifgen"
-+msgstr ""
++msgstr "Újra frissítenie kell a felület információi a /usr/bin/sepolgen-ifgen futtatásával"
 +
 +#: ../sepolicy/sepolicy/__init__.py:591
 +#, python-format
@@ -197920,368 +197923,368 @@ index 1179592..54b1c45 100644
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:7
 +msgid "SELinux Gui"
-+msgstr ""
++msgstr "SELinux Gui"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:33
 +msgid "Type to search for a process"
-+msgstr ""
++msgstr "Gépeljen a folyamat kereséséhez"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:35
 +msgid "Select domain"
-+msgstr ""
++msgstr "Válasszon tartományt"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:70
 +#: ../sepolicy/sepolicy/sepolicy.glade:308
 +msgid "Booleans"
-+msgstr ""
++msgstr "Binárisok"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:74
 +msgid ""
 +"Display boolean information that can be used to modify the policy for the "
 +"'selected domain'."
-+msgstr ""
++msgstr "Jelenítsen meg bináris információkat amelyek felhasználhatóak a szabályzat módosításakor a 'kiválasztott tartományhoz'"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:85
 +#: ../sepolicy/sepolicy/sepolicy.glade:710
 +msgid "Files"
-+msgstr ""
++msgstr "Fájlok"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:89
 +msgid ""
 +"Display file type information that can be used by the 'selected domain'."
-+msgstr ""
++msgstr "Jelenítsen meg fájlinformációkat, amelyek felhasználhatóak a 'kiválasztott tartomány' által"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:100
 +#: ../sepolicy/sepolicy/sepolicy.glade:1062
 +msgid "Network"
-+msgstr ""
++msgstr "Hálózat"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:104
 +msgid ""
 +"Display network ports to which the 'selected domain' can connect or listen "
 +"to."
-+msgstr ""
++msgstr "Jelenítse meg a hálózati portokat amelyeket a 'kiválasztott tartomány' figyelhet, vagy csatlakozhat hozzá."
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:115
 +#: ../sepolicy/sepolicy/sepolicy.glade:1361
 +msgid "Transitions"
-+msgstr ""
++msgstr "Átmenetek"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:119
 +msgid ""
 +"Display applications that can transition into or out of the 'selected "
 +"domain'."
-+msgstr ""
++msgstr "Jelenítse meg azokat az alkalmazásokat, amelyek átmenetet képezhetnek be vagy ki a 'kiválasztott tartományban'"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:188
 +#: ../sepolicy/sepolicy/sepolicy.glade:358
 +#: ../sepolicy/sepolicy/sepolicy.glade:765
 +#: ../sepolicy/sepolicy/sepolicy.glade:1113
 +msgid "Show Modified Only"
-+msgstr ""
++msgstr "Csak a módosítottakat jelenítse meg"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:219
 +msgid ""
 +"If-Then-Else rules written in policy that can \n"
 +"allow alternative access control."
-+msgstr ""
++msgstr "HA-AKKOR-MÁSKÜLÖNBEN szabályok olyan szabályban íródtak amelyek\nlehetővé teszik az alternatív hozzáférési kontrollt."
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:373
 +#: ../sepolicy/sepolicy/sepolicy.glade:787
 +#: ../sepolicy/sepolicy/sepolicy.glade:1128
 +msgid "Modify"
-+msgstr ""
++msgstr "Módosítás"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:377
 +#: ../sepolicy/sepolicy/sepolicy.glade:791
 +msgid "Modify an existing item"
-+msgstr ""
++msgstr "Módosítson egy meglévő elemet"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:389
 +#: ../sepolicy/sepolicy/sepolicy.glade:803
 +#: ../sepolicy/sepolicy/sepolicy.glade:1142
 +msgid "Delete"
-+msgstr ""
++msgstr "Törlés"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:393
 +#: ../sepolicy/sepolicy/sepolicy.glade:807
 +msgid "Delete an existing item"
-+msgstr ""
++msgstr "Töröljön egy meglevő elemet"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:409
 +#: ../sepolicy/sepolicy/sepolicy.glade:823
 +msgid "Add a new item"
-+msgstr ""
++msgstr "Egy új elem hozzáadása"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:442
 +msgid "File path used to enter the above selected process domain."
-+msgstr ""
++msgstr "A fájl elérési útja kerül felhasználásra a fent kiválasztott folyamat tartományhoz."
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:450
 +#: ../sepolicy/sepolicy/sepolicy.glade:531
 +msgid "File Path"
-+msgstr ""
++msgstr "Fájl elérési útja"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:468
 +#: ../sepolicy/sepolicy/sepolicy.glade:549
 +msgid "SELinux File Label"
-+msgstr ""
++msgstr "SELinux fájl cimke"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:485
 +#: ../sepolicy/sepolicy/sepolicy.glade:567
 +#: ../sepolicy/sepolicy/sepolicy.glade:660
 +msgid "Class"
-+msgstr ""
++msgstr "Osztály"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:505
 +msgid "File path used to enter the 'selected domain'."
-+msgstr ""
++msgstr "Fájl elérési útja kerül a 'kiválasztott domain' megadására"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:506
 +msgid "Executable Files"
-+msgstr ""
++msgstr "Végrehajtható fájlok"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:523
 +msgid "Files to which the above selected process domain can write."
-+msgstr ""
++msgstr "Fájlok amelyeket a fenti kiválasztott folyamattartomány írhat."
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:591
 +msgid "Files to which the 'selected domain' can write."
-+msgstr ""
++msgstr "Fájlok amelyeket a 'kiválasztott tartomány' írhat."
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:592
 +msgid "Writable Files"
-+msgstr ""
++msgstr "Írható fájlok"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:610
 +msgid "File Types defined for the selected domain"
-+msgstr ""
++msgstr "Fájltípusok meghatározása a kiválasztott tartományhoz"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:618
 +msgid "File path"
-+msgstr ""
++msgstr "Fájl elérési út"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:686
 +msgid "File Types defined for the 'selected domain'."
-+msgstr ""
++msgstr "Fájltípusok meghatározva a 'kiválasztott tartományhoz'."
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:687
 +msgid "Application File Types"
-+msgstr ""
++msgstr "Alkalmazás fájltípusok"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:856
 +msgid "Network Ports to which the selected domain is allowed to connect."
-+msgstr ""
++msgstr "Hálózati portok amelyek engedélyezettek csatlakozásra a kiválasztott tartomány számára "
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:898
 +#: ../sepolicy/sepolicy/sepolicy.glade:997
 +msgid "Modified"
-+msgstr ""
++msgstr "Módosítva"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:937
 +msgid "Network Ports to which the 'selected domain' is allowed to connect."
-+msgstr ""
++msgstr "Hálózati portok amelyekhez a 'kiválasztott tartomány' csatlakozhat."
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:938
 +msgid "Outbound"
-+msgstr ""
++msgstr "Kimenő"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:955
 +msgid "Network Ports to which the selected domain is allowed to listen."
-+msgstr ""
++msgstr "Hálózati portok amelyeket a kiválasztott tartomány figyelhet."
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1038
 +msgid "Network Ports to which the 'selected domain' is allowed to listen."
-+msgstr ""
++msgstr "Hálózati portok amelyeket a 'kiválasztott tartomány' figyelhet."
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1039
 +msgid "Inbound"
-+msgstr ""
++msgstr "Bejövő"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1189
 +#: ../sepolicy/sepolicy/sepolicy.glade:1260
 +msgid ""
 +"Executables which will transition to a different domain, when the 'selected "
 +"domain' executes them."
-+msgstr ""
++msgstr "Végrehajtható kódok  ami áttérés egy másik tartományban amikor a \"választott tartományban\" végrehajtja."
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1194
 +#: ../sepolicy/sepolicy/sepolicy.glade:1285
 +msgid "Enabled"
-+msgstr ""
++msgstr "Bekapcsolva"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1223
 +msgid "Executable File Type"
-+msgstr ""
++msgstr "Végrehajtható fájltípusok"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1239
 +msgid "Transtype"
-+msgstr ""
++msgstr "Transztípus"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1263
 +msgid "Transitions From 'select domain'"
-+msgstr ""
++msgstr "Átmenetek a 'kiválasztott tartományból'"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1280
 +#: ../sepolicy/sepolicy/sepolicy.glade:1337
 +msgid ""
 +"Executables which will transition to the 'selected domain', when executing a"
 +" selected domains entrypoint."
-+msgstr ""
++msgstr "Végrehajtható kódok amely átmenet a \"kijelölt területen\"  a végrehajtása a kiválasztott területre belépési pontra ér. "
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1299
 +msgid "Calling Process Domain"
-+msgstr ""
++msgstr "Hívó feldolgozási tartomány"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1313
 +msgid "Executable File"
-+msgstr ""
++msgstr "Végrehajtható fájl"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1338
 +msgid "Transitions Into 'select domain'"
-+msgstr ""
++msgstr "Átmenetek a 'kiválasztott tartományba'"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1388
 +msgid "Reset"
-+msgstr ""
++msgstr "Visszaállítás"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1392
 +msgid "Reset to system default"
-+msgstr ""
++msgstr "Visszaállítás a rendszer alapértelmezéseire"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1403
 +msgid "Update"
-+msgstr ""
++msgstr "Frissítés"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1407
 +msgid "Save your changes"
-+msgstr ""
++msgstr "Változtatásainak mentése"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1454
 +#: ../sepolicy/sepolicy/sepolicy.glade:1541
 +#: ../sepolicy/sepolicy/sepolicy.glade:1629
 +msgid "Add a File"
-+msgstr ""
++msgstr "Fájl hozzáadása"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1504
 +#: ../sepolicy/sepolicy/sepolicy.glade:1592
 +#: ../sepolicy/sepolicy/sepolicy.glade:1680
 +msgid "Save changes"
-+msgstr ""
++msgstr "Változások mentése"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1518
 +#: ../sepolicy/sepolicy/sepolicy.glade:1606
 +#: ../sepolicy/sepolicy/sepolicy.glade:1694
 +msgid "Reset Changes"
-+msgstr ""
++msgstr "Változások visszaálítása"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1780
 +msgid "Applicaiton more detailed view"
-+msgstr ""
++msgstr "Alkalmazás még részletesebb nézete"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1874
 +msgid "Analyzing Policy..."
-+msgstr ""
++msgstr "Szabályzat elemzése..."
 +
 +#: ../sepolicy/sepolicy/gui.py:49
 +msgid "No"
-+msgstr ""
++msgstr "Nem"
 +
 +#: ../sepolicy/sepolicy/gui.py:49
 +msgid "Yes"
-+msgstr ""
++msgstr "Igen"
 +
 +#: ../sepolicy/sepolicy/gui.py:61
 +msgid "GTK Not Available"
-+msgstr ""
++msgstr "GTK nem elérhető"
 +
 +#: ../sepolicy/sepolicy/gui.py:195
 +msgid "System Status: Enforcing"
-+msgstr ""
++msgstr "Rendszer állapota: Vezérelt mód"
 +
 +#: ../sepolicy/sepolicy/gui.py:197
 +msgid "System Status: Permissive"
-+msgstr ""
++msgstr "Rendszer állapota: Áteresztő"
 +
 +#: ../sepolicy/sepolicy/gui.py:199
 +msgid "System Status: Disabled"
-+msgstr ""
++msgstr "Rendszer állapota: Kikapcsolva"
 +
 +#: ../sepolicy/sepolicy/gui.py:413
 +#, python-format
 +msgid "File path used to enter the '%s' domain."
-+msgstr ""
++msgstr "Fájl elérési útja kerül felhasználásra a '%s' megadására"
 +
 +#: ../sepolicy/sepolicy/gui.py:414
 +#, python-format
 +msgid "Files to which the '%s' domain can write."
-+msgstr ""
++msgstr "Fájlok amelyeket a '%s' írhat."
 +
 +#: ../sepolicy/sepolicy/gui.py:415
 +#, python-format
 +msgid "Network Ports to which the '%s' is allowed to connect."
-+msgstr ""
++msgstr "Hálózati portok amelyekhez a '%s' csatlakozhat."
 +
 +#: ../sepolicy/sepolicy/gui.py:416
 +#, python-format
 +msgid "Network Ports to which the '%s' is allowed to listen."
-+msgstr ""
++msgstr "Hálózati portok amelyeket '%s' figyelhet."
 +
 +#: ../sepolicy/sepolicy/gui.py:417
 +#, python-format
 +msgid "File Types defined for the '%s'."
-+msgstr ""
++msgstr "Fájltípusok meghatározva a '%s' számára."
 +
 +#: ../sepolicy/sepolicy/gui.py:418
 +#, python-format
 +msgid ""
 +"Display boolean information that can be used to modify the policy for the "
 +"'%s'."
-+msgstr ""
++msgstr "Jelenítsen meg bináris információkat amelyek felhasználhatóak a szabályzat módosításakor a '%s'"
 +
 +#: ../sepolicy/sepolicy/gui.py:419
 +#, python-format
 +msgid "Display file type information that can be used by the '%s'."
-+msgstr ""
++msgstr "Jelenítse meg a fájl információkat, amelyeket '%s' felhasználhat"
 +
 +#: ../sepolicy/sepolicy/gui.py:420
 +#, python-format
 +msgid "Display network ports to which the '%s' can connect or listen to."
-+msgstr ""
++msgstr "Megjelenithető hálózati port, amely a '% s' lehet csatlakozni, vagy figyelni."
 +
 +#: ../sepolicy/sepolicy/gui.py:421
 +#, python-format
 +msgid "Transitions Into '%s'"
-+msgstr ""
++msgstr "Átmenet a '% s'"
 +
 +#: ../sepolicy/sepolicy/gui.py:422
 +#, python-format
 +msgid "Transitions From '%s'"
-+msgstr ""
++msgstr "Átmenetek '%s'."
 +
 +#: ../sepolicy/sepolicy/gui.py:423
 +#, python-format
 +msgid ""
 +"Executables which will transition to the '%s', when executing a selected "
 +"domains entrypoint."
-+msgstr ""
++msgstr "Végrehajtható kódok amely átmenet a '% s', amikor végrehajtása kiválasztott területekre belépési pontokra ér."
 +
 +#: ../sepolicy/sepolicy/gui.py:424
 +#, python-format
 +msgid ""
 +"Executables which will transition to a different domain, when the '%s' "
 +"executes them."
-+msgstr ""
++msgstr "Végrehajtható kódok ami áttérés egy másik tartományban, amikor a \"% s\" végrehajtja."
 +
 +#: ../sepolicy/sepolicy/gui.py:425
 +#, python-format
 +msgid "Display applications that can transition into or out of the '%s'."
-+msgstr ""
++msgstr "Megjelenithető alkalmazások, amelyek átmenet a, vagy ki a '%s'."
 +
 +#: ../sepolicy/sepolicy/gui.py:604
 +#, python-format
 +msgid "Boolean %s Allow Rules"
-+msgstr ""
++msgstr "Logikai %s szabályok engedélyezése ."
 diff --git a/policycoreutils/po/hy.po b/policycoreutils/po/hy.po
 new file mode 100644
 index 0000000..4492880
@@ -218712,16 +218715,18 @@ index c962641..864cc74 100644
 +msgid "Boolean %s Allow Rules"
  msgstr ""
 diff --git a/policycoreutils/po/it.po b/policycoreutils/po/it.po
-index 94385a0..6649fc6 100644
+index 94385a0..a2d72cd 100644
 --- a/policycoreutils/po/it.po
 +++ b/policycoreutils/po/it.po
-@@ -3,14 +3,14 @@
+@@ -3,15 +3,17 @@
  # This file is distributed under the same license as the PACKAGE package.
  # 
  # Translators:
 -# Francesco Tombolini <tombo at adamantio.net>, 2006, 2007, 2008, 2009.
 -# Silvio Pierro <perplesso82 at gmail.com>, 2008.
 +# Francesco Tombolini <tombo at adamantio.net>, 2006, 2007, 2008, 2009
++# germano.massullo <germano.massullo at gmail.com>, 2013
++# massimo81 <mhacknetxp at hotmail.com>, 2013
 +# Silvio Pierro <perplesso82 at gmail.com>, 2008
  msgid ""
  msgstr ""
@@ -218729,12 +218734,14 @@ index 94385a0..6649fc6 100644
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2013-01-04 12:01-0500\n"
 -"PO-Revision-Date: 2013-01-04 17:02+0000\n"
+-"Last-Translator: dwalsh <dwalsh at redhat.com>\n"
 +"POT-Creation-Date: 2013-07-10 16:36-0400\n"
-+"PO-Revision-Date: 2013-07-10 20:43+0000\n"
- "Last-Translator: dwalsh <dwalsh at redhat.com>\n"
++"PO-Revision-Date: 2013-09-29 13:50+0000\n"
++"Last-Translator: massimo81 <mhacknetxp at hotmail.com>\n"
  "Language-Team: Italian <trans-it at lists.fedoraproject.org>\n"
  "MIME-Version: 1.0\n"
-@@ -26,7 +26,7 @@ msgid ""
+ "Content-Type: text/plain; charset=UTF-8\n"
+@@ -26,7 +28,7 @@ msgid ""
  "         <args ...> are the arguments to that script."
  msgstr "USO: run_init <script> <args ...>\n   dove: <script> è il nome dell'init script da eseguire,\n         <args ...> sono gli argomenti per quello script."
  
@@ -218743,7 +218750,7 @@ index 94385a0..6649fc6 100644
  #, c-format
  msgid "failed to initialize PAM\n"
  msgstr "inizializzazione di PAM fallita\n"
-@@ -75,7 +75,7 @@ msgstr "Spiacente, run_init può essere usato solo su un kernel SELinux.\n"
+@@ -75,7 +77,7 @@ msgstr "Spiacente, run_init può essere usato solo su un kernel SELinux.\n"
  msgid "authentication failed.\n"
  msgstr "autenticazione fallita.\n"
  
@@ -218752,7 +218759,7 @@ index 94385a0..6649fc6 100644
  #, c-format
  msgid "Could not set exec context to %s.\n"
  msgstr "Impossibile impostare il contesto exec su %s.\n"
-@@ -128,7 +128,7 @@ msgstr "Impossibile eseguire la transazione semanage"
+@@ -128,13 +130,13 @@ msgstr "Impossibile eseguire la transazione semanage"
  msgid "Semanage transaction not in progress"
  msgstr "Transazione semanage non in esecuzione"
  
@@ -218761,37 +218768,48 @@ index 94385a0..6649fc6 100644
  msgid "Could not list SELinux modules"
  msgstr "Impossibile elencare i moduli SELinux"
  
-@@ -144,815 +144,830 @@ msgstr "Versione"
+ #: ../semanage/seobject.py:278
+ msgid "Modules Name"
+-msgstr ""
++msgstr "Nome moduli"
+ 
+ #: ../semanage/seobject.py:278 ../gui/modulesPage.py:63
+ msgid "Version"
+@@ -144,815 +146,830 @@ msgstr "Versione"
  msgid "Disabled"
  msgstr "Disabilitato"
  
 -#: ../semanage/seobject.py:296
 +#: ../semanage/seobject.py:288
-+#, python-format
-+msgid "Module does not exists %s "
-+msgstr ""
-+
-+#: ../semanage/seobject.py:298
  #, python-format
- msgid "Could not disable module %s (remove failed)"
+-msgid "Could not disable module %s (remove failed)"
++msgid "Module does not exists %s "
  msgstr ""
  
 -#: ../semanage/seobject.py:307
++#: ../semanage/seobject.py:298
++#, python-format
++msgid "Could not disable module %s (remove failed)"
++msgstr "Impossibile disabilitare il modulo %s (rimozione fallita)"
++
 +#: ../semanage/seobject.py:309
  #, python-format
  msgid "Could not enable module %s (remove failed)"
- msgstr ""
+-msgstr ""
++msgstr "Impossibile abilitare il modulo %s (rimozione fallita)"
  
 -#: ../semanage/seobject.py:322
 +#: ../semanage/seobject.py:324
  #, python-format
  msgid "Could not remove module %s (remove failed)"
- msgstr ""
+-msgstr ""
++msgstr "Impossibile rimuovere il modulo %s (rimozione fallita)"
  
 -#: ../semanage/seobject.py:332
 +#: ../semanage/seobject.py:334
  msgid "dontaudit requires either 'on' or 'off'"
- msgstr ""
+-msgstr ""
++msgstr "dontaudit richiede 'on' o 'off'"
  
 -#: ../semanage/seobject.py:360
 +#: ../semanage/seobject.py:362
@@ -218801,17 +218819,17 @@ index 94385a0..6649fc6 100644
 -#: ../semanage/seobject.py:370
 +#: ../semanage/seobject.py:372
  msgid "Customized Permissive Types"
- msgstr ""
- 
--#: ../semanage/seobject.py:412
++msgstr "Tipi permissivi personalizzati"
++
 +#: ../semanage/seobject.py:381
 +msgid ""
 +"The sepolgen python module is required to setup permissive domains.\n"
 +"In some distributions it is included in the policycoreutils-devel patckage.\n"
 +"# yum install policycoreutils-devel\n"
 +"Or similar for your distro."
-+msgstr ""
-+
+ msgstr ""
+ 
+-#: ../semanage/seobject.py:412
 +#: ../semanage/seobject.py:418
  #, python-format
  msgid "Could not set permissive domain %s (module installation failed)"
@@ -219109,7 +219127,8 @@ index 94385a0..6649fc6 100644
 -#: ../semanage/seobject.py:976
 +#: ../semanage/seobject.py:985
  msgid "Invalid Port"
- msgstr ""
+-msgstr ""
++msgstr "Porta non valida"
  
 -#: ../semanage/seobject.py:980
 +#: ../semanage/seobject.py:989
@@ -219518,19 +219537,22 @@ index 94385a0..6649fc6 100644
 +#: ../semanage/seobject.py:1707
  #, python-format
  msgid "Equivalence class for %s already exists"
- msgstr ""
+-msgstr ""
++msgstr "Classe di equivalenza per %s già definita"
  
 -#: ../semanage/seobject.py:1697
 +#: ../semanage/seobject.py:1713
  #, python-format
  msgid "File spec %s conflicts with equivalency rule '%s %s'"
- msgstr ""
+-msgstr ""
++msgstr "Conflitti tra file spec %s e la regola di equivalenza '%s %s'"
  
 -#: ../semanage/seobject.py:1706
 +#: ../semanage/seobject.py:1722
  #, python-format
  msgid "Equivalence class for %s does not exists"
- msgstr ""
+-msgstr ""
++msgstr "La classe di equivalenza per %s non esiste"
  
 -#: ../semanage/seobject.py:1720
 +#: ../semanage/seobject.py:1736
@@ -219558,7 +219580,8 @@ index 94385a0..6649fc6 100644
 -#: ../semanage/seobject.py:1737
 +#: ../semanage/seobject.py:1753
  msgid "File specification can not include spaces"
- msgstr ""
+-msgstr ""
++msgstr "Il file di specifica non può contenere spazi"
  
 -#: ../semanage/seobject.py:1742
 +#: ../semanage/seobject.py:1758
@@ -219566,7 +219589,8 @@ index 94385a0..6649fc6 100644
  msgid ""
  "File spec %s conflicts with equivalency rule '%s %s'; Try adding '%s' "
  "instead"
- msgstr ""
+-msgstr ""
++msgstr "Conflitti tra il file spec %s e la regola di equivalenza '%s %s'. Provare aggiungendo '%s'"
  
 -#: ../semanage/seobject.py:1755
 +#: ../semanage/seobject.py:1771
@@ -219769,12 +219793,14 @@ index 94385a0..6649fc6 100644
 -#: ../semanage/seobject.py:2169
 +#: ../semanage/seobject.py:2185
  msgid "State"
- msgstr ""
+-msgstr ""
++msgstr "Stato"
  
 -#: ../semanage/seobject.py:2169
 +#: ../semanage/seobject.py:2185
  msgid "Default"
- msgstr ""
+-msgstr ""
++msgstr "Predefinito"
  
 -#: ../semanage/seobject.py:2169 ../gui/polgen.glade:113
 -#: ../gui/polgengui.py:269
@@ -219784,7 +219810,7 @@ index 94385a0..6649fc6 100644
  msgid "Description"
  msgstr "Descrizione"
  
-@@ -991,206 +1006,226 @@ msgstr "Errore!  La shell non è valida.\n"
+@@ -991,206 +1008,226 @@ msgstr "Errore!  La shell non è valida.\n"
  msgid "Unable to clear environment\n"
  msgstr "Impossibile ripulire l'ambiente\n"
  
@@ -220052,52 +220078,210 @@ index 94385a0..6649fc6 100644
  msgid "failed to exec shell\n"
  msgstr "esecuzione shell fallita\n"
  
-@@ -1417,7 +1452,7 @@ msgstr ""
+@@ -1300,56 +1337,56 @@ msgstr "Errore opzioni %s "
+ 
+ #: ../gui/booleansPage.py:194 ../gui/system-config-selinux.glade:1706
+ msgid "Boolean"
+-msgstr ""
++msgstr "Booleano"
+ 
+ #: ../gui/booleansPage.py:245 ../gui/semanagePage.py:162
+ msgid "all"
+-msgstr ""
++msgstr "tutto"
+ 
+ #: ../gui/booleansPage.py:247 ../gui/semanagePage.py:164
+ #: ../gui/system-config-selinux.glade:1615
+ #: ../gui/system-config-selinux.glade:1820
+ #: ../gui/system-config-selinux.glade:2437
+ msgid "Customized"
+-msgstr ""
++msgstr "Personalizzato"
+ 
+ #: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1911
+ msgid "File Labeling"
+-msgstr ""
++msgstr "Etichetattura file"
+ 
+ #: ../gui/fcontextPage.py:74
+ msgid ""
+ "File\n"
+ "Specification"
+-msgstr ""
++msgstr "Specifiche\nFile"
+ 
+ #: ../gui/fcontextPage.py:81
+ msgid ""
+ "Selinux\n"
+ "File Type"
+-msgstr ""
++msgstr "Selinux\nTipo File"
+ 
+ #: ../gui/fcontextPage.py:88
+ msgid ""
+ "File\n"
+ "Type"
+-msgstr ""
++msgstr "Tipo\nFile"
+ 
+ #: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2098
+ msgid "User Mapping"
+-msgstr ""
++msgstr "Mapping Utente"
+ 
+ #: ../gui/loginsPage.py:52
+ msgid ""
+ "Login\n"
+ "Name"
+-msgstr ""
++msgstr "Nome\nLogin"
+ 
+ #: ../gui/loginsPage.py:56 ../gui/usersPage.py:50
+ msgid ""
+ "SELinux\n"
+ "User"
+-msgstr ""
++msgstr "Utente\nSELinux"
+ 
+ #: ../gui/loginsPage.py:59 ../gui/usersPage.py:55
+ msgid ""
+@@ -1360,40 +1397,40 @@ msgstr ""
+ #: ../gui/loginsPage.py:133
+ #, python-format
+ msgid "Login '%s' is required"
+-msgstr ""
++msgstr "Login '%s' richiesto"
+ 
+ #: ../gui/modulesPage.py:49 ../gui/system-config-selinux.glade:2753
+ msgid "Policy Module"
+-msgstr ""
++msgstr "Modulo Policy"
+ 
+ #: ../gui/modulesPage.py:58
+ msgid "Module Name"
+-msgstr ""
++msgstr "Nome Modulo"
+ 
+ #: ../gui/modulesPage.py:135
+ msgid "Disable Audit"
+-msgstr ""
++msgstr "Disabilitare Audit"
+ 
+ #: ../gui/modulesPage.py:138 ../gui/system-config-selinux.glade:2662
+ msgid "Enable Audit"
+-msgstr ""
++msgstr "Abilitare Audit"
+ 
+ #: ../gui/modulesPage.py:163
+ msgid "Load Policy Module"
+-msgstr ""
++msgstr "Caricamento Modulo Policy"
+ 
+ #: ../gui/polgen.glade:9
+ msgid "Red Hat 2007"
+-msgstr ""
++msgstr "Red Hat 2007"
+ 
+ #: ../gui/polgen.glade:11
+ msgid "GPL"
+-msgstr ""
++msgstr "GPL"
+ 
+ #. TRANSLATORS: Replace this string with your names, one name per line.
+ #: ../gui/polgen.glade:13 ../gui/system-config-selinux.glade:17
+ msgid "translator-credits"
+-msgstr ""
++msgstr "Massimiliano Tropeano"
+ 
+ #: ../gui/polgen.glade:34
+ msgid "Add Booleans Dialog"
+@@ -1405,66 +1442,66 @@ msgstr ""
+ 
+ #: ../gui/polgen.glade:230
+ msgid "SELinux Policy Generation Tool"
+-msgstr ""
++msgstr "Strumento di Generazione Policy SELinux"
+ 
+ #: ../gui/polgen.glade:251
+ msgid ""
+ "<b>Select the policy type for the application or user role you want to "
+ "confine:</b>"
+-msgstr ""
++msgstr "<b>Selezionare il tipo di policy per l'applicazione o il ruolo utente che si desidera confinare:</b>"
+ 
+ #: ../gui/polgen.glade:284
  msgid "<b>Applications</b>"
- msgstr ""
+-msgstr ""
++msgstr "<b>Applicazioni</b>"
  
 -#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:171
 +#: ../gui/polgen.glade:316 ../sepolicy/sepolicy/generate.py:130
  msgid "Standard Init Daemon"
- msgstr ""
+-msgstr ""
++msgstr "Standard Init Daemon"
  
-@@ -1427,7 +1462,7 @@ msgid ""
+ #: ../gui/polgen.glade:320 ../gui/polgen.glade:336
+ msgid ""
+ "Standard Init Daemon are daemons started on boot via init scripts.  Usually "
  "requires a script in /etc/rc.d/init.d"
- msgstr ""
+-msgstr ""
++msgstr "Gli Standard Init Daemon sono i demoni avviati al boot tramite gli scripts init. Di solito richiedono uno script in /etc/rc.d/init.d"
  
 -#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:172
 +#: ../gui/polgen.glade:332 ../sepolicy/sepolicy/generate.py:131
  msgid "DBUS System Daemon"
- msgstr ""
+-msgstr ""
++msgstr "DBUS System Daemon"
  
-@@ -1439,7 +1474,7 @@ msgstr ""
+ #: ../gui/polgen.glade:349
+ msgid "Internet Services Daemon (inetd)"
+-msgstr ""
++msgstr "Demoni Servizi Internet (inetd)"
+ 
+ #: ../gui/polgen.glade:353
  msgid "Internet Services Daemon are daemons started by xinetd"
- msgstr ""
+-msgstr ""
++msgstr "Demoni Servizi Internet sono i demoni avviati da xinetd"
  
 -#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:174
 +#: ../gui/polgen.glade:366 ../sepolicy/sepolicy/generate.py:133
  msgid "Web Application/Script (CGI)"
- msgstr ""
+-msgstr ""
++msgstr "Applicazioni Web/Script (CGI)"
  
-@@ -1448,7 +1483,7 @@ msgid ""
+ #: ../gui/polgen.glade:370
+ msgid ""
  "Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
- msgstr ""
+-msgstr ""
++msgstr "Applicazioni Web/Script (CGI) script CGI avviati dal server web (apache)"
  
 -#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:176
 +#: ../gui/polgen.glade:383 ../sepolicy/sepolicy/generate.py:135
  msgid "User Application"
- msgstr ""
+-msgstr ""
++msgstr "Applicazioni Utente"
  
-@@ -1458,7 +1493,7 @@ msgid ""
+ #: ../gui/polgen.glade:387 ../gui/polgen.glade:404
+ msgid ""
+ "User Application are any application that you would like to confine that is "
  "started by a user"
- msgstr ""
+-msgstr ""
++msgstr "Le Applicazioni Utente sono una qualsiasi applicazione che si vorrebbe confinare ed è avviata dall'utente"
  
 -#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:175
 +#: ../gui/polgen.glade:400 ../sepolicy/sepolicy/generate.py:134
  msgid "Sandbox"
- msgstr ""
+-msgstr ""
++msgstr "Sandbox"
  
-@@ -1533,7 +1568,8 @@ msgstr ""
+ #: ../gui/polgen.glade:446
+ msgid "<b>Login Users</b>"
+-msgstr ""
++msgstr "<b>Login</b>"
+ 
+ #: ../gui/polgen.glade:478
+ msgid "Existing User Roles"
+@@ -1533,7 +1570,8 @@ msgstr ""
  msgid "<b>Enter name of application or user role:</b>"
  msgstr ""
  
@@ -220107,7 +220291,7 @@ index 94385a0..6649fc6 100644
  msgid "Name"
  msgstr ""
  
-@@ -1749,75 +1785,75 @@ msgstr ""
+@@ -1749,75 +1787,75 @@ msgstr ""
  msgid "Policy Directory"
  msgstr ""
  
@@ -220199,7 +220383,7 @@ index 94385a0..6649fc6 100644
  msgid "Configue SELinux"
  msgstr ""
  
-@@ -1832,6 +1868,8 @@ msgid ""
+@@ -1832,6 +1870,8 @@ msgid ""
  msgstr ""
  
  #: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363
@@ -220208,7 +220392,7 @@ index 94385a0..6649fc6 100644
  msgid "Protocol"
  msgstr ""
  
-@@ -1841,7 +1879,8 @@ msgid ""
+@@ -1841,7 +1881,8 @@ msgid ""
  "Level"
  msgstr ""
  
@@ -220218,7 +220402,7 @@ index 94385a0..6649fc6 100644
  msgid "Port"
  msgstr ""
  
-@@ -1971,6 +2010,9 @@ msgid "SELinux Administration"
+@@ -1971,6 +2012,9 @@ msgid "SELinux Administration"
  msgstr ""
  
  #: ../gui/system-config-selinux.glade:1122
@@ -220228,7 +220412,7 @@ index 94385a0..6649fc6 100644
  msgid "Add"
  msgstr ""
  
-@@ -2040,6 +2082,10 @@ msgstr ""
+@@ -2040,6 +2084,10 @@ msgstr ""
  #: ../gui/system-config-selinux.glade:2467
  #: ../gui/system-config-selinux.glade:2692
  #: ../gui/system-config-selinux.glade:2867
@@ -220239,7 +220423,7 @@ index 94385a0..6649fc6 100644
  msgid "Filter"
  msgstr ""
  
-@@ -2163,1321 +2209,1869 @@ msgstr ""
+@@ -2163,1321 +2211,1869 @@ msgstr ""
  msgid "SELinux user '%s' is required"
  msgstr ""
  
@@ -220476,220 +220660,205 @@ index 94385a0..6649fc6 100644
 -#: ../sepolicy/sepolicy/__init__.py:127
 -msgid "unknown"
 -msgstr "sconosciuto"
+-
+-#: ../sepolicy/sepolicy/generate.py:173
+-msgid "Internet Services Daemon"
 +#: booleans.py:35
 +msgid ""
 +"Determine whether exim can create, read, write, and delete generic user "
 +"content files."
-+msgstr ""
+ msgstr ""
  
--#: ../sepolicy/sepolicy/generate.py:173
--msgid "Internet Services Daemon"
+-#: ../sepolicy/sepolicy/generate.py:177
+-msgid "Existing Domain Type"
 +#: booleans.py:36
 +msgid "Determine whether exim can read generic user content files."
  msgstr ""
  
--#: ../sepolicy/sepolicy/generate.py:177
--msgid "Existing Domain Type"
+-#: ../sepolicy/sepolicy/generate.py:178
+-msgid "Minimal Terminal Login User Role"
 +#: booleans.py:37
 +msgid "Enable extra rules in the cron domain to support fcron."
  msgstr ""
  
--#: ../sepolicy/sepolicy/generate.py:178
--msgid "Minimal Terminal Login User Role"
+-#: ../sepolicy/sepolicy/generate.py:179
+-msgid "Minimal X Windows Login User Role"
 +#: booleans.py:38
 +msgid "Determine whether fenced can connect to the TCP network."
  msgstr ""
  
--#: ../sepolicy/sepolicy/generate.py:179
--msgid "Minimal X Windows Login User Role"
+-#: ../sepolicy/sepolicy/generate.py:180
+-msgid "Desktop Login User Role"
 +#: booleans.py:39
 +msgid "Determine whether fenced can use ssh."
  msgstr ""
  
--#: ../sepolicy/sepolicy/generate.py:180
--msgid "Desktop Login User Role"
+-#: ../sepolicy/sepolicy/generate.py:181
+-msgid "Administrator Login User Role"
 +#: booleans.py:40
 +msgid "Allow all domains to execute in fips_mode"
  msgstr ""
  
--#: ../sepolicy/sepolicy/generate.py:181
--msgid "Administrator Login User Role"
+-#: ../sepolicy/sepolicy/generate.py:182
+-msgid "Confined Root Administrator Role"
 +#: booleans.py:41
 +msgid ""
 +"Determine whether ftpd can read and write files in user home directories."
  msgstr ""
  
--#: ../sepolicy/sepolicy/generate.py:182
--msgid "Confined Root Administrator Role"
+-#: ../sepolicy/sepolicy/generate.py:187
+-msgid "Valid Types:\n"
 +#: booleans.py:42
 +msgid ""
 +"Determine whether ftpd can modify public files used for public file transfer"
 +" services. Directories/Files must be labeled public_content_rw_t."
  msgstr ""
  
--#: ../sepolicy/sepolicy/generate.py:187
--msgid "Valid Types:\n"
+-#: ../sepolicy/sepolicy/generate.py:221
+-#, python-format
+-msgid "Ports must be numbers or ranges of numbers from 1 to %d "
 +#: booleans.py:43
 +msgid "Determine whether ftpd can connect to all unreserved ports."
  msgstr ""
  
--#: ../sepolicy/sepolicy/generate.py:221
--#, python-format
--msgid "Ports must be numbers or ranges of numbers from 1 to %d "
+-#: ../sepolicy/sepolicy/generate.py:231
+-msgid "You must enter a valid policy type"
 +#: booleans.py:44
 +msgid "Determine whether ftpd can connect to databases over the TCP network."
  msgstr ""
  
--#: ../sepolicy/sepolicy/generate.py:231
--msgid "You must enter a valid policy type"
+-#: ../sepolicy/sepolicy/generate.py:234
+-#, python-format
+-msgid "You must enter a name for your policy module for your %s."
 +#: booleans.py:45
 +msgid ""
 +"Determine whether ftpd can login to local users and can read and write all "
 +"files on the system, governed by DAC."
  msgstr ""
  
--#: ../sepolicy/sepolicy/generate.py:234
--#, python-format
--msgid "You must enter a name for your policy module for your %s."
+-#: ../sepolicy/sepolicy/generate.py:355
 +#: booleans.py:46
-+msgid ""
+ msgid ""
+-"Name must be alpha numberic with no spaces. Consider using option \"-n "
+-"MODULENAME\""
 +"Determine whether ftpd can use CIFS used for public file transfer services."
-+msgstr ""
-+
+ msgstr ""
+ 
+-#: ../sepolicy/sepolicy/generate.py:447
+-msgid "User Role types can not be assigned executables."
 +#: booleans.py:47 booleans.py:170
 +msgid "Allow samba to export ntfs/fusefs volumes."
  msgstr ""
  
--#: ../sepolicy/sepolicy/generate.py:355
+-#: ../sepolicy/sepolicy/generate.py:453
+-msgid "Only Daemon apps can use an init script.."
 +#: booleans.py:48
- msgid ""
--"Name must be alpha numberic with no spaces. Consider using option \"-n "
--"MODULENAME\""
++msgid ""
 +"Determine whether ftpd can use NFS used for public file transfer services."
  msgstr ""
  
--#: ../sepolicy/sepolicy/generate.py:447
--msgid "User Role types can not be assigned executables."
+-#: ../sepolicy/sepolicy/generate.py:471
+-msgid "use_resolve must be a boolean value "
 +#: booleans.py:49
 +msgid ""
 +"Determine whether ftpd can bind to all unreserved ports for passive mode."
  msgstr ""
  
--#: ../sepolicy/sepolicy/generate.py:453
--msgid "Only Daemon apps can use an init script.."
+-#: ../sepolicy/sepolicy/generate.py:477
+-msgid "use_syslog must be a boolean value "
 +#: booleans.py:50
 +msgid "Determine whether Git CGI can search home directories."
  msgstr ""
  
--#: ../sepolicy/sepolicy/generate.py:471
--msgid "use_resolve must be a boolean value "
+-#: ../sepolicy/sepolicy/generate.py:483
+-msgid "use_kerberos must be a boolean value "
 +#: booleans.py:51
 +msgid "Determine whether Git CGI can access cifs file systems."
  msgstr ""
  
--#: ../sepolicy/sepolicy/generate.py:477
--msgid "use_syslog must be a boolean value "
+-#: ../sepolicy/sepolicy/generate.py:489
+-msgid "manage_krb5_rcache must be a boolean value "
 +#: booleans.py:52
 +msgid "Determine whether Git CGI can access nfs file systems."
  msgstr ""
  
--#: ../sepolicy/sepolicy/generate.py:483
--msgid "use_kerberos must be a boolean value "
+-#: ../sepolicy/sepolicy/generate.py:519
+-msgid "USER Types automatically get a tmp type"
 +#: booleans.py:53
 +msgid ""
 +"Determine whether Git session daemon can bind TCP sockets to all unreserved "
 +"ports."
  msgstr ""
  
--#: ../sepolicy/sepolicy/generate.py:489
--msgid "manage_krb5_rcache must be a boolean value "
+-#: ../sepolicy/sepolicy/generate.py:857
+-#, python-format
+-msgid "%s policy modules require existing domains"
 +#: booleans.py:54
 +msgid ""
 +"Determine whether calling user domains can execute Git daemon in the "
 +"git_session_t domain."
  msgstr ""
  
--#: ../sepolicy/sepolicy/generate.py:519
--msgid "USER Types automatically get a tmp type"
+-#: ../sepolicy/sepolicy/generate.py:1059
+-msgid "You must enter the executable path for your confined process"
 +#: booleans.py:55
 +msgid "Determine whether Git system daemon can search home directories."
  msgstr ""
  
--#: ../sepolicy/sepolicy/generate.py:857
--#, python-format
--msgid "%s policy modules require existing domains"
+-#: ../sepolicy/sepolicy/generate.py:1321
+-msgid "Type Enforcement file"
 +#: booleans.py:56
 +msgid "Determine whether Git system daemon can access cifs file systems."
  msgstr ""
  
--#: ../sepolicy/sepolicy/generate.py:1059
--msgid "You must enter the executable path for your confined process"
+-#: ../sepolicy/sepolicy/generate.py:1322
+-msgid "Interface file"
 +#: booleans.py:57
 +msgid "Determine whether Git system daemon can access nfs file systems."
- msgstr ""
- 
--#: ../sepolicy/sepolicy/generate.py:1321
--msgid "Type Enforcement file"
++msgstr ""
++
 +#: booleans.py:58
 +msgid "Determine whether Gitosis can send mail."
- msgstr ""
- 
--#: ../sepolicy/sepolicy/generate.py:1322
--msgid "Interface file"
++msgstr ""
++
 +#: booleans.py:59
 +msgid "Enable reading of urandom for all domains."
- msgstr ""
- 
--#: ../sepolicy/sepolicy/generate.py:1323
--msgid "File Contexts file"
++msgstr ""
++
 +#: booleans.py:60
 +msgid ""
 +"Allow glusterfsd to modify public files used for public file transfer "
 +"services.  Files/Directories must be labeled public_content_rw_t."
- msgstr ""
- 
--#: ../sepolicy/sepolicy/generate.py:1324
--msgid "Spec file"
++msgstr ""
++
 +#: booleans.py:61
 +msgid "Allow glusterfsd to share any file/directory read only."
- msgstr ""
- 
--#: ../sepolicy/sepolicy/generate.py:1325
--msgid "Setup Script"
++msgstr ""
++
 +#: booleans.py:62
 +msgid "Allow glusterfsd to share any file/directory read/write."
- msgstr ""
- 
--#: booleans.py:1
++msgstr ""
++
 +#: booleans.py:63
- msgid ""
--"Allow ABRT to modify public files used for public file transfer services."
++msgid ""
 +"Allow usage of the gpg-agent --write-env-file option. This also allows gpg-"
 +"agent to manage user files."
- msgstr ""
- 
--#: booleans.py:2
++msgstr ""
++
 +#: booleans.py:64
- msgid ""
--"Allow ABRT to run in abrt_handle_event_t domain to handle ABRT event scripts"
++msgid ""
 +"Allow gpg web domain to modify public files used for public file transfer "
 +"services."
- msgstr ""
- 
--#: booleans.py:3
--msgid "Allow amavis to use JIT compiler"
++msgstr ""
++
 +#: booleans.py:65
 +msgid "Allow gssd to read temp directory.  For access to kerberos tgt."
- msgstr ""
- 
--#: booleans.py:4
--msgid "Allow antivirus programs to read non security files on a system"
++msgstr ""
++
 +#: booleans.py:66
 +msgid "Allow guest to exec content"
- msgstr ""
- 
--#: booleans.py:5
--msgid "Allow auditadm to exec content"
++msgstr ""
++
 +#: booleans.py:67
 +msgid ""
 +"Allow Apache to modify public files used for public file transfer services. "
@@ -221140,39 +221309,47 @@ index 94385a0..6649fc6 100644
 +msgid "Allow sanlock to read/write fuse files"
  msgstr ""
  
--#: booleans.py:6
+-#: ../sepolicy/sepolicy/generate.py:1323
+-msgid "File Contexts file"
 +#: booleans.py:173
 +msgid "Allow sanlock to manage nfs files"
-+msgstr ""
-+
+ msgstr ""
+ 
+-#: ../sepolicy/sepolicy/generate.py:1324
+-msgid "Spec file"
 +#: booleans.py:174
 +msgid "Allow sanlock to manage cifs files"
-+msgstr ""
-+
+ msgstr ""
+ 
+-#: ../sepolicy/sepolicy/generate.py:1325
+-msgid "Setup Script"
 +#: booleans.py:175
 +msgid "Allow sasl to read shadow"
-+msgstr ""
-+
+ msgstr ""
+ 
+-#: booleans.py:1
+-msgid ""
+-"Allow ABRT to modify public files used for public file transfer services."
 +#: booleans.py:176
 +msgid "Allow secadm to exec content"
-+msgstr ""
-+
+ msgstr ""
+ 
+-#: booleans.py:2
 +#: booleans.py:177
  msgid ""
--"Allow users to resolve user passwd entries directly from ldap rather then "
--"using a sssd server"
+-"Allow ABRT to run in abrt_handle_event_t domain to handle ABRT event scripts"
 +"disallow programs, such as newrole, from transitioning to administrative "
 +"user domains."
  msgstr ""
  
--#: booleans.py:7
--msgid "Allow users to login using a radius server"
+-#: booleans.py:3
+-msgid "Allow amavis to use JIT compiler"
 +#: booleans.py:178
 +msgid "Disable kernel module loading."
  msgstr ""
  
--#: booleans.py:8
--msgid "Allow users to login using a yubikey  server"
+-#: booleans.py:4
+-msgid "Allow antivirus programs to read non security files on a system"
 +#: booleans.py:179
 +msgid ""
 +"Boolean to determine whether the system permits loading policy, setting "
@@ -221180,32 +221357,32 @@ index 94385a0..6649fc6 100644
 +"to reboot to set it back."
  msgstr ""
  
--#: booleans.py:9
--msgid "Allow awstats to purge Apache logs"
+-#: booleans.py:5
+-msgid "Allow auditadm to exec content"
 +#: booleans.py:180
 +msgid "Allow regular users direct dri device access"
  msgstr ""
  
--#: booleans.py:10
+-#: booleans.py:6
 +#: booleans.py:181
  msgid ""
--"Allow cdrecord to read various content. nfs, samba, removable devices, user "
--"temp and untrusted content files"
+-"Allow users to resolve user passwd entries directly from ldap rather then "
+-"using a sssd server"
 +"Allow unconfined executables to make their heap memory executable.  Doing "
 +"this is a really bad idea. Probably indicates a badly coded executable, but "
 +"could indicate an attack. This executable should be reported in bugzilla"
  msgstr ""
  
--#: booleans.py:11
--msgid "Allow clamd to use JIT compiler"
+-#: booleans.py:7
+-msgid "Allow users to login using a radius server"
 +#: booleans.py:182
 +msgid ""
 +"Allow all unconfined executables to use libraries requiring text relocation "
 +"that are not labeled textrel_shlib_t"
  msgstr ""
  
--#: booleans.py:12
--msgid "Allow clamscan to non security files on a system"
+-#: booleans.py:8
+-msgid "Allow users to login using a yubikey  server"
 +#: booleans.py:183
 +msgid ""
 +"Allow unconfined executables to make their stack executable.  This should "
@@ -221213,131 +221390,142 @@ index 94385a0..6649fc6 100644
 +"could indicate an attack. This executable should be reported in bugzilla"
  msgstr ""
  
--#: booleans.py:13
--msgid "Allow clamscan to read user content"
+-#: booleans.py:9
+-msgid "Allow awstats to purge Apache logs"
 +#: booleans.py:184
 +msgid "Allow users to connect to the local mysql server"
  msgstr ""
  
--#: booleans.py:14
+-#: booleans.py:10
 +#: booleans.py:185
  msgid ""
--"Allow Cobbler to modify public files used for public file transfer services."
+-"Allow cdrecord to read various content. nfs, samba, removable devices, user "
+-"temp and untrusted content files"
 +"Allow confined users the ability to execute the ping and traceroute "
 +"commands."
  msgstr ""
  
--#: booleans.py:15
--msgid "Allow Cobbler to connect to the network using TCP."
+-#: booleans.py:11
+-msgid "Allow clamd to use JIT compiler"
 +#: booleans.py:186
 +msgid "Allow users to connect to PostgreSQL"
  msgstr ""
  
--#: booleans.py:16
--msgid "Allow Cobbler to access cifs file systems."
+-#: booleans.py:12
+-msgid "Allow clamscan to non security files on a system"
 +#: booleans.py:187
 +msgid ""
 +"Allow user to r/w files on filesystems that do not have extended attributes "
 +"(FAT, CDROM, FLOPPY)"
  msgstr ""
  
--#: booleans.py:17
--msgid "Allow Cobbler to access nfs file systems."
+-#: booleans.py:13
+-msgid "Allow clamscan to read user content"
 +#: booleans.py:188
 +msgid "Allow user music sharing"
  msgstr ""
  
--#: booleans.py:18
--msgid "Allow collectd to connect to the network using TCP."
+-#: booleans.py:14
 +#: booleans.py:189
-+msgid ""
+ msgid ""
+-"Allow Cobbler to modify public files used for public file transfer services."
+-msgstr ""
+-
+-#: booleans.py:15
+-msgid "Allow Cobbler to connect to the network using TCP."
 +"Allow users to run TCP servers (bind to ports and accept connection from the"
 +" same domain and outside users)  disabling this forces FTP passive mode and "
 +"may change other protocols."
  msgstr ""
  
--#: booleans.py:19
--msgid "Allow codnor domain to connect to the network using TCP."
+-#: booleans.py:16
+-msgid "Allow Cobbler to access cifs file systems."
 +#: booleans.py:190
 +msgid "Allow user  to use ssh chroot environment."
  msgstr ""
  
--#: booleans.py:20
+-#: booleans.py:17
+-msgid "Allow Cobbler to access nfs file systems."
 +#: booleans.py:191
- msgid ""
--"Allow system cron jobs to relabel filesystem for restoring file contexts."
++msgid ""
 +"Determine whether sftpd can modify public files used for public file "
 +"transfer services. Directories/Files must be labeled public_content_rw_t."
  msgstr ""
  
--#: booleans.py:21
--msgid "Allow cvs daemon to read shadow"
+-#: booleans.py:18
+-msgid "Allow collectd to connect to the network using TCP."
 +#: booleans.py:192
 +msgid ""
 +"Determine whether sftpd-can read and write files in user home directories."
  msgstr ""
  
--#: booleans.py:22
--msgid "Allow all daemons to write corefiles to /"
+-#: booleans.py:19
+-msgid "Allow codnor domain to connect to the network using TCP."
 +#: booleans.py:193
 +msgid ""
 +"Determine whether sftpd-can login to local users and read and write all "
 +"files on the system, governed by DAC."
  msgstr ""
  
--#: booleans.py:23
--msgid "Allow all daemons to use tcp wrappers."
+-#: booleans.py:20
 +#: booleans.py:194
-+msgid ""
+ msgid ""
+-"Allow system cron jobs to relabel filesystem for restoring file contexts."
 +"Determine whether sftpd can read and write files in user ssh home "
 +"directories."
  msgstr ""
  
--#: booleans.py:24
--msgid "Allow all daemons the ability to read/write terminals"
+-#: booleans.py:21
+-msgid "Allow cvs daemon to read shadow"
 +#: booleans.py:195
 +msgid "Allow sge to connect to the network using any TCP port"
  msgstr ""
  
--#: booleans.py:25
--msgid "Allow dan to manage user files"
+-#: booleans.py:22
+-msgid "Allow all daemons to write corefiles to /"
 +#: booleans.py:196
 +msgid "Allow sge to access nfs file systems."
  msgstr ""
  
--#: booleans.py:26
--msgid "Allow dan to read user files"
+-#: booleans.py:23
+-msgid "Allow all daemons to use tcp wrappers."
 +#: booleans.py:197
 +msgid "Determine whether smartmon can support devices on 3ware controllers."
  msgstr ""
  
--#: booleans.py:27
--msgid "Allow dbadm to manage files in users home directories"
+-#: booleans.py:24
+-msgid "Allow all daemons the ability to read/write terminals"
 +#: booleans.py:198
 +msgid ""
 +"Allow samba to modify public files used for public file transfer services.  "
 +"Files/Directories must be labeled public_content_rw_t."
  msgstr ""
  
--#: booleans.py:28
--msgid "Allow dbadm to read files in users home directories"
+-#: booleans.py:25
+-msgid "Allow dan to manage user files"
 +#: booleans.py:199
 +msgid "Allow user spamassassin clients to use the network."
  msgstr ""
  
--#: booleans.py:29
+-#: booleans.py:26
+-msgid "Allow dan to read user files"
 +#: booleans.py:200
 +msgid "Allow spamd to read/write user home directories."
-+msgstr ""
-+
+ msgstr ""
+ 
+-#: booleans.py:27
+-msgid "Allow dbadm to manage files in users home directories"
 +#: booleans.py:201
 +msgid "Determine whether squid can connect to all TCP ports."
-+msgstr ""
-+
+ msgstr ""
+ 
+-#: booleans.py:28
+-msgid "Allow dbadm to read files in users home directories"
 +#: booleans.py:202
 +msgid "Determine whether squid can run as a transparent proxy."
-+msgstr ""
-+
+ msgstr ""
+ 
+-#: booleans.py:29
 +#: booleans.py:203
  msgid ""
 -"Deny user domains applications to map a memory region as both executable and"
@@ -226889,7 +227077,7 @@ index 0000000..585b33c
 +msgid "Boolean %s Allow Rules"
 +msgstr ""
 diff --git a/policycoreutils/po/ja.po b/policycoreutils/po/ja.po
-index 72ae12d..efd7f7f 100644
+index 72ae12d..d2bd8ea 100644
 --- a/policycoreutils/po/ja.po
 +++ b/policycoreutils/po/ja.po
 @@ -3,20 +3,24 @@
@@ -226922,7 +227110,7 @@ index 72ae12d..efd7f7f 100644
 -"PO-Revision-Date: 2013-01-04 17:02+0000\n"
 -"Last-Translator: dwalsh <dwalsh at redhat.com>\n"
 +"POT-Creation-Date: 2013-07-10 16:36-0400\n"
-+"PO-Revision-Date: 2013-09-03 03:26+0000\n"
++"PO-Revision-Date: 2013-09-30 09:47+0000\n"
 +"Last-Translator: Tomoyuki KATO <tomo at dream.daynight.jp>\n"
  "Language-Team: Japanese <trans-ja at lists.fedoraproject.org>\n"
  "MIME-Version: 1.0\n"
@@ -226962,7 +227150,7 @@ index 72ae12d..efd7f7f 100644
 +#: ../semanage/seobject.py:288
 +#, python-format
 +msgid "Module does not exists %s "
-+msgstr ""
++msgstr "モジュール %s が存在しません"
 +
 +#: ../semanage/seobject.py:298
  #, python-format
@@ -227003,7 +227191,7 @@ index 72ae12d..efd7f7f 100644
 +"In some distributions it is included in the policycoreutils-devel patckage.\n"
 +"# yum install policycoreutils-devel\n"
 +"Or similar for your distro."
-+msgstr ""
++msgstr "sepolgen python モジュールは permissive ドメインをセットアップする必要があります。\nいくつかのディストリビューションでは、policycoreutils-devel パッケージに含まれています。\n# yum install policycoreutils-devel\nまたは、お使いのディストリビューションに似たものがあるでしょう。"
 +
 +#: ../semanage/seobject.py:418
  #, python-format
@@ -228305,6 +228493,15 @@ index 72ae12d..efd7f7f 100644
  msgid "Name"
  msgstr "名前"
  
+@@ -1641,7 +1681,7 @@ msgstr "ゼロの付いた bindresvport へのコールを %s に許可する。
+ 
+ #: ../gui/polgen.glade:1257 ../gui/polgen.glade:1424
+ msgid "Unreserved Ports (>1024)"
+-msgstr "予約のないポート (>1024)"
++msgstr "非予約済みポート (>1024)"
+ 
+ #: ../gui/polgen.glade:1261 ../gui/polgen.glade:1428
+ msgid ""
 @@ -1754,75 +1794,75 @@ msgstr "<b>どのディレクトリで %s ポリシーを生成しますか?</b>
  msgid "Policy Directory"
  msgstr "ポリシーディレクトリ"
@@ -228416,6 +228613,20 @@ index 72ae12d..efd7f7f 100644
  msgid "Port"
  msgstr "ポート"
  
+@@ -1857,11 +1900,11 @@ msgstr "ポート番号 \"%s\" は無効です。 0 < PORT_NUMBER < 65536 "
+ 
+ #: ../gui/portsPage.py:252
+ msgid "List View"
+-msgstr "一覧の表示"
++msgstr "一覧表示"
+ 
+ #: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2419
+ msgid "Group View"
+-msgstr "グループの表示"
++msgstr "グループ表示"
+ 
+ #: ../gui/semanagePage.py:126
+ #, python-format
 @@ -1976,6 +2019,9 @@ msgid "SELinux Administration"
  msgstr "SELinux の管理"
  
@@ -229204,7 +229415,7 @@ index 72ae12d..efd7f7f 100644
 +#: booleans.py:81
  msgid "Allow httpd cgi support"
 -msgstr "httpd cgi サポートを許可"
-+msgstr "httpd cgi のサポートを許可します"
++msgstr "httpd が cgi をサポートすることを許可します"
  
 -#: booleans.py:79
 +#: booleans.py:82
@@ -229612,11 +229823,10 @@ index 72ae12d..efd7f7f 100644
 -"Allow rsync to modify public files used for public file transfer services.  "
 -"Files/Directories must be labeled public_content_rw_t."
 -msgstr "パブリックファイル転送サービスに使用するパブリックファイルの変更を rsync に対して許可します。 ファイルおよびディレクトリのラベルはpublic_content_rw_t でなければなりません。"
--
 +"Determine whether calling user domains can execute Polipo daemon in the "
 +"polipo_session_t domain."
 +msgstr "呼び出しているユーザードメインが polipo_session_t ドメインにおいて Polipo デーモンを実行できるかどうかを指定します。"
-+
+ 
  #: booleans.py:144
 -msgid "Allow rsync to run as a client"
 -msgstr "rsync がクライアントとして実行することを許可します。"
@@ -229741,12 +229951,12 @@ index 72ae12d..efd7f7f 100644
 +#: booleans.py:169
  msgid "Allow samba to run unconfined scripts"
 -msgstr "制限のないスクリプトの実行を samba に許可"
--
++msgstr "Samba が制限のないスクリプトを実行することを許可します。"
+ 
 -#: booleans.py:155
 -msgid "Allow samba to export ntfs/fusefs volumes."
 -msgstr "Samba が ntfs/fusefs ボリュームをエクスポートすることを許可します。"
-+msgstr "Samba が制限のないスクリプトを実行することを許可します。"
- 
+-
 -#: booleans.py:156
 +#: booleans.py:171
  msgid "Allow samba to export NFS volumes."
@@ -230201,33 +230411,32 @@ index 72ae12d..efd7f7f 100644
 +#: booleans.py:236
  msgid "Allow confined virtual guests to interact with the xserver"
 -msgstr "仮想マシンが X サーバーと通信することを許可する"
--
++msgstr "仮想マシンが X サーバーと通信することを許可します。"
+ 
 -#: booleans.py:223
 -msgid "Allow webadm to manage files in users home directories"
 -msgstr "Web 管理者がユーザーのホームディレクトリーにあるファイルを管理することを許可する"
-+msgstr "仮想マシンが X サーバーと通信することを許可します。"
- 
--#: booleans.py:224
--msgid "Allow webadm to read files in users home directories"
--msgstr "Web 管理者がユーザーのホームディレクトリーにあるファイルを読み取るすることを許可する"
 +#: booleans.py:237
 +msgid "Determine whether webadm can manage generic user files."
 +msgstr "webadm が一般的なユーザーファイルを管理できるかどうかを指定します。"
  
--#: booleans.py:225
--msgid "Ignore wine mmap_zero errors."
--msgstr "Wine の mmap_zero エラーを無視する。"
+-#: booleans.py:224
+-msgid "Allow webadm to read files in users home directories"
+-msgstr "Web 管理者がユーザーのホームディレクトリーにあるファイルを読み取るすることを許可する"
 +#: booleans.py:238
 +msgid "Determine whether webadm can read generic user files."
 +msgstr "webadm が一般的なユーザーファイルを読み込めるかどうかを指定します。"
  
--#: booleans.py:226
+-#: booleans.py:225
+-msgid "Ignore wine mmap_zero errors."
+-msgstr "Wine の mmap_zero エラーを無視する。"
 +#: booleans.py:239
 +msgid ""
 +"Determine whether attempts by wine to mmap low regions should be silently "
 +"blocked."
 +msgstr "wine が低リージョンを mmap する試行が静かにブロックされるかどうかを指定します。"
-+
+ 
+-#: booleans.py:226
 +#: booleans.py:240
  msgid "Allow the graphical login program to execute bootloader"
 -msgstr "グラフィカルログインプログラムがブートローダーを実行することを許可する"
@@ -230474,11 +230683,11 @@ index 72ae12d..efd7f7f 100644
 +
 +#: ../sepolicy/sepolicy.py:528
 +msgid "Enter SELinux role(s) to which the administror domain will transition"
-+msgstr ""
++msgstr "管理ドメインが移行する SELinux ロールを入力してください。"
 +
 +#: ../sepolicy/sepolicy.py:531
 +msgid "Enter domain(s) which this confined admin will administrate"
-+msgstr ""
++msgstr "この制限された管理者が管理するドメインを入力してください。"
 +
 +#: ../sepolicy/sepolicy.py:534
 +msgid "name of policy to generate"
@@ -230717,7 +230926,7 @@ index 72ae12d..efd7f7f 100644
 +msgid ""
 +"Display boolean information that can be used to modify the policy for the "
 +"'selected domain'."
-+msgstr ""
++msgstr "「選択したドメイン」のポリシーを変更するために使用できるブーリアン情報を表示します。"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:85
 +#: ../sepolicy/sepolicy/sepolicy.glade:710
@@ -230727,7 +230936,7 @@ index 72ae12d..efd7f7f 100644
 +#: ../sepolicy/sepolicy/sepolicy.glade:89
 +msgid ""
 +"Display file type information that can be used by the 'selected domain'."
-+msgstr ""
++msgstr "「選択したドメイン」により使用できるタイプの情報を表示します。"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:100
 +#: ../sepolicy/sepolicy/sepolicy.glade:1062
@@ -230738,18 +230947,18 @@ index 72ae12d..efd7f7f 100644
 +msgid ""
 +"Display network ports to which the 'selected domain' can connect or listen "
 +"to."
-+msgstr ""
++msgstr "「選択したドメイン」がリッスンを許可されるネットワークポートを表示します。"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:115
 +#: ../sepolicy/sepolicy/sepolicy.glade:1361
 +msgid "Transitions"
-+msgstr ""
++msgstr "状態遷移"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:119
 +msgid ""
 +"Display applications that can transition into or out of the 'selected "
 +"domain'."
-+msgstr ""
++msgstr "「選択したドメイン」と状態遷移できるアプリケーションを表示します。"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:188
 +#: ../sepolicy/sepolicy/sepolicy.glade:358
@@ -230793,63 +231002,63 @@ index 72ae12d..efd7f7f 100644
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:442
 +msgid "File path used to enter the above selected process domain."
-+msgstr ""
++msgstr "上で選択したプロセスのドメインに入るために使用されるファイルのパス。"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:450
 +#: ../sepolicy/sepolicy/sepolicy.glade:531
 +msgid "File Path"
-+msgstr ""
++msgstr "ファイルパス"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:468
 +#: ../sepolicy/sepolicy/sepolicy.glade:549
 +msgid "SELinux File Label"
-+msgstr ""
++msgstr "SELinux ファイルラベル"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:485
 +#: ../sepolicy/sepolicy/sepolicy.glade:567
 +#: ../sepolicy/sepolicy/sepolicy.glade:660
 +msgid "Class"
-+msgstr ""
++msgstr "クラス"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:505
 +msgid "File path used to enter the 'selected domain'."
-+msgstr ""
++msgstr "「選択したドメイン」に入るために使用されるファイルのパス。"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:506
 +msgid "Executable Files"
-+msgstr ""
++msgstr "実行可能ファイル"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:523
 +msgid "Files to which the above selected process domain can write."
-+msgstr ""
++msgstr "上で選択したプロセスのドメインが書き込み可能なファイル。"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:591
 +msgid "Files to which the 'selected domain' can write."
-+msgstr ""
++msgstr "「選択したドメイン」が書き込み可能なファイル。"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:592
 +msgid "Writable Files"
-+msgstr ""
++msgstr "書き込み可能ファイル"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:610
 +msgid "File Types defined for the selected domain"
-+msgstr ""
++msgstr "選択したドメイン用に定義されたファイルのタイプ"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:618
 +msgid "File path"
-+msgstr ""
++msgstr "ファイルパス"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:686
 +msgid "File Types defined for the 'selected domain'."
-+msgstr ""
++msgstr "「選択したドメイン」用に定義されたファイルのタイプ。"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:687
 +msgid "Application File Types"
-+msgstr ""
++msgstr "アプリケーションファイル形式"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:856
 +msgid "Network Ports to which the selected domain is allowed to connect."
-+msgstr ""
++msgstr "選択したドメインが接続を許可されるネットワークポート。"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:898
 +#: ../sepolicy/sepolicy/sepolicy.glade:997
@@ -230858,23 +231067,23 @@ index 72ae12d..efd7f7f 100644
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:937
 +msgid "Network Ports to which the 'selected domain' is allowed to connect."
-+msgstr ""
++msgstr "「選択したドメイン」が接続を許可されるネットワークポート。"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:938
 +msgid "Outbound"
-+msgstr ""
++msgstr "出力"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:955
 +msgid "Network Ports to which the selected domain is allowed to listen."
-+msgstr ""
++msgstr "選択したドメインがリッスンを許可されるネットワークポート。"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1038
 +msgid "Network Ports to which the 'selected domain' is allowed to listen."
-+msgstr ""
++msgstr "「選択したドメイン」がリッスンを許可されるネットワークポート。"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1039
 +msgid "Inbound"
-+msgstr ""
++msgstr "入力"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1189
 +#: ../sepolicy/sepolicy/sepolicy.glade:1260
@@ -230890,7 +231099,7 @@ index 72ae12d..efd7f7f 100644
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1223
 +msgid "Executable File Type"
-+msgstr ""
++msgstr "実行可能ファイル形式"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1239
 +msgid "Transtype"
@@ -230913,7 +231122,7 @@ index 72ae12d..efd7f7f 100644
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1313
 +msgid "Executable File"
-+msgstr ""
++msgstr "実行可能ファイル"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1338
 +msgid "Transitions Into 'select domain'"
@@ -230921,19 +231130,19 @@ index 72ae12d..efd7f7f 100644
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1388
 +msgid "Reset"
-+msgstr ""
++msgstr "リセット"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1392
 +msgid "Reset to system default"
-+msgstr ""
++msgstr "システムデフォルトにリセット"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1403
 +msgid "Update"
-+msgstr ""
++msgstr "更新"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1407
 +msgid "Save your changes"
-+msgstr ""
++msgstr "変更の保存"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1454
 +#: ../sepolicy/sepolicy/sepolicy.glade:1541
@@ -230955,7 +231164,7 @@ index 72ae12d..efd7f7f 100644
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1780
 +msgid "Applicaiton more detailed view"
-+msgstr ""
++msgstr "アプリケーションの詳細ビュー"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1874
 +msgid "Analyzing Policy..."
@@ -230988,44 +231197,44 @@ index 72ae12d..efd7f7f 100644
 +#: ../sepolicy/sepolicy/gui.py:413
 +#, python-format
 +msgid "File path used to enter the '%s' domain."
-+msgstr ""
++msgstr "'%s' ドメインに入るために使用されるファイルのパス。"
 +
 +#: ../sepolicy/sepolicy/gui.py:414
 +#, python-format
 +msgid "Files to which the '%s' domain can write."
-+msgstr ""
++msgstr "'%s' ドメインが書き込み可能なファイル。"
 +
 +#: ../sepolicy/sepolicy/gui.py:415
 +#, python-format
 +msgid "Network Ports to which the '%s' is allowed to connect."
-+msgstr ""
++msgstr "'%s' が接続を許可されるネットワークポート。"
 +
 +#: ../sepolicy/sepolicy/gui.py:416
 +#, python-format
 +msgid "Network Ports to which the '%s' is allowed to listen."
-+msgstr ""
++msgstr "'%s' がリッスンを許可されるネットワークポート。"
 +
 +#: ../sepolicy/sepolicy/gui.py:417
 +#, python-format
 +msgid "File Types defined for the '%s'."
-+msgstr ""
++msgstr "'%s' 用に定義されたファイルのタイプ。"
 +
 +#: ../sepolicy/sepolicy/gui.py:418
 +#, python-format
 +msgid ""
 +"Display boolean information that can be used to modify the policy for the "
 +"'%s'."
-+msgstr ""
++msgstr "「%s」のポリシーを変更するために使用できるブーリアン情報を表示します。"
 +
 +#: ../sepolicy/sepolicy/gui.py:419
 +#, python-format
 +msgid "Display file type information that can be used by the '%s'."
-+msgstr ""
++msgstr "「%s」により使用できるファイルタイプの情報を表示します。"
 +
 +#: ../sepolicy/sepolicy/gui.py:420
 +#, python-format
 +msgid "Display network ports to which the '%s' can connect or listen to."
-+msgstr ""
++msgstr "「%s」がリッスンを許可されるネットワークポートを表示します。"
 +
 +#: ../sepolicy/sepolicy/gui.py:421
 +#, python-format
@@ -362015,15 +362224,16 @@ index c95cd67..0cd1d80 100644
 +msgid "Boolean %s Allow Rules"
 +msgstr "ବୁଲିଆନ %s ଅନୁମୋଦିତ ନିୟମାବଳୀ"
 diff --git a/policycoreutils/po/pa.po b/policycoreutils/po/pa.po
-index 128fb5f..94b7d0d 100644
+index 128fb5f..b140d6e 100644
 --- a/policycoreutils/po/pa.po
 +++ b/policycoreutils/po/pa.po
-@@ -3,14 +3,14 @@
+@@ -3,15 +3,16 @@
  # This file is distributed under the same license as the PACKAGE package.
  # 
  # Translators:
 -# A S Alam <apbrar at gmail.com>, 2006.
 -# Jaswinder Singh <jsingh at redhat.com>, 2006-2010,2012.
++# asaini <asaini at redhat.com>, 2013
 +# A S Alam <apbrar at gmail.com>, 2006
 +# Jaswinder Singh <jsingh at redhat.com>, 2006-2010,2012
  msgid ""
@@ -362032,12 +362242,14 @@ index 128fb5f..94b7d0d 100644
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2013-01-04 12:01-0500\n"
 -"PO-Revision-Date: 2013-01-04 17:02+0000\n"
+-"Last-Translator: dwalsh <dwalsh at redhat.com>\n"
 +"POT-Creation-Date: 2013-07-10 16:36-0400\n"
-+"PO-Revision-Date: 2013-07-10 20:44+0000\n"
- "Last-Translator: dwalsh <dwalsh at redhat.com>\n"
++"PO-Revision-Date: 2013-09-30 14:11+0000\n"
++"Last-Translator: asaini <asaini at redhat.com>\n"
  "Language-Team: Panjabi (Punjabi) <punjabi-users at lists.sf.net>\n"
  "MIME-Version: 1.0\n"
-@@ -26,7 +26,7 @@ msgid ""
+ "Content-Type: text/plain; charset=UTF-8\n"
+@@ -26,7 +27,7 @@ msgid ""
  "         <args ...> are the arguments to that script."
  msgstr "USAGE: run_init <script> <args ...>\n  ਜਿੱਥੇ: <script> ਚੱਲਣ ਵਾਲੀ init ਸਕਰਿਪਟ ਦਾ ਨਾਂ ਹੈ,\n         <args ...> ਉਸ ਸਕਰਿਪਟ ਦੇ ਆਰਗੂਮੈਂਟ ਹਨ।"
  
@@ -362046,7 +362258,7 @@ index 128fb5f..94b7d0d 100644
  #, c-format
  msgid "failed to initialize PAM\n"
  msgstr "PAM ਸ਼ੁਰੂ ਕਰਨ ਵਿੱਚ ਫੇਲ\n"
-@@ -75,7 +75,7 @@ msgstr "ਮਾਫ ਕਰਨਾ, run_init ਸਿਰਫ SELinux ਕਰਨਲ ਉ
+@@ -75,7 +76,7 @@ msgstr "ਮਾਫ ਕਰਨਾ, run_init ਸਿਰਫ SELinux ਕਰਨਲ ਉ
  msgid "authentication failed.\n"
  msgstr "ਪ੍ਰਮਾਣਿਕਤਾ ਫੇਲ ਹੋਈ।\n"
  
@@ -362055,7 +362267,7 @@ index 128fb5f..94b7d0d 100644
  #, c-format
  msgid "Could not set exec context to %s.\n"
  msgstr "exec ਪ੍ਰਸੰਗ ਨੂੰ %s ਨਿਰਧਾਰਤ ਨਹੀਂ ਕਰ ਸਕਦਾ।\n"
-@@ -128,7 +128,7 @@ msgstr "semanage ਸੰਚਾਰ ਚਾਲੂ ਨਹੀਂ ਕਰ ਸਕਦਾ"
+@@ -128,7 +129,7 @@ msgstr "semanage ਸੰਚਾਰ ਚਾਲੂ ਨਹੀਂ ਕਰ ਸਕਦਾ"
  msgid "Semanage transaction not in progress"
  msgstr "semanage ਤਬਦੀਲੀ ਚਾਲੂ ਨਹੀਂ ਹੈ"
  
@@ -362064,7 +362276,7 @@ index 128fb5f..94b7d0d 100644
  msgid "Could not list SELinux modules"
  msgstr "SELinux ਮੈਡਿਊਲਾਂ ਨੂੰ ਵੇਖਾ ਨਹੀਂ ਸਕਦਾ"
  
-@@ -144,815 +144,830 @@ msgstr "ਵਰਜਨ"
+@@ -144,815 +145,830 @@ msgstr "ਵਰਜਨ"
  msgid "Disabled"
  msgstr "ਅਯੋਗ"
  
@@ -362072,7 +362284,7 @@ index 128fb5f..94b7d0d 100644
 +#: ../semanage/seobject.py:288
 +#, python-format
 +msgid "Module does not exists %s "
-+msgstr ""
++msgstr "ਮੌਡਿਊਲ ਮੌਜੂਦ ਨਹੀਂ ਹੈ %s"
 +
 +#: ../semanage/seobject.py:298
  #, python-format
@@ -362113,7 +362325,7 @@ index 128fb5f..94b7d0d 100644
 +"In some distributions it is included in the policycoreutils-devel patckage.\n"
 +"# yum install policycoreutils-devel\n"
 +"Or similar for your distro."
-+msgstr ""
++msgstr "ਲਿਹਾਜੀ ਡੋਮੇਨਾਂ ਸੈੱਟਅੱਪ ਕਰਨ ਲਈ sepolgen ਪਾਇਥਨ ਮੌਡਿਊਲ ਲੋੜੀਂਦਾ ਹੈ।\nਕੁੱਝ ਵੰਡਾਂ ਵਿੱਚ ਇਹ policycoreutils-devel ਪੰਡ ਵਿੱਚ ਸ਼ਾਮਿਲ ਹੁੰਦਾ ਹੈ।\n# yum install policycoreutils-devel\nਜਾਂ ਤੁਹਾਡੀ ਵੰਡ ਲਈ ਇਹੋ ਜਿਹਾ।"
 +
 +#: ../semanage/seobject.py:418
  #, python-format
@@ -362261,7 +362473,8 @@ index 128fb5f..94b7d0d 100644
 -#: ../semanage/seobject.py:672
 +#: ../semanage/seobject.py:678
  msgid "Service"
- msgstr ""
+-msgstr ""
++msgstr "ਸੇਵਾ"
  
 -#: ../semanage/seobject.py:698 ../semanage/seobject.py:729
 -#: ../semanage/seobject.py:796 ../semanage/seobject.py:853
@@ -362431,7 +362644,8 @@ index 128fb5f..94b7d0d 100644
 +#: ../semanage/seobject.py:1830
  #, python-format
  msgid "Type %s is invalid, must be a port type"
- msgstr ""
+-msgstr ""
++msgstr "%s ਕਿਸਮ ਅਯੋਗ ਹੈ, ਜਰੂਰ ਕੋਈ ਪੋਰਟ ਕਿਸਮ ਹੋਵੇ"
  
 -#: ../semanage/seobject.py:1000 ../semanage/seobject.py:1062
 -#: ../semanage/seobject.py:1117 ../semanage/seobject.py:1123
@@ -362582,13 +362796,15 @@ index 128fb5f..94b7d0d 100644
 -#: ../semanage/seobject.py:1256
 +#: ../semanage/seobject.py:1268
  msgid "SELinux node type is required"
- msgstr ""
+-msgstr ""
++msgstr "SELinux ਨੋਡ ਕਿਸਮ ਲੋੜੀਂਦੀ ਹੈ"
  
 -#: ../semanage/seobject.py:1259 ../semanage/seobject.py:1327
 +#: ../semanage/seobject.py:1271 ../semanage/seobject.py:1339
  #, python-format
  msgid "Type %s is invalid, must be a node type"
- msgstr ""
+-msgstr ""
++msgstr "%s ਅਯੋਗ ਹੈ, ਜਰੂਰ ਕੋਈ ਨੋਡ ਕਿਸਮ ਹੋਵੇ"
  
 -#: ../semanage/seobject.py:1263 ../semanage/seobject.py:1331
 -#: ../semanage/seobject.py:1367 ../semanage/seobject.py:1465
@@ -362875,7 +363091,8 @@ index 128fb5f..94b7d0d 100644
 +#: ../semanage/seobject.py:1771
  #, python-format
  msgid "Type %s is invalid, must be a file or device type"
- msgstr ""
+-msgstr ""
++msgstr "%s ਕਿਸਮ ਅਯੋਗ ਹੈ, ਜਰੂਰ ਕੋਈ ਫਾਈਲ ਜਾਂ ਯੰਤਰ ਕਿਸਮ ਹੋਵੇ"
  
 -#: ../semanage/seobject.py:1763 ../semanage/seobject.py:1768
 -#: ../semanage/seobject.py:1824 ../semanage/seobject.py:1906
@@ -363087,7 +363304,7 @@ index 128fb5f..94b7d0d 100644
  msgid "Description"
  msgstr "ਵੇਰਵਾ"
  
-@@ -991,206 +1006,226 @@ msgstr "ਗਲਤੀ!  ਸ਼ੈੱਲ ਗਲਤ ਹੈ।\n"
+@@ -991,206 +1007,226 @@ msgstr "ਗਲਤੀ!  ਸ਼ੈੱਲ ਗਲਤ ਹੈ।\n"
  msgid "Unable to clear environment\n"
  msgstr "ਵਾਤਾਵਰਨ ਸਾਫ਼ ਕਰਨ ਲਈ ਅਸਫ਼ਲ\n"
  
@@ -363137,7 +363354,7 @@ index 128fb5f..94b7d0d 100644
 +#: ../newrole/newrole.c:704
 +#, c-format
 +msgid "Error!  Could not clear O_NONBLOCK on %s\n"
-+msgstr ""
++msgstr "ਗਲਤੀ! %s ਉੱਤੇ O_NONBLOCK ਸਾਫ ਨਹੀਂ ਕਰ ਸਕਿਆ\n"
 +
 +#: ../newrole/newrole.c:710
  #, c-format
@@ -363267,7 +363484,8 @@ index 128fb5f..94b7d0d 100644
 -#: ../newrole/newrole.c:1036
 +#: ../newrole/newrole.c:1041
  msgid "Sorry, newrole failed to drop capabilities\n"
- msgstr ""
+-msgstr ""
++msgstr "ਮੁਆਫ ਕਰਨਾ, newrole ਯੋਗਤਾਵਾਂ ਸੁੱਟ ਦੇਣ ਵਿੱਚ ਅਸਫਲ\n"
  
 -#: ../newrole/newrole.c:1052
 +#: ../newrole/newrole.c:1057
@@ -363333,17 +363551,17 @@ index 128fb5f..94b7d0d 100644
 +#: ../newrole/newrole.c:1285
 +#, c-format
 +msgid "Failed to send audit message"
-+msgstr ""
++msgstr "ਆਡਿਟ ਸੁਨੇਹਾ ਭੇਜਣ ਵਿੱਚ ਅਸਫਲ"
 +
 +#: ../newrole/newrole.c:1293
 +#, c-format
 +msgid "Failed to transition to namespace\n"
-+msgstr ""
++msgstr "ਨੇਮ-ਸਪੇਸ ਤੇ ਤਬਦੀਲ ਹੋਣ ਵਿੱਚ ਅਸਫਲ\n"
 +
 +#: ../newrole/newrole.c:1299
 +#, c-format
 +msgid "Failed to drop capabilities %m\n"
-+msgstr ""
++msgstr "%m ਯੋਗਤਾਵਾਂ ਸੁੱਟ ਦੇਣ ਵਿੱਚ ਅਸਫਲ\n"
 +
 +#: ../newrole/newrole.c:1304
  #, c-format
@@ -363355,7 +363573,7 @@ index 128fb5f..94b7d0d 100644
  msgid "failed to exec shell\n"
  msgstr "ਸ਼ੈੱਲ ਚਲਾਉਣ ਵਿੱਚ ਫੇਲ\n"
  
-@@ -1417,7 +1452,7 @@ msgstr "<b>ਕਾਰਜ/ਉਪਭੋਗੀ ਰੋਲ ਦੀ ਕਿਸਮ ਚੁ
+@@ -1417,7 +1453,7 @@ msgstr "<b>ਕਾਰਜ/ਉਪਭੋਗੀ ਰੋਲ ਦੀ ਕਿਸਮ ਚੁ
  msgid "<b>Applications</b>"
  msgstr "<b>ਐਪਲੀਕੇਸ਼ਨ</b>"
  
@@ -363364,7 +363582,7 @@ index 128fb5f..94b7d0d 100644
  msgid "Standard Init Daemon"
  msgstr "ਸਟੈਂਡਰਡ Init ਡੈਮਨ"
  
-@@ -1427,7 +1462,7 @@ msgid ""
+@@ -1427,7 +1463,7 @@ msgid ""
  "requires a script in /etc/rc.d/init.d"
  msgstr "ਸਟੈਂਡਰਡ Init ਡੈਮਨ ਉਹ ਡੈਮਨ ਹਨ ਜੋ ਬੂਟ ਹੋਣ ਤੇ init ਸਕਰਿਪਟਾਂ ਦੁਆਰਾ ਚੱਲਦੇ ਹਨ।  ਆਮ ਕਰਕੇ /etc/init.d ਵਿੱਚ ਇੱਕ ਸਕਰਿਪਟ ਹੋਣੀ ਜਰੂਰੀ ਹੈ"
  
@@ -363373,7 +363591,7 @@ index 128fb5f..94b7d0d 100644
  msgid "DBUS System Daemon"
  msgstr "DBUS ਸਿਸਟਮ ਡੈਮਨ"
  
-@@ -1439,7 +1474,7 @@ msgstr "ਇੰਟਰਨੈੱਟ ਸਰਵਿਸ ਡੈਮਨ (inetd)"
+@@ -1439,7 +1475,7 @@ msgstr "ਇੰਟਰਨੈੱਟ ਸਰਵਿਸ ਡੈਮਨ (inetd)"
  msgid "Internet Services Daemon are daemons started by xinetd"
  msgstr "ਇੰਟਰਨੈੱਟ ਸਰਵਿਸ ਡੈਮਨ ਉਹ ਡੈਮਨ ਹਨ ਜੋ xinetd ਦੁਆਰਾ ਚੱਲਦੇ ਹਨ"
  
@@ -363382,7 +363600,7 @@ index 128fb5f..94b7d0d 100644
  msgid "Web Application/Script (CGI)"
  msgstr "ਵੈੱਬ ਕਾਰਜ/ਸਕਰਿਪਟ (CGI)"
  
-@@ -1448,7 +1483,7 @@ msgid ""
+@@ -1448,7 +1484,7 @@ msgid ""
  "Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
  msgstr "ਵੈੱਬ ਕਾਰਜ/ਸਕਰਿਪਟ (CGI) CGI ਸਕਰਿਪਟਾਂ ਵੈੱਬ ਸਰਵਰ (apache) ਦੁਆਰਾ ਚੱਲਦੀਆਂ ਹਨ"
  
@@ -363391,7 +363609,7 @@ index 128fb5f..94b7d0d 100644
  msgid "User Application"
  msgstr "ਉਪਭੋਗੀ ਕਾਰਜ"
  
-@@ -1458,7 +1493,7 @@ msgid ""
+@@ -1458,7 +1494,7 @@ msgid ""
  "started by a user"
  msgstr "ਉਪਭੋਗੀ ਕਾਰਜ ਉਹ ਕਾਰਜ ਹਨ ਜਿਨਾਂ ਤੇ ਤੁਸੀਂ ਪਾਬੰਦੀ ਲਾਉਣੀ ਹੈ ਤੇ ਜੋ ਉਪਭੋਗੀ ਦੁਆਰਾ ਚੱਲਦੇ ਹਨ"
  
@@ -363400,7 +363618,7 @@ index 128fb5f..94b7d0d 100644
  msgid "Sandbox"
  msgstr "ਸੈਂਡਬਕਸਾ"
  
-@@ -1533,7 +1568,8 @@ msgstr "ਰੂਟ ਉਪਭੋਗੀ ਚੁਣੋ, ਜੇ ਇਹ ਉਪਭੋਗ
+@@ -1533,7 +1569,8 @@ msgstr "ਰੂਟ ਉਪਭੋਗੀ ਚੁਣੋ, ਜੇ ਇਹ ਉਪਭੋਗ
  msgid "<b>Enter name of application or user role:</b>"
  msgstr "<b>ਕਾਰਜ ਜਾਂ ਉਪਭੋਗੀ ਰੋਲ ਦਾ ਨਾਂ ਦਿਓ ਜਿਨਾਂ ਤੇ ਪਾਬੰਦੀ ਲਾਉਣੀ ਹੈ:</b>"
  
@@ -363410,7 +363628,34 @@ index 128fb5f..94b7d0d 100644
  msgid "Name"
  msgstr "ਨਾਂ"
  
-@@ -1749,75 +1785,75 @@ msgstr "<b>ਤੁਸੀਂ ਕਿਸ ਡਾਇਰੈਕਟਰੀ ਵਿੱਚ %s
+@@ -1572,7 +1609,7 @@ msgstr "ਯੂਜ਼ਰ ਰੋਲ ਚੁਣੋ ਜੋ %s ਡੋਮੇਨ ਵਿੱ
+ 
+ #: ../gui/polgen.glade:928
+ msgid "role tab"
+-msgstr ""
++msgstr "ਰੋਲ ਟੈਬ"
+ 
+ #: ../gui/polgen.glade:945
+ msgid "<b>Select roles that %s will transition to:</b>"
+@@ -1586,7 +1623,7 @@ msgstr "ਐਪਲੀਕੇਸ਼ਨ ਡੋਮੇਨ ਚੁਣੋ ਜੋ %s ਵਿ
+ msgid ""
+ "transition \n"
+ "role tab"
+-msgstr ""
++msgstr "ਤਬਦੀਲੀ \nਰੋਲ ਟੈਬ"
+ 
+ #: ../gui/polgen.glade:1001
+ msgid "<b>Select the user_roles that will transition to %s:</b>"
+@@ -1661,7 +1698,7 @@ msgstr "<b>UDP ਪੋਰਟ</b>"
+ msgid ""
+ "Network\n"
+ "Bind tab"
+-msgstr ""
++msgstr "ਨੈੱਟਵਰਕ\nਬਾਈਂਡ ਟੈਬ"
+ 
+ #: ../gui/polgen.glade:1537
+ msgid "<b>Select network ports that %s connects to:</b>"
+@@ -1749,75 +1786,75 @@ msgstr "<b>ਤੁਸੀਂ ਕਿਸ ਡਾਇਰੈਕਟਰੀ ਵਿੱਚ %s
  msgid "Policy Directory"
  msgstr "ਪਾਲਿਸੀ ਡਾਇਰੈਕਟਰੀ"
  
@@ -363502,7 +363747,7 @@ index 128fb5f..94b7d0d 100644
  msgid "Configue SELinux"
  msgstr "SELinux ਸੰਰਚਨਾ"
  
-@@ -1832,6 +1868,8 @@ msgid ""
+@@ -1832,6 +1869,8 @@ msgid ""
  msgstr "SELinux ਪੋਰਟ\nਕਿਸਮ"
  
  #: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363
@@ -363511,7 +363756,7 @@ index 128fb5f..94b7d0d 100644
  msgid "Protocol"
  msgstr "ਪਰੋਟੋਕਾਲ"
  
-@@ -1841,7 +1879,8 @@ msgid ""
+@@ -1841,7 +1880,8 @@ msgid ""
  "Level"
  msgstr "MLS/MCS\nਲੈਵਲ"
  
@@ -363521,7 +363766,7 @@ index 128fb5f..94b7d0d 100644
  msgid "Port"
  msgstr "ਪੋਰਟ"
  
-@@ -1971,6 +2010,9 @@ msgid "SELinux Administration"
+@@ -1971,6 +2011,9 @@ msgid "SELinux Administration"
  msgstr "SELinux ਪਰਬੰਧਨ"
  
  #: ../gui/system-config-selinux.glade:1122
@@ -363531,7 +363776,7 @@ index 128fb5f..94b7d0d 100644
  msgid "Add"
  msgstr "ਸ਼ਾਮਿਲ"
  
-@@ -2040,6 +2082,10 @@ msgstr "ਸੋਧੇ ਅਤੇ ਸਭ ਬੂਲੀਅਨਾਂ ਵਿੱਚ ਤ
+@@ -2040,6 +2083,10 @@ msgstr "ਸੋਧੇ ਅਤੇ ਸਭ ਬੂਲੀਅਨਾਂ ਵਿੱਚ ਤ
  #: ../gui/system-config-selinux.glade:2467
  #: ../gui/system-config-selinux.glade:2692
  #: ../gui/system-config-selinux.glade:2867
@@ -363542,201 +363787,226 @@ index 128fb5f..94b7d0d 100644
  msgid "Filter"
  msgstr "ਫਿਲਟਰ"
  
-@@ -2163,1321 +2209,1869 @@ msgstr "label59"
+@@ -2163,1321 +2210,1869 @@ msgstr "label59"
  msgid "SELinux user '%s' is required"
  msgstr "SELinux ਉਪਭੋਗੀ '%s' ਦੀ ਲੋੜ ਹੈ"
  
 -#: ../sepolicy/sepolicy.py:202
 -msgid "Generate SELinux man pages"
+-msgstr ""
+-
+-#: ../sepolicy/sepolicy.py:205
+-msgid "path in which the generated SELinux man pages will be stored"
+-msgstr ""
 +#: booleans.py:1
 +msgid ""
 +"Allow ABRT to modify public files used for public file transfer services."
- msgstr ""
++msgstr "ਜਨਤਕ ਫਾਈਲ ਟਰਾਂਸਫਰ ਸੇਵਾਵਾਂ ਲਈ ਵਰਤੇ ਜਾਂਦੀਆਂ ਜਨਤਕ ਫਾਈਲਾਂ ਨੂੰ ਸੁਧਾਈ ਕਰਨ ABRT ਨੂੰ ਆਗਿਆ ਜਿਓ"
  
--#: ../sepolicy/sepolicy.py:205
--msgid "path in which the generated SELinux man pages will be stored"
+-#: ../sepolicy/sepolicy.py:207
+-msgid "name of the OS for man pages"
+-msgstr ""
 +#: booleans.py:2
 +msgid ""
 +"Allow ABRT to run in abrt_handle_event_t domain to handle ABRT event scripts"
- msgstr ""
++msgstr "ABRT ਨੂੰ ABRT ਈਵੈਂਟ ਸਕ੍ਰਿਪਟ ਨਾਲ ਨਜਿੱਠਣ ਲਈ abrt_handle_event_t ਡੋਮੇਨ ਚਲਾਉਣ ਦੀ ਆਗਿਆ ਦਿਉ"
  
--#: ../sepolicy/sepolicy.py:207
--msgid "name of the OS for man pages"
+-#: ../sepolicy/sepolicy.py:209
+-msgid "Generate HTML man pages structure for selected SELinux man page"
+-msgstr ""
 +#: booleans.py:3
 +msgid "Allow antivirus programs to read non security files on a system"
- msgstr ""
++msgstr "ਐਂਟੀਵਾਇਰਸ ਪ੍ਰੋਗਰਾਮਾਂ ਨੂੰ ਸਿਸਟਮ ਉੱਪਰ ਗੈਰ-ਸੁਰੱਖਿਆ ਫਾਈਲਾਂ ਪੜ੍ਹਨ ਦੀ ਇਜਾਜਤ ਦਿਓ"
  
--#: ../sepolicy/sepolicy.py:209
--msgid "Generate HTML man pages structure for selected SELinux man page"
+-#: ../sepolicy/sepolicy.py:213
+-msgid "All domains"
+-msgstr ""
 +#: booleans.py:4
 +msgid "Determine whether can antivirus programs use JIT compiler."
- msgstr ""
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ ਐਂਟੀਵਾਇਰਸ ਪ੍ਰੋਗਰਾਮ JIT ਕੰਪਾਈਲਰ ਵਰਤ ਸਕਦੇ ਹਨ।"
  
--#: ../sepolicy/sepolicy.py:213
--msgid "All domains"
+-#: ../sepolicy/sepolicy.py:216
+-msgid "Domain name(s) of man pages to be created"
+-msgstr ""
 +#: booleans.py:5
 +msgid "Allow auditadm to exec content"
- msgstr ""
++msgstr "auditadm ਨੂੰ ਅੰਸ਼ exec ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ"
  
--#: ../sepolicy/sepolicy.py:216
--msgid "Domain name(s) of man pages to be created"
+-#: ../sepolicy/sepolicy.py:221
+-msgid "Query SELinux policy network information"
+-msgstr ""
 +#: booleans.py:6
 +msgid ""
 +"Allow users to resolve user passwd entries directly from ldap rather then "
 +"using a sssd server"
- msgstr ""
++msgstr "ਯੂਜ਼ਰ ਨੂੰ ਯੂਜ਼ਰ ਦੀਆਂ ਗੁਪਤ-ਸ਼ਬਦ ਐਂਟਰੀਆਂ sssd ਸਰਵਰ ਵਰਤਣ ਦੀ ਬਜਾਏ ਸਿੱਧੇ ldap ਤੋਂ ਪੱਕਾ ਕਰਨ ਦੀ ਆਗਿਆ ਦਿਉ"
  
--#: ../sepolicy/sepolicy.py:221
--msgid "Query SELinux policy network information"
+-#: ../sepolicy/sepolicy.py:226
+-msgid "list all SELinux port types"
+-msgstr ""
 +#: booleans.py:7
 +msgid "Allow users to login using a radius server"
- msgstr ""
++msgstr "ਯੀਜ਼ਰ ਨੂੰ radius ਸਰਵਰ ਵਰਤ ਕੇ ਲਾਗ ਇਨ ਕਰਨ ਦੀ ਆਗਿਆ ਦਿਓ"
  
--#: ../sepolicy/sepolicy.py:226
--msgid "list all SELinux port types"
+-#: ../sepolicy/sepolicy.py:229
+-msgid "show SELinux type related to the port"
+-msgstr ""
 +#: booleans.py:8
 +msgid "Allow users to login using a yubikey  server"
- msgstr ""
++msgstr "ਯੂਜ਼ਰ ਨੂੰ ਇੱਕ yubikey ਸਰਵਰ ਵਰਤ ਕੇ ਲਾਗਇਨ ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ"
  
--#: ../sepolicy/sepolicy.py:229
--msgid "show SELinux type related to the port"
+-#: ../sepolicy/sepolicy.py:232
+-msgid "Show ports defined for this SELinux type"
+-msgstr ""
 +#: booleans.py:9
 +msgid "Determine whether awstats can purge httpd log files."
- msgstr ""
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ awstats ਕਿਤੇ httpd ਲਾਗ ਫਾਈਲਾਂ ਨੂੰ ਸ਼ੁੱਧ ਕਰ ਸਕਦੇ ਹਨ।"
  
--#: ../sepolicy/sepolicy.py:232
--msgid "Show ports defined for this SELinux type"
+-#: ../sepolicy/sepolicy.py:235
+-msgid "show ports to which this domain can bind and/or connect"
+-msgstr ""
 +#: booleans.py:10
 +msgid ""
 +"Determine whether cdrecord can read various content. nfs, samba, removable "
 +"devices, user temp and untrusted content files"
- msgstr ""
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ cdrecord ਵੱਖੋ-ਵੱਖਰੇ ਅੰਸ਼ ਪੜ੍ਹ ਸਕਦੇ ਹਨ।  nfs, samba, ਹਟਾਏ ਜਾ ਸਕਣ ਵਾਲੇ ਯੰਤਰ, ਯੂਜ਼ਰ temp ਅਤੇ ਗੈਰ-ਭਰੋਸੇਯੋਗ ਅੰਸ਼ ਫਾਈਲਾਂ"
  
--#: ../sepolicy/sepolicy.py:235
--msgid "show ports to which this domain can bind and/or connect"
+-#: ../sepolicy/sepolicy.py:250
+-msgid "query SELinux policy to see if domains can communicate with each other"
+-msgstr ""
 +#: booleans.py:11
 +msgid ""
 +"Allow cluster administrative domains to connect to the network using TCP."
- msgstr ""
++msgstr "ਕਲੱਸਟਰ ਪ੍ਰਬੰਧਕੀ ਡੋਮੇਨਾਂ ਨੂੰ TCP ਵਰਤ ਕੇ ਨੈੱਟਵਰਕ ਨਾਲ ਜੁੜਨ ਦੀ ਆਗਿਆ ਦਿਓ।"
  
--#: ../sepolicy/sepolicy.py:250
--msgid "query SELinux policy to see if domains can communicate with each other"
+-#: ../sepolicy/sepolicy.py:253
+-msgid "Source Domain"
+-msgstr ""
 +#: booleans.py:12
 +msgid "Allow cluster administrative domains to manage all files on a system."
- msgstr ""
++msgstr "ਕਲੱਸਟਰ ਪ੍ਰਬੰਧਕੀ ਡੋਮੇਨਾਂ ਨੂੰ ਕਿਸੇ ਸਿਸਟਮ ਉੱਪਰ ਸਾਰੀਆਂ ਫਾਈਲ ਕਿਸਮਾਂ ਦਾ ਪ੍ਰਬੰਧਨ ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ।"
  
--#: ../sepolicy/sepolicy.py:253
--msgid "Source Domain"
+-#: ../sepolicy/sepolicy.py:256
+-msgid "Target Domain"
+-msgstr ""
 +#: booleans.py:13
 +msgid ""
 +"Allow cluster administrative cluster domains memcheck-amd64- to use "
 +"executable memory"
- msgstr ""
++msgstr "ਕਲੱਸਟਰ ਪ੍ਰਬੰਧਕੀ ਕਲੱਸਟਰ ਡੋਮੇਨਾਂ memcheck-amd64- ਨੂੰ ਐਗਜ਼ੀਕਿਊਟੇਬਲ ਮੈਮੋਰੀ ਵਰਤਣ ਦੀ ਇਜਾਜਤ ਦਿਓ"
  
--#: ../sepolicy/sepolicy.py:256
--msgid "Target Domain"
+-#: ../sepolicy/sepolicy.py:276
+-msgid "query SELinux Policy to see description of booleans"
+-msgstr ""
 +#: booleans.py:14
 +msgid ""
 +"Determine whether Cobbler can modify public files used for public file "
 +"transfer services."
- msgstr ""
- 
--#: ../sepolicy/sepolicy.py:276
--msgid "query SELinux Policy to see description of booleans"
-+#: booleans.py:15
-+msgid "Determine whether Cobbler can connect to the network using TCP."
- msgstr ""
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ Cobbler ਜਨਤਕ ਫਾਈਲ ਟਰਾਂਸਫਰ ਸੇਵਾਵਾਂ ਲਈ ਵਰਤੀਆਂ ਜਾਂਦੀਆਂ ਜਨਤਕ ਫਾਈਲਾਂ ਦੀ ਸੁਧਾਈ ਕਰ ਸਕਦਾ ਹੈ।"
  
 -#: ../sepolicy/sepolicy.py:280
 -msgid "get all booleans descriptions"
-+#: booleans.py:16
-+msgid "Determine whether Cobbler can access cifs file systems."
- msgstr ""
+-msgstr ""
++#: booleans.py:15
++msgid "Determine whether Cobbler can connect to the network using TCP."
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ Cobbler ਕਿਤੇ TCP ਵਰਤ ਕੇ ਨੈੱਟਵਰਕ ਨਾਲ ਜੁੜ ਸਕਦਾ ਹੈ।"
  
 -#: ../sepolicy/sepolicy.py:282
 -msgid "boolean to get description"
-+#: booleans.py:17
-+msgid "Determine whether Cobbler can access nfs file systems."
- msgstr ""
+-msgstr ""
++#: booleans.py:16
++msgid "Determine whether Cobbler can access cifs file systems."
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ Cobbler ਕਿਤੇ cifs ਫਾਈਲ ਸਿਸਟਮਾਂ ਤੱਕ ਦਖ਼ਲ ਦੇ ਸਕਦਾ ਹੈ।"
  
 -#: ../sepolicy/sepolicy.py:301
 -msgid ""
 -"query SELinux Policy to see how a source process domain can transition to "
 -"the target process domain"
-+#: booleans.py:18
-+msgid "Determine whether collectd can connect to the network using TCP."
- msgstr ""
+-msgstr ""
++#: booleans.py:17
++msgid "Determine whether Cobbler can access nfs file systems."
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ Cobbler ਕਿਤੇ cifs ਫਾਈਲ ਸਿਸਟਮਾਂ ਤੱਕ ਦਖ਼ਲ ਦੇ ਸਕਦਾ ਹੈ।"
  
 -#: ../sepolicy/sepolicy.py:304
 -msgid "source process domain"
-+#: booleans.py:19
-+msgid "Determine whether Condor can connect to the network using TCP."
- msgstr ""
+-msgstr ""
++#: booleans.py:18
++msgid "Determine whether collectd can connect to the network using TCP."
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ collectd ਕਿਤੇ TCP ਵਰਤ ਕੇ ਨੈੱਟਵਰਕ ਨਾਲ ਜੁੜ ਸਕਦਾ ਹੈ।"
  
 -#: ../sepolicy/sepolicy.py:307
 -msgid "target process domain"
+-msgstr ""
++#: booleans.py:19
++msgid "Determine whether Condor can connect to the network using TCP."
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ Condor ਕਿਤੇ TCP ਵਰਤ ਕੇ ਨੈੱਟਵਰਕ ਨਾਲ ਜੁੜ ਸਕਦਾ ਹੈ।"
+ 
+-#: ../sepolicy/sepolicy.py:327
+-msgid "Command required for this type of policy"
+-msgstr ""
 +#: booleans.py:20
 +msgid ""
 +"Allow system cron jobs to relabel filesystem for restoring file contexts."
- msgstr ""
++msgstr "ਸਿਸਟਮ cron ਜੌਬਸ ਨੂੰ ਫਾਈਲ ਪ੍ਰਸੰਗ ਮੁੜ-ਬਹਾਲ ਕਰਨ ਲਈ ਫਾਈਲ ਸਿਸਟਮ ਮੁੜ-ਲੇਬਲ ਕਰਨ ਦੀ ਆਗਿਆ ਦਿਉ।"
  
--#: ../sepolicy/sepolicy.py:327
--msgid "Command required for this type of policy"
+-#: ../sepolicy/sepolicy.py:347
+-msgid "List SELinux Policy interfaces"
+-msgstr ""
 +#: booleans.py:21
 +msgid "Determine whether cvs can read shadow password files."
- msgstr ""
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ cvs ਕਿਤੇ shadow ਗੁਪਤ-ਸ਼ਬਦ ਫਾਈਲਾਂ ਪੜ੍ਹ ਸਕਦਾ ਹੈ।"
  
--#: ../sepolicy/sepolicy.py:347
--msgid "List SELinux Policy interfaces"
+-#: ../sepolicy/sepolicy.py:362
+-msgid "Generate SELinux Policy module template"
 -msgstr ""
 +#: booleans.py:22
 +msgid "Allow all daemons to write corefiles to /"
 +msgstr "ਸਭ ਡੈਮਨਾਂ ਰਾਹੀਂ ਮੁੱਖ-ਫਾਇਲਾਂ ਨੂੰ / ਤੋ ਲਿਖਣ ਲਈ ਮਨਜੂਰੀ ਦਿਓ"
  
--#: ../sepolicy/sepolicy.py:362
--msgid "Generate SELinux Policy module template"
+-#: ../sepolicy/sepolicy.py:365
+-msgid "Enter domain type which you will be extending"
+-msgstr ""
 +#: booleans.py:23
 +msgid "Allow all daemons to use tcp wrappers."
- msgstr ""
++msgstr "ਸਾਰੇ daemons ਨੂੰ tcp wrappers ਵਰਤਣ ਦੀ ਆਗਿਆ ਦਿਓ।"
  
--#: ../sepolicy/sepolicy.py:365
--msgid "Enter domain type which you will be extending"
+-#: ../sepolicy/sepolicy.py:368
+-msgid "Enter SELinux user(s) which will transition to this domain"
+-msgstr ""
 +#: booleans.py:24
 +msgid "Allow all daemons the ability to read/write terminals"
- msgstr ""
++msgstr "ਸਾਰੇ daemons ਨੂੰ ਟਰਮੀਨਲਾਂ ਨੂੰ ਪੜ੍ਹਨ/ਲਿਖਣ ਦੀ ਆਗਿਆ ਦਿਓ"
  
--#: ../sepolicy/sepolicy.py:368
--msgid "Enter SELinux user(s) which will transition to this domain"
+-#: ../sepolicy/sepolicy.py:371
+-msgid "Enter domain(s) that this confined admin will administrate"
+-msgstr ""
 +#: booleans.py:25
 +msgid "Determine whether dbadm can manage generic user files."
- msgstr ""
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ dbadm ਕਿਤੇ ਸਧਾਰਣ ਯੂਜ਼ਰ ਫਾਈਲਾਂ ਦਾ ਪ੍ਰਬੰਧਨ ਕਰ ਸਕਦਾ ਹੈ।"
  
--#: ../sepolicy/sepolicy.py:371
--msgid "Enter domain(s) that this confined admin will administrate"
+-#: ../sepolicy/sepolicy.py:374
+-msgid "name of policy to generate"
+-msgstr ""
 +#: booleans.py:26
 +msgid "Determine whether dbadm can read generic user files."
- msgstr ""
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ dbadm ਕਿਤੇ ਸਧਾਰਣ ਯੂਜ਼ਰ ਫਾਈਲਾਂ ਪੜ੍ਹ ਸਕਦਾ ਹੈ।"
  
--#: ../sepolicy/sepolicy.py:374
--msgid "name of policy to generate"
+-#: ../sepolicy/sepolicy.py:378
+-msgid "path in which the generated policy files will be stored"
+-msgstr ""
 +#: booleans.py:27
 +msgid ""
 +"Deny user domains applications to map a memory region as both executable and"
 +" writable, this is dangerous and the executable should be reported in "
 +"bugzilla"
- msgstr ""
- 
--#: ../sepolicy/sepolicy.py:378
--msgid "path in which the generated policy files will be stored"
-+#: booleans.py:28
-+msgid "Deny any process from ptracing or debugging any other processes."
- msgstr ""
++msgstr "ਯੂਜ਼ਰ ਡੋਮੇਨ ਦੀਆਂ ਮੈਮੋਰੀ ਖੇਤਰ ਨੂੰ ਨਿਸ਼ਾਨਬੱਧ ਕਰਨ ਦੀਆਂ ਦੋਵੇਂ ਅਮਲ ਕਰਨ ਯੋਗ ਤੇ ਲਿਖਣ ਯੋਗ ਬੇਨਤੀਆਂ ਨੂੰ ਨਾਂਮਨਜ਼ੂਰ ਕਰ ਦਿਓ, ਇਹ ਖਤਰਨਾਕ ਹੈ ਅਤੇ ਅਮਲ ਹੋਣ ਯੋਗ ਨੂੰ ਬੱਗਜ਼ਿਲਾ ਤੇ ਦਰਜ ਕਰੋ"
  
 -#: ../sepolicy/sepolicy.py:380
 -msgid "executable to confine"
-+#: booleans.py:29
-+msgid "Allow dhcpc client applications to execute iptables commands"
- msgstr ""
+-msgstr ""
++#: booleans.py:28
++msgid "Deny any process from ptracing or debugging any other processes."
++msgstr "ਕਿਸੇ ਵੀ ਕਾਰਵਾਈ ਨੂੰ ਕਿਸੇ ਹੋਰ ਕਾਰਵਾਈ ਨੂੰ ptracing ਜਾਂ debugging ਕਰਨ ਤੋਂ ਮਨ੍ਹਾ ਕਰ ਦਿਓ"
  
 -#: ../sepolicy/sepolicy.py:384 ../sepolicy/sepolicy.py:387
 -#: ../sepolicy/sepolicy.py:390 ../sepolicy/sepolicy.py:393
@@ -363746,140 +364016,181 @@ index 128fb5f..94b7d0d 100644
 -#: ../sepolicy/sepolicy.py:414 ../sepolicy/sepolicy.py:417
 -#, python-format
 -msgid "Generate Policy for %s"
-+#: booleans.py:30
-+msgid "Determine whether DHCP daemon can use LDAP backends."
- msgstr ""
+-msgstr ""
++#: booleans.py:29
++msgid "Allow dhcpc client applications to execute iptables commands"
++msgstr "dhcpc ਕਲਾਈਂਟ ਐਪਲੀਕੇਸ਼ਨਾਂ ਨੂੰ iptables ਕਮਾਂਡਾਂ ਚਲਾਉਣ ਦੀ ਆਗਿਆ ਦਿਉ"
  
 -#: ../sepolicy/sepolicy.py:422
 -msgid "commands"
-+#: booleans.py:31
-+msgid "Allow all domains to use other domains file descriptors"
- msgstr ""
+-msgstr ""
++#: booleans.py:30
++msgid "Determine whether DHCP daemon can use LDAP backends."
++msgstr "ਪਤਾ ਕਰੋ ਕਿ DHCP daemon ਕੀ LDAP ਬੈਕਐਂਡ ਵਰਤ ਸਕਦਾ ਹੈ।"
  
 -#: ../sepolicy/sepolicy.py:425
 -msgid "Alternate SELinux policy, defaults to /sys/fs/selinux/policy"
-+#: booleans.py:32
-+msgid "Allow all domains to have the kernel load modules"
- msgstr ""
+-msgstr ""
++#: booleans.py:31
++msgid "Allow all domains to use other domains file descriptors"
++msgstr "ਸਾਰੀਆਂ ਡੋਮੇਨਾਂ ਨੂੰ ਦੂਜੀਆਂ ਡੋਮੇਨਾਂ ਦੇ ਫਾਈਲ ਡਿਸਕ੍ਰਿਪਟਰ ਵਰਤਣ ਦੀ ਆਗਿਆ ਦਿਓ"
  
 -#: ../sepolicy/sepolicy/__init__.py:48
 -msgid "No SELinux Policy installed"
-+#: booleans.py:33
-+msgid ""
-+"Determine whether entropyd can use audio devices as the source for the "
-+"entropy feeds."
- msgstr ""
+-msgstr ""
++#: booleans.py:32
++msgid "Allow all domains to have the kernel load modules"
++msgstr "ਸਾਰੀਆਂ ਡੋਮੇਨਾਂ ਨੂੰ ਕਰਨਲ ਲੋਡ ਮੌਡਿਊਲ ਰੱਖਣ ਦੀ ਆਗਿਆ ਦਿਓ"
  
 -#: ../sepolicy/sepolicy/__init__.py:54
 -#, python-format
 -msgid "Failed to read %s policy file"
-+#: booleans.py:34
-+msgid "Determine whether exim can connect to databases."
- msgstr ""
+-msgstr ""
++#: booleans.py:33
++msgid ""
++"Determine whether entropyd can use audio devices as the source for the "
++"entropy feeds."
++msgstr "ਪਤਾ ਕਰੋ ਕਿ entropyd ਕਿਤੇ ਆਡੀਓ ਯੰਤਰਾਂ ਨੂੰ ਐਂਟਰੌਪੀ ਫੀਡਾਂ ਲਈ ਸਰੋਤ ਵਜੋਂ ਵਰਤ ਸਕਦਾ ਹੈ"
  
 -#: ../sepolicy/sepolicy/__init__.py:127
 -msgid "unknown"
 -msgstr "ਅਣਜਾਣ"
--
++#: booleans.py:34
++msgid "Determine whether exim can connect to databases."
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ exim ਕਿਤੇ ਡਾਟਾਬੇਸਾਂ ਨਾਲ ਜੁੜ ਸਕਦਾ ਹੈ।"
+ 
 -#: ../sepolicy/sepolicy/generate.py:173
 -msgid "Internet Services Daemon"
 -msgstr "ਇੰਟਰਨੈੱਟ ਸਰਵਿਸ ਡੈਮਨ"
--
--#: ../sepolicy/sepolicy/generate.py:177
--msgid "Existing Domain Type"
 +#: booleans.py:35
 +msgid ""
 +"Determine whether exim can create, read, write, and delete generic user "
 +"content files."
- msgstr ""
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ exim ਕਿਤੇ ਸਧਾਰਣ ਯੂਜ਼ਰ ਅੰਸ਼ ਫਾਈਲਾਂ ਪੜ੍ਹ, ਲਿਖ, ਅਤੇ ਮਿਟਾ ਸਕਦਾ ਹੈ।"
  
--#: ../sepolicy/sepolicy/generate.py:178
--msgid "Minimal Terminal Login User Role"
+-#: ../sepolicy/sepolicy/generate.py:177
+-msgid "Existing Domain Type"
+-msgstr ""
 +#: booleans.py:36
 +msgid "Determine whether exim can read generic user content files."
- msgstr ""
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ exim ਕਿਤੇ ਸਧਾਰਣ ਯੂਜ਼ਰ ਅੰਸ਼ ਫਾਈਲਾਂ ਪੜ੍ਹ ਸਕਦਾ ਹੈ।"
  
--#: ../sepolicy/sepolicy/generate.py:179
--msgid "Minimal X Windows Login User Role"
+-#: ../sepolicy/sepolicy/generate.py:178
+-msgid "Minimal Terminal Login User Role"
+-msgstr ""
 +#: booleans.py:37
 +msgid "Enable extra rules in the cron domain to support fcron."
- msgstr ""
++msgstr "fcron ਨੂੰ ਸਮਰਥਨ ਦੇਣ ਲਈ cron ਡੋਮੇਨ ਵਿੱਚ ਵਾਧੂ ਨਿਯਮ ਯੋਗ ਕਰੋ।"
  
--#: ../sepolicy/sepolicy/generate.py:180
--msgid "Desktop Login User Role"
+-#: ../sepolicy/sepolicy/generate.py:179
+-msgid "Minimal X Windows Login User Role"
+-msgstr ""
 +#: booleans.py:38
 +msgid "Determine whether fenced can connect to the TCP network."
- msgstr ""
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ fenced ਕਿਤੇ TCP ਨੈੱਟਵਰਕ ਨਾਲ ਜੁੜ ਸਕਦਾ ਹੈ।"
  
--#: ../sepolicy/sepolicy/generate.py:181
--msgid "Administrator Login User Role"
+-#: ../sepolicy/sepolicy/generate.py:180
+-msgid "Desktop Login User Role"
+-msgstr ""
 +#: booleans.py:39
 +msgid "Determine whether fenced can use ssh."
- msgstr ""
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ fenced ਕਿਤੇ ssh ਵਰਤ ਸਕਦਾ ਹੈ।"
  
--#: ../sepolicy/sepolicy/generate.py:182
--msgid "Confined Root Administrator Role"
+-#: ../sepolicy/sepolicy/generate.py:181
+-msgid "Administrator Login User Role"
+-msgstr ""
 +#: booleans.py:40
 +msgid "Allow all domains to execute in fips_mode"
- msgstr ""
++msgstr "ਸਾਰੀਆਂ ਡੋਮੇਨਾਂ ਨੂੰ fips_mode ਅਮਲ ਵਿੱਚ ਲਿਆਉਣ ਦੀ ਇਜਾਜਤ ਦਿਓ"
  
--#: ../sepolicy/sepolicy/generate.py:187
--msgid "Valid Types:\n"
+-#: ../sepolicy/sepolicy/generate.py:182
+-msgid "Confined Root Administrator Role"
+-msgstr ""
 +#: booleans.py:41
 +msgid ""
 +"Determine whether ftpd can read and write files in user home directories."
- msgstr ""
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ ftpd ਕਿਤੇ ਸਧਾਰਣ ਯੂਜ਼ਰ ਅੰਸ਼ ਡਾਇਰੈਕਟਰੀਆਂ ਵਿੱਚ ਪੜ੍ਹ ਅਤੇ ਲਿਖ ਸਕਦਾ ਹੈ।"
  
--#: ../sepolicy/sepolicy/generate.py:221
--#, python-format
--msgid "Ports must be numbers or ranges of numbers from 1 to %d "
--msgstr "ਪੋਰਟਾਂ ਨੰਬਰ ਜਾਂ 1 ਤੋਂ %d ਤੱਕ ਨੰਬਰਾਂ ਦੀ ਰੇਂਜ ਹੋਣੇ ਜਰੂਰੀ ਹਨ"
+-#: ../sepolicy/sepolicy/generate.py:187
+-msgid "Valid Types:\n"
+-msgstr ""
 +#: booleans.py:42
 +msgid ""
 +"Determine whether ftpd can modify public files used for public file transfer"
 +" services. Directories/Files must be labeled public_content_rw_t."
-+msgstr ""
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ ftpd ਜਨਤਕ ਫਾਈਲ ਟਰਾਂਸਫਰ ਸੇਵਾਵਾਂ ਲਈ ਵਰਤੀਆਂ ਜਾਂਦੀਆਂ ਜਨਤਕ ਫਾਈਲਾਂ ਦੀ ਸੁਧਾਈ ਕਰ ਸਕਦਾ ਹੈ। ਡਾਇਰੈਕਟਰੀਆਂ/ਫਾਈਲਾਂ ਦੇ ਲੇਬਲ ਦਾ public_content_rw_t ਹੋਣਾ ਜਰੂਰੀ ਹੈ।"
  
--#: ../sepolicy/sepolicy/generate.py:231
--msgid "You must enter a valid policy type"
+-#: ../sepolicy/sepolicy/generate.py:221
+-#, python-format
+-msgid "Ports must be numbers or ranges of numbers from 1 to %d "
+-msgstr "ਪੋਰਟਾਂ ਨੰਬਰ ਜਾਂ 1 ਤੋਂ %d ਤੱਕ ਨੰਬਰਾਂ ਦੀ ਰੇਂਜ ਹੋਣੇ ਜਰੂਰੀ ਹਨ"
 +#: booleans.py:43
 +msgid "Determine whether ftpd can connect to all unreserved ports."
- msgstr ""
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਕੀ ftpd ਸਾਰੇ ਅਣ-ਰਾਖਵੇਂ ਪੋਰਟਾਂ ਨਾਲ ਜੁੜ ਸਕਦਾ ਹੈ।"
+ 
+-#: ../sepolicy/sepolicy/generate.py:231
+-msgid "You must enter a valid policy type"
+-msgstr ""
++#: booleans.py:44
++msgid "Determine whether ftpd can connect to databases over the TCP network."
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ ftpd ਕਿਤੇ TCP ਉੱਪਰੋਂ ਡਾਟਾਬੇਸ ਨਾਲ ਜੁੜ ਸਕਦਾ ਹੈ।"
  
 -#: ../sepolicy/sepolicy/generate.py:234
 -#, python-format
 -msgid "You must enter a name for your policy module for your %s."
-+#: booleans.py:44
-+msgid "Determine whether ftpd can connect to databases over the TCP network."
- msgstr ""
+-msgstr ""
++#: booleans.py:45
++msgid ""
++"Determine whether ftpd can login to local users and can read and write all "
++"files on the system, governed by DAC."
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ ftpd ਕਿਤੇ ਸਥਾਨਕ ਯੂਜ਼ਰਾਂ ਵਿੱਚ ਲਾਗਇਨ ਕਰ ਸਕਦਾ ਹੈ ਅਤੇ ਸਿਸਟਮ ਉੱਪਰਲੀਆਂ DAC ਦੁਆਰਾ ਸੰਚਾਲਿਤ ਸਾਰੀਆਂ ਫਾਈਲਾਂ ਵਿੱਚ ਲਿਖ ਅਤੇ ਪੜ੍ਹ ਸਕਦਾ ਹੈ।"
  
 -#: ../sepolicy/sepolicy/generate.py:355
-+#: booleans.py:45
++#: booleans.py:46
  msgid ""
 -"Name must be alpha numberic with no spaces. Consider using option \"-n "
 -"MODULENAME\""
 -msgstr "ਨਾਂ ਅਲਫਾ ਨੁਮੈਰਿਕ ਹੋਣਾ ਜਰੂਰੀ ਹੈ। ਚੋਣ \"-n MODULENAME\" ਦੀ ਵਰਤੋਂ ਕਰੋ"
--
++"Determine whether ftpd can use CIFS used for public file transfer services."
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ ftpd ਕਿਤੇ ਜਨਤਕ ਫਾਈਲ ਟਰਾਂਸਫਰ ਸੇਵਾਵਾਂ ਲਈ ਵਰਤੇ ਜਾਂਦੇ CIFS ਵਰਤ ਸਕਦਾ ਹੈ।"
+ 
 -#: ../sepolicy/sepolicy/generate.py:447
 -msgid "User Role types can not be assigned executables."
 -msgstr "ਯੂਜ਼ਰ ਕਿਸਮਾਂ ਨੂੰ ਐਗਜ਼ੀਕਿਊਟੇਬਲਾਂ ਲਈ ਮਨਜੂਰੀ ਨਹੀਂ ਹੈ।"
--
++#: booleans.py:47 booleans.py:170
++msgid "Allow samba to export ntfs/fusefs volumes."
++msgstr "ਸਾਂਬਾ ਨੂੰ ntfs/fusefs ਆਇਤਨਾਂ ਨੂੰ ਨਿਰਯਾਤ ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ।"
+ 
 -#: ../sepolicy/sepolicy/generate.py:453
 -msgid "Only Daemon apps can use an init script.."
 -msgstr "DAEMON ਕਾਰਜ init ਸਕਰਿਪਟ ਨੂੰ ਵਰਤ ਸਕਦੇ ਹਨ.."
--
++#: booleans.py:48
++msgid ""
++"Determine whether ftpd can use NFS used for public file transfer services."
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ ftpd ਕਿਤੇ ਜਨਤਕ ਫਾਈਲ ਟਰਾਂਸਫਰ ਸੇਵਾਵਾਂ ਲਈ ਵਰਤੇ ਜਾਂਦੇ NFS ਵਰਤ ਸਕਦਾ ਹੈ।"
+ 
 -#: ../sepolicy/sepolicy/generate.py:471
 -msgid "use_resolve must be a boolean value "
 -msgstr "use_resolve ਇੱਕ ਬੂਲੀਅਨ ਮੁੱਲ ਹੋਣਾ ਜਰੂਰੀ ਹੈ"
--
++#: booleans.py:49
++msgid ""
++"Determine whether ftpd can bind to all unreserved ports for passive mode."
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਕੀ ftpd ਪੈਸਿਵ ਮੋਡ ਲਈ ਸਾਰੇ ਅਣ-ਰਾਖਵੇਂ ਪੋਰਟਾਂ ਨਾਲ ਜੁੜ ਸਕਦਾ ਹੈ।"
+ 
 -#: ../sepolicy/sepolicy/generate.py:477
 -msgid "use_syslog must be a boolean value "
 -msgstr "use_syslog ਦਾ ਮੁੱਲ ਬੂਲੀਅਨ ਹੋਣਾ ਜਰੂਰੀ ਹੈ"
--
++#: booleans.py:50
++msgid "Determine whether Git CGI can search home directories."
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਕੀ Git CGI ਘਰ ਡਾਇਰੈਕਟਰੀਆਂ ਨੂੰ ਖੋਜ ਸਕਦਾ ਹੈ ਕਿ ਨਹੀਂ।"
+ 
 -#: ../sepolicy/sepolicy/generate.py:483
 -msgid "use_kerberos must be a boolean value "
 -msgstr "use_syslog ਦਾ ਮੁੱਲ ਬੂਲੀਅਨ ਹੋਣਾ ਜਰੂਰੀ ਹੈ"
--
++#: booleans.py:51
++msgid "Determine whether Git CGI can access cifs file systems."
++msgstr "ਪਤਾ ਕਰੋ ਕਿ Git CGI ਕੀ cifs ਫਾਈਲ ਸਿਸਟਮਾਂ ਤੱਕ ਦਖਲ ਦੇ ਸਕਦਾ ਹੈ ਕਿ ਨਹੀਂ।"
+ 
 -#: ../sepolicy/sepolicy/generate.py:489
 -msgid "manage_krb5_rcache must be a boolean value "
 -msgstr "manage_krb5_rcache must be a boolean value "
@@ -363891,509 +364202,672 @@ index 128fb5f..94b7d0d 100644
 -#: ../sepolicy/sepolicy/generate.py:857
 -#, python-format
 -msgid "%s policy modules require existing domains"
-+"Determine whether ftpd can login to local users and can read and write all "
-+"files on the system, governed by DAC."
- msgstr ""
+-msgstr ""
++#: booleans.py:52
++msgid "Determine whether Git CGI can access nfs file systems."
++msgstr "ਪਤਾ ਕਰੋ ਕਿ Git CGI ਕੀ nfs ਫਾਈਲ ਸਿਸਟਮਾਂ ਤੱਕ ਦਖਲ ਦੇ ਸਕਦਾ ਹੈ ਕਿ ਨਹੀਂ।"
  
 -#: ../sepolicy/sepolicy/generate.py:1059
 -msgid "You must enter the executable path for your confined process"
 -msgstr "ਤੁਹਾਨੂੰ ਆਪਣੇ ਪਾਬੰਦ ਕਾਰਜ ਲਈ ਆਗਜ਼ੀਕਿਊਟੇਬਲ ਮਾਰਗ ਦੇਣਾ ਜਰੂਰੀ ਹੈ"
--
++#: booleans.py:53
++msgid ""
++"Determine whether Git session daemon can bind TCP sockets to all unreserved "
++"ports."
++msgstr "ਪਤਾ ਕਰੋ ਕਿ Git ਸੈਸ਼ਨ daemon ਕੀ TCP ਸਾਕੇਟਾਂ ਨੂੰ ਸਾਰੇ ਅਣ-ਰਾਖਵੇਂ ਪੋਰਟਾਂ ਨਾਲ ਬੰਨ ਸਕਦਾ ਹੈ ਜਾਂ ਨਹੀਂ।"
+ 
 -#: ../sepolicy/sepolicy/generate.py:1321
 -msgid "Type Enforcement file"
 -msgstr "enforcment ਫਾਇਲ ਟਾਈਪ ਕਰੋ"
--
++#: booleans.py:54
++msgid ""
++"Determine whether calling user domains can execute Git daemon in the "
++"git_session_t domain."
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਯੂਜ਼ਰ ਡੋਮੇਨਾਂ ਨੂੰ ਬੁਲਾਉਣਾ git_session_t ਡੋਮੇਨ ਵਿੱਚ Git daemon ਨੂੰ ਅਮਲ ਵਿੱਚ ਲਿਆ ਸਕਦਾ ਹੈ ਕਿ ਨਹੀਂ।"
+ 
 -#: ../sepolicy/sepolicy/generate.py:1322
 -msgid "Interface file"
 -msgstr "ਇੰਟਰਫੇਸ ਫਾਇਲ"
--
++#: booleans.py:55
++msgid "Determine whether Git system daemon can search home directories."
++msgstr "ਪਤਾ ਕਰੋ ਕਿ Git ਸਿਸਟਮ daemon ਕੀ ਘਰ ਡਾਇਰੈਕਟਰੀਆਂ ਨੂੰ ਖੋਜ ਸਕਦਾ ਹੈ ਜਾਂ ਨਹੀਂ।"
+ 
 -#: ../sepolicy/sepolicy/generate.py:1323
 -msgid "File Contexts file"
 -msgstr "ਫਾਇਲ ਪ੍ਰਸੰਗ ਫਾਇਲ"
--
++#: booleans.py:56
++msgid "Determine whether Git system daemon can access cifs file systems."
++msgstr "ਪਤਾ ਕਰੋ ਕਿ Git ਸਿਸਟਮ daemon ਕੀ cifs ਫਾਈਲ ਸਿਸਟਮਾਂ ਤੱਕ ਦਖਲ ਦੇ ਸਕਦਾ ਹੈ ਕਿ ਨਹੀਂ।"
+ 
 -#: ../sepolicy/sepolicy/generate.py:1324
 -msgid "Spec file"
-+#: booleans.py:46
-+msgid ""
-+"Determine whether ftpd can use CIFS used for public file transfer services."
- msgstr ""
+-msgstr ""
++#: booleans.py:57
++msgid "Determine whether Git system daemon can access nfs file systems."
++msgstr "ਪਤਾ ਕਰੋ ਕਿ Git ਸਿਸਟਮ daemon ਕੀ nfs ਫਾਈਲ ਸਿਸਟਮਾਂ ਤੱਕ ਦਖਲ ਦੇ ਸਕਦਾ ਹੈ ਕਿ ਨਹੀਂ।"
  
 -#: ../sepolicy/sepolicy/generate.py:1325
 -msgid "Setup Script"
 -msgstr "ਸੈੱਟਅੱਪ ਸਕਰਿਪਟ"
-+#: booleans.py:47 booleans.py:170
-+msgid "Allow samba to export ntfs/fusefs volumes."
-+msgstr ""
++#: booleans.py:58
++msgid "Determine whether Gitosis can send mail."
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ Gitosis ਚਿੱਠੀ ਭੇਜ ਸਕਦਾ ਹੈ।"
  
 -#: booleans.py:1
-+#: booleans.py:48
- msgid ""
+-msgid ""
 -"Allow ABRT to modify public files used for public file transfer services."
-+"Determine whether ftpd can use NFS used for public file transfer services."
- msgstr ""
+-msgstr ""
++#: booleans.py:59
++msgid "Enable reading of urandom for all domains."
++msgstr "ਸਾਰੀਆਂ ਡੋਮੇਨਾਂ ਦੇ urandom ਨੂੰ ਪੜ੍ਹਨਾ ਯੋਗ ਕਰੋ।"
  
 -#: booleans.py:2
-+#: booleans.py:49
++#: booleans.py:60
  msgid ""
 -"Allow ABRT to run in abrt_handle_event_t domain to handle ABRT event scripts"
-+"Determine whether ftpd can bind to all unreserved ports for passive mode."
- msgstr ""
- 
+-msgstr ""
+-
 -#: booleans.py:3
 -msgid "Allow amavis to use JIT compiler"
-+#: booleans.py:50
-+msgid "Determine whether Git CGI can search home directories."
- msgstr ""
+-msgstr ""
++"Allow glusterfsd to modify public files used for public file transfer "
++"services.  Files/Directories must be labeled public_content_rw_t."
++msgstr "glusterfsd ਨੂੰ ਜਨਤਕ ਫਾਈਲ ਟਰਾਂਸਫਰ ਸੇਵਾਵਾਂ ਲਈ ਵਰਤੀਆਂ ਜਾਂਦੀਆਂ ਜਨਤਕ ਫਾਈਲਾਂ ਦੀ ਸੁਧਾਈ ਕਰਨ ਦੀ ਆਗਿਆ ਦਿਓ। ਫਾਈਲਾਂ/ਡਾਇਰੈਕਟਰੀਆਂ ਦੇ ਲੇਬਲ ਦਾ public_content_rw_t ਹੋਣਾ ਜਰੂਰੀ ਹੈ।"
  
 -#: booleans.py:4
 -msgid "Allow antivirus programs to read non security files on a system"
-+#: booleans.py:51
-+msgid "Determine whether Git CGI can access cifs file systems."
- msgstr ""
+-msgstr ""
++#: booleans.py:61
++msgid "Allow glusterfsd to share any file/directory read only."
++msgstr "glusterfsd ਨੂੰ ਕਿਸੇ ਵੀ ਫਾਈਲ/ਡਾਇਰੈਕਟਰੀ ਨੂੰ ਸਿਰਫ ਪੜ੍ਹਨ ਲਈ ਸਾਂਝੀ ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ।"
  
 -#: booleans.py:5
 -msgid "Allow auditadm to exec content"
-+#: booleans.py:52
-+msgid "Determine whether Git CGI can access nfs file systems."
- msgstr ""
+-msgstr ""
++#: booleans.py:62
++msgid "Allow glusterfsd to share any file/directory read/write."
++msgstr "glusterfsd ਨੂੰ ਕਿਸੇ ਵੀ ਫਾਈਲ/ਡਾਇਰੈਕਟਰੀ ਨੂੰ ਸਿਰਫ ਪੜ੍ਹਨ/ਲਿਖਣ ਲਈ ਸਾਂਝੀ ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ।"
  
 -#: booleans.py:6
-+#: booleans.py:53
++#: booleans.py:63
  msgid ""
 -"Allow users to resolve user passwd entries directly from ldap rather then "
 -"using a sssd server"
-+"Determine whether Git session daemon can bind TCP sockets to all unreserved "
-+"ports."
-+msgstr ""
-+
-+#: booleans.py:54
-+msgid ""
-+"Determine whether calling user domains can execute Git daemon in the "
-+"git_session_t domain."
-+msgstr ""
-+
-+#: booleans.py:55
-+msgid "Determine whether Git system daemon can search home directories."
-+msgstr ""
-+
-+#: booleans.py:56
-+msgid "Determine whether Git system daemon can access cifs file systems."
-+msgstr ""
-+
-+#: booleans.py:57
-+msgid "Determine whether Git system daemon can access nfs file systems."
-+msgstr ""
-+
-+#: booleans.py:58
-+msgid "Determine whether Gitosis can send mail."
-+msgstr ""
-+
-+#: booleans.py:59
-+msgid "Enable reading of urandom for all domains."
-+msgstr ""
-+
-+#: booleans.py:60
-+msgid ""
-+"Allow glusterfsd to modify public files used for public file transfer "
-+"services.  Files/Directories must be labeled public_content_rw_t."
-+msgstr ""
-+
-+#: booleans.py:61
-+msgid "Allow glusterfsd to share any file/directory read only."
-+msgstr ""
-+
-+#: booleans.py:62
-+msgid "Allow glusterfsd to share any file/directory read/write."
-+msgstr ""
-+
-+#: booleans.py:63
-+msgid ""
+-msgstr ""
 +"Allow usage of the gpg-agent --write-env-file option. This also allows gpg-"
 +"agent to manage user files."
-+msgstr ""
-+
++msgstr "gpg-agent --write-env-file ਚੋਣ ਦੀ ਵਰਤੋਂ ਦੀ ਆਗਿਆ ਦਿਓ। ਇਹ gpg-agent ਨੂੰ ਯੂਜ਼ਰ ਫਾਈਲਾਂ ਦਾ ਪ੍ਰਬੰਧਨ ਕਰਨ ਦੀ ਮਨਜੂਰੀ ਦਿੰਦੀ ਹੈ।"
+ 
+-#: booleans.py:7
+-msgid "Allow users to login using a radius server"
+-msgstr ""
 +#: booleans.py:64
 +msgid ""
 +"Allow gpg web domain to modify public files used for public file transfer "
 +"services."
-+msgstr ""
-+
++msgstr "ਜਨਤਕ ਫਾਈਲ ਟਰਾਂਸਫਰ ਸੇਵਾਵਾਂ ਲਈ ਵਰਤੀਆਂ ਜਾਂਦੀਆਂ ਜਨਤਕ ਫਾਈਲਾਂ ਦੀ ਸੁਧਾਈ ਕਰਨ ਦੀ gpg ਵੈੱਬ ਡੋਮੇਨ ਨੂੰ ਆਗਿਆ ਦਿਓ।"
+ 
+-#: booleans.py:8
+-msgid "Allow users to login using a yubikey  server"
+-msgstr ""
 +#: booleans.py:65
 +msgid "Allow gssd to read temp directory.  For access to kerberos tgt."
-+msgstr ""
-+
++msgstr "gssd ਨੂੰ ਕਰਬੋਰਸ tgt ਵਿੱਚ ਦਖਲ ਲਈ ਆਰਜੀ ਡਾਇਰੈਕਟਰੀ ਵਿੱਚੋਂ ਪੜ੍ਹਨ ਦੀ ਇਜਾਜਤ ਦਿਓ। "
+ 
+-#: booleans.py:9
+-msgid "Allow awstats to purge Apache logs"
+-msgstr ""
 +#: booleans.py:66
 +msgid "Allow guest to exec content"
-+msgstr ""
-+
++msgstr "ਪ੍ਰਾਹੁਣੇ ਨੂੰ ਅੰਸ਼ exec ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ"
+ 
+-#: booleans.py:10
 +#: booleans.py:67
-+msgid ""
+ msgid ""
+-"Allow cdrecord to read various content. nfs, samba, removable devices, user "
+-"temp and untrusted content files"
+-msgstr "cdrecord ਨੂੰ ਵੱਖ-ਵੱਖ ਹਿੱਸੇ ਪੜਨ ਦੀ ਮਨਜੂਰੀ ਦਿਓ। nfs, samba, ਹਟਾਉਣ-ਯੋਗ ਜੰਤਰ, ਉਪਭੋਗੀ temp ਅਤੇ ਨਾ-ਭਰੇਸੋਯੋਗ ਸੰਖੇਪ ਫਾਇਲਾਂ"
+-
+-#: booleans.py:11
+-msgid "Allow clamd to use JIT compiler"
+-msgstr ""
 +"Allow Apache to modify public files used for public file transfer services. "
 +"Directories/Files must be labeled public_content_rw_t."
-+msgstr ""
-+
++msgstr "ਜਨਤਕ ਫਾਈਲ ਟਰਾਂਸਫਰ ਸੇਵਾਵਾਂ ਲਈ ਵਰਤੀਆਂ ਜਾਂਦੀਆਂ ਜਨਤਕ ਫਾਈਲਾਂ ਦੀ ਸੁਧਾਈ ਕਰਨ ਦੀ Apache ਨੂੰ ਆਗਿਆ ਦਿਓ। ਡਾਇਰੈਕਟਰੀਆਂ/ਫਾਈਲਾਂ ਦੇ ਲੇਬਲ ਦਾ  public_content_rw_t ਹੋਣਾ ਜਰੂਰੀ ਹੈ।"
+ 
+-#: booleans.py:12
+-msgid "Allow clamscan to non security files on a system"
+-msgstr ""
 +#: booleans.py:68
 +msgid "Allow httpd to use built in scripting (usually php)"
-+msgstr ""
-+
++msgstr "httpd ਨੂੰ ਅੰਦਰੇ ਬਣੀ ਸਕ੍ਰਿਪਟਿੰਗ (ਆਮ ਤੌਰ ਤੇ php) ਨੂੰ ਵਰਤਣ ਦੀ ਆਗਿਆ ਦਿਓ"
+ 
+-#: booleans.py:13
+-msgid "Allow clamscan to read user content"
+-msgstr ""
 +#: booleans.py:69
 +msgid "Allow http daemon to check spam"
-+msgstr ""
-+
++msgstr "http daemon ਨੂੰ spam ਜਾਂਚਣ ਦੀ ਆਗਿਆ ਦਿਓ"
+ 
+-#: booleans.py:14
 +#: booleans.py:70
-+msgid ""
+ msgid ""
+-"Allow Cobbler to modify public files used for public file transfer services."
+-msgstr ""
 +"Allow httpd to act as a FTP client connecting to the ftp port and ephemeral "
 +"ports"
-+msgstr ""
-+
++msgstr "httpd ਨੂੰ ftp ਪੋਰਟ ਅਤੇ ephemeral ਪੋਰਟਾਂ ਨਾਲ ਜੁੜਨ ਦੀ ਕੋਸ਼ਿਸ਼ ਕਰ ਰਹੇ ਇੱਕ FTP ਕਲਾਈਂਟ ਦਾ ਦਿਖਾਵਾ ਕਰਨ ਦੀ ਆਗਿਆ ਦਿਓ"
+ 
+-#: booleans.py:15
+-msgid "Allow Cobbler to connect to the network using TCP."
+-msgstr ""
 +#: booleans.py:71
 +msgid "Allow httpd to connect to the ldap port"
-+msgstr ""
-+
++msgstr "httpd ਨੂੰ ldap ਪੋਰਟ ਨਾਲ ਜੁੜਨ ਦੀ ਆਗਿਆ ਦਿਓ"
+ 
+-#: booleans.py:16
+-msgid "Allow Cobbler to access cifs file systems."
+-msgstr ""
 +#: booleans.py:72
 +msgid "Allow http daemon to connect to mythtv"
-+msgstr ""
-+
++msgstr "http daemon ਨੂੰ mythtv ਨਾਲ ਜੁੜਨ ਦੀ ਆਗਿਆ ਦਿਓ"
+ 
+-#: booleans.py:17
+-msgid "Allow Cobbler to access nfs file systems."
+-msgstr ""
 +#: booleans.py:73
 +msgid "Allow http daemon to connect to zabbix"
-+msgstr ""
-+
++msgstr "http daemon ਨੂੰ zabbix ਨਾਲ ਜੁੜਨ ਦੀ ਆਗਿਆ ਦਿਓ"
+ 
+-#: booleans.py:18
+-msgid "Allow collectd to connect to the network using TCP."
+-msgstr ""
 +#: booleans.py:74
 +msgid "Allow HTTPD scripts and modules to connect to the network using TCP."
-+msgstr ""
-+
++msgstr "HTTPD ਸਕ੍ਰਿਪਟਾਂ ਅਤੇ ਮੌਡਿਊਲਾਂ ਨੂੰ TCP ਵਰਤ ਕੇ ਨੈੱਟਵਰਕ ਨਾਲ ਜੁੜਨ ਦੀ ਆਗਿਆ ਦਿਓ।"
+ 
+-#: booleans.py:19
+-msgid "Allow codnor domain to connect to the network using TCP."
+-msgstr ""
 +#: booleans.py:75
 +msgid ""
 +"Allow HTTPD scripts and modules to connect to cobbler over the network."
-+msgstr ""
-+
++msgstr "HTTPD ਸਕ੍ਰਿਪਟਾਂ ਅਤੇ ਮੌਡਿਊਲਾਂ ਨੂੰ ਨੈੱਟਵਰਕ ਉੱਪਰ cobbler ਨਾਲ ਜੁੜਨ ਦੀ ਆਗਿਆ ਦਿਓ।"
+ 
+-#: booleans.py:20
 +#: booleans.py:76
-+msgid ""
+ msgid ""
+-"Allow system cron jobs to relabel filesystem for restoring file contexts."
+-msgstr ""
 +"Allow HTTPD scripts and modules to connect to databases over the network."
-+msgstr ""
-+
++msgstr "HTTPD ਸਕ੍ਰਿਪਟਾਂ ਅਤੇ ਮੌਡਿਊਲਾਂ ਨੂੰ ਨੈੱਟਵਰਕ ਉੱਪਰ ਡਾਟਾਬੇਸਾਂ ਨਾਲ ਜੁੜਨ ਦੀ ਆਗਿਆ ਦਿਓ।"
+ 
+-#: booleans.py:21
+-msgid "Allow cvs daemon to read shadow"
+-msgstr ""
 +#: booleans.py:77
 +msgid "Allow httpd to connect to memcache server"
-+msgstr ""
-+
++msgstr "httpd ਨੂੰ memcache ਸਰਵਰ ਨਾਲ ਜੁੜਨ ਦੀ ਆਗਿਆ ਦਿਓ"
+ 
+-#: booleans.py:22
+-msgid "Allow all daemons to write corefiles to /"
+-msgstr "ਸਭ ਡੈਮਨਾਂ ਰਾਹੀਂ ਮੁੱਖ-ਫਾਇਲਾਂ ਨੂੰ / ਤੋ ਲਿਖਣ ਲਈ ਮਨਜੂਰੀ ਦਿਓ"
 +#: booleans.py:78
 +msgid "Allow httpd to act as a relay"
-+msgstr ""
-+
++msgstr "httpd ਨੂੰ ਇੱਕ ਰੀਲੇਅ ਵਜੋਂ ਦਿਖਾਵਾ ਕਰਨ ਦੀ ਆਗਿਆ ਦਿਓ"
+ 
+-#: booleans.py:23
+-msgid "Allow all daemons to use tcp wrappers."
+-msgstr ""
 +#: booleans.py:79
 +msgid "Allow http daemon to send mail"
-+msgstr ""
-+
++msgstr "http daemon ਨੂੰ ਚਿੱਠੀ ਭੇਜਣ ਦੀ ਆਗਿਆ ਦਿਓ"
+ 
+-#: booleans.py:24
+-msgid "Allow all daemons the ability to read/write terminals"
+-msgstr ""
 +#: booleans.py:80
 +msgid "Allow Apache to communicate with avahi service via dbus"
-+msgstr ""
-+
++msgstr "Apache ਨੂੰ dbus ਦੁਆਰਾ avahi ਸੇਵਾ ਨਾਲ ਸੰਚਾਰ ਕਰਨ ਦੀ ਆਗਿਆ ਦਿਓ"
+ 
+-#: booleans.py:25
+-msgid "Allow dan to manage user files"
+-msgstr ""
 +#: booleans.py:81
 +msgid "Allow httpd cgi support"
-+msgstr ""
-+
++msgstr "httpd cgi ਸਮਰਥਨ ਦੀ ਆਗਿਆ ਦਿਓ"
+ 
+-#: booleans.py:26
+-msgid "Allow dan to read user files"
+-msgstr ""
 +#: booleans.py:82
 +msgid "Allow httpd to act as a FTP server by listening on the ftp port."
-+msgstr ""
-+
++msgstr "httpd ਨੂੰ ftp ਪੋਰਟ ਸੁਣ ਕੇ FTP ਸਰਵਰ ਦਾ ਦਿਖਾਵਾ ਕਰਨ ਦੀ ਆਗਿਆ ਦਿਓ।"
+ 
+-#: booleans.py:27
+-msgid "Allow dbadm to manage files in users home directories"
+-msgstr ""
 +#: booleans.py:83
 +msgid "Allow httpd to read home directories"
-+msgstr ""
-+
++msgstr "httpd ਨੂੰ ਘਰ ਡਾਇਰੈਕਟਰੀਆਂ ਨੂੰ ਪੜਨ ਦੀ ਮਨਜੂਰੀ ਦਿਓ"
+ 
+-#: booleans.py:28
+-msgid "Allow dbadm to read files in users home directories"
+-msgstr ""
 +#: booleans.py:84
 +msgid "Allow httpd scripts and modules execmem/execstack"
-+msgstr ""
-+
++msgstr "httpd ਸਕ੍ਰਿਪਟਾਂ ਅਤੇ ਮੌਡਿਊਲਾਂ ਨੂੰ execmem/execstack ਦੀ ਆਗਿਆ ਦਿਓ"
+ 
+-#: booleans.py:29
+-msgid ""
+-"Deny user domains applications to map a memory region as both executable and"
+-" writable, this is dangerous and the executable should be reported in "
+-"bugzilla"
+-msgstr ""
 +#: booleans.py:85
 +msgid "Allow HTTPD to connect to port 80 for graceful shutdown"
-+msgstr ""
-+
++msgstr "HTTPD ਨੂੰ ਸੁਹਜ ਢੰਗ ਨਾਲ ਬੰਦ ਹੋਣ ਲਈ ਪੋਰਟ 80 ਜੁੜਨ ਦੀ ਆਗਿਆ ਦਿਓ"
+ 
+-#: booleans.py:30
+-msgid "Allow sysadm to debug or ptrace all processes."
+-msgstr ""
 +#: booleans.py:86
 +msgid "Allow httpd processes to manage IPA content"
-+msgstr ""
-+
++msgstr "httpd ਕਾਰਵਾਈਆਂ ਨੂੰ IPA ਅੰਸ਼ ਪ੍ਰਬੰਧਨ ਕਰਨ ਦੀ ਆਗਿਆ ਦਿਓ"
+ 
+-#: booleans.py:31
+-msgid "Allow dhcpc client applications to execute iptables commands"
+-msgstr ""
 +#: booleans.py:87
 +msgid "Allow Apache to use mod_auth_ntlm_winbind"
-+msgstr ""
-+
++msgstr "Apache ਨੂੰ mod_auth_ntlm_winbind ਵਰਤਣ ਦੀ ਆਗਿਆ ਦਿਓ"
+ 
+-#: booleans.py:32
+-msgid "Allow DHCP daemon to use LDAP backends"
+-msgstr ""
 +#: booleans.py:88
 +msgid "Allow Apache to use mod_auth_pam"
-+msgstr ""
-+
++msgstr "Apache ਨੂੰ mod_auth_pam ਵਰਤਣ ਦੀ ਆਗਿਆ ਦਿਓ"
+ 
+-#: booleans.py:33
+-msgid "Allow all domains to use other domains file descriptors"
+-msgstr ""
 +#: booleans.py:89
 +msgid "Allow httpd to read user content"
-+msgstr ""
-+
++msgstr "httpd ਨੂੰ ਯੂਜ਼ਰ ਸਮੱਗਰੀ ਪੜ੍ਹਨ ਦੀ ਆਗਿਆ ਦਿਓ"
+ 
+-#: booleans.py:34
+-msgid "Allow all domains to have the kernel load modules"
+-msgstr ""
 +#: booleans.py:90
 +msgid "Allow Apache to run in stickshift mode, not transition to passenger"
-+msgstr ""
-+
++msgstr "Apache ਨੂੰ stickshift ਮੋਡ ਵਿੱਚ ਚੱਲਣ ਦੀ ਆਗਿਆ ਦਿਓ, ਯਾਤਰੀ ਵੱਲ ਤਬਦੀਲੀ ਨਹੀਂ"
+ 
+-#: booleans.py:35
+-msgid "Allow the use of the audio devices as the source for the entropy feeds"
+-msgstr ""
 +#: booleans.py:91
 +msgid "Allow HTTPD scripts and modules to server cobbler files."
-+msgstr ""
-+
++msgstr "HTTPD ਸਕ੍ਰਿਪਟਾਂ ਅਤੇ ਮੌਡਿਊਲਾਂ ਨੂੰ cobbler ਵਿੱਚ ਦਖਲ ਦੀ ਇਜਾਜਤ ਦਿਓ।"
+ 
+-#: booleans.py:36
+-msgid "Allow exim to connect to databases (postgres, mysql)"
+-msgstr ""
 +#: booleans.py:92
 +msgid "Allow httpd daemon to change its resource limits"
-+msgstr ""
-+
++msgstr "httpd daemon ਨੂੰ ਆਪਣੇ ਵਸੀਲਿਆਂ ਦੀਆਂ ਹੱਦਾਂ ਬਦਲਣ ਦੀ ਆਗਿਆ ਦਿਓ"
+ 
+-#: booleans.py:37
+-msgid "Allow exim to create, read, write, and delete unprivileged user files."
+-msgstr ""
 +#: booleans.py:93
 +msgid ""
 +"Allow HTTPD to run SSI executables in the same domain as system CGI scripts."
-+msgstr ""
-+
++msgstr "HTTPD ਨੂੰ ਉਸੇ ਡੋਮੇਨ ਵਿੱਚ ਸਿਸਟਮ CGI ਸਕ੍ਰਿਪਟਾਂ ਵਜੋਂ SSI ਐਗਜ਼ੀਕਿਊਟੇਬਲ ਚਲਾਉਣ ਦੀ ਆਗਿਆ ਦਿਓ।"
+ 
+-#: booleans.py:38
+-msgid "Allow exim to read unprivileged user files."
+-msgstr ""
 +#: booleans.py:94
 +msgid ""
 +"Allow apache scripts to write to public content, directories/files must be "
 +"labeled public_rw_content_t."
-+msgstr ""
-+
++msgstr "apache ਸਕ੍ਰਿਪਟਾਂ ਨੂੰ ਜਨਤਕ ਸਮੱਗਰੀ ਵਿੱਚ ਲਿਖਣ ਦਾ ਆਗਿਆ ਦਿਓ, ਡਾਇਰੈਕਟਰੀਆਂ/ਫਾਈਲਾਂ ਦਾ ਲੇਬਲ public_rw_content_t ਹੋਣਾ ਜਰੂਰੀ ਹੈ।"
+ 
+-#: booleans.py:39
+-msgid "Enable extra rules in the cron domain to support fcron."
+-msgstr ""
 +#: booleans.py:95
 +msgid "Allow Apache to execute tmp content."
-+msgstr ""
-+
++msgstr "Apache ਨੂੰ tmp ਸਮੱਗਰੀ ਅਮਲ ਵਿੱਚ ਲਿਆਉਣ ਦੀ ਆਗਿਆ ਦਿਓ।"
+ 
+-#: booleans.py:40
+-msgid "Allow fenced domain to connect to the network using TCP."
+-msgstr ""
 +#: booleans.py:96
 +msgid ""
 +"Unify HTTPD to communicate with the terminal. Needed for entering the "
 +"passphrase for certificates at the terminal."
-+msgstr ""
-+
++msgstr "ਟਰਮੀਨਲ ਨਾਲ ਸੰਚਾਰ ਕਰਨ ਲਈ HTTPD ਨੂੰ ਇੱਕ ਕਰੋ। ਟਰਮੀਨਲ ਤੇ ਪ੍ਰਮਾਣ-ਪੱਤਰਾਂ ਲਈ ਪਾਸਫਰੇਸ ਭਰਨ ਲਈ ਲੋੜੀਂਦਾ।"
+ 
+-#: booleans.py:41
+-msgid "Allow fenced domain to execute ssh."
+-msgstr ""
 +#: booleans.py:97
 +msgid "Unify HTTPD handling of all content files."
-+msgstr ""
-+
++msgstr "ਸਾਰੀਆਂ ਸਮੱਗਰੀ ਫਾਈਲਾਂ ਦੇ HTTPD ਨਜਿੱਠਣ ਨੂੰ ਇੱਕ ਕਰੋ।"
+ 
+-#: booleans.py:42
+-msgid "Allow all domains to execute in fips_mode"
+-msgstr ""
 +#: booleans.py:98
 +msgid "Allow httpd to access cifs file systems"
-+msgstr ""
-+
++msgstr "httpd ਨੂੰ cifs ਫਾਈਲ ਸਿਸਟਮਾਂ ਤੇ ਦਖਲ ਦੀ ਆਗਿਆ ਦਿਓ"
+ 
+-#: booleans.py:43
+-msgid "Allow ftp to read and write files in the user home directories"
+-msgstr ""
 +#: booleans.py:99
 +msgid "Allow httpd to access FUSE file systems"
-+msgstr ""
-+
++msgstr "httpd ਨੂੰ FUSE ਫਾਈਲ ਸਿਸਟਮਾਂ ਤੱਕ ਦਖਲ ਦੀ ਆਗਿਆ ਦਿਓ"
+ 
+-#: booleans.py:44
+-msgid ""
+-"Allow ftp servers to upload files,  used for public file transfer services. "
+-"Directories must be labeled public_content_rw_t."
+-msgstr ""
 +#: booleans.py:100
 +msgid "Allow httpd to run gpg"
-+msgstr ""
-+
++msgstr "httpd ਨੂੰ gpg ਚਲਾਉਣ ਦੀ ਆਗਿਆ ਦਿਓ"
+ 
+-#: booleans.py:45
+-msgid "Allow ftp servers to connect to all ports > 1023"
+-msgstr ""
 +#: booleans.py:101
 +msgid "Allow httpd to access nfs file systems"
-+msgstr ""
-+
++msgstr "httpd ਨੂੰ nfs ਫਾਈਲ ਸਿਸਟਮਾਂ ਤੱਕ ਦਖਲ ਦੀ ਆਗਿਆ ਦਿਓ"
+ 
+-#: booleans.py:46
+-msgid "Allow ftp servers to connect to mysql database ports"
+-msgstr ""
 +#: booleans.py:102
 +msgid "Allow httpd to access openstack ports"
-+msgstr ""
-+
++msgstr "httpd ਨੂੰ ਓਪਨ-ਸਟੈਕ ਪੋਰਟਾਂ ਤੱਕ ਦਖਲ ਦੀ ਇਜਾਜਤ ਦਿਓ"
+ 
+-#: booleans.py:47
+-msgid ""
+-"Allow ftp servers to login to local users and read/write all files on the "
+-"system, governed by DAC."
+-msgstr ""
 +#: booleans.py:103
 +msgid "Allow httpd to connect to  sasl"
-+msgstr ""
-+
++msgstr "httpd ਨੂੰ  sasl ਨਾਲ ਜੁੜਨ ਦੀ ਆਗਿਆ ਦਿਓ"
+ 
+-#: booleans.py:48
+-msgid "Allow ftp servers to use cifs used for public file transfer services."
+-msgstr ""
 +#: booleans.py:104
 +msgid "Allow Apache to query NS records"
-+msgstr ""
-+
++msgstr "Apache ਨੂੰ NS ਰਿਕਾਰਡ ਪੁੱਛ-ਗਿੱਛ ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ"
+ 
+-#: booleans.py:49
+-msgid "Allow ftp servers to use nfs used for public file transfer services."
+-msgstr ""
 +#: booleans.py:105
 +msgid "Determine whether icecast can listen on and connect to any TCP port."
-+msgstr ""
-+
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ icecast ਕਿਤੇ TCP ਪੋਰਟ ਨੂੰ ਜੁੜ ਸਕਦਾ ਜਾਂ ਸੁਣ ਸਕਦਾ ਹੈ।"
+ 
+-#: booleans.py:50
+-msgid "Allow ftp servers to use bind to all unreserved ports for passive mode"
+-msgstr ""
 +#: booleans.py:106
 +msgid ""
 +"Determine whether irc clients can listen on and connect to any unreserved "
 +"TCP ports."
-+msgstr ""
-+
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ irc ਕਲਾਈਂਟ ਕਿਤੇ ਕਿਸੇ ਅਣ-ਰਾਖਵੇਂ TCP ਪੋਰਟਾਂ ਨੂੰ ਜੁੜ ਸਕਦੇ ਜਾਂ ਸੁਣ ਸਕਦੇ ਹਨ।"
+ 
+-#: booleans.py:51
+-msgid "Determine whether Git CGI can search home directories."
+-msgstr ""
 +#: booleans.py:107
 +msgid ""
 +"Allow the Irssi IRC Client to connect to any port, and to bind to any "
 +"unreserved port."
-+msgstr ""
-+
++msgstr "Irssi IRC ਕਲਾਈਂਟ ਨੂੰ ਕਿਸੇ ਵੀ ਪੋਰਟ ਨਾਲ ਜੁੜਨ ਦੀ ਇਜਾਜਤ ਦਿਓ, ਅਤੇ ਕਿਸੇ ਵੀ ਅਣ-ਰਾਖਵੇਂ ਪੋਰਟ ਨਾਲ ਬੱਝਣ ਦੀ ਇਜਾਜਤ ਦਿਓ।"
+ 
+-#: booleans.py:52
+-msgid "Determine whether Git CGI can access cifs file systems."
+-msgstr ""
 +#: booleans.py:108
 +msgid "Allow confined applications to run with kerberos."
-+msgstr ""
-+
++msgstr "ਕਰਬੋਰਸ ਨਾਲ ਸੀਮਿਤ ਐਪਲੀਕੇਸ਼ਨਾਂ ਨੂੰ ਚੱਲਣ ਦੀ ਇਜਾਜਤ ਦਿਓ।"
+ 
+-#: booleans.py:53
+-msgid "Determine whether Git CGI can access nfs file systems."
+-msgstr ""
 +#: booleans.py:109
 +msgid "Allow ksmtuned to use cifs/Samba file systems"
-+msgstr ""
-+
++msgstr "ksmtuned ਨੂੰ cifs/Samba ਫਾਈਲ ਸਿਸਟਮਾਂ ਨੂੰ ਵਰਤਣ ਦੀ ਆਗਿਆ ਦਿਓ"
+ 
+-#: booleans.py:54
 +#: booleans.py:110
 +msgid "Allow ksmtuned to use nfs file systems"
-+msgstr ""
++msgstr "ksmtuned ਨੂੰ nfs ਫਾਈਲ ਸਿਸਟਮਾਂ ਨੂੰ ਵਰਤਣ ਦੀ ਆਗਿਆ ਦਿਓ"
 +
 +#: booleans.py:111
 +msgid "Allow syslogd daemon to send mail"
-+msgstr ""
++msgstr "syslogd daemon ਨੂੰ ਚਿੱਠੀ ਭੇਜਣ ਦੀ ਆਗਿਆ ਦਿਓ"
 +
 +#: booleans.py:112
 +msgid "Allow syslogd the ability to read/write terminals"
-+msgstr ""
++msgstr "syslogd ਨੂੰ ਟਰਮੀਨਲਾਂ ਨੂੰ ਪੜ੍ਹਨ/ਲਿਖਣ ਦੀ ਯੋਗਤਾ ਦੀ ਆਗਿਆ ਦਿਓ"
 +
 +#: booleans.py:113
 +msgid "Allow logging in and using the system from /dev/console."
-+msgstr ""
++msgstr "ਲਾਗ ਇਨ ਕਰ ਕੇ ਸਿਸਟਮ ਨੂੰ /dev/console ਤੋਂ ਵਰਤਣ ਦੀ ਆਗਿਆ ਦਿਓ।"
 +
 +#: booleans.py:114
 +msgid "Allow mailman to access FUSE file systems"
-+msgstr ""
++msgstr "mailman ਨੂੰ FUSE ਫਾਈਲ ਸਿਸਟਮਾਂ ਤੱਕ ਦਖਲ ਦੀ ਆਗਿਆ ਦਿਓ"
 +
 +#: booleans.py:115
 +msgid "Determine whether mcelog supports client mode."
-+msgstr ""
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ mcelog ਕਲਾਈਂਟ ਮੋਡ ਦਾ ਸਮਰਥਨ ਕਰਦਾ ਹੈ।"
 +
 +#: booleans.py:116
 +msgid "Determine whether mcelog can execute scripts."
-+msgstr ""
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ mcelog ਸਕ੍ਰਿਪਟਾਂ ਅਮਲ ਵਿੱਚ ਲਿਆ ਸਕਦਾ ਹੈ।"
 +
 +#: booleans.py:117
 +msgid "Determine whether mcelog can use all the user ttys."
-+msgstr ""
++msgstr "ਪਤਾ ਕਰੋ ਕਿ mcelog ਜੇ ਸਾਰੀਆਂ ਯੂਜ਼ਰ ttys ਵਰਤ ਸਕਦਾ ਹੈ।"
 +
 +#: booleans.py:118
 +msgid "Determine whether mcelog supports server mode."
-+msgstr ""
++msgstr "ਪਤਾ ਕਰੋ ਕਿ mcelog ਜੇ ਸਰਵਰ ਮੋਡ ਦਾ ਸਮਰਥਨ ਕਰਰਦਾ ਹੈ।"
 +
 +#: booleans.py:119
-+msgid ""
+ msgid ""
+-"Determine whether Git session daemon can bind TCP sockets to all unreserved "
+-"ports."
+-msgstr ""
 +"Control the ability to mmap a low area of the address space, as configured "
 +"by /proc/sys/kernel/mmap_min_addr."
-+msgstr ""
-+
++msgstr "ਕਿਸੇ ਪਤਾ ਜਗ੍ਹਾ ਦੇ ਹੇਠਲੇ ਖੇਤਰਾਂ ਨੂੰ mmap ਕਰਨ ਦੀ ਯੋਗਤਾ ਨੂੰ ਕਾਬੂ ਹੇਠ ਰੱਖੋ, ਜਿਵੇਂ /proc/sys/kernel/mmap_min_addr ਦੁਆਰਾ ਸੰਰਚਿਤ ਕੀਤੀ ਗਈ।"
+ 
+-#: booleans.py:55
 +#: booleans.py:120
 +msgid "Allow mock to read files in home directories."
-+msgstr ""
++msgstr "mock ਨੂੰ ਘਰ ਡਾਇਰੈਕਟਰੀਆਂ ਨੂੰ ਪੜਨ ਦੀ ਮਨਜੂਰੀ ਦਿਓ।"
 +
 +#: booleans.py:121
 +msgid "Allow the mount commands to mount any directory or file."
-+msgstr ""
++msgstr "ਕਿਸੇ ਡਾਇਰੈਕਟਰੀ ਜਾਂ ਫਾਈਲ ਨੂੰ ਮਾਊਂਟ ਕਰਨ ਲਈ ਮਾਊਂਟ ਕਮਾਂਡਾਂ ਮਨਜੂਰ ਕਰੋ।"
 +
 +#: booleans.py:122
 +msgid "Allow mozilla plugin domain to connect to the network using TCP."
-+msgstr ""
++msgstr "ਮੌਜ਼ਿਲਾ ਪਲੱਗ ਇਨ ਡੋਮੇਨ ਨੂੰ TCP ਵਰਤ ਕੇ ਨੈੱਟਵਰਕ ਨਾਲ ਜੁੜਨ ਦੀ ਆਗਿਆ ਦਿਓ।"
 +
 +#: booleans.py:123
 +msgid "Allow mozilla plugin to support GPS."
-+msgstr ""
++msgstr "ਮੌਜ਼ਿਲਾ ਪਲੱਗਇਨ ਨੂੰ GPS ਦਾ ਸਮਰਥਨ ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ।"
 +
 +#: booleans.py:124
 +msgid "Allow mozilla plugin to support spice protocols."
-+msgstr ""
++msgstr "ਮੌਜ਼ਿਲਾ ਪਲੱਗਇਨ ਨੂੰ spice ਜਾਬਤਿਆਂ ਦਾ ਸਮਰਥਨ ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ।"
 +
 +#: booleans.py:125
 +msgid "Allow confined web browsers to read home directory content"
-+msgstr ""
++msgstr "ਸੀਮਿਤ ਵੈੱਬ ਬਰਾਊਜ਼ਰਾਂ ਨੂੰ ਘਰ ਡਾਇਰੈਕਟਰੀ ਦੇ ਅੰਸ਼ਾਂ ਨੂੰ ਪੜਨ ਦੀ ਮਨਜੂਰੀ ਦਿਓ"
 +
 +#: booleans.py:126
 +msgid "Determine whether mpd can traverse user home directories."
-+msgstr ""
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ mpd ਯੂਜ਼ਰ ਘਰ ਡਾਇਰੈਕਟਰੀਆਂ ਦੇ ਪਾਰ ਜਾ ਸਕਦਾ ਹੈ।"
 +
 +#: booleans.py:127
 +msgid "Determine whether mpd can use cifs file systems."
-+msgstr ""
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ mpd ਕਿਤੇ cifs ਫਾਈਲ ਸਿਸਟਮਾਂ ਨੂੰ ਵਰਤ ਸਕਦਾ ਹੈ।"
 +
 +#: booleans.py:128
 +msgid "Determine whether mpd can use nfs file systems."
-+msgstr ""
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ mpd ਕਿਤੇ nfs ਫਾਈਲ ਸਿਸਟਮਾਂ ਨੂੰ ਵਰਤ ਸਕਦਾ ਹੈ।"
 +
 +#: booleans.py:129
 +msgid "Determine whether mplayer can make its stack executable."
-+msgstr ""
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ mplayer ਆਪਣੀਆਂ ਸਕ੍ਰਿਪਟਾਂ ਐਗਜ਼ੀਕਿਊਟੇਬਲ ਬਣਾ ਸਕਦਾ ਹੈ।"
 +
 +#: booleans.py:130
 +msgid "Allow mysqld to connect to all ports"
-+msgstr ""
++msgstr "mysqld ਸਾਰੇ ਪੋਰਟਾਂ ਨਾਲ ਜੁੜਨ ਦੀ ਮਨਜੂਰੀ ਦਿਓ"
 +
 +#: booleans.py:131
 +msgid "Determine whether Bind can bind tcp socket to http ports."
-+msgstr ""
++msgstr "ਪਤਾ ਕਰੋ ਕਿ Bind ਕੀ tcp ਸਾਕੇਟਾਂ ਨੂੰ http ਪੋਰਟਾਂ ਨਾਲ ਬੰਨ ਸਕਦਾ ਹੈ ਜਾਂ ਨਹੀਂ।"
 +
 +#: booleans.py:132
-+msgid ""
+ msgid ""
+-"Determine whether calling user domains can execute Git daemon in the "
+-"git_session_t domain."
+-msgstr ""
 +"Determine whether Bind can write to master zone files. Generally this is "
 +"used for dynamic DNS or zone transfers."
-+msgstr ""
-+
++msgstr "ਪਤਾ ਕਰੋ ਕਿ Bind ਜੇ ਮਾਸਟਰ ਜ਼ੋਨ ਫਾਈਲਾਂ ਲਿਖ ਸਕਦਾ ਹੈ। ਆਮ ਤੌਰ ਤੇ ਇਹ ਅਸਥਾਈ DNS ਜਾਂ ਜ਼ੋਨ ਟਰਾਂਸਫਰਾਂ ਲਈ ਵਰਤਿਆ ਜਾਂਦਾ ਹੈ।"
+ 
+-#: booleans.py:56
+-msgid "Determine whether Git system daemon can search home directories."
+-msgstr ""
 +#: booleans.py:133
 +msgid "Allow any files/directories to be exported read/only via NFS."
-+msgstr ""
-+
++msgstr "ਕਿਸੇ ਵੀ ਫਾਈਲਾਂ/ਡਾਇਰੈਕਟਰੀਆਂ ਨੂੰ NFS ਦੁਆਰਾ ਸਿਰਫ ਪੜ੍ਹਨ ਲਈ ਵਜੋਂ ਨਿਰਯਾਤ ਦੀ ਇਜਾਜਤ ਦਿਓ"
+ 
+-#: booleans.py:57
+-msgid "Determine whether Git system daemon can access cifs file systems."
+-msgstr ""
 +#: booleans.py:134
 +msgid "Allow any files/directories to be exported read/write via NFS."
-+msgstr ""
-+
++msgstr "ਕਿਸੇ ਵੀ ਫਾਈਲਾਂ/ਡਾਇਰੈਕਟਰੀਆਂ ਨੂੰ NFS ਦੁਆਰਾ ਪੜ੍ਹਨ/ਲਿਖਣ ਲਈ ਵਜੋਂ ਨਿਰਯਾਤ ਦੀ ਇਜਾਜਤ ਦਿਓ"
+ 
+-#: booleans.py:58
+-msgid "Determine whether Git system daemon can access nfs file systems."
+-msgstr ""
 +#: booleans.py:135
 +msgid ""
 +"Allow nfs servers to modify public files used for public file transfer "
 +"services.  Files/Directories must be labeled public_content_rw_t."
-+msgstr ""
-+
++msgstr "nfs ਸਰਵਰਾ ਨੂੰ ਜਨਤਕ ਫਾਈਲ ਟਰਾਂਸਫਰ ਸੇਵਾਵਾਂ ਲਈ ਵਰਤੀਆਂ ਜਾਂਦੀਆਂ ਜਨਤਕ ਫਾਈਲਾਂ ਦੀ ਸੁਧਾਈ ਕਰਨ ਦੀ ਆਗਿਆ ਦਿਓ। ਡਾਇਰੈਕਟਰੀਆਂ/ਫਾਈਲਾਂ ਦੇ ਲੇਬਲ ਦਾ public_content_rw_t ਹੋਣਾ ਜਰੂਰੀ ਹੈ।"
+ 
+-#: booleans.py:59
+-msgid "Allow gitisis daemon to send mail"
+-msgstr ""
 +#: booleans.py:136
 +msgid "Allow system to run with NIS"
-+msgstr ""
-+
++msgstr "ਸਿਸਟਮ ਨੂੰ NIS ਨਾਲ ਚੱਲਣ ਦੀ ਇਜਾਜਤ ਦਿਓ"
+ 
+-#: booleans.py:60
+-msgid "Enable reading of urandom for all domains."
+-msgstr ""
 +#: booleans.py:137
 +msgid "Allow confined applications to use nscd shared memory."
-+msgstr ""
-+
++msgstr "ਸੀਮਿਤ ਐਪਲੀਕੇਸ਼ਨਾਂ ਨੂੰ nscd ਸਾਂਝੀ ਮੈਮੋਰੀ ਵਰਤਣ ਦੀ ਇਜਾਜਤ ਦਿਓ।"
+ 
+-#: booleans.py:61
 +#: booleans.py:138
 +msgid "Allow openshift to lockdown app"
-+msgstr ""
++msgstr "ਓਪਨਸ਼ਿਫਟ ਨੂੰ ਐਪ ਤਾਲਾਬੰਦ ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ"
 +
 +#: booleans.py:139
 +msgid "Determine whether openvpn can read generic user home content files."
-+msgstr ""
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ openvpn ਕਿਤੇ ਸਧਾਰਣ ਯੂਜ਼ਰ ਅੰਸ਼ ਫਾਈਲਾਂ ਪੜ੍ਹ ਸਕਦਾ ਹੈ।"
 +
 +#: booleans.py:140
 +msgid "Allow piranha-lvs domain to connect to the network using TCP."
-+msgstr ""
++msgstr "piranha-lvs ਡੋਮੇਨ ਨੂੰ TCP ਵਰਤ ਕੇ ਨੈੱਟਵਰਕ ਨਾਲ ਜੁੜਨ ਦੀ ਆਗਿਆ ਦਿਓ।"
 +
 +#: booleans.py:141
 +msgid "Allow polipo to connect to all ports > 1023"
-+msgstr ""
++msgstr "polipo ਸਾਰੇ ਪੋਰਟਾਂ ਨਾਲ ਜੁੜਨ ਦੀ ਇਜਾਜਤ ਦਿਓ > 1023"
 +
 +#: booleans.py:142
-+msgid ""
+ msgid ""
+-"Allow usage of the gpg-agent --write-env-file option. This also allows gpg-"
+-"agent to manage user files."
+-msgstr ""
 +"Determine whether Polipo session daemon can bind tcp sockets to all "
 +"unreserved ports."
-+msgstr ""
-+
++msgstr "ਪਤਾ ਕਰੋ ਕਿ Polipo ਸੈਸ਼ਨ daemon ਕੀ tcp ਸਾਕੇਟਾਂ ਨੂੰ ਸਾਰੇ ਅਣ-ਰਾਖਵੇਂ ਪੋਰਟਾਂ ਨਾਲ ਬੰਨ ਸਕਦਾ ਹੈ ਜਾਂ ਨਹੀਂ।"
+ 
+-#: booleans.py:62
 +#: booleans.py:143
-+msgid ""
+ msgid ""
+-"Allow gpg web domain to modify public files used for public file transfer "
+-"services."
+-msgstr ""
 +"Determine whether calling user domains can execute Polipo daemon in the "
 +"polipo_session_t domain."
-+msgstr ""
-+
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਯੂਜ਼ਰ ਡੋਮੇਨਾਂ ਨੂੰ ਬੁਲਾਉਣਾ git_session_t ਡੋਮੇਨ ਵਿੱਚ Polipo daemon ਨੂੰ ਚਲਾ ਸਕਦਾ ਹੈ ਕਿ ਨਹੀਂ।"
+ 
+-#: booleans.py:63
+-msgid "Allow gssd to read temp directory.  For access to kerberos tgt."
+-msgstr ""
 +#: booleans.py:144
 +msgid "Determine whether polipo can access cifs file systems."
-+msgstr ""
-+
++msgstr "ਪਤਾ ਕਰੋ ਕਿ polipo ਕੀ cifs ਫਾਈਲ ਸਿਸਟਮਾਂ ਤੱਕ ਦਖਲ ਦੇ ਸਕਦਾ ਹੈ ਕਿ ਨਹੀਂ।"
+ 
+-#: booleans.py:64
+-msgid "Allow guest to exec content"
+-msgstr ""
 +#: booleans.py:145
 +msgid "Determine whether Polipo can access nfs file systems."
-+msgstr ""
-+
++msgstr "ਪਤਾ ਕਰੋ ਕਿ Polipo ਕੀ nfs ਫਾਈਲ ਸਿਸਟਮਾਂ ਤੱਕ ਦਖਲ ਦੇ ਸਕਦਾ ਹੈ ਕਿ ਨਹੀਂ।"
+ 
+-#: booleans.py:65
 +#: booleans.py:146
 +msgid "Enable polyinstantiated directory support."
-+msgstr ""
++msgstr "ਪੌਲਿਸੀ-ਇੰਸਟਾਸ਼ੀਏਟਡ ਡਾਇਰੈਕਟਰੀ ਸਮਰਥਨ ਯੋਗ ਕਰੋ।"
 +
 +#: booleans.py:147
 +msgid "Allow postfix_local domain full write access to mail_spool directories"
-+msgstr ""
++msgstr "postfix_local ਨੂੰ mail_spool ਡਾਇਰੈਕਟਰੀਆਂ ਤੇ ਲਿਖਣ ਦੇ ਪੂਰੇ ਹੱਕ ਦੇ ਦਖਲ ਦੀ ਇਜਾਜਤ ਦਿਓ"
 +
 +#: booleans.py:148
 +msgid "Allow postgresql to use ssh and rsync for point-in-time recovery"
-+msgstr ""
++msgstr "postgresql ਨੂੰ point-in-time ਰਿਕਵਰੀ ਲਈ ssh ਅਤੇ rsync ਵਰਤਣ ਦੀ ਇਜਾਜਤ ਦਿਓ"
 +
 +#: booleans.py:149
 +msgid "Allow transmit client label to foreign database"
-+msgstr ""
++msgstr "ਕਲਾਈਂਟ ਲੇਬਲ ਨੂੰ ਬਾਹਰੀ ਡਾਟਾਬੇਸ ਤੇ ਸਥਾਨਾਂਤਰਿਤ ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ"
 +
 +#: booleans.py:150
 +msgid "Allow database admins to execute DML statement"
-+msgstr ""
++msgstr "ਡਾਟਾਬੇਸ ਪ੍ਰਸ਼ਾਸ਼ਕਾਂ ਨੂੰ DML ਵਾਰਤਾ ਅਮਲ ਵਿੱਚ ਲਿਆਉਣ ਦੀ ਇਜਾਜਤ ਦਿਓ"
 +
 +#: booleans.py:151
 +msgid "Allow unprivileged users to execute DDL statement"
-+msgstr ""
++msgstr "ਗੈਰ-ਸਨਮਾਨਿਤ ਯੂਜ਼ਰਾਂ ਨੂੰ DDL ਵਾਰਤਾ ਅਮਲ ਵਿੱਚ ਲਿਆਉਣ ਦੀ ਇਜਾਜਤ ਦਿਓ"
 +
 +#: booleans.py:152
 +msgid "Allow pppd to load kernel modules for certain modems"
-+msgstr ""
++msgstr "pppd ਨੂੰ ਕੁੱਝ ਮੌਡਮਾਂ ਵਾਸਤੇ ਕਰਨਲ ਮੌਡਿਊਲ ਲੋਡ ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ"
 +
 +#: booleans.py:153
 +msgid "Allow pppd to be run for a regular user"
@@ -364401,893 +364875,945 @@ index 128fb5f..94b7d0d 100644
 +
 +#: booleans.py:154
 +msgid "Determine whether privoxy can connect to all tcp ports."
-+msgstr ""
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ privoxy ਕਿਤੇ tcp ਪੋਰਟ ਨੂੰ ਜੁੜ ਸਕਦਾ ਹੈ।"
 +
 +#: booleans.py:155
-+msgid ""
+ msgid ""
+-"Allow Apache to modify public files used for public file transfer services. "
+-"Directories/Files must be labeled public_content_rw_t."
+-msgstr ""
 +"Permit to prosody to bind apache port. Need to be activated to use BOSH."
-+msgstr ""
-+
++msgstr "prosody ਨੂੰ apache ਪੋਰਟ ਬੰਨ੍ਹਣ ਦੀ ਇਜਾਜਤ ਦਿਓ। BOSH ਨੂੰ ਵਰਤਣ ਲਈ ਕਿਰਿਆਸ਼ੀਲ ਕੀਤੇ ਜਾਣ ਦੀ ਲੋੜ ਹੈ।"
+ 
+-#: booleans.py:66
+-msgid "Allow httpd to use built in scripting (usually php)"
+-msgstr ""
 +#: booleans.py:156
 +msgid "Allow Puppet client to manage all file types."
-+msgstr ""
-+
++msgstr "ਕਠਪੁਤਲੀ ਕਲਾਈਂਟ ਨੂੰ ਸਾਰੀਆਂ ਫਾਈਲ ਕਿਸਮਾਂ ਦਾ ਪ੍ਰਬੰਧਨ ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ।"
+ 
+-#: booleans.py:67
+-msgid "Allow http daemon to check spam"
+-msgstr ""
 +#: booleans.py:157
 +msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database"
-+msgstr ""
-+
++msgstr "ਕਠਪੁਤਲੀ ਮਾਸਟਰ ਨੂੰ MySQL ਅਤੇ PostgreSQL ਡਾਟਾਬੇਸ ਨਾਲ ਜੁੜਨ ਤੇ ਵਰਤਣ ਦੀ ਆਗਿਆ ਦਿਓ"
+ 
+-#: booleans.py:68
 +#: booleans.py:158
 +msgid "Allow racoon to read shadow"
-+msgstr ""
++msgstr "ਰੈਕੂਨ ਨੂੰ shadow ਪੜ੍ਹਨ ਦੀ ਇਜਾਜਤ ਦਿਓ"
 +
 +#: booleans.py:159
-+msgid ""
+ msgid ""
+-"Allow httpd to act as a FTP client connecting to the ftp port and ephemeral "
+-"ports"
+-msgstr ""
 +"Allow rsync to modify public files used for public file transfer services.  "
 +"Files/Directories must be labeled public_content_rw_t."
-+msgstr ""
-+
++msgstr "rsync ਨੂੰ ਜਨਤਕ ਫਾਈਲ ਟਰਾਂਸਫਰ ਸੇਵਾਵਾਂ ਲਈ ਵਰਤੀਆਂ ਜਾਂਦੀਆਂ ਜਨਤਕ ਫਾਈਲਾਂ ਦੀ ਸੁਧਾਈ ਕਰਨ ਦੀ ਆਗਿਆ ਦਿਓ। ਫਾਈਲਾਂ/ਡਾਇਰੈਕਟਰੀਆਂ ਦੇ ਲੇਬਲ ਦਾ public_content_rw_t ਹੋਣਾ ਜਰੂਰੀ ਹੈ।"
+ 
+-#: booleans.py:69
+-msgid "Allow httpd to connect to the ldap port"
+-msgstr ""
 +#: booleans.py:160
 +msgid "Allow rsync to run as a client"
-+msgstr ""
-+
++msgstr "rsync ਨੂੰ ਕਲਾਈਂਟ ਵਜੋਂ ਚੱਲਣ ਦੀ ਇਜਾਜਤ ਦਿਓ"
+ 
+-#: booleans.py:70
+-msgid "Allow http daemon to connect to zabbix"
+-msgstr ""
 +#: booleans.py:161
 +msgid "Allow rsync to export any files/directories read only."
-+msgstr ""
-+
++msgstr "rsync ਨੂੰ ਕਿਸੇ ਵੀ ਫਾਈਲਾਂ/ਡਾਇਰੈਕਟਰੀਆਂ ਨੂੰ ਸਿਰਫ ਪੜ੍ਹਨ ਲਈ ਵਜੋਂ ਨਿਰਯਾਤ ਦੀ ਇਜਾਜਤ ਦਿਓ।"
+ 
+-#: booleans.py:71
+-msgid "Allow HTTPD scripts and modules to connect to the network using TCP."
+-msgstr ""
 +#: booleans.py:162
 +msgid "Allow rsync server to manage all files/directories on the system."
-+msgstr ""
++msgstr "rsync ਸਰਵਰ ਨੂੰ ਸਿਸਟਮ ਉੱਪਰ ਸਾਰੀਆਂ ਫਾਈਲਾਂ/ਡਾਇਰੈਕਟਰੀਆਂ ਦਾ ਪ੍ਰਬੰਧਨ ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ।"
 +
 +#: booleans.py:163
 +msgid "Allow samba to create new home directories (e.g. via PAM)"
-+msgstr ""
++msgstr "ਸਾਂਬਾ ਨੂੰ ਨਵੀਆਂ ਘਰ ਡਾਇਰੈਕਟਰੀਆਂ (ਉਦਾਹਰਣ, PAM ਦੁਆਰਾ) ਬਣਾਉਣ ਦੀ ਇਜਾਜਤ ਦਿਓ"
 +
 +#: booleans.py:164
 +msgid ""
 +"Allow samba to act as the domain controller, add users, groups and change "
 +"passwords."
-+msgstr ""
++msgstr "ਸਾਂਬਾ ਨੂੰ ਡੋਮੇਨ ਨਿਯੰਤਰਕ, ਯੂਜ਼ਰ ਜੋੜਨ, ਸਮੂਹ ਅਤੇ ਗੁਪਤ-ਸ਼ਬਦਾਂ ਨੂੰ ਬਦਲਣ ਵਜੋਂ ਕੰਮ ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ।"
 +
 +#: booleans.py:165
 +msgid "Allow samba to share users home directories."
-+msgstr ""
++msgstr "ਸਾਂਬਾ ਨੂੰ ਯੂਜ਼ਰ ਘਰ ਡਾਇਰੈਕਟਰੀਆਂ ਸਾਂਝੀਆਂ ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ।"
 +
 +#: booleans.py:166
 +msgid "Allow samba to share any file/directory read only."
-+msgstr ""
++msgstr "ਸਾਂਬਾ ਨੂੰ ਕਿਸੇ ਵੀ ਫਾਈਲ/ਡਾਇਰੈਕਟਰੀ ਨੂੰ ਸਿਰਫ ਪੜ੍ਹਨ ਲਈ ਸਾਂਝੀ ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ।"
 +
 +#: booleans.py:167
 +msgid "Allow samba to share any file/directory read/write."
-+msgstr ""
++msgstr "ਸਾਂਬਾ ਨੂੰ ਕਿਸੇ ਵੀ ਫਾਈਲ/ਡਾਇਰੈਕਟਰੀ ਨੂੰ ਸਿਰਫ ਪੜ੍ਹਨ/ਲਿਖਣ ਲਈ ਸਾਂਝੀ ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ।"
 +
 +#: booleans.py:168
 +msgid "Allow samba to act as a portmapper"
-+msgstr ""
++msgstr "ਸਾਂਬਾ ਨੂੰ portmapper ਵਜੋਂ ਕੰਮ ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ"
 +
 +#: booleans.py:169
 +msgid "Allow samba to run unconfined scripts"
-+msgstr ""
++msgstr "ਸਾਂਬਾ ਨੂੰ ਗੈਰ-ਸੀਮਿਤ ਸਕ੍ਰਿਪਟਾਂ ਚਲਾਉਣ ਦੀ ਇਜਾਜਤ ਦਿਓ"
 +
 +#: booleans.py:171
 +msgid "Allow samba to export NFS volumes."
-+msgstr ""
++msgstr "ਸਾਂਬਾ ਨੂੰ NFS ਆਇਤਨਾਂ ਨੂੰ ਨਿਰਯਾਤ ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ।"
 +
 +#: booleans.py:172
 +msgid "Allow sanlock to read/write fuse files"
-+msgstr ""
++msgstr "sanlock ਨੂੰ ਫਿਊਜ਼ ਫਾਈਲਾਂ ਪੜ੍ਹਨ/ਲਿਖਣ ਦੀ ਇਜਾਜਤ ਦਿਓ"
 +
 +#: booleans.py:173
 +msgid "Allow sanlock to manage nfs files"
-+msgstr ""
++msgstr "sanlock ਨੂੰ nfs ਫਾਈਲਾਂ ਦਾ ਪ੍ਰਬੰਧਨ ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ"
 +
 +#: booleans.py:174
 +msgid "Allow sanlock to manage cifs files"
-+msgstr ""
++msgstr "sanlock ਨੂੰ cifs ਫਾਈਲਾਂ ਦਾ ਪ੍ਰਬੰਧਨ ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ"
 +
 +#: booleans.py:175
 +msgid "Allow sasl to read shadow"
-+msgstr ""
++msgstr "sasl ਨੂੰ shadow ਪੜ੍ਹਨ ਦੀ ਇਜਾਜਤ ਦਿਓ"
 +
 +#: booleans.py:176
 +msgid "Allow secadm to exec content"
-+msgstr ""
++msgstr "secadm ਨੂੰ ਅੰਸ਼ exec ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ"
 +
 +#: booleans.py:177
 +msgid ""
 +"disallow programs, such as newrole, from transitioning to administrative "
 +"user domains."
-+msgstr ""
++msgstr "ਪ੍ਰੋਗਰਾਮਾਂ, ਜਿਵੇਂ newrole, ਨੂੰ ਪ੍ਰਬੰਧਕੀ ਯੂਜ਼ਰ ਡੋਮੇਨਾਂ ਤੇ ਤਬਦੀਲ ਹੋਣ ਦੀ ਇਜਾਜਤ ਨਾਂਮਨਜੂਰ ਕਰੋ।"
 +
 +#: booleans.py:178
 +msgid "Disable kernel module loading."
-+msgstr ""
++msgstr "ਕਰਨਲ ਮੌਡਿਊਲ ਲੋਡਿੰਗ ਨੂੰ ਅਯੋਗ ਕਰੋ।"
 +
 +#: booleans.py:179
 +msgid ""
 +"Boolean to determine whether the system permits loading policy, setting "
 +"enforcing mode, and changing boolean values.  Set this to true and you have "
 +"to reboot to set it back."
- msgstr ""
- 
--#: booleans.py:7
--msgid "Allow users to login using a radius server"
++msgstr "ਇਹ ਪਤਾ ਕਰਨ ਕਿ ਸਿਸਟਮ ਕਿਤੇ ਲੋਡਿੰਗ ਨੀਤੀ, ਲਾਗੂ ਮੋਡ ਸੈੱਟ ਕਰਨ, ਅਤੇ ਬੂਲੀਅਨ ਮੁੱਲ ਬਦਲਣ ਦੀ ਇਜਾਜਤ ਦਿੰਦਾ ਹੈ ਜਾਂ ਨਹੀਂ ਲਈ ਬੂਲੀਅਨ। ਇਸ ਨੂੰ ਸਹੀ ਤੇ ਸੈੱਟ ਕਰੋ ਤੇ ਤੁਹਾਨੂੰ ਇਸ ਨੂੰ ਦੁਬਾਰਾ ਸੈੱਟ ਕਰਨ ਲਈ ਮੁੜ-ਬੂਟ ਕਰਨਾ ਪਵੇਗਾ।"
++
 +#: booleans.py:180
 +msgid "Allow regular users direct dri device access"
- msgstr ""
- 
--#: booleans.py:8
--msgid "Allow users to login using a yubikey  server"
++msgstr "ਨਿਯਮਿਤ ਯੂਜ਼ਰਾਂ ਨੂੰ ਸਿੱਧੇ dri ਯੰਤਰ ਦਖਲ ਦੀ ਇਜਾਜਤ ਦਿਓ"
++
 +#: booleans.py:181
 +msgid ""
 +"Allow unconfined executables to make their heap memory executable.  Doing "
 +"this is a really bad idea. Probably indicates a badly coded executable, but "
 +"could indicate an attack. This executable should be reported in bugzilla"
- msgstr ""
- 
--#: booleans.py:9
--msgid "Allow awstats to purge Apache logs"
++msgstr "ਗੈਰ-ਸੀਮਿਤ ਐਗਜ਼ੀਕਿਊਟੇਬਲਾਂ ਨੂੰ ਉਹਨਾਂ ਦੇ ਢੇਰ ਮੈਮੋਰੀ ਨੂੰ ਐਗਜ਼ੀਕਿਊਟੇਬਲ ਬਣਾਉਣ ਦੀ ਇਜਾਜਤ ਦਿਓ। ਅਜਿਹਾ ਕਰਨਾ ਸੱਚ ਵਿੱਚ ਇੱਕ ਬੁਰਾ ਵਿਚਾਰ ਹੈ। ਸ਼ਾਇਦ ਕਿਸੇ ਬੁਰੇ ਢੰਗ ਨਾਲ ਬੁਣੇ ਐਗਜ਼ੀਕਿਊਟੇਬਲ ਦਾ ਇਸ਼ਾਰਾ ਕਰਦੀ ਹੈ, ਪਰ ਕਿਸੇ ਹਮਲੇ ਦਾ ਇਸ਼ਾਰਾ ਕਰ ਸਕਦੀ ਹੈ। ਇਸ ਐਗਜ਼ੀਕਿਊਟੇਬਲ ਦੀ ਬੱਗਜ਼ਿਲਾ ਤੇ ਸੂਚਨਾ ਦਿੱਤੀ ਜਾਣੀ ਚਾਹੀਦੀ ਹੈ।"
++
 +#: booleans.py:182
 +msgid ""
 +"Allow all unconfined executables to use libraries requiring text relocation "
 +"that are not labeled textrel_shlib_t"
- msgstr ""
- 
--#: booleans.py:10
++msgstr "ਸਾਰੇ ਗੈਰ-ਸੀਮਿਤ ਐਗਜ਼ੀਕਿਊਟੇਬਲਾਂ ਨੂੰ ਪਾਠ ਮੁੜ-ਸਥਿਤੀ ਦੀ ਲੋੜ ਵਾਲੀਆਂ ਜਿਹੜੀਆਂ textrel_shlib_t ਵਜੋਂ ਲੇਬਲ ਕੀਤੀਆਂ ਲਾਇਬ੍ਰੇਰੀਆਂ ਨੂੰ ਵਰਤਣ ਦੀ ਇਜਾਜਤ ਦਿਓ"
++
 +#: booleans.py:183
- msgid ""
--"Allow cdrecord to read various content. nfs, samba, removable devices, user "
--"temp and untrusted content files"
--msgstr "cdrecord ਨੂੰ ਵੱਖ-ਵੱਖ ਹਿੱਸੇ ਪੜਨ ਦੀ ਮਨਜੂਰੀ ਦਿਓ। nfs, samba, ਹਟਾਉਣ-ਯੋਗ ਜੰਤਰ, ਉਪਭੋਗੀ temp ਅਤੇ ਨਾ-ਭਰੇਸੋਯੋਗ ਸੰਖੇਪ ਫਾਇਲਾਂ"
++msgid ""
 +"Allow unconfined executables to make their stack executable.  This should "
 +"never, ever be necessary. Probably indicates a badly coded executable, but "
 +"could indicate an attack. This executable should be reported in bugzilla"
-+msgstr ""
- 
--#: booleans.py:11
--msgid "Allow clamd to use JIT compiler"
++msgstr "ਗੈਰ-ਸੀਮਿਤ ਐਗਜ਼ੀਕਿਊਟੇਬਲਾਂ ਨੂੰ ਉਹਨਾਂ ਦੇ ਸਟੈਕ ਨੂੰ ਐਗਜ਼ੀਕਿਊਟੇਬਲ ਬਣਾਉਣ ਦੀ ਇਜਾਜਤ ਦਿਓ। ਇਹ ਕਦੇ ਵੀ ਜਰੂਰੀ ਨਹੀਂ ਹੋਣਾ ਚਾਹੀਦਾ। ਸ਼ਾਇਦ ਕਿਸੇ ਬੁਰੇ ਢੰਗ ਨਾਲ ਬੁਣੇ ਐਗਜ਼ੀਕਿਊਟੇਬਲ ਦਾ ਇਸ਼ਾਰਾ ਕਰਦੀ ਹੈ, ਪਰ ਕਿਸੇ ਹਮਲੇ ਦਾ ਇਸ਼ਾਰਾ ਕਰ ਸਕਦੀ ਹੈ। ਇਸ ਐਗਜ਼ੀਕਿਊਟੇਬਲ ਦੀ ਬੱਗਜ਼ਿਲਾ ਤੇ ਸੂਚਨਾ ਦਿੱਤੀ ਜਾਣੀ ਚਾਹੀਦੀ ਹੈ।"
++
 +#: booleans.py:184
 +msgid "Allow users to connect to the local mysql server"
- msgstr ""
- 
--#: booleans.py:12
--msgid "Allow clamscan to non security files on a system"
++msgstr "ਯੂਜ਼ਰਾਂ ਨੂੰ ਸਥਾਨਕ mysql ਸਰਵਰਾਂ ਨਾਲ ਜੁੜਨ ਦੀ ਇਜਾਜਤ ਦਿਓ"
++
 +#: booleans.py:185
 +msgid ""
 +"Allow confined users the ability to execute the ping and traceroute "
 +"commands."
- msgstr ""
- 
--#: booleans.py:13
--msgid "Allow clamscan to read user content"
++msgstr "ਸੀਮਿਤ ਯੂਜ਼ਰਾਂ ਨੂੰ ping ਅਤੇ traceroute ਕਮਾਂਡਾਂ ਅਮਲ ਵਿੱਚ ਲਿਆਉਣ ਦੀ ਯੋਗਤਾ ਦੀ ਇਜਾਜਤ ਦਿਓ।"
++
 +#: booleans.py:186
 +msgid "Allow users to connect to PostgreSQL"
- msgstr ""
- 
--#: booleans.py:14
++msgstr "ਯੂਜ਼ਰਾਂ ਨੂੰ PostgreSQL ਨਾਲ ਜੁੜਨ ਦੀ ਇਜਾਜਤ ਦਿਓ"
++
 +#: booleans.py:187
- msgid ""
--"Allow Cobbler to modify public files used for public file transfer services."
++msgid ""
 +"Allow user to r/w files on filesystems that do not have extended attributes "
 +"(FAT, CDROM, FLOPPY)"
- msgstr ""
- 
--#: booleans.py:15
--msgid "Allow Cobbler to connect to the network using TCP."
++msgstr "ਯੂਜ਼ਰ ਨੂੰ ਫਾਈਲ ਸਿਸਟਮਾਂ ਜਿਹਨਾਂ ਕੋਲ ਵਧਾਏ ਹੋਏ ਐਟਰੀਬਿਊਟ (FAT, CDROM, FLOPPY) ਨਹੀਂ ਹਨ ਉੱਤੇ ਫਾਈਲਾਂ r/w ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ"
++
 +#: booleans.py:188
 +msgid "Allow user music sharing"
- msgstr ""
- 
--#: booleans.py:16
--msgid "Allow Cobbler to access cifs file systems."
++msgstr "ਯੂਜ਼ਰ ਸੰਗੀਤ ਸਾਂਝ ਦੀ ਇਜਾਜਤ ਦਿਓ"
++
 +#: booleans.py:189
 +msgid ""
 +"Allow users to run TCP servers (bind to ports and accept connection from the"
 +" same domain and outside users)  disabling this forces FTP passive mode and "
 +"may change other protocols."
- msgstr ""
- 
--#: booleans.py:17
--msgid "Allow Cobbler to access nfs file systems."
++msgstr "ਯੂਜ਼ਰ ਨੂੰ (ਪੋਰਟਾਂ ਨਾਲ ਬੱਝੇ ਅਤੇ ਉਸੇ ਡੋਮੇਨ ਅਤੇ ਬਾਹਰਲੇ ਯੂਜ਼ਰਾਂ ਤੋਂ ਸੰਪਰਕ ਸਵੀਕਾਰ ਕਰਦੇ) TCP ਸਰਵਰਾਂ ਨੂੰ ਚਲਾਉਣ ਦੀ ਇਜਾਜਤ ਦਿਓ। ਇਸਨੂੰ ਅਯੋਗ ਕਰਨਾ FTP ਪੈਸਿਵ ਮੋਡ ਲਈ ਜੋਰ ਪਾਉਂਦਾ ਹੈ ਅਤੇ ਹੋਰ ਜਾਬਤੇ ਵੀ ਬਦਲ ਸਕਦਾ ਹੈ।"
++
 +#: booleans.py:190
 +msgid "Allow user  to use ssh chroot environment."
- msgstr ""
- 
--#: booleans.py:18
--msgid "Allow collectd to connect to the network using TCP."
++msgstr "ਯੂਜ਼ਰ ਨੂੰ ssh chroot ਵਾਤਾਵਰਣ ਵਰਤਣ ਦੀ ਇਜਾਜਤ ਦਿਓ।"
++
 +#: booleans.py:191
 +msgid ""
 +"Determine whether sftpd can modify public files used for public file "
 +"transfer services. Directories/Files must be labeled public_content_rw_t."
- msgstr ""
- 
--#: booleans.py:19
--msgid "Allow codnor domain to connect to the network using TCP."
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ sftpd ਜਨਤਕ ਫਾਈਲ ਟਰਾਂਸਫਰ ਸੇਵਾਵਾਂ ਲਈ ਵਰਤੀਆਂ ਜਾਂਦੀਆਂ ਜਨਤਕ ਫਾਈਲਾਂ ਦੀ ਸੁਧਾਈ ਕਰ ਸਕਦਾ ਹੈ। ਡਾਇਰੈਕਟਰੀਆਂ/ਫਾਈਲਾਂ ਦੇ ਲੇਬਲ ਦਾ public_content_rw_t ਹੋਣਾ ਜਰੂਰੀ ਹੈ।"
++
 +#: booleans.py:192
 +msgid ""
 +"Determine whether sftpd-can read and write files in user home directories."
- msgstr ""
- 
--#: booleans.py:20
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ sftpd ਕਿਤੇ ਸਧਾਰਣ ਯੂਜ਼ਰ ਡਾਇਰੈਕਟਰੀਆਂ ਵਿੱਚ ਪੜ੍ਹ ਅਤੇ ਲਿਖ ਸਕਦਾ ਹੈ।"
++
 +#: booleans.py:193
- msgid ""
--"Allow system cron jobs to relabel filesystem for restoring file contexts."
++msgid ""
 +"Determine whether sftpd-can login to local users and read and write all "
 +"files on the system, governed by DAC."
- msgstr ""
- 
--#: booleans.py:21
--msgid "Allow cvs daemon to read shadow"
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ sftpd ਕਿਤੇ ਸਥਾਨਕ ਯੂਜ਼ਰਾਂ ਵਿੱਚ ਲਾਗਇਨ ਕਰ ਸਕਦਾ ਹੈ ਅਤੇ ਸਿਸਟਮ ਉੱਪਰਲੀਆਂ DAC ਦੁਆਰਾ ਸੰਚਾਲਿਤ ਸਾਰੀਆਂ ਫਾਈਲਾਂ ਵਿੱਚ ਲਿਖ ਅਤੇ ਪੜ੍ਹ ਸਕਦਾ ਹੈ।"
++
 +#: booleans.py:194
 +msgid ""
 +"Determine whether sftpd can read and write files in user ssh home "
 +"directories."
- msgstr ""
- 
--#: booleans.py:22
--msgid "Allow all daemons to write corefiles to /"
--msgstr "ਸਭ ਡੈਮਨਾਂ ਰਾਹੀਂ ਮੁੱਖ-ਫਾਇਲਾਂ ਨੂੰ / ਤੋ ਲਿਖਣ ਲਈ ਮਨਜੂਰੀ ਦਿਓ"
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ ftpd ਕਿਤੇ ਯੂਜ਼ਰ ssh ਘਰ ਡਾਇਰੈਕਟਰੀਆਂ ਵਿੱਚ ਪੜ੍ਹ ਅਤੇ ਲਿਖ ਸਕਦਾ ਹੈ।"
++
 +#: booleans.py:195
 +msgid "Allow sge to connect to the network using any TCP port"
-+msgstr ""
- 
--#: booleans.py:23
--msgid "Allow all daemons to use tcp wrappers."
++msgstr "sge ਨੂੰ ਕੋਈ TCP ਪੋਰਟ ਵਰਤ ਕੇ ਨੈੱਟਵਰਕ ਨਾਲ ਜੁੜਨ ਦੀ ਇਜਾਜਤ ਦਿਓ"
++
 +#: booleans.py:196
 +msgid "Allow sge to access nfs file systems."
- msgstr ""
++msgstr "sge ਨੂੰ nfs ਫਾਈਲ ਸਿਸਟਮਾਂ ਤੱਕ ਦਖਲ ਦੀ ਆਗਿਆ ਦਿਓ।"
  
--#: booleans.py:24
--msgid "Allow all daemons the ability to read/write terminals"
+-#: booleans.py:72
+-msgid ""
+-"Allow HTTPD scripts and modules to connect to cobbler over the network."
+-msgstr ""
 +#: booleans.py:197
 +msgid "Determine whether smartmon can support devices on 3ware controllers."
- msgstr ""
++msgstr "ਪਤਾ ਕਰੋ ਕਿ smartmon ਕਿਤੇ 3ware ਨਿਯੰਤਰਕਾਂ ਤੇ ਯੰਤਰਾਂ ਦਾ ਸਮਰਥਨ ਕਰ ਸਕਦਾ ਹੈ।"
  
--#: booleans.py:25
--msgid "Allow dan to manage user files"
+-#: booleans.py:73
 +#: booleans.py:198
-+msgid ""
+ msgid ""
+-"Allow HTTPD scripts and modules to connect to databases over the network."
+-msgstr ""
 +"Allow samba to modify public files used for public file transfer services.  "
 +"Files/Directories must be labeled public_content_rw_t."
- msgstr ""
++msgstr "ਸਾਂਬਾ ਨੂੰ ਜਨਤਕ ਫਾਈਲ ਟਰਾਂਸਫਰ ਸੇਵਾਵਾਂ ਲਈ ਵਰਤੀਆਂ ਜਾਂਦੀਆਂ ਜਨਤਕ ਫਾਈਲਾਂ ਦੀ ਸੁਧਾਈ ਕਰਨ ਦੀ ਆਗਿਆ ਦਿਓ। ਫਾਈਲਾਂ/ਡਾਇਰੈਕਟਰੀਆਂ ਦੇ ਲੇਬਲ ਦਾ public_content_rw_t ਹੋਣਾ ਜਰੂਰੀ ਹੈ।"
  
--#: booleans.py:26
--msgid "Allow dan to read user files"
+-#: booleans.py:74
+-msgid "Allow httpd to connect to memcache server"
+-msgstr ""
 +#: booleans.py:199
 +msgid "Allow user spamassassin clients to use the network."
- msgstr ""
++msgstr "ਯੂਜ਼ਰ spamassassin ਕਲਾਈਂਟਾਂ ਨੂੰ ਨੈੱਟਵਰਕ ਵਰਤਣ ਦੀ ਇਜਾਜਤ ਦਿਓ।"
  
--#: booleans.py:27
--msgid "Allow dbadm to manage files in users home directories"
+-#: booleans.py:75
+-msgid "Allow httpd to act as a relay"
+-msgstr ""
 +#: booleans.py:200
 +msgid "Allow spamd to read/write user home directories."
- msgstr ""
++msgstr "spamd ਨੂੰ ਯੂਜ਼ਰ ਘਰ ਡਾਇਰੈਕਟਰੀਆਂ ਪੜ੍ਹਨ/ਲਿਖਣ ਦੀ ਮਨਜੂਰੀ ਦਿਓ।"
  
--#: booleans.py:28
--msgid "Allow dbadm to read files in users home directories"
+-#: booleans.py:76
+-msgid "Allow http daemon to send mail"
+-msgstr ""
 +#: booleans.py:201
 +msgid "Determine whether squid can connect to all TCP ports."
- msgstr ""
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ squid ਕਿਤੇ ਸਾਰੇ TCP ਪੋਰਟਾਂ ਨੂੰ ਜੁੜ ਸਕਦਾ ਹੈ।"
  
--#: booleans.py:29
--msgid ""
--"Deny user domains applications to map a memory region as both executable and"
--" writable, this is dangerous and the executable should be reported in "
--"bugzilla"
+-#: booleans.py:77
+-msgid "Allow Apache to communicate with avahi service via dbus"
+-msgstr ""
 +#: booleans.py:202
 +msgid "Determine whether squid can run as a transparent proxy."
- msgstr ""
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ squid ਇੱਕ ਪਾਰਦਰਸ਼ੀ ਪਰਾਕਸੀ ਵਜੋਂ ਚੱਲ ਸਕਦਾ ਹੈ।"
  
--#: booleans.py:30
--msgid "Allow sysadm to debug or ptrace all processes."
+-#: booleans.py:78
+-msgid "Allow httpd cgi support"
+-msgstr ""
 +#: booleans.py:203
 +msgid ""
 +"Allow ssh with chroot env to read and write files in the user home "
 +"directories"
- msgstr ""
++msgstr "ssh ਨੂੰ chroot env ਨਾਲ ਯੂਜ਼ਰ ਘਰ ਡਾਇਰੈਕਟਰੀਆਂ ਵਿੱਚ ਫਾਈਲਾਂ ਪੜ੍ਹਨ ਅਤੇ ਲਿਖਣ ਦੀ ਇਜਾਜਤ ਦਿਓ"
  
--#: booleans.py:31
--msgid "Allow dhcpc client applications to execute iptables commands"
+-#: booleans.py:79
+-msgid "Allow httpd to act as a FTP server by listening on the ftp port."
+-msgstr ""
 +#: booleans.py:204
 +msgid "allow host key based authentication"
- msgstr ""
++msgstr "ਮੇਜਬਾਨ ਚਾਬੀ ਤੇ ਅਧਾਰਿਤ ਪ੍ਰਮਾਣਿਕਤਾ ਦੀ ਇਜਾਜਤ ਦਿਓ"
  
--#: booleans.py:32
--msgid "Allow DHCP daemon to use LDAP backends"
+-#: booleans.py:80
+-msgid "Allow httpd to read home directories"
+-msgstr ""
 +#: booleans.py:205
 +msgid "Allow ssh logins as sysadm_r:sysadm_t"
 +msgstr "ssh ਲਾਗਇਨ ਨੂੰ sysadm_r:sysadm_t ਤੌਰ ਤੇ ਮਨਜੂਰੀ ਦਿਓ"
-+
+ 
+-#: booleans.py:81
+-msgid "Allow httpd scripts and modules execmem/execstack"
+-msgstr ""
 +#: booleans.py:206
 +msgid "Allow staff to exec content"
- msgstr ""
++msgstr "ਸਟਾਫ਼ ਨੂੰ ਅੰਸ਼ exec ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ"
  
--#: booleans.py:33
--msgid "Allow all domains to use other domains file descriptors"
+-#: booleans.py:82
+-msgid "Allow HTTPD to connect to port 80 for graceful shutdown"
+-msgstr ""
 +#: booleans.py:207
 +msgid "allow staff user to create and transition to svirt domains."
- msgstr ""
++msgstr "ਸਟਾਫ਼ ਯੂਜ਼ਰਾਂ ਨੂੰ svirt ਡੋਮੇਨਾਂ ਨੂੰ ਬਣਾਉਣ ਤੇ ਵਿੱਚ ਤਬਦੀਲ ਹੋਣ ਦੀ ਇਜਾਜਤ ਦਿਓ।"
  
--#: booleans.py:34
--msgid "Allow all domains to have the kernel load modules"
+-#: booleans.py:83
+-msgid "Allow httpd processes to manage IPA content"
+-msgstr ""
 +#: booleans.py:208
 +msgid "Allow sysadm to exec content"
- msgstr ""
++msgstr "sysadm ਨੂੰ ਅੰਸ਼ exec ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ"
  
--#: booleans.py:35
--msgid "Allow the use of the audio devices as the source for the entropy feeds"
+-#: booleans.py:84
+-msgid "Allow Apache to use mod_auth_ntlm_winbind"
+-msgstr ""
 +#: booleans.py:209
 +msgid ""
 +"Allow the Telepathy connection managers to connect to any network port."
- msgstr ""
++msgstr "ਟੈਲੀਪੈਥੀ ਸੰਪਰਕ ਪ੍ਰਬੰਧਕਾਂ ਨੂੰ ਕਿਸੇ ਵੀ ਨੈੱਟਵਰਕ ਪੋਰਟ ਨਾਲ ਜੁੜਨ ਦੀ ਇਜਾਜਤ ਦਿਓ।"
  
--#: booleans.py:36
--msgid "Allow exim to connect to databases (postgres, mysql)"
+-#: booleans.py:85
+-msgid "Allow Apache to use mod_auth_pam"
+-msgstr ""
 +#: booleans.py:210
 +msgid ""
 +"Allow the Telepathy connection managers to connect to any generic TCP port."
- msgstr ""
++msgstr "ਟੈਲੀਪੈਥੀ ਸੰਪਰਕ ਪ੍ਰਬੰਧਕਾਂ ਨੂੰ ਕਿਸੇ ਵੀ ਸਧਾਰਣ TCP ਪੋਰਟ ਨਾਲ ਜੁੜਨ ਦੀ ਇਜਾਜਤ ਦਿਓ।"
  
--#: booleans.py:37
--msgid "Allow exim to create, read, write, and delete unprivileged user files."
+-#: booleans.py:86
+-msgid "Allow httpd to read user content"
+-msgstr ""
 +#: booleans.py:211
 +msgid "Allow testpolicy to exec content"
- msgstr ""
++msgstr "testpolicy ਨੂੰ ਅੰਸ਼ exec ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ"
  
--#: booleans.py:38
--msgid "Allow exim to read unprivileged user files."
+-#: booleans.py:87
+-msgid "Allow Apache to run in stickshift mode, not transition to passenger"
+-msgstr ""
 +#: booleans.py:212
 +msgid ""
 +"Allow tftp to modify public files used for public file transfer services."
- msgstr ""
++msgstr "tftp ਨੂੰ ਜਨਤਕ ਫਾਈਲ ਟਰਾਂਸਫਰ ਸੇਵਾਵਾਂ ਲਈ ਵਰਤੀਆਂ ਜਾਂਦੀਆਂ ਜਨਤਕ ਫਾਈਲਾਂ ਦੀ ਸੁਧਾਈ ਕਰਨ ਦੀ ਆਗਿਆ ਦਿਓ"
  
--#: booleans.py:39
--msgid "Enable extra rules in the cron domain to support fcron."
+-#: booleans.py:88
+-msgid "Allow httpd daemon to change its resource limits"
+-msgstr ""
 +#: booleans.py:213
 +msgid "Allow tftp to read and write files in the user home directories"
- msgstr ""
++msgstr "tftp ਨੂੰ ਯੂਜ਼ਰ ਘਰ ਡਾਇਰੈਕਟਰੀਆਂ ਵਿੱਚ ਫਾਈਲਾਂ ਪੜ੍ਹਨ ਅਤੇ ਲਿਖਣ ਦੀ ਇਜਾਜਤ ਦਿਓ"
  
--#: booleans.py:40
--msgid "Allow fenced domain to connect to the network using TCP."
+-#: booleans.py:89
+-msgid ""
+-"Allow HTTPD to run SSI executables in the same domain as system CGI scripts."
+-msgstr ""
 +#: booleans.py:214
 +msgid "Determine whether tor can bind tcp sockets to all unreserved ports."
- msgstr ""
++msgstr "ਪਤਾ ਕਰੋ ਕਿ tor ਕੀ tcp ਸਾਕੇਟਾਂ ਨੂੰ ਸਾਰੇ ਅਣ-ਰਾਖਵੇਂ ਪੋਰਟਾਂ ਨਾਲ ਬੰਨ੍ਹ ਸਕਦਾ ਹੈ।"
  
--#: booleans.py:41
--msgid "Allow fenced domain to execute ssh."
+-#: booleans.py:90
 +#: booleans.py:215
 +msgid "Allow tor to act as a relay"
- msgstr ""
- 
--#: booleans.py:42
--msgid "Allow all domains to execute in fips_mode"
++msgstr "tor ਨੂੰ ਇੱਕ ਰੀਲੇਅ ਵਜੋਂ ਕੰਮ ਕਰਨ ਦੀ ਆਗਿਆ ਦਿਓ"
++
 +#: booleans.py:216
-+msgid ""
+ msgid ""
+-"Allow apache scripts to write to public content, directories/files must be "
+-"labeled public_rw_content_t."
+-msgstr ""
 +"allow unconfined users to transition to the chrome sandbox domains when "
 +"running chrome-sandbox"
- msgstr ""
++msgstr "ਗੈਰ-ਸੀਮਿਤ ਯੂਜਰਾਂ ਨੂੰ ਕਰੋਮ ਸੈਂਡਬਾਕਸ ਡੋਮੇਨਾਂ ਜਦੋਂ chrome-sandbox ਚਲਾ ਰਹੀਆਂ ਹੋਣ ਤੇ ਤਬਦੀਲ ਹੋਣ ਦੀ ਇਜਾਜਤ ਦਿਓ"
  
--#: booleans.py:43
--msgid "Allow ftp to read and write files in the user home directories"
+-#: booleans.py:91
+-msgid "Allow Apache to execute tmp content."
+-msgstr ""
 +#: booleans.py:217
 +msgid "Allow a user to login as an unconfined domain"
- msgstr ""
++msgstr "ਯੂਜ਼ਰ ਨੂੰ ਇੱਕ ਗੈਰ-ਸੀਮਿਤ ਡੋਮੇਨ ਵਜੋਂ ਲਾਗ ਇਨ ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ"
  
--#: booleans.py:44
+-#: booleans.py:92
 +#: booleans.py:218
  msgid ""
--"Allow ftp servers to upload files,  used for public file transfer services. "
--"Directories must be labeled public_content_rw_t."
+-"Unify HTTPD to communicate with the terminal. Needed for entering the "
+-"passphrase for certificates at the terminal."
+-msgstr ""
 +"Allow unconfined users to transition to the Mozilla plugin domain when "
 +"running xulrunner plugin-container."
- msgstr ""
++msgstr "ਗੈਰ-ਸੀਮਿਤ ਯੂਜ਼ਰਾਂ ਨੂੰ ਮੌਜ਼ਿਲਾ ਪਲੱਗਇਨ ਡੋਮੇਨ ਜਦੋਂ xulrunner plugin-container ਚਲਾ ਰਹੀ ਹੋਵੇ ਤੇ ਤਬਦੀਲ ਹੋਣ ਦੀ ਇਜਾਜਤ ਦਿਓ।"
  
--#: booleans.py:45
--msgid "Allow ftp servers to connect to all ports > 1023"
+-#: booleans.py:93
+-msgid "Unify HTTPD handling of all content files."
+-msgstr ""
 +#: booleans.py:219
 +msgid "Allow unprivledged user to create and transition to svirt domains."
- msgstr ""
++msgstr "ਗੈਰ-ਸਨਮਾਨਿਤ ਯੂਜ਼ਰ ਨੂੰ svirt ਡੋਮੇਨਾਂ ਬਣਾਉਣ ਅਤੇ ਉੱਤੇ ਤਬਦੀਲ ਹੋਣ ਦੀ ਇਜਾਜਤ ਦਿਓ।"
  
--#: booleans.py:46
--msgid "Allow ftp servers to connect to mysql database ports"
+-#: booleans.py:94
+-msgid "Allow httpd to access cifs file systems"
+-msgstr ""
 +#: booleans.py:220
 +msgid "Support ecryptfs home directories"
- msgstr ""
++msgstr "ecryptfs ਘਰ ਡਾਇਰੈਕਟਰੀਆਂ ਨੂੰ ਸਮਰਥਨ ਦਿਓ"
  
--#: booleans.py:47
--msgid ""
--"Allow ftp servers to login to local users and read/write all files on the "
--"system, governed by DAC."
+-#: booleans.py:95
+-msgid "Allow httpd to access FUSE file systems"
+-msgstr ""
 +#: booleans.py:221
 +msgid "Support fusefs home directories"
- msgstr ""
++msgstr "fusefs ਘਰ ਡਾਇਰੈਕਟਰੀਆਂ ਨੂੰ ਸਮਰਥਨ ਦਿਓ"
  
--#: booleans.py:48
--msgid "Allow ftp servers to use cifs used for public file transfer services."
+-#: booleans.py:96
+-msgid "Allow httpd to run gpg"
+-msgstr ""
 +#: booleans.py:222
 +msgid "Determine whether to support lpd server."
- msgstr ""
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ lpd ਸਰਵਰ ਦਾ ਸਮਰਥਨ ਕੀਤਾ ਜਾਵੇ।"
  
--#: booleans.py:49
--msgid "Allow ftp servers to use nfs used for public file transfer services."
+-#: booleans.py:97
+-msgid "Allow httpd to access nfs file systems"
+-msgstr ""
 +#: booleans.py:223
 +msgid "Support NFS home directories"
- msgstr ""
++msgstr "NFS ਘਰ ਡਾਇਰੈਕਟਰੀਆਂ ਨੂੰ ਸਮਰਥਨ ਦਿਓ"
  
--#: booleans.py:50
--msgid "Allow ftp servers to use bind to all unreserved ports for passive mode"
+-#: booleans.py:98
+-msgid "Allow httpd to communicate with oddjob to start up a service"
+-msgstr ""
 +#: booleans.py:224
 +msgid "Support SAMBA home directories"
- msgstr ""
++msgstr "SAMBA ਘਰ ਡਾਇਰੈਕਟਰੀਆਂ ਨੂੰ ਸਮਰਥਨ ਦਿਓ"
  
--#: booleans.py:51
--msgid "Determine whether Git CGI can search home directories."
+-#: booleans.py:99
+-msgid "Allow httpd to access openstack ports"
+-msgstr ""
 +#: booleans.py:225
 +msgid "Allow user to exec content"
- msgstr ""
++msgstr "ਯੂਜ਼ਰ ਨੂੰ ਅੰਸ਼ exec ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ"
  
--#: booleans.py:52
--msgid "Determine whether Git CGI can access cifs file systems."
+-#: booleans.py:100
+-msgid "Allow Apache to query NS records"
+-msgstr ""
 +#: booleans.py:226
 +msgid "Determine whether varnishd can use the full TCP network."
- msgstr ""
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ varnishd ਕਿਤੇ ਪੂਰੇ TCP ਨੈੱਟਵਰਕ ਨੂੰ ਵਰਤ ਸਕਦਾ ਹੈ।"
  
--#: booleans.py:53
--msgid "Determine whether Git CGI can access nfs file systems."
+-#: booleans.py:101
+-msgid "Allow icecast to connect to all ports, not just sound ports."
+-msgstr ""
 +#: booleans.py:227
 +msgid ""
 +"Determine whether attempts by vbetool to mmap low regions should be silently"
 +" blocked."
- msgstr ""
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਕਿਤੇ vbetool ਦੁਆਰਾ ਨੀਵੇਂ ਖੇਤਰਾਂ ਨੂੰ mmap ਕਰਨ ਦੀਆਂ ਕੋਸ਼ਿਸ਼ਾਂ ਤੇ ਚੁੱਪ-ਚੁਪੀਤੇ ਪਾਬੰਦੀ ਲਾ ਦੇਣੀ ਚਾਹੀਦੀ ਹੈ।"
  
--#: booleans.py:54
+-#: booleans.py:102
 +#: booleans.py:228
  msgid ""
--"Determine whether Git session daemon can bind TCP sockets to all unreserved "
--"ports."
+-"Allow the Irssi IRC Client to connect to any port, and to bind to any "
+-"unreserved port."
+-msgstr ""
 +"Allow confined virtual guests to use serial/parallel communication ports"
- msgstr ""
++msgstr "ਸੀਮਿਤ ਆਭਾਸੀ ਪ੍ਰਾਹੁਣਿਆਂ ਨੂੰ ਲੜੀਵਾਰ/ਸਮਾਂਤਰ ਸੰਚਾਰ ਪੋਰਟਾਂ ਨੂੰ ਵਰਤਣ ਦੀ ਇਜਾਜਤ ਦਿਓ"
  
--#: booleans.py:55
+-#: booleans.py:103
+-msgid "Allow confined applications to run with kerberos."
+-msgstr ""
 +#: booleans.py:229
- msgid ""
--"Determine whether calling user domains can execute Git daemon in the "
--"git_session_t domain."
++msgid ""
 +"Allow confined virtual guests to use executable memory and executable stack"
- msgstr ""
++msgstr "ਸੀਮਿਤ ਆਭਾਸੀ ਪ੍ਰਾਹੁਣਿਆਂ ਨੂੰ ਐਗਜ਼ੀਕਿਊਟੇਬਲ ਮੈਮੋਰੀ ਅਤੇ ਐਗਜ਼ੀਕਿਊਟੇਬਲ ਸਟੈਕ ਵਰਤਣ ਦੀ ਇਜਾਜਤ ਦਿਓ"
  
--#: booleans.py:56
--msgid "Determine whether Git system daemon can search home directories."
+-#: booleans.py:104
+-msgid "Allow syslogd daemon to send mail"
+-msgstr ""
 +#: booleans.py:230
 +msgid "Allow confined virtual guests to read fuse files"
- msgstr ""
++msgstr "ਸੀਮਿਤ ਆਭਾਸੀ ਪ੍ਰਾਹੁਣਿਆਂ ਨੂੰ ਫਿਊਜ਼ ਫਾਈਲਾਂ ਪੜ੍ਹਨ ਦੀ ਇਜਾਜਤ ਦਿਓ"
  
--#: booleans.py:57
--msgid "Determine whether Git system daemon can access cifs file systems."
+-#: booleans.py:105
+-msgid "Allow syslogd the ability to read/write terminals"
+-msgstr ""
 +#: booleans.py:231
 +msgid "Allow confined virtual guests to manage nfs files"
- msgstr ""
++msgstr "ਸੀਮਿਤ ਆਭਾਸੀ ਪ੍ਰਾਹੁਣਿਆਂ ਨੂੰ nfs ਫਾਈਲਾਂ ਦਾ ਪ੍ਰਬੰਧਨ ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ"
  
--#: booleans.py:58
--msgid "Determine whether Git system daemon can access nfs file systems."
+-#: booleans.py:106
+-msgid "Allow logging in and using the system from /dev/console."
+-msgstr ""
 +#: booleans.py:232
 +msgid "Allow confined virtual guests to interact with rawip sockets"
- msgstr ""
++msgstr "ਸੀਮਿਤ ਆਭਾਸੀ ਪ੍ਰਾਹੁਣਿਆਂ ਨੂੰ rawip ਸਾਕੇਟਾਂ ਨਾਲ ਗੱਲ-ਬਾਤ ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ"
  
--#: booleans.py:59
--msgid "Allow gitisis daemon to send mail"
+-#: booleans.py:107
+-msgid ""
+-"Control the ability to mmap a low area of the address space, as configured "
+-"by /proc/sys/kernel/mmap_min_addr."
+-msgstr ""
 +#: booleans.py:233
 +msgid "Allow confined virtual guests to manage cifs files"
- msgstr ""
++msgstr "ਸੀਮਿਤ ਆਭਾਸੀ ਪ੍ਰਾਹੁਣਿਆਂ ਨੂੰ cifs ਫਾਈਲਾਂ ਦਾ ਪ੍ਰਬੰਧਨ ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ"
  
--#: booleans.py:60
--msgid "Enable reading of urandom for all domains."
+-#: booleans.py:108
+-msgid "Allow mock to read files in home directories."
+-msgstr ""
 +#: booleans.py:234
 +msgid "Allow confined virtual guests to interact with the sanlock"
- msgstr ""
++msgstr "ਸੀਮਿਤ ਆਭਾਸੀ ਪ੍ਰਾਹੁਣਿਆਂ ਨੂੰ sanlock ਨਾਲ ਗੱਲ ਬਾਤ ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ"
  
--#: booleans.py:61
--msgid ""
--"Allow usage of the gpg-agent --write-env-file option. This also allows gpg-"
--"agent to manage user files."
+-#: booleans.py:109
+-msgid "Allow the mount command to mount any directory or file."
+-msgstr ""
 +#: booleans.py:235
 +msgid "Allow confined virtual guests to use usb devices"
- msgstr ""
++msgstr "ਸੀਮਿਤ ਆਭਾਸੀ ਪ੍ਰਾਹੁਣਿਆਂ ਨੂੰ usb ਯੰਤਰ ਵਰਤਣ ਦੀ ਇਜਾਜਤ ਦਿਓ"
  
--#: booleans.py:62
--msgid ""
--"Allow gpg web domain to modify public files used for public file transfer "
--"services."
+-#: booleans.py:110
+-msgid "Allow mozilla plugin domain to connect to the network using TCP."
+-msgstr ""
 +#: booleans.py:236
 +msgid "Allow confined virtual guests to interact with the xserver"
- msgstr ""
++msgstr "ਸੀਮਿਤ ਆਭਾਸੀ ਪ੍ਰਾਹੁਣਿਆਂ ਨੂੰ xserver ਨਾਲ ਗੱਲ ਬਾਤ ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ"
  
--#: booleans.py:63
--msgid "Allow gssd to read temp directory.  For access to kerberos tgt."
+-#: booleans.py:111
+-msgid ""
+-"Allow mozilla_plugins to create random content in the users home directory"
+-msgstr ""
 +#: booleans.py:237
 +msgid "Determine whether webadm can manage generic user files."
- msgstr ""
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ webadm ਕਿਤੇ ਸਧਾਰਣ ਯੂਜ਼ਰ ਫਾਈਲਾਂ ਦਾ ਪ੍ਰਬੰਧਨ ਕਰ ਸਕਦਾ ਹੈ।"
  
--#: booleans.py:64
--msgid "Allow guest to exec content"
+-#: booleans.py:112
+-msgid "Allow confined web browsers to read home directory content"
+-msgstr ""
 +#: booleans.py:238
 +msgid "Determine whether webadm can read generic user files."
- msgstr ""
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ webadm ਕਿਤੇ ਸਧਾਰਣ ਯੂਜ਼ਰ ਫਾਈਲਾਂ ਪੜ੍ਹ ਸਕਦਾ ਹੈ।"
  
--#: booleans.py:65
+-#: booleans.py:113
+-msgid "Allow mplayer executable stack"
+-msgstr "mplayer ਐਗਜ਼ੀਕਿਊਟੇਬਲ ਸਟੈਕ ਮਨਜੂਰੀ ਦਿਓ"
 +#: booleans.py:239
- msgid ""
--"Allow Apache to modify public files used for public file transfer services. "
--"Directories/Files must be labeled public_content_rw_t."
++msgid ""
 +"Determine whether attempts by wine to mmap low regions should be silently "
 +"blocked."
- msgstr ""
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਕਿਤੇ wine ਦੁਆਰਾ ਨੀਵੇਂ ਖੇਤਰਾਂ ਨੂੰ mmap ਕਰਨ ਦੀਆਂ ਕੋਸ਼ਿਸ਼ਾਂ ਤੇ ਚੁੱਪ-ਚੁਪੀਤੇ ਪਾਬੰਦੀ ਲਾ ਦੇਣੀ ਚਾਹੀਦੀ ਹੈ।"
  
--#: booleans.py:66
--msgid "Allow httpd to use built in scripting (usually php)"
+-#: booleans.py:114
+-msgid "Allow mysqld to connect to all ports"
+-msgstr ""
 +#: booleans.py:240
 +msgid "Allow the graphical login program to execute bootloader"
- msgstr ""
++msgstr "ਗਰਾਫੀਕਲ ਲਾਗਇਨ ਪ੍ਰੋਗਰਾਮ ਨੂੰ ਬੂਟਲੋਡਰ ਅਮਲ ਵਿੱਚ ਲਿਆਉਣ ਦੀ ਇਜਾਜਤ ਦਿਓ"
  
--#: booleans.py:67
--msgid "Allow http daemon to check spam"
+-#: booleans.py:115
+-msgid "Allow BIND to bind apache port."
+-msgstr ""
 +#: booleans.py:241
 +msgid ""
 +"Allow the graphical login program to login directly as sysadm_r:sysadm_t"
- msgstr ""
++msgstr "ਗਰਾਫੀਕਲ ਲਾਗਇਨ ਪ੍ਰੋਗਰਾਮ ਨੂੰ ਸਿੱਧੇ sysadm_r:sysadm_t ਵਜੋਂ ਲਾਗਇਨ ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ"
  
--#: booleans.py:68
+-#: booleans.py:116
 +#: booleans.py:242
  msgid ""
--"Allow httpd to act as a FTP client connecting to the ftp port and ephemeral "
--"ports"
+-"Allow BIND to write the master zone files. Generally this is used for "
+-"dynamic DNS or zone transfers."
+-msgstr ""
 +"Allow the graphical login program to create files in HOME dirs as "
 +"xdm_home_t."
- msgstr ""
++msgstr "ਗਰਾਫੀਕਲ ਲਾਗਇਨ ਪ੍ਰੋਗਰਾਮ ਨੂੰ HOME ਡਾਇਰੈਕਟਰੀਆਂ ਵਿੱਚ xdm_home_t ਵਜੋਂ ਫਾਈਲਾਂ ਬਣਾਉਣ ਦੀ ਇਜਾਜਤ ਦਿਓ।"
  
--#: booleans.py:69
--msgid "Allow httpd to connect to the ldap port"
+-#: booleans.py:117
+-msgid "Allow any files/directories to be exported read/only via NFS."
+-msgstr ""
 +#: booleans.py:243
 +msgid "Allow xen to manage nfs files"
- msgstr ""
++msgstr "xen ਨੂੰ nfs ਫਾਈਲਾਂ ਦਾ ਪ੍ਰਬੰਧਨ ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ"
  
--#: booleans.py:70
--msgid "Allow http daemon to connect to zabbix"
+-#: booleans.py:118
+-msgid "Allow any files/directories to be exported read/write via NFS."
+-msgstr ""
 +#: booleans.py:244
 +msgid ""
 +"Allow xend to run blktapctrl/tapdisk. Not required if using dedicated "
 +"logical volumes for disk images."
- msgstr ""
++msgstr "xend ਨੂੰ blktapctrl/tapdisk ਚਲਾਉਣ ਦੀ ਆਗਿਆ ਦਿਓ। ਜੇ ਡਿਸਕ ਪ੍ਰਤੀਬਿੰਬਾਂ ਲਈ ਸਮਰਪਿਤ ਲੌਜੀਕਲ ਆਇਤਨ ਵਰਤਿਆ ਜਾ ਰਿਹਾ ਹੋਵੇ ਤਾਂ ਲੋੜ ਨਹੀਂ।"
  
--#: booleans.py:71
--msgid "Allow HTTPD scripts and modules to connect to the network using TCP."
+-#: booleans.py:119
 +#: booleans.py:245
 +msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb."
- msgstr ""
- 
--#: booleans.py:72
++msgstr "xend ਨੂੰ qemu-dm ਚਲਾਉਣ ਦੀ ਇਜਾਜਤ ਦਿਓ। ਜੇ paravirt ਵਰਤਿਆ ਅਤੇ vfb ਨਾ ਵਰਤਿਆ ਜਾ ਰਿਹਾ ਹੋਵੇ ਤਾਂ ਲੋੜ ਨਹੀਂ।"
++
 +#: booleans.py:246
  msgid ""
--"Allow HTTPD scripts and modules to connect to cobbler over the network."
+-"Allow nfs servers to modify public files used for public file transfer "
+-"services.  Files/Directories must be labeled public_content_rw_t."
+-msgstr ""
 +"Allow xguest users to configure Network Manager and connect to apache ports"
- msgstr ""
++msgstr "xguest ਯੂਜ਼ਰਾਂ ਨੂੰ ਨੈੱਟਵਰਕ ਪ੍ਰਬੰਧਕ ਨੂੰ ਸੰਰਚਿਤ ਕਰਨ ਅਤੇ apache ਪੋਰਟਾਂ ਨਾਲ ਸੰਪਰਕ ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ"
  
--#: booleans.py:73
--msgid ""
--"Allow HTTPD scripts and modules to connect to databases over the network."
+-#: booleans.py:120
+-msgid "Allow system to run with NIS"
+-msgstr ""
 +#: booleans.py:247
 +msgid "Allow xguest to exec content"
- msgstr ""
++msgstr "xguest ਨੂੰ ਅੰਸ਼ exec ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ"
  
--#: booleans.py:74
--msgid "Allow httpd to connect to memcache server"
+-#: booleans.py:121
+-msgid "Allow confined applications to use nscd shared memory."
+-msgstr ""
 +#: booleans.py:248
 +msgid "Allow xguest users to mount removable media"
- msgstr ""
- 
--#: booleans.py:75
--msgid "Allow httpd to act as a relay"
++msgstr "xguest ਯੂਜ਼ਰਾਂ ਨੂੰ ਕੱਢਿਆ ਜਾ ਸਕਣ ਵਾਲਾ ਮੀਡੀਆ ਮਾਊਂਟ ਕਰਨ ਦੀ ਇਜਾਜਤ ਦਿਓ"
++
 +#: booleans.py:249
 +msgid "Allow xguest to use blue tooth devices"
- msgstr ""
- 
--#: booleans.py:76
--msgid "Allow http daemon to send mail"
++msgstr "xguest ਨੂੰ ਬਲੂ-ਟੁੱਥ ਯੰਤਰਾਂ ਨੂੰ ਵਰਤਣ ਦੀ ਇਜਾਜਤ ਦਿਓ"
++
 +#: booleans.py:250
 +msgid "Allows clients to write to the X server shared memory segments."
- msgstr ""
++msgstr "ਕਲਾਈਂਟਾਂ ਨੂੰ X ਸਰਵਰ ਸਾਂਝੇ ਮੈਮੋਰੀ ਹਿੱਸਿਆਂ ਤੇ ਲਿਖਣ ਦੀ ਇਜਾਜਤ ਦਿਓ।"
  
--#: booleans.py:77
--msgid "Allow Apache to communicate with avahi service via dbus"
+-#: booleans.py:122
+-msgid "Allow openshift to lockdown app"
+-msgstr ""
 +#: booleans.py:251
 +msgid "Allows XServer to execute writable memory"
- msgstr ""
++msgstr "XServer ਨੂੰ ਲਿਖਣਯੋਗ ਮੈਮੋਰੀ ਅਮਲ ਵਿੱਚ ਲਿਆਉਣ ਦੀ ਇਜਾਜਤ ਦਿਓ"
  
--#: booleans.py:78
--msgid "Allow httpd cgi support"
+-#: booleans.py:123
+-msgid "Allow openvpn to read home directories"
+-msgstr ""
 +#: booleans.py:252
 +msgid "Support X userspace object manager"
- msgstr ""
++msgstr "X ਯੂਜ਼ਰ-ਸਪੇਸ ਆਬਜੈਕਟ ਪ੍ਰਬੰਧਕ ਨੂੰ ਸਮਰਥਨ ਦਿਓ"
  
--#: booleans.py:79
--msgid "Allow httpd to act as a FTP server by listening on the ftp port."
+-#: booleans.py:124
+-msgid "Allow piranha-lvs domain to connect to the network using TCP."
+-msgstr ""
 +#: booleans.py:253
 +msgid "Determine whether zabbix can connect to all TCP ports"
- msgstr ""
++msgstr "ਪਤਾ ਕਰੋ ਕਿ ਜੇ zabbix ਕਿਤੇ ਸਾਰੇ TCP ਪੋਰਟਾਂ ਨੂੰ ਜੁੜ ਸਕਦਾ ਹੈ।"
  
--#: booleans.py:80
--msgid "Allow httpd to read home directories"
+-#: booleans.py:125
+-msgid "Allow polipo to connect to all ports > 1023"
+-msgstr ""
 +#: booleans.py:254
 +msgid "Allow zebra daemon to write it configuration files"
- msgstr ""
++msgstr "ਜ਼ੈਬਰਾ daemon ਨੂੰ ਇਸਦੀਆਂ ਸੰਰਚਨਾ ਫਾਈਲਾਂ ਲਿਖਣ ਦੀ ਇਜਾਜਤ ਦਿਓ"
  
--#: booleans.py:81
--msgid "Allow httpd scripts and modules execmem/execstack"
+-#: booleans.py:126
 +#: booleans.py:255
-+msgid ""
+ msgid ""
+-"Determine whether Polipo session daemon can bind tcp sockets to all "
+-"unreserved ports."
+-msgstr ""
 +"Allow ZoneMinder to modify public files used for public file transfer "
 +"services."
- msgstr ""
++msgstr "ZoneMinder ਨੂੰ ਜਨਤਕ ਫਾਈਲ ਟਰਾਂਸਫਰ ਸੇਵਾਵਾਂ ਲਈ ਵਰਤੀਆਂ ਜਾਂਦੀਆਂ ਜਨਤਕ ਫਾਈਲਾਂ ਦੀ ਸੁਧਾਈ ਕਰਨ ਦੀ ਆਗਿਆ ਦਿਓ।"
  
--#: booleans.py:82
--msgid "Allow HTTPD to connect to port 80 for graceful shutdown"
+-#: booleans.py:127
+-msgid ""
+-"Determine whether calling user domains can execute Polipo daemon in the "
+-"polipo_session_t domain."
+-msgstr ""
 +#: booleans.py:256
 +msgid "Allow ZoneMinder to run su/sudo."
- msgstr ""
++msgstr "ZoneMinder ਨੂੰ su/sudo ਚਲਾਉਣ ਦੀ ਇਜਾਜਤ ਦਿਓ।"
  
--#: booleans.py:83
--msgid "Allow httpd processes to manage IPA content"
+-#: booleans.py:128
+-msgid "Determine whether polipo can access cifs file systems."
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:194
 +#, python-format
 +msgid "Interface %s does not exist."
- msgstr ""
++msgstr "ਇੰਟਰਫੇਸ %s ਮੌਜੂਦ ਨਹੀਂ ਹੈ।"
  
--#: booleans.py:84
--msgid "Allow Apache to use mod_auth_ntlm_winbind"
+-#: booleans.py:129
+-msgid "Determine whether Polipo can access nfs file systems."
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:281
 +msgid "Graphical User Interface for SELinux Policy"
- msgstr ""
++msgstr "SELinux ਨੀਤੀ ਲਈ ਗਰਾਫੀਕਲ ਯੂਜ਼ਰ ਇੰਟਰਫੇਸ"
  
--#: booleans.py:85
--msgid "Allow Apache to use mod_auth_pam"
+-#: booleans.py:130
+-msgid "Enable polyinstantiated directory support."
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:305
 +msgid "Generate SELinux man pages"
- msgstr ""
++msgstr "SELinux ਮੈਨ ਪੰਨ੍ਹੇ ਪੈਦਾ ਕਰੋ"
  
--#: booleans.py:86
--msgid "Allow httpd to read user content"
+-#: booleans.py:131
+-msgid "Allow postfix_local domain full write access to mail_spool directories"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:308
 +msgid "path in which the generated SELinux man pages will be stored"
- msgstr ""
++msgstr "ਉਹ ਰਾਹ ਜਿਸ ਵਿੱਚ ਕਿ ਪੈਦਾ ਕੀਤੇ SELinux ਮੈਨ ਪੰਨ੍ਹੇ ਭੰਡਾਰ ਕੀਤੇ ਜਾਣਗੇ"
  
--#: booleans.py:87
--msgid "Allow Apache to run in stickshift mode, not transition to passenger"
+-#: booleans.py:132
+-msgid "Allow postgresql to use ssh and rsync for point-in-time recovery"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:310
 +msgid "name of the OS for man pages"
- msgstr ""
++msgstr "ਮੈਨ ਸਫ਼ਿਆਂ ਲਈ OS ਦਾ ਨਾਂ"
  
--#: booleans.py:88
--msgid "Allow httpd daemon to change its resource limits"
+-#: booleans.py:133
+-msgid "Allow transmit client label to foreign database"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:312
 +msgid "Generate HTML man pages structure for selected SELinux man page"
- msgstr ""
++msgstr "ਚੁਣੇ ਹੋਏ SELinux ਮੈਨ ਸਫ਼ੇ ਲਈ  HTML ਮੈਨ ਸਫ਼ੇ ਢਾਂਚਾ ਪੈਦਾ ਕਰੋ"
  
--#: booleans.py:89
--msgid ""
--"Allow HTTPD to run SSI executables in the same domain as system CGI scripts."
+-#: booleans.py:134
+-msgid "Allow database admins to execute DML statement"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:314
 +msgid "Alternate root directory, defaults to /"
- msgstr ""
++msgstr "ਬਦਲਵੀਂ ਰੂਟ ਡਾਇਰੈਕਟਰੀ। ਮੂਲ ਇਸ ਵੱਲ /"
  
--#: booleans.py:90
--msgid ""
--"Allow apache scripts to write to public content, directories/files must be "
--"labeled public_rw_content_t."
+-#: booleans.py:135
+-msgid "Allow unprivileged users to execute DDL statement"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:318
 +msgid "All domains"
- msgstr ""
++msgstr "ਸਭ ਡੋਮੇਨਾਂ"
  
--#: booleans.py:91
--msgid "Allow Apache to execute tmp content."
+-#: booleans.py:136
+-msgid "Allow pppd to load kernel modules for certain modems"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:321
 +msgid "Domain name(s) of man pages to be created"
- msgstr ""
++msgstr "ਬਣਾਏ ਜਾਣ ਵਾਲੇ ਮੈਨ ਪੰਨ੍ਹਿਆਂ ਦੇ ਡੋਮੇਨ (ਡੋਮੇਨਾਂ ਦੇ) ਨਾਂ "
  
--#: booleans.py:92
--msgid ""
--"Unify HTTPD to communicate with the terminal. Needed for entering the "
--"passphrase for certificates at the terminal."
+-#: booleans.py:137
+-msgid "Allow pppd to be run for a regular user"
+-msgstr "pppd ਨੂੰ ਰੈਗੂਲਰ ਉਪਭੋਗੀ ਲਈ ਚੱਲਣ ਦੀ ਮਨਜੂਰੀ ਦਿਓ"
 +#: ../sepolicy/sepolicy.py:326
 +msgid "Query SELinux policy network information"
- msgstr ""
++msgstr "SELinux ਨੀਤੀ ਨੈੱਟਵਰਕ ਜਾਣਕਾਰੀ ਬਾਰੇ ਪੁੱਛ-ਗਿੱਛ ਕਰੋ"
  
--#: booleans.py:93
--msgid "Unify HTTPD handling of all content files."
+-#: booleans.py:138
+-msgid ""
+-"Allow privoxy to connect to all ports, not just HTTP, FTP, and Gopher ports."
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:331
 +msgid "list all SELinux port types"
- msgstr ""
++msgstr "ਸਾਰੀਆਂ SELinux ਪੋਰਟ ਕਿਸਮਾਂ ਸੂਚੀਬੱਧ ਕਰੋ"
  
--#: booleans.py:94
--msgid "Allow httpd to access cifs file systems"
+-#: booleans.py:139
+-msgid "Allow Puppet client to manage all file types."
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:334
 +msgid "show SELinux type related to the port"
- msgstr ""
++msgstr "ਪੋਰਟ ਨਾਲ ਸੰਬੰਧਿਤ SELinux ਕਿਸਮ ਵਿਖਾਓ"
  
--#: booleans.py:95
--msgid "Allow httpd to access FUSE file systems"
+-#: booleans.py:140
+-msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:337
 +msgid "Show ports defined for this SELinux type"
- msgstr ""
++msgstr "SELinux ਕਿਸਮ ਲਈ ਪਰਿਭਾਸ਼ਿਤ ਕੀਤੇ ਪੋਰਟ ਵਿਖਾਓ"
  
--#: booleans.py:96
--msgid "Allow httpd to run gpg"
+-#: booleans.py:141
+-msgid "Allow racoon to read shadow"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:340
 +msgid "show ports to which this domain can bind and/or connect"
- msgstr ""
++msgstr "ਜਿਹਨਾਂ ਪੋਰਟਾ ਨਾਲ ਇਹ ਡੋਮੇਨ ਬਾਈਂਡ ਅਤੇ/ਜਾਂ ਜੋੜੀ ਜਾ ਸਕੇ ਵਿਖਾਓ"
  
--#: booleans.py:97
--msgid "Allow httpd to access nfs file systems"
+-#: booleans.py:142
+-msgid "Allow rgmanager domain to connect to the network using TCP."
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:355
 +msgid "query SELinux policy to see if domains can communicate with each other"
- msgstr ""
++msgstr "SELinux ਨੀਤੀ ਦੀ ਇਹ ਦੇਖਣ ਲਈ ਪੁੱਛ-ਗਿੱਛ ਕਰੋ ਕਿ ਡੋਮੇਨਾਂ ਆਪਸ ਵਿੱਚ ਸੰਚਾਰ ਕਰ ਸਕਦੀਆਂ ਹਨ"
  
--#: booleans.py:98
--msgid "Allow httpd to communicate with oddjob to start up a service"
+-#: booleans.py:143
 +#: ../sepolicy/sepolicy.py:358
 +msgid "Source Domain"
- msgstr ""
- 
--#: booleans.py:99
--msgid "Allow httpd to access openstack ports"
++msgstr "ਸਰੋਤ ਡੋਮੇਨ"
++
 +#: ../sepolicy/sepolicy.py:361
 +msgid "Target Domain"
- msgstr ""
- 
--#: booleans.py:100
--msgid "Allow Apache to query NS records"
++msgstr "ਟਿਕਾਣਾ ਡੋਮੇਨ"
++
 +#: ../sepolicy/sepolicy.py:380
 +msgid "query SELinux Policy to see description of booleans"
- msgstr ""
- 
--#: booleans.py:101
--msgid "Allow icecast to connect to all ports, not just sound ports."
++msgstr "SELinux ਨੀਤੀ ਦੀ ਪੁੱਛ-ਗਿੱਛ ਕਰੋ ਬੂਲੀਅਨਾਂ ਦਾ ਵੇਰਵਾ ਵੇਖਣ ਲਈ"
++
 +#: ../sepolicy/sepolicy.py:384
 +msgid "get all booleans descriptions"
- msgstr ""
- 
--#: booleans.py:102
++msgstr "ਸਾਰੀਆਂ ਬੂਲੀਅਮ ਪਰਿਭਾਸ਼ਾਵਾਂ ਪ੍ਰਾਪਤ ਕਰੋ"
++
 +#: ../sepolicy/sepolicy.py:387
 +msgid "boolean to get description"
-+msgstr ""
++msgstr "ਵੇਰਵਾ ਲੈਣ ਲਈ ਬੂਲੀਅਨ"
 +
 +#: ../sepolicy/sepolicy.py:397
  msgid ""
--"Allow the Irssi IRC Client to connect to any port, and to bind to any "
--"unreserved port."
+-"Allow rsync to modify public files used for public file transfer services.  "
+-"Files/Directories must be labeled public_content_rw_t."
+-msgstr ""
 +"query SELinux Policy to see how a source process domain can transition to "
 +"the target process domain"
- msgstr ""
++msgstr "SELinux ਨੀਤੀ ਦੀ ਪੁੱਛ-ਗਿੱਛ ਇਹ ਦੇਖਣ ਲਈ ਕਰੋ ਕਿ ਕਿਵੇਂ ਸਰੋਤ ਕਾਰਵਾਈ ਡੋਮੇਨ ਟਿਕਾਣਾ ਕਾਰਵਾਈ ਡੋਮੇਨ ਵਿੱਚ ਤਬਦੀਲ ਹੋ ਸਕਦੀ ਹੈ"
  
--#: booleans.py:103
--msgid "Allow confined applications to run with kerberos."
+-#: booleans.py:144
+-msgid "Allow rsync to run as a client"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:400
 +msgid "source process domain"
- msgstr ""
++msgstr "ਸਰੋਤ ਕਾਰਵਾਈ ਡੋਮੇਨ"
  
--#: booleans.py:104
--msgid "Allow syslogd daemon to send mail"
+-#: booleans.py:145
+-msgid "Allow rsync to export any files/directories read only."
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:403
 +msgid "target process domain"
- msgstr ""
++msgstr "ਟਿਕਾਣਾ ਕਾਰਵਾਈ ਡੋਮੇਨ"
  
--#: booleans.py:105
--msgid "Allow syslogd the ability to read/write terminals"
+-#: booleans.py:146
+-msgid "Allow rsync servers to share cifs files systems"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:445
 +#, python-format
 +msgid "sepolicy generate: error: one of the arguments %s is required"
- msgstr ""
++msgstr "sepolicy generate: error: %s ਆਰਗੂਮੈਂਟਾਂ ਵਿੱਚੋਂ ਇੱਕ ਲੋੜੀਂਦਾ ਹੈ"
  
--#: booleans.py:106
--msgid "Allow logging in and using the system from /dev/console."
+-#: booleans.py:147
+-msgid "Allow rsync servers to share nfs files systems"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:450
 +msgid "Command required for this type of policy"
- msgstr ""
++msgstr "ਇਸ ਕਿਸਮ ਦੀ ਨੀਤੀ ਲਈ ਕਮਾਂਡ ਲੋੜੀਂਦੀ ਹੈ"
  
--#: booleans.py:107
+-#: booleans.py:148
+-msgid "Allow samba to create new home directories (e.g. via PAM)"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:461
- msgid ""
--"Control the ability to mmap a low area of the address space, as configured "
--"by /proc/sys/kernel/mmap_min_addr."
++msgid ""
 +"-t option can not be used with this option. Read usage for more details."
- msgstr ""
++msgstr "-t ਚੋਣ ਇਸ ਚੋਣ ਨਾਲ ਵਰਤੀ ਨਹੀਂ ਜਾ ਸਕਦੀ। ਹੋਰ ਵੇਰਵਿਆਂ ਲਈ ਵਰਤੋਂ ਪੜ੍ਹੋ।"
  
--#: booleans.py:108
--msgid "Allow mock to read files in home directories."
+-#: booleans.py:149
 +#: ../sepolicy/sepolicy.py:466
-+msgid ""
+ msgid ""
+-"Allow samba to act as the domain controller, add users, groups and change "
+-"passwords."
+-msgstr ""
 +"-d option can not be used with this option. Read usage for more details."
- msgstr ""
++msgstr "-d ਚੋਣ ਇਸ ਚੋਣ ਨਾਲ ਵਰਤੀ ਨਹੀਂ ਜਾ ਸਕਦੀ। ਹੋਰ ਵੇਰਵਿਆਂ ਲਈ ਵਰਤੋਂ ਪੜ੍ਹੋ।"
  
--#: booleans.py:109
--msgid "Allow the mount command to mount any directory or file."
+-#: booleans.py:150
+-msgid "Allow samba to share users home directories."
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:470
 +msgid ""
 +"-a option can not be used with this option. Read usage for more details."
- msgstr ""
++msgstr "-a ਚੋਣ ਇਸ ਚੋਣ ਨਾਲ ਵਰਤੀ ਨਹੀਂ ਜਾ ਸਕਦੀ। ਹੋਰ ਵੇਰਵਿਆਂ ਲਈ ਵਰਤੋਂ ਪੜ੍ਹੋ।"
  
--#: booleans.py:110
--msgid "Allow mozilla plugin domain to connect to the network using TCP."
+-#: booleans.py:151
+-msgid "Allow samba to share any file/directory read only."
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:490
 +msgid "List SELinux Policy interfaces"
- msgstr ""
++msgstr "SELinux ਨੀਤੀ ਇੰਟਰਫੇਸਾਂ ਨੂੰ ਸੂਚੀਬੱਧ ਕਰੋ"
  
--#: booleans.py:111
--msgid ""
--"Allow mozilla_plugins to create random content in the users home directory"
+-#: booleans.py:152
+-msgid "Allow samba to share any file/directory read/write."
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:510
 +msgid "Enter interface names, you wish to query"
- msgstr ""
++msgstr "ਇੰਟਰਫੇਸ ਜਿਸ ਦੀ ਤੁਸੀਂ ਪੁੱਛ-ਗਿੱਛ ਕਰਨਾ ਚਾਹੁੰਦੇ ਹੋ, ਦੇ ਨਾਂ ਭਰੋ"
  
--#: booleans.py:112
--msgid "Allow confined web browsers to read home directory content"
+-#: booleans.py:153
+-msgid "Allow samba to act as a portmapper"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:519
 +msgid "Generate SELinux Policy module template"
- msgstr ""
++msgstr "SELinux ਨੀਤੀ ਮੌਡਿਊਲ ਟੈਂਪਲੇਟ ਪੈਦਾ ਕਰੋ"
  
--#: booleans.py:113
--msgid "Allow mplayer executable stack"
--msgstr "mplayer ਐਗਜ਼ੀਕਿਊਟੇਬਲ ਸਟੈਕ ਮਨਜੂਰੀ ਦਿਓ"
+-#: booleans.py:154
+-msgid "Allow samba to run unconfined scripts"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:522
 +msgid "Enter domain type which you will be extending"
-+msgstr ""
++msgstr "ਜਿਹੜੀ ਡੋਮੇਨ ਕਿਸਮ ਤੁਸੀਂ ਵਧਾਉਣੀ ਚਾਹੁੰਦੇ ਹੋ ਉਹ ਭਰੋ"
  
--#: booleans.py:114
--msgid "Allow mysqld to connect to all ports"
+-#: booleans.py:155
+-msgid "Allow samba to export ntfs/fusefs volumes."
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:525
 +msgid "Enter SELinux user(s) which will transition to this domain"
- msgstr ""
++msgstr "ਉਹ SELinux ਯੂਜ਼ਰ (ਯੂਜ਼ਰਾਂ) ਨੂੰ ਭਰੋ ਜੋ ਇਸ ਡੋਮੇਨ ਤੇ ਤਬਦੀਲ ਹੋਣਗੇ"
  
--#: booleans.py:115
--msgid "Allow BIND to bind apache port."
+-#: booleans.py:156
+-msgid "Allow samba to export NFS volumes."
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:528
 +msgid "Enter SELinux role(s) to which the administror domain will transition"
- msgstr ""
++msgstr "ਉਹ SELinux ਯੂਜ਼ਰ (ਯੂਜ਼ਰਾਂ) ਨੂੰ ਭਰੋ ਜਿਸ ਤੇ ਇਹ ਪ੍ਰਬੰਧਕੀ ਡੋਮੇਨ ਤੇ ਤਬਦੀਲ ਹੋਵੇਗੀ"
  
--#: booleans.py:116
--msgid ""
--"Allow BIND to write the master zone files. Generally this is used for "
--"dynamic DNS or zone transfers."
+-#: booleans.py:157
+-msgid "Allow sanlock to read/write fuse files"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:531
 +msgid "Enter domain(s) which this confined admin will administrate"
- msgstr ""
++msgstr "ਉਹ ਡੋਮੇਨਾਂ (ਡੋਮੇਨਾਂ) ਭਰੋ ਜਿਹਨਾਂ ਨੂੰ ਇਹ ਸੀਮਿਤ ਪ੍ਰਸ਼ਾਸ਼ਕ ਪ੍ਰਸ਼ਾਸ਼ਿਤ ਕਰੇਗਾ"
  
--#: booleans.py:117
--msgid "Allow any files/directories to be exported read/only via NFS."
+-#: booleans.py:158
+-msgid "Allow sanlock to manage nfs files"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:534
 +msgid "name of policy to generate"
- msgstr ""
++msgstr "ਪੈਦਾ ਕੀਤੀ ਜਾਣ ਵਾਲੀ ਨੀਤੀ ਦਾ ਨਾਂ"
  
--#: booleans.py:118
--msgid "Allow any files/directories to be exported read/write via NFS."
+-#: booleans.py:159
+-msgid "Allow sanlock to manage cifs files"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:541
 +msgid "path in which the generated policy files will be stored"
- msgstr ""
++msgstr "ਉਹ ਰਾਹ ਜਿਸ ਵਿੱਚ ਪੈਦਾ ਕੀਤੀਆਂ ਨੀਤੀ ਫਾਈਲਾਂ ਸੰਭਾਲੀਆਂ ਜਾਣਗੀਆਂ"
  
--#: booleans.py:119
--msgid ""
--"Allow nfs servers to modify public files used for public file transfer "
--"services.  Files/Directories must be labeled public_content_rw_t."
+-#: booleans.py:160
+-msgid "Allow sasl to read shadow"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:543
 +msgid "path to which the confined processes will need to write"
- msgstr ""
++msgstr "ਜਿੱਥੇ ਸੀਮਿਤ ਕਾਰਵਾਈਆਂ ਨੂੰ ਲਿਖਣ ਦੀ ਲੋੜ ਪਵੇਗੀ ਦਾ ਰਾਹ"
  
--#: booleans.py:120
--msgid "Allow system to run with NIS"
+-#: booleans.py:161
+-msgid "Allow secadm to exec content"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:544
 +msgid "Policy types which require a command"
- msgstr ""
++msgstr "ਨੀਤੀ ਕਿਸਮਾਂ ਜਿਹਨਾਂ ਨੂੰ ਕਮਾਂਡ ਦੀ ਲੋੜ ਹੈ"
  
--#: booleans.py:121
--msgid "Allow confined applications to use nscd shared memory."
+-#: booleans.py:162
+-msgid ""
+-"disallow programs, such as newrole, from transitioning to administrative "
+-"user domains."
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:548 ../sepolicy/sepolicy.py:551
 +#: ../sepolicy/sepolicy.py:554 ../sepolicy/sepolicy.py:557
 +#: ../sepolicy/sepolicy.py:560 ../sepolicy/sepolicy.py:566
@@ -365296,867 +365822,840 @@ index 128fb5f..94b7d0d 100644
 +#: ../sepolicy/sepolicy.py:584 ../sepolicy/sepolicy.py:587
 +#, python-format
 +msgid "Generate '%s' policy"
- msgstr ""
++msgstr "'%s' ਨੀਤੀ ਪੈਦਾ ਕਰੋ"
  
--#: booleans.py:122
--msgid "Allow openshift to lockdown app"
+-#: booleans.py:163
+-msgid "Disable kernel module loading."
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:575
 +#, python-format
 +msgid "Generate '%s' policy "
- msgstr ""
++msgstr "'%s' ਨੀਤੀ ਪੈਦਾ ਕਰੋ"
  
--#: booleans.py:123
--msgid "Allow openvpn to read home directories"
+-#: booleans.py:164
+-msgid ""
+-"Boolean to determine whether the system permits loading policy, setting "
+-"enforcing mode, and changing boolean values.  Set this to true and you have "
+-"to reboot to set it back."
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:589
 +msgid "executable to confine"
- msgstr ""
++msgstr "ਕਿਸੇ ਹੱਦ ਤੱਕ ਪਾਲਣਾ"
  
--#: booleans.py:124
--msgid "Allow piranha-lvs domain to connect to the network using TCP."
+-#: booleans.py:165
+-msgid "Allow regular users direct dri device access"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:594
 +msgid "commands"
- msgstr ""
++msgstr "ਕਮਾਂਡਾਂ"
  
--#: booleans.py:125
--msgid "Allow polipo to connect to all ports > 1023"
+-#: booleans.py:166
+-msgid ""
+-"Allow unconfined executables to make their heap memory executable.  Doing "
+-"this is a really bad idea. Probably indicates a badly coded executable, but "
+-"could indicate an attack. This executable should be reported in bugzilla"
+-msgstr ""
 +#: ../sepolicy/sepolicy.py:597
 +msgid "Alternate SELinux policy, defaults to /sys/fs/selinux/policy"
- msgstr ""
++msgstr "ਬਦਲਵੀਂ SELinux ਨੀਤੀ। ਮੂਲ /sys/fs/selinux/policy ਤੇ"
  
--#: booleans.py:126
+-#: booleans.py:167
 -msgid ""
--"Determine whether Polipo session daemon can bind tcp sockets to all "
--"unreserved ports."
+-"Allow all unconfined executables to use libraries requiring text relocation "
+-"that are not labeled textrel_shlib_t"
+-msgstr ""
 +#: ../sepolicy/sepolicy/__init__.py:167 ../sepolicy/sepolicy/gui.py:479
 +msgid "all files"
- msgstr ""
++msgstr "ਸਾਰੀਆਂ ਫਾਈਲਾਂ"
  
--#: booleans.py:127
+-#: booleans.py:168
 -msgid ""
--"Determine whether calling user domains can execute Polipo daemon in the "
--"polipo_session_t domain."
+-"Allow unconfined executables to make their stack executable.  This should "
+-"never, ever be necessary. Probably indicates a badly coded executable, but "
+-"could indicate an attack. This executable should be reported in bugzilla"
+-msgstr ""
 +#: ../sepolicy/sepolicy/__init__.py:168
 +msgid "regular file"
- msgstr ""
++msgstr "ਨਿਯਮਿਤ ਫਾਈਲ"
  
--#: booleans.py:128
--msgid "Determine whether polipo can access cifs file systems."
+-#: booleans.py:169
+-msgid "Allow users to connect to the local mysql server"
+-msgstr ""
 +#: ../sepolicy/sepolicy/__init__.py:169
 +msgid "directory"
- msgstr ""
++msgstr "ਡਾਇਰੈਕਟਰੀ"
  
--#: booleans.py:129
--msgid "Determine whether Polipo can access nfs file systems."
+-#: booleans.py:170
+-msgid ""
+-"Allow confined users the ability to execute the ping and traceroute "
+-"commands."
+-msgstr ""
 +#: ../sepolicy/sepolicy/__init__.py:170
 +msgid "character device"
- msgstr ""
++msgstr "ਅੱਖਰ ਯੰਤਰ"
  
--#: booleans.py:130
--msgid "Enable polyinstantiated directory support."
+-#: booleans.py:171
+-msgid "Allow users to connect to PostgreSQL"
+-msgstr ""
 +#: ../sepolicy/sepolicy/__init__.py:171
 +msgid "block device"
- msgstr ""
++msgstr "ਬਲਾਕ ਯੰਤਰ"
  
--#: booleans.py:131
--msgid "Allow postfix_local domain full write access to mail_spool directories"
+-#: booleans.py:172
+-msgid ""
+-"Allow user to r/w files on filesystems that do not have extended attributes "
+-"(FAT, CDROM, FLOPPY)"
+-msgstr ""
 +#: ../sepolicy/sepolicy/__init__.py:172
 +msgid "socket file"
- msgstr ""
++msgstr "ਸਾਕੇਟ ਫਾਈਲ"
  
--#: booleans.py:132
--msgid "Allow postgresql to use ssh and rsync for point-in-time recovery"
+-#: booleans.py:173
+-msgid ""
+-"Allow users to run TCP servers (bind to ports and accept connection from the"
+-" same domain and outside users)  disabling this forces FTP passive mode and "
+-"may change other protocols."
+-msgstr ""
 +#: ../sepolicy/sepolicy/__init__.py:173
 +msgid "symbolic link"
- msgstr ""
++msgstr "ਸੰਕੇਤਿਕ ਲਿੰਕ"
  
--#: booleans.py:133
--msgid "Allow transmit client label to foreign database"
+-#: booleans.py:174
+-msgid "Allow user  to use ssh chroot environment."
+-msgstr ""
 +#: ../sepolicy/sepolicy/__init__.py:174
 +msgid "named pipe"
- msgstr ""
++msgstr "ਨਾਮਕ ਪਾਈਪ"
  
--#: booleans.py:134
--msgid "Allow database admins to execute DML statement"
+-#: booleans.py:175
+-msgid "Allow user music sharing"
+-msgstr ""
 +#: ../sepolicy/sepolicy/__init__.py:306
 +msgid "No SELinux Policy installed"
- msgstr ""
++msgstr "ਕੋਈ SELinux ਨੀਤੀ ਇੰਸਟਾਲ ਨਹੀਂ"
  
--#: booleans.py:135
--msgid "Allow unprivileged users to execute DDL statement"
+-#: booleans.py:176
+-msgid ""
+-"Allow anon internal-sftp to upload files, used for public file transfer "
+-"services. Directories must be labeled public_content_rw_t."
+-msgstr ""
 +#: ../sepolicy/sepolicy/__init__.py:386
 +msgid "You must regenerate interface info by running /usr/bin/sepolgen-ifgen"
- msgstr ""
++msgstr "ਤੁਸੀਂ ਇੰਟਰਫੇਸ ਜਾਣਕਾਰੀ ਮੁੜ ਪੈਦਾ ਕਰਨ ਲਈ /usr/bin/sepolgen-ifgen ਜਰੂਰ ਚਲਾਓ"
  
--#: booleans.py:136
--msgid "Allow pppd to load kernel modules for certain modems"
+-#: booleans.py:177
+-msgid ""
+-"Allow sftp-internal to read and write files in the user home directories"
+-msgstr ""
 +#: ../sepolicy/sepolicy/__init__.py:591
 +#, python-format
 +msgid "Failed to read %s policy file"
- msgstr ""
++msgstr "%s ਨੀਤੀ ਫਾਈਲ ਪੜ੍ਹਨ ਵਿੱਚ ਅਸਫਲ"
  
--#: booleans.py:137
--msgid "Allow pppd to be run for a regular user"
--msgstr "pppd ਨੂੰ ਰੈਗੂਲਰ ਉਪਭੋਗੀ ਲਈ ਚੱਲਣ ਦੀ ਮਨਜੂਰੀ ਦਿਓ"
+-#: booleans.py:178
+-msgid ""
+-"Allow sftp-internal to login to local users and read/write all files on the "
+-"system, governed by DAC."
+-msgstr ""
 +#: ../sepolicy/sepolicy/__init__.py:695
 +msgid "unknown"
 +msgstr "ਅਣਜਾਣ"
  
--#: booleans.py:138
+-#: booleans.py:179
 -msgid ""
--"Allow privoxy to connect to all ports, not just HTTP, FTP, and Gopher ports."
+-"Allow internal-sftp to read and write files in the user ssh home "
+-"directories."
 -msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:132
 +msgid "Internet Services Daemon"
 +msgstr "ਇੰਟਰਨੈੱਟ ਸਰਵਿਸ ਡੈਮਨ"
- 
--#: booleans.py:139
--msgid "Allow Puppet client to manage all file types."
++
 +#: ../sepolicy/sepolicy/generate.py:136
 +msgid "Existing Domain Type"
- msgstr ""
- 
--#: booleans.py:140
--msgid "Allow Puppet master to use connect to MySQL and PostgreSQL database"
++msgstr "ਡੋਮੇਨ ਕਿਸਮ ਤੋਂ ਬਾਹਰ ਆ ਰਿਹਾ"
++
 +#: ../sepolicy/sepolicy/generate.py:137
 +msgid "Minimal Terminal Login User Role"
- msgstr ""
- 
--#: booleans.py:141
--msgid "Allow racoon to read shadow"
++msgstr "ਘੱਟੋ-ਘੱਟ ਟਰਮੀਨਲ ਲਾਗਇਨ ਯੂਜ਼ਰ ਭੂਮਿਕਾ"
++
 +#: ../sepolicy/sepolicy/generate.py:138
 +msgid "Minimal X Windows Login User Role"
- msgstr ""
++msgstr "ਘੱਟੋ-ਘੱਟ ਵਿੰਡੋਜ਼ ਲਾਗਇਨ ਯੂਜ਼ਰ ਭੂਮਿਕਾ"
  
--#: booleans.py:142
--msgid "Allow rgmanager domain to connect to the network using TCP."
+-#: booleans.py:180
+-msgid "Allow sge to connect to the network using any TCP port"
+-msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:139
 +msgid "Desktop Login User Role"
- msgstr ""
++msgstr "ਡੈਸਕਟਾਪ ਲਾਗਇਨ ਯੂਜ਼ਰ ਭੂਮਿਕਾ"
  
--#: booleans.py:143
--msgid ""
--"Allow rsync to modify public files used for public file transfer services.  "
--"Files/Directories must be labeled public_content_rw_t."
+-#: booleans.py:181
+-msgid "Allow sge to access nfs file systems."
+-msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:140
 +msgid "Administrator Login User Role"
- msgstr ""
++msgstr "ਪ੍ਰਬੰਧਕ ਲਾਗਇਨ ਯੂਜ਼ਰ ਭੂਮਿਕਾ"
  
--#: booleans.py:144
--msgid "Allow rsync to run as a client"
+-#: booleans.py:182
+-msgid ""
+-"Enable additional permissions needed to support devices on 3ware "
+-"controllers."
+-msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:141
 +msgid "Confined Root Administrator Role"
- msgstr ""
++msgstr "ਸੀਮਿਤ ਰੂਟ ਪ੍ਰਬੰਧਕ ਭੂਮਿਕਾ"
  
--#: booleans.py:145
--msgid "Allow rsync to export any files/directories read only."
+-#: booleans.py:183
+-msgid ""
+-"Allow samba to modify public files used for public file transfer services.  "
+-"Files/Directories must be labeled public_content_rw_t."
+-msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:142
 +msgid "Module information for a new type"
- msgstr ""
++msgstr "ਕਿਸੇ ਨਵੀਂ ਕਿਸਮ ਲਈ ਮੌਡਿਊਲ ਜਾਣਕਾਰੀ"
  
--#: booleans.py:146
--msgid "Allow rsync servers to share cifs files systems"
+-#: booleans.py:184
+-msgid "Allow user spamassassin clients to use the network."
+-msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:147
 +msgid "Valid Types:\n"
- msgstr ""
++msgstr "ਯੋਗ ਕਿਸਮਾਂ\n"
  
--#: booleans.py:147
--msgid "Allow rsync servers to share nfs files systems"
+-#: booleans.py:185
+-msgid "Allow spamd to read/write user home directories."
+-msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:181
 +#, python-format
 +msgid "Ports must be numbers or ranges of numbers from 1 to %d "
 +msgstr "ਪੋਰਟਾਂ ਨੰਬਰ ਜਾਂ 1 ਤੋਂ %d ਤੱਕ ਨੰਬਰਾਂ ਦੀ ਰੇਂਜ ਹੋਣੇ ਜਰੂਰੀ ਹਨ"
-+
+ 
+-#: booleans.py:186
+-msgid ""
+-"Allow squid to connect to all ports, not just HTTP, FTP, and Gopher ports."
+-msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:192
 +msgid "You must enter a valid policy type"
- msgstr ""
++msgstr "ਤੁਹਾਨੂੰ ਇੱਕ ਯੋਗ ਨੀਤੀ ਫਾਈਲ ਭਰਨੀ ਜਰੂਰੀ ਹੈ"
  
--#: booleans.py:148
--msgid "Allow samba to create new home directories (e.g. via PAM)"
+-#: booleans.py:187
+-msgid "Allow squid to run as a transparent proxy (TPROXY)"
+-msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:195
 +#, python-format
 +msgid "You must enter a name for your policy module for your %s."
- msgstr ""
++msgstr "ਤੁਹਾਨੂੰ ਤੁਹਾਡੀ %s ਲਈ ਤੁਹਾਡੇ ਨੀਤੀ ਮੌਡਿਊਲ ਲਈ ਇੱਕ ਨਾਂ ਭਰਨਾ ਜਰੂਰੀ ਹੈ।"
  
--#: booleans.py:149
+-#: booleans.py:188
 +#: ../sepolicy/sepolicy/generate.py:327
  msgid ""
--"Allow samba to act as the domain controller, add users, groups and change "
--"passwords."
+-"Allow ssh with chroot env to read and write files in the user home "
+-"directories"
 -msgstr ""
 +"Name must be alpha numberic with no spaces. Consider using option \"-n "
 +"MODULENAME\""
 +msgstr "ਨਾਂ ਅਲਫਾ ਨੁਮੈਰਿਕ ਹੋਣਾ ਜਰੂਰੀ ਹੈ। ਚੋਣ \"-n MODULENAME\" ਦੀ ਵਰਤੋਂ ਕਰੋ"
  
--#: booleans.py:150
--msgid "Allow samba to share users home directories."
+-#: booleans.py:189
+-msgid "allow host key based authentication"
 -msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:419
 +msgid "User Role types can not be assigned executables."
 +msgstr "ਯੂਜ਼ਰ ਕਿਸਮਾਂ ਨੂੰ ਐਗਜ਼ੀਕਿਊਟੇਬਲਾਂ ਲਈ ਮਨਜੂਰੀ ਨਹੀਂ ਹੈ।"
  
--#: booleans.py:151
--msgid "Allow samba to share any file/directory read only."
--msgstr ""
+-#: booleans.py:190
+-msgid "Allow ssh logins as sysadm_r:sysadm_t"
+-msgstr "ssh ਲਾਗਇਨ ਨੂੰ sysadm_r:sysadm_t ਤੌਰ ਤੇ ਮਨਜੂਰੀ ਦਿਓ"
 +#: ../sepolicy/sepolicy/generate.py:425
 +msgid "Only Daemon apps can use an init script.."
 +msgstr "DAEMON ਕਾਰਜ init ਸਕਰਿਪਟ ਨੂੰ ਵਰਤ ਸਕਦੇ ਹਨ.."
-+
+ 
+-#: booleans.py:191
+-msgid "Allow staff to exec content"
+-msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:443
 +msgid "use_resolve must be a boolean value "
 +msgstr "use_resolve ਇੱਕ ਬੂਲੀਅਨ ਮੁੱਲ ਹੋਣਾ ਜਰੂਰੀ ਹੈ"
  
--#: booleans.py:152
--msgid "Allow samba to share any file/directory read/write."
+-#: booleans.py:192
+-msgid "allow staff user to create and transition to svirt domains."
 -msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:449
 +msgid "use_syslog must be a boolean value "
 +msgstr "use_syslog ਦਾ ਮੁੱਲ ਬੂਲੀਅਨ ਹੋਣਾ ਜਰੂਰੀ ਹੈ"
  
--#: booleans.py:153
--msgid "Allow samba to act as a portmapper"
+-#: booleans.py:193
+-msgid "Allow sysadm to exec content"
 -msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:455
 +msgid "use_kerberos must be a boolean value "
 +msgstr "use_syslog ਦਾ ਮੁੱਲ ਬੂਲੀਅਨ ਹੋਣਾ ਜਰੂਰੀ ਹੈ"
  
--#: booleans.py:154
--msgid "Allow samba to run unconfined scripts"
+-#: booleans.py:194
+-msgid ""
+-"Allow the Telepathy connection managers to connect to any network port."
 -msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:461
 +msgid "manage_krb5_rcache must be a boolean value "
 +msgstr "manage_krb5_rcache must be a boolean value "
  
--#: booleans.py:155
--msgid "Allow samba to export ntfs/fusefs volumes."
+-#: booleans.py:195
+-msgid ""
+-"Allow the Telepathy connection managers to connect to any generic TCP port."
 -msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:491
 +msgid "USER Types automatically get a tmp type"
 +msgstr "USER ਕਿਸਮ ਆਟੋਮੈਟਿਕ ਹੀ tmp ਕਿਸਮ ਲੈ ਲੈਂਦੀ ਹੈ"
  
--#: booleans.py:156
--msgid "Allow samba to export NFS volumes."
+-#: booleans.py:196
+-msgid ""
+-"Allow tftp to modify public files used for public file transfer services."
+-msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:832
 +#, python-format
 +msgid "%s policy modules require existing domains"
- msgstr ""
++msgstr "%s ਨੀਤੀ ਮੌਡਿਊਲ ਨੂੰ ਮੌਜੂਦਾ ਡੋਮੇਨਾਂ ਲੋੜੀਂਦੀਆਂ ਹਨ"
  
--#: booleans.py:157
--msgid "Allow sanlock to read/write fuse files"
+-#: booleans.py:197
+-msgid "Allow tftp to read and write files in the user home directories"
+-msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:857
 +msgid "Type field required"
- msgstr ""
++msgstr "ਲਿਖਣ ਖੇਤਰ ਲੋੜੀਂਦਾ"
  
--#: booleans.py:158
--msgid "Allow sanlock to manage nfs files"
+-#: booleans.py:198
+-msgid "Allow tor daemon to bind tcp sockets to all unreserved ports."
+-msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:869
 +#, python-format
 +msgid ""
 +"You need to define a new type which ends with: \n"
 +" %s"
- msgstr ""
++msgstr "ਤੁਹਾਨੂੰ ਇੱਕ ਨਵੀਂ ਕਿਸਮ ਪਰਿਭਾਸ਼ਤ ਕਰਨ ਦੀ ਲੋੜ ਹੈ ਇਸ ਨਾਲ ਖਤਮ ਹੋਏ:\n%s"
  
--#: booleans.py:159
--msgid "Allow sanlock to manage cifs files"
+-#: booleans.py:199
+-msgid "Allow tor to act as a relay"
 -msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:1088
 +msgid "You must enter the executable path for your confined process"
 +msgstr "ਤੁਹਾਨੂੰ ਆਪਣੇ ਪਾਬੰਦ ਕਾਰਜ ਲਈ ਆਗਜ਼ੀਕਿਊਟੇਬਲ ਮਾਰਗ ਦੇਣਾ ਜਰੂਰੀ ਹੈ"
  
--#: booleans.py:160
--msgid "Allow sasl to read shadow"
+-#: booleans.py:200
+-msgid ""
+-"allow unconfined users to transition to the chrome sandbox domains when "
+-"running chrome-sandbox"
 -msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:1360
 +msgid "Type Enforcement file"
 +msgstr "enforcment ਫਾਇਲ ਟਾਈਪ ਕਰੋ"
  
--#: booleans.py:161
--msgid "Allow secadm to exec content"
+-#: booleans.py:201
+-msgid "Allow a user to login as an unconfined domain"
 -msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:1361
 +msgid "Interface file"
 +msgstr "ਇੰਟਰਫੇਸ ਫਾਇਲ"
  
--#: booleans.py:162
+-#: booleans.py:202
 -msgid ""
--"disallow programs, such as newrole, from transitioning to administrative "
--"user domains."
+-"Allow unconfined users to transition to the Mozilla plugin domain when "
+-"running xulrunner plugin-container."
 -msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:1362
 +msgid "File Contexts file"
 +msgstr "ਫਾਇਲ ਪ੍ਰਸੰਗ ਫਾਇਲ"
  
--#: booleans.py:163
--msgid "Disable kernel module loading."
+-#: booleans.py:203
+-msgid "Allow video playing tools to run unconfined"
+-msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:1363
 +msgid "Spec file"
- msgstr ""
++msgstr "ਸਪੈਸੀ ਫਾਈਲ"
  
--#: booleans.py:164
--msgid ""
--"Boolean to determine whether the system permits loading policy, setting "
--"enforcing mode, and changing boolean values.  Set this to true and you have "
--"to reboot to set it back."
+-#: booleans.py:204
+-msgid "Allow unprivledged user to create and transition to svirt domains."
+-msgstr ""
 +#: ../sepolicy/sepolicy/generate.py:1364
 +msgid "Setup Script"
 +msgstr "ਸੈੱਟਅੱਪ ਸਕਰਿਪਟ"
-+
+ 
+-#: booleans.py:205
+-msgid "Support ecryptfs home directories"
+-msgstr ""
 +#: ../sepolicy/sepolicy/sepolicy.glade:7
 +msgid "SELinux Gui"
- msgstr ""
++msgstr "SELinux Gui"
  
--#: booleans.py:165
--msgid "Allow regular users direct dri device access"
+-#: booleans.py:206
+-msgid "Support fusefs home directories"
+-msgstr ""
 +#: ../sepolicy/sepolicy/sepolicy.glade:33
 +msgid "Type to search for a process"
- msgstr ""
++msgstr "ਕਿਸੇ ਕਾਰਵਾਈ ਨੂੰ ਖੋਜਣ ਲਈ ਲਿਖੋ"
  
--#: booleans.py:166
--msgid ""
--"Allow unconfined executables to make their heap memory executable.  Doing "
--"this is a really bad idea. Probably indicates a badly coded executable, but "
--"could indicate an attack. This executable should be reported in bugzilla"
+-#: booleans.py:207
+-msgid "Use lpd server instead of cups"
+-msgstr ""
 +#: ../sepolicy/sepolicy/sepolicy.glade:35
 +msgid "Select domain"
- msgstr ""
++msgstr "ਡੋਮੇਨ ਚੁਣੋ"
  
--#: booleans.py:167
--msgid ""
--"Allow all unconfined executables to use libraries requiring text relocation "
--"that are not labeled textrel_shlib_t"
+-#: booleans.py:208
+-msgid "Support NFS home directories"
+-msgstr ""
 +#: ../sepolicy/sepolicy/sepolicy.glade:70
 +#: ../sepolicy/sepolicy/sepolicy.glade:308
 +msgid "Booleans"
- msgstr ""
++msgstr "ਬੂਲੀਅਨ"
  
--#: booleans.py:168
+-#: booleans.py:209
+-msgid "Support SAMBA home directories"
+-msgstr ""
 +#: ../sepolicy/sepolicy/sepolicy.glade:74
- msgid ""
--"Allow unconfined executables to make their stack executable.  This should "
--"never, ever be necessary. Probably indicates a badly coded executable, but "
--"could indicate an attack. This executable should be reported in bugzilla"
++msgid ""
 +"Display boolean information that can be used to modify the policy for the "
 +"'selected domain'."
- msgstr ""
++msgstr "ਉਹ ਬੂਲੀਅਨ ਜਾਣਕਾਰੀ ਪ੍ਰਦਰਸ਼ਿਤ ਕਰੋ ਜਿਹੜੀ ਕਿ 'ਚੁਣੀ ਹੋਈ ਡੋਮੇਨ' ਲਈ ਨੀਤੀ ਦਾ ਸੁਧਾਰ ਕਰਨ ਲਈ ਵਰਤੀ ਜਾ ਸਕੇ।"
  
--#: booleans.py:169
--msgid "Allow users to connect to the local mysql server"
+-#: booleans.py:210
+-msgid "Allow user to exec content"
+-msgstr ""
 +#: ../sepolicy/sepolicy/sepolicy.glade:85
 +#: ../sepolicy/sepolicy/sepolicy.glade:710
 +msgid "Files"
- msgstr ""
- 
--#: booleans.py:170
++msgstr "ਫਾਈਲਾਂ"
++
 +#: ../sepolicy/sepolicy/sepolicy.glade:89
- msgid ""
--"Allow confined users the ability to execute the ping and traceroute "
--"commands."
++msgid ""
 +"Display file type information that can be used by the 'selected domain'."
- msgstr ""
- 
--#: booleans.py:171
--msgid "Allow users to connect to PostgreSQL"
++msgstr "ਉਹ ਫਾਈਲ ਕਿਸਮ ਜਾਣਕਾਰੀ ਪ੍ਰਦਰਸ਼ਿਤ ਕਰੋ ਜਿਹੜੀ ਕਿ 'ਚੁਣੀ ਹੋਈ ਡੋਮੇਨ' ਦੁਆਰਾ ਵਰਤੀ ਜਾ ਸਕੇ।"
++
 +#: ../sepolicy/sepolicy/sepolicy.glade:100
 +#: ../sepolicy/sepolicy/sepolicy.glade:1062
 +msgid "Network"
- msgstr ""
- 
--#: booleans.py:172
++msgstr "ਨੈੱਟਵਰਕ"
++
 +#: ../sepolicy/sepolicy/sepolicy.glade:104
- msgid ""
--"Allow user to r/w files on filesystems that do not have extended attributes "
--"(FAT, CDROM, FLOPPY)"
++msgid ""
 +"Display network ports to which the 'selected domain' can connect or listen "
 +"to."
- msgstr ""
- 
--#: booleans.py:173
--msgid ""
--"Allow users to run TCP servers (bind to ports and accept connection from the"
--" same domain and outside users)  disabling this forces FTP passive mode and "
--"may change other protocols."
++msgstr "ਉਹ ਨੈੱਟਵਰਕ ਪੋਰਟ ਵਿਖਾਓ ਜਿਹਨਾਂ ਨੂੰ 'ਚੁਣੀ ਹੋਈ ਡੋਮੇਨ' ਜੁੜ ਜਾਂ ਸੁਣ ਸਕੇ।"
++
 +#: ../sepolicy/sepolicy/sepolicy.glade:115
 +#: ../sepolicy/sepolicy/sepolicy.glade:1361
 +msgid "Transitions"
- msgstr ""
- 
--#: booleans.py:174
--msgid "Allow user  to use ssh chroot environment."
++msgstr "ਤਬਦੀਲੀਆਂ"
++
 +#: ../sepolicy/sepolicy/sepolicy.glade:119
 +msgid ""
 +"Display applications that can transition into or out of the 'selected "
 +"domain'."
- msgstr ""
++msgstr "ਉਹ ਬੇਨਤੀਆਂ ਪ੍ਰਦਰਸ਼ਿਤ ਕਰੋ ਜਿਹੜੀਆਂ 'ਚੁਣੀ ਹੋਈ ਡੋਮੇਨ' ਦੇ ਅੰਦਰ ਜਾਂ ਬਾਹਰ ਤਬਦੀਲ ਹੋ ਸਕਣ।"
  
--#: booleans.py:175
--msgid "Allow user music sharing"
+-#: booleans.py:211
+-msgid "Allow varnishd to connect to all ports, not just HTTP."
+-msgstr ""
 +#: ../sepolicy/sepolicy/sepolicy.glade:188
 +#: ../sepolicy/sepolicy/sepolicy.glade:358
 +#: ../sepolicy/sepolicy/sepolicy.glade:765
 +#: ../sepolicy/sepolicy/sepolicy.glade:1113
 +msgid "Show Modified Only"
- msgstr ""
- 
--#: booleans.py:176
++msgstr "ਸਿਰਫ਼ ਸੁਧਾਰੇ ਹੋਏ ਵਿਖਾਓ"
++
 +#: ../sepolicy/sepolicy/sepolicy.glade:219
- msgid ""
--"Allow anon internal-sftp to upload files, used for public file transfer "
--"services. Directories must be labeled public_content_rw_t."
++msgid ""
 +"If-Then-Else rules written in policy that can \n"
 +"allow alternative access control."
- msgstr ""
- 
--#: booleans.py:177
--msgid ""
--"Allow sftp-internal to read and write files in the user home directories"
++msgstr "ਨੀਤੀ ਵਿੱਚ ਲਿਖੇ If-Then-Else ਨਿਯਮ ਜਿਹੜੇ \nਬਦਲਵੇਂ ਦਖਲ ਨਿਯੰਤਰਣ ਦੀ ਇਜਾਜਤ ਦੇ ਸਕਣ।"
++
 +#: ../sepolicy/sepolicy/sepolicy.glade:373
 +#: ../sepolicy/sepolicy/sepolicy.glade:787
 +#: ../sepolicy/sepolicy/sepolicy.glade:1128
 +msgid "Modify"
- msgstr ""
- 
--#: booleans.py:178
--msgid ""
--"Allow sftp-internal to login to local users and read/write all files on the "
--"system, governed by DAC."
++msgstr "ਸੁਧਾਰੋ"
++
 +#: ../sepolicy/sepolicy/sepolicy.glade:377
 +#: ../sepolicy/sepolicy/sepolicy.glade:791
 +msgid "Modify an existing item"
- msgstr ""
- 
--#: booleans.py:179
--msgid ""
--"Allow internal-sftp to read and write files in the user ssh home "
--"directories."
++msgstr "ਇੱਕ ਮੌਜੂਦਾ ਆਈਟਮ ਸੁਧਾਰੋ"
++
 +#: ../sepolicy/sepolicy/sepolicy.glade:389
 +#: ../sepolicy/sepolicy/sepolicy.glade:803
 +#: ../sepolicy/sepolicy/sepolicy.glade:1142
 +msgid "Delete"
- msgstr ""
- 
--#: booleans.py:180
--msgid "Allow sge to connect to the network using any TCP port"
++msgstr "ਮਿਟਾਓ"
++
 +#: ../sepolicy/sepolicy/sepolicy.glade:393
 +#: ../sepolicy/sepolicy/sepolicy.glade:807
 +msgid "Delete an existing item"
- msgstr ""
- 
--#: booleans.py:181
--msgid "Allow sge to access nfs file systems."
++msgstr "ਇੱਕ ਮੌਜੂਦਾ ਆਈਟਮ ਮਿਟਾਓ"
++
 +#: ../sepolicy/sepolicy/sepolicy.glade:409
 +#: ../sepolicy/sepolicy/sepolicy.glade:823
 +msgid "Add a new item"
- msgstr ""
- 
--#: booleans.py:182
--msgid ""
--"Enable additional permissions needed to support devices on 3ware "
--"controllers."
++msgstr "ਇੱਕ ਨਵੀਂ ਆਈਟਮ ਜੋੜੋ"
++
 +#: ../sepolicy/sepolicy/sepolicy.glade:442
 +msgid "File path used to enter the above selected process domain."
- msgstr ""
- 
--#: booleans.py:183
--msgid ""
--"Allow samba to modify public files used for public file transfer services.  "
--"Files/Directories must be labeled public_content_rw_t."
++msgstr "ਉੱਪਰ ਚੁਣੀ ਹੋਈ ਕਾਰਵਾਈ ਡੋਮੇਨ ਵਿੱਚ ਦਾਖਲ ਹੋਣ ਲਈ ਵਰਤਿਆ ਗਿਆ ਫਾਈਲ ਰਾਹ।"
++
 +#: ../sepolicy/sepolicy/sepolicy.glade:450
 +#: ../sepolicy/sepolicy/sepolicy.glade:531
 +msgid "File Path"
- msgstr ""
- 
--#: booleans.py:184
--msgid "Allow user spamassassin clients to use the network."
++msgstr "ਫਾਈਲ ਰਾਹ"
++
 +#: ../sepolicy/sepolicy/sepolicy.glade:468
 +#: ../sepolicy/sepolicy/sepolicy.glade:549
 +msgid "SELinux File Label"
- msgstr ""
- 
--#: booleans.py:185
--msgid "Allow spamd to read/write user home directories."
++msgstr "SELinux ਫਾਈਲ ਲੇਬਲ"
++
 +#: ../sepolicy/sepolicy/sepolicy.glade:485
 +#: ../sepolicy/sepolicy/sepolicy.glade:567
 +#: ../sepolicy/sepolicy/sepolicy.glade:660
 +msgid "Class"
- msgstr ""
++msgstr "ਸ਼੍ਰੇਣੀ"
  
--#: booleans.py:186
--msgid ""
--"Allow squid to connect to all ports, not just HTTP, FTP, and Gopher ports."
+-#: booleans.py:212
+-msgid "Ignore vbetool mmap_zero errors."
+-msgstr ""
 +#: ../sepolicy/sepolicy/sepolicy.glade:505
 +msgid "File path used to enter the 'selected domain'."
- msgstr ""
- 
--#: booleans.py:187
--msgid "Allow squid to run as a transparent proxy (TPROXY)"
++msgstr "'ਚੁਣੀ ਹੋਈ ਡੋਮੇਨ' ਵਿੱਚ ਦਾਖਲ ਹੋਣ ਲਈ ਵਰਤਿਆ ਗਿਆ ਫਾਈਲ ਰਾਹ।"
++
 +#: ../sepolicy/sepolicy/sepolicy.glade:506
 +msgid "Executable Files"
- msgstr ""
- 
--#: booleans.py:188
--msgid ""
--"Allow ssh with chroot env to read and write files in the user home "
--"directories"
++msgstr "ਐਗਜ਼ੀਕਿਊਟੇਬਲ ਫਾਈਲਾਂ"
++
 +#: ../sepolicy/sepolicy/sepolicy.glade:523
 +msgid "Files to which the above selected process domain can write."
- msgstr ""
- 
--#: booleans.py:189
--msgid "allow host key based authentication"
++msgstr "ਉਹ ਫਾਈਲਾਂ ਜਿਹਨਾਂ ਵਿੱਚ ਉੱਪਰ ਚੁਣੀ ਕਾਰਵਾਈ ਡੋਮੇਨ ਲਿਖ ਸਕਦੀ ਹੈ।"
++
 +#: ../sepolicy/sepolicy/sepolicy.glade:591
 +msgid "Files to which the 'selected domain' can write."
- msgstr ""
- 
--#: booleans.py:190
--msgid "Allow ssh logins as sysadm_r:sysadm_t"
--msgstr "ssh ਲਾਗਇਨ ਨੂੰ sysadm_r:sysadm_t ਤੌਰ ਤੇ ਮਨਜੂਰੀ ਦਿਓ"
++msgstr "ਉਹ ਫਾਈਲਾਂ ਜਿਹਨਾਂ ਵਿੱਚ 'ਚੁਣੀ ਹੋਈ ਡੋਮੇਨ' ਲਿਖ ਸਕਦੀ ਹੈ।"
++
 +#: ../sepolicy/sepolicy/sepolicy.glade:592
 +msgid "Writable Files"
-+msgstr ""
- 
--#: booleans.py:191
--msgid "Allow staff to exec content"
++msgstr "ਲਿਖੀਆਂ ਜਾ ਸਕਣ ਵਾਲੀਆਂ ਫਾਈਲਾਂ"
++
 +#: ../sepolicy/sepolicy/sepolicy.glade:610
 +msgid "File Types defined for the selected domain"
- msgstr ""
- 
--#: booleans.py:192
--msgid "allow staff user to create and transition to svirt domains."
++msgstr "ਚੁਣੀ ਹੋਈ ਡੋਮੇਨ ਲਈ ਪਰਿਭਾਸ਼ਿਤ ਫਾਈਲ ਕਿਸਮਾਂ"
++
 +#: ../sepolicy/sepolicy/sepolicy.glade:618
 +msgid "File path"
- msgstr ""
- 
--#: booleans.py:193
--msgid "Allow sysadm to exec content"
++msgstr "ਫਾਈਲ ਰਾਹ"
++
 +#: ../sepolicy/sepolicy/sepolicy.glade:686
 +msgid "File Types defined for the 'selected domain'."
- msgstr ""
- 
--#: booleans.py:194
--msgid ""
--"Allow the Telepathy connection managers to connect to any network port."
++msgstr "'ਚੁਣੀ ਹੋਈ ਡੋਮੇਨ' ਲਈ ਪਰਿਭਾਸ਼ਿਤ ਫਾਈਲ ਕਿਸਮਾਂ।"
++
 +#: ../sepolicy/sepolicy/sepolicy.glade:687
 +msgid "Application File Types"
- msgstr ""
- 
--#: booleans.py:195
--msgid ""
--"Allow the Telepathy connection managers to connect to any generic TCP port."
++msgstr "ਐਪਲੀਕੇਸ਼ਨ ਫਾਈਲ ਕਿਸਮਾਂ"
++
 +#: ../sepolicy/sepolicy/sepolicy.glade:856
 +msgid "Network Ports to which the selected domain is allowed to connect."
- msgstr ""
- 
--#: booleans.py:196
--msgid ""
--"Allow tftp to modify public files used for public file transfer services."
++msgstr "ਉਹ ਨੈੱਟਵਰਕ ਪੋਰਟ ਜਿਹਨਾਂ ਨਾਲ ਚੁਣੀ ਹੋਈ ਡੋਮੇਨ ਨੂੰ ਜੁੜਨ ਦੀ ਇਜਾਜਤ ਹੈ।"
++
 +#: ../sepolicy/sepolicy/sepolicy.glade:898
 +#: ../sepolicy/sepolicy/sepolicy.glade:997
 +msgid "Modified"
- msgstr ""
- 
--#: booleans.py:197
--msgid "Allow tftp to read and write files in the user home directories"
++msgstr "ਸੁਧਰਿਆ"
++
 +#: ../sepolicy/sepolicy/sepolicy.glade:937
 +msgid "Network Ports to which the 'selected domain' is allowed to connect."
- msgstr ""
- 
--#: booleans.py:198
--msgid "Allow tor daemon to bind tcp sockets to all unreserved ports."
++msgstr "ਉਹ ਨੈੱਟਵਰਕ ਪੋਰਟ ਜਿਹਨਾਂ ਨਾਲ 'ਚੁਣੀ ਹੋਈ ਡੋਮੇਨ' ਨੂੰ ਜੁੜਨ ਦੀ ਇਜਾਜਤ ਹੈ।"
++
 +#: ../sepolicy/sepolicy/sepolicy.glade:938
 +msgid "Outbound"
- msgstr ""
- 
--#: booleans.py:199
--msgid "Allow tor to act as a relay"
++msgstr "ਬਾਹਰ ਜਾਣ ਨੂੰ"
++
 +#: ../sepolicy/sepolicy/sepolicy.glade:955
 +msgid "Network Ports to which the selected domain is allowed to listen."
- msgstr ""
- 
--#: booleans.py:200
--msgid ""
--"allow unconfined users to transition to the chrome sandbox domains when "
--"running chrome-sandbox"
++msgstr "ਉਹ ਨੈੱਟਵਰਕ ਪੋਰਟ ਜਿਹਨਾਂ ਨੂੰ ਚੁਣੀ ਹੋਈ ਡੋਮੇਨ ਨੂੰ ਸੁਣਨ ਦੀ ਇਜਾਜਤ ਹੈ।"
++
 +#: ../sepolicy/sepolicy/sepolicy.glade:1038
 +msgid "Network Ports to which the 'selected domain' is allowed to listen."
- msgstr ""
- 
--#: booleans.py:201
--msgid "Allow a user to login as an unconfined domain"
++msgstr "ਉਹ ਨੈੱਟਵਰਕ ਪੋਰਟ ਜਿਹਨਾਂ ਨੂੰ 'ਚੁਣੀ ਹੋਈ ਡੋਮੇਨ' ਨੂੰ ਸੁਣਨ ਦੀ ਇਜਾਜਤ ਹੈ।"
++
 +#: ../sepolicy/sepolicy/sepolicy.glade:1039
 +msgid "Inbound"
- msgstr ""
- 
--#: booleans.py:202
++msgstr "ਅੰਦਰ ਆਉਣ ਨੂੰ"
++
 +#: ../sepolicy/sepolicy/sepolicy.glade:1189
 +#: ../sepolicy/sepolicy/sepolicy.glade:1260
- msgid ""
--"Allow unconfined users to transition to the Mozilla plugin domain when "
--"running xulrunner plugin-container."
++msgid ""
 +"Executables which will transition to a different domain, when the 'selected "
 +"domain' executes them."
- msgstr ""
- 
--#: booleans.py:203
--msgid "Allow video playing tools to run unconfined"
++msgstr "ਉਹ ਐਗਜੀਕਿਊਟੇਬਲ ਜੋ ਕਿਸੇ ਵੱਖਰੀ ਡੋਮੇਨ ਤੇ ਤਬਦੀਲ ਹੋਣਗੇ, ਜਦੋਂ 'ਚੁਣੀ ਹੋਈ ਡੋਮੇਨ' ਉਹਨਾਂ ਨੂੰ ਅਮਲ ਵਿੱਚ ਲਿਆਉਂਦੀ ਹੈ।"
++
 +#: ../sepolicy/sepolicy/sepolicy.glade:1194
 +#: ../sepolicy/sepolicy/sepolicy.glade:1285
 +msgid "Enabled"
- msgstr ""
- 
--#: booleans.py:204
--msgid "Allow unprivledged user to create and transition to svirt domains."
++msgstr "ਯੋਗ ਕੀਤਾ ਹੋਇਆ"
++
 +#: ../sepolicy/sepolicy/sepolicy.glade:1223
 +msgid "Executable File Type"
- msgstr ""
- 
--#: booleans.py:205
--msgid "Support ecryptfs home directories"
++msgstr "ਐਗਜ਼ੀਕਿਊਟੇਬਲ ਫਾਈਲ ਕਿਸਮ"
++
 +#: ../sepolicy/sepolicy/sepolicy.glade:1239
 +msgid "Transtype"
- msgstr ""
- 
--#: booleans.py:206
--msgid "Support fusefs home directories"
++msgstr "ਟਰਾਂਸ-ਕਿਸਮ"
++
 +#: ../sepolicy/sepolicy/sepolicy.glade:1263
 +msgid "Transitions From 'select domain'"
- msgstr ""
++msgstr "'ਡੋਮੇਨ ਚੁਣੋ' ਤੋਂ ਤਬਦੀਲੀਆਂ"
  
--#: booleans.py:207
--msgid "Use lpd server instead of cups"
+-#: booleans.py:213
 +#: ../sepolicy/sepolicy/sepolicy.glade:1280
 +#: ../sepolicy/sepolicy/sepolicy.glade:1337
-+msgid ""
+ msgid ""
+-"Allow confined virtual guests to use serial/parallel communication ports"
+-msgstr ""
 +"Executables which will transition to the 'selected domain', when executing a"
 +" selected domains entrypoint."
- msgstr ""
++msgstr "ਉਹ ਐਗਜੀਕਿਊਟੇਬਲ ਜੋ ਕਿਸੇ 'ਚੁਣੀ ਹੋਈ ਡੋਮੇਨ' ਤੇ ਤਬਦੀਲ ਹੋਣਗੇ, ਜਦੋਂ ਚੁਣੀਆਂ ਹੋਈ ਡੋਮੇਨਾਂ ਦੇ ਐਂਟਰੀ-ਪੁਆਇੰਟ ਨੂੰ ਅਮਲ ਵਿੱਚ ਲਿਆਂਦਾ ਜਾ ਰਿਹਾ ਹੋਵੇ ।"
  
--#: booleans.py:208
--msgid "Support NFS home directories"
+-#: booleans.py:214
+-msgid ""
+-"Allow confined virtual guests to use executable memory and executable stack"
+-msgstr ""
 +#: ../sepolicy/sepolicy/sepolicy.glade:1299
 +msgid "Calling Process Domain"
- msgstr ""
++msgstr "ਕਾਰਵਾਈ ਡੋਮੇਨ ਨੂੰ ਬੁਲਾਉਣਾ"
  
--#: booleans.py:209
--msgid "Support SAMBA home directories"
+-#: booleans.py:215
+-msgid "Allow confined virtual guests to read fuse files"
+-msgstr ""
 +#: ../sepolicy/sepolicy/sepolicy.glade:1313
 +msgid "Executable File"
- msgstr ""
++msgstr "ਐਗਜ਼ੀਕਿਊਟੇਬਲ ਫਾਈਲ"
  
--#: booleans.py:210
--msgid "Allow user to exec content"
+-#: booleans.py:216
+-msgid "Allow confined virtual guests to manage nfs files"
+-msgstr ""
 +#: ../sepolicy/sepolicy/sepolicy.glade:1338
 +msgid "Transitions Into 'select domain'"
- msgstr ""
++msgstr "'ਡੋਮੇਨ ਚੁਣੋ' ਵਿੱਚ ਤਬਦੀਲੀਆਂ"
  
--#: booleans.py:211
--msgid "Allow varnishd to connect to all ports, not just HTTP."
+-#: booleans.py:217
+-msgid "Allow confined virtual guests to interact with rawip sockets"
+-msgstr ""
 +#: ../sepolicy/sepolicy/sepolicy.glade:1388
 +msgid "Reset"
- msgstr ""
++msgstr "ਰੀ-ਸੈੱਟ"
  
--#: booleans.py:212
--msgid "Ignore vbetool mmap_zero errors."
+-#: booleans.py:218
+-msgid "Allow confined virtual guests to manage cifs files"
+-msgstr ""
 +#: ../sepolicy/sepolicy/sepolicy.glade:1392
 +msgid "Reset to system default"
- msgstr ""
++msgstr "ਸਿਸਟਮ ਦੇ ਮੂਲ ਤੇ ਸੈੱਟ ਕਰੋ"
  
--#: booleans.py:213
--msgid ""
--"Allow confined virtual guests to use serial/parallel communication ports"
+-#: booleans.py:219
+-msgid "Allow confined virtual guests to interact with the sanlock"
+-msgstr ""
 +#: ../sepolicy/sepolicy/sepolicy.glade:1403
 +msgid "Update"
- msgstr ""
++msgstr "ਅੱਪਡੇਟ"
  
--#: booleans.py:214
--msgid ""
--"Allow confined virtual guests to use executable memory and executable stack"
+-#: booleans.py:220
+-msgid "Allow confined virtual guests to manage device configuration, (pci)"
+-msgstr ""
 +#: ../sepolicy/sepolicy/sepolicy.glade:1407
 +msgid "Save your changes"
- msgstr ""
++msgstr "ਆਪਣੇ ਬਦਲਾਅ ਸੰਭਾਲੋ"
  
--#: booleans.py:215
--msgid "Allow confined virtual guests to read fuse files"
+-#: booleans.py:221
+-msgid "Allow confined virtual guests to use usb devices"
+-msgstr ""
 +#: ../sepolicy/sepolicy/sepolicy.glade:1454
 +#: ../sepolicy/sepolicy/sepolicy.glade:1541
 +#: ../sepolicy/sepolicy/sepolicy.glade:1629
 +msgid "Add a File"
- msgstr ""
++msgstr "ਇੱਕ ਫਾਈਲ ਜੋੜੋ"
  
--#: booleans.py:216
--msgid "Allow confined virtual guests to manage nfs files"
+-#: booleans.py:222
+-msgid "Allow confined virtual guests to interact with the xserver"
+-msgstr ""
 +#: ../sepolicy/sepolicy/sepolicy.glade:1504
 +#: ../sepolicy/sepolicy/sepolicy.glade:1592
 +#: ../sepolicy/sepolicy/sepolicy.glade:1680
 +msgid "Save changes"
- msgstr ""
++msgstr "ਬਦਲਾਅ ਸੰਭਾਲੋ"
  
--#: booleans.py:217
--msgid "Allow confined virtual guests to interact with rawip sockets"
+-#: booleans.py:223
+-msgid "Allow webadm to manage files in users home directories"
+-msgstr ""
 +#: ../sepolicy/sepolicy/sepolicy.glade:1518
 +#: ../sepolicy/sepolicy/sepolicy.glade:1606
 +#: ../sepolicy/sepolicy/sepolicy.glade:1694
 +msgid "Reset Changes"
- msgstr ""
++msgstr "ਬਦਲਾਅ ਰੀ-ਸੈੱਟ ਕਰੋ"
  
--#: booleans.py:218
--msgid "Allow confined virtual guests to manage cifs files"
+-#: booleans.py:224
+-msgid "Allow webadm to read files in users home directories"
+-msgstr ""
 +#: ../sepolicy/sepolicy/sepolicy.glade:1780
 +msgid "Applicaiton more detailed view"
- msgstr ""
++msgstr "ਐਪਲੀਕੇਸ਼ਨ ਦੀ ਹੋਰ ਵੇਰਵੇ ਵਾਲੀ ਝਾਤ"
  
--#: booleans.py:219
--msgid "Allow confined virtual guests to interact with the sanlock"
+-#: booleans.py:225
+-msgid "Ignore wine mmap_zero errors."
+-msgstr ""
 +#: ../sepolicy/sepolicy/sepolicy.glade:1874
 +msgid "Analyzing Policy..."
- msgstr ""
++msgstr "ਨੀਤੀ ਦਾ ਵਿਸ਼ਲੇਸ਼ਣ ਕੀਤਾ ਜਾ ਰਿਹਾ..."
  
--#: booleans.py:220
--msgid "Allow confined virtual guests to manage device configuration, (pci)"
+-#: booleans.py:226
+-msgid "Allow the graphical login program to execute bootloader"
+-msgstr ""
 +#: ../sepolicy/sepolicy/gui.py:49
 +msgid "No"
- msgstr ""
++msgstr "ਨਹੀਂ"
  
--#: booleans.py:221
--msgid "Allow confined virtual guests to use usb devices"
+-#: booleans.py:227
+-msgid ""
+-"Allow the graphical login program to login directly as sysadm_r:sysadm_t"
+-msgstr ""
 +#: ../sepolicy/sepolicy/gui.py:49
 +msgid "Yes"
- msgstr ""
++msgstr "ਹਾਂ"
  
--#: booleans.py:222
--msgid "Allow confined virtual guests to interact with the xserver"
+-#: booleans.py:228
+-msgid "Allow xen to manage nfs files"
+-msgstr ""
 +#: ../sepolicy/sepolicy/gui.py:61
 +msgid "GTK Not Available"
- msgstr ""
++msgstr "GTK ਉਪਲੱਬਧ ਨਹੀਂ"
  
--#: booleans.py:223
--msgid "Allow webadm to manage files in users home directories"
+-#: booleans.py:229
+-msgid ""
+-"Allow xend to run blktapctrl/tapdisk. Not required if using dedicated "
+-"logical volumes for disk images."
+-msgstr ""
 +#: ../sepolicy/sepolicy/gui.py:195
 +msgid "System Status: Enforcing"
- msgstr ""
++msgstr "ਸਿਸਟਮ ਸਥਿਤੀ: ਲਾਗੂ ਕੀਤਾ ਜਾ ਰਿਹਾ"
  
--#: booleans.py:224
--msgid "Allow webadm to read files in users home directories"
+-#: booleans.py:230
+-msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb."
+-msgstr ""
 +#: ../sepolicy/sepolicy/gui.py:197
 +msgid "System Status: Permissive"
- msgstr ""
++msgstr "ਸਿਸਟਮ ਸਥਿਤੀ: ਜਾਇਜ"
  
--#: booleans.py:225
--msgid "Ignore wine mmap_zero errors."
+-#: booleans.py:231
+-msgid ""
+-"Allow xguest users to configure Network Manager and connect to apache ports"
+-msgstr ""
 +#: ../sepolicy/sepolicy/gui.py:199
 +msgid "System Status: Disabled"
- msgstr ""
++msgstr "ਸਿਸਟਮ ਸਥਿਤੀ: ਅਯੋਗ ਹੋਇਆ"
  
--#: booleans.py:226
--msgid "Allow the graphical login program to execute bootloader"
+-#: booleans.py:232
+-msgid "Allow xguest to exec content"
+-msgstr ""
 +#: ../sepolicy/sepolicy/gui.py:413
 +#, python-format
 +msgid "File path used to enter the '%s' domain."
- msgstr ""
++msgstr "'%s' ਡੋਮੇਨ ਭਰਨ ਲਈ ਵਰਤਿਆ ਗਿਆ ਫਾਈਲ ਰਾਹ।"
  
--#: booleans.py:227
--msgid ""
--"Allow the graphical login program to login directly as sysadm_r:sysadm_t"
+-#: booleans.py:233
+-msgid "Allow xguest users to mount removable media"
+-msgstr ""
 +#: ../sepolicy/sepolicy/gui.py:414
 +#, python-format
 +msgid "Files to which the '%s' domain can write."
- msgstr ""
++msgstr "ਉਹ ਫਾਈਲਾਂ ਜਿਹਨਾਂ ਵਿੱਚ '%s' ਡੋਮੇਨ ਲਿਖ ਸਕਦੀ ਹੈ।"
  
--#: booleans.py:228
--msgid "Allow xen to manage nfs files"
+-#: booleans.py:234
+-msgid "Allow xguest to use blue tooth devices"
+-msgstr ""
 +#: ../sepolicy/sepolicy/gui.py:415
 +#, python-format
 +msgid "Network Ports to which the '%s' is allowed to connect."
- msgstr ""
++msgstr "ਉਹ ਨੈੱਟਵਰਕ ਪੋਰਟ ਜਿਹਨਾਂ ਨਾਲ '%s' ਨੂੰ ਜੁੜਨ ਦੀ ਇਜਾਜਤ ਹੈ।"
  
--#: booleans.py:229
--msgid ""
--"Allow xend to run blktapctrl/tapdisk. Not required if using dedicated "
--"logical volumes for disk images."
+-#: booleans.py:235
+-msgid "Allows clients to write to the X server shared memory segments."
+-msgstr ""
 +#: ../sepolicy/sepolicy/gui.py:416
 +#, python-format
 +msgid "Network Ports to which the '%s' is allowed to listen."
- msgstr ""
++msgstr "ਉਹ ਨੈੱਟਵਰਕ ਪੋਰਟ ਜਿਹਨਾਂ ਨੂੰ '%s' ਨੂੰ ਸੁਣਨ ਦੀ ਇਜਾਜਤ ਹੈ।"
  
--#: booleans.py:230
--msgid "Allow xend to run qemu-dm. Not required if using paravirt and no vfb."
+-#: booleans.py:236
+-msgid "Allows XServer to execute writable memory"
+-msgstr ""
 +#: ../sepolicy/sepolicy/gui.py:417
 +#, python-format
 +msgid "File Types defined for the '%s'."
- msgstr ""
++msgstr "'%s' ਲਈ ਪਰਿਭਾਸ਼ਤ ਫਾਈਲ ਕਿਸਮਾਂ।"
  
--#: booleans.py:231
+-#: booleans.py:237
+-msgid "Support X userspace object manager"
+-msgstr ""
 +#: ../sepolicy/sepolicy/gui.py:418
 +#, python-format
- msgid ""
--"Allow xguest users to configure Network Manager and connect to apache ports"
--msgstr ""
--
--#: booleans.py:232
--msgid "Allow xguest to exec content"
++msgid ""
 +"Display boolean information that can be used to modify the policy for the "
 +"'%s'."
- msgstr ""
++msgstr "ਉਹ ਬੂਲੀਅਨ ਜਾਣਕਾਰੀ ਵਿਖਾਓ ਜਿਹੜੀ '%s' ਲਈ ਨੀਤੀ ਨੂੰ ਸੁਧਾਰਨ ਲਈ ਵਰਤੀ ਜਾ ਸਕਦੀ ਹੈ।"
  
--#: booleans.py:233
--msgid "Allow xguest users to mount removable media"
+-#: booleans.py:238
+-msgid "Allow zabbix to connect to unreserved ports"
+-msgstr ""
 +#: ../sepolicy/sepolicy/gui.py:419
 +#, python-format
 +msgid "Display file type information that can be used by the '%s'."
- msgstr ""
++msgstr "ਉਹ ਫਾਈਲ ਕਿਸਮ ਜਾਣਕਾਰੀ ਵਿਖਾਓ ਜਿਹੜੀ '%s' ਦੁਆਰਾ ਵਰਤੀ ਜਾ ਸਕਦੀ ਹੈ।"
  
--#: booleans.py:234
--msgid "Allow xguest to use blue tooth devices"
+-#: booleans.py:239
+-msgid "Allow zebra daemon to write it configuration files"
+-msgstr ""
 +#: ../sepolicy/sepolicy/gui.py:420
 +#, python-format
 +msgid "Display network ports to which the '%s' can connect or listen to."
- msgstr ""
++msgstr "ਨੈੱਟਵਰਕ ਪੋਰਟ ਵਿਖਾਓ ਜਿਹਨਾਂ ਨਾਲ '%s' ਜੁੜ ਜਾਂ ਸੁਣ ਸਕਦੀ ਹੈ।"
  
--#: booleans.py:235
--msgid "Allows clients to write to the X server shared memory segments."
+-#: booleans.py:240
 +#: ../sepolicy/sepolicy/gui.py:421
 +#, python-format
 +msgid "Transitions Into '%s'"
- msgstr ""
- 
--#: booleans.py:236
--msgid "Allows XServer to execute writable memory"
++msgstr "'%s' ਵਿੱਚ ਤਬਦੀਲੀ"
++
 +#: ../sepolicy/sepolicy/gui.py:422
 +#, python-format
 +msgid "Transitions From '%s'"
- msgstr ""
- 
--#: booleans.py:237
--msgid "Support X userspace object manager"
++msgstr "'%s' ਤੋਂ ਤਬਦੀਲੀ"
++
 +#: ../sepolicy/sepolicy/gui.py:423
 +#, python-format
-+msgid ""
+ msgid ""
+-"Allow ZoneMinder to modify public files used for public file transfer "
+-"services."
+-msgstr ""
 +"Executables which will transition to the '%s', when executing a selected "
 +"domains entrypoint."
- msgstr ""
- 
--#: booleans.py:238
--msgid "Allow zabbix to connect to unreserved ports"
++msgstr "ਉਹ ਐਗਜ਼ੀਕਿਊਟੇਬਲ ਜਿਹੜੇ '%s' ਵਿੱਚ ਤਬਦੀਲ ਹੋਣਗੇ, ਜਦੋਂ ਇਕ ਚੁਣੇ ਹੋਏ ਡੋਮੇਨ ਐਂਟਰੀ-ਪੁਆਇੰਟ ਨੂੰ ਅਮਲ ਵਿੱਚ ਲਿਆਂਦਾ ਜਾ ਰਿਹਾ ਹੋਵੇ।"
++
 +#: ../sepolicy/sepolicy/gui.py:424
 +#, python-format
 +msgid ""
 +"Executables which will transition to a different domain, when the '%s' "
 +"executes them."
- msgstr ""
- 
--#: booleans.py:239
--msgid "Allow zebra daemon to write it configuration files"
++msgstr "ਉਹ ਐਗਜੀਕਿਊਟੇਬਲ ਜਿਹੜੇ ਇੱਕ ਵੱਖਰੀ ਡੋਮੇਨ ਤੇ ਤਬਦੀਲ ਹੋਣਗੇ, ਜਦੋਂ '%s' ਉਹਨਾਂ ਨੂੰ ਅਮਲ ਵਿੱਚ ਲਿਆਉਂਦਾ ਹੈ।"
++
 +#: ../sepolicy/sepolicy/gui.py:425
 +#, python-format
 +msgid "Display applications that can transition into or out of the '%s'."
- msgstr ""
- 
--#: booleans.py:240
--msgid ""
--"Allow ZoneMinder to modify public files used for public file transfer "
--"services."
++msgstr "ਉਹ ਐਪਲੀਕੇਸ਼ਨਾਂ ਵਿਖਾਓ ਜਿਹੜੀਆਂ '%s' ਅੰਦਰ ਜਾਂ ਬਾਹਰ ਤਬਦੀਲ ਹੋ ਸਕਣ।"
++
 +#: ../sepolicy/sepolicy/gui.py:604
 +#, python-format
 +msgid "Boolean %s Allow Rules"
- msgstr ""
++msgstr "ਬੂਲੀਅਨ %s ਇਜਾਜਤ ਨਿਯਮ"
 diff --git a/policycoreutils/po/pl.po b/policycoreutils/po/pl.po
 index 69d1650..a5634f5 100644
 --- a/policycoreutils/po/pl.po
@@ -386529,10 +387028,10 @@ index 5242bed..37e2982 100644
 +msgid "Boolean %s Allow Rules"
  msgstr ""
 diff --git a/policycoreutils/po/ru.po b/policycoreutils/po/ru.po
-index 60da8e5..bd13eb5 100644
+index 60da8e5..32b7171 100644
 --- a/policycoreutils/po/ru.po
 +++ b/policycoreutils/po/ru.po
-@@ -3,17 +3,18 @@
+@@ -3,18 +3,20 @@
  # This file is distributed under the same license as the PACKAGE package.
  # 
  # Translators:
@@ -386547,18 +387046,21 @@ index 60da8e5..bd13eb5 100644
 +# Yulia <ypoyarko at redhat.com>, 2006, 2010
 +# Yulia <yulia.poyarkova at redhat.com>, 2013
 +# Yulia <yulia.poyarkova at redhat.com>, 2012
++# Игорь Горбунов <igor.gorbounov at gmail.com>, 2013
  msgid ""
  msgstr ""
  "Project-Id-Version: Policycoreutils\n"
  "Report-Msgid-Bugs-To: \n"
 -"POT-Creation-Date: 2013-01-04 12:01-0500\n"
 -"PO-Revision-Date: 2013-01-04 17:02+0000\n"
+-"Last-Translator: dwalsh <dwalsh at redhat.com>\n"
 +"POT-Creation-Date: 2013-07-10 16:36-0400\n"
-+"PO-Revision-Date: 2013-07-10 20:43+0000\n"
- "Last-Translator: dwalsh <dwalsh at redhat.com>\n"
++"PO-Revision-Date: 2013-09-29 16:31+0000\n"
++"Last-Translator: Игорь Горбунов <igor.gorbounov at gmail.com>\n"
  "Language-Team: Russian <trans-ru at lists.fedoraproject.org>\n"
  "MIME-Version: 1.0\n"
-@@ -27,9 +28,9 @@ msgid ""
+ "Content-Type: text/plain; charset=UTF-8\n"
+@@ -27,9 +29,9 @@ msgid ""
  "USAGE: run_init <script> <args ...>\n"
  "  where: <script> is the name of the init script to run,\n"
  "         <args ...> are the arguments to that script."
@@ -386570,7 +387072,16 @@ index 60da8e5..bd13eb5 100644
  #, c-format
  msgid "failed to initialize PAM\n"
  msgstr "ошибка инициализации PAM\n"
-@@ -71,14 +72,14 @@ msgstr "Нет контекста в файле %s\n"
+@@ -61,7 +63,7 @@ msgstr "run_init: неверный пароль для %s\n"
+ #: ../run_init/run_init.c:309
+ #, c-format
+ msgid "Could not open file %s\n"
+-msgstr "Невозможно открыть файл %s\n"
++msgstr "Не удается открыть файл %s\n"
+ 
+ #: ../run_init/run_init.c:336
+ #, c-format
+@@ -71,17 +73,17 @@ msgstr "Нет контекста в файле %s\n"
  #: ../run_init/run_init.c:361
  #, c-format
  msgid "Sorry, run_init may be used only on a SELinux kernel.\n"
@@ -386586,17 +387097,35 @@ index 60da8e5..bd13eb5 100644
 +#: ../run_init/run_init.c:405 ../newrole/newrole.c:1270
  #, c-format
  msgid "Could not set exec context to %s.\n"
- msgstr "Невозможно задать контекст исполнения для %s.\n"
-@@ -121,7 +122,7 @@ msgstr "Транзакция semanage уже выполняется"
+-msgstr "Невозможно задать контекст исполнения для %s.\n"
++msgstr "Не удалось задать контекст исполнения для %s.\n"
+ 
+ #: ../audit2allow/audit2allow:232
+ msgid "******************** IMPORTANT ***********************\n"
+@@ -101,11 +103,11 @@ msgstr "Политика SELinux не поддерживает управлен
+ 
+ #: ../semanage/seobject.py:207
+ msgid "Cannot read policy store."
+-msgstr "Невозможно прочитать хранилище политики."
++msgstr "Не удается прочитать хранилище политики."
+ 
+ #: ../semanage/seobject.py:212
+ msgid "Could not establish semanage connection"
+-msgstr "Невозможно установить соединение semanage"
++msgstr "Не удалось установить соединение semanage"
+ 
+ #: ../semanage/seobject.py:217
+ msgid "Could not test MLS enabled status"
+@@ -121,7 +123,7 @@ msgstr "Транзакция semanage уже выполняется"
  
  #: ../semanage/seobject.py:236
  msgid "Could not start semanage transaction"
 -msgstr "Невозможно начать semanage транзакцию"
-+msgstr "Не удалось начать semanage транзакцию"
++msgstr "Не удалось начать транзакцию semanage"
  
  #: ../semanage/seobject.py:248
  msgid "Could not commit semanage transaction"
-@@ -131,7 +132,7 @@ msgstr "Не удалось отправить транзакцию semanage"
+@@ -131,7 +133,7 @@ msgstr "Не удалось отправить транзакцию semanage"
  msgid "Semanage transaction not in progress"
  msgstr "Транзакция semanage не выполняется"
  
@@ -386605,7 +387134,7 @@ index 60da8e5..bd13eb5 100644
  msgid "Could not list SELinux modules"
  msgstr "Не удалось получить список модулей SELinux"
  
-@@ -147,815 +148,830 @@ msgstr "Версия"
+@@ -147,815 +149,830 @@ msgstr "Версия"
  msgid "Disabled"
  msgstr "Выключено"
  
@@ -386613,7 +387142,7 @@ index 60da8e5..bd13eb5 100644
 +#: ../semanage/seobject.py:288
 +#, python-format
 +msgid "Module does not exists %s "
-+msgstr ""
++msgstr "Модуль не существует %s "
 +
 +#: ../semanage/seobject.py:298
  #, python-format
@@ -386654,7 +387183,7 @@ index 60da8e5..bd13eb5 100644
 +"In some distributions it is included in the policycoreutils-devel patckage.\n"
 +"# yum install policycoreutils-devel\n"
 +"Or similar for your distro."
-+msgstr ""
++msgstr "Для настройки разрешительных доменов необходим модуль sepolgen.\nВ некоторых дистрибутивах он предоставляется в составе пакета policycoreutils-devel. Команда установки:\n# yum install policycoreutils-devel\nили аналогичная в зависимости от дистрибутива."
 +
 +#: ../semanage/seobject.py:418
  #, python-format
@@ -386683,7 +387212,8 @@ index 60da8e5..bd13eb5 100644
 +#: ../semanage/seobject.py:2092
  #, python-format
  msgid "Could not create a key for %s"
- msgstr "Невозможно создать ключ для %s"
+-msgstr "Невозможно создать ключ для %s"
++msgstr "Не удалось создать ключ для %s"
  
 -#: ../semanage/seobject.py:457 ../semanage/seobject.py:531
 -#: ../semanage/seobject.py:577 ../semanage/seobject.py:583
@@ -386691,7 +387221,8 @@ index 60da8e5..bd13eb5 100644
 +#: ../semanage/seobject.py:583 ../semanage/seobject.py:589
  #, python-format
  msgid "Could not check if login mapping for %s is defined"
- msgstr "Невозможно проверить, определено ли сопоставление входа для %s"
+-msgstr "Невозможно проверить, определено ли сопоставление входа для %s"
++msgstr "Не удалось проверить, определено ли сопоставление входа для %s"
  
 -#: ../semanage/seobject.py:466
 +#: ../semanage/seobject.py:472
@@ -386709,31 +387240,36 @@ index 60da8e5..bd13eb5 100644
 +#: ../semanage/seobject.py:481
  #, python-format
  msgid "Could not create login mapping for %s"
- msgstr "Невозможно создать сопоставление входа для %s"
+-msgstr "Невозможно создать сопоставление входа для %s"
++msgstr "Не удалось создать сопоставление входа для %s"
  
 -#: ../semanage/seobject.py:479 ../semanage/seobject.py:740
 +#: ../semanage/seobject.py:485 ../semanage/seobject.py:746
  #, python-format
  msgid "Could not set name for %s"
- msgstr "Невозможно задать имя для %s"
+-msgstr "Невозможно задать имя для %s"
++msgstr "Не удалось задать имя для %s"
  
 -#: ../semanage/seobject.py:484 ../semanage/seobject.py:750
 +#: ../semanage/seobject.py:490 ../semanage/seobject.py:756
  #, python-format
  msgid "Could not set MLS range for %s"
- msgstr "Невозможно задать диапазон MLS для %s"
+-msgstr "Невозможно задать диапазон MLS для %s"
++msgstr "Не удалось  задать диапазон MLS для %s"
  
 -#: ../semanage/seobject.py:488
 +#: ../semanage/seobject.py:494
  #, python-format
  msgid "Could not set SELinux user for %s"
- msgstr "Невозможно задать пользователя SELinux для %s"
+-msgstr "Невозможно задать пользователя SELinux для %s"
++msgstr "Не удалось  задать пользователя SELinux для %s"
  
 -#: ../semanage/seobject.py:492
 +#: ../semanage/seobject.py:498
  #, python-format
  msgid "Could not add login mapping for %s"
- msgstr "Невозможно добавить сопоставление входа для %s"
+-msgstr "Невозможно добавить сопоставление входа для %s"
++msgstr "Не удалось  добавить сопоставление входа для %s"
  
 -#: ../semanage/seobject.py:510
 +#: ../semanage/seobject.py:516
@@ -386750,13 +387286,15 @@ index 60da8e5..bd13eb5 100644
 +#: ../semanage/seobject.py:543
  #, python-format
  msgid "Could not query seuser for %s"
- msgstr "Невозможно запросить seuser для %s"
+-msgstr "Невозможно запросить seuser для %s"
++msgstr "Не удалось  запросить seuser для %s"
  
 -#: ../semanage/seobject.py:551
 +#: ../semanage/seobject.py:557
  #, python-format
  msgid "Could not modify login mapping for %s"
- msgstr "Невозможно изменить сопоставление входа для %s"
+-msgstr "Невозможно изменить сопоставление входа для %s"
++msgstr "Не удалось  изменить сопоставление входа для %s"
  
 -#: ../semanage/seobject.py:585
 +#: ../semanage/seobject.py:591
@@ -386768,14 +387306,16 @@ index 60da8e5..bd13eb5 100644
 +#: ../semanage/seobject.py:595
  #, python-format
  msgid "Could not delete login mapping for %s"
- msgstr "Невозможно удалить сопоставление входа для %s"
+-msgstr "Невозможно удалить сопоставление входа для %s"
++msgstr "Не удалось  удалить сопоставление входа для %s"
  
 -#: ../semanage/seobject.py:611 ../semanage/seobject.py:644
 -#: ../semanage/seobject.py:892
 +#: ../semanage/seobject.py:617 ../semanage/seobject.py:650
 +#: ../semanage/seobject.py:898
  msgid "Could not list login mappings"
- msgstr "Невозможно выполнить перечисление сопоставлений входа"
+-msgstr "Невозможно выполнить перечисление сопоставлений входа"
++msgstr "Не удалось  перечислить  сопоставления  входа"
  
 -#: ../semanage/seobject.py:672 ../semanage/seobject.py:684
 +#: ../semanage/seobject.py:678 ../semanage/seobject.py:690
@@ -386821,7 +387361,8 @@ index 60da8e5..bd13eb5 100644
 +#: ../semanage/seobject.py:871
  #, python-format
  msgid "Could not query user for %s"
- msgstr "Невозможно запросить пользователя %s"
+-msgstr "Невозможно запросить пользователя %s"
++msgstr "Не удалось  запросить пользователя %s"
  
 -#: ../semanage/seobject.py:721
 +#: ../semanage/seobject.py:727
@@ -386833,37 +387374,43 @@ index 60da8e5..bd13eb5 100644
 +#: ../semanage/seobject.py:742
  #, python-format
  msgid "Could not create SELinux user for %s"
- msgstr "Невозможно создать пользователя SELinux для %s"
+-msgstr "Невозможно создать пользователя SELinux для %s"
++msgstr "Не удалось  создать пользователя SELinux для %s"
  
 -#: ../semanage/seobject.py:745
 +#: ../semanage/seobject.py:751
  #, python-format
  msgid "Could not add role %s for %s"
- msgstr "Невозможно добавить роль %s для %s"
+-msgstr "Невозможно добавить роль %s для %s"
++msgstr "Не удалось  добавить роль %s для %s"
  
 -#: ../semanage/seobject.py:754
 +#: ../semanage/seobject.py:760
  #, python-format
  msgid "Could not set MLS level for %s"
- msgstr "Невозможно задать уровень MLS для %s"
+-msgstr "Невозможно задать уровень MLS для %s"
++msgstr "Не удалось  задать уровень MLS для %s"
  
 -#: ../semanage/seobject.py:757
 +#: ../semanage/seobject.py:763
  #, python-format
  msgid "Could not add prefix %s for %s"
- msgstr "Невозможно добавить префикс %s для %s"
+-msgstr "Невозможно добавить префикс %s для %s"
++msgstr "Не удалось  добавить префикс %s для %s"
  
 -#: ../semanage/seobject.py:760
 +#: ../semanage/seobject.py:766
  #, python-format
  msgid "Could not extract key for %s"
- msgstr "Невозможно извлечь ключ для %s"
+-msgstr "Невозможно извлечь ключ для %s"
++msgstr "Не удалось  извлечь ключ для %s"
  
 -#: ../semanage/seobject.py:764
 +#: ../semanage/seobject.py:770
  #, python-format
  msgid "Could not add SELinux user %s"
- msgstr "Невозможно добавить пользователя SELinux %s"
+-msgstr "Невозможно добавить пользователя SELinux %s"
++msgstr "Не удалось  добавить пользователя SELinux %s"
  
 -#: ../semanage/seobject.py:786
 +#: ../semanage/seobject.py:792
@@ -386879,30 +387426,35 @@ index 60da8e5..bd13eb5 100644
 +#: ../semanage/seobject.py:804 ../semanage/seobject.py:861
  #, python-format
  msgid "SELinux user %s is not defined"
- msgstr "SELinux пользователь %s не определен"
+-msgstr "SELinux пользователь %s не определен"
++msgstr "Пользователь SELinux %s не определен"
  
 -#: ../semanage/seobject.py:827
 +#: ../semanage/seobject.py:833
  #, python-format
  msgid "Could not modify SELinux user %s"
- msgstr "Невозможно изменить SELinux пользователя %s"
+-msgstr "Невозможно изменить SELinux пользователя %s"
++msgstr "Не удалось  изменить пользователя SELinux %s"
  
 -#: ../semanage/seobject.py:861
 +#: ../semanage/seobject.py:867
  #, python-format
  msgid "SELinux user %s is defined in policy, cannot be deleted"
- msgstr "SELinux пользователь %s определен в политике и не может быть удален"
+-msgstr "SELinux пользователь %s определен в политике и не может быть удален"
++msgstr "Пользователь SELinux %s определен в политике и не может быть удален"
  
 -#: ../semanage/seobject.py:872
 +#: ../semanage/seobject.py:878
  #, python-format
  msgid "Could not delete SELinux user %s"
- msgstr "Невозможно удалить пользователя SELinux %s"
+-msgstr "Невозможно удалить пользователя SELinux %s"
++msgstr "Не удалось  удалить пользователя SELinux %s"
  
 -#: ../semanage/seobject.py:910
 +#: ../semanage/seobject.py:916
  msgid "Could not list SELinux users"
- msgstr "Невозможно выполнить перечисление пользователей SELinux"
+-msgstr "Невозможно выполнить перечисление пользователей SELinux"
++msgstr "Не удалось перечислить пользователей SELinux"
  
 -#: ../semanage/seobject.py:916
 +#: ../semanage/seobject.py:922
@@ -386928,12 +387480,14 @@ index 60da8e5..bd13eb5 100644
 -#: ../semanage/seobject.py:942
 +#: ../semanage/seobject.py:948
  msgid "MCS Level"
- msgstr "MCS Уровень"
+-msgstr "MCS Уровень"
++msgstr "Уровень MCS"
  
 -#: ../semanage/seobject.py:942
 +#: ../semanage/seobject.py:948
  msgid "MCS Range"
- msgstr "MCS Диапазон"
+-msgstr "MCS Диапазон"
++msgstr "Диапазон MCS"
  
 -#: ../semanage/seobject.py:942 ../semanage/seobject.py:947
 +#: ../semanage/seobject.py:948 ../semanage/seobject.py:953
@@ -386960,13 +387514,14 @@ index 60da8e5..bd13eb5 100644
 +#: ../semanage/seobject.py:989
  #, python-format
  msgid "Could not create a key for %s/%s"
- msgstr "Невозможно создать ключ для %s/%s"
+-msgstr "Невозможно создать ключ для %s/%s"
++msgstr "Не удалось создать ключ для %s/%s"
  
 -#: ../semanage/seobject.py:991
 +#: ../semanage/seobject.py:1000
  msgid "Type is required"
 -msgstr "Требуется задание типа"
-+msgstr "Необходимо указать тип."
++msgstr "Необходимо указать тип"
  
 -#: ../semanage/seobject.py:994 ../semanage/seobject.py:1056
 -#: ../semanage/seobject.py:1814
@@ -386983,7 +387538,8 @@ index 60da8e5..bd13eb5 100644
 +#: ../semanage/seobject.py:1126 ../semanage/seobject.py:1132
  #, python-format
  msgid "Could not check if port %s/%s is defined"
- msgstr "Невозможно проверить, определен ли порт %s/%s"
+-msgstr "Невозможно проверить, определен ли порт %s/%s"
++msgstr "Не удалось проверить, определен ли порт %s/%s"
  
 -#: ../semanage/seobject.py:1002
 +#: ../semanage/seobject.py:1011
@@ -386995,49 +387551,57 @@ index 60da8e5..bd13eb5 100644
 +#: ../semanage/seobject.py:1015
  #, python-format
  msgid "Could not create port for %s/%s"
- msgstr "Невозможно создать порт для %s/%s"
+-msgstr "Невозможно создать порт для %s/%s"
++msgstr "Не удалось создать порт для %s/%s"
  
 -#: ../semanage/seobject.py:1012
 +#: ../semanage/seobject.py:1021
  #, python-format
  msgid "Could not create context for %s/%s"
- msgstr "Невозможно создать контекст %s/%s"
+-msgstr "Невозможно создать контекст %s/%s"
++msgstr "Не удалось создать контекст %s/%s"
  
 -#: ../semanage/seobject.py:1016
 +#: ../semanage/seobject.py:1025
  #, python-format
  msgid "Could not set user in port context for %s/%s"
- msgstr "Невозможно задать пользователя в контексте порта для %s/%s"
+-msgstr "Невозможно задать пользователя в контексте порта для %s/%s"
++msgstr "Не удалось задать пользователя в контексте порта для %s/%s"
  
 -#: ../semanage/seobject.py:1020
 +#: ../semanage/seobject.py:1029
  #, python-format
  msgid "Could not set role in port context for %s/%s"
- msgstr "Невозможно задать роль в контексте порта для %s/%s"
+-msgstr "Невозможно задать роль в контексте порта для %s/%s"
++msgstr "Не удалось задать роль в контексте порта для %s/%s"
  
 -#: ../semanage/seobject.py:1024
 +#: ../semanage/seobject.py:1033
  #, python-format
  msgid "Could not set type in port context for %s/%s"
- msgstr "Невозможно задать тип в контексте порта для %s/%s"
+-msgstr "Невозможно задать тип в контексте порта для %s/%s"
++msgstr "Не удалось задать тип в контексте порта для %s/%s"
  
 -#: ../semanage/seobject.py:1029
 +#: ../semanage/seobject.py:1038
  #, python-format
  msgid "Could not set mls fields in port context for %s/%s"
- msgstr "Невозможно задать поля mls в контексте порта для %s/%s"
+-msgstr "Невозможно задать поля mls в контексте порта для %s/%s"
++msgstr "Не удалось задать поля mls в контексте порта для %s/%s"
  
 -#: ../semanage/seobject.py:1033
 +#: ../semanage/seobject.py:1042
  #, python-format
  msgid "Could not set port context for %s/%s"
- msgstr "Невозможно задать контекст порта для %s/%s"
+-msgstr "Невозможно задать контекст порта для %s/%s"
++msgstr "Не удалось задать контекст порта для %s/%s"
  
 -#: ../semanage/seobject.py:1037
 +#: ../semanage/seobject.py:1046
  #, python-format
  msgid "Could not add port %s/%s"
- msgstr "Невозможно добавить порт %s/%s"
+-msgstr "Невозможно добавить порт %s/%s"
++msgstr "Не удалось добавить порт %s/%s"
  
 -#: ../semanage/seobject.py:1051 ../semanage/seobject.py:1324
 -#: ../semanage/seobject.py:1523
@@ -387061,13 +387625,15 @@ index 60da8e5..bd13eb5 100644
 +#: ../semanage/seobject.py:1077
  #, python-format
  msgid "Could not query port %s/%s"
- msgstr "Невозможно запросить порт %s/%s"
+-msgstr "Невозможно запросить порт %s/%s"
++msgstr "Не удалось запросить порт %s/%s"
  
 -#: ../semanage/seobject.py:1079
 +#: ../semanage/seobject.py:1088
  #, python-format
  msgid "Could not modify port %s/%s"
- msgstr "Невозможно изменить порт %s/%s"
+-msgstr "Невозможно изменить порт %s/%s"
++msgstr "Не удалось изменить порт %s/%s"
  
 -#: ../semanage/seobject.py:1092
 +#: ../semanage/seobject.py:1101
@@ -387078,7 +387644,8 @@ index 60da8e5..bd13eb5 100644
 +#: ../semanage/seobject.py:1117
  #, python-format
  msgid "Could not delete the port %s"
- msgstr "Невозможно удалить порт %s"
+-msgstr "Невозможно удалить порт %s"
++msgstr "Не удалось удалить порт %s"
  
 -#: ../semanage/seobject.py:1125
 +#: ../semanage/seobject.py:1134
@@ -387090,12 +387657,14 @@ index 60da8e5..bd13eb5 100644
 +#: ../semanage/seobject.py:1138
  #, python-format
  msgid "Could not delete port %s/%s"
- msgstr "Невозможно удалить порт %s/%s"
+-msgstr "Невозможно удалить порт %s/%s"
++msgstr "Не удалось удалить порт %s/%s"
  
 -#: ../semanage/seobject.py:1145 ../semanage/seobject.py:1167
 +#: ../semanage/seobject.py:1154 ../semanage/seobject.py:1176
  msgid "Could not list ports"
- msgstr "Невозможно выполнить перечисление портов"
+-msgstr "Невозможно выполнить перечисление портов"
++msgstr "Не удалось получить список портов"
  
 -#: ../semanage/seobject.py:1206
 +#: ../semanage/seobject.py:1215 ../sepolicy/sepolicy/sepolicy.glade:915
@@ -387111,7 +387680,8 @@ index 60da8e5..bd13eb5 100644
 -#: ../semanage/seobject.py:1206 ../gui/system-config-selinux.glade:335
 +#: ../semanage/seobject.py:1215 ../gui/system-config-selinux.glade:335
  msgid "Port Number"
- msgstr "Номер Порта"
+-msgstr "Номер Порта"
++msgstr "Номер порта"
  
 -#: ../semanage/seobject.py:1227
 +#: ../semanage/seobject.py:1239
@@ -387127,14 +387697,14 @@ index 60da8e5..bd13eb5 100644
 +#: ../semanage/seobject.py:1268
  msgid "SELinux node type is required"
 -msgstr ""
-+msgstr "Требуется тип узла SELinux."
++msgstr "Требуется тип узла SELinux"
  
 -#: ../semanage/seobject.py:1259 ../semanage/seobject.py:1327
 +#: ../semanage/seobject.py:1271 ../semanage/seobject.py:1339
  #, python-format
  msgid "Type %s is invalid, must be a node type"
 -msgstr ""
-+msgstr "Недопустимый тип: %s. Необходимо указать тип узла."
++msgstr "Недопустимый тип: %s. Необходимо указать тип узла"
  
 -#: ../semanage/seobject.py:1263 ../semanage/seobject.py:1331
 -#: ../semanage/seobject.py:1367 ../semanage/seobject.py:1465
@@ -387146,7 +387716,8 @@ index 60da8e5..bd13eb5 100644
 +#: ../semanage/seobject.py:1775
  #, python-format
  msgid "Could not create key for %s"
- msgstr "Невозможно создать ключ для %s"
+-msgstr "Невозможно создать ключ для %s"
++msgstr "Не удалось создать ключ для %s"
  
 -#: ../semanage/seobject.py:1265 ../semanage/seobject.py:1335
 -#: ../semanage/seobject.py:1371 ../semanage/seobject.py:1377
@@ -387168,7 +387739,8 @@ index 60da8e5..bd13eb5 100644
 +#: ../semanage/seobject.py:1730
  #, python-format
  msgid "Could not create context for %s"
- msgstr "Невозможно создать контекст для %s"
+-msgstr "Невозможно создать контекст для %s"
++msgstr "Не удалось создать контекст для %s"
  
 -#: ../semanage/seobject.py:1284
 +#: ../semanage/seobject.py:1296
@@ -387204,43 +387776,50 @@ index 60da8e5..bd13eb5 100644
 +#: ../semanage/seobject.py:1317
  #, python-format
  msgid "Could not set addr context for %s"
- msgstr "Не удалось задать контекст addr для %s"
+-msgstr "Не удалось задать контекст addr для %s"
++msgstr "Не удалось задать контекст адреса для %s"
  
 -#: ../semanage/seobject.py:1309
 +#: ../semanage/seobject.py:1321
  #, python-format
  msgid "Could not add addr %s"
- msgstr "Не удалось добавить addr %s"
+-msgstr "Не удалось добавить addr %s"
++msgstr "Не удалось добавить адрес %s"
  
 -#: ../semanage/seobject.py:1337 ../semanage/seobject.py:1373
 +#: ../semanage/seobject.py:1349 ../semanage/seobject.py:1385
  #, python-format
  msgid "Addr %s is not defined"
- msgstr "Addr %s не определен"
+-msgstr "Addr %s не определен"
++msgstr "Адрес %s не определен"
  
 -#: ../semanage/seobject.py:1341
 +#: ../semanage/seobject.py:1353
  #, python-format
  msgid "Could not query addr %s"
- msgstr "Не удалось запросить addr %s"
+-msgstr "Не удалось запросить addr %s"
++msgstr "Не удалось запросить адрес %s"
  
 -#: ../semanage/seobject.py:1351
 +#: ../semanage/seobject.py:1363
  #, python-format
  msgid "Could not modify addr %s"
- msgstr "Не удалось изменить addr %s"
+-msgstr "Не удалось изменить addr %s"
++msgstr "Не удалось изменить адрес %s"
  
 -#: ../semanage/seobject.py:1379
 +#: ../semanage/seobject.py:1391
  #, python-format
  msgid "Addr %s is defined in policy, cannot be deleted"
- msgstr "Addr %s определен в политике и не может быть удален"
+-msgstr "Addr %s определен в политике и не может быть удален"
++msgstr "Адрес %s определен в политике и не может быть удален"
  
 -#: ../semanage/seobject.py:1383
 +#: ../semanage/seobject.py:1395
  #, python-format
  msgid "Could not delete addr %s"
- msgstr "Не удалось удалить addr %s"
+-msgstr "Не удалось удалить addr %s"
++msgstr "Не удалось удалить адрес %s"
  
 -#: ../semanage/seobject.py:1395
 +#: ../semanage/seobject.py:1407
@@ -387250,12 +387829,14 @@ index 60da8e5..bd13eb5 100644
 -#: ../semanage/seobject.py:1409
 +#: ../semanage/seobject.py:1421
  msgid "Could not list addrs"
- msgstr "Не удалось получить список addr"
+-msgstr "Не удалось получить список addr"
++msgstr "Не удалось получить список адресов"
  
 -#: ../semanage/seobject.py:1461 ../semanage/seobject.py:1752
 +#: ../semanage/seobject.py:1473 ../semanage/seobject.py:1768
  msgid "SELinux Type is required"
- msgstr "Требуется SELinux Type"
+-msgstr "Требуется SELinux Type"
++msgstr "Требуется тип SELinux"
  
 -#: ../semanage/seobject.py:1469 ../semanage/seobject.py:1531
 -#: ../semanage/seobject.py:1565 ../semanage/seobject.py:1571
@@ -387263,7 +387844,8 @@ index 60da8e5..bd13eb5 100644
 +#: ../semanage/seobject.py:1577 ../semanage/seobject.py:1583
  #, python-format
  msgid "Could not check if interface %s is defined"
- msgstr "Невозможно проверить, определен ли интерфейс %s"
+-msgstr "Невозможно проверить, определен ли интерфейс %s"
++msgstr "Не удалось проверить, определен ли интерфейс %s"
  
 -#: ../semanage/seobject.py:1476
 +#: ../semanage/seobject.py:1488
@@ -387287,7 +387869,8 @@ index 60da8e5..bd13eb5 100644
 +#: ../semanage/seobject.py:1505
  #, python-format
  msgid "Could not set type in interface context for %s"
- msgstr "Не удалось задать тип в контексте интерфейса для %s."
+-msgstr "Не удалось задать тип в контексте интерфейса для %s."
++msgstr "Не удалось задать тип в контексте интерфейса для %s"
  
 -#: ../semanage/seobject.py:1498
 +#: ../semanage/seobject.py:1510
@@ -387299,37 +387882,43 @@ index 60da8e5..bd13eb5 100644
 +#: ../semanage/seobject.py:1514
  #, python-format
  msgid "Could not set interface context for %s"
- msgstr "Невозможно задать контекст интерфейса для %s"
+-msgstr "Невозможно задать контекст интерфейса для %s"
++msgstr "Не удалось задать контекст интерфейса для %s"
  
 -#: ../semanage/seobject.py:1506
 +#: ../semanage/seobject.py:1518
  #, python-format
  msgid "Could not set message context for %s"
- msgstr "Невозможно задать контекст сообщения для %s"
+-msgstr "Невозможно задать контекст сообщения для %s"
++msgstr "Не удалось задать контекст сообщения для %s"
  
 -#: ../semanage/seobject.py:1510
 +#: ../semanage/seobject.py:1522
  #, python-format
  msgid "Could not add interface %s"
- msgstr "Невозможно добавить интерфейс %s"
+-msgstr "Невозможно добавить интерфейс %s"
++msgstr "Не удалось добавить интерфейс %s"
  
 -#: ../semanage/seobject.py:1533 ../semanage/seobject.py:1567
 +#: ../semanage/seobject.py:1545 ../semanage/seobject.py:1579
  #, python-format
  msgid "Interface %s is not defined"
- msgstr "Интерфейс %s yt определен"
+-msgstr "Интерфейс %s yt определен"
++msgstr "Интерфейс %s не определен"
  
 -#: ../semanage/seobject.py:1537
 +#: ../semanage/seobject.py:1549
  #, python-format
  msgid "Could not query interface %s"
- msgstr "Невозможно запросить интерфейс %s"
+-msgstr "Невозможно запросить интерфейс %s"
++msgstr "Не удалось запросить интерфейс %s"
  
 -#: ../semanage/seobject.py:1548
 +#: ../semanage/seobject.py:1560
  #, python-format
  msgid "Could not modify interface %s"
- msgstr "Невозможно изменить интерфейс %s"
+-msgstr "Невозможно изменить интерфейс %s"
++msgstr "Не удалось изменить интерфейс %s"
  
 -#: ../semanage/seobject.py:1573
 +#: ../semanage/seobject.py:1585
@@ -387341,7 +387930,8 @@ index 60da8e5..bd13eb5 100644
 +#: ../semanage/seobject.py:1589
  #, python-format
  msgid "Could not delete interface %s"
- msgstr "Невозможно удалить интерфейс %s"
+-msgstr "Невозможно удалить интерфейс %s"
++msgstr "Не удалось удалить интерфейс %s"
  
 -#: ../semanage/seobject.py:1589
 +#: ../semanage/seobject.py:1601
@@ -387351,7 +387941,8 @@ index 60da8e5..bd13eb5 100644
 -#: ../semanage/seobject.py:1603
 +#: ../semanage/seobject.py:1615
  msgid "Could not list interfaces"
- msgstr "Невозможно выполнить перечисление интерфейсов"
+-msgstr "Невозможно выполнить перечисление интерфейсов"
++msgstr "Не удалось перечислить интерфейсы"
  
 -#: ../semanage/seobject.py:1628
 +#: ../semanage/seobject.py:1640
@@ -387385,19 +387976,22 @@ index 60da8e5..bd13eb5 100644
 +#: ../semanage/seobject.py:1736
  #, python-format
  msgid "Could not set user in file context for %s"
- msgstr "Невозможно задать пользователя в контексте файла для %s"
+-msgstr "Невозможно задать пользователя в контексте файла для %s"
++msgstr "Не удалось задать пользователя в контексте файла для %s"
  
 -#: ../semanage/seobject.py:1724
 +#: ../semanage/seobject.py:1740
  #, python-format
  msgid "Could not set role in file context for %s"
- msgstr "Невозможно задать роль в контексте файла для %s"
+-msgstr "Невозможно задать роль в контексте файла для %s"
++msgstr "Не удалось задать роль в контексте файла для %s"
  
 -#: ../semanage/seobject.py:1729 ../semanage/seobject.py:1789
 +#: ../semanage/seobject.py:1745 ../semanage/seobject.py:1805
  #, python-format
  msgid "Could not set mls fields in file context for %s"
- msgstr "Невозможно задать поля msl в контексте файла для %s"
+-msgstr "Невозможно задать поля msl в контексте файла для %s"
++msgstr "Не удалось задать поля msl в контексте файла для %s"
  
 -#: ../semanage/seobject.py:1735
 +#: ../semanage/seobject.py:1751
@@ -387422,7 +388016,7 @@ index 60da8e5..bd13eb5 100644
  #, python-format
  msgid "Type %s is invalid, must be a file or device type"
 -msgstr ""
-+msgstr "Недопустимый тип: %s. Необходимо указать тип файла или устройства."
++msgstr "Недопустимый тип: %s. Необходимо указать тип файла или устройства"
  
 -#: ../semanage/seobject.py:1763 ../semanage/seobject.py:1768
 -#: ../semanage/seobject.py:1824 ../semanage/seobject.py:1906
@@ -387432,19 +388026,22 @@ index 60da8e5..bd13eb5 100644
 +#: ../semanage/seobject.py:1926
  #, python-format
  msgid "Could not check if file context for %s is defined"
- msgstr "Невозможно проверить, определен ли контекст файла для %s"
+-msgstr "Невозможно проверить, определен ли контекст файла для %s"
++msgstr "Не удалось проверить, определен ли контекст файла для %s"
  
 -#: ../semanage/seobject.py:1776
 +#: ../semanage/seobject.py:1792
  #, python-format
  msgid "Could not create file context for %s"
- msgstr "Невозможно создать контекст файла для %s"
+-msgstr "Невозможно создать контекст файла для %s"
++msgstr "Не удалось создать контекст файла для %s"
  
 -#: ../semanage/seobject.py:1784
 +#: ../semanage/seobject.py:1800
  #, python-format
  msgid "Could not set type in file context for %s"
- msgstr "Невозможно задать тип в контексте файла для %s"
+-msgstr "Невозможно задать тип в контексте файла для %s"
++msgstr "Не удалось задать тип в контексте файла для %s"
  
 -#: ../semanage/seobject.py:1792 ../semanage/seobject.py:1852
 -#: ../semanage/seobject.py:1856
@@ -387452,13 +388049,15 @@ index 60da8e5..bd13eb5 100644
 +#: ../semanage/seobject.py:1872
  #, python-format
  msgid "Could not set file context for %s"
- msgstr "Невозможно задать контекст файла для %s"
+-msgstr "Невозможно задать контекст файла для %s"
++msgstr "Не удалось задать контекст файла для %s"
  
 -#: ../semanage/seobject.py:1798
 +#: ../semanage/seobject.py:1814
  #, python-format
  msgid "Could not add file context for %s"
- msgstr "Невозможно добавить контекст файла для %s"
+-msgstr "Невозможно добавить контекст файла для %s"
++msgstr "Не удалось добавить контекст файла для %s"
  
 -#: ../semanage/seobject.py:1812
 +#: ../semanage/seobject.py:1828
@@ -387475,13 +388074,15 @@ index 60da8e5..bd13eb5 100644
 +#: ../semanage/seobject.py:1850
  #, python-format
  msgid "Could not query file context for %s"
- msgstr "Невозможно запросить контекст файла для %s"
+-msgstr "Невозможно запросить контекст файла для %s"
++msgstr "Не удалось запросить контекст файла для %s"
  
 -#: ../semanage/seobject.py:1860
 +#: ../semanage/seobject.py:1876
  #, python-format
  msgid "Could not modify file context for %s"
- msgstr "Невозможно изменить контекст файла для %s"
+-msgstr "Невозможно изменить контекст файла для %s"
++msgstr "Не удалось изменить контекст файла для %s"
  
 -#: ../semanage/seobject.py:1873
 +#: ../semanage/seobject.py:1889
@@ -387492,7 +388093,8 @@ index 60da8e5..bd13eb5 100644
 +#: ../semanage/seobject.py:1903
  #, python-format
  msgid "Could not delete the file context %s"
- msgstr "Не удаётся удалить контекст файла для %s"
+-msgstr "Не удаётся удалить контекст файла для %s"
++msgstr "Не удалось удалить контекст файла для %s"
  
 -#: ../semanage/seobject.py:1912
 +#: ../semanage/seobject.py:1928
@@ -387504,17 +388106,20 @@ index 60da8e5..bd13eb5 100644
 +#: ../semanage/seobject.py:1934
  #, python-format
  msgid "Could not delete file context for %s"
- msgstr "Невозможно удалить контекст файла для %s"
+-msgstr "Невозможно удалить контекст файла для %s"
++msgstr "Не удалось удалить контекст файла для %s"
  
 -#: ../semanage/seobject.py:1933
 +#: ../semanage/seobject.py:1949
  msgid "Could not list file contexts"
- msgstr "Невозможно выполнить перечисление контекстов файлов"
+-msgstr "Невозможно выполнить перечисление контекстов файлов"
++msgstr "Не удалось перечислить контексты файлов"
  
 -#: ../semanage/seobject.py:1937
 +#: ../semanage/seobject.py:1953
  msgid "Could not list local file contexts"
- msgstr "Невозможно отобразить контекст локальных файлов"
+-msgstr "Невозможно отобразить контекст локальных файлов"
++msgstr "Не удалось перечислить контексты локальных файлов"
  
 -#: ../semanage/seobject.py:1974
 +#: ../semanage/seobject.py:1990
@@ -387531,7 +388136,8 @@ index 60da8e5..bd13eb5 100644
  msgid ""
  "\n"
  "SELinux Distribution fcontext Equivalence \n"
- msgstr "\nЭквивалентность контекстов дистрибутива SELinux \n"
+-msgstr "\nЭквивалентность контекстов дистрибутива SELinux \n"
++msgstr "\nЭквивалентность файловых контекстов дистрибутива SELinux \n"
  
 -#: ../semanage/seobject.py:1992
 +#: ../semanage/seobject.py:2008
@@ -387546,7 +388152,8 @@ index 60da8e5..bd13eb5 100644
 +#: ../semanage/seobject.py:2101
  #, python-format
  msgid "Could not check if boolean %s is defined"
- msgstr "Невозможно проверить, определен ли переключатель %s"
+-msgstr "Невозможно проверить, определен ли переключатель %s"
++msgstr "Не удалось проверить, определен ли переключатель %s"
  
 -#: ../semanage/seobject.py:2030 ../semanage/seobject.py:2081
 +#: ../semanage/seobject.py:2046 ../semanage/seobject.py:2097
@@ -387558,7 +388165,8 @@ index 60da8e5..bd13eb5 100644
 +#: ../semanage/seobject.py:2050
  #, python-format
  msgid "Could not query file context %s"
- msgstr "Невозможно запросить контекст файла %s"
+-msgstr "Невозможно запросить контекст файла %s"
++msgstr "Не удалось запросить контекст файла %s"
  
 -#: ../semanage/seobject.py:2039
 +#: ../semanage/seobject.py:2055
@@ -387576,30 +388184,35 @@ index 60da8e5..bd13eb5 100644
 +#: ../semanage/seobject.py:2063
  #, python-format
  msgid "Could not modify boolean %s"
- msgstr "Невозможно изменить переключатель %s"
+-msgstr "Невозможно изменить переключатель %s"
++msgstr "Не удалось изменить переключатель %s"
  
 -#: ../semanage/seobject.py:2063
 +#: ../semanage/seobject.py:2079
  #, python-format
  msgid "Bad format %s: Record %s"
- msgstr "Неверный формат %s: Запись %s"
+-msgstr "Неверный формат %s: Запись %s"
++msgstr "Неверный формат %s: запись %s"
  
 -#: ../semanage/seobject.py:2087
 +#: ../semanage/seobject.py:2103
  #, python-format
  msgid "Boolean %s is defined in policy, cannot be deleted"
- msgstr "Переключатель %s не определен в политике и не может быть удален"
+-msgstr "Переключатель %s не определен в политике и не может быть удален"
++msgstr "Переключатель %s определен в политике и не может быть удален"
  
 -#: ../semanage/seobject.py:2091
 +#: ../semanage/seobject.py:2107
  #, python-format
  msgid "Could not delete boolean %s"
- msgstr "Невозможно удалить переключатель %s"
+-msgstr "Невозможно удалить переключатель %s"
++msgstr "Не удалось удалить переключатель %s"
  
 -#: ../semanage/seobject.py:2103 ../semanage/seobject.py:2120
 +#: ../semanage/seobject.py:2119 ../semanage/seobject.py:2136
  msgid "Could not list booleans"
- msgstr "Невозможно выполнить перечисление переключателей"
+-msgstr "Невозможно выполнить перечисление переключателей"
++msgstr "Не удалось составить список переключателей"
  
 -#: ../semanage/seobject.py:2155
 +#: ../semanage/seobject.py:2171
@@ -387634,7 +388247,7 @@ index 60da8e5..bd13eb5 100644
  msgid "Description"
  msgstr "Описание"
  
-@@ -994,206 +1010,226 @@ msgstr "Ошибка!  Оболочка не верна.\n"
+@@ -994,206 +1011,226 @@ msgstr "Ошибка!  Оболочка не верна.\n"
  msgid "Unable to clear environment\n"
  msgstr "Невозможно очистить окружение\n"
  
@@ -387648,7 +388261,8 @@ index 60da8e5..bd13eb5 100644
 +#: ../newrole/newrole.c:611
  #, c-format
  msgid "Error resetting KEEPCAPS, aborting\n"
- msgstr "Ошибка сброса KEEPCAPS, аварийное завершение.\n"
+-msgstr "Ошибка сброса KEEPCAPS, аварийное завершение.\n"
++msgstr "Ошибка сброса KEEPCAPS, аварийное завершение\n"
  
 -#: ../newrole/newrole.c:635
 +#: ../newrole/newrole.c:634
@@ -387672,36 +388286,41 @@ index 60da8e5..bd13eb5 100644
 +#: ../newrole/newrole.c:691 ../newrole/newrole.c:1063
  #, c-format
  msgid "Could not determine enforcing mode.\n"
- msgstr "Не удалось определить строгий режим.\n"
+-msgstr "Не удалось определить строгий режим.\n"
++msgstr "Не удалось определить принудительный режим.\n"
  
 -#: ../newrole/newrole.c:699
 +#: ../newrole/newrole.c:698
  #, c-format
  msgid "Error!  Could not open %s.\n"
- msgstr "Ошибка!  Невозможно открыть %s.\n"
- 
--#: ../newrole/newrole.c:705
+-msgstr "Ошибка!  Невозможно открыть %s.\n"
++msgstr "Ошибка!  Не удалось открыть %s.\n"
++
 +#: ../newrole/newrole.c:704
 +#, c-format
 +msgid "Error!  Could not clear O_NONBLOCK on %s\n"
-+msgstr "Ошибка. Не удалось очистить O_NONBLOCK на %s\n"
-+
++msgstr "Ошибка! Не удалось очистить O_NONBLOCK на %s\n"
+ 
+-#: ../newrole/newrole.c:705
 +#: ../newrole/newrole.c:710
  #, c-format
  msgid "%s!  Could not get current context for %s, not relabeling tty.\n"
- msgstr "%s!  Невозможно получить текущий контекст для %s, метка tty не изменяется.\n"
+-msgstr "%s!  Невозможно получить текущий контекст для %s, метка tty не изменяется.\n"
++msgstr "%s!  Не удалось получить текущий контекст для %s, метка tty не изменяется.\n"
  
 -#: ../newrole/newrole.c:715
 +#: ../newrole/newrole.c:720
  #, c-format
  msgid "%s!  Could not get new context for %s, not relabeling tty.\n"
- msgstr "%s!  Невозможно получить новый контекст для %s, метка tty не изменяется.\n"
+-msgstr "%s!  Невозможно получить новый контекст для %s, метка tty не изменяется.\n"
++msgstr "%s!  Не удалось получить новый контекст для %s, метка tty не изменяется.\n"
  
 -#: ../newrole/newrole.c:725
 +#: ../newrole/newrole.c:730
  #, c-format
  msgid "%s!  Could not set new context for %s\n"
- msgstr "%s!  Невозможно задать новый контекст для %s\n"
+-msgstr "%s!  Невозможно задать новый контекст для %s\n"
++msgstr "%s!  Не удалось задать новый контекст для %s\n"
  
 -#: ../newrole/newrole.c:772
 +#: ../newrole/newrole.c:777
@@ -387713,7 +388332,8 @@ index 60da8e5..bd13eb5 100644
 +#: ../newrole/newrole.c:783
  #, c-format
  msgid "Warning! Could not restore context for %s\n"
- msgstr "Внимание! Невозможно восстановить контекст для %s\n"
+-msgstr "Внимание! Невозможно восстановить контекст для %s\n"
++msgstr "Внимание! Не удалось восстановить контекст для %s\n"
  
 -#: ../newrole/newrole.c:835
 +#: ../newrole/newrole.c:840
@@ -387743,13 +388363,15 @@ index 60da8e5..bd13eb5 100644
 +#: ../newrole/newrole.c:870
  #, c-format
  msgid "Error: you are not allowed to change levels on a non secure terminal \n"
- msgstr "Ошибка: Вы не можете изменять уровень в небезопасном терминале\n"
+-msgstr "Ошибка: Вы не можете изменять уровень в небезопасном терминале\n"
++msgstr "Ошибка: не разрешается изменять уровень в небезопасном терминале\n"
  
 -#: ../newrole/newrole.c:891
 +#: ../newrole/newrole.c:896
  #, c-format
  msgid "Couldn't get default type.\n"
- msgstr "Невозможно получить тип по умолчанию.\n"
+-msgstr "Невозможно получить тип по умолчанию.\n"
++msgstr "Не удалось получить тип по умолчанию.\n"
  
 -#: ../newrole/newrole.c:901
 +#: ../newrole/newrole.c:906
@@ -387797,19 +388419,22 @@ index 60da8e5..bd13eb5 100644
 +#: ../newrole/newrole.c:955
  #, c-format
  msgid "Unable to allocate memory for new_context"
- msgstr "Невозможно выделить память для new_context"
+-msgstr "Невозможно выделить память для new_context"
++msgstr "Не удалось выделить память для new_context"
  
 -#: ../newrole/newrole.c:976
 +#: ../newrole/newrole.c:981
  #, c-format
  msgid "Unable to obtain empty signal set\n"
- msgstr "Невозможно получить набор пустых сигналов\n"
+-msgstr "Невозможно получить набор пустых сигналов\n"
++msgstr "Не удалось получить пустой набор сигналов\n"
  
 -#: ../newrole/newrole.c:984
 +#: ../newrole/newrole.c:989
  #, c-format
  msgid "Unable to set SIGHUP handler\n"
- msgstr "Невозможно получить обработчик SIGHUP\n"
+-msgstr "Невозможно получить обработчик SIGHUP\n"
++msgstr "Не удалось установить обработчик SIGHUP\n"
  
 -#: ../newrole/newrole.c:1036
 +#: ../newrole/newrole.c:1041
@@ -387820,7 +388445,8 @@ index 60da8e5..bd13eb5 100644
 +#: ../newrole/newrole.c:1057
  #, c-format
  msgid "Sorry, newrole may be used only on a SELinux kernel.\n"
- msgstr "Извините. newrole может быть использована только для ядра с SELinux.\n"
+-msgstr "Извините. newrole может быть использована только для ядра с SELinux.\n"
++msgstr "newrole может быть использована только для ядра с SELinux.\n"
  
 -#: ../newrole/newrole.c:1069
 +#: ../newrole/newrole.c:1074
@@ -387844,7 +388470,8 @@ index 60da8e5..bd13eb5 100644
 +#: ../newrole/newrole.c:1137
  #, c-format
  msgid "newrole: incorrect password for %s\n"
- msgstr "newrole: неверный пароль %s\n"
+-msgstr "newrole: неверный пароль %s\n"
++msgstr "newrole: неверный пароль для %s\n"
  
 -#: ../newrole/newrole.c:1159
 +#: ../newrole/newrole.c:1164
@@ -387856,7 +388483,8 @@ index 60da8e5..bd13eb5 100644
 +#: ../newrole/newrole.c:1167 ../newrole/newrole.c:1190
  #, c-format
  msgid "Unable to restore tty label...\n"
- msgstr "Невозможно восстановить метку tty...\n"
+-msgstr "Невозможно восстановить метку tty...\n"
++msgstr "Не удалось восстановить метку tty...\n"
  
 -#: ../newrole/newrole.c:1164 ../newrole/newrole.c:1191
 +#: ../newrole/newrole.c:1169 ../newrole/newrole.c:1196
@@ -387868,7 +388496,8 @@ index 60da8e5..bd13eb5 100644
 +#: ../newrole/newrole.c:1228
  #, c-format
  msgid "Could not close descriptors.\n"
- msgstr "Невозможно закрыть дескрипторы.\n"
+-msgstr "Невозможно закрыть дескрипторы.\n"
++msgstr "Не удалось закрыть дескрипторы.\n"
  
 -#: ../newrole/newrole.c:1250
 +#: ../newrole/newrole.c:1263
@@ -387880,7 +388509,7 @@ index 60da8e5..bd13eb5 100644
 +#: ../newrole/newrole.c:1285
 +#, c-format
 +msgid "Failed to send audit message"
-+msgstr "Не удалось отправить сообщение аудита."
++msgstr "Не удалось отправить сообщение аудита"
 +
 +#: ../newrole/newrole.c:1293
 +#, c-format
@@ -387895,14 +388524,72 @@ index 60da8e5..bd13eb5 100644
 +#: ../newrole/newrole.c:1304
  #, c-format
  msgid "Unable to restore the environment, aborting\n"
- msgstr "Невозможно восстановить окружение, аварийное завершение\n"
+-msgstr "Невозможно восстановить окружение, аварийное завершение\n"
++msgstr "Не удалось восстановить окружение, аварийное завершение\n"
  
 -#: ../newrole/newrole.c:1297
 +#: ../newrole/newrole.c:1315
  msgid "failed to exec shell\n"
  msgstr "сбой запуска оболочки\n"
  
-@@ -1420,7 +1456,7 @@ msgstr "<b>Выберите тип политики для ограничива
+@@ -1205,17 +1242,17 @@ msgstr "использование:  %s [-qi]\n"
+ #: ../load_policy/load_policy.c:71
+ #, c-format
+ msgid "%s:  Policy is already loaded and initial load requested\n"
+-msgstr "%s:  Политика уже загружена, исходная загрузка запрошена\n"
++msgstr "%s:  политика уже загружена, исходная загрузка запрошена\n"
+ 
+ #: ../load_policy/load_policy.c:80
+ #, c-format
+ msgid "%s:  Can't load policy and enforcing mode requested:  %s\n"
+-msgstr "%s:  не удалось загрузить запрошенную политику и строгий режим:  %s\n"
++msgstr "%s:  не удалось загрузить запрошенную политику и принудительный режим:  %s\n"
+ 
+ #: ../load_policy/load_policy.c:90
+ #, c-format
+ msgid "%s:  Can't load policy:  %s\n"
+-msgstr "%s:  Невозможно загрузить политику:  %s\n"
++msgstr "%s:  не удалось загрузить политику:  %s\n"
+ 
+ #: ../scripts/chcat:92 ../scripts/chcat:169
+ msgid "Requires at least one category"
+@@ -1224,7 +1261,7 @@ msgstr "Требуется как минимум одна категория"
+ #: ../scripts/chcat:106 ../scripts/chcat:183
+ #, c-format
+ msgid "Can not modify sensitivity levels using '+' on %s"
+-msgstr "Нельзя изменить уровень чувствительности используя  '+' на %s"
++msgstr "Нельзя изменить уровень чувствительности, используя  '+' на %s"
+ 
+ #: ../scripts/chcat:110
+ #, c-format
+@@ -1238,7 +1275,7 @@ msgstr "%s не в %s"
+ 
+ #: ../scripts/chcat:267 ../scripts/chcat:272
+ msgid "Can not combine +/- with other types of categories"
+-msgstr "Невозможно объединить +/- с другими типами категорий"
++msgstr "Нельзя объединить +/- с другими типами категорий"
+ 
+ #: ../scripts/chcat:319
+ msgid "Can not have multiple sensitivities"
+@@ -1286,7 +1323,7 @@ msgstr "Использование %s -L -l пользователь"
+ 
+ #: ../scripts/chcat:333
+ msgid "Use -- to end option list.  For example"
+-msgstr "Используйте -- чтобы указать завершение списка параметров. На пример"
++msgstr "Используйте -- для завершения списка параметров. Например,"
+ 
+ #: ../scripts/chcat:334
+ msgid "chcat -- -CompanyConfidential /docs/businessplan.odt"
+@@ -1303,7 +1340,7 @@ msgstr "Ошибка параметров %s "
+ 
+ #: ../gui/booleansPage.py:194 ../gui/system-config-selinux.glade:1706
+ msgid "Boolean"
+-msgstr "Логическое"
++msgstr "Переключатель"
+ 
+ #: ../gui/booleansPage.py:245 ../gui/semanagePage.py:162
+ msgid "all"
+@@ -1420,7 +1457,7 @@ msgstr "<b>Выберите тип политики для ограничива
  msgid "<b>Applications</b>"
  msgstr "<b>Приложения</b>"
  
@@ -387911,7 +388598,7 @@ index 60da8e5..bd13eb5 100644
  msgid "Standard Init Daemon"
  msgstr "Стандартная служба init"
  
-@@ -1430,7 +1466,7 @@ msgid ""
+@@ -1430,7 +1467,7 @@ msgid ""
  "requires a script in /etc/rc.d/init.d"
  msgstr "Стандартные службы инициализации запускаются во время загрузки в рамках сценариев init. Требует наличия сценария в /etc/rc.d/init.d"
  
@@ -387920,7 +388607,7 @@ index 60da8e5..bd13eb5 100644
  msgid "DBUS System Daemon"
  msgstr "Системная программа DBUS"
  
-@@ -1442,7 +1478,7 @@ msgstr "inetd (Internet Services Daemon)"
+@@ -1442,7 +1479,7 @@ msgstr "inetd (Internet Services Daemon)"
  msgid "Internet Services Daemon are daemons started by xinetd"
  msgstr "initd запускается службой xinetd"
  
@@ -387929,7 +388616,7 @@ index 60da8e5..bd13eb5 100644
  msgid "Web Application/Script (CGI)"
  msgstr "Веб-приложение/сценарий CGI"
  
-@@ -1451,7 +1487,7 @@ msgid ""
+@@ -1451,7 +1488,7 @@ msgid ""
  "Web Applications/Script (CGI) CGI scripts started by the web server (apache)"
  msgstr "Веб-программы и сценарии CGI, запускаемые веб-сервером Apache"
  
@@ -387938,7 +388625,7 @@ index 60da8e5..bd13eb5 100644
  msgid "User Application"
  msgstr "Программа пользователя"
  
-@@ -1461,7 +1497,7 @@ msgid ""
+@@ -1461,7 +1498,7 @@ msgid ""
  "started by a user"
  msgstr "Программа пользователя — запущенная пользователем программа, которая будет ограничена"
  
@@ -387947,7 +388634,7 @@ index 60da8e5..bd13eb5 100644
  msgid "Sandbox"
  msgstr "Песочница"
  
-@@ -1536,7 +1572,8 @@ msgstr "Если этот пользователь будет выполнять
+@@ -1536,13 +1573,14 @@ msgstr "Если этот пользователь будет выполнять
  msgid "<b>Enter name of application or user role:</b>"
  msgstr "<b>Введите имя приложения или роль:</b>"
  
@@ -387957,7 +388644,92 @@ index 60da8e5..bd13eb5 100644
  msgid "Name"
  msgstr "Имя"
  
-@@ -1752,75 +1789,75 @@ msgstr "<b>В каком каталоге будет создана полити
+ #: ../gui/polgen.glade:739
+ msgid "Enter complete path for executable to be confined."
+-msgstr "Введите полный путь к органичиваемой программе."
++msgstr "Введите полный путь к ограничиваемой программе."
+ 
+ #: ../gui/polgen.glade:756 ../gui/polgen.glade:838 ../gui/polgen.glade:2361
+ msgid "..."
+@@ -1579,11 +1617,11 @@ msgstr "вкладка роли"
+ 
+ #: ../gui/polgen.glade:945
+ msgid "<b>Select roles that %s will transition to:</b>"
+-msgstr "<b>Выберите роли, которые будут назначены %s:</b>"
++msgstr "<b>Выберите роли, на которые перейдет %s:</b>"
+ 
+ #: ../gui/polgen.glade:963
+ msgid "Select applications domains that %s will transition to."
+-msgstr "Выберите домены, куда будет перенесен %s."
++msgstr "Выберите домены приложений, куда будет перенесен %s."
+ 
+ #: ../gui/polgen.glade:983
+ msgid ""
+@@ -1610,11 +1648,11 @@ msgstr "Выберите домены, которыми будет управл
+ 
+ #: ../gui/polgen.glade:1111
+ msgid "<b>Select additional roles for %s:</b>"
+-msgstr "<b>Выберите роли для %s:</b>"
++msgstr "<b>Выберите дополнительные  роли для %s:</b>"
+ 
+ #: ../gui/polgen.glade:1166
+ msgid "<b>Enter network ports that %s binds on:</b>"
+-msgstr "<b>Укажите порты, к которым будет привязан %s:</b>"
++msgstr "<b>Укажите сетевые порты, к которым будет привязан %s:</b>"
+ 
+ #: ../gui/polgen.glade:1186 ../gui/polgen.glade:1557
+ msgid "<b>TCP Ports</b>"
+@@ -1654,7 +1692,7 @@ msgstr "Выберите порты"
+ 
+ #: ../gui/polgen.glade:1302 ../gui/polgen.glade:1469
+ msgid "Allows %s to bind to any udp ports > 1024"
+-msgstr "Разрешает привязку %s к портам с номером больше 1024"
++msgstr "Разрешает привязку %s к портам UDP с номером больше 1024"
+ 
+ #: ../gui/polgen.glade:1353 ../gui/polgen.glade:1666
+ msgid "<b>UDP Ports</b>"
+@@ -1668,7 +1706,7 @@ msgstr "сеть\nвкладка привязки"
+ 
+ #: ../gui/polgen.glade:1537
+ msgid "<b>Select network ports that %s connects to:</b>"
+-msgstr "<b>Выберите порты, к которым будет подключаться %s:</b>"
++msgstr "<b>Выберите сетевые порты, к которым будет подключаться %s:</b>"
+ 
+ #: ../gui/polgen.glade:1593
+ msgid "Allows %s to connect to any tcp port"
+@@ -1696,11 +1734,11 @@ msgstr "<b>Выберите типичные свойства приложени
+ 
+ #: ../gui/polgen.glade:1809
+ msgid "Writes syslog messages\t"
+-msgstr "Записывает сообщения syslog\t»"
++msgstr "Записывает сообщения syslog\t"
+ 
+ #: ../gui/polgen.glade:1824
+ msgid "Create/Manipulate temporary files in /tmp"
+-msgstr "Создать/управлять файлами в /tmp"
++msgstr "Создать/управлять временными файлами в /tmp"
+ 
+ #: ../gui/polgen.glade:1839
+ msgid "Uses Pam for authentication"
+@@ -1708,7 +1746,7 @@ msgstr "Использует аутентификацию PAM"
+ 
+ #: ../gui/polgen.glade:1854
+ msgid "Uses nsswitch or getpw* calls"
+-msgstr "Использует вызовы nsswitch и getpw*"
++msgstr "Использует вызовы nsswitch или getpw*"
+ 
+ #: ../gui/polgen.glade:1869
+ msgid "Uses dbus"
+@@ -1734,7 +1772,7 @@ msgstr "<b>Добавьте файлы и каталоги, которыми у
+ msgid ""
+ "Files/Directories which the %s \"manages\". Pid Files, Log Files, /var/lib "
+ "Files ..."
+-msgstr "Файлы и каталоги под управлением %s (файлы PID,  журналы, /var/lib)"
++msgstr "Файлы и каталоги под «управлением» %s (файлы PID,  журналы, /var/lib)"
+ 
+ #: ../gui/polgen.glade:2166
+ msgid "<b>Add booleans from the %s policy:</b>"
+@@ -1752,75 +1790,75 @@ msgstr "<b>В каком каталоге будет создана полити
  msgid "Policy Directory"
  msgstr "Каталог политики"
  
@@ -388010,7 +388782,8 @@ index 60da8e5..bd13eb5 100644
 -#: ../gui/polgengui.py:643
 +#: ../gui/polgengui.py:650
  msgid "Select directory to generate policy files in"
- msgstr "Выберите каталог, в котором будут созданы файлы политики"
+-msgstr "Выберите каталог, в котором будут созданы файлы политики"
++msgstr "Выберите каталог, в котором будут создаваться файлы политики"
  
 -#: ../gui/polgengui.py:660
 +#: ../gui/polgengui.py:667
@@ -388049,7 +388822,7 @@ index 60da8e5..bd13eb5 100644
  msgid "Configue SELinux"
  msgstr "Настроить SELinux"
  
-@@ -1835,6 +1872,8 @@ msgid ""
+@@ -1835,6 +1873,8 @@ msgid ""
  msgstr "Тип порта\nSELinux"
  
  #: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363
@@ -388058,7 +388831,7 @@ index 60da8e5..bd13eb5 100644
  msgid "Protocol"
  msgstr "Протокол"
  
-@@ -1844,7 +1883,8 @@ msgid ""
+@@ -1844,7 +1884,8 @@ msgid ""
  "Level"
  msgstr "Уровень\nMLS/MCS"
  
@@ -388068,7 +388841,51 @@ index 60da8e5..bd13eb5 100644
  msgid "Port"
  msgstr "Порт"
  
-@@ -1974,6 +2014,9 @@ msgid "SELinux Administration"
+@@ -1887,7 +1928,7 @@ msgstr "Разрешающий"
+ 
+ #: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2837
+ msgid "Enforcing"
+-msgstr "Строгий"
++msgstr "Принудительный"
+ 
+ #: ../gui/statusPage.py:94
+ msgid "Status"
+@@ -1898,7 +1939,7 @@ msgid ""
+ "Changing the policy type will cause a relabel of the entire file system on "
+ "the next boot. Relabeling takes a long time depending on the size of the "
+ "file system.  Do you wish to continue?"
+-msgstr "Изменение типа политики потребует разметки файловой системы при следующей перезагрузке. Процесс разметки может быть довольно длительным. Продолжить?"
++msgstr "Изменение типа политики потребует разметки файловой системы при следующей загрузке. Процесс переразметки может быть довольно длительным в зависимости от размера файловой системы. Продолжить?"
+ 
+ #: ../gui/statusPage.py:147
+ msgid ""
+@@ -1908,14 +1949,14 @@ msgid ""
+ "system, you can go to permissive mode which will only log errors and not "
+ "enforce SELinux policy.  Permissive mode does not require a reboot    Do you"
+ " wish to continue?"
+-msgstr "Отключение SELinux требует перезагрузки и не рекомендуется. Если вы решите заново включить SELinux, будет потребуется повторная разметка файловой системы. Чтобы убедиться, что SELinux не вызывает проблем, включите разрешающий режим, в котором ошибки будут регистрироваться без принудительного применения правил SELinux. Разрешающий режим не требует перезагрузки. Продолжить?"
++msgstr "Отключение SELinux требует перезагрузки и не рекомендуется. Если вы решите заново включить SELinux, потребуется повторная разметка файловой системы. Чтобы убедиться, что SELinux не вызывает проблем, включите разрешающий режим, в котором ошибки будут регистрироваться без принудительного применения правил SELinux. Разрешающий режим не требует перезагрузки. Продолжить?"
+ 
+ #: ../gui/statusPage.py:152
+ msgid ""
+ "Changing to SELinux enabled will cause a relabel of the entire file system "
+ "on the next boot. Relabeling takes a long time depending on the size of the "
+ "file system.  Do you wish to continue?"
+-msgstr "Активация SELinux потребует разметки файловой системы при следующей перезагрузке. Процесс разметки может быть довольно длительным. Продолжить?"
++msgstr "Активация SELinux потребует переразметки файловой системы при следующей загрузке. Процесс переразметки может быть довольно длительным в зависимости от размера файловой системы. Продолжить?"
+ 
+ #: ../gui/system-config-selinux.glade:11
+ msgid "system-config-selinux"
+@@ -1959,7 +2000,7 @@ msgid ""
+ "socket\n"
+ "symbolic link\n"
+ "named pipe\n"
+-msgstr "все файлы\nобычный файл\nкаталог\nсимвольное устройство\nблочное устройство\nсокет\nсимвольная ссылка\nканал\n"
++msgstr "все файлы\nобычный файл\nкаталог\nсимвольное устройство\nблочное устройство\nсокет\nсимвольная ссылка\nименованный канал\n"
+ 
+ #: ../gui/system-config-selinux.glade:773
+ msgid "MLS"
+@@ -1974,6 +2015,9 @@ msgid "SELinux Administration"
  msgstr "Администрирование SELinux"
  
  #: ../gui/system-config-selinux.glade:1122
@@ -388078,7 +388895,52 @@ index 60da8e5..bd13eb5 100644
  msgid "Add"
  msgstr "Добавить"
  
-@@ -2043,6 +2086,10 @@ msgstr "Переключение между измененными и всеми
+@@ -1995,18 +2039,18 @@ msgstr "<b>Выберите:</b>"
+ 
+ #: ../gui/system-config-selinux.glade:1326
+ msgid "System Default Enforcing Mode"
+-msgstr "Стандартный строгий режим"
++msgstr "Стандартный принудительный режим"
+ 
+ #: ../gui/system-config-selinux.glade:1354
+ msgid ""
+ "Disabled\n"
+ "Permissive\n"
+ "Enforcing\n"
+-msgstr "Отключен\nРазрешающий\nСтрогий\n"
++msgstr "Отключен\nРазрешающий\nПринудительный\n"
+ 
+ #: ../gui/system-config-selinux.glade:1373
+ msgid "Current Enforcing Mode"
+-msgstr "Текущий строгий режим"
++msgstr "Текущий принудительный режим"
+ 
+ #: ../gui/system-config-selinux.glade:1418
+ msgid "System Default Policy Type: "
+@@ -2018,11 +2062,11 @@ msgid ""
+ "Relabeling can take a very long time, depending on the size of the system.  "
+ "If you are changing policy types or going from disabled to enforcing, a "
+ "relabel is required."
+-msgstr "Выберите, чтобы выполнить разметку файловой системы при следующей перезагрузке.  Процесс разметки может быть довольно длительным и потребуется при изменении типа политики и при активации строгого режима."
++msgstr "Выберите, чтобы выполнить переразметку файловой системы при следующей перезагрузке.  Процесс переразметки может быть довольно длительным в зависимости от размера файловой системы и потребуется при изменении типа политики и при активации принудительного режима."
+ 
+ #: ../gui/system-config-selinux.glade:1509
+ msgid "Relabel on next reboot."
+-msgstr "Разметка при следующей перезагрузке."
++msgstr "Переразметка при следующей перезагрузке."
+ 
+ #: ../gui/system-config-selinux.glade:1561
+ msgid "label37"
+@@ -2034,7 +2078,7 @@ msgstr "Восстановить исходное логическое знач
+ 
+ #: ../gui/system-config-selinux.glade:1614
+ msgid "Toggle between Customized and All Booleans"
+-msgstr "Переключение между измененными и всеми логическими значениями"
++msgstr "Переключение между индивидуально настроенными и всеми логическими значениями"
+ 
+ #: ../gui/system-config-selinux.glade:1645
+ #: ../gui/system-config-selinux.glade:1850
+@@ -2043,6 +2087,10 @@ msgstr "Переключение между измененными и всеми
  #: ../gui/system-config-selinux.glade:2467
  #: ../gui/system-config-selinux.glade:2692
  #: ../gui/system-config-selinux.glade:2867
@@ -388089,10 +388951,39 @@ index 60da8e5..bd13eb5 100644
  msgid "Filter"
  msgstr "Фильтр"
  
-@@ -2166,264 +2213,6 @@ msgstr "label59"
- msgid "SELinux user '%s' is required"
- msgstr "Пользователь SELinux %s является обязательным"
+@@ -2076,7 +2124,7 @@ msgstr "Добавить соответствие пользователя SELin
+ 
+ #: ../gui/system-config-selinux.glade:1992
+ msgid "Modify SELinux User Mapping"
+-msgstr "Изменить соответствение пользователя SELinux"
++msgstr "Изменить соответствие пользователя SELinux"
+ 
+ #: ../gui/system-config-selinux.glade:2008
+ msgid "Delete SELinux User Mapping"
+@@ -2139,7 +2187,7 @@ msgstr "Удалить загружаемый модуль политики"
+ msgid ""
+ "Enable/Disable additional audit rules, that are normally not reported in the"
+ " log files."
+-msgstr "Включить или выключить дополнительные правила аудита, не показываемые в журналах."
++msgstr "Включить или выключить дополнительные правила аудита, обычно не показываемые в журналах."
+ 
+ #: ../gui/system-config-selinux.glade:2781
+ msgid "label44"
+@@ -2151,7 +2199,7 @@ msgstr "Изменить режим процесса на разрешающий
  
+ #: ../gui/system-config-selinux.glade:2836
+ msgid "Change process mode to enforcing"
+-msgstr "Изменить режим процесса на строгий"
++msgstr "Изменить режим процесса на принудительный"
+ 
+ #: ../gui/system-config-selinux.glade:2928
+ msgid "Process Domain"
+@@ -2164,265 +2212,7 @@ msgstr "label59"
+ #: ../gui/usersPage.py:138
+ #, python-format
+ msgid "SELinux user '%s' is required"
+-msgstr "Пользователь SELinux %s является обязательным"
+-
 -#: ../sepolicy/sepolicy.py:202
 -msgid "Generate SELinux man pages"
 -msgstr "Генерация справочных страниц SELinux"
@@ -388350,11 +389241,11 @@ index 60da8e5..bd13eb5 100644
 -#: ../sepolicy/sepolicy/generate.py:1325
 -msgid "Setup Script"
 -msgstr "Сценарий настройки"
--
++msgstr "Пользователь SELinux «%s» является обязательным"
+ 
  #: booleans.py:1
  msgid ""
- "Allow ABRT to modify public files used for public file transfer services."
-@@ -2435,16 +2224,16 @@ msgid ""
+@@ -2435,16 +2225,16 @@ msgid ""
  msgstr "Разрешить выполнение ABRT в домене abrt_handle_event_t domain"
  
  #: booleans.py:3
@@ -388376,7 +389267,7 @@ index 60da8e5..bd13eb5 100644
  
  #: booleans.py:6
  msgid ""
-@@ -2458,54 +2247,58 @@ msgstr "Разрешить авторизацию пользователей п
+@@ -2458,67 +2248,71 @@ msgstr "Разрешить авторизацию пользователей п
  
  #: booleans.py:8
  msgid "Allow users to login using a yubikey  server"
@@ -388459,8 +389350,9 @@ index 60da8e5..bd13eb5 100644
  
  #: booleans.py:20
  msgid ""
-@@ -2513,8 +2306,8 @@ msgid ""
- msgstr "Разрешить заданиям cron осуществлять переразметку файловой систем в целях восстановаления контекстов файлов"
+ "Allow system cron jobs to relabel filesystem for restoring file contexts."
+-msgstr "Разрешить заданиям cron осуществлять переразметку файловой систем в целях восстановаления контекстов файлов"
++msgstr "Разрешить заданиям cron осуществлять переразметку файловой систем в целях восстановаления контекстов файлов."
  
  #: booleans.py:21
 -msgid "Allow cvs daemon to read shadow"
@@ -388470,8 +389362,17 @@ index 60da8e5..bd13eb5 100644
  
  #: booleans.py:22
  msgid "Allow all daemons to write corefiles to /"
-@@ -2529,958 +2322,1760 @@ msgid "Allow all daemons the ability to read/write terminals"
- msgstr "Разрешить службам осуществлять запись и чтение терминала."
+-msgstr "Разрешить всем службам осуществлять запись в /"
++msgstr "Разрешить всем службам осуществлять запись дампов в /"
+ 
+ #: booleans.py:23
+ msgid "Allow all daemons to use tcp wrappers."
+@@ -2526,961 +2320,1763 @@ msgstr "Разрешить службам использовать TCP Wrappers.
+ 
+ #: booleans.py:24
+ msgid "Allow all daemons the ability to read/write terminals"
+-msgstr "Разрешить службам осуществлять запись и чтение терминала."
++msgstr "Разрешить службам осуществлять запись и чтение терминалов"
  
  #: booleans.py:25
 -msgid "Allow dan to manage user files"
@@ -388505,7 +389406,7 @@ index 60da8e5..bd13eb5 100644
 -msgstr "Разрешить sysadm выполнять debug и ptrace."
 +#: booleans.py:28
 +msgid "Deny any process from ptracing or debugging any other processes."
-+msgstr ""
++msgstr "Запретить любому процессу производить трассировку или отладку любых других процессов."
  
 -#: booleans.py:31
 +#: booleans.py:29
@@ -388711,11 +389612,11 @@ index 60da8e5..bd13eb5 100644
 +
  #: booleans.py:61
 +msgid "Allow glusterfsd to share any file/directory read only."
-+msgstr "Разрешить glusterfsd открывать совместный доступ к файлам и каталогам в режиме чтения"
++msgstr "Разрешить glusterfsd открывать совместный доступ к файлам и каталогам в режиме чтения."
 +
 +#: booleans.py:62
 +msgid "Allow glusterfsd to share any file/directory read/write."
-+msgstr "Разрешить glusterfsd открывать совместный доступ к файлам и каталогам в режиме чтения и записи"
++msgstr "Разрешить glusterfsd открывать совместный доступ к файлам и каталогам в режиме чтения и записи."
 +
 +#: booleans.py:63
  msgid ""
@@ -388773,7 +389674,7 @@ index 60da8e5..bd13eb5 100644
 -#: booleans.py:70
 +#: booleans.py:72
 +msgid "Allow http daemon to connect to mythtv"
-+msgstr ""
++msgstr "Разрешить подключение httpd к mythtv"
 +
 +#: booleans.py:73
  msgid "Allow http daemon to connect to zabbix"
@@ -388869,7 +389770,7 @@ index 60da8e5..bd13eb5 100644
 -#: booleans.py:88
 +#: booleans.py:91
 +msgid "Allow HTTPD scripts and modules to server cobbler files."
-+msgstr ""
++msgstr "Разрешить сценариям и модулям HTTPD обслуживать файлы cobbler."
 +
 +#: booleans.py:92
  msgid "Allow httpd daemon to change its resource limits"
@@ -388935,23 +389836,23 @@ index 60da8e5..bd13eb5 100644
  msgstr "Разрешить доступ httpd к портам openstack"
  
 -#: booleans.py:100
--msgid "Allow Apache to query NS records"
 +#: booleans.py:103
 +msgid "Allow httpd to connect to  sasl"
- msgstr ""
++msgstr "Разрешить подключение httpd к sasl"
++
++#: booleans.py:104
+ msgid "Allow Apache to query NS records"
+-msgstr ""
++msgstr "Разрешить Apache запрашивать записи NS"
  
 -#: booleans.py:101
 -msgid "Allow icecast to connect to all ports, not just sound ports."
 -msgstr "Разрешить подключение icecast ко всем портам за исключением звуковых"
-+#: booleans.py:104
-+msgid "Allow Apache to query NS records"
-+msgstr "Разрешить Apache запрашивать записи NS"
- 
--#: booleans.py:102
 +#: booleans.py:105
 +msgid "Determine whether icecast can listen on and connect to any TCP port."
 +msgstr "Определить, может ли icecast осуществлять прослушивание и подключение к портам TCP."
-+
+ 
+-#: booleans.py:102
 +#: booleans.py:106
 +msgid ""
 +"Determine whether irc clients can listen on and connect to any unreserved "
@@ -388976,7 +389877,7 @@ index 60da8e5..bd13eb5 100644
 +
 +#: booleans.py:110
 +msgid "Allow ksmtuned to use nfs file systems"
-+msgstr "Разрешить qemu использовать файловые системы nfs"
++msgstr "Разрешить ksmtuned использовать файловые системы nfs"
 +
 +#: booleans.py:111
  msgid "Allow syslogd daemon to send mail"
@@ -389029,7 +389930,7 @@ index 60da8e5..bd13eb5 100644
 -msgstr "Разрешить монтирование любых файлов и каталогов"
 +#: booleans.py:121
 +msgid "Allow the mount commands to mount any directory or file."
-+msgstr ""
++msgstr "Разрешить монтирование любых файлов и каталогов с помощью команд mount."
  
 -#: booleans.py:110
 +#: booleans.py:122
@@ -389042,12 +389943,12 @@ index 60da8e5..bd13eb5 100644
 -msgstr "Разрешить mozilla_plugins создавать случайное содержимое в домашних каталогах пользователей"
 +#: booleans.py:123
 +msgid "Allow mozilla plugin to support GPS."
-+msgstr ""
++msgstr "Разрешить модулю mozilla поддерживать GPS."
  
 -#: booleans.py:112
 +#: booleans.py:124
 +msgid "Allow mozilla plugin to support spice protocols."
-+msgstr ""
++msgstr "Разрешить модулю mozilla поддерживать протоколы spice."
 +
 +#: booleans.py:125
  msgid "Allow confined web browsers to read home directory content"
@@ -389075,7 +389976,8 @@ index 60da8e5..bd13eb5 100644
 +
 +#: booleans.py:130
  msgid "Allow mysqld to connect to all ports"
- msgstr "Разрешить подключение mysqld к портам"
+-msgstr "Разрешить подключение mysqld к портам"
++msgstr "Разрешить подключение mysqld ко всем портам"
  
 -#: booleans.py:115
 -msgid "Allow BIND to bind apache port."
@@ -389171,7 +390073,8 @@ index 60da8e5..bd13eb5 100644
 -#: booleans.py:130
 +#: booleans.py:146
  msgid "Enable polyinstantiated directory support."
- msgstr "Включить поддержку каталогов с несколькими экземплярами"
+-msgstr "Включить поддержку каталогов с несколькими экземплярами"
++msgstr "Включить поддержку каталогов с несколькими экземплярами."
  
 -#: booleans.py:131
 +#: booleans.py:147
@@ -389218,12 +390121,13 @@ index 60da8e5..bd13eb5 100644
 -"Allow privoxy to connect to all ports, not just HTTP, FTP, and Gopher ports."
 -msgstr "Разрешить подключение privoxy ко всем портам, а не только HTTP, FTP и Gopher"
 +"Permit to prosody to bind apache port. Need to be activated to use BOSH."
-+msgstr ""
++msgstr "Разрешить prosody привязку к порту apache. Должно быть активировано для использования BOSH."
  
 -#: booleans.py:139
 +#: booleans.py:156
  msgid "Allow Puppet client to manage all file types."
- msgstr "Разрешить клиенту Puppet управлять всеми типами файлов"
+-msgstr "Разрешить клиенту Puppet управлять всеми типами файлов"
++msgstr "Разрешить клиенту Puppet управлять всеми типами файлов."
  
 -#: booleans.py:140
 +#: booleans.py:157
@@ -389265,7 +390169,7 @@ index 60da8e5..bd13eb5 100644
 -msgstr "Разрешить серверам rsync открывать совместный доступ к NFS"
 +#: booleans.py:162
 +msgid "Allow rsync server to manage all files/directories on the system."
-+msgstr "Разрешить серверу rsync использовать все файлы и каталоги"
++msgstr "Разрешить серверу rsync управлять всеми файлами и каталогами."
  
 -#: booleans.py:148
 +#: booleans.py:163
@@ -389287,7 +390191,8 @@ index 60da8e5..bd13eb5 100644
 -#: booleans.py:151
 +#: booleans.py:166
  msgid "Allow samba to share any file/directory read only."
- msgstr "Разрешить samba открывать совместный доступ к файлам и каталогам в режиме чтения"
+-msgstr "Разрешить samba открывать совместный доступ к файлам и каталогам в режиме чтения"
++msgstr "Разрешить samba открывать совместный доступ к файлам и каталогам в режиме чтения."
  
 -#: booleans.py:152
 +#: booleans.py:167
@@ -389349,7 +390254,8 @@ index 60da8e5..bd13eb5 100644
 -#: booleans.py:163
 +#: booleans.py:178
  msgid "Disable kernel module loading."
- msgstr "Отключить загрузку модуля ядра"
+-msgstr "Отключить загрузку модуля ядра"
++msgstr "Отключить загрузку модуля ядра."
  
 -#: booleans.py:164
 +#: booleans.py:179
@@ -389357,7 +390263,8 @@ index 60da8e5..bd13eb5 100644
  "Boolean to determine whether the system permits loading policy, setting "
  "enforcing mode, and changing boolean values.  Set this to true and you have "
  "to reboot to set it back."
- msgstr "Это логическая переменная разрешает загрузку правил, выбор строгого режима и изменение логических значений. Присвойте ей значение true. Для возврата предыдущего значения потребуется перезагрузить систему."
+-msgstr "Это логическая переменная разрешает загрузку правил, выбор строгого режима и изменение логических значений. Присвойте ей значение true. Для возврата предыдущего значения потребуется перезагрузить систему."
++msgstr "Это логическая переменная разрешает загрузку правил, выбор принудительного режима и изменение логических значений. Присвойте ей значение true. Для возврата предыдущего значения потребуется перезагрузить систему."
  
 -#: booleans.py:165
 +#: booleans.py:180
@@ -389397,7 +390304,8 @@ index 60da8e5..bd13eb5 100644
  msgid ""
  "Allow confined users the ability to execute the ping and traceroute "
  "commands."
- msgstr "Разрешить ограничиваемым пользователя исполнять команды ping и traceroute."
+-msgstr "Разрешить ограничиваемым пользователя исполнять команды ping и traceroute."
++msgstr "Разрешить ограничиваемым пользователям исполнять команды ping и traceroute."
  
 -#: booleans.py:171
 +#: booleans.py:186
@@ -389427,12 +390335,12 @@ index 60da8e5..bd13eb5 100644
 +#: booleans.py:190
  msgid "Allow user  to use ssh chroot environment."
 -msgstr ""
--
++msgstr "Разрешить пользователю использовать окружение chroot."
+ 
 -#: booleans.py:175
 -msgid "Allow user music sharing"
 -msgstr "Разрешить делиться музыкой"
-+msgstr "Разрешить пользователю использовать окружение chroot."
- 
+-
 -#: booleans.py:176
 +#: booleans.py:191
  msgid ""
@@ -389504,7 +390412,8 @@ index 60da8e5..bd13eb5 100644
 -#: booleans.py:185
 +#: booleans.py:200
  msgid "Allow spamd to read/write user home directories."
- msgstr "Разрешить spamd осуществлять чтение и запись в домашние каталоги"
+-msgstr "Разрешить spamd осуществлять чтение и запись в домашние каталоги"
++msgstr "Разрешить spamd осуществлять чтение и запись в домашние каталоги."
  
 -#: booleans.py:186
 -msgid ""
@@ -389547,7 +390456,8 @@ index 60da8e5..bd13eb5 100644
 -#: booleans.py:192
 +#: booleans.py:207
  msgid "allow staff user to create and transition to svirt domains."
- msgstr "Разрешить пользователю staff создавать и переносить домен svirt."
+-msgstr "Разрешить пользователю staff создавать и переносить домен svirt."
++msgstr "Разрешить пользователю staff создавать и переносить в  домены svirt."
  
 -#: booleans.py:193
 +#: booleans.py:208
@@ -389570,7 +390480,7 @@ index 60da8e5..bd13eb5 100644
 -#: booleans.py:196
 +#: booleans.py:211
 +msgid "Allow testpolicy to exec content"
-+msgstr ""
++msgstr "Разрешить testpolicy выполнять содержимое"
 +
 +#: booleans.py:212
  msgid ""
@@ -389671,7 +390581,7 @@ index 60da8e5..bd13eb5 100644
 +msgid ""
 +"Determine whether attempts by vbetool to mmap low regions should be silently"
 +" blocked."
-+msgstr "Определить, можно ли блокировать попытки сопоставления нижних диапазонов памяти vbetool"
++msgstr "Определить, можно ли блокировать попытки сопоставления нижних диапазонов памяти vbetool."
  
 -#: booleans.py:213
 +#: booleans.py:228
@@ -389723,7 +390633,8 @@ index 60da8e5..bd13eb5 100644
 -#: booleans.py:222
 +#: booleans.py:236
  msgid "Allow confined virtual guests to interact with the xserver"
- msgstr "Разрешить взаимодействие виртуальных виртуальных гостей с xserver"
+-msgstr "Разрешить взаимодействие виртуальных виртуальных гостей с xserver"
++msgstr "Разрешить взаимодействие ограничиваемых виртуальных гостей с xserver"
  
 -#: booleans.py:223
 -msgid "Allow webadm to manage files in users home directories"
@@ -389746,7 +390657,7 @@ index 60da8e5..bd13eb5 100644
 +msgid ""
 +"Determine whether attempts by wine to mmap low regions should be silently "
 +"blocked."
-+msgstr "Определить, можно ли блокировать попытки сопоставления нижних диапазонов памяти wine."
++msgstr "Определить, можно ли без предупреждения блокировать попытки сопоставления нижних диапазонов памяти wine."
  
 -#: booleans.py:226
 +#: booleans.py:240
@@ -389764,7 +390675,7 @@ index 60da8e5..bd13eb5 100644
 +msgid ""
 +"Allow the graphical login program to create files in HOME dirs as "
 +"xdm_home_t."
-+msgstr ""
++msgstr "Разрешить программе графического входа в систему создавать файлы в домашних каталогах как xdm_home_t."
 +
 +#: booleans.py:243
  msgid "Allow xen to manage nfs files"
@@ -389824,7 +390735,7 @@ index 60da8e5..bd13eb5 100644
 -msgstr "Разрешить подключение zabbix к незарезервированным портам"
 +#: booleans.py:253
 +msgid "Determine whether zabbix can connect to all TCP ports"
-+msgstr "Определить, может ли zabbix подключаться ко всем портам TCP."
++msgstr "Определить, может ли zabbix подключаться ко всем портам TCP"
  
 -#: booleans.py:239
 +#: booleans.py:254
@@ -389840,16 +390751,16 @@ index 60da8e5..bd13eb5 100644
 +
 +#: booleans.py:256
 +msgid "Allow ZoneMinder to run su/sudo."
-+msgstr ""
++msgstr "Разрешить ZoneMinder запускать su и sudo."
 +
 +#: ../sepolicy/sepolicy.py:194
 +#, python-format
 +msgid "Interface %s does not exist."
-+msgstr ""
++msgstr "Интерфейс %s не существует."
 +
 +#: ../sepolicy/sepolicy.py:281
 +msgid "Graphical User Interface for SELinux Policy"
-+msgstr ""
++msgstr "Графический пользовательский интерфейс для политики SELinux"
 +
 +#: ../sepolicy/sepolicy.py:305
 +msgid "Generate SELinux man pages"
@@ -389897,11 +390808,11 @@ index 60da8e5..bd13eb5 100644
 +
 +#: ../sepolicy/sepolicy.py:340
 +msgid "show ports to which this domain can bind and/or connect"
-+msgstr "показать порты, к которым может подключиться домен"
++msgstr "показать порты, к которым этот домен может привязываться или подключаться"
 +
 +#: ../sepolicy/sepolicy.py:355
 +msgid "query SELinux policy to see if domains can communicate with each other"
-+msgstr "Запрос возможности   взаимодействия доменов в правилах SELinux"
++msgstr "Запрос возможности взаимодействия доменов в правилах SELinux"
 +
 +#: ../sepolicy/sepolicy.py:358
 +msgid "Source Domain"
@@ -389940,7 +390851,7 @@ index 60da8e5..bd13eb5 100644
 +#: ../sepolicy/sepolicy.py:445
 +#, python-format
 +msgid "sepolicy generate: error: one of the arguments %s is required"
-+msgstr "sepolicy generate: ошибка. Необходимо указать аргумент %s"
++msgstr "sepolicy generate: ошибка: необходимо указать аргумент %s"
 +
 +#: ../sepolicy/sepolicy.py:450
 +msgid "Command required for this type of policy"
@@ -389967,7 +390878,7 @@ index 60da8e5..bd13eb5 100644
 +
 +#: ../sepolicy/sepolicy.py:510
 +msgid "Enter interface names, you wish to query"
-+msgstr ""
++msgstr "Введите имена интерфейсов, которые нужно запросить"
 +
 +#: ../sepolicy/sepolicy.py:519
 +msgid "Generate SELinux Policy module template"
@@ -389983,11 +390894,11 @@ index 60da8e5..bd13eb5 100644
 +
 +#: ../sepolicy/sepolicy.py:528
 +msgid "Enter SELinux role(s) to which the administror domain will transition"
-+msgstr ""
++msgstr "Введите роли SELinux, в которые будет переноситься административный домен"
 +
 +#: ../sepolicy/sepolicy.py:531
 +msgid "Enter domain(s) which this confined admin will administrate"
-+msgstr ""
++msgstr "Введите домены, которыми будет управлять этот администратор с ограничениями"
 +
 +#: ../sepolicy/sepolicy.py:534
 +msgid "name of policy to generate"
@@ -389995,11 +390906,11 @@ index 60da8e5..bd13eb5 100644
 +
 +#: ../sepolicy/sepolicy.py:541
 +msgid "path in which the generated policy files will be stored"
-+msgstr "путь к каталогу с файлами политики."
++msgstr "путь к каталогу с файлами политики"
 +
 +#: ../sepolicy/sepolicy.py:543
 +msgid "path to which the confined processes will need to write"
-+msgstr "путь к каталогу, в который ограничиваемые процессы могут осущетсвлять запись"
++msgstr "путь к каталогу, в который ограничиваемые процессы могут осуществлять запись"
 +
 +#: ../sepolicy/sepolicy.py:544
 +msgid "Policy types which require a command"
@@ -390034,43 +390945,43 @@ index 60da8e5..bd13eb5 100644
 +
 +#: ../sepolicy/sepolicy/__init__.py:167 ../sepolicy/sepolicy/gui.py:479
 +msgid "all files"
-+msgstr ""
++msgstr "все файлы"
 +
 +#: ../sepolicy/sepolicy/__init__.py:168
 +msgid "regular file"
-+msgstr ""
++msgstr "обычный файл"
 +
 +#: ../sepolicy/sepolicy/__init__.py:169
 +msgid "directory"
-+msgstr ""
++msgstr "каталог"
 +
 +#: ../sepolicy/sepolicy/__init__.py:170
 +msgid "character device"
-+msgstr ""
++msgstr "символьное устройство"
 +
 +#: ../sepolicy/sepolicy/__init__.py:171
 +msgid "block device"
-+msgstr ""
++msgstr "блочное устройство"
 +
 +#: ../sepolicy/sepolicy/__init__.py:172
 +msgid "socket file"
-+msgstr ""
++msgstr "файл сокета"
 +
 +#: ../sepolicy/sepolicy/__init__.py:173
 +msgid "symbolic link"
-+msgstr ""
++msgstr "символьная ссылка"
 +
 +#: ../sepolicy/sepolicy/__init__.py:174
 +msgid "named pipe"
-+msgstr ""
++msgstr "именованный канал"
 +
 +#: ../sepolicy/sepolicy/__init__.py:306
 +msgid "No SELinux Policy installed"
-+msgstr "Политика SELinux не установлена."
++msgstr "Политика SELinux не установлена"
 +
 +#: ../sepolicy/sepolicy/__init__.py:386
 +msgid "You must regenerate interface info by running /usr/bin/sepolgen-ifgen"
-+msgstr ""
++msgstr "Необходимо пересоздать информацию интерфейса, запустив /usr/bin/sepolgen-ifgen"
 +
 +#: ../sepolicy/sepolicy/__init__.py:591
 +#, python-format
@@ -390168,7 +391079,7 @@ index 60da8e5..bd13eb5 100644
 +#: ../sepolicy/sepolicy/generate.py:832
 +#, python-format
 +msgid "%s policy modules require existing domains"
-+msgstr "Модули %s требуют наличия существующих доменов."
++msgstr "Модули %s требуют наличия существующих доменов"
 +
 +#: ../sepolicy/sepolicy/generate.py:857
 +msgid "Type field required"
@@ -390187,7 +391098,7 @@ index 60da8e5..bd13eb5 100644
 +
 +#: ../sepolicy/sepolicy/generate.py:1360
 +msgid "Type Enforcement file"
-+msgstr "Файл строгого типа"
++msgstr "Файл принудительного типа"
 +
 +#: ../sepolicy/sepolicy/generate.py:1361
 +msgid "Interface file"
@@ -390207,7 +391118,7 @@ index 60da8e5..bd13eb5 100644
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:7
 +msgid "SELinux Gui"
-+msgstr ""
++msgstr "Графический интерфейс SELinux"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:33
 +msgid "Type to search for a process"
@@ -390215,191 +391126,191 @@ index 60da8e5..bd13eb5 100644
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:35
 +msgid "Select domain"
-+msgstr ""
++msgstr "Выберите домен"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:70
 +#: ../sepolicy/sepolicy/sepolicy.glade:308
 +msgid "Booleans"
-+msgstr ""
++msgstr "Логические значения"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:74
 +msgid ""
 +"Display boolean information that can be used to modify the policy for the "
 +"'selected domain'."
-+msgstr ""
++msgstr "Показывать логическую информацию, которую можно использовать для изменения политики для «выбранного домена»."
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:85
 +#: ../sepolicy/sepolicy/sepolicy.glade:710
 +msgid "Files"
-+msgstr ""
++msgstr "Файлы"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:89
 +msgid ""
 +"Display file type information that can be used by the 'selected domain'."
-+msgstr ""
++msgstr "Показывать информацию о типе файлов, которая может быть использована «выбранным доменом»."
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:100
 +#: ../sepolicy/sepolicy/sepolicy.glade:1062
 +msgid "Network"
-+msgstr ""
++msgstr "Сеть"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:104
 +msgid ""
 +"Display network ports to which the 'selected domain' can connect or listen "
 +"to."
-+msgstr ""
++msgstr "Показывать сетевые порты, к которым «выбранный домен» может подключиться или прослушивать."
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:115
 +#: ../sepolicy/sepolicy/sepolicy.glade:1361
 +msgid "Transitions"
-+msgstr ""
++msgstr "Переходы"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:119
 +msgid ""
 +"Display applications that can transition into or out of the 'selected "
 +"domain'."
-+msgstr ""
++msgstr "Показывать приложения, которые могут переходить в «выбранный домен» или выходить из него."
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:188
 +#: ../sepolicy/sepolicy/sepolicy.glade:358
 +#: ../sepolicy/sepolicy/sepolicy.glade:765
 +#: ../sepolicy/sepolicy/sepolicy.glade:1113
 +msgid "Show Modified Only"
-+msgstr ""
++msgstr "Показывать только измененные"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:219
 +msgid ""
 +"If-Then-Else rules written in policy that can \n"
 +"allow alternative access control."
-+msgstr ""
++msgstr "Правила вида If-Then-Else, написанные с использованием политики, \nкоторая может позволить альтернативный контроль доступа."
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:373
 +#: ../sepolicy/sepolicy/sepolicy.glade:787
 +#: ../sepolicy/sepolicy/sepolicy.glade:1128
 +msgid "Modify"
-+msgstr ""
++msgstr "Изменить"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:377
 +#: ../sepolicy/sepolicy/sepolicy.glade:791
 +msgid "Modify an existing item"
-+msgstr ""
++msgstr "Изменить существующий элемент"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:389
 +#: ../sepolicy/sepolicy/sepolicy.glade:803
 +#: ../sepolicy/sepolicy/sepolicy.glade:1142
 +msgid "Delete"
-+msgstr ""
++msgstr "Удалить"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:393
 +#: ../sepolicy/sepolicy/sepolicy.glade:807
 +msgid "Delete an existing item"
-+msgstr ""
++msgstr "Удалить существующий элемент"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:409
 +#: ../sepolicy/sepolicy/sepolicy.glade:823
 +msgid "Add a new item"
-+msgstr ""
++msgstr "Добавить новый элемент"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:442
 +msgid "File path used to enter the above selected process domain."
-+msgstr ""
++msgstr "Файловый путь, используемый для входа в выбранный ранее домен  процесса."
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:450
 +#: ../sepolicy/sepolicy/sepolicy.glade:531
 +msgid "File Path"
-+msgstr ""
++msgstr "Файловый путь"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:468
 +#: ../sepolicy/sepolicy/sepolicy.glade:549
 +msgid "SELinux File Label"
-+msgstr ""
++msgstr "Метка файла SELinux"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:485
 +#: ../sepolicy/sepolicy/sepolicy.glade:567
 +#: ../sepolicy/sepolicy/sepolicy.glade:660
 +msgid "Class"
-+msgstr ""
++msgstr "Класс"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:505
 +msgid "File path used to enter the 'selected domain'."
-+msgstr ""
++msgstr "Файловый путь, используемый для входа в «выбранный домен»"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:506
 +msgid "Executable Files"
-+msgstr ""
++msgstr "Исполняемые файлы"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:523
 +msgid "Files to which the above selected process domain can write."
-+msgstr ""
++msgstr "Файлы, в которые может писать выбранный ранее домен процесса."
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:591
 +msgid "Files to which the 'selected domain' can write."
-+msgstr ""
++msgstr "Файлы, в которые может писать «выбранный домен»."
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:592
 +msgid "Writable Files"
-+msgstr ""
++msgstr "Файлы, в которые можно писать"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:610
 +msgid "File Types defined for the selected domain"
-+msgstr ""
++msgstr "Типы файлов, определенные для выбранного домена"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:618
 +msgid "File path"
-+msgstr ""
++msgstr "Файловый путь"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:686
 +msgid "File Types defined for the 'selected domain'."
-+msgstr ""
++msgstr "Типы файлов, определенные для «выбранного домена»."
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:687
 +msgid "Application File Types"
-+msgstr ""
++msgstr "Типы файлов приложений"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:856
 +msgid "Network Ports to which the selected domain is allowed to connect."
-+msgstr ""
++msgstr "Сетевые порты, к которым выбранному домену разрешается подключаться."
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:898
 +#: ../sepolicy/sepolicy/sepolicy.glade:997
 +msgid "Modified"
-+msgstr ""
++msgstr "Измененные"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:937
 +msgid "Network Ports to which the 'selected domain' is allowed to connect."
-+msgstr ""
++msgstr "Сетевые порты, к которым «выбранному домену» разрешаются подключения."
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:938
 +msgid "Outbound"
-+msgstr ""
++msgstr "Исходящие"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:955
 +msgid "Network Ports to which the selected domain is allowed to listen."
-+msgstr ""
++msgstr "Сетевые порты, которые выбранному домену разрешается слушать."
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1038
 +msgid "Network Ports to which the 'selected domain' is allowed to listen."
-+msgstr ""
++msgstr "Сетевые порты, которые «выбранному домену» разрешается слушать."
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1039
 +msgid "Inbound"
-+msgstr ""
++msgstr "Входящие"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1189
 +#: ../sepolicy/sepolicy/sepolicy.glade:1260
 +msgid ""
 +"Executables which will transition to a different domain, when the 'selected "
 +"domain' executes them."
-+msgstr ""
++msgstr "Исполняемые файлы, которые перейдут в другой домен, когда они будут выполнятся «выбранным доменом»."
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1194
 +#: ../sepolicy/sepolicy/sepolicy.glade:1285
 +msgid "Enabled"
-+msgstr ""
++msgstr "Включенные"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1223
 +msgid "Executable File Type"
-+msgstr ""
++msgstr "Тип исполняемого файла"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1239
 +msgid "Transtype"
@@ -390407,60 +391318,60 @@ index 60da8e5..bd13eb5 100644
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1263
 +msgid "Transitions From 'select domain'"
-+msgstr ""
++msgstr "Переходы из «выбранного домена»"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1280
 +#: ../sepolicy/sepolicy/sepolicy.glade:1337
 +msgid ""
 +"Executables which will transition to the 'selected domain', when executing a"
 +" selected domains entrypoint."
-+msgstr ""
++msgstr "Исполняемые файлы, которые перейдут в «выбранный домен» после выполнения входа в выбранные домены."
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1299
 +msgid "Calling Process Domain"
-+msgstr ""
++msgstr "Вызывающий домен процесса"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1313
 +msgid "Executable File"
-+msgstr ""
++msgstr "Исполняемый файл"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1338
 +msgid "Transitions Into 'select domain'"
-+msgstr ""
++msgstr "Переходы в «выбранный домен»"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1388
 +msgid "Reset"
-+msgstr ""
++msgstr "Сброс"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1392
 +msgid "Reset to system default"
-+msgstr ""
++msgstr "Возвратить к стандартным параметрам "
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1403
 +msgid "Update"
-+msgstr ""
++msgstr "Обновить"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1407
 +msgid "Save your changes"
-+msgstr ""
++msgstr "Сохранить сделанные изменения"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1454
 +#: ../sepolicy/sepolicy/sepolicy.glade:1541
 +#: ../sepolicy/sepolicy/sepolicy.glade:1629
 +msgid "Add a File"
-+msgstr ""
++msgstr "Добавить файл"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1504
 +#: ../sepolicy/sepolicy/sepolicy.glade:1592
 +#: ../sepolicy/sepolicy/sepolicy.glade:1680
 +msgid "Save changes"
-+msgstr ""
++msgstr "Сохранить изменения"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1518
 +#: ../sepolicy/sepolicy/sepolicy.glade:1606
 +#: ../sepolicy/sepolicy/sepolicy.glade:1694
 +msgid "Reset Changes"
-+msgstr ""
++msgstr "Сбросить изменения"
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1780
 +msgid "Applicaiton more detailed view"
@@ -390468,107 +391379,107 @@ index 60da8e5..bd13eb5 100644
 +
 +#: ../sepolicy/sepolicy/sepolicy.glade:1874
 +msgid "Analyzing Policy..."
-+msgstr ""
++msgstr "Анализ политики..."
 +
 +#: ../sepolicy/sepolicy/gui.py:49
 +msgid "No"
-+msgstr ""
++msgstr "Нет"
 +
 +#: ../sepolicy/sepolicy/gui.py:49
 +msgid "Yes"
-+msgstr ""
++msgstr "Да"
 +
 +#: ../sepolicy/sepolicy/gui.py:61
 +msgid "GTK Not Available"
-+msgstr ""
++msgstr "GTK отсутствует"
 +
 +#: ../sepolicy/sepolicy/gui.py:195
 +msgid "System Status: Enforcing"
-+msgstr ""
++msgstr "Состояние системы: принудительный режим"
 +
 +#: ../sepolicy/sepolicy/gui.py:197
 +msgid "System Status: Permissive"
-+msgstr ""
++msgstr "Состояние системы: разрешающий режим"
 +
 +#: ../sepolicy/sepolicy/gui.py:199
 +msgid "System Status: Disabled"
-+msgstr ""
++msgstr "Состояние системы: отключено"
 +
 +#: ../sepolicy/sepolicy/gui.py:413
 +#, python-format
 +msgid "File path used to enter the '%s' domain."
-+msgstr ""
++msgstr "Файловый путь, используемый для входа в домен «%s»"
 +
 +#: ../sepolicy/sepolicy/gui.py:414
 +#, python-format
 +msgid "Files to which the '%s' domain can write."
-+msgstr ""
++msgstr "Файлы, в которые может писать домен «%s»."
 +
 +#: ../sepolicy/sepolicy/gui.py:415
 +#, python-format
 +msgid "Network Ports to which the '%s' is allowed to connect."
-+msgstr ""
++msgstr "Сетевые порты, к которым «%s» разрешаются подключения."
 +
 +#: ../sepolicy/sepolicy/gui.py:416
 +#, python-format
 +msgid "Network Ports to which the '%s' is allowed to listen."
-+msgstr ""
++msgstr "Сетевые порты, которые «%s» разрешается слушать."
 +
 +#: ../sepolicy/sepolicy/gui.py:417
 +#, python-format
 +msgid "File Types defined for the '%s'."
-+msgstr ""
++msgstr "Типы файлов, определенные для «%s»."
 +
 +#: ../sepolicy/sepolicy/gui.py:418
 +#, python-format
 +msgid ""
 +"Display boolean information that can be used to modify the policy for the "
 +"'%s'."
-+msgstr ""
++msgstr "Отображение логической информации, которую можно использовать для изменения политики для «%s»."
 +
 +#: ../sepolicy/sepolicy/gui.py:419
 +#, python-format
 +msgid "Display file type information that can be used by the '%s'."
-+msgstr ""
++msgstr "Отображение информации о типе файлов, которая может быть использована «%s»."
 +
 +#: ../sepolicy/sepolicy/gui.py:420
 +#, python-format
 +msgid "Display network ports to which the '%s' can connect or listen to."
-+msgstr ""
++msgstr "Отображение сетевых портов, к которым «%s» может подключаться или слушать их."
 +
 +#: ../sepolicy/sepolicy/gui.py:421
 +#, python-format
 +msgid "Transitions Into '%s'"
-+msgstr ""
++msgstr "Переходы в «%s»"
 +
 +#: ../sepolicy/sepolicy/gui.py:422
 +#, python-format
 +msgid "Transitions From '%s'"
-+msgstr ""
++msgstr "Переходы из «%s»"
 +
 +#: ../sepolicy/sepolicy/gui.py:423
 +#, python-format
 +msgid ""
 +"Executables which will transition to the '%s', when executing a selected "
 +"domains entrypoint."
-+msgstr ""
++msgstr "Исполняемые файлы, которые перейдут в «%s» после выполнения входа в выбранные домены."
 +
 +#: ../sepolicy/sepolicy/gui.py:424
 +#, python-format
 +msgid ""
 +"Executables which will transition to a different domain, when the '%s' "
 +"executes them."
-+msgstr ""
++msgstr "Исполняемые файлы, которые перейдут в другой домен, когда они будут выполнены «%s»."
 +
 +#: ../sepolicy/sepolicy/gui.py:425
 +#, python-format
 +msgid "Display applications that can transition into or out of the '%s'."
-+msgstr ""
++msgstr "Показывать приложения, которые могут переходить в «%s» или выходить из него."
 +
 +#: ../sepolicy/sepolicy/gui.py:604
 +#, python-format
 +msgid "Boolean %s Allow Rules"
-+msgstr ""
++msgstr "Логические разрешающие правила %s"
 diff --git a/policycoreutils/po/ru_RU.po b/policycoreutils/po/ru_RU.po
 new file mode 100644
 index 0000000..12969b1
@@ -509379,7 +510290,7 @@ index 23de6f6..eaa500d 100644
      cat > ~/seremote << __EOF
  #!/bin/sh
 diff --git a/policycoreutils/sandbox/seunshare.c b/policycoreutils/sandbox/seunshare.c
-index dbd5977..f39f039 100644
+index dbd5977..35e5a5e 100644
 --- a/policycoreutils/sandbox/seunshare.c
 +++ b/policycoreutils/sandbox/seunshare.c
 @@ -617,8 +617,8 @@ static int cleanup_tmpdir(const char *tmpdir, const char *src,
@@ -509401,7 +510312,20 @@ index dbd5977..f39f039 100644
  	struct stat st_homedir;
  	struct stat st_tmpdir_s;
  	struct stat st_tmpdir_r;
-@@ -961,6 +962,7 @@ int main(int argc, char **argv) {
+@@ -931,8 +932,11 @@ int main(int argc, char **argv) {
+ 	/* Changing fsuid is usually required when user-specified directory is
+ 	 * on an NFS mount.  It's also desired to avoid leaking info about
+ 	 * existence of the files not accessible to the user. */
+-	if ((uid_t)setfsuid(uid) != 0)
++	if (((uid_t)setfsuid(uid) != 0)   && (errno != 0)) {
++		fprintf(stderr, _("Error: unable to setfsuid %m\n"));
++		
+ 		return -1;
++	}
+ 
+ 	/* verify homedir and tmpdir */
+ 	if (homedir_s && (
+@@ -961,6 +965,7 @@ int main(int argc, char **argv) {
  		char *display = NULL;
  		char *LANG = NULL;
  		int rc = -1;
@@ -509409,7 +510333,7 @@ index dbd5977..f39f039 100644
  
  		if (unshare(CLONE_NEWNS) < 0) {
  			perror(_("Failed to unshare"));
-@@ -977,8 +979,16 @@ int main(int argc, char **argv) {
+@@ -977,8 +982,16 @@ int main(int argc, char **argv) {
  		/* assume fsuid==ruid after this point */
  		if ((uid_t)setfsuid(uid) != 0) goto childerr;
  
@@ -509427,7 +510351,7 @@ index dbd5977..f39f039 100644
  			&st_homedir) != 0) goto childerr;
  		if (tmpdir_s &&	seunshare_mount(tmpdir_r, "/tmp",
  			&st_tmpdir_r) != 0) goto childerr;
-@@ -1033,6 +1043,7 @@ int main(int argc, char **argv) {
+@@ -1033,6 +1046,7 @@ int main(int argc, char **argv) {
  		execv(argv[optind], argv + optind);
  		fprintf(stderr, _("Failed to execute command %s: %s\n"), argv[optind], strerror(errno));
  childerr:
@@ -514220,7 +515144,7 @@ index 0000000..f9d0cec
 +X-Desktop-File-Install-Version=0.2
 +Keywords=policy;security;selinux;avc;permission;mac;
 diff --git a/policycoreutils/sepolicy/sepolicy.py b/policycoreutils/sepolicy/sepolicy.py
-index b25d3b2..8064ae4 100755
+index b25d3b2..2d61ad7 100755
 --- a/policycoreutils/sepolicy/sepolicy.py
 +++ b/policycoreutils/sepolicy/sepolicy.py
 @@ -22,7 +22,9 @@
@@ -514302,7 +515226,7 @@ index b25d3b2..8064ae4 100755
          newval = getattr(namespace, self.dest)
          if not newval:
              newval = []
-@@ -140,102 +165,181 @@ class CheckPolicyType(argparse.Action):
+@@ -140,102 +165,185 @@ class CheckPolicyType(argparse.Action):
  
  class CheckUser(argparse.Action):
      def __call__(self, parser, namespace, value, option_string=None):
@@ -514488,7 +515412,9 @@ index b25d3b2..8064ae4 100755
 -
 +    if not args.policy and args.root != "/":
 +        sepolicy.policy(sepolicy.get_installed_policy(args.root))
-+        
++    if args.source_files and args.root == "/":
++        raise ValueError(_("Alternative root needs to be setup"))
++                
      if args.all:
          test_domains = gen_domains()
      else:
@@ -514496,7 +515422,7 @@ index b25d3b2..8064ae4 100755
  
      for domain in test_domains:
 -        m = ManPage(domain, path, args.web)
-+        m = ManPage(domain, path, args.root, args.web)
++        m = ManPage(domain, path, args.root,args.source_files, args.web)
          print m.get_man_page_path()
  
      if args.web:
@@ -514531,6 +515457,8 @@ index b25d3b2..8064ae4 100755
 +                     help=_("Generate HTML man pages structure for selected SELinux man page"))
 +    man.add_argument("-r", "--root", dest="root", default="/",
 +                     help=_("Alternate root directory, defaults to /"))
++    man.add_argument("--source_files", dest="source_files", default=False, action="store_true",
++                     help=_("With this flag, alternative root path needs to include file context files and policy.xml file"))
 +    group = man.add_mutually_exclusive_group(required=True)
 +    group.add_argument("-a", "--all", dest="all", default=False,
 +                       action="store_true",
@@ -514542,7 +515470,7 @@ index b25d3b2..8064ae4 100755
  
  def gen_network_args(parser):
          net = parser.add_parser("network",
-@@ -245,15 +349,18 @@ def gen_network_args(parser):
+@@ -245,15 +353,18 @@ def gen_network_args(parser):
          group.add_argument("-l", "--list", dest="list_ports",
                             action="store_true",
                              help=_("list all SELinux port types"))
@@ -514564,7 +515492,7 @@ index b25d3b2..8064ae4 100755
          net.set_defaults(func=network)
  
  def communicate(args):
-@@ -283,7 +390,6 @@ def gen_communicate_args(parser):
+@@ -283,7 +394,6 @@ def gen_communicate_args(parser):
      comm.set_defaults(func=communicate)
  
  def booleans(args):
@@ -514572,7 +515500,7 @@ index b25d3b2..8064ae4 100755
      from sepolicy import boolean_desc
      if args.all:
          rc, args.booleans = selinux.security_get_boolean_names()
-@@ -300,6 +406,7 @@ def gen_booleans_args(parser):
+@@ -300,6 +410,7 @@ def gen_booleans_args(parser):
                         action="store_true",
                         help=_("get all booleans descriptions"))
      group.add_argument("-b", "--boolean", dest="booleans", nargs="+",
@@ -514580,7 +515508,7 @@ index b25d3b2..8064ae4 100755
                         help=_("boolean to get description"))
      bools.set_defaults(func=booleans)
  
-@@ -319,22 +426,49 @@ def gen_transition_args(parser):
+@@ -319,22 +430,49 @@ def gen_transition_args(parser):
                         help=_("target process domain"))
      trans.set_defaults(func=transition)
  
@@ -514639,7 +515567,7 @@ index b25d3b2..8064ae4 100755
          if not args.command:
              raise ValueError(_("Command required for this type of policy"))
          cmd = os.path.realpath(args.command)
-@@ -346,8 +480,22 @@ def generate(args):
+@@ -346,8 +484,22 @@ def generate(args):
          mypolicy.set_program(cmd)
  
      if args.types:
@@ -514662,7 +515590,7 @@ index b25d3b2..8064ae4 100755
      for p in args.writepaths:
          if os.path.isdir(p):
              mypolicy.add_dir(p)
-@@ -355,6 +503,7 @@ def generate(args):
+@@ -355,6 +507,7 @@ def generate(args):
              mypolicy.add_file(p)
  
      mypolicy.set_transition_users(args.user)
@@ -514670,7 +515598,7 @@ index b25d3b2..8064ae4 100755
      mypolicy.set_admin_domains(args.admin_domain)
      mypolicy.set_existing_domains(args.domain)
  
-@@ -366,20 +515,34 @@ def generate(args):
+@@ -366,20 +519,34 @@ def generate(args):
  def gen_interface_args(parser):
      itf = parser.add_parser("interface",
                              help=_('List SELinux Policy interfaces'))
@@ -514708,7 +515636,7 @@ index b25d3b2..8064ae4 100755
                              help=_('Generate SELinux Policy module template'))
      pol.add_argument("-d", "--domain", dest="domain", default=[],
                       action=CheckDomain, nargs="*",
-@@ -387,9 +550,12 @@ def gen_generate_args(parser):
+@@ -387,9 +554,12 @@ def gen_generate_args(parser):
      pol.add_argument("-u", "--user", dest="user", default=[],
                       action=CheckUser, 
                       help=_("Enter SELinux user(s) which will transition to this domain"))
@@ -514722,7 +515650,7 @@ index b25d3b2..8064ae4 100755
      pol.add_argument("-n", "--name", dest="name",
                       default=None,
                       help=_("name of policy to generate"))
-@@ -397,53 +563,57 @@ def gen_generate_args(parser):
+@@ -397,53 +567,57 @@ def gen_generate_args(parser):
                       help=argparse.SUPPRESS)
      pol.add_argument("-t", "--type", dest="types", default=[], nargs="*",
                       action=CheckType, 
@@ -514806,7 +515734,7 @@ index b25d3b2..8064ae4 100755
      pol.set_defaults(func=generate)
  
  if __name__ == '__main__':
-@@ -455,17 +625,26 @@ if __name__ == '__main__':
+@@ -455,17 +629,26 @@ if __name__ == '__main__':
      gen_booleans_args(subparsers)
      gen_communicate_args(subparsers)
      gen_generate_args(subparsers)
@@ -514835,7 +515763,7 @@ index b25d3b2..8064ae4 100755
          sys.exit(0)
 +
 diff --git a/policycoreutils/sepolicy/sepolicy/__init__.py b/policycoreutils/sepolicy/sepolicy/__init__.py
-index 5e7415c..0fe8226 100644
+index 5e7415c..a4c18da 100644
 --- a/policycoreutils/sepolicy/sepolicy/__init__.py
 +++ b/policycoreutils/sepolicy/sepolicy/__init__.py
 @@ -1,12 +1,15 @@
@@ -514855,7 +515783,7 @@ index 5e7415c..0fe8226 100644
  gettext.bindtextdomain(PROGNAME, "/usr/share/locale")
  gettext.textdomain(PROGNAME)
  try:
-@@ -37,16 +40,362 @@ CLASS = 'class'
+@@ -37,16 +40,388 @@ CLASS = 'class'
  TRANSITION = 'transition'
  ROLE_ALLOW = 'role_allow'
  
@@ -515029,13 +515957,13 @@ index 5e7415c..0fe8226 100644
 +        pass
 +    return None
 +
-+def read_file_equiv(edict, fc_path):
++def read_file_equiv(edict, fc_path, modify):
 +        fd = open(fc_path, "r")
 +        fc = fd.readlines()
 +        fd.close()
 +        for e in fc:
 +            f = e.split()
-+            edict[f[0]] = f[1]
++            edict[f[0]] = { "equiv" : f[1], "modify" : modify }
 +        return edict
 +    
 +file_equiv_modified=None
@@ -515044,7 +515972,7 @@ index 5e7415c..0fe8226 100644
 +        if file_equiv_modified:
 +                return file_equiv_modified
 +        file_equiv_modified = {}
-+        file_equiv_modified = read_file_equiv(file_equiv_modified, fc_path + ".subs")
++        file_equiv_modified = read_file_equiv(file_equiv_modified, fc_path + ".subs", modify=True)
 +        return file_equiv_modified
 +
 +file_equiv=None
@@ -515053,49 +515981,75 @@ index 5e7415c..0fe8226 100644
 +        if file_equiv:
 +                return file_equiv
 +        file_equiv = get_file_equiv_modified(fc_path)
-+        file_equiv = read_file_equiv(file_equiv, fc_path + ".subs_dist")
++        file_equiv = read_file_equiv(file_equiv, fc_path + ".subs_dist", modify = False)
 +        return file_equiv
 +        
++local_files=None
++def get_local_file_paths(fc_path = selinux.selinux_file_context_path()):
++    global local_files
++    if local_files:
++        return local_files
++    local_files=[]
++    fd = open(fc_path+".local", "r")
++    fc = fd.readlines()
++    fd.close()
++    for i in fc:
++        rec = i.split()
++        if len(rec) == 0:
++            continue
++        try:
++            if len(rec) > 2:
++                ftype = trans_file_type_str[rec[1]]
++            else:
++                ftype = "a"
++
++            local_files.append((rec[0], ftype))
++        except KeyError:
++            pass
++    return local_files
++
 +fcdict=None
 +def get_fcdict(fc_path = selinux.selinux_file_context_path()):
-+        global fcdict
-+        if fcdict:
-+                return fcdict
-+        fd = open(fc_path, "r")
-+        fc = fd.readlines()
-+        fd.close()
-+        fd = open(fc_path+".homedirs", "r")
-+        fc += fd.readlines()
-+        fd.close()
-+        fd = open(fc_path+".local", "r")
-+        fc += fd.readlines()
-+        fd.close()
-+        fcdict = {}
-+        for i in fc:
-+                rec = i.split()
-+                try:
-+                        if len(rec) > 2:
-+                            ftype = trans_file_type_str[rec[1]]
-+                        else:
-+                            ftype = "a"
-+
-+                        t = rec[-1].split(":")[2]
-+                        if t in fcdict:
-+                                fcdict[t]["regex"].append(rec[0])
-+                        else:
-+                                fcdict[t] = { "regex": [ rec[0] ], "ftype": ftype}
-+                except:
-+                        pass
-+        fcdict["logfile"] = { "regex" : [ "all log files" ]}
-+        fcdict["user_tmp_type"] = { "regex" : [ "all user tmp files" ]}
-+        fcdict["user_home_type"] = { "regex" : [ "all user home files" ]}
-+        fcdict["virt_image_type"] = { "regex" : [ "all virtual image files" ]}
-+        fcdict["noxattrfs"] = { "regex" : [ "all files on file systems which do not support extended attributes" ]}
-+        fcdict["sandbox_tmpfs_type"] = { "regex" : [ "all sandbox content in tmpfs file systems" ]}
-+        fcdict["user_tmpfs_type"] = { "regex" : [ "all user content in tmpfs file systems" ]}
-+        fcdict["file_type"] = { "regex" : [ "all files on the system" ] }
-+        fcdict["samba_share_t"] = { "regex" : [ "use this label for random content that will be shared using samba" ] }
++    global fcdict
++    if fcdict:
 +        return fcdict
++    fd = open(fc_path, "r")
++    fc = fd.readlines()
++    fd.close()
++    fd = open(fc_path+".homedirs", "r")
++    fc += fd.readlines()
++    fd.close()
++    fcdict = {}
++    fd = open(fc_path+".local", "r")
++    fc += fd.readlines()
++    fd.close()
++
++    for i in fc:
++        rec = i.split()
++        try:
++            if len(rec) > 2:
++                ftype = trans_file_type_str[rec[1]]
++            else:
++                ftype = "a"
++
++            t = rec[-1].split(":")[2]
++            if t in fcdict:
++                fcdict[t]["regex"].append(rec[0])
++            else:
++                fcdict[t] = { "regex": [ rec[0] ], "ftype": ftype}
++        except:
++            pass
++
++    fcdict["logfile"] = { "regex" : [ "all log files" ]}
++    fcdict["user_tmp_type"] = { "regex" : [ "all user tmp files" ]}
++    fcdict["user_home_type"] = { "regex" : [ "all user home files" ]}
++    fcdict["virt_image_type"] = { "regex" : [ "all virtual image files" ]}
++    fcdict["noxattrfs"] = { "regex" : [ "all files on file systems which do not support extended attributes" ]}
++    fcdict["sandbox_tmpfs_type"] = { "regex" : [ "all sandbox content in tmpfs file systems" ]}
++    fcdict["user_tmpfs_type"] = { "regex" : [ "all user content in tmpfs file systems" ]}
++    fcdict["file_type"] = { "regex" : [ "all files on the system" ]}
++    fcdict["samba_share_t"] = { "regex" : [ "use this label for random content that will be shared using samba" ]}
++    return fcdict
 +
 +def get_transitions_into(setype):
 +    try:
@@ -515221,7 +516175,7 @@ index 5e7415c..0fe8226 100644
  all_types = None
  def get_all_types():
      global all_types
-@@ -54,23 +403,31 @@ def get_all_types():
+@@ -54,23 +429,31 @@ def get_all_types():
          all_types = map(lambda x: x['name'], info(TYPE))
      return all_types
  
@@ -515266,7 +516220,7 @@ index 5e7415c..0fe8226 100644
      all_domains = []
      types=get_all_types()
      types.sort()
-@@ -81,138 +438,366 @@ def get_all_entrypoint_domains():
+@@ -81,138 +464,366 @@ def get_all_entrypoint_domains():
                  all_domains.append(m[0])
      return all_domains
  
@@ -515717,7 +516671,7 @@ index 5e7415c..0fe8226 100644
  
  def boolean_category(boolean):
      booleans_dict = gen_bool_dict()
-@@ -233,18 +818,56 @@ def get_os_version():
+@@ -233,18 +844,58 @@ def get_os_version():
      os_version = ""
      pkg_name = "selinux-policy"
      try:
@@ -515754,6 +516708,7 @@ index 5e7415c..0fe8226 100644
 +    global bools
 +    global fcdict
 +    global file_types
++    global local_files
 +    global methods
 +    global methods    
 +    global portrecs
@@ -515772,6 +516727,7 @@ index 5e7415c..0fe8226 100644
 +    bools = None
 +    fcdict = None
 +    file_types = None
++    local_files=None
 +    methods = None
 +    methods = None
 +    portrecs = None
@@ -516074,10 +517030,10 @@ index 26f8390..ba959ae 100644
              return out
 diff --git a/policycoreutils/sepolicy/sepolicy/gui.py b/policycoreutils/sepolicy/sepolicy/gui.py
 new file mode 100644
-index 0000000..efe7de0
+index 0000000..354c948
 --- /dev/null
 +++ b/policycoreutils/sepolicy/sepolicy/gui.py
-@@ -0,0 +1,2805 @@
+@@ -0,0 +1,2758 @@
 +#!/usr/bin/python -Es
 +#
 +# Copyright (C) 2013 Red Hat
@@ -516117,7 +517073,7 @@ index 0000000..efe7de0
 +import sepolicy.manpage
 +import dbus
 +import time
-+import os
++import os, re
 +import gettext
 +import unicodedata
 +
@@ -516281,6 +517237,8 @@ index 0000000..efe7de0
 +        self.file_equiv_popup_window = builder.get_object("file_equiv_popup_window")
 +        self.file_equiv_treefilter = builder.get_object("file_equiv_filter")
 +        self.file_equiv_treefilter.set_visible_func(self.filter_the_data)
++        self.file_equiv_delete_liststore = builder.get_object("file_equiv_delete_liststore")
++        self.file_equiv_delete_window = builder.get_object("file_equiv_delete_window")
 +
 +        # System Items **************************************
 +        self.app_system_button = builder.get_object("app_system_button")
@@ -516314,7 +517272,8 @@ index 0000000..efe7de0
 +        self.disable_unconfined_button = builder.get_object("disable_unconfined")
 +        self.enable_permissive_button = builder.get_object("enable_permissive")
 +        self.disable_permissive_button = builder.get_object("disable_permissive")
-+        self.deny_ptrace_button = builder.get_object("deny_ptrace_button")
++        self.enable_ptrace_button = builder.get_object("enable_ptrace")
++        self.disable_ptrace_button = builder.get_object("disable_ptrace")
 +
 +        # Help Window *********************************
 +        self.help_window = builder.get_object("help_window")
@@ -516351,7 +517310,6 @@ index 0000000..efe7de0
 +        self.advanced_text_files = builder.get_object("Advanced_text_files")
 +        self.files_cancel_button = builder.get_object("cancel_delete_files")
 +
-+        self.network_protocol_combolist = builder.get_object("network_protocol_combo_store")
 +        self.network_tcp_button = builder.get_object("tcp_button")
 +        self.network_udp_button = builder.get_object("udp_button")
 +        self.network_port_type_combolist = builder.get_object("network_type_combo_store")
@@ -516415,14 +517373,14 @@ index 0000000..efe7de0
 +        # writable files items ******************************
 +
 +        # Application File Types ****************************
-+        self.application_files_treeview = builder.get_object("Application_file_types_treeview")                    # Get the Application files tree view
-+        self.application_files_filter = builder.get_object("application_filetypes_filter")         # Contains the tree with File Path, Description, Class
++        self.application_files_treeview = builder.get_object("Application_files_treeview")                    # Get the Application files tree view
++        self.application_files_filter = builder.get_object("application_files_filter")         # Contains the tree with File Path, Description, Class
 +        self.application_files_filter.set_visible_func(self.filter_the_data)
-+        self.application_files_tab = builder.get_object("Application_file_types_tab")
++        self.application_files_tab = builder.get_object("Application_files_tab")
 +        self.application_files_tab_tooltip_txt = self.writable_files_tab.get_tooltip_text()
-+        self.application_files_liststore = builder.get_object("application_filetypes_treestore")
++        self.application_files_liststore = builder.get_object("application_files_treestore")
 +        self.application_files_liststore.set_sort_column_id(0, Gtk.SortType.ASCENDING)
-+        self.application_files_tab = builder.get_object("Application_file_types_tab")
++        self.application_files_tab = builder.get_object("Application_files_tab")
 +        self.application_files_tab_tooltip_txt = self.application_files_tab.get_tooltip_text()
 +        # Application File Type *****************************
 +
@@ -516579,7 +517537,7 @@ index 0000000..efe7de0
 +
 +        dic = {
 +               "on_combo_button_clicked" : self.open_combo_menu,
-+               "on_deny_ptrace" : self.on_deny_ptrace,
++               "on_disable_ptrace_toggled" : self.on_disable_ptrace,
 +               "on_SELinux_window_configure_event" : self.hide_combo_menu,
 +               "on_entrycompletion_obj_match_selected" : self.set_application_label,
 +               "on_filter_changed" : self.get_filter_data,
@@ -516588,9 +517546,10 @@ index 0000000..efe7de0
 +               "on_save_changes_files_clicked" : self.update_to_files,
 +               "on_save_changes_network_clicked" : self.update_to_network,
 +               "on_Advanced_text_files_button_press_event" : self.reveal_advanced,
-+               "item_in_tree_selected" : self.fuzzin_modify,
++               "item_in_tree_selected" : self.cursor_changed,
 +               "on_Application_file_types_treeview_configure_event" : self.resize_wrap,
 +               "on_save_delete_files_clicked" : self.delete_items_from_list_files,
++               "on_save_delete_file_equiv_clicked" : self.on_save_delete_file_equiv_clicked, 
 +               "on_save_delete_network_clicked" : self.delete_network_from_list_files,
 +
 +               "on_moreTypes_treeview_files_row_activated" : self.populate_type_combo,
@@ -516633,7 +517592,7 @@ index 0000000..efe7de0
 +               "on_Add_button_clicked" : self.add_button_clicked,
 +               "on_Delete_button_clicked" : self.delete_button_clicked,
 +               "on_Modify_button_clicked" : self.modify_button_clicked,
-+               "on_Show_modified_only_toggled" : self.show_modified,
++               "on_Show_modified_only_toggled" : self.on_show_modified_only,
 +               "on_cancel_button_config_clicked" : self.close_config_window,
 +               "on_Import_button_clicked" : self.import_config_show,
 +               "on_Export_button_clicked" : self.export_config_show,
@@ -516649,7 +517608,6 @@ index 0000000..efe7de0
 +               "on_files_type_combobox_changed" : self.show_more_types,
 +               "on_filter_row_changed" : self.filter_the_data,
 +               "on_button_toggled" : self.tab_change,
-+               "gtk_widget_hide": self.closewindow,
 +               "gtk_main_quit": self.closewindow
 +               }
 +
@@ -516673,6 +517631,7 @@ index 0000000..efe7de0
 +                self.clearbuttons()
 +                self.outer_notebook.set_current_page(START_PAGE)
 +
++        self.reinit()
 +        self.finish_init = True
 +        Gtk.main()
 +
@@ -516712,7 +517671,7 @@ index 0000000..efe7de0
 +            return
 +        self.wait_mouse()
 +        self.lockdown_inited = True
-+        self.deny_ptrace_button.set_active(selinux.security_get_boolean_active("deny_ptrace"))
++        self.disable_ptrace_button.set_active(selinux.security_get_boolean_active("deny_ptrace"))
 +        self.module_dict = {}
 +        for m in self.dbus.semodule_list().split("\n"):
 +            mod = m.split()
@@ -516725,24 +517684,23 @@ index 0000000..efe7de0
 +        self.ready_mouse()
 +
 +    def column_clicked(self, treeview, treepath, treecol, *args):
-+        self.fuzzin_modify()
-+        model = treeview.get_model()
-+        print treeview, model, treepath, treecol
-+        if self.liststore == self.boolean_liststore:
++        iter = self.get_selected_iter()
++        if not iter:
++            return
++
++        if self.opage == BOOLEANS_PAGE:
 +            if treecol.get_name() == "more_detail_col":
 +                self.display_more_detail(self.window, treepath)
 +
 +        if self.opage == FILES_PAGE:
-+            iter = self.filter.get_iter(treepath)
-+            visible = model.get_value(iter, 3)
++            visible = self.liststore.get_value(iter, 3)
 +            # If visible is true then fix mislabeled will be visible
 +            if treecol.get_name() == "restorecon_col" and visible:
-+                self.fix_mislabeled(model.get_value(iter, 0))
++                self.fix_mislabeled(self.liststore.get_value(iter, 0))
 +
 +        if self.opage == TRANSITIONS_PAGE:
-+            iter = model.get_iter(treepath)
 +            self.boolean_radio_button.clicked()
-+            self.filter_entry.set_text(model.get_value(iter, 1))
++            self.filter_entry.set_text(self.liststore.get_value(iter, 1))
 +
 +    def idle_func(self):
 +        while Gtk.events_pending():
@@ -516767,7 +517725,6 @@ index 0000000..efe7de0
 +            buf = ""
 +        help_text = self.help_text.get_buffer()
 +        help_text.set_text(buf % { "APP": self.application })
-+        print buf
 +        self.help_text.set_buffer(help_text)
 +        self.help_image.set_from_file("%shelp/%s.png" % (self.code_path, self.help_list[self.help_page]))
 +        self.help_window.show()
@@ -516923,15 +517880,22 @@ index 0000000..efe7de0
 +        except KeyError:
 +            pass
 +
-+
 +    def file_equiv_initialize(self):
 +        self.wait_mouse()
 +        edict = sepolicy.get_file_equiv()
 +        self.file_equiv_liststore.clear()
 +        for f in edict:
 +            iter = self.file_equiv_liststore.append()
-+            self.file_equiv_liststore.set_value(iter, 0, f)
-+            self.file_equiv_liststore.set_value(iter, 1, edict[f])
++            if edict[f]["modify"]:
++                name = self.markup(f)
++                equiv = self.markup(edict[f]["equiv"])
++            else:
++                name = f
++                equiv = edict[f]["equiv"]
++                
++            self.file_equiv_liststore.set_value(iter, 0, name)
++            self.file_equiv_liststore.set_value(iter, 1, equiv)
++            self.file_equiv_liststore.set_value(iter, 2, edict[f]["modify"])
 +        self.ready_mouse()
 +
 +    def user_initialize(self):
@@ -516946,6 +517910,7 @@ index 0000000..efe7de0
 +            self.user_liststore.set_value(iter, 1, ", ".join(roles))
 +            self.user_liststore.set_value(iter, 2, u["level"])
 +            self.user_liststore.set_value(iter, 3, u["range"])
++            self.user_liststore.set_value(iter, 4, True)
 +
 +        self.login_liststore.clear()
 +        for u in sepolicy.get_login_mappings():
@@ -516953,10 +517918,10 @@ index 0000000..efe7de0
 +            self.login_liststore.set_value(iter, 0, u["name"])
 +            self.login_liststore.set_value(iter, 1, u["seuser"])
 +            self.login_liststore.set_value(iter, 2, u["mls"])
++            self.login_liststore.set_value(iter, 3, True)
 +        self.ready_mouse()
 +
 +    def network_initialize(self, app):
-+        sepolicy.reinit()
 +        netd = sepolicy.network.get_network_connect(app, "tcp", "name_connect")
 +        self.net_update(app, netd, "tcp", OUTBOUND_PAGE, self.network_out_liststore)
 +        netd = sepolicy.network.get_network_connect(app, "tcp", "name_bind")
@@ -516969,6 +517934,7 @@ index 0000000..efe7de0
 +        model.set_value(iter, 0, ports)
 +        model.set_value(iter, 1, protocol)
 +        model.set_value(iter, 2, portType)
++        model.set_value(iter, 4, True)
 +
 +    def combo_set_active_text(self, combobox, val):
 +        ctr = 0
@@ -516991,6 +517957,8 @@ index 0000000..efe7de0
 +    def combo_get_active_text(self, combobox):
 +        liststore = combobox.get_model()
 +        index = combobox.get_active()
++        if index < 0:
++            return None
 +        iter = liststore.get_iter(index)
 +        return liststore.get_value(iter, 0)
 +
@@ -517014,6 +517982,7 @@ index 0000000..efe7de0
 +        app = self.advanced_search_treeview.get_selection()
 +        model, iter = app.get_selected()
 +        iter = self.advanced_search_filter.convert_iter_to_child_iter(iter)
++
 +        app = self.advanced_search_liststore.get_value(iter, 1)
 +        if app == None:
 +            return
@@ -517075,27 +518044,16 @@ index 0000000..efe7de0
 +
 +        self.wait_mouse()
 +        self.previously_modified_initialize(self.dbus.customized())
-+        try:
-+            self.bool_initialize(app)
-+            self.idle_func()
-+            self.executable_files_initialize(app)
-+            self.idle_func()
-+            self.network_initialize(app)
-+            self.idle_func()
-+            self.writable_files_initialize(app)
-+            self.idle_func()
-+            self.transitions_into_initialize(app)
-+            self.idle_func()
-+            self.transitions_from_initialize(app)
-+            self.idle_func()
-+            self.application_file_types_initialize(app)
-+            self.idle_func()
-+            self.transitions_files_initialize(app)
-+            self.idle_func()
-+        except ValueError:
-+            pass
-+        except TypeError:
-+            pass
++        self.reinit()
++        self.bool_initialize(app)
++        self.mislabeled_files = False
++        self.executable_files_initialize(app)
++        self.network_initialize(app)
++        self.writable_files_initialize(app)
++        self.transitions_into_initialize(app)
++        self.transitions_from_initialize(app)
++        self.application_files_initialize(app)
++        self.transitions_files_initialize(app)
 +
 +        self.executable_files_tab.set_tooltip_text(_("File path used to enter the '%s' domain." % app))
 +        self.writable_files_tab.set_tooltip_text(_("Files to which the '%s' domain can write." % app))
@@ -517108,8 +518066,8 @@ index 0000000..efe7de0
 +        self.transitions_into_tab.set_label(_("Application Transitions Into '%s'" % app))
 +        self.transitions_from_tab.set_label(_("Application Transitions From '%s'" % app))
 +        self.transitions_file_tab.set_label(_("File Transitions From '%s'" % app))
-+        self.transitions_into_tab.set_tooltip_text(_("Executables which will transition to the '%s', when executing a selected domains entrypoint." % app))
-+        self.transitions_from_tab.set_tooltip_text(_("Executables which will transition to a different domain, when the '%s' executes them." % app))
++        self.transitions_into_tab.set_tooltip_text(_("Executables which will transition to the '%s', when executing a selected domains entrypoint.") % app)
++        self.transitions_from_tab.set_tooltip_text(_("Executables which will transition to a different domain, when the '%s' executes them.") % app)
 +        self.transitions_file_tab.set_tooltip_text(_("Files by '%s' will transitions to a different label." % app))
 +        self.transitions_radio_button.set_tooltip_text(_("Display applications that can transition into or out of the '%s'." % app))
 +
@@ -517117,12 +518075,16 @@ index 0000000..efe7de0
 +        self.applications_selection_button.set_label(self.application)
 +        self.ready_mouse()
 +
++    def reinit(self):
++        sepolicy.reinit()
++        self.fcdict=sepolicy.get_fcdict()
++        self.local_file_paths = sepolicy.get_local_file_paths()
++
 +    def previously_modified_initialize(self, customized):
 +        for items in customized.split("\n"):
 +            self.organize_dict(items.encode('ascii'))
 +
 +    def executable_files_initialize(self, application):
-+        sepolicy.reinit()
 +        self.entrypoints = sepolicy.get_entrypoints(application)
 +        for exe in self.entrypoints.keys():
 +            if len(self.entrypoints[exe]) == 0:
@@ -517157,9 +518119,7 @@ index 0000000..efe7de0
 +            return
 +        con = selinux.matchpathcon(path,0)[1]
 +        cur = selinux.getfilecon(path)[1]
-+        self.show_mislabeled_files_only.set_visible(True)
-+        self.mislabeled_files_label.set_visible(True)
-+        self.warning_files.set_visible(True)
++        self.mislabeled_files=True
 +        # Set visibility of label
 +        tree.set_value(niter, 3, True)
 +        # Has a mislabel
@@ -517169,7 +518129,6 @@ index 0000000..efe7de0
 +        tree.set_value(iter, 6, cur.split(":")[2])
 +
 +    def writable_files_initialize(self, application):
-+        sepolicy.reinit()
 +        # Traversing the dictionary data struct
 +        self.writable_files = sepolicy.get_writable_files(application)
 +        for write in self.writable_files.keys():
@@ -517194,25 +518153,35 @@ index 0000000..efe7de0
 +        except KeyError:
 +            pass
 +
-+    def files_initial_data_insert(self, liststore, filepath, seLinux_label, file_class):
++    def files_initial_data_insert(self, liststore, path, seLinux_label, file_class):
 +        iter = liststore.append(None)
-+        if filepath == None:
-+            liststore.set_value(iter, 0, "MISSING FILE PATH")
++        if path == None:
++            path = _("MISSING FILE PATH")
++            modify = False
 +        else:
-+            liststore.set_value(iter, 0, filepath)
++            modify = (path,file_class) in self.local_file_paths
++            for p in sepolicy.find_file(path):
++                niter = liststore.append(iter)
++                liststore.set_value(niter, 0, p)
++                self.set_mislabeled(liststore, p, iter, niter)
++            if modify:
++                path = self.markup(path)
++                file_class = self.markup(selinux_label)
++                file_class = self.markup(file_class)
++        liststore.set_value(iter, 0, path)
 +        liststore.set_value(iter, 1, seLinux_label)
 +        liststore.set_value(iter, 2, file_class)
-+        if filepath:
-+            for path in sepolicy.find_file(filepath):
-+                niter = liststore.append(iter)
-+                liststore.set_value(niter, 0, path)
-+                self.set_mislabeled(liststore, path, iter, niter)
++        liststore.set_value(iter, 7, modify)
 +
 +    def markup(self, f):
 +        return "<b>%s</b>" % f
 +
-+    def application_file_types_initialize(self, application):
-+        sepolicy.reinit()
++    def unmarkup(self, f):
++        if f:
++            return re.sub("</b>$","", re.sub("^<b>","", f))
++        return None
++
++    def application_files_initialize(self, application):
 +        self.file_types = sepolicy.get_file_types(application)
 +        for app in self.file_types.keys():
 +            if len(self.file_types[app]) == 0:
@@ -517231,7 +518200,7 @@ index 0000000..efe7de0
 +                for path, file_class in self.filedict[application, APP_PAGE, action]:
 +                    if not self.filedict[(application, APP_PAGE, action)][(path, file_class)][key]:
 +                        ftype = self.filedict[application, APP_PAGE, action][path, file_class]["type"]
-+                        self.application_file_types_initial_data_insert(path, ftype, file_class)
++                        self.file_types_initial_data_insert(self.application_files_liststore, path, ftype, file_class)
 +        except KeyError:
 +            pass
 +
@@ -517276,7 +518245,6 @@ index 0000000..efe7de0
 +        self.transitions_into_liststore.set_value(iter, 1, source)
 +
 +    def transitions_from_initialize(self, application):
-+        fcdict = sepolicy.get_fcdict()
 +        for x in sepolicy.get_transitions(application):
 +            active = None
 +            executable = None
@@ -517288,7 +518256,7 @@ index 0000000..efe7de0
 +            if "transtype" in x:
 +                transtype = x["transtype"]
 +            try:
-+                for executable in fcdict[executable_type]["regex"]:
++                for executable in self.fcdict[executable_type]["regex"]:
 +                    self.transitions_from_initial_data_insert(active, executable, transtype)
 +            except KeyError:
 +                pass
@@ -517323,9 +518291,9 @@ index 0000000..efe7de0
 +                filename = None
 +            self.transitions_files_inital_data_insert(i['target'], i['class'], i['transtype'], filename)
 +
-+    def transitions_files_inital_data_insert(self, directory, tclass, dest, name):
++    def transitions_files_inital_data_insert(self, path, tclass, dest, name):
 +        iter = self.transitions_file_liststore.append()
-+        self.transitions_file_liststore.set_value(iter, 0, directory)
++        self.transitions_file_liststore.set_value(iter, 0, path)
 +        self.transitions_file_liststore.set_value(iter, 1, tclass)
 +        self.transitions_file_liststore.set_value(iter, 2, dest)
 +        if name == None:
@@ -517335,17 +518303,27 @@ index 0000000..efe7de0
 +    def tab_change(self, *args):
 +        self.clear_filters()
 +        self.treeview = None
-+        self.filter = None
++        self.treesort = None
++        self.treefilter = None
 +        self.liststore = None
 +        self.modify_button.set_sensitive(False)
 +        self.add_modify_delete_box.hide()
++        self.show_modified_only.set_visible(False)
++        self.show_mislabeled_files_only.set_visible(False)
++        self.mislabeled_files_label.set_visible(False)
++        self.warning_files.set_visible(False)
 +
 +        if self.boolean_radio_button.get_active():
 +            self.outer_notebook.set_current_page(BOOLEANS_PAGE)
 +            self.treeview = self.boolean_treeview
++            self.show_modified_only.set_visible(True)
 +
 +        if self.files_radio_button.get_active():
-+            self.add_modify_delete_box.show()
++            self.show_popup(self.add_modify_delete_box)
++            self.show_modified_only.set_visible(True)
++            self.show_mislabeled_files_only.set_visible(self.mislabeled_files)
++            self.mislabeled_files_label.set_visible(self.mislabeled_files)
++            self.warning_files.set_visible(self.mislabeled_files)
 +            self.outer_notebook.set_current_page(FILES_PAGE)
 +            if args[0] == self.inner_notebook_files:
 +                ipage = args[2]
@@ -517353,13 +518331,20 @@ index 0000000..efe7de0
 +                ipage = self.inner_notebook_files.get_current_page()
 +            if ipage == EXE_PAGE:
 +                self.treeview = self.executable_files_treeview
++                category = _("executable")
 +            elif ipage == WRITABLE_PAGE:
 +                self.treeview = self.writable_files_treeview
++                category = _("writable")
 +            elif ipage == APP_PAGE:
 +                self.treeview = self.application_files_treeview
++                category = _("application")
++            self.add_button.set_tooltip_text(_("Add new %s file path for '%s' domains.") % (category, self.application))
++            self.delete_button.set_tooltip_text(_("Delete modified %s file paths for '%s' domain.") % (category, self.application))
++            self.modify_button.set_tooltip_text(_("Modify selected modified %s file path for '%s' domain. Only bolded items in the list can be selected, this indicates they were modified previously.") % (category, self.application))
 +
 +        if self.network_radio_button.get_active():
 +            self.add_modify_delete_box.show()
++            self.show_modified_only.set_visible(True)
 +            self.outer_notebook.set_current_page(NETWORK_PAGE)
 +            if args[0] == self.inner_notebook_network:
 +                ipage = args[2]
@@ -517367,8 +518352,14 @@ index 0000000..efe7de0
 +                ipage = self.inner_notebook_network.get_current_page()
 +            if ipage == OUTBOUND_PAGE:
 +                self.treeview = self.network_out_treeview
++                category = _("connect")
 +            if ipage == INBOUND_PAGE:
 +                self.treeview = self.network_in_treeview
++                category = _("listen for inbound connections")
++
++            self.add_button.set_tooltip_text(_("Add new port definition to which the '%s' domains is allowed to %s.") % (self.application, category))
++            self.delete_button.set_tooltip_text(_("Delete modified port definitions to which the '%s' domain is allowed to %s.") % (self.application, category))
++            self.modify_button.set_tooltip_text(_("Modify port definitions to which the '%s' domain is allowed to %s.") % (self.application, category))
 +
 +        if self.transitions_radio_button.get_active():
 +            self.outer_notebook.set_current_page(TRANSITIONS_PAGE)
@@ -517395,24 +518386,50 @@ index 0000000..efe7de0
 +        if self.user_radio_button.get_active():
 +            self.outer_notebook.set_current_page(USER_PAGE)
 +            self.add_modify_delete_box.show()
++            self.show_modified_only.set_visible(True)
 +            self.treeview = self.user_treeview
++            self.add_button.set_tooltip_text(_("Add new SELinux User/Role definition."))
++            self.delete_button.set_tooltip_text(_("Delete modified SELinux User/Role definitions."))
++            self.modify_button.set_tooltip_text(_("Modify selected modified SELinux User/Role definitions."))
 +
 +        if self.login_radio_button.get_active():
 +            self.outer_notebook.set_current_page(LOGIN_PAGE)
 +            self.add_modify_delete_box.show()
++            self.show_modified_only.set_visible(True)
 +            self.treeview = self.login_treeview
++            self.add_button.set_tooltip_text(_("Add new Login Mapping definition."))
++            self.delete_button.set_tooltip_text(_("Delete modified Login Mapping definitions."))
++            self.modify_button.set_tooltip_text(_("Modify selected modified Login Mapping definitions."))
 +
 +        if self.file_equiv_radio_button.get_active():
 +            self.outer_notebook.set_current_page(FILE_EQUIV_PAGE)
 +            self.add_modify_delete_box.show()
++            self.show_modified_only.set_visible(True)
 +            self.treeview = self.file_equiv_treeview
++            self.add_button.set_tooltip_text(_("Add new File Equivalence definition."))
++            self.delete_button.set_tooltip_text(_("Delete modified File Equivalence definitions."))
++            self.modify_button.set_tooltip_text(_("Modify selected modified File Equivalence definitions. Only bolded items in the list can be selected, this indicates they were modified previously."))
 +
 +        self.opage = self.outer_notebook.get_current_page()
 +        if self.treeview:
 +            self.filter_box.show()
-+            self.filter = self.treeview.get_model()
-+            self.liststore = self.filter.get_model()
-+        self.fuzzin_modify()
++            self.treesort = self.treeview.get_model()
++            self.treefilter = self.treesort.get_model()
++            self.liststore = self.treefilter.get_model()
++            for x in range(0,self.liststore.get_n_columns()):
++                col = self.treeview.get_column(x)
++                if col:
++                    cell = col.get_cells()[0]
++                    if isinstance(cell,Gtk.CellRendererText):
++                        self.liststore.set_sort_func(x, self.stripsort, None)
++            self.treeview.get_selection().unselect_all()
++        self.modify_button.set_sensitive(False)
++
++    def stripsort(self, model, row1, row2, user_data):
++        sort_column, _ = model.get_sort_column_id()
++        val1 = self.unmarkup(model.get_value(row1, sort_column))
++        val2 = self.unmarkup(model.get_value(row2, sort_column))
++        return cmp(val1,val2)
 +
 +    def display_more_detail(self, windows, path):
 +        it = self.boolean_filter.get_iter(path)
@@ -517423,7 +518440,7 @@ index 0000000..efe7de0
 +        blist = sepolicy.get_boolean_rules(self.application,self.boolean_liststore.get_value(it, 2));
 +        for b in blist:
 +            self.display_more_detail_init(b["source"], b["target"], b["class"], b["permlist"])
-+        self.boolean_more_detail_window.show()
++        self.show_popup(self.boolean_more_detail_window)
 +
 +    def display_more_detail_init(self, source, target, class_type, permission):
 +        iter = self.boolean_more_detail_tree_data_set.append()
@@ -517447,7 +518464,6 @@ index 0000000..efe7de0
 +                self.files_path_entry.set_text("ex: /usr/sbin/Foobar")
 +            else:
 +                self.files_path_entry.set_text("ex: /var/lib/Foobar")
-+            self.files_path_entry.select_region(0, -1)
 +            self.clear_entry = True
 +
 +        if self.opage == LOGIN_PAGE:
@@ -517471,22 +518487,21 @@ index 0000000..efe7de0
 +            self.show_popup(self.file_equiv_popup_window)
 +
 +    def show_popup(self, window):
-+        self.popup_window = window
++        self.current_popup = window
 +        window.show()
 +
 +    def close_popup(self, *args):
-+        self.popup_window.hide()
++        self.current_popup.hide()
 +        self.window.set_sensitive(True)
++        return True
 +
 +    def modify_button_clicked(self, *args):
 +        iter = None
 +        if self.treeview:
-+            row = self.treeview.get_selection()
-+            iter = row.get_selected()[1]
++            iter = self.get_selected_iter()
 +            if not iter:
 +                self.modify_button.set_sensitive(False)
 +                return
-+
 +        self.modify = True
 +        if self.opage == NETWORK_PAGE:
 +            self.modify_button_network_clicked(args)
@@ -517620,7 +518635,7 @@ index 0000000..efe7de0
 +
 +            elif ipage == WRITABLE_PAGE and self.writable_files != None:
 +                for write in self.writable_files.keys():
-+                    if write.startswith(compare) and not self.exclude_type(write, exclude_list):
++                    if write.startswith(compare) and not self.exclude_type(write, exclude_list) and write in self.file_types:
 +                        iter = self.files_type_combolist.append()
 +                        self.files_type_combolist.set_value(iter, 0, write)
 +                    iter = self.more_types_files_liststore.append()
@@ -517644,87 +518659,76 @@ index 0000000..efe7de0
 +        self.files_type_combolist.set_value(iter, 0, _('More...'))
 +
 +    def modify_button_network_clicked(self, *args):
-+        row = self.treeview.get_selection()
-+        iter = row.get_selected()[1]
++        iter = self.get_selected_iter()
 +        if not iter:
 +            self.modify_button.set_sensitive(False)
 +            return
 +
-+        if self.application != None:
-+            self.popup_network_label.set_text((_("Modify Network Port for %s.  Ports will be created when update is applied."))% self.application)
-+            self.network_popup_window.set_title((_("Modify Network Port for %s"))% self.application)
++        self.popup_network_label.set_text((_("Modify Network Port for %s.  Ports will be created when update is applied."))% self.application)
++        self.network_popup_window.set_title((_("Modify Network Port for %s"))% self.application)
 +        self.delete_old_item = None
 +        self.init_network_dialog(args)
 +        operation = "Modify"
 +        mls = 1
 +        self.modify_mode=True
++        iter = self.get_selected_iter()
++        port = self.liststore.get_value(iter, 0)
++        self.network_ports_entry.set_text(port)
++        protocol = self.liststore.get_value(iter, 1)
++        if protocol == "tcp":
++            self.network_tcp_button.set_active(True)
++        elif protocol == "udp":
++            self.network_udp_button.set_active(True)
++        type = self.liststore.get_value(iter, 2)
++        if type != None:
++            self.combo_set_active_text(self.network_port_type_combobox, type)
++        self.delete_old_item = iter
++
 +        ipage = self.inner_notebook_network.get_current_page()
 +        if (self.application, ipage, operation) not in self.portdict:
 +            self.portdict[(self.application, ipage, operation)] = {}
-+        self.delete_old_item = iter
-+        if ipage == OUTBOUND_PAGE:
-+            iter = self.network_out_filter.convert_iter_to_child_iter(iter)
-+            port = self.network_out_liststore.get_value(iter, 0)
-+            self.network_ports_entry.set_text(port)
-+            type = self.network_out_liststore.get_value(iter, 2)
-+            if type != None:
-+                self.combo_set_active_text(self.network_port_type_combobox, type)
-+            protocol = self.network_out_liststore.get_value(iter, 1)
-+            if protocol == "tcp":
-+                self.network_tcp_button.set_active(True)
-+            elif protocol == "udp":
-+                self.network_udp_button.set_active(True)
-+
-+        elif ipage == INBOUND_PAGE:
-+            iter = self.network_in_filter.convert_iter_to_child_iter(iter)
-+            port = self.network_in_liststore.get_value(iter, 0)
-+            self.network_ports_entry.set_text(port)
-+            type = self.network_in_liststore.get_value(iter, 2)
-+            if type != None:
-+                self.combo_set_active_text(self.network_port_type_combobox, type)
-+            protocol = self.network_in_liststore.get_value(iter, 1)
-+            if protocol == "tcp":
-+                self.network_tcp_button.set_active(True)
-+            if protocol == "udp":
-+                self.network_udp_button.set_active(True)
-+
 +        self.portdict[(self.application, ipage, operation)][(port, protocol)] = {"type": type, "mls": mls, "changed": True, "old": False}
 +
 +    def init_network_dialog(self, *args):
 +        self.show_popup(self.network_popup_window)
 +        ipage = self.inner_notebook_network.get_current_page()
 +        self.network_port_type_combolist.clear()
-+        self.network_protocol_combolist.clear()
 +        self.network_ports_entry.set_text("")
 +
 +        try:
 +            if ipage == OUTBOUND_PAGE:
 +                netd = sepolicy.network.get_network_connect(self.application, "tcp", "name_connect")
-+                iter = self.network_protocol_combolist.append()
-+                self.network_protocol_combolist.set_value(iter, 0, "tcp")
-+                for k in netd.keys():
-+                    for t,ports in netd[k]:
-+                        iter = self.network_port_type_combolist.append()
-+                        self.network_port_type_combolist.set_value(iter, 0, t)
 +            elif ipage == INBOUND_PAGE:
 +                netd = sepolicy.network.get_network_connect(self.application, "tcp", "name_bind")
-+                iter = self.network_protocol_combolist.append()
-+                self.network_protocol_combolist.set_value(iter, 0, "tcp")
-+                for k in netd.keys():
-+                    for t,ports in netd[k]:
-+                        iter = self.network_port_type_combolist.append()
-+                        self.network_port_type_combolist.set_value(iter, 0, t)
-+                netd = sepolicy.network.get_network_connect(self.application, "udp", "name_bind")
-+                iter = self.network_protocol_combolist.append()
-+                self.network_protocol_combolist.set_value(iter, 0, "udp")
-+                for k in netd.keys():
-+                    for t,ports in netd[k]:
-+                        iter = self.network_port_type_combolist.append()
-+                        self.network_port_type_combolist.set_value(iter, 0, t)
++                netd += sepolicy.network.get_network_connect(self.application, "udp", "name_bind")
++
++            port_types = []
++            for k in netd.keys():
++                for t,ports in netd[k]:
++                    if t not in port_types + ["port_t", "unreserved_port_t"]:
++                        if t.endswith("_type"):
++                            continue
++                    
++                        port_types.append(t)
++
++            port_types.sort()
++            short_domain = self.strip_domain(self.application)
++            if short_domain[-1] == "d":
++                short_domain = short_domain[:-1]
++            short_domain = short_domain + "_"
++            ctr = 0
++            found = 0
++            for t in port_types:
++                if t.startswith(short_domain):
++                    found = ctr
++                iter = self.network_port_type_combolist.append()
++                self.network_port_type_combolist.set_value(iter, 0, t)
++                ctr += 1
++            self.network_port_type_combobox.set_active(found)
++
 +        except AttributeError:
 +            pass
 +
-+        self.network_port_type_combobox.set_active(0)
 +        self.network_tcp_button.set_active(True)
 +        self.network_mls_entry.set_text("s0")
 +
@@ -517735,16 +518739,29 @@ index 0000000..efe7de0
 +                if seuser == u['name']:
 +                    self.login_mls_entry.set_text(u['range'])
 +
-+    def cursor_changed(self, treeview, *args):
-+        row = treeview.get_selection()
-+        if row == None:
++    def get_selected_iter(self):
++        iter = None
++        if not self.treeview:
++            return None
++        row = self.treeview.get_selection()
++        if not row:
++            return None
++        treesort, iter = row.get_selected()
++        if iter:
++            iter = treesort.convert_iter_to_child_iter(iter)
++            if iter:
++                iter = self.treefilter.convert_iter_to_child_iter(iter)
++        return iter
++
++    def cursor_changed(self, *args):
++        self.modify_button.set_sensitive(False)
++        iter = self.get_selected_iter()
++        if iter == None:
 +            self.modify_button.set_sensitive(False)
 +            return
-+        iter = row.get_selected()[1]
-+        self.modify_button.set_sensitive(iter == None)
-+
-+    def row_activated(self, treeview, *args):
-+        self.modify_button.set_sensitive(True)
++        if not self.liststore[iter] or not self.liststore[iter][-1]:
++            return
++        self.modify_button.set_sensitive(self.liststore[iter][-1])
 +
 +    def login_init_dialog(self, *args):
 +        self.show_popup(self.login_popup_window)
@@ -517768,7 +518785,8 @@ index 0000000..efe7de0
 +        self.user_name_entry.set_text("")
 +        self.user_mls_entry.set_text("")
 +
-+    def on_deny_ptrace(self, checkbutton):
++    def on_disable_ptrace(self, checkbutton):
++        print checkbutton.get_active()
 +        if self.finish_init:
 +            update_buffer = "boolean -m -%d deny_ptrace" % checkbutton.get_active()
 +            self.wait_mouse()
@@ -517778,13 +518796,39 @@ index 0000000..efe7de0
 +                self.error(e)
 +            self.ready_mouse()
 +
-+    def show_modified(self, checkbutton):
++    def on_show_modified_only(self, checkbutton):
++        if checkbutton.get_active():
++            iterlist = []
++            ctr = 0
++            for items in self.liststore:
++                iter = self.treesort.get_iter(ctr)
++                iter = self.treesort.convert_iter_to_child_iter(iter)
++                iter = self.treefilter.convert_iter_to_child_iter(iter)
++                if iter != None:
++                    print self.liststore[iter][0], self.liststore[iter][-1]
++                    if self.liststore[iter][-1] == False:
++                        iterlist.append(iter)
++                ctr +=1
++            for iters in iterlist:
++                self.liststore.remove(iters)
++            return
++
 +        if self.opage == BOOLEANS_PAGE:
 +            self.bools_show_modified(checkbutton)
 +        if self.opage == FILES_PAGE:
-+            self.files_show_modified(checkbutton)
++            self.liststore.clear()
++            ipage = self.inner_notebook_files.get_current_page()
++            if ipage == EXE_PAGE:
++                self.executable_files_initialize(self.application)
++            if ipage == WRITABLE_PAGE:
++                self.writable_files_initialize(self.application)
++            if ipage == APP_PAGE:
++                self.application_files_initialize(self.application)
++            return
 +        if self.opage == NETWORK_PAGE:
 +            self.network_show_modified(checkbutton)
++        if self.opage == FILE_EQUIV_PAGE:
++            self.file_equiv_initialize()
 +
 +    def bools_show_modified(self, checkbutton):
 +        append_list = []
@@ -517810,134 +518854,6 @@ index 0000000..efe7de0
 +        tree.set_value(iter, 1, ftype)
 +        tree.set_value(iter, 2, fclass)
 +
-+    def files_show_modified(self, checkbutton):
-+        ipage = self.inner_notebook_files.get_current_page()
-+        if checkbutton.get_active() == True:
-+            modlist = {}
-+            if ipage == EXE_PAGE:
-+                removedict = {}
-+                for i in self.executable_files_liststore:
-+                    modlist[i] = {'path': i[0], 'type': i[1], 'class': i[2]}
-+                self.executable_files_liststore.clear()
-+                try:
-+                    for exe, fclass in self.filedict[self.application, ipage, "Add"]:
-+                        ftype = self.filedict[self.application, ipage, "Add"][exe, fclass]["type"]
-+                        if self.filedict[(self.application, ipage, "Add")][(exe, fclass)]["old"]:
-+                            miss = True
-+                            for i in modlist:
-+                                if exe == modlist[i]['path'] and fclass == modlist[i]['class'] and ftype == modlist[i]['type']:
-+
-+                                    self.init_modified_files_liststore(self.executable_files_liststore, self.application, ipage, "Add", exe, fclass, ftype)
-+                                    miss = False
-+                            if miss:
-+                                if (self.application, ipage, "Add") not in removedict:
-+                                    removedict[self.application, ipage, "Add"] = {}
-+                                removedict[self.application, ipage, "Add"][exe, fclass] = {"type": ftype}
-+
-+                        else:
-+                            self.init_modified_files_liststore(self.executable_files_liststore, self.application, ipage, "Add", exe, fclass, ftype)
-+
-+                    for r in removedict:
-+                        for b in removedict[r]:
-+                            self.filedict[r].pop(b)
-+
-+                except KeyError:
-+                    pass
-+                try:
-+                    for exe, fclass in self.filedict[self.application, ipage, "Modify"]:
-+                        iter = self.executable_files_liststore.append(None)
-+                        if not self.filedict[(self.application, ipage, "Modify")][(exe, fclass)]["changed"]:
-+                            self.executable_files_liststore.set_value(iter, 0, exe)
-+                            self.executable_files_liststore.set_value(iter, 1, self.filedict[(self.application, ipage, "Modify")][(exe, fclass)]["type"])
-+                            self.executable_files_liststore.set_value(iter, 2, fclass)
-+                except KeyError:
-+                    pass
-+            elif ipage == WRITABLE_PAGE:
-+                removedict = {}
-+                for i in self.writable_files_liststore:
-+                    modlist[i] = {'path': i[0], 'type': i[1], 'class': i[2]}
-+                self.writable_files_liststore.clear()
-+                try:
-+                    for write, fclass in self.filedict[self.application, ipage, "Add"]:
-+                        ftype = self.filedict[self.application, ipage, "Add"][write, fclass]["type"]
-+                        if self.filedict[(self.application, ipage, "Add")][(write, fclass)]["old"]:
-+                            miss = True
-+                            for i in modlist:
-+                                if write == modlist[i]['path'] and fclass == modlist[i]['class'] and ftype == modlist[i]['type']:
-+                                    self.init_modified_files_liststore(self.writable_files_liststore, self.application, ipage, "Add", write, fclass, ftype)
-+                                    miss = False
-+                            if miss:
-+                                if (self.application, ipage, "Add") not in removedict:
-+                                    removedict[self.application, ipage, "Add"] = {}
-+                                removedict[self.application, ipage, "Add"][write, fclass] = {"type": ftype}
-+                        else:
-+                            self.init_modified_files_liststore(self.writable_files_liststore, self.application, ipage, "Add", write, fclass, ftype)
-+
-+                    for r in removedict:
-+                        for b in removedict[r]:
-+                            self.filedict[r].pop(b)
-+
-+                except KeyError:
-+                    pass
-+                try:
-+                    for write, fclass in self.filedict[self.application, ipage, "Modify"]:
-+                        iter = self.writable_files_liststore.append(None)
-+                        if not self.filedict[(self.application, ipage, "Modify")][(write, fclass)]["changed"]:
-+                            self.writable_files_liststore.set_value(iter, 0, write)
-+                            self.writable_files_liststore.set_value(iter, 1, self.filedict[(self.application, ipage, "Modify")][(write, fclass)]["type"])
-+                            self.writable_files_liststore.set_value(iter, 2, fclass)
-+                except KeyError:
-+                    pass
-+            elif ipage == APP_PAGE:
-+                removedict = {}
-+                for i in self.application_files_liststore:
-+                    modlist[i] = {'path': i[0], 'type': i[1], 'class': i[2]}
-+                self.application_files_liststore.clear()
-+                try:
-+                    for app, fclass in self.filedict[self.application, ipage, "Add"]:
-+                        ftype = self.filedict[self.application, ipage, "Add"][app, fclass]["type"]
-+                        if self.filedict[(self.application, ipage, "Add")][(app, fclass)]["old"]:
-+                            miss = True
-+                            for i in modlist:
-+                                if app == modlist[i]['path'] and fclass == modlist[i]['class'] and ftype == modlist[i]['type']:
-+                                    self.init_modified_files_liststore(self.application_files_liststore, self.application, ipage, "Add", app, fclass, ftype)
-+                                    miss = False
-+                            if miss:
-+                                if (self.application, ipage, "Add") not in removedict:
-+                                    removedict[self.application, ipage, "Add"] = {}
-+                                removedict[self.application, ipage, "Add"][app, fclass] = {"type": ftype}
-+                        else:
-+                            markup = self.markup(ftype)
-+                            self.init_modified_files_liststore(self.application_files_liststore, self.application, ipage, "Add", app, fclass, markup)
-+
-+                    for r in removedict:
-+                        for b in removedict[r]:
-+                            self.filedict[r].pop(b)
-+
-+                except KeyError:
-+                    pass
-+                try:
-+                    for app, fclass in self.filedict[self.application, ipage, "Modify"]:
-+                        markup = self.markup(self.filedict[(self.application, ipage, "Modify")][(app, fclass)]["type"])
-+                        iter = self.application_files_liststore.append(None)
-+                        if not self.filedict[(self.application, ipage, "Modify")][(app, fclass)]["changed"]:
-+                            self.application_files_liststore.set_value(iter, 0, app)
-+                            self.application_files_liststore.set_value(iter, 1, markup)
-+                            self.application_files_liststore.set_value(iter, 2, fclass)
-+                except KeyError:
-+                    pass
-+
-+        elif self.application != None:
-+            if ipage == EXE_PAGE:
-+                self.executable_files_liststore.clear()
-+                self.executable_files_initialize(self.application)
-+            elif ipage == WRITABLE_PAGE:
-+                self.writable_files_liststore.clear()
-+                self.writable_files_initialize(self.application)
-+            elif ipage == APP_PAGE:
-+                self.application_files_liststore.clear()
-+                self.application_file_types_initialize(self.application)
-+
 +    def network_show_modified(self, checkbutton):
 +        ipage = self.inner_notebook_network.get_current_page()
 +        liststore = (self.network_out_liststore, self.network_in_liststore)[ipage]
@@ -518013,19 +518929,24 @@ index 0000000..efe7de0
 +    def update_to_file_equiv(self, *args):
 +        self.file_equiv_popup_window.hide()
 +        self.wait_mouse()
++        dest = self.file_equiv_dest_entry.get_text()
++        src = self.file_equiv_source_entry.get_text()
 +        try:
 +            if self.modify:
-+                row = self.treeview.get_selection()
-+                iter = row.get_selected()[1]
++                iter = self.get_selected_iter()
 +                buf = "fcontext -d -e %s\n" % self.file_equiv_liststore.get_value(iter,0)
-+                buf += "fcontext -a -e %s %s\n" % (self.file_equiv_dest_entry.get_text(), self.file_equiv_source_entry.get_text())
++                buf += "fcontext -a -e %s %s\n" % (dest, src)
 +                self.dbus.semanage(buf)
 +            else:
-+                self.dbus.semanage("fcontext -a -e %s %s\n" % (self.file_equiv_dest_entry.get_text(), self.file_equiv_source_entry.get_text()))
++                self.dbus.semanage("fcontext -a -e %s %s\n" % (dest, src))
 +        except dbus.exceptions.DBusException, e:
 +            self.ready_mouse()
 +            self.error(e.get_dbus_message())
 +            return
++        iter = self.liststore.append(None)
++        self.liststore.set_value(iter, 0, self.markup(dest))
++        self.liststore.set_value(iter, 1, self.markup(src))
++        self.liststore.set_value(iter, 2, True)
 +        self.ready_mouse()
 +
 +    def update_to_files(self, *args):
@@ -518046,14 +518967,13 @@ index 0000000..efe7de0
 +        ipage = self.inner_notebook_files.get_current_page()
 +        if (self.application, ipage, operation) not in self.filedict:
 +            self.filedict[(self.application, ipage, operation)] = {}
-+        if ipage == APP_PAGE:
-+            type = self.markup(type)
 +        if operation == "Modify":
 +            self.liststore.remove(self.delete_old_item)
 +        iter = self.liststore.append(None)
-+        self.liststore.set_value(iter, 0, insert_txt)
-+        self.liststore.set_value(iter, 1, markup)
-+        self.liststore.set_value(iter, 2, tclass)
++        self.liststore.set_value(iter, 0, self.markup(insert_txt))
++        self.liststore.set_value(iter, 1, self.markup(type))
++        self.liststore.set_value(iter, 2, self.markup(tclass))
++        self.liststore.set_value(iter, 7, True)
 +
 +        self.filedict[(self.application, ipage, operation)][(insert_txt, tclass)] = {"type": type, "mls": mls, "changed": False, "old": False}
 +        self.files_add = False
@@ -518070,7 +518990,6 @@ index 0000000..efe7de0
 +            protocol = "tcp"
 +        elif self.network_udp_button.get_active():
 +            protocol = "udp"
-+        protocol = self.combo_get_active_text(self.network_protocol_combobox)
 +        port_type = self.combo_get_active_text(self.network_port_type_combobox)
 +        mls = self.network_mls_entry.get_text()
 +        self.network_ports_entry.set_text("")
@@ -518098,7 +519017,6 @@ index 0000000..efe7de0
 +        self.window.set_sensitive(False)
 +        if self.opage == NETWORK_PAGE:
 +            self.show_popup(self.delete_window_network)
-+            self.current_popup = self.delete_window_network
 +            self.delete_network_liststore.clear()
 +            ipage = self.inner_notebook_network.get_current_page()
 +            if (self.application, ipage, operation) not in self.portdict:
@@ -518115,7 +519033,6 @@ index 0000000..efe7de0
 +
 +        if self.opage == FILES_PAGE:
 +            self.show_popup(self.delete_window_files)
-+            self.current_popup = self.delete_window_files
 +            self.delete_files_liststore.clear()
 +            ipage = self.inner_notebook_files.get_current_page()
 +            if (self.application, ipage, operation) not in self.filedict:
@@ -518130,13 +519047,19 @@ index 0000000..efe7de0
 +                self.delete_files_liststore.set_value(iter, 2, type)
 +                self.delete_files_liststore.set_value(iter, 3, items[1])
 +
-+        if self.opage == USERS_PAGE:
++        if self.opage == USER_PAGE:
 +            self.show_popup(self.users_delete_window)
 +
 +        if self.opage == LOGIN_PAGE:
 +            self.show_popup(self.login_delete_window)
 +
 +        if self.opage == FILE_EQUIV_PAGE:
++            self.file_equiv_delete_liststore.clear()
++            for items in self.file_equiv_liststore:
++                if items[2]:
++                    iter = self.file_equiv_delete_liststore.append()
++                    self.file_equiv_delete_liststore.set_value(iter, 1, self.unmarkup(items[0]))
++                    self.file_equiv_delete_liststore.set_value(iter, 2, self.unmarkup(items[1]))
 +            self.show_popup(self.file_equiv_delete_window)
 +
 +    def delete_network_from_list_files(self, *args):
@@ -518154,6 +519077,10 @@ index 0000000..efe7de0
 +        self.delete_window_network.hide()
 +        self.new_updates()
 +
++    def on_save_delete_file_equiv_clicked(self, *args):
++        for delete in self.delete_files_liststore:
++            print delete[0], delete[1], delete[2],
++
 +    def delete_items_from_list_files(self, *args):
 +        operation = "Add"
 +        ipage = self.inner_notebook_files.get_current_page()
@@ -518212,7 +519139,7 @@ index 0000000..efe7de0
 +        #search for desired item
 +        # The txt that the user inputs into the filter is stored in filter_txt
 +        self.filter_txt = windows.get_text()
-+        self.filter.refilter()
++        self.treefilter.refilter()
 +
 +    def populate_booldict(self, model, iter):
 +        name = model.get_value(iter, 2)
@@ -518376,16 +519303,15 @@ index 0000000..efe7de0
 +        ipage = self.inner_notebook_files.get_current_page()
 +        if checkbutton.get_active() == True:
 +            for items in self.liststore:
-+                p = self.filter.get_iter(ctr)
-+                path = self.filter.convert_path_to_child_path(p)
-+                if path != None:
-+                    iter = self.liststore.get_iter(path)
-+                    iter = self.liststore.convert_iter_to_child_iter(iter)
++                iter = self.treesort.get_iter(ctr)
++                iter = self.treesort.convert_iter_to_child_iter(iter)
++                iter = self.treefilter.convert_iter_to_child_iter(iter)
++                if iter != None:
 +                    if self.liststore.get_value(iter, 4) == False:
 +                        iterlist.append(iter)
 +                    ctr +=1
-+                for iters in iterlist:
-+                    self.liststore.remove(iters)
++            for iters in iterlist:
++                self.liststore.remove(iters)
 +
 +        elif self.application != None:
 +            self.liststore.clear()
@@ -518394,7 +519320,7 @@ index 0000000..efe7de0
 +            elif ipage == WRITABLE_PAGE:
 +                self.writable_files_initialize(self.application)
 +            elif ipage == APP_PAGE:
-+                self.application_file_types_initialize(self.application)
++                self.application_files_initialize(self.application)
 +
 +    def fix_mislabeled(self, path):
 +        cur = selinux.getfilecon(path)[1].split(":")[2]
@@ -518417,8 +519343,10 @@ index 0000000..efe7de0
 +    def update_or_revert_changes(self, button, *args):
 +        self.update_gui()
 +        if button.get_label() == "Update":
++            self.update_window.set_title(_("Update Changes"))
 +            self.update_or_revert = "Update"
 +        elif button.get_label() == "Revert":
++            self.update_window.set_title(_("Revert Changes"))
 +            self.update_or_revert = "Revert"
 +
 +    def apply_changes_button_press(self, *args):
@@ -518558,7 +519486,7 @@ index 0000000..efe7de0
 +            self.advanced_search_window.hide()
 +        else:
 +            label.set_text(ADVANCED_SEARCH_LABEL[1])
-+            self.advanced_search_window.show()
++            self.show_popup(self.advanced_search_window)
 +
 +    def advanced_radio_select(self, button):
 +        label = ""
@@ -518612,15 +519540,6 @@ index 0000000..efe7de0
 +            path = path.split("(/.*)?")[0]
 +            self.files_path_entry.set_text(path)
 +
-+    def fuzzin_modify(self, *args):
-+        if self.treeview:
-+            row = self.treeview.get_selection()
-+            if row == None:
-+                self.modify_button.set_sensitive(False)
-+                return
-+            iter = row.get_selected()[1]
-+            self.modify_button.set_sensitive(iter != None)
-+
 +    def highlight_entry_text(self, entry_obj, *args):
 +        txt = entry_obj.get_text()
 +        if self.clear_entry:
@@ -518784,12 +519703,8 @@ index 0000000..efe7de0
 +        if self.error_check_window == window:
 +            if self.files_add:
 +                self.show_popup(self.files_popup_window)
-+                self.files_path_entry.select_region(0, -1)
-+                self.files_path_entry.grab_focus()
 +            elif self.network_add:
 +                self.show_popup(self.network_popup_window)
-+                self.network_ports_entry.select_region(0, -1)
-+                self.network_ports_entry.grab_focus()
 +        if self.files_mls_label.get_visible() or self.network_mls_label.get_visible():
 +            self.advanced_text_files.set_visible(True)
 +            self.files_mls_label.set_visible(False)
@@ -518809,12 +519724,6 @@ index 0000000..efe7de0
 +        self.window.get_window().set_cursor(self.ready_cursor)
 +        self.idle_func()
 +
-+    def tab_change_init(self, *args):
-+        self.show_mislabeled_files_only.set_visible(True)
-+        self.mislabeled_files_label.set_visible(True)
-+        self.warning_files.set_visible(True)
-+        self.modify_button.set_sensitive(False)
-+
 +    def verify(self, message, title="" ):
 +        dlg = Gtk.MessageDialog(None, 0, Gtk.MessageType.INFO,
 +                                Gtk.ButtonsType.YES_NO,
@@ -518981,17 +519890,17 @@ index 0000000..04dddf2
 Binary files /dev/null and b/policycoreutils/sepolicy/sepolicy/help/files_apps.png differ
 diff --git a/policycoreutils/sepolicy/sepolicy/help/files_apps.txt b/policycoreutils/sepolicy/sepolicy/help/files_apps.txt
 new file mode 100644
-index 0000000..bbf6bcb
+index 0000000..da2302a
 --- /dev/null
 +++ b/policycoreutils/sepolicy/sepolicy/help/files_apps.txt
 @@ -0,0 +1,8 @@
-+This screen shows application types that are defined for process running with the <b>%(APP)s</b> type.
++This screen shows application types that are defined for process running with the '%(APP)s' type.
 +
 +The description should give you a decent description for what the application is allowed to do with the type.   If your application type is being denied access to a particular file, you might want to change the label of that file.
 +
 +It is recommended that you use one of the types defined on this page.  
 +
-+Note if the label of the content that is being denied is owned by another domain, you might have to write policy or use <b>audit2allow -M mypol</b>
++Note if the label of the content that is being denied is owned by another domain, you might have to write policy or use 'audit2allow -M mypol'
 +to allow access.
 diff --git a/policycoreutils/sepolicy/sepolicy/help/files_exec.png b/policycoreutils/sepolicy/sepolicy/help/files_exec.png
 new file mode 100644
@@ -518999,11 +519908,11 @@ index 0000000..3de19cc
 Binary files /dev/null and b/policycoreutils/sepolicy/sepolicy/help/files_exec.png differ
 diff --git a/policycoreutils/sepolicy/sepolicy/help/files_exec.txt b/policycoreutils/sepolicy/sepolicy/help/files_exec.txt
 new file mode 100644
-index 0000000..8e4a702
+index 0000000..c8222e6
 --- /dev/null
 +++ b/policycoreutils/sepolicy/sepolicy/help/files_exec.txt
 @@ -0,0 +1,4 @@
-+This screen shows application types that can transtion to a process running with the <b>%(APP)s</b> type.
++This screen shows application types that can transtion to a process running with the '%(APP)s' type.
 +
 +In SELinux these are called entrypoints.  
 +
@@ -519013,17 +519922,17 @@ index 0000000..908fd81
 Binary files /dev/null and b/policycoreutils/sepolicy/sepolicy/help/files_write.png differ
 diff --git a/policycoreutils/sepolicy/sepolicy/help/files_write.txt b/policycoreutils/sepolicy/sepolicy/help/files_write.txt
 new file mode 100644
-index 0000000..b8fb779
+index 0000000..0eb5535
 --- /dev/null
 +++ b/policycoreutils/sepolicy/sepolicy/help/files_write.txt
 @@ -0,0 +1,8 @@
-+This screen shows files types to which a process running with the <b>%(APP)s</b> type is allowed to write.
++This screen shows files types to which a process running with the '%(APP)s' type is allowed to write.
 +
 +The description should give you a decent description for what the application is allowed to do with the type.   If your application type is being denied access to a particular file, you might want to change the label of that file.
 +
 +It is recommended that you use one of the types defined on this page.  
 +
-+Note if the label of the content that is being denied is owned by another domain, you might have to write policy or use <b>audit2allow -M mypol</b>
++Note if the label of the content that is being denied is owned by another domain, you might have to write policy or use 'audit2allow -M mypol'
 +to allow access.
 diff --git a/policycoreutils/sepolicy/sepolicy/help/lockdown.png b/policycoreutils/sepolicy/sepolicy/help/lockdown.png
 new file mode 100644
@@ -519042,32 +519951,37 @@ index 0000000..b779fd4
 +SELinux you should try some of these options.
 diff --git a/policycoreutils/sepolicy/sepolicy/help/lockdown_permissive.png b/policycoreutils/sepolicy/sepolicy/help/lockdown_permissive.png
 new file mode 100644
-index 0000000..a1b0184
+index 0000000..f0f082c
 Binary files /dev/null and b/policycoreutils/sepolicy/sepolicy/help/lockdown_permissive.png differ
 diff --git a/policycoreutils/sepolicy/sepolicy/help/lockdown_permissive.txt b/policycoreutils/sepolicy/sepolicy/help/lockdown_permissive.txt
 new file mode 100644
-index 0000000..1167e75
+index 0000000..521607a
 --- /dev/null
 +++ b/policycoreutils/sepolicy/sepolicy/help/lockdown_permissive.txt
-@@ -0,0 +1,8 @@
-+Disabling the permissivedomains module allows you to remove all permissive domains shipped by the distribution.
+@@ -0,0 +1,11 @@
++Disable Permissive Processes
++
++Disabling the 'permissivedomains' module allows you to remove all permissive domains shipped with the distribution.
 +
-+When the distribution policy writers write a new confined domain, they initially ship it in permissive mode.  This means that the process type will be allowed to do anything on the system but the kernel will log the AVC messages and the access denials that would have happened if the process was in enforcing mode.
++When the distribution policy writers write a new confined domain, they initially ship the policy for that domain in permissive mode.  Permissive mode means that a process running in the domain will not be confined by SELinux.  The kernel will log the AVC messages, access denials, that would have happened had the process been run in enforcing mode.
 +
-+Usually these policies are experimental and will be turned to enforcing on the next Operation System Release.
++Permissive domain policies are experimental and will be turned to enforcing in future Operation System Releases.
++
++Note if you disable the permissive domains module, you may see an increase in the denials in your log files.
 +
-+Note if you disable the permissive domains module, you may see an increase in the denials.
 +
 diff --git a/policycoreutils/sepolicy/sepolicy/help/lockdown_ptrace.png b/policycoreutils/sepolicy/sepolicy/help/lockdown_ptrace.png
 new file mode 100644
-index 0000000..a5c3f55
+index 0000000..188a9cd
 Binary files /dev/null and b/policycoreutils/sepolicy/sepolicy/help/lockdown_ptrace.png differ
 diff --git a/policycoreutils/sepolicy/sepolicy/help/lockdown_ptrace.txt b/policycoreutils/sepolicy/sepolicy/help/lockdown_ptrace.txt
 new file mode 100644
-index 0000000..48b5df8
+index 0000000..26f7d2d
 --- /dev/null
 +++ b/policycoreutils/sepolicy/sepolicy/help/lockdown_ptrace.txt
-@@ -0,0 +1,11 @@
+@@ -0,0 +1,13 @@
++Disable ptrace capability on your system.
++
 +The deny_ptrace feature allows an administrator to toggle the ability of processes on the computer system from examining other processes on the system, including user processes.   It can even block processes running as root.
 +
 +Most people do not realize that any program they run can examine the memory of any other process run by them.  Meaning the computer game you are running on your desktop can watch everything going on in Firefox or a programs like pwsafe or kinit or other program that attempts to hide passwords..
@@ -519081,36 +519995,36 @@ index 0000000..48b5df8
 +Note: Disabling ptrace can break some bug trappers that attempt to collect crash data.  
 diff --git a/policycoreutils/sepolicy/sepolicy/help/lockdown_unconfined.png b/policycoreutils/sepolicy/sepolicy/help/lockdown_unconfined.png
 new file mode 100644
-index 0000000..d952bc7
+index 0000000..76ba89d
 Binary files /dev/null and b/policycoreutils/sepolicy/sepolicy/help/lockdown_unconfined.png differ
 diff --git a/policycoreutils/sepolicy/sepolicy/help/lockdown_unconfined.txt b/policycoreutils/sepolicy/sepolicy/help/lockdown_unconfined.txt
 new file mode 100644
-index 0000000..c4c3a6d
+index 0000000..552b5c1
 --- /dev/null
 +++ b/policycoreutils/sepolicy/sepolicy/help/lockdown_unconfined.txt
 @@ -0,0 +1,8 @@
-+Disabling the unconfined module allows you to a lot of unconfined domains running in system space.
++Disable Unconfined System Processes
++
++By default any system process that is started at boot that do not have SELinux Policy defined for them, run as initrc_t or init_t.  These domains are unconfined by SELinux.  Other similar processes which do not have SELinux Policy written for them run also unconfined.  By disabling the unconfined module moves you closer to what used to be called strict policy, and locks down your machine tigher.
 +
-+By default any system process that is started at boot is run as initrc_t, which is unconfined if this module is enabled.  Similarly other 
-+objects that do not have SELinux Policy rules written for them run as unconfined.  Disabling the unconfined module moves you closer to what
-+used to be called strict policy.  
++Disableing the unconfined module will leave certain unconfined domains running on your system, specifically the unconfined_t user.  If you do not
++want unconfined_t users on your system you would need to remove them from the 'Login Mapping' and Users Screens.
 +
-+Note if you disable the unconfined module, you may see an increase in the denials, and if you have processes
-+running as initrc_t, you may need to write policy for them.
++Note if you disable the unconfined module, you may see an increase in the denials, and if you have processes running as initrc_t, you may need to write policy for them.
 diff --git a/policycoreutils/sepolicy/sepolicy/help/login.png b/policycoreutils/sepolicy/sepolicy/help/login.png
 new file mode 100644
 index 0000000..5ea8603
 Binary files /dev/null and b/policycoreutils/sepolicy/sepolicy/help/login.png differ
 diff --git a/policycoreutils/sepolicy/sepolicy/help/login.txt b/policycoreutils/sepolicy/sepolicy/help/login.txt
 new file mode 100644
-index 0000000..2a6ec4c
+index 0000000..9f0856f
 --- /dev/null
 +++ b/policycoreutils/sepolicy/sepolicy/help/login.txt
 @@ -0,0 +1,19 @@
 +By Default on a SELinux Targeted Policy system, all users login using the unconfined_t user.  
 +But SELinux has a very powerful concept called confined users.  You can setup individual users on your system to login with different SELinux user types.  This Login Mapping Screen allows you to map a Linux login user to an SELinux User.
 +
-+<b>Default SELinux Users </b>
++Default SELinux Users:
 +
 +* Terminal user/ssh - guest_u
 +  - No Network, No setuid, no exec in homedir
@@ -519132,7 +520046,7 @@ index 0000000..0da80ae
 Binary files /dev/null and b/policycoreutils/sepolicy/sepolicy/help/login_default.png differ
 diff --git a/policycoreutils/sepolicy/sepolicy/help/login_default.txt b/policycoreutils/sepolicy/sepolicy/help/login_default.txt
 new file mode 100644
-index 0000000..c3e9b43
+index 0000000..35ecb6d
 --- /dev/null
 +++ b/policycoreutils/sepolicy/sepolicy/help/login_default.txt
 @@ -0,0 +1,7 @@
@@ -519142,37 +520056,37 @@ index 0000000..c3e9b43
 +
 +Then you would need to add the admin users or a Linux group with a different label. Perhaps as unconfined_u or staff_u.
 +
-+You could use %wheel to indicate the wheel group.
++You could use %%wheel to indicate the wheel group.
 diff --git a/policycoreutils/sepolicy/sepolicy/help/ports_inbound.png b/policycoreutils/sepolicy/sepolicy/help/ports_inbound.png
 new file mode 100644
 index 0000000..af2dd9f
 Binary files /dev/null and b/policycoreutils/sepolicy/sepolicy/help/ports_inbound.png differ
 diff --git a/policycoreutils/sepolicy/sepolicy/help/ports_inbound.txt b/policycoreutils/sepolicy/sepolicy/help/ports_inbound.txt
 new file mode 100644
-index 0000000..45ef92f
+index 0000000..e107671
 --- /dev/null
 +++ b/policycoreutils/sepolicy/sepolicy/help/ports_inbound.txt
 @@ -0,0 +1,5 @@
-+This screen shows the network ports that processes running with the <b>%(APP)s</b> type is allowed to bind to.
++This screen shows the network ports that processes running with the '%(APP)s' type is allowed to bind to.
 +
 +SELinux controls the network ports that a application is allowed to bind to based on SELinux Port types.
 +
-+This screen allows you to modify the port number/port type definitions, which the <b>%(APP)s</b> is currently allowed to bind.  
++This screen allows you to modify the port number/port type definitions, which the '(APP)s' is currently allowed to bind.  
 diff --git a/policycoreutils/sepolicy/sepolicy/help/ports_outbound.png b/policycoreutils/sepolicy/sepolicy/help/ports_outbound.png
 new file mode 100644
 index 0000000..da8633b
 Binary files /dev/null and b/policycoreutils/sepolicy/sepolicy/help/ports_outbound.png differ
 diff --git a/policycoreutils/sepolicy/sepolicy/help/ports_outbound.txt b/policycoreutils/sepolicy/sepolicy/help/ports_outbound.txt
 new file mode 100644
-index 0000000..cb70d23
+index 0000000..4b4b21c
 --- /dev/null
 +++ b/policycoreutils/sepolicy/sepolicy/help/ports_outbound.txt
 @@ -0,0 +1,5 @@
-+This screen shows the network ports to which processes running with the <b>%(APP)s</b> type is allowed to connect.
++This screen shows the network ports to which processes running with the '%(APP)s' type is allowed to connect.
 +
 +SELinux controls the network ports that a applications are allowed to connect, based on SELinux Port types.  
 +
-+This screen allows you to modify the port number/port type definitions, which the <b>%(APP)s</b> is currently allowed to connect.  
++This screen allows you to modify the port number/port type definitions, which the '%(APP)s' is currently allowed to connect.  
 diff --git a/policycoreutils/sepolicy/sepolicy/help/start.png b/policycoreutils/sepolicy/sepolicy/help/start.png
 new file mode 100644
 index 0000000..8ef461b
@@ -519197,7 +520111,7 @@ index 0000000..c3b4213
 +This screen allows you to view modify the way SELinux is running on your system.  
 diff --git a/policycoreutils/sepolicy/sepolicy/help/system_boot_mode.png b/policycoreutils/sepolicy/sepolicy/help/system_boot_mode.png
 new file mode 100644
-index 0000000..38b112d
+index 0000000..be6e42f
 Binary files /dev/null and b/policycoreutils/sepolicy/sepolicy/help/system_boot_mode.png differ
 diff --git a/policycoreutils/sepolicy/sepolicy/help/system_boot_mode.txt b/policycoreutils/sepolicy/sepolicy/help/system_boot_mode.txt
 new file mode 100644
@@ -519219,7 +520133,7 @@ index 0000000..dc70966
 +Note if you disable SELinux, you will need to to reboot, to turn it off.  Also the next time you turn SELinux on, a full system relabel will be permformed.
 diff --git a/policycoreutils/sepolicy/sepolicy/help/system_current_mode.png b/policycoreutils/sepolicy/sepolicy/help/system_current_mode.png
 new file mode 100644
-index 0000000..d988e22
+index 0000000..d12e7e2
 Binary files /dev/null and b/policycoreutils/sepolicy/sepolicy/help/system_current_mode.png differ
 diff --git a/policycoreutils/sepolicy/sepolicy/help/system_current_mode.txt b/policycoreutils/sepolicy/sepolicy/help/system_current_mode.txt
 new file mode 100644
@@ -519234,7 +520148,7 @@ index 0000000..efaa3e1
 +Changing the current mode of the system will not survive a reboot.  You would need to change the system mode for this.
 diff --git a/policycoreutils/sepolicy/sepolicy/help/system_export.png b/policycoreutils/sepolicy/sepolicy/help/system_export.png
 new file mode 100644
-index 0000000..b7db67b
+index 0000000..01235b7
 Binary files /dev/null and b/policycoreutils/sepolicy/sepolicy/help/system_export.png differ
 diff --git a/policycoreutils/sepolicy/sepolicy/help/system_export.txt b/policycoreutils/sepolicy/sepolicy/help/system_export.txt
 new file mode 100644
@@ -519250,7 +520164,7 @@ index 0000000..d48bbc8
 +
 diff --git a/policycoreutils/sepolicy/sepolicy/help/system_policy_type.png b/policycoreutils/sepolicy/sepolicy/help/system_policy_type.png
 new file mode 100644
-index 0000000..32c9a92
+index 0000000..c6f555a
 Binary files /dev/null and b/policycoreutils/sepolicy/sepolicy/help/system_policy_type.png differ
 diff --git a/policycoreutils/sepolicy/sepolicy/help/system_policy_type.txt b/policycoreutils/sepolicy/sepolicy/help/system_policy_type.txt
 new file mode 100644
@@ -519266,7 +520180,7 @@ index 0000000..8743fa2
 +
 diff --git a/policycoreutils/sepolicy/sepolicy/help/system_relabel.png b/policycoreutils/sepolicy/sepolicy/help/system_relabel.png
 new file mode 100644
-index 0000000..ad8bdf3
+index 0000000..644fa15
 Binary files /dev/null and b/policycoreutils/sepolicy/sepolicy/help/system_relabel.png differ
 diff --git a/policycoreutils/sepolicy/sepolicy/help/system_relabel.txt b/policycoreutils/sepolicy/sepolicy/help/system_relabel.txt
 new file mode 100644
@@ -519290,11 +520204,11 @@ index 0000000..1234e54
 Binary files /dev/null and b/policycoreutils/sepolicy/sepolicy/help/transition_file.png differ
 diff --git a/policycoreutils/sepolicy/sepolicy/help/transition_file.txt b/policycoreutils/sepolicy/sepolicy/help/transition_file.txt
 new file mode 100644
-index 0000000..c728f28
+index 0000000..8f3df52
 --- /dev/null
 +++ b/policycoreutils/sepolicy/sepolicy/help/transition_file.txt
 @@ -0,0 +1,14 @@
-+This screen shows the <b>file types</b> of the specified <b>class<b> that will be created by processes running with <b>%(APP)s</b> type in the <b>target</b> directory.
++This screen shows the 'file types' of the specified 'class' that will be created by processes running with '%(APP)s' type in the '%(APP)s' directory.
 +
 +SELinux allows policy writers to define file transition rules.  These rules define the label of a newly create file system object. 
 +
@@ -519314,26 +520228,26 @@ index 0000000..26a6d43
 Binary files /dev/null and b/policycoreutils/sepolicy/sepolicy/help/transition_from.png differ
 diff --git a/policycoreutils/sepolicy/sepolicy/help/transition_from.txt b/policycoreutils/sepolicy/sepolicy/help/transition_from.txt
 new file mode 100644
-index 0000000..85992cc
+index 0000000..865acfc
 --- /dev/null
 +++ b/policycoreutils/sepolicy/sepolicy/help/transition_from.txt
 @@ -0,0 +1,9 @@
-+This screen shows when a process running with the <b>%(APP)s</b> type executes <b>Commands File Paths</b> that they will transition to the specified types.
++This screen shows when a process running with the '%(APP)s' type executes 'Commands File Paths' that they will transition to the specified types.
 +
 +Under SELinux, when a process running with a "type" attempts to execute an executable, one of three things can happen.  
 +
 +1.  The process can be prevented from running the executable.
 +2.  The executable executes with the same label as parent.
-+3.  The executable <b>transitions</b> to a new "type" based on policy.
++3.  The executable 'transitions' to a new "type" based on policy.
 +
-+This screen shows the executables that transition to another domain when <b>%(APP)s</b> executes them, and the <b>SELinux Application Type</b> of the newly created process.
++This screen shows the executables that transition to another domain when '%(APP)s' executes them, and the 'SELinux Application Type' of the newly created process.
 diff --git a/policycoreutils/sepolicy/sepolicy/help/transition_from_boolean.png b/policycoreutils/sepolicy/sepolicy/help/transition_from_boolean.png
 new file mode 100644
 index 0000000..f3d2642
 Binary files /dev/null and b/policycoreutils/sepolicy/sepolicy/help/transition_from_boolean.png differ
 diff --git a/policycoreutils/sepolicy/sepolicy/help/transition_from_boolean.txt b/policycoreutils/sepolicy/sepolicy/help/transition_from_boolean.txt
 new file mode 100644
-index 0000000..bd8539a
+index 0000000..6f93753
 --- /dev/null
 +++ b/policycoreutils/sepolicy/sepolicy/help/transition_from_boolean.txt
 @@ -0,0 +1,8 @@
@@ -519342,7 +520256,7 @@ index 0000000..bd8539a
 +SELinux Booleans are If-then-else rules in policy, that allow the admistrator
 +to modify the access control on a process type.
 +
-+Transition rules are either always allowed or can be turned on and off based on the boolean settings.   If the <b>Boolean Enabled</b> column has an arrow on it, this indicates the transition is controlled by a boolean.  
++Transition rules are either always allowed or can be turned on and off based on the boolean settings.   If the 'Boolean Enabled' column has an arrow on it, this indicates the transition is controlled by a boolean.  
 +
 +Go to the next screen to see the effect of clicking on the arrow.
 diff --git a/policycoreutils/sepolicy/sepolicy/help/transition_from_boolean_1.png b/policycoreutils/sepolicy/sepolicy/help/transition_from_boolean_1.png
@@ -519377,33 +520291,33 @@ index 0000000..49558d9
 Binary files /dev/null and b/policycoreutils/sepolicy/sepolicy/help/transition_to.png differ
 diff --git a/policycoreutils/sepolicy/sepolicy/help/transition_to.txt b/policycoreutils/sepolicy/sepolicy/help/transition_to.txt
 new file mode 100644
-index 0000000..a960068
+index 0000000..c0f66f0
 --- /dev/null
 +++ b/policycoreutils/sepolicy/sepolicy/help/transition_to.txt
 @@ -0,0 +1,9 @@
-+This screen shows the SELinux process <b>types</b> which will transition to the <b>%(APP)s</b> type when executing the <b>Commands File Paths</b>.
++This screen shows the SELinux process 'types' which will transition to the '%(APP)s' type when executing the 'Commands File Paths'.
 +
 +Under SELinux, when a process running with a "type" attempts to execute an executable, one of three things can happen.  
 +
 +1.  The process can be prevented from running the executable.
 +2.  The executable executes with the same label as parent.
-+3.  The executable <b>transitions</b> to a new "type" based on policy.
++3.  The executable 'transitions' to a new "type" based on policy.
 +
-+This screen shows the executables that transition to another domain when <b>%(APP)s</b> executes them, and the <b>SELinux Application Type</b> of the newly created process.
++This screen shows the executables that transition to another domain when '%(APP)s' executes them, and the 'SELinux Application Type' of the newly created process.
 diff --git a/policycoreutils/sepolicy/sepolicy/help/users.png b/policycoreutils/sepolicy/sepolicy/help/users.png
 new file mode 100644
 index 0000000..2173d25
 Binary files /dev/null and b/policycoreutils/sepolicy/sepolicy/help/users.png differ
 diff --git a/policycoreutils/sepolicy/sepolicy/help/users.txt b/policycoreutils/sepolicy/sepolicy/help/users.txt
 new file mode 100644
-index 0000000..2028e16
+index 0000000..7519945
 --- /dev/null
 +++ b/policycoreutils/sepolicy/sepolicy/help/users.txt
 @@ -0,0 +1,19 @@
 +By Default on a SELinux Targeted Policy system, all users login using the unconfined_t user.  
 +But SELinux has a very powerful concept called confined users.  You can setup individual users on your system to login with different SELinux user types.  This SELinux User Screen allows you to create/modify SELinux Users and map them to SELinux Roles and MLS/MCS Ranges
 +
-+<b>Default SELinux Users </b>
++Default SELinux Users:
 +
 +* Terminal user/ssh - guest_u
 +  - No Network, No setuid, no exec in homedir
@@ -519643,7 +520557,7 @@ index 8b063ca..c7dac62 100644
 +    else:
 +        sys.stderr.write(_("\nCompiling of %s interface is not supported." % interface))
 diff --git a/policycoreutils/sepolicy/sepolicy/manpage.py b/policycoreutils/sepolicy/sepolicy/manpage.py
-index 25062da..049b66a 100755
+index 25062da..ba15b2c 100755
 --- a/policycoreutils/sepolicy/sepolicy/manpage.py
 +++ b/policycoreutils/sepolicy/sepolicy/manpage.py
 @@ -28,12 +28,12 @@ import string
@@ -519740,7 +520654,7 @@ index 25062da..049b66a 100755
  
  class HTMLManPages:
  	"""
-@@ -416,56 +381,42 @@ class ManPage:
+@@ -416,56 +381,51 @@ class ManPage:
      """
  	Generate a Manpage on an SELinux domain in the specified path
      """
@@ -519759,16 +520673,14 @@ index 25062da..049b66a 100755
      enabled_str = ["Disabled", "Enabled"]
  
 -    def __init__(self, domainname, path = "/tmp", html = False):
-+    def __init__(self, domainname, path = "/tmp", root="/", html = False):
++    def __init__(self, domainname, path = "/tmp", root="/", source_files = False ,html = False):
  	self.html = html
 -	self.portrecs = network.portrecs
 -
 -	fcpath = path + "/file_contexts"
 -	if os.path.exists(fcpath):
 -		self.fcpath = fcpath
--	else:
--		self.fcpath = selinux.selinux_file_context_path()
--	self.fcdict = _gen_fcdict(self.fcpath)
++	self.source_files = source_files
 +	self.root = root
 +	self.portrecs = gen_port_dict()[0]
 +	self.domains = gen_domains()
@@ -519783,20 +520695,28 @@ index 25062da..049b66a 100755
 +	self.role_allows = get_all_role_allows()
 +	self.types = _gen_types()
 +
-+	self.fcpath = self.root + selinux.selinux_file_context_path()
++	if self.source_files:
++		self.fcpath = self.root + "file_contexts"
+ 	else:
+-		self.fcpath = selinux.selinux_file_context_path()
+-	self.fcdict = _gen_fcdict(self.fcpath)
++		self.fcpath = self.root + selinux.selinux_file_context_path()
++
 +	self.fcdict = get_fcdict(self.fcpath)
  
  	if not os.path.exists(path):
  		os.makedirs(path)
--	self.path = path
++
+ 	self.path = path
  
 -	xmlpath = path + "/policy.xml"
 -	if os.path.exists(xmlpath):
 -		self.xmlpath = xmlpath
--	else:
++	if self.source_files:
++		self.xmlpath = self.root + "policy.xml"
+ 	else:
 -		self.xmlpath = "/usr/share/selinux/devel/policy.xml"
-+	self.path = path
-+	self.xmlpath = self.root + "/usr/share/selinux/devel/policy.xml"
++		self.xmlpath = self.root + "/usr/share/selinux/devel/policy.xml"
  	self.booleans_dict = gen_bool_dict(self.xmlpath)
  
 -	if domainname.endswith("_t"):
@@ -519818,7 +520738,7 @@ index 25062da..049b66a 100755
  	    self.__gen_user_man_page()
  	    if self.html:
  		manpage_roles.append(self.man_page_path)
-@@ -483,16 +434,16 @@ class ManPage:
+@@ -483,16 +443,16 @@ class ManPage:
      def _gen_bools(self):
  	    self.bools=[]
  	    self.domainbools=[]
@@ -519845,7 +520765,7 @@ index 25062da..049b66a 100755
  
  	    self.bools.sort()
  	    self.domainbools.sort()
-@@ -538,9 +489,6 @@ class ManPage:
+@@ -538,9 +498,6 @@ class ManPage:
  	    print path
  
      def __gen_man_page(self):
@@ -519855,7 +520775,7 @@ index 25062da..049b66a 100755
  	self.anon_list = []
  
  	self.attributes = {}
-@@ -563,22 +511,11 @@ class ManPage:
+@@ -563,22 +520,11 @@ class ManPage:
  
      def _get_ptypes(self):
  	for f in self.all_domains:
@@ -519881,7 +520801,7 @@ index 25062da..049b66a 100755
  		 % {'domainname':self.domainname, 'date': time.strftime("%y-%m-%d")})
  	self.fd.write(r"""
  .SH "NAME"
-@@ -596,95 +533,6 @@ For example:
+@@ -596,95 +542,6 @@ For example:
  """ % {'domainname':self.domainname})
  
  
@@ -519977,7 +520897,7 @@ index 25062da..049b66a 100755
      def _format_boolean_desc(self, b):
  	    desc = self.booleans_dict[b][2][0].lower() + self.booleans_dict[b][2][1:]
  	    if desc[-1] == ".":
-@@ -774,7 +622,7 @@ can be used to make the process type %(domainname)s_t permissive. SELinux does n
+@@ -774,7 +631,7 @@ can be used to make the process type %(domainname)s_t permissive. SELinux does n
      def _port_types(self):
  	self.ports = []
  	for f in self.all_port_types:
@@ -519986,7 +520906,7 @@ index 25062da..049b66a 100755
  		self.ports.append(f)
  
  	if len(self.ports) == 0:
-@@ -821,7 +669,7 @@ Default Defined Ports:""")
+@@ -821,7 +678,7 @@ Default Defined Ports:""")
  		if f.startswith(self.domainname):
  			flist.append(f)
  			if f in self.fcdict:
@@ -519995,7 +520915,7 @@ index 25062da..049b66a 100755
  	if len(mpaths) == 0:
  		return
  	mpaths.sort()
-@@ -896,19 +744,19 @@ Note: SELinux often uses regular expressions to specify labels that match multip
+@@ -896,19 +753,19 @@ Note: SELinux often uses regular expressions to specify labels that match multip
  .B %s
  .EE
  
@@ -520020,7 +520940,7 @@ index 25062da..049b66a 100755
  			    self.fd.write(", %s" % x)
  
  	self.fd.write("""
-@@ -923,13 +771,12 @@ to apply the labels.
+@@ -923,13 +780,12 @@ to apply the labels.
  
      def _see_also(self):
  	    ret = ""
@@ -520036,7 +520956,7 @@ index 25062da..049b66a 100755
  			    ret += ", %s_selinux(8)" % d
  	    self.fd.write(ret)
  
-@@ -947,13 +794,14 @@ semanage fcontext -a -t public_content_t "/var/%(domainname)s(/.*)?"
+@@ -947,13 +803,14 @@ semanage fcontext -a -t public_content_t "/var/%(domainname)s(/.*)?"
  .B restorecon -F -R -v /var/%(domainname)s
  .pp
  .TP
@@ -520053,7 +520973,7 @@ index 25062da..049b66a 100755
  """  % {'domainname':self.domainname})
  	    for b in self.anon_list:
  		desc = self.booleans_dict[b][2][0].lower() + self.booleans_dict[b][2][1:]
-@@ -998,12 +846,11 @@ is a GUI tool available to customize SELinux policy settings.
+@@ -998,12 +855,11 @@ is a GUI tool available to customize SELinux policy settings.
  
  .SH AUTHOR
  This manual page was auto-generated using
@@ -520068,7 +520988,7 @@ index 25062da..049b66a 100755
  
  	if self.booltext != "":
  	    self.fd.write(", setsebool(8)")
-@@ -1046,7 +893,7 @@ All executeables with the default executable label, usually stored in /usr/bin a
+@@ -1046,7 +902,7 @@ All executeables with the default executable label, usually stored in /usr/bin a
  	paths=[]
  	for entrypoint in entrypoints:
  		if entrypoint in self.fcdict:
@@ -520077,7 +520997,7 @@ index 25062da..049b66a 100755
  
  	self.fd.write("""
  %s""" % ", ".join(paths))
-@@ -1086,7 +933,7 @@ The SELinux process type %s_t can manage files labeled with the following file t
+@@ -1086,7 +942,7 @@ The SELinux process type %s_t can manage files labeled with the following file t
  
  """ % f)
  	    if f in self.fcdict:
@@ -520086,7 +521006,7 @@ index 25062da..049b66a 100755
  		    self.fd.write("""\t%s
  .br
  """ % path)
-@@ -1230,6 +1077,7 @@ The SELinux user %s_u is not able to terminal login.
+@@ -1230,6 +1086,7 @@ The SELinux user %s_u is not able to terminal login.
  """ % self.domainname)
  
      def _network(self):
@@ -520094,7 +521014,7 @@ index 25062da..049b66a 100755
  	self.fd.write("""
  .SH NETWORK
  """)
-@@ -1241,10 +1089,10 @@ The SELinux user %s_u is not able to terminal login.
+@@ -1241,10 +1098,10 @@ The SELinux user %s_u is not able to terminal login.
  The SELinux user %s_u is able to listen on the following %s ports.
  """ % (self.domainname, net))
  		for p in portdict:
@@ -520107,7 +521027,7 @@ index 25062da..049b66a 100755
  	    portdict = network.get_network_connect(self.type, "tcp", "name_connect")
  	    if len(portdict) > 0:
  		self.fd.write("""
-@@ -1252,10 +1100,10 @@ The SELinux user %s_u is able to listen on the following %s ports.
+@@ -1252,10 +1109,10 @@ The SELinux user %s_u is able to listen on the following %s ports.
  The SELinux user %s_u is able to connect to the following tcp ports.
  """ % (self.domainname))
  		for p in portdict:
@@ -520266,12 +521186,12 @@ index 0000000..f40924d
 +        print e
 diff --git a/policycoreutils/sepolicy/sepolicy/sepolicy.glade b/policycoreutils/sepolicy/sepolicy/sepolicy.glade
 new file mode 100644
-index 0000000..db19cf8
+index 0000000..fea82d6
 --- /dev/null
 +++ b/policycoreutils/sepolicy/sepolicy/sepolicy.glade
-@@ -0,0 +1,5025 @@
+@@ -0,0 +1,5342 @@
 +<?xml version="1.0" encoding="UTF-8"?>
-+<!-- Generated with glade 3.15.4 on Fri Sep 27 10:59:16 2013 -->
++<!-- Generated with glade 3.16.0 on Wed Oct  2 13:18:27 2013 -->
 +<interface>
 +  <!-- interface-requires gtk+ 3.8 -->
 +  <object class="GtkListStore" id="Advanced_search_liststore">
@@ -520293,9 +521213,28 @@ index 0000000..db19cf8
 +        <property name="can_focus">False</property>
 +        <property name="orientation">vertical</property>
 +        <child>
++          <object class="GtkButton" id="app_button">
++            <property name="label" translatable="yes">Applications</property>
++            <property name="visible">True</property>
++            <property name="can_focus">False</property>
++            <property name="receives_default">False</property>
++            <property name="events"/>
++            <property name="double_buffered">False</property>
++            <property name="relief">none</property>
++            <property name="focus_on_click">False</property>
++            <property name="xalign">0</property>
++          </object>
++          <packing>
++            <property name="expand">False</property>
++            <property name="fill">False</property>
++            <property name="position">0</property>
++          </packing>
++        </child>
++        <child>
 +          <object class="GtkBox" id="hbox10">
 +            <property name="visible">True</property>
 +            <property name="can_focus">False</property>
++            <property name="margin_left">10</property>
 +            <child>
 +              <object class="GtkEntry" id="completion_entry">
 +                <property name="width_request">210</property>
@@ -520320,13 +521259,14 @@ index 0000000..db19cf8
 +          <packing>
 +            <property name="expand">True</property>
 +            <property name="fill">True</property>
-+            <property name="position">0</property>
++            <property name="position">1</property>
 +          </packing>
 +        </child>
 +        <child>
 +          <object class="GtkLabel" id="main_advanced_label">
 +            <property name="visible">True</property>
 +            <property name="can_focus">False</property>
++            <property name="margin_left">10</property>
 +            <property name="xalign">0</property>
 +            <property name="xpad">10</property>
 +            <property name="label" translatable="yes">Advanced Search &gt;&gt;</property>
@@ -520339,12 +521279,12 @@ index 0000000..db19cf8
 +          <packing>
 +            <property name="expand">True</property>
 +            <property name="fill">True</property>
-+            <property name="position">1</property>
++            <property name="position">2</property>
 +          </packing>
 +        </child>
 +        <child>
 +          <object class="GtkButton" id="app_file_equiv_button">
-+            <property name="label" translatable="yes">File Equivalency</property>
++            <property name="label" translatable="yes">File Equivalence</property>
 +            <property name="visible">True</property>
 +            <property name="can_focus">True</property>
 +            <property name="receives_default">True</property>
@@ -520356,7 +521296,7 @@ index 0000000..db19cf8
 +          <packing>
 +            <property name="expand">True</property>
 +            <property name="fill">True</property>
-+            <property name="position">2</property>
++            <property name="position">3</property>
 +          </packing>
 +        </child>
 +        <child>
@@ -520373,7 +521313,7 @@ index 0000000..db19cf8
 +          <packing>
 +            <property name="expand">True</property>
 +            <property name="fill">True</property>
-+            <property name="position">3</property>
++            <property name="position">4</property>
 +          </packing>
 +        </child>
 +        <child>
@@ -520390,7 +521330,7 @@ index 0000000..db19cf8
 +          <packing>
 +            <property name="expand">True</property>
 +            <property name="fill">True</property>
-+            <property name="position">4</property>
++            <property name="position">5</property>
 +          </packing>
 +        </child>
 +      </object>
@@ -520417,7 +521357,7 @@ index 0000000..db19cf8
 +    <property name="modal">True</property>
 +    <property name="type_hint">normal</property>
 +    <property name="action">save</property>
-+    <signal name="delete-event" handler="gtk_widget_hide" swapped="no"/>
++    <signal name="delete-event" handler="on_cancel_popup_clicked" swapped="no"/>
 +    <child internal-child="vbox">
 +      <object class="GtkBox" id="filechooserdialog-vbox1">
 +        <property name="can_focus">False</property>
@@ -520459,7 +521399,7 @@ index 0000000..db19cf8
 +                <property name="visible">True</property>
 +                <property name="can_focus">True</property>
 +                <property name="receives_default">True</property>
-+                <signal name="clicked" handler="gtk_widget_hide" swapped="no"/>
++		<signal name="delete-event" handler="on_cancel_popup_clicked" swapped="no"/>
 +              </object>
 +              <packing>
 +                <property name="expand">False</property>
@@ -520481,7 +521421,10 @@ index 0000000..db19cf8
 +  <object class="GtkTreeModelFilter" id="advanced_filter">
 +    <property name="child_model">Advanced_search_liststore</property>
 +  </object>
-+  <object class="GtkTreeStore" id="application_filetypes_treestore">
++  <object class="GtkTreeModelSort" id="advanced_sort">
++    <property name="model">advanced_filter</property>
++  </object>
++  <object class="GtkTreeStore" id="application_files_treestore">
 +    <columns>
 +      <!-- column-name file -->
 +      <column type="gchararray"/>
@@ -520497,10 +521440,15 @@ index 0000000..db19cf8
 +      <column type="gchararray"/>
 +      <!-- column-name Con -->
 +      <column type="gchararray"/>
++      <!-- column-name Modify -->
++      <column type="gboolean"/>
 +    </columns>
 +  </object>
-+  <object class="GtkTreeModelFilter" id="application_filetypes_filter">
-+    <property name="child_model">application_filetypes_treestore</property>
++  <object class="GtkTreeModelFilter" id="application_files_filter">
++    <property name="child_model">application_files_treestore</property>
++  </object>
++  <object class="GtkTreeModelSort" id="application_files_sort">
++    <property name="model">application_files_filter</property>
 +  </object>
 +  <object class="GtkListStore" id="application_liststore">
 +    <columns>
@@ -520511,6 +521459,9 @@ index 0000000..db19cf8
 +  <object class="GtkTreeModelFilter" id="application_filter">
 +    <property name="child_model">application_liststore</property>
 +  </object>
++  <object class="GtkTreeModelSort" id="application_sort">
++    <property name="model">application_filter</property>
++  </object>
 +  <object class="GtkListStore" id="application_tree_list">
 +    <columns>
 +      <!-- column-name Process -->
@@ -520527,11 +521478,16 @@ index 0000000..db19cf8
 +      <column type="gchararray"/>
 +      <!-- column-name More.. -->
 +      <column type="gchararray"/>
++      <!-- column-name Modify -->
++      <column type="gboolean"/>
 +    </columns>
 +  </object>
 +  <object class="GtkTreeModelFilter" id="boolean_filter">
 +    <property name="child_model">boolean_liststore</property>
 +  </object>
++  <object class="GtkTreeModelSort" id="boolean_sort">
++    <property name="model">boolean_filter</property>
++  </object>
 +  <object class="GtkListStore" id="booleans_more_detail_liststore">
 +    <columns>
 +      <!-- column-name Detail -->
@@ -520660,17 +521616,34 @@ index 0000000..db19cf8
 +      <column type="gchararray"/>
 +      <!-- column-name Con -->
 +      <column type="gchararray"/>
++      <!-- column-name Modify -->
++      <column type="gboolean"/>
 +    </columns>
 +  </object>
 +  <object class="GtkTreeModelFilter" id="executable_files_filter">
 +    <property name="child_model">executable_files_treestore</property>
 +  </object>
++  <object class="GtkTreeModelSort" id="executable_files_sort">
++    <property name="model">executable_files_filter</property>
++  </object>
++  <object class="GtkListStore" id="file_equiv_delete_liststore">
++    <columns>
++      <!-- column-name Select -->
++      <column type="gboolean"/>
++      <!-- column-name Source -->
++      <column type="gchararray"/>
++      <!-- column-name Destination -->
++      <column type="gchararray"/>
++    </columns>
++  </object>
 +  <object class="GtkListStore" id="file_equiv_liststore">
 +    <columns>
 +      <!-- column-name Source -->
 +      <column type="gchararray"/>
 +      <!-- column-name Destination -->
 +      <column type="gchararray"/>
++      <!-- column-name Modify -->
++      <column type="gboolean"/>
 +    </columns>
 +  </object>
 +  <object class="GtkTreeModelFilter" id="file_equiv_filter">
@@ -520822,6 +521795,9 @@ index 0000000..db19cf8
 +      </object>
 +    </child>
 +  </object>
++  <object class="GtkTreeModelSort" id="file_equiv_sort">
++    <property name="model">file_equiv_filter</property>
++  </object>
 +  <object class="GtkListStore" id="file_transitions_liststore">
 +    <columns>
 +      <!-- column-name Dir -->
@@ -520837,6 +521813,9 @@ index 0000000..db19cf8
 +  <object class="GtkTreeModelFilter" id="file_transitions_filter">
 +    <property name="child_model">file_transitions_liststore</property>
 +  </object>
++  <object class="GtkTreeModelSort" id="file_transitions_sort">
++    <property name="model">file_transitions_filter</property>
++  </object>
 +  <object class="GtkListStore" id="files_class_combo_store">
 +    <columns>
 +      <!-- column-name gchararray1 -->
@@ -520856,7 +521835,7 @@ index 0000000..db19cf8
 +    <property name="modal">True</property>
 +    <property name="window_position">center-on-parent</property>
 +    <property name="transient_for">SELinux_window</property>
-+    <signal name="delete-event" handler="gtk_widget_hide" swapped="no"/>
++    <signal name="delete-event" handler="on_cancel_popup_clicked" swapped="no"/>
 +    <child>
 +      <object class="GtkBox" id="vbox20">
 +        <property name="visible">True</property>
@@ -521188,7 +522167,7 @@ index 0000000..db19cf8
 +    <property name="default_width">200</property>
 +    <property name="default_height">500</property>
 +    <property name="type_hint">normal</property>
-+    <signal name="delete-event" handler="gtk_widget_hide" swapped="no"/>
++    <signal name="delete-event" handler="on_cancel_popup_clicked" swapped="no"/>
 +    <child internal-child="vbox">
 +      <object class="GtkBox" id="dialog-vbox1">
 +        <property name="can_focus">False</property>
@@ -521294,6 +522273,7 @@ index 0000000..db19cf8
 +      </object>
 +    </child>
 +  </object>
++  <object class="GtkListStore" id="liststore1"/>
 +  <object class="GtkWindow" id="loading_gui">
 +    <property name="width_request">300</property>
 +    <property name="height_request">25</property>
@@ -521302,7 +522282,7 @@ index 0000000..db19cf8
 +    <property name="title" translatable="yes">Analyzing Policy...</property>
 +    <property name="resizable">False</property>
 +    <property name="window_position">mouse</property>
-+    <signal name="delete-event" handler="gtk_widget_hide" swapped="no"/>
++    <signal name="delete-event" handler="on_cancel_popup_clicked" swapped="no"/>
 +    <child>
 +      <object class="GtkProgressBar" id="progress_bar">
 +        <property name="visible">True</property>
@@ -521320,6 +522300,8 @@ index 0000000..db19cf8
 +      <column type="gchararray"/>
 +      <!-- column-name MLS -->
 +      <column type="gchararray"/>
++      <!-- column-name Modify -->
++      <column type="gboolean"/>
 +    </columns>
 +  </object>
 +  <object class="GtkTreeModelFilter" id="login_filter">
@@ -521338,7 +522320,7 @@ index 0000000..db19cf8
 +    <property name="modal">True</property>
 +    <property name="window_position">center-on-parent</property>
 +    <property name="transient_for">SELinux_window</property>
-+    <signal name="delete-event" handler="gtk_widget_hide" swapped="no"/>
++    <signal name="delete-event" handler="on_cancel_popup_clicked" swapped="no"/>
 +    <child>
 +      <object class="GtkBox" id="vbox10">
 +        <property name="visible">True</property>
@@ -521514,6 +522496,9 @@ index 0000000..db19cf8
 +      </object>
 +    </child>
 +  </object>
++  <object class="GtkTreeModelSort" id="login_sort">
++    <property name="model">login_filter</property>
++  </object>
 +  <object class="GtkListStore" id="modify_liststore_files">
 +    <columns>
 +      <!-- column-name Path -->
@@ -521540,11 +522525,16 @@ index 0000000..db19cf8
 +      <column type="gchararray"/>
 +      <!-- column-name SELinux -->
 +      <column type="gchararray"/>
++      <!-- column-name Modify -->
++      <column type="gboolean"/>
 +    </columns>
 +  </object>
 +  <object class="GtkTreeModelFilter" id="network_in_filter">
 +    <property name="child_model">network_in_liststore</property>
 +  </object>
++  <object class="GtkTreeModelSort" id="network_in_sort">
++    <property name="model">network_in_filter</property>
++  </object>
 +  <object class="GtkListStore" id="network_out_liststore">
 +    <columns>
 +      <!-- column-name Port -->
@@ -521555,11 +522545,22 @@ index 0000000..db19cf8
 +      <column type="gchararray"/>
 +      <!-- column-name SELinux -->
 +      <column type="gchararray"/>
++      <!-- column-name Modify -->
++      <column type="gboolean"/>
 +    </columns>
 +  </object>
 +  <object class="GtkTreeModelFilter" id="network_out_filter">
 +    <property name="child_model">network_out_liststore</property>
 +  </object>
++  <object class="GtkTreeModelSort" id="network_out_sort">
++    <property name="model">network_out_filter</property>
++  </object>
++  <object class="GtkListStore" id="network_type_combo_store">
++    <columns>
++      <!-- column-name Type -->
++      <column type="gchararray"/>
++    </columns>
++  </object>
 +  <object class="GtkWindow" id="network_popup_window">
 +    <property name="can_focus">False</property>
 +    <property name="title" translatable="yes">Network Port Definitions</property>
@@ -521567,7 +522568,7 @@ index 0000000..db19cf8
 +    <property name="modal">True</property>
 +    <property name="window_position">center-on-parent</property>
 +    <property name="transient_for">SELinux_window</property>
-+    <signal name="delete-event" handler="gtk_widget_hide" swapped="no"/>
++    <signal name="delete-event" handler="on_cancel_popup_clicked" swapped="no"/>
 +    <child>
 +      <object class="GtkBox" id="vbox23">
 +        <property name="visible">True</property>
@@ -521821,18 +522822,6 @@ index 0000000..db19cf8
 +      </object>
 +    </child>
 +  </object>
-+  <object class="GtkListStore" id="network_protocol_combo_store">
-+    <columns>
-+      <!-- column-name protocol -->
-+      <column type="gchararray"/>
-+    </columns>
-+  </object>
-+  <object class="GtkListStore" id="network_type_combo_store">
-+    <columns>
-+      <!-- column-name Type -->
-+      <column type="gchararray"/>
-+    </columns>
-+  </object>
 +  <object class="GtkListStore" id="system_policy_type_liststore">
 +    <columns>
 +      <!-- column-name gchararray1 -->
@@ -521858,6 +522847,9 @@ index 0000000..db19cf8
 +  <object class="GtkTreeModelFilter" id="transitions_from_filter">
 +    <property name="child_model">transitions_from_treestore</property>
 +  </object>
++  <object class="GtkTreeModelSort" id="transitions_from_sort">
++    <property name="model">transitions_from_filter</property>
++  </object>
 +  <object class="GtkListStore" id="transitions_into_liststore">
 +    <columns>
 +      <!-- column-name Activate -->
@@ -521871,6 +522863,9 @@ index 0000000..db19cf8
 +  <object class="GtkTreeModelFilter" id="transitions_into_filter">
 +    <property name="child_model">transitions_into_liststore</property>
 +  </object>
++  <object class="GtkTreeModelSort" id="transitions_into_sort">
++    <property name="model">transitions_into_filter</property>
++  </object>
 +  <object class="GtkListStore" id="user_liststore">
 +    <columns>
 +      <!-- column-name SELinuxUsername -->
@@ -521881,6 +522876,8 @@ index 0000000..db19cf8
 +      <column type="gchararray"/>
 +      <!-- column-name MLSRange -->
 +      <column type="gchararray"/>
++      <!-- column-name Modify -->
++      <column type="gboolean"/>
 +    </columns>
 +  </object>
 +  <object class="GtkTreeModelFilter" id="user_filter">
@@ -521892,12 +522889,9 @@ index 0000000..db19cf8
 +      <column type="gchararray"/>
 +    </columns>
 +  </object>
-+  <object class="GtkTreeModelFilter" id="writable_files_filter">
-+    <property name="child_model">writable_files_treestore</property>
-+  </object>
 +  <object class="GtkWindow" id="SELinux_window">
 +    <property name="can_focus">False</property>
-+    <property name="title" translatable="yes">SELinux Policy Manager</property>
++    <property name="title" translatable="yes">SELinux Configuration</property>
 +    <property name="window_position">center-always</property>
 +    <property name="default_width">650</property>
 +    <property name="default_height">420</property>
@@ -522000,7 +522994,7 @@ index 0000000..db19cf8
 +                    </child>
 +                    <child>
 +                      <object class="GtkRadioButton" id="files_button">
-+                        <property name="label" translatable="yes">files</property>
++                        <property name="label" translatable="yes">Files</property>
 +                        <property name="visible">True</property>
 +                        <property name="can_focus">True</property>
 +                        <property name="receives_default">False</property>
@@ -522312,7 +523306,7 @@ index 0000000..db19cf8
 +                                    <property name="no_show_all">True</property>
 +                                    <property name="tooltip_text" translatable="yes">If-Then-Else rules written in policy that can 
 +allow alternative access control.</property>
-+                                    <property name="model">boolean_filter</property>
++                                    <property name="model">boolean_sort</property>
 +                                    <property name="enable_search">False</property>
 +                                    <property name="activate_on_single_click">True</property>
 +                                    <signal name="cursor-changed" handler="on_treeview_cursor_changed" swapped="no"/>
@@ -522340,6 +523334,7 @@ index 0000000..db19cf8
 +                                        <property name="min_width">240</property>
 +                                        <property name="title" translatable="yes">Description</property>
 +                                        <property name="expand">True</property>
++                                        <property name="reorderable">True</property>
 +                                        <property name="sort_column_id">1</property>
 +                                        <child>
 +                                          <object class="GtkCellRendererText" id="cellrenderertext16">
@@ -522354,11 +523349,10 @@ index 0000000..db19cf8
 +                                    </child>
 +                                    <child>
 +                                      <object class="GtkTreeViewColumn" id="more_detail_col">
-+                                        <property name="resizable">True</property>
 +                                        <property name="sizing">fixed</property>
 +                                        <property name="min_width">40</property>
 +                                        <property name="clickable">True</property>
-+                                        <property name="sort_column_id">2</property>
++                                        <property name="sort_column_id">3</property>
 +                                        <child>
 +                                          <object class="GtkCellRendererText" id="More..">
 +                                            <property name="font">Italic 8</property>
@@ -522378,7 +523372,7 @@ index 0000000..db19cf8
 +                                        <property name="clickable">True</property>
 +                                        <property name="reorderable">True</property>
 +                                        <property name="sort_indicator">True</property>
-+                                        <property name="sort_column_id">3</property>
++                                        <property name="sort_column_id">2</property>
 +                                        <child>
 +                                          <object class="GtkCellRendererText" id="cellrenderertext11"/>
 +                                          <attributes>
@@ -522427,7 +523421,7 @@ index 0000000..db19cf8
 +                                        <property name="visible">True</property>
 +                                        <property name="can_focus">True</property>
 +                                        <property name="no_show_all">True</property>
-+                                        <property name="model">executable_files_filter</property>
++                                        <property name="model">executable_files_sort</property>
 +                                        <property name="enable_search">False</property>
 +                                        <property name="search_column">0</property>
 +                                        <property name="activate_on_single_click">True</property>
@@ -522442,7 +523436,7 @@ index 0000000..db19cf8
 +                                            <property name="resizable">True</property>
 +                                            <property name="sizing">fixed</property>
 +                                            <property name="min_width">355</property>
-+                                            <property name="title" translatable="yes">file Path</property>
++                                            <property name="title" translatable="yes">File Path</property>
 +                                            <property name="expand">True</property>
 +                                            <property name="clickable">True</property>
 +                                            <property name="reorderable">True</property>
@@ -522450,6 +523444,7 @@ index 0000000..db19cf8
 +                                            <child>
 +                                              <object class="GtkCellRendererText" id="cellrenderertext1"/>
 +                                              <attributes>
++                                                <attribute name="markup">0</attribute>
 +                                                <attribute name="text">0</attribute>
 +                                              </attributes>
 +                                            </child>
@@ -522467,6 +523462,7 @@ index 0000000..db19cf8
 +                                              </object>
 +                                              <attributes>
 +                                                <attribute name="visible">3</attribute>
++                                                <attribute name="markup">0</attribute>
 +                                              </attributes>
 +                                            </child>
 +                                          </object>
@@ -522483,6 +523479,7 @@ index 0000000..db19cf8
 +                                            <child>
 +                                              <object class="GtkCellRendererText" id="cellrenderertext2"/>
 +                                              <attributes>
++                                                <attribute name="markup">1</attribute>
 +                                                <attribute name="text">1</attribute>
 +                                              </attributes>
 +                                            </child>
@@ -522500,6 +523497,7 @@ index 0000000..db19cf8
 +                                            <child>
 +                                              <object class="GtkCellRendererText" id="cellrenderertext4"/>
 +                                              <attributes>
++                                                <attribute name="markup">2</attribute>
 +                                                <attribute name="text">2</attribute>
 +                                              </attributes>
 +                                            </child>
@@ -522536,7 +523534,7 @@ index 0000000..db19cf8
 +                                        <property name="visible">True</property>
 +                                        <property name="can_focus">True</property>
 +                                        <property name="no_show_all">True</property>
-+                                        <property name="model">writable_files_filter</property>
++                                        <property name="model">writable_files_sort</property>
 +                                        <property name="enable_search">False</property>
 +                                        <property name="activate_on_single_click">True</property>
 +                                        <signal name="button-press-event" handler="item_in_tree_selected" swapped="no"/>
@@ -522558,6 +523556,7 @@ index 0000000..db19cf8
 +                                            <child>
 +                                              <object class="GtkCellRendererText" id="cellrenderertext3"/>
 +                                              <attributes>
++                                                <attribute name="markup">0</attribute>
 +                                                <attribute name="text">0</attribute>
 +                                              </attributes>
 +                                            </child>
@@ -522592,6 +523591,7 @@ index 0000000..db19cf8
 +                                            <child>
 +                                              <object class="GtkCellRendererText" id="cellrenderertext6"/>
 +                                              <attributes>
++                                                <attribute name="markup">1</attribute>
 +                                                <attribute name="text">1</attribute>
 +                                              </attributes>
 +                                            </child>
@@ -522610,6 +523610,7 @@ index 0000000..db19cf8
 +                                            <child>
 +                                              <object class="GtkCellRendererText" id="cellrenderertext15"/>
 +                                              <attributes>
++                                                <attribute name="markup">2</attribute>
 +                                                <attribute name="text">2</attribute>
 +                                              </attributes>
 +                                            </child>
@@ -522631,7 +523632,7 @@ index 0000000..db19cf8
 +                                      <object class="GtkLabel" id="Writable_files_tab">
 +                                        <property name="visible">True</property>
 +                                        <property name="can_focus">False</property>
-+                                        <property name="tooltip_text" translatable="yes">files to which the 'selected domain' can write.</property>
++                                        <property name="tooltip_text" translatable="yes">Files to which the 'selected domain' can write.</property>
 +                                        <property name="label" translatable="yes">Writable files</property>
 +                                      </object>
 +                                    </child>
@@ -522646,11 +523647,11 @@ index 0000000..db19cf8
 +                                    <property name="visible">True</property>
 +                                    <property name="can_focus">True</property>
 +                                    <child>
-+                                      <object class="GtkTreeView" id="Application_file_types_treeview">
++                                      <object class="GtkTreeView" id="Application_files_treeview">
 +                                        <property name="visible">True</property>
 +                                        <property name="can_focus">True</property>
 +                                        <property name="no_show_all">True</property>
-+                                        <property name="model">application_filetypes_filter</property>
++                                        <property name="model">application_files_sort</property>
 +                                        <property name="enable_search">False</property>
 +                                        <property name="search_column">0</property>
 +                                        <property name="activate_on_single_click">True</property>
@@ -522751,7 +523752,7 @@ index 0000000..db19cf8
 +                                    <property name="can_focus">False</property>
 +                                    <signal name="button-press-event" handler="on_tab_switch" swapped="no"/>
 +                                    <child>
-+                                      <object class="GtkLabel" id="Application_file_types_tab">
++                                      <object class="GtkLabel" id="Application_files_tab">
 +                                        <property name="visible">True</property>
 +                                        <property name="can_focus">False</property>
 +                                        <property name="tooltip_text" translatable="yes">File Types defined for the 'selected domain'.</property>
@@ -522806,7 +523807,7 @@ index 0000000..db19cf8
 +                                        <property name="visible">True</property>
 +                                        <property name="can_focus">True</property>
 +                                        <property name="no_show_all">True</property>
-+                                        <property name="model">network_out_filter</property>
++                                        <property name="model">network_out_sort</property>
 +                                        <property name="enable_search">False</property>
 +                                        <property name="search_column">0</property>
 +                                        <property name="fixed_height_mode">True</property>
@@ -522831,6 +523832,7 @@ index 0000000..db19cf8
 +                                            <child>
 +                                              <object class="GtkCellRendererText" id="cellrenderertext29"/>
 +                                              <attributes>
++                                                <attribute name="markup">0</attribute>
 +                                                <attribute name="text">0</attribute>
 +                                              </attributes>
 +                                            </child>
@@ -522848,6 +523850,7 @@ index 0000000..db19cf8
 +                                            <child>
 +                                              <object class="GtkCellRendererText" id="cellrenderertext30"/>
 +                                              <attributes>
++                                                <attribute name="markup">1</attribute>
 +                                                <attribute name="text">1</attribute>
 +                                              </attributes>
 +                                            </child>
@@ -522862,10 +523865,11 @@ index 0000000..db19cf8
 +                                            <property name="clickable">True</property>
 +                                            <property name="reorderable">True</property>
 +                                            <property name="sort_indicator">True</property>
-+                                            <property name="sort_column_id">3</property>
++                                            <property name="sort_column_id">2</property>
 +                                            <child>
 +                                              <object class="GtkCellRendererText" id="cellrenderertext9"/>
 +                                              <attributes>
++                                                <attribute name="markup">2</attribute>
 +                                                <attribute name="text">2</attribute>
 +                                              </attributes>
 +                                            </child>
@@ -522902,7 +523906,7 @@ index 0000000..db19cf8
 +                                        <property name="visible">True</property>
 +                                        <property name="can_focus">True</property>
 +                                        <property name="no_show_all">True</property>
-+                                        <property name="model">network_in_filter</property>
++                                        <property name="model">network_in_sort</property>
 +                                        <property name="enable_search">False</property>
 +                                        <property name="search_column">0</property>
 +                                        <property name="fixed_height_mode">True</property>
@@ -522926,6 +523930,7 @@ index 0000000..db19cf8
 +                                            <child>
 +                                              <object class="GtkCellRendererText" id="cellrenderertext31"/>
 +                                              <attributes>
++                                                <attribute name="markup">0</attribute>
 +                                                <attribute name="text">0</attribute>
 +                                              </attributes>
 +                                            </child>
@@ -522943,6 +523948,7 @@ index 0000000..db19cf8
 +                                            <child>
 +                                              <object class="GtkCellRendererText" id="cellrenderertext32"/>
 +                                              <attributes>
++                                                <attribute name="markup">1</attribute>
 +                                                <attribute name="text">1</attribute>
 +                                              </attributes>
 +                                            </child>
@@ -522956,10 +523962,11 @@ index 0000000..db19cf8
 +                                            <property name="expand">True</property>
 +                                            <property name="clickable">True</property>
 +                                            <property name="reorderable">True</property>
-+                                            <property name="sort_column_id">3</property>
++                                            <property name="sort_column_id">2</property>
 +                                            <child>
 +                                              <object class="GtkCellRendererText" id="cellrenderertext13"/>
 +                                              <attributes>
++                                                <attribute name="markup">2</attribute>
 +                                                <attribute name="text">2</attribute>
 +                                              </attributes>
 +                                            </child>
@@ -523032,7 +524039,8 @@ index 0000000..db19cf8
 +                                      <object class="GtkTreeView" id="transitions_from_treeview">
 +                                        <property name="visible">True</property>
 +                                        <property name="can_focus">True</property>
-+                                        <property name="model">transitions_from_filter</property>
++                                        <property name="model">transitions_from_sort</property>
++                                        <property name="reorderable">True</property>
 +                                        <property name="enable_search">False</property>
 +                                        <property name="activate_on_single_click">True</property>
 +                                        <signal name="row-activated" handler="on_column_clicked" swapped="no"/>
@@ -523066,8 +524074,8 @@ index 0000000..db19cf8
 +                                            <child>
 +                                              <object class="GtkCellRendererText" id="cellrenderertext19"/>
 +                                              <attributes>
-+                                                <attribute name="markup">2</attribute>
-+                                                <attribute name="text">2</attribute>
++                                                <attribute name="markup">1</attribute>
++                                                <attribute name="text">1</attribute>
 +                                              </attributes>
 +                                            </child>
 +                                          </object>
@@ -523078,7 +524086,7 @@ index 0000000..db19cf8
 +                                            <property name="title" translatable="yes">SELinux Application Type</property>
 +                                            <property name="expand">True</property>
 +                                            <property name="clickable">True</property>
-+                                            <property name="sort_indicator">True</property>
++                                            <property name="reorderable">True</property>
 +                                            <property name="sort_column_id">2</property>
 +                                            <child>
 +                                              <object class="GtkCellRendererText" id="cellrenderertext10"/>
@@ -523114,7 +524122,7 @@ index 0000000..db19cf8
 +                                      <object class="GtkTreeView" id="transitions_into_treeview">
 +                                        <property name="visible">True</property>
 +                                        <property name="can_focus">True</property>
-+                                        <property name="model">transitions_into_filter</property>
++                                        <property name="model">transitions_into_sort</property>
 +                                        <property name="enable_search">False</property>
 +                                        <child internal-child="selection">
 +                                          <object class="GtkTreeSelection" id="treeview-selection8"/>
@@ -523126,6 +524134,7 @@ index 0000000..db19cf8
 +Enabled</property>
 +                                            <property name="clickable">True</property>
 +                                            <property name="reorderable">True</property>
++                                            <property name="sort_column_id">0</property>
 +                                            <child>
 +                                              <object class="GtkCellRendererText" id="cellrenderertext24"/>
 +                                              <attributes>
@@ -523140,6 +524149,8 @@ index 0000000..db19cf8
 +                                            <property name="title" translatable="yes">Calling Process Domain</property>
 +                                            <property name="expand">True</property>
 +                                            <property name="clickable">True</property>
++                                            <property name="reorderable">True</property>
++                                            <property name="sort_column_id">1</property>
 +                                            <child>
 +                                              <object class="GtkCellRendererText" id="cellrenderertext18"/>
 +                                              <attributes>
@@ -523155,7 +524166,7 @@ index 0000000..db19cf8
 +                                            <property name="expand">True</property>
 +                                            <property name="clickable">True</property>
 +                                            <property name="reorderable">True</property>
-+                                            <property name="sort_column_id">1</property>
++                                            <property name="sort_column_id">2</property>
 +                                            <child>
 +                                              <object class="GtkCellRendererText" id="cellrenderertext21"/>
 +                                              <attributes>
@@ -523192,7 +524203,7 @@ index 0000000..db19cf8
 +                                        <property name="visible">True</property>
 +                                        <property name="can_focus">True</property>
 +                                        <property name="tooltip_text" translatable="yes">File Transitions define what happens when the current domain creates the content of a particular class in a directory of the destination type. Optionally a file name could be specified for the transition.</property>
-+                                        <property name="model">file_transitions_filter</property>
++                                        <property name="model">file_transitions_sort</property>
 +                                        <property name="enable_search">False</property>
 +                                        <child internal-child="selection">
 +                                          <object class="GtkTreeSelection" id="treeview-selection9"/>
@@ -523200,6 +524211,7 @@ index 0000000..db19cf8
 +                                        <child>
 +                                          <object class="GtkTreeViewColumn" id="treeviewcolumn7">
 +                                            <property name="title" translatable="yes">SELinux Directory Type</property>
++                                            <property name="reorderable">True</property>
 +                                            <property name="sort_column_id">0</property>
 +                                            <child>
 +                                              <object class="GtkCellRendererText" id="cellrenderertext43"/>
@@ -523212,6 +524224,7 @@ index 0000000..db19cf8
 +                                        <child>
 +                                          <object class="GtkTreeViewColumn" id="treeviewcolumn9">
 +                                            <property name="title" translatable="yes">Destination Class</property>
++                                            <property name="reorderable">True</property>
 +                                            <property name="sort_order">descending</property>
 +                                            <property name="sort_column_id">1</property>
 +                                            <child>
@@ -523225,6 +524238,7 @@ index 0000000..db19cf8
 +                                        <child>
 +                                          <object class="GtkTreeViewColumn" id="treeviewcolumn23">
 +                                            <property name="title" translatable="yes">SELinux Destination Type</property>
++                                            <property name="reorderable">True</property>
 +                                            <property name="sort_column_id">2</property>
 +                                            <child>
 +                                              <object class="GtkCellRendererText" id="cellrenderertext45"/>
@@ -523237,6 +524251,7 @@ index 0000000..db19cf8
 +                                        <child>
 +                                          <object class="GtkTreeViewColumn" id="treeviewcolumn24">
 +                                            <property name="title" translatable="yes">File Name</property>
++                                            <property name="reorderable">True</property>
 +                                            <property name="sort_column_id">3</property>
 +                                            <child>
 +                                              <object class="GtkCellRendererText" id="cellrenderertext46"/>
@@ -523302,7 +524317,7 @@ index 0000000..db19cf8
 +                                    <property name="visible">True</property>
 +                                    <property name="can_focus">True</property>
 +                                    <property name="no_show_all">True</property>
-+                                    <property name="model">login_filter</property>
++                                    <property name="model">login_sort</property>
 +                                    <property name="enable_search">False</property>
 +                                    <property name="search_column">0</property>
 +                                    <property name="activate_on_single_click">True</property>
@@ -523318,10 +524333,12 @@ index 0000000..db19cf8
 +                                        <property name="title" translatable="yes">Login Name</property>
 +                                        <property name="expand">True</property>
 +                                        <property name="clickable">True</property>
++                                        <property name="reorderable">True</property>
 +                                        <property name="sort_column_id">0</property>
 +                                        <child>
 +                                          <object class="GtkCellRendererText" id="cellrenderertext22"/>
 +                                          <attributes>
++                                            <attribute name="markup">0</attribute>
 +                                            <attribute name="text">0</attribute>
 +                                          </attributes>
 +                                        </child>
@@ -523334,11 +524351,13 @@ index 0000000..db19cf8
 +                                        <property name="title" translatable="yes">SELinux User</property>
 +                                        <property name="expand">True</property>
 +                                        <property name="clickable">True</property>
++                                        <property name="reorderable">True</property>
 +                                        <property name="sort_indicator">True</property>
 +                                        <property name="sort_column_id">1</property>
 +                                        <child>
 +                                          <object class="GtkCellRendererText" id="cellrenderertext41"/>
 +                                          <attributes>
++                                            <attribute name="markup">1</attribute>
 +                                            <attribute name="text">1</attribute>
 +                                          </attributes>
 +                                        </child>
@@ -523348,10 +524367,12 @@ index 0000000..db19cf8
 +                                      <object class="GtkTreeViewColumn" id="MLS Range">
 +                                        <property name="resizable">True</property>
 +                                        <property name="title" translatable="yes">MLS Range</property>
++                                        <property name="reorderable">True</property>
 +                                        <property name="sort_column_id">2</property>
 +                                        <child>
 +                                          <object class="GtkCellRendererText" id="cellrenderertext52"/>
 +                                          <attributes>
++                                            <attribute name="markup">2</attribute>
 +                                            <attribute name="text">2</attribute>
 +                                          </attributes>
 +                                        </child>
@@ -523399,7 +524420,7 @@ index 0000000..db19cf8
 +                                    <property name="no_show_all">True</property>
 +                                    <property name="tooltip_text" translatable="yes">If-Then-Else rules written in policy that can 
 +allow alternative access control.</property>
-+                                    <property name="model">user_filter</property>
++                                    <property name="model">user_sort</property>
 +                                    <property name="reorderable">True</property>
 +                                    <property name="enable_search">False</property>
 +                                    <property name="search_column">0</property>
@@ -523416,6 +524437,7 @@ index 0000000..db19cf8
 +                                        <property name="title" translatable="yes">SELinux User</property>
 +                                        <property name="expand">True</property>
 +                                        <property name="clickable">True</property>
++                                        <property name="reorderable">True</property>
 +                                        <property name="sort_column_id">0</property>
 +                                        <child>
 +                                          <object class="GtkCellRendererText" id="cellrenderertext48">
@@ -523423,6 +524445,7 @@ index 0000000..db19cf8
 +                                            <property name="wrap_width">360</property>
 +                                          </object>
 +                                          <attributes>
++                                            <attribute name="markup">0</attribute>
 +                                            <attribute name="text">0</attribute>
 +                                          </attributes>
 +                                        </child>
@@ -523440,6 +524463,7 @@ index 0000000..db19cf8
 +                                        <child>
 +                                          <object class="GtkCellRendererText" id="cellrenderertext49"/>
 +                                          <attributes>
++                                            <attribute name="markup">1</attribute>
 +                                            <attribute name="text">1</attribute>
 +                                          </attributes>
 +                                        </child>
@@ -523448,11 +524472,13 @@ index 0000000..db19cf8
 +                                    <child>
 +                                      <object class="GtkTreeViewColumn" id="DEFAULT Level">
 +                                        <property name="title" translatable="yes">Default Level</property>
++                                        <property name="reorderable">True</property>
 +                                        <property name="sort_indicator">True</property>
 +                                        <property name="sort_column_id">2</property>
 +                                        <child>
 +                                          <object class="GtkCellRendererText" id="cellrenderertext53"/>
 +                                          <attributes>
++                                            <attribute name="markup">2</attribute>
 +                                            <attribute name="text">2</attribute>
 +                                          </attributes>
 +                                        </child>
@@ -523462,11 +524488,13 @@ index 0000000..db19cf8
 +                                      <object class="GtkTreeViewColumn" id="treeviewcolumn26">
 +                                        <property name="resizable">True</property>
 +                                        <property name="title" translatable="yes">MLS Range</property>
++                                        <property name="reorderable">True</property>
 +                                        <property name="sort_indicator">True</property>
 +                                        <property name="sort_column_id">3</property>
 +                                        <child>
 +                                          <object class="GtkCellRendererText" id="cellrenderertext54"/>
 +                                          <attributes>
++                                            <attribute name="markup">3</attribute>
 +                                            <attribute name="text">3</attribute>
 +                                          </attributes>
 +                                        </child>
@@ -523971,8 +524999,8 @@ index 0000000..db19cf8
 +                                    <property name="visible">True</property>
 +                                    <property name="can_focus">False</property>
 +                                    <child>
-+                                      <object class="GtkRadioButton" id="enable_unconfined">
-+                                        <property name="label" translatable="yes">Enable</property>
++                                      <object class="GtkRadioButton" id="disable_unconfined">
++                                        <property name="label" translatable="yes">Yes</property>
 +                                        <property name="visible">True</property>
 +                                        <property name="can_focus">True</property>
 +                                        <property name="receives_default">False</property>
@@ -523980,7 +525008,7 @@ index 0000000..db19cf8
 +                                        <property name="xalign">0</property>
 +                                        <property name="active">True</property>
 +                                        <property name="draw_indicator">True</property>
-+                                        <signal name="toggled" handler="on_enable_unconfined_toggled" swapped="no"/>
++                                        <property name="group">enable_unconfined</property>
 +                                      </object>
 +                                      <packing>
 +                                        <property name="expand">False</property>
@@ -523989,8 +525017,8 @@ index 0000000..db19cf8
 +                                      </packing>
 +                                    </child>
 +                                    <child>
-+                                      <object class="GtkRadioButton" id="disable_unconfined">
-+                                        <property name="label" translatable="yes">Disable</property>
++                                      <object class="GtkRadioButton" id="enable_unconfined">
++                                        <property name="label" translatable="yes">No</property>
 +                                        <property name="visible">True</property>
 +                                        <property name="can_focus">True</property>
 +                                        <property name="receives_default">False</property>
@@ -523998,7 +525026,7 @@ index 0000000..db19cf8
 +                                        <property name="xalign">0</property>
 +                                        <property name="active">True</property>
 +                                        <property name="draw_indicator">True</property>
-+                                        <property name="group">enable_unconfined</property>
++                                        <signal name="toggled" handler="on_enable_unconfined_toggled" swapped="no"/>
 +                                      </object>
 +                                      <packing>
 +                                        <property name="expand">False</property>
@@ -524012,7 +525040,7 @@ index 0000000..db19cf8
 +                                  <object class="GtkLabel" id="label19">
 +                                    <property name="visible">True</property>
 +                                    <property name="can_focus">False</property>
-+                                    <property name="label" translatable="yes">&lt;b&gt;Unconfined Module&lt;/b&gt;</property>
++                                    <property name="label" translatable="yes">&lt;b&gt;Disable ability to run unconfined system processes?&lt;/b&gt;</property>
 +                                    <property name="use_markup">True</property>
 +                                  </object>
 +                                </child>
@@ -524035,16 +525063,15 @@ index 0000000..db19cf8
 +                                    <property name="visible">True</property>
 +                                    <property name="can_focus">False</property>
 +                                    <child>
-+                                      <object class="GtkRadioButton" id="enable_permissive">
-+                                        <property name="label" translatable="yes">Enable</property>
++                                      <object class="GtkRadioButton" id="disable_permissive">
++                                        <property name="label" translatable="yes">Yes</property>
 +                                        <property name="visible">True</property>
 +                                        <property name="can_focus">True</property>
 +                                        <property name="receives_default">False</property>
 +                                        <property name="tooltip_text" translatable="yes">An permissive domain is a process label that allows the process to do what it wants, with SELinux only logging the denials, but not enforcing them.  Usually permissive domains indicate experimental policy, disabling the module could cause SELinux to deny access to a domain, that should be allowed.</property>
 +                                        <property name="xalign">0</property>
-+                                        <property name="active">True</property>
 +                                        <property name="draw_indicator">True</property>
-+                                        <signal name="toggled" handler="on_enable_permissive_toggled" swapped="no"/>
++                                        <property name="group">enable_permissive</property>
 +                                      </object>
 +                                      <packing>
 +                                        <property name="expand">False</property>
@@ -524053,15 +525080,16 @@ index 0000000..db19cf8
 +                                      </packing>
 +                                    </child>
 +                                    <child>
-+                                      <object class="GtkRadioButton" id="disable_permissive">
-+                                        <property name="label" translatable="yes">Disable</property>
++                                      <object class="GtkRadioButton" id="enable_permissive">
++                                        <property name="label" translatable="yes">No</property>
 +                                        <property name="visible">True</property>
 +                                        <property name="can_focus">True</property>
 +                                        <property name="receives_default">False</property>
 +                                        <property name="tooltip_text" translatable="yes">An permissive domain is a process label that allows the process to do what it wants, with SELinux only logging the denials, but not enforcing them.  Usually permissive domains indicate experimental policy, disabling the module could cause SELinux to deny access to a domain, that should be allowed.</property>
 +                                        <property name="xalign">0</property>
++                                        <property name="active">True</property>
 +                                        <property name="draw_indicator">True</property>
-+                                        <property name="group">enable_permissive</property>
++                                        <signal name="toggled" handler="on_enable_permissive_toggled" swapped="no"/>
 +                                      </object>
 +                                      <packing>
 +                                        <property name="expand">False</property>
@@ -524075,7 +525103,7 @@ index 0000000..db19cf8
 +                                  <object class="GtkLabel" id="label22">
 +                                    <property name="visible">True</property>
 +                                    <property name="can_focus">False</property>
-+                                    <property name="label" translatable="yes">&lt;b&gt;Permissive Domains&lt;/b&gt;</property>
++                                    <property name="label" translatable="yes">&lt;b&gt;Disable all permissive processes?&lt;/b&gt;</property>
 +                                    <property name="use_markup">True</property>
 +                                  </object>
 +                                </child>
@@ -524088,27 +525116,71 @@ index 0000000..db19cf8
 +                              </packing>
 +                            </child>
 +                            <child>
-+                              <object class="GtkCheckButton" id="deny_ptrace_button">
-+                                <property name="label" translatable="yes">Deny all processes from ptracing ordebugging other processes.
-+</property>
++                              <object class="GtkFrame" id="frame3">
 +                                <property name="visible">True</property>
-+                                <property name="can_focus">True</property>
-+                                <property name="receives_default">False</property>
-+                                <property name="tooltip_text" translatable="yes">By default SELinux does not block user processes and unconfined processes from ptrace each other.  Ptrace allows one process to read and manipulate memory of a nother process. Normal Linux permissions only allow ptrace between processes with the same UID unless the process has privledge.  Denying ptrace could block certail bug catching tools from working properly and will prevent gdb and strace from working. </property>
-+                                <property name="xalign">0</property>
-+                                <property name="draw_indicator">True</property>
-+                                <signal name="toggled" handler="on_deny_ptrace" swapped="no"/>
++                                <property name="can_focus">False</property>
++                                <property name="label_xalign">0</property>
++                                <property name="shadow_type">none</property>
++                                <child>
++                                  <object class="GtkBox" id="box1">
++                                    <property name="visible">True</property>
++                                    <property name="can_focus">False</property>
++                                    <child>
++                                      <object class="GtkRadioButton" id="disable_ptrace">
++                                        <property name="label" translatable="yes">Yes</property>
++                                        <property name="visible">True</property>
++                                        <property name="can_focus">True</property>
++                                        <property name="receives_default">False</property>
++                                        <property name="tooltip_text" translatable="yes">A permissive domain is a process label that allows the process to do what it wants, with SELinux only logging the denials, but not enforcing them.  Usually permissive domains indicate experimental policy, disabling the module could cause SELinux to deny access to a domain, that should be allowed.</property>
++                                        <property name="xalign">0</property>
++                                        <property name="draw_indicator">True</property>
++                                        <signal name="toggled" handler="on_disable_ptrace_toggled" swapped="no"/>
++                                      </object>
++                                      <packing>
++                                        <property name="expand">False</property>
++                                        <property name="fill">True</property>
++                                        <property name="position">0</property>
++                                      </packing>
++                                    </child>
++                                    <child>
++                                      <object class="GtkRadioButton" id="enable_ptrace">
++                                        <property name="label" translatable="yes">No</property>
++                                        <property name="visible">True</property>
++                                        <property name="can_focus">True</property>
++                                        <property name="receives_default">False</property>
++                                        <property name="tooltip_text" translatable="yes">An permissive domain is a process label that allows the process to do what it wants, with SELinux only logging the denials, but not enforcing them.  Usually permissive domains indicate experimental policy, disabling the module could cause SELinux to deny access to a domain, that should be allowed.</property>
++                                        <property name="xalign">0</property>
++                                        <property name="active">True</property>
++                                        <property name="draw_indicator">True</property>
++                                        <property name="group">disable_ptrace</property>
++                                      </object>
++                                      <packing>
++                                        <property name="expand">False</property>
++                                        <property name="fill">True</property>
++                                        <property name="position">1</property>
++                                      </packing>
++                                    </child>
++                                    <child>
++                                      <placeholder/>
++                                    </child>
++                                  </object>
++                                </child>
++                                <child type="label">
++                                  <object class="GtkLabel" id="label27">
++                                    <property name="visible">True</property>
++                                    <property name="can_focus">False</property>
++                                    <property name="label" translatable="yes">&lt;b&gt;Deny all processes from ptracing or debugging other processes?&lt;/b&gt;</property>
++                                    <property name="use_markup">True</property>
++                                  </object>
++                                </child>
 +                              </object>
 +                              <packing>
-+                                <property name="left_attach">1</property>
-+                                <property name="top_attach">0</property>
++                                <property name="left_attach">0</property>
++                                <property name="top_attach">2</property>
 +                                <property name="width">1</property>
 +                                <property name="height">1</property>
 +                              </packing>
 +                            </child>
-+                            <child>
-+                              <placeholder/>
-+                            </child>
 +                          </object>
 +                          <packing>
 +                            <property name="position">6</property>
@@ -524135,8 +525207,10 @@ index 0000000..db19cf8
 +                                <property name="visible">True</property>
 +                                <property name="can_focus">True</property>
 +                                <property name="tooltip_text" translatable="yes">File equivalence cause the system to label content under the new path as if it were under the equivalence path.</property>
-+                                <property name="model">file_equiv_filter</property>
++                                <property name="model">file_equiv_sort</property>
++                                <property name="reorderable">True</property>
 +                                <property name="enable_search">False</property>
++                                <property name="tooltip_column">0</property>
 +                                <property name="activate_on_single_click">True</property>
 +                                <signal name="cursor-changed" handler="on_treeview_cursor_changed" swapped="no"/>
 +                                <signal name="row-activated" handler="on_column_clicked" swapped="no"/>
@@ -524147,9 +525221,14 @@ index 0000000..db19cf8
 +                                  <object class="GtkTreeViewColumn" id="file_equiv_source">
 +                                    <property name="resizable">True</property>
 +                                    <property name="title" translatable="yes">Path</property>
++                                    <property name="clickable">True</property>
++                                    <property name="reorderable">True</property>
++                                    <property name="sort_indicator">True</property>
++                                    <property name="sort_column_id">0</property>
 +                                    <child>
 +                                      <object class="GtkCellRendererText" id="cellrenderertext55"/>
 +                                      <attributes>
++                                        <attribute name="markup">0</attribute>
 +                                        <attribute name="text">0</attribute>
 +                                      </attributes>
 +                                    </child>
@@ -524159,9 +525238,14 @@ index 0000000..db19cf8
 +                                  <object class="GtkTreeViewColumn" id="treeviewcolumn25">
 +                                    <property name="resizable">True</property>
 +                                    <property name="title" translatable="yes">Equivalence Path</property>
++                                    <property name="clickable">True</property>
++                                    <property name="reorderable">True</property>
++                                    <property name="sort_indicator">True</property>
++                                    <property name="sort_column_id">1</property>
 +                                    <child>
 +                                      <object class="GtkCellRendererText" id="cellrenderertext56"/>
 +                                      <attributes>
++                                        <attribute name="markup">1</attribute>
 +                                        <attribute name="text">1</attribute>
 +                                      </attributes>
 +                                    </child>
@@ -524304,7 +525388,7 @@ index 0000000..db19cf8
 +                        <property name="sensitive">False</property>
 +                        <property name="can_focus">True</property>
 +                        <property name="receives_default">True</property>
-+                        <property name="tooltip_text" translatable="yes">Reset to system default</property>
++                        <property name="tooltip_text" translatable="yes">Revert button will launch a dialog window which allows you to revert changes within the current transaction.</property>
 +                        <signal name="clicked" handler="on_Revert_button_clicked" swapped="no"/>
 +                      </object>
 +                      <packing>
@@ -524321,7 +525405,7 @@ index 0000000..db19cf8
 +                        <property name="sensitive">False</property>
 +                        <property name="can_focus">True</property>
 +                        <property name="receives_default">True</property>
-+                        <property name="tooltip_text" translatable="yes">Save your changes</property>
++                        <property name="tooltip_text" translatable="yes">Commit all changes in your current transaction to the server.</property>
 +                        <signal name="clicked" handler="on_Update_button_clicked" swapped="no"/>
 +                      </object>
 +                      <packing>
@@ -524369,11 +525453,12 @@ index 0000000..db19cf8
 +  </object>
 +  <object class="GtkWindow" id="advanced_search_window">
 +    <property name="can_focus">False</property>
++    <property name="title" translatable="yes">Applications - Advanced Search</property>
 +    <property name="window_position">center-on-parent</property>
 +    <property name="default_width">600</property>
 +    <property name="default_height">620</property>
 +    <property name="transient_for">SELinux_window</property>
-+    <signal name="delete-event" handler="gtk_widget_hide" swapped="no"/>
++    <signal name="delete-event" handler="on_cancel_popup_clicked" swapped="no"/>
 +    <child>
 +      <object class="GtkBox" id="vbox19">
 +        <property name="visible">True</property>
@@ -524451,7 +525536,7 @@ index 0000000..db19cf8
 +              <object class="GtkTreeView" id="advanced_search_treeview">
 +                <property name="visible">True</property>
 +                <property name="can_focus">True</property>
-+                <property name="model">advanced_filter</property>
++                <property name="model">advanced_sort</property>
 +                <property name="enable_search">False</property>
 +                <signal name="row-activated" handler="on_advanced_search_treeview_row_activated" swapped="no"/>
 +                <child internal-child="selection">
@@ -524461,6 +525546,7 @@ index 0000000..db19cf8
 +                  <object class="GtkTreeViewColumn" id="treeviewcolumn14">
 +                    <property name="title" translatable="yes">Applications</property>
 +                    <property name="expand">True</property>
++                    <property name="reorderable">True</property>
 +                    <property name="sort_column_id">0</property>
 +                    <child>
 +                      <object class="GtkCellRendererText" id="cellrenderertext38"/>
@@ -524474,6 +525560,7 @@ index 0000000..db19cf8
 +                  <object class="GtkTreeViewColumn" id="treeviewcolumn15">
 +                    <property name="title" translatable="yes">Process Types</property>
 +                    <property name="expand">True</property>
++                    <property name="reorderable">True</property>
 +                    <property name="sort_column_id">1</property>
 +                    <child>
 +                      <object class="GtkCellRendererText" id="cellrenderertext39"/>
@@ -524517,7 +525604,7 @@ index 0000000..db19cf8
 +    <property name="default_width">650</property>
 +    <property name="default_height">420</property>
 +    <property name="transient_for">SELinux_window</property>
-+    <signal name="delete-event" handler="gtk_widget_hide" swapped="no"/>
++    <signal name="delete-event" handler="on_cancel_popup_clicked" swapped="no"/>
 +    <child>
 +      <object class="GtkScrolledWindow" id="scrolledwindow13">
 +        <property name="visible">True</property>
@@ -524554,7 +525641,7 @@ index 0000000..db19cf8
 +    <property name="default_width">450</property>
 +    <property name="default_height">320</property>
 +    <property name="transient_for">SELinux_window</property>
-+    <signal name="delete-event" handler="gtk_widget_hide" swapped="no"/>
++    <signal name="delete-event" handler="on_cancel_popup_clicked" swapped="no"/>
 +    <child>
 +      <object class="GtkBox" id="vbox8">
 +        <property name="visible">True</property>
@@ -524698,7 +525785,7 @@ index 0000000..db19cf8
 +    <property name="default_width">450</property>
 +    <property name="default_height">320</property>
 +    <property name="transient_for">SELinux_window</property>
-+    <signal name="delete-event" handler="gtk_widget_hide" swapped="no"/>
++    <signal name="delete-event" handler="on_cancel_popup_clicked" swapped="no"/>
 +    <child>
 +      <object class="GtkBox" id="vbox9">
 +        <property name="visible">True</property>
@@ -524751,6 +525838,7 @@ index 0000000..db19cf8
 +                <child>
 +                  <object class="GtkCellRendererText" id="cellrenderertext5"/>
 +                  <attributes>
++                    <attribute name="markup">1</attribute>
 +                    <attribute name="text">1</attribute>
 +                  </attributes>
 +                </child>
@@ -524765,6 +525853,7 @@ index 0000000..db19cf8
 +                <child>
 +                  <object class="GtkCellRendererText" id="cellrenderertext36"/>
 +                  <attributes>
++                    <attribute name="markup">2</attribute>
 +                    <attribute name="text">2</attribute>
 +                  </attributes>
 +                </child>
@@ -524776,10 +525865,13 @@ index 0000000..db19cf8
 +                <property name="title" translatable="yes">SELinux Port Type</property>
 +                <property name="expand">True</property>
 +                <property name="clickable">True</property>
++                <property name="reorderable">True</property>
++                <property name="sort_column_id">2</property>
 +                <child>
 +                  <object class="GtkCellRendererText" id="cellrenderertext37"/>
 +                  <attributes>
-+                    <attribute name="text">3</attribute>
++                    <attribute name="markup">2</attribute>
++                    <attribute name="text">2</attribute>
 +                  </attributes>
 +                </child>
 +              </object>
@@ -524835,6 +525927,140 @@ index 0000000..db19cf8
 +      </object>
 +    </child>
 +  </object>
++  <object class="GtkWindow" id="file_equiv_delete_window">
++    <property name="can_focus">False</property>
++    <property name="title" translatable="yes">Delete Modified File Equivalence Labeling</property>
++    <property name="modal">True</property>
++    <property name="window_position">center-on-parent</property>
++    <property name="default_width">450</property>
++    <property name="default_height">320</property>
++    <property name="transient_for">SELinux_window</property>
++    <signal name="delete-event" handler="on_cancel_popup_clicked" swapped="no"/>
++    <child>
++      <object class="GtkBox" id="vbox13">
++        <property name="visible">True</property>
++        <property name="can_focus">False</property>
++        <property name="orientation">vertical</property>
++        <child>
++          <object class="GtkLabel" id="label26">
++            <property name="visible">True</property>
++            <property name="can_focus">False</property>
++            <property name="xalign">0</property>
++            <property name="xpad">10</property>
++            <property name="label" translatable="yes">Select file equivalence labeling to delete. File equivalence labeling will be deleted when update is applied.</property>
++            <property name="justify">fill</property>
++            <property name="wrap">True</property>
++          </object>
++          <packing>
++            <property name="expand">False</property>
++            <property name="fill">False</property>
++            <property name="position">0</property>
++          </packing>
++        </child>
++        <child>
++          <object class="GtkTreeView" id="file_equiv_delete_treeview">
++            <property name="visible">True</property>
++            <property name="can_focus">True</property>
++            <property name="model">file_equiv_delete_liststore</property>
++            <property name="search_column">0</property>
++            <child internal-child="selection">
++              <object class="GtkTreeSelection" id="treeview-selection25"/>
++            </child>
++            <child>
++              <object class="GtkTreeViewColumn" id="Select3">
++                <property name="min_width">20</property>
++                <property name="title" translatable="yes">Select</property>
++                <property name="clickable">True</property>
++                <child>
++                  <object class="GtkCellRendererToggle" id="file_equiv_toggle_delete"/>
++                  <attributes>
++                    <attribute name="active">0</attribute>
++                  </attributes>
++                </child>
++              </object>
++            </child>
++            <child>
++              <object class="GtkTreeViewColumn" id="treeviewcolumn16">
++                <property name="min_width">275</property>
++                <property name="title" translatable="yes">Source</property>
++                <property name="clickable">True</property>
++                <child>
++                  <object class="GtkCellRendererText" id="cellrenderertext27"/>
++                  <attributes>
++                    <attribute name="text">1</attribute>
++                  </attributes>
++                </child>
++              </object>
++            </child>
++            <child>
++              <object class="GtkTreeViewColumn" id="treeviewcolumn28">
++                <property name="min_width">25</property>
++                <property name="title" translatable="yes">Equivalence Path</property>
++                <property name="expand">True</property>
++                <property name="clickable">True</property>
++                <child>
++                  <object class="GtkCellRendererText" id="cellrenderertext57"/>
++                  <attributes>
++                    <attribute name="text">2</attribute>
++                  </attributes>
++                </child>
++              </object>
++            </child>
++          </object>
++          <packing>
++            <property name="expand">True</property>
++            <property name="fill">True</property>
++            <property name="position">1</property>
++          </packing>
++        </child>
++        <child>
++          <object class="GtkBox" id="hbox5">
++            <property name="visible">True</property>
++            <property name="can_focus">False</property>
++            <child>
++              <object class="GtkButton" id="save_delete_files1">
++                <property name="label" translatable="yes">Save to Update</property>
++                <property name="visible">True</property>
++                <property name="can_focus">True</property>
++                <property name="receives_default">True</property>
++                <signal name="clicked" handler="on_save_delete_file_equiv_clicked" swapped="no"/>
++              </object>
++              <packing>
++                <property name="expand">False</property>
++                <property name="fill">False</property>
++                <property name="pack_type">end</property>
++                <property name="position">0</property>
++              </packing>
++            </child>
++            <child>
++              <object class="GtkButton" id="file_equiv_cancel_delete">
++                <property name="label" translatable="yes">Cancel</property>
++                <property name="visible">True</property>
++                <property name="can_focus">True</property>
++                <property name="receives_default">True</property>
++                <signal name="clicked" handler="on_cancel_popup_clicked" swapped="no"/>
++              </object>
++              <packing>
++                <property name="expand">False</property>
++                <property name="fill">False</property>
++                <property name="pack_type">end</property>
++                <property name="position">1</property>
++              </packing>
++            </child>
++            <child>
++              <placeholder/>
++            </child>
++          </object>
++          <packing>
++            <property name="expand">False</property>
++            <property name="fill">False</property>
++            <property name="pack_type">end</property>
++            <property name="position">2</property>
++          </packing>
++        </child>
++      </object>
++    </child>
++  </object>
 +  <object class="GtkWindow" id="moreTypes_window_files">
 +    <property name="can_focus">False</property>
 +    <property name="title" translatable="yes">More Types</property>
@@ -524843,7 +526069,7 @@ index 0000000..db19cf8
 +    <property name="default_width">440</property>
 +    <property name="default_height">250</property>
 +    <property name="transient_for">SELinux_window</property>
-+    <signal name="delete-event" handler="gtk_widget_hide" swapped="no"/>
++    <signal name="delete-event" handler="gtk_main_quit" swapped="no"/>
 +    <child>
 +      <object class="GtkBox" id="vbox26">
 +        <property name="visible">True</property>
@@ -524906,7 +526132,7 @@ index 0000000..db19cf8
 +    <property name="default_width">650</property>
 +    <property name="default_height">450</property>
 +    <property name="transient_for">SELinux_window</property>
-+    <signal name="delete-event" handler="gtk_widget_hide" swapped="no"/>
++    <signal name="delete-event" handler="on_cancel_popup_clicked" swapped="no"/>
 +    <child>
 +      <object class="GtkBox" id="vbox16">
 +        <property name="visible">True</property>
@@ -525071,7 +526297,7 @@ index 0000000..db19cf8
 +    <property name="modal">True</property>
 +    <property name="window_position">center-on-parent</property>
 +    <property name="transient_for">SELinux_window</property>
-+    <signal name="delete-event" handler="gtk_widget_hide" swapped="no"/>
++    <signal name="delete-event" handler="on_cancel_popup_clicked" swapped="no"/>
 +    <child>
 +      <object class="GtkBox" id="vbox11">
 +        <property name="visible">True</property>
@@ -525276,6 +526502,9 @@ index 0000000..db19cf8
 +      </object>
 +    </child>
 +  </object>
++  <object class="GtkTreeModelSort" id="user_sort">
++    <property name="model">user_filter</property>
++  </object>
 +  <object class="GtkTreeStore" id="writable_files_treestore">
 +    <columns>
 +      <!-- column-name file -->
@@ -525292,8 +526521,16 @@ index 0000000..db19cf8
 +      <column type="gchararray"/>
 +      <!-- column-name Con -->
 +      <column type="gchararray"/>
++      <!-- column-name Modify -->
++      <column type="gboolean"/>
 +    </columns>
 +  </object>
++  <object class="GtkTreeModelFilter" id="writable_files_filter">
++    <property name="child_model">writable_files_treestore</property>
++  </object>
++  <object class="GtkTreeModelSort" id="writable_files_sort">
++    <property name="model">writable_files_filter</property>
++  </object>
 +</interface>
 diff --git a/policycoreutils/sepolicy/sepolicy/templates/network.py b/policycoreutils/sepolicy/sepolicy/templates/network.py
 index 4499440..43feee4 100644
diff --git a/policycoreutils.spec b/policycoreutils.spec
index 973d2a4..a5263bf 100644
--- a/policycoreutils.spec
+++ b/policycoreutils.spec
@@ -7,7 +7,7 @@
 Summary: SELinux policy core utilities
 Name:	 policycoreutils
 Version: 2.1.14
-Release: 82%{?dist}
+Release: 84%{?dist}
 License: GPLv2
 Group:	 System Environment/Base
 # Based on git repository with tag 20101221
@@ -344,6 +344,14 @@ The policycoreutils-restorecond package contains the restorecond service.
 %systemd_postun_with_restart restorecond.service
 
 %changelog
+* Wed Oct 2 2013 Dan Walsh <dwalsh at redhat.com> - 2.1.14-84
+- Fixes for sepolicy gui
+- Fix setsebool to return 0 on success
+- Update Po
+
+* Mon Sep 30 2013 Dan Walsh <dwalsh at redhat.com> - 2.1.14-83
+- Fix sizes of help screens in sepolicy gui
+
 * Sat Sep 28 2013 Dan Walsh <dwalsh at redhat.com> - 2.1.14-82
 - Improvements to sepolicy gui
   - Add more help information
diff --git a/sepolicy-help.tgz b/sepolicy-help.tgz
index b9a9151..621da69 100644
Binary files a/sepolicy-help.tgz and b/sepolicy-help.tgz differ


More information about the scm-commits mailing list