diff --git a/policycoreutils-po.patch b/policycoreutils-po.patch index 771d4b7..892d853 100644 --- a/policycoreutils-po.patch +++ b/policycoreutils-po.patch @@ -1,6 +1,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils-2.0.82/po/af.po --- nsapolicycoreutils/po/af.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/af.po 2010-04-27 08:39:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/af.po 2010-05-03 09:35:37.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -3047,7 +3047,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/af.po policycoreutils +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils-2.0.82/po/am.po --- nsapolicycoreutils/po/am.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/am.po 2010-04-27 08:39:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/am.po 2010-05-03 09:35:37.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -6094,7 +6094,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/am.po policycoreutils +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils-2.0.82/po/ar.po --- nsapolicycoreutils/po/ar.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/ar.po 2010-04-27 08:39:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/ar.po 2010-05-03 09:35:37.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -9141,7 +9141,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ar.po policycoreutils +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils-2.0.82/po/as.po --- nsapolicycoreutils/po/as.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/as.po 2010-04-27 08:39:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/as.po 2010-05-03 09:35:37.000000000 -0400 @@ -1,23 +1,23 @@ -# translation of as.po to Assamese +# translation of policycoreutils.HEAD.po to Assamese @@ -13728,7 +13728,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/as.po policycoreutils -#~ msgstr "স্তৰ" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils-2.0.82/po/be.po --- nsapolicycoreutils/po/be.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/be.po 2010-04-27 08:39:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/be.po 2010-05-03 09:35:37.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -16775,7 +16775,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/be.po policycoreutils +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils-2.0.82/po/bg.po --- nsapolicycoreutils/po/bg.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/bg.po 2010-04-27 08:39:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/bg.po 2010-05-03 09:35:38.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: policycoreutils\n" @@ -21344,7 +21344,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bg.po policycoreutils diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreutils-2.0.82/po/bn_IN.po --- nsapolicycoreutils/po/bn_IN.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/bn_IN.po 2010-04-27 08:39:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/bn_IN.po 2010-05-03 09:35:38.000000000 -0400 @@ -2,17 +2,17 @@ # This file is distributed under the same license as the PACKAGE package. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER. @@ -26162,7 +26162,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn_IN.po policycoreut -#~ "Disabled\n" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils-2.0.82/po/bn.po --- nsapolicycoreutils/po/bn.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/bn.po 2010-04-27 08:39:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/bn.po 2010-05-03 09:35:38.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -29209,7 +29209,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bn.po policycoreutils +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils-2.0.82/po/bs.po --- nsapolicycoreutils/po/bs.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/bs.po 2010-04-27 08:39:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/bs.po 2010-05-03 09:35:38.000000000 -0400 @@ -4,7 +4,7 @@ msgstr "" "Project-Id-Version: bs\n" @@ -32346,7 +32346,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/bs.po policycoreutils #~ msgstr "Zahtijeva vrijednost" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils-2.0.82/po/ca.po --- nsapolicycoreutils/po/ca.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/ca.po 2010-04-27 08:39:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/ca.po 2010-05-03 09:35:38.000000000 -0400 @@ -5,6 +5,8 @@ # # Josep Puigdemont Casamajó , 2006. @@ -35870,7 +35870,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ca.po policycoreutils -#~ msgstr "Error en les opcions: %s " diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils-2.0.82/po/cs.po --- nsapolicycoreutils/po/cs.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/cs.po 2010-04-27 08:39:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/cs.po 2010-05-03 09:35:38.000000000 -0400 @@ -9,7 +9,7 @@ msgstr "" "Project-Id-Version: cs\n" @@ -39492,7 +39492,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cs.po policycoreutils diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils-2.0.82/po/cy.po --- nsapolicycoreutils/po/cy.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/cy.po 2010-04-27 08:39:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/cy.po 2010-05-03 09:35:38.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -42539,7 +42539,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/cy.po policycoreutils +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils-2.0.82/po/da.po --- nsapolicycoreutils/po/da.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/da.po 2010-04-27 08:39:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/da.po 2010-05-03 09:35:39.000000000 -0400 @@ -1,24 +1,25 @@ -# translation of da.po to -# Danish messages for policycoreutils. @@ -46442,7 +46442,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/da.po policycoreutils #~ "semodule -i %s.pp\n" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils-2.0.82/po/de.po --- nsapolicycoreutils/po/de.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/de.po 2010-04-27 08:39:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/de.po 2010-05-03 09:35:39.000000000 -0400 @@ -1,28 +1,32 @@ -# translation of policycoreutils.HEAD.de.po to German +# translation of policycoreutils.HEAD.po to @@ -51456,7 +51456,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/de.po policycoreutils -#~ msgstr "SELinux-Benutzer '%s' wird benötigt" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils-2.0.82/po/el.po --- nsapolicycoreutils/po/el.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/el.po 2010-04-27 08:39:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/el.po 2010-05-03 09:35:39.000000000 -0400 @@ -1,22 +1,24 @@ # translation of el.po to Greek # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER @@ -55108,7 +55108,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/el.po policycoreutils #~ msgid "Requires value" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreutils-2.0.82/po/en_GB.po --- nsapolicycoreutils/po/en_GB.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/en_GB.po 2010-04-27 08:39:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/en_GB.po 2010-05-03 09:35:39.000000000 -0400 @@ -7,7 +7,7 @@ msgstr "" "Project-Id-Version: policycoreutils\n" @@ -58245,19 +58245,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/en_GB.po policycoreut #~ msgstr "Requires value" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils-2.0.82/po/es.po --- nsapolicycoreutils/po/es.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/es.po 2010-04-27 08:39:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/es.po 2010-05-03 09:35:39.000000000 -0400 @@ -7,15 +7,15 @@ msgstr "" "Project-Id-Version: policycoreutils.HEAD.es\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -"PO-Revision-Date: 2008-09-03 08:55-0300\n" --"Last-Translator: Domingo Becker \n" --"Language-Team: Spanish \n" +"POT-Creation-Date: 2009-03-23 09:30-0400\n" -+"PO-Revision-Date: 2009-06-30 14:33-0400\n" -+"Last-Translator: Dennis Tobar \n" -+"Language-Team: Fedora Spanish \n" ++"PO-Revision-Date: 2010-05-02 19:16-0300\n" + "Last-Translator: Domingo Becker \n" +-"Language-Team: Spanish \n" ++"Language-Team: Fedora Spanish \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" @@ -59608,7 +59607,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils msgid "Can not combine +/- with other types of categories" msgstr "No se puede combinar +/- con otros tipos de categorías" -@@ -1294,1806 +1360,2346 @@ +@@ -1294,1684 +1360,2259 @@ msgid "Options Error %s " msgstr "Error en Opciones %s" @@ -59623,6 +59622,66 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils - -#~ msgid "Customized" -#~ msgstr "Personalizado" +- +-#~ msgid "File Labeling" +-#~ msgstr "Etiquetado de Archivo" +- +-#~ msgid "" +-#~ "File\n" +-#~ "Specification" +-#~ msgstr "" +-#~ "Especificación\n" +-#~ "de Archivo" +- +-#~ msgid "" +-#~ "Selinux\n" +-#~ "File Type" +-#~ msgstr "" +-#~ "Selinux\n" +-#~ "Tipo de Archivo" +- +-#~ msgid "" +-#~ "File\n" +-#~ "Type" +-#~ msgstr "" +-#~ "Tipo de\n" +-#~ "Archivo" +- +-#~ msgid "User Mapping" +-#~ msgstr "Mapeado de Usuario" +- +-#~ msgid "" +-#~ "Login\n" +-#~ "Name" +-#~ msgstr "" +-#~ "Nombre de\n" +-#~ "Ingreso" +- +-#~ msgid "" +-#~ "SELinux\n" +-#~ "User" +-#~ msgstr "" +-#~ "Usuario\n" +-#~ "SELinux" +- +-#~ msgid "" +-#~ "MLS/\n" +-#~ "MCS Range" +-#~ msgstr "" +-#~ "Rango\n" +-#~ "MLS/MCS" +- +-#~ msgid "Login '%s' is required" +-#~ msgstr "Se requiere el ingreso con '%s'" +- +-#~ msgid "Policy Module" +-#~ msgstr "Módulo de Política" +- +-#~ msgid "Module Name" +-#~ msgstr "Nombre de Módulo" +- +-#~ msgid "Version" +-#~ msgstr "Versión" +#: ../gui/booleansPage.py:186 +#: ../gui/system-config-selinux.glade:1917 +msgid "Boolean" @@ -59646,22 +59705,70 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +msgid "File Labeling" +msgstr "Etiquetado de Archivo" --#~ msgid "File Labeling" --#~ msgstr "Etiquetado de Archivo" +-#~ msgid "Disable Audit" +-#~ msgstr "Deshabilitar la Auditoría" +- +-#~ msgid "Enable Audit" +-#~ msgstr "Permitir Auditar" +- +-#~ msgid "Load Policy Module" +-#~ msgstr "Cargar Módulo de Política" +- +-#~ msgid "Polgen" +-#~ msgstr "Polgen" +- +-#~ msgid "Red Hat 2007" +-#~ msgstr "Red Hat 2007" +- +-#~ msgid "GPL" +-#~ msgstr "GPL" +- +-#~ msgid "translator-credits" +-#~ msgstr "Domingo Becker, domingobecker@gmail.com, 2007" +- +-#~ msgid "SELinux Policy Generation Tool" +-#~ msgstr "Herramienta de Generación de Políticas de SELinux" - -#~ msgid "" --#~ "File\n" --#~ "Specification" +-#~ "This tool can be used to generate a policy framework, to confine " +-#~ "applications or users using SELinux. \n" +-#~ "\n" +-#~ "The tool generates:\n" +-#~ "Type enforcement file (te)\n" +-#~ "Interface file (if)\n" +-#~ "File context file (fc)\n" +-#~ "Shell script (sh) - used to compile and install the policy. " -#~ msgstr "" --#~ "Especificación\n" --#~ "de Archivo" +-#~ "Esta herramienta se puede usar para generar un marco de trabajo de " +-#~ "políticas, para confinar aplicaciones o usuarios usando SELinux. \n" +-#~ "\n" +-#~ "La herramienta genera:\n" +-#~ "Archivo de obediencia de tipo (te)\n" +-#~ "Archivo de interfase (if)\n" +-#~ "Archivo de contexto de archivo (fc)\n" +-#~ "Script de shell (sh) - usado para compilar e instalar la política." +- +-#~ msgid "Select type of the application/user role to be confined" +-#~ msgstr "Seleccione el tipo de aplicación o rol de usuario a confinar" +- +-#~ msgid "Applications" +-#~ msgstr "Aplicaciones" - -#~ msgid "" --#~ "Selinux\n" --#~ "File Type" +-#~ "Standard Init Daemon are daemons started on boot via init scripts. " +-#~ "Usually requires a script in /etc/rc.d/init.d" -#~ msgstr "" --#~ "Selinux\n" --#~ "Tipo de Archivo" +-#~ "Los Demonios de Inicio Standard son los demonios que se inician al " +-#~ "arrancar a través de los scripts de inicio. Normalmente requieren un " +-#~ "script en /etc/rc.d/init.d" +- +-#~ msgid "Standard Init Daemon" +-#~ msgstr "Demonio de Inicio Estándar" +- +-#~ msgid "Internet Services Daemon are daemons started by xinetd" +-#~ msgstr "" +-#~ "Los Demonios de Servicios de Internet son los demonios iniciados por " +-#~ "xinetd" +#: ../gui/fcontextPage.py:74 +msgid "" +"File\n" @@ -59670,12 +59777,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"Especificación\n" +"de Archivo" --#~ msgid "" --#~ "File\n" --#~ "Type" --#~ msgstr "" --#~ "Tipo de\n" --#~ "Archivo" +-#~ msgid "Internet Services Daemon (inetd)" +-#~ msgstr "Demonios de Servicios de Internet (inetd)" +#: ../gui/fcontextPage.py:81 +msgid "" +"Selinux\n" @@ -59684,8 +59787,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"Selinux\n" +"Tipo de Archivo" --#~ msgid "User Mapping" --#~ msgstr "Mapeado de Usuario" +-#~ msgid "" +-#~ "Web Applications/Script (CGI) CGI scripts started by the web server " +-#~ "(apache)" +-#~ msgstr "" +-#~ "Scripts (CGI)/Aplicaciones Web son los scripts CGI iniciados por el " +-#~ "servidor web (apache)" +#: ../gui/fcontextPage.py:88 +msgid "" +"File\n" @@ -59694,23 +59801,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"Tipo de\n" +"Archivo" --#~ msgid "" --#~ "Login\n" --#~ "Name" --#~ msgstr "" --#~ "Nombre de\n" --#~ "Ingreso" +-#~ msgid "Web Application/Script (CGI)" +-#~ msgstr "Aplicaciones Web/Scripts (CGI)" +#: ../gui/loginsPage.py:48 +#: ../gui/system-config-selinux.glade:2309 +msgid "User Mapping" +msgstr "Mapeado de Usuario" -#~ msgid "" --#~ "SELinux\n" --#~ "User" +-#~ "User Application are any application that you would like to confine that " +-#~ "is started by a user" -#~ msgstr "" --#~ "Usuario\n" --#~ "SELinux" +-#~ "La Aplicación del Usuario es cualquier aplicación que desee confinar y " +-#~ "que es iniciada por un usuario" +#: ../gui/loginsPage.py:52 +msgid "" +"Login\n" @@ -59719,12 +59822,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"Nombre de\n" +"Ingreso" --#~ msgid "" --#~ "MLS/\n" --#~ "MCS Range" --#~ msgstr "" --#~ "Rango\n" --#~ "MLS/MCS" +-#~ msgid "User Application" +-#~ msgstr "Aplicación del Usuario" +#: ../gui/loginsPage.py:56 +#: ../gui/usersPage.py:50 +msgid "" @@ -59734,8 +59833,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"Usuario\n" +"SELinux" --#~ msgid "Login '%s' is required" --#~ msgstr "Se requiere el ingreso con '%s'" +-#~ msgid "Login Users" +-#~ msgstr "Usuarios que Ingresan" +#: ../gui/loginsPage.py:59 +#: ../gui/usersPage.py:55 +msgid "" @@ -59745,15 +59844,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"Rango\n" +"MLS/MCS" --#~ msgid "Policy Module" --#~ msgstr "Módulo de Política" +-#~ msgid "Modify an existing login user record." +-#~ msgstr "Modificar el registro de nombre de ingreso de usuario existente." +#: ../gui/loginsPage.py:133 +#, python-format +msgid "Login '%s' is required" +msgstr "Se requiere el ingreso con '%s'" --#~ msgid "Module Name" --#~ msgstr "Nombre de Módulo" +-#~ msgid "Existing User Roles" +-#~ msgstr "Roles de Usuario Existentes" +#: ../gui/modulesPage.py:48 +#: ../gui/system-config-selinux.glade:3151 +msgid "Policy Module" @@ -59802,8 +59901,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +msgid "SELinux Policy Generation Tool" +msgstr "Herramienta de Generación de Políticas de SELinux" --#~ msgid "Version" --#~ msgstr "Versión" +-#~ msgid "" +-#~ "This user will login to a machine only via a terminal or remote login. " +-#~ "By default this user will have no setuid, no networking, no su, no sudo." +-#~ msgstr "" +-#~ "Este usuario ingresará a una máquina sólo a través de una terminal o " +-#~ "login remoto. Por defecto, este usuario no tendra setuid, ni red, ni su, " +-#~ "ni sudo." +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine applications or users using SELinux. \n" @@ -60127,8 +60231,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +msgid "Generated Policy Files" +msgstr "Archivos de Política Generado" --#~ msgid "Disable Audit" --#~ msgstr "Deshabilitar la Auditoría" +-#~ msgid "Minimal Terminal User Role" +-#~ msgstr "Rol de Usuario de la Terminal Mínima" +#: ../gui/polgen.glade:2982 +msgid "" +"This tool will generate the following: \n" @@ -60147,8 +60251,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"Ingrese como ese usuario y pruebe el rol de usuario.\n" +"Use audit2allow -R para generar reglas adicionales para el archivo te.\n" --#~ msgid "Enable Audit" --#~ msgstr "Permitir Auditar" +-#~ msgid "" +-#~ "This user can login to a machine via X or terminal. By default this user " +-#~ "will have no setuid, no networking, no sudo, no su" +-#~ msgstr "" +-#~ "Este usuario puede ingresar a una máquina vía X o una terminal. Por def " +-#~ "scto este usuario no tendrá setuid, ni red, ni su," +#: ../gui/polgen.glade:3025 +msgid "" +"This tool will generate the following: \n" @@ -60219,8 +60327,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +msgid "Select directory to generate policy files in" +msgstr "Seleccione el directorio donde generar los archivos de política" --#~ msgid "Load Policy Module" --#~ msgstr "Cargar Módulo de Política" +-#~ msgid "Minimal X Windows User Role" +-#~ msgstr "Rol de Usuario de Ventanas X Mínimo." +#: ../gui/polgengui.py:554 +#, python-format +msgid "" @@ -60230,15 +60338,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"El tipo %s_t ya está definido en la política actual.\n" +"¿Desea continuar?" --#~ msgid "Polgen" --#~ msgstr "Polgen" +-#~ msgid "" +-#~ "User with full networking, no setuid applications without transition, no " +-#~ "sudo, no su." +-#~ msgstr "" +-#~ "Usuario con red completa, sin setuid para aplicaciones sin transición, " +-#~ "sin sudo ni su." +#: ../gui/polgengui.py:554 +#: ../gui/polgengui.py:558 +msgid "Verify Name" +msgstr "Verificar Nombre" --#~ msgid "Red Hat 2007" --#~ msgstr "Red Hat 2007" +-#~ msgid "User Role" +-#~ msgstr "Rol de Usuario" +#: ../gui/polgengui.py:558 +#, python-format +msgid "" @@ -60248,132 +60360,120 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"El módulo %s.pp ya está cargado en la política actual.\n" +"¿Desea continuar?" --#~ msgid "GPL" --#~ msgstr "GPL" +-#~ msgid "" +-#~ "User with full networking, no setuid applications without transition, no " +-#~ "su, can sudo to Root Administration Roles" +-#~ msgstr "" +-#~ "El Usuario con red completo, no hay setuid de aplicaciones sin " +-#~ "transición, sin su, y puede hacer sudo a Roles de Administración Root" +#: ../gui/polgengui.py:604 +msgid "You must enter a name" +msgstr "Debe ingresar un nombre" --#~ msgid "translator-credits" --#~ msgstr "Domingo Becker, domingobecker@gmail.com, 2007" +-#~ msgid "Admin User Role" +-#~ msgstr "Rol de Usuario Admin" +#: ../gui/polgengui.py:610 +msgid "You must enter a executable" +msgstr "Debe ingresar un ejecutable" --#~ msgid "SELinux Policy Generation Tool" --#~ msgstr "Herramienta de Generación de Políticas de SELinux" +-#~ msgid "Root Users" +-#~ msgstr "Usuarios Administrativos" +#: ../gui/polgengui.py:614 +#: ../gui/system-config-selinux.py:176 +msgid "Configue SELinux" +msgstr "Configurar SELinux" -#~ msgid "" --#~ "This tool can be used to generate a policy framework, to confine " --#~ "applications or users using SELinux. \n" --#~ "\n" --#~ "The tool generates:\n" --#~ "Type enforcement file (te)\n" --#~ "Interface file (if)\n" --#~ "File context file (fc)\n" --#~ "Shell script (sh) - used to compile and install the policy. " +-#~ "Select Root Administrator User Role, if this user will be used to " +-#~ "administer the machine while running as root. This user will not be able " +-#~ "to login to the system directly." -#~ msgstr "" --#~ "Esta herramienta se puede usar para generar un marco de trabajo de " --#~ "políticas, para confinar aplicaciones o usuarios usando SELinux. \n" --#~ "\n" --#~ "La herramienta genera:\n" --#~ "Archivo de obediencia de tipo (te)\n" --#~ "Archivo de interfase (if)\n" --#~ "Archivo de contexto de archivo (fc)\n" --#~ "Script de shell (sh) - usado para compilar e instalar la política." +-#~ "Seleccione el Rol de Usuario Root Administrativo, si este usuario será el " +-#~ "usado para administrar la máquina mientras corra como root. Este usuario " +-#~ "no podrá ingresar al sistema directamente." +#: ../gui/polgen.py:174 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "Los puertos deben ser números o rangos entre 1 y %d" --#~ msgid "Select type of the application/user role to be confined" --#~ msgstr "Seleccione el tipo de aplicación o rol de usuario a confinar" +-#~ msgid "Root Admin User Role" +-#~ msgstr "Rol de Usuario Root Administrativo" +#: ../gui/polgen.py:204 +msgid "You must enter a name for your confined process/user" +msgstr "Debe ingresar un nombre para su proceso/usuario confinado" --#~ msgid "Applications" --#~ msgstr "Aplicaciones" +-#~ msgid "Enter name of application or user role to be confined" +-#~ msgstr "Ingrese el nombre de la aplicación o rol de usuario a confinar" +#: ../gui/polgen.py:282 +msgid "USER Types are not allowed executables" +msgstr "Los Tipos de USUARIOS no son ejecutables permitidos" --#~ msgid "" --#~ "Standard Init Daemon are daemons started on boot via init scripts. " --#~ "Usually requires a script in /etc/rc.d/init.d" --#~ msgstr "" --#~ "Los Demonios de Inicio Standard son los demonios que se inician al " --#~ "arrancar a través de los scripts de inicio. Normalmente requieren un " --#~ "script en /etc/rc.d/init.d" +-#~ msgid "Name" +-#~ msgstr "Nombre" +#: ../gui/polgen.py:288 +msgid "Only DAEMON apps can use an init script" +msgstr "Solo las aplicaciones DEMONIO puede usar un script de inicio" --#~ msgid "Standard Init Daemon" --#~ msgstr "Demonio de Inicio Estándar" +-#~ msgid "Enter complete path for executable to be confined." +-#~ msgstr "Ingrese la dirección completa del ejecutable a confinar." +#: ../gui/polgen.py:306 +msgid "use_syslog must be a boolean value " +msgstr "use_syslog debe ser un valor booleano " --#~ msgid "Internet Services Daemon are daemons started by xinetd" --#~ msgstr "" --#~ "Los Demonios de Servicios de Internet son los demonios iniciados por " --#~ "xinetd" +-#~ msgid "..." +-#~ msgstr "..." +#: ../gui/polgen.py:327 +msgid "USER Types automatically get a tmp type" +msgstr "Los Tipos de USUARIO obtienen un tipo tmp automáticamente" --#~ msgid "Internet Services Daemon (inetd)" --#~ msgstr "Demonios de Servicios de Internet (inetd)" +-#~ msgid "Enter unique name for the confined application or user role." +-#~ msgstr "" +-#~ "Ingrese un nombre único para la aplicación o rol de usuario confinado." +#: ../gui/polgen.py:729 +msgid "You must enter the executable path for your confined process" +msgstr "Debe ingresar la dirección del ejecutable para su proceso confinado" --#~ msgid "" --#~ "Web Applications/Script (CGI) CGI scripts started by the web server " --#~ "(apache)" --#~ msgstr "" --#~ "Scripts (CGI)/Aplicaciones Web son los scripts CGI iniciados por el " --#~ "servidor web (apache)" +-#~ msgid "Executable" +-#~ msgstr "Ejecutable" +#: ../gui/polgen.py:848 +msgid "Type Enforcement file" +msgstr "Archivo de Tipo de Obediencia" --#~ msgid "Web Application/Script (CGI)" --#~ msgstr "Aplicaciones Web/Scripts (CGI)" +-#~ msgid "Init script" +-#~ msgstr "Script de inicio" +#: ../gui/polgen.py:849 +msgid "Interface file" +msgstr "Archivo de Interfase" -#~ msgid "" --#~ "User Application are any application that you would like to confine that " --#~ "is started by a user" +-#~ "Enter complete path to init script used to start the confined application." -#~ msgstr "" --#~ "La Aplicación del Usuario es cualquier aplicación que desee confinar y " --#~ "que es iniciada por un usuario" +-#~ "Ingrese la dirección completa al script de inicio usado para iniciar la " +-#~ "aplicación confinada." +#: ../gui/polgen.py:850 +msgid "File Contexts file" +msgstr "Archivo de Contextos de Archivo" --#~ msgid "User Application" --#~ msgstr "Aplicación del Usuario" +-#~ msgid "Select user roles that you want to customize" +-#~ msgstr "Seleccione los roles de usuario que quiere personalizar" +#: ../gui/polgen.py:851 +msgid "Setup Script" +msgstr "Script de Configuración" --#~ msgid "Login Users" --#~ msgstr "Usuarios que Ingresan" +-#~ msgid "" +-#~ "Select the user roles that will transiton to this applications domains." +-#~ msgstr "" +-#~ "Seleccione los roles de usuario que transicionarán a este dominio de " +-#~ "aplicaciones" +#: ../gui/portsPage.py:51 +#: ../gui/system-config-selinux.glade:2926 +msgid "Network Port" +msgstr "Puerto de Red" --#~ msgid "Modify an existing login user record." --#~ msgstr "Modificar el registro de nombre de ingreso de usuario existente." +-#~ msgid "Select additional domains to which this user role will transition" +-#~ msgstr "" +-#~ "Seleccione los dominios adicionales a los que este rol de usuario " +-#~ "transicionará" +#: ../gui/portsPage.py:85 +msgid "" +"SELinux Port\n" @@ -60382,20 +60482,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"Puerto SELinux\n" +"Tipo" --#~ msgid "Existing User Roles" --#~ msgstr "Roles de Usuario Existentes" +-#~ msgid "" +-#~ "Select the applications domains that you would like this user role to " +-#~ "transition to." +-#~ msgstr "" +-#~ "Seleccione los dominios de aplicación a los que desearía que este usuario " +-#~ "transicione." +#: ../gui/portsPage.py:91 +#: ../gui/system-config-selinux.glade:363 +msgid "Protocol" +msgstr "Protocolo" --#~ msgid "" --#~ "This user will login to a machine only via a terminal or remote login. " --#~ "By default this user will have no setuid, no networking, no su, no sudo." --#~ msgstr "" --#~ "Este usuario ingresará a una máquina sólo a través de una terminal o " --#~ "login remoto. Por defecto, este usuario no tendra setuid, ni red, ni su, " --#~ "ni sudo." +-#~ msgid "Select user roles that will transition to this domain" +-#~ msgstr "Seleccione los roles de usuario que transicionarán a este dominio" +#: ../gui/portsPage.py:96 +#: ../gui/system-config-selinux.glade:479 +msgid "" @@ -60405,8 +60504,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"MLS/MCS\n" +"Nivel" --#~ msgid "Minimal Terminal User Role" --#~ msgstr "Rol de Usuario de la Terminal Mínima" +-#~ msgid "Select additional domains that this user role will administer" +-#~ msgstr "Seleccione los dominios que este rol de usuario administrará" +#: ../gui/portsPage.py:101 +msgid "Port" +msgstr "Puerto" @@ -61681,7 +61780,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +#: ../gui/statusPage.py:70 +#: ../gui/system-config-selinux.glade:3235 +msgid "Enforcing" -+msgstr "Obligatorio" ++msgstr "Obediente" + +#: ../gui/statusPage.py:75 +msgid "Disabled" @@ -61707,12 +61806,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +msgid "system-config-selinux" +msgstr "system-config-selinux" --#~ msgid "" --#~ "This user can login to a machine via X or terminal. By default this user " --#~ "will have no setuid, no networking, no sudo, no su" --#~ msgstr "" --#~ "Este usuario puede ingresar a una máquina vía X o una terminal. Por def " --#~ "scto este usuario no tendrá setuid, ni red, ni su," +-#~ msgid "Select the domains that you would like this user administer." +-#~ msgstr "Seleccione los dominios que desearía que administre este usuario." +#: ../gui/system-config-selinux.glade:12 +msgid "" +"Copyright (c)2006 Red Hat, Inc.\n" @@ -61721,8 +61816,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"Copyright (c)2006 Red Hat, Inc.\n" +"Copyright (c) 2006 Dan Walsh " --#~ msgid "Minimal X Windows User Role" --#~ msgstr "Rol de Usuario de Ventanas X Mínimo." +-#~ msgid "Select additional roles for this user" +-#~ msgstr "Seleccione roles adicionales para este usuario" +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 +#: ../gui/system-config-selinux.glade:736 @@ -61738,12 +61833,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +msgid "SELinux Type" +msgstr "Tipo SELinux" --#~ msgid "" --#~ "User with full networking, no setuid applications without transition, no " --#~ "sudo, no su." +-#~ msgid "Enter network ports that application/user role listens to" -#~ msgstr "" --#~ "Usuario con red completa, sin setuid para aplicaciones sin transición, " --#~ "sin sudo ni su." +-#~ "Ingrese los puertos de red en los que esta aplicación/usuario se conecta" +#: ../gui/system-config-selinux.glade:622 +msgid "" +"SELinux MLS/MCS\n" @@ -61752,8 +61844,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +"Nivel MLS/MCS\n" +"de SELinux" --#~ msgid "User Role" --#~ msgstr "Rol de Usuario" +-#~ msgid "TCP Ports" +-#~ msgstr "Puertos TCP" +#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "Especificación de Archivo" @@ -61762,12 +61854,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +msgid "File Type" +msgstr "Tipo de Archivo" --#~ msgid "" --#~ "User with full networking, no setuid applications without transition, no " --#~ "su, can sudo to Root Administration Roles" +-#~ msgid "Allows confined application/user role to bind to any udp port" -#~ msgstr "" --#~ "El Usuario con red completo, no hay setuid de aplicaciones sin " --#~ "transición, sin su, y puede hacer sudo a Roles de Administración Root" +-#~ "Permitir a las aplicaciones/usuarios confinados engancharse a cualquier " +-#~ "puerto udp" +#: ../gui/system-config-selinux.glade:919 +msgid "" +"all files\n" @@ -61822,10 +61912,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils + +#: ../gui/system-config-selinux.glade:1519 +msgid "System Default Enforcing Mode" -+msgstr "Modo de Obligatorio por Defecto del Sistema" ++msgstr "Modo de Obediencia por Defecto del Sistema" --#~ msgid "Admin User Role" --#~ msgstr "Rol de Usuario Admin" +-#~ msgid "All" +-#~ msgstr "Todos" +#: ../gui/system-config-selinux.glade:1547 +msgid "" +"Disabled\n" @@ -61838,7 +61928,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils + +#: ../gui/system-config-selinux.glade:1566 +msgid "Current Enforcing Mode" -+msgstr "Modo Obligatorio Actual" ++msgstr "Modo de Obediencia Actual" + +#: ../gui/system-config-selinux.glade:1611 +msgid "System Default Policy Type: " @@ -61846,7 +61936,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils + +#: ../gui/system-config-selinux.glade:1656 +msgid "Select if you wish to relabel then entire file system on next reboot. Relabeling can take a very long time, depending on the size of the system. If you are changing policy types or going from disabled to enforcing, a relabel is required." -+msgstr "Seleccione si desea reetiquetar todo el sistema de archivo en la siguiente reiniciada. El reetiquetado toma mucho tiempo, dependiendo del tamaño del sistema. Si cambia los tipos de políticas o va de desactivado a obligatorio, se requiere un reetiquetado." ++msgstr "Seleccione si desea reetiquetar todo el sistema de archivo en la siguiente reiniciada. El reetiquetado toma mucho tiempo, dependiendo del tamaño del sistema. Si cambia los tipos de políticas o va de desactivado a obediente, se requiere un reetiquetado." + +#: ../gui/system-config-selinux.glade:1702 +msgid "Relabel on next reboot." @@ -62002,7 +62092,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils + +#: ../gui/system-config-selinux.glade:3234 +msgid "Change process mode to enforcing" -+msgstr "Cambiar el modo de proceso a obligatorio" ++msgstr "Cambiar el modo de proceso a obediente" + +#: ../gui/system-config-selinux.glade:3326 +msgid "Process Domain" @@ -62016,144 +62106,23 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils +msgid "Sensitvity Level" +msgstr "Nivel de Sensibilidad" --#~ msgid "Root Users" --#~ msgstr "Usuarios Administrativos" -+#: ../gui/usersPage.py:138 -+#, python-format -+msgid "SELinux user '%s' is required" -+msgstr "Se requiere el usuario SELinux '%s'" - -+#~ msgid "translations not supported on non-MLS machines" -+#~ msgstr "traducciones no soportadas en máquinas no MLS" - #~ msgid "" --#~ "Select Root Administrator User Role, if this user will be used to " --#~ "administer the machine while running as root. This user will not be able " --#~ "to login to the system directly." --#~ msgstr "" --#~ "Seleccione el Rol de Usuario Root Administrativo, si este usuario será el " --#~ "usado para administrar la máquina mientras corra como root. Este usuario " --#~ "no podrá ingresar al sistema directamente." -- --#~ msgid "Root Admin User Role" --#~ msgstr "Rol de Usuario Root Administrativo" -- --#~ msgid "Enter name of application or user role to be confined" --#~ msgstr "Ingrese el nombre de la aplicación o rol de usuario a confinar" -- --#~ msgid "Name" --#~ msgstr "Nombre" -- --#~ msgid "Enter complete path for executable to be confined." --#~ msgstr "Ingrese la dirección completa del ejecutable a confinar." -- --#~ msgid "..." --#~ msgstr "..." -- --#~ msgid "Enter unique name for the confined application or user role." -+#~ "tcp\n" -+#~ "udp" - #~ msgstr "" --#~ "Ingrese un nombre único para la aplicación o rol de usuario confinado." -- --#~ msgid "Executable" --#~ msgstr "Ejecutable" -- --#~ msgid "Init script" --#~ msgstr "Script de inicio" -- -+#~ "tcp\n" -+#~ "udp" -+#~ msgid "Modify SELinux User" -+#~ msgstr "Modificar Usuario SELinux" - #~ msgid "" --#~ "Enter complete path to init script used to start the confined application." -+#~ "\n" -+#~ "\n" -+#~ "semodule -i %s\n" -+#~ "\n" - #~ msgstr "" --#~ "Ingrese la dirección completa al script de inicio usado para iniciar la " --#~ "aplicación confinada." -- --#~ msgid "Select user roles that you want to customize" --#~ msgstr "Seleccione los roles de usuario que quiere personalizar" -- -+#~ "\n" -+#~ "\n" -+#~ "semodule -i %s\n" -+#~ "\n" -+#~ msgid "Disable" -+#~ msgstr "Deshabilitar" -+#~ msgid "Enable" -+#~ msgstr "Habilitar" -+#~ msgid "Default" -+#~ msgstr "Predeterminado" -+#~ msgid "Boolean" -+#~ msgstr "Booleano" -+#~ msgid "Description" -+#~ msgstr "Descripción" -+#~ msgid "Status" -+#~ msgstr "Estado" -+#~ msgid "Category: %s
" -+#~ msgstr "Categoría: %s
" -+#~ msgid "Begin" -+#~ msgstr "Iniciar" - #~ msgid "" --#~ "Select the user roles that will transiton to this applications domains." --#~ msgstr "" --#~ "Seleccione los roles de usuario que transicionarán a este dominio de " --#~ "aplicaciones" -- --#~ msgid "Select additional domains to which this user role will transition" --#~ msgstr "" --#~ "Seleccione los dominios adicionales a los que este rol de usuario " --#~ "transicionará" -- --#~ msgid "" --#~ "Select the applications domains that you would like this user role to " --#~ "transition to." --#~ msgstr "" --#~ "Seleccione los dominios de aplicación a los que desearía que este usuario " --#~ "transicione." -- --#~ msgid "Select user roles that will transition to this domain" --#~ msgstr "Seleccione los roles de usuario que transicionarán a este dominio" -- --#~ msgid "Select additional domains that this user role will administer" --#~ msgstr "Seleccione los dominios que este rol de usuario administrará" -- --#~ msgid "Select the domains that you would like this user administer." --#~ msgstr "Seleccione los dominios que desearía que administre este usuario." -- --#~ msgid "Select additional roles for this user" --#~ msgstr "Seleccione roles adicionales para este usuario" -- --#~ msgid "Enter network ports that application/user role listens to" --#~ msgstr "" --#~ "Ingrese los puertos de red en los que esta aplicación/usuario se conecta" -- --#~ msgid "TCP Ports" --#~ msgstr "Puertos TCP" -- --#~ msgid "Allows confined application/user role to bind to any udp port" --#~ msgstr "" --#~ "Permitir a las aplicaciones/usuarios confinados engancharse a cualquier " --#~ "puerto udp" -- --#~ msgid "All" --#~ msgstr "Todos" -- -#~ msgid "" -#~ "Allow application/user role to call bindresvport with 0. Binding to port " -#~ "600-1024" -#~ msgstr "" -#~ "Permitir a la aplicación/usuario llamar a bindresvport con 0. Engancharse " -#~ "a los puertos 600-1024" -- ++#: ../gui/usersPage.py:138 ++#, python-format ++msgid "SELinux user '%s' is required" ++msgstr "Se requiere el usuario SELinux '%s'" + -#~ msgid "600-1024" -#~ msgstr "600-1024" -- --#~ msgid "" ++#~ msgid "translations not supported on non-MLS machines" ++#~ msgstr "traducciones no soportadas en máquinas no MLS" + + #~ msgid "" -#~ "Enter a comma separated list of udp ports or ranges of ports that " -#~ "application/user role binds to. Example: 612, 650-660" -#~ msgstr "" @@ -62167,7 +62136,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils -#~ msgstr "Seleccionar Puertos" - -#~ msgid "Allows application/user role to bind to any udp ports > 1024" --#~ msgstr "" ++#~ "tcp\n" ++#~ "udp" + #~ msgstr "" -#~ "Permite a la aplicación/usuario engancharse a cualquier puerto udp > 1024" - -#~ msgid "UDP Ports" @@ -63482,10 +63453,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils - -#~ msgid "Delete Translation" -#~ msgstr "Borrar Traducción" -- --#~ msgid "Modify SELinux User" --#~ msgstr "Modificar Usuario SELinux" -- ++#~ "tcp\n" ++#~ "udp" + + #~ msgid "Modify SELinux User" + #~ msgstr "Modificar Usuario SELinux" + -#~ msgid "Add Network Port" -#~ msgstr "Agregar Puerto de Red" - @@ -63520,142 +63493,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/es.po policycoreutils -#~ msgid "SELinux user '%s' is required" -#~ msgstr "Se requiere el usuario SELinux '%s'" - --#~ msgid "" --#~ "\n" --#~ "\n" --#~ "semodule -i %s\n" --#~ "\n" --#~ msgstr "" --#~ "\n" --#~ "\n" --#~ "semodule -i %s\n" --#~ "\n" -- --#~ msgid "Disable" --#~ msgstr "Deshabilitar" -- --#~ msgid "Enable" --#~ msgstr "Habilitar" -- --#~ msgid "Default" --#~ msgstr "Predeterminado" -- --#~ msgid "Boolean" --#~ msgstr "Booleano" -- --#~ msgid "Description" --#~ msgstr "Descripción" -- --#~ msgid "Status" --#~ msgstr "Estado" -- --#~ msgid "Category: %s
" --#~ msgstr "Categoría: %s
" -- --#~ msgid "Begin" --#~ msgstr "Iniciar" -- --#~ msgid "" --#~ "Welcome to the SELinux Lockdown Tool.

This tool can be used to " --#~ "lockdown SELinux booleans.The tool will generate a configuration file " --#~ "which can be used to lockdown this system or other SELinux systems.
" -+#~ "Welcome to the SELinux Lockdown Tool.

This tool can be used to " -+#~ "lockdown SELinux booleans.The tool will generate a configuration file " -+#~ "which can be used to lockdown this system or other SELinux systems.
" - #~ msgstr "" - #~ "Bienvenido a la Herramienta de Bloqueo de SELinux.

Esta " - #~ "herramienta se puede usar para bloquear booleanos de SELinux. La " - #~ "herramienta generará un archivo de configuración que se puede usar para " - #~ "bloquear este sistema u otros sistemas SELinux.
" -- - #~ msgid "Finish" - #~ msgstr "Finalizar" -- - #~ msgid "Category %s booleans completed

" - #~ msgstr "Categoría %s de booleanos completada

" -- - #~ msgid "Current settings:

" - #~ msgstr "Configuración actual:

" -- - #~ msgid "Finish:

" - #~ msgstr "Finalizar:

" -- - #~ msgid "Category: %s

Current Settings

" - #~ msgstr "Categoría: %s

Configuración Actual

" -- - #~ msgid "Boolean: %s

" - #~ msgstr "Booleano: %s

" -- - #~ msgid "Lockdown SELinux Booleans" - #~ msgstr "Bloquear Booleanos de SELinux" -- - #~ msgid "Apply" - #~ msgstr "Aplicar" -- - #~ msgid "SELinux Boolean Lockdown" - #~ msgstr "Bloqueo de Booleanos de SELinux" -- - #~ msgid "Save As" - #~ msgstr "Guardar Como" -- - #~ msgid "Save Boolean Configuration File" - #~ msgstr "Guardar Archivo de Configuración de Booleanos" -- - #~ msgid "Select file name to save boolean settings." - #~ msgstr "" - #~ "Seleccione el nombre de archivo para guardar la configuración de " - #~ "booleanos." -- - #~ msgid "_Forward" - #~ msgstr "_Siguiente" -- - #~ msgid "_Previous" - #~ msgstr "_Previo" -- - #~ msgid "Requires value" - #~ msgstr "Se requiere un valor" -- - #~ msgid "Invalid prefix %s" - #~ msgstr "Prefijo inválido %s" -- - #~ msgid "Allow application/user role to bind to any tcp ports > 1024" - #~ msgstr "" - #~ "Permitir a la aplicación/usuario engancharse a cualquier puerto tcp > 1024" -- - #~ msgid "Allows confined application/user role to bind to any tcp port" - #~ msgstr "" - #~ "Permitir que la aplicación/usuario confinado se enganche a cualquier " - #~ "puerto tcp" -- #~ msgid "" - #~ "Enter a comma separated list of tcp ports or ranges of ports that " - #~ "application/user role binds to. Example: 612, 650-660" - #~ msgstr "" - #~ "Ingrese una lista separado por comas de los puertos tcp a los que esta " - #~ "aplicación/rol de usuario se engancha. Ejemplo: 612, 650-660" -- - #~ msgid "SELinux Policy Generation Druid" - #~ msgstr "Druid de Generación de Políticas de SELinux" -- - #~ msgid "Unreserved Ports (> 1024)" - #~ msgstr "Puertos No Reservados (> 1024)" -- - #~ msgid "Use this checkbutton if your app calls bindresvport with 0." - #~ msgstr "" - #~ "Use esta casilla de verificación si su aplicación llama a bidresvport con " - #~ "0." -- - #~ msgid "" - #~ "Enforcing\n" - #~ "Permissive\n" -@@ -3102,3 +3708,4 @@ - #~ "Obligatorio\n" - #~ "Permisivo\n" - #~ "Deshabilitado\n" -+ + #~ "\n" + #~ "\n" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils-2.0.82/po/et.po --- nsapolicycoreutils/po/et.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/et.po 2010-04-27 08:39:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/et.po 2010-05-03 09:35:39.000000000 -0400 @@ -100,7 +100,9 @@ msgid "Level" msgstr "" @@ -66693,7 +66536,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/et.po policycoreutils +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreutils-2.0.82/po/eu_ES.po --- nsapolicycoreutils/po/eu_ES.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/eu_ES.po 2010-04-27 08:39:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/eu_ES.po 2010-05-03 09:35:39.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -69740,7 +69583,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/eu_ES.po policycoreut +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils-2.0.82/po/fa.po --- nsapolicycoreutils/po/fa.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/fa.po 2010-04-27 08:39:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/fa.po 2010-05-03 09:35:39.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -72787,7 +72630,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fa.po policycoreutils +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fi.po policycoreutils-2.0.82/po/fi.po --- nsapolicycoreutils/po/fi.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/fi.po 2010-04-27 08:39:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/fi.po 2010-05-03 09:35:39.000000000 -0400 @@ -1,20 +1,19 @@ -# SOME DESCRIPTIVE TITLE. -# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER @@ -76767,7 +76610,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fi.po policycoreutils +msgstr "SELinux-käyttäjä ”%s” on pakollinen" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils-2.0.82/po/fr.po --- nsapolicycoreutils/po/fr.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/fr.po 2010-04-27 08:39:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/fr.po 2010-05-03 09:35:39.000000000 -0400 @@ -1,22 +1,24 @@ # translation of policycoreutils.HEAD.fr_modifié(1).po to french -# Thomas Canniot , 2006. @@ -81606,7 +81449,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/fr.po policycoreutils diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gl.po policycoreutils-2.0.82/po/gl.po --- nsapolicycoreutils/po/gl.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/gl.po 2010-04-27 08:39:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/gl.po 2010-05-03 09:35:39.000000000 -0400 @@ -100,7 +100,9 @@ msgid "Level" msgstr "" @@ -84644,7 +84487,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gl.po policycoreutils +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils-2.0.82/po/gu.po --- nsapolicycoreutils/po/gu.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/gu.po 2010-04-27 08:39:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/gu.po 2010-05-03 09:35:39.000000000 -0400 @@ -1,21 +1,22 @@ -# translation of policycoreutils.HEAD.gu.po to Gujarati +# translation of policycoreutils.po to Gujarati @@ -89468,7 +89311,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/gu.po policycoreutils -#~ "Disabled\n" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/he.po policycoreutils-2.0.82/po/he.po --- nsapolicycoreutils/po/he.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/he.po 2010-04-27 08:39:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/he.po 2010-05-03 09:35:39.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -92515,7 +92358,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/he.po policycoreutils +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils-2.0.82/po/hi.po --- nsapolicycoreutils/po/hi.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/hi.po 2010-04-27 08:39:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/hi.po 2010-05-03 09:35:39.000000000 -0400 @@ -2,20 +2,20 @@ # This file is distributed under the same license as the PACKAGE package. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER. @@ -97331,7 +97174,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hi.po policycoreutils -#~ "निष्क्रिय\n" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils-2.0.82/po/hr.po --- nsapolicycoreutils/po/hr.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/hr.po 2010-04-27 08:39:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/hr.po 2010-05-03 09:35:39.000000000 -0400 @@ -2,7 +2,7 @@ msgstr "" "Project-Id-Version: policycoreutils\n" @@ -101551,7 +101394,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hr.po policycoreutils #~ msgstr "Zahtijeva vrijednost" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hu.po policycoreutils-2.0.82/po/hu.po --- nsapolicycoreutils/po/hu.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/hu.po 2010-04-27 08:39:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/hu.po 2010-05-03 09:35:39.000000000 -0400 @@ -1,19 +1,22 @@ # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER. # @@ -105312,7 +105155,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hu.po policycoreutils #~ msgstr "Meg kell adni egy értéket" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hy.po policycoreutils-2.0.82/po/hy.po --- nsapolicycoreutils/po/hy.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/hy.po 2010-04-27 08:39:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/hy.po 2010-05-03 09:35:39.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -108359,7 +108202,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/hy.po policycoreutils +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/id.po policycoreutils-2.0.82/po/id.po --- nsapolicycoreutils/po/id.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/id.po 2010-04-27 08:39:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/id.po 2010-05-03 09:35:39.000000000 -0400 @@ -100,7 +100,9 @@ msgid "Level" msgstr "" @@ -111397,7 +111240,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/id.po policycoreutils +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/is.po policycoreutils-2.0.82/po/is.po --- nsapolicycoreutils/po/is.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/is.po 2010-04-27 08:39:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/is.po 2010-05-03 09:35:39.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -114444,7 +114287,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/is.po policycoreutils +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils-2.0.82/po/it.po --- nsapolicycoreutils/po/it.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/it.po 2010-04-27 08:39:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/it.po 2010-05-03 09:35:39.000000000 -0400 @@ -1,20 +1,23 @@ -# translation of it.po to +# translation of it.po to Italiano @@ -119744,7 +119587,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/it.po policycoreutils -#~ "Disabilitata\n" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils-2.0.82/po/ja.po --- nsapolicycoreutils/po/ja.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/ja.po 2010-04-27 08:39:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/ja.po 2010-05-03 09:35:39.000000000 -0400 @@ -1,25 +1,25 @@ # translation of ja.po to Japanese -# translation of ja.po to @@ -124644,7 +124487,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ja.po policycoreutils -#~ msgstr "前(_P)" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ka.po policycoreutils-2.0.82/po/ka.po --- nsapolicycoreutils/po/ka.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/ka.po 2010-04-27 08:39:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/ka.po 2010-05-03 09:35:39.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -127691,7 +127534,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ka.po policycoreutils +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils-2.0.82/po/kn.po --- nsapolicycoreutils/po/kn.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/kn.po 2010-04-27 08:39:51.000000000 -0400 ++++ policycoreutils-2.0.82/po/kn.po 2010-05-03 09:35:40.000000000 -0400 @@ -2,20 +2,20 @@ # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the PACKAGE package. @@ -132608,11 +132451,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/kn.po policycoreutils +#~ msgstr "ಕಾರ್ಯಗತಗೊಳಿಸಬಲ್ಲದರ ಅಗತ್ಯವಿದೆ" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils-2.0.82/po/ko.po --- nsapolicycoreutils/po/ko.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/ko.po 2010-04-27 08:39:52.000000000 -0400 -@@ -1,20 +1,22 @@ ++++ policycoreutils-2.0.82/po/ko.po 2010-05-03 09:35:40.000000000 -0400 +@@ -1,20 +1,23 @@ -# translation of ko.po to Korean -# Eunju Kim , 2006, 2007. -+# translation of policycoreutils.HEAD.ko.po to Korean ++# translation of policycoreutils.po to Korean +# Eunju Kim , 2006, 2007, 2009. # translation of ko.po to # translation of ko.po to @@ -132620,24 +132463,41 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils msgid "" msgstr "" -"Project-Id-Version: ko\n" -+"Project-Id-Version: policycoreutils.HEAD.ko\n" ++"Project-Id-Version: policycoreutils\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2009-06-24 10:53-0400\n" -"PO-Revision-Date: 2007-09-25 17:04+1000\n" -+"POT-Creation-Date: 2009-01-21 17:13-0500\n" -+"PO-Revision-Date: 2009-04-01 17:34+1000\n" - "Last-Translator: Eunju Kim \n" - "Language-Team: Korean \n" +-"Last-Translator: Eunju Kim \n" +-"Language-Team: Korean \n" ++"POT-Creation-Date: 2009-10-15 10:54-0400\n" ++"PO-Revision-Date: 2010-04-18 23:17+1000\n" ++"Last-Translator: \n" ++"Language-Team: Korean \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" "X-Generator: KBabel 1.11.4\n" -+"Plural-Forms: nplurals=2; plural=(n!=1);\n\n" ++"Plural-Forms: nplurals=1; plural=0;\n" ++"\n" +"\n" #: ../run_init/run_init.c:67 msgid "" -@@ -105,24 +107,25 @@ +@@ -80,11 +83,11 @@ + msgid "Could not set exec context to %s.\n" + msgstr "%s에 실행가능한 문맥을 설정할 수 없습니다.\n" + +-#: ../audit2allow/audit2allow:217 ++#: ../audit2allow/audit2allow:225 + msgid "******************** IMPORTANT ***********************\n" + msgstr "******************** 중요 ***********************\n" + +-#: ../audit2allow/audit2allow:218 ++#: ../audit2allow/audit2allow:226 + msgid "To make this policy package active, execute:" + msgstr "정책 패키지를 활성화하려면 다음을 실행합니다:" + +@@ -105,815 +108,829 @@ msgstr "semanage 연결을 설정할 수 없습니다" #: ../semanage/seobject.py:70 @@ -132651,76 +132511,121 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils -msgstr "" +msgstr "글로벌 " - #: ../semanage/seobject.py:206 +-#: ../semanage/seobject.py:206 -#, fuzzy, python-format -+#, python-format - msgid "Unable to open %s: translations not supported on non-MLS machines: %s" +-msgid "Unable to open %s: translations not supported on non-MLS machines: %s" -msgstr "%s를 열 수 없습니다: 번역은 MLS가 아닌 장치에서 지원되지 않습니다" -+msgstr "%s를 열 수 없습니다: 번역은 MLS가 아닌 장치에서 지원되지 않습니다: %s" ++#: ../semanage/seobject.py:209 ++msgid "Not yet implemented" ++msgstr "아직 구현되지 않았습니다 " - #: ../semanage/seobject.py:239 - msgid "Level" - msgstr "레벨" +-#: ../semanage/seobject.py:239 +-msgid "Level" +-msgstr "레벨" ++#: ../semanage/seobject.py:213 ++msgid "Semanage transaction already in progress" ++msgstr "Semanage 트랜잭션이 이미 진행중입니다" -#: ../semanage/seobject.py:239 -+#: ../semanage/seobject.py:239 ../gui/system-config-selinux.glade:651 -+#: ../gui/system-config-selinux.glade:2683 ../gui/translationsPage.py:43 -+#: ../gui/translationsPage.py:59 - msgid "Translation" - msgstr "번역" +-msgid "Translation" +-msgstr "번역" ++#: ../semanage/seobject.py:222 ++msgid "Could not start semanage transaction" ++msgstr "semanage 트랜잭션을 시작할 수 없습니다" -@@ -146,774 +149,765 @@ - msgid "%s not defined in translations" - msgstr "%s은(는) 번역에서 정의되지 않았습니다" +-#: ../semanage/seobject.py:247 ../semanage/seobject.py:261 +-#, python-format +-msgid "Translations can not contain spaces '%s' " +-msgstr "번역에는 공백 '%s'이(가) 포함될 수 없습니다 " ++#: ../semanage/seobject.py:228 ++msgid "Could not commit semanage transaction" ++msgstr "semanage 트랜잭션을 커밋할 수 없습니다 " + +-#: ../semanage/seobject.py:250 +-#, python-format +-msgid "Invalid Level '%s' " +-msgstr "유효하지 않은 레벨 '%s'" ++#: ../semanage/seobject.py:232 ++msgid "Semanage transaction not in progress" ++msgstr "Semanage 트랜잭션이 진행중이 아닙니다" ++ ++#: ../semanage/seobject.py:244 ../semanage/seobject.py:326 ++msgid "Could not list SELinux modules" ++msgstr "SELinux 모듈 목록을 만들수 없습니다 " + + #: ../semanage/seobject.py:253 +-#, python-format +-msgid "%s already defined in translations" +-msgstr "%s은(는) 번역에서 이미 정의되었습니다" ++msgid "Modules Name" ++msgstr "모듈 이름" + +-#: ../semanage/seobject.py:265 +-#, python-format +-msgid "%s not defined in translations" +-msgstr "%s은(는) 번역에서 정의되지 않았습니다" ++#: ../semanage/seobject.py:253 ../gui/modulesPage.py:62 ++msgid "Version" ++msgstr "버전" -#: ../semanage/seobject.py:290 -+#: ../semanage/seobject.py:291 - msgid "Not yet implemented" +-msgid "Not yet implemented" -msgstr "" -- ++#: ../semanage/seobject.py:256 ../gui/statusPage.py:75 ++msgid "Disabled" ++msgstr "비활성화 " + -#: ../semanage/seobject.py:294 -msgid "Semanage transaction already in progress" -msgstr "" -+msgstr "아직 구현되지 않았습니다 " ++#: ../semanage/seobject.py:271 ++#, python-format ++msgid "Could not disable module %s (remove failed)" ++msgstr "%s 모듈을 비활성화하지 못했습니다 (제거 실패) " -#: ../semanage/seobject.py:303 -+#: ../semanage/seobject.py:298 - msgid "Could not start semanage transaction" - msgstr "semanage 트랜잭션을 시작할 수 없습니다" +-msgid "Could not start semanage transaction" +-msgstr "semanage 트랜잭션을 시작할 수 없습니다" ++#: ../semanage/seobject.py:282 ++#, python-format ++msgid "Could not enable module %s (remove failed)" ++msgstr "%s 모듈을 활성화하지 못했습니다(제거 실패) " -#: ../semanage/seobject.py:309 -#, fuzzy -+#: ../semanage/seobject.py:304 - msgid "Could not commit semanage transaction" +-msgid "Could not commit semanage transaction" -msgstr "semanage 트랜잭션을 시작할 수 없습니다" -- --#: ../semanage/seobject.py:313 ++#: ../semanage/seobject.py:297 ++#, python-format ++msgid "Could not remove module %s (remove failed)" ++msgstr "%s 모듈을 제거하지 못했습니다(제거 실패)" + + #: ../semanage/seobject.py:313 -msgid "Semanage transaction not in progress" -msgstr "" -+msgstr "semanage 트랜잭션을 커밋할 수 없습니다 " - +- -#: ../semanage/seobject.py:325 -#, fuzzy -+#: ../semanage/seobject.py:314 - msgid "Could not list SELinux modules" +-msgid "Could not list SELinux modules" -msgstr "SELinux 사용자 목록을 만들수 없습니다" -+msgstr "SELinux 모듈 목록을 만들수 없습니다 " ++msgid "dontaudit requires either 'on' or 'off'" ++msgstr "dontaudit은 'on'이나 'off' 중 하나를 요구합니다" -#: ../semanage/seobject.py:336 -+#: ../semanage/seobject.py:325 ++#: ../semanage/seobject.py:338 msgid "Permissive Types" -msgstr "" +msgstr "허용 유형 " -#: ../semanage/seobject.py:378 -+#: ../semanage/seobject.py:355 ++#: ../semanage/seobject.py:380 #, python-format msgid "Could not set permissive domain %s (module installation failed)" -msgstr "" +msgstr "%s 허용 도메인을 설정할 수없습니다 (모듈 설치 실패) " -#: ../semanage/seobject.py:384 -+#: ../semanage/seobject.py:369 ++#: ../semanage/seobject.py:386 #, python-format msgid "Could not remove permissive domain %s (remove failed)" -msgstr "" @@ -132732,144 +132637,144 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils -#: ../semanage/seobject.py:933 ../semanage/seobject.py:1506 -#: ../semanage/seobject.py:1570 ../semanage/seobject.py:1582 -#: ../semanage/seobject.py:1663 ../semanage/seobject.py:1714 -+#: ../semanage/seobject.py:395 ../semanage/seobject.py:455 -+#: ../semanage/seobject.py:501 ../semanage/seobject.py:583 -+#: ../semanage/seobject.py:650 ../semanage/seobject.py:708 -+#: ../semanage/seobject.py:918 ../semanage/seobject.py:1491 -+#: ../semanage/seobject.py:1555 ../semanage/seobject.py:1567 -+#: ../semanage/seobject.py:1648 ../semanage/seobject.py:1699 ++#: ../semanage/seobject.py:412 ../semanage/seobject.py:472 ++#: ../semanage/seobject.py:518 ../semanage/seobject.py:600 ++#: ../semanage/seobject.py:667 ../semanage/seobject.py:725 ++#: ../semanage/seobject.py:935 ../semanage/seobject.py:1550 ++#: ../semanage/seobject.py:1614 ../semanage/seobject.py:1633 ++#: ../semanage/seobject.py:1720 ../semanage/seobject.py:1771 #, python-format msgid "Could not create a key for %s" msgstr "%s에 사용되는 키를 생성할 수 없습니다" -#: ../semanage/seobject.py:414 ../semanage/seobject.py:474 -#: ../semanage/seobject.py:520 ../semanage/seobject.py:526 -+#: ../semanage/seobject.py:399 ../semanage/seobject.py:459 -+#: ../semanage/seobject.py:505 ../semanage/seobject.py:511 ++#: ../semanage/seobject.py:416 ../semanage/seobject.py:476 ++#: ../semanage/seobject.py:522 ../semanage/seobject.py:528 #, python-format msgid "Could not check if login mapping for %s is defined" msgstr "%s에 대한 로그인 맵핑이 지정되었는지를 확인할 수 없습니다." -#: ../semanage/seobject.py:416 -+#: ../semanage/seobject.py:401 ++#: ../semanage/seobject.py:418 #, python-format msgid "Login mapping for %s is already defined" msgstr "%s에 대한 로그인 맵핑이 이미 지정되었습니다" -#: ../semanage/seobject.py:421 -#, fuzzy, python-format -+#: ../semanage/seobject.py:406 ++#: ../semanage/seobject.py:423 +#, python-format msgid "Linux Group %s does not exist" -msgstr "Linux 사용자 %s 가 존재하지 않습니다" +msgstr "%s Linux 그룹이 존재하지 않습니다 " -#: ../semanage/seobject.py:426 -+#: ../semanage/seobject.py:411 ++#: ../semanage/seobject.py:428 #, python-format msgid "Linux User %s does not exist" msgstr "Linux 사용자 %s 가 존재하지 않습니다" -#: ../semanage/seobject.py:430 -+#: ../semanage/seobject.py:415 ++#: ../semanage/seobject.py:432 #, python-format msgid "Could not create login mapping for %s" msgstr "%s에 대한 로그인 맵핑을 생성할 수 없습니다" -#: ../semanage/seobject.py:434 ../semanage/seobject.py:612 -+#: ../semanage/seobject.py:419 ../semanage/seobject.py:597 ++#: ../semanage/seobject.py:436 ../semanage/seobject.py:614 #, python-format msgid "Could not set name for %s" msgstr "%s에 대한 이름을 설정할 수 없습니다" -#: ../semanage/seobject.py:439 ../semanage/seobject.py:622 -+#: ../semanage/seobject.py:424 ../semanage/seobject.py:607 ++#: ../semanage/seobject.py:441 ../semanage/seobject.py:624 #, python-format msgid "Could not set MLS range for %s" msgstr "%s 에 대한 MLS 범위를 설정할 수 없습니다" -#: ../semanage/seobject.py:443 -+#: ../semanage/seobject.py:428 ++#: ../semanage/seobject.py:445 #, python-format msgid "Could not set SELinux user for %s" msgstr "%s에 대한 SELinu 사용자를 설정할 수 없습니다" -#: ../semanage/seobject.py:447 -+#: ../semanage/seobject.py:432 ++#: ../semanage/seobject.py:449 #, python-format msgid "Could not add login mapping for %s" msgstr "%s에 대한 로그인 맵핑을 추가할 수 없습니다" -#: ../semanage/seobject.py:459 ../semanage/seobject.py:462 -+#: ../semanage/seobject.py:444 ../semanage/seobject.py:447 ++#: ../semanage/seobject.py:461 ../semanage/seobject.py:464 msgid "add SELinux user mapping" msgstr "SELinux 사용자 맵핑을 추가합니다" -#: ../semanage/seobject.py:466 -+#: ../semanage/seobject.py:451 ++#: ../semanage/seobject.py:468 msgid "Requires seuser or serange" msgstr "seuser 또는 serange 필요" -#: ../semanage/seobject.py:476 ../semanage/seobject.py:522 -+#: ../semanage/seobject.py:461 ../semanage/seobject.py:507 ++#: ../semanage/seobject.py:478 ../semanage/seobject.py:524 #, python-format msgid "Login mapping for %s is not defined" msgstr "%s에 대한 로그인 맵핑이 지정되지 않았습니다" -#: ../semanage/seobject.py:480 -+#: ../semanage/seobject.py:465 ++#: ../semanage/seobject.py:482 #, python-format msgid "Could not query seuser for %s" msgstr "%s에 대한 seuser를 질의할 수 없습니다" -#: ../semanage/seobject.py:496 -+#: ../semanage/seobject.py:481 ++#: ../semanage/seobject.py:498 #, python-format msgid "Could not modify login mapping for %s" msgstr "%s에 대한 로그인 맵핑을 수정할 수정할 수 없습니다" -#: ../semanage/seobject.py:528 -+#: ../semanage/seobject.py:513 ++#: ../semanage/seobject.py:530 #, python-format msgid "Login mapping for %s is defined in policy, cannot be deleted" msgstr "%s에 대한 로그인 맵핑이 정책에 지정되어 있어 이를 삭제할 수 없습니다" -#: ../semanage/seobject.py:532 -+#: ../semanage/seobject.py:517 ++#: ../semanage/seobject.py:534 #, python-format msgid "Could not delete login mapping for %s" msgstr "%s에 대한 로그인 맵핑을 삭제할 수 없습니다" -#: ../semanage/seobject.py:555 -+#: ../semanage/seobject.py:540 ++#: ../semanage/seobject.py:557 msgid "Could not list login mappings" msgstr "로그인 맵핑 목록을 만들 수 없습니다" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 ++#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 +#: ../gui/system-config-selinux.glade:100 msgid "Login Name" msgstr "로그인 이름" -#: ../semanage/seobject.py:568 ../semanage/seobject.py:573 -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:553 ../semanage/seobject.py:558 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 ++#: ../semanage/seobject.py:570 ../semanage/seobject.py:575 ++#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 +#: ../gui/system-config-selinux.glade:128 -+#: ../gui/system-config-selinux.glade:1107 -+#: ../gui/system-config-selinux.glade:2496 ../gui/usersPage.py:44 ++#: ../gui/system-config-selinux.glade:915 ++#: ../gui/system-config-selinux.glade:2305 ../gui/usersPage.py:44 msgid "SELinux User" msgstr "SELinux 사용자" -#: ../semanage/seobject.py:568 -+#: ../semanage/seobject.py:553 ../gui/system-config-selinux.glade:156 -+#: ../gui/system-config-selinux.glade:1135 ++#: ../semanage/seobject.py:570 ../gui/system-config-selinux.glade:156 ++#: ../gui/system-config-selinux.glade:943 msgid "MLS/MCS Range" msgstr "MLS/MCS 범위" -#: ../semanage/seobject.py:594 -#, fuzzy, python-format -+#: ../semanage/seobject.py:579 ++#: ../semanage/seobject.py:596 +#, python-format msgid "You must add at least one role for %s" -msgstr "%s에 대한 파일 문맥을 추가할 수 없습니다" @@ -132877,84 +132782,84 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils -#: ../semanage/seobject.py:602 ../semanage/seobject.py:669 -#: ../semanage/seobject.py:727 ../semanage/seobject.py:733 -+#: ../semanage/seobject.py:587 ../semanage/seobject.py:654 -+#: ../semanage/seobject.py:712 ../semanage/seobject.py:718 ++#: ../semanage/seobject.py:604 ../semanage/seobject.py:671 ++#: ../semanage/seobject.py:729 ../semanage/seobject.py:735 #, python-format msgid "Could not check if SELinux user %s is defined" msgstr "%s에 대한 SELinux 사용자가 지정되었는지 확인할 수 없습니다" -#: ../semanage/seobject.py:604 -+#: ../semanage/seobject.py:589 ++#: ../semanage/seobject.py:606 #, python-format msgid "SELinux user %s is already defined" msgstr "%s에 대한 SELinux 사용자가 이미 지정되었습니다" -#: ../semanage/seobject.py:608 -+#: ../semanage/seobject.py:593 ++#: ../semanage/seobject.py:610 #, python-format msgid "Could not create SELinux user for %s" msgstr "%s에 대한 SELinux 사용자를 생성할 수 없습니다" -#: ../semanage/seobject.py:617 -+#: ../semanage/seobject.py:602 ++#: ../semanage/seobject.py:619 #, python-format msgid "Could not add role %s for %s" msgstr "%s에 대한 %s의 역할을 추가할 수 없습니다" -#: ../semanage/seobject.py:626 -+#: ../semanage/seobject.py:611 ++#: ../semanage/seobject.py:628 #, python-format msgid "Could not set MLS level for %s" msgstr "%s에 대한 MLS 레벨을 설정할 수 없습니다" -#: ../semanage/seobject.py:629 -+#: ../semanage/seobject.py:614 ++#: ../semanage/seobject.py:631 #, python-format msgid "Could not add prefix %s for %s" msgstr "%s에 대한 %s의 접두어를 추가할 수 없습니다" -#: ../semanage/seobject.py:632 -+#: ../semanage/seobject.py:617 ++#: ../semanage/seobject.py:634 #, python-format msgid "Could not extract key for %s" msgstr "%s에 대한 키를 추출할 수 없습니다" -#: ../semanage/seobject.py:636 -+#: ../semanage/seobject.py:621 ++#: ../semanage/seobject.py:638 #, python-format msgid "Could not add SELinux user %s" msgstr "%s에 대한 SELinux 사용자를 추가할 수 없습니다" -#: ../semanage/seobject.py:659 -+#: ../semanage/seobject.py:644 ++#: ../semanage/seobject.py:661 msgid "Requires prefix, roles, level or range" msgstr "접두어, 기능, 레벨 또는 범위 필요" -#: ../semanage/seobject.py:661 -+#: ../semanage/seobject.py:646 ++#: ../semanage/seobject.py:663 msgid "Requires prefix or roles" msgstr "접두어 또는 기능 필요" -#: ../semanage/seobject.py:671 ../semanage/seobject.py:729 -+#: ../semanage/seobject.py:656 ../semanage/seobject.py:714 ++#: ../semanage/seobject.py:673 ../semanage/seobject.py:731 #, python-format msgid "SELinux user %s is not defined" msgstr "%s에 대한 SELinux 사용자가 지정되지 않았습니다" -#: ../semanage/seobject.py:675 -+#: ../semanage/seobject.py:660 ++#: ../semanage/seobject.py:677 #, python-format msgid "Could not query user for %s" msgstr "%s에 대한 사용자를 질의할 수 없습니다" -#: ../semanage/seobject.py:702 -+#: ../semanage/seobject.py:687 ++#: ../semanage/seobject.py:704 #, python-format msgid "Could not modify SELinux user %s" msgstr "%s에 대한 SELinux 사용자를 수정할 수 없습니다" -#: ../semanage/seobject.py:735 -+#: ../semanage/seobject.py:720 ++#: ../semanage/seobject.py:737 #, python-format msgid "SELinux user %s is defined in policy, cannot be deleted" -msgstr "" @@ -132962,218 +132867,218 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils +msgstr "%s에 대한 SELinux 사용자가 정책에 지정되어 있어 이를 삭제할 수 없습니다" -#: ../semanage/seobject.py:739 -+#: ../semanage/seobject.py:724 ++#: ../semanage/seobject.py:741 #, python-format msgid "Could not delete SELinux user %s" msgstr "%s에 대한 SELinux 사용자를 삭제할 수 없습니다" -#: ../semanage/seobject.py:762 -+#: ../semanage/seobject.py:747 ++#: ../semanage/seobject.py:764 msgid "Could not list SELinux users" msgstr "SELinux 사용자 목록을 만들수 없습니다" -#: ../semanage/seobject.py:768 -+#: ../semanage/seobject.py:753 ++#: ../semanage/seobject.py:770 #, python-format msgid "Could not list roles for user %s" msgstr "%s 사용자에 대한 역할 목록을 만들수 없습니다" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:783 msgid "Labeling" msgstr "레이블링" -#: ../semanage/seobject.py:781 -+#: ../semanage/seobject.py:766 ++#: ../semanage/seobject.py:783 msgid "MLS/" msgstr "MLS/" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "Prefix" msgstr "접두부" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "MCS Level" msgstr "MCS 레벨" -#: ../semanage/seobject.py:782 -+#: ../semanage/seobject.py:767 ++#: ../semanage/seobject.py:784 msgid "MCS Range" msgstr "MCS 범위" -#: ../semanage/seobject.py:782 ../semanage/seobject.py:787 -+#: ../semanage/seobject.py:767 ../semanage/seobject.py:772 -+#: ../gui/system-config-selinux.glade:1184 ../gui/usersPage.py:59 ++#: ../semanage/seobject.py:784 ../semanage/seobject.py:789 ++#: ../gui/system-config-selinux.glade:992 ../gui/usersPage.py:59 msgid "SELinux Roles" msgstr "SELinux 기능" -#: ../semanage/seobject.py:802 -+#: ../semanage/seobject.py:787 ++#: ../semanage/seobject.py:804 msgid "Protocol udp or tcp is required" msgstr "프로토콜 udp 또는 tcp 필요 " -#: ../semanage/seobject.py:804 -+#: ../semanage/seobject.py:789 ++#: ../semanage/seobject.py:806 msgid "Port is required" msgstr "포트 필요" -#: ../semanage/seobject.py:815 -+#: ../semanage/seobject.py:800 ++#: ../semanage/seobject.py:817 #, python-format msgid "Could not create a key for %s/%s" msgstr "%s/%s 에 대한 키를 생성할 수 없습니다" -#: ../semanage/seobject.py:826 -+#: ../semanage/seobject.py:811 ++#: ../semanage/seobject.py:828 msgid "Type is required" msgstr "유형 필요" -#: ../semanage/seobject.py:832 ../semanage/seobject.py:891 -#: ../semanage/seobject.py:946 ../semanage/seobject.py:952 -+#: ../semanage/seobject.py:817 ../semanage/seobject.py:876 -+#: ../semanage/seobject.py:931 ../semanage/seobject.py:937 ++#: ../semanage/seobject.py:834 ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:948 ../semanage/seobject.py:954 #, python-format msgid "Could not check if port %s/%s is defined" msgstr "%s/%s에 대한 포트가 지정되었는지 확인할 수 없습니다 " -#: ../semanage/seobject.py:834 -+#: ../semanage/seobject.py:819 ++#: ../semanage/seobject.py:836 #, python-format msgid "Port %s/%s already defined" msgstr "%s/%s에 대한 포트가 이미 지정되었습니다" -#: ../semanage/seobject.py:838 -+#: ../semanage/seobject.py:823 ++#: ../semanage/seobject.py:840 #, python-format msgid "Could not create port for %s/%s" msgstr "%s/%s 에 대한 포트를 생성할 수 없습니다" -#: ../semanage/seobject.py:844 -+#: ../semanage/seobject.py:829 ++#: ../semanage/seobject.py:846 #, python-format msgid "Could not create context for %s/%s" msgstr "%s/%s 에 대한 문맥을 생성할 수 없습니다" -#: ../semanage/seobject.py:848 -+#: ../semanage/seobject.py:833 ++#: ../semanage/seobject.py:850 #, python-format msgid "Could not set user in port context for %s/%s" msgstr "%s/%s 에 대한 포트 문맥의 사용자를 설정할 수 없습니다" -#: ../semanage/seobject.py:852 -+#: ../semanage/seobject.py:837 ++#: ../semanage/seobject.py:854 #, python-format msgid "Could not set role in port context for %s/%s" msgstr "%s/%s 에 대한 포트 문맥의 역할을 설정할 수 없습니다" -#: ../semanage/seobject.py:856 -+#: ../semanage/seobject.py:841 ++#: ../semanage/seobject.py:858 #, python-format msgid "Could not set type in port context for %s/%s" msgstr "%s/%s 에 대한 포트 문맥의 유형을 설정할 수 없습니다" -#: ../semanage/seobject.py:861 -+#: ../semanage/seobject.py:846 ++#: ../semanage/seobject.py:863 #, python-format msgid "Could not set mls fields in port context for %s/%s" msgstr "%s/%s 에 대한 포트 문맥의 mls 항목을 설정할 수 없습니다" -#: ../semanage/seobject.py:865 -+#: ../semanage/seobject.py:850 ++#: ../semanage/seobject.py:867 #, python-format msgid "Could not set port context for %s/%s" msgstr "%s/%s 에 대한 포트 문맥을 설정할 수 없습니다" -#: ../semanage/seobject.py:869 -+#: ../semanage/seobject.py:854 ++#: ../semanage/seobject.py:871 #, python-format msgid "Could not add port %s/%s" msgstr "%s/%s 에 대한 포트를 추가할 수 없습니다" -#: ../semanage/seobject.py:883 ../semanage/seobject.py:1129 -#: ../semanage/seobject.py:1317 -+#: ../semanage/seobject.py:868 ../semanage/seobject.py:1114 -+#: ../semanage/seobject.py:1302 ++#: ../semanage/seobject.py:885 ../semanage/seobject.py:1131 ++#: ../semanage/seobject.py:1319 msgid "Requires setype or serange" msgstr "setype 또는 serange 필요" -#: ../semanage/seobject.py:885 -+#: ../semanage/seobject.py:870 ++#: ../semanage/seobject.py:887 msgid "Requires setype" msgstr "setype 필요" -#: ../semanage/seobject.py:893 ../semanage/seobject.py:948 -+#: ../semanage/seobject.py:878 ../semanage/seobject.py:933 ++#: ../semanage/seobject.py:895 ../semanage/seobject.py:950 #, python-format msgid "Port %s/%s is not defined" msgstr "%s/%s에 대한 포트가 지정되지 않았습니다" -#: ../semanage/seobject.py:897 -+#: ../semanage/seobject.py:882 ++#: ../semanage/seobject.py:899 #, python-format msgid "Could not query port %s/%s" msgstr "%s/%s에 대한 포트를 질의할 수 없습니다" -#: ../semanage/seobject.py:908 -+#: ../semanage/seobject.py:893 ++#: ../semanage/seobject.py:910 #, python-format msgid "Could not modify port %s/%s" msgstr "%s/%s에 대한 포트를 수정할 수 없습니다" -#: ../semanage/seobject.py:921 -#, fuzzy -+#: ../semanage/seobject.py:906 ++#: ../semanage/seobject.py:923 msgid "Could not list the ports" -msgstr "포트 목록을 만들수 없습니다" +msgstr "포트 목록을 만들수 없습니다 " -#: ../semanage/seobject.py:937 -#, fuzzy, python-format -+#: ../semanage/seobject.py:922 ++#: ../semanage/seobject.py:939 +#, python-format msgid "Could not delete the port %s" -msgstr "%s/%s에 대한 포트를 삭제할 수 없습니다" +msgstr "%s 포트를 삭제할 수 없습니다 " -#: ../semanage/seobject.py:954 -+#: ../semanage/seobject.py:939 ++#: ../semanage/seobject.py:956 #, python-format msgid "Port %s/%s is defined in policy, cannot be deleted" msgstr "%s/%s에 대한 포트가 정책에 지정되어 있어 이를 삭제할 수 없습니다" -#: ../semanage/seobject.py:958 -+#: ../semanage/seobject.py:943 ++#: ../semanage/seobject.py:960 #, python-format msgid "Could not delete port %s/%s" msgstr "%s/%s에 대한 포트를 삭제할 수 없습니다" -#: ../semanage/seobject.py:974 ../semanage/seobject.py:996 -+#: ../semanage/seobject.py:959 ../semanage/seobject.py:981 ++#: ../semanage/seobject.py:976 ../semanage/seobject.py:998 msgid "Could not list ports" msgstr "포트 목록을 만들수 없습니다" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1019 msgid "SELinux Port Type" msgstr "SELinux 포트 유형" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ++#: ../semanage/seobject.py:1019 msgid "Proto" msgstr "Proto" -#: ../semanage/seobject.py:1017 -+#: ../semanage/seobject.py:1002 ../gui/system-config-selinux.glade:335 ++#: ../semanage/seobject.py:1019 ../gui/system-config-selinux.glade:335 msgid "Port Number" msgstr "포트 번호" -#: ../semanage/seobject.py:1034 ../semanage/seobject.py:1116 -#: ../semanage/seobject.py:1166 -#, fuzzy -+#: ../semanage/seobject.py:1019 ../semanage/seobject.py:1101 -+#: ../semanage/seobject.py:1151 ++#: ../semanage/seobject.py:1036 ../semanage/seobject.py:1118 ++#: ../semanage/seobject.py:1168 msgid "Node Address is required" -msgstr "포트 필요" +msgstr "노드 주소 필요 " @@ -133181,24 +133086,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils -#: ../semanage/seobject.py:1037 ../semanage/seobject.py:1119 -#: ../semanage/seobject.py:1169 -#, fuzzy -+#: ../semanage/seobject.py:1022 ../semanage/seobject.py:1104 -+#: ../semanage/seobject.py:1154 ++#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1121 ++#: ../semanage/seobject.py:1171 msgid "Node Netmask is required" -msgstr "포트 필요" +msgstr "노드 넷마스크 필요 " -#: ../semanage/seobject.py:1044 ../semanage/seobject.py:1125 -#: ../semanage/seobject.py:1176 -+#: ../semanage/seobject.py:1029 ../semanage/seobject.py:1110 -+#: ../semanage/seobject.py:1161 ++#: ../semanage/seobject.py:1046 ../semanage/seobject.py:1127 ++#: ../semanage/seobject.py:1178 msgid "Unknown or missing protocol" -msgstr "" +msgstr "알려지지 않거나 또는 생략된 프로토콜 " -#: ../semanage/seobject.py:1054 ../semanage/seobject.py:1256 -#: ../semanage/seobject.py:1445 -+#: ../semanage/seobject.py:1039 ../semanage/seobject.py:1241 -+#: ../semanage/seobject.py:1430 ++#: ../semanage/seobject.py:1056 ../semanage/seobject.py:1258 ++#: ../semanage/seobject.py:1489 msgid "SELinux Type is required" msgstr "SELinux 유형 필요" @@ -133206,10 +133111,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils -#: ../semanage/seobject.py:1180 ../semanage/seobject.py:1260 -#: ../semanage/seobject.py:1321 ../semanage/seobject.py:1355 -#: ../semanage/seobject.py:1449 -+#: ../semanage/seobject.py:1043 ../semanage/seobject.py:1118 -+#: ../semanage/seobject.py:1165 ../semanage/seobject.py:1245 -+#: ../semanage/seobject.py:1306 ../semanage/seobject.py:1340 -+#: ../semanage/seobject.py:1434 ++#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1135 ++#: ../semanage/seobject.py:1182 ../semanage/seobject.py:1262 ++#: ../semanage/seobject.py:1323 ../semanage/seobject.py:1357 ++#: ../semanage/seobject.py:1493 #, python-format msgid "Could not create key for %s" msgstr "%s에 대한 키를 생성할 수 없습니다" @@ -133217,8 +133122,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils -#: ../semanage/seobject.py:1060 ../semanage/seobject.py:1137 -#: ../semanage/seobject.py:1184 ../semanage/seobject.py:1190 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1045 ../semanage/seobject.py:1122 -+#: ../semanage/seobject.py:1169 ../semanage/seobject.py:1175 ++#: ../semanage/seobject.py:1062 ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1186 ../semanage/seobject.py:1192 +#, python-format msgid "Could not check if addr %s is defined" -msgstr "%s/%s에 대한 포트가 지정되었는지 확인할 수 없습니다 " @@ -133226,7 +133131,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils -#: ../semanage/seobject.py:1064 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1049 ++#: ../semanage/seobject.py:1066 +#, python-format msgid "Addr %s already defined" -msgstr "%s/%s에 대한 포트가 이미 지정되었습니다" @@ -133234,7 +133139,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils -#: ../semanage/seobject.py:1068 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1053 ++#: ../semanage/seobject.py:1070 +#, python-format msgid "Could not create addr for %s" -msgstr "%s에 사용되는 키를 생성할 수 없습니다" @@ -133242,15 +133147,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils -#: ../semanage/seobject.py:1073 ../semanage/seobject.py:1275 -#: ../semanage/seobject.py:1415 -+#: ../semanage/seobject.py:1058 ../semanage/seobject.py:1260 -+#: ../semanage/seobject.py:1400 ++#: ../semanage/seobject.py:1075 ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1459 #, python-format msgid "Could not create context for %s" msgstr "%s에 대한 문맥을 생성할 수 없습니다" -#: ../semanage/seobject.py:1077 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1062 ++#: ../semanage/seobject.py:1079 +#, python-format msgid "Could not set mask for %s" -msgstr "%s에 대한 이름을 설정할 수 없습니다" @@ -133258,7 +133163,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils -#: ../semanage/seobject.py:1082 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1067 ++#: ../semanage/seobject.py:1084 +#, python-format msgid "Could not set user in addr context for %s" -msgstr "%s에 대한 파일 문맥의 사용자를 설정할 수 없습니다" @@ -133266,7 +133171,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils -#: ../semanage/seobject.py:1086 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1071 ++#: ../semanage/seobject.py:1088 +#, python-format msgid "Could not set role in addr context for %s" -msgstr "%s에 대한 파일 문맥의 역할을 설정할 수 없습니다" @@ -133274,7 +133179,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils -#: ../semanage/seobject.py:1090 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1075 ++#: ../semanage/seobject.py:1092 +#, python-format msgid "Could not set type in addr context for %s" -msgstr "%s에 대한 파일 문맥의 유형을 설정할 수 없습니다" @@ -133282,7 +133187,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils -#: ../semanage/seobject.py:1095 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1080 ++#: ../semanage/seobject.py:1097 +#, python-format msgid "Could not set mls fields in addr context for %s" -msgstr "%s에 대한 파일 문맥의 mls 항목을 설정할 수 없습니다" @@ -133290,7 +133195,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils -#: ../semanage/seobject.py:1099 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1084 ++#: ../semanage/seobject.py:1101 +#, python-format msgid "Could not set addr context for %s" -msgstr "%s에 대한 파일 문맥을 설정할 수 없습니다" @@ -133298,7 +133203,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils -#: ../semanage/seobject.py:1103 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1088 ++#: ../semanage/seobject.py:1105 +#, python-format msgid "Could not add addr %s" -msgstr "%s/%s 에 대한 포트를 추가할 수 없습니다" @@ -133306,7 +133211,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils -#: ../semanage/seobject.py:1139 ../semanage/seobject.py:1186 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1124 ../semanage/seobject.py:1171 ++#: ../semanage/seobject.py:1141 ../semanage/seobject.py:1188 +#, python-format msgid "Addr %s is not defined" -msgstr "%s/%s에 대한 포트가 지정되지 않았습니다" @@ -133314,7 +133219,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils -#: ../semanage/seobject.py:1143 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1128 ++#: ../semanage/seobject.py:1145 +#, python-format msgid "Could not query addr %s" -msgstr "%s/%s에 대한 포트를 질의할 수 없습니다" @@ -133322,7 +133227,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils -#: ../semanage/seobject.py:1154 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1139 ++#: ../semanage/seobject.py:1156 +#, python-format msgid "Could not modify addr %s" -msgstr "%s/%s에 대한 포트를 수정할 수 없습니다" @@ -133330,7 +133235,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils -#: ../semanage/seobject.py:1192 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1177 ++#: ../semanage/seobject.py:1194 +#, python-format msgid "Addr %s is defined in policy, cannot be deleted" -msgstr "%s/%s에 대한 포트가 정책에 지정되어 있어 이를 삭제할 수 없습니다" @@ -133338,7 +133243,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils -#: ../semanage/seobject.py:1196 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1181 ++#: ../semanage/seobject.py:1198 +#, python-format msgid "Could not delete addr %s" -msgstr "%s에 대한 인터페이스를 삭제할 수 없습니다" @@ -133346,138 +133251,148 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils -#: ../semanage/seobject.py:1212 -#, fuzzy -+#: ../semanage/seobject.py:1197 ++#: ../semanage/seobject.py:1214 msgid "Could not list addrs" -msgstr "포트 목록을 만들수 없습니다" +msgstr "주소 목록을 만들수 없습니다 " -#: ../semanage/seobject.py:1264 ../semanage/seobject.py:1325 -#: ../semanage/seobject.py:1359 ../semanage/seobject.py:1365 -+#: ../semanage/seobject.py:1249 ../semanage/seobject.py:1310 -+#: ../semanage/seobject.py:1344 ../semanage/seobject.py:1350 ++#: ../semanage/seobject.py:1266 ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1361 ../semanage/seobject.py:1367 #, python-format msgid "Could not check if interface %s is defined" msgstr "%s에 대한 인터페이스가 지정되었는지 확인할 수 없습니다" -#: ../semanage/seobject.py:1266 -+#: ../semanage/seobject.py:1251 ++#: ../semanage/seobject.py:1268 #, python-format msgid "Interface %s already defined" msgstr "%s에 대한 인터페이스가 이미 지정되었습니다" -#: ../semanage/seobject.py:1270 -+#: ../semanage/seobject.py:1255 ++#: ../semanage/seobject.py:1272 #, python-format msgid "Could not create interface for %s" msgstr "%s에 대한 인터페이스를 생성할 수 없습니다" -#: ../semanage/seobject.py:1279 -+#: ../semanage/seobject.py:1264 ++#: ../semanage/seobject.py:1281 #, python-format msgid "Could not set user in interface context for %s" msgstr "%s 에 대한 인터페이스 문맥의 사용자를 설정할 수 없습니다" -#: ../semanage/seobject.py:1283 -+#: ../semanage/seobject.py:1268 ++#: ../semanage/seobject.py:1285 #, python-format msgid "Could not set role in interface context for %s" msgstr "%s 에 대한 인터페이스 문맥의 역할을 설정할 수 없습니다" -#: ../semanage/seobject.py:1287 -+#: ../semanage/seobject.py:1272 ++#: ../semanage/seobject.py:1289 #, python-format msgid "Could not set type in interface context for %s" msgstr "%s 에 대한 인터페이스 문맥의 유형을 설정할 수 없습니다" -#: ../semanage/seobject.py:1292 -+#: ../semanage/seobject.py:1277 ++#: ../semanage/seobject.py:1294 #, python-format msgid "Could not set mls fields in interface context for %s" msgstr "%s 에 대한 인터페이스 문맥의 mls 문맥을 설정할 수 없습니다" -#: ../semanage/seobject.py:1296 -+#: ../semanage/seobject.py:1281 ++#: ../semanage/seobject.py:1298 #, python-format msgid "Could not set interface context for %s" msgstr "%s 에 대한 인터페이스 문맥을 설정할 수 없습니다" -#: ../semanage/seobject.py:1300 -+#: ../semanage/seobject.py:1285 ++#: ../semanage/seobject.py:1302 #, python-format msgid "Could not set message context for %s" msgstr "%s에 대한 메세지 문맥을 설정할 수 없습니다" -#: ../semanage/seobject.py:1304 -+#: ../semanage/seobject.py:1289 ++#: ../semanage/seobject.py:1306 #, python-format msgid "Could not add interface %s" msgstr "%s에 대한 인터페이스를 추가할 수 없습니다" -#: ../semanage/seobject.py:1327 ../semanage/seobject.py:1361 -+#: ../semanage/seobject.py:1312 ../semanage/seobject.py:1346 ++#: ../semanage/seobject.py:1329 ../semanage/seobject.py:1363 #, python-format msgid "Interface %s is not defined" msgstr "%s에 대한 인터페이스가 지정되지 않았습니다" -#: ../semanage/seobject.py:1331 -+#: ../semanage/seobject.py:1316 ++#: ../semanage/seobject.py:1333 #, python-format msgid "Could not query interface %s" msgstr "%s에 대한 인터페이스를 질의할 수 없습니다" -#: ../semanage/seobject.py:1342 -+#: ../semanage/seobject.py:1327 ++#: ../semanage/seobject.py:1344 #, python-format msgid "Could not modify interface %s" msgstr "%s에 대한 인터페이슬 수정할 수 없습니다" -#: ../semanage/seobject.py:1367 -+#: ../semanage/seobject.py:1352 ++#: ../semanage/seobject.py:1369 #, python-format msgid "Interface %s is defined in policy, cannot be deleted" msgstr "%s에 대한 인터페이스가 정책에 지정되어 있어 이를 삭제할 수 없습니다" -#: ../semanage/seobject.py:1371 -+#: ../semanage/seobject.py:1356 ++#: ../semanage/seobject.py:1373 #, python-format msgid "Could not delete interface %s" msgstr "%s에 대한 인터페이스를 삭제할 수 없습니다" -#: ../semanage/seobject.py:1387 -+#: ../semanage/seobject.py:1372 ++#: ../semanage/seobject.py:1389 msgid "Could not list interfaces" msgstr "인터페이스 목록을 만들수 없습니다" -#: ../semanage/seobject.py:1397 -+#: ../semanage/seobject.py:1382 ++#: ../semanage/seobject.py:1399 msgid "SELinux Interface" msgstr "SELinux 인터페이스" -#: ../semanage/seobject.py:1397 ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1382 ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1399 ../semanage/seobject.py:1690 msgid "Context" msgstr "문맥" -#: ../semanage/seobject.py:1421 -+#: ../semanage/seobject.py:1406 ++#: ../semanage/seobject.py:1443 ++#, python-format ++msgid "Equivalence class for %s already exists" ++msgstr "%s에 대한 동치류(equivalence class)가 이미 존재합니다" ++ ++#: ../semanage/seobject.py:1451 ++#, python-format ++msgid "Equivalence class for %s does not exists" ++msgstr "%s에 대한 동치류가 존재하지 않습니다" ++ ++#: ../semanage/seobject.py:1465 #, python-format msgid "Could not set user in file context for %s" msgstr "%s에 대한 파일 문맥의 사용자를 설정할 수 없습니다" -#: ../semanage/seobject.py:1425 -+#: ../semanage/seobject.py:1410 ++#: ../semanage/seobject.py:1469 #, python-format msgid "Could not set role in file context for %s" msgstr "%s에 대한 파일 문맥의 역할을 설정할 수 없습니다" -#: ../semanage/seobject.py:1430 ../semanage/seobject.py:1478 -+#: ../semanage/seobject.py:1415 ../semanage/seobject.py:1463 ++#: ../semanage/seobject.py:1474 ../semanage/seobject.py:1522 #, python-format msgid "Could not set mls fields in file context for %s" msgstr "%s에 대한 파일 문맥의 mls 항목을 설정할 수 없습니다" -#: ../semanage/seobject.py:1436 -+#: ../semanage/seobject.py:1421 ++#: ../semanage/seobject.py:1480 msgid "Invalid file specification" -msgstr "" +msgstr "잘못된 파일 사양 " @@ -133485,138 +133400,146 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils -#: ../semanage/seobject.py:1453 ../semanage/seobject.py:1458 -#: ../semanage/seobject.py:1510 ../semanage/seobject.py:1586 -#: ../semanage/seobject.py:1590 -+#: ../semanage/seobject.py:1438 ../semanage/seobject.py:1443 -+#: ../semanage/seobject.py:1495 ../semanage/seobject.py:1571 -+#: ../semanage/seobject.py:1575 ++#: ../semanage/seobject.py:1497 ../semanage/seobject.py:1502 ++#: ../semanage/seobject.py:1554 ../semanage/seobject.py:1637 ++#: ../semanage/seobject.py:1641 #, python-format msgid "Could not check if file context for %s is defined" msgstr "%s에 대한 파일 문맥이 지정되었는지 확인할 수 없습니다" -#: ../semanage/seobject.py:1461 -+#: ../semanage/seobject.py:1446 ++#: ../semanage/seobject.py:1505 #, python-format msgid "File context for %s already defined" msgstr "%s에 대한 파일 문맥이 이미 지정되었습니다" -#: ../semanage/seobject.py:1465 -+#: ../semanage/seobject.py:1450 ++#: ../semanage/seobject.py:1509 #, python-format msgid "Could not create file context for %s" msgstr "%s에 대한 파일 문맥을 생성할 수 없습니다" -#: ../semanage/seobject.py:1473 -+#: ../semanage/seobject.py:1458 ++#: ../semanage/seobject.py:1517 #, python-format msgid "Could not set type in file context for %s" msgstr "%s에 대한 파일 문맥의 유형을 설정할 수 없습니다" -#: ../semanage/seobject.py:1481 ../semanage/seobject.py:1538 -#: ../semanage/seobject.py:1542 -+#: ../semanage/seobject.py:1466 ../semanage/seobject.py:1523 -+#: ../semanage/seobject.py:1527 ++#: ../semanage/seobject.py:1525 ../semanage/seobject.py:1582 ++#: ../semanage/seobject.py:1586 #, python-format msgid "Could not set file context for %s" msgstr "%s에 대한 파일 문맥을 설정할 수 없습니다" -#: ../semanage/seobject.py:1487 -+#: ../semanage/seobject.py:1472 ++#: ../semanage/seobject.py:1531 #, python-format msgid "Could not add file context for %s" msgstr "%s에 대한 파일 문맥을 추가할 수 없습니다" -#: ../semanage/seobject.py:1501 -+#: ../semanage/seobject.py:1486 ++#: ../semanage/seobject.py:1545 msgid "Requires setype, serange or seuser" msgstr "setype, serange 또는 seuser 필요" -#: ../semanage/seobject.py:1514 ../semanage/seobject.py:1594 -+#: ../semanage/seobject.py:1499 ../semanage/seobject.py:1579 ++#: ../semanage/seobject.py:1558 ../semanage/seobject.py:1645 #, python-format msgid "File context for %s is not defined" msgstr "%s에 대한 파일 문맥이 저정되지 않았습니다" -#: ../semanage/seobject.py:1520 -+#: ../semanage/seobject.py:1505 ++#: ../semanage/seobject.py:1564 #, python-format msgid "Could not query file context for %s" msgstr "%s에 대한 파일 문맥을 질의할 수 없습니다" -#: ../semanage/seobject.py:1546 -+#: ../semanage/seobject.py:1531 ++#: ../semanage/seobject.py:1590 #, python-format msgid "Could not modify file context for %s" msgstr "%s에 대한 파일 문맥을 수정할 수 없습니다" -#: ../semanage/seobject.py:1560 -#, fuzzy -+#: ../semanage/seobject.py:1545 ++#: ../semanage/seobject.py:1604 msgid "Could not list the file contexts" -msgstr "파일 문맥 목록을 만들수 없습니다" +msgstr "파일 문맥 목록을 만들수 없습니다 " -#: ../semanage/seobject.py:1574 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1559 ++#: ../semanage/seobject.py:1618 +#, python-format msgid "Could not delete the file context %s" -msgstr "%s에 대한 파일 문맥을 삭제할 수 없습니다" +msgstr "%s 파일 문맥을 삭제할 수 없습니다 " -#: ../semanage/seobject.py:1592 -+#: ../semanage/seobject.py:1577 ++#: ../semanage/seobject.py:1643 #, python-format msgid "File context for %s is defined in policy, cannot be deleted" msgstr "%s에 대한 파일 문맥이 정책에 지정되어 있어 이를 삭제할 수 없습니다" -#: ../semanage/seobject.py:1598 -+#: ../semanage/seobject.py:1583 ++#: ../semanage/seobject.py:1649 #, python-format msgid "Could not delete file context for %s" msgstr "%s에 대한 파일 문맥을 삭제할 수 없습니다" -#: ../semanage/seobject.py:1613 -+#: ../semanage/seobject.py:1598 ++#: ../semanage/seobject.py:1664 msgid "Could not list file contexts" msgstr "파일 문맥 목록을 만들수 없습니다" -#: ../semanage/seobject.py:1617 -+#: ../semanage/seobject.py:1602 ++#: ../semanage/seobject.py:1668 msgid "Could not list local file contexts" msgstr "로컬 파일 문맥 목록을 만들수 없습니다" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1690 msgid "SELinux fcontext" msgstr "SELinux fcontext" -#: ../semanage/seobject.py:1636 -+#: ../semanage/seobject.py:1621 ++#: ../semanage/seobject.py:1690 msgid "type" msgstr "유형" -#: ../semanage/seobject.py:1666 ../semanage/seobject.py:1717 -#: ../semanage/seobject.py:1723 -+#: ../semanage/seobject.py:1651 ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1708 ++#: ../semanage/seobject.py:1701 ++msgid "" ++"\n" ++"SELinux fcontext Equivalence \n" ++msgstr "" ++"\n" ++"SELinux fcontext 동치 \n" ++ ++#: ../semanage/seobject.py:1723 ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1780 #, python-format msgid "Could not check if boolean %s is defined" msgstr "%s에 대한 부울이 지정되었는지 확인할 수 없습니다" -#: ../semanage/seobject.py:1668 ../semanage/seobject.py:1719 -+#: ../semanage/seobject.py:1653 ../semanage/seobject.py:1704 ++#: ../semanage/seobject.py:1725 ../semanage/seobject.py:1776 #, python-format msgid "Boolean %s is not defined" msgstr "%s에 대하 부울이 지정되지 않았습니다" -#: ../semanage/seobject.py:1672 -+#: ../semanage/seobject.py:1657 ++#: ../semanage/seobject.py:1729 #, python-format msgid "Could not query file context %s" msgstr "%s에 대한 파일 문맥을 질의할 수 없습니다" -#: ../semanage/seobject.py:1677 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1662 ++#: ../semanage/seobject.py:1734 +#, python-format msgid "You must specify one of the following values: %s" -msgstr "반드시 이름을 입력해야 합니다" @@ -133624,67 +133547,67 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils -#: ../semanage/seobject.py:1681 -#, fuzzy, python-format -+#: ../semanage/seobject.py:1666 ++#: ../semanage/seobject.py:1738 +#, python-format msgid "Could not set active value of boolean %s" -msgstr "%s에 대한 부울을 삭제할 수 없습니다" +msgstr "%s 부울의 활성화값을 설정할 수 없습니다 " -#: ../semanage/seobject.py:1684 -+#: ../semanage/seobject.py:1669 ++#: ../semanage/seobject.py:1741 #, python-format msgid "Could not modify boolean %s" msgstr "%s에 대한 부을을 수정할 수 없습니다" -#: ../semanage/seobject.py:1702 -+#: ../semanage/seobject.py:1687 ++#: ../semanage/seobject.py:1759 #, python-format msgid "Bad format %s: Record %s" -msgstr "" +msgstr "잘못된 형식 %s: 기록 %s " -#: ../semanage/seobject.py:1725 -+#: ../semanage/seobject.py:1710 ++#: ../semanage/seobject.py:1782 #, python-format msgid "Boolean %s is defined in policy, cannot be deleted" msgstr "%s에 대한 부울이 정책에 지정되어 있어 이를 삭제할 수 없습니다" -#: ../semanage/seobject.py:1729 -+#: ../semanage/seobject.py:1714 ++#: ../semanage/seobject.py:1786 #, python-format msgid "Could not delete boolean %s" msgstr "%s에 대한 부울을 삭제할 수 없습니다" -#: ../semanage/seobject.py:1741 ../semanage/seobject.py:1758 -+#: ../semanage/seobject.py:1726 ../semanage/seobject.py:1743 ++#: ../semanage/seobject.py:1798 ../semanage/seobject.py:1815 msgid "Could not list booleans" msgstr "부울 목록을 만들수 없습니다" -#: ../semanage/seobject.py:1777 -+#: ../semanage/seobject.py:1762 ++#: ../semanage/seobject.py:1834 msgid "unknown" -msgstr "" +msgstr "알려지지 않음 " -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1837 msgid "off" -msgstr "" +msgstr "비활성 " -#: ../semanage/seobject.py:1780 -+#: ../semanage/seobject.py:1765 ++#: ../semanage/seobject.py:1837 msgid "on" -msgstr "" +msgstr "활성 " -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ++#: ../semanage/seobject.py:1846 msgid "SELinux boolean" msgstr "SELinux 부울" -#: ../semanage/seobject.py:1789 -+#: ../semanage/seobject.py:1774 ../gui/polgen.glade:3228 ++#: ../semanage/seobject.py:1846 ../gui/polgen.glade:3228 +#: ../gui/polgengui.py:169 msgid "Description" -msgstr "" @@ -133692,7 +133615,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils #: ../newrole/newrole.c:198 #, c-format -@@ -923,12 +917,12 @@ +@@ -923,12 +940,12 @@ #: ../newrole/newrole.c:287 #, c-format msgid "newrole: service name configuration hashtable overflow\n" @@ -133707,7 +133630,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils #: ../newrole/newrole.c:436 #, c-format -@@ -951,7 +945,7 @@ +@@ -951,7 +968,7 @@ msgstr "환경을 삭제할 수 없습니다\n" #: ../newrole/newrole.c:556 ../newrole/newrole.c:634 @@ -133716,7 +133639,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils msgid "Error initializing capabilities, aborting.\n" msgstr "기능 초기화 오류, 중지합니다.\n" -@@ -1067,7 +1061,7 @@ +@@ -1067,7 +1084,7 @@ #: ../newrole/newrole.c:931 #, c-format msgid "Error: you are not allowed to change levels on a non secure terminal \n" @@ -133725,7 +133648,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils #: ../newrole/newrole.c:957 #, c-format -@@ -1135,9 +1129,9 @@ +@@ -1135,9 +1152,9 @@ msgstr "오래된 문맥를 갖는데 실패했습니다.\n" #: ../newrole/newrole.c:1140 @@ -133737,7 +133660,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils #: ../newrole/newrole.c:1161 #, c-format -@@ -1184,19 +1178,19 @@ +@@ -1184,19 +1201,19 @@ msgstr "쉘을 실행하는데 실패하였습니다\n" #: ../load_policy/load_policy.c:22 @@ -133762,13 +133685,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils #: ../load_policy/load_policy.c:90 #, c-format -@@ -1287,287 +1281,2124 @@ +@@ -1287,287 +1304,2196 @@ msgid "Options Error %s " msgstr "옵션 오류 %s " -#~ msgid "translations not supported on non-MLS machines" -#~ msgstr "번역은 MLS가 아닌 장치에서 지원되지 않습니다" -+#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1917 ++#: ../gui/booleansPage.py:186 ../gui/system-config-selinux.glade:1726 +msgid "Boolean" +msgstr "부울" + @@ -133777,16 +133700,18 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils +msgstr "전체 " + +#: ../gui/booleansPage.py:243 ../gui/semanagePage.py:164 -+#: ../gui/system-config-selinux.glade:1808 -+#: ../gui/system-config-selinux.glade:2031 -+#: ../gui/system-config-selinux.glade:2835 ++#: ../gui/system-config-selinux.glade:1617 ++#: ../gui/system-config-selinux.glade:1840 ++#: ../gui/system-config-selinux.glade:2457 +msgid "Customized" +msgstr "사용자 설정 " + -+#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:2122 ++#: ../gui/fcontextPage.py:64 ../gui/system-config-selinux.glade:1931 +msgid "File Labeling" +msgstr "파일 레이블링" -+ + +-#~ msgid "Boolean" +-#~ msgstr "부울" +#: ../gui/fcontextPage.py:74 +msgid "" +"File\n" @@ -133794,7 +133719,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils +msgstr "" +"파일\n" +"사양 " -+ + +-#~ msgid "File Labeling" +-#~ msgstr "파일 레이블링" +#: ../gui/fcontextPage.py:81 +msgid "" +"Selinux\n" @@ -133802,7 +133729,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils +msgstr "" +"Selinux\n" +"파일 유형 " -+ + +-#, fuzzy +-#~ msgid "" +-#~ "Selinux\n" +-#~ "File Type" +-#~ msgstr "" +-#~ "Selinux\n" +-#~ "파일 문맥" +#: ../gui/fcontextPage.py:88 +msgid "" +"File\n" @@ -133810,13 +133744,19 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils +msgstr "" +"파일\n" +"유형" -+ -+#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2309 + +-#~ msgid "" +-#~ "File\n" +-#~ "Type" +-#~ msgstr "" +-#~ "파일\n" +-#~ "유형" ++#: ../gui/loginsPage.py:48 ../gui/system-config-selinux.glade:2118 +msgid "User Mapping" +msgstr "사용자 맵핑" --#~ msgid "Boolean" --#~ msgstr "부울" +-#~ msgid "User Mapping" +-#~ msgstr "사용자 맵핑" +#: ../gui/loginsPage.py:52 +msgid "" +"Login\n" @@ -133824,7 +133764,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils +msgstr "" +"로그인\n" +"이름" -+ + +-#~ msgid "" +-#~ "Login\n" +-#~ "Name" +-#~ msgstr "" +-#~ "로그인\n" +-#~ "이름" +#: ../gui/loginsPage.py:56 ../gui/usersPage.py:50 +msgid "" +"SELinux\n" @@ -133832,7 +133778,13 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils +msgstr "" +"SELinux\n" +"사용자" -+ + +-#~ msgid "" +-#~ "SELinux\n" +-#~ "User" +-#~ msgstr "" +-#~ "SELinux\n" +-#~ "사용자" +#: ../gui/loginsPage.py:59 ../gui/usersPage.py:55 +msgid "" +"MLS/\n" @@ -133840,56 +133792,82 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils +msgstr "" +"MLS/\n" +"MCS 범위" -+ + +-#~ msgid "" +-#~ "MLS/\n" +-#~ "MCS Range" +-#~ msgstr "" +-#~ "MLS/\n" +-#~ "MCS 범위" +#: ../gui/loginsPage.py:133 +#, python-format +msgid "Login '%s' is required" +msgstr "'%s' 로그인해야 합니다" -+ -+#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:3151 + +-#~ msgid "Login '%s' is required" +-#~ msgstr "'%s' 로그인해야 합니다" ++#: ../gui/modulesPage.py:48 ../gui/system-config-selinux.glade:2773 +msgid "Policy Module" +msgstr "정책 모듈" -+ + +-#~ msgid "Policy Module" +-#~ msgstr "정책 모듈" +#: ../gui/modulesPage.py:57 +msgid "Module Name" +msgstr "모듈 이름" -+ -+#: ../gui/modulesPage.py:62 -+msgid "Version" -+msgstr "버전" -+ + +-#~ msgid "Module Name" +-#~ msgstr "모듈 이름" +#: ../gui/modulesPage.py:134 +msgid "Disable Audit" +msgstr "감사 (Audit) 비활성 " -+ -+#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:3060 + +-#~ msgid "Version" +-#~ msgstr "버전" ++#: ../gui/modulesPage.py:137 ../gui/system-config-selinux.glade:2682 +msgid "Enable Audit" +msgstr "감사 (Audit) 활성 " -+ + +-#~ msgid "Load Policy Module" +-#~ msgstr "정책 모듈 읽어오기" +#: ../gui/modulesPage.py:162 +msgid "Load Policy Module" +msgstr "정책 모듈 읽어오기" -+ + +-#~ msgid "Polgen" +-#~ msgstr "Polgen" +#: ../gui/polgen.glade:79 +msgid "Polgen" +msgstr "Polgen" -+ + +-#~ msgid "Red Hat 2007" +-#~ msgstr "Red Hat 2007" +#: ../gui/polgen.glade:80 +msgid "Red Hat 2007" +msgstr "Red Hat 2007" -+ + +-#~ msgid "GPL" +-#~ msgstr "GPL" +#: ../gui/polgen.glade:81 +msgid "GPL" +msgstr "GPL" -+ + +-#~ msgid "translator-credits" +-#~ msgstr "김은주 (eukim@redhat.com), 2006, 2007" +#: ../gui/polgen.glade:85 ../gui/system-config-selinux.glade:17 +msgid "translator-credits" -+msgstr "김은주 (eukim@redhat.com), 2006, 2007" -+ ++msgstr "김은주 , 2006, 2007\n" ++"오현석 , 2010" + +-#~ msgid "SELinux Policy Generation Tool" +-#~ msgstr "SELinux 정책 생성 도구" +#: ../gui/polgen.glade:91 ../gui/polgen.glade:124 +msgid "SELinux Policy Generation Tool" +msgstr "SELinux 정책 생성 도구" -+ + +-#, fuzzy +-#~ msgid "Sends audit messages" +-#~ msgstr "감사(audit) 메세지를 보내는데 오류 발생.\n" +#: ../gui/polgen.glade:125 +msgid "" +"This tool can be used to generate a policy framework, to confine " @@ -133901,8 +133879,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils +"File context file (fc)\n" +"Shell script (sh) - used to compile and install the policy. " +msgstr "" -+"이 도구는 SELinux를 사용하여 애플리케이션이나 사용자를 제한하는 정책 " -+"프레임워크를 생성하는데 사용할 수 있습니다. \n" ++"이 도구는 SELinux를 사용하여 애플리케이션이나 사용자를 제한하는 정책 프레임워" ++"크를 생성하는데 사용할 수 있습니다. \n" +"\n" +"두구는 다음을 생성합니다:\n" +"유형 강제 파일 (te)\n" @@ -133917,158 +133895,251 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils +#: ../gui/polgen.glade:196 +msgid "Applications" +msgstr "애플리케이션 " -+ + +-#, fuzzy +-#~ msgid "Boolean Name" +-#~ msgstr "부울" +#: ../gui/polgen.glade:258 ../gui/polgen.glade:278 +msgid "" +"Standard Init Daemon are daemons started on boot via init scripts. Usually " +"requires a script in /etc/rc.d/init.d" -+msgstr "표준 Init 데몬은 init 스크립트를 통해 부팅시 시작되는 데몬입니다. 보통 /etc/rc.d/init.d에 있는 스크립트가 필요합니다 " -+ -+#: ../gui/polgen.glade:260 ++msgstr "" ++"표준 Init 데몬은 init 스크립트를 통해 부팅시 시작되는 데몬입니다. 보통 /etc/" ++"rc.d/init.d에 있는 스크립트가 필요합니다 " + +-#, fuzzy +-#~ msgid "You must select a user" +-#~ msgstr "반드시 이름을 입력해야 합니다" ++#: ../gui/polgen.glade:260 ../gui/polgen.py:146 +msgid "Standard Init Daemon" +msgstr "표준 Init 데몬 " -+ -+#: ../gui/polgen.glade:280 + +-#~ msgid "You must enter a name" +-#~ msgstr "반드시 이름을 입력해야 합니다" ++#: ../gui/polgen.glade:280 ../gui/polgen.py:147 +msgid "DBUS System Daemon" +msgstr "DBUS 시스템 데몬 " -+ + +-#~ msgid "You must enter a executable" +-#~ msgstr "실행 가능한 지를 입력해야 합니다" +#: ../gui/polgen.glade:299 +msgid "Internet Services Daemon are daemons started by xinetd" +msgstr "인터넷 서비스 데몬은 xinetd에 의해 시작되는 데몬입니다 " -+ + +-#~ msgid "Configue SELinux" +-#~ msgstr "SELinux 설정" +#: ../gui/polgen.glade:301 +msgid "Internet Services Daemon (inetd)" +msgstr "인터넷 서비스 데몬 (inetd)" -+ + +-#, fuzzy +-#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d " +-#~ msgstr "1에서 %d까지 포트 번호를 매겨야 합니다" +#: ../gui/polgen.glade:320 +msgid "Web Applications/Script (CGI) CGI scripts started by the web server (apache)" -+msgstr "웹 애플리케이션/스크립트 (CGI) CGI 스크립트는 웹 서버 (apache)에 의해 시작됩니다 " -+ -+#: ../gui/polgen.glade:322 ++msgstr "" ++"웹 애플리케이션/스크립트 (CGI) CGI 스크립트는 웹 서버 (apache)에 의해 시작됩" ++"니다 " + +-#, fuzzy +-#~ msgid "You must enter a name for your confined process/user" +-#~ msgstr "설정 프로세스에 해당하는 이름을 입력해야 합니다" ++#: ../gui/polgen.glade:322 ../gui/polgen.py:149 +msgid "Web Application/Script (CGI)" +msgstr "웹 애플리케이션/스크립트 (CGI) " -+ + +-#, fuzzy +-#~ msgid "Type Enforcement file" +-#~ msgstr "유형 강조 파일 " +#: ../gui/polgen.glade:341 +msgid "" +"User Application are any application that you would like to confine that is " +"started by a user" -+msgstr "사용자 응용 프로그램은 사용자에 의해 시작되는 것을 제한하기 위한 애플리케이션입니다 " -+ -+#: ../gui/polgen.glade:343 ++msgstr "" ++"사용자 응용 프로그램은 사용자에 의해 시작되는 것을 제한하기 위한 애플리케이션" ++"입니다 " + +-#~ msgid "Interface file" +-#~ msgstr "인터페이스 파일" ++#: ../gui/polgen.glade:343 ../gui/polgen.py:150 +msgid "User Application" +msgstr "사용자 응용 프로그램 " -+ + +-#~ msgid "File Contexts file" +-#~ msgstr "파일 문맥 파일" +#: ../gui/polgen.glade:389 +msgid "Login Users" +msgstr "로그인 사용자 " -+ + +-#~ msgid "Protocol" +-#~ msgstr "프로토콜" +#: ../gui/polgen.glade:451 +msgid "Modify an existing login user record." +msgstr "기존 로그인 사용자 기록을 수정합니다. " -+ + +-#~ msgid "Port" +-#~ msgstr "포트" +#: ../gui/polgen.glade:453 +msgid "Existing User Roles" +msgstr "기존 사용자 역할 " -+ + +-#~ msgid "Group View" +-#~ msgstr "그룹 보기" +#: ../gui/polgen.glade:472 +msgid "" +"This user will login to a machine only via a terminal or remote login. By " +"default this user will have no setuid, no networking, no su, no sudo." -+msgstr "이 사용자는 터미널이나 원격 로그인을 통해 컴퓨터에 로그인하게 됩니다. 기본값으로 이 사용자는 setuid, networking, su, sudo를 갖지 않게 됩니다. " -+ -+#: ../gui/polgen.glade:474 ++msgstr "" ++"이 사용자는 터미널이나 원격 로그인을 통해 컴퓨터에 로그인하게 됩니다. 기본값" ++"으로 이 사용자는 setuid, networking, su, sudo를 갖지 않게 됩니다. " + +-#~ msgid "SELinux Service Protection" +-#~ msgstr "SELinux 서비스 보안" ++#: ../gui/polgen.glade:474 ../gui/polgen.py:151 +msgid "Minimal Terminal User Role" +msgstr "최소한의 터미널 사용자 역할 " -+ + +-#~ msgid "Mount" +-#~ msgstr "마운트" +#: ../gui/polgen.glade:493 +msgid "" +"This user can login to a machine via X or terminal. By default this user " +"will have no setuid, no networking, no sudo, no su" -+msgstr "이 사용자는 X 또는 터미널을 통해 컴퓨터에 로그인할 수 있습니다. 기본값으로 이 사용자는 setuid, networking, sudo, su를 갖지 않게 됩니다 " -+ -+#: ../gui/polgen.glade:495 ++msgstr "" ++"이 사용자는 X 또는 터미널을 통해 컴퓨터에 로그인할 수 있습니다. 기본값으로 " ++"이 사용자는 setuid, networking, sudo, su를 갖지 않게 됩니다 " + +-#~ msgid "SSH" +-#~ msgstr "SSH" ++#: ../gui/polgen.glade:495 ../gui/polgen.py:152 +msgid "Minimal X Windows User Role" +msgstr "최소한의 X 윈도우 사용자 역할 " -+ + +-#~ msgid "Network Configuration" +-#~ msgstr "네트워크 설정" +#: ../gui/polgen.glade:514 +msgid "" +"User with full networking, no setuid applications without transition, no " +"sudo, no su." -+msgstr "트랜젝션 없는 setuid 애플리케이션, sudo, su가 없고 완전한 네트워킹이 있는 사용자 " -+ -+#: ../gui/polgen.glade:516 ++msgstr "" ++"트랜젝션 없는 setuid 애플리케이션, sudo, su가 없고 완전한 네트워킹이 있는 사" ++"용자 " + +-#~ msgid "Printing" +-#~ msgstr "인쇄" ++#: ../gui/polgen.glade:516 ../gui/polgen.py:153 +msgid "User Role" +msgstr "사용자 역할 " -+ + +-#~ msgid "Compatibility" +-#~ msgstr "호환" +#: ../gui/polgen.glade:535 +msgid "" +"User with full networking, no setuid applications without transition, no su, " +"can sudo to Root Administration Roles" -+msgstr "트랜젝션 없는 setuid 애플리케이션, su가 없고 완전한 네트워킹이 있는 사용자는 Root 관리자 역할에서 sudo를 사용할 수 있습니다. " -+ -+#: ../gui/polgen.glade:537 ++msgstr "" ++"트랜젝션 없는 setuid 애플리케이션, su가 없고 완전한 네트워킹이 있는 사용자는 " ++"Root 관리자 역할에서 sudo를 사용할 수 있습니다. " + +-#~ msgid "Kerberos" +-#~ msgstr "Kerberos" ++#: ../gui/polgen.glade:537 ../gui/polgen.py:154 +msgid "Admin User Role" +msgstr "관리자 역할 " -+ + +-#~ msgid "Samba" +-#~ msgstr "Samba" +#: ../gui/polgen.glade:583 +msgid "Root Users" +msgstr "Root 사용자 " -+ + +-#~ msgid "SASL authentication server" +-#~ msgstr "SASL 인증 서버" +#: ../gui/polgen.glade:645 +msgid "" +"Select Root Administrator User Role, if this user will be used to administer " +"the machine while running as root. This user will not be able to login to " +"the system directly." -+msgstr "사용자가 root로 실행하고 있는 시스템 관리자로 사용될 경우 Root 관리자 역할을 선택합니다. 사용자는 시스템으로 직접 로그인할 수 없게 됩니다. " -+ -+#: ../gui/polgen.glade:647 ++msgstr "" ++"사용자가 root로 실행하고 있는 시스템 관리자로 사용될 경우 Root 관리자 역할을 " ++"선택합니다. 사용자는 시스템으로 직접 로그인할 수 없게 됩니다. " + +-#~ msgid "Status" +-#~ msgstr "상태" ++#: ../gui/polgen.glade:647 ../gui/polgen.py:155 +msgid "Root Admin User Role" +msgstr "Root 관리자 역할 " -+ + +-#~ msgid "SELinux Type" +-#~ msgstr "SELinux 유형" +#: ../gui/polgen.glade:732 +msgid "Enter name of application or user role to be confined" +msgstr "제한할 애플리케이션 이름이나 사용자 역할을 입력합니다 " -+ + +-#~ msgid "Add SELinux User" +-#~ msgstr "SELinux 사용자 추가" +#: ../gui/polgen.glade:753 ../gui/polgengui.py:167 +msgid "Name" +msgstr "이름 " -+ + +-#~ msgid "Add" +-#~ msgstr "추가" +#: ../gui/polgen.glade:781 +msgid "Enter complete path for executable to be confined." +msgstr "제한할 실행 파일의 전체 경로를 입력합니다. " -+ + +-#~ msgid "_Delete" +-#~ msgstr "삭제(_D)" +#: ../gui/polgen.glade:804 ../gui/polgen.glade:924 ../gui/polgen.glade:2927 +msgid "..." +msgstr "..." -+ + +-#~ msgid "Select:" +-#~ msgstr "선택:" +#: ../gui/polgen.glade:823 +msgid "Enter unique name for the confined application or user role." +msgstr "제한된 애플리케이션이나 사용자 역할에 대한 고유한 이름을 입력합니다. " -+ + +-#~ msgid "label37" +-#~ msgstr "label37" +#: ../gui/polgen.glade:845 +msgid "Executable" +msgstr "실행 가능 " -+ + +-#~ msgid "Filter" +-#~ msgstr "필터" +#: ../gui/polgen.glade:873 +msgid "Init script" +msgstr "Init 스크립트 " -+ + +-#~ msgid "label50" +-#~ msgstr "label50" +#: ../gui/polgen.glade:901 +msgid "Enter complete path to init script used to start the confined application." -+msgstr "제한된 애플리케이션을 시작하기 위해 사용된 init 스크립트의 전체 경로를 입력합니다. " -+ ++msgstr "" ++"제한된 애플리케이션을 시작하기 위해 사용된 init 스크립트의 전체 경로를 입력합" ++"니다. " + +-#~ msgid "Add File Context" +-#~ msgstr "파일 문맥 추가" +#: ../gui/polgen.glade:981 +msgid "Select user roles that you want to customize" +msgstr "사용자 설정하고자 하는 사용자 역할을 선택합니다 " -+ + +-#~ msgid "Modify File Context" +-#~ msgstr "파일 문맥 수정" +#: ../gui/polgen.glade:1002 ../gui/polgen.glade:1150 +msgid "Select the user roles that will transiton to this applications domains." +msgstr "이 애플리케이션 도메인으로 전환하는 사용자 역할을 선택합니다. " -+ + +-#~ msgid "Delete File Context" +-#~ msgstr "파일 문맥 삭제" +#: ../gui/polgen.glade:1055 +msgid "Select additional domains to which this user role will transition" +msgstr "사용자 역할이 변환할 추가 도메인을 선택합니다 " -+ + +-#~ msgid "label38" +-#~ msgstr "label38" +#: ../gui/polgen.glade:1076 +msgid "" +"Select the applications domains that you would like this user role to " @@ -134107,23 +134178,35 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils +#: ../gui/polgen.glade:2068 +msgid "All" +msgstr "전체 " -+ + +-#~ msgid "Add SELinux User Mapping" +-#~ msgstr "SELinux 사용자 맵핑 추가" +#: ../gui/polgen.glade:1457 ../gui/polgen.glade:1677 +msgid "" +"Allow application/user role to call bindresvport with 0. Binding to port 600-" +"1024" -+msgstr "애플리케이션/사용자 역할이 bindresvport을 0으로 호출하게 허용합니다. 600-1024 포트로 바인딩합니다 " -+ ++msgstr "" ++"애플리케이션/사용자 역할이 bindresvport을 0으로 호출하게 허용합니다. 600-" ++"1024 포트로 바인딩합니다 " + +-#~ msgid "Modify SELinux User Mapping" +-#~ msgstr "SELinux 사용자 맵핑 수정" +#: ../gui/polgen.glade:1459 ../gui/polgen.glade:1679 +msgid "600-1024" +msgstr "600-1024" -+ + +-#~ msgid "Delete SELinux User Mapping" +-#~ msgstr "SELinux 사용자 맵핑 삭제" +#: ../gui/polgen.glade:1477 ../gui/polgen.glade:1697 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role binds to. Example: 612, 650-660" -+msgstr "애플리케이션/사용자 역할이 바인드할 포트 범위 또는 udp 포트 목록을 콤마로 구분하여 입력합니다. 예: 612, 650-660 " -+ ++msgstr "" ++"애플리케이션/사용자 역할이 바인드할 포트 범위 또는 udp 포트 목록을 콤마로 구" ++"분하여 입력합니다. 예: 612, 650-660 " + +-#~ msgid "label39" +-#~ msgstr "label39" +#: ../gui/polgen.glade:1479 ../gui/polgen.glade:1699 +msgid "Unreserved Ports (>1024)" +msgstr "예약되지 않은 포트 (>1024) " @@ -134144,18 +134227,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils +#: ../gui/polgen.glade:1834 +msgid "Enter network ports that application/user role connects to" +msgstr "애플리케이션/사용자 역할이 접속할 네트워크 포트를 입력합니다 " -+ + +-#~ msgid "Add Translation" +-#~ msgstr "번역 추가" +#: ../gui/polgen.glade:1958 +msgid "" +"Enter a comma separated list of tcp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" -+msgstr "애플리케이션/사용자 역할이 접속한 포트 범위 또는 tcp 포트 목록을 콤마로 구분하여 입력합니다. 예: 612, 650-660 " ++msgstr "" ++"애플리케이션/사용자 역할이 접속한 포트 범위 또는 tcp 포트 목록을 콤마로 구분" ++"하여 입력합니다. 예: 612, 650-660 " + +#: ../gui/polgen.glade:2111 +msgid "" +"Enter a comma separated list of udp ports or ranges of ports that " +"application/user role connects to. Example: 612, 650-660" -+msgstr "애플리케이션/사용자 역할이 접속한 포트 범위 또는 udp 포트 목록을 콤마로 구분하여 입력합니다. 예: 612, 650-660 " ++msgstr "" ++"애플리케이션/사용자 역할이 접속한 포트 범위 또는 udp 포트 목록을 콤마로 구분" ++"하여 입력합니다. 예: 612, 650-660 " + +#: ../gui/polgen.glade:2183 +msgid "Select common application traits" @@ -134202,58 +134291,29 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils +"Add Files/Directories that application will need to \"Write\" to. Pid Files, " +"Log Files, /var/lib Files ..." +msgstr "" -+"애플리케이션이 \"작성\"해야 하는 파일/디렉토리를 추가합니다. Pid 파일, " -+"로그 파일, /var/lib 파일 ... " - --#~ msgid "File Labeling" --#~ msgstr "파일 레이블링" ++"애플리케이션이 \"작성\"해야 하는 파일/디렉토리를 추가합니다. Pid 파일, 로그 " ++"파일, /var/lib 파일 ... " ++ +#: ../gui/polgen.glade:2667 +msgid "Select booleans that the application uses" +msgstr "애플리케이션이 사용할 부울 선택 " - --#, fuzzy --#~ msgid "" --#~ "Selinux\n" --#~ "File Type" --#~ msgstr "" --#~ "Selinux\n" --#~ "파일 문맥" ++ +#: ../gui/polgen.glade:2804 +msgid "Add/Remove booleans used for this confined application/user" +msgstr "제한된 애플리케이션/사용자에 대한 부울 추가/제거 " - --#~ msgid "" --#~ "File\n" --#~ "Type" --#~ msgstr "" --#~ "파일\n" --#~ "유형" ++ +#: ../gui/polgen.glade:2864 +msgid "Select directory to generate policy in" +msgstr "정책을 생성하기 위한 디렉토리 선택 " - --#~ msgid "User Mapping" --#~ msgstr "사용자 맵핑" ++ +#: ../gui/polgen.glade:2882 +msgid "Policy Directory" +msgstr "정책 디렉토리 " - --#~ msgid "" --#~ "Login\n" --#~ "Name" --#~ msgstr "" --#~ "로그인\n" --#~ "이름" ++ +#: ../gui/polgen.glade:2981 ../gui/polgen.glade:3024 +msgid "Generated Policy Files" +msgstr "생성된 정책 파일 " - --#~ msgid "" --#~ "SELinux\n" --#~ "User" --#~ msgstr "" --#~ "SELinux\n" --#~ "사용자" ++ +#: ../gui/polgen.glade:2982 +msgid "" +"This tool will generate the following: \n" @@ -134267,19 +134327,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils +msgstr "" +"이 도구는 다음을 생성합니다: \n" +"유형 강제(te), 파일 문맥(fc), 인터페이스(if), 쉘 스크립트(sh)\n" -+"컴파일/설치하고 파일/디렉토리를 다시 레이블하기 위해 root로 쉘 스크립트를 " -+"활성화합니다. \n" -+"Linux 로그인 사용자를 사용자 역할에 맵핑하기 위해 semanage 또는 useradd를 사용합니다.\n" ++"컴파일/설치하고 파일/디렉토리를 다시 레이블하기 위해 root로 쉘 스크립트를 활" ++"성화합니다. \n" ++"Linux 로그인 사용자를 사용자 역할에 맵핑하기 위해 semanage 또는 useradd를 사" ++"용합니다.\n" +"컴퓨터를 허용 모드 (setenforce 0)로 사용합니다. \n" +"사용자로 로그인하여 사용자 역할을 테스트합니다.\n" +"audit2allow -R을 사용하여 te 파일에 대한 추가 규칙을 생성합니다.\n" - --#~ msgid "" --#~ "MLS/\n" --#~ "MCS Range" --#~ msgstr "" --#~ "MLS/\n" --#~ "MCS 범위" ++ +#: ../gui/polgen.glade:3025 +msgid "" +"This tool will generate the following: \n" @@ -134293,7 +134348,8 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils +"이 도구는 다음을 생성합니다: \n" +"유형 강제(te), 파일 문맥(fc), 인터페이스(if), 쉘 스크립트(sh)\n" +"\n" -+"컴파일/설치하고 파일/디렉토리를 다시 레이블하기 위해 쉘 스크립트를 활성화합니다. \n" ++"컴파일/설치하고 파일/디렉토리를 다시 레이블하기 위해 쉘 스크립트를 활성화합니" ++"다. \n" +"컴퓨터를 허용 모드 (setenforce 0)로 사용합니다. \n" +"avc 메세지를 생성하기 위해 애플리케이션을 실행/재시작합니다.\n" +"audit2allow -R을 사용하여 te 파일에 대한 추가 규칙을 생성합니다.\n" @@ -134323,33 +134379,31 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils +msgid "%s must be a directory" +msgstr "%s 은(는) 반드시 디렉토리이어야 합니다 " + -+#: ../gui/polgengui.py:328 ../gui/polgengui.py:598 ++#: ../gui/polgengui.py:329 ../gui/polgengui.py:599 +msgid "You must select a user" +msgstr "반드시 사용자를 선택해야 합니다 " + -+#: ../gui/polgengui.py:453 ++#: ../gui/polgengui.py:454 +msgid "Select executable file to be confined." +msgstr "제한할 실행 파일을 선택합니다. " + -+#: ../gui/polgengui.py:464 ++#: ../gui/polgengui.py:465 +msgid "Select init script file to be confined." +msgstr "제한할 init 스크립트 파일을 선택합니다. " + -+#: ../gui/polgengui.py:474 ++#: ../gui/polgengui.py:475 +msgid "Select file(s) that confined application creates or writes" +msgstr "제한된 애플리케이션을 생성하거나 작성할 파일을 선택합니다 " + -+#: ../gui/polgengui.py:481 ++#: ../gui/polgengui.py:482 +msgid "Select directory(s) that the confined application owns and writes into" +msgstr "제한된 애플리케이션을 소유 및 작성할 디렉토리를 선택합니다 " + -+#: ../gui/polgengui.py:541 ++#: ../gui/polgengui.py:542 +msgid "Select directory to generate policy files in" +msgstr "정책 파일을 생성할 디렉토리를 선택합니다 " - --#~ msgid "Login '%s' is required" --#~ msgstr "'%s' 로그인해야 합니다" -+#: ../gui/polgengui.py:554 ++ ++#: ../gui/polgengui.py:555 +#, python-format +msgid "" +"Type %s_t already defined in current policy.\n" @@ -134357,16 +134411,12 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils +msgstr "" +"이미 현재 정책에 정의된 유형 %s_t 입니다.\n" +"계속 진행하시겠습니까? " - --#~ msgid "Policy Module" --#~ msgstr "정책 모듈" -+#: ../gui/polgengui.py:554 ../gui/polgengui.py:558 ++ ++#: ../gui/polgengui.py:555 ../gui/polgengui.py:559 +msgid "Verify Name" +msgstr "이름 확인 " - --#~ msgid "Module Name" --#~ msgstr "모듈 이름" -+#: ../gui/polgengui.py:558 ++ ++#: ../gui/polgengui.py:559 +#, python-format +msgid "" +"Module %s.pp already loaded in current policy.\n" @@ -134374,106 +134424,99 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils +msgstr "" +"이미 현재 정책에 로드된 모듈 %s.pp 입니다.\n" +"계속 진행하시겠습니까? " - --#~ msgid "Version" --#~ msgstr "버전" -+#: ../gui/polgengui.py:604 ++ ++#: ../gui/polgengui.py:605 +msgid "You must enter a name" +msgstr "반드시 이름을 입력해야 합니다" - --#~ msgid "Load Policy Module" --#~ msgstr "정책 모듈 읽어오기" -+#: ../gui/polgengui.py:610 ++ ++#: ../gui/polgengui.py:611 +msgid "You must enter a executable" +msgstr "실행 가능한 지를 입력해야 합니다" - --#~ msgid "Polgen" --#~ msgstr "Polgen" -+#: ../gui/polgengui.py:614 ../gui/system-config-selinux.py:176 ++ ++#: ../gui/polgengui.py:615 ../gui/system-config-selinux.py:174 +msgid "Configue SELinux" +msgstr "SELinux 설정" - --#~ msgid "Red Hat 2007" --#~ msgstr "Red Hat 2007" -+#: ../gui/polgen.py:174 ++ ++#: ../gui/polgen.py:148 ++msgid "Internet Services Daemon" ++msgstr "인터넷 서비스 데몬" ++ ++#: ../gui/polgen.py:187 +#, python-format +msgid "Ports must be numbers or ranges of numbers from 1 to %d " +msgstr "1에서 %d 까지 포트 번호를 매겨야 합니다 " - --#~ msgid "GPL" --#~ msgstr "GPL" -+#: ../gui/polgen.py:204 ++ ++#: ../gui/polgen.py:296 +msgid "You must enter a name for your confined process/user" +msgstr "설정 프로세스/사용자에 해당하는 이름을 입력해야 합니다 " - --#~ msgid "translator-credits" --#~ msgstr "김은주 (eukim@redhat.com), 2006, 2007" -+#: ../gui/polgen.py:282 ++ ++#: ../gui/polgen.py:379 +msgid "USER Types are not allowed executables" +msgstr "USER 유형은 실행을 허용하지 않습니다 " - --#~ msgid "SELinux Policy Generation Tool" --#~ msgstr "SELinux 정책 생성 도구" -+#: ../gui/polgen.py:288 ++ ++#: ../gui/polgen.py:385 +msgid "Only DAEMON apps can use an init script" +msgstr "DAEMON 애플리케이션만이 init 스크립트를 사용할 수 있습니다. " - --#, fuzzy --#~ msgid "Sends audit messages" --#~ msgstr "감사(audit) 메세지를 보내는데 오류 발생.\n" -+#: ../gui/polgen.py:306 ++ ++#: ../gui/polgen.py:403 +msgid "use_syslog must be a boolean value " +msgstr "use_syslog는 반드시 부울 값이어야 합니다 " - --#, fuzzy --#~ msgid "Boolean Name" --#~ msgstr "부울" -+#: ../gui/polgen.py:327 ++ ++#: ../gui/polgen.py:409 ++msgid "use_kerberos must be a boolean value " ++msgstr "use_kerberos는 반드시 부울 값이어야 합니다 " ++ ++#: ../gui/polgen.py:415 ++msgid "manage_krb5_rcache must be a boolean value " ++msgstr "manage_krb5_rcache는 반드시 부울 값이어야 합니다 " ++ ++#: ../gui/polgen.py:436 +msgid "USER Types automatically get a tmp type" +msgstr "USER 유형은 자동으로 tmp 유형을 갖습니다 " - --#, fuzzy --#~ msgid "You must select a user" --#~ msgstr "반드시 이름을 입력해야 합니다" -+#: ../gui/polgen.py:729 ++ ++#: ../gui/polgen.py:882 +msgid "You must enter the executable path for your confined process" +msgstr "제한된 프로세스에 대해 실행 가능 경로를 입력하셔야 합니다 " - --#~ msgid "You must enter a name" --#~ msgstr "반드시 이름을 입력해야 합니다" -+#: ../gui/polgen.py:848 ++ ++#: ../gui/polgen.py:1001 +msgid "Type Enforcement file" +msgstr "유형 강제 파일 " - --#~ msgid "You must enter a executable" --#~ msgstr "실행 가능한 지를 입력해야 합니다" -+#: ../gui/polgen.py:849 ++ ++#: ../gui/polgen.py:1002 +msgid "Interface file" +msgstr "인터페이스 파일" - --#~ msgid "Configue SELinux" --#~ msgstr "SELinux 설정" -+#: ../gui/polgen.py:850 ++ ++#: ../gui/polgen.py:1003 +msgid "File Contexts file" +msgstr "파일 문맥 파일" - --#, fuzzy --#~ msgid "Ports must be numbers or ranges of numbers from 1 to %d " --#~ msgstr "1에서 %d까지 포트 번호를 매겨야 합니다" -+#: ../gui/polgen.py:851 ++ ++#: ../gui/polgen.py:1004 +msgid "Setup Script" +msgstr "스크립트 설정 " - --#, fuzzy --#~ msgid "You must enter a name for your confined process/user" --#~ msgstr "설정 프로세스에 해당하는 이름을 입력해야 합니다" -+#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2926 ++ ++#: ../gui/polgen.py:1120 ++#, python-format ++msgid "" ++"\n" ++"%s\n" ++"\n" ++"polgen [ -m ] [ -t type ] executable\n" ++"valid Types:\n" ++msgstr "" ++"\n" ++"%s\n" ++"\n" ++"polgen [ -m ] [ -t 유형 ] 실행파일\n" ++"올바른 유형:\n" ++ ++#: ../gui/polgen.py:1159 ++msgid "Executable required" ++msgstr "실행파일이 필요합니다" ++ ++#: ../gui/portsPage.py:51 ../gui/system-config-selinux.glade:2548 +msgid "Network Port" +msgstr "네트워크 포트 " - --#, fuzzy --#~ msgid "Type Enforcement file" --#~ msgstr "유형 강조 파일 " ++ +#: ../gui/portsPage.py:85 +msgid "" +"SELinux Port\n" @@ -134481,15 +134524,11 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils +msgstr "" +"SELinux 포트\n" +"유형 " - --#~ msgid "Interface file" --#~ msgstr "인터페이스 파일" ++ +#: ../gui/portsPage.py:91 ../gui/system-config-selinux.glade:363 +msgid "Protocol" +msgstr "프로토콜" - --#~ msgid "File Contexts file" --#~ msgstr "파일 문맥 파일" ++ +#: ../gui/portsPage.py:96 ../gui/system-config-selinux.glade:479 +msgid "" +"MLS/MCS\n" @@ -134497,9 +134536,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils +msgstr "" +"MLS/MCS\n" +"레벨 " - --#~ msgid "Protocol" --#~ msgstr "프로토콜" ++ +#: ../gui/portsPage.py:101 +msgid "Port" +msgstr "포트" @@ -134513,7 +134550,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils +msgid "List View" +msgstr "목록 보기 " + -+#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2817 ++#: ../gui/portsPage.py:255 ../gui/system-config-selinux.glade:2439 +msgid "Group View" +msgstr "그룹 보기" + @@ -134595,11 +134632,15 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils + +#: ../gui/selinux.tbl:4 +msgid "Allow gadmin SELinux user account to execute files in home directory or /tmp" -+msgstr "gadmin SELinux 사용자 계정이 홈 디렉토리 또는 /tmp에 있는 파일을 실행하는 것을 허용합니다. " ++msgstr "" ++"gadmin SELinux 사용자 계정이 홈 디렉토리 또는 /tmp에 있는 파일을 실행하는 것" ++"을 허용합니다. " + +#: ../gui/selinux.tbl:5 +msgid "Allow guest SELinux user account to execute files in home directory or /tmp" -+msgstr "게스트 SELinux 사용자 계정이 홈 디렉토리 또는 /tmp에 있는 파일을 실행하는 것을 허용합니다. " ++msgstr "" ++"게스트 SELinux 사용자 계정이 홈 디렉토리 또는 /tmp에 있는 파일을 실행하는 것" ++"을 허용합니다. " + +#: ../gui/selinux.tbl:6 ../gui/selinux.tbl:9 ../gui/selinux.tbl:16 +msgid "Memory Protection" @@ -134637,19 +134678,23 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils + +#: ../gui/selinux.tbl:11 +msgid "Allow staff SELinux user account to execute files in home directory or /tmp" -+msgstr "staff SELinux 사용자 계정이 홈 디렉토리 또는 /tmp에 있는 파일을 실행하는 것을 허용합니다. " ++msgstr "" ++"staff SELinux 사용자 계정이 홈 디렉토리 또는 /tmp에 있는 파일을 실행하는 것" ++"을 허용합니다. " + +#: ../gui/selinux.tbl:12 +msgid "Allow sysadm SELinux user account to execute files in home directory or /tmp" -+msgstr "sysadm SELinux 사용자 계정이 홈 디렉토리 또는 /tmp에 있는 파일을 실행하는 것을 허용합니다. " - --#~ msgid "Port" --#~ msgstr "포트" ++msgstr "" ++"sysadm SELinux 사용자 계정이 홈 디렉토리 또는 /tmp에 있는 파일을 실행하는 것" ++"을 허용합니다. " ++ +#: ../gui/selinux.tbl:13 +msgid "" +"Allow unconfined SELinux user account to execute files in home directory or /" +"tmp" -+msgstr "제한되지않은 SELinux 사용자 계정이 홈 디렉토리 또는 /tmp에 있는 파일을 실행하는 것을 허용합니다. " ++msgstr "" ++"제한되지않은 SELinux 사용자 계정이 홈 디렉토리 또는 /tmp에 있는 파일을 실행하" ++"는 것을 허용합니다. " + +#: ../gui/selinux.tbl:14 +msgid "Network Configuration" @@ -134661,7 +134706,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils + +#: ../gui/selinux.tbl:15 +msgid "Allow user SELinux user account to execute files in home directory or /tmp" -+msgstr "user SELinux 사용자 계정이 홈 디렉토리 또는 /tmp에 있는 파일을 실행하는 것을 허용합니다. " ++msgstr "" ++"user SELinux 사용자 계정이 홈 디렉토리 또는 /tmp에 있는 파일을 실행하는 것을 " ++"허용합니다. " + +#: ../gui/selinux.tbl:16 +msgid "Allow unconfined to dyntrans to unconfined_execmem" @@ -134690,7 +134737,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils + +#: ../gui/selinux.tbl:20 +msgid "Allow xguest SELinux user account to execute files in home directory or /tmp" -+msgstr "xguest SELinux 사용자 계정이 홈 디렉토리 또는 /tmp에 있는 파일을 실행하는 것을 허용합니다. " ++msgstr "" ++"xguest SELinux 사용자 계정이 홈 디렉토리 또는 /tmp에 있는 파일을 실행하는 것" ++"을 허용합니다. " + +#: ../gui/selinux.tbl:21 ../gui/selinux.tbl:228 ../gui/selinux.tbl:229 +#: ../gui/selinux.tbl:231 @@ -134773,14 +134822,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils +#: ../gui/selinux.tbl:40 +msgid "Disable SELinux protection for Cluster Server" +msgstr "클러스터 서버에 대한 SELinux 보안 비활성화 " - --#~ msgid "Group View" --#~ msgstr "그룹 보기" ++ +#: ../gui/selinux.tbl:41 +msgid "" +"Allow cdrecord to read various content. nfs, samba, removable devices, user " +"temp and untrusted content files" -+msgstr "cdrecord는 다양한 컨텐츠 읽기를 허용합니다. nfs, samba, 이동식 장치, 사용자 temp, 신뢰할 수 없는 내용의 파일 등 " ++msgstr "" ++"cdrecord는 다양한 컨텐츠 읽기를 허용합니다. nfs, samba, 이동식 장치, 사용자 " ++"temp, 신뢰할 수 없는 내용의 파일 등 " + +#: ../gui/selinux.tbl:42 +msgid "Disable SELinux protection for ciped daemon" @@ -134971,9 +135020,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils +#: ../gui/selinux.tbl:87 +msgid "Compatibility" +msgstr "호환" - --#~ msgid "SELinux Service Protection" --#~ msgstr "SELinux 서비스 보안" ++ +#: ../gui/selinux.tbl:87 +msgid "" +"Do not audit things that we know to be broken but which are not security " @@ -135319,7 +135366,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils + +#: ../gui/selinux.tbl:165 +msgid "Allow X-Windows server to map a memory region as both executable and writable" -+msgstr "X-Windows 서버가 메모리 영역을 실행 가능하고 쓰기 가능하게 맵핑하는 것을 허용합니다 " ++msgstr "" ++"X-Windows 서버가 메모리 영역을 실행 가능하고 쓰기 가능하게 맵핑하는 것을 허용" ++"합니다 " + +#: ../gui/selinux.tbl:166 +msgid "Disable SELinux protection for saslauthd daemon" @@ -135420,110 +135469,82 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils +#: ../gui/selinux.tbl:188 +msgid "Allow ssh logins as sysadm_r:sysadm_t" +msgstr "sysadm_r:sysadm_t로서 ssh 로그인을 허용합니다 " - --#~ msgid "Mount" --#~ msgstr "마운트" ++ +#: ../gui/selinux.tbl:189 +msgid "" +"Allow staff_r users to search the sysadm home dir and read files (such as ~/." +"bashrc)" +msgstr "" -+"staff_r 사용자가 sysadm 홈 디렉토리를 검색하고 파일을 읽는 것을 허용합니다 (예: ~/." -+"bashrc) " - --#~ msgid "SSH" --#~ msgstr "SSH" ++"staff_r 사용자가 sysadm 홈 디렉토리를 검색하고 파일을 읽는 것을 허용합니다 " ++"(예: ~/.bashrc) " ++ +#: ../gui/selinux.tbl:190 ../gui/selinux.tbl:191 +msgid "Universal SSL tunnel" +msgstr "전사적 SSL 터널 " - --#~ msgid "Network Configuration" --#~ msgstr "네트워크 설정" ++ +#: ../gui/selinux.tbl:190 +msgid "Disable SELinux protection for stunnel daemon" +msgstr "stunnel 데몬에 대한 SELinux 보안 비활성화 " - --#~ msgid "Printing" --#~ msgstr "인쇄" ++ +#: ../gui/selinux.tbl:191 +msgid "Allow stunnel daemon to run as standalone, outside of xinetd" +msgstr "stunnel 데몬이 xinetd 외부에서 독립형으로 실행하는 것을 허용합니다 " - --#~ msgid "Compatibility" --#~ msgstr "호환" ++ +#: ../gui/selinux.tbl:192 +msgid "Disable SELinux protection for swat daemon" +msgstr "swat 데몬에 대한 SELinux 보안 비활성화 " - --#~ msgid "Kerberos" --#~ msgstr "Kerberos" ++ +#: ../gui/selinux.tbl:193 +msgid "Disable SELinux protection for sxid daemon" +msgstr "sxid 데몬에 대한 SELinux 보안 비활성화 " - --#~ msgid "Samba" --#~ msgstr "Samba" ++ +#: ../gui/selinux.tbl:194 +msgid "Disable SELinux protection for syslogd daemon" +msgstr "syslogd 데몬에 대한 SELinux 보안 비활성화 " - --#~ msgid "SASL authentication server" --#~ msgstr "SASL 인증 서버" ++ +#: ../gui/selinux.tbl:195 +msgid "Disable SELinux protection for system cron jobs" +msgstr "시스템 cron 작업에 대한 SELinux 보안 비활성화 " - --#~ msgid "Status" --#~ msgstr "상태" ++ +#: ../gui/selinux.tbl:196 +msgid "Disable SELinux protection for tcp daemon" +msgstr "tcp 데몬에 대한 SELinux 보안 비활성화 " - --#~ msgid "SELinux Type" --#~ msgstr "SELinux 유형" ++ +#: ../gui/selinux.tbl:197 +msgid "Disable SELinux protection for telnet daemon" +msgstr "telnet 데몬에 대한 SELinux 보안 비활성화 " - --#~ msgid "Add SELinux User" --#~ msgstr "SELinux 사용자 추가" ++ +#: ../gui/selinux.tbl:198 +msgid "Disable SELinux protection for tftpd daemon" +msgstr "tftpd 데몬에 대한 SELinux 보안 비활성화 " - --#~ msgid "Add" --#~ msgstr "추가" ++ +#: ../gui/selinux.tbl:199 +msgid "Disable SELinux protection for transproxy daemon" +msgstr "transproxy 데몬에 대한 SELinux 보안 비활성화 " - --#~ msgid "_Delete" --#~ msgstr "삭제(_D)" ++ +#: ../gui/selinux.tbl:200 +msgid "Disable SELinux protection for udev daemon" +msgstr "udev 데몬에 대한 SELinux 보안 비활성화 " - --#~ msgid "Select:" --#~ msgstr "선택:" ++ +#: ../gui/selinux.tbl:201 +msgid "Disable SELinux protection for uml daemon" +msgstr "uml 데몬에 대한 SELinux 보안 비활성화 " - --#~ msgid "label37" --#~ msgstr "label37" ++ +#: ../gui/selinux.tbl:202 +msgid "" +"Allow xinetd to run unconfined, including any services it starts that do not " +"have a domain transition explicitly defined" -+msgstr "xinetd가 도메인 변환이 정의되지 않은 xinetd에 의해 시작되는 서비스를 포함하여 제한없이 실행하는 것을 허용합니다 " - --#~ msgid "Filter" --#~ msgstr "필터" ++msgstr "" ++"xinetd가 도메인 변환이 정의되지 않은 xinetd에 의해 시작되는 서비스를 포함하" ++"여 제한없이 실행하는 것을 허용합니다 " ++ +#: ../gui/selinux.tbl:203 +msgid "" +"Allow rc scripts to run unconfined, including any daemon started by an rc " +"script that does not have a domain transition explicitly defined" -+msgstr "rc 스크립트가 도메인 변환이 정의되지 않은 rc 스크립트에 의해 시작되는 데몬을 포함하여 제한없이 실행하는 것을 허용합니다 " ++msgstr "" ++"rc 스크립트가 도메인 변환이 정의되지 않은 rc 스크립트에 의해 시작되는 데몬을 " ++"포함하여 제한없이 실행하는 것을 허용합니다 " + +#: ../gui/selinux.tbl:204 +msgid "Allow rpm to run unconfined" @@ -135531,7 +135552,9 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils + +#: ../gui/selinux.tbl:205 +msgid "Allow privileged utilities like hotplug and insmod to run unconfined" -+msgstr "hotplug 및 insmod 같은 권한이 있는 유틸리티가 제한없이 실행하는 것을 허용합니다 " ++msgstr "" ++"hotplug 및 insmod 같은 권한이 있는 유틸리티가 제한없이 실행하는 것을 허용합니" ++"다 " + +#: ../gui/selinux.tbl:206 +msgid "Disable SELinux protection for updfstab daemon" @@ -135540,14 +135563,14 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils +#: ../gui/selinux.tbl:207 +msgid "Disable SELinux protection for uptimed daemon" +msgstr "uptimed 데몬에 대한 SELinux 보안 비활성화 " - --#~ msgid "label50" --#~ msgstr "label50" ++ +#: ../gui/selinux.tbl:208 +msgid "" +"Allow user_r to reach sysadm_r via su, sudo, or userhelper. Otherwise, only " +"staff_r can do so" -+msgstr "user_r에게 su, sudo, userhelper를 통해 sysadm_r에 도달하는 것을 허용합니다. 그렇지 않을 경우, staff_r만이 이에 도달할 수 있습니다. " ++msgstr "" ++"user_r에게 su, sudo, userhelper를 통해 sysadm_r에 도달하는 것을 허용합니다. " ++"그렇지 않을 경우, staff_r만이 이에 도달할 수 있습니다. " + +#: ../gui/selinux.tbl:209 +msgid "Allow users to execute the mount command" @@ -135577,170 +135600,156 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils +msgid "Allow users to rw usb devices" +msgstr "사용자에게 usb 장치 읽기/쓰기를 허용합니다 " --#~ msgid "Add File Context" --#~ msgstr "파일 문맥 추가" +-#~ msgid "Modify Translation" +-#~ msgstr "번역 수정" +#: ../gui/selinux.tbl:216 +msgid "" +"Allow users to run TCP servers (bind to ports and accept connection from the " +"same domain and outside users) disabling this forces FTP passive mode and " +"may change other protocols" -+msgstr "사용자가 TCP 서버를 실행하는 것을 허용 (포트로 바인드하고 동일한 도메인 및 외부 사용자의 연결을 허용) 이를 비활성화하면 FTP를 수동 모드로 강제하고 다른 프로토콜을 변경시킬 수 있음 " - --#~ msgid "Modify File Context" --#~ msgstr "파일 문맥 수정" ++msgstr "" ++"사용자가 TCP 서버를 실행하는 것을 허용 (포트로 바인드하고 동일한 도메인 및 외" ++"부 사용자의 연결을 허용) 이를 비활성화하면 FTP를 수동 모드로 강제하고 다른 프" ++"로토콜을 변경시킬 수 있음 " ++ +#: ../gui/selinux.tbl:217 +msgid "Allow user to stat ttyfiles" +msgstr "사용자가 ttyfiles에 대한 통계 허용 " - --#~ msgid "Delete File Context" --#~ msgstr "파일 문맥 삭제" ++ +#: ../gui/selinux.tbl:218 +msgid "Disable SELinux protection for uucpd daemon" +msgstr "uucpd 데몬에 대한 SELinux 보안 비활성화 " - --#~ msgid "label38" --#~ msgstr "label38" ++ +#: ../gui/selinux.tbl:219 +msgid "Disable SELinux protection for vmware daemon" +msgstr "vmware 데몬에 대한 SELinux 보안 비활성화 " - --#~ msgid "Add SELinux User Mapping" --#~ msgstr "SELinux 사용자 맵핑 추가" ++ +#: ../gui/selinux.tbl:220 +msgid "Disable SELinux protection for watchdog daemon" +msgstr "watchdog 데몬에 대한 SELinux 보안 비활성화 " - --#~ msgid "Modify SELinux User Mapping" --#~ msgstr "SELinux 사용자 맵핑 수정" ++ +#: ../gui/selinux.tbl:221 +msgid "Disable SELinux protection for winbind daemon" +msgstr "winbind 데몬에 대한 SELinux 보안 비활성화 " - --#~ msgid "Delete SELinux User Mapping" --#~ msgstr "SELinux 사용자 맵핑 삭제" ++ +#: ../gui/selinux.tbl:222 +msgid "Disable SELinux protection for xdm daemon" +msgstr "xdm 데몬에 대한 SELinux 보안 비활성화 " - --#~ msgid "label39" --#~ msgstr "label39" ++ +#: ../gui/selinux.tbl:223 +msgid "Allow xdm logins as sysadm_r:sysadm_t" +msgstr "xdm이 sysadm_r:sysadm_t로 로그인하는것을 허용합니다 " - --#~ msgid "Add Translation" --#~ msgstr "번역 추가" ++ +#: ../gui/selinux.tbl:224 +msgid "Disable SELinux protection for xen daemon" +msgstr "xen 데몬에 대한 SELinux 보안 비활성화 " - --#~ msgid "Modify Translation" --#~ msgstr "번역 수정" ++ +#: ../gui/selinux.tbl:225 +msgid "XEN" +msgstr "XEN" - --#~ msgid "Delete Translation" --#~ msgstr "번역 삭제" ++ +#: ../gui/selinux.tbl:225 +msgid "Allow xen to read/write physical disk devices" +msgstr "xen이 물리적 디스크 장치를 읽기/쓰기하는 것을 허용합니다 " - --#~ msgid "label41" --#~ msgstr "label41" ++ +#: ../gui/selinux.tbl:226 +msgid "Disable SELinux protection for xfs daemon" +msgstr "xfs 데몬에 대한 SELinux 보안 비활성화 " - --#~ msgid "Modify SELinux User" --#~ msgstr "SELinux 사용자 수정" ++ +#: ../gui/selinux.tbl:227 +msgid "Disable SELinux protection for xen control" +msgstr "xen 제어에 대한 SELinux 보안 비활성화 " - --#~ msgid "label40" --#~ msgstr "label40" ++ +#: ../gui/selinux.tbl:228 +msgid "Disable SELinux protection for ypbind daemon" +msgstr "ypbind 데몬에 대한 SELinux 보안 비활성화 " - --#~ msgid "Add Network Port" --#~ msgstr "네트워크 포트 추가" ++ +#: ../gui/selinux.tbl:229 +msgid "Disable SELinux protection for NIS Password Daemon" +msgstr "NIS 암호 데몬에 대한 SELinux 보안 비활성화 " - --#~ msgid "Edit Network Port" --#~ msgstr "네트워크 포트 편집" ++ +#: ../gui/selinux.tbl:230 +msgid "Disable SELinux protection for ypserv daemon" +msgstr "ypserv 데몬에 대한 SELinux 보안 비활성화 " - --#~ msgid "Delete Network Port" --#~ msgstr "네트워크 포트 삭제" ++ +#: ../gui/selinux.tbl:231 +msgid "Disable SELinux protection for NIS Transfer Daemon" +msgstr "NIS 전송 데몬에 대한 SELinux 보안 비활성화 " - --#~ msgid "label42" --#~ msgstr "label42" ++ +#: ../gui/selinux.tbl:232 +msgid "Allow SELinux webadm user to manage unprivileged users home directories" -+msgstr "SELinux webadm 사용자가 권한이 없는 사용자 홈 디렉토리를 관리하는 것을 허용합니다 " ++msgstr "" ++"SELinux webadm 사용자가 권한이 없는 사용자 홈 디렉토리를 관리하는 것을 허용합" ++"니다 " --#~ msgid "Generate new policy module" --#~ msgstr "새 정책 모듈 생성" +-#~ msgid "Delete Translation" +-#~ msgstr "번역 삭제" +#: ../gui/selinux.tbl:233 +msgid "Allow SELinux webadm user to read unprivileged users home directories" -+msgstr "SELinux webadm 사용자가 권한이 없는 사용자 홈 디렉토리를 읽는 것을 허용합니다 " ++msgstr "" ++"SELinux webadm 사용자가 권한이 없는 사용자 홈 디렉토리를 읽는 것을 허용합니" ++"다 " --#~ msgid "Load policy module" --#~ msgstr "정책 모듈 읽어오기" +-#~ msgid "label41" +-#~ msgstr "label41" +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Are you sure you want to delete %s '%s'?" +msgstr "%s '%s'을(를) 정말로 삭제하시겠습니까? " --#~ msgid "Remove loadable policy module" --#~ msgstr "읽어올 수 있는 정책 모듈 삭제" +-#~ msgid "Modify SELinux User" +-#~ msgstr "SELinux 사용자 수정" +#: ../gui/semanagePage.py:126 +#, python-format +msgid "Delete %s" +msgstr "%s 삭제 " -+ + +-#~ msgid "label40" +-#~ msgstr "label40" +#: ../gui/semanagePage.py:134 +#, python-format +msgid "Add %s" +msgstr "%s 추가 " -+ + +-#~ msgid "Add Network Port" +-#~ msgstr "네트워크 포트 추가" +#: ../gui/semanagePage.py:148 +#, python-format +msgid "Modify %s" +msgstr "%s 수정 " -+ -+#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:3217 + +-#~ msgid "Edit Network Port" +-#~ msgstr "네트워크 포트 편집" ++#: ../gui/statusPage.py:69 ../gui/system-config-selinux.glade:2839 +msgid "Permissive" +msgstr "허용 " -+ -+#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:3235 + +-#~ msgid "Delete Network Port" +-#~ msgstr "네트워크 포트 삭제" ++#: ../gui/statusPage.py:70 ../gui/system-config-selinux.glade:2857 +msgid "Enforcing" +msgstr "강제 " -+ -+#: ../gui/statusPage.py:75 -+msgid "Disabled" -+msgstr "비활성화 " -+ + +-#~ msgid "label42" +-#~ msgstr "label42" +#: ../gui/statusPage.py:94 +msgid "Status" +msgstr "상태" -+ + +-#~ msgid "Generate new policy module" +-#~ msgstr "새 정책 모듈 생성" +#: ../gui/statusPage.py:133 +msgid "" +"Changing the policy type will cause a relabel of the entire file system on " +"the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" -+msgstr "정책 유형을 변경하면 다음 부팅 시 전체 파일 시스템을 다시 레이블해야 하는 원인이 될 수 있습니다. 이러한 작업은 파일 시스템 크기에 따라 오랜 시간이 소요될 수 있습니다. 계속 진행하시겠습니까? " -+ ++msgstr "" ++"정책 유형을 변경하면 다음 부팅 시 전체 파일 시스템을 다시 레이블해야 하는 원" ++"인이 될 수 있습니다. 이러한 작업은 파일 시스템 크기에 따라 오랜 시간이 소요" ++"될 수 있습니다. 계속 진행하시겠습니까? " + +-#~ msgid "Load policy module" +-#~ msgstr "정책 모듈 읽어오기" +#: ../gui/statusPage.py:147 +msgid "" +"Changing to SELinux disabled requires a reboot. It is not recommended. If " @@ -135749,14 +135758,24 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils +"system, you can go to permissive mode which will only log errors and not " +"enforce SELinux policy. Permissive mode does not require a reboot Do you " +"wish to continue?" -+msgstr "SELinux 비활성으로 변경하려면 재부팅해야 합니다. 이는 권장되는 방법이 아닙니다. 나중에 SELinux를 다시 활성화하려면 시스템을 다시 레이블해야 합니다. 시스템에서 SELinux가 문제의 원인이 되는 지를 확인하고자 할 경우, 단지 오류를 기록하고 SELinux 정책을 강제하지 않는 허용 모드를 사용할 수 있습니다. 허용 모드는 재부팅할 필요가 없습니다. 계속 진행하시겠습니까? " -+ ++msgstr "" ++"SELinux 비활성으로 변경하려면 재부팅해야 합니다. 이는 권장되는 방법이 아닙니" ++"다. 나중에 SELinux를 다시 활성화하려면 시스템을 다시 레이블해야 합니다. 시스" ++"템에서 SELinux가 문제의 원인이 되는 지를 확인하고자 할 경우, 단지 오류를 기록" ++"하고 SELinux 정책을 강제하지 않는 허용 모드를 사용할 수 있습니다. 허용 모드" ++"는 재부팅할 필요가 없습니다. 계속 진행하시겠습니까? " + +-#~ msgid "Remove loadable policy module" +-#~ msgstr "읽어올 수 있는 정책 모듈 삭제" +#: ../gui/statusPage.py:152 +msgid "" +"Changing to SELinux enabled will cause a relabel of the entire file system " +"on the next boot. Relabeling takes a long time depending on the size of the " +"file system. Do you wish to continue?" -+msgstr "SELinux 활성으로 변경하면 다음 부팅 시 전체 파일 시스템을 다시 레이블해야 하는 원인이 될 수 있습니다. 이러한 작업은 파일 시스템 크기에 따라 오랜 시간이 소요될 수 있습니다. 계속 진행하시겠습니까? " ++msgstr "" ++"SELinux 활성으로 변경하면 다음 부팅 시 전체 파일 시스템을 다시 레이블해야 하" ++"는 원인이 될 수 있습니다. 이러한 작업은 파일 시스템 크기에 따라 오랜 시간이 " ++"소요될 수 있습니다. 계속 진행하시겠습니까? " + +#: ../gui/system-config-selinux.glade:11 +msgid "system-config-selinux" @@ -135776,7 +135795,6 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils -#~ msgstr "SELinux 사용자 '%s'이(가) 필요합니다" +#: ../gui/system-config-selinux.glade:22 +#: ../gui/system-config-selinux.glade:544 -+#: ../gui/system-config-selinux.glade:736 +msgid "Add SELinux Login Mapping" +msgstr "SELinux 로그인 맵핑 추가 " + @@ -135785,36 +135803,21 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils +msgstr "SELinux 네트워크 포트 추가 " + +#: ../gui/system-config-selinux.glade:391 -+#: ../gui/system-config-selinux.glade:870 ++#: ../gui/system-config-selinux.glade:678 +msgid "SELinux Type" +msgstr "SELinux 유형" - --#~ msgid "Requires value" --#~ msgstr "값 필요" ++ +#: ../gui/system-config-selinux.glade:622 -+msgid "" -+"SELinux MLS/MCS\n" -+"Level" -+msgstr "" -+"SELinux MLS/MCS\n" -+"레벨 " - --#~ msgid "Invalid prefix %s" --#~ msgstr "유효하지 않은 접두어 %s" -+#: ../gui/system-config-selinux.glade:814 +msgid "File Specification" +msgstr "파일 사양 " - --#, fuzzy --#~ msgid "label51" --#~ msgstr "label50" -+#: ../gui/system-config-selinux.glade:842 ++ ++#: ../gui/system-config-selinux.glade:650 +msgid "File Type" +msgstr "파일 유형 " --#~ msgid "value" --#~ msgstr "값" -+#: ../gui/system-config-selinux.glade:919 +-#~ msgid "Requires value" +-#~ msgstr "값 필요" ++#: ../gui/system-config-selinux.glade:727 +msgid "" +"all files\n" +"regular file\n" @@ -135834,45 +135837,45 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils +"심볼릭 링크\n" +"이름이 지정된 파이프\n" + -+#: ../gui/system-config-selinux.glade:965 ++#: ../gui/system-config-selinux.glade:773 +msgid "MLS" +msgstr "MLS" + -+#: ../gui/system-config-selinux.glade:1029 ++#: ../gui/system-config-selinux.glade:837 +msgid "Add SELinux User" +msgstr "SELinux 사용자 추가" + -+#: ../gui/system-config-selinux.glade:1271 ++#: ../gui/system-config-selinux.glade:1079 +msgid "SELinux Administration" +msgstr "SELinux 관리 " + -+#: ../gui/system-config-selinux.glade:1314 ++#: ../gui/system-config-selinux.glade:1122 +msgid "Add" +msgstr "추가" + -+#: ../gui/system-config-selinux.glade:1336 ++#: ../gui/system-config-selinux.glade:1144 +msgid "_Properties" +msgstr "등록 정보(_P) " + -+#: ../gui/system-config-selinux.glade:1358 ++#: ../gui/system-config-selinux.glade:1166 +msgid "_Delete" +msgstr "삭제(_D)" + -+#: ../gui/system-config-selinux.glade:1449 ++#: ../gui/system-config-selinux.glade:1257 +msgid "Select Management Object" +msgstr "관리 객체 선택 " + -+#: ../gui/system-config-selinux.glade:1466 ++#: ../gui/system-config-selinux.glade:1274 +msgid "Select:" +msgstr "선택:" + -+#: ../gui/system-config-selinux.glade:1519 ++#: ../gui/system-config-selinux.glade:1328 +msgid "System Default Enforcing Mode" +msgstr "시스템 디폴트 강제 모드 " --#~ msgid "You must be root to run %s." --#~ msgstr "root로 %s을(를) 실행해야 합니다." -+#: ../gui/system-config-selinux.glade:1547 +-#~ msgid "Invalid prefix %s" +-#~ msgstr "유효하지 않은 접두어 %s" ++#: ../gui/system-config-selinux.glade:1356 +msgid "" +"Disabled\n" +"Permissive\n" @@ -135882,195 +135885,183 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils +"허용\n" +"강제\n" + -+#: ../gui/system-config-selinux.glade:1566 ++#: ../gui/system-config-selinux.glade:1375 +msgid "Current Enforcing Mode" +msgstr "현재 강제 모드 " + -+#: ../gui/system-config-selinux.glade:1611 ++#: ../gui/system-config-selinux.glade:1420 +msgid "System Default Policy Type: " +msgstr "시스템 디폴트 정책 유형: " --#~ msgid "Other" --#~ msgstr "기타" -+#: ../gui/system-config-selinux.glade:1656 +-#, fuzzy +-#~ msgid "label51" +-#~ msgstr "label50" ++#: ../gui/system-config-selinux.glade:1465 +msgid "" +"Select if you wish to relabel then entire file system on next reboot. " +"Relabeling can take a very long time, depending on the size of the system. " +"If you are changing policy types or going from disabled to enforcing, a " +"relabel is required." -+msgstr "다음 부팅시 전체 파일 시스템을 다시 레이블할 지를 선택합니다. 다시 레이블하는 작업은 시스템의 크기에 따라 오랜 시간이 소요될 수 있습니다. 정책 유형을 변경하거나 비활성화 상태에서 강제 (enforcing) 상태로 변경할 경우, 다시 레이블해야 합니다. " ++msgstr "" ++"다음 부팅시 전체 파일 시스템을 다시 레이블할 지를 선택합니다. 다시 레이블하" ++"는 작업은 시스템의 크기에 따라 오랜 시간이 소요될 수 있습니다. 정책 유형을 변" ++"경하거나 비활성화 상태에서 강제 (enforcing) 상태로 변경할 경우, 다시 레이블해" ++"야 합니다. " + -+#: ../gui/system-config-selinux.glade:1702 ++#: ../gui/system-config-selinux.glade:1511 +msgid "Relabel on next reboot." +msgstr "다음 부팅시 다시 레이블 " + -+#: ../gui/system-config-selinux.glade:1754 ++#: ../gui/system-config-selinux.glade:1563 +msgid "label37" +msgstr "label37" + -+#: ../gui/system-config-selinux.glade:1791 ++#: ../gui/system-config-selinux.glade:1600 +msgid "Revert boolean setting to system default" +msgstr "부울 설정을 시스템 디폴트로 전환 " + -+#: ../gui/system-config-selinux.glade:1807 ++#: ../gui/system-config-selinux.glade:1616 +msgid "Toggle between Customized and All Booleans" +msgstr "사용자 설정 부울 및 모든 부울 사이에서 전환 " + -+#: ../gui/system-config-selinux.glade:1825 ++#: ../gui/system-config-selinux.glade:1634 +msgid "Run booleans lockdown wizard" +msgstr "부울 잠금 마법사 실행 " + -+#: ../gui/system-config-selinux.glade:1826 ++#: ../gui/system-config-selinux.glade:1635 +msgid "Lockdown..." +msgstr "잠금... " + -+#: ../gui/system-config-selinux.glade:1856 -+#: ../gui/system-config-selinux.glade:2061 -+#: ../gui/system-config-selinux.glade:2248 -+#: ../gui/system-config-selinux.glade:2435 -+#: ../gui/system-config-selinux.glade:2622 -+#: ../gui/system-config-selinux.glade:2865 -+#: ../gui/system-config-selinux.glade:3090 -+#: ../gui/system-config-selinux.glade:3265 ++#: ../gui/system-config-selinux.glade:1665 ++#: ../gui/system-config-selinux.glade:1870 ++#: ../gui/system-config-selinux.glade:2057 ++#: ../gui/system-config-selinux.glade:2244 ++#: ../gui/system-config-selinux.glade:2487 ++#: ../gui/system-config-selinux.glade:2712 ++#: ../gui/system-config-selinux.glade:2887 +msgid "Filter" +msgstr "필터" + -+#: ../gui/system-config-selinux.glade:1945 ++#: ../gui/system-config-selinux.glade:1754 +msgid "label50" +msgstr "label50" + -+#: ../gui/system-config-selinux.glade:1982 ++#: ../gui/system-config-selinux.glade:1791 +msgid "Add File Context" +msgstr "파일 문맥 추가" + -+#: ../gui/system-config-selinux.glade:1998 ++#: ../gui/system-config-selinux.glade:1807 +msgid "Modify File Context" +msgstr "파일 문맥 수정" + -+#: ../gui/system-config-selinux.glade:2014 ++#: ../gui/system-config-selinux.glade:1823 +msgid "Delete File Context" +msgstr "파일 문맥 삭제" + -+#: ../gui/system-config-selinux.glade:2030 ++#: ../gui/system-config-selinux.glade:1839 +msgid "Toggle between all and customized file context" +msgstr "모든 파일 문맥과 사용자 설정 파일 문맥 사이에서 전환 " + -+#: ../gui/system-config-selinux.glade:2150 ++#: ../gui/system-config-selinux.glade:1959 +msgid "label38" +msgstr "label38" + -+#: ../gui/system-config-selinux.glade:2187 ++#: ../gui/system-config-selinux.glade:1996 +msgid "Add SELinux User Mapping" +msgstr "SELinux 사용자 맵핑 추가" + -+#: ../gui/system-config-selinux.glade:2203 ++#: ../gui/system-config-selinux.glade:2012 +msgid "Modify SELinux User Mapping" +msgstr "SELinux 사용자 맵핑 수정" + -+#: ../gui/system-config-selinux.glade:2219 ++#: ../gui/system-config-selinux.glade:2028 +msgid "Delete SELinux User Mapping" +msgstr "SELinux 사용자 맵핑 삭제" + -+#: ../gui/system-config-selinux.glade:2337 ++#: ../gui/system-config-selinux.glade:2146 +msgid "label39" +msgstr "label39" + -+#: ../gui/system-config-selinux.glade:2374 ++#: ../gui/system-config-selinux.glade:2183 +msgid "Add User" +msgstr "사용자 추가 " + -+#: ../gui/system-config-selinux.glade:2390 ++#: ../gui/system-config-selinux.glade:2199 +msgid "Modify User" +msgstr "사용자 수정 " + -+#: ../gui/system-config-selinux.glade:2406 ++#: ../gui/system-config-selinux.glade:2215 +msgid "Delete User" +msgstr "사용자 삭제 " + -+#: ../gui/system-config-selinux.glade:2524 ++#: ../gui/system-config-selinux.glade:2333 +msgid "label41" +msgstr "label41" + -+#: ../gui/system-config-selinux.glade:2561 -+msgid "Add Translation" -+msgstr "번역 추가" -+ -+#: ../gui/system-config-selinux.glade:2577 -+msgid "Modify Translation" -+msgstr "번역 수정" -+ -+#: ../gui/system-config-selinux.glade:2593 -+msgid "Delete Translation" -+msgstr "번역 삭제" -+ -+#: ../gui/system-config-selinux.glade:2711 -+msgid "label40" -+msgstr "label40" -+ -+#: ../gui/system-config-selinux.glade:2748 ++#: ../gui/system-config-selinux.glade:2370 +msgid "Add Network Port" +msgstr "네트워크 포트 추가" + -+#: ../gui/system-config-selinux.glade:2764 ++#: ../gui/system-config-selinux.glade:2386 +msgid "Edit Network Port" +msgstr "네트워크 포트 편집" + -+#: ../gui/system-config-selinux.glade:2780 ++#: ../gui/system-config-selinux.glade:2402 +msgid "Delete Network Port" +msgstr "네트워크 포트 삭제" + -+#: ../gui/system-config-selinux.glade:2816 -+#: ../gui/system-config-selinux.glade:2834 ++#: ../gui/system-config-selinux.glade:2438 ++#: ../gui/system-config-selinux.glade:2456 +msgid "Toggle between Customized and All Ports" +msgstr "사용자 설정 포트와 모든 포트 사이에서 전환 " + -+#: ../gui/system-config-selinux.glade:2954 ++#: ../gui/system-config-selinux.glade:2576 +msgid "label42" +msgstr "label42" + -+#: ../gui/system-config-selinux.glade:2991 ++#: ../gui/system-config-selinux.glade:2613 +msgid "Generate new policy module" +msgstr "새 정책 모듈 생성" + -+#: ../gui/system-config-selinux.glade:3007 ++#: ../gui/system-config-selinux.glade:2629 +msgid "Load policy module" +msgstr "정책 모듈 읽어오기" + -+#: ../gui/system-config-selinux.glade:3023 ++#: ../gui/system-config-selinux.glade:2645 +msgid "Remove loadable policy module" +msgstr "읽어올 수 있는 정책 모듈 삭제" --#~ msgid "MLS/MCS Level" --#~ msgstr "MLS/MCS 레벨" -+#: ../gui/system-config-selinux.glade:3059 +-#~ msgid "value" +-#~ msgstr "값" ++#: ../gui/system-config-selinux.glade:2681 +msgid "" +"Enable/Disable additional audit rules, that are normally not reported in the " +"log files." -+msgstr "추가 감사 (audit) 규칙을 활성화/비활성화합니다. 주로 이는 로그 파일에 기록되지 않습니다. " ++msgstr "" ++"추가 감사 (audit) 규칙을 활성화/비활성화합니다. 주로 이는 로그 파일에 기록되" ++"지 않습니다. " + -+#: ../gui/system-config-selinux.glade:3179 ++#: ../gui/system-config-selinux.glade:2801 +msgid "label44" +msgstr "label44" -+ -+#: ../gui/system-config-selinux.glade:3216 + +-#~ msgid "You must be root to run %s." +-#~ msgstr "root로 %s을(를) 실행해야 합니다." ++#: ../gui/system-config-selinux.glade:2838 +msgid "Change process mode to permissive." +msgstr "프로세스 모드를 허용 (permissive)으로 변경 " -+ -+#: ../gui/system-config-selinux.glade:3234 + +-#~ msgid "Other" +-#~ msgstr "기타" ++#: ../gui/system-config-selinux.glade:2856 +msgid "Change process mode to enforcing" +msgstr "프로세스 모드를 강제 (enforcing)로 변경 " -+ -+#: ../gui/system-config-selinux.glade:3326 + +-#~ msgid "MLS/MCS Level" +-#~ msgstr "MLS/MCS 레벨" ++#: ../gui/system-config-selinux.glade:2948 +msgid "Process Domain" +msgstr "프로세스 도메인 " -+ -+#: ../gui/system-config-selinux.glade:3354 -+msgid "label59" -+msgstr "label59" -+ -+#: ../gui/translationsPage.py:53 -+msgid "Sensitvity Level" -+msgstr "Sensitvity 수준 " -#~ msgid "" -#~ "Labeling\n" @@ -136078,6 +136069,10 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils -#~ msgstr "" -#~ "레이블링\n" -#~ "접두부" ++#: ../gui/system-config-selinux.glade:2976 ++msgid "label59" ++msgstr "label59" ++ +#: ../gui/usersPage.py:138 +#, python-format +msgid "SELinux user '%s' is required" @@ -136091,7 +136086,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ko.po policycoreutils -#~ "MCS 레벨" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ku.po policycoreutils-2.0.82/po/ku.po --- nsapolicycoreutils/po/ku.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/ku.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/ku.po 2010-05-03 09:35:40.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -139138,7 +139133,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ku.po policycoreutils +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lo.po policycoreutils-2.0.82/po/lo.po --- nsapolicycoreutils/po/lo.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/lo.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/lo.po 2010-05-03 09:35:40.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -142185,7 +142180,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lo.po policycoreutils +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lt.po policycoreutils-2.0.82/po/lt.po --- nsapolicycoreutils/po/lt.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/lt.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/lt.po 2010-05-03 09:35:40.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -145232,7 +145227,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lt.po policycoreutils +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lv.po policycoreutils-2.0.82/po/lv.po --- nsapolicycoreutils/po/lv.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/lv.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/lv.po 2010-05-03 09:35:40.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -148279,7 +148274,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/lv.po policycoreutils +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mai.po policycoreutils-2.0.82/po/mai.po --- nsapolicycoreutils/po/mai.po 1969-12-31 19:00:00.000000000 -0500 -+++ policycoreutils-2.0.82/po/mai.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/mai.po 2010-05-03 09:35:40.000000000 -0400 @@ -0,0 +1,3462 @@ +# translation of policycoreutils.HEAD.policycoreutils.po to Maithili +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER @@ -151745,7 +151740,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mai.po policycoreutil + diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/Makefile policycoreutils-2.0.82/po/Makefile --- nsapolicycoreutils/po/Makefile 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/Makefile 2010-04-23 12:49:43.000000000 -0400 ++++ policycoreutils-2.0.82/po/Makefile 2010-04-28 17:12:20.000000000 -0400 @@ -45,6 +45,33 @@ ../restorecond/stringslist.h \ ../restorecond/restorecond.c \ @@ -151782,7 +151777,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/Makefile policycoreut #default:: clean diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mk.po policycoreutils-2.0.82/po/mk.po --- nsapolicycoreutils/po/mk.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/mk.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/mk.po 2010-05-03 09:35:40.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: mk\n" @@ -154925,7 +154920,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mk.po policycoreutils #~ msgstr "Побарува вредност" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils-2.0.82/po/ml.po --- nsapolicycoreutils/po/ml.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/ml.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/ml.po 2010-05-03 09:35:40.000000000 -0400 @@ -1,3 +1,4 @@ +# translation of policycoreutils.HEAD.ml.po to # translation of ml.po to @@ -159894,7 +159889,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ml.po policycoreutils -#~ "പ്രവര്‍ത്തന രഹിതം\n" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils-2.0.82/po/mr.po --- nsapolicycoreutils/po/mr.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/mr.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/mr.po 2010-05-03 09:35:40.000000000 -0400 @@ -1,19 +1,20 @@ -# translation of policycoreutils.HEAD.mr.po to marathi +# translation of mr.po to Marathi @@ -164926,7 +164921,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/mr.po policycoreutils -#~ "अकार्यान्वीत\n" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ms.po policycoreutils-2.0.82/po/ms.po --- nsapolicycoreutils/po/ms.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/ms.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/ms.po 2010-05-03 09:35:40.000000000 -0400 @@ -7,7 +7,7 @@ msgstr "" "Project-Id-Version: policycoreutils\n" @@ -168058,7 +168053,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ms.po policycoreutils #~ msgstr "Memerlukan nilai" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/my.po policycoreutils-2.0.82/po/my.po --- nsapolicycoreutils/po/my.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/my.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/my.po 2010-05-03 09:35:40.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -171105,7 +171100,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/my.po policycoreutils +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nb.po policycoreutils-2.0.82/po/nb.po --- nsapolicycoreutils/po/nb.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/nb.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/nb.po 2010-05-03 09:35:40.000000000 -0400 @@ -7,7 +7,7 @@ msgstr "" "Project-Id-Version: policycoreutils\n" @@ -174230,7 +174225,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nb.po policycoreutils #~ msgstr "Du må være root for å kjøre %s." diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils-2.0.82/po/nl.po --- nsapolicycoreutils/po/nl.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/nl.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/nl.po 2010-05-03 09:35:40.000000000 -0400 @@ -1,19 +1,25 @@ +# translation of policycoreutils.HEAD.nl.po to Dutch # translation of policycoreutils to Dutch @@ -177881,7 +177876,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nl.po policycoreutils +msgstr "SELinux gebruiker '%s' is vereist" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nn.po policycoreutils-2.0.82/po/nn.po --- nsapolicycoreutils/po/nn.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/nn.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/nn.po 2010-05-03 09:35:40.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -182204,7 +182199,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/no.po policycoreutils -msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nso.po policycoreutils-2.0.82/po/nso.po --- nsapolicycoreutils/po/nso.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/nso.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/nso.po 2010-05-03 09:35:40.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -185251,7 +185246,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/nso.po policycoreutil +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/or.po policycoreutils-2.0.82/po/or.po --- nsapolicycoreutils/po/or.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/or.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/or.po 2010-05-03 09:35:40.000000000 -0400 @@ -4,14 +4,15 @@ # # Subhransu Behera , 2006. @@ -189930,7 +189925,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/or.po policycoreutils -#~ msgstr "ମୂଲ୍ଯ ଆବଶ୍ଯକ" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils-2.0.82/po/pa.po --- nsapolicycoreutils/po/pa.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/pa.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/pa.po 2010-05-03 09:35:40.000000000 -0400 @@ -3,19 +3,19 @@ # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER. # @@ -194691,7 +194686,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pa.po policycoreutils +#~ "udp" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils-2.0.82/po/pl.po --- nsapolicycoreutils/po/pl.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/pl.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/pl.po 2010-05-03 09:35:40.000000000 -0400 @@ -5,10 +5,10 @@ msgstr "" "Project-Id-Version: pl\n" @@ -199687,7 +199682,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pl.po policycoreutils +msgstr "Użytkownik SELinuksa \"%s\" jest wymagany" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/policycoreutils.pot policycoreutils-2.0.82/po/policycoreutils.pot --- nsapolicycoreutils/po/policycoreutils.pot 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/policycoreutils.pot 2010-04-23 12:49:43.000000000 -0400 ++++ policycoreutils-2.0.82/po/policycoreutils.pot 2010-04-28 17:12:20.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -202701,7 +202696,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/policycoreutils.pot p +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES policycoreutils-2.0.82/po/POTFILES --- nsapolicycoreutils/po/POTFILES 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/POTFILES 2010-04-23 12:49:43.000000000 -0400 ++++ policycoreutils-2.0.82/po/POTFILES 2010-04-28 17:12:20.000000000 -0400 @@ -22,5 +22,32 @@ ../restorecond/stringslist.h \ ../restorecond/restorecond.c \ @@ -202737,7 +202732,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES policycoreut diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES.in policycoreutils-2.0.82/po/POTFILES.in --- nsapolicycoreutils/po/POTFILES.in 2008-09-22 13:25:06.000000000 -0400 -+++ policycoreutils-2.0.82/po/POTFILES.in 2010-04-23 12:49:43.000000000 -0400 ++++ policycoreutils-2.0.82/po/POTFILES.in 2010-04-28 17:12:20.000000000 -0400 @@ -21,6 +21,7 @@ restorecond/restorecond.c restorecond/utmpwatcher.c @@ -202756,7 +202751,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/POTFILES.in policycor gui/templates/__init__.py diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreutils-2.0.82/po/pt_BR.po --- nsapolicycoreutils/po/pt_BR.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/pt_BR.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/pt_BR.po 2010-05-03 09:35:40.000000000 -0400 @@ -1,16 +1,20 @@ -# Brazilian Portuguese translation of policycoreutils +# Brazilian Portuguese translation of policycoreutils. @@ -208897,7 +208892,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt_BR.po policycoreut + diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils-2.0.82/po/pt.po --- nsapolicycoreutils/po/pt.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/pt.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/pt.po 2010-05-03 09:35:40.000000000 -0400 @@ -1,22 +1,20 @@ +# Rui Gouveia , 2010. msgid "" @@ -214251,7 +214246,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/pt.po policycoreutils #~ msgstr "Permitir ao HTTPD aceder a sistemas de ficheiros Samba/CIFS" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ro.po policycoreutils-2.0.82/po/ro.po --- nsapolicycoreutils/po/ro.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/ro.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/ro.po 2010-05-03 09:35:40.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -217298,7 +217293,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ro.po policycoreutils +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils-2.0.82/po/ru.po --- nsapolicycoreutils/po/ru.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/ru.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/ru.po 2010-05-03 09:35:40.000000000 -0400 @@ -1,21 +1,23 @@ +# translation of ru.po to Russian +# translation of ru.po to @@ -221620,7 +221615,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ru.po policycoreutils -#~ msgstr "��������� SELinux ������������ '%s' " diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/si.po policycoreutils-2.0.82/po/si.po --- nsapolicycoreutils/po/si.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/si.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/si.po 2010-05-03 09:35:40.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -224667,7 +224662,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/si.po policycoreutils +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sk.po policycoreutils-2.0.82/po/sk.po --- nsapolicycoreutils/po/sk.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/sk.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/sk.po 2010-05-03 09:35:40.000000000 -0400 @@ -7,7 +7,7 @@ msgstr "" "Project-Id-Version: policycoreutils\n" @@ -227804,7 +227799,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sk.po policycoreutils #~ msgstr "Požaduje hodnotu" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sl.po policycoreutils-2.0.82/po/sl.po --- nsapolicycoreutils/po/sl.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/sl.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/sl.po 2010-05-03 09:35:40.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -230851,7 +230846,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sl.po policycoreutils +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sq.po policycoreutils-2.0.82/po/sq.po --- nsapolicycoreutils/po/sq.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/sq.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/sq.po 2010-05-03 09:35:40.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -233898,7 +233893,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sq.po policycoreutils +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr@latin.po policycoreutils-2.0.82/po/sr@latin.po --- nsapolicycoreutils/po/sr@latin.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/sr@latin.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/sr@latin.po 2010-05-03 09:35:40.000000000 -0400 @@ -1,26 +1,24 @@ -# translation of policycoreutils.HEAD.sr.po to Serbian # Serbian(Latin) translations for policycoreutils @@ -238771,7 +238766,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr@latin.po policycor +msgstr "SELinux korisnik „%s“ je neophodan" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils-2.0.82/po/sr.po --- nsapolicycoreutils/po/sr.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/sr.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/sr.po 2010-05-03 09:35:40.000000000 -0400 @@ -1,26 +1,24 @@ -# translation of policycoreutils.HEAD.sr.po to Serbian # Serbian translations for policycoreutils @@ -243636,7 +243631,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sr.po policycoreutils +msgstr "SELinux корисник „%s“ је неопходан" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils-2.0.82/po/sv.po --- nsapolicycoreutils/po/sv.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/sv.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/sv.po 2010-05-03 09:35:40.000000000 -0400 @@ -1,16 +1,19 @@ # Swedish messages for policycoreutils. -# Copyright © 2001-2008 Free Software Foundation, Inc. @@ -247720,7 +247715,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/sv.po policycoreutils +msgstr "SELinux-användare \"%s\" krävs" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils-2.0.82/po/ta.po --- nsapolicycoreutils/po/ta.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/ta.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/ta.po 2010-05-03 09:35:40.000000000 -0400 @@ -1,28 +1,23 @@ -# translation of ta.po to Tamil +# translation of policycoreutils.HEAD.ta.po to Tamil @@ -252411,7 +252406,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ta.po policycoreutils -#~ "MCS நிலை" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils-2.0.82/po/te.po --- nsapolicycoreutils/po/te.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/te.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/te.po 2010-05-03 09:35:40.000000000 -0400 @@ -1,21 +1,24 @@ -# translation of new_policycoreutils.HEAD.te.po to Telugu +# translation of policycoreutils.HEAD.te.po to Telugu @@ -257184,7 +257179,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/te.po policycoreutils -#~ "అచేతనమైన\n" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/th.po policycoreutils-2.0.82/po/th.po --- nsapolicycoreutils/po/th.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/th.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/th.po 2010-05-03 09:35:40.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -260231,7 +260226,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/th.po policycoreutils +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/tr.po policycoreutils-2.0.82/po/tr.po --- nsapolicycoreutils/po/tr.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/tr.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/tr.po 2010-05-03 09:35:40.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -263278,7 +263273,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/tr.po policycoreutils +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils-2.0.82/po/uk.po --- nsapolicycoreutils/po/uk.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/uk.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/uk.po 2010-05-03 09:35:41.000000000 -0400 @@ -7,10 +7,10 @@ msgstr "" "Project-Id-Version: policycoreutils\n" @@ -266846,7 +266841,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/uk.po policycoreutils -#~ msgstr "Помилка у аргументах: %s " diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ur.po policycoreutils-2.0.82/po/ur.po --- nsapolicycoreutils/po/ur.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/ur.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/ur.po 2010-05-03 09:35:41.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -269893,7 +269888,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/ur.po policycoreutils +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/vi.po policycoreutils-2.0.82/po/vi.po --- nsapolicycoreutils/po/vi.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/vi.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/vi.po 2010-05-03 09:35:41.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" @@ -272940,7 +272935,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/vi.po policycoreutils +msgstr "" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreutils-2.0.82/po/zh_CN.po --- nsapolicycoreutils/po/zh_CN.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/zh_CN.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/zh_CN.po 2010-05-03 09:35:41.000000000 -0400 @@ -3,13 +3,13 @@ # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER, 2006. # @@ -277561,7 +277556,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_CN.po policycoreut -#~ msgstr "SELinux 用户 '%s' 是必需的" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreutils-2.0.82/po/zh_TW.po --- nsapolicycoreutils/po/zh_TW.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/zh_TW.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/zh_TW.po 2010-05-03 09:35:41.000000000 -0400 @@ -1,19 +1,21 @@ # translation of policycoreutils.HEAD.po to Traditional Chinese +# translation of policycoreutils.HEAD.po to @@ -282472,7 +282467,7 @@ diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zh_TW.po policycoreut -#~ "udp" diff --exclude-from=exclude -N -u -r nsapolicycoreutils/po/zu.po policycoreutils-2.0.82/po/zu.po --- nsapolicycoreutils/po/zu.po 2009-06-30 07:56:04.000000000 -0400 -+++ policycoreutils-2.0.82/po/zu.po 2010-04-27 08:39:52.000000000 -0400 ++++ policycoreutils-2.0.82/po/zu.po 2010-05-03 09:35:41.000000000 -0400 @@ -8,7 +8,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" diff --git a/policycoreutils-rhat.patch b/policycoreutils-rhat.patch index 9af8da1..0f8dc69 100644 --- a/policycoreutils-rhat.patch +++ b/policycoreutils-rhat.patch @@ -1,6 +1,6 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/audit2allow policycoreutils-2.0.82/audit2allow/audit2allow --- nsapolicycoreutils/audit2allow/audit2allow 2010-03-22 14:08:29.000000000 -0400 -+++ policycoreutils-2.0.82/audit2allow/audit2allow 2010-04-28 17:12:19.000000000 -0400 ++++ policycoreutils-2.0.82/audit2allow/audit2allow 2010-05-04 13:10:14.000000000 -0400 @@ -28,6 +28,7 @@ import sepolgen.defaults as defaults import sepolgen.module as module @@ -9,7 +9,15 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po class AuditToPolicy: VERSION = "%prog .1" -@@ -231,63 +232,44 @@ +@@ -46,6 +47,7 @@ + help="audit messages since last boot conflicts with -i") + parser.add_option("-a", "--all", action="store_true", dest="audit", default=False, + help="read input from audit log - conflicts with -i") ++ parser.add_option("-p", "--policy", dest="policy", default=None, help="Policy file to use for analysis") + parser.add_option("-d", "--dmesg", action="store_true", dest="dmesg", default=False, + help="read input from dmesg - conflicts with --all and --input") + parser.add_option("-i", "--input", dest="input", +@@ -231,63 +233,44 @@ def __output_audit2why(self): import selinux @@ -85,13 +93,26 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po print "\t\tMissing role allow rule.\n" print "\t\tAdd an allow rule for the role pair.\n" continue -@@ -357,5 +339,6 @@ +@@ -350,11 +333,19 @@ + def main(self): + try: + self.__parse_options() ++ if self.__options.policy: ++ audit2why.init(self.__options.policy) ++ else: ++ audit2why.init() ++ + self.__read_input() + self.__process_input() + self.__output() + except KeyboardInterrupt: sys.exit(0) ++ except ValueError, e: ++ print e ++ sys.exit(1) if __name__ == "__main__": -+ audit2why.init() app = AuditToPolicy() - app.main() diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/audit2allow/Makefile policycoreutils-2.0.82/audit2allow/Makefile --- nsapolicycoreutils/audit2allow/Makefile 2008-08-28 09:34:24.000000000 -0400 +++ policycoreutils-2.0.82/audit2allow/Makefile 2010-04-28 17:12:19.000000000 -0400 @@ -3557,7 +3578,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po Examples by Thomas Bleher . diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po -N -u -r nsapolicycoreutils/semanage/seobject.py policycoreutils-2.0.82/semanage/seobject.py --- nsapolicycoreutils/semanage/seobject.py 2009-11-20 10:51:25.000000000 -0500 -+++ policycoreutils-2.0.82/semanage/seobject.py 2010-04-30 09:24:11.000000000 -0400 ++++ policycoreutils-2.0.82/semanage/seobject.py 2010-04-30 09:25:11.000000000 -0400 @@ -29,47 +29,12 @@ import gettext gettext.bindtextdomain(PROGNAME, "/usr/share/locale") @@ -4228,7 +4249,7 @@ diff --exclude-from=exclude --exclude=sepolgen-1.0.23 --exclude=gui --exclude=po + self.current_booleans = [] + ptype = None + -+ if self.store == None or ptype == self.store: ++ if self.store == None or self.store == ptype: + self.modify_local = True + else: + self.modify_local = False diff --git a/policycoreutils-sepolgen.patch b/policycoreutils-sepolgen.patch index 47a6a18..e7f975d 100644 --- a/policycoreutils-sepolgen.patch +++ b/policycoreutils-sepolgen.patch @@ -1,6 +1,6 @@ diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/access.py policycoreutils-2.0.82/sepolgen-1.0.23/src/sepolgen/access.py --- nsasepolgen/src/sepolgen/access.py 2010-03-22 14:08:29.000000000 -0400 -+++ policycoreutils-2.0.82/sepolgen-1.0.23/src/sepolgen/access.py 2010-04-23 12:49:43.000000000 -0400 ++++ policycoreutils-2.0.82/sepolgen-1.0.23/src/sepolgen/access.py 2010-04-28 17:12:20.000000000 -0400 @@ -32,6 +32,7 @@ """ @@ -47,7 +47,7 @@ diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/access.py policyco if audit_msg: diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/audit.py policycoreutils-2.0.82/sepolgen-1.0.23/src/sepolgen/audit.py --- nsasepolgen/src/sepolgen/audit.py 2010-03-22 14:08:29.000000000 -0400 -+++ policycoreutils-2.0.82/sepolgen-1.0.23/src/sepolgen/audit.py 2010-04-23 12:49:43.000000000 -0400 ++++ policycoreutils-2.0.82/sepolgen-1.0.23/src/sepolgen/audit.py 2010-04-28 17:12:20.000000000 -0400 @@ -68,6 +68,17 @@ stdout=subprocess.PIPE).communicate()[0] return output @@ -133,7 +133,7 @@ diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/audit.py policycor class AVCTypeFilter: diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/defaults.py policycoreutils-2.0.82/sepolgen-1.0.23/src/sepolgen/defaults.py --- nsasepolgen/src/sepolgen/defaults.py 2008-08-28 09:34:24.000000000 -0400 -+++ policycoreutils-2.0.82/sepolgen-1.0.23/src/sepolgen/defaults.py 2010-04-23 12:49:43.000000000 -0400 ++++ policycoreutils-2.0.82/sepolgen-1.0.23/src/sepolgen/defaults.py 2010-04-28 17:12:20.000000000 -0400 @@ -30,6 +30,9 @@ def interface_info(): return data_dir() + "/interface_info" @@ -146,7 +146,7 @@ diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/defaults.py policy diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/interfaces.py policycoreutils-2.0.82/sepolgen-1.0.23/src/sepolgen/interfaces.py --- nsasepolgen/src/sepolgen/interfaces.py 2008-08-28 09:34:24.000000000 -0400 -+++ policycoreutils-2.0.82/sepolgen-1.0.23/src/sepolgen/interfaces.py 2010-04-27 08:38:30.000000000 -0400 ++++ policycoreutils-2.0.82/sepolgen-1.0.23/src/sepolgen/interfaces.py 2010-05-03 09:33:11.000000000 -0400 @@ -29,6 +29,8 @@ from sepolgeni18n import _ @@ -220,30 +220,31 @@ diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/interfaces.py poli self.name = interface.name # Add allow rules -@@ -232,6 +272,22 @@ +@@ -232,6 +272,23 @@ for av in avs: self.add_av(av) + # Add typeattribute access -+ for typeattribute in interface.typeattributes(): -+ for attr in typeattribute.attributes: -+ if not attributes.attributes.has_key(attr): -+# print "missing attribute " + attr -+ continue -+ attr_vec = attributes.attributes[attr] -+ for a in attr_vec.access: -+ av = copy.copy(a) -+ if av.src_type == attr_vec.name: -+ av.src_type = typeattribute.type -+ if av.tgt_type == attr_vec.name: -+ av.tgt_type = typeattribute.type -+ self.add_av(av) ++ if attributes != None: ++ for typeattribute in interface.typeattributes(): ++ for attr in typeattribute.attributes: ++ if not attributes.attributes.has_key(attr): ++ # print "missing attribute " + attr ++ continue ++ attr_vec = attributes.attributes[attr] ++ for a in attr_vec.access: ++ av = copy.copy(a) ++ if av.src_type == attr_vec.name: ++ av.src_type = typeattribute.type ++ if av.tgt_type == attr_vec.name: ++ av.tgt_type = typeattribute.type ++ self.add_av(av) + + # Extract paramaters from roles for role in interface.roles(): if role_extract_params(role, self.params): -@@ -346,13 +402,13 @@ +@@ -346,13 +403,13 @@ l = self.tgt_type_map.setdefault(type, []) l.append(ifv) @@ -263,7 +264,7 @@ diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/interfaces.py poli self.index() diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/matching.py policycoreutils-2.0.82/sepolgen-1.0.23/src/sepolgen/matching.py --- nsasepolgen/src/sepolgen/matching.py 2008-08-28 09:34:24.000000000 -0400 -+++ policycoreutils-2.0.82/sepolgen-1.0.23/src/sepolgen/matching.py 2010-04-23 12:49:43.000000000 -0400 ++++ policycoreutils-2.0.82/sepolgen-1.0.23/src/sepolgen/matching.py 2010-04-28 17:12:20.000000000 -0400 @@ -50,7 +50,7 @@ return 1 @@ -294,7 +295,7 @@ diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/matching.py policy return iter(self.children) diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/policygen.py policycoreutils-2.0.82/sepolgen-1.0.23/src/sepolgen/policygen.py --- nsasepolgen/src/sepolgen/policygen.py 2010-03-12 09:34:56.000000000 -0500 -+++ policycoreutils-2.0.82/sepolgen-1.0.23/src/sepolgen/policygen.py 2010-04-23 12:49:43.000000000 -0400 ++++ policycoreutils-2.0.82/sepolgen-1.0.23/src/sepolgen/policygen.py 2010-04-28 17:12:20.000000000 -0400 @@ -29,6 +29,8 @@ import access import interfaces @@ -352,7 +353,7 @@ diff --exclude-from=exclude -N -u -r nsasepolgen/src/sepolgen/policygen.py polic diff --exclude-from=exclude -N -u -r nsasepolgen/src/share/perm_map policycoreutils-2.0.82/sepolgen-1.0.23/src/share/perm_map --- nsasepolgen/src/share/perm_map 2008-08-28 09:34:24.000000000 -0400 -+++ policycoreutils-2.0.82/sepolgen-1.0.23/src/share/perm_map 2010-04-23 12:49:43.000000000 -0400 ++++ policycoreutils-2.0.82/sepolgen-1.0.23/src/share/perm_map 2010-04-28 17:12:20.000000000 -0400 @@ -124,7 +124,7 @@ quotamod w 1 quotaget r 1 diff --git a/policycoreutils.spec b/policycoreutils.spec index d6736d0..c1dacb5 100644 --- a/policycoreutils.spec +++ b/policycoreutils.spec @@ -7,7 +7,7 @@ Summary: SELinux policy core utilities Name: policycoreutils Version: 2.0.82 -Release: 13%{?dist} +Release: 14%{?dist} License: GPLv2+ Group: System Environment/Base Source: http://www.nsa.gov/selinux/archives/policycoreutils-%{version}.tgz @@ -306,6 +306,12 @@ fi exit 0 %changelog +* Mon May 3 2010 Dan Walsh 2.0.82-14 +- Allow audit2allow to specify alternative policy file for analysis +- Update po +- Fix sepolgen --no_attrs +Resolves: #588280 + * Thu Apr 29 2010 Dan Walsh 2.0.82-13 - Make semanage boolean work on disabled machines and during livecd xguest - Fix homedir and tmpdir handling in sandbox