Merge lp:~sbeattie/apparmor/apparmor-ubuntu-2.6.0-merge into lp:~ubuntu-core-dev/apparmor/master

Proposed by Steve Beattie
Status: Merged
Merged at revision: 1416
Proposed branch: lp:~sbeattie/apparmor/apparmor-ubuntu-2.6.0-merge
Merge into: lp:~ubuntu-core-dev/apparmor/master
Diff against target: 115775 lines (+75421/-13735)
265 files modified
.bzrignore (+0/-165)
Makefile (+5/-4)
changehat/mod_apparmor/Makefile (+1/-5)
changehat/mod_apparmor/mod_apparmor.c (+1/-5)
changehat/pam_apparmor/Makefile (+3/-3)
changehat/pam_apparmor/pam_apparmor.c (+1/-1)
changehat/tomcat_apparmor/tomcat_5_5/build.xml (+8/-7)
changehat/tomcat_apparmor/tomcat_5_5/src/jni_src/JNIChangeHat.c (+1/-1)
changehat/tomcat_apparmor/tomcat_5_5/src/jni_src/Makefile (+2/-2)
common/.stamp_rev (+1/-0)
common/Make-po.rules (+15/-7)
common/Version (+1/-1)
debian/apparmor-utils.install (+1/-1)
debian/changelog (+19/-2)
debian/control (+10/-1)
debian/lib/apparmor/functions (+1/-1)
debian/patches/0001-ubuntu-buildd.patch (+0/-25)
debian/patches/0003-add-libvirt-support-to-dnsmasq.patch (+0/-35)
debian/patches/0004-lp698194.patch (+0/-40)
debian/patches/0005-aa-disable.patch (+0/-369)
debian/patches/series (+1/-5)
debian/python-libapparmor.install (+1/-0)
debian/rules (+2/-5)
deprecated/management/applets/apparmorapplet-gnome/AppArmor_Monitor_Factory.server.in (+0/-25)
deprecated/management/applets/apparmorapplet-gnome/COPYING (+0/-340)
deprecated/management/applets/apparmorapplet-gnome/INSTALL (+0/-236)
deprecated/management/applets/apparmorapplet-gnome/Makefile.am (+0/-14)
deprecated/management/applets/apparmorapplet-gnome/apparmorapplet-gnome.spec (+0/-48)
deprecated/management/applets/apparmorapplet-gnome/autogen.sh (+0/-159)
deprecated/management/applets/apparmorapplet-gnome/config.h.in (+0/-76)
deprecated/management/applets/apparmorapplet-gnome/configure.in (+0/-41)
deprecated/management/applets/apparmorapplet-gnome/pixmaps/Makefile.am (+0/-6)
deprecated/management/applets/apparmorapplet-gnome/po/Makefile.in.in (+0/-258)
deprecated/management/applets/apparmorapplet-gnome/po/POTFILES.in (+0/-6)
deprecated/management/applets/apparmorapplet-gnome/po/af.po (+0/-48)
deprecated/management/applets/apparmorapplet-gnome/po/apparmorapplet.pot (+0/-49)
deprecated/management/applets/apparmorapplet-gnome/po/ar.po (+0/-43)
deprecated/management/applets/apparmorapplet-gnome/po/bg.po (+0/-53)
deprecated/management/applets/apparmorapplet-gnome/po/bn.po (+0/-45)
deprecated/management/applets/apparmorapplet-gnome/po/bs.po (+0/-44)
deprecated/management/applets/apparmorapplet-gnome/po/ca.po (+0/-51)
deprecated/management/applets/apparmorapplet-gnome/po/cs.po (+0/-43)
deprecated/management/applets/apparmorapplet-gnome/po/cy.po (+0/-44)
deprecated/management/applets/apparmorapplet-gnome/po/da.po (+0/-55)
deprecated/management/applets/apparmorapplet-gnome/po/de.po (+0/-43)
deprecated/management/applets/apparmorapplet-gnome/po/el.po (+0/-59)
deprecated/management/applets/apparmorapplet-gnome/po/en_GB.po (+0/-51)
deprecated/management/applets/apparmorapplet-gnome/po/en_US.po (+0/-45)
deprecated/management/applets/apparmorapplet-gnome/po/es.po (+0/-43)
deprecated/management/applets/apparmorapplet-gnome/po/et.po (+0/-48)
deprecated/management/applets/apparmorapplet-gnome/po/fi.po (+0/-52)
deprecated/management/applets/apparmorapplet-gnome/po/fr.po (+0/-43)
deprecated/management/applets/apparmorapplet-gnome/po/gl.po (+0/-65)
deprecated/management/applets/apparmorapplet-gnome/po/gu.po (+0/-54)
deprecated/management/applets/apparmorapplet-gnome/po/he.po (+0/-44)
deprecated/management/applets/apparmorapplet-gnome/po/hi.po (+0/-53)
deprecated/management/applets/apparmorapplet-gnome/po/hr.po (+0/-52)
deprecated/management/applets/apparmorapplet-gnome/po/hu.po (+0/-52)
deprecated/management/applets/apparmorapplet-gnome/po/id.po (+0/-44)
deprecated/management/applets/apparmorapplet-gnome/po/it.po (+0/-43)
deprecated/management/applets/apparmorapplet-gnome/po/ja.po (+0/-43)
deprecated/management/applets/apparmorapplet-gnome/po/ka.po (+0/-50)
deprecated/management/applets/apparmorapplet-gnome/po/km.po (+0/-52)
deprecated/management/applets/apparmorapplet-gnome/po/ko.po (+0/-43)
deprecated/management/applets/apparmorapplet-gnome/po/lo.po (+0/-44)
deprecated/management/applets/apparmorapplet-gnome/po/lt.po (+0/-49)
deprecated/management/applets/apparmorapplet-gnome/po/mk.po (+0/-48)
deprecated/management/applets/apparmorapplet-gnome/po/mr.po (+0/-49)
deprecated/management/applets/apparmorapplet-gnome/po/nb.po (+0/-59)
deprecated/management/applets/apparmorapplet-gnome/po/nl.po (+0/-43)
deprecated/management/applets/apparmorapplet-gnome/po/pa.po (+0/-55)
deprecated/management/applets/apparmorapplet-gnome/po/pl.po (+0/-50)
deprecated/management/applets/apparmorapplet-gnome/po/pt.po (+0/-57)
deprecated/management/applets/apparmorapplet-gnome/po/pt_BR.po (+0/-43)
deprecated/management/applets/apparmorapplet-gnome/po/ro.po (+0/-51)
deprecated/management/applets/apparmorapplet-gnome/po/ru.po (+0/-43)
deprecated/management/applets/apparmorapplet-gnome/po/si.po (+0/-47)
deprecated/management/applets/apparmorapplet-gnome/po/sk.po (+0/-57)
deprecated/management/applets/apparmorapplet-gnome/po/sl.po (+0/-52)
deprecated/management/applets/apparmorapplet-gnome/po/sr.po (+0/-50)
deprecated/management/applets/apparmorapplet-gnome/po/sv.po (+0/-43)
deprecated/management/applets/apparmorapplet-gnome/po/ta.po (+0/-51)
deprecated/management/applets/apparmorapplet-gnome/po/th.po (+0/-47)
deprecated/management/applets/apparmorapplet-gnome/po/tr.po (+0/-51)
deprecated/management/applets/apparmorapplet-gnome/po/uk.po (+0/-59)
deprecated/management/applets/apparmorapplet-gnome/po/vi.po (+0/-50)
deprecated/management/applets/apparmorapplet-gnome/po/wa.po (+0/-55)
deprecated/management/applets/apparmorapplet-gnome/po/xh.po (+0/-48)
deprecated/management/applets/apparmorapplet-gnome/po/zh_CN.po (+0/-43)
deprecated/management/applets/apparmorapplet-gnome/po/zh_TW.po (+0/-43)
deprecated/management/applets/apparmorapplet-gnome/po/zu.po (+0/-54)
deprecated/management/applets/apparmorapplet-gnome/src/Makefile.am (+0/-25)
deprecated/management/applets/apparmorapplet-gnome/src/apparmor-applet.c (+0/-355)
deprecated/management/applets/apparmorapplet-gnome/src/apparmor-applet.h (+0/-37)
deprecated/management/applets/apparmorapplet-gnome/src/preferences_dialog.c (+0/-129)
deprecated/management/applets/apparmorapplet-gnome/src/preferences_dialog.h (+0/-9)
deprecated/management/applets/apparmorapplet-gnome/src/reject_list.c (+0/-272)
deprecated/management/applets/apparmorapplet-gnome/src/reject_list.h (+0/-13)
kernel-patches/2.6.36.2/0001-AppArmor-compatibility-patch-for-v5-network-controll.patch (+538/-0)
kernel-patches/2.6.36.2/0002-AppArmor-compatibility-patch-for-v5-interface.patch (+392/-0)
kernel-patches/2.6.36.2/0003-AppArmor-Allow-dfa-backward-compatibility-with-broke.patch (+68/-0)
kernel-patches/2.6.37/0001-AppArmor-compatibility-patch-for-v5-network-controll.patch (+538/-0)
kernel-patches/2.6.37/0002-AppArmor-compatibility-patch-for-v5-interface.patch (+392/-0)
kernel-patches/2.6.37/0003-AppArmor-Allow-dfa-backward-compatibility-with-broke.patch (+68/-0)
libraries/libapparmor/AUTHORS (+1/-1)
libraries/libapparmor/Makefile.in (+740/-0)
libraries/libapparmor/aclocal.m4 (+9178/-0)
libraries/libapparmor/autom4te.cache/output.0 (+13966/-0)
libraries/libapparmor/autom4te.cache/output.1 (+13962/-0)
libraries/libapparmor/autom4te.cache/requests (+281/-0)
libraries/libapparmor/autom4te.cache/traces.0 (+2779/-0)
libraries/libapparmor/autom4te.cache/traces.1 (+646/-0)
libraries/libapparmor/compile (+143/-0)
libraries/libapparmor/config.guess (+1502/-0)
libraries/libapparmor/config.sub (+1714/-0)
libraries/libapparmor/configure (+13962/-0)
libraries/libapparmor/depcomp (+630/-0)
libraries/libapparmor/doc/Makefile.in (+470/-0)
libraries/libapparmor/doc/aa_change_hat.pod (+23/-5)
libraries/libapparmor/doc/aa_change_profile.pod (+9/-1)
libraries/libapparmor/install-sh (+520/-0)
libraries/libapparmor/missing (+376/-0)
libraries/libapparmor/src/Makefile.am (+2/-2)
libraries/libapparmor/src/Makefile.in (+759/-0)
libraries/libapparmor/src/aalogparse.h (+14/-14)
libraries/libapparmor/src/apparmor.h (+21/-11)
libraries/libapparmor/src/grammar.y (+25/-212)
libraries/libapparmor/src/kernel_interface.c (+15/-7)
libraries/libapparmor/src/libaalogparse.c (+14/-15)
libraries/libapparmor/src/libimmunix_warning.c (+14/-6)
libraries/libapparmor/src/parser.h (+14/-14)
libraries/libapparmor/src/scanner.l (+15/-112)
libraries/libapparmor/src/tst_aalogmisc.c (+17/-0)
libraries/libapparmor/swig/Makefile.in (+575/-0)
libraries/libapparmor/swig/SWIG/libapparmor.i (+10/-3)
libraries/libapparmor/swig/perl/Makefile.am (+1/-0)
libraries/libapparmor/swig/perl/Makefile.in (+407/-0)
libraries/libapparmor/swig/python/Makefile.in (+397/-0)
libraries/libapparmor/swig/python/setup.py.in (+7/-7)
libraries/libapparmor/swig/ruby/Makefile.in (+400/-0)
libraries/libapparmor/testsuite/Makefile.in (+711/-0)
libraries/libapparmor/testsuite/config/Makefile.in (+372/-0)
libraries/libapparmor/testsuite/lib/Makefile.in (+372/-0)
libraries/libapparmor/testsuite/libaalogparse.test/Makefile.in (+372/-0)
libraries/libapparmor/testsuite/test_multi/old_style_log_01.out (+3/-8)
libraries/libapparmor/testsuite/test_multi/old_style_log_02.out (+2/-8)
libraries/libapparmor/testsuite/test_multi/old_style_log_03.out (+3/-7)
libraries/libapparmor/testsuite/test_multi/old_style_log_04.out (+3/-8)
libraries/libapparmor/testsuite/test_multi/old_style_log_05.out (+3/-8)
libraries/libapparmor/testsuite/test_multi/old_style_log_06.out (+3/-7)
libraries/libapparmor/testsuite/test_multi/old_style_log_07.out (+3/-8)
libraries/libapparmor/testsuite/test_multi/old_style_log_08.out (+3/-8)
libraries/libapparmor/testsuite/test_multi/old_style_log_09.out (+3/-7)
libraries/libapparmor/testsuite/test_multi/old_style_log_10.out (+3/-8)
libraries/libapparmor/testsuite/test_multi/old_style_log_11.out (+3/-7)
libraries/libapparmor/testsuite/test_multi/old_style_log_12.out (+3/-8)
libraries/libapparmor/testsuite/test_multi/old_style_log_13.out (+3/-7)
libraries/libapparmor/testsuite/test_multi/old_style_log_14.out (+3/-8)
libraries/libapparmor/testsuite/test_multi/old_style_log_15.out (+3/-6)
libraries/libapparmor/testsuite/test_multi/old_style_log_16.out (+3/-4)
libraries/libapparmor/testsuite/test_multi/old_style_log_17.out (+3/-3)
libraries/libapparmor/testsuite/test_multi/old_style_log_18.out (+3/-7)
libraries/libapparmor/ylwrap (+222/-0)
parser/COPYING.GPL (+1/-1)
parser/immunix.h (+2/-2)
parser/libapparmor_re/regexp.y (+3/-0)
parser/parser_interface.c (+1/-1)
parser/parser_main.c (+2/-2)
parser/parser_merge.c (+3/-2)
parser/po/af.po (+1/-1)
parser/po/apparmor-parser.pot (+540/-0)
parser/po/en_GB.po (+2/-2)
parser/po/en_US.po (+4/-4)
parser/po/subdomain_parser.pot (+0/-420)
parser/rc.apparmor.functions (+6/-4)
parser/subdomain.conf (+6/-6)
parser/techdoc.tex (+1/-1)
parser/tst/README (+4/-4)
parser/tst/caching.sh (+7/-0)
profiles/apparmor.d/abstractions/private-files (+2/-0)
profiles/apparmor.d/abstractions/private-files-strict (+6/-0)
profiles/apparmor.d/abstractions/ubuntu-browsers.d/productivity (+8/-0)
profiles/apparmor.d/usr.sbin.dnsmasq (+17/-1)
profiles/apparmor.d/usr.sbin.ntpd (+2/-2)
profiles/apparmor/profiles/extras/usr.lib.firefox.firefox (+116/-51)
utils/Immunix/AppArmor.pm (+70/-10)
utils/Immunix/Reports.pm (+4/-4)
utils/Makefile (+15/-7)
utils/aa-audit (+2/-2)
utils/aa-audit.pod (+2/-2)
utils/aa-autodep (+2/-2)
utils/aa-autodep.pod (+2/-2)
utils/aa-complain (+2/-2)
utils/aa-complain.pod (+5/-5)
utils/aa-disable (+152/-0)
utils/aa-disable.pod (+49/-0)
utils/aa-enforce (+2/-2)
utils/aa-enforce.pod (+6/-5)
utils/aa-genprof (+4/-4)
utils/aa-genprof.pod (+3/-2)
utils/aa-logprof (+2/-2)
utils/aa-logprof.pod (+2/-2)
utils/aa-repo.pl (+1/-1)
utils/aa-unconfined (+2/-2)
utils/apparmor.vim (+205/-66)
utils/logprof.conf.pod (+2/-2)
utils/po/af.po (+118/-127)
utils/po/ar.po (+114/-123)
utils/po/bg.po (+116/-126)
utils/po/bn.po (+116/-126)
utils/po/bs.po (+116/-126)
utils/po/ca.po (+116/-125)
utils/po/cs.po (+115/-124)
utils/po/cy.po (+116/-125)
utils/po/da.po (+114/-123)
utils/po/de.po (+116/-125)
utils/po/el.po (+116/-126)
utils/po/en_GB.po (+61/-65)
utils/po/en_US.po (+69/-80)
utils/po/es.po (+116/-125)
utils/po/et.po (+116/-125)
utils/po/fi.po (+117/-126)
utils/po/fr.po (+114/-123)
utils/po/gl.po (+116/-125)
utils/po/gu.po (+116/-126)
utils/po/he.po (+116/-125)
utils/po/hi.po (+114/-124)
utils/po/hr.po (+116/-125)
utils/po/hu.po (+117/-130)
utils/po/id.po (+116/-125)
utils/po/it.po (+116/-125)
utils/po/ja.po (+114/-123)
utils/po/ka.po (+116/-125)
utils/po/km.po (+114/-123)
utils/po/ko.po (+114/-123)
utils/po/lo.po (+116/-125)
utils/po/lt.po (+116/-125)
utils/po/mk.po (+116/-125)
utils/po/mr.po (+116/-125)
utils/po/nb.po (+117/-126)
utils/po/nl.po (+115/-124)
utils/po/pa.po (+114/-124)
utils/po/pl.po (+116/-125)
utils/po/pt.po (+114/-123)
utils/po/pt_BR.po (+114/-123)
utils/po/pt_PT.po (+1/-1)
utils/po/ro.po (+116/-125)
utils/po/ru.po (+114/-123)
utils/po/si.po (+116/-125)
utils/po/sk.po (+116/-126)
utils/po/sl.po (+116/-126)
utils/po/sr.po (+116/-125)
utils/po/sv.po (+114/-123)
utils/po/ta.po (+116/-126)
utils/po/th.po (+114/-123)
utils/po/tr.po (+120/-130)
utils/po/uk.po (+116/-125)
utils/po/vi.po (+116/-125)
utils/po/wa.po (+116/-125)
utils/po/xh.po (+116/-125)
utils/po/zh_CN.po (+114/-123)
utils/po/zh_TW.po (+114/-123)
utils/po/zu.po (+116/-125)
utils/rc.sd-event-dispatch.suse (+0/-97)
utils/severity.pl (+0/-56)
To merge this branch: bzr merge lp:~sbeattie/apparmor/apparmor-ubuntu-2.6.0-merge
Reviewer Review Type Date Requested Status
Jamie Strandboge Approve
Review via email: mp+51099@code.launchpad.net

Description of the change

Merge apparmor 2.6.0 release, add a python-libapparmor package, and fix a couple of bugs.

The python-libapparmor package only provides a module for python 2.7 due to the upstream autoconf/swig/build infrastructure.

To post a comment you must log in.
Revision history for this message
Jamie Strandboge (jdstrand) wrote :

The deprecated/kernel-patches directory was not removed in this branch. I can take care of that. Also, python-libapparmor should use 'Section: python' in debian/control.

review: Approve

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1=== removed file '.bzrignore'
2--- .bzrignore 2011-01-07 17:19:44 +0000
3+++ .bzrignore 1970-01-01 00:00:00 +0000
4@@ -1,165 +0,0 @@
5-parser/po/*.mo
6-parser/af_names.h
7-parser/cap_names.h
8-parser/tst_misc
9-parser/tst_regex
10-parser/tst_symtab
11-parser/tst_variable
12-parser/parser_lex.c
13-parser/parser_version.h
14-parser/parser_yacc.c
15-parser/parser_yacc.h
16-parser/pod2htm*.tmp
17-parser/*.7
18-parser/*.5
19-parser/*.8
20-parser/*.7.html
21-parser/*.5.html
22-parser/*.8.html
23-parser/common
24-parser/apparmor_parser
25-parser/libapparmor_re/regexp.cc
26-parser/techdoc.aux
27-parser/techdoc.log
28-parser/techdoc.pdf
29-parser/techdoc.toc
30-libraries/libapparmor/Makefile
31-libraries/libapparmor/Makefile.in
32-libraries/libapparmor/aclocal.m4
33-libraries/libapparmor/audit.log
34-libraries/libapparmor/autom4te.cache
35-libraries/libapparmor/compile
36-libraries/libapparmor/config.guess
37-libraries/libapparmor/config.log
38-libraries/libapparmor/config.status
39-libraries/libapparmor/config.sub
40-libraries/libapparmor/configure
41-libraries/libapparmor/depcomp
42-libraries/libapparmor/install-sh
43-libraries/libapparmor/libtool
44-libraries/libapparmor/ltmain.sh
45-libraries/libapparmor/missing
46-libraries/libapparmor/ylwrap
47-libraries/libapparmor/doc/Makefile
48-libraries/libapparmor/doc/Makefile.in
49-libraries/libapparmor/doc/*.2
50-libraries/libapparmor/src/.deps
51-libraries/libapparmor/src/.libs
52-libraries/libapparmor/src/Makefile
53-libraries/libapparmor/src/Makefile.in
54-libraries/libapparmor/src/af_protos.h
55-libraries/libapparmor/src/change_hat.lo
56-libraries/libapparmor/src/grammar.lo
57-libraries/libapparmor/src/libaalogparse.lo
58-libraries/libapparmor/src/libimmunix_warning.lo
59-libraries/libapparmor/src/scanner.lo
60-libraries/libapparmor/src/libapparmor.la
61-libraries/libapparmor/src/libimmunix.la
62-libraries/libapparmor/src/grammar.c
63-libraries/libapparmor/src/grammar.h
64-libraries/libapparmor/src/scanner.c
65-libraries/libapparmor/src/scanner.h
66-libraries/libapparmor/src/tst_aalogmisc
67-libraries/libapparmor/swig/Makefile
68-libraries/libapparmor/swig/Makefile.in
69-libraries/libapparmor/swig/perl/LibAppArmor.bs
70-libraries/libapparmor/swig/perl/LibAppArmor.pm
71-libraries/libapparmor/swig/perl/Makefile
72-libraries/libapparmor/swig/perl/Makefile.PL
73-libraries/libapparmor/swig/perl/Makefile.in
74-libraries/libapparmor/swig/perl/Makefile.perl
75-libraries/libapparmor/swig/perl/blib
76-libraries/libapparmor/swig/perl/libapparmor_wrap.c
77-libraries/libapparmor/swig/perl/pm_to_blib
78-libraries/libapparmor/swig/python/Makefile
79-libraries/libapparmor/swig/python/Makefile.in
80-libraries/libapparmor/swig/python/setup.py
81-libraries/libapparmor/swig/ruby/Makefile
82-libraries/libapparmor/swig/ruby/Makefile.in
83-libraries/libapparmor/testsuite/.deps
84-libraries/libapparmor/testsuite/.libs
85-libraries/libapparmor/testsuite/Makefile
86-libraries/libapparmor/testsuite/Makefile.in
87-libraries/libapparmor/testsuite/libaalogparse.log
88-libraries/libapparmor/testsuite/libaalogparse.sum
89-libraries/libapparmor/testsuite/site.exp
90-libraries/libapparmor/testsuite/test_multi.multi
91-libraries/libapparmor/testsuite/config/Makefile
92-libraries/libapparmor/testsuite/config/Makefile.in
93-libraries/libapparmor/testsuite/lib/Makefile
94-libraries/libapparmor/testsuite/lib/Makefile.in
95-libraries/libapparmor/testsuite/libaalogparse.test/Makefile
96-libraries/libapparmor/testsuite/libaalogparse.test/Makefile.in
97-libraries/libapparmor/testsuite/test_multi/out
98-changehat/mod_apparmor/.libs
99-changehat/mod_apparmor/common
100-changehat/pam_apparmor/common
101-changehat/tomcat_apparmor/common
102-utils/common
103-utils/*.8
104-utils/*.8.html
105-utils/*.5
106-utils/*.5.html
107-utils/*.tmp
108-utils/po/*.mo
109-tests/regression/apparmor/access
110-tests/regression/apparmor/changehat
111-tests/regression/apparmor/changehat_fail
112-tests/regression/apparmor/changehat_fork
113-tests/regression/apparmor/changehat_misc
114-tests/regression/apparmor/changehat_misc2
115-tests/regression/apparmor/changehat_pthread
116-tests/regression/apparmor/changehat_twice
117-tests/regression/apparmor/changehat_wrapper
118-tests/regression/apparmor/changeprofile
119-tests/regression/apparmor/chdir
120-tests/regression/apparmor/chgrp
121-tests/regression/apparmor/chmod
122-tests/regression/apparmor/chown
123-tests/regression/apparmor/clone
124-tests/regression/apparmor/deleted
125-tests/regression/apparmor/env_check
126-tests/regression/apparmor/environ
127-tests/regression/apparmor/exec
128-tests/regression/apparmor/exec_qual
129-tests/regression/apparmor/exec_qual2
130-tests/regression/apparmor/fchdir
131-tests/regression/apparmor/fchgrp
132-tests/regression/apparmor/fchmod
133-tests/regression/apparmor/fchown
134-tests/regression/apparmor/fork
135-tests/regression/apparmor/link
136-tests/regression/apparmor/link_subset
137-tests/regression/apparmor/mkdir
138-tests/regression/apparmor/mmap
139-tests/regression/apparmor/mount
140-tests/regression/apparmor/named_pipe
141-tests/regression/apparmor/net_raw
142-tests/regression/apparmor/open
143-tests/regression/apparmor/openat
144-tests/regression/apparmor/pipe
145-tests/regression/apparmor/ptrace
146-tests/regression/apparmor/ptrace_helper
147-tests/regression/apparmor/pwrite
148-tests/regression/apparmor/readdir
149-tests/regression/apparmor/rename
150-tests/regression/apparmor/rw
151-tests/regression/apparmor/swap
152-tests/regression/apparmor/symlink
153-tests/regression/apparmor/syscall_chroot
154-tests/regression/apparmor/syscall_mknod
155-tests/regression/apparmor/syscall_mlockall
156-tests/regression/apparmor/syscall_ptrace
157-tests/regression/apparmor/syscall_reboot
158-tests/regression/apparmor/syscall_setdomainname
159-tests/regression/apparmor/syscall_sethostname
160-tests/regression/apparmor/syscall_setpriority
161-tests/regression/apparmor/syscall_setscheduler
162-tests/regression/apparmor/syscall_sysctl
163-tests/regression/apparmor/sysctl_proc
164-tests/regression/apparmor/tcp
165-tests/regression/apparmor/unix_fd_client
166-tests/regression/apparmor/unix_fd_server
167-tests/regression/apparmor/unlink
168-tests/regression/apparmor/xattrs
169-tests/regression/apparmor/coredump
170
171=== modified file 'Makefile'
172--- Makefile 2010-12-20 20:37:36 +0000
173+++ Makefile 2011-02-24 10:24:12 +0000
174@@ -16,12 +16,13 @@
175 common \
176 tests
177
178-REPO_URL=lp:apparmor
179+REPO_URL?=lp:apparmor
180 # alternate possibilities to export from
181 #REPO_URL=.
182 #REPO_URL="bzr+ssh://bazaar.launchpad.net/~sbeattie/+junk/apparmor-dev/"
183
184 RELEASE_DIR=apparmor-${VERSION}
185+__SETUP_DIR?=.
186
187 .PHONY: tarball
188 tarball: clean
189@@ -33,7 +34,7 @@
190 .PHONY: snapshot
191 snapshot: clean
192 REPO_VERSION=`$(value REPO_VERSION_CMD)` ; \
193- SNAPSHOT_DIR=apparmor-${VERSION}-$${REPO_VERSION} ;\
194+ SNAPSHOT_DIR=apparmor-${VERSION}~$${REPO_VERSION} ;\
195 make export_dir __EXPORT_DIR=$${SNAPSHOT_DIR} __REPO_VERSION=$${REPO_VERSION} ; \
196 make setup __SETUP_DIR=$${SNAPSHOT_DIR} ; \
197 tar cvzf $${SNAPSHOT_DIR}.tar.gz $${SNAPSHOT_DIR} ;
198@@ -42,12 +43,12 @@
199 .PHONY: export_dir
200 export_dir:
201 mkdir $(__EXPORT_DIR)
202- /usr/bin/bzr export -r $(__REPO_VERSION) $(__EXPORT_DIR) $(REPO_URL)
203+ /usr/bin/bzr export --per-file-timestamps -r $(__REPO_VERSION) $(__EXPORT_DIR) $(REPO_URL)
204 echo "$(REPO_URL) $(__REPO_VERSION)" > $(__EXPORT_DIR)/common/.stamp_rev
205
206 .PHONY: clean
207 clean:
208- -rm -rf ${RELEASE_DIR} apparmor-${VERSION}-*
209+ -rm -rf ${RELEASE_DIR} ./apparmor-${VERSION}~*
210
211 .PHONY: setup
212 setup:
213
214=== modified file 'changehat/mod_apparmor/Makefile'
215--- changehat/mod_apparmor/Makefile 2010-12-20 20:29:10 +0000
216+++ changehat/mod_apparmor/Makefile 2011-02-24 10:24:12 +0000
217@@ -41,11 +41,7 @@
218 fi )
219 APXS_INSTALL_DIR=$(shell ${APXS} -q LIBEXECDIR)
220 DESTDIR=
221-LIBAPPARMOR_FLAGS=$(shell if [ -f /usr/lib/libapparmor.so -o -f /usr/lib64/libapparmor.so ] ; then \
222- echo -lapparmor ; \
223- else \
224- echo -DUSE_COMPAT_IMMUNIX_H -limmunix ;\
225- fi)
226+LIBAPPARMOR_FLAGS="-I../../libraries/libapparmor/src -L../../libraries/libapparmor/src/.libs -lapparmor"
227
228 all: $(TARGET) ${MANPAGES} ${HTMLMANPAGES}
229
230
231=== modified file 'changehat/mod_apparmor/mod_apparmor.c'
232--- changehat/mod_apparmor/mod_apparmor.c 2010-12-20 20:29:10 +0000
233+++ changehat/mod_apparmor/mod_apparmor.c 2011-02-24 10:24:12 +0000
234@@ -23,11 +23,7 @@
235 #include "apr_strings.h"
236 #include "apr_lib.h"
237
238-#ifndef USE_COMPAT_IMMUNIX_H
239-#include <sys/apparmor.h>
240-#else
241-#include <sys/immunix.h>
242-#endif
243+#include <apparmor.h>
244 #include <unistd.h>
245
246 /* #define DEBUG */
247
248=== modified file 'changehat/pam_apparmor/Makefile'
249--- changehat/pam_apparmor/Makefile 2010-12-20 20:29:10 +0000
250+++ changehat/pam_apparmor/Makefile 2011-02-24 10:24:12 +0000
251@@ -26,8 +26,8 @@
252 ln -sf $(COMMONDIR) .
253 endif
254
255-EXTRA_CFLAGS=$(CFLAGS) -fPIC -shared -Wall
256-LINK_FLAGS=-Xlinker -x
257+EXTRA_CFLAGS=$(CFLAGS) -fPIC -shared -Wall -I../../libraries/libapparmor/src/
258+LINK_FLAGS=-Xlinker -x -L../../libraries/libapparmor/src/.libs
259 LIBS=-lpam -lapparmor
260 OBJECTS=${NAME}.o get_options.o
261
262@@ -41,7 +41,7 @@
263
264 # need some better way of determining this
265 DESTDIR=/
266-SECDIR=${DESTDIR}/lib/security
267+SECDIR ?= ${DESTDIR}/lib/security
268
269 .PHONY: install
270 install: $(NAME).so
271
272=== modified file 'changehat/pam_apparmor/pam_apparmor.c'
273--- changehat/pam_apparmor/pam_apparmor.c 2010-10-27 21:01:18 +0000
274+++ changehat/pam_apparmor/pam_apparmor.c 2011-02-24 10:24:12 +0000
275@@ -27,7 +27,7 @@
276 #include <grp.h>
277 #include <syslog.h>
278 #include <errno.h>
279-#include <sys/apparmor.h>
280+#include <apparmor.h>
281 #include <security/pam_ext.h>
282 #include <security/pam_modutil.h>
283
284
285=== modified file 'changehat/tomcat_apparmor/tomcat_5_5/build.xml'
286--- changehat/tomcat_apparmor/tomcat_5_5/build.xml 2007-05-21 20:39:41 +0000
287+++ changehat/tomcat_apparmor/tomcat_5_5/build.xml 2011-02-24 10:24:12 +0000
288@@ -4,8 +4,8 @@
289 <property name="jni_src" location="src/jni_src"/>
290 <property name="build" location="build"/>
291 <property name="install_root" location="/"/>
292- <property name="catalina_home" location="/usr/share/tomcat5"/>
293- <property name="lib" location="lib"/>
294+ <property name="catalina_home" location="/usr/share/tomcat6"/>
295+ <property name="lib" location="/usr/share/tomcat6/bin"/>
296 <property name="install_lib" value="/lib"/>
297 <property name="dist" location="dist"/>
298 <property name="jarfile" location="${dist}/${ant.project.name}.jar"/>
299@@ -18,10 +18,11 @@
300 <include name="**/*.jar"/>
301 </fileset>
302
303- <fileset id="tomcat.jars" dir="${catalina_home}/server/lib">
304+ <fileset id="tomcat.jars" dir="${catalina_home}/lib">
305 <include name="**/*.jar"/>
306 </fileset>
307- <fileset id="servlet.jars" dir="${catalina_home}/common/lib">
308+
309+ <fileset id="servlet.jars" dir="${catalina_home}/lib">
310 <include name="**/*.jar"/>
311 </fileset>
312
313@@ -80,9 +81,9 @@
314 </target>
315
316 <target name="install_jar" depends="jni_so" description="Install jar file">
317- <mkdir dir="${install_root}/${catalina_home}/server/lib/"/>
318- <copy file="${jarfile}" tofile="${install_root}/${catalina_home}/server/lib/${ant.project.name}.jar"/>
319- <chmod perm="644" file="${install_root}/${catalina_home}/server/lib/${ant.project.name}.jar"/>
320+ <mkdir dir="${install_root}/${catalina_home}/lib/"/>
321+ <copy file="${jarfile}" tofile="${install_root}/${catalina_home}/lib/${ant.project.name}.jar"/>
322+ <chmod perm="644" file="${install_root}/${catalina_home}/lib/${ant.project.name}.jar"/>
323 </target>
324
325 <target name="clean" description="Remove build and dist directories">
326
327=== modified file 'changehat/tomcat_apparmor/tomcat_5_5/src/jni_src/JNIChangeHat.c'
328--- changehat/tomcat_apparmor/tomcat_5_5/src/jni_src/JNIChangeHat.c 2007-05-21 19:58:58 +0000
329+++ changehat/tomcat_apparmor/tomcat_5_5/src/jni_src/JNIChangeHat.c 2011-02-24 10:24:12 +0000
330@@ -13,7 +13,7 @@
331
332 #include "jni.h"
333 #include <errno.h>
334-#include "sys/apparmor.h"
335+#include <apparmor.h>
336 #include "com_novell_apparmor_JNIChangeHat.h"
337
338 /* c intermediate lib call for Java -> JNI -> c library execution of the change_hat call */
339
340=== modified file 'changehat/tomcat_apparmor/tomcat_5_5/src/jni_src/Makefile'
341--- changehat/tomcat_apparmor/tomcat_5_5/src/jni_src/Makefile 2007-05-21 20:39:41 +0000
342+++ changehat/tomcat_apparmor/tomcat_5_5/src/jni_src/Makefile 2011-02-24 10:24:12 +0000
343@@ -4,7 +4,7 @@
344 LIBDIR = /usr/${LIB}
345 INCLUDE = ${LIBDIR}/jvm/java/include
346 CFLAGS = -g -O2 -Wall -Wstrict-prototypes -Wl,-soname,$@.${SO_VERS} -pipe -fpic -D_REENTRANT
347-INCLUDES = -I$(INCLUDE) -I$(INCLUDE)/linux
348+INCLUDES = -I$(INCLUDE) -I$(INCLUDE)/linux -I$(TOP)/../../../libraries/libapparmor/src/
349 CLASSFILE = ${CLASSPATH}/com/novell/apparmor/${JAVA_CLASSNAME}.class
350 DESTDIR = ${TOP}/dist
351 SO_VERS = 1
352@@ -20,7 +20,7 @@
353 javah -jni -classpath ${CLASSPATH} com.novell.apparmor.${JAVA_CLASSNAME}
354
355 ${TARGET}.so: ${JAVA_CLASSNAME}.c ${JAVA_CLASSNAME}.java com_novell_apparmor_${JAVA_CLASSNAME}.h
356- gcc ${INCLUDES} ${CFLAGS} -shared -o ${TARGET}.so ${JAVA_CLASSNAME}.c -lapparmor
357+ gcc ${INCLUDES} ${CFLAGS} -shared -o ${TARGET}.so ${JAVA_CLASSNAME}.c -L$(TOP)/../../../libraries/libapparmor/src/.libs -lapparmor
358
359 install: ${TARGET}.so
360 install -d $(DESTDIR)/${LIB} $(DESTDIR)${LIBDIR}
361
362=== added file 'common/.stamp_rev'
363--- common/.stamp_rev 1970-01-01 00:00:00 +0000
364+++ common/.stamp_rev 2011-02-24 10:24:12 +0000
365@@ -0,0 +1,1 @@
366+lp:apparmor 1673
367
368=== modified file 'common/Make-po.rules'
369--- common/Make-po.rules 2010-12-20 20:29:10 +0000
370+++ common/Make-po.rules 2011-02-24 10:24:12 +0000
371@@ -1,11 +1,19 @@
372 # ------------------------------------------------------------------
373 #
374-# Copyright (C) 2002-2005 Novell/SUSE
375-#
376-# This program is free software; you can redistribute it and/or
377-# modify it under the terms of version 2 of the GNU General Public
378-# License published by the Free Software Foundation.
379-#
380+# Copyright (c) 1999-2008 NOVELL (All rights reserved)
381+# Copyright 2009-2010 Canonical Ltd.
382+#
383+# This program is free software; you can redistribute it and/or
384+# modify it under the terms of version 2 of the GNU General Public
385+# License published by the Free Software Foundation.
386+#
387+# This program is distributed in the hope that it will be useful,
388+# but WITHOUT ANY WARRANTY; without even the implied warranty of
389+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
390+# GNU General Public License for more details.
391+#
392+# You should have received a copy of the GNU Lesser General Public License
393+# along with this program. If not, see <http://www.gnu.org/licenses/>.
394 # ------------------------------------------------------------------
395 #
396 # The including makefile needs to define LANG, which lists the lang
397@@ -13,7 +21,7 @@
398 # exist
399 LOCALEDIR=/usr/share/locale
400
401-XGETTEXT_ARGS=--copyright-holder="NOVELL, Inc." --msgid-bugs-address=apparmor-general@forge.novell.com -d ${NAME}
402+XGETTEXT_ARGS=--copyright-holder="NOVELL, Inc." --msgid-bugs-address=apparmor@lists.ubuntu.com -d ${NAME}
403
404 # When making the .pot file, it's expected that the parent Makefile will
405 # pass in the list of sources in the SOURCES variable
406
407=== modified file 'common/Version'
408--- common/Version 2010-10-18 18:18:03 +0000
409+++ common/Version 2011-02-24 10:24:12 +0000
410@@ -1,1 +1,1 @@
411-2.6~devel
412+2.6.0
413
414=== modified file 'debian/apparmor-utils.install'
415--- debian/apparmor-utils.install 2011-02-08 03:09:11 +0000
416+++ debian/apparmor-utils.install 2011-02-24 10:24:12 +0000
417@@ -3,7 +3,7 @@
418 utils/apparmor.vim /usr/share/vim/addons/syntax/
419 etc/apparmor/logprof.conf
420 etc/apparmor/severity.db
421-usr/share/perl5/Immunix/SubDomain.pm
422+usr/share/perl5/Immunix/AppArmor.pm
423 usr/share/perl5/Immunix/Repository.pm
424 usr/share/perl5/Immunix/Config.pm
425 usr/share/perl5/Immunix/Severity.pm
426
427=== modified file 'debian/changelog'
428--- debian/changelog 2011-02-22 18:13:24 +0000
429+++ debian/changelog 2011-02-24 10:24:12 +0000
430@@ -1,10 +1,27 @@
431-apparmor (2.6~devel+bzr1617-0ubuntu3) UNRELEASED; urgency=low
432+apparmor (2.6.0-0ubuntu1) UNRELEASED; urgency=low
433
434+ [ Jamie Strandboge ]
435 * debian/copyright: update and reformat according to DEP-5
436 * debian/lib/apparmor/functions: don't unload dynamically generated libvirt
437 profiles on reload, restart, and force-reload (LP: #702774)
438
439- -- Jamie Strandboge <jamie@ubuntu.com> Tue, 22 Feb 2011 10:38:09 -0600
440+ [ Steve Beattie ]
441+ * New upstream 2.6.0 release (LP: #724193)
442+ - Patches taken upstream and dropped:
443+ + 0001-ubuntu-buildd.patch
444+ + 0003-add-libvirt-support-to-dnsmasq.patch
445+ + 0004-lp698194.patch
446+ + 0005-aa-disable.patch
447+ - debian/rules: remove library path settings for mod_apparmor and
448+ pam_apprmor builds; upstream handles this properly now.
449+ - debian/apparmor-utils.install: handle upstream SubDomain.pm =>
450+ AppArmor.pm renaming
451+ * debian/lib/apparmor/functions: handle profile names with embedded
452+ spaces (LP: #655523)
453+ * debian/rules, debian/control, debian/python-libapparmor: build
454+ a python-libapparmor package.
455+
456+ -- Steve Beattie <sbeattie@ubuntu.com> Thu, 24 Feb 2011 01:41:58 -0800
457
458 apparmor (2.6~devel+bzr1617-0ubuntu2) natty; urgency=low
459
460
461=== modified file 'debian/control'
462--- debian/control 2010-12-20 22:37:21 +0000
463+++ debian/control 2011-02-24 10:24:12 +0000
464@@ -2,7 +2,7 @@
465 Section: admin
466 Priority: extra
467 Maintainer: Ubuntu Core Developers <ubuntu-devel-discuss@lists.ubuntu.com>
468-Build-Depends: debhelper (>= 8.0.0ubuntu1), flex, bison, bzip2, apache2-prefork-dev, libpam-dev, autotools-dev, libtool, automake, autoconf, chrpath, texlive-latex-base, swig, quilt, po-debconf, dejagnu, chrpath
469+Build-Depends: debhelper (>= 8.0.0ubuntu1), flex, bison, bzip2, apache2-prefork-dev, libpam-dev, autotools-dev, libtool, automake, autoconf, chrpath, texlive-latex-base, swig, quilt, po-debconf, dejagnu, chrpath, python-all-dev
470 Build-Depends-Indep: perl (>= 5.8.0)
471 Standards-Version: 3.9.1
472 Homepage: http://apparmor.net/
473@@ -100,3 +100,12 @@
474 This package provides a utility to display AppArmor denial messages via
475 desktop notifications. The utility can also be used to generate summary
476 reports.
477+
478+Package: python-libapparmor
479+Architecture: any
480+Depends: ${python:Depends}, ${shlibs:Depends}, ${misc:Depends}
481+XS-Python-Version: ${python:Versions}
482+Description: AppArmor library Python bindings
483+ This provides the Python module that contains the language bindings
484+ for the AppArmor library, libapparmor, which were autogenerated via
485+ SWIG.
486
487=== modified file 'debian/lib/apparmor/functions'
488--- debian/lib/apparmor/functions 2011-02-22 18:13:24 +0000
489+++ debian/lib/apparmor/functions 2011-02-24 10:24:12 +0000
490@@ -36,7 +36,7 @@
491 echo "$PROFILES"/"$profile"
492 fi
493 done) | \
494- xargs -n1 -P$(getconf _NPROCESSORS_ONLN) "$PARSER" "$@" --
495+ xargs -n1 -d"\n" -P$(getconf _NPROCESSORS_ONLN) "$PARSER" "$@" --
496 }
497
498 load_configured_profiles() {
499
500=== renamed file 'debian/patches/0002-add-chromium-browser.patch' => 'debian/patches/0001-add-chromium-browser.patch'
501=== removed file 'debian/patches/0001-ubuntu-buildd.patch'
502--- debian/patches/0001-ubuntu-buildd.patch 2011-01-04 14:32:22 +0000
503+++ debian/patches/0001-ubuntu-buildd.patch 1970-01-01 00:00:00 +0000
504@@ -1,25 +0,0 @@
505-Author: Jamie Strandboge <jamie@canonical.com>
506-Description: the Ubuntu buildds do not have the AppArmor securityfs mounted, so
507- the cache tests fail. This patch skips these tests if the introspection
508- directory is not mounted, but runs them if it is. This should allow testing of
509- local builds while still allowing builds on the official buildds.
510-Forwarded: not needed
511-
512-Index: apparmor-2.5.1/parser/tst/caching.sh
513-===================================================================
514---- apparmor-2.5.1.orig/parser/tst/caching.sh 2010-11-02 11:49:03.000000000 -0500
515-+++ apparmor-2.5.1/parser/tst/caching.sh 2010-11-02 11:49:17.000000000 -0500
516-@@ -3,6 +3,13 @@
517- # on the actions and results of the prior tests.
518- set -e
519-
520-+# This test requires introspection
521-+if [ ! -d /sys/kernel/security/apparmor ]; then
522-+ echo "WARNING: /sys/kernel/security/apparmor does not exist. Skipping tests"
523-+ echo "requiring introspection."
524-+ exit 0
525-+fi
526-+
527- # fake base directory
528- basedir=$(mktemp -d -t aa-cache-XXXXXX)
529- trap "rm -rf $basedir" EXIT
530
531=== removed file 'debian/patches/0003-add-libvirt-support-to-dnsmasq.patch'
532--- debian/patches/0003-add-libvirt-support-to-dnsmasq.patch 2011-01-04 19:36:24 +0000
533+++ debian/patches/0003-add-libvirt-support-to-dnsmasq.patch 1970-01-01 00:00:00 +0000
534@@ -1,35 +0,0 @@
535-Author: Jamie Strandboge <jamie@canonical.com>
536-Description: Updated for use with libvirt:
537- * allow read and write access to libvirt pid files for dnsmasq
538- * add capability net_admin for using as a DHCP server
539- * add capability net_raw and 'network inet raw' for ICMP ping checks when
540- used as a DHCP server
541- See the FAQ in the dnsmasq source for details.
542-Bug-Ubuntu: https://launchpad.net/bugs/697239
543-Forwarded: no (Ubuntu-specific)
544-
545-Index: apparmor-ubuntu-trunk/profiles/apparmor.d/usr.sbin.dnsmasq
546-===================================================================
547---- apparmor-ubuntu-trunk.orig/profiles/apparmor.d/usr.sbin.dnsmasq 2011-01-04 13:31:26.000000000 -0600
548-+++ apparmor-ubuntu-trunk/profiles/apparmor.d/usr.sbin.dnsmasq 2011-01-04 13:32:28.000000000 -0600
549-@@ -9,6 +9,9 @@
550- capability setgid,
551- capability setuid,
552- capability dac_override,
553-+ capability net_admin, # for DHCP server
554-+ capability net_raw, # for DHCP server ping checks
555-+ network inet raw,
556-
557- /etc/dnsmasq.conf r,
558- /etc/dnsmasq.d/ r,
559-@@ -22,6 +25,10 @@
560-
561- /var/lib/misc/dnsmasq.leases rw, # Required only for DHCP server usage
562-
563-+ # libvirt pid files for dnsmasq on Ubuntu
564-+ /var/run/libvirt/network/ r,
565-+ /var/run/libvirt/network/*.pid rw,
566-+
567- # Site-specific additions and overrides. See local/README for details.
568- #include <local/usr.sbin.dnsmasq>
569- }
570
571=== removed file 'debian/patches/0004-lp698194.patch'
572--- debian/patches/0004-lp698194.patch 2011-01-07 17:19:44 +0000
573+++ debian/patches/0004-lp698194.patch 1970-01-01 00:00:00 +0000
574@@ -1,40 +0,0 @@
575-Author: Jamie Strandboge <jamie@canonical.com>
576-Description: add more restrictions to private-files abstractions
577- abstractions/private-files: don't allow wl to autostart directories
578- abstractions/private-files-strict: don't allow access to:
579- - chromium
580- - thunderbird
581- - evolution
582- - kmail
583- - kwallet
584-Bug-Ubuntu: https://launchpad.net/bugs/698194
585-Forwarded: yes
586-
587-Index: apparmor-ubuntu-trunk/profiles/apparmor.d/abstractions/private-files
588-===================================================================
589---- apparmor-ubuntu-trunk.orig/profiles/apparmor.d/abstractions/private-files 2011-01-07 11:04:04.000000000 -0600
590-+++ apparmor-ubuntu-trunk/profiles/apparmor.d/abstractions/private-files 2011-01-07 11:04:08.000000000 -0600
591-@@ -14,6 +14,8 @@
592-
593- # special attention to (potentially) executable files
594- audit deny @{HOME}/bin/** wl,
595-+ audit deny @{HOME}/.config/autostart/** wl,
596-+ audit deny @{HOME}/.kde/Autostart/** wl,
597-
598- deny @{HOME}/.bash* mrk,
599- audit deny @{HOME}/.bash* wl,
600-Index: apparmor-ubuntu-trunk/profiles/apparmor.d/abstractions/private-files-strict
601-===================================================================
602---- apparmor-ubuntu-trunk.orig/profiles/apparmor.d/abstractions/private-files-strict 2011-01-07 11:04:04.000000000 -0600
603-+++ apparmor-ubuntu-trunk/profiles/apparmor.d/abstractions/private-files-strict 2011-01-07 11:04:08.000000000 -0600
604-@@ -9,4 +9,10 @@
605- audit deny @{HOME}/.ssh/** mrwkl,
606- audit deny @{HOME}/.gnome2_private/** mrwkl,
607- audit deny @{HOME}/.mozilla/** mrwkl,
608-+ audit deny @{HOME}/.config/chromium/** mrwkl,
609-+ audit deny @{HOME}/.{,mozilla-}thunderbird/** mrwkl,
610-+ audit deny @{HOME}/.evolution/** mrwkl,
611-+ audit deny @{HOME}/.config/evolution/** mrwkl,
612-+ audit deny @{HOME}/.kde/share/apps/kmail/** mrwkl,
613-+ audit deny @{HOME}/.kde/share/apps/kwallet/** mrwkl,
614-
615
616=== removed file 'debian/patches/0005-aa-disable.patch'
617--- debian/patches/0005-aa-disable.patch 2011-02-08 03:09:11 +0000
618+++ debian/patches/0005-aa-disable.patch 1970-01-01 00:00:00 +0000
619@@ -1,369 +0,0 @@
620-Origin: r1630 from trunk
621-Description: Add aa-disable command
622-
623-Index: apparmor-2.6~devel+bzr1617/utils/Makefile
624-===================================================================
625---- apparmor-2.6~devel+bzr1617.orig/utils/Makefile 2011-02-07 16:59:50.000000000 -0600
626-+++ apparmor-2.6~devel+bzr1617/utils/Makefile 2011-02-07 20:51:07.000000000 -0600
627-@@ -1,6 +1,6 @@
628- # ----------------------------------------------------------------------
629- # Copyright (c) 1999, 2004-2009 NOVELL (All rights reserved)
630--# Copyright (c) 2010 Canonical Ltd.
631-+# Copyright (c) 2010-2011 Canonical Ltd.
632- #
633- # This program is free software; you can redistribute it and/or
634- # modify it under the terms of version 2 of the GNU General Public
635-@@ -27,7 +27,7 @@
636- endif
637-
638- TOOLS = aa-genprof aa-logprof aa-autodep aa-audit aa-complain aa-enforce \
639-- aa-unconfined aa-status aa-decode aa-notify
640-+ aa-unconfined aa-status aa-decode aa-notify aa-disable
641-
642- MANPAGES = ${TOOLS:=.8} logprof.conf.5
643-
644-Index: apparmor-2.6~devel+bzr1617/utils/aa-audit.pod
645-===================================================================
646---- apparmor-2.6~devel+bzr1617.orig/utils/aa-audit.pod 2011-02-07 16:59:50.000000000 -0600
647-+++ apparmor-2.6~devel+bzr1617/utils/aa-audit.pod 2011-02-07 20:51:07.000000000 -0600
648-@@ -20,7 +20,7 @@
649-
650- =head1 SEE ALSO
651-
652--apparmor(7), apparmor.d(5), aa-enforce(1), aa-complain(1), aa_change_hat(2),
653--and L<http://wiki.apparmor.net>.
654-+apparmor(7), apparmor.d(5), aa-enforce(1), aa-complain(1), aa-disable(1),
655-+aa_change_hat(2), and L<http://wiki.apparmor.net>.
656-
657- =cut
658-Index: apparmor-2.6~devel+bzr1617/utils/aa-autodep.pod
659-===================================================================
660---- apparmor-2.6~devel+bzr1617.orig/utils/aa-autodep.pod 2011-02-07 16:59:50.000000000 -0600
661-+++ apparmor-2.6~devel+bzr1617/utils/aa-autodep.pod 2011-02-07 20:51:07.000000000 -0600
662-@@ -46,7 +46,7 @@
663-
664- =head1 SEE ALSO
665-
666--apparmor(7), apparmor.d(5), aa-complain(1), aa-enforce(1), aa_change_hat(2),
667--and L<http://wiki.apparmor.net>.
668-+apparmor(7), apparmor.d(5), aa-complain(1), aa-enforce(1), aa-disable(1),
669-+aa_change_hat(2), and L<http://wiki.apparmor.net>.
670-
671- =cut
672-Index: apparmor-2.6~devel+bzr1617/utils/aa-complain.pod
673-===================================================================
674---- apparmor-2.6~devel+bzr1617.orig/utils/aa-complain.pod 2011-02-07 16:59:50.000000000 -0600
675-+++ apparmor-2.6~devel+bzr1617/utils/aa-complain.pod 2011-02-07 20:51:07.000000000 -0600
676-@@ -30,9 +30,9 @@
677-
678- =head1 DESCRIPTION
679-
680--B<aa-complain> is used to set the enforcement mode for one or more profiles to complain.
681--In this mode security policy is not enforced but rather access violations are logged
682--to the system log.
683-+B<aa-complain> is used to set the enforcement mode for one or more profiles to
684-+complain. In this mode security policy is not enforced but rather access
685-+violations are logged to the system log.
686-
687- =head1 BUGS
688-
689-@@ -41,7 +41,7 @@
690-
691- =head1 SEE ALSO
692-
693--apparmor(7), apparmor.d(5), aa-enforce(1), aa_change_hat(2), and
694--L<http://wiki.apparmor.net>.
695-+apparmor(7), apparmor.d(5), aa-enforce(1), aa-disable(1),
696-+aa_change_hat(2), and L<http://wiki.apparmor.net>.
697-
698- =cut
699-Index: apparmor-2.6~devel+bzr1617/utils/aa-disable
700-===================================================================
701---- /dev/null 1970-01-01 00:00:00.000000000 +0000
702-+++ apparmor-2.6~devel+bzr1617/utils/aa-disable 2011-02-07 20:52:20.000000000 -0600
703-@@ -0,0 +1,152 @@
704-+#!/usr/bin/perl
705-+# ----------------------------------------------------------------------
706-+# Copyright (c) 2005-2010 Novell, Inc. All Rights Reserved.
707-+# Copyright (c) 2011 Canonical, Inc. All Rights Reserved.
708-+#
709-+# This program is free software; you can redistribute it and/or
710-+# modify it under the terms of version 2 of the GNU General Public
711-+# License as published by the Free Software Foundation.
712-+#
713-+# This program is distributed in the hope that it will be useful,
714-+# but WITHOUT ANY WARRANTY; without even the implied warranty of
715-+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
716-+# GNU General Public License for more details.
717-+#
718-+# You should have received a copy of the GNU General Public License
719-+# along with this program; if not, contact Canonical, Inc.
720-+#
721-+# To contact Canonical about this file by physical or electronic mail,
722-+# you may find current contact information at www.canonical.com.
723-+# ----------------------------------------------------------------------
724-+
725-+use strict;
726-+use FindBin;
727-+use Getopt::Long;
728-+
729-+use Immunix::SubDomain;
730-+
731-+use Data::Dumper;
732-+
733-+use Locale::gettext;
734-+use POSIX;
735-+use File::Basename;
736-+
737-+# initialize the local poo
738-+setlocale(LC_MESSAGES, "");
739-+textdomain("apparmor-utils");
740-+
741-+$UI_Mode = "text";
742-+
743-+# options variables
744-+my $help = '';
745-+
746-+GetOptions(
747-+ 'dir|d=s' => \$profiledir,
748-+ 'help|h' => \$help,
749-+);
750-+
751-+# tell 'em how to use it...
752-+&usage && exit if $help;
753-+
754-+# let's convert it to full path...
755-+$profiledir = get_full_path($profiledir);
756-+
757-+unless (-d $profiledir) {
758-+ UI_Important("Can't find AppArmor profiles in $profiledir.");
759-+ exit 1;
760-+}
761-+
762-+my $disabledir = "$profiledir/disable";
763-+unless (-d $disabledir) {
764-+ UI_Important("Can't find AppArmor disable directory '$disabledir'.");
765-+ exit 1;
766-+}
767-+
768-+# what are we profiling?
769-+my @profiling = @ARGV;
770-+
771-+unless (@profiling) {
772-+ @profiling = (UI_GetString(gettext("Please enter the program whose profile should be disabled: "), ""));
773-+}
774-+
775-+for my $profiling (@profiling) {
776-+
777-+ next unless $profiling;
778-+
779-+ my $fqdbin;
780-+ if (-e $profiling) {
781-+ $fqdbin = get_full_path($profiling);
782-+ chomp($fqdbin);
783-+ } else {
784-+ if ($profiling !~ /\//) {
785-+ opendir(DIR,$profiledir);
786-+ my @tmp_fqdbin = grep ( /$profiling/, readdir(DIR));
787-+ closedir(DIR);
788-+ if (scalar @tmp_fqdbin eq 1) {
789-+ $fqdbin = "$profiledir/$tmp_fqdbin[0]";
790-+ } else {
791-+ my $which = which($profiling);
792-+ if ($which) {
793-+ $fqdbin = get_full_path($which);
794-+ }
795-+ }
796-+ }
797-+ }
798-+
799-+ if (-e $fqdbin) {
800-+
801-+ my $filename;
802-+ if ($fqdbin =~ /^$profiledir\//) {
803-+ $filename = $fqdbin;
804-+ } else {
805-+ $filename = getprofilefilename($fqdbin);
806-+ }
807-+
808-+ # argh, skip directories
809-+ next unless -f $filename;
810-+
811-+ # skip package manager backup files
812-+ next if isSkippableFile($filename);
813-+
814-+ my ($bname, $dname, $suffix) = File::Basename::fileparse($filename);
815-+ if ($bname eq "") {
816-+ UI_Info(sprintf(gettext('Could not find basename for %s.'), $filename));
817-+ exit 1;
818-+ }
819-+
820-+ printf(gettext('Disabling %s.'), $fqdbin);
821-+ print "\n";
822-+
823-+ my $link = "$disabledir/$bname";
824-+ if (! -e $link) {
825-+ if (symlink($filename, $link) != 1) {
826-+ UI_Info(sprintf(gettext('Could not create %s symlink.'), $link));
827-+ exit 1;
828-+ }
829-+ }
830-+
831-+ my $cmd_info = qx(cat $filename | $parser -I$profiledir -R 2>&1 1>/dev/null);
832-+ if ($? != 0) {
833-+ UI_Info($cmd_info);
834-+ exit $?;
835-+ }
836-+
837-+# if check_for_subdomain();
838-+ } else {
839-+ if ($profiling =~ /^[^\/]+$/) {
840-+ UI_Info(sprintf(gettext('Can\'t find %s in the system path list. If the name of the application is correct, please run \'which %s\' as a user with the correct PATH environment set up in order to find the fully-qualified path.'), $profiling, $profiling));
841-+ exit 1;
842-+ } else {
843-+ UI_Info(sprintf(gettext('%s does not exist, please double-check the path.'), $profiling));
844-+ exit 1;
845-+ }
846-+ }
847-+}
848-+
849-+exit 0;
850-+
851-+sub usage {
852-+ UI_Info(sprintf(gettext("usage: \%s [ -d /path/to/profiles ] [ program to have profile disabled ]"), $0));
853-+ exit 0;
854-+}
855-+
856-Index: apparmor-2.6~devel+bzr1617/utils/aa-disable.pod
857-===================================================================
858---- /dev/null 1970-01-01 00:00:00.000000000 +0000
859-+++ apparmor-2.6~devel+bzr1617/utils/aa-disable.pod 2011-02-07 20:51:07.000000000 -0600
860-@@ -0,0 +1,49 @@
861-+# This publication is intellectual property of Novell Inc. and Canonical
862-+# Ltd. Its contents can be duplicated, either in part or in whole, provided
863-+# that a copyright label is visibly located on each copy.
864-+#
865-+# All information found in this book has been compiled with utmost
866-+# attention to detail. However, this does not guarantee complete accuracy.
867-+# Neither SUSE LINUX GmbH, Canonical Ltd, the authors, nor the translators
868-+# shall be held liable for possible errors or the consequences thereof.
869-+#
870-+# Many of the software and hardware descriptions cited in this book
871-+# are registered trademarks. All trade names are subject to copyright
872-+# restrictions and may be registered trade marks. SUSE LINUX GmbH
873-+# and Canonical Ltd. essentially adhere to the manufacturer's spelling.
874-+#
875-+# Names of products and trademarks appearing in this book (with or without
876-+# specific notation) are likewise subject to trademark and trade protection
877-+# laws and may thus fall under copyright restrictions.
878-+#
879-+
880-+
881-+=pod
882-+
883-+=head1 NAME
884-+
885-+aa-disable - disable an AppArmor security profile
886-+
887-+=head1 SYNOPSIS
888-+
889-+B<aa-disable I<E<lt>executableE<gt>> [I<E<lt>executableE<gt>> ...]>
890-+
891-+=head1 DESCRIPTION
892-+
893-+B<aa-disable> is used to disable the enforcement mode for one or more
894-+profiles. This command will unload the profile from the kernel and
895-+prevent the profile from being loaded on AppArmor startup. The
896-+I<aa-enforce> and I<aa-complain> utilities may be used to to change this
897-+behavior.
898-+
899-+=head1 BUGS
900-+
901-+If you find any bugs, please report them at
902-+L<http://https://bugs.launchpad.net/apparmor/+filebug>.
903-+
904-+=head1 SEE ALSO
905-+
906-+apparmor(7), apparmor.d(5), aa-enforce(1), aa-complain(1),
907-+aa_change_hat(2), and L<http://wiki.apparmor.net>.
908-+
909-+=cut
910-Index: apparmor-2.6~devel+bzr1617/utils/aa-enforce.pod
911-===================================================================
912---- apparmor-2.6~devel+bzr1617.orig/utils/aa-enforce.pod 2011-02-07 16:59:50.000000000 -0600
913-+++ apparmor-2.6~devel+bzr1617/utils/aa-enforce.pod 2011-02-07 20:51:07.000000000 -0600
914-@@ -23,7 +23,7 @@
915- =head1 NAME
916-
917- aa-enforce - set an AppArmor security profile to I<enforce> mode from
918--I<complain> mode.
919-+being disabled or I<complain> mode.
920-
921- =head1 SYNOPSIS
922-
923-@@ -32,8 +32,9 @@
924- =head1 DESCRIPTION
925-
926- B<aa-enforce> is used to set the enforcement mode for one or more profiles
927--to I<enforce>. This command is only relevant is conjuction with the
928--utility I<complain> which sets a profile to complain mode. The default
929-+to I<enforce>. This command is only relevant in conjuction with the
930-+I<aa-complain> utility which sets a profile to complain mode and the
931-+I<aa-disable> utility which unloads and disables a profile. The default
932- mode for a security policy is enforce and the I<aa-complain> utility must
933- be run to change this behavior.
934-
935-@@ -44,7 +45,7 @@
936-
937- =head1 SEE ALSO
938-
939--apparmor(7), apparmor.d(5), aa-complain(1), aa_change_hat(2), and
940--L<http://wiki.apparmor.net>.
941-+apparmor(7), apparmor.d(5), aa-complain(1), aa-disable(1),
942-+aa_change_hat(2), and L<http://wiki.apparmor.net>.
943-
944- =cut
945-Index: apparmor-2.6~devel+bzr1617/utils/aa-genprof.pod
946-===================================================================
947---- apparmor-2.6~devel+bzr1617.orig/utils/aa-genprof.pod 2011-02-07 16:59:50.000000000 -0600
948-+++ apparmor-2.6~devel+bzr1617/utils/aa-genprof.pod 2011-02-07 20:51:07.000000000 -0600
949-@@ -77,7 +77,8 @@
950-
951- =head1 SEE ALSO
952-
953--apparmor(7), apparmor.d(5), aa-enforce(1), aa-complain(1), aa_change_hat(2),
954--aa-logprof(1), logprof.conf(5), and L<http://wiki.apparmor.net>.
955-+apparmor(7), apparmor.d(5), aa-enforce(1), aa-complain(1), aa-disable(1),
956-+aa_change_hat(2), aa-logprof(1), logprof.conf(5), and
957-+L<http://wiki.apparmor.net>.
958-
959- =cut
960-Index: apparmor-2.6~devel+bzr1617/utils/aa-logprof.pod
961-===================================================================
962---- apparmor-2.6~devel+bzr1617.orig/utils/aa-logprof.pod 2011-02-07 16:59:50.000000000 -0600
963-+++ apparmor-2.6~devel+bzr1617/utils/aa-logprof.pod 2011-02-07 20:51:07.000000000 -0600
964-@@ -160,7 +160,7 @@
965- =head1 SEE ALSO
966-
967- klogd(8), auditd(8), apparmor(7), apparmor.d(5), aa_change_hat(2),
968--logprof.conf(5), aa-genprof(1), aa-complain(1), aa-enforce(1), and
969--L<http://wiki.apparmor.net>.
970-+logprof.conf(5), aa-genprof(1), aa-enforce(1), aa-complain(1),
971-+aa-disable(1), and L<http://wiki.apparmor.net>.
972-
973- =cut
974-Index: apparmor-2.6~devel+bzr1617/utils/logprof.conf.pod
975-===================================================================
976---- apparmor-2.6~devel+bzr1617.orig/utils/logprof.conf.pod 2011-02-07 16:59:50.000000000 -0600
977-+++ apparmor-2.6~devel+bzr1617/utils/logprof.conf.pod 2011-02-07 20:51:07.000000000 -0600
978-@@ -107,8 +107,8 @@
979-
980- =head1 SEE ALSO
981-
982--apparmor(7), apparmor.d(5), aa-enforce(1), aa_change_hat(2),
983--aa-complain(1), aa-logprof(1), aa-genprof(1), and
984-+apparmor(7), apparmor.d(5), aa-enforce(1), aa-complain(1),
985-+aa-disable(1), aa_change_hat(2), aa-logprof(1), aa-genprof(1), and
986- L<http://wiki.apparmor.net>.
987-
988- =cut
989
990=== modified file 'debian/patches/series'
991--- debian/patches/series 2011-02-08 03:09:11 +0000
992+++ debian/patches/series 2011-02-24 10:24:12 +0000
993@@ -1,5 +1,1 @@
994-0001-ubuntu-buildd.patch
995-0002-add-chromium-browser.patch
996-0003-add-libvirt-support-to-dnsmasq.patch
997-0004-lp698194.patch
998-0005-aa-disable.patch
999+0001-add-chromium-browser.patch
1000
1001=== added file 'debian/python-libapparmor.install'
1002--- debian/python-libapparmor.install 1970-01-01 00:00:00 +0000
1003+++ debian/python-libapparmor.install 2011-02-24 10:24:12 +0000
1004@@ -0,0 +1,1 @@
1005+usr/lib/python2.7/*
1006
1007=== modified file 'debian/rules'
1008--- debian/rules 2010-11-04 22:30:57 +0000
1009+++ debian/rules 2011-02-24 10:24:12 +0000
1010@@ -15,7 +15,7 @@
1011 export DEB_HOST_GNU_TYPE ?= $(shell dpkg-architecture -qDEB_HOST_GNU_TYPE)
1012 export DEB_BUILD_GNU_TYPE ?= $(shell dpkg-architecture -qDEB_BUILD_GNU_TYPE)
1013
1014-CONFFLAGS = --prefix=/usr --with-perl
1015+CONFFLAGS = --prefix=/usr --with-perl --with-python
1016 ifeq ($(DEB_BUILD_GNU_TYPE), $(DEB_HOST_GNU_TYPE))
1017 CONFFLAGS += --build $(DEB_HOST_GNU_TYPE)
1018 else
1019@@ -91,7 +91,6 @@
1020 # Changehat via mod_apparmor
1021 cd changehat/mod_apparmor; $(MAKE) \
1022 DESTDIR=$(CURDIR)/debian/tmp \
1023- LIBAPPARMOR_FLAGS="-I$(CURDIR)/debian/tmp/usr/include -L$(CURDIR)/debian/tmp/usr/lib -lapparmor" \
1024 install
1025 # Fix rpath in mod_apparmor.so
1026 chrpath -d $(CURDIR)/debian/tmp/usr/lib/apache2/modules/mod_apparmor.so
1027@@ -99,8 +98,6 @@
1028 # Changehat via libpam-apparmor
1029 cd changehat/pam_apparmor; $(MAKE) \
1030 DESTDIR=$(CURDIR)/debian/tmp \
1031- CFLAGS="$(CFLAGS) -I$(CURDIR)/debian/tmp/usr/include" \
1032- LIBS="-L$(CURDIR)/debian/tmp/usr/lib -lapparmor -lpam" \
1033 install
1034 # Fix rpath in pam_apparmor.so
1035 chrpath -d $(CURDIR)/debian/tmp/lib/security/pam_apparmor.so
1036@@ -130,7 +127,6 @@
1037 # dh_installemacsen
1038 # dh_installpam
1039 # dh_installmime
1040-# dh_python
1041 dh_installinit --update-rcd-params='start 37 S .' --no-restart-on-upgrade --error-handler=true
1042 # dh_installcron
1043 # dh_installinfo
1044@@ -140,6 +136,7 @@
1045 dh_compress -Xextras
1046 dh_fixperms
1047 dh_perl
1048+ dh_python2 -p python-libapparmor --no-guessing-versions
1049 dh_makeshlibs
1050 dh_installdeb
1051 dh_shlibdeps
1052
1053=== removed directory 'deprecated/management/applets'
1054=== removed directory 'deprecated/management/applets/apparmorapplet-gnome'
1055=== removed file 'deprecated/management/applets/apparmorapplet-gnome/AUTHORS'
1056=== removed file 'deprecated/management/applets/apparmorapplet-gnome/AppArmor_Monitor_Factory.server.in'
1057--- deprecated/management/applets/apparmorapplet-gnome/AppArmor_Monitor_Factory.server.in 2007-07-25 23:51:15 +0000
1058+++ deprecated/management/applets/apparmorapplet-gnome/AppArmor_Monitor_Factory.server.in 1970-01-01 00:00:00 +0000
1059@@ -1,25 +0,0 @@
1060-<oaf_info>
1061-<oaf_server iid="OAFIID:AppArmorApplet_Factory" type="exe"
1062- location="@LIBEXECDIR@/apparmorapplet">
1063- <oaf_attribute name="repo_ids" type="stringv">
1064- <item value="IDL:Bonobo/GenericFactory:1.0"/>
1065- <item value="IDL:Bonobo/Unknown:1.0"/>
1066- </oaf_attribute>
1067- <oaf_attribute name="name" type="string" value="AppArmor Monitor Factory"/>
1068- <oaf_attribute name="description" type="string" value="AppArmor Desktop Monitor factory"/>
1069-</oaf_server>
1070-
1071-<oaf_server iid="OAFIID:AppArmorApplet" type="factory"
1072- location="OAFIID:AppArmorApplet_Factory">
1073-
1074- <oaf_attribute name="repo_ids" type="stringv">
1075- <item value="IDL:GNOME/Vertigo/PanelAppletShell:1.0"/>
1076- <item value="IDL:Bonobo/Control:1.0"/>
1077- <item value="IDL:Bonobo/Unknown:1.0"/>
1078- </oaf_attribute>
1079- <oaf_attribute name="name" type="string" value="AppArmor Desktop Monitor"/>
1080- <oaf_attribute name="description" type="string" value="AppArmor Desktop Monitor"/>
1081- <oaf_attribute name="panel:category" type="string" value="Utilities"/>
1082- <oaf_attribute name="panel:icon" type="string" value="apparmor_default.png"/>
1083-</oaf_server>
1084-</oaf_info>
1085
1086=== removed file 'deprecated/management/applets/apparmorapplet-gnome/COPYING'
1087--- deprecated/management/applets/apparmorapplet-gnome/COPYING 2007-02-06 22:29:53 +0000
1088+++ deprecated/management/applets/apparmorapplet-gnome/COPYING 1970-01-01 00:00:00 +0000
1089@@ -1,340 +0,0 @@
1090- GNU GENERAL PUBLIC LICENSE
1091- Version 2, June 1991
1092-
1093- Copyright (C) 1989, 1991 Free Software Foundation, Inc.
1094- 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA
1095- Everyone is permitted to copy and distribute verbatim copies
1096- of this license document, but changing it is not allowed.
1097-
1098- Preamble
1099-
1100- The licenses for most software are designed to take away your
1101-freedom to share and change it. By contrast, the GNU General Public
1102-License is intended to guarantee your freedom to share and change free
1103-software--to make sure the software is free for all its users. This
1104-General Public License applies to most of the Free Software
1105-Foundation's software and to any other program whose authors commit to
1106-using it. (Some other Free Software Foundation software is covered by
1107-the GNU Library General Public License instead.) You can apply it to
1108-your programs, too.
1109-
1110- When we speak of free software, we are referring to freedom, not
1111-price. Our General Public Licenses are designed to make sure that you
1112-have the freedom to distribute copies of free software (and charge for
1113-this service if you wish), that you receive source code or can get it
1114-if you want it, that you can change the software or use pieces of it
1115-in new free programs; and that you know you can do these things.
1116-
1117- To protect your rights, we need to make restrictions that forbid
1118-anyone to deny you these rights or to ask you to surrender the rights.
1119-These restrictions translate to certain responsibilities for you if you
1120-distribute copies of the software, or if you modify it.
1121-
1122- For example, if you distribute copies of such a program, whether
1123-gratis or for a fee, you must give the recipients all the rights that
1124-you have. You must make sure that they, too, receive or can get the
1125-source code. And you must show them these terms so they know their
1126-rights.
1127-
1128- We protect your rights with two steps: (1) copyright the software, and
1129-(2) offer you this license which gives you legal permission to copy,
1130-distribute and/or modify the software.
1131-
1132- Also, for each author's protection and ours, we want to make certain
1133-that everyone understands that there is no warranty for this free
1134-software. If the software is modified by someone else and passed on, we
1135-want its recipients to know that what they have is not the original, so
1136-that any problems introduced by others will not reflect on the original
1137-authors' reputations.
1138-
1139- Finally, any free program is threatened constantly by software
1140-patents. We wish to avoid the danger that redistributors of a free
1141-program will individually obtain patent licenses, in effect making the
1142-program proprietary. To prevent this, we have made it clear that any
1143-patent must be licensed for everyone's free use or not licensed at all.
1144-
1145- The precise terms and conditions for copying, distribution and
1146-modification follow.
1147-
1148
1149- GNU GENERAL PUBLIC LICENSE
1150- TERMS AND CONDITIONS FOR COPYING, DISTRIBUTION AND MODIFICATION
1151-
1152- 0. This License applies to any program or other work which contains
1153-a notice placed by the copyright holder saying it may be distributed
1154-under the terms of this General Public License. The "Program", below,
1155-refers to any such program or work, and a "work based on the Program"
1156-means either the Program or any derivative work under copyright law:
1157-that is to say, a work containing the Program or a portion of it,
1158-either verbatim or with modifications and/or translated into another
1159-language. (Hereinafter, translation is included without limitation in
1160-the term "modification".) Each licensee is addressed as "you".
1161-
1162-Activities other than copying, distribution and modification are not
1163-covered by this License; they are outside its scope. The act of
1164-running the Program is not restricted, and the output from the Program
1165-is covered only if its contents constitute a work based on the
1166-Program (independent of having been made by running the Program).
1167-Whether that is true depends on what the Program does.
1168-
1169- 1. You may copy and distribute verbatim copies of the Program's
1170-source code as you receive it, in any medium, provided that you
1171-conspicuously and appropriately publish on each copy an appropriate
1172-copyright notice and disclaimer of warranty; keep intact all the
1173-notices that refer to this License and to the absence of any warranty;
1174-and give any other recipients of the Program a copy of this License
1175-along with the Program.
1176-
1177-You may charge a fee for the physical act of transferring a copy, and
1178-you may at your option offer warranty protection in exchange for a fee.
1179-
1180- 2. You may modify your copy or copies of the Program or any portion
1181-of it, thus forming a work based on the Program, and copy and
1182-distribute such modifications or work under the terms of Section 1
1183-above, provided that you also meet all of these conditions:
1184-
1185- a) You must cause the modified files to carry prominent notices
1186- stating that you changed the files and the date of any change.
1187-
1188- b) You must cause any work that you distribute or publish, that in
1189- whole or in part contains or is derived from the Program or any
1190- part thereof, to be licensed as a whole at no charge to all third
1191- parties under the terms of this License.
1192-
1193- c) If the modified program normally reads commands interactively
1194- when run, you must cause it, when started running for such
1195- interactive use in the most ordinary way, to print or display an
1196- announcement including an appropriate copyright notice and a
1197- notice that there is no warranty (or else, saying that you provide
1198- a warranty) and that users may redistribute the program under
1199- these conditions, and telling the user how to view a copy of this
1200- License. (Exception: if the Program itself is interactive but
1201- does not normally print such an announcement, your work based on
1202- the Program is not required to print an announcement.)
1203-
1204
1205-These requirements apply to the modified work as a whole. If
1206-identifiable sections of that work are not derived from the Program,
1207-and can be reasonably considered independent and separate works in
1208-themselves, then this License, and its terms, do not apply to those
1209-sections when you distribute them as separate works. But when you
1210-distribute the same sections as part of a whole which is a work based
1211-on the Program, the distribution of the whole must be on the terms of
1212-this License, whose permissions for other licensees extend to the
1213-entire whole, and thus to each and every part regardless of who wrote it.
1214-
1215-Thus, it is not the intent of this section to claim rights or contest
1216-your rights to work written entirely by you; rather, the intent is to
1217-exercise the right to control the distribution of derivative or
1218-collective works based on the Program.
1219-
1220-In addition, mere aggregation of another work not based on the Program
1221-with the Program (or with a work based on the Program) on a volume of
1222-a storage or distribution medium does not bring the other work under
1223-the scope of this License.
1224-
1225- 3. You may copy and distribute the Program (or a work based on it,
1226-under Section 2) in object code or executable form under the terms of
1227-Sections 1 and 2 above provided that you also do one of the following:
1228-
1229- a) Accompany it with the complete corresponding machine-readable
1230- source code, which must be distributed under the terms of Sections
1231- 1 and 2 above on a medium customarily used for software interchange; or,
1232-
1233- b) Accompany it with a written offer, valid for at least three
1234- years, to give any third party, for a charge no more than your
1235- cost of physically performing source distribution, a complete
1236- machine-readable copy of the corresponding source code, to be
1237- distributed under the terms of Sections 1 and 2 above on a medium
1238- customarily used for software interchange; or,
1239-
1240- c) Accompany it with the information you received as to the offer
1241- to distribute corresponding source code. (This alternative is
1242- allowed only for noncommercial distribution and only if you
1243- received the program in object code or executable form with such
1244- an offer, in accord with Subsection b above.)
1245-
1246-The source code for a work means the preferred form of the work for
1247-making modifications to it. For an executable work, complete source
1248-code means all the source code for all modules it contains, plus any
1249-associated interface definition files, plus the scripts used to
1250-control compilation and installation of the executable. However, as a
1251-special exception, the source code distributed need not include
1252-anything that is normally distributed (in either source or binary
1253-form) with the major components (compiler, kernel, and so on) of the
1254-operating system on which the executable runs, unless that component
1255-itself accompanies the executable.
1256-
1257-If distribution of executable or object code is made by offering
1258-access to copy from a designated place, then offering equivalent
1259-access to copy the source code from the same place counts as
1260-distribution of the source code, even though third parties are not
1261-compelled to copy the source along with the object code.
1262-
1263
1264- 4. You may not copy, modify, sublicense, or distribute the Program
1265-except as expressly provided under this License. Any attempt
1266-otherwise to copy, modify, sublicense or distribute the Program is
1267-void, and will automatically terminate your rights under this License.
1268-However, parties who have received copies, or rights, from you under
1269-this License will not have their licenses terminated so long as such
1270-parties remain in full compliance.
1271-
1272- 5. You are not required to accept this License, since you have not
1273-signed it. However, nothing else grants you permission to modify or
1274-distribute the Program or its derivative works. These actions are
1275-prohibited by law if you do not accept this License. Therefore, by
1276-modifying or distributing the Program (or any work based on the
1277-Program), you indicate your acceptance of this License to do so, and
1278-all its terms and conditions for copying, distributing or modifying
1279-the Program or works based on it.
1280-
1281- 6. Each time you redistribute the Program (or any work based on the
1282-Program), the recipient automatically receives a license from the
1283-original licensor to copy, distribute or modify the Program subject to
1284-these terms and conditions. You may not impose any further
1285-restrictions on the recipients' exercise of the rights granted herein.
1286-You are not responsible for enforcing compliance by third parties to
1287-this License.
1288-
1289- 7. If, as a consequence of a court judgment or allegation of patent
1290-infringement or for any other reason (not limited to patent issues),
1291-conditions are imposed on you (whether by court order, agreement or
1292-otherwise) that contradict the conditions of this License, they do not
1293-excuse you from the conditions of this License. If you cannot
1294-distribute so as to satisfy simultaneously your obligations under this
1295-License and any other pertinent obligations, then as a consequence you
1296-may not distribute the Program at all. For example, if a patent
1297-license would not permit royalty-free redistribution of the Program by
1298-all those who receive copies directly or indirectly through you, then
1299-the only way you could satisfy both it and this License would be to
1300-refrain entirely from distribution of the Program.
1301-
1302-If any portion of this section is held invalid or unenforceable under
1303-any particular circumstance, the balance of the section is intended to
1304-apply and the section as a whole is intended to apply in other
1305-circumstances.
1306-
1307-It is not the purpose of this section to induce you to infringe any
1308-patents or other property right claims or to contest validity of any
1309-such claims; this section has the sole purpose of protecting the
1310-integrity of the free software distribution system, which is
1311-implemented by public license practices. Many people have made
1312-generous contributions to the wide range of software distributed
1313-through that system in reliance on consistent application of that
1314-system; it is up to the author/donor to decide if he or she is willing
1315-to distribute software through any other system and a licensee cannot
1316-impose that choice.
1317-
1318-This section is intended to make thoroughly clear what is believed to
1319-be a consequence of the rest of this License.
1320-
1321
1322- 8. If the distribution and/or use of the Program is restricted in
1323-certain countries either by patents or by copyrighted interfaces, the
1324-original copyright holder who places the Program under this License
1325-may add an explicit geographical distribution limitation excluding
1326-those countries, so that distribution is permitted only in or among
1327-countries not thus excluded. In such case, this License incorporates
1328-the limitation as if written in the body of this License.
1329-
1330- 9. The Free Software Foundation may publish revised and/or new versions
1331-of the General Public License from time to time. Such new versions will
1332-be similar in spirit to the present version, but may differ in detail to
1333-address new problems or concerns.
1334-
1335-Each version is given a distinguishing version number. If the Program
1336-specifies a version number of this License which applies to it and "any
1337-later version", you have the option of following the terms and conditions
1338-either of that version or of any later version published by the Free
1339-Software Foundation. If the Program does not specify a version number of
1340-this License, you may choose any version ever published by the Free Software
1341-Foundation.
1342-
1343- 10. If you wish to incorporate parts of the Program into other free
1344-programs whose distribution conditions are different, write to the author
1345-to ask for permission. For software which is copyrighted by the Free
1346-Software Foundation, write to the Free Software Foundation; we sometimes
1347-make exceptions for this. Our decision will be guided by the two goals
1348-of preserving the free status of all derivatives of our free software and
1349-of promoting the sharing and reuse of software generally.
1350-
1351- NO WARRANTY
1352-
1353- 11. BECAUSE THE PROGRAM IS LICENSED FREE OF CHARGE, THERE IS NO WARRANTY
1354-FOR THE PROGRAM, TO THE EXTENT PERMITTED BY APPLICABLE LAW. EXCEPT WHEN
1355-OTHERWISE STATED IN WRITING THE COPYRIGHT HOLDERS AND/OR OTHER PARTIES
1356-PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESSED
1357-OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
1358-MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. THE ENTIRE RISK AS
1359-TO THE QUALITY AND PERFORMANCE OF THE PROGRAM IS WITH YOU. SHOULD THE
1360-PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF ALL NECESSARY SERVICING,
1361-REPAIR OR CORRECTION.
1362-
1363- 12. IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING
1364-WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MAY MODIFY AND/OR
1365-REDISTRIBUTE THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES,
1366-INCLUDING ANY GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING
1367-OUT OF THE USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED
1368-TO LOSS OF DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY
1369-YOU OR THIRD PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER
1370-PROGRAMS), EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE
1371-POSSIBILITY OF SUCH DAMAGES.
1372-
1373- END OF TERMS AND CONDITIONS
1374-
1375
1376- How to Apply These Terms to Your New Programs
1377-
1378- If you develop a new program, and you want it to be of the greatest
1379-possible use to the public, the best way to achieve this is to make it
1380-free software which everyone can redistribute and change under these terms.
1381-
1382- To do so, attach the following notices to the program. It is safest
1383-to attach them to the start of each source file to most effectively
1384-convey the exclusion of warranty; and each file should have at least
1385-the "copyright" line and a pointer to where the full notice is found.
1386-
1387- <one line to give the program's name and a brief idea of what it does.>
1388- Copyright (C) <year> <name of author>
1389-
1390- This program is free software; you can redistribute it and/or modify
1391- it under the terms of the GNU General Public License as published by
1392- the Free Software Foundation; either version 2 of the License, or
1393- (at your option) any later version.
1394-
1395- This program is distributed in the hope that it will be useful,
1396- but WITHOUT ANY WARRANTY; without even the implied warranty of
1397- MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
1398- GNU General Public License for more details.
1399-
1400- You should have received a copy of the GNU General Public License
1401- along with this program; if not, write to the Free Software
1402- Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA
1403-
1404-
1405-Also add information on how to contact you by electronic and paper mail.
1406-
1407-If the program is interactive, make it output a short notice like this
1408-when it starts in an interactive mode:
1409-
1410- Gnomovision version 69, Copyright (C) year name of author
1411- Gnomovision comes with ABSOLUTELY NO WARRANTY; for details type `show w'.
1412- This is free software, and you are welcome to redistribute it
1413- under certain conditions; type `show c' for details.
1414-
1415-The hypothetical commands `show w' and `show c' should show the appropriate
1416-parts of the General Public License. Of course, the commands you use may
1417-be called something other than `show w' and `show c'; they could even be
1418-mouse-clicks or menu items--whatever suits your program.
1419-
1420-You should also get your employer (if you work as a programmer) or your
1421-school, if any, to sign a "copyright disclaimer" for the program, if
1422-necessary. Here is a sample; alter the names:
1423-
1424- Yoyodyne, Inc., hereby disclaims all copyright interest in the program
1425- `Gnomovision' (which makes passes at compilers) written by James Hacker.
1426-
1427- <signature of Ty Coon>, 1 April 1989
1428- Ty Coon, President of Vice
1429-
1430-This General Public License does not permit incorporating your program into
1431-proprietary programs. If your program is a subroutine library, you may
1432-consider it more useful to permit linking proprietary applications with the
1433-library. If this is what you want to do, use the GNU Library General
1434-Public License instead of this License.
1435
1436=== removed file 'deprecated/management/applets/apparmorapplet-gnome/ChangeLog'
1437=== removed file 'deprecated/management/applets/apparmorapplet-gnome/INSTALL'
1438--- deprecated/management/applets/apparmorapplet-gnome/INSTALL 2007-02-06 22:29:53 +0000
1439+++ deprecated/management/applets/apparmorapplet-gnome/INSTALL 1970-01-01 00:00:00 +0000
1440@@ -1,236 +0,0 @@
1441-Installation Instructions
1442-*************************
1443-
1444-Copyright (C) 1994, 1995, 1996, 1999, 2000, 2001, 2002, 2004, 2005 Free
1445-Software Foundation, Inc.
1446-
1447-This file is free documentation; the Free Software Foundation gives
1448-unlimited permission to copy, distribute and modify it.
1449-
1450-Basic Installation
1451-==================
1452-
1453-These are generic installation instructions.
1454-
1455- The `configure' shell script attempts to guess correct values for
1456-various system-dependent variables used during compilation. It uses
1457-those values to create a `Makefile' in each directory of the package.
1458-It may also create one or more `.h' files containing system-dependent
1459-definitions. Finally, it creates a shell script `config.status' that
1460-you can run in the future to recreate the current configuration, and a
1461-file `config.log' containing compiler output (useful mainly for
1462-debugging `configure').
1463-
1464- It can also use an optional file (typically called `config.cache'
1465-and enabled with `--cache-file=config.cache' or simply `-C') that saves
1466-the results of its tests to speed up reconfiguring. (Caching is
1467-disabled by default to prevent problems with accidental use of stale
1468-cache files.)
1469-
1470- If you need to do unusual things to compile the package, please try
1471-to figure out how `configure' could check whether to do them, and mail
1472-diffs or instructions to the address given in the `README' so they can
1473-be considered for the next release. If you are using the cache, and at
1474-some point `config.cache' contains results you don't want to keep, you
1475-may remove or edit it.
1476-
1477- The file `configure.ac' (or `configure.in') is used to create
1478-`configure' by a program called `autoconf'. You only need
1479-`configure.ac' if you want to change it or regenerate `configure' using
1480-a newer version of `autoconf'.
1481-
1482-The simplest way to compile this package is:
1483-
1484- 1. `cd' to the directory containing the package's source code and type
1485- `./configure' to configure the package for your system. If you're
1486- using `csh' on an old version of System V, you might need to type
1487- `sh ./configure' instead to prevent `csh' from trying to execute
1488- `configure' itself.
1489-
1490- Running `configure' takes awhile. While running, it prints some
1491- messages telling which features it is checking for.
1492-
1493- 2. Type `make' to compile the package.
1494-
1495- 3. Optionally, type `make check' to run any self-tests that come with
1496- the package.
1497-
1498- 4. Type `make install' to install the programs and any data files and
1499- documentation.
1500-
1501- 5. You can remove the program binaries and object files from the
1502- source code directory by typing `make clean'. To also remove the
1503- files that `configure' created (so you can compile the package for
1504- a different kind of computer), type `make distclean'. There is
1505- also a `make maintainer-clean' target, but that is intended mainly
1506- for the package's developers. If you use it, you may have to get
1507- all sorts of other programs in order to regenerate files that came
1508- with the distribution.
1509-
1510-Compilers and Options
1511-=====================
1512-
1513-Some systems require unusual options for compilation or linking that the
1514-`configure' script does not know about. Run `./configure --help' for
1515-details on some of the pertinent environment variables.
1516-
1517- You can give `configure' initial values for configuration parameters
1518-by setting variables in the command line or in the environment. Here
1519-is an example:
1520-
1521- ./configure CC=c89 CFLAGS=-O2 LIBS=-lposix
1522-
1523- *Note Defining Variables::, for more details.
1524-
1525-Compiling For Multiple Architectures
1526-====================================
1527-
1528-You can compile the package for more than one kind of computer at the
1529-same time, by placing the object files for each architecture in their
1530-own directory. To do this, you must use a version of `make' that
1531-supports the `VPATH' variable, such as GNU `make'. `cd' to the
1532-directory where you want the object files and executables to go and run
1533-the `configure' script. `configure' automatically checks for the
1534-source code in the directory that `configure' is in and in `..'.
1535-
1536- If you have to use a `make' that does not support the `VPATH'
1537-variable, you have to compile the package for one architecture at a
1538-time in the source code directory. After you have installed the
1539-package for one architecture, use `make distclean' before reconfiguring
1540-for another architecture.
1541-
1542-Installation Names
1543-==================
1544-
1545-By default, `make install' installs the package's commands under
1546-`/usr/local/bin', include files under `/usr/local/include', etc. You
1547-can specify an installation prefix other than `/usr/local' by giving
1548-`configure' the option `--prefix=PREFIX'.
1549-
1550- You can specify separate installation prefixes for
1551-architecture-specific files and architecture-independent files. If you
1552-pass the option `--exec-prefix=PREFIX' to `configure', the package uses
1553-PREFIX as the prefix for installing programs and libraries.
1554-Documentation and other data files still use the regular prefix.
1555-
1556- In addition, if you use an unusual directory layout you can give
1557-options like `--bindir=DIR' to specify different values for particular
1558-kinds of files. Run `configure --help' for a list of the directories
1559-you can set and what kinds of files go in them.
1560-
1561- If the package supports it, you can cause programs to be installed
1562-with an extra prefix or suffix on their names by giving `configure' the
1563-option `--program-prefix=PREFIX' or `--program-suffix=SUFFIX'.
1564-
1565-Optional Features
1566-=================
1567-
1568-Some packages pay attention to `--enable-FEATURE' options to
1569-`configure', where FEATURE indicates an optional part of the package.
1570-They may also pay attention to `--with-PACKAGE' options, where PACKAGE
1571-is something like `gnu-as' or `x' (for the X Window System). The
1572-`README' should mention any `--enable-' and `--with-' options that the
1573-package recognizes.
1574-
1575- For packages that use the X Window System, `configure' can usually
1576-find the X include and library files automatically, but if it doesn't,
1577-you can use the `configure' options `--x-includes=DIR' and
1578-`--x-libraries=DIR' to specify their locations.
1579-
1580-Specifying the System Type
1581-==========================
1582-
1583-There may be some features `configure' cannot figure out automatically,
1584-but needs to determine by the type of machine the package will run on.
1585-Usually, assuming the package is built to be run on the _same_
1586-architectures, `configure' can figure that out, but if it prints a
1587-message saying it cannot guess the machine type, give it the
1588-`--build=TYPE' option. TYPE can either be a short name for the system
1589-type, such as `sun4', or a canonical name which has the form:
1590-
1591- CPU-COMPANY-SYSTEM
1592-
1593-where SYSTEM can have one of these forms:
1594-
1595- OS KERNEL-OS
1596-
1597- See the file `config.sub' for the possible values of each field. If
1598-`config.sub' isn't included in this package, then this package doesn't
1599-need to know the machine type.
1600-
1601- If you are _building_ compiler tools for cross-compiling, you should
1602-use the option `--target=TYPE' to select the type of system they will
1603-produce code for.
1604-
1605- If you want to _use_ a cross compiler, that generates code for a
1606-platform different from the build platform, you should specify the
1607-"host" platform (i.e., that on which the generated programs will
1608-eventually be run) with `--host=TYPE'.
1609-
1610-Sharing Defaults
1611-================
1612-
1613-If you want to set default values for `configure' scripts to share, you
1614-can create a site shell script called `config.site' that gives default
1615-values for variables like `CC', `cache_file', and `prefix'.
1616-`configure' looks for `PREFIX/share/config.site' if it exists, then
1617-`PREFIX/etc/config.site' if it exists. Or, you can set the
1618-`CONFIG_SITE' environment variable to the location of the site script.
1619-A warning: not all `configure' scripts look for a site script.
1620-
1621-Defining Variables
1622-==================
1623-
1624-Variables not defined in a site shell script can be set in the
1625-environment passed to `configure'. However, some packages may run
1626-configure again during the build, and the customized values of these
1627-variables may be lost. In order to avoid this problem, you should set
1628-them in the `configure' command line, using `VAR=value'. For example:
1629-
1630- ./configure CC=/usr/local2/bin/gcc
1631-
1632-causes the specified `gcc' to be used as the C compiler (unless it is
1633-overridden in the site shell script). Here is a another example:
1634-
1635- /bin/bash ./configure CONFIG_SHELL=/bin/bash
1636-
1637-Here the `CONFIG_SHELL=/bin/bash' operand causes subsequent
1638-configuration-related scripts to be executed by `/bin/bash'.
1639-
1640-`configure' Invocation
1641-======================
1642-
1643-`configure' recognizes the following options to control how it operates.
1644-
1645-`--help'
1646-`-h'
1647- Print a summary of the options to `configure', and exit.
1648-
1649-`--version'
1650-`-V'
1651- Print the version of Autoconf used to generate the `configure'
1652- script, and exit.
1653-
1654-`--cache-file=FILE'
1655- Enable the cache: use and save the results of the tests in FILE,
1656- traditionally `config.cache'. FILE defaults to `/dev/null' to
1657- disable caching.
1658-
1659-`--config-cache'
1660-`-C'
1661- Alias for `--cache-file=config.cache'.
1662-
1663-`--quiet'
1664-`--silent'
1665-`-q'
1666- Do not print messages saying which checks are being made. To
1667- suppress all normal output, redirect it to `/dev/null' (any error
1668- messages will still be shown).
1669-
1670-`--srcdir=DIR'
1671- Look for the package's source code in directory DIR. Usually
1672- `configure' can determine that directory automatically.
1673-
1674-`configure' also accepts some other, not widely useful, options. Run
1675-`configure --help' for more details.
1676-
1677
1678=== removed file 'deprecated/management/applets/apparmorapplet-gnome/Makefile.am'
1679--- deprecated/management/applets/apparmorapplet-gnome/Makefile.am 2007-07-30 02:09:56 +0000
1680+++ deprecated/management/applets/apparmorapplet-gnome/Makefile.am 1970-01-01 00:00:00 +0000
1681@@ -1,14 +0,0 @@
1682-## Process this file with automake to produce Makefile.in
1683-
1684-SUBDIRS = po src pixmaps
1685-
1686-EXTRA_DIST = \
1687- autogen.sh \
1688- AppArmor_Monitor_Factory.server.in
1689-
1690-serverdir = $(libdir)/bonobo/servers
1691-server_in_files = AppArmor_Monitor_Factory.server.in
1692-server_DATA = AppArmor_Monitor_Factory.server
1693-AppArmor_Monitor_Factory.server:
1694- sed -e "s|\@LIBEXECDIR\@|$(libexecdir)|" < AppArmor_Monitor_Factory.server.in > AppArmor_Monitor_Factory.server
1695-
1696
1697=== removed file 'deprecated/management/applets/apparmorapplet-gnome/NEWS'
1698=== removed file 'deprecated/management/applets/apparmorapplet-gnome/README'
1699=== removed file 'deprecated/management/applets/apparmorapplet-gnome/apparmorapplet-gnome.spec'
1700--- deprecated/management/applets/apparmorapplet-gnome/apparmorapplet-gnome.spec 2008-04-07 18:37:57 +0000
1701+++ deprecated/management/applets/apparmorapplet-gnome/apparmorapplet-gnome.spec 1970-01-01 00:00:00 +0000
1702@@ -1,48 +0,0 @@
1703-# norootforbuild
1704-
1705-Name: apparmorapplet-gnome
1706-Version: 0.9
1707-Release: 1
1708-URL: http://forge.novell.com/modules/xfmod/project/?apparmor
1709-BuildRequires: gnome-common gnome-desktop-devel gnome-panel-devel
1710-%if %suse_version > 1010
1711-BuildRequires: dbus-1-glib-devel
1712-%else
1713-BuildRequires: dbus-1-devel dbus-1-glib
1714-%endif
1715-Group: System/GUI/GNOME
1716-Requires: apparmor-dbus
1717-BuildRoot: %{_tmppath}/%{name}-%{version}-build
1718-Source0: %{name}-%{version}.tar.bz2
1719-Summary: An AppArmor event notification applet for GNOME
1720-License: GPL
1721-
1722-%description
1723-This taskbar applet receives AppArmor events over DBUS, and notifies
1724-the user when AppArmor prevents an application from functioning.
1725-
1726-%prep
1727-%setup -q
1728-
1729-%build
1730-autoreconf -f -i
1731-
1732-%configure --prefix=%{_prefix} --libexecdir=%{_prefix}/lib/apparmorapplet
1733-make %{?jobs:-j%jobs}
1734-
1735-%install
1736-%makeinstall
1737-
1738-%clean
1739-rm -rf $RPM_BUILD_ROOT
1740-
1741-%files
1742-%defattr (-, root, root)
1743-%doc AUTHORS COPYING ChangeLog NEWS README
1744-%{_libdir}/bonobo/servers/*.server
1745-%{_prefix}/lib/apparmorapplet
1746-%{_datadir}/pixmaps/*
1747-
1748-%changelog
1749-* Wed Jul 25 2007 - mbarringer@suse.de
1750-- Initial package creation
1751
1752=== removed file 'deprecated/management/applets/apparmorapplet-gnome/autogen.sh'
1753--- deprecated/management/applets/apparmorapplet-gnome/autogen.sh 2007-02-06 22:29:53 +0000
1754+++ deprecated/management/applets/apparmorapplet-gnome/autogen.sh 1970-01-01 00:00:00 +0000
1755@@ -1,159 +0,0 @@
1756-#!/bin/sh
1757-# Run this to generate all the initial makefiles, etc.
1758-
1759-srcdir=`dirname $0`
1760-test -z "$srcdir" && srcdir=.
1761-
1762-DIE=0
1763-
1764-if [ -n "$GNOME2_DIR" ]; then
1765- ACLOCAL_FLAGS="-I $GNOME2_DIR/share/aclocal $ACLOCAL_FLAGS"
1766- LD_LIBRARY_PATH="$GNOME2_DIR/lib:$LD_LIBRARY_PATH"
1767- PATH="$GNOME2_DIR/bin:$PATH"
1768- export PATH
1769- export LD_LIBRARY_PATH
1770-fi
1771-
1772-(test -f $srcdir/configure.in) || {
1773- echo -n "**Error**: Directory "\`$srcdir\'" does not look like the"
1774- echo " top-level package directory"
1775- exit 1
1776-}
1777-
1778-(autoconf --version) < /dev/null > /dev/null 2>&1 || {
1779- echo
1780- echo "**Error**: You must have \`autoconf' installed."
1781- echo "Download the appropriate package for your distribution,"
1782- echo "or get the source tarball at ftp://ftp.gnu.org/pub/gnu/"
1783- DIE=1
1784-}
1785-
1786-(grep "^AC_PROG_INTLTOOL" $srcdir/configure.in >/dev/null) && {
1787- (intltoolize --version) < /dev/null > /dev/null 2>&1 || {
1788- echo
1789- echo "**Error**: You must have \`intltool' installed."
1790- echo "You can get it from:"
1791- echo " ftp://ftp.gnome.org/pub/GNOME/"
1792- DIE=1
1793- }
1794-}
1795-
1796-(grep "^AM_PROG_XML_I18N_TOOLS" $srcdir/configure.in >/dev/null) && {
1797- (xml-i18n-toolize --version) < /dev/null > /dev/null 2>&1 || {
1798- echo
1799- echo "**Error**: You must have \`xml-i18n-toolize' installed."
1800- echo "You can get it from:"
1801- echo " ftp://ftp.gnome.org/pub/GNOME/"
1802- DIE=1
1803- }
1804-}
1805-
1806-(grep "^AM_PROG_LIBTOOL" $srcdir/configure.in >/dev/null) && {
1807- (libtool --version) < /dev/null > /dev/null 2>&1 || {
1808- echo
1809- echo "**Error**: You must have \`libtool' installed."
1810- echo "You can get it from: ftp://ftp.gnu.org/pub/gnu/"
1811- DIE=1
1812- }
1813-}
1814-
1815-(grep "^AM_GLIB_GNU_GETTEXT" $srcdir/configure.in >/dev/null) && {
1816- (grep "sed.*POTFILES" $srcdir/configure.in) > /dev/null || \
1817- (glib-gettextize --version) < /dev/null > /dev/null 2>&1 || {
1818- echo
1819- echo "**Error**: You must have \`glib' installed."
1820- echo "You can get it from: ftp://ftp.gtk.org/pub/gtk"
1821- DIE=1
1822- }
1823-}
1824-
1825-(automake --version) < /dev/null > /dev/null 2>&1 || {
1826- echo
1827- echo "**Error**: You must have \`automake' installed."
1828- echo "You can get it from: ftp://ftp.gnu.org/pub/gnu/"
1829- DIE=1
1830- NO_AUTOMAKE=yes
1831-}
1832-
1833-
1834-# if no automake, don't bother testing for aclocal
1835-test -n "$NO_AUTOMAKE" || (aclocal --version) < /dev/null > /dev/null 2>&1 || {
1836- echo
1837- echo "**Error**: Missing \`aclocal'. The version of \`automake'"
1838- echo "installed doesn't appear recent enough."
1839- echo "You can get automake from ftp://ftp.gnu.org/pub/gnu/"
1840- DIE=1
1841-}
1842-
1843-if test "$DIE" -eq 1; then
1844- exit 1
1845-fi
1846-
1847-if test -z "$*"; then
1848- echo "**Warning**: I am going to run \`configure' with no arguments."
1849- echo "If you wish to pass any to it, please specify them on the"
1850- echo \`$0\'" command line."
1851- echo
1852-fi
1853-
1854-case $CC in
1855-xlc )
1856- am_opt=--include-deps;;
1857-esac
1858-
1859-for coin in `find $srcdir -name configure.in -print`
1860-do
1861- dr=`dirname $coin`
1862- if test -f $dr/NO-AUTO-GEN; then
1863- echo skipping $dr -- flagged as no auto-gen
1864- else
1865- echo processing $dr
1866- ( cd $dr
1867-
1868- aclocalinclude="$ACLOCAL_FLAGS"
1869-
1870- if grep "^AM_GLIB_GNU_GETTEXT" configure.in >/dev/null; then
1871- echo "Creating $dr/aclocal.m4 ..."
1872- test -r $dr/aclocal.m4 || touch $dr/aclocal.m4
1873- echo "Running glib-gettextize... Ignore non-fatal messages."
1874- echo "no" | glib-gettextize --force --copy
1875- echo "Making $dr/aclocal.m4 writable ..."
1876- test -r $dr/aclocal.m4 && chmod u+w $dr/aclocal.m4
1877- fi
1878- if grep "^AC_PROG_INTLTOOL" configure.in >/dev/null; then
1879- echo "Running intltoolize..."
1880- intltoolize --copy --force --automake
1881- fi
1882- if grep "^AM_PROG_XML_I18N_TOOLS" configure.in >/dev/null; then
1883- echo "Running xml-i18n-toolize..."
1884- xml-i18n-toolize --copy --force --automake
1885- fi
1886- if grep "^AM_PROG_LIBTOOL" configure.in >/dev/null; then
1887- if test -z "$NO_LIBTOOLIZE" ; then
1888- echo "Running libtoolize..."
1889- libtoolize --force --copy
1890- fi
1891- fi
1892- echo "Running aclocal $aclocalinclude ..."
1893- aclocal $aclocalinclude
1894- if grep "^AM_CONFIG_HEADER" configure.in >/dev/null; then
1895- echo "Running autoheader..."
1896- autoheader
1897- fi
1898- echo "Running automake --gnu $am_opt ..."
1899- automake --add-missing --gnu $am_opt
1900- echo "Running autoconf ..."
1901- autoconf
1902- )
1903- fi
1904-done
1905-
1906-conf_flags="--enable-maintainer-mode"
1907-
1908-if test x$NOCONFIGURE = x; then
1909- echo Running $srcdir/configure $conf_flags "$@" ...
1910- $srcdir/configure $conf_flags "$@" \
1911- && echo Now type \`make\' to compile. || exit 1
1912-else
1913- echo Skipping configure process.
1914-fi
1915
1916=== removed file 'deprecated/management/applets/apparmorapplet-gnome/config.h.in'
1917--- deprecated/management/applets/apparmorapplet-gnome/config.h.in 2007-02-06 22:29:53 +0000
1918+++ deprecated/management/applets/apparmorapplet-gnome/config.h.in 1970-01-01 00:00:00 +0000
1919@@ -1,76 +0,0 @@
1920-/* config.h.in. Generated from configure.in by autoheader. */
1921-
1922-/* always defined to indicate that i18n is enabled */
1923-#undef ENABLE_NLS
1924-
1925-/* Gettext package. */
1926-#undef GETTEXT_PACKAGE
1927-
1928-/* Define to 1 if you have the `bind_textdomain_codeset' function. */
1929-#undef HAVE_BIND_TEXTDOMAIN_CODESET
1930-
1931-/* Define to 1 if you have the `dcgettext' function. */
1932-#undef HAVE_DCGETTEXT
1933-
1934-/* Define to 1 if you have the <dlfcn.h> header file. */
1935-#undef HAVE_DLFCN_H
1936-
1937-/* Define if the GNU gettext() function is already present or preinstalled. */
1938-#undef HAVE_GETTEXT
1939-
1940-/* Define to 1 if you have the <inttypes.h> header file. */
1941-#undef HAVE_INTTYPES_H
1942-
1943-/* Define if your <locale.h> file defines LC_MESSAGES. */
1944-#undef HAVE_LC_MESSAGES
1945-
1946-/* Define to 1 if you have the <locale.h> header file. */
1947-#undef HAVE_LOCALE_H
1948-
1949-/* Define to 1 if you have the <memory.h> header file. */
1950-#undef HAVE_MEMORY_H
1951-
1952-/* Define to 1 if you have the <stdint.h> header file. */
1953-#undef HAVE_STDINT_H
1954-
1955-/* Define to 1 if you have the <stdlib.h> header file. */
1956-#undef HAVE_STDLIB_H
1957-
1958-/* Define to 1 if you have the <strings.h> header file. */
1959-#undef HAVE_STRINGS_H
1960-
1961-/* Define to 1 if you have the <string.h> header file. */
1962-#undef HAVE_STRING_H
1963-
1964-/* Define to 1 if you have the <sys/stat.h> header file. */
1965-#undef HAVE_SYS_STAT_H
1966-
1967-/* Define to 1 if you have the <sys/types.h> header file. */
1968-#undef HAVE_SYS_TYPES_H
1969-
1970-/* Define to 1 if you have the <unistd.h> header file. */
1971-#undef HAVE_UNISTD_H
1972-
1973-/* Name of package */
1974-#undef PACKAGE
1975-
1976-/* Define to the address where bug reports for this package should be sent. */
1977-#undef PACKAGE_BUGREPORT
1978-
1979-/* Define to the full name of this package. */
1980-#undef PACKAGE_NAME
1981-
1982-/* Define to the full name and version of this package. */
1983-#undef PACKAGE_STRING
1984-
1985-/* Define to the one symbol short name of this package. */
1986-#undef PACKAGE_TARNAME
1987-
1988-/* Define to the version of this package. */
1989-#undef PACKAGE_VERSION
1990-
1991-/* Define to 1 if you have the ANSI C header files. */
1992-#undef STDC_HEADERS
1993-
1994-/* Version number of package */
1995-#undef VERSION
1996
1997=== removed file 'deprecated/management/applets/apparmorapplet-gnome/configure.in'
1998--- deprecated/management/applets/apparmorapplet-gnome/configure.in 2008-04-07 18:37:57 +0000
1999+++ deprecated/management/applets/apparmorapplet-gnome/configure.in 1970-01-01 00:00:00 +0000
2000@@ -1,41 +0,0 @@
2001-AC_INIT(configure.in)
2002-AM_INIT_AUTOMAKE(apparmorapplet-gnome, 0.9)
2003-AM_CONFIG_HEADER(config.h)
2004-AM_MAINTAINER_MODE
2005-
2006-AC_ISC_POSIX
2007-AC_PROG_CC
2008-AM_PROG_CC_STDC
2009-AC_HEADER_STDC
2010-
2011-pkg_modules="gtk+-2.0 >= 2.0.0"
2012-PKG_CHECK_MODULES(PACKAGE, [$pkg_modules])
2013-AC_SUBST(PACKAGE_CFLAGS)
2014-AC_SUBST(PACKAGE_LIBS)
2015-
2016-GETTEXT_PACKAGE=apparmorapplet
2017-AC_SUBST(GETTEXT_PACKAGE)
2018-AC_DEFINE_UNQUOTED(GETTEXT_PACKAGE,"$GETTEXT_PACKAGE", [Gettext package.])
2019-
2020-dnl Add the languages which your application supports here.
2021-ALL_LINGUAS=""
2022-AM_GLIB_GNU_GETTEXT
2023-
2024-AM_PROG_LIBTOOL
2025-
2026-dnl PKG_CHECK_MODULES(PACKAGE, [libgnomeui-2.0 gtk+-2.0])
2027-PKG_CHECK_MODULES(PACKAGE, [libgnomeui-2.0 gtk+-2.0 libpanelapplet-2.0 gnome-vfs-2.0 libgnome-2.0 libglade-2.0 dbus-1.0])
2028-
2029-pixmapsdir="${datadir}/pixmaps"
2030-AC_SUBST(pixmapsdir)
2031-
2032-AC_SUBST(PACKAGE_CFLAGS)
2033-AC_SUBST(PACKAGE_LIBS)
2034-
2035-AC_OUTPUT([
2036-Makefile
2037-po/Makefile.in
2038-src/Makefile
2039-pixmaps/Makefile
2040-])
2041-
2042
2043=== removed directory 'deprecated/management/applets/apparmorapplet-gnome/pixmaps'
2044=== removed file 'deprecated/management/applets/apparmorapplet-gnome/pixmaps/Makefile.am'
2045--- deprecated/management/applets/apparmorapplet-gnome/pixmaps/Makefile.am 2007-07-30 02:09:56 +0000
2046+++ deprecated/management/applets/apparmorapplet-gnome/pixmaps/Makefile.am 1970-01-01 00:00:00 +0000
2047@@ -1,6 +0,0 @@
2048-apparmor_applet_pixmapsdir = $(pixmapsdir)
2049-
2050-apparmor_applet_pixmaps_DATA = \
2051- apparmor_alert.png apparmor_default.png
2052-
2053-EXTRA_DIST = $(apparmor_applet_pixmaps_DATA)
2054
2055=== removed file 'deprecated/management/applets/apparmorapplet-gnome/pixmaps/apparmor_alert.png'
2056Binary files deprecated/management/applets/apparmorapplet-gnome/pixmaps/apparmor_alert.png 2007-02-06 22:29:53 +0000 and deprecated/management/applets/apparmorapplet-gnome/pixmaps/apparmor_alert.png 1970-01-01 00:00:00 +0000 differ
2057=== removed file 'deprecated/management/applets/apparmorapplet-gnome/pixmaps/apparmor_default.png'
2058Binary files deprecated/management/applets/apparmorapplet-gnome/pixmaps/apparmor_default.png 2007-02-06 22:29:53 +0000 and deprecated/management/applets/apparmorapplet-gnome/pixmaps/apparmor_default.png 1970-01-01 00:00:00 +0000 differ
2059=== removed directory 'deprecated/management/applets/apparmorapplet-gnome/po'
2060=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/ChangeLog'
2061=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/Makefile.in.in'
2062--- deprecated/management/applets/apparmorapplet-gnome/po/Makefile.in.in 2008-05-22 10:01:56 +0000
2063+++ deprecated/management/applets/apparmorapplet-gnome/po/Makefile.in.in 1970-01-01 00:00:00 +0000
2064@@ -1,258 +0,0 @@
2065-# Makefile for program source directory in GNU NLS utilities package.
2066-# Copyright (C) 1995, 1996, 1997 by Ulrich Drepper <drepper@gnu.ai.mit.edu>
2067-#
2068-# This file file be copied and used freely without restrictions. It can
2069-# be used in projects which are not available under the GNU Public License
2070-# but which still want to provide support for the GNU gettext functionality.
2071-# Please note that the actual code is *not* freely available.
2072-#
2073-# - Modified by Owen Taylor <otaylor@redhat.com> to use GETTEXT_PACKAGE
2074-# instead of PACKAGE and to look for po2tbl in ./ not in intl/
2075-#
2076-# - Modified by jacob berkman <jacob@ximian.com> to install
2077-# Makefile.in.in and po2tbl.sed.in for use with glib-gettextize
2078-
2079-GETTEXT_PACKAGE = @GETTEXT_PACKAGE@
2080-PACKAGE = @PACKAGE@
2081-VERSION = @VERSION@
2082-
2083-SHELL = /bin/sh
2084-@SET_MAKE@
2085-
2086-srcdir = @srcdir@
2087-top_srcdir = @top_srcdir@
2088-VPATH = @srcdir@
2089-
2090-prefix = @prefix@
2091-exec_prefix = @exec_prefix@
2092-datarootdir = @datarootdir@
2093-datadir = @datadir@
2094-libdir = @libdir@
2095-localedir = $(libdir)/locale
2096-gnulocaledir = $(datadir)/locale
2097-gettextsrcdir = $(datadir)/glib-2.0/gettext/po
2098-subdir = po
2099-
2100-INSTALL = @INSTALL@
2101-INSTALL_DATA = @INSTALL_DATA@
2102-
2103-CC = @CC@
2104-GENCAT = @GENCAT@
2105-GMSGFMT = @GMSGFMT@
2106-MSGFMT = @MSGFMT@
2107-MSGFMT_OPTS = @MSGFMT_OPTS@
2108-XGETTEXT = @XGETTEXT@
2109-MSGMERGE = msgmerge
2110-
2111-DEFS = @DEFS@
2112-CFLAGS = @CFLAGS@
2113-CPPFLAGS = @CPPFLAGS@
2114-
2115-INCLUDES = -I.. -I$(top_srcdir)/intl
2116-
2117-COMPILE = $(CC) -c $(DEFS) $(INCLUDES) $(CPPFLAGS) $(CFLAGS) $(XCFLAGS)
2118-
2119-SOURCES =
2120-POFILES = @POFILES@
2121-GMOFILES = @GMOFILES@
2122-DISTFILES = ChangeLog Makefile.in.in POTFILES.in $(GETTEXT_PACKAGE).pot \
2123-$(POFILES) $(GMOFILES) $(SOURCES)
2124-
2125-POTFILES = \
2126-
2127-CATALOGS = @CATALOGS@
2128-CATOBJEXT = @CATOBJEXT@
2129-INSTOBJEXT = @INSTOBJEXT@
2130-
2131-.SUFFIXES:
2132-.SUFFIXES: .c .o .po .pox .gmo .mo .msg .cat
2133-
2134-.c.o:
2135- $(COMPILE) $<
2136-
2137-.po.pox:
2138- $(MAKE) $(GETTEXT_PACKAGE).pot
2139- $(MSGMERGE) $< $(srcdir)/$(GETTEXT_PACKAGE).pot -o $*.pox
2140-
2141-.po.mo:
2142- $(MSGFMT) -o $@ $<
2143-
2144-.po.gmo:
2145- file=$(srcdir)/`echo $* | sed 's,.*/,,'`.gmo \
2146- && rm -f $$file && $(GMSGFMT) $(MSGFMT_OPTS) -o $$file $<
2147-
2148-.po.cat:
2149- sed -f ../intl/po2msg.sed < $< > $*.msg \
2150- && rm -f $@ && $(GENCAT) $@ $*.msg
2151-
2152-
2153-all: all-@USE_NLS@
2154-
2155-all-yes: $(CATALOGS)
2156-all-no:
2157-
2158-$(srcdir)/$(GETTEXT_PACKAGE).pot: $(POTFILES)
2159- $(XGETTEXT) --default-domain=$(GETTEXT_PACKAGE) --directory=$(top_srcdir) \
2160- --add-comments --keyword=_ --keyword=N_ \
2161- --flag=g_strdup_printf:1:c-format \
2162- --flag=g_string_printf:2:c-format \
2163- --flag=g_string_append_printf:2:c-format \
2164- --flag=g_error_new:3:c-format \
2165- --flag=g_set_error:4:c-format \
2166- --flag=g_markup_printf_escaped:1:c-format \
2167- --flag=g_log:3:c-format \
2168- --flag=g_print:1:c-format \
2169- --flag=g_printerr:1:c-format \
2170- --flag=g_printf:1:c-format \
2171- --flag=g_fprintf:2:c-format \
2172- --flag=g_sprintf:2:c-format \
2173- --flag=g_snprintf:3:c-format \
2174- --flag=g_scanner_error:2:c-format \
2175- --flag=g_scanner_warn:2:c-format \
2176- --files-from=$(srcdir)/POTFILES.in \
2177- && test ! -f $(GETTEXT_PACKAGE).po \
2178- || ( rm -f $(srcdir)/$(GETTEXT_PACKAGE).pot \
2179- && mv $(GETTEXT_PACKAGE).po $(srcdir)/$(GETTEXT_PACKAGE).pot )
2180-
2181-install: install-exec install-data
2182-install-exec:
2183-install-data: install-data-@USE_NLS@
2184-install-data-no: all
2185-install-data-yes: all
2186- @mkdir_p@ $(DESTDIR)$(datadir)
2187- @catalogs='$(CATALOGS)'; \
2188- for cat in $$catalogs; do \
2189- cat=`basename $$cat`; \
2190- case "$$cat" in \
2191- *.gmo) destdir=$(gnulocaledir);; \
2192- *) destdir=$(localedir);; \
2193- esac; \
2194- lang=`echo $$cat | sed 's/\$(CATOBJEXT)$$//'`; \
2195- dir=$(DESTDIR)$$destdir/$$lang/LC_MESSAGES; \
2196- @mkdir_p@ $$dir; \
2197- if test -r $$cat; then \
2198- $(INSTALL_DATA) $$cat $$dir/$(GETTEXT_PACKAGE)$(INSTOBJEXT); \
2199- echo "installing $$cat as $$dir/$(GETTEXT_PACKAGE)$(INSTOBJEXT)"; \
2200- else \
2201- $(INSTALL_DATA) $(srcdir)/$$cat $$dir/$(GETTEXT_PACKAGE)$(INSTOBJEXT); \
2202- echo "installing $(srcdir)/$$cat as" \
2203- "$$dir/$(GETTEXT_PACKAGE)$(INSTOBJEXT)"; \
2204- fi; \
2205- if test -r $$cat.m; then \
2206- $(INSTALL_DATA) $$cat.m $$dir/$(GETTEXT_PACKAGE)$(INSTOBJEXT).m; \
2207- echo "installing $$cat.m as $$dir/$(GETTEXT_PACKAGE)$(INSTOBJEXT).m"; \
2208- else \
2209- if test -r $(srcdir)/$$cat.m ; then \
2210- $(INSTALL_DATA) $(srcdir)/$$cat.m \
2211- $$dir/$(GETTEXT_PACKAGE)$(INSTOBJEXT).m; \
2212- echo "installing $(srcdir)/$$cat as" \
2213- "$$dir/$(GETTEXT_PACKAGE)$(INSTOBJEXT).m"; \
2214- else \
2215- true; \
2216- fi; \
2217- fi; \
2218- done
2219- if test "$(PACKAGE)" = "glib"; then \
2220- @mkdir_p@ $(DESTDIR)$(gettextsrcdir); \
2221- $(INSTALL_DATA) $(srcdir)/Makefile.in.in \
2222- $(DESTDIR)$(gettextsrcdir)/Makefile.in.in; \
2223- else \
2224- : ; \
2225- fi
2226-
2227-# Define this as empty until I found a useful application.
2228-installcheck:
2229-
2230-uninstall:
2231- catalogs='$(CATALOGS)'; \
2232- for cat in $$catalogs; do \
2233- cat=`basename $$cat`; \
2234- lang=`echo $$cat | sed 's/\$(CATOBJEXT)$$//'`; \
2235- rm -f $(DESTDIR)$(localedir)/$$lang/LC_MESSAGES/$(GETTEXT_PACKAGE)$(INSTOBJEXT); \
2236- rm -f $(DESTDIR)$(localedir)/$$lang/LC_MESSAGES/$(GETTEXT_PACKAGE)$(INSTOBJEXT).m; \
2237- rm -f $(DESTDIR)$(gnulocaledir)/$$lang/LC_MESSAGES/$(GETTEXT_PACKAGE)$(INSTOBJEXT); \
2238- rm -f $(DESTDIR)$(gnulocaledir)/$$lang/LC_MESSAGES/$(GETTEXT_PACKAGE)$(INSTOBJEXT).m; \
2239- done
2240- if test "$(PACKAGE)" = "glib"; then \
2241- rm -f $(DESTDIR)$(gettextsrcdir)/Makefile.in.in; \
2242- fi
2243-
2244-check: all
2245-
2246-dvi info tags TAGS ID:
2247-
2248-mostlyclean:
2249- rm -f core core.* *.pox $(GETTEXT_PACKAGE).po *.old.po cat-id-tbl.tmp
2250- rm -fr *.o
2251-
2252-clean: mostlyclean
2253-
2254-distclean: clean
2255- rm -f Makefile Makefile.in POTFILES *.mo *.msg *.cat *.cat.m
2256-
2257-maintainer-clean: distclean
2258- @echo "This command is intended for maintainers to use;"
2259- @echo "it deletes files that may require special tools to rebuild."
2260- rm -f $(GMOFILES)
2261-
2262-distdir = ../$(GETTEXT_PACKAGE)-$(VERSION)/$(subdir)
2263-dist distdir: update-po $(DISTFILES)
2264- dists="$(DISTFILES)"; \
2265- for file in $$dists; do \
2266- ln $(srcdir)/$$file $(distdir) 2> /dev/null \
2267- || cp -p $(srcdir)/$$file $(distdir); \
2268- done
2269-
2270-update-po: Makefile
2271- $(MAKE) $(GETTEXT_PACKAGE).pot
2272- tmpdir=`pwd`; \
2273- cd $(srcdir); \
2274- catalogs='$(CATALOGS)'; \
2275- for cat in $$catalogs; do \
2276- cat=`basename $$cat`; \
2277- lang=`echo $$cat | sed 's/\$(CATOBJEXT)$$//'`; \
2278- echo "$$lang:"; \
2279- if $(MSGMERGE) $$lang.po $(GETTEXT_PACKAGE).pot -o $$tmpdir/$$lang.new.po; then \
2280- if cmp $$lang.po $$tmpdir/$$lang.new.po >/dev/null 2>&1; then \
2281- rm -f $$tmpdir/$$lang.new.po; \
2282- else \
2283- if mv -f $$tmpdir/$$lang.new.po $$lang.po; then \
2284- :; \
2285- else \
2286- echo "msgmerge for $$lang.po failed: cannot move $$tmpdir/$$lang.new.po to $$lang.po" 1>&2; \
2287- rm -f $$tmpdir/$$lang.new.po; \
2288- exit 1; \
2289- fi; \
2290- fi; \
2291- else \
2292- echo "msgmerge for $$cat failed!"; \
2293- rm -f $$tmpdir/$$lang.new.po; \
2294- fi; \
2295- done
2296-
2297-# POTFILES is created from POTFILES.in by stripping comments, empty lines
2298-# and Intltool tags (enclosed in square brackets), and appending a full
2299-# relative path to them
2300-POTFILES: POTFILES.in
2301- ( if test 'x$(srcdir)' != 'x.'; then \
2302- posrcprefix='$(top_srcdir)/'; \
2303- else \
2304- posrcprefix="../"; \
2305- fi; \
2306- rm -f $@-t $@ \
2307- && (sed -e '/^#/d' \
2308- -e "s/^\[.*\] +//" \
2309- -e '/^[ ]*$$/d' \
2310- -e "s@.*@ $$posrcprefix& \\\\@" < $(srcdir)/$@.in \
2311- | sed -e '$$s/\\$$//') > $@-t \
2312- && chmod a-w $@-t \
2313- && mv $@-t $@ )
2314-
2315-Makefile: Makefile.in.in ../config.status POTFILES
2316- cd .. \
2317- && CONFIG_FILES=$(subdir)/$@.in CONFIG_HEADERS= \
2318- $(SHELL) ./config.status
2319-
2320-# Tell versions [3.59,3.63) of GNU make not to export all variables.
2321-# Otherwise a system limit (for SysV at least) may be exceeded.
2322-.NOEXPORT:
2323
2324=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/POTFILES.in'
2325--- deprecated/management/applets/apparmorapplet-gnome/po/POTFILES.in 2007-02-06 22:29:53 +0000
2326+++ deprecated/management/applets/apparmorapplet-gnome/po/POTFILES.in 1970-01-01 00:00:00 +0000
2327@@ -1,6 +0,0 @@
2328-# List of source files containing translatable strings.
2329-
2330-src/apparmor-applet.c
2331-src/preferences_dialog.c
2332-src/reject_list.c
2333-
2334
2335=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/af.po'
2336--- deprecated/management/applets/apparmorapplet-gnome/po/af.po 2008-05-22 09:28:18 +0000
2337+++ deprecated/management/applets/apparmorapplet-gnome/po/af.po 1970-01-01 00:00:00 +0000
2338@@ -1,48 +0,0 @@
2339-# Copyright (C) 2007 SuSE Linux Products GmbH, Nuernberg
2340-# This file is distributed under the same license as the package.
2341-#
2342-msgid ""
2343-msgstr ""
2344-"Project-Id-Version: installation\n"
2345-"Report-Msgid-Bugs-To: \n"
2346-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
2347-"PO-Revision-Date: 2006-11-03 14:26\n"
2348-"Last-Translator: Novell Language <language@novell.com>\n"
2349-"Language-Team: Novell Language <language@novell.com>\n"
2350-"MIME-Version: 1.0\n"
2351-"Content-Type: text/plain; charset=UTF-8\n"
2352-"Content-Transfer-Encoding: 8bit\n"
2353-"Plural-Forms: nplurals=2; plural=(n != 1);\n"
2354-
2355-#: src/apparmor-applet.c:244
2356-msgid ""
2357-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
2358-"it under the terms of the GNU General Public License as published by\n"
2359-"the Free Software Foundation; either version 2 of the License, or\n"
2360-"(at your option) any later version."
2361-msgstr ""
2362-
2363-#: src/preferences_dialog.c:31
2364-msgid "AppArmor Desktop Preferences"
2365-msgstr ""
2366-
2367-#: src/preferences_dialog.c:46
2368-#, fuzzy
2369-msgid "Profile Generation"
2370-msgstr "Profielinstellings"
2371-
2372-#: src/preferences_dialog.c:54
2373-msgid "Path"
2374-msgstr "Pad"
2375-
2376-#: src/preferences_dialog.c:76
2377-msgid "YAST"
2378-msgstr ""
2379-
2380-#: src/preferences_dialog.c:77
2381-msgid "genprof"
2382-msgstr ""
2383-
2384-#: src/reject_list.c:58
2385-msgid "AppArmor Rejections"
2386-msgstr ""
2387
2388=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/apparmorapplet.pot'
2389--- deprecated/management/applets/apparmorapplet-gnome/po/apparmorapplet.pot 2007-02-06 22:29:53 +0000
2390+++ deprecated/management/applets/apparmorapplet-gnome/po/apparmorapplet.pot 1970-01-01 00:00:00 +0000
2391@@ -1,49 +0,0 @@
2392-# SOME DESCRIPTIVE TITLE.
2393-# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
2394-# This file is distributed under the same license as the PACKAGE package.
2395-# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
2396-#
2397-#, fuzzy
2398-msgid ""
2399-msgstr ""
2400-"Project-Id-Version: PACKAGE VERSION\n"
2401-"Report-Msgid-Bugs-To: \n"
2402-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
2403-"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
2404-"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
2405-"Language-Team: LANGUAGE <LL@li.org>\n"
2406-"MIME-Version: 1.0\n"
2407-"Content-Type: text/plain; charset=CHARSET\n"
2408-"Content-Transfer-Encoding: 8bit\n"
2409-
2410-#: src/apparmor-applet.c:244
2411-msgid ""
2412-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
2413-"it under the terms of the GNU General Public License as published by\n"
2414-"the Free Software Foundation; either version 2 of the License, or\n"
2415-"(at your option) any later version."
2416-msgstr ""
2417-
2418-#: src/preferences_dialog.c:31
2419-msgid "AppArmor Desktop Preferences"
2420-msgstr ""
2421-
2422-#: src/preferences_dialog.c:46
2423-msgid "Profile Generation"
2424-msgstr ""
2425-
2426-#: src/preferences_dialog.c:54
2427-msgid "Path"
2428-msgstr ""
2429-
2430-#: src/preferences_dialog.c:76
2431-msgid "YAST"
2432-msgstr ""
2433-
2434-#: src/preferences_dialog.c:77
2435-msgid "genprof"
2436-msgstr ""
2437-
2438-#: src/reject_list.c:58
2439-msgid "AppArmor Rejections"
2440-msgstr ""
2441
2442=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/ar.po'
2443--- deprecated/management/applets/apparmorapplet-gnome/po/ar.po 2009-02-07 12:14:40 +0000
2444+++ deprecated/management/applets/apparmorapplet-gnome/po/ar.po 1970-01-01 00:00:00 +0000
2445@@ -1,43 +0,0 @@
2446-# Copyright (C) 2006 SuSE Linux Products GmbH, Nuernberg
2447-# This file is distributed under the same license as the package.
2448-#
2449-msgid ""
2450-msgstr ""
2451-"Project-Id-Version: apparmorapplet\n"
2452-"Report-Msgid-Bugs-To: \n"
2453-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
2454-"PO-Revision-Date: 2009-02-06 08:04\n"
2455-"Last-Translator: Novell Language <language@novell.com>\n"
2456-"Language-Team: Novell Language <language@novell.com>\n"
2457-"MIME-Version: 1.0\n"
2458-"Content-Type: text/plain; charset=UTF-8\n"
2459-"Content-Transfer-Encoding: 8bit\n"
2460-
2461-#: src/apparmor-applet.c:244
2462-msgid "AppArmorApplet is free software; you can redistribute it and/or modify\nit under the terms of the GNU General Public License as published by\nthe Free Software Foundation; either version 2 of the License, or\n(at your option) any later version."
2463-msgstr "AppArmorApplet برنامج مجاني؛ يمكنك إعادة توزيعه و/أو تعديله\nبموجب بنود رخصة GNU العمومية الذي\nنشرته مؤسسة البرمجيات الحرة، إما من الإصدار الثاني من الرخصة، أو\n)وفقًا لاختيارك) أي إصدار أحدث."
2464-
2465-#: src/preferences_dialog.c:31
2466-msgid "AppArmor Desktop Preferences"
2467-msgstr "تفضيلات سطح مكتب AppArmor"
2468-
2469-#: src/preferences_dialog.c:46
2470-msgid "Profile Generation"
2471-msgstr "إنشاء ملف التعريف"
2472-
2473-#: src/preferences_dialog.c:54
2474-msgid "Path"
2475-msgstr "المسار"
2476-
2477-#: src/preferences_dialog.c:76
2478-msgid "YAST"
2479-msgstr "YaST"
2480-
2481-#: src/preferences_dialog.c:77
2482-msgid "genprof"
2483-msgstr "genprof"
2484-
2485-#: src/reject_list.c:58
2486-msgid "AppArmor Rejections"
2487-msgstr "حالات رفض AppArmor"
2488-
2489
2490=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/bg.po'
2491--- deprecated/management/applets/apparmorapplet-gnome/po/bg.po 2008-05-22 09:28:18 +0000
2492+++ deprecated/management/applets/apparmorapplet-gnome/po/bg.po 1970-01-01 00:00:00 +0000
2493@@ -1,53 +0,0 @@
2494-# translation of apparmorapplet.bg.po to Bulgarian
2495-# Borislav Mitev <morbid_viper@tkzs.org>, 2008.
2496-# Velislav Varbanov <varbanov@bglinux.org>, 2008.
2497-msgid ""
2498-msgstr ""
2499-"Project-Id-Version: apparmorapplet.bg\n"
2500-"Report-Msgid-Bugs-To: \n"
2501-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
2502-"PO-Revision-Date: 2008-05-13 22:02+0300\n"
2503-"Last-Translator: Velislav Varbanov <varbanov@bglinux.org>\n"
2504-"Language-Team: Bulgarian <bg@li.org>\n"
2505-"MIME-Version: 1.0\n"
2506-"Content-Type: text/plain; charset=UTF-8\n"
2507-"Content-Transfer-Encoding: 8bit\n"
2508-"Plural-Forms: nplurals=2; plural=(n != 1);\n"
2509-"X-Generator: KBabel 1.11.4\n"
2510-
2511-#: src/apparmor-applet.c:244
2512-msgid ""
2513-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
2514-"it under the terms of the GNU General Public License as published by\n"
2515-"the Free Software Foundation; either version 2 of the License, or\n"
2516-"(at your option) any later version."
2517-msgstr ""
2518-"AppArmorApplet е свободен софтуер. Можете да го разпространявате\n"
2519-"и/или променяте според условията на Общия публичен лиценз на GNU,\n"
2520-"както е публикуван от Фондацията за свободен софтер, версия 2 на\n"
2521-"лиценза или (по Ваше усмотрение) някоя по-висока версия."
2522-
2523-#: src/preferences_dialog.c:31
2524-msgid "AppArmor Desktop Preferences"
2525-msgstr "AppArmor настройки на средата"
2526-
2527-#: src/preferences_dialog.c:46
2528-msgid "Profile Generation"
2529-msgstr "Създаване на профил"
2530-
2531-#: src/preferences_dialog.c:54
2532-msgid "Path"
2533-msgstr "Път"
2534-
2535-#: src/preferences_dialog.c:76
2536-msgid "YAST"
2537-msgstr "YAST"
2538-
2539-#: src/preferences_dialog.c:77
2540-msgid "genprof"
2541-msgstr "genprof"
2542-
2543-#: src/reject_list.c:58
2544-msgid "AppArmor Rejections"
2545-msgstr "AppArmor откази"
2546-
2547
2548=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/bn.po'
2549--- deprecated/management/applets/apparmorapplet-gnome/po/bn.po 2008-05-22 09:28:18 +0000
2550+++ deprecated/management/applets/apparmorapplet-gnome/po/bn.po 1970-01-01 00:00:00 +0000
2551@@ -1,45 +0,0 @@
2552-msgid ""
2553-msgstr ""
2554-"Project-Id-Version: @PACKAGE@\n"
2555-"Report-Msgid-Bugs-To: \n"
2556-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
2557-"PO-Revision-Date: 2004-08-09 10:24+0200\n"
2558-"Last-Translator: xxx <yyy@example.org>\n"
2559-"Language-Team: Bengali <i18n@suse.de>\n"
2560-"MIME-Version: 1.0\n"
2561-"Content-Type: text/plain; charset=UTF-8\n"
2562-"Content-Transfer-Encoding: 8bit\n"
2563-"Plural-Forms: nplurals=2; plural=n != 1;\n"
2564-
2565-#: src/apparmor-applet.c:244
2566-msgid ""
2567-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
2568-"it under the terms of the GNU General Public License as published by\n"
2569-"the Free Software Foundation; either version 2 of the License, or\n"
2570-"(at your option) any later version."
2571-msgstr ""
2572-
2573-#: src/preferences_dialog.c:31
2574-msgid "AppArmor Desktop Preferences"
2575-msgstr ""
2576-
2577-#: src/preferences_dialog.c:46
2578-#, fuzzy
2579-msgid "Profile Generation"
2580-msgstr "প্রোফাইলের সেটিং"
2581-
2582-#: src/preferences_dialog.c:54
2583-msgid "Path"
2584-msgstr "পথ"
2585-
2586-#: src/preferences_dialog.c:76
2587-msgid "YAST"
2588-msgstr ""
2589-
2590-#: src/preferences_dialog.c:77
2591-msgid "genprof"
2592-msgstr ""
2593-
2594-#: src/reject_list.c:58
2595-msgid "AppArmor Rejections"
2596-msgstr ""
2597
2598=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/bs.po'
2599--- deprecated/management/applets/apparmorapplet-gnome/po/bs.po 2008-05-22 09:28:18 +0000
2600+++ deprecated/management/applets/apparmorapplet-gnome/po/bs.po 1970-01-01 00:00:00 +0000
2601@@ -1,44 +0,0 @@
2602-msgid ""
2603-msgstr ""
2604-"Project-Id-Version: @PACKAGE@\n"
2605-"Report-Msgid-Bugs-To: \n"
2606-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
2607-"PO-Revision-Date: 2002-07-23 18:27+0200\n"
2608-"Last-Translator: Damir Bjelobradic <Nagual@lugbih.org>\n"
2609-"Language-Team: Bosnian <i18n@suse.de>\n"
2610-"MIME-Version: 1.0\n"
2611-"Content-Type: text/plain; charset=UTF-8\n"
2612-"Content-Transfer-Encoding: 8bit\n"
2613-"Plural-Forms: nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2;\n"
2614-
2615-#: src/apparmor-applet.c:244
2616-msgid ""
2617-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
2618-"it under the terms of the GNU General Public License as published by\n"
2619-"the Free Software Foundation; either version 2 of the License, or\n"
2620-"(at your option) any later version."
2621-msgstr ""
2622-
2623-#: src/preferences_dialog.c:31
2624-msgid "AppArmor Desktop Preferences"
2625-msgstr ""
2626-
2627-#: src/preferences_dialog.c:46
2628-msgid "Profile Generation"
2629-msgstr ""
2630-
2631-#: src/preferences_dialog.c:54
2632-msgid "Path"
2633-msgstr ""
2634-
2635-#: src/preferences_dialog.c:76
2636-msgid "YAST"
2637-msgstr ""
2638-
2639-#: src/preferences_dialog.c:77
2640-msgid "genprof"
2641-msgstr ""
2642-
2643-#: src/reject_list.c:58
2644-msgid "AppArmor Rejections"
2645-msgstr ""
2646
2647=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/ca.po'
2648--- deprecated/management/applets/apparmorapplet-gnome/po/ca.po 2008-05-22 09:28:18 +0000
2649+++ deprecated/management/applets/apparmorapplet-gnome/po/ca.po 1970-01-01 00:00:00 +0000
2650@@ -1,51 +0,0 @@
2651-msgid ""
2652-msgstr ""
2653-"Project-Id-Version: @PACKAGE@\n"
2654-"Report-Msgid-Bugs-To: \n"
2655-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
2656-"PO-Revision-Date: 2002-02-08 15:47+0100\n"
2657-"Last-Translator: Jaume Badiella <myotis@drac.com>\n"
2658-"Language-Team: Catalan\n"
2659-"MIME-Version: 1.0\n"
2660-"Content-Type: text/plain; charset=UTF-8\n"
2661-"Content-Transfer-Encoding: 8bit\n"
2662-"Plural-Forms: nplurals=2; plural=(n != 1);\n"
2663-
2664-#: src/apparmor-applet.c:244
2665-#, fuzzy
2666-msgid ""
2667-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
2668-"it under the terms of the GNU General Public License as published by\n"
2669-"the Free Software Foundation; either version 2 of the License, or\n"
2670-"(at your option) any later version."
2671-msgstr ""
2672-"El Power Manager és un programari lliure; el podeu redistribuir i/o\n"
2673-"modificar sota els termes de la Llicència pública general del GNU\n"
2674-"publicada per la Free Software Foundation; o bé la versió 2\n"
2675-"de la llicència, o bé (a la vostra opció) qualsevol versió més nova."
2676-
2677-#: src/preferences_dialog.c:31
2678-#, fuzzy
2679-msgid "AppArmor Desktop Preferences"
2680-msgstr "Preferències de l'escriptori"
2681-
2682-#: src/preferences_dialog.c:46
2683-#, fuzzy
2684-msgid "Profile Generation"
2685-msgstr "Configuració de perfil"
2686-
2687-#: src/preferences_dialog.c:54
2688-msgid "Path"
2689-msgstr "Camí"
2690-
2691-#: src/preferences_dialog.c:76
2692-msgid "YAST"
2693-msgstr ""
2694-
2695-#: src/preferences_dialog.c:77
2696-msgid "genprof"
2697-msgstr ""
2698-
2699-#: src/reject_list.c:58
2700-msgid "AppArmor Rejections"
2701-msgstr ""
2702
2703=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/cs.po'
2704--- deprecated/management/applets/apparmorapplet-gnome/po/cs.po 2009-02-07 12:14:40 +0000
2705+++ deprecated/management/applets/apparmorapplet-gnome/po/cs.po 1970-01-01 00:00:00 +0000
2706@@ -1,43 +0,0 @@
2707-# Copyright (C) 2006 SuSE Linux Products GmbH, Nuernberg
2708-# This file is distributed under the same license as the package.
2709-#
2710-msgid ""
2711-msgstr ""
2712-"Project-Id-Version: apparmorapplet\n"
2713-"Report-Msgid-Bugs-To: \n"
2714-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
2715-"PO-Revision-Date: 2009-02-05 14:25\n"
2716-"Last-Translator: Novell Language <language@novell.com>\n"
2717-"Language-Team: Novell Language <language@novell.com>\n"
2718-"MIME-Version: 1.0\n"
2719-"Content-Type: text/plain; charset=UTF-8\n"
2720-"Content-Transfer-Encoding: 8bit\n"
2721-
2722-#: src/apparmor-applet.c:244
2723-msgid "AppArmorApplet is free software; you can redistribute it and/or modify\nit under the terms of the GNU General Public License as published by\nthe Free Software Foundation; either version 2 of the License, or\n(at your option) any later version."
2724-msgstr "AppArmorApplet je svobodný software; můžete ho dále šířit a/nebo\nupravit za podmínek stanovených licencí GNU General Public License,\npublikované organizací Free Software Foundation; buď verze 2\ntéto licence, nebo (podle vaší volby) jakékoli pozdější verze."
2725-
2726-#: src/preferences_dialog.c:31
2727-msgid "AppArmor Desktop Preferences"
2728-msgstr "Nastavení modulu AppArmor pro pracovní stanici"
2729-
2730-#: src/preferences_dialog.c:46
2731-msgid "Profile Generation"
2732-msgstr "Vytváření profilů"
2733-
2734-#: src/preferences_dialog.c:54
2735-msgid "Path"
2736-msgstr "Cesta"
2737-
2738-#: src/preferences_dialog.c:76
2739-msgid "YAST"
2740-msgstr "YaST"
2741-
2742-#: src/preferences_dialog.c:77
2743-msgid "genprof"
2744-msgstr "genprof"
2745-
2746-#: src/reject_list.c:58
2747-msgid "AppArmor Rejections"
2748-msgstr "Odmítnutí modulu AppArmor"
2749-
2750
2751=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/cy.po'
2752--- deprecated/management/applets/apparmorapplet-gnome/po/cy.po 2008-05-22 09:28:18 +0000
2753+++ deprecated/management/applets/apparmorapplet-gnome/po/cy.po 1970-01-01 00:00:00 +0000
2754@@ -1,44 +0,0 @@
2755-msgid ""
2756-msgstr ""
2757-"Project-Id-Version: @PACKAGE@\n"
2758-"Report-Msgid-Bugs-To: \n"
2759-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
2760-"PO-Revision-Date: 2003-09-23 10:33+0200\n"
2761-"Last-Translator: Kevin Donnelly <kevin@dotmon.com>\n"
2762-"Language-Team: Welsh <i18n@suse.de>\n"
2763-"MIME-Version: 1.0\n"
2764-"Content-Type: text/plain; charset=UTF-8\n"
2765-"Content-Transfer-Encoding: 8bit\n"
2766-"Plural-Forms: nplurals=5; plural=(n == 0 ? 0 : n == 1 ? 1 : n < 6 ? 2 : n == 6 ? 3 : 4);\n"
2767-
2768-#: src/apparmor-applet.c:244
2769-msgid ""
2770-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
2771-"it under the terms of the GNU General Public License as published by\n"
2772-"the Free Software Foundation; either version 2 of the License, or\n"
2773-"(at your option) any later version."
2774-msgstr ""
2775-
2776-#: src/preferences_dialog.c:31
2777-msgid "AppArmor Desktop Preferences"
2778-msgstr ""
2779-
2780-#: src/preferences_dialog.c:46
2781-msgid "Profile Generation"
2782-msgstr ""
2783-
2784-#: src/preferences_dialog.c:54
2785-msgid "Path"
2786-msgstr ""
2787-
2788-#: src/preferences_dialog.c:76
2789-msgid "YAST"
2790-msgstr ""
2791-
2792-#: src/preferences_dialog.c:77
2793-msgid "genprof"
2794-msgstr ""
2795-
2796-#: src/reject_list.c:58
2797-msgid "AppArmor Rejections"
2798-msgstr ""
2799
2800=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/da.po'
2801--- deprecated/management/applets/apparmorapplet-gnome/po/da.po 2008-05-22 09:28:18 +0000
2802+++ deprecated/management/applets/apparmorapplet-gnome/po/da.po 1970-01-01 00:00:00 +0000
2803@@ -1,55 +0,0 @@
2804-# translation of apparmorapplet.po to dansk
2805-# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
2806-# This file is distributed under the same license as the PACKAGE package.
2807-#
2808-# Martin Møller <martin@martinm-76.dk>, 2007.
2809-# Jan Madsen <jan.madsen.pt(a)gmail.com>, 2007.
2810-msgid ""
2811-msgstr ""
2812-"Project-Id-Version: apparmorapplet\n"
2813-"Report-Msgid-Bugs-To: \n"
2814-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
2815-"PO-Revision-Date: 2007-08-15 10:57+0100\n"
2816-"Last-Translator: Jan Madsen <jan.madsen.pt(a)gmail.com>\n"
2817-"Language-Team: dansk <opensuse-translation@opensuse.org>\n"
2818-"MIME-Version: 1.0\n"
2819-"Content-Type: text/plain; charset=UTF-8\n"
2820-"Content-Transfer-Encoding: 8bit\n"
2821-"X-Generator: KBabel 1.11.4\n"
2822-
2823-#: src/apparmor-applet.c:244
2824-msgid ""
2825-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
2826-"it under the terms of the GNU General Public License as published by\n"
2827-"the Free Software Foundation; either version 2 of the License, or\n"
2828-"(at your option) any later version."
2829-msgstr ""
2830-"AppArmorApplet er fri software. Du kan redistribuere det og/eller ændre\n"
2831-"det under betingelserne i GNU General Public License, som udgivet af\n"
2832-"Free Software Foundation; enten i version 2 af licensen eller\n"
2833-"(hvis du foretrækker det) i enhver senere version."
2834-
2835-#: src/preferences_dialog.c:31
2836-msgid "AppArmor Desktop Preferences"
2837-msgstr "AppArmor desktop-præferencer"
2838-
2839-#: src/preferences_dialog.c:46
2840-msgid "Profile Generation"
2841-msgstr "Profilgenerering"
2842-
2843-#: src/preferences_dialog.c:54
2844-msgid "Path"
2845-msgstr "Søgesti"
2846-
2847-#: src/preferences_dialog.c:76
2848-msgid "YAST"
2849-msgstr "YAST"
2850-
2851-#: src/preferences_dialog.c:77
2852-msgid "genprof"
2853-msgstr "genprof"
2854-
2855-#: src/reject_list.c:58
2856-msgid "AppArmor Rejections"
2857-msgstr "AppArmor afviste handlinger"
2858-
2859
2860=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/de.po'
2861--- deprecated/management/applets/apparmorapplet-gnome/po/de.po 2009-02-07 12:14:40 +0000
2862+++ deprecated/management/applets/apparmorapplet-gnome/po/de.po 1970-01-01 00:00:00 +0000
2863@@ -1,43 +0,0 @@
2864-# Copyright (C) 2006 SuSE Linux Products GmbH, Nuernberg
2865-# This file is distributed under the same license as the package.
2866-#
2867-msgid ""
2868-msgstr ""
2869-"Project-Id-Version: apparmorapplet\n"
2870-"Report-Msgid-Bugs-To: \n"
2871-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
2872-"PO-Revision-Date: 2009-02-05 13:38\n"
2873-"Last-Translator: Novell Language <language@novell.com>\n"
2874-"Language-Team: Novell Language <language@novell.com>\n"
2875-"MIME-Version: 1.0\n"
2876-"Content-Type: text/plain; charset=UTF-8\n"
2877-"Content-Transfer-Encoding: 8bit\n"
2878-
2879-#: src/apparmor-applet.c:244
2880-msgid "AppArmorApplet is free software; you can redistribute it and/or modify\nit under the terms of the GNU General Public License as published by\nthe Free Software Foundation; either version 2 of the License, or\n(at your option) any later version."
2881-msgstr "AppAmorApplet ist freie Software, Sie können sie gemäß der Bestimmungen\nder GNU General Public License (in der von\nder Free Software Foundation veröffentlichten Form) weiter verteilen und/oder bearbeiten. Dies gilt für Version 2 der Lizenz bzw.\neine beliebige höhere Version (nach Ihrem Ermessen)."
2882-
2883-#: src/preferences_dialog.c:31
2884-msgid "AppArmor Desktop Preferences"
2885-msgstr "AppAmor Desktop-Einstellungen"
2886-
2887-#: src/preferences_dialog.c:46
2888-msgid "Profile Generation"
2889-msgstr "Profilgenerierung"
2890-
2891-#: src/preferences_dialog.c:54
2892-msgid "Path"
2893-msgstr "Pfad"
2894-
2895-#: src/preferences_dialog.c:76
2896-msgid "YAST"
2897-msgstr "YaST"
2898-
2899-#: src/preferences_dialog.c:77
2900-msgid "genprof"
2901-msgstr "genprof"
2902-
2903-#: src/reject_list.c:58
2904-msgid "AppArmor Rejections"
2905-msgstr "AppAmor-Zurückweisungen"
2906-
2907
2908=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/el.po'
2909--- deprecated/management/applets/apparmorapplet-gnome/po/el.po 2008-11-07 12:04:00 +0000
2910+++ deprecated/management/applets/apparmorapplet-gnome/po/el.po 1970-01-01 00:00:00 +0000
2911@@ -1,59 +0,0 @@
2912-# translation of apparmorapplet.el.po to Ελληνικά
2913-# translation of apparmorapplet.el to Greek
2914-# @TITLE@
2915-# Copyright (C) 2006, SUSE Linux GmbH, Nuremberg
2916-#
2917-# This file is distributed under the same license as @PACKAGE@ package. FIRST
2918-#
2919-# Vasileios Giannakopoulos <billg@hellug.gr>, 2007.
2920-# Kostas Boukouvalas <quantis@hellug.gr>, 2007.
2921-# Vasileios Giannakopoulos <billg@billg.gr>, 2008.
2922-msgid ""
2923-msgstr ""
2924-"Project-Id-Version: apparmorapplet.el\n"
2925-"Report-Msgid-Bugs-To: \n"
2926-"POT-Creation-Date: 2007-07-31 16:48-0600\n"
2927-"PO-Revision-Date: 2008-06-06 01:04+0100\n"
2928-"Last-Translator: Vasileios Giannakopoulos <billg@billg.gr>\n"
2929-"Language-Team: Ελληνικά <billg@billg.gr>\n"
2930-"MIME-Version: 1.0\n"
2931-"Content-Type: text/plain; charset=UTF-8\n"
2932-"Content-Transfer-Encoding: 8bit\n"
2933-"X-Generator: KBabel 1.11.4\n"
2934-
2935-#: src/apparmor-applet.c:244
2936-msgid ""
2937-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
2938-"it under the terms of the GNU General Public License as published by\n"
2939-"the Free Software Foundation; either version 2 of the License, or\n"
2940-"(at your option) any later version."
2941-msgstr ""
2942-"Το AppArmorApplet είναι ελεύθερο λογισμικό; μπορείτε να το επαναδιανείμετε ή/και να το τροποποιήσετε\n"
2943-"υπό τους όρους της GNU General Public License όπως εκδόθηκε από\n"
2944-"το Free Software Foundation; είτε στην έκδοση 2 της Άδειας, ή\n"
2945-"(κατα την άποψή σας) σε νεότερη έκδοση."
2946-
2947-#: src/preferences_dialog.c:31
2948-msgid "AppArmor Desktop Preferences"
2949-msgstr "Προτιμήσεις Επιφάνειας Εργασίας AppArmor"
2950-
2951-#: src/preferences_dialog.c:46
2952-msgid "Profile Generation"
2953-msgstr "Δημιουργία Προφίλ"
2954-
2955-#: src/preferences_dialog.c:54
2956-msgid "Path"
2957-msgstr "Διαδρομή"
2958-
2959-#: src/preferences_dialog.c:76
2960-msgid "YAST"
2961-msgstr "YAST"
2962-
2963-#: src/preferences_dialog.c:77
2964-msgid "genprof"
2965-msgstr "genprof"
2966-
2967-#: src/reject_list.c:58
2968-msgid "AppArmor Rejections"
2969-msgstr "Απορριφθέντα AppArmor"
2970-
2971
2972=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/en_GB.po'
2973--- deprecated/management/applets/apparmorapplet-gnome/po/en_GB.po 2008-05-22 09:28:18 +0000
2974+++ deprecated/management/applets/apparmorapplet-gnome/po/en_GB.po 1970-01-01 00:00:00 +0000
2975@@ -1,51 +0,0 @@
2976-# Benjamin Weber, 2007.
2977-msgid ""
2978-msgstr ""
2979-"Project-Id-Version: @PACKAGE@\n"
2980-"Report-Msgid-Bugs-To: \n"
2981-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
2982-"PO-Revision-Date: 2007-08-17 15:35+0100\n"
2983-"Last-Translator: Benjamin Weber\n"
2984-"Language-Team: British English\n"
2985-"MIME-Version: 1.0\n"
2986-"Content-Type: text/plain; charset=UTF-8\n"
2987-"Content-Transfer-Encoding: 8-bit\n"
2988-"Plural-Forms: nplurals=2; plural=n != 1;\n"
2989-"X-Generator: KAider 0.1\n"
2990-
2991-#: src/apparmor-applet.c:244
2992-msgid ""
2993-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
2994-"it under the terms of the GNU General Public License as published by\n"
2995-"the Free Software Foundation; either version 2 of the License, or\n"
2996-"(at your option) any later version."
2997-msgstr ""
2998-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
2999-"it under the terms of the GNU General Public Licence as published by\n"
3000-"the Free Software Foundation; either version 2 of the License, or\n"
3001-"(at your option) any later version."
3002-
3003-#: src/preferences_dialog.c:31
3004-msgid "AppArmor Desktop Preferences"
3005-msgstr "AppArmor Desktop Preferences"
3006-
3007-#: src/preferences_dialog.c:46
3008-msgid "Profile Generation"
3009-msgstr "Profile Generation"
3010-
3011-#: src/preferences_dialog.c:54
3012-msgid "Path"
3013-msgstr "Path"
3014-
3015-#: src/preferences_dialog.c:76
3016-msgid "YAST"
3017-msgstr "YaST"
3018-
3019-#: src/preferences_dialog.c:77
3020-msgid "genprof"
3021-msgstr "genprof"
3022-
3023-#: src/reject_list.c:58
3024-msgid "AppArmor Rejections"
3025-msgstr "AppArmor Rejections"
3026-
3027
3028=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/en_US.po'
3029--- deprecated/management/applets/apparmorapplet-gnome/po/en_US.po 2008-05-22 09:28:18 +0000
3030+++ deprecated/management/applets/apparmorapplet-gnome/po/en_US.po 1970-01-01 00:00:00 +0000
3031@@ -1,45 +0,0 @@
3032-msgid ""
3033-msgstr ""
3034-"Project-Id-Version: @PACKAGE@\n"
3035-"Report-Msgid-Bugs-To: \n"
3036-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
3037-"PO-Revision-Date: 2005-11-08 12:26+8\n"
3038-"Last-Translator: Steve Beattie <steve@immunix.com>\n"
3039-"Language-Team: English\n"
3040-"MIME-Version: 1.0\n"
3041-"Content-Type: text/plain; charset=UTF-8\n"
3042-"Content-Transfer-Encoding: 8bit\n"
3043-"Plural-Forms: nplurals=2; plural=n != 1;\n"
3044-
3045-#: src/apparmor-applet.c:244
3046-msgid ""
3047-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
3048-"it under the terms of the GNU General Public License as published by\n"
3049-"the Free Software Foundation; either version 2 of the License, or\n"
3050-"(at your option) any later version."
3051-msgstr ""
3052-
3053-#: src/preferences_dialog.c:31
3054-msgid "AppArmor Desktop Preferences"
3055-msgstr ""
3056-
3057-#: src/preferences_dialog.c:46
3058-#, fuzzy
3059-msgid "Profile Generation"
3060-msgstr "Profile doesn't exist\n"
3061-
3062-#: src/preferences_dialog.c:54
3063-msgid "Path"
3064-msgstr "Path"
3065-
3066-#: src/preferences_dialog.c:76
3067-msgid "YAST"
3068-msgstr ""
3069-
3070-#: src/preferences_dialog.c:77
3071-msgid "genprof"
3072-msgstr ""
3073-
3074-#: src/reject_list.c:58
3075-msgid "AppArmor Rejections"
3076-msgstr ""
3077
3078=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/es.po'
3079--- deprecated/management/applets/apparmorapplet-gnome/po/es.po 2009-02-07 12:14:40 +0000
3080+++ deprecated/management/applets/apparmorapplet-gnome/po/es.po 1970-01-01 00:00:00 +0000
3081@@ -1,43 +0,0 @@
3082-# Copyright (C) 2006 SuSE Linux Products GmbH, Nuernberg
3083-# This file is distributed under the same license as the package.
3084-#
3085-msgid ""
3086-msgstr ""
3087-"Project-Id-Version: apparmorapplet\n"
3088-"Report-Msgid-Bugs-To: \n"
3089-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
3090-"PO-Revision-Date: 2009-02-04 14:32\n"
3091-"Last-Translator: Novell Language <language@novell.com>\n"
3092-"Language-Team: Novell Language <language@novell.com>\n"
3093-"MIME-Version: 1.0\n"
3094-"Content-Type: text/plain; charset=UTF-8\n"
3095-"Content-Transfer-Encoding: 8bit\n"
3096-
3097-#: src/apparmor-applet.c:244
3098-msgid "AppArmorApplet is free software; you can redistribute it and/or modify\nit under the terms of the GNU General Public License as published by\nthe Free Software Foundation; either version 2 of the License, or\n(at your option) any later version."
3099-msgstr "AppArmorApplet es un programa libre. Puede redistribuirlo y\nmodificarlo bajo los términos de la Licencia Pública General GNU,\ntal como la publica la Free Software Foundation, ya sea la versión 2\nde la licencia o cualquier versión posterior que elija."
3100-
3101-#: src/preferences_dialog.c:31
3102-msgid "AppArmor Desktop Preferences"
3103-msgstr "Preferencias de AppArmor para el escritorio"
3104-
3105-#: src/preferences_dialog.c:46
3106-msgid "Profile Generation"
3107-msgstr "Generación de perfiles"
3108-
3109-#: src/preferences_dialog.c:54
3110-msgid "Path"
3111-msgstr "Vía"
3112-
3113-#: src/preferences_dialog.c:76
3114-msgid "YAST"
3115-msgstr "YaST"
3116-
3117-#: src/preferences_dialog.c:77
3118-msgid "genprof"
3119-msgstr "genprof"
3120-
3121-#: src/reject_list.c:58
3122-msgid "AppArmor Rejections"
3123-msgstr "Rechazos de AppArmor"
3124-
3125
3126=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/et.po'
3127--- deprecated/management/applets/apparmorapplet-gnome/po/et.po 2008-05-22 09:28:18 +0000
3128+++ deprecated/management/applets/apparmorapplet-gnome/po/et.po 1970-01-01 00:00:00 +0000
3129@@ -1,48 +0,0 @@
3130-# translation of apparmorapplet.et.po to Estonian
3131-# Ain Vagula <avagula@gmail.com>, 2007.
3132-msgid ""
3133-msgstr ""
3134-"Project-Id-Version: apparmorapplet.et\n"
3135-"Report-Msgid-Bugs-To: \n"
3136-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
3137-"PO-Revision-Date: 2007-10-04 23:12+0300\n"
3138-"Last-Translator: Ain Vagula <avagula@gmail.com>\n"
3139-"Language-Team: Estonian <linux-ee@lists.eenet.ee>\n"
3140-"MIME-Version: 1.0\n"
3141-"Content-Type: text/plain; charset=UTF-8\n"
3142-"Content-Transfer-Encoding: 8bit\n"
3143-"Plural-Forms: nplurals=2; plural=(n != 1);\n"
3144-"X-Generator: KBabel 1.11.4\n"
3145-
3146-#: src/apparmor-applet.c:244
3147-msgid ""
3148-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
3149-"it under the terms of the GNU General Public License as published by\n"
3150-"the Free Software Foundation; either version 2 of the License, or\n"
3151-"(at your option) any later version."
3152-msgstr ""
3153-
3154-#: src/preferences_dialog.c:31
3155-msgid "AppArmor Desktop Preferences"
3156-msgstr "AppArmori töölaua eelistused"
3157-
3158-#: src/preferences_dialog.c:46
3159-msgid "Profile Generation"
3160-msgstr "Profiili genereerimine"
3161-
3162-#: src/preferences_dialog.c:54
3163-msgid "Path"
3164-msgstr "Asukoht"
3165-
3166-#: src/preferences_dialog.c:76
3167-msgid "YAST"
3168-msgstr "YAST"
3169-
3170-#: src/preferences_dialog.c:77
3171-msgid "genprof"
3172-msgstr "genprof"
3173-
3174-#: src/reject_list.c:58
3175-msgid "AppArmor Rejections"
3176-msgstr ""
3177-
3178
3179=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/fi.po'
3180--- deprecated/management/applets/apparmorapplet-gnome/po/fi.po 2008-05-22 09:28:18 +0000
3181+++ deprecated/management/applets/apparmorapplet-gnome/po/fi.po 1970-01-01 00:00:00 +0000
3182@@ -1,52 +0,0 @@
3183-# translation of apparmorapplet.po to suomi
3184-# Jyri Palokangas <jmp@opensuse.fi>, 2007.
3185-# Mikko Piippo <piippo@cc.helsinki.fi>, 2007.
3186-msgid ""
3187-msgstr ""
3188-"Project-Id-Version: apparmorapplet\n"
3189-"Report-Msgid-Bugs-To: \n"
3190-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
3191-"PO-Revision-Date: 2007-08-21 17:52+0300\n"
3192-"Last-Translator: Mikko Piippo <piippo@cc.helsinki.fi>\n"
3193-"Language-Team: suomi <fi@li.org>\n"
3194-"MIME-Version: 1.0\n"
3195-"Content-Type: text/plain; charset=UTF-8\n"
3196-"Content-Transfer-Encoding: 8bit\n"
3197-"X-Generator: KBabel 1.11.4\n"
3198-"Plural-Forms: nplurals=2; plural=n != 1;\n"
3199-
3200-#: src/apparmor-applet.c:244
3201-msgid ""
3202-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
3203-"it under the terms of the GNU General Public License as published by\n"
3204-"the Free Software Foundation; either version 2 of the License, or\n"
3205-"(at your option) any later version."
3206-msgstr ""
3207-"AppArmorApplet on vapaa ohjelma; voit levittää sitä edelleen ja/tai muokata \n"
3208-"sitä Free Software Foundation -säätiön julkaiseman GNU GPL -lisenssin ehtojen mukaisesti. \n"
3209-"Voit käyttää joko lisenssin versiota 2 tai halutessasi mitä tahansa uudempaa versiota."
3210-
3211-#: src/preferences_dialog.c:31
3212-msgid "AppArmor Desktop Preferences"
3213-msgstr "AppArmor-työpöytäasetukset"
3214-
3215-#: src/preferences_dialog.c:46
3216-msgid "Profile Generation"
3217-msgstr "Profiilin luominen"
3218-
3219-#: src/preferences_dialog.c:54
3220-msgid "Path"
3221-msgstr "Polku"
3222-
3223-#: src/preferences_dialog.c:76
3224-msgid "YAST"
3225-msgstr "YAST"
3226-
3227-#: src/preferences_dialog.c:77
3228-msgid "genprof"
3229-msgstr "genprof"
3230-
3231-#: src/reject_list.c:58
3232-msgid "AppArmor Rejections"
3233-msgstr "AppArmor hylkäykset"
3234-
3235
3236=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/fr.po'
3237--- deprecated/management/applets/apparmorapplet-gnome/po/fr.po 2009-02-07 12:14:40 +0000
3238+++ deprecated/management/applets/apparmorapplet-gnome/po/fr.po 1970-01-01 00:00:00 +0000
3239@@ -1,43 +0,0 @@
3240-# Copyright (C) 2006 SuSE Linux Products GmbH, Nuernberg
3241-# This file is distributed under the same license as the package.
3242-#
3243-msgid ""
3244-msgstr ""
3245-"Project-Id-Version: apparmorapplet\n"
3246-"Report-Msgid-Bugs-To: \n"
3247-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
3248-"PO-Revision-Date: 2009-02-04 15:43\n"
3249-"Last-Translator: Novell Language <language@novell.com>\n"
3250-"Language-Team: Novell Language <language@novell.com>\n"
3251-"MIME-Version: 1.0\n"
3252-"Content-Type: text/plain; charset=UTF-8\n"
3253-"Content-Transfer-Encoding: 8bit\n"
3254-
3255-#: src/apparmor-applet.c:244
3256-msgid "AppArmorApplet is free software; you can redistribute it and/or modify\nit under the terms of the GNU General Public License as published by\nthe Free Software Foundation; either version 2 of the License, or\n(at your option) any later version."
3257-msgstr "L'applet AppArmor est un logiciel libre que vous pouvez \ndistribuer et/ou modifier conformément aux termes de la Licence Publique\nGénérale GNU, tel que publié par la Free Software Foundation \n(version 2 de la license ou toute autre version ultérieure, le cas échéant)."
3258-
3259-#: src/preferences_dialog.c:31
3260-msgid "AppArmor Desktop Preferences"
3261-msgstr "Préférences de bureau AppArmor"
3262-
3263-#: src/preferences_dialog.c:46
3264-msgid "Profile Generation"
3265-msgstr "Génération du profil"
3266-
3267-#: src/preferences_dialog.c:54
3268-msgid "Path"
3269-msgstr "Chemin d'accès"
3270-
3271-#: src/preferences_dialog.c:76
3272-msgid "YAST"
3273-msgstr "YaST"
3274-
3275-#: src/preferences_dialog.c:77
3276-msgid "genprof"
3277-msgstr "genprof"
3278-
3279-#: src/reject_list.c:58
3280-msgid "AppArmor Rejections"
3281-msgstr "Rejets AppArmor"
3282-
3283
3284=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/gl.po'
3285--- deprecated/management/applets/apparmorapplet-gnome/po/gl.po 2008-05-22 09:28:18 +0000
3286+++ deprecated/management/applets/apparmorapplet-gnome/po/gl.po 1970-01-01 00:00:00 +0000
3287@@ -1,65 +0,0 @@
3288-# translation of
3289-#
3290-# Proxecto Trasno - Adaptación do software libre á lingua galega: Se desexas
3291-# colaborar connosco, podes atopar máis información en <http://trasno.net>
3292-#
3293-
3294-# Galician message file for apparmorapplet
3295-# Copyright (C) 2000, 2001 SuSE GmbH.
3296-#
3297-# Jesús Bravo Álvarez <jba@pobox.com>, 2000.
3298-# Manuel A. Vazquez <xixirei@yahoo.es>, 2008.
3299-# Leandro Regueiro <leandro.regueiro@gmail.com>, 2008.
3300-#
3301-# Proxecto Trasno - Adaptación do software libre á lingua galega: Se desexas
3302-# colaborar connosco, podes atopar máis información en <http://trasno.net>
3303-#
3304-msgid ""
3305-msgstr ""
3306-"Project-Id-Version: apparmorapplet\n"
3307-"Report-Msgid-Bugs-To: \n"
3308-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
3309-"PO-Revision-Date: 2008-05-02 14:02+0100\n"
3310-"Last-Translator: Leandro Regueiro <leandro DOT regueiro AT gmail DOT com>\n"
3311-"Language-Team: Galician <proxecto@trasno.net>\n"
3312-"MIME-Version: 1.0\n"
3313-"Content-Type: text/plain; charset=UTF-8\n"
3314-"Content-Transfer-Encoding: 8bit\n"
3315-"Plural-Forms: nplurals=2; plural=(n != 1)\n"
3316-
3317-#: src/apparmor-applet.c:244
3318-msgid ""
3319-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
3320-"it under the terms of the GNU General Public License as published by\n"
3321-"the Free Software Foundation; either version 2 of the License, or\n"
3322-"(at your option) any later version."
3323-msgstr ""
3324-"AppArmorApplet é software libre; vostede pode redistribuílo e/ou\n"
3325-"modificalo baixo os termos da Licenza Pública Xeral de GNU publicada\n"
3326-"pola Free Software Foundation; baixo os termos da licenza na versión 2,\n"
3327-"ou calquera versión posterior (á súa elección)."
3328-
3329-#: src/preferences_dialog.c:31
3330-msgid "AppArmor Desktop Preferences"
3331-msgstr "Preferencias de AppArmor para o escritorio"
3332-
3333-#: src/preferences_dialog.c:46
3334-msgid "Profile Generation"
3335-msgstr "Xeración do perfil"
3336-
3337-#: src/preferences_dialog.c:54
3338-msgid "Path"
3339-msgstr "Ruta"
3340-
3341-#: src/preferences_dialog.c:76
3342-msgid "YAST"
3343-msgstr "YAST"
3344-
3345-#: src/preferences_dialog.c:77
3346-msgid "genprof"
3347-msgstr "genprof"
3348-
3349-#: src/reject_list.c:58
3350-msgid "AppArmor Rejections"
3351-msgstr "Rexeitamentos de AppArmor"
3352-
3353
3354=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/gu.po'
3355--- deprecated/management/applets/apparmorapplet-gnome/po/gu.po 2008-05-22 09:28:18 +0000
3356+++ deprecated/management/applets/apparmorapplet-gnome/po/gu.po 1970-01-01 00:00:00 +0000
3357@@ -1,54 +0,0 @@
3358-# Marathi message file for YaST2 (@memory@).
3359-# Copyright (C) 2007 SUSE Linux Products GmbH.
3360-#
3361-msgid ""
3362-msgstr ""
3363-"Project-Id-Version: YaST (@memory@)\n"
3364-"Report-Msgid-Bugs-To: \n"
3365-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
3366-"PO-Revision-Date: 2005-07-29 15:37+0530\n"
3367-"Last-Translator: i18n@suse.de\n"
3368-"Language-Team: Gujarati <i18n@suse.de>\n"
3369-"MIME-Version: 1.0\n"
3370-"Content-Type: text/plain; charset=UTF-8\n"
3371-"Content-Transfer-Encoding: 8bit\n"
3372-"Plural-Forms: nplurals=2; plural=(n!=1);\n"
3373-
3374-#: src/apparmor-applet.c:244
3375-#, fuzzy
3376-msgid ""
3377-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
3378-"it under the terms of the GNU General Public License as published by\n"
3379-"the Free Software Foundation; either version 2 of the License, or\n"
3380-"(at your option) any later version."
3381-msgstr ""
3382-"પાવર મેનેજર નિશુલ્ક સોફ્ટવેર છે; તમે તે ફ્રી સોફ્ટવેર ફાઉન્ડેશન દ્વારા \n"
3383-"પ્રકાશિત GNU સામાન્ય જાહેર લાઇસેન્સની શરતો હેઠળ, ક્યાંતો લાઇસેન્સની આવૃતિ 2, અથવા \n"
3384-"(તમારા વિકલ્પ પ્રમાણે) અન્ય પછીની આવૃતિ, ફરીથી \n"
3385-"વહેચી શકો અને/અથવા તે બદલી શકો."
3386-
3387-#: src/preferences_dialog.c:31
3388-#, fuzzy
3389-msgid "AppArmor Desktop Preferences"
3390-msgstr " ડેસ્કટોપ પસંદગીઓ"
3391-
3392-#: src/preferences_dialog.c:46
3393-#, fuzzy
3394-msgid "Profile Generation"
3395-msgstr "પ્રોફાઈલ સેટિંગ્સ"
3396-
3397-#: src/preferences_dialog.c:54
3398-msgid "Path"
3399-msgstr "માર્ગ"
3400-
3401-#: src/preferences_dialog.c:76
3402-msgid "YAST"
3403-msgstr ""
3404-
3405-#: src/preferences_dialog.c:77
3406-msgid "genprof"
3407-msgstr ""
3408-
3409-#: src/reject_list.c:58
3410-msgid "AppArmor Rejections"
3411-msgstr ""
3412
3413=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/he.po'
3414--- deprecated/management/applets/apparmorapplet-gnome/po/he.po 2008-05-22 09:28:18 +0000
3415+++ deprecated/management/applets/apparmorapplet-gnome/po/he.po 1970-01-01 00:00:00 +0000
3416@@ -1,44 +0,0 @@
3417-msgid ""
3418-msgstr ""
3419-"Project-Id-Version: @PACKAGE@\n"
3420-"Report-Msgid-Bugs-To: \n"
3421-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
3422-"PO-Revision-Date: 2004-08-09 10:24+0200\n"
3423-"Last-Translator: xxx <yyy@example.org>\n"
3424-"Language-Team: Hebrew <i18n@suse.de>\n"
3425-"MIME-Version: 1.0\n"
3426-"Content-Type: text/plain; charset=UTF-8\n"
3427-"Content-Transfer-Encoding: 8bit\n"
3428-"Plural-Forms: nplurals=2; plural=n != 1;\n"
3429-
3430-#: src/apparmor-applet.c:244
3431-msgid ""
3432-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
3433-"it under the terms of the GNU General Public License as published by\n"
3434-"the Free Software Foundation; either version 2 of the License, or\n"
3435-"(at your option) any later version."
3436-msgstr ""
3437-
3438-#: src/preferences_dialog.c:31
3439-msgid "AppArmor Desktop Preferences"
3440-msgstr ""
3441-
3442-#: src/preferences_dialog.c:46
3443-msgid "Profile Generation"
3444-msgstr ""
3445-
3446-#: src/preferences_dialog.c:54
3447-msgid "Path"
3448-msgstr ""
3449-
3450-#: src/preferences_dialog.c:76
3451-msgid "YAST"
3452-msgstr ""
3453-
3454-#: src/preferences_dialog.c:77
3455-msgid "genprof"
3456-msgstr ""
3457-
3458-#: src/reject_list.c:58
3459-msgid "AppArmor Rejections"
3460-msgstr ""
3461
3462=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/hi.po'
3463--- deprecated/management/applets/apparmorapplet-gnome/po/hi.po 2008-05-22 09:28:18 +0000
3464+++ deprecated/management/applets/apparmorapplet-gnome/po/hi.po 1970-01-01 00:00:00 +0000
3465@@ -1,53 +0,0 @@
3466-# translation of apparmorapplet.hi.po to Hindi
3467-# Sangeeta Kumari <k.sangeeta09@gmail.com>, 2007.
3468-msgid ""
3469-msgstr ""
3470-"Project-Id-Version: apparmorapplet.hi\n"
3471-"Report-Msgid-Bugs-To: \n"
3472-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
3473-"PO-Revision-Date: 2007-08-24 22:40+0530\n"
3474-"Last-Translator: \n"
3475-"Language-Team: Hindi <en@li.org>\n"
3476-"MIME-Version: 1.0\n"
3477-"Content-Type: text/plain; charset=UTF-8\n"
3478-"Content-Transfer-Encoding: 8bit\n"
3479-"\n"
3480-"\n"
3481-"\n"
3482-"Plural-Forms: nplurals=2; plural=(n!=1);\n"
3483-"\n"
3484-"X-Generator: KBabel 1.11.4\n"
3485-
3486-#: src/apparmor-applet.c:244
3487-msgid ""
3488-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
3489-"it under the terms of the GNU General Public License as published by\n"
3490-"the Free Software Foundation; either version 2 of the License, or\n"
3491-"(at your option) any later version."
3492-msgstr ""
3493-
3494-#: src/preferences_dialog.c:31
3495-msgid "AppArmor Desktop Preferences"
3496-msgstr ""
3497-
3498-#: src/preferences_dialog.c:46
3499-#, fuzzy
3500-msgid "Profile Generation"
3501-msgstr " प्रोफाइल सेटिंग "
3502-
3503-#: src/preferences_dialog.c:54
3504-msgid "Path"
3505-msgstr "पथ"
3506-
3507-#: src/preferences_dialog.c:76
3508-msgid "YAST"
3509-msgstr "YAST"
3510-
3511-#: src/preferences_dialog.c:77
3512-msgid "genprof"
3513-msgstr "genprof"
3514-
3515-#: src/reject_list.c:58
3516-msgid "AppArmor Rejections"
3517-msgstr ""
3518-
3519
3520=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/hr.po'
3521--- deprecated/management/applets/apparmorapplet-gnome/po/hr.po 2008-05-22 09:28:18 +0000
3522+++ deprecated/management/applets/apparmorapplet-gnome/po/hr.po 1970-01-01 00:00:00 +0000
3523@@ -1,52 +0,0 @@
3524-# translation of apparmorapplet.hr.po to Hrvatski
3525-# Krešimir Jozić <kjozic@gmail.com>, 2007.
3526-msgid ""
3527-msgstr ""
3528-"Project-Id-Version: apparmorapplet.hr\n"
3529-"Report-Msgid-Bugs-To: \n"
3530-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
3531-"PO-Revision-Date: 2007-09-20 21:50+0200\n"
3532-"Last-Translator: Krešimir Jozić <kjozic@gmail.com>\n"
3533-"Language-Team: Hrvatski\n"
3534-"MIME-Version: 1.0\n"
3535-"Content-Type: text/plain; charset=UTF-8\n"
3536-"Content-Transfer-Encoding: 8bit\n"
3537-"Plural-Forms: nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2;\n"
3538-"X-Generator: KBabel 1.11.4\n"
3539-
3540-#: src/apparmor-applet.c:244
3541-msgid ""
3542-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
3543-"it under the terms of the GNU General Public License as published by\n"
3544-"the Free Software Foundation; either version 2 of the License, or\n"
3545-"(at your option) any later version."
3546-msgstr ""
3547-"AppArmorApplet je slobodan program, možete ga redistribuirati i/ili prerađivati\n"
3548-"po pravilima GNU opće javne licence koju je objavila\n"
3549-"Free Software Foundation; bilo pod verzijom 2 Licence ili\n"
3550-"(po vašem izboru) bilo kojom novijom verzijom."
3551-
3552-#: src/preferences_dialog.c:31
3553-msgid "AppArmor Desktop Preferences"
3554-msgstr "AppArmor postavke radne površine"
3555-
3556-#: src/preferences_dialog.c:46
3557-msgid "Profile Generation"
3558-msgstr "Stvaranje profila"
3559-
3560-#: src/preferences_dialog.c:54
3561-msgid "Path"
3562-msgstr "Putanja"
3563-
3564-#: src/preferences_dialog.c:76
3565-msgid "YAST"
3566-msgstr "YAST"
3567-
3568-#: src/preferences_dialog.c:77
3569-msgid "genprof"
3570-msgstr "genprof"
3571-
3572-#: src/reject_list.c:58
3573-msgid "AppArmor Rejections"
3574-msgstr "AppArmor pravila za odbijanje"
3575-
3576
3577=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/hu.po'
3578--- deprecated/management/applets/apparmorapplet-gnome/po/hu.po 2009-02-07 12:14:40 +0000
3579+++ deprecated/management/applets/apparmorapplet-gnome/po/hu.po 1970-01-01 00:00:00 +0000
3580@@ -1,52 +0,0 @@
3581-# translation of apparmorapplet.hu.po to
3582-# Kalman Kemenczy <kkemenczy@novell.com>, 2007.
3583-msgid ""
3584-msgstr ""
3585-"Project-Id-Version: apparmorapplet.hu\n"
3586-"Report-Msgid-Bugs-To: \n"
3587-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
3588-"PO-Revision-Date: 2007-08-12 14:47+0200\n"
3589-"Last-Translator: Kalman Kemenczy <kkemenczy@novell.com>\n"
3590-"Language-Team: <hu@li.org>\n"
3591-"MIME-Version: 1.0\n"
3592-"Content-Type: text/plain; charset=UTF-8\n"
3593-"Content-Transfer-Encoding: 8bit\n"
3594-"X-Generator: KBabel 1.11.4\n"
3595-"Plural-Forms: Plural-Forms: nplurals=2; plural=(n != 1);\n"
3596-
3597-#: src/apparmor-applet.c:244
3598-msgid ""
3599-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
3600-"it under the terms of the GNU General Public License as published by\n"
3601-"the Free Software Foundation; either version 2 of the License, or\n"
3602-"(at your option) any later version."
3603-msgstr ""
3604-"Az AppArmor kisalkalmazás szabad szoftver, terjesztheti és/vagy\n"
3605-"módosíthatja a Free Software Foundation által kiadott GNU\n"
3606-"General Public License második (vagy bármely későbbi)\n"
3607-"változatában foglaltak alapján."
3608-
3609-#: src/preferences_dialog.c:31
3610-msgid "AppArmor Desktop Preferences"
3611-msgstr "AppArmor munkaasztal beállításai"
3612-
3613-#: src/preferences_dialog.c:46
3614-msgid "Profile Generation"
3615-msgstr "Profillétrehozás"
3616-
3617-# clients/online_update_details.ycp:86 clients/online_update_select.ycp:108
3618-#: src/preferences_dialog.c:54
3619-msgid "Path"
3620-msgstr "Elérési útvonal"
3621-
3622-#: src/preferences_dialog.c:76
3623-msgid "YAST"
3624-msgstr "YAST"
3625-
3626-#: src/preferences_dialog.c:77
3627-msgid "genprof"
3628-msgstr "genprof"
3629-
3630-#: src/reject_list.c:58
3631-msgid "AppArmor Rejections"
3632-msgstr "AppArmor visszautasítások"
3633
3634=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/id.po'
3635--- deprecated/management/applets/apparmorapplet-gnome/po/id.po 2008-05-22 09:28:18 +0000
3636+++ deprecated/management/applets/apparmorapplet-gnome/po/id.po 1970-01-01 00:00:00 +0000
3637@@ -1,44 +0,0 @@
3638-msgid ""
3639-msgstr ""
3640-"Project-Id-Version: @PACKAGE@\n"
3641-"Report-Msgid-Bugs-To: \n"
3642-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
3643-"PO-Revision-Date: 2002-10-08 13:38+0200\n"
3644-"Last-Translator: I Made Wiryana <made@nakula.rvs.uni-bielefeld.de>\n"
3645-"Language-Team: Indonesian <i18n@suse.de>\n"
3646-"MIME-Version: 1.0\n"
3647-"Content-Type: text/plain; charset=UTF-8\n"
3648-"Content-Transfer-Encoding: 8bit\n"
3649-"Plural-Forms: nplurals=1; plural=0;\n"
3650-
3651-#: src/apparmor-applet.c:244
3652-msgid ""
3653-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
3654-"it under the terms of the GNU General Public License as published by\n"
3655-"the Free Software Foundation; either version 2 of the License, or\n"
3656-"(at your option) any later version."
3657-msgstr ""
3658-
3659-#: src/preferences_dialog.c:31
3660-msgid "AppArmor Desktop Preferences"
3661-msgstr ""
3662-
3663-#: src/preferences_dialog.c:46
3664-msgid "Profile Generation"
3665-msgstr ""
3666-
3667-#: src/preferences_dialog.c:54
3668-msgid "Path"
3669-msgstr ""
3670-
3671-#: src/preferences_dialog.c:76
3672-msgid "YAST"
3673-msgstr ""
3674-
3675-#: src/preferences_dialog.c:77
3676-msgid "genprof"
3677-msgstr ""
3678-
3679-#: src/reject_list.c:58
3680-msgid "AppArmor Rejections"
3681-msgstr ""
3682
3683=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/it.po'
3684--- deprecated/management/applets/apparmorapplet-gnome/po/it.po 2009-02-07 12:14:40 +0000
3685+++ deprecated/management/applets/apparmorapplet-gnome/po/it.po 1970-01-01 00:00:00 +0000
3686@@ -1,43 +0,0 @@
3687-# Copyright (C) 2006 SuSE Linux Products GmbH, Nuernberg
3688-# This file is distributed under the same license as the package.
3689-#
3690-msgid ""
3691-msgstr ""
3692-"Project-Id-Version: apparmorapplet\n"
3693-"Report-Msgid-Bugs-To: \n"
3694-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
3695-"PO-Revision-Date: 2009-02-05 10:11\n"
3696-"Last-Translator: Novell Language <language@novell.com>\n"
3697-"Language-Team: Novell Language <language@novell.com>\n"
3698-"MIME-Version: 1.0\n"
3699-"Content-Type: text/plain; charset=UTF-8\n"
3700-"Content-Transfer-Encoding: 8bit\n"
3701-
3702-#: src/apparmor-applet.c:244
3703-msgid "AppArmorApplet is free software; you can redistribute it and/or modify\nit under the terms of the GNU General Public License as published by\nthe Free Software Foundation; either version 2 of the License, or\n(at your option) any later version."
3704-msgstr "AppArmorApplet è un software gratuito. È possibile ridistribuirlo e/o\nmodificarlo sotto i termini della GNU General Public Licence\npubblicati dalla Free Software Foundation: versione 2\ndella licenza oppure, a scelta, una versione successiva."
3705-
3706-#: src/preferences_dialog.c:31
3707-msgid "AppArmor Desktop Preferences"
3708-msgstr "Preferenze Desktop AppArmor"
3709-
3710-#: src/preferences_dialog.c:46
3711-msgid "Profile Generation"
3712-msgstr "Generazione del profilo"
3713-
3714-#: src/preferences_dialog.c:54
3715-msgid "Path"
3716-msgstr "Percorso"
3717-
3718-#: src/preferences_dialog.c:76
3719-msgid "YAST"
3720-msgstr "YAST"
3721-
3722-#: src/preferences_dialog.c:77
3723-msgid "genprof"
3724-msgstr "genprof"
3725-
3726-#: src/reject_list.c:58
3727-msgid "AppArmor Rejections"
3728-msgstr "Operazioni respinte da AppArmor"
3729-
3730
3731=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/ja.po'
3732--- deprecated/management/applets/apparmorapplet-gnome/po/ja.po 2009-02-07 12:14:40 +0000
3733+++ deprecated/management/applets/apparmorapplet-gnome/po/ja.po 1970-01-01 00:00:00 +0000
3734@@ -1,43 +0,0 @@
3735-# Copyright (C) 2006 SuSE Linux Products GmbH, Nuernberg
3736-# This file is distributed under the same license as the package.
3737-#
3738-msgid ""
3739-msgstr ""
3740-"Project-Id-Version: apparmorapplet\n"
3741-"Report-Msgid-Bugs-To: \n"
3742-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
3743-"PO-Revision-Date: 2009-02-04 15:11\n"
3744-"Last-Translator: Novell Language <language@novell.com>\n"
3745-"Language-Team: Novell Language <language@novell.com>\n"
3746-"MIME-Version: 1.0\n"
3747-"Content-Type: text/plain; charset=UTF-8\n"
3748-"Content-Transfer-Encoding: 8bit\n"
3749-
3750-#: src/apparmor-applet.c:244
3751-msgid "AppArmorApplet is free software; you can redistribute it and/or modify\nit under the terms of the GNU General Public License as published by\nthe Free Software Foundation; either version 2 of the License, or\n(at your option) any later version."
3752-msgstr "AppArmorアプレットはフリーソフトウェアです。これを、Free Software\nFoundationが公開しているGNU General Public License(バージョン2か、希望によっては\nそれ以降のバージョンのうちどれか)の定める条件の下で再配布および/または変更することが\nできます。"
3753-
3754-#: src/preferences_dialog.c:31
3755-msgid "AppArmor Desktop Preferences"
3756-msgstr "AppArmorデスクトップ設定"
3757-
3758-#: src/preferences_dialog.c:46
3759-msgid "Profile Generation"
3760-msgstr "プロファイル生成"
3761-
3762-#: src/preferences_dialog.c:54
3763-msgid "Path"
3764-msgstr "パス"
3765-
3766-#: src/preferences_dialog.c:76
3767-msgid "YAST"
3768-msgstr "YaST"
3769-
3770-#: src/preferences_dialog.c:77
3771-msgid "genprof"
3772-msgstr "genprof"
3773-
3774-#: src/reject_list.c:58
3775-msgid "AppArmor Rejections"
3776-msgstr "AppArmorによる拒否"
3777-
3778
3779=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/ka.po'
3780--- deprecated/management/applets/apparmorapplet-gnome/po/ka.po 2008-11-07 12:04:00 +0000
3781+++ deprecated/management/applets/apparmorapplet-gnome/po/ka.po 1970-01-01 00:00:00 +0000
3782@@ -1,50 +0,0 @@
3783-msgid ""
3784-msgstr ""
3785-"Project-Id-Version: @PACKAGE@\n"
3786-"Report-Msgid-Bugs-To: \n"
3787-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
3788-"PO-Revision-Date: 2008-09-25 17:51+0400\n"
3789-"Last-Translator: George Machitidze <giomac@gmail.com>\n"
3790-"Language-Team: Georgian <i18n@suse.de>\n"
3791-"MIME-Version: 1.0\n"
3792-"Content-Type: text/plain; charset=UTF-8\n"
3793-"Content-Transfer-Encoding: 8bit\n"
3794-"Plural-Forms: nplurals=1; plural=0;\n"
3795-
3796-#: src/apparmor-applet.c:244
3797-msgid ""
3798-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
3799-"it under the terms of the GNU General Public License as published by\n"
3800-"the Free Software Foundation; either version 2 of the License, or\n"
3801-"(at your option) any later version."
3802-msgstr ""
3803-"AppArmorApplet არის თავისუფალი პროგრამული უზრუნველოყა;\n"
3804-"თქვენ შეგიძლიათ იგი გაავრცელოთ ან/და შეცვალოთ\n"
3805-"Free Software Foundation-ის მიერ გამოქვეყნაბული\n"
3806-"GNU General Public License ლიცენზიით; ან მეორე ვერსიით,\n"
3807-"ან უფრო ახალი ვერსიით (თქვენი არჩევანის მიხედვით)."
3808-
3809-#: src/preferences_dialog.c:31
3810-msgid "AppArmor Desktop Preferences"
3811-msgstr "AppArmor სამუშაო მაგიდის პარამეტრები "
3812-
3813-#: src/preferences_dialog.c:46
3814-msgid "Profile Generation"
3815-msgstr ""
3816-
3817-#: src/preferences_dialog.c:54
3818-msgid "Path"
3819-msgstr "გეზი"
3820-
3821-#: src/preferences_dialog.c:76
3822-msgid "YAST"
3823-msgstr "YAST"
3824-
3825-#: src/preferences_dialog.c:77
3826-msgid "genprof"
3827-msgstr "genprof"
3828-
3829-#: src/reject_list.c:58
3830-msgid "AppArmor Rejections"
3831-msgstr "AppArmor-ის უარყოფები"
3832-
3833
3834=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/km.po'
3835--- deprecated/management/applets/apparmorapplet-gnome/po/km.po 2008-05-22 09:28:18 +0000
3836+++ deprecated/management/applets/apparmorapplet-gnome/po/km.po 1970-01-01 00:00:00 +0000
3837@@ -1,52 +0,0 @@
3838-# translation of apparmorapplet.km.po to Khmer
3839-# Khoem Sokhem <khoemsokhem@khmeros.info>, 2007.
3840-msgid ""
3841-msgstr ""
3842-"Project-Id-Version: apparmorapplet.km\n"
3843-"Report-Msgid-Bugs-To: \n"
3844-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
3845-"PO-Revision-Date: 2007-08-13 14:34+0700\n"
3846-"Last-Translator: Khoem Sokhem <khoemsokhem@khmeros.info>\n"
3847-"Language-Team: Khmer <support@khmeros.info>\n"
3848-"MIME-Version: 1.0\n"
3849-"Content-Type: text/plain; charset=UTF-8\n"
3850-"Content-Transfer-Encoding: 8bit\n"
3851-"Plural-Forms: nplurals=1; plural=0;\n"
3852-"X-Generator: KBabel 1.11.4\n"
3853-
3854-#: src/apparmor-applet.c:244
3855-msgid ""
3856-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
3857-"it under the terms of the GNU General Public License as published by\n"
3858-"the Free Software Foundation; either version 2 of the License, or\n"
3859-"(at your option) any later version."
3860-msgstr ""
3861-"AppArmorApplet គឺ​ជា​កម្មវិធី​ឥតគិតថ្លៃ អ្នក​អាច​ចែកចាយវា និង/ឬ​កែប្រែ​បាន\n"
3862-"ប៉ុន្តែ​ត្រូវ​នៅ​ក្រោម​អាជ្ញាបណ្ណ GNU ព្រោះ​ថា​បាន​បោះពុម្ព​ផ្សាយ​ដោយ\n"
3863-"មូលនិធិ​កម្មវិធី​ឥតគិតថ្លៃ កំណែ ២ របស់​អាជ្ញាបណ្ណ ឬ\n"
3864-"(ជម្រើស​របស់​អ្នក) នៅ​កំណែ​ក្រោយ ។"
3865-
3866-#: src/preferences_dialog.c:31
3867-msgid "AppArmor Desktop Preferences"
3868-msgstr "ចំណូល​ចិត្ត​ផ្ទៃតុ​របស់ AppArmor"
3869-
3870-#: src/preferences_dialog.c:46
3871-msgid "Profile Generation"
3872-msgstr "ការ​បង្កើត​ទម្រង់"
3873-
3874-#: src/preferences_dialog.c:54
3875-msgid "Path"
3876-msgstr "ផ្លូវ"
3877-
3878-#: src/preferences_dialog.c:76
3879-msgid "YAST"
3880-msgstr "YAST"
3881-
3882-#: src/preferences_dialog.c:77
3883-msgid "genprof"
3884-msgstr "genprof"
3885-
3886-#: src/reject_list.c:58
3887-msgid "AppArmor Rejections"
3888-msgstr "ការ​ច្រាន ​AppArmor ចេញ"
3889-
3890
3891=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/ko.po'
3892--- deprecated/management/applets/apparmorapplet-gnome/po/ko.po 2009-02-07 12:14:40 +0000
3893+++ deprecated/management/applets/apparmorapplet-gnome/po/ko.po 1970-01-01 00:00:00 +0000
3894@@ -1,43 +0,0 @@
3895-# Copyright (C) 2006 SuSE Linux Products GmbH, Nuernberg
3896-# This file is distributed under the same license as the package.
3897-#
3898-msgid ""
3899-msgstr ""
3900-"Project-Id-Version: apparmorapplet\n"
3901-"Report-Msgid-Bugs-To: \n"
3902-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
3903-"PO-Revision-Date: 2009-02-04 15:02\n"
3904-"Last-Translator: Novell Language <language@novell.com>\n"
3905-"Language-Team: Novell Language <language@novell.com>\n"
3906-"MIME-Version: 1.0\n"
3907-"Content-Type: text/plain; charset=UTF-8\n"
3908-"Content-Transfer-Encoding: 8bit\n"
3909-
3910-#: src/apparmor-applet.c:244
3911-msgid "AppArmorApplet is free software; you can redistribute it and/or modify\nit under the terms of the GNU General Public License as published by\nthe Free Software Foundation; either version 2 of the License, or\n(at your option) any later version."
3912-msgstr "AppArmorApplet은 무료 소프트웨어이며, 배포하거나\nFSF(Free Software Foundation)에서 발행한 GNU GPL(General Public License: 버전 2 또는 (사용자 재량으로)\n이후 버전) 약관 하에서 수정할 수 있습니다. "
3913-
3914-#: src/preferences_dialog.c:31
3915-msgid "AppArmor Desktop Preferences"
3916-msgstr "AppArmor 데스크톱 기본 설정"
3917-
3918-#: src/preferences_dialog.c:46
3919-msgid "Profile Generation"
3920-msgstr "프로파일 생성"
3921-
3922-#: src/preferences_dialog.c:54
3923-msgid "Path"
3924-msgstr "경로"
3925-
3926-#: src/preferences_dialog.c:76
3927-msgid "YAST"
3928-msgstr "YAST"
3929-
3930-#: src/preferences_dialog.c:77
3931-msgid "genprof"
3932-msgstr "genprof"
3933-
3934-#: src/reject_list.c:58
3935-msgid "AppArmor Rejections"
3936-msgstr "AppArmor 거부"
3937-
3938
3939=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/lo.po'
3940--- deprecated/management/applets/apparmorapplet-gnome/po/lo.po 2008-05-22 09:28:18 +0000
3941+++ deprecated/management/applets/apparmorapplet-gnome/po/lo.po 1970-01-01 00:00:00 +0000
3942@@ -1,44 +0,0 @@
3943-msgid ""
3944-msgstr ""
3945-"Project-Id-Version: @PACKAGE@\n"
3946-"Report-Msgid-Bugs-To: \n"
3947-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
3948-"PO-Revision-Date: 2006-01-04 08:58+0100\n"
3949-"Last-Translator: i18n@suse.de\n"
3950-"Language-Team: Lao <i18n@suse.de>\n"
3951-"MIME-Version: 1.0\n"
3952-"Content-Type: text/plain; charset=UTF-8\n"
3953-"Content-Transfer-Encoding: 8bit\n"
3954-"Plural-Forms: nplurals=2; plural=n != 1;\n"
3955-
3956-#: src/apparmor-applet.c:244
3957-msgid ""
3958-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
3959-"it under the terms of the GNU General Public License as published by\n"
3960-"the Free Software Foundation; either version 2 of the License, or\n"
3961-"(at your option) any later version."
3962-msgstr ""
3963-
3964-#: src/preferences_dialog.c:31
3965-msgid "AppArmor Desktop Preferences"
3966-msgstr ""
3967-
3968-#: src/preferences_dialog.c:46
3969-msgid "Profile Generation"
3970-msgstr ""
3971-
3972-#: src/preferences_dialog.c:54
3973-msgid "Path"
3974-msgstr ""
3975-
3976-#: src/preferences_dialog.c:76
3977-msgid "YAST"
3978-msgstr ""
3979-
3980-#: src/preferences_dialog.c:77
3981-msgid "genprof"
3982-msgstr ""
3983-
3984-#: src/reject_list.c:58
3985-msgid "AppArmor Rejections"
3986-msgstr ""
3987
3988=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/lt.po'
3989--- deprecated/management/applets/apparmorapplet-gnome/po/lt.po 2008-05-22 09:28:18 +0000
3990+++ deprecated/management/applets/apparmorapplet-gnome/po/lt.po 1970-01-01 00:00:00 +0000
3991@@ -1,49 +0,0 @@
3992-# Copyright (C) 2006, SUSE Linux GmbH, Nuremberg
3993-# Andrius Štikonas <stikonas@gmail.com>, 2007.
3994-# This file is distributed under the same license as AppArmorApplet package.
3995-#
3996-msgid ""
3997-msgstr ""
3998-"Project-Id-Version: AppArmorApplet\n"
3999-"Report-Msgid-Bugs-To: \n"
4000-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
4001-"PO-Revision-Date: 2007-08-19 19:59+0300\n"
4002-"Last-Translator: Andrius Štikonas <stikonas@gmail.com>\n"
4003-"Language-Team: Lithuanian <i18n@suse.de>\n"
4004-"MIME-Version: 1.0\n"
4005-"Content-Type: text/plain; charset=UTF-8\n"
4006-"Content-Transfer-Encoding: 8bit\n"
4007-"Plural-Forms: nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && (n%100<10 || n%100>=20) ? 1 : 2;\n"
4008-
4009-#: src/apparmor-applet.c:244
4010-msgid ""
4011-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
4012-"it under the terms of the GNU General Public License as published by\n"
4013-"the Free Software Foundation; either version 2 of the License, or\n"
4014-"(at your option) any later version."
4015-msgstr ""
4016-
4017-#: src/preferences_dialog.c:31
4018-msgid "AppArmor Desktop Preferences"
4019-msgstr "AppArmor darbastalio nustatymai"
4020-
4021-#: src/preferences_dialog.c:46
4022-msgid "Profile Generation"
4023-msgstr "Profilio generavimas"
4024-
4025-#: src/preferences_dialog.c:54
4026-msgid "Path"
4027-msgstr "Kelias"
4028-
4029-#: src/preferences_dialog.c:76
4030-msgid "YAST"
4031-msgstr "YAST"
4032-
4033-#: src/preferences_dialog.c:77
4034-msgid "genprof"
4035-msgstr ""
4036-
4037-#: src/reject_list.c:58
4038-msgid "AppArmor Rejections"
4039-msgstr ""
4040-
4041
4042=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/mk.po'
4043--- deprecated/management/applets/apparmorapplet-gnome/po/mk.po 2008-05-22 09:28:18 +0000
4044+++ deprecated/management/applets/apparmorapplet-gnome/po/mk.po 1970-01-01 00:00:00 +0000
4045@@ -1,48 +0,0 @@
4046-# Macedonian message file for YaST2 (@memory@).
4047-# Copyright (C) 2006 SUSE Linux Products GmbH.
4048-# Зоран Димовски <zoki.dimovski@gmail.com>
4049-#
4050-msgid ""
4051-msgstr ""
4052-"Project-Id-Version: YaST (@memory@)\n"
4053-"Report-Msgid-Bugs-To: \n"
4054-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
4055-"PO-Revision-Date: 2001-07-17 16:12+0200\n"
4056-"Last-Translator: Зоран Димовски <zoki.dimovski@gmail.com>\n"
4057-"Language-Team: Macedonian <i18n@suse.de>\n"
4058-"MIME-Version: 1.0\n"
4059-"Content-Type: text/plain; charset=UTF-8\n"
4060-"Content-Transfer-Encoding: 8bit\n"
4061-"Plural-Forms: nplurals=3; plural=(n>1);\n"
4062-
4063-#: src/apparmor-applet.c:244
4064-msgid ""
4065-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
4066-"it under the terms of the GNU General Public License as published by\n"
4067-"the Free Software Foundation; either version 2 of the License, or\n"
4068-"(at your option) any later version."
4069-msgstr ""
4070-
4071-#: src/preferences_dialog.c:31
4072-msgid "AppArmor Desktop Preferences"
4073-msgstr ""
4074-
4075-#: src/preferences_dialog.c:46
4076-msgid "Profile Generation"
4077-msgstr ""
4078-
4079-#: src/preferences_dialog.c:54
4080-msgid "Path"
4081-msgstr ""
4082-
4083-#: src/preferences_dialog.c:76
4084-msgid "YAST"
4085-msgstr ""
4086-
4087-#: src/preferences_dialog.c:77
4088-msgid "genprof"
4089-msgstr ""
4090-
4091-#: src/reject_list.c:58
4092-msgid "AppArmor Rejections"
4093-msgstr ""
4094
4095=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/mr.po'
4096--- deprecated/management/applets/apparmorapplet-gnome/po/mr.po 2008-05-22 09:28:18 +0000
4097+++ deprecated/management/applets/apparmorapplet-gnome/po/mr.po 1970-01-01 00:00:00 +0000
4098@@ -1,49 +0,0 @@
4099-# Marathi message file for YaST2 (@memory@).
4100-# Copyright (C) 2006 SUSE Linux Products GmbH.
4101-# "( अमेय पाळंदे ) Ameya Palande" <2ameya@gmail.com>
4102-#
4103-msgid ""
4104-msgstr ""
4105-"Project-Id-Version: YaST (@memory@)\n"
4106-"Report-Msgid-Bugs-To: \n"
4107-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
4108-"PO-Revision-Date: 2005-07-29 15:37+0530\n"
4109-"Last-Translator: \"( अमेय पाळंदे ) Ameya Palande\" <2ameya@gmail.com>\n"
4110-"Language-Team: Marathi <i18n@suse.de>\n"
4111-"MIME-Version: 1.0\n"
4112-"Content-Type: text/plain; charset=UTF-8\n"
4113-"Content-Transfer-Encoding: 8bit\n"
4114-"Plural-Forms: nplurals=2; plural=(n!=1);\n"
4115-
4116-#: src/apparmor-applet.c:244
4117-msgid ""
4118-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
4119-"it under the terms of the GNU General Public License as published by\n"
4120-"the Free Software Foundation; either version 2 of the License, or\n"
4121-"(at your option) any later version."
4122-msgstr ""
4123-
4124-#: src/preferences_dialog.c:31
4125-msgid "AppArmor Desktop Preferences"
4126-msgstr ""
4127-
4128-#: src/preferences_dialog.c:46
4129-#, fuzzy
4130-msgid "Profile Generation"
4131-msgstr "प्रोफाईल सेटिंग्ज"
4132-
4133-#: src/preferences_dialog.c:54
4134-msgid "Path"
4135-msgstr "पाथ"
4136-
4137-#: src/preferences_dialog.c:76
4138-msgid "YAST"
4139-msgstr ""
4140-
4141-#: src/preferences_dialog.c:77
4142-msgid "genprof"
4143-msgstr ""
4144-
4145-#: src/reject_list.c:58
4146-msgid "AppArmor Rejections"
4147-msgstr ""
4148
4149=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/nb.po'
4150--- deprecated/management/applets/apparmorapplet-gnome/po/nb.po 2008-11-07 12:04:00 +0000
4151+++ deprecated/management/applets/apparmorapplet-gnome/po/nb.po 1970-01-01 00:00:00 +0000
4152@@ -1,59 +0,0 @@
4153-# translation of apparmorapplet.po to norsk bokmål
4154-# translation of apparmorapplet.po to
4155-# @TITLE@
4156-# Copyright (C) 2006, SUSE Linux GmbH, Nuremberg
4157-#
4158-# This file is distributed under the same license as @PACKAGE@ package. FIRST
4159-#
4160-# Olav Pettershagen <olav.pet@online.no>, 2007.
4161-# Olav Pettershagen <olav.pet@gmail.com>, 2008.
4162-msgid ""
4163-msgstr ""
4164-"Project-Id-Version: apparmorapplet\n"
4165-"Report-Msgid-Bugs-To: \n"
4166-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
4167-"PO-Revision-Date: 2008-10-03 16:36+0200\n"
4168-"Last-Translator: Olav Pettershagen <olav.pet@gmail.com>\n"
4169-"Language-Team: norsk bokmål\n"
4170-"MIME-Version: 1.0\n"
4171-"Content-Type: text/plain; charset=UTF-8\n"
4172-"Content-Transfer-Encoding: 8bit\n"
4173-"X-Generator: KBabel 1.11.4\n"
4174-"Plural-Forms: nplurals=2; plural=(n != 1);\n"
4175-
4176-#: src/apparmor-applet.c:244
4177-msgid ""
4178-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
4179-"it under the terms of the GNU General Public License as published by\n"
4180-"the Free Software Foundation; either version 2 of the License, or\n"
4181-"(at your option) any later version."
4182-msgstr ""
4183-"AppArmorApplet er fri programvare; du kan redistribuere og/eller\n"
4184-"modifisere den i henhold til GNU General Public License\n"
4185-"som publisert av Free Software Foundation, enten versjon 2\n"
4186-"av lisensen eller valgfri senere versjon."
4187-
4188-#: src/preferences_dialog.c:31
4189-msgid "AppArmor Desktop Preferences"
4190-msgstr "Skrivebordsinnstillinger for AppArmor"
4191-
4192-#: src/preferences_dialog.c:46
4193-msgid "Profile Generation"
4194-msgstr "Opprett profil"
4195-
4196-#: src/preferences_dialog.c:54
4197-msgid "Path"
4198-msgstr "Sti"
4199-
4200-#: src/preferences_dialog.c:76
4201-msgid "YAST"
4202-msgstr "YAST"
4203-
4204-#: src/preferences_dialog.c:77
4205-msgid "genprof"
4206-msgstr "genprof"
4207-
4208-#: src/reject_list.c:58
4209-msgid "AppArmor Rejections"
4210-msgstr "AppArmor-blokkeringer"
4211-
4212
4213=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/nl.po'
4214--- deprecated/management/applets/apparmorapplet-gnome/po/nl.po 2009-02-07 12:14:40 +0000
4215+++ deprecated/management/applets/apparmorapplet-gnome/po/nl.po 1970-01-01 00:00:00 +0000
4216@@ -1,43 +0,0 @@
4217-# Copyright (C) 2006 SuSE Linux Products GmbH, Nuernberg
4218-# This file is distributed under the same license as the package.
4219-#
4220-msgid ""
4221-msgstr ""
4222-"Project-Id-Version: apparmorapplet\n"
4223-"Report-Msgid-Bugs-To: \n"
4224-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
4225-"PO-Revision-Date: 2009-02-05 08:00\n"
4226-"Last-Translator: Novell Language <language@novell.com>\n"
4227-"Language-Team: Novell Language <language@novell.com>\n"
4228-"MIME-Version: 1.0\n"
4229-"Content-Type: text/plain; charset=UTF-8\n"
4230-"Content-Transfer-Encoding: 8bit\n"
4231-
4232-#: src/apparmor-applet.c:244
4233-msgid "AppArmorApplet is free software; you can redistribute it and/or modify\nit under the terms of the GNU General Public License as published by\nthe Free Software Foundation; either version 2 of the License, or\n(at your option) any later version."
4234-msgstr "AppArmorApplet is vrije software; u mag het herdistribueren en/of\naanpassen onder de voorwaarden van de GNU General Public License, zoals\ngepubliceerd door de Free Software Foundation; versie 2 van de\nlicentie of (naar uw believen) een latere versie."
4235-
4236-#: src/preferences_dialog.c:31
4237-msgid "AppArmor Desktop Preferences"
4238-msgstr "AppArmor-bureaubladvoorkeuren"
4239-
4240-#: src/preferences_dialog.c:46
4241-msgid "Profile Generation"
4242-msgstr "Profielgeneratie"
4243-
4244-#: src/preferences_dialog.c:54
4245-msgid "Path"
4246-msgstr "Pad"
4247-
4248-#: src/preferences_dialog.c:76
4249-msgid "YAST"
4250-msgstr "YaST"
4251-
4252-#: src/preferences_dialog.c:77
4253-msgid "genprof"
4254-msgstr "genprof"
4255-
4256-#: src/reject_list.c:58
4257-msgid "AppArmor Rejections"
4258-msgstr "AppArmor-weigeringen"
4259-
4260
4261=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/pa.po'
4262--- deprecated/management/applets/apparmorapplet-gnome/po/pa.po 2008-05-22 09:28:18 +0000
4263+++ deprecated/management/applets/apparmorapplet-gnome/po/pa.po 1970-01-01 00:00:00 +0000
4264@@ -1,55 +0,0 @@
4265-# translation of apparmorapplet.pa.po to Panjabi
4266-# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
4267-# This file is distributed under the same license as the PACKAGE package.
4268-#
4269-# A S Alam <aalam@users.sf.net>, 2007.
4270-msgid ""
4271-msgstr ""
4272-"Project-Id-Version: apparmorapplet.pa\n"
4273-"Report-Msgid-Bugs-To: \n"
4274-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
4275-"PO-Revision-Date: 2007-08-13 06:50+0530\n"
4276-"Last-Translator: A S Alam <aalam@users.sf.net>\n"
4277-"Language-Team: Panjabi <punjabi-l10n@lists.sf.net>\n"
4278-"MIME-Version: 1.0\n"
4279-"Content-Type: text/plain; charset=UTF-8\n"
4280-"Content-Transfer-Encoding: 8bit\n"
4281-"X-Generator: KBabel 1.11.4\n"
4282-"Plural-Forms: nplurals=2; plural=n != 1;\n"
4283-
4284-#: src/apparmor-applet.c:244
4285-msgid ""
4286-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
4287-"it under the terms of the GNU General Public License as published by\n"
4288-"the Free Software Foundation; either version 2 of the License, or\n"
4289-"(at your option) any later version."
4290-msgstr ""
4291-"AppArmor ਐਪਲਿਟ ਮੁਫਤ/ਮੁਕਤ ਸਾਫਟਵੇਅਰ ਹੈ, ਤੁਸੀਂ ਇਸ ਨੂੰ ਗਨੂ ਜਰਨਲ ਪਬਲਿਕ\n"
4292-"ਲਾਈਸੈਂਸ, ਜੋ ਕਿ ਫਰੀ ਸਾਫਟਵੇਅਰ ਫਾਊਂਡੇਸ਼ਨ ਵਲੋਂ ਬਣਾਇਆ ਗਿਆ ਹੈ, ਦੇ ਲਾਈਸੈਂਸ\n"
4293-"ਵਰਜਨ 2 ਜਾਂ ਨਵਾਂ (ਤੁਹਾਡੀ ਆਪਣੀ ਮਰਜ਼ੀ ਮੁਤਾਬਕ) ਦੇ ਅਧੀਨ ਇਸ ਨੂੰ ਵੰਡ ਸਕਦੇ ਹੋ\n"
4294-"ਜਾਂ/ਅਤੇ ਸੋਧ ਸਕਦੇ ਹੋ।"
4295-
4296-#: src/preferences_dialog.c:31
4297-msgid "AppArmor Desktop Preferences"
4298-msgstr "AppArmor ਡੈਸਕਟਾਪ ਪਸੰਦ"
4299-
4300-#: src/preferences_dialog.c:46
4301-msgid "Profile Generation"
4302-msgstr "ਪਰੋਫਾਇਲ ਨਿਰਮਾਣ"
4303-
4304-#: src/preferences_dialog.c:54
4305-msgid "Path"
4306-msgstr "ਮਾਰਗ"
4307-
4308-#: src/preferences_dialog.c:76
4309-msgid "YAST"
4310-msgstr "YAST"
4311-
4312-#: src/preferences_dialog.c:77
4313-msgid "genprof"
4314-msgstr "genprof"
4315-
4316-#: src/reject_list.c:58
4317-msgid "AppArmor Rejections"
4318-msgstr "AppArmor ਇਨਕਾਰ"
4319-
4320
4321=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/pl.po'
4322--- deprecated/management/applets/apparmorapplet-gnome/po/pl.po 2009-02-07 12:14:40 +0000
4323+++ deprecated/management/applets/apparmorapplet-gnome/po/pl.po 1970-01-01 00:00:00 +0000
4324@@ -1,50 +0,0 @@
4325-# Copyright (C) 2006 SuSE Linux Products GmbH, Nuernberg
4326-# This file is distributed under the same license as the package.
4327-#
4328-msgid ""
4329-msgstr ""
4330-"Project-Id-Version: apparmorapplet\n"
4331-"Report-Msgid-Bugs-To: \n"
4332-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
4333-"PO-Revision-Date: 2009-02-03 00:14\n"
4334-"Last-Translator: Novell Language <language@novell.com>\n"
4335-"Language-Team: Novell Language <language@novell.com>\n"
4336-"MIME-Version: 1.0\n"
4337-"Content-Type: text/plain; charset=UTF-8\n"
4338-"Content-Transfer-Encoding: 8bit\n"
4339-
4340-#: src/apparmor-applet.c:244
4341-msgid ""
4342-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
4343-"it under the terms of the GNU General Public License as published by\n"
4344-"the Free Software Foundation; either version 2 of the License, or\n"
4345-"(at your option) any later version."
4346-msgstr ""
4347-"AppArmorAplet to wolne oprogramowanie; można je redystrybuować i/lub\n"
4348-"modyfikować zgodnie z warunkami licencji GNU General Public License\n"
4349-"wydanej przez Free Software Foundation; w wersji 2 tej licencji lub\n"
4350-"dowolnej późniejszej."
4351-
4352-#: src/preferences_dialog.c:31
4353-msgid "AppArmor Desktop Preferences"
4354-msgstr "Preferencje AppArmor Desktop"
4355-
4356-#: src/preferences_dialog.c:46
4357-msgid "Profile Generation"
4358-msgstr "Generowanie profilu"
4359-
4360-#: src/preferences_dialog.c:54
4361-msgid "Path"
4362-msgstr "Ścieżka"
4363-
4364-#: src/preferences_dialog.c:76
4365-msgid "YAST"
4366-msgstr "YaST"
4367-
4368-#: src/preferences_dialog.c:77
4369-msgid "genprof"
4370-msgstr "genprof"
4371-
4372-#: src/reject_list.c:58
4373-msgid "AppArmor Rejections"
4374-msgstr "Odrzucenia AppArmor"
4375
4376=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/pt.po'
4377--- deprecated/management/applets/apparmorapplet-gnome/po/pt.po 2008-05-22 09:28:18 +0000
4378+++ deprecated/management/applets/apparmorapplet-gnome/po/pt.po 1970-01-01 00:00:00 +0000
4379@@ -1,57 +0,0 @@
4380-# translation of apparmorapplet.po to Portuguese
4381-# @TITLE@
4382-# Copyright (C) 2006, SUSE Linux GmbH, Nuremberg
4383-#
4384-# This file is distributed under the same license as @PACKAGE@ package. FIRST
4385-#
4386-# Carlos Gonçalves <cgoncalves@opensuse.org>, 2007.
4387-msgid ""
4388-msgstr ""
4389-"Project-Id-Version: apparmorapplet\n"
4390-"Report-Msgid-Bugs-To: \n"
4391-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
4392-"PO-Revision-Date: 2007-08-10 14:34+0100\n"
4393-"Last-Translator: Carlos Gonçalves <cgoncalves@opensuse.org>\n"
4394-"Language-Team: Portuguese <opensuse-pt@opensuse.org>\n"
4395-"MIME-Version: 1.0\n"
4396-"Content-Type: text/plain; charset=UTF-8\n"
4397-"Content-Transfer-Encoding: 8bit\n"
4398-"X-Generator: KBabel 1.11.4\n"
4399-"Plural-Forms: nplurals=2; plural=(n != 1);\n"
4400-
4401-#: src/apparmor-applet.c:244
4402-msgid ""
4403-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
4404-"it under the terms of the GNU General Public License as published by\n"
4405-"the Free Software Foundation; either version 2 of the License, or\n"
4406-"(at your option) any later version."
4407-msgstr ""
4408-"O AppArmor é um programa é livre; pode ser distribuído e/ou modificado\n"
4409-"segundo os termos da licença GNU General Public License tal como\n"
4410-"publicada pela Free Software Foundation; a versão 2 da Licença ou\n"
4411-"(por sua opção) qualquer versão posterior."
4412-
4413-#: src/preferences_dialog.c:31
4414-msgid "AppArmor Desktop Preferences"
4415-msgstr "Preferências do AppArmor"
4416-
4417-#: src/preferences_dialog.c:46
4418-msgid "Profile Generation"
4419-msgstr "Generação de Perfil"
4420-
4421-#: src/preferences_dialog.c:54
4422-msgid "Path"
4423-msgstr "Caminho"
4424-
4425-#: src/preferences_dialog.c:76
4426-msgid "YAST"
4427-msgstr "YAST"
4428-
4429-#: src/preferences_dialog.c:77
4430-msgid "genprof"
4431-msgstr "genprof"
4432-
4433-#: src/reject_list.c:58
4434-msgid "AppArmor Rejections"
4435-msgstr "Rejeições do AppArmor"
4436-
4437
4438=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/pt_BR.po'
4439--- deprecated/management/applets/apparmorapplet-gnome/po/pt_BR.po 2009-02-07 12:14:40 +0000
4440+++ deprecated/management/applets/apparmorapplet-gnome/po/pt_BR.po 1970-01-01 00:00:00 +0000
4441@@ -1,43 +0,0 @@
4442-# Copyright (C) 2006 SuSE Linux Products GmbH, Nuernberg
4443-# This file is distributed under the same license as the package.
4444-#
4445-msgid ""
4446-msgstr ""
4447-"Project-Id-Version: apparmorapplet\n"
4448-"Report-Msgid-Bugs-To: \n"
4449-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
4450-"PO-Revision-Date: 2009-02-05 09:28\n"
4451-"Last-Translator: Novell Language <language@novell.com>\n"
4452-"Language-Team: Novell Language <language@novell.com>\n"
4453-"MIME-Version: 1.0\n"
4454-"Content-Type: text/plain; charset=UTF-8\n"
4455-"Content-Transfer-Encoding: 8bit\n"
4456-
4457-#: src/apparmor-applet.c:244
4458-msgid "AppArmorApplet is free software; you can redistribute it and/or modify\nit under the terms of the GNU General Public License as published by\nthe Free Software Foundation; either version 2 of the License, or\n(at your option) any later version."
4459-msgstr "O applet AppArmor é um software livre; você pode redistribuí-lo e/ou modificá-lo\nseguindo os termos da licença GNU General Public License (GPL) tal como\npublicada pela Free Software Foundation; na versão 2 da licença ou\n(por sua opção) qualquer versão posterior."
4460-
4461-#: src/preferences_dialog.c:31
4462-msgid "AppArmor Desktop Preferences"
4463-msgstr "Preferências de Área de Trabalho do AppArmor"
4464-
4465-#: src/preferences_dialog.c:46
4466-msgid "Profile Generation"
4467-msgstr "Geração de Perfil"
4468-
4469-#: src/preferences_dialog.c:54
4470-msgid "Path"
4471-msgstr "Caminho"
4472-
4473-#: src/preferences_dialog.c:76
4474-msgid "YAST"
4475-msgstr "YaST"
4476-
4477-#: src/preferences_dialog.c:77
4478-msgid "genprof"
4479-msgstr "genprof"
4480-
4481-#: src/reject_list.c:58
4482-msgid "AppArmor Rejections"
4483-msgstr "Rejeições do AppArmor"
4484-
4485
4486=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/ro.po'
4487--- deprecated/management/applets/apparmorapplet-gnome/po/ro.po 2008-11-07 12:04:00 +0000
4488+++ deprecated/management/applets/apparmorapplet-gnome/po/ro.po 1970-01-01 00:00:00 +0000
4489@@ -1,51 +0,0 @@
4490-# Stanciu-Lixandru Alec <stanciulixandru@gmail.com>, 2007.
4491-# Andrei Cipu <traduceri@strainu.ro>, 2008
4492-msgid ""
4493-msgstr ""
4494-"Project-Id-Version: OpenSUSE\n"
4495-"Report-Msgid-Bugs-To: \n"
4496-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
4497-"PO-Revision-Date: 2008-10-08 10:23-0700\n"
4498-"Last-Translator: # Andrei Cipu <traduceri@strainu.ro>\n"
4499-"Language-Team: Romanian <LL@li.org>\n"
4500-"MIME-Version: 1.0\n"
4501-"Content-Type: text/plain; charset=UTF-8\n"
4502-"Content-Transfer-Encoding: 8bit\n"
4503-"Plural-Forms: nplurals=3; plural=n==1 ? 0 : (n==0 || (n%100 > 0 && n%100 < 20)) ? 1 : 2;\n"
4504-"X-Generator: Narro 0.9.2 on http://narro.i18n.ro\n"
4505-
4506-#: src/apparmor-applet.c:244
4507-msgid ""
4508-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
4509-"it under the terms of the GNU General Public License as published by\n"
4510-"the Free Software Foundation; either version 2 of the License, or\n"
4511-"(at your option) any later version."
4512-msgstr ""
4513-"AppArmorApplet este software free, îl puteți redistribui și/sau modifica\n"
4514-"conform cu termenii GNU General Public License așa cum este publicată\n"
4515-"de Free Software Foundation, fie versiunea 2 a licenței sau (la latitudinea\n"
4516-"dvs.) o versiune ulterioară."
4517-
4518-#: src/preferences_dialog.c:31
4519-msgid "AppArmor Desktop Preferences"
4520-msgstr "Preferințe desktop pentru AppArmor"
4521-
4522-#: src/preferences_dialog.c:46
4523-msgid "Profile Generation"
4524-msgstr "Generarea profilului"
4525-
4526-#: src/preferences_dialog.c:54
4527-msgid "Path"
4528-msgstr "Cale"
4529-
4530-#: src/preferences_dialog.c:76
4531-msgid "YAST"
4532-msgstr "YAST"
4533-
4534-#: src/preferences_dialog.c:77
4535-msgid "genprof"
4536-msgstr "genprof"
4537-
4538-#: src/reject_list.c:58
4539-msgid "AppArmor Rejections"
4540-msgstr "Respinse de AppArmor"
4541
4542=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/ru.po'
4543--- deprecated/management/applets/apparmorapplet-gnome/po/ru.po 2009-02-07 12:14:40 +0000
4544+++ deprecated/management/applets/apparmorapplet-gnome/po/ru.po 1970-01-01 00:00:00 +0000
4545@@ -1,43 +0,0 @@
4546-# Copyright (C) 2006 SuSE Linux Products GmbH, Nuernberg
4547-# This file is distributed under the same license as the package.
4548-#
4549-msgid ""
4550-msgstr ""
4551-"Project-Id-Version: apparmorapplet\n"
4552-"Report-Msgid-Bugs-To: \n"
4553-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
4554-"PO-Revision-Date: 2009-02-05 08:14\n"
4555-"Last-Translator: Novell Language <language@novell.com>\n"
4556-"Language-Team: Novell Language <language@novell.com>\n"
4557-"MIME-Version: 1.0\n"
4558-"Content-Type: text/plain; charset=UTF-8\n"
4559-"Content-Transfer-Encoding: 8bit\n"
4560-
4561-#: src/apparmor-applet.c:244
4562-msgid "AppArmorApplet is free software; you can redistribute it and/or modify\nit under the terms of the GNU General Public License as published by\nthe Free Software Foundation; either version 2 of the License, or\n(at your option) any later version."
4563-msgstr "AppArmorApplet является свободно распространяемым ПО; его можно распространять и/или изменять\nв рамках условий GNU General Public License, опубликованной Free Software Foundation\n (второй версии либо выше, на Ваше усмотрение)."
4564-
4565-#: src/preferences_dialog.c:31
4566-msgid "AppArmor Desktop Preferences"
4567-msgstr "Настройки рабочей среды AppArmor"
4568-
4569-#: src/preferences_dialog.c:46
4570-msgid "Profile Generation"
4571-msgstr "Создание профиля"
4572-
4573-#: src/preferences_dialog.c:54
4574-msgid "Path"
4575-msgstr "Путь"
4576-
4577-#: src/preferences_dialog.c:76
4578-msgid "YAST"
4579-msgstr "YaST"
4580-
4581-#: src/preferences_dialog.c:77
4582-msgid "genprof"
4583-msgstr "genprof"
4584-
4585-#: src/reject_list.c:58
4586-msgid "AppArmor Rejections"
4587-msgstr "Запреты AppArmor"
4588-
4589
4590=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/si.po'
4591--- deprecated/management/applets/apparmorapplet-gnome/po/si.po 2008-05-22 09:28:18 +0000
4592+++ deprecated/management/applets/apparmorapplet-gnome/po/si.po 1970-01-01 00:00:00 +0000
4593@@ -1,47 +0,0 @@
4594-# Sinhala message file for YaST2 (@memory@).
4595-# Copyright (C) 2007 SUSE Linux Products GmbH.
4596-#
4597-msgid ""
4598-msgstr ""
4599-"Project-Id-Version: YaST (@memory@)\n"
4600-"Report-Msgid-Bugs-To: \n"
4601-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
4602-"PO-Revision-Date: 2005-07-29 15:37+0530\n"
4603-"Last-Translator: i18n@suse.de\n"
4604-"Language-Team: Sinhala <i18n@suse.de>\n"
4605-"MIME-Version: 1.0\n"
4606-"Content-Type: text/plain; charset=UTF-8\n"
4607-"Content-Transfer-Encoding: 8bit\n"
4608-"Plural-Forms: nplurals=2; plural=(n!=1);\n"
4609-
4610-#: src/apparmor-applet.c:244
4611-msgid ""
4612-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
4613-"it under the terms of the GNU General Public License as published by\n"
4614-"the Free Software Foundation; either version 2 of the License, or\n"
4615-"(at your option) any later version."
4616-msgstr ""
4617-
4618-#: src/preferences_dialog.c:31
4619-msgid "AppArmor Desktop Preferences"
4620-msgstr ""
4621-
4622-#: src/preferences_dialog.c:46
4623-msgid "Profile Generation"
4624-msgstr ""
4625-
4626-#: src/preferences_dialog.c:54
4627-msgid "Path"
4628-msgstr ""
4629-
4630-#: src/preferences_dialog.c:76
4631-msgid "YAST"
4632-msgstr ""
4633-
4634-#: src/preferences_dialog.c:77
4635-msgid "genprof"
4636-msgstr ""
4637-
4638-#: src/reject_list.c:58
4639-msgid "AppArmor Rejections"
4640-msgstr ""
4641
4642=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/sk.po'
4643--- deprecated/management/applets/apparmorapplet-gnome/po/sk.po 2008-05-22 09:28:18 +0000
4644+++ deprecated/management/applets/apparmorapplet-gnome/po/sk.po 1970-01-01 00:00:00 +0000
4645@@ -1,57 +0,0 @@
4646-# @TITLE@
4647-# Copyright (C) 2006, SUSE Linux GmbH, Nuremberg
4648-# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
4649-#
4650-# This file is distributed under the same license as @PACKAGE@ package. FIRST
4651-#
4652-msgid ""
4653-msgstr ""
4654-"Project-Id-Version: @PACKAGE@\n"
4655-"Report-Msgid-Bugs-To: \n"
4656-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
4657-"PO-Revision-Date: 2003-09-24 10:40+0200\n"
4658-"Last-Translator: Stanislav Visnovsky <visnovsky@kde.org>\n"
4659-"Language-Team: Slovak <sk-i18n@linux.sk>\n"
4660-"MIME-Version: 1.0\n"
4661-"Content-Type: text/plain; charset=UTF-8\n"
4662-"Content-Transfer-Encoding: 8bit\n"
4663-"X-Generator: KBabel 1.2\n"
4664-"Plural-Forms: nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2;\n"
4665-
4666-#: src/apparmor-applet.c:244
4667-#, fuzzy
4668-msgid ""
4669-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
4670-"it under the terms of the GNU General Public License as published by\n"
4671-"the Free Software Foundation; either version 2 of the License, or\n"
4672-"(at your option) any later version."
4673-msgstr ""
4674-"Správca napájania je slobodný softvér; môžete ho redistribuovať a/alebo\n"
4675-"upraviť podľa pravidiel licencie GNU General Public License\n"
4676-"publikovanej organizáciou Free Software Foundation; verzie 2\n"
4677-"licencie, alebo (podľa vašeho uváženia) akejkoľvek neskoršej verzie."
4678-
4679-#: src/preferences_dialog.c:31
4680-#, fuzzy
4681-msgid "AppArmor Desktop Preferences"
4682-msgstr "Nastavenia siete"
4683-
4684-#: src/preferences_dialog.c:46
4685-msgid "Profile Generation"
4686-msgstr ""
4687-
4688-#: src/preferences_dialog.c:54
4689-msgid "Path"
4690-msgstr ""
4691-
4692-#: src/preferences_dialog.c:76
4693-msgid "YAST"
4694-msgstr ""
4695-
4696-#: src/preferences_dialog.c:77
4697-msgid "genprof"
4698-msgstr ""
4699-
4700-#: src/reject_list.c:58
4701-msgid "AppArmor Rejections"
4702-msgstr ""
4703
4704=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/sl.po'
4705--- deprecated/management/applets/apparmorapplet-gnome/po/sl.po 2008-05-22 09:28:18 +0000
4706+++ deprecated/management/applets/apparmorapplet-gnome/po/sl.po 1970-01-01 00:00:00 +0000
4707@@ -1,52 +0,0 @@
4708-# @TITLE@
4709-# Copyright (C) 2006, SUSE Linux GmbH, Nuremberg
4710-# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
4711-#
4712-# This file is distributed under the same license as @PACKAGE@ package. FIRST
4713-#
4714-msgid ""
4715-msgstr ""
4716-"Project-Id-Version: @PACKAGE@\n"
4717-"Report-Msgid-Bugs-To: \n"
4718-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
4719-"PO-Revision-Date: 2005-08-24 17:37+0200\n"
4720-"Last-Translator: Janez Krek <janez.krek@euroteh.si>\n"
4721-"Language-Team: Slovenščina <sl@li.org>\n"
4722-"MIME-Version: 1.0\n"
4723-"Content-Type: text/plain; charset=UTF-8\n"
4724-"Content-Transfer-Encoding: 8bit\n"
4725-"X-Generator: KBabel 1.3.1\n"
4726-"Plural-Forms: nplurals=4; plural=(n%100==1 ? 0 : n%100==2 ? 1 : n%100==3 || n%100==4 ? 2 : 3);\n"
4727-
4728-#: src/apparmor-applet.c:244
4729-msgid ""
4730-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
4731-"it under the terms of the GNU General Public License as published by\n"
4732-"the Free Software Foundation; either version 2 of the License, or\n"
4733-"(at your option) any later version."
4734-msgstr ""
4735-
4736-#: src/preferences_dialog.c:31
4737-msgid "AppArmor Desktop Preferences"
4738-msgstr ""
4739-
4740-#: src/preferences_dialog.c:46
4741-#, fuzzy
4742-msgid "Profile Generation"
4743-msgstr "Nastavitve profila"
4744-
4745-#: src/preferences_dialog.c:54
4746-msgid "Path"
4747-msgstr "Pot"
4748-
4749-#: src/preferences_dialog.c:76
4750-msgid "YAST"
4751-msgstr ""
4752-
4753-#: src/preferences_dialog.c:77
4754-msgid "genprof"
4755-msgstr ""
4756-
4757-#: src/reject_list.c:58
4758-msgid "AppArmor Rejections"
4759-msgstr ""
4760
4761=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/sr.po'
4762--- deprecated/management/applets/apparmorapplet-gnome/po/sr.po 2008-05-22 09:28:18 +0000
4763+++ deprecated/management/applets/apparmorapplet-gnome/po/sr.po 1970-01-01 00:00:00 +0000
4764@@ -1,50 +0,0 @@
4765-# @TITLE@
4766-# Copyright (C) 2006, SUSE Linux GmbH, Nuremberg
4767-# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
4768-#
4769-# This file is distributed under the same license as @PACKAGE@ package. FIRST
4770-#
4771-msgid ""
4772-msgstr ""
4773-"Project-Id-Version: @PACKAGE@\n"
4774-"Report-Msgid-Bugs-To: \n"
4775-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
4776-"PO-Revision-Date: 2005-08-03 21:03+0200\n"
4777-"Last-Translator: Данило Шеган <danilo@gnome.org>\n"
4778-"Language-Team: Serbian <novell@prevod.org>\n"
4779-"MIME-Version: 1.0\n"
4780-"Content-Type: text/plain; charset=UTF-8\n"
4781-"Content-Transfer-Encoding: 8bit\n"
4782-"Plural-Forms: nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : (n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
4783-
4784-#: src/apparmor-applet.c:244
4785-msgid ""
4786-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
4787-"it under the terms of the GNU General Public License as published by\n"
4788-"the Free Software Foundation; either version 2 of the License, or\n"
4789-"(at your option) any later version."
4790-msgstr ""
4791-
4792-#: src/preferences_dialog.c:31
4793-msgid "AppArmor Desktop Preferences"
4794-msgstr ""
4795-
4796-#: src/preferences_dialog.c:46
4797-msgid "Profile Generation"
4798-msgstr ""
4799-
4800-#: src/preferences_dialog.c:54
4801-msgid "Path"
4802-msgstr ""
4803-
4804-#: src/preferences_dialog.c:76
4805-msgid "YAST"
4806-msgstr ""
4807-
4808-#: src/preferences_dialog.c:77
4809-msgid "genprof"
4810-msgstr ""
4811-
4812-#: src/reject_list.c:58
4813-msgid "AppArmor Rejections"
4814-msgstr ""
4815
4816=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/sv.po'
4817--- deprecated/management/applets/apparmorapplet-gnome/po/sv.po 2009-02-07 12:14:40 +0000
4818+++ deprecated/management/applets/apparmorapplet-gnome/po/sv.po 1970-01-01 00:00:00 +0000
4819@@ -1,43 +0,0 @@
4820-# Copyright (C) 2006 SuSE Linux Products GmbH, Nuernberg
4821-# This file is distributed under the same license as the package.
4822-#
4823-msgid ""
4824-msgstr ""
4825-"Project-Id-Version: apparmorapplet\n"
4826-"Report-Msgid-Bugs-To: \n"
4827-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
4828-"PO-Revision-Date: 2009-02-05 07:23\n"
4829-"Last-Translator: Novell Language <language@novell.com>\n"
4830-"Language-Team: Novell Language <language@novell.com>\n"
4831-"MIME-Version: 1.0\n"
4832-"Content-Type: text/plain; charset=UTF-8\n"
4833-"Content-Transfer-Encoding: 8bit\n"
4834-
4835-#: src/apparmor-applet.c:244
4836-msgid "AppArmorApplet is free software; you can redistribute it and/or modify\nit under the terms of the GNU General Public License as published by\nthe Free Software Foundation; either version 2 of the License, or\n(at your option) any later version."
4837-msgstr "AppArmorApplet är gratisprogramvara. Du får distribuera den och/eller\nändra den enligt villkoren i GNU General Public License\nfrån Free Software Foundation (version 2 eller senare)."
4838-
4839-#: src/preferences_dialog.c:31
4840-msgid "AppArmor Desktop Preferences"
4841-msgstr "AppArmor-skrivbordsinställningar"
4842-
4843-#: src/preferences_dialog.c:46
4844-msgid "Profile Generation"
4845-msgstr "Profilgenerering"
4846-
4847-#: src/preferences_dialog.c:54
4848-msgid "Path"
4849-msgstr "Sökväg"
4850-
4851-#: src/preferences_dialog.c:76
4852-msgid "YAST"
4853-msgstr "YaST"
4854-
4855-#: src/preferences_dialog.c:77
4856-msgid "genprof"
4857-msgstr "genprof"
4858-
4859-#: src/reject_list.c:58
4860-msgid "AppArmor Rejections"
4861-msgstr "AppArmor-nekanden"
4862-
4863
4864=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/ta.po'
4865--- deprecated/management/applets/apparmorapplet-gnome/po/ta.po 2008-05-22 09:28:18 +0000
4866+++ deprecated/management/applets/apparmorapplet-gnome/po/ta.po 1970-01-01 00:00:00 +0000
4867@@ -1,51 +0,0 @@
4868-# @TITLE@
4869-# Copyright (C) 2006, SUSE Linux GmbH, Nuremberg
4870-# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
4871-#
4872-# This file is distributed under the same license as @PACKAGE@ package. FIRST
4873-#
4874-msgid ""
4875-msgstr ""
4876-"Project-Id-Version: @PACKAGE@\n"
4877-"Report-Msgid-Bugs-To: \n"
4878-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
4879-"PO-Revision-Date: 2003-08-14 10:47+0200\n"
4880-"Last-Translator: xxx <yyy@example.org>\n"
4881-"Language-Team: Tamil <i18n@suse.de>\n"
4882-"MIME-Version: 1.0\n"
4883-"Content-Type: text/plain; charset=UTF-8\n"
4884-"Content-Transfer-Encoding: 8bit\n"
4885-"Plural-Forms: nplurals=2; plural=n != 1;\n"
4886-
4887-#: src/apparmor-applet.c:244
4888-msgid ""
4889-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
4890-"it under the terms of the GNU General Public License as published by\n"
4891-"the Free Software Foundation; either version 2 of the License, or\n"
4892-"(at your option) any later version."
4893-msgstr ""
4894-
4895-#: src/preferences_dialog.c:31
4896-msgid "AppArmor Desktop Preferences"
4897-msgstr ""
4898-
4899-#: src/preferences_dialog.c:46
4900-#, fuzzy
4901-msgid "Profile Generation"
4902-msgstr "விவர அமைப்புகள்"
4903-
4904-#: src/preferences_dialog.c:54
4905-msgid "Path"
4906-msgstr "பாதை"
4907-
4908-#: src/preferences_dialog.c:76
4909-msgid "YAST"
4910-msgstr ""
4911-
4912-#: src/preferences_dialog.c:77
4913-msgid "genprof"
4914-msgstr ""
4915-
4916-#: src/reject_list.c:58
4917-msgid "AppArmor Rejections"
4918-msgstr ""
4919
4920=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/th.po'
4921--- deprecated/management/applets/apparmorapplet-gnome/po/th.po 2008-05-22 09:28:18 +0000
4922+++ deprecated/management/applets/apparmorapplet-gnome/po/th.po 1970-01-01 00:00:00 +0000
4923@@ -1,47 +0,0 @@
4924-# Thai message file for YaST2 (@memory@).
4925-# Copyright (C) 2008 SUSE Linux Products GmbH.
4926-#
4927-msgid ""
4928-msgstr ""
4929-"Project-Id-Version: YaST (@memory@)\n"
4930-"Report-Msgid-Bugs-To: \n"
4931-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
4932-"PO-Revision-Date: 2008-01-04 08:58+0100\n"
4933-"Last-Translator: i18n@suse.de\n"
4934-"Language-Team: Thai <i18n@suse.de>\n"
4935-"MIME-Version: 1.0\n"
4936-"Content-Type: text/plain; charset=UTF-8\n"
4937-"Content-Transfer-Encoding: 8bit\n"
4938-"Plural-Forms: nplurals=1; plural=0;\n"
4939-
4940-#: src/apparmor-applet.c:244
4941-msgid ""
4942-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
4943-"it under the terms of the GNU General Public License as published by\n"
4944-"the Free Software Foundation; either version 2 of the License, or\n"
4945-"(at your option) any later version."
4946-msgstr ""
4947-
4948-#: src/preferences_dialog.c:31
4949-msgid "AppArmor Desktop Preferences"
4950-msgstr ""
4951-
4952-#: src/preferences_dialog.c:46
4953-msgid "Profile Generation"
4954-msgstr ""
4955-
4956-#: src/preferences_dialog.c:54
4957-msgid "Path"
4958-msgstr ""
4959-
4960-#: src/preferences_dialog.c:76
4961-msgid "YAST"
4962-msgstr ""
4963-
4964-#: src/preferences_dialog.c:77
4965-msgid "genprof"
4966-msgstr ""
4967-
4968-#: src/reject_list.c:58
4969-msgid "AppArmor Rejections"
4970-msgstr ""
4971
4972=== removed file 'deprecated/management/applets/apparmorapplet-gnome/po/tr.po'
4973--- deprecated/management/applets/apparmorapplet-gnome/po/tr.po 2008-05-22 09:28:18 +0000
4974+++ deprecated/management/applets/apparmorapplet-gnome/po/tr.po 1970-01-01 00:00:00 +0000
4975@@ -1,51 +0,0 @@
4976-# @TITLE@
4977-# Copyright (C) 2006, SUSE Linux GmbH, Nuremberg
4978-# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
4979-#
4980-# This file is distributed under the same license as @PACKAGE@ package. FIRST
4981-#
4982-msgid ""
4983-msgstr ""
4984-"Project-Id-Version: @PACKAGE@\n"
4985-"Report-Msgid-Bugs-To: \n"
4986-"POT-Creation-Date: 2007-02-06 14:27-0800\n"
4987-"PO-Revision-Date: 2001-10-18 10:13+0200\n"
4988-"Last-Translator: Görkem Çetin <gorkem@gelecek.com.tr>\n"
4989-"Language-Team: turkish <i18n@suse.de>\n"
4990-"MIME-Version: 1.0\n"
4991-"Content-Type: text/plain; charset=UTF-8\n"
4992-"Content-Transfer-Encoding: 8bit\n"
4993-"Plural-Forms: nplurals=1; plural=0;\n"
4994-
4995-#: src/apparmor-applet.c:244
4996-msgid ""
4997-"AppArmorApplet is free software; you can redistribute it and/or modify\n"
4998-"it under the terms of the GNU General Public License as published by\n"
4999-"the Free Software Foundation; either version 2 of the License, or\n"
5000-"(at your option) any later version."
The diff has been truncated for viewing.

Subscribers

People subscribed via source and target branches

to all changes: