r481 - community/trunk/SELinux_User_Guide/fr-FR

transif at fedoraproject.org transif at fedoraproject.org
Fri Aug 27 09:15:53 UTC 2010


Author: transif
Date: 2010-08-27 09:15:52 +0000 (Fri, 27 Aug 2010)
New Revision: 481

Modified:
   community/trunk/SELinux_User_Guide/fr-FR/Contexts_and_Attributes.po
Log:
l10n: Updates to French (fr) translation

Transmitted-via: Transifex (translate.fedoraproject.org)

Modified: community/trunk/SELinux_User_Guide/fr-FR/Contexts_and_Attributes.po
===================================================================
--- community/trunk/SELinux_User_Guide/fr-FR/Contexts_and_Attributes.po	2010-08-27 09:13:53 UTC (rev 480)
+++ community/trunk/SELinux_User_Guide/fr-FR/Contexts_and_Attributes.po	2010-08-27 09:15:52 UTC (rev 481)
@@ -1,357 +1,212 @@
-# SOME DESCRIPTIVE TITLE.
-# FIRST AUTHOR <EMAIL at ADDRESS>, YEAR.
 #
-#, fuzzy
+#
+# AUTHOR <EMAIL at ADDRESS>, YEAR., 2010.
+# Nicolas Maître <nimai at fedoraproject.org>, 2010.
 msgid ""
 msgstr ""
-"Project-Id-Version: PACKAGE VERSION\n"
-"Report-Msgid-Bugs-To: http://bugs.kde.org\n"
+"Project-Id-Version: fr\n"
 "POT-Creation-Date: 2010-04-15T00:19:31\n"
-"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
-"Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
-"Language-Team: LANGUAGE <kde-i18n-doc at kde.org>\n"
+"PO-Revision-Date: 2010-08-25 15:40+0200\n"
+"Last-Translator: Nicolas Maître <nimai at fedoraproject.org>\n"
+"Language-Team: American English <trans-fr at lists.fedoraproject.org>\n"
 "MIME-Version: 1.0\n"
-"Content-Type: application/x-xml2pot; charset=UTF-8\n"
+"Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"Plural-Forms: nplurals=2; plural=(n > 1);\n"
+"X-Poedit-Basepath: .\n"
+"X-Poedit-SearchPath-0: /mnt/dev/fedora/l10n\n"
+"X-Generator: Lokalize 1.0\n"
 
 #. Tag: title
 #, no-c-format
 msgid "SELinux Contexts"
-msgstr ""
+msgstr "Contextes SELinux"
 
 #. Tag: para
 #, no-c-format
-msgid ""
-"Processes and files are labeled with an SELinux context that contains "
-"additional information, such as an SELinux user, role, type, and, "
-"optionally, a level. When running SELinux, all of this information is used "
-"to make access control decisions. In Fedora, SELinux provides a combination "
-"of Role-Based Access Control (RBAC), <trademark class=\"registered\">Type "
-"Enforcement</trademark> (TE), and, optionally, Multi-Level Security (MLS)."
-msgstr ""
+msgid "Processes and files are labeled with an SELinux context that contains additional information, such as an SELinux user, role, type, and, optionally, a level. When running SELinux, all of this information is used to make access control decisions. In Fedora, SELinux provides a combination of Role-Based Access Control (RBAC), <trademark class=\"registered\">Type Enforcement</trademark> (TE), and, optionally, Multi-Level Security (MLS)."
+msgstr "Les processus et les fichiers sont étiquetés avec un contexte SELinux qui contient des informations supplémentaires telles qu’un utilisateur SELinux, un rôle et optionnellement un niveau. Lorsque SELinux fonctionne, toutes ces informations sont utilisées pour prendre les décisions relatives au contrôle d’accès. Dans Fedora, SELinux fournit une combinaison de contrôle d'accès à base de rôles (Role-Based Access Control ou RBAC), de <trademark class=\"registered\">Type Enforcement</trademark> (TE) et, optionnellement, de sécurité multiniveau (Multi-Level Security ou MLS)."
 
 #. Tag: para
 #, no-c-format
-msgid ""
-"The following is an example showing SELinux context. SELinux contexts are "
-"used on processes, Linux users, and files, on Linux operating systems that "
-"run SELinux. Use the <command>ls -Z</command> command to view the SELinux "
-"context of files and directories:"
-msgstr ""
+msgid "The following is an example showing SELinux context. SELinux contexts are used on processes, Linux users, and files, on Linux operating systems that run SELinux. Use the <command>ls -Z</command> command to view the SELinux context of files and directories:"
+msgstr "L’exemple suivant illustre un contexte SELinux. Les contextes SELinux sont utilsés sur les processus, utilisateurs Linux et fichiers d’un système d’exploitation Linux avec SELinux. Utilisez la commande <command>ls -Z</command> pour voir le contexte SELinux de fichiers ou répertoires :"
 
 #. Tag: para
 #, no-c-format
-msgid ""
-"SELinux contexts follow the <emphasis>SELinux user:role:type:level</"
-"emphasis> syntax:"
-msgstr ""
+msgid "SELinux contexts follow the <emphasis>SELinux user:role:type:level</emphasis> syntax:"
+msgstr "Les contextes SELinux suivent la syntaxe <emphasis>utilisateur SELinux:rôle:type:niveau</emphasis> :"
 
 #. Tag: term
 #, no-c-format
 msgid "<emphasis>SELinux user</emphasis>"
-msgstr ""
+msgstr "<emphasis>Utilisateur SELinux</emphasis>"
 
+# « un intervalle précis de MLS » ? (comment traiter les accronymes anglais ?)
 #. Tag: para
 #, no-c-format
-msgid ""
-"The SELinux user identity is an identity known to the policy that is "
-"authorized for a specific set of roles, and for a specific MLS range. Each "
-"Linux user is mapped to an SELinux user via SELinux policy. This allows "
-"Linux users to inherit the restrictions placed on SELinux users. The mapped "
-"SELinux user identity is used in the SELinux context for processes in that "
-"session, in order to define what roles and levels they can enter. Run the "
-"<command>semanage login -l</command> command as the Linux root user to view "
-"a list of mappings between SELinux and Linux user accounts:"
-msgstr ""
+msgid "The SELinux user identity is an identity known to the policy that is authorized for a specific set of roles, and for a specific MLS range. Each Linux user is mapped to an SELinux user via SELinux policy. This allows Linux users to inherit the restrictions placed on SELinux users. The mapped SELinux user identity is used in the SELinux context for processes in that session, in order to define what roles and levels they can enter. Run the <command>semanage login -l</command> command as the Linux root user to view a list of mappings between SELinux and Linux user accounts:"
+msgstr "L’identité de l’utilisateur SELinux est une identité connue de la politique SELinux pour un ensemble précis de rôles et pour un intervalle précis de MLS. À chaque utilisateur Linux correspond un utilisateur SELinux via la politique SELinux. Ceci permet que les utilisateurs Linux héritent des restrictions placées sur les utilisateurs SELinux. L’identité de l’utilisateur SELinux correspondant est utilisée dans le contexte SELinux de la session de manière à définir les rôles et niveaux qui leur sont accessibles. Lancez la commande <command>semanage login -l</command> en tant qu’utilsateur Linux « root » pour visualiser la liste des correspondances entres les comptes utilisateur SELinux et Linux. "
 
 #. Tag: para
 #, no-c-format
-msgid ""
-"Output may differ slightly from system to system. The <computeroutput>Login "
-"Name</computeroutput> column lists Linux users, and the "
-"<computeroutput>SELinux User</computeroutput> column lists which SELinux "
-"user the Linux user is mapped to. For processes, the SELinux user limits "
-"which roles and levels are accessible. The last column, <computeroutput>MLS/"
-"MCS Range</computeroutput>, is the level used by Multi-Level Security (MLS) "
-"and Multi-Category Security (MCS). Levels are briefly discussed later."
-msgstr ""
+msgid "Output may differ slightly from system to system. The <computeroutput>Login Name</computeroutput> column lists Linux users, and the <computeroutput>SELinux User</computeroutput> column lists which SELinux user the Linux user is mapped to. For processes, the SELinux user limits which roles and levels are accessible. The last column, <computeroutput>MLS/MCS Range</computeroutput>, is the level used by Multi-Level Security (MLS) and Multi-Category Security (MCS). Levels are briefly discussed later."
+msgstr "La sortie peut légèrement différer d’un système à l’autre. La colonne <computeroutput>Login Name</computeroutput> liste les utilisateurs Linux et la colonne  <computeroutput>SELinux User</computeroutput> liste l’utilisateur correspondant. Pour les processus, l’utilisateur SELinux limite les rôles et niveaux accessibles. La dernière colonne, <computeroutput>MLS/MCS Range</computeroutput>, est le niveau utilisé par la sécurité multiniveau (MLS) et la sécurité multicatégorie (Multi-Category Security ou MCS). Les niveaux seront brièvement discutés plus tard."
 
 #. Tag: term
 #, no-c-format
 msgid "<emphasis>role</emphasis>"
-msgstr ""
+msgstr "<emphasis>rôle</emphasis>"
 
+# !!!
 #. Tag: para
-#, no-c-format
-msgid ""
-"Part of SELinux is the Role-Based Access Control (RBAC) security model. The "
-"role is an attribute of RBAC. SELinux users are authorized for roles, and "
-"roles are authorized for domains. The role serves as an intermediary between "
-"domains and SELinux users. The roles that can be entered determine which "
-"domains can be entered - ultimately, this controls which object types can be "
-"accessed. This helps reduce vulnerability to privilege escalation attacks."
-msgstr ""
+#, fuzzy, no-c-format
+msgid "Part of SELinux is the Role-Based Access Control (RBAC) security model. The role is an attribute of RBAC. SELinux users are authorized for roles, and roles are authorized for domains. The role serves as an intermediary between domains and SELinux users. The roles that can be entered determine which domains can be entered - ultimately, this controls which object types can be accessed. This helps reduce vulnerability to privilege escalation attacks."
+msgstr "L’un des composants de SELinux est le modèle de sécurité de contrôle d'accès à base de rôles (RBAC) . Le rôle est un attribut de RBAC. Les utilisateurs SELinux sont autorisés"
 
 #. Tag: term
 #, no-c-format
 msgid "<emphasis>type</emphasis>"
-msgstr ""
+msgstr "<emphasis>type</emphasis>"
 
 #. Tag: para
 #, no-c-format
-msgid ""
-"The type is an attribute of Type Enforcement. The type defines a domain for "
-"processes, and a type for files. SELinux policy rules define how types can "
-"access each other, whether it be a domain accessing a type, or a domain "
-"accessing another domain. Access is only allowed if a specific SELinux "
-"policy rule exists that allows it."
+msgid "The type is an attribute of Type Enforcement. The type defines a domain for processes, and a type for files. SELinux policy rules define how types can access each other, whether it be a domain accessing a type, or a domain accessing another domain. Access is only allowed if a specific SELinux policy rule exists that allows it."
 msgstr ""
 
 #. Tag: term
 #, no-c-format
 msgid "<emphasis>level</emphasis>"
-msgstr ""
+msgstr "<emphasis>niveau</emphasis>"
 
 #. Tag: para
 #, no-c-format
-msgid ""
-"The level is an attribute of MLS and Multi-Category Security (MCS). An MLS "
-"range is a pair of levels, written as <emphasis>lowlevel-highlevel</"
-"emphasis> if the levels differ, or <emphasis>lowlevel</emphasis> if the "
-"levels are identical (<computeroutput>s0-s0</computeroutput> is the same as "
-"<computeroutput>s0</computeroutput>). Each level is a sensitivity-category "
-"pair, with categories being optional. If there are categories, the level is "
-"written as <emphasis>sensitivity:category-set</emphasis>. If there are no "
-"categories, it is written as <emphasis>sensitivity</emphasis>."
+msgid "The level is an attribute of MLS and Multi-Category Security (MCS). An MLS range is a pair of levels, written as <emphasis>lowlevel-highlevel</emphasis> if the levels differ, or <emphasis>lowlevel</emphasis> if the levels are identical (<computeroutput>s0-s0</computeroutput> is the same as <computeroutput>s0</computeroutput>). Each level is a sensitivity-category pair, with categories being optional. If there are categories, the level is written as <emphasis>sensitivity:category-set</emphasis>. If there are no categories, it is written as <emphasis>sensitivity</emphasis>."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid ""
-"If the category set is a contiguous series, it can be abbreviated. For "
-"example, <computeroutput>c0.c3</computeroutput> is the same as "
-"<computeroutput>c0,c1,c2,c3</computeroutput>. The <filename>/etc/selinux/"
-"targeted/setrans.conf</filename> file maps levels (<computeroutput>s0:c0</"
-"computeroutput>) to human-readable form (ie. "
-"<computeroutput>CompanyConfidential</computeroutput>). Do not edit "
-"<filename>setrans.conf</filename> with a text editor: use <command>semanage</"
-"command> to make changes. Refer to the"
+msgid "If the category set is a contiguous series, it can be abbreviated. For example, <computeroutput>c0.c3</computeroutput> is the same as <computeroutput>c0,c1,c2,c3</computeroutput>. The <filename>/etc/selinux/targeted/setrans.conf</filename> file maps levels (<computeroutput>s0:c0</computeroutput>) to human-readable form (ie. <computeroutput>CompanyConfidential</computeroutput>). Do not edit <filename>setrans.conf</filename> with a text editor: use <command>semanage</command> to make changes. Refer to the"
 msgstr ""
 
 #. Tag: refentrytitle
 #, no-c-format
 msgid "semanage"
-msgstr ""
+msgstr "semanage"
 
 #. Tag: citerefentry
 #, no-c-format
-msgid ""
-"manual page for further information. In Fedora, targeted policy enforces "
-"MCS, and in MCS, there is just one sensitivity, <computeroutput>s0</"
-"computeroutput>. MCS in Fedora supports 1024 different categories: "
-"<computeroutput>c0</computeroutput> through to <computeroutput>c1023</"
-"computeroutput>. <computeroutput>s0-s0:c0.c1023</computeroutput> is "
-"sensitivity <computeroutput>s0</computeroutput> and authorized for all "
-"categories."
+msgid "manual page for further information. In Fedora, targeted policy enforces MCS, and in MCS, there is just one sensitivity, <computeroutput>s0</computeroutput>. MCS in Fedora supports 1024 different categories: <computeroutput>c0</computeroutput> through to <computeroutput>c1023</computeroutput>. <computeroutput>s0-s0:c0.c1023</computeroutput> is sensitivity <computeroutput>s0</computeroutput> and authorized for all categories."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid ""
-"MLS enforces the <ulink url=\"http://en.wikipedia.org/wiki/Bell-"
-"LaPadula_model\">Bell-La Padula Mandatory Access Model</ulink>, and is used "
-"in Labeled Security Protection Profile (LSPP) environments. To use MLS "
-"restrictions, install the <package>selinux-policy-mls</package> package, and "
-"configure MLS to be the default SELinux policy. The MLS policy shipped with "
-"Fedora omits many program domains that were not part of the evaluated "
-"configuration, and therefore, MLS on a desktop workstation is unusable (no "
-"support for the X Window System); however, an MLS policy from the <ulink url="
-"\"http://oss.tresys.com/projects/refpolicy\">upstream SELinux Reference "
-"Policy</ulink> can be built that includes all program domains."
+msgid "MLS enforces the <ulink url=\"http://en.wikipedia.org/wiki/Bell-LaPadula_model\">Bell-La Padula Mandatory Access Model</ulink>, and is used in Labeled Security Protection Profile (LSPP) environments. To use MLS restrictions, install the <package>selinux-policy-mls</package> package, and configure MLS to be the default SELinux policy. The MLS policy shipped with Fedora omits many program domains that were not part of the evaluated configuration, and therefore, MLS on a desktop workstation is unusable (no support for the X Window System); however, an MLS policy from the <ulink url=\"http://oss.tresys.com/projects/refpolicy\">upstream SELinux Reference Policy</ulink> can be built that includes all program domains."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
 msgid "Domain Transitions"
-msgstr ""
+msgstr "Transitions de domaine"
 
 #. Tag: para
 #, no-c-format
-msgid ""
-"A process in one domain transitions to another domain by executing an "
-"application that has the <computeroutput>entrypoint</computeroutput> type "
-"for the new domain. The <computeroutput>entrypoint</computeroutput> "
-"permission is used in SELinux policy, and controls which applications can be "
-"used to enter a domain. The following example demonstrates a domain "
-"transition:"
+msgid "A process in one domain transitions to another domain by executing an application that has the <computeroutput>entrypoint</computeroutput> type for the new domain. The <computeroutput>entrypoint</computeroutput> permission is used in SELinux policy, and controls which applications can be used to enter a domain. The following example demonstrates a domain transition:"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid ""
-"A user wants to change their password. To do this, they run the "
-"<command>passwd</command> application. The <filename>/usr/bin/passwd</"
-"filename> executable is labeled with the <computeroutput>passwd_exec_t</"
-"computeroutput> type:"
+msgid "A user wants to change their password. To do this, they run the <command>passwd</command> application. The <filename>/usr/bin/passwd</filename> executable is labeled with the <computeroutput>passwd_exec_t</computeroutput> type:"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid ""
-"The <application>passwd</application> application accesses <filename>/etc/"
-"shadow</filename>, which is labeled with the <computeroutput>shadow_t</"
-"computeroutput> type:"
+msgid "The <application>passwd</application> application accesses <filename>/etc/shadow</filename>, which is labeled with the <computeroutput>shadow_t</computeroutput> type:"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid ""
-"An SELinux policy rule states that processes running in the "
-"<computeroutput>passwd_t</computeroutput> domain are allowed to read and "
-"write to files labeled with the <computeroutput>shadow_t</computeroutput> "
-"type. The <computeroutput>shadow_t</computeroutput> type is only applied to "
-"files that are required for a password change. This includes <filename>/etc/"
-"gshadow</filename>, <filename>/etc/shadow</filename>, and their backup files."
+msgid "An SELinux policy rule states that processes running in the <computeroutput>passwd_t</computeroutput> domain are allowed to read and write to files labeled with the <computeroutput>shadow_t</computeroutput> type. The <computeroutput>shadow_t</computeroutput> type is only applied to files that are required for a password change. This includes <filename>/etc/gshadow</filename>, <filename>/etc/shadow</filename>, and their backup files."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid ""
-"An SELinux policy rule states that the <computeroutput>passwd_t</"
-"computeroutput> domain has <computeroutput>entrypoint</computeroutput> "
-"permission to the <computeroutput>passwd_exec_t</computeroutput> type."
+msgid "An SELinux policy rule states that the <computeroutput>passwd_t</computeroutput> domain has <computeroutput>entrypoint</computeroutput> permission to the <computeroutput>passwd_exec_t</computeroutput> type."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid ""
-"When a user runs the <command>/usr/bin/passwd</command> application, the "
-"user's shell process transitions to the <computeroutput>passwd_t</"
-"computeroutput> domain. With SELinux, since the default action is to deny, "
-"and a rule exists that allows (among other things) applications running in "
-"the <computeroutput>passwd_t</computeroutput> domain to access files labeled "
-"with the <computeroutput>shadow_t</computeroutput> type, the "
-"<application>passwd</application> application is allowed to access "
-"<filename>/etc/shadow</filename>, and update the user's password."
+msgid "When a user runs the <command>/usr/bin/passwd</command> application, the user's shell process transitions to the <computeroutput>passwd_t</computeroutput> domain. With SELinux, since the default action is to deny, and a rule exists that allows (among other things) applications running in the <computeroutput>passwd_t</computeroutput> domain to access files labeled with the <computeroutput>shadow_t</computeroutput> type, the <application>passwd</application> application is allowed to access <filename>/etc/shadow</filename>, and update the user's password."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid ""
-"This example is not exhaustive, and is used as a basic example to explain "
-"domain transition. Although there is an actual rule that allows subjects "
-"running in the <computeroutput>passwd_t</computeroutput> domain to access "
-"objects labeled with the <computeroutput>shadow_t</computeroutput> file "
-"type, other SELinux policy rules must be met before the subject can "
-"transition to a new domain. In this example, Type Enforcement ensures:"
+msgid "This example is not exhaustive, and is used as a basic example to explain domain transition. Although there is an actual rule that allows subjects running in the <computeroutput>passwd_t</computeroutput> domain to access objects labeled with the <computeroutput>shadow_t</computeroutput> file type, other SELinux policy rules must be met before the subject can transition to a new domain. In this example, Type Enforcement ensures:"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid ""
-"the <computeroutput>passwd_t</computeroutput> domain can only be entered by "
-"executing an application labeled with the <computeroutput>passwd_exec_t</"
-"computeroutput> type; can only execute from authorized shared libraries, "
-"such as the <computeroutput>lib_t</computeroutput> type; and can not execute "
-"any other applications."
+msgid "the <computeroutput>passwd_t</computeroutput> domain can only be entered by executing an application labeled with the <computeroutput>passwd_exec_t</computeroutput> type; can only execute from authorized shared libraries, such as the <computeroutput>lib_t</computeroutput> type; and can not execute any other applications."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid ""
-"only authorized domains, such as <computeroutput>passwd_t</computeroutput>, "
-"can write to files labeled with the <computeroutput>shadow_t</"
-"computeroutput> type. Even if other processes are running with superuser "
-"privileges, those processes can not write to files labeled with the "
-"<computeroutput>shadow_t</computeroutput> type, as they are not running in "
-"the <computeroutput>passwd_t</computeroutput> domain."
+msgid "only authorized domains, such as <computeroutput>passwd_t</computeroutput>, can write to files labeled with the <computeroutput>shadow_t</computeroutput> type. Even if other processes are running with superuser privileges, those processes can not write to files labeled with the <computeroutput>shadow_t</computeroutput> type, as they are not running in the <computeroutput>passwd_t</computeroutput> domain."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid ""
-"only authorized domains can transition to the <computeroutput>passwd_t</"
-"computeroutput> domain. For example, the <systemitem class=\"daemon"
-"\">sendmail</systemitem> process running in the <computeroutput>sendmail_t</"
-"computeroutput> domain does not have a legitimate reason to execute "
-"<command>passwd</command>; therefore, it can never transition to the "
-"<computeroutput>passwd_t</computeroutput> domain."
+msgid "only authorized domains can transition to the <computeroutput>passwd_t</computeroutput> domain. For example, the <systemitem class=\"daemon\">sendmail</systemitem> process running in the <computeroutput>sendmail_t</computeroutput> domain does not have a legitimate reason to execute <command>passwd</command>; therefore, it can never transition to the <computeroutput>passwd_t</computeroutput> domain."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid ""
-"processes running in the <computeroutput>passwd_t</computeroutput> domain "
-"can only read and write to authorized types, such as files labeled with the "
-"<computeroutput>etc_t</computeroutput> or <computeroutput>shadow_t</"
-"computeroutput> types. This prevents the <application>passwd</application> "
-"application from being tricked into reading or writing arbitrary files."
+msgid "processes running in the <computeroutput>passwd_t</computeroutput> domain can only read and write to authorized types, such as files labeled with the <computeroutput>etc_t</computeroutput> or <computeroutput>shadow_t</computeroutput> types. This prevents the <application>passwd</application> application from being tricked into reading or writing arbitrary files."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
 msgid "SELinux Contexts for Processes"
-msgstr ""
+msgstr "Contextes SELinux pour les processus"
 
 #. Tag: para
 #, no-c-format
-msgid ""
-"Use the <command>ps -eZ</command> command to view the SELinux context for "
-"processes. For example:"
-msgstr ""
+msgid "Use the <command>ps -eZ</command> command to view the SELinux context for processes. For example:"
+msgstr "Utilisez la commande <command>ps -eZ</command> pour voir le contexte SELinux des processus."
 
 #. Tag: para
 #, no-c-format
-msgid ""
-"Open a terminal, such as <menuchoice><guimenu>Applications</"
-"guimenu><guisubmenu>System Tools</guisubmenu><guimenuitem>Terminal</"
-"guimenuitem></menuchoice>."
-msgstr ""
+msgid "Open a terminal, such as <menuchoice><guimenu>Applications</guimenu><guisubmenu>System Tools</guisubmenu><guimenuitem>Terminal</guimenuitem></menuchoice>."
+msgstr "Ouvrez un terminal, via <menuchoice><guimenu>Applications</guimenu><guisubmenu>Outils sysème</guisubmenu><guimenuitem>Terminal</guimenuitem></menuchoice>."
 
 #. Tag: para
 #, no-c-format
-msgid ""
-"Run the <command>/usr/bin/passwd</command> command. Do not enter a new "
-"password."
-msgstr ""
+msgid "Run the <command>/usr/bin/passwd</command> command. Do not enter a new password."
+msgstr "Lancez la commande <command>/usr/bin/passwd</command>. N’entrez pas de nouveau mot de passe."
 
 #. Tag: para
 #, no-c-format
-msgid ""
-"Open a new tab, or another terminal, and run the <command>ps -eZ | grep "
-"passwd</command> command. The output is similar to the following:"
-msgstr ""
+msgid "Open a new tab, or another terminal, and run the <command>ps -eZ | grep passwd</command> command. The output is similar to the following:"
+msgstr "Ouvrez un nouvel onglet ou un autre terminal et lancez la commande <command>ps -eZ | grep passwd</command>. La sortie ressemble à ce qui suit :"
 
 #. Tag: para
 #, no-c-format
-msgid ""
-"In the first tab/terminal, press <userinput>Ctrl+C</userinput> to cancel the "
-"<application>passwd</application> application."
-msgstr ""
+msgid "In the first tab/terminal, press <userinput>Ctrl+C</userinput> to cancel the <application>passwd</application> application."
+msgstr "Dans le premier onglet/terminal. pressez les touches <userinput>Ctrl+C</userinput> pour interrompre l’application <application>passwd</application>."
 
 #. Tag: para
 #, no-c-format
-msgid ""
-"In this example, when the <filename>/usr/bin/passwd</filename> application "
-"(labeled with the <computeroutput>passwd_exec_t</computeroutput> type) is "
-"executed, the user's shell process transitions to the "
-"<computeroutput>passwd_t</computeroutput> domain. Remember: the type defines "
-"a domain for processes, and a type for files."
+msgid "In this example, when the <filename>/usr/bin/passwd</filename> application (labeled with the <computeroutput>passwd_exec_t</computeroutput> type) is executed, the user's shell process transitions to the <computeroutput>passwd_t</computeroutput> domain. Remember: the type defines a domain for processes, and a type for files."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid ""
-"Use the <command>ps -eZ</command> command to view the SELinux contexts for "
-"running processes. The following is a limited example of the output, and may "
-"differ on your system:"
+msgid "Use the <command>ps -eZ</command> command to view the SELinux contexts for running processes. The following is a limited example of the output, and may differ on your system:"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid ""
-"The <computeroutput>system_r</computeroutput> role is used for system "
-"processes, such as daemons. Type Enforcement then separates each domain."
+msgid "The <computeroutput>system_r</computeroutput> role is used for system processes, such as daemons. Type Enforcement then separates each domain."
 msgstr ""
 
 #. Tag: title
@@ -361,22 +216,12 @@
 
 #. Tag: para
 #, no-c-format
-msgid ""
-"Use the <command>id -Z</command> command to view the SELinux context "
-"associated with your Linux user:"
+msgid "Use the <command>id -Z</command> command to view the SELinux context associated with your Linux user:"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid ""
-"In Fedora, Linux users run unconfined by default. This SELinux context shows "
-"that the Linux user is mapped to the SELinux <computeroutput>unconfined_u</"
-"computeroutput> user, running as the <computeroutput>unconfined_r</"
-"computeroutput> role, and is running in the <computeroutput>unconfined_t</"
-"computeroutput> domain. <computeroutput>s0-s0</computeroutput> is an MLS "
-"range, which in this case, is the same as just <computeroutput>s0</"
-"computeroutput>. The categories the user has access to is defined by "
-"<computeroutput>c0.c1023</computeroutput>, which is all categories "
-"(<computeroutput>c0</computeroutput> through to <computeroutput>c1023</"
-"computeroutput>)."
+msgid "In Fedora, Linux users run unconfined by default. This SELinux context shows that the Linux user is mapped to the SELinux <computeroutput>unconfined_u</computeroutput> user, running as the <computeroutput>unconfined_r</computeroutput> role, and is running in the <computeroutput>unconfined_t</computeroutput> domain. <computeroutput>s0-s0</computeroutput> is an MLS range, which in this case, is the same as just <computeroutput>s0</computeroutput>. The categories the user has access to is defined by <computeroutput>c0.c1023</computeroutput>, which is all categories (<computeroutput>c0</computeroutput> through to <computeroutput>c1023</computeroutput>)."
 msgstr ""
+
+



More information about the docs-commits mailing list