r264 - community/f13/es-ES

transif at fedoraproject.org transif at fedoraproject.org
Thu Jul 29 19:35:47 UTC 2010


Author: transif
Date: 2010-07-29 19:35:47 +0000 (Thu, 29 Jul 2010)
New Revision: 264

Modified:
   community/f13/es-ES/Targeted_Policy.po
Log:
l10n: Updates to Spanish (Castilian) (es) translation

Transmitted-via: Transifex (translate.fedoraproject.org)

Modified: community/f13/es-ES/Targeted_Policy.po
===================================================================
--- community/f13/es-ES/Targeted_Policy.po	2010-07-29 19:33:22 UTC (rev 263)
+++ community/f13/es-ES/Targeted_Policy.po	2010-07-29 19:35:47 UTC (rev 264)
@@ -5,17 +5,18 @@
 msgstr ""
 "Project-Id-Version: 0\n"
 "POT-Creation-Date: 2010-05-13T23:05:31\n"
-"PO-Revision-Date: 2010-05-13T23:05:31\n"
-"Last-Translator: Automatically generated\n"
+"PO-Revision-Date: 2010-07-29 16:05-0300\n"
+"Last-Translator: Claudio Rodrigo Pereyra Diaz <claudio at pereyradiaz.com.ar>\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"
-"Content-Type: application/x-publican; charset=UTF-8\n"
+"Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
+"X-Poedit-Language: Spanish\n"
 
 #. Tag: title
-#, no-c-format
+#, fuzzy, no-c-format
 msgid "Targeted policy"
-msgstr ""
+msgstr "Política por objectivos"
 
 #. Tag: para
 #, no-c-format
@@ -33,19 +34,19 @@
 msgstr ""
 
 #. Tag: title
-#, no-c-format
+#, fuzzy, no-c-format
 msgid "Type Enforcement"
-msgstr ""
+msgstr "Tipo de Obediencia"
 
 #. Tag: para
 #, no-c-format
 msgid "Type Enforcement is the main permission control used in SELinux targeted policy. All files and processes are labeled with a type: types define a domain for processes and a type for files. SELinux policy rules define how types access each other, whether it be a domain accessing a type, or a domain accessing another domain. Access is only allowed if a specific SELinux policy rule exists that allows it."
-msgstr ""
+msgstr "El tipo Obediente es el principal control de permisos usado en SELinux con política por objetivo. Todos los archivos y procesos son etiquetados con un tipo: el tipo define un dominio para el proceso y los tipos para archivos. Las reglas de política de SELinux definen que tipos tiene acceso unos con otros, se trate de un dominio accediendo a un tipo, o a un dominio accediendo a otro dominio. El acceso solo es permitido si existe una política SELinux específica que permita eso."
 
 #. Tag: title
 #, no-c-format
 msgid "Confined processes"
-msgstr ""
+msgstr "Procesos confinados"
 
 #. Tag: para
 #, no-c-format
@@ -64,7 +65,8 @@
 
 #. Tag: screen
 #, no-c-format
-msgid "\n"
+msgid ""
+"\n"
 "$ /usr/sbin/sestatus\n"
 "SELinux status:                 enabled\n"
 "SELinuxfs mount:                /selinux\n"
@@ -72,7 +74,6 @@
 "Mode from config file:          enforcing\n"
 "Policy version:                 24\n"
 "Policy from config file:        targeted\n"
-""
 msgstr ""
 
 #. Tag: para
@@ -88,13 +89,12 @@
 #. Tag: para
 #, no-c-format
 msgid "Run the <command>ls -Z /var/www/html/testfile</command> command to view the SELinux context:"
-msgstr ""
+msgstr "Ejecute el comando <command>ls -Z /var/www/html/archivoprueba</command> para ver el contexto SELinux:"
 
 #. Tag: screen
 #, no-c-format
 msgid "-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 /var/www/html/testfile\n"
-""
-msgstr ""
+msgstr "-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 /var/www/html/archivoprueba\n"
 
 #. Tag: para
 #, no-c-format
@@ -107,11 +107,14 @@
 msgstr ""
 
 #. Tag: screen
-#, no-c-format
-msgid "# /sbin/service httpd start\n"
+#, fuzzy, no-c-format
+msgid ""
+"# /sbin/service httpd start\n"
 "Starting httpd:                                            [  OK  ]\n"
-""
 msgstr ""
+"\n"
+"# service httpd start\n"
+"Iniciando httpd:                                            [  OK  ]\n"
 
 #. Tag: para
 #, no-c-format
@@ -120,7 +123,8 @@
 
 #. Tag: screen
 #, no-c-format
-msgid "--2010-02-28 08:44:36--  http://localhost/testfile\n"
+msgid ""
+"--2010-02-28 08:44:36--  http://localhost/testfile\n"
 "Resolving localhost... 127.0.0.1\n"
 "Connecting to localhost|127.0.0.1|:80... connected.\n"
 "HTTP request sent, awaiting response... 200 OK\n"
@@ -130,7 +134,6 @@
 "[ &#60;=&#62;                              ] 0     --.-K/s   in 0s\n"
 "		\n"
 "2010-02-28 08:44:36 (0.00 B/s) - `testfile&#39; saved [0/0]\n"
-""
 msgstr ""
 
 #. Tag: para
@@ -146,12 +149,11 @@
 #. Tag: para
 #, no-c-format
 msgid "Run the <command>ls -Z /var/www/html/testfile</command> command to view the changes:"
-msgstr ""
+msgstr "Ejecute el comando <command>ls -Z /var/www/html/archivoprueba</command> para ver los cambios:"
 
 #. Tag: screen
 #, no-c-format
 msgid "-rw-r--r--  root root unconfined_u:object_r:samba_share_t:s0 /var/www/html/testfile\n"
-""
 msgstr ""
 
 #. Tag: para
@@ -161,12 +163,12 @@
 
 #. Tag: screen
 #, no-c-format
-msgid "--2010-02-28 08:45:07--  http://localhost/testfile\n"
+msgid ""
+"--2010-02-28 08:45:07--  http://localhost/testfile\n"
 "Resolving localhost... 127.0.0.1\n"
 "Connecting to localhost|127.0.0.1|:80... connected.\n"
 "HTTP request sent, awaiting response... 403 Forbidden\n"
 "2010-02-28 08:45:08 ERROR 403: Forbidden.\n"
-""
 msgstr ""
 
 #. Tag: para
@@ -180,11 +182,14 @@
 msgstr ""
 
 #. Tag: screen
-#, no-c-format
-msgid "# /sbin/service httpd stop\n"
+#, fuzzy, no-c-format
+msgid ""
+"# /sbin/service httpd stop\n"
 "Stopping httpd:                                            [  OK  ]\n"
-""
 msgstr ""
+"\n"
+"# service httpd stop\n"
+"Parando httpd:                                            [  OK  ]\n"
 
 #. Tag: para
 #, no-c-format
@@ -193,10 +198,10 @@
 
 #. Tag: screen
 #, no-c-format
-msgid "Apr  6 23:00:54 localhost setroubleshoot: SELinux is preventing httpd (httpd_t) &#34;getattr&#34;\n"
+msgid ""
+"Apr  6 23:00:54 localhost setroubleshoot: SELinux is preventing httpd (httpd_t) &#34;getattr&#34;\n"
 "to /var/www/html/testfile (samba_share_t). For complete SELinux messages.\n"
 "run sealert -l c05911d3-e680-4e42-8e36-fe2ab9f8e654\n"
-""
 msgstr ""
 
 #. Tag: para
@@ -206,10 +211,10 @@
 
 #. Tag: screen
 #, no-c-format
-msgid "type=AVC msg=audit(1220706212.937:70): avc:  denied  { getattr } for  pid=1904 comm=&#34;httpd&#34; path=&#34;/var/www/html/testfile&#34; dev=sda5 ino=247576 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:samba_share_t:s0  tclass=file\n"
+msgid ""
+"type=AVC msg=audit(1220706212.937:70): avc:  denied  { getattr } for  pid=1904 comm=&#34;httpd&#34; path=&#34;/var/www/html/testfile&#34; dev=sda5 ino=247576 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:samba_share_t:s0  tclass=file\n"
 "\n"
 "type=SYSCALL msg=audit(1220706212.937:70): arch=40000003 syscall=196 success=no exit=-13 a0=b9e21da0 a1=bf9581dc a2=555ff4 a3=2008171 items=0 ppid=1902 pid=1904 auid=500 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=1 comm=&#34;httpd&#34; exe=&#34;/usr/sbin/httpd&#34; subj=unconfined_u:system_r:httpd_t:s0 key=(null)\n"
-""
 msgstr ""
 
 #. Tag: para
@@ -220,13 +225,12 @@
 #. Tag: screen
 #, no-c-format
 msgid "[Sat Apr 06 23:00:54 2009] [error] [client <replaceable>127.0.0.1</replaceable>] (13)Permission denied: access to /testfile denied\n"
-""
 msgstr ""
 
 #. Tag: title
 #, no-c-format
 msgid "Unconfined processes"
-msgstr ""
+msgstr "Procesos no confinados"
 
 #. Tag: para
 #, no-c-format
@@ -246,13 +250,12 @@
 #. Tag: para
 #, no-c-format
 msgid "Run the <command>ls -Z /var/www/html/test2file</command> command to view the SELinux context:"
-msgstr ""
+msgstr "Ejecute <command>ls -Z /var/www/html/archivo2prueba</command> para ver el contexto SELinux:"
 
 #. Tag: screen
 #, no-c-format
 msgid "-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 /var/www/html/test2file\n"
-""
-msgstr ""
+msgstr "-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 /var/www/html/archivo2prueba\n"
 
 #. Tag: para
 #, no-c-format
@@ -267,12 +270,11 @@
 #. Tag: para
 #, no-c-format
 msgid "Run the <command>ls -Z /var/www/html/test2file</command> command to view the changes:"
-msgstr ""
+msgstr "Ejecute el comando <command>ls -Z /var/www/html/archivo2prueba</command> para ver los cambios:"
 
 #. Tag: screen
 #, no-c-format
 msgid "-rw-r--r--  root root unconfined_u:object_r:samba_share_t:s0 /var/www/html/test2file\n"
-""
 msgstr ""
 
 #. Tag: para
@@ -282,9 +284,9 @@
 
 #. Tag: screen
 #, no-c-format
-msgid "$ /sbin/service httpd status\n"
+msgid ""
+"$ /sbin/service httpd status\n"
 "httpd is stopped\n"
-""
 msgstr ""
 
 #. Tag: para
@@ -310,7 +312,6 @@
 #. Tag: screen
 #, no-c-format
 msgid "-rwxr-xr-x  root root system_u:object_r:unconfined_exec_t /usr/sbin/httpd\n"
-""
 msgstr ""
 
 #. Tag: para
@@ -320,7 +321,8 @@
 
 #. Tag: screen
 #, no-c-format
-msgid "$ ps -eZ | grep httpd\n"
+msgid ""
+"$ ps -eZ | grep httpd\n"
 "unconfined_u:system_r:unconfined_t <replaceable>7721</replaceable> ?      00:00:00 httpd\n"
 "unconfined_u:system_r:unconfined_t <replaceable>7723</replaceable> ?      00:00:00 httpd\n"
 "unconfined_u:system_r:unconfined_t <replaceable>7724</replaceable> ?      00:00:00 httpd\n"
@@ -330,7 +332,6 @@
 "unconfined_u:system_r:unconfined_t <replaceable>7728</replaceable> ?      00:00:00 httpd\n"
 "unconfined_u:system_r:unconfined_t <replaceable>7729</replaceable> ?      00:00:00 httpd\n"
 "unconfined_u:system_r:unconfined_t <replaceable>7730</replaceable> ?      00:00:00 httpd\n"
-""
 msgstr ""
 
 #. Tag: para
@@ -340,7 +341,8 @@
 
 #. Tag: screen
 #, no-c-format
-msgid "--2008-09-07 01:41:10--  http://localhost/test2file\n"
+msgid ""
+"--2008-09-07 01:41:10--  http://localhost/test2file\n"
 "Resolving localhost... 127.0.0.1\n"
 "Connecting to localhost|127.0.0.1|:80... connected.\n"
 "HTTP request sent, awaiting response... 200 OK\n"
@@ -350,7 +352,6 @@
 "[ &#60;=&#62;                            ]--.-K/s   in 0s      \n"
 "	\n"
 "2008-09-07 01:41:10 (0.00 B/s) - `test2file.1&#39; saved [0/0]\n"
-""
 msgstr ""
 
 #. Tag: para
@@ -365,9 +366,9 @@
 
 #. Tag: screen
 #, no-c-format
-msgid "# /sbin/restorecon -v /usr/sbin/httpd\n"
+msgid ""
+"# /sbin/restorecon -v /usr/sbin/httpd\n"
 "restorecon reset /usr/sbin/httpd context system_u:object_r:unconfined_notrans_exec_t:s0-&#62;system_u:object_r:httpd_exec_t:s0\n"
-""
 msgstr ""
 
 #. Tag: para
@@ -377,9 +378,9 @@
 
 #. Tag: screen
 #, no-c-format
-msgid "$ ls -Z /usr/sbin/httpd\n"
+msgid ""
+"$ ls -Z /usr/sbin/httpd\n"
 "-rwxr-xr-x  root root system_u:object_r:httpd_exec_t   /usr/sbin/httpd\n"
-""
 msgstr ""
 
 #. Tag: para
@@ -389,7 +390,8 @@
 
 #. Tag: screen
 #, no-c-format
-msgid "# /sbin/service httpd restart\n"
+msgid ""
+"# /sbin/service httpd restart\n"
 "Stopping httpd:                                            [  OK  ]\n"
 "Starting httpd:                                            [  OK  ]\n"
 "# ps -eZ | grep httpd\n"
@@ -402,7 +404,6 @@
 "unconfined_u:system_r:httpd_t    8887 ?        00:00:00 httpd\n"
 "unconfined_u:system_r:httpd_t    8888 ?        00:00:00 httpd\n"
 "unconfined_u:system_r:httpd_t    8889 ?        00:00:00 httpd\n"
-""
 msgstr ""
 
 #. Tag: para



More information about the docs-commits mailing list