r673 - in community/f14: cs-CZ de-DE el-GR es-ES fi-FI fr-FR he-IL id-ID it-IT ja-JP nl-NL pl-PL pot pt-BR pt-PT ru-RU sr-Latn-RS sr-RS sv-SE uk-UA zh-CN

sparks at fedoraproject.org sparks at fedoraproject.org
Thu Oct 7 04:00:40 UTC 2010


Author: sparks
Date: 2010-10-07 04:00:38 +0000 (Thu, 07 Oct 2010)
New Revision: 673

Modified:
   community/f14/cs-CZ/Exploits.po
   community/f14/cs-CZ/Firewall.po
   community/f14/cs-CZ/IP_Tables.po
   community/f14/cs-CZ/Kerberos.po
   community/f14/cs-CZ/Pam.po
   community/f14/cs-CZ/References.po
   community/f14/cs-CZ/Revision_History.po
   community/f14/cs-CZ/SSO_Overview.po
   community/f14/cs-CZ/Tcp_Wrappers.po
   community/f14/cs-CZ/VPN.po
   community/f14/cs-CZ/Wstation.po
   community/f14/de-DE/Exploits.po
   community/f14/de-DE/Firewall.po
   community/f14/de-DE/IP_Tables.po
   community/f14/de-DE/Kerberos.po
   community/f14/de-DE/Pam.po
   community/f14/de-DE/References.po
   community/f14/de-DE/Revision_History.po
   community/f14/de-DE/SSO_Overview.po
   community/f14/de-DE/Tcp_Wrappers.po
   community/f14/de-DE/VPN.po
   community/f14/de-DE/Wstation.po
   community/f14/el-GR/Exploits.po
   community/f14/el-GR/Firewall.po
   community/f14/el-GR/IP_Tables.po
   community/f14/el-GR/Kerberos.po
   community/f14/el-GR/Pam.po
   community/f14/el-GR/References.po
   community/f14/el-GR/Revision_History.po
   community/f14/el-GR/SSO_Overview.po
   community/f14/el-GR/Tcp_Wrappers.po
   community/f14/el-GR/VPN.po
   community/f14/el-GR/Wstation.po
   community/f14/es-ES/Exploits.po
   community/f14/es-ES/Firewall.po
   community/f14/es-ES/IP_Tables.po
   community/f14/es-ES/Kerberos.po
   community/f14/es-ES/Pam.po
   community/f14/es-ES/References.po
   community/f14/es-ES/Revision_History.po
   community/f14/es-ES/SSO_Overview.po
   community/f14/es-ES/Tcp_Wrappers.po
   community/f14/es-ES/VPN.po
   community/f14/es-ES/Wstation.po
   community/f14/fi-FI/Exploits.po
   community/f14/fi-FI/Firewall.po
   community/f14/fi-FI/IP_Tables.po
   community/f14/fi-FI/Kerberos.po
   community/f14/fi-FI/Pam.po
   community/f14/fi-FI/References.po
   community/f14/fi-FI/Revision_History.po
   community/f14/fi-FI/SSO_Overview.po
   community/f14/fi-FI/Tcp_Wrappers.po
   community/f14/fi-FI/VPN.po
   community/f14/fi-FI/Wstation.po
   community/f14/fr-FR/Exploits.po
   community/f14/fr-FR/Firewall.po
   community/f14/fr-FR/IP_Tables.po
   community/f14/fr-FR/Kerberos.po
   community/f14/fr-FR/Pam.po
   community/f14/fr-FR/References.po
   community/f14/fr-FR/Revision_History.po
   community/f14/fr-FR/SSO_Overview.po
   community/f14/fr-FR/Tcp_Wrappers.po
   community/f14/fr-FR/VPN.po
   community/f14/fr-FR/Wstation.po
   community/f14/he-IL/Exploits.po
   community/f14/he-IL/Firewall.po
   community/f14/he-IL/IP_Tables.po
   community/f14/he-IL/Kerberos.po
   community/f14/he-IL/Pam.po
   community/f14/he-IL/References.po
   community/f14/he-IL/Revision_History.po
   community/f14/he-IL/SSO_Overview.po
   community/f14/he-IL/Tcp_Wrappers.po
   community/f14/he-IL/VPN.po
   community/f14/he-IL/Wstation.po
   community/f14/id-ID/Exploits.po
   community/f14/id-ID/Firewall.po
   community/f14/id-ID/IP_Tables.po
   community/f14/id-ID/Kerberos.po
   community/f14/id-ID/Pam.po
   community/f14/id-ID/References.po
   community/f14/id-ID/Revision_History.po
   community/f14/id-ID/SSO_Overview.po
   community/f14/id-ID/Tcp_Wrappers.po
   community/f14/id-ID/VPN.po
   community/f14/id-ID/Wstation.po
   community/f14/it-IT/Exploits.po
   community/f14/it-IT/Firewall.po
   community/f14/it-IT/IP_Tables.po
   community/f14/it-IT/Kerberos.po
   community/f14/it-IT/Pam.po
   community/f14/it-IT/References.po
   community/f14/it-IT/Revision_History.po
   community/f14/it-IT/SSO_Overview.po
   community/f14/it-IT/Tcp_Wrappers.po
   community/f14/it-IT/VPN.po
   community/f14/it-IT/Wstation.po
   community/f14/ja-JP/Exploits.po
   community/f14/ja-JP/Firewall.po
   community/f14/ja-JP/IP_Tables.po
   community/f14/ja-JP/Kerberos.po
   community/f14/ja-JP/Pam.po
   community/f14/ja-JP/References.po
   community/f14/ja-JP/Revision_History.po
   community/f14/ja-JP/SSO_Overview.po
   community/f14/ja-JP/Tcp_Wrappers.po
   community/f14/ja-JP/VPN.po
   community/f14/ja-JP/Wstation.po
   community/f14/nl-NL/Exploits.po
   community/f14/nl-NL/Firewall.po
   community/f14/nl-NL/IP_Tables.po
   community/f14/nl-NL/Kerberos.po
   community/f14/nl-NL/Pam.po
   community/f14/nl-NL/References.po
   community/f14/nl-NL/Revision_History.po
   community/f14/nl-NL/SSO_Overview.po
   community/f14/nl-NL/Tcp_Wrappers.po
   community/f14/nl-NL/VPN.po
   community/f14/nl-NL/Wstation.po
   community/f14/pl-PL/Exploits.po
   community/f14/pl-PL/Firewall.po
   community/f14/pl-PL/IP_Tables.po
   community/f14/pl-PL/Kerberos.po
   community/f14/pl-PL/Pam.po
   community/f14/pl-PL/References.po
   community/f14/pl-PL/Revision_History.po
   community/f14/pl-PL/SSO_Overview.po
   community/f14/pl-PL/Tcp_Wrappers.po
   community/f14/pl-PL/VPN.po
   community/f14/pl-PL/Wstation.po
   community/f14/pot/7_Zip.pot
   community/f14/pot/Appendix.pot
   community/f14/pot/Article.pot
   community/f14/pot/Author_Group.pot
   community/f14/pot/Basic_Hardening.pot
   community/f14/pot/Book_Info.pot
   community/f14/pot/CVE.pot
   community/f14/pot/DiskEncryptionUserGuide.pot
   community/f14/pot/Encryption.pot
   community/f14/pot/Encryption_Standards.pot
   community/f14/pot/Exploits.pot
   community/f14/pot/Firewall.pot
   community/f14/pot/General_Principles.pot
   community/f14/pot/IP_Tables.pot
   community/f14/pot/Kerberos.pot
   community/f14/pot/LUKSDiskEncryption.pot
   community/f14/pot/Nmap.pot
   community/f14/pot/Pam.pot
   community/f14/pot/Preface.pot
   community/f14/pot/References.pot
   community/f14/pot/Revision_History.pot
   community/f14/pot/Risks.pot
   community/f14/pot/SSO_Overview.pot
   community/f14/pot/Secure_Installation.pot
   community/f14/pot/Secure_Network.pot
   community/f14/pot/Security_Appendix.pot
   community/f14/pot/Security_Guide.pot
   community/f14/pot/Security_Introduction.pot
   community/f14/pot/Security_Overview.pot
   community/f14/pot/Security_Updates.pot
   community/f14/pot/Server.pot
   community/f14/pot/SoftwareMaintenance.pot
   community/f14/pot/Tcp_Wrappers.pot
   community/f14/pot/Using_GPG.pot
   community/f14/pot/VPN.pot
   community/f14/pot/Vulnerability_Assessment.pot
   community/f14/pot/Wstation.pot
   community/f14/pt-BR/Exploits.po
   community/f14/pt-BR/Firewall.po
   community/f14/pt-BR/IP_Tables.po
   community/f14/pt-BR/Kerberos.po
   community/f14/pt-BR/Pam.po
   community/f14/pt-BR/References.po
   community/f14/pt-BR/Revision_History.po
   community/f14/pt-BR/SSO_Overview.po
   community/f14/pt-BR/Tcp_Wrappers.po
   community/f14/pt-BR/VPN.po
   community/f14/pt-BR/Wstation.po
   community/f14/pt-PT/Exploits.po
   community/f14/pt-PT/Firewall.po
   community/f14/pt-PT/IP_Tables.po
   community/f14/pt-PT/Kerberos.po
   community/f14/pt-PT/Pam.po
   community/f14/pt-PT/References.po
   community/f14/pt-PT/Revision_History.po
   community/f14/pt-PT/SSO_Overview.po
   community/f14/pt-PT/Tcp_Wrappers.po
   community/f14/pt-PT/VPN.po
   community/f14/pt-PT/Wstation.po
   community/f14/ru-RU/Exploits.po
   community/f14/ru-RU/Firewall.po
   community/f14/ru-RU/IP_Tables.po
   community/f14/ru-RU/Kerberos.po
   community/f14/ru-RU/Pam.po
   community/f14/ru-RU/References.po
   community/f14/ru-RU/Revision_History.po
   community/f14/ru-RU/SSO_Overview.po
   community/f14/ru-RU/Tcp_Wrappers.po
   community/f14/ru-RU/VPN.po
   community/f14/ru-RU/Wstation.po
   community/f14/sr-Latn-RS/Exploits.po
   community/f14/sr-Latn-RS/Firewall.po
   community/f14/sr-Latn-RS/IP_Tables.po
   community/f14/sr-Latn-RS/Kerberos.po
   community/f14/sr-Latn-RS/Pam.po
   community/f14/sr-Latn-RS/References.po
   community/f14/sr-Latn-RS/Revision_History.po
   community/f14/sr-Latn-RS/SSO_Overview.po
   community/f14/sr-Latn-RS/Tcp_Wrappers.po
   community/f14/sr-Latn-RS/VPN.po
   community/f14/sr-Latn-RS/Wstation.po
   community/f14/sr-RS/Exploits.po
   community/f14/sr-RS/Firewall.po
   community/f14/sr-RS/IP_Tables.po
   community/f14/sr-RS/Kerberos.po
   community/f14/sr-RS/Pam.po
   community/f14/sr-RS/References.po
   community/f14/sr-RS/Revision_History.po
   community/f14/sr-RS/SSO_Overview.po
   community/f14/sr-RS/Tcp_Wrappers.po
   community/f14/sr-RS/VPN.po
   community/f14/sr-RS/Wstation.po
   community/f14/sv-SE/Exploits.po
   community/f14/sv-SE/Firewall.po
   community/f14/sv-SE/IP_Tables.po
   community/f14/sv-SE/Kerberos.po
   community/f14/sv-SE/Pam.po
   community/f14/sv-SE/References.po
   community/f14/sv-SE/Revision_History.po
   community/f14/sv-SE/SSO_Overview.po
   community/f14/sv-SE/Tcp_Wrappers.po
   community/f14/sv-SE/VPN.po
   community/f14/sv-SE/Wstation.po
   community/f14/uk-UA/Exploits.po
   community/f14/uk-UA/Firewall.po
   community/f14/uk-UA/IP_Tables.po
   community/f14/uk-UA/Kerberos.po
   community/f14/uk-UA/Pam.po
   community/f14/uk-UA/References.po
   community/f14/uk-UA/Revision_History.po
   community/f14/uk-UA/SSO_Overview.po
   community/f14/uk-UA/Tcp_Wrappers.po
   community/f14/uk-UA/VPN.po
   community/f14/uk-UA/Wstation.po
   community/f14/zh-CN/Exploits.po
   community/f14/zh-CN/Firewall.po
   community/f14/zh-CN/IP_Tables.po
   community/f14/zh-CN/Kerberos.po
   community/f14/zh-CN/Pam.po
   community/f14/zh-CN/References.po
   community/f14/zh-CN/Revision_History.po
   community/f14/zh-CN/SSO_Overview.po
   community/f14/zh-CN/Tcp_Wrappers.po
   community/f14/zh-CN/VPN.po
   community/f14/zh-CN/Wstation.po
Log:
Updated POTs and POs

Modified: community/f14/cs-CZ/Exploits.po
===================================================================
--- community/f14/cs-CZ/Exploits.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/cs-CZ/Exploits.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:16\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: 2010-04-19T14:41:25\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -170,7 +170,7 @@
 
 #. Tag: member
 #, no-c-format
-msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via &RHN; or other system management services can alleviate the burdens of multi-seat security deployments."
+msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via Red Hat Network or other system management services can alleviate the burdens of multi-seat security deployments."
 msgstr ""
 
 #. Tag: entry

Modified: community/f14/cs-CZ/Firewall.po
===================================================================
--- community/f14/cs-CZ/Firewall.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/cs-CZ/Firewall.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:17\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: 2010-04-19T14:41:25\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. ∏ includes several tools to assist administrators and security engineers with network-level access control issues."
+msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. Fedora includes several tools to assist administrators and security engineers with network-level access control issues."
 msgstr ""
 
 #. Tag: para
@@ -210,22 +210,22 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In a default ∏ installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any ∏ system with an Internet connection."
+msgid "In a default Fedora installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any Fedora system with an Internet connection."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application>"
+msgid "<application>Firewall Administration Tool</application>"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the &PROD; installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
+msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the Fedora installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "After installation, you can change this preference by using the <application>&RHSECLEVELTOOL;</application>."
+msgid "After installation, you can change this preference by using the <application>Firewall Administration Tool</application>."
 msgstr ""
 
 #. Tag: para
@@ -250,7 +250,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
+msgid "The <application>Firewall Administration Tool</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
 msgstr ""
 
 #. Tag: title
@@ -380,7 +380,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
+msgid "The <application>Firewall Administration Tool</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
 msgstr ""
 
 #. Tag: para
@@ -716,7 +716,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
+msgid "By default, the IPv4 policy in Fedora kernels disables support for IP forwarding. This prevents machines that run Fedora from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
 msgstr ""
 
 #. Tag: screen
@@ -983,7 +983,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
+msgid "Fedora supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/cs-CZ/IP_Tables.po
===================================================================
--- community/f14/cs-CZ/IP_Tables.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/cs-CZ/IP_Tables.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:57:59\n"
 "PO-Revision-Date: 2010-04-19T14:41:26\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -1049,7 +1049,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
+msgid "<application>Firewall Administration Tool</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/cs-CZ/Kerberos.po
===================================================================
--- community/f14/cs-CZ/Kerberos.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/cs-CZ/Kerberos.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:58:00\n"
 "PO-Revision-Date: 2010-04-19T14:41:27\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -90,7 +90,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most &PROD; servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
+msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most Fedora servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
 msgstr ""
 
 #. Tag: para
@@ -440,7 +440,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. &PROD; includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
+msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. Fedora includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
 msgstr ""
 
 #. Tag: para
@@ -613,7 +613,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in &PROD;. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
+msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in Fedora. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/cs-CZ/Pam.po
===================================================================
--- community/f14/cs-CZ/Pam.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/cs-CZ/Pam.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-19T14:41:27\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -25,7 +25,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Historically, each program had its own way of authenticating users. In &PROD;, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
+msgid "Historically, each program had its own way of authenticating users. In Fedora, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
 msgstr ""
 
 #. Tag: para
@@ -276,7 +276,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of &PROD;, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
+msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of Fedora, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
 msgstr ""
 
 #. Tag: title
@@ -444,7 +444,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "A number of graphical administrative tools in &PROD; provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
+msgid "A number of graphical administrative tools in Fedora provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
 msgstr ""
 
 #. Tag: para
@@ -564,7 +564,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In &PROD;, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
+msgid "In Fedora, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
 msgstr ""
 
 #. Tag: title
@@ -574,7 +574,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "When a user logs in to a &PROD; system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
+msgid "When a user logs in to a Fedora system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
 msgstr ""
 
 #. Tag: para
@@ -721,7 +721,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, &PROD; uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
+msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, Fedora uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
 msgstr ""
 
 #. Tag: para
@@ -766,5 +766,5 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;."
+msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in Fedora."
 msgstr ""

Modified: community/f14/cs-CZ/References.po
===================================================================
--- community/f14/cs-CZ/References.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/cs-CZ/References.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-19T14:41:28\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The following references are pointers to additional information that is relevant to &SEL; and &PROD; but beyond the scope of this guide. Note that due to the rapid development of &SEL;, some of this material may only apply to specific releases of &PROD;."
+msgid "The following references are pointers to additional information that is relevant to SELinux and Fedora but beyond the scope of this guide. Note that due to the rapid development of SELinux, some of this material may only apply to specific releases of Fedora."
 msgstr ""
 
 #. Tag: title

Modified: community/f14/cs-CZ/Revision_History.po
===================================================================
--- community/f14/cs-CZ/Revision_History.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/cs-CZ/Revision_History.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-01T17:03:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-19T14:41:28\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -30,6 +30,11 @@
 
 #. Tag: member
 #, no-c-format
+msgid "Removed all variables in the document source."
+msgstr ""
+
+#. Tag: member
+#, no-c-format
 msgid "Corrected the link to the DISA Unix Checklist and updated link."
 msgstr ""
 

Modified: community/f14/cs-CZ/SSO_Overview.po
===================================================================
--- community/f14/cs-CZ/SSO_Overview.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/cs-CZ/SSO_Overview.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-19T14:41:28\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -25,7 +25,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The &PROD; SSO functionality reduces the number of times &PROD; desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to &PROD; from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
+msgid "The Fedora SSO functionality reduces the number of times Fedora desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to Fedora from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
 msgstr ""
 
 #. Tag: para
@@ -40,7 +40,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The following applications are currently supported by the unified log-in scheme in &PROD;:"
+msgid "The following applications are currently supported by the unified log-in scheme in Fedora:"
 msgstr ""
 
 #. Tag: para
@@ -65,7 +65,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; currently supports the following authentication mechanisms:"
+msgid "Fedora currently supports the following authentication mechanisms:"
 msgstr ""
 
 #. Tag: para
@@ -85,32 +85,32 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
+msgid "Fedora has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
+msgid "Fedora has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "As of &PROD; 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
+msgid "As of Fedora 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
-msgid "Advantages of &PROD; Single Sign-on"
+msgid "Advantages of Fedora Single Sign-on"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. &PROD; SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
+msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. Fedora SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "To achieve this goal, &PROD;:"
+msgid "To achieve this goal, Fedora:"
 msgstr ""
 
 #. Tag: para
@@ -120,7 +120,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the &PROD; Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
+msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the Fedora Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/cs-CZ/Tcp_Wrappers.po
===================================================================
--- community/f14/cs-CZ/Tcp_Wrappers.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/cs-CZ/Tcp_Wrappers.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:21\n"
+"POT-Creation-Date: 2010-10-07T03:58:03\n"
 "PO-Revision-Date: 2010-04-19T14:41:30\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. &PROD; provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
+msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. Fedora provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
 msgstr ""
 
 #. Tag: para
@@ -70,7 +70,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within &PROD; are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
+msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within Fedora are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
 msgstr ""
 
 #. Tag: title
@@ -508,7 +508,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In addition to basic rules that allow and deny access, the &PROD; implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
+msgid "In addition to basic rules that allow and deny access, the Fedora implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
 msgstr ""
 
 #. Tag: title

Modified: community/f14/cs-CZ/VPN.po
===================================================================
--- community/f14/cs-CZ/VPN.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/cs-CZ/VPN.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:22\n"
+"POT-Creation-Date: 2010-10-07T03:58:04\n"
 "PO-Revision-Date: 2010-04-19T14:41:31\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -55,12 +55,12 @@
 
 #. Tag: title
 #, no-c-format
-msgid "VPNs and &PROD;"
+msgid "VPNs and Fedora"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for &PROD;, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
+msgid "Fedora provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for Fedora, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
 msgstr ""
 
 #. Tag: title
@@ -70,12 +70,12 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
+msgid "Fedora supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "The <abbrev>IPsec</abbrev> implementation in &PROD; uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
+msgid "The <abbrev>IPsec</abbrev> implementation in Fedora uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
 msgstr ""
 
 #. Tag: title
@@ -90,7 +90,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "On &PROD; systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
+msgid "On Fedora systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
 msgstr ""
 
 #. Tag: para
@@ -100,7 +100,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The &PROD; implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
+msgid "The Fedora implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
 msgstr ""
 
 #. Tag: title
@@ -130,7 +130,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "To configure <abbrev>IPsec</abbrev> on &PROD;, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
+msgid "To configure <abbrev>IPsec</abbrev> on Fedora, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
 msgstr ""
 
 #. Tag: para
@@ -150,7 +150,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and &PROD; to create the <abbrev>IPsec</abbrev> connection."
+msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and Fedora to create the <abbrev>IPsec</abbrev> connection."
 msgstr ""
 
 #. Tag: title
@@ -465,7 +465,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the &PROD; implementation of IPsec:"
+msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the Fedora implementation of IPsec:"
 msgstr ""
 
 #. Tag: term
@@ -485,7 +485,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The default configuration for <abbrev>IPsec</abbrev> on &PROD; uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
+msgid "The default configuration for <abbrev>IPsec</abbrev> on Fedora uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
 msgstr ""
 
 #. Tag: term
@@ -495,7 +495,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the identification method to use when authenticating nodes. &PROD; uses IP addresses to identify nodes."
+msgid "Specifies the identification method to use when authenticating nodes. Fedora uses IP addresses to identify nodes."
 msgstr ""
 
 #. Tag: term
@@ -525,7 +525,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the authentication method used during node negotiation. By default, &PROD; uses pre-shared keys for authentication."
+msgid "Specifies the authentication method used during node negotiation. By default, Fedora uses pre-shared keys for authentication."
 msgstr ""
 
 #. Tag: term
@@ -591,7 +591,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the &PROD; implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
+msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the Fedora implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
 msgstr ""
 
 #. Tag: term
@@ -601,7 +601,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default &PROD; implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
+msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default Fedora implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
 msgstr ""
 
 #. Tag: term
@@ -611,7 +611,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the supported encryption ciphers for phase 2. &PROD; supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
+msgid "Specifies the supported encryption ciphers for phase 2. Fedora supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
 msgstr ""
 
 #. Tag: term

Modified: community/f14/cs-CZ/Wstation.po
===================================================================
--- community/f14/cs-CZ/Wstation.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/cs-CZ/Wstation.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:23\n"
+"POT-Creation-Date: 2010-10-07T03:58:05\n"
 "PO-Revision-Date: 2010-04-19T14:41:32\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -1502,7 +1502,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>&RHSECLEVELTOOL;</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
+msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>Firewall Administration Tool</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/de-DE/Exploits.po
===================================================================
--- community/f14/de-DE/Exploits.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/de-DE/Exploits.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -8,7 +8,7 @@
 msgstr ""
 "Project-Id-Version: Security Guide trunk\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:16\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: 2010-02-23 20:14+0100\n"
 "Last-Translator: Gerd Koenig <koenig at transporeon.com>\n"
 "Language-Team: American English <kde-i18n-doc at kde.org>\n"
@@ -177,7 +177,7 @@
 
 #. Tag: member
 #, no-c-format
-msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via &RHN; or other system management services can alleviate the burdens of multi-seat security deployments."
+msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via Red Hat Network or other system management services can alleviate the burdens of multi-seat security deployments."
 msgstr ""
 
 #. Tag: entry

Modified: community/f14/de-DE/Firewall.po
===================================================================
--- community/f14/de-DE/Firewall.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/de-DE/Firewall.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -8,7 +8,7 @@
 msgstr ""
 "Project-Id-Version: Security Guide trunk\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:17\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: 2010-02-23 20:14+0100\n"
 "Last-Translator: Gerd Koenig <koenig at transporeon.com>\n"
 "Language-Team: American English <kde-i18n-doc at kde.org>\n"
@@ -27,7 +27,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. &PROD; includes several tools to assist administrators and security engineers with network-level access control issues."
+msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. Fedora includes several tools to assist administrators and security engineers with network-level access control issues."
 msgstr ""
 
 #. Tag: para
@@ -217,22 +217,22 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In a default &PROD; installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any &PROD; system with an Internet connection."
+msgid "In a default Fedora installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any Fedora system with an Internet connection."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application>"
+msgid "<application>Firewall Administration Tool</application>"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the &PROD; installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
+msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the Fedora installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
 msgstr ""
 
 #. Tag: para
-#, no-c-format
-msgid "After installation, you can change this preference by using the <application>&RHSECLEVELTOOL;</application>."
+#, fuzzy, no-c-format
+msgid "After installation, you can change this preference by using the <application>Firewall Administration Tool</application>."
 msgstr "Nach der Installation können Sie die bevorzugte Einstellung durch <application>&RHSECLEVELTOOL;</application> ändern."
 
 #. Tag: para
@@ -257,7 +257,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
+msgid "The <application>Firewall Administration Tool</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
 msgstr ""
 
 #. Tag: title
@@ -387,7 +387,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
+msgid "The <application>Firewall Administration Tool</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
 msgstr ""
 
 #. Tag: para
@@ -723,7 +723,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
+msgid "By default, the IPv4 policy in Fedora kernels disables support for IP forwarding. This prevents machines that run Fedora from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
 msgstr ""
 
 #. Tag: screen
@@ -990,7 +990,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
+msgid "Fedora supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/de-DE/IP_Tables.po
===================================================================
--- community/f14/de-DE/IP_Tables.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/de-DE/IP_Tables.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -8,7 +8,7 @@
 msgstr ""
 "Project-Id-Version: Security Guide trunk\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:57:59\n"
 "PO-Revision-Date: 2010-02-23 20:14+0100\n"
 "Last-Translator: Gerd Koenig <koenig at transporeon.com>\n"
 "Language-Team: American English <kde-i18n-doc at kde.org>\n"
@@ -1056,7 +1056,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
+msgid "<application>Firewall Administration Tool</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/de-DE/Kerberos.po
===================================================================
--- community/f14/de-DE/Kerberos.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/de-DE/Kerberos.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -8,7 +8,7 @@
 msgstr ""
 "Project-Id-Version: Security Guide trunk\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:58:00\n"
 "PO-Revision-Date: 2010-02-23 20:14+0100\n"
 "Last-Translator: Gerd Koenig <koenig at transporeon.com>\n"
 "Language-Team: American English <kde-i18n-doc at kde.org>\n"
@@ -97,7 +97,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most &PROD; servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
+msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most Fedora servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
 msgstr ""
 
 #. Tag: para
@@ -447,7 +447,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. &PROD; includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
+msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. Fedora includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
 msgstr ""
 
 #. Tag: para
@@ -620,7 +620,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in &PROD;. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
+msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in Fedora. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/de-DE/Pam.po
===================================================================
--- community/f14/de-DE/Pam.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/de-DE/Pam.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -8,7 +8,7 @@
 msgstr ""
 "Project-Id-Version: Security Guide trunk\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-02-23 20:14+0100\n"
 "Last-Translator: Gerd Koenig <koenig at transporeon.com>\n"
 "Language-Team: American English <kde-i18n-doc at kde.org>\n"
@@ -32,7 +32,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Historically, each program had its own way of authenticating users. In &PROD;, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
+msgid "Historically, each program had its own way of authenticating users. In Fedora, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
 msgstr ""
 
 #. Tag: para
@@ -283,7 +283,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of &PROD;, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
+msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of Fedora, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
 msgstr ""
 
 #. Tag: title
@@ -451,7 +451,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "A number of graphical administrative tools in &PROD; provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
+msgid "A number of graphical administrative tools in Fedora provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
 msgstr ""
 
 #. Tag: para
@@ -571,7 +571,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In &PROD;, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
+msgid "In Fedora, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
 msgstr ""
 
 #. Tag: title
@@ -581,7 +581,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "When a user logs in to a &PROD; system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
+msgid "When a user logs in to a Fedora system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
 msgstr ""
 
 #. Tag: para
@@ -728,7 +728,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, &PROD; uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
+msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, Fedora uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
 msgstr ""
 
 #. Tag: para
@@ -773,5 +773,5 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;."
+msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in Fedora."
 msgstr ""

Modified: community/f14/de-DE/References.po
===================================================================
--- community/f14/de-DE/References.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/de-DE/References.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -8,7 +8,7 @@
 msgstr ""
 "Project-Id-Version: Security Guide trunk\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-02-23 20:14+0100\n"
 "Last-Translator: Gerd Koenig <koenig at transporeon.com>\n"
 "Language-Team: American English <kde-i18n-doc at kde.org>\n"
@@ -27,7 +27,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The following references are pointers to additional information that is relevant to &SEL; and &PROD; but beyond the scope of this guide. Note that due to the rapid development of &SEL;, some of this material may only apply to specific releases of &PROD;."
+msgid "The following references are pointers to additional information that is relevant to SELinux and Fedora but beyond the scope of this guide. Note that due to the rapid development of SELinux, some of this material may only apply to specific releases of Fedora."
 msgstr ""
 
 #. Tag: title

Modified: community/f14/de-DE/Revision_History.po
===================================================================
--- community/f14/de-DE/Revision_History.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/de-DE/Revision_History.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -8,7 +8,7 @@
 msgstr ""
 "Project-Id-Version: Security Guide trunk\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-10-01T17:03:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-02-23 20:14+0100\n"
 "Last-Translator: Gerd Koenig <koenig at transporeon.com>\n"
 "Language-Team: American English <kde-i18n-doc at kde.org>\n"
@@ -37,6 +37,11 @@
 
 #. Tag: member
 #, no-c-format
+msgid "Removed all variables in the document source."
+msgstr ""
+
+#. Tag: member
+#, no-c-format
 msgid "Corrected the link to the DISA Unix Checklist and updated link."
 msgstr ""
 

Modified: community/f14/de-DE/SSO_Overview.po
===================================================================
--- community/f14/de-DE/SSO_Overview.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/de-DE/SSO_Overview.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -8,7 +8,7 @@
 msgstr ""
 "Project-Id-Version: Security Guide trunk\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-02-23 20:14+0100\n"
 "Last-Translator: Gerd Koenig <koenig at transporeon.com>\n"
 "Language-Team: American English <kde-i18n-doc at kde.org>\n"
@@ -32,7 +32,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The &PROD; SSO functionality reduces the number of times &PROD; desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to &PROD; from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
+msgid "The Fedora SSO functionality reduces the number of times Fedora desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to Fedora from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
 msgstr ""
 
 #. Tag: para
@@ -47,7 +47,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The following applications are currently supported by the unified log-in scheme in &PROD;:"
+msgid "The following applications are currently supported by the unified log-in scheme in Fedora:"
 msgstr ""
 
 #. Tag: para
@@ -72,7 +72,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; currently supports the following authentication mechanisms:"
+msgid "Fedora currently supports the following authentication mechanisms:"
 msgstr ""
 
 #. Tag: para
@@ -92,32 +92,32 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
+msgid "Fedora has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
+msgid "Fedora has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "As of &PROD; 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
+msgid "As of Fedora 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
-msgid "Advantages of &PROD; Single Sign-on"
+msgid "Advantages of Fedora Single Sign-on"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. &PROD; SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
+msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. Fedora SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "To achieve this goal, &PROD;:"
+msgid "To achieve this goal, Fedora:"
 msgstr ""
 
 #. Tag: para
@@ -127,7 +127,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the &PROD; Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
+msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the Fedora Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/de-DE/Tcp_Wrappers.po
===================================================================
--- community/f14/de-DE/Tcp_Wrappers.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/de-DE/Tcp_Wrappers.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -8,7 +8,7 @@
 msgstr ""
 "Project-Id-Version: Security Guide trunk\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:21\n"
+"POT-Creation-Date: 2010-10-07T03:58:03\n"
 "PO-Revision-Date: 2010-02-23 20:14+0100\n"
 "Last-Translator: Gerd Koenig <koenig at transporeon.com>\n"
 "Language-Team: American English <kde-i18n-doc at kde.org>\n"
@@ -27,7 +27,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. &PROD; provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
+msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. Fedora provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
 msgstr ""
 
 #. Tag: para
@@ -77,7 +77,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within &PROD; are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
+msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within Fedora are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
 msgstr ""
 
 #. Tag: title
@@ -515,7 +515,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In addition to basic rules that allow and deny access, the &PROD; implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
+msgid "In addition to basic rules that allow and deny access, the Fedora implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
 msgstr ""
 
 #. Tag: title

Modified: community/f14/de-DE/VPN.po
===================================================================
--- community/f14/de-DE/VPN.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/de-DE/VPN.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -8,7 +8,7 @@
 msgstr ""
 "Project-Id-Version: Security Guide trunk\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:22\n"
+"POT-Creation-Date: 2010-10-07T03:58:04\n"
 "PO-Revision-Date: 2010-02-23 20:14+0100\n"
 "Last-Translator: Gerd Koenig <koenig at transporeon.com>\n"
 "Language-Team: American English <kde-i18n-doc at kde.org>\n"
@@ -61,13 +61,13 @@
 msgstr ""
 
 #. Tag: title
-#, no-c-format
-msgid "VPNs and &PROD;"
+#, fuzzy, no-c-format
+msgid "VPNs and Fedora"
 msgstr "VPNs und &PROD;"
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for &PROD;, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
+msgid "Fedora provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for Fedora, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
 msgstr ""
 
 #. Tag: title
@@ -77,12 +77,12 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
+msgid "Fedora supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "The <abbrev>IPsec</abbrev> implementation in &PROD; uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
+msgid "The <abbrev>IPsec</abbrev> implementation in Fedora uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
 msgstr ""
 
 #. Tag: title
@@ -97,7 +97,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "On &PROD; systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
+msgid "On Fedora systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
 msgstr ""
 
 #. Tag: para
@@ -107,7 +107,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The &PROD; implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
+msgid "The Fedora implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
 msgstr ""
 
 #. Tag: title
@@ -137,7 +137,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "To configure <abbrev>IPsec</abbrev> on &PROD;, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
+msgid "To configure <abbrev>IPsec</abbrev> on Fedora, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
 msgstr ""
 
 #. Tag: para
@@ -157,7 +157,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and &PROD; to create the <abbrev>IPsec</abbrev> connection."
+msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and Fedora to create the <abbrev>IPsec</abbrev> connection."
 msgstr ""
 
 #. Tag: title
@@ -472,7 +472,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the &PROD; implementation of IPsec:"
+msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the Fedora implementation of IPsec:"
 msgstr ""
 
 #. Tag: term
@@ -492,7 +492,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The default configuration for <abbrev>IPsec</abbrev> on &PROD; uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
+msgid "The default configuration for <abbrev>IPsec</abbrev> on Fedora uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
 msgstr ""
 
 #. Tag: term
@@ -502,7 +502,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the identification method to use when authenticating nodes. &PROD; uses IP addresses to identify nodes."
+msgid "Specifies the identification method to use when authenticating nodes. Fedora uses IP addresses to identify nodes."
 msgstr ""
 
 #. Tag: term
@@ -532,7 +532,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the authentication method used during node negotiation. By default, &PROD; uses pre-shared keys for authentication."
+msgid "Specifies the authentication method used during node negotiation. By default, Fedora uses pre-shared keys for authentication."
 msgstr ""
 
 #. Tag: term
@@ -598,7 +598,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the &PROD; implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
+msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the Fedora implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
 msgstr ""
 
 #. Tag: term
@@ -608,7 +608,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default &PROD; implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
+msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default Fedora implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
 msgstr ""
 
 #. Tag: term
@@ -618,7 +618,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the supported encryption ciphers for phase 2. &PROD; supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
+msgid "Specifies the supported encryption ciphers for phase 2. Fedora supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
 msgstr ""
 
 #. Tag: term

Modified: community/f14/de-DE/Wstation.po
===================================================================
--- community/f14/de-DE/Wstation.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/de-DE/Wstation.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -8,7 +8,7 @@
 msgstr ""
 "Project-Id-Version: Security Guide trunk\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:23\n"
+"POT-Creation-Date: 2010-10-07T03:58:05\n"
 "PO-Revision-Date: 2010-02-23 20:14+0100\n"
 "Last-Translator: Gerd Koenig <koenig at transporeon.com>\n"
 "Language-Team: American English <kde-i18n-doc at kde.org>\n"
@@ -1509,7 +1509,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>&RHSECLEVELTOOL;</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
+msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>Firewall Administration Tool</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/el-GR/Exploits.po
===================================================================
--- community/f14/el-GR/Exploits.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/el-GR/Exploits.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:16\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: 2010-04-19T14:41:25\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -170,7 +170,7 @@
 
 #. Tag: member
 #, no-c-format
-msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via &RHN; or other system management services can alleviate the burdens of multi-seat security deployments."
+msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via Red Hat Network or other system management services can alleviate the burdens of multi-seat security deployments."
 msgstr ""
 
 #. Tag: entry

Modified: community/f14/el-GR/Firewall.po
===================================================================
--- community/f14/el-GR/Firewall.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/el-GR/Firewall.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:17\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: 2010-04-19T14:41:25\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. &PROD; includes several tools to assist administrators and security engineers with network-level access control issues."
+msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. Fedora includes several tools to assist administrators and security engineers with network-level access control issues."
 msgstr ""
 
 #. Tag: para
@@ -210,22 +210,22 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In a default &PROD; installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any &PROD; system with an Internet connection."
+msgid "In a default Fedora installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any Fedora system with an Internet connection."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application>"
+msgid "<application>Firewall Administration Tool</application>"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the &PROD; installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
+msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the Fedora installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "After installation, you can change this preference by using the <application>&RHSECLEVELTOOL;</application>."
+msgid "After installation, you can change this preference by using the <application>Firewall Administration Tool</application>."
 msgstr ""
 
 #. Tag: para
@@ -250,7 +250,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
+msgid "The <application>Firewall Administration Tool</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
 msgstr ""
 
 #. Tag: title
@@ -380,7 +380,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
+msgid "The <application>Firewall Administration Tool</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
 msgstr ""
 
 #. Tag: para
@@ -716,7 +716,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
+msgid "By default, the IPv4 policy in Fedora kernels disables support for IP forwarding. This prevents machines that run Fedora from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
 msgstr ""
 
 #. Tag: screen
@@ -983,7 +983,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
+msgid "Fedora supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/el-GR/IP_Tables.po
===================================================================
--- community/f14/el-GR/IP_Tables.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/el-GR/IP_Tables.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:57:59\n"
 "PO-Revision-Date: 2010-04-19T14:41:26\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -1049,7 +1049,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
+msgid "<application>Firewall Administration Tool</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/el-GR/Kerberos.po
===================================================================
--- community/f14/el-GR/Kerberos.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/el-GR/Kerberos.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:58:00\n"
 "PO-Revision-Date: 2010-04-19T14:41:27\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -90,7 +90,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most &PROD; servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
+msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most Fedora servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
 msgstr ""
 
 #. Tag: para
@@ -440,7 +440,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. &PROD; includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
+msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. Fedora includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
 msgstr ""
 
 #. Tag: para
@@ -613,7 +613,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in &PROD;. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
+msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in Fedora. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/el-GR/Pam.po
===================================================================
--- community/f14/el-GR/Pam.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/el-GR/Pam.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-19T14:41:27\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -25,7 +25,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Historically, each program had its own way of authenticating users. In &PROD;, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
+msgid "Historically, each program had its own way of authenticating users. In Fedora, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
 msgstr ""
 
 #. Tag: para
@@ -276,7 +276,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of &PROD;, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
+msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of Fedora, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
 msgstr ""
 
 #. Tag: title
@@ -444,7 +444,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "A number of graphical administrative tools in &PROD; provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
+msgid "A number of graphical administrative tools in Fedora provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
 msgstr ""
 
 #. Tag: para
@@ -564,7 +564,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In &PROD;, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
+msgid "In Fedora, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
 msgstr ""
 
 #. Tag: title
@@ -574,7 +574,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "When a user logs in to a &PROD; system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
+msgid "When a user logs in to a Fedora system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
 msgstr ""
 
 #. Tag: para
@@ -721,7 +721,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, &PROD; uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
+msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, Fedora uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
 msgstr ""
 
 #. Tag: para
@@ -766,5 +766,5 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;."
+msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in Fedora."
 msgstr ""

Modified: community/f14/el-GR/References.po
===================================================================
--- community/f14/el-GR/References.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/el-GR/References.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-19T14:41:28\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The following references are pointers to additional information that is relevant to &SEL; and &PROD; but beyond the scope of this guide. Note that due to the rapid development of &SEL;, some of this material may only apply to specific releases of &PROD;."
+msgid "The following references are pointers to additional information that is relevant to SELinux and Fedora but beyond the scope of this guide. Note that due to the rapid development of SELinux, some of this material may only apply to specific releases of Fedora."
 msgstr ""
 
 #. Tag: title

Modified: community/f14/el-GR/Revision_History.po
===================================================================
--- community/f14/el-GR/Revision_History.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/el-GR/Revision_History.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-01T17:03:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-19T14:41:28\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -30,6 +30,11 @@
 
 #. Tag: member
 #, no-c-format
+msgid "Removed all variables in the document source."
+msgstr ""
+
+#. Tag: member
+#, no-c-format
 msgid "Corrected the link to the DISA Unix Checklist and updated link."
 msgstr ""
 

Modified: community/f14/el-GR/SSO_Overview.po
===================================================================
--- community/f14/el-GR/SSO_Overview.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/el-GR/SSO_Overview.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-19T14:41:28\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -25,7 +25,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The &PROD; SSO functionality reduces the number of times &PROD; desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to &PROD; from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
+msgid "The Fedora SSO functionality reduces the number of times Fedora desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to Fedora from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
 msgstr ""
 
 #. Tag: para
@@ -40,7 +40,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The following applications are currently supported by the unified log-in scheme in &PROD;:"
+msgid "The following applications are currently supported by the unified log-in scheme in Fedora:"
 msgstr ""
 
 #. Tag: para
@@ -65,7 +65,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; currently supports the following authentication mechanisms:"
+msgid "Fedora currently supports the following authentication mechanisms:"
 msgstr ""
 
 #. Tag: para
@@ -85,32 +85,32 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
+msgid "Fedora has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
+msgid "Fedora has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "As of &PROD; 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
+msgid "As of Fedora 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
-msgid "Advantages of &PROD; Single Sign-on"
+msgid "Advantages of Fedora Single Sign-on"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. &PROD; SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
+msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. Fedora SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "To achieve this goal, &PROD;:"
+msgid "To achieve this goal, Fedora:"
 msgstr ""
 
 #. Tag: para
@@ -120,7 +120,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the &PROD; Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
+msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the Fedora Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/el-GR/Tcp_Wrappers.po
===================================================================
--- community/f14/el-GR/Tcp_Wrappers.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/el-GR/Tcp_Wrappers.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:21\n"
+"POT-Creation-Date: 2010-10-07T03:58:03\n"
 "PO-Revision-Date: 2010-04-19T14:41:30\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. &PROD; provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
+msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. Fedora provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
 msgstr ""
 
 #. Tag: para
@@ -70,7 +70,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within &PROD; are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
+msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within Fedora are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
 msgstr ""
 
 #. Tag: title
@@ -508,7 +508,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In addition to basic rules that allow and deny access, the &PROD; implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
+msgid "In addition to basic rules that allow and deny access, the Fedora implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
 msgstr ""
 
 #. Tag: title

Modified: community/f14/el-GR/VPN.po
===================================================================
--- community/f14/el-GR/VPN.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/el-GR/VPN.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:22\n"
+"POT-Creation-Date: 2010-10-07T03:58:04\n"
 "PO-Revision-Date: 2010-04-19T14:41:31\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -55,12 +55,12 @@
 
 #. Tag: title
 #, no-c-format
-msgid "VPNs and &PROD;"
+msgid "VPNs and Fedora"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for &PROD;, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
+msgid "Fedora provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for Fedora, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
 msgstr ""
 
 #. Tag: title
@@ -70,12 +70,12 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
+msgid "Fedora supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "The <abbrev>IPsec</abbrev> implementation in &PROD; uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
+msgid "The <abbrev>IPsec</abbrev> implementation in Fedora uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
 msgstr ""
 
 #. Tag: title
@@ -90,7 +90,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "On &PROD; systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
+msgid "On Fedora systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
 msgstr ""
 
 #. Tag: para
@@ -100,7 +100,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The &PROD; implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
+msgid "The Fedora implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
 msgstr ""
 
 #. Tag: title
@@ -130,7 +130,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "To configure <abbrev>IPsec</abbrev> on &PROD;, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
+msgid "To configure <abbrev>IPsec</abbrev> on Fedora, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
 msgstr ""
 
 #. Tag: para
@@ -150,7 +150,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and &PROD; to create the <abbrev>IPsec</abbrev> connection."
+msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and Fedora to create the <abbrev>IPsec</abbrev> connection."
 msgstr ""
 
 #. Tag: title
@@ -465,7 +465,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the &PROD; implementation of IPsec:"
+msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the Fedora implementation of IPsec:"
 msgstr ""
 
 #. Tag: term
@@ -485,7 +485,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The default configuration for <abbrev>IPsec</abbrev> on &PROD; uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
+msgid "The default configuration for <abbrev>IPsec</abbrev> on Fedora uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
 msgstr ""
 
 #. Tag: term
@@ -495,7 +495,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the identification method to use when authenticating nodes. &PROD; uses IP addresses to identify nodes."
+msgid "Specifies the identification method to use when authenticating nodes. Fedora uses IP addresses to identify nodes."
 msgstr ""
 
 #. Tag: term
@@ -525,7 +525,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the authentication method used during node negotiation. By default, &PROD; uses pre-shared keys for authentication."
+msgid "Specifies the authentication method used during node negotiation. By default, Fedora uses pre-shared keys for authentication."
 msgstr ""
 
 #. Tag: term
@@ -591,7 +591,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the &PROD; implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
+msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the Fedora implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
 msgstr ""
 
 #. Tag: term
@@ -601,7 +601,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default &PROD; implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
+msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default Fedora implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
 msgstr ""
 
 #. Tag: term
@@ -611,7 +611,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the supported encryption ciphers for phase 2. &PROD; supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
+msgid "Specifies the supported encryption ciphers for phase 2. Fedora supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
 msgstr ""
 
 #. Tag: term

Modified: community/f14/el-GR/Wstation.po
===================================================================
--- community/f14/el-GR/Wstation.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/el-GR/Wstation.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:23\n"
+"POT-Creation-Date: 2010-10-07T03:58:05\n"
 "PO-Revision-Date: 2010-04-19T14:41:32\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -1502,7 +1502,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>&RHSECLEVELTOOL;</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
+msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>Firewall Administration Tool</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/es-ES/Exploits.po
===================================================================
--- community/f14/es-ES/Exploits.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/es-ES/Exploits.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -9,7 +9,7 @@
 msgstr ""
 "Project-Id-Version: Security Guide\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:16\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: \n"
 "Last-Translator: Héctor Daniel Cabrera <logan at fedoraproject.org>\n"
 "Language-Team: Fedora Spanish <trans-es at lists.fedoraproject.org>\n"
@@ -176,8 +176,8 @@
 msgstr "Las estaciones de trabajo y los equipos personales son ideales para ser vulnerados dado que sus usuarios no tienen ni la experiencia ni el conocimiento para prevenir o detectar irregularidades. Es de suma importancia informar a los individuos del riesgo que corren cada vez que instalan software no autorizado, o cuando abren archivos adjuntos de correos electrónicos no solicitados."
 
 #. Tag: member
-#, no-c-format
-msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via &RHN; or other system management services can alleviate the burdens of multi-seat security deployments."
+#, fuzzy, no-c-format
+msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via Red Hat Network or other system management services can alleviate the burdens of multi-seat security deployments."
 msgstr "Pueden ser implementados \"salvavidas\" tales como configurar al cliente de correo electrónico que se esté utilizando de modo tal que no abra ni ejecute archivos adjuntos en forma automática. Además, la actualización automática de la estación de trabajo a través de &RHN; o mediante algún otro servicio de administración de sistemas, es una forma de aliviar la tarea de las descargas de seguridad de tipo multi usuario."
 
 #. Tag: entry

Modified: community/f14/es-ES/Firewall.po
===================================================================
--- community/f14/es-ES/Firewall.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/es-ES/Firewall.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -9,7 +9,7 @@
 msgstr ""
 "Project-Id-Version: Security Guide\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:17\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: \n"
 "Last-Translator: Héctor Daniel Cabrera <logan at fedoraproject.org>\n"
 "Language-Team: Fedora Spanish <trans-es at lists.fedoraproject.org>\n"
@@ -26,8 +26,8 @@
 msgstr "Cortafuegos"
 
 #. Tag: para
-#, no-c-format
-msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. &PROD; includes several tools to assist administrators and security engineers with network-level access control issues."
+#, fuzzy, no-c-format
+msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. Fedora includes several tools to assist administrators and security engineers with network-level access control issues."
 msgstr "La seguridad de la información es comúnmente entendida como un proceso, y no como un producto. Sin embargo, generalmente las implementaciones estándar de seguridad utilizan alguna forma de mecanismo específico para controlar los accesos privilegiados y restringir los recursos de red a usuarios que estén debidamente autorizados para ello, y al mismo tiempo poder identificarlos y rastrearlos. &PROD; incluye diferentes herramientas para ayudar a los administradores y a los ingenieros en seguridad, con los diferentes problemas que puedan surgir al controlar los accesos jerarquizados a la red."
 
 #. Tag: para
@@ -216,23 +216,23 @@
 msgstr "Del mismo modo que el extintor de incendios en un edificio intenta prevenir que se propague un incendio, en una computadora, un cortafuegos intenta prevenir que algún tipo de software malicioso se propague en su equipo. También ayuda a prevenir que usuarios no autorizados accedan a su computadora."
 
 #. Tag: para
-#, no-c-format
-msgid "In a default &PROD; installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any &PROD; system with an Internet connection."
+#, fuzzy, no-c-format
+msgid "In a default Fedora installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any Fedora system with an Internet connection."
 msgstr "En una instalación por defecto de &PROD; existe un cortafuegos entre su computadora o red, y cualquier otra red considerada como no segura, como por ejemplo lo es Internet. Determina qué servicios en su computadora pueden ser accedidos por usuarios remotos. Un cortafuegos correctamente configurado puede incrementar enormemente la seguridad de su sistema. Se recomienda que configure un cortafuegos para cualquier sistema &PROD; que tenga una conexión a Internet."
 
 #. Tag: title
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application>"
-msgstr "<application>&RHSECLEVELTOOL;</application>"
+msgid "<application>Firewall Administration Tool</application>"
+msgstr ""
 
 #. Tag: para
-#, no-c-format
-msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the &PROD; installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
+#, fuzzy, no-c-format
+msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the Fedora installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
 msgstr "En el proceso de instalación de &PROD;, en la pantalla de <guilabel>Configuración del Cortafuego</guilabel>, se le ofreció la oportunidad de habilitar un cortafuego básico, así como la posibilidad de utilizar ciertos dispositivos, servicios entrantes y puertos."
 
 #. Tag: para
-#, no-c-format
-msgid "After installation, you can change this preference by using the <application>&RHSECLEVELTOOL;</application>."
+#, fuzzy, no-c-format
+msgid "After installation, you can change this preference by using the <application>Firewall Administration Tool</application>."
 msgstr "Una vez finalizada la instalación, puede modificar las opciones elegidas mediante la utilización de la   <application>Herramienta de configuración de cortafuegos</application>."
 
 #. Tag: para
@@ -256,8 +256,8 @@
 msgstr "Nota"
 
 #. Tag: para
-#, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
+#, fuzzy, no-c-format
+msgid "The <application>Firewall Administration Tool</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
 msgstr "<application>&RHSECLEVELTOOL;</application> solo configura un cortafuego básico. Si el sistema necesita reglas más complejas, diríjase a la <xref linkend=\"sect-Security_Guide-IPTables\"/> para conocer más detalles sobre la configuración de reglas específicas de <command>iptables</command>."
 
 #. Tag: title
@@ -386,8 +386,8 @@
 msgstr "Otros Puertos"
 
 #. Tag: para
-#, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
+#, fuzzy, no-c-format
+msgid "The <application>Firewall Administration Tool</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
 msgstr "La <application>herramienta de configuración de cortafuegos</application> incluye una sección de <guilabel>Otros Puertos</guilabel> para especificar puertos IP personalizados de modo tal de considerarlos como seguros por <command>iptables</command>. Por ejemplo, para permitir que protocolos IRC o de impresión a través de Internet (IPP, por las siglas en inglés de Internet Printing Protocol) pasen a través del cortafuegos, añada la siguiente línea a la sección de <guilabel>Other ports</guilabel>:"
 
 #. Tag: para
@@ -728,8 +728,8 @@
 msgstr "Esta regla le da a los sistemas detrás del cortafuego/puerta de enlace el acceso a la red interna. La puerta de enlace rutea los paquetes desde un nodo de la LAN a su nodo destino deseado, pasando todos los paquetes a través del dispositivo <filename>eth1</filename>."
 
 #. Tag: para
-#, no-c-format
-msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
+#, fuzzy, no-c-format
+msgid "By default, the IPv4 policy in Fedora kernels disables support for IP forwarding. This prevents machines that run Fedora from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
 msgstr "Por defecto, la política IPv4 en kernels de &PROD; deshabilita el soporte para reenvío de IP. Esto evita que máquinas que corran &PROD; funcionen como un ruteador dedicado. Para habilitar el reenvío de IP, use el siguiente comando:"
 
 #. Tag: screen
@@ -997,8 +997,8 @@
 msgstr "La introducción de la siguiente generación del Protocolo de Internet, llamado IPv6, expande más allá de los límites de las direcciones de 32-bit de IPv4 (o IP). IPv6 soporta direcciones de 128-bit, y las redes transportadoras que pueden soportar IPv6 son por lo tanto capaces de manejar un número más grande de direcciones ruteables que el IPv4."
 
 #. Tag: para
-#, no-c-format
-msgid "&PROD; supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
+#, fuzzy, no-c-format
+msgid "Fedora supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
 msgstr "&PROD; soporta reglas de cortafuego para IPv6 utilizando el subsistema Netfilter 6 y el comando <command>ip6tables</command>. En Fedora 12, los servicios de IPv4 e IPv6 están habilitados por defecto."
 
 #. Tag: para
@@ -1075,3 +1075,6 @@
 #, no-c-format
 msgid "<citetitle>Linux Firewalls</citetitle>, by Robert Ziegler; New Riders Press &mdash; contains a wealth of information on building firewalls using both 2.2 kernel <command>ipchains</command> as well as Netfilter and <command>iptables</command>. Additional security topics such as remote access issues and intrusion detection systems are also covered."
 msgstr "<citetitle>Linux Firewalls</citetitle>, por Robert Ziegler; New Riders Press &mdash; contiene gran cantidad de información para poder levantar cortafuegos utilizando tanto <command>ipchains</command> de un kernel 2.2, como Netfilter o <command>iptables</command>. También son tratados otros temas relacionados con la seguridad, como problemas con el acceso remoto, o detección de intrusos en el sistema. "
+
+#~ msgid "<application>&RHSECLEVELTOOL;</application>"
+#~ msgstr "<application>&RHSECLEVELTOOL;</application>"

Modified: community/f14/es-ES/IP_Tables.po
===================================================================
--- community/f14/es-ES/IP_Tables.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/es-ES/IP_Tables.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -9,7 +9,7 @@
 msgstr ""
 "Project-Id-Version: Security Guide\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:57:59\n"
 "PO-Revision-Date: \n"
 "Last-Translator: Héctor Daniel Cabrera <logan at fedoraproject.org>\n"
 "Language-Team: Fedora Spanish <trans-es at lists.fedoraproject.org>\n"
@@ -1059,8 +1059,8 @@
 msgstr "Hay dos métodos básicos de controlar <command>iptables</command> en Fedora:"
 
 #. Tag: para
-#, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
+#, fuzzy, no-c-format
+msgid "<application>Firewall Administration Tool</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
 msgstr "<application>&RHSECLEVELTOOL;</application> (<command>system-config-securitylevel</command>) &mdash; Una interfaz gráfica para crear, activar y grabar las reglas básicas del cortafuego. Consulte la <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> para obtener mayor información."
 
 #. Tag: para

Modified: community/f14/es-ES/Kerberos.po
===================================================================
--- community/f14/es-ES/Kerberos.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/es-ES/Kerberos.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -9,7 +9,7 @@
 msgstr ""
 "Project-Id-Version: Security Guide\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:58:00\n"
 "PO-Revision-Date: \n"
 "Last-Translator: Héctor Daniel Cabrera <logan at fedoraproject.org>\n"
 "Language-Team: Fedora Spanish <trans-es at lists.fedoraproject.org>\n"
@@ -96,8 +96,8 @@
 msgstr "<ulink url=\"http://www.nrl.navy.mil/CCS/people/kenh/kerberos-faq.html#pwconvert\"> http://www.nrl.navy.mil/CCS/people/kenh/kerberos-faq.html</ulink>"
 
 #. Tag: para
-#, no-c-format
-msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most &PROD; servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
+#, fuzzy, no-c-format
+msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most Fedora servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
 msgstr "Kerberos sólo tiene compatibilidad parcial con el sistema PAM de módulos de autenticación conectables, utilizado por la mayoría de los servidores &PROD;. Diríjase a la <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\"/> para obtener mayor información al respecto."
 
 #. Tag: para
@@ -446,8 +446,8 @@
 msgstr "Asegúrese que la sincronización de hora y DNS estén funcionando correctamente en todos los clientes y máquinas del servidor antes de continuar Kerberos. Preste una atención especial a la sincronización entre el servidor Kerberos y sus clientes. Si la diferencia horaria entre el servidor y el cliente es mayor a cinco minutos (esto es configurable en Kerberos 5), los clientes de Kerberos no podrán autenticarse en el servidor. Esta sincronización es necesaria para prevenir que un atacante utilice un comprobante antiguo de Kerberos enmascarado como el de un usuario válido.  "
 
 #. Tag: para
-#, no-c-format
-msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. &PROD; includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
+#, fuzzy, no-c-format
+msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. Fedora includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
 msgstr "Es recomendable configurar una red cliente/servidor compatible con el Protocolo de Horario de Red (NTP, por las siglas en inglés de Network Time Protocol), aún cuando no se esté utilizando Kerberos.  &PROD; incluye el paquete <filename>ntp</filename> para este propósito. Consulte <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (donde <replaceable>&#60;version-number&#62;</replaceable> es el número de versión del paquete <filename>ntp</filename> instalado en su sistema) para conocer detalles acerca de cómo configurar servidores con Protocolos de Horario de Red, o <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink>, para obtener más información acerca de NTP.   "
 
 #. Tag: para
@@ -622,8 +622,8 @@
 msgstr "IMAP &mdash; Para utilizar un servidor kerberizado IMAP, el paquete <filename>cyrus-imap</filename> utilizará Kerberos 5, si también se encuentra instalado el paquete <filename>cyrus-sasl-gssapi</filename>. El paquete <filename>cyrus-sasl-gssapi</filename> contiene el complemento Cyrus SASL que tiene soporte para autenticación GSS-API. Cyrus IMAP debería funcionar correctamente con Kerberos siempre y cuando el usuario <command>cyrus</command> sea capaz de encontrar la clave correspondiente en <filename>/etc/krb5.keytab</filename>, y que la raíz para el principal esté definida para <command>imap</command> (creada con <command>kadmin</command>).  "
 
 #. Tag: para
-#, no-c-format
-msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in &PROD;. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
+#, fuzzy, no-c-format
+msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in Fedora. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
 msgstr "Una alternativa a <filename>cyrus-imap</filename> se puede encontrar en el paquete <command>dovecot</command>, que también se incluye en &PROD;. Este paquete contiene un servidor IMAP pero no da soporte a GSS-API y Kerberos por el momento."
 
 #. Tag: para

Modified: community/f14/es-ES/Pam.po
===================================================================
--- community/f14/es-ES/Pam.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/es-ES/Pam.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -9,7 +9,7 @@
 msgstr ""
 "Project-Id-Version: Security Guide\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: \n"
 "Last-Translator: Héctor Daniel Cabrera <logan at fedoraproject.org>\n"
 "Language-Team: Fedora Spanish <trans-es at lists.fedoraproject.org>\n"
@@ -31,8 +31,8 @@
 msgstr "Los programas que permiten el acceso del usuario a un sistema utilizan una <firstterm>autenticación</firstterm> para verificar la identidad de cada uno (es decir, para establecer que el usuario es quien dice ser)."
 
 #. Tag: para
-#, no-c-format
-msgid "Historically, each program had its own way of authenticating users. In &PROD;, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
+#, fuzzy, no-c-format
+msgid "Historically, each program had its own way of authenticating users. In Fedora, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
 msgstr "Históricamente, cada programa tenía su propia forma de autenticar los usuarios. En &PROD;, muchos programas se configuran para usar el mecanismo de autenticación centralizado llamado <firstterm>Módulos de Autenticación Conectables</firstterm> (<acronym>PAM</acronym>)."
 
 #. Tag: para
@@ -288,8 +288,8 @@
 msgstr "Nombre de módulo"
 
 #. Tag: para
-#, no-c-format
-msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of &PROD;, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
+#, fuzzy, no-c-format
+msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of Fedora, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
 msgstr "El nombre del módulo ofrece a PAM el nombre del módulo conectable que contiene la interfaz del módulo especificada. En versiones anteriores de &PROD; la dirección completa al módulo era provista en el archivo de configuración de PAM. Sin embargo, desde la aparición de los sistemas <firstterm>multilib</firstterm>, que almacenan modulos PAM de 64-bit en el directorio <filename>/lib64/security/</filename>, el nombre del directorio es omitido dado que la aplicación está enlazada con la versión correcta de <filename>libpam</filename>, que puede encontrar la versión correcta del módulo."
 
 #. Tag: title
@@ -464,8 +464,8 @@
 msgstr "PAM y el cacheo de la credencial administrativa"
 
 #. Tag: para
-#, no-c-format
-msgid "A number of graphical administrative tools in &PROD; provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
+#, fuzzy, no-c-format
+msgid "A number of graphical administrative tools in Fedora provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
 msgstr "Una cantidad de herramientas administrativas gráficas en &PROD; le ofrecen a los usuarios un elevado grado de privilegio, durante un período de tiempo de hasta cinco minutos, utilizando el módulo <filename>pam_timestamp.so</filename>. Es importante entender como funciona este mecanismo, ya que si algún usuario abandona la terminal mientras continue vigente <filename>pam_timestamp.so</filename>, dejará a ese equipo libre para ser manipulado por quienquiera que tenga acceso físico a la consola."
 
 #. Tag: para
@@ -584,8 +584,8 @@
 msgstr "PAM y la propiedad de los dispositivos"
 
 #. Tag: para
-#, no-c-format
-msgid "In &PROD;, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
+#, fuzzy, no-c-format
+msgid "In Fedora, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
 msgstr "En &PROD;, el primer usuario que se registra en la consola física de la máquina, puede manipular ciertos dispositivos y realizar ciertas tareas que por lo general son reservadas al usuario root. Esto es controlado por un módulo PAM denominado <filename>pam_console.so</filename>."
 
 #. Tag: title
@@ -594,8 +594,8 @@
 msgstr "Propiedad de los dispositivos"
 
 #. Tag: para
-#, no-c-format
-msgid "When a user logs in to a &PROD; system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
+#, fuzzy, no-c-format
+msgid "When a user logs in to a Fedora system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
 msgstr "Cuando un usuario se registra en un sistema &PROD;, el módulo <filename>pam_console.so</filename> es llamado mediante el comando <command>login</command>, o mediante algunos de los programa gráficos de logueo, como ser <application>gdm</application>, <application>kdm</application>, y <application>xdm</application>. Si este usuario es el primero en loguearse en la consola física &mdash; denominada <firstterm>consola del usuario</firstterm> &mdash; el modulo le asegura al usuario el dominio de una gran variedad de dispositivos que normalmente le pertenecen al usuario root. Estos dispositivos le pertenecen a la consola del usuario hasta que finalice su última sesión local. Una vez que este usuario haya finalizado su sesión, la pertenencia de los dispositivos vuelve a ser del usuario root. "
 
 #. Tag: para
@@ -743,8 +743,8 @@
 msgstr "<command>pam</command> &mdash; Buena información de presentación de PAM, que incluye la estructura y propósito de los archivos de configuración de PAM."
 
 #. Tag: para
-#, no-c-format
-msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, &PROD; uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
+#, fuzzy, no-c-format
+msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, Fedora uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
 msgstr "Fíjese que en esta página man se hace referencia tanto al archivo <filename>/etc/pam.conf</filename> como a los archivos de configuración individuales del directorio <filename>/etc/pam.d/</filename>. Por defecto,  &PROD; utiliza los archivos de configuración individual del directorio, ignorando el archivo <filename>/etc/pam.conf</filename>, aún si efectivamente existe.    "
 
 #. Tag: para
@@ -788,6 +788,6 @@
 msgstr "<ulink url=\"http://www.kernel.org/pub/linux/libs/pam/\">http://www.kernel.org/pub/linux/libs/pam/</ulink> &mdash; El sitio web principal de distribución del proyecto Linux-PAM, que contiene información relacionada con varios módulos PAM, una sección con respuestas a las preguntas más usuales (FAQ, por las siglas en inglés de Frequently Asked Questions), y documentación adicional acerca de PAM."
 
 #. Tag: para
-#, no-c-format
-msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;."
+#, fuzzy, no-c-format
+msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in Fedora."
 msgstr "La documentación en el sitio web de arriba es para la última versión de desarrollo lanzada de PAM y puede no ser 100% precisa para la versión de PAM incluida en &PROD;."

Modified: community/f14/es-ES/References.po
===================================================================
--- community/f14/es-ES/References.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/es-ES/References.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -9,7 +9,7 @@
 msgstr ""
 "Project-Id-Version: Security Guide\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: \n"
 "Last-Translator: Héctor Daniel Cabrera <logan at fedoraproject.org>\n"
 "Language-Team: Fedora Spanish <trans-es at lists.fedoraproject.org>\n"
@@ -26,8 +26,8 @@
 msgstr "Referencias"
 
 #. Tag: para
-#, no-c-format
-msgid "The following references are pointers to additional information that is relevant to &SEL; and &PROD; but beyond the scope of this guide. Note that due to the rapid development of &SEL;, some of this material may only apply to specific releases of &PROD;."
+#, fuzzy, no-c-format
+msgid "The following references are pointers to additional information that is relevant to SELinux and Fedora but beyond the scope of this guide. Note that due to the rapid development of SELinux, some of this material may only apply to specific releases of Fedora."
 msgstr "Las siguientes referencias tienen como objetivo orientar la búsqueda de información adicional relacionada con  &SEL; y &PROD; pero están más allá del alcance de esta guía. Tenga en cuenta que debido al veloz desarrollo de  &SEL;, algunos de estos materiales podrían utilizarse sólo en versiones específicas de &PROD;."
 
 #. Tag: title

Modified: community/f14/es-ES/Revision_History.po
===================================================================
--- community/f14/es-ES/Revision_History.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/es-ES/Revision_History.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -9,7 +9,7 @@
 msgstr ""
 "Project-Id-Version: Security Guide\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-10-07T02:57:07\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: \n"
 "Last-Translator: Héctor Daniel Cabrera <logan at fedoraproject.org>\n"
 "Language-Team: Fedora Spanish <trans-es at lists.fedoraproject.org>\n"
@@ -37,6 +37,11 @@
 
 #. Tag: member
 #, no-c-format
+msgid "Removed all variables in the document source."
+msgstr ""
+
+#. Tag: member
+#, no-c-format
 msgid "Corrected the link to the DISA Unix Checklist and updated link."
 msgstr ""
 

Modified: community/f14/es-ES/SSO_Overview.po
===================================================================
--- community/f14/es-ES/SSO_Overview.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/es-ES/SSO_Overview.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -9,7 +9,7 @@
 msgstr ""
 "Project-Id-Version: Security Guide\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: \n"
 "Last-Translator: Héctor Daniel Cabrera <logan at fedoraproject.org>\n"
 "Language-Team: Fedora Spanish <trans-es at lists.fedoraproject.org>\n"
@@ -31,8 +31,8 @@
 msgstr "Introducción"
 
 #. Tag: para
-#, no-c-format
-msgid "The &PROD; SSO functionality reduces the number of times &PROD; desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to &PROD; from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
+#, fuzzy, no-c-format
+msgid "The Fedora SSO functionality reduces the number of times Fedora desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to Fedora from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
 msgstr "La funcionalidad de SSO de &PROD; reduce el número de veces que los usuarios de escritorio de  &PROD; deben ingresar sus contraseñas. Varias de las aplicaciones más importantes utilizan los mismos mecanismos subyacentes de autenticación y autorización, de modo que los usuarios pueden identificarse desde la pantalla de registro en &PROD; y luego no necesitar reingresar sus contraseñas. Estas aplicaciones se describen más abajo."
 
 #. Tag: para
@@ -46,8 +46,8 @@
 msgstr "Aplicaciones soportadas"
 
 #. Tag: para
-#, no-c-format
-msgid "The following applications are currently supported by the unified log-in scheme in &PROD;:"
+#, fuzzy, no-c-format
+msgid "The following applications are currently supported by the unified log-in scheme in Fedora:"
 msgstr "Las siguientes aplicaciones están actualmente soportadas por el esquema de registro unificado en &PROD;:"
 
 #. Tag: para
@@ -71,8 +71,8 @@
 msgstr "Mecanismos de autenticación soportados"
 
 #. Tag: para
-#, no-c-format
-msgid "&PROD; currently supports the following authentication mechanisms:"
+#, fuzzy, no-c-format
+msgid "Fedora currently supports the following authentication mechanisms:"
 msgstr "&PROD; actualmente tiene soporte para los siguientes mecanismos de autenticación:"
 
 #. Tag: para
@@ -91,33 +91,33 @@
 msgstr "Tarjetas Inteligentes soportadas"
 
 #. Tag: para
-#, no-c-format
-msgid "&PROD; has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
+#, fuzzy, no-c-format
+msgid "Fedora has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
 msgstr "&PROD; ha sido probada con una tarjeta y un lector Cyberflex e-gate, pero cualquier tarjeta que cumpla tanto con las especificaciones de tarjetas Java 2.1.1, y las especificaciones Global Platform 2.0.1, debería poder funcionar correctamente, del mismo modo que cualquier lector que sea soportado por PCSC-lite."
 
 #. Tag: para
-#, no-c-format
-msgid "&PROD; has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
+#, fuzzy, no-c-format
+msgid "Fedora has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
 msgstr "&PROD; también ha sido probada con tarjetas de acceso común (CAC, por las iniciales en inglés de Common Access Cards). El lector soportado para CAC es el lector USB SCM SCR 331."
 
 #. Tag: para
-#, no-c-format
-msgid "As of &PROD; 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
+#, fuzzy, no-c-format
+msgid "As of Fedora 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
 msgstr "En cuanto a &PROD; 5.2, ya tienen soporte las tarjetas inteligentes Gemalto (Cyberflex Access 64k v2, standard con valor DER SHA1 configurado del mismo modo que en PKCSI v2.1). Estas tarjetas ahora utilizan lectores compatibles con dispositivos de interfases de tarjetas (CCID, por las iniciales en inglés de Smart Card Interface Devices) de tipo Chip/Smart. "
 
 #. Tag: title
-#, no-c-format
-msgid "Advantages of &PROD; Single Sign-on"
+#, fuzzy, no-c-format
+msgid "Advantages of Fedora Single Sign-on"
 msgstr "Ventajas de SSO de &PROD; "
 
 #. Tag: para
-#, no-c-format
-msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. &PROD; SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
+#, fuzzy, no-c-format
+msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. Fedora SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
 msgstr "Numerosos mecanismos de seguridad existentes hoy en día utilizan una gran cantidad de protocolos y credenciales. Algunos ejemplos de ellos son SSL, SSH, IPsec y Kerberos. La idea de SSO en &PROD;  es la de unificar estos esquemas para dar soporte a los requerimientos mencionados recién. Esto no significa que haya que reemplazar Kerberos con certificados X.509x3, sino que se unifican para poder reducir el peso que tienen que soportar tanto los usuarios del sistema, como sus administradores. "
 
 #. Tag: para
-#, no-c-format
-msgid "To achieve this goal, &PROD;:"
+#, fuzzy, no-c-format
+msgid "To achieve this goal, Fedora:"
 msgstr "Para cumplir este objetivo, &PROD;:"
 
 #. Tag: para
@@ -126,8 +126,8 @@
 msgstr "Ofrece una sola instancia compartida de las bibliotecas de encriptación NSS en cada sistema operativo."
 
 #. Tag: para
-#, no-c-format
-msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the &PROD; Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
+#, fuzzy, no-c-format
+msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the Fedora Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
 msgstr "Incluye el Sistema de Certificado del Cliente de Seguridad Empresarial (ESC, por las iniciales en inglés de Enterprise Security Client) dentro del sistema operativo base. La aplicación ESC se encarga de controlar los eventos relacionados con la inserción de tarjetas inteligentes. Si detecta que el usuario ha insertado una tarjeta que fue diseñada para ser utilizada con el Certificado del Sistema del servidor de producto de &PROD;, muestra una interfaz de usuario con instrucciones para que la tarjeta en cuestión pueda ser registrada."
 
 #. Tag: para

Modified: community/f14/es-ES/Tcp_Wrappers.po
===================================================================
--- community/f14/es-ES/Tcp_Wrappers.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/es-ES/Tcp_Wrappers.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -9,7 +9,7 @@
 msgstr ""
 "Project-Id-Version: Security Guide\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:21\n"
+"POT-Creation-Date: 2010-10-07T03:58:03\n"
 "PO-Revision-Date: \n"
 "Last-Translator: Héctor Daniel Cabrera <logan at fedoraproject.org>\n"
 "Language-Team: Fedora Spanish <trans-es at lists.fedoraproject.org>\n"
@@ -26,8 +26,8 @@
 msgstr "Encapsuladores TCP y xinetd"
 
 #. Tag: para
-#, no-c-format
-msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. &PROD; provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
+#, fuzzy, no-c-format
+msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. Fedora provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
 msgstr "Controlar el acceso a los servicios de red es una de las tareas más importantes que deben realizar los administradores de servidor relacionadas con la seguridad. &PROD; ofrece diferentes herramientas para este propósito. Por ejemplo, filtros de cortafuegos basados en <command>iptables</command>, no permiten el ingreso a la configuración del kernel a todos aquellos paquetes que no hayan sido solicitados. Para los servicios de red que lo utilizan, los <firstterm>Encapsuladores TCP</firstterm> añaden una capa de protección adicional al definir los equipos que tienen o no permitida la conexión a los servicios de red &#34;<emphasis>encapsulados</emphasis>&#34;. Tal servicio de red encapsulado es el  <emphasis>súper servidor</emphasis> <systemitem class=\"daemon\">xinetd</systemitem>. Este servicio es llamado un súper servidor debido a que controla las conexiones de una serie de subservicios de red y posteriormente refina el control de acceso. "
 
 #. Tag: para
@@ -76,8 +76,8 @@
 msgstr "Además del control de acceso y registro, los encapsuladores TCP pueden ejecutar comandos para interactuar con el cliente antes que sea negado el control de la conexión, o antes de abandonar el proceso de conexión al servicio de red solicitado."
 
 #. Tag: para
-#, no-c-format
-msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within &PROD; are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
+#, fuzzy, no-c-format
+msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within Fedora are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
 msgstr "Debido a que los encapsuladores TCP son un valioso agregado al equipo de herramientas de seguridad que cualquier administrador de servidor posee, muchos servicios de red dentro de &PROD; se encuentran enlazados con la biblioteca <filename>libwrap.a</filename>. Algunas de estas aplicaciones son <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, y <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
 
 #. Tag: title
@@ -517,8 +517,8 @@
 msgstr "Campos de opción"
 
 #. Tag: para
-#, no-c-format
-msgid "In addition to basic rules that allow and deny access, the &PROD; implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
+#, fuzzy, no-c-format
+msgid "In addition to basic rules that allow and deny access, the Fedora implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
 msgstr "Además de las reglas básicas que permiten o que niegan el acceso, la implementación de encapsuladores TCP de &PROD; soporta extensiones al lenguaje de control de acceso a través de <firstterm>campos de opción</firstterm>. Al utilizar los campos de opción en reglas de acceso de equipos, los administradores pueden realizar una variedad de tareas como por ejemplo modificar el comportamiento de los registros, consolidar control de acceso e iniciar comandos de terminal."
 
 #. Tag: title
@@ -1374,4 +1374,3 @@
 #, no-c-format
 msgid "<citetitle>Hacking Linux Exposed</citetitle> by Brian Hatch, James Lee, and George Kurtz; Osbourne/McGraw-Hill &mdash; An excellent security resource with information about TCP Wrappers and <systemitem class=\"daemon\">xinetd</systemitem>."
 msgstr "<citetitle>Hacking Linux Exposed</citetitle> por Brian Hatch, James Lee, y George Kurtz; Osbourne/McGraw-Hill &mdash; Una herramienta de seguridad excelente con información acerca de encapsuladores TCP y <systemitem class=\"daemon\">xinetd</systemitem>."
-

Modified: community/f14/es-ES/VPN.po
===================================================================
--- community/f14/es-ES/VPN.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/es-ES/VPN.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -9,7 +9,7 @@
 msgstr ""
 "Project-Id-Version: Security Guide\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:22\n"
+"POT-Creation-Date: 2010-10-07T03:58:04\n"
 "PO-Revision-Date: \n"
 "Last-Translator: Héctor Daniel Cabrera <logan at fedoraproject.org>\n"
 "Language-Team: Fedora Spanish <trans-es at lists.fedoraproject.org>\n"
@@ -61,13 +61,13 @@
 msgstr "Con tal alto nivel de seguridad, un atacante no solo debe tener que poder interceptar el paquete, sino que además tiene que decriptarlo. Los intrusos que utilizan ataques de tipo intermediario entre un servidor y el cliente, deben tener también acceso a, como mínimo, una de las claves privadas para autenticar sesiones. debido a que se utilizan diferentes capas en el proceso de encriptación y decriptación, las <abbrev>VPN</abbrev>s son medios seguros y efectivos de conectar múltiples nodos remotos y poder actuar como una intranet unificada."
 
 #. Tag: title
-#, no-c-format
-msgid "VPNs and &PROD;"
+#, fuzzy, no-c-format
+msgid "VPNs and Fedora"
 msgstr "VPNs y &PROD;"
 
 #. Tag: para
-#, no-c-format
-msgid "&PROD; provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for &PROD;, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
+#, fuzzy, no-c-format
+msgid "Fedora provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for Fedora, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
 msgstr "&PROD; ofrece varias opciones en términos de implementar herramientas de software para conectarse de manera segura en una <acronym>WAN</acronym>. La utilización de <firstterm>Protocolos de Seguridad de Internet</firstterm> (<acronym>IPsec</acronym>), es la herramienta <abbrev>VPN</abbrev> para &PROD;, y cubre adecuadamente las necesidades de las organizaciones que posean oficinas sucursales, o usuarios remotos"
 
 #. Tag: title
@@ -76,13 +76,13 @@
 msgstr "IPsec"
 
 #. Tag: para
-#, no-c-format
-msgid "&PROD; supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
+#, fuzzy, no-c-format
+msgid "Fedora supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
 msgstr "&PROD; ofrece soporte de <abbrev>IPsec</abbrev> para conectar equipos remotos y redes entre sí, utilizando un túnel seguro en un medio de transporte de red común, como lo es Internet. <abbrev>IPsec</abbrev> puede ser implementado utilizando una configuración de tipo equipo-a-equipo (una estación de trabajo con otra), o de tipo red-a-red (una <acronym>LAN</acronym>/<acronym>WAN</acronym> con otra). "
 
 #. Tag: para
-#, no-c-format
-msgid "The <abbrev>IPsec</abbrev> implementation in &PROD; uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
+#, fuzzy, no-c-format
+msgid "The <abbrev>IPsec</abbrev> implementation in Fedora uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
 msgstr "La utilización de <abbrev>IPsec</abbrev> en &PROD; utiliza <firstterm>Intercambio de Clave de Internet</firstterm> (<firstterm>IKE</firstterm>, por las iniciales en inglés de Internet Key Exchange), un protocolo implementado por el Equipo de Tareas de Ingeniería de Internet (<acronym>IETF</acronym>, por las iniciales en inglés de Internet Engineering Task Force), utilizado para autenticación mutua y asociaciones seguras entre sistemas conectados."
 
 #. Tag: title
@@ -96,8 +96,8 @@
 msgstr "Una conexión <abbrev>IPsec</abbrev> está separada en dos etapas lógicas. En la primera etapa, un nodo <abbrev>IPsec</abbrev> inicia la conexión con el nodo remoto o la red. El nodo remoto o la red verifica las credenciales del nodo que hace la petición y ambas partes establecen un método de autenticación para la conexión."
 
 #. Tag: para
-#, no-c-format
-msgid "On &PROD; systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
+#, fuzzy, no-c-format
+msgid "On Fedora systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
 msgstr "En sistemas &PROD;, una conexión <abbrev>IPsec</abbrev> utiliza un método de <firstterm>clave pre-compartida</firstterm> para la autenticación del nodo <abbrev>IPsec</abbrev>. En una conexión <abbrev>IPsec</abbrev> de este tipo, ambos equipos deben utilizar la misma clave para poder avanzar hacia la segunda etapa de la conexión <abbrev>IPsec</abbrev>."
 
 #. Tag: para
@@ -106,8 +106,8 @@
 msgstr "La segunda etapa de la conexión <abbrev>IPsec</abbrev> consiste en la creación de una <firstterm>Asociación de seguridad</firstterm> (<acronym>SA</acronym>, por las iniciales en inglés de Security Association) entre los nodos <abbrev>IPsec</abbrev>. Esta etapa genera una base de datos <abbrev>SA</abbrev> con información de configuración, como el método de encriptado, los parámetros de intercambio de clave para la sesión secreta, y demás informaciones necesarias. Esta etapa administra la conexión <abbrev>IPsec</abbrev> actual entre los nodos remotos y las redes. "
 
 #. Tag: para
-#, no-c-format
-msgid "The &PROD; implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
+#, fuzzy, no-c-format
+msgid "The Fedora implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
 msgstr "La implementación de <abbrev>IPsec</abbrev> en &PROD; utiliza IKE para compartir claves entre equipos a través de Internet. El demonio para claves <command>racoon</command> administra la distribución y el intercambio de clave IKE. Para obtener mayor información acerca de este demonio, vea la página man de <command>racoon</command>. "
 
 #. Tag: title
@@ -136,8 +136,8 @@
 msgstr "<filename>/etc/racoon/racoon.conf</filename> &mdash; el archivo de configuración del demonio <command>racoon</command> utilizado para configurar varios aspectos de la conexión <abbrev>IPsec</abbrev>, incluyendo los métodos de autenticación y los algoritmos de encriptado utilizados en ella. Para conocer una lista con todas las directivas, consulte la página man número 5 de <filename>racoon.conf</filename>."
 
 #. Tag: para
-#, no-c-format
-msgid "To configure <abbrev>IPsec</abbrev> on &PROD;, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
+#, fuzzy, no-c-format
+msgid "To configure <abbrev>IPsec</abbrev> on Fedora, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
 msgstr "Para configurar <abbrev>IPsec</abbrev> en &PROD;, puede utilizar la <application>Herramienta Administración de Red</application>, o editar manualmente la red y los archivos de configuración de <abbrev>IPsec</abbrev>."
 
 #. Tag: para
@@ -156,8 +156,8 @@
 msgstr "Configuración de IPsec equipo-a-equipo"
 
 #. Tag: para
-#, no-c-format
-msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and &PROD; to create the <abbrev>IPsec</abbrev> connection."
+#, fuzzy, no-c-format
+msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and Fedora to create the <abbrev>IPsec</abbrev> connection."
 msgstr "IPsec puede configurarse para conectar un equipo de escritorio o estación de trabajo con otro mediante una conexión de tipo equipo-a-equipo. Este tipo de conexión utiliza la red a la que cada uno de los equipos se conecta para crear un túnel seguro entre cada equipo. Los requerimientos de una conexión de equipo-a-equipo son mínimos, al igual que la configuración de <abbrev>IPsec</abbrev>. El equipo necesita solo una conexión dedicada a una red que haga de medio de transporte (como lo es Internet) y &PROD; para crear la conexión <abbrev>IPsec</abbrev>."
 
 #. Tag: title
@@ -486,8 +486,8 @@
 "}"
 
 #. Tag: para
-#, no-c-format
-msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the &PROD; implementation of IPsec:"
+#, fuzzy, no-c-format
+msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the Fedora implementation of IPsec:"
 msgstr "El archivo de configuración de la etapa 1 que se ha creado por defecto cuando se inicia una conexión <abbrev>IPsec</abbrev>, contiene las siguientes directivas utilizadas por la implementación de IPsec de &PROD;:"
 
 #. Tag: term
@@ -506,8 +506,8 @@
 msgstr "exchange_mode aggressive"
 
 #. Tag: para
-#, no-c-format
-msgid "The default configuration for <abbrev>IPsec</abbrev> on &PROD; uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
+#, fuzzy, no-c-format
+msgid "The default configuration for <abbrev>IPsec</abbrev> on Fedora uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
 msgstr "La configuración establecida por defecto en &PROD; para <abbrev>IPsec</abbrev> utiliza un método de autenticación agresivo, que disminuye los excedentes de la conexión, permitiendo la configuración de varias conexiones <abbrev>IPsec</abbrev> con múltiples equipos."
 
 #. Tag: term
@@ -516,8 +516,8 @@
 msgstr "my_identifier address"
 
 #. Tag: para
-#, no-c-format
-msgid "Specifies the identification method to use when authenticating nodes. &PROD; uses IP addresses to identify nodes."
+#, fuzzy, no-c-format
+msgid "Specifies the identification method to use when authenticating nodes. Fedora uses IP addresses to identify nodes."
 msgstr "Indica el método de identificación a ser utilizado cuando se autentican nodos.  &PROD; utiliza direcciones IP para identificar nodos."
 
 #. Tag: term
@@ -546,8 +546,8 @@
 msgstr "authentication_method pre_shared_key"
 
 #. Tag: para
-#, no-c-format
-msgid "Specifies the authentication method used during node negotiation. By default, &PROD; uses pre-shared keys for authentication."
+#, fuzzy, no-c-format
+msgid "Specifies the authentication method used during node negotiation. By default, Fedora uses pre-shared keys for authentication."
 msgstr "Indica el método de autenticación utilizado durante la negociación del nodo. Por defecto, &PROD; utiliza una clave pre-compartida para la autenticación."
 
 #. Tag: term
@@ -628,8 +628,8 @@
 msgstr "pfs_group 2"
 
 #. Tag: para
-#, no-c-format
-msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the &PROD; implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
+#, fuzzy, no-c-format
+msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the Fedora implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
 msgstr "Define el protocolo de intercambio de claves Diffie-Hellman, que determina el método por el cual los nodos <abbrev>IPsec</abbrev> establecen una clave de sesión mutua y temporal para la segunda etapa de la conectividad <abbrev>IPsec</abbrev>. Por defecto, la implementación en &PROD; de <abbrev>IPsec</abbrev> utiliza el segundo (o <computeroutput>modp1024</computeroutput>) de los grupos Diffie-Hellman de intercambio de claves criptográficas. EL segundo grupo utiliza una exponenciación modular de 1024 bits que evita que los atacantes puedan decriptar transmisiones <abbrev>IPsec</abbrev>, aún si una de las claves privadas ha sido vulnerada."
 
 #. Tag: term
@@ -638,8 +638,8 @@
 msgstr "lifetime time 1 hour"
 
 #. Tag: para
-#, no-c-format
-msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default &PROD; implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
+#, fuzzy, no-c-format
+msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default Fedora implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
 msgstr "Este parámetro indica el período de vida de una SA y puede ser medido o bien en unidades de tiempo, o bien con datos. La implementación en &PROD; establecida por defecto de <abbrev>IPsec</abbrev> especifica un tiempo de vida de una hora."
 
 #. Tag: term
@@ -648,8 +648,8 @@
 msgstr "encryption_algorithm 3des, blowfish 448, rijndael"
 
 #. Tag: para
-#, no-c-format
-msgid "Specifies the supported encryption ciphers for phase 2. &PROD; supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
+#, fuzzy, no-c-format
+msgid "Specifies the supported encryption ciphers for phase 2. Fedora supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
 msgstr "Indica la cifra de encriptación soportada para la etapa 2. &PROD; soporta 3DES, Blowfish de 448 bits, y Rijndael (la cifra utilizada en el <firstterm>Estándard avanzado de encriptación</firstterm>, or <acronym>AES</acronym>, por las iniciales en inglés de Advanced Encryption Standard). "
 
 #. Tag: term

Modified: community/f14/es-ES/Wstation.po
===================================================================
--- community/f14/es-ES/Wstation.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/es-ES/Wstation.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -9,7 +9,7 @@
 msgstr ""
 "Project-Id-Version: Security Guide\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:23\n"
+"POT-Creation-Date: 2010-10-07T03:58:05\n"
 "PO-Revision-Date: \n"
 "Last-Translator: Héctor Daniel Cabrera <logan at fedoraproject.org>\n"
 "Language-Team: Fedora Spanish <trans-es at lists.fedoraproject.org>\n"
@@ -1520,8 +1520,8 @@
 msgstr "Los cortafuegos previenen que los paquetes de red ingresen a la interfaz de red del sistema. Si una petición es realizada a un puerto bloqueado por un cortafuegos, la petición será ignorada. Si un servicio está escuchando uno de estos puertos bloqueados, no recibe los paquetes y es efectivamente deshabilitado. Por esta razón, debe tenerse cuidado cuando se configure un cortafuegos para bloquear el acceso a puertos que no estén en uso, y se ponga atención al proceso para que no sea bloqueado el acceso a puertos utilizados por otros servicios configurados."
 
 #. Tag: para
-#, no-c-format
-msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>&RHSECLEVELTOOL;</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
+#, fuzzy, no-c-format
+msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>Firewall Administration Tool</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
 msgstr "Para la mayoría de los usuarios, la mejor herramienta para configurar un cortafuegos es la herramienta de configuración gráfica de cortafuegos que viene con Fedora: <application>&RHSECLEVELTOOL;</application> (<command>system-config-firewall</command>). Esta herramienta genera reglas amplias de <command>iptables</command> para un cortafuegos de propósitos generales, utilizando una interfaz de panel de control."
 
 #. Tag: para

Modified: community/f14/fi-FI/Exploits.po
===================================================================
--- community/f14/fi-FI/Exploits.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/fi-FI/Exploits.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:16\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: 2010-04-28T17:10:39\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -170,7 +170,7 @@
 
 #. Tag: member
 #, no-c-format
-msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via &RHN; or other system management services can alleviate the burdens of multi-seat security deployments."
+msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via Red Hat Network or other system management services can alleviate the burdens of multi-seat security deployments."
 msgstr ""
 
 #. Tag: entry

Modified: community/f14/fi-FI/Firewall.po
===================================================================
--- community/f14/fi-FI/Firewall.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/fi-FI/Firewall.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:17\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: 2010-04-28T17:10:40\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. &PROD; includes several tools to assist administrators and security engineers with network-level access control issues."
+msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. Fedora includes several tools to assist administrators and security engineers with network-level access control issues."
 msgstr ""
 
 #. Tag: para
@@ -210,22 +210,22 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In a default &PROD; installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any &PROD; system with an Internet connection."
+msgid "In a default Fedora installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any Fedora system with an Internet connection."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application>"
+msgid "<application>Firewall Administration Tool</application>"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the &PROD; installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
+msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the Fedora installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "After installation, you can change this preference by using the <application>&RHSECLEVELTOOL;</application>."
+msgid "After installation, you can change this preference by using the <application>Firewall Administration Tool</application>."
 msgstr ""
 
 #. Tag: para
@@ -250,7 +250,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
+msgid "The <application>Firewall Administration Tool</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
 msgstr ""
 
 #. Tag: title
@@ -380,7 +380,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
+msgid "The <application>Firewall Administration Tool</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
 msgstr ""
 
 #. Tag: para
@@ -716,7 +716,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
+msgid "By default, the IPv4 policy in Fedora kernels disables support for IP forwarding. This prevents machines that run Fedora from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
 msgstr ""
 
 #. Tag: screen
@@ -983,7 +983,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
+msgid "Fedora supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/fi-FI/IP_Tables.po
===================================================================
--- community/f14/fi-FI/IP_Tables.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/fi-FI/IP_Tables.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:57:59\n"
 "PO-Revision-Date: 2010-04-28T17:10:42\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -1049,7 +1049,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
+msgid "<application>Firewall Administration Tool</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/fi-FI/Kerberos.po
===================================================================
--- community/f14/fi-FI/Kerberos.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/fi-FI/Kerberos.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:58:00\n"
 "PO-Revision-Date: 2010-04-28T17:10:44\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -90,7 +90,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most &PROD; servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
+msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most Fedora servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
 msgstr ""
 
 #. Tag: para
@@ -440,7 +440,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. &PROD; includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
+msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. Fedora includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
 msgstr ""
 
 #. Tag: para
@@ -613,7 +613,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in &PROD;. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
+msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in Fedora. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/fi-FI/Pam.po
===================================================================
--- community/f14/fi-FI/Pam.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/fi-FI/Pam.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-28T17:10:46\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -25,7 +25,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Historically, each program had its own way of authenticating users. In &PROD;, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
+msgid "Historically, each program had its own way of authenticating users. In Fedora, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
 msgstr ""
 
 #. Tag: para
@@ -276,7 +276,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of &PROD;, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
+msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of Fedora, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
 msgstr ""
 
 #. Tag: title
@@ -444,7 +444,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "A number of graphical administrative tools in &PROD; provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
+msgid "A number of graphical administrative tools in Fedora provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
 msgstr ""
 
 #. Tag: para
@@ -564,7 +564,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In &PROD;, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
+msgid "In Fedora, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
 msgstr ""
 
 #. Tag: title
@@ -574,7 +574,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "When a user logs in to a &PROD; system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
+msgid "When a user logs in to a Fedora system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
 msgstr ""
 
 #. Tag: para
@@ -721,7 +721,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, &PROD; uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
+msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, Fedora uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
 msgstr ""
 
 #. Tag: para
@@ -766,5 +766,5 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;."
+msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in Fedora."
 msgstr ""

Modified: community/f14/fi-FI/References.po
===================================================================
--- community/f14/fi-FI/References.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/fi-FI/References.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-28T17:10:47\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The following references are pointers to additional information that is relevant to &SEL; and &PROD; but beyond the scope of this guide. Note that due to the rapid development of &SEL;, some of this material may only apply to specific releases of &PROD;."
+msgid "The following references are pointers to additional information that is relevant to SELinux and Fedora but beyond the scope of this guide. Note that due to the rapid development of SELinux, some of this material may only apply to specific releases of Fedora."
 msgstr ""
 
 #. Tag: title

Modified: community/f14/fi-FI/Revision_History.po
===================================================================
--- community/f14/fi-FI/Revision_History.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/fi-FI/Revision_History.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-01T17:03:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-28T17:10:48\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -30,6 +30,11 @@
 
 #. Tag: member
 #, no-c-format
+msgid "Removed all variables in the document source."
+msgstr ""
+
+#. Tag: member
+#, no-c-format
 msgid "Corrected the link to the DISA Unix Checklist and updated link."
 msgstr ""
 

Modified: community/f14/fi-FI/SSO_Overview.po
===================================================================
--- community/f14/fi-FI/SSO_Overview.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/fi-FI/SSO_Overview.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-28T17:10:49\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -25,7 +25,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The &PROD; SSO functionality reduces the number of times &PROD; desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to &PROD; from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
+msgid "The Fedora SSO functionality reduces the number of times Fedora desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to Fedora from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
 msgstr ""
 
 #. Tag: para
@@ -40,7 +40,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The following applications are currently supported by the unified log-in scheme in &PROD;:"
+msgid "The following applications are currently supported by the unified log-in scheme in Fedora:"
 msgstr ""
 
 #. Tag: para
@@ -65,7 +65,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; currently supports the following authentication mechanisms:"
+msgid "Fedora currently supports the following authentication mechanisms:"
 msgstr ""
 
 #. Tag: para
@@ -85,32 +85,32 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
+msgid "Fedora has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
+msgid "Fedora has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "As of &PROD; 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
+msgid "As of Fedora 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
-msgid "Advantages of &PROD; Single Sign-on"
+msgid "Advantages of Fedora Single Sign-on"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. &PROD; SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
+msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. Fedora SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "To achieve this goal, &PROD;:"
+msgid "To achieve this goal, Fedora:"
 msgstr ""
 
 #. Tag: para
@@ -120,7 +120,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the &PROD; Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
+msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the Fedora Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/fi-FI/Tcp_Wrappers.po
===================================================================
--- community/f14/fi-FI/Tcp_Wrappers.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/fi-FI/Tcp_Wrappers.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:21\n"
+"POT-Creation-Date: 2010-10-07T03:58:03\n"
 "PO-Revision-Date: 2010-04-28T17:10:53\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. &PROD; provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
+msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. Fedora provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
 msgstr ""
 
 #. Tag: para
@@ -70,7 +70,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within &PROD; are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
+msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within Fedora are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
 msgstr ""
 
 #. Tag: title
@@ -508,7 +508,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In addition to basic rules that allow and deny access, the &PROD; implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
+msgid "In addition to basic rules that allow and deny access, the Fedora implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
 msgstr ""
 
 #. Tag: title

Modified: community/f14/fi-FI/VPN.po
===================================================================
--- community/f14/fi-FI/VPN.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/fi-FI/VPN.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:22\n"
+"POT-Creation-Date: 2010-10-07T03:58:04\n"
 "PO-Revision-Date: 2010-04-28T17:10:56\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -55,12 +55,12 @@
 
 #. Tag: title
 #, no-c-format
-msgid "VPNs and &PROD;"
+msgid "VPNs and Fedora"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for &PROD;, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
+msgid "Fedora provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for Fedora, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
 msgstr ""
 
 #. Tag: title
@@ -70,12 +70,12 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
+msgid "Fedora supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "The <abbrev>IPsec</abbrev> implementation in &PROD; uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
+msgid "The <abbrev>IPsec</abbrev> implementation in Fedora uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
 msgstr ""
 
 #. Tag: title
@@ -90,7 +90,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "On &PROD; systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
+msgid "On Fedora systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
 msgstr ""
 
 #. Tag: para
@@ -100,7 +100,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The &PROD; implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
+msgid "The Fedora implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
 msgstr ""
 
 #. Tag: title
@@ -130,7 +130,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "To configure <abbrev>IPsec</abbrev> on &PROD;, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
+msgid "To configure <abbrev>IPsec</abbrev> on Fedora, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
 msgstr ""
 
 #. Tag: para
@@ -150,7 +150,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and &PROD; to create the <abbrev>IPsec</abbrev> connection."
+msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and Fedora to create the <abbrev>IPsec</abbrev> connection."
 msgstr ""
 
 #. Tag: title
@@ -465,7 +465,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the &PROD; implementation of IPsec:"
+msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the Fedora implementation of IPsec:"
 msgstr ""
 
 #. Tag: term
@@ -485,7 +485,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The default configuration for <abbrev>IPsec</abbrev> on &PROD; uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
+msgid "The default configuration for <abbrev>IPsec</abbrev> on Fedora uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
 msgstr ""
 
 #. Tag: term
@@ -495,7 +495,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the identification method to use when authenticating nodes. &PROD; uses IP addresses to identify nodes."
+msgid "Specifies the identification method to use when authenticating nodes. Fedora uses IP addresses to identify nodes."
 msgstr ""
 
 #. Tag: term
@@ -525,7 +525,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the authentication method used during node negotiation. By default, &PROD; uses pre-shared keys for authentication."
+msgid "Specifies the authentication method used during node negotiation. By default, Fedora uses pre-shared keys for authentication."
 msgstr ""
 
 #. Tag: term
@@ -591,7 +591,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the &PROD; implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
+msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the Fedora implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
 msgstr ""
 
 #. Tag: term
@@ -601,7 +601,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default &PROD; implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
+msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default Fedora implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
 msgstr ""
 
 #. Tag: term
@@ -611,7 +611,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the supported encryption ciphers for phase 2. &PROD; supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
+msgid "Specifies the supported encryption ciphers for phase 2. Fedora supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
 msgstr ""
 
 #. Tag: term

Modified: community/f14/fi-FI/Wstation.po
===================================================================
--- community/f14/fi-FI/Wstation.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/fi-FI/Wstation.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:23\n"
+"POT-Creation-Date: 2010-10-07T03:58:05\n"
 "PO-Revision-Date: 2010-04-28T17:10:59\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -1502,7 +1502,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>&RHSECLEVELTOOL;</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
+msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>Firewall Administration Tool</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/fr-FR/Exploits.po
===================================================================
--- community/f14/fr-FR/Exploits.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/fr-FR/Exploits.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgstr ""
 "Project-Id-Version: fr\n"
 "Report-Msgid-Bugs-To: https://bugzilla.redhat.com/\n"
-"POT-Creation-Date: 2010-09-30T01:27:16\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: 2010-08-24 20:49+0100\n"
 "Last-Translator: Kevin Raymond <shaiton at fedoraproject.org>\n"
 "Language-Team: Français <trans-fr at lists.fedoraproject.org>\n"
@@ -171,7 +171,7 @@
 
 #. Tag: member
 #, no-c-format
-msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via &RHN; or other system management services can alleviate the burdens of multi-seat security deployments."
+msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via Red Hat Network or other system management services can alleviate the burdens of multi-seat security deployments."
 msgstr ""
 
 #. Tag: entry

Modified: community/f14/fr-FR/Firewall.po
===================================================================
--- community/f14/fr-FR/Firewall.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/fr-FR/Firewall.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:17\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
 "Language-Team: LANGUAGE <kde-i18n-doc at kde.org>\n"
@@ -23,7 +23,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. &PROD; includes several tools to assist administrators and security engineers with network-level access control issues."
+msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. Fedora includes several tools to assist administrators and security engineers with network-level access control issues."
 msgstr ""
 
 #. Tag: para
@@ -213,22 +213,22 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In a default &PROD; installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any &PROD; system with an Internet connection."
+msgid "In a default Fedora installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any Fedora system with an Internet connection."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application>"
+msgid "<application>Firewall Administration Tool</application>"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the &PROD; installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
+msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the Fedora installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "After installation, you can change this preference by using the <application>&RHSECLEVELTOOL;</application>."
+msgid "After installation, you can change this preference by using the <application>Firewall Administration Tool</application>."
 msgstr ""
 
 #. Tag: para
@@ -253,7 +253,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
+msgid "The <application>Firewall Administration Tool</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
 msgstr ""
 
 #. Tag: title
@@ -383,7 +383,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
+msgid "The <application>Firewall Administration Tool</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
 msgstr ""
 
 #. Tag: para
@@ -719,7 +719,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
+msgid "By default, the IPv4 policy in Fedora kernels disables support for IP forwarding. This prevents machines that run Fedora from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
 msgstr ""
 
 #. Tag: screen
@@ -986,7 +986,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
+msgid "Fedora supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/fr-FR/IP_Tables.po
===================================================================
--- community/f14/fr-FR/IP_Tables.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/fr-FR/IP_Tables.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:57:59\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
 "Language-Team: LANGUAGE <kde-i18n-doc at kde.org>\n"
@@ -1052,7 +1052,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
+msgid "<application>Firewall Administration Tool</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/fr-FR/Kerberos.po
===================================================================
--- community/f14/fr-FR/Kerberos.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/fr-FR/Kerberos.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:58:00\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
 "Language-Team: LANGUAGE <kde-i18n-doc at kde.org>\n"
@@ -93,7 +93,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most &PROD; servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
+msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most Fedora servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
 msgstr ""
 
 #. Tag: para
@@ -443,7 +443,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. &PROD; includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
+msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. Fedora includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
 msgstr ""
 
 #. Tag: para
@@ -616,7 +616,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in &PROD;. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
+msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in Fedora. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/fr-FR/Pam.po
===================================================================
--- community/f14/fr-FR/Pam.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/fr-FR/Pam.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
 "Language-Team: LANGUAGE <kde-i18n-doc at kde.org>\n"
@@ -28,7 +28,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Historically, each program had its own way of authenticating users. In &PROD;, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
+msgid "Historically, each program had its own way of authenticating users. In Fedora, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
 msgstr ""
 
 #. Tag: para
@@ -279,7 +279,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of &PROD;, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
+msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of Fedora, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
 msgstr ""
 
 #. Tag: title
@@ -447,7 +447,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "A number of graphical administrative tools in &PROD; provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
+msgid "A number of graphical administrative tools in Fedora provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
 msgstr ""
 
 #. Tag: para
@@ -567,7 +567,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In &PROD;, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
+msgid "In Fedora, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
 msgstr ""
 
 #. Tag: title
@@ -577,7 +577,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "When a user logs in to a &PROD; system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
+msgid "When a user logs in to a Fedora system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
 msgstr ""
 
 #. Tag: para
@@ -724,7 +724,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, &PROD; uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
+msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, Fedora uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
 msgstr ""
 
 #. Tag: para
@@ -769,5 +769,5 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;."
+msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in Fedora."
 msgstr ""

Modified: community/f14/fr-FR/References.po
===================================================================
--- community/f14/fr-FR/References.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/fr-FR/References.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
 "Language-Team: LANGUAGE <kde-i18n-doc at kde.org>\n"
@@ -23,7 +23,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The following references are pointers to additional information that is relevant to &SEL; and &PROD; but beyond the scope of this guide. Note that due to the rapid development of &SEL;, some of this material may only apply to specific releases of &PROD;."
+msgid "The following references are pointers to additional information that is relevant to SELinux and Fedora but beyond the scope of this guide. Note that due to the rapid development of SELinux, some of this material may only apply to specific releases of Fedora."
 msgstr ""
 
 #. Tag: title

Modified: community/f14/fr-FR/Revision_History.po
===================================================================
--- community/f14/fr-FR/Revision_History.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/fr-FR/Revision_History.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-10-01T17:03:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
 "Language-Team: LANGUAGE <kde-i18n-doc at kde.org>\n"
@@ -33,6 +33,11 @@
 
 #. Tag: member
 #, no-c-format
+msgid "Removed all variables in the document source."
+msgstr ""
+
+#. Tag: member
+#, no-c-format
 msgid "Corrected the link to the DISA Unix Checklist and updated link."
 msgstr ""
 

Modified: community/f14/fr-FR/SSO_Overview.po
===================================================================
--- community/f14/fr-FR/SSO_Overview.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/fr-FR/SSO_Overview.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
 "Language-Team: LANGUAGE <kde-i18n-doc at kde.org>\n"
@@ -28,7 +28,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The &PROD; SSO functionality reduces the number of times &PROD; desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to &PROD; from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
+msgid "The Fedora SSO functionality reduces the number of times Fedora desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to Fedora from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
 msgstr ""
 
 #. Tag: para
@@ -43,7 +43,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The following applications are currently supported by the unified log-in scheme in &PROD;:"
+msgid "The following applications are currently supported by the unified log-in scheme in Fedora:"
 msgstr ""
 
 #. Tag: para
@@ -68,7 +68,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; currently supports the following authentication mechanisms:"
+msgid "Fedora currently supports the following authentication mechanisms:"
 msgstr ""
 
 #. Tag: para
@@ -88,32 +88,32 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
+msgid "Fedora has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
+msgid "Fedora has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "As of &PROD; 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
+msgid "As of Fedora 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
-msgid "Advantages of &PROD; Single Sign-on"
+msgid "Advantages of Fedora Single Sign-on"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. &PROD; SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
+msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. Fedora SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "To achieve this goal, &PROD;:"
+msgid "To achieve this goal, Fedora:"
 msgstr ""
 
 #. Tag: para
@@ -123,7 +123,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the &PROD; Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
+msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the Fedora Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/fr-FR/Tcp_Wrappers.po
===================================================================
--- community/f14/fr-FR/Tcp_Wrappers.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/fr-FR/Tcp_Wrappers.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:21\n"
+"POT-Creation-Date: 2010-10-07T03:58:03\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
 "Language-Team: LANGUAGE <kde-i18n-doc at kde.org>\n"
@@ -23,7 +23,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. &PROD; provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
+msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. Fedora provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
 msgstr ""
 
 #. Tag: para
@@ -73,7 +73,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within &PROD; are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
+msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within Fedora are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
 msgstr ""
 
 #. Tag: title
@@ -511,7 +511,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In addition to basic rules that allow and deny access, the &PROD; implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
+msgid "In addition to basic rules that allow and deny access, the Fedora implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
 msgstr ""
 
 #. Tag: title

Modified: community/f14/fr-FR/VPN.po
===================================================================
--- community/f14/fr-FR/VPN.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/fr-FR/VPN.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:22\n"
+"POT-Creation-Date: 2010-10-07T03:58:04\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
 "Language-Team: LANGUAGE <kde-i18n-doc at kde.org>\n"
@@ -58,12 +58,12 @@
 
 #. Tag: title
 #, no-c-format
-msgid "VPNs and &PROD;"
+msgid "VPNs and Fedora"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for &PROD;, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
+msgid "Fedora provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for Fedora, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
 msgstr ""
 
 #. Tag: title
@@ -73,12 +73,12 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
+msgid "Fedora supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "The <abbrev>IPsec</abbrev> implementation in &PROD; uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
+msgid "The <abbrev>IPsec</abbrev> implementation in Fedora uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
 msgstr ""
 
 #. Tag: title
@@ -93,7 +93,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "On &PROD; systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
+msgid "On Fedora systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
 msgstr ""
 
 #. Tag: para
@@ -103,7 +103,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The &PROD; implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
+msgid "The Fedora implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
 msgstr ""
 
 #. Tag: title
@@ -133,7 +133,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "To configure <abbrev>IPsec</abbrev> on &PROD;, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
+msgid "To configure <abbrev>IPsec</abbrev> on Fedora, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
 msgstr ""
 
 #. Tag: para
@@ -153,7 +153,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and &PROD; to create the <abbrev>IPsec</abbrev> connection."
+msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and Fedora to create the <abbrev>IPsec</abbrev> connection."
 msgstr ""
 
 #. Tag: title
@@ -468,7 +468,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the &PROD; implementation of IPsec:"
+msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the Fedora implementation of IPsec:"
 msgstr ""
 
 #. Tag: term
@@ -488,7 +488,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The default configuration for <abbrev>IPsec</abbrev> on &PROD; uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
+msgid "The default configuration for <abbrev>IPsec</abbrev> on Fedora uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
 msgstr ""
 
 #. Tag: term
@@ -498,7 +498,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the identification method to use when authenticating nodes. &PROD; uses IP addresses to identify nodes."
+msgid "Specifies the identification method to use when authenticating nodes. Fedora uses IP addresses to identify nodes."
 msgstr ""
 
 #. Tag: term
@@ -528,7 +528,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the authentication method used during node negotiation. By default, &PROD; uses pre-shared keys for authentication."
+msgid "Specifies the authentication method used during node negotiation. By default, Fedora uses pre-shared keys for authentication."
 msgstr ""
 
 #. Tag: term
@@ -594,7 +594,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the &PROD; implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
+msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the Fedora implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
 msgstr ""
 
 #. Tag: term
@@ -604,7 +604,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default &PROD; implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
+msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default Fedora implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
 msgstr ""
 
 #. Tag: term
@@ -614,7 +614,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the supported encryption ciphers for phase 2. &PROD; supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
+msgid "Specifies the supported encryption ciphers for phase 2. Fedora supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
 msgstr ""
 
 #. Tag: term

Modified: community/f14/fr-FR/Wstation.po
===================================================================
--- community/f14/fr-FR/Wstation.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/fr-FR/Wstation.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:23\n"
+"POT-Creation-Date: 2010-10-07T03:58:05\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
 "Language-Team: LANGUAGE <kde-i18n-doc at kde.org>\n"
@@ -1505,7 +1505,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>&RHSECLEVELTOOL;</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
+msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>Firewall Administration Tool</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/he-IL/Exploits.po
===================================================================
--- community/f14/he-IL/Exploits.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/he-IL/Exploits.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:16\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: 2010-04-28T17:10:39\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -170,7 +170,7 @@
 
 #. Tag: member
 #, no-c-format
-msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via &RHN; or other system management services can alleviate the burdens of multi-seat security deployments."
+msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via Red Hat Network or other system management services can alleviate the burdens of multi-seat security deployments."
 msgstr ""
 
 #. Tag: entry

Modified: community/f14/he-IL/Firewall.po
===================================================================
--- community/f14/he-IL/Firewall.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/he-IL/Firewall.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:17\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: 2010-04-28T17:10:40\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. &PROD; includes several tools to assist administrators and security engineers with network-level access control issues."
+msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. Fedora includes several tools to assist administrators and security engineers with network-level access control issues."
 msgstr ""
 
 #. Tag: para
@@ -210,22 +210,22 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In a default &PROD; installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any &PROD; system with an Internet connection."
+msgid "In a default Fedora installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any Fedora system with an Internet connection."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application>"
+msgid "<application>Firewall Administration Tool</application>"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the &PROD; installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
+msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the Fedora installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "After installation, you can change this preference by using the <application>&RHSECLEVELTOOL;</application>."
+msgid "After installation, you can change this preference by using the <application>Firewall Administration Tool</application>."
 msgstr ""
 
 #. Tag: para
@@ -250,7 +250,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
+msgid "The <application>Firewall Administration Tool</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
 msgstr ""
 
 #. Tag: title
@@ -380,7 +380,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
+msgid "The <application>Firewall Administration Tool</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
 msgstr ""
 
 #. Tag: para
@@ -716,7 +716,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
+msgid "By default, the IPv4 policy in Fedora kernels disables support for IP forwarding. This prevents machines that run Fedora from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
 msgstr ""
 
 #. Tag: screen
@@ -983,7 +983,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
+msgid "Fedora supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/he-IL/IP_Tables.po
===================================================================
--- community/f14/he-IL/IP_Tables.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/he-IL/IP_Tables.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:57:59\n"
 "PO-Revision-Date: 2010-04-28T17:10:42\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -1049,7 +1049,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
+msgid "<application>Firewall Administration Tool</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/he-IL/Kerberos.po
===================================================================
--- community/f14/he-IL/Kerberos.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/he-IL/Kerberos.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:58:00\n"
 "PO-Revision-Date: 2010-04-28T17:10:44\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -90,7 +90,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most &PROD; servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
+msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most Fedora servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
 msgstr ""
 
 #. Tag: para
@@ -440,7 +440,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. &PROD; includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
+msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. Fedora includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
 msgstr ""
 
 #. Tag: para
@@ -613,7 +613,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in &PROD;. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
+msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in Fedora. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/he-IL/Pam.po
===================================================================
--- community/f14/he-IL/Pam.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/he-IL/Pam.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-28T17:10:46\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -25,7 +25,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Historically, each program had its own way of authenticating users. In &PROD;, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
+msgid "Historically, each program had its own way of authenticating users. In Fedora, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
 msgstr ""
 
 #. Tag: para
@@ -276,7 +276,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of &PROD;, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
+msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of Fedora, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
 msgstr ""
 
 #. Tag: title
@@ -444,7 +444,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "A number of graphical administrative tools in &PROD; provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
+msgid "A number of graphical administrative tools in Fedora provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
 msgstr ""
 
 #. Tag: para
@@ -564,7 +564,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In &PROD;, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
+msgid "In Fedora, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
 msgstr ""
 
 #. Tag: title
@@ -574,7 +574,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "When a user logs in to a &PROD; system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
+msgid "When a user logs in to a Fedora system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
 msgstr ""
 
 #. Tag: para
@@ -721,7 +721,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, &PROD; uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
+msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, Fedora uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
 msgstr ""
 
 #. Tag: para
@@ -766,5 +766,5 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;."
+msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in Fedora."
 msgstr ""

Modified: community/f14/he-IL/References.po
===================================================================
--- community/f14/he-IL/References.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/he-IL/References.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-28T17:10:47\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The following references are pointers to additional information that is relevant to &SEL; and &PROD; but beyond the scope of this guide. Note that due to the rapid development of &SEL;, some of this material may only apply to specific releases of &PROD;."
+msgid "The following references are pointers to additional information that is relevant to SELinux and Fedora but beyond the scope of this guide. Note that due to the rapid development of SELinux, some of this material may only apply to specific releases of Fedora."
 msgstr ""
 
 #. Tag: title

Modified: community/f14/he-IL/Revision_History.po
===================================================================
--- community/f14/he-IL/Revision_History.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/he-IL/Revision_History.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-01T17:03:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-28T17:10:48\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -30,6 +30,11 @@
 
 #. Tag: member
 #, no-c-format
+msgid "Removed all variables in the document source."
+msgstr ""
+
+#. Tag: member
+#, no-c-format
 msgid "Corrected the link to the DISA Unix Checklist and updated link."
 msgstr ""
 

Modified: community/f14/he-IL/SSO_Overview.po
===================================================================
--- community/f14/he-IL/SSO_Overview.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/he-IL/SSO_Overview.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-28T17:10:49\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -25,7 +25,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The &PROD; SSO functionality reduces the number of times &PROD; desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to &PROD; from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
+msgid "The Fedora SSO functionality reduces the number of times Fedora desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to Fedora from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
 msgstr ""
 
 #. Tag: para
@@ -40,7 +40,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The following applications are currently supported by the unified log-in scheme in &PROD;:"
+msgid "The following applications are currently supported by the unified log-in scheme in Fedora:"
 msgstr ""
 
 #. Tag: para
@@ -65,7 +65,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; currently supports the following authentication mechanisms:"
+msgid "Fedora currently supports the following authentication mechanisms:"
 msgstr ""
 
 #. Tag: para
@@ -85,32 +85,32 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
+msgid "Fedora has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
+msgid "Fedora has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "As of &PROD; 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
+msgid "As of Fedora 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
-msgid "Advantages of &PROD; Single Sign-on"
+msgid "Advantages of Fedora Single Sign-on"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. &PROD; SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
+msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. Fedora SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "To achieve this goal, &PROD;:"
+msgid "To achieve this goal, Fedora:"
 msgstr ""
 
 #. Tag: para
@@ -120,7 +120,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the &PROD; Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
+msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the Fedora Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/he-IL/Tcp_Wrappers.po
===================================================================
--- community/f14/he-IL/Tcp_Wrappers.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/he-IL/Tcp_Wrappers.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:21\n"
+"POT-Creation-Date: 2010-10-07T03:58:03\n"
 "PO-Revision-Date: 2010-04-28T17:10:53\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. &PROD; provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
+msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. Fedora provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
 msgstr ""
 
 #. Tag: para
@@ -70,7 +70,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within &PROD; are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
+msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within Fedora are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
 msgstr ""
 
 #. Tag: title
@@ -508,7 +508,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In addition to basic rules that allow and deny access, the &PROD; implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
+msgid "In addition to basic rules that allow and deny access, the Fedora implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
 msgstr ""
 
 #. Tag: title

Modified: community/f14/he-IL/VPN.po
===================================================================
--- community/f14/he-IL/VPN.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/he-IL/VPN.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:22\n"
+"POT-Creation-Date: 2010-10-07T03:58:04\n"
 "PO-Revision-Date: 2010-04-28T17:10:56\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -55,12 +55,12 @@
 
 #. Tag: title
 #, no-c-format
-msgid "VPNs and &PROD;"
+msgid "VPNs and Fedora"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for &PROD;, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
+msgid "Fedora provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for Fedora, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
 msgstr ""
 
 #. Tag: title
@@ -70,12 +70,12 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
+msgid "Fedora supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "The <abbrev>IPsec</abbrev> implementation in &PROD; uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
+msgid "The <abbrev>IPsec</abbrev> implementation in Fedora uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
 msgstr ""
 
 #. Tag: title
@@ -90,7 +90,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "On &PROD; systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
+msgid "On Fedora systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
 msgstr ""
 
 #. Tag: para
@@ -100,7 +100,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The &PROD; implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
+msgid "The Fedora implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
 msgstr ""
 
 #. Tag: title
@@ -130,7 +130,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "To configure <abbrev>IPsec</abbrev> on &PROD;, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
+msgid "To configure <abbrev>IPsec</abbrev> on Fedora, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
 msgstr ""
 
 #. Tag: para
@@ -150,7 +150,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and &PROD; to create the <abbrev>IPsec</abbrev> connection."
+msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and Fedora to create the <abbrev>IPsec</abbrev> connection."
 msgstr ""
 
 #. Tag: title
@@ -465,7 +465,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the &PROD; implementation of IPsec:"
+msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the Fedora implementation of IPsec:"
 msgstr ""
 
 #. Tag: term
@@ -485,7 +485,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The default configuration for <abbrev>IPsec</abbrev> on &PROD; uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
+msgid "The default configuration for <abbrev>IPsec</abbrev> on Fedora uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
 msgstr ""
 
 #. Tag: term
@@ -495,7 +495,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the identification method to use when authenticating nodes. &PROD; uses IP addresses to identify nodes."
+msgid "Specifies the identification method to use when authenticating nodes. Fedora uses IP addresses to identify nodes."
 msgstr ""
 
 #. Tag: term
@@ -525,7 +525,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the authentication method used during node negotiation. By default, &PROD; uses pre-shared keys for authentication."
+msgid "Specifies the authentication method used during node negotiation. By default, Fedora uses pre-shared keys for authentication."
 msgstr ""
 
 #. Tag: term
@@ -591,7 +591,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the &PROD; implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
+msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the Fedora implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
 msgstr ""
 
 #. Tag: term
@@ -601,7 +601,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default &PROD; implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
+msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default Fedora implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
 msgstr ""
 
 #. Tag: term
@@ -611,7 +611,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the supported encryption ciphers for phase 2. &PROD; supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
+msgid "Specifies the supported encryption ciphers for phase 2. Fedora supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
 msgstr ""
 
 #. Tag: term

Modified: community/f14/he-IL/Wstation.po
===================================================================
--- community/f14/he-IL/Wstation.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/he-IL/Wstation.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:23\n"
+"POT-Creation-Date: 2010-10-07T03:58:05\n"
 "PO-Revision-Date: 2010-04-28T17:10:59\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -1502,7 +1502,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>&RHSECLEVELTOOL;</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
+msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>Firewall Administration Tool</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/id-ID/Exploits.po
===================================================================
--- community/f14/id-ID/Exploits.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/id-ID/Exploits.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:16\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: 2010-04-19T14:41:25\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -170,7 +170,7 @@
 
 #. Tag: member
 #, no-c-format
-msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via &RHN; or other system management services can alleviate the burdens of multi-seat security deployments."
+msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via Red Hat Network or other system management services can alleviate the burdens of multi-seat security deployments."
 msgstr ""
 
 #. Tag: entry

Modified: community/f14/id-ID/Firewall.po
===================================================================
--- community/f14/id-ID/Firewall.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/id-ID/Firewall.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:17\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: 2010-04-19T14:41:25\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. &PROD; includes several tools to assist administrators and security engineers with network-level access control issues."
+msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. Fedora includes several tools to assist administrators and security engineers with network-level access control issues."
 msgstr ""
 
 #. Tag: para
@@ -210,22 +210,22 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In a default &PROD; installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any &PROD; system with an Internet connection."
+msgid "In a default Fedora installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any Fedora system with an Internet connection."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application>"
+msgid "<application>Firewall Administration Tool</application>"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the &PROD; installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
+msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the Fedora installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "After installation, you can change this preference by using the <application>&RHSECLEVELTOOL;</application>."
+msgid "After installation, you can change this preference by using the <application>Firewall Administration Tool</application>."
 msgstr ""
 
 #. Tag: para
@@ -250,7 +250,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
+msgid "The <application>Firewall Administration Tool</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
 msgstr ""
 
 #. Tag: title
@@ -380,7 +380,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
+msgid "The <application>Firewall Administration Tool</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
 msgstr ""
 
 #. Tag: para
@@ -716,7 +716,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
+msgid "By default, the IPv4 policy in Fedora kernels disables support for IP forwarding. This prevents machines that run Fedora from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
 msgstr ""
 
 #. Tag: screen
@@ -983,7 +983,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
+msgid "Fedora supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/id-ID/IP_Tables.po
===================================================================
--- community/f14/id-ID/IP_Tables.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/id-ID/IP_Tables.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:57:59\n"
 "PO-Revision-Date: 2010-06-10 11:09+0700\n"
 "Last-Translator: Okta Purnama Rahadian <okta.rahadian at gmail.com>\n"
 "Language-Team: None\n"
@@ -1049,7 +1049,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
+msgid "<application>Firewall Administration Tool</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/id-ID/Kerberos.po
===================================================================
--- community/f14/id-ID/Kerberos.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/id-ID/Kerberos.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:58:00\n"
 "PO-Revision-Date: 2010-04-19T14:41:27\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -90,7 +90,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most &PROD; servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
+msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most Fedora servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
 msgstr ""
 
 #. Tag: para
@@ -440,7 +440,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. &PROD; includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
+msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. Fedora includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
 msgstr ""
 
 #. Tag: para
@@ -613,7 +613,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in &PROD;. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
+msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in Fedora. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/id-ID/Pam.po
===================================================================
--- community/f14/id-ID/Pam.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/id-ID/Pam.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-19T14:41:27\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -25,7 +25,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Historically, each program had its own way of authenticating users. In &PROD;, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
+msgid "Historically, each program had its own way of authenticating users. In Fedora, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
 msgstr ""
 
 #. Tag: para
@@ -276,7 +276,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of &PROD;, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
+msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of Fedora, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
 msgstr ""
 
 #. Tag: title
@@ -444,7 +444,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "A number of graphical administrative tools in &PROD; provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
+msgid "A number of graphical administrative tools in Fedora provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
 msgstr ""
 
 #. Tag: para
@@ -564,7 +564,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In &PROD;, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
+msgid "In Fedora, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
 msgstr ""
 
 #. Tag: title
@@ -574,7 +574,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "When a user logs in to a &PROD; system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
+msgid "When a user logs in to a Fedora system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
 msgstr ""
 
 #. Tag: para
@@ -721,7 +721,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, &PROD; uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
+msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, Fedora uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
 msgstr ""
 
 #. Tag: para
@@ -766,5 +766,5 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;."
+msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in Fedora."
 msgstr ""

Modified: community/f14/id-ID/References.po
===================================================================
--- community/f14/id-ID/References.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/id-ID/References.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-19T14:41:28\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The following references are pointers to additional information that is relevant to &SEL; and &PROD; but beyond the scope of this guide. Note that due to the rapid development of &SEL;, some of this material may only apply to specific releases of &PROD;."
+msgid "The following references are pointers to additional information that is relevant to SELinux and Fedora but beyond the scope of this guide. Note that due to the rapid development of SELinux, some of this material may only apply to specific releases of Fedora."
 msgstr ""
 
 #. Tag: title

Modified: community/f14/id-ID/Revision_History.po
===================================================================
--- community/f14/id-ID/Revision_History.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/id-ID/Revision_History.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-01T17:03:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-19T14:41:28\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -30,6 +30,11 @@
 
 #. Tag: member
 #, no-c-format
+msgid "Removed all variables in the document source."
+msgstr ""
+
+#. Tag: member
+#, no-c-format
 msgid "Corrected the link to the DISA Unix Checklist and updated link."
 msgstr ""
 

Modified: community/f14/id-ID/SSO_Overview.po
===================================================================
--- community/f14/id-ID/SSO_Overview.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/id-ID/SSO_Overview.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-19T14:41:28\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -25,7 +25,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The &PROD; SSO functionality reduces the number of times &PROD; desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to &PROD; from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
+msgid "The Fedora SSO functionality reduces the number of times Fedora desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to Fedora from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
 msgstr ""
 
 #. Tag: para
@@ -40,7 +40,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The following applications are currently supported by the unified log-in scheme in &PROD;:"
+msgid "The following applications are currently supported by the unified log-in scheme in Fedora:"
 msgstr ""
 
 #. Tag: para
@@ -65,7 +65,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; currently supports the following authentication mechanisms:"
+msgid "Fedora currently supports the following authentication mechanisms:"
 msgstr ""
 
 #. Tag: para
@@ -85,32 +85,32 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
+msgid "Fedora has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
+msgid "Fedora has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "As of &PROD; 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
+msgid "As of Fedora 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
-msgid "Advantages of &PROD; Single Sign-on"
+msgid "Advantages of Fedora Single Sign-on"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. &PROD; SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
+msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. Fedora SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "To achieve this goal, &PROD;:"
+msgid "To achieve this goal, Fedora:"
 msgstr ""
 
 #. Tag: para
@@ -120,7 +120,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the &PROD; Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
+msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the Fedora Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/id-ID/Tcp_Wrappers.po
===================================================================
--- community/f14/id-ID/Tcp_Wrappers.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/id-ID/Tcp_Wrappers.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:21\n"
+"POT-Creation-Date: 2010-10-07T03:58:03\n"
 "PO-Revision-Date: 2010-04-19T14:41:30\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. &PROD; provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
+msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. Fedora provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
 msgstr ""
 
 #. Tag: para
@@ -70,7 +70,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within &PROD; are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
+msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within Fedora are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
 msgstr ""
 
 #. Tag: title
@@ -508,7 +508,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In addition to basic rules that allow and deny access, the &PROD; implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
+msgid "In addition to basic rules that allow and deny access, the Fedora implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
 msgstr ""
 
 #. Tag: title

Modified: community/f14/id-ID/VPN.po
===================================================================
--- community/f14/id-ID/VPN.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/id-ID/VPN.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:22\n"
+"POT-Creation-Date: 2010-10-07T03:58:04\n"
 "PO-Revision-Date: 2010-04-19T14:41:31\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -55,12 +55,12 @@
 
 #. Tag: title
 #, no-c-format
-msgid "VPNs and &PROD;"
+msgid "VPNs and Fedora"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for &PROD;, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
+msgid "Fedora provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for Fedora, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
 msgstr ""
 
 #. Tag: title
@@ -70,12 +70,12 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
+msgid "Fedora supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "The <abbrev>IPsec</abbrev> implementation in &PROD; uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
+msgid "The <abbrev>IPsec</abbrev> implementation in Fedora uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
 msgstr ""
 
 #. Tag: title
@@ -90,7 +90,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "On &PROD; systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
+msgid "On Fedora systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
 msgstr ""
 
 #. Tag: para
@@ -100,7 +100,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The &PROD; implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
+msgid "The Fedora implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
 msgstr ""
 
 #. Tag: title
@@ -130,7 +130,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "To configure <abbrev>IPsec</abbrev> on &PROD;, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
+msgid "To configure <abbrev>IPsec</abbrev> on Fedora, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
 msgstr ""
 
 #. Tag: para
@@ -150,7 +150,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and &PROD; to create the <abbrev>IPsec</abbrev> connection."
+msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and Fedora to create the <abbrev>IPsec</abbrev> connection."
 msgstr ""
 
 #. Tag: title
@@ -465,7 +465,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the &PROD; implementation of IPsec:"
+msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the Fedora implementation of IPsec:"
 msgstr ""
 
 #. Tag: term
@@ -485,7 +485,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The default configuration for <abbrev>IPsec</abbrev> on &PROD; uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
+msgid "The default configuration for <abbrev>IPsec</abbrev> on Fedora uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
 msgstr ""
 
 #. Tag: term
@@ -495,7 +495,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the identification method to use when authenticating nodes. &PROD; uses IP addresses to identify nodes."
+msgid "Specifies the identification method to use when authenticating nodes. Fedora uses IP addresses to identify nodes."
 msgstr ""
 
 #. Tag: term
@@ -525,7 +525,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the authentication method used during node negotiation. By default, &PROD; uses pre-shared keys for authentication."
+msgid "Specifies the authentication method used during node negotiation. By default, Fedora uses pre-shared keys for authentication."
 msgstr ""
 
 #. Tag: term
@@ -591,7 +591,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the &PROD; implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
+msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the Fedora implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
 msgstr ""
 
 #. Tag: term
@@ -601,7 +601,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default &PROD; implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
+msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default Fedora implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
 msgstr ""
 
 #. Tag: term
@@ -611,7 +611,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the supported encryption ciphers for phase 2. &PROD; supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
+msgid "Specifies the supported encryption ciphers for phase 2. Fedora supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
 msgstr ""
 
 #. Tag: term

Modified: community/f14/id-ID/Wstation.po
===================================================================
--- community/f14/id-ID/Wstation.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/id-ID/Wstation.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:23\n"
+"POT-Creation-Date: 2010-10-07T03:58:05\n"
 "PO-Revision-Date: 2010-04-19T14:41:32\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -1502,7 +1502,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>&RHSECLEVELTOOL;</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
+msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>Firewall Administration Tool</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/it-IT/Exploits.po
===================================================================
--- community/f14/it-IT/Exploits.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/it-IT/Exploits.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -6,7 +6,7 @@
 msgstr ""
 "Project-Id-Version: docs-security.guide\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:16\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: 2010-09-25 17:52+0100\n"
 "Last-Translator: luigi votta <lewis41 at fedoraproject.org>\n"
 "Language-Team: Italian\n"
@@ -171,8 +171,8 @@
 msgstr "Le workstation e i desktop sono più facili da sfruttare se gli utenti non hanno le conoscenze o l'esperienza per prevenire o rilevare un rischio; è importante informare gli utenti sui rischi che si corrono, quando si installa software non autorizzato oppure si aprono allegati di mail non attese."
 
 #. Tag: member
-#, no-c-format
-msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via &RHN; or other system management services can alleviate the burdens of multi-seat security deployments."
+#, fuzzy, no-c-format
+msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via Red Hat Network or other system management services can alleviate the burdens of multi-seat security deployments."
 msgstr "Si possono implementare dei metodi di sicurezza facendo in modo che i software di gestione posta, non aprano o eseguano automaticamente gli allegati. In aggiunta, l'aggiornamento automatico delle workstation tramite &RHN; o altri servizi di gestione, possono ridurre il carico di lavoro e le disattenzioni sulla sicurezza, in sistemi multi-seat."
 
 #. Tag: entry

Modified: community/f14/it-IT/Firewall.po
===================================================================
--- community/f14/it-IT/Firewall.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/it-IT/Firewall.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -5,7 +5,7 @@
 msgstr ""
 "Project-Id-Version: docs-security.guide\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:17\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: 2010-07-04 13:55+0200\n"
 "Last-Translator: luigi votta <lewis41 at fedoraproject.org>\n"
 "Language-Team: italiana <Fedora Project trans-it <trans-it at lists.fedoraproject.org>>\n"
@@ -20,8 +20,8 @@
 msgstr "Firewall"
 
 #. Tag: para
-#, no-c-format
-msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. &PROD; includes several tools to assist administrators and security engineers with network-level access control issues."
+#, fuzzy, no-c-format
+msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. Fedora includes several tools to assist administrators and security engineers with network-level access control issues."
 msgstr "La sicurezza nell'informazione è molto spesso vista come un processo e non come un prodotto. Comunque, le implementazioni standard di sicurezza, solitamente impiegano qualche tipo di meccanismo per controllare i privilegi di accesso e restringere le risorse di rete agli utenti autorizzati, identificabili e rintracciabili. &PROD; include molti strumenti che assistono amministratori e ingegneri addetti alla sicurezza, a gestire il controllo di accesso a livello rete."
 
 #. Tag: para
@@ -210,23 +210,23 @@
 msgstr "Così come in una costruzione, il muro tagliafuoco, tenta di prevenire la propagazione del fuoco, il  firewall di un computer tenta di impedire che software maliziosi si propaghino nel computer. Un firewall serve anche ad impedire, che utenti non autorizzati possano accedere al computer."
 
 #. Tag: para
-#, no-c-format
-msgid "In a default &PROD; installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any &PROD; system with an Internet connection."
+#, fuzzy, no-c-format
+msgid "In a default Fedora installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any Fedora system with an Internet connection."
 msgstr "In una istallazione predefinita di &PROD; esiste un firewall tra il proprio computer (o la rete locale), e una qualsiasi rete non sicura, come ad esempio Internet. Esso serve a determinare a quali servizi del computer, possono accedere gli utenti remoti. Un firewall correttamente configurato, può incrementare notevolmente la sicurezza del sistema. Si raccomanda di configurare un firewall per tutti i sistemi &PROD; che sono collegati ad internet."
 
 #. Tag: title
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application>"
-msgstr "<application>&RHSECLEVELTOOL;</application>"
+msgid "<application>Firewall Administration Tool</application>"
+msgstr ""
 
 #. Tag: para
-#, no-c-format
-msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the &PROD; installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
+#, fuzzy, no-c-format
+msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the Fedora installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
 msgstr "Durante l'installazione di &PROD;,nella schermata <guilabel>Configurazione Firewall</guilabel>, si ha la possibilità di abilitare un firewall di base come pure consentire a particolari dispositivi di usare servizi e porte di ingresso."
 
 #. Tag: para
-#, no-c-format
-msgid "After installation, you can change this preference by using the <application>&RHSECLEVELTOOL;</application>."
+#, fuzzy, no-c-format
+msgid "After installation, you can change this preference by using the <application>Firewall Administration Tool</application>."
 msgstr "Dopo l'installazione, è possibile cambiare queste preferenze utilizzando <application>&RHSECLEVELTOOL;</application>."
 
 #. Tag: para
@@ -250,8 +250,8 @@
 msgstr "Nota"
 
 #. Tag: para
-#, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
+#, fuzzy, no-c-format
+msgid "The <application>Firewall Administration Tool</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
 msgstr "<application>&RHSECLEVELTOOL;</application> configura solo un firewall di base. Se il sistema necessita di regole più complesse, fare riferimento alla <xref linkend=\"sect-Security_Guide-IPTables\"/>, per i dettagli sulla configurazione di regole <command>iptables</command>."
 
 #. Tag: title
@@ -380,8 +380,8 @@
 msgstr "Altre porte"
 
 #. Tag: para
-#, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
+#, fuzzy, no-c-format
+msgid "The <application>Firewall Administration Tool</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
 msgstr "<application>&RHSECLEVELTOOL;</application> include una sezione <guilabel>Altre porte</guilabel> per specificare numeri di porte IP personalizzate come fidate per <command>iptables</command>. Per esempio, per permettere ad IRC ed IPP (Internet Printing Protocol) di by-passare il firewall, aggiungere quanto segue, alla sezione <guilabel>Altre porte</guilabel>:"
 
 #. Tag: para
@@ -722,8 +722,8 @@
 msgstr "Questa regola consente, ai sistemi dietro al firewall/gateway, di accedere alla rete interna. Poichè  tutti i pacchetti passano attraverso la sua scheda <filename>eth1</filename>,.il gateway re-indirizza i pacchetti da un nodo LAN al nodo destinazione."
 
 #. Tag: para
-#, no-c-format
-msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
+#, fuzzy, no-c-format
+msgid "By default, the IPv4 policy in Fedora kernels disables support for IP forwarding. This prevents machines that run Fedora from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
 msgstr "Per impostazione, la policy IPv4 nei kernel &PROD; disabilita il supporto per l'instradamento IP. Ciò serve ad impedire che macchine che eseguono &PROD; funzionino come router di soglia dedicati. Per abilitare l'instradamento IP, usare il seguente comando:"
 
 #. Tag: screen
@@ -991,8 +991,8 @@
 msgstr "L'introduzione del nuovo Internet Protocol di futura generazione, l'IPv6, espande la limitazione  degli indirizzi a 32bit di IPv4 (o IP). IPv6, infatti, supporta indirizzi a 128bit, e le reti compatibili con IPv6, sono quindi capaci di indirizzare un numero maggiore di indirizzi, rispetto a IPv4."
 
 #. Tag: para
-#, no-c-format
-msgid "&PROD; supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
+#, fuzzy, no-c-format
+msgid "Fedora supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
 msgstr "&PROD; supporta regole di firewall IPv6 usando Netfilter 6 e il comando <command>ip6tables</command>. In Fedora 13, sia IPv4 sia IPv6, sono abilitati in modo predefinito "
 
 #. Tag: para
@@ -1069,3 +1069,6 @@
 #, no-c-format
 msgid "<citetitle>Linux Firewalls</citetitle>, by Robert Ziegler; New Riders Press &mdash; contains a wealth of information on building firewalls using both 2.2 kernel <command>ipchains</command> as well as Netfilter and <command>iptables</command>. Additional security topics such as remote access issues and intrusion detection systems are also covered."
 msgstr "<citetitle>Linux Firewalls</citetitle> di Robert Ziegler (New Riders Press) &mdash; Un manuale  con informazioni su come creare firewall, usando sia <command>ipchains</command> del kernel, sia Netfilter e <command>iptables</command>. Vengono trattati anche diversi argomenti sulla sicurezza, come le questioni riguardanti l'accesso remoto e i sistemi anti-intrusione."
+
+#~ msgid "<application>&RHSECLEVELTOOL;</application>"
+#~ msgstr "<application>&RHSECLEVELTOOL;</application>"

Modified: community/f14/it-IT/IP_Tables.po
===================================================================
--- community/f14/it-IT/IP_Tables.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/it-IT/IP_Tables.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -6,7 +6,7 @@
 msgstr ""
 "Project-Id-Version: docs-security.guide\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:57:59\n"
 "PO-Revision-Date: 2010-07-08 19:43+0200\n"
 "Last-Translator: luigi votta <lewis41 at fedoraproject.org>\n"
 "Language-Team: italiana <Fedora Project trans-it <trans-it at lists.fedoraproject.org>>\n"
@@ -1055,8 +1055,8 @@
 msgstr "In Fedora, esistono due metodi di base per controllare <command>iptables</command>:"
 
 #. Tag: para
-#, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
+#, fuzzy, no-c-format
+msgid "<application>Firewall Administration Tool</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
 msgstr "<application>&RHSECLEVELTOOL;</application> (<command>system-config-securitylevel</command>) &mdash; Un'interfaccia grafica, usata per creare, attivare, e salvare regole firewall di base. Per maggiori informazioni, vedere la <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" />."
 
 #. Tag: para

Modified: community/f14/it-IT/Kerberos.po
===================================================================
--- community/f14/it-IT/Kerberos.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/it-IT/Kerberos.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -5,7 +5,7 @@
 msgstr ""
 "Project-Id-Version: docs-security.guide\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:58:00\n"
 "PO-Revision-Date: 2010-07-04 16:12+0200\n"
 "Last-Translator: luigi votta <lewis41 at fedoraproject.org>\n"
 "Language-Team: italiana <Fedora Project trans-it <trans-it at lists.fedoraproject.org>>\n"
@@ -90,8 +90,8 @@
 msgstr "<ulink url=\"http://www.cmf.nrl.navy.mil/CCS/people/kenh/kerberos-faq.html\"> Kerberos-FAQ.</ulink>"
 
 #. Tag: para
-#, no-c-format
-msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most &PROD; servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
+#, fuzzy, no-c-format
+msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most Fedora servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
 msgstr "Kerberos presenta solo una parziale compatibilità con il sistema PAM (Pluggable Authentication Modules), usato nei principali server di &PROD;. Per maggiori informazioni vedere la <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" />."
 
 #. Tag: para
@@ -440,8 +440,8 @@
 msgstr "Prima di configurare Kerberos, assicurarsi che il servizio di sincronizzazione data/ora e il DNS, funzionino correttamente su tutti i client e server. Prestare particolare attenzione alla sincronizzazione dell'ora tra il server Kerberos e i suoi client. Se il server ed i client sono sfasati per più di cinque minuti (configurabile in Kerberos 5), i client non possono autenticarsi presso il server. Questa sincronizzazione è necessaria in quanto impedisce ad un attacker, che utilizzi un ticket scaduto, di mascherarsi come un utente fidato."
 
 #. Tag: para
-#, no-c-format
-msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. &PROD; includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
+#, fuzzy, no-c-format
+msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. Fedora includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
 msgstr "Si consiglia di impostare un NTP (Network Time Protocol). In &PROD; è incluso nel pacchetto <filename>ntp</filename>. Per i dettagli su come impostare un server Network Time Protocol, fare riferimento al file <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename>, dove <replaceable>&#60;version-number&#62;</replaceable>> è la versione del <filename>ntp</filename>, installato nel proprio sistema, o visitare il sito del progetto <ulink url=\"http://www.ntp.org\"> ntp.org</ulink>."
 
 #. Tag: para
@@ -616,8 +616,8 @@
 msgstr "IMAP &mdash; Per usare un server IMAP kerberized 5, occorre installare i pacchetti  <filename>cyrus-imap</filename> e <filename>cyrus-sasl-gssapi</filename>. Quest'ultimo contiene i componenti Cyrus SASL che supportano l'autenticazione GSS-API. Cyrus IMAP funziona  correttamente con Kerberos se l'utente <command>cyrus</command> trova la chiave appropriata nel file <filename>/etc/krb5.keytab</filename>, ed il root per il principal è impostato su <command>imap</command> (creato con <command>kadmin</command>)."
 
 #. Tag: para
-#, no-c-format
-msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in &PROD;. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
+#, fuzzy, no-c-format
+msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in Fedora. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
 msgstr "Un'alternativa a <filename>cyrus-imap</filename> è data dal pacchetto <filename>dovecot</filename>, incluso anche in &PROD;. e che contiene un server IMAP, ma per il momento senza alcun supporto per GSS-API e Kerberos."
 
 #. Tag: para

Modified: community/f14/it-IT/Pam.po
===================================================================
--- community/f14/it-IT/Pam.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/it-IT/Pam.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -5,7 +5,7 @@
 msgstr ""
 "Project-Id-Version: docs-security.guide\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-09-27 19:26+0100\n"
 "Last-Translator: luigi votta <lewis41 at fedoraproject.org>\n"
 "Language-Team: italiana <Fedora Project trans-it <trans-it at lists.fedoraproject.org>>\n"
@@ -25,8 +25,8 @@
 msgstr "I programmi che autorizzano l'accesso ad un sistema, usano l'<firstterm>autenticazione</firstterm> per verificare l'identità degli utenti (autenticazione, vuol dire, stabilire che un utente è, chi dice di essere)."
 
 #. Tag: para
-#, no-c-format
-msgid "Historically, each program had its own way of authenticating users. In &PROD;, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
+#, fuzzy, no-c-format
+msgid "Historically, each program had its own way of authenticating users. In Fedora, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
 msgstr "Nel passato, ogni programmi aveva un proprio modo per autenticare gli utenti. Con &PROD; molti programmi sono stati configurati per usare un meccanismo di autenticazione centralizzato, denominato <acronym>PAM</acronym> (Pluggable Authentication Modules)."
 
 #. Tag: para
@@ -282,8 +282,8 @@
 msgstr "Nome del modulo"
 
 #. Tag: para
-#, no-c-format
-msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of &PROD;, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
+#, fuzzy, no-c-format
+msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of Fedora, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
 msgstr "Il nome di un modulo, consente a PAM di fare riferimento al modulo contenente la specifica interfaccia. Nelle precedenti versioni di &PROD;, nel file di configurazione PAM, si usava indicare il percorso completo del modulo. Inoltre, con la comparsa dei sistemi <firstterm>multilib</firstterm>, che utilizzano moduli PAM a 64 bit, in <filename>/lib64/security/</filename>, il nome della directory è omesso, perchè l'applicazione è collegata alla versione <filename>libpam</filename> appropriata, in grado di localizzare la corretta versione del modulo."
 
 #. Tag: title
@@ -458,8 +458,8 @@
 msgstr "Caching delle credenziali PAM ed amministrative"
 
 #. Tag: para
-#, no-c-format
-msgid "A number of graphical administrative tools in &PROD; provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
+#, fuzzy, no-c-format
+msgid "A number of graphical administrative tools in Fedora provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
 msgstr "In &PROD;, un numero di strumenti amministrativi permette agli utenti di ottenere elevati privilegi per un periodo di cinque minuti, tramite il modulo <filename>pam_timestamp.so</filename>. E' importante capire il funzionamento di questo meccanismo, perchè un utente che si allontani da un terminale mentre <filename>pam_timestamp.so</filename> è ancora in vita, lascia la macchina aperta a manipolazioni da parte di chiunque possa fisicamente accedere al terminale incustodito."
 
 #. Tag: para
@@ -578,8 +578,8 @@
 msgstr "Proprietario di dispositivo"
 
 #. Tag: para
-#, no-c-format
-msgid "In &PROD;, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
+#, fuzzy, no-c-format
+msgid "In Fedora, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
 msgstr "In &PROD;, il primo utente che accede ad un terminale della macchina, può manipolare certi dispositivi ed effettuare certe operazioni normalmente pertinenti all'utente root. Tale controllo avviene tramite un modulo PAM, denominato <filename>pam_console.so</filename>."
 
 #. Tag: title
@@ -588,8 +588,8 @@
 msgstr "Il proprietario di dispositivo"
 
 #. Tag: para
-#, no-c-format
-msgid "When a user logs in to a &PROD; system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
+#, fuzzy, no-c-format
+msgid "When a user logs in to a Fedora system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
 msgstr "Quando un utente accede ad un sistema &PROD;, il modulo <filename>pam_console.so</filename> è chiamato da <command>login</command> o dal programma d'accesso grafico usato, <application>gdm</application>, <application>kdm</application>, o <application>xdm</application>. Se l'utente è il primo ad accedere ad una console fisica &mdash; riferito anche come <firstterm>utente da console</firstterm> &mdash; il modulo attribuisce all'utente il diritto di proprietà su una verietà di dispositivi normalmente attrbuiti all'utente root. L'<firstterm>utente da console</firstterm>, rimane il proprietario di questi dispositivi fino al termine della sua ultima sessione locale. Una volta uscito, l'utente root torna ad essere il proprietario."
 
 #. Tag: para
@@ -737,8 +737,8 @@
 msgstr "<command>pam</command> &mdash; Una buona introduzione a PAM, con una spiegazione della struttura e degli impieghi dei file di configurazione PAM."
 
 #. Tag: para
-#, no-c-format
-msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, &PROD; uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
+#, fuzzy, no-c-format
+msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, Fedora uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
 msgstr "Notare che questa pagina di man, descrive sia il file <filename>/etc/pam.conf</filename>, sia i singoli file di configurazione nella directory <filename>/etc/pam.d/</filename>. Per impostazione, &PROD; usa i singoli file di configurazione in <filename>/etc/pam.d/</filename>, ignorando completamente <filename>/etc/pam.conf</filename> (anche se presente)."
 
 #. Tag: para
@@ -782,6 +782,6 @@
 msgstr "<ulink url=\"http://www.kernel.org/pub/linux/libs/pam/\">http://www.kernel.org/pub/linux/libs/pam/</ulink> &mdash; Il sito web principale del progetto Linux-PAM, con informazioni sui vari moduli, una FAQ e documenti."
 
 #. Tag: para
-#, no-c-format
-msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;."
+#, fuzzy, no-c-format
+msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in Fedora."
 msgstr "La documentazione presente sul sito sopra citato, riguarda la versione di PAM più recente e potrebbe non essere al 100% accurata per la versione inclusa in &PROD;."

Modified: community/f14/it-IT/References.po
===================================================================
--- community/f14/it-IT/References.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/it-IT/References.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -6,7 +6,7 @@
 msgstr ""
 "Project-Id-Version: docs-security.guide\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-05-15 15:17+0200\n"
 "Last-Translator: luigi votta <lewis41 at fedoraproject.org>\n"
 "Language-Team: italian <trans-it at lists.fedoraproject.org>\n"
@@ -22,8 +22,8 @@
 msgstr "Riferimenti"
 
 #. Tag: para
-#, no-c-format
-msgid "The following references are pointers to additional information that is relevant to &SEL; and &PROD; but beyond the scope of this guide. Note that due to the rapid development of &SEL;, some of this material may only apply to specific releases of &PROD;."
+#, fuzzy, no-c-format
+msgid "The following references are pointers to additional information that is relevant to SELinux and Fedora but beyond the scope of this guide. Note that due to the rapid development of SELinux, some of this material may only apply to specific releases of Fedora."
 msgstr "I seguenti riferimenti, sono collegamenti ad ulteriori informazioni, rilevanti in &SEL; e &PROD;, ma che esulano dagli scopi di questa guida. Notare che dato il rapido sviluppo di of &SEL;, alcuni materiali potrebbero applicarsi solo a specifiche versioni di &PROD;."
 
 #. Tag: title

Modified: community/f14/it-IT/Revision_History.po
===================================================================
--- community/f14/it-IT/Revision_History.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/it-IT/Revision_History.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -5,7 +5,7 @@
 msgstr ""
 "Project-Id-Version: docs-security.guide\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-10-01T17:03:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-07-13 13:11+0200\n"
 "Last-Translator: luigi votta <lewis41 at fedoraproject.org>\n"
 "Language-Team: italiana <Fedora Project trans-it <trans-it at lists.fedoraproject.org>>\n"
@@ -31,6 +31,11 @@
 
 #. Tag: member
 #, no-c-format
+msgid "Removed all variables in the document source."
+msgstr ""
+
+#. Tag: member
+#, no-c-format
 msgid "Corrected the link to the DISA Unix Checklist and updated link."
 msgstr ""
 

Modified: community/f14/it-IT/SSO_Overview.po
===================================================================
--- community/f14/it-IT/SSO_Overview.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/it-IT/SSO_Overview.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -5,7 +5,7 @@
 msgstr ""
 "Project-Id-Version: docs-security.guide\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-09-27 17:14+0100\n"
 "Last-Translator: luigi votta <lewis41 at fedoraproject.org>\n"
 "Language-Team: italiana <Fedora Project trans-it <trans-it at lists.fedoraproject.org>>\n"
@@ -25,8 +25,8 @@
 msgstr "Introduzione"
 
 #. Tag: para
-#, no-c-format
-msgid "The &PROD; SSO functionality reduces the number of times &PROD; desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to &PROD; from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
+#, fuzzy, no-c-format
+msgid "The Fedora SSO functionality reduces the number of times Fedora desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to Fedora from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
 msgstr "La funzionalità SSO di &PROD;, serve a ridurre il numero di autenticazioni richieste agli utenti desktop &PROD;. La maggior parte delle applicazioni, sfruttano gli stessi meccanismi di autenticazione ed autorizzazione, cosicchè una volta loggati in &PROD;, gli utenti non devono reinserire la loro password. Queste applicazioni sono illustrate più avanti."
 
 #. Tag: para
@@ -40,8 +40,8 @@
 msgstr "Applicazioni supportate"
 
 #. Tag: para
-#, no-c-format
-msgid "The following applications are currently supported by the unified log-in scheme in &PROD;:"
+#, fuzzy, no-c-format
+msgid "The following applications are currently supported by the unified log-in scheme in Fedora:"
 msgstr "Di seguito si elencano le applicazioni che attualmente supportano il meccanismo unificato di accesso, in &PROD;:"
 
 #. Tag: para
@@ -65,8 +65,8 @@
 msgstr "Meccanismi di autenticazione supportati"
 
 #. Tag: para
-#, no-c-format
-msgid "&PROD; currently supports the following authentication mechanisms:"
+#, fuzzy, no-c-format
+msgid "Fedora currently supports the following authentication mechanisms:"
 msgstr "&PROD; correntemente supporta i seguenti meccanismi di autenticazione:"
 
 #. Tag: para
@@ -85,33 +85,33 @@
 msgstr "Smart card supportate"
 
 #. Tag: para
-#, no-c-format
-msgid "&PROD; has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
+#, fuzzy, no-c-format
+msgid "Fedora has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
 msgstr "&PROD; è stato testato con il lettore e le card Cyberflex, ma anche altre card conformi alle specifiche Java card 2.1.1 e Global Platform 2.0.1 dovrebbero operare correttamente, come ogni lettore che sia supportato dalla piattaforma PCSC."
 
 #. Tag: para
-#, no-c-format
-msgid "&PROD; has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
+#, fuzzy, no-c-format
+msgid "Fedora has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
 msgstr "&PROD; è stato testato anche con lo standard Common Access Cards (CAC). Il lettore supportato per CAC è l'SCM SCR 331 USB."
 
 #. Tag: para
-#, no-c-format
-msgid "As of &PROD; 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
+#, fuzzy, no-c-format
+msgid "As of Fedora 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
 msgstr "&PROD; supporta anche smart card Gemalto Cyberflex Access 64k v2 (in conformità con gli standard DER SHA-1 configurati come in PKCSI v2.1). Queste smart card, ora usano lettori che si conformano alle norme CCID (Chip/Smart Card Interface Devices)."
 
 #. Tag: title
-#, no-c-format
-msgid "Advantages of &PROD; Single Sign-on"
+#, fuzzy, no-c-format
+msgid "Advantages of Fedora Single Sign-on"
 msgstr "Vantaggi dell'identificazione unica di &PROD;"
 
 #. Tag: para
-#, no-c-format
-msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. &PROD; SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
+#, fuzzy, no-c-format
+msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. Fedora SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
 msgstr "Oggigiorno, esistono numerosi meccanismi di sicurezza, che utilizzano una varietà di protocolli e di <emphasis>credential store</emphasis>. Tra questi si ricordano SSL, SSH, IPsec, e Kerberos. L'identificazione unica di &PROD; si propone di unificare questi schemi. Ciò non vuol dire sostituire Keberos con certificazioni X.509v3, quanto unificarli in modo da ridurre il carico di gestione sia agli utenti che agli amministratori."
 
 #. Tag: para
-#, no-c-format
-msgid "To achieve this goal, &PROD;:"
+#, fuzzy, no-c-format
+msgid "To achieve this goal, Fedora:"
 msgstr "Per raggiungere questo obbiettivo, &PROD;:"
 
 #. Tag: para
@@ -120,8 +120,8 @@
 msgstr "Offre una singola istanza condivisa delle librerie di criptazione NSS, su ogni sistema operativo."
 
 #. Tag: para
-#, no-c-format
-msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the &PROD; Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
+#, fuzzy, no-c-format
+msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the Fedora Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
 msgstr "Include il Sistema di Certficazione, ESC (Enterprise Security Client), con il sistema operativo base. L'applicazione ESC, intercetta gli eventi relativi all'inserzione delle samrt card. Se una smart card, conforme al Sistema di Certificazione usato in &PROD;, viene inserita nel sistema, ESC visualizza una interfaccia grafica istruendo l'utente su come registrare la smart card."
 
 #. Tag: para

Modified: community/f14/it-IT/Tcp_Wrappers.po
===================================================================
--- community/f14/it-IT/Tcp_Wrappers.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/it-IT/Tcp_Wrappers.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -5,7 +5,7 @@
 msgstr ""
 "Project-Id-Version: docs-security.guide\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:21\n"
+"POT-Creation-Date: 2010-10-07T03:58:03\n"
 "PO-Revision-Date: 2010-09-29 18:43+0100\n"
 "Last-Translator: luigi votta <lewis41 at fedoraproject.org>\n"
 "Language-Team: italiana <Fedora Project trans-it <trans-it at lists.fedoraproject.org>>\n"
@@ -20,8 +20,8 @@
 msgstr "TCP Wrapper e xinetd"
 
 #. Tag: para
-#, no-c-format
-msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. &PROD; provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
+#, fuzzy, no-c-format
+msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. Fedora provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
 msgstr "Controllare l'accesso ai servizi di rete, è una delle operazioni che un amministratore di server deve fare regolarmente e &PROD; fornisce diversi strumenti al riguardo. Per esempio, un firewall basato su regole <command>iptables</command> che filtra i pacchetti indesiderati, nell'ambito dello stack di rete del kernel, ed i <firstterm>TCP Wrapper</firstterm> che aggiungono un ulteriore livello di protezione definendo gli host autorizzati a connettersi ai servizi di rete, in tal modo <emphasis>wrapped</emphasis> (avvolti, coperti). Il servizio <emphasis>super server</emphasis> di <systemitem class=\"daemon\">xinetd</systemitem> è un esempio di servizio wrapped: è detto <emphasis>super server</emphasis> perchè controlla le connessioni in un insieme ristretto di servizi, raffinando ulteriormente il controllo d'accesso."
 
 #. Tag: para
@@ -70,8 +70,8 @@
 msgstr "Oltre al controllo d'accesso e al logging, TCP Wrapper, durante la fase di connessione, può eseguire comandi d'interazione con il client,."
 
 #. Tag: para
-#, no-c-format
-msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within &PROD; are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
+#, fuzzy, no-c-format
+msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within Fedora are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
 msgstr "Poichè i TCP Wrapper sono un valore aggiunto per l'arsenale di strumenti a disposizione di ogni amministratore, la maggior parte dei servizi di rete in &PROD;, sono linkati alla libreria <filename>libwrap.a</filename>, tra cui <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, e <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
 
 #. Tag: title
@@ -511,8 +511,8 @@
 msgstr "Opzioni"
 
 #. Tag: para
-#, no-c-format
-msgid "In addition to basic rules that allow and deny access, the &PROD; implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
+#, fuzzy, no-c-format
+msgid "In addition to basic rules that allow and deny access, the Fedora implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
 msgstr "L'implementazione in &PROD; dei TCP Wrapper, oltre alle regole di base per specificare permessi o divieti d'accesso, supporta estensioni al linguaggio di controllo usando <firstterm>campi opzione</firstterm>. Usando questi campi, si può modificare il livello dei messaggi di log, consolidare il controllo ed avviare comandi di shell."
 
 #. Tag: title

Modified: community/f14/it-IT/VPN.po
===================================================================
--- community/f14/it-IT/VPN.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/it-IT/VPN.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -5,7 +5,7 @@
 msgstr ""
 "Project-Id-Version: docs-security.guide\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:22\n"
+"POT-Creation-Date: 2010-10-07T03:58:04\n"
 "PO-Revision-Date: 2010-07-13 12:21+0200\n"
 "Last-Translator: luigi votta <lewis41 at fedoraproject.org>\n"
 "Language-Team: italiana <Fedora Project trans-it <trans-it at lists.fedoraproject.org>>\n"
@@ -55,13 +55,13 @@
 msgstr "Con un tale livello di sicurezza, un attacker non solo deve intercettare il pacchetto, ma anche decifrarlo. Intrusori che impiegano un attacco tipo man-in-the-middle, tra un server ed un client, devono avere accesso anche ad almeno ad una delle chiavi di autenticazione delle sessioni. Poichè si usano diversi livelli di autenticazione e di cifratura, le reti <abbrev>VPN</abbrev> sono un mezzo sicuro ed efficace per collegare multipli nodi remoti, che diventano una intranet unificata."
 
 #. Tag: title
-#, no-c-format
-msgid "VPNs and &PROD;"
+#, fuzzy, no-c-format
+msgid "VPNs and Fedora"
 msgstr "Reti VPN e &PROD;"
 
 #. Tag: para
-#, no-c-format
-msgid "&PROD; provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for &PROD;, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
+#, fuzzy, no-c-format
+msgid "Fedora provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for Fedora, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
 msgstr "<acronym>IPsec</acronym> (<firstterm>Internet Protocol Security</firstterm>) è l'implementazione di reti <abbrev>VPN</abbrev> supportata in &PROD; in grado di sopperire adeguatamente ai bisogni di usabilità delle organizzazioni con uffici ramificati o utenti remoti."
 
 #. Tag: title
@@ -70,13 +70,13 @@
 msgstr "IPsec"
 
 #. Tag: para
-#, no-c-format
-msgid "&PROD; supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
+#, fuzzy, no-c-format
+msgid "Fedora supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
 msgstr "&PROD; supporta <abbrev>IPsec</abbrev> per connettere tra loro, tramite un tunnel sicuro, che attraversa una rete pubblica come Internet,.reti ed host remoti. <abbrev>IPsec</abbrev> può essere implementato sia per una configurazione host-to-host (tra due  workstation) sia per una configurazione network-to-network (tra due <acronym>LAN</acronym>/<acronym>WAN</acronym>)."
 
 #. Tag: para
-#, no-c-format
-msgid "The <abbrev>IPsec</abbrev> implementation in &PROD; uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
+#, fuzzy, no-c-format
+msgid "The <abbrev>IPsec</abbrev> implementation in Fedora uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
 msgstr "L'implementazione di <abbrev>IPsec</abbrev> in &PROD; usa <firstterm>IKE</firstterm> (<firstterm>Internet Key Exchange</firstterm>), un protocollo progettato dall'<acronym>IETF</acronym> (Internet Engineering Task Force), che garantisce sia autenticazione mutua sia collegamenti sicuri tra i sistemi."
 
 #. Tag: title
@@ -90,8 +90,8 @@
 msgstr "Una connessione <abbrev>IPsec</abbrev> è suddivisa in due fasi logiche. Nella prima fase, un nodo <abbrev>IPsec</abbrev> inizializza la connessione con la rete o il nodo remoto, che a sua volta controlla le credenziali del nodo richiedente, dopodichè entrambi negoziano il metodo di autenticazione da usare durante la connessione."
 
 #. Tag: para
-#, no-c-format
-msgid "On &PROD; systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
+#, fuzzy, no-c-format
+msgid "On Fedora systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
 msgstr "Nei sistemi &PROD;, una connessione <abbrev>IPsec</abbrev>, per autenticare i nodi, usa il metodo <firstterm>pre-shared key</firstterm> (della chiave pre-condivisa). In una connessione <abbrev>IPsec</abbrev> con chiave pre-condivisa, entrambi gli host devono usare la stessa chiave per poter passare alla seconda fase della connessione <abbrev>IPsec</abbrev>."
 
 #. Tag: para
@@ -100,8 +100,8 @@
 msgstr "La seconda fase della connessione <abbrev>IPsec</abbrev>, prevede la creazione dell'<acronym>SA</acronym> (<firstterm>Security Association</firstterm>), tra i nodi <abbrev>IPsec</abbrev>. Questa fase genera un database di <abbrev>SA</abbrev> contenente informazioni di configurazioni, come metodo di cifratura, parametri di scambio delle chiavi di sessione, ed altro. Questa fase gestisce l'effettiva connessione <abbrev>IPsec</abbrev> tra i nodi remoti o le reti."
 
 #. Tag: para
-#, no-c-format
-msgid "The &PROD; implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
+#, fuzzy, no-c-format
+msgid "The Fedora implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
 msgstr "L'implementazione di <abbrev>IPsec</abbrev> in &PROD;, usa IKE per lo scambio delle chiavi tra gli host. Il demone delle chiavi,  <command>racoon</command>, è addetto alla distribuzione e allo scambio delle chiavi IKE. Per maggiori informazioni su <command>racoon</command>, vedere le pagine di man relative."
 
 #. Tag: title
@@ -130,8 +130,8 @@
 msgstr "<filename>/etc/racoon/racoon.conf</filename> &mdash; il file di configurazione di <command>racoon</command>, usato per impostare vari aspetti di una connessione <abbrev>IPsec</abbrev>, inclusi i metodi di autenticazione e gli algoritmi di cifratura da usare nella connessione. Per una lista completa delle direttive disponibili, vedere le pagine di man (5) relative a <filename>racoon.conf</filename>."
 
 #. Tag: para
-#, no-c-format
-msgid "To configure <abbrev>IPsec</abbrev> on &PROD;, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
+#, fuzzy, no-c-format
+msgid "To configure <abbrev>IPsec</abbrev> on Fedora, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
 msgstr "Per configurare <abbrev>IPsec</abbrev> su un sistema &PROD;, si può usare l'interfaccia grafica di <application>Amministrazione della rete</application>, o procedere manualmente, modificando i file di configurazione di rete e di <abbrev>IPsec</abbrev>."
 
 #. Tag: para
@@ -150,8 +150,8 @@
 msgstr "Configurazione Host-to-Host"
 
 #. Tag: para
-#, no-c-format
-msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and &PROD; to create the <abbrev>IPsec</abbrev> connection."
+#, fuzzy, no-c-format
+msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and Fedora to create the <abbrev>IPsec</abbrev> connection."
 msgstr "IPsec può essere configurato per collegare due desktop o workstation (host), usando una connessione host-to host. Questo tipo di connessione usa la rete intermedia tra i due host, per creare un tunnel sicuro, attraverso il quale viaggiano i dati cifrati ed autenticati. Le specifiche richieste per creare una connessione host-to-host sono minime, come risulta la configurazione di <abbrev>IPsec</abbrev> su ciascun host. Gli host necessitano solo di una connessione alla rete e di un sistema &PROD; per creare la connessione <abbrev>IPsec</abbrev>."
 
 #. Tag: title
@@ -480,8 +480,8 @@
 "}"
 
 #. Tag: para
-#, no-c-format
-msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the &PROD; implementation of IPsec:"
+#, fuzzy, no-c-format
+msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the Fedora implementation of IPsec:"
 msgstr "Il file di configurazione della fase 1 viene creato durante l'inizializzazione della connessione <abbrev>IPsec</abbrev> e contiene le seguenti istruzioni usate dall'implementazione di IPsec in Fedora:"
 
 #. Tag: term
@@ -500,8 +500,8 @@
 msgstr "exchange_mode aggressive"
 
 #. Tag: para
-#, no-c-format
-msgid "The default configuration for <abbrev>IPsec</abbrev> on &PROD; uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
+#, fuzzy, no-c-format
+msgid "The default configuration for <abbrev>IPsec</abbrev> on Fedora uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
 msgstr "La configurazione predefinita di <abbrev>IPsec</abbrev> in &PROD; usa un metodo di autenticazione, che riduce il sovraccarico di  connessione per permettere di configurare connessioni <abbrev>IPsec</abbrev> con host multipli."
 
 #. Tag: term
@@ -510,8 +510,8 @@
 msgstr "my_identifier address"
 
 #. Tag: para
-#, no-c-format
-msgid "Specifies the identification method to use when authenticating nodes. &PROD; uses IP addresses to identify nodes."
+#, fuzzy, no-c-format
+msgid "Specifies the identification method to use when authenticating nodes. Fedora uses IP addresses to identify nodes."
 msgstr "Specifica il metodo di identificazione da usare per l'autenticazione dei nodi. Fedora usa gli indirizzi IP per identificare i nodi."
 
 #. Tag: term
@@ -540,8 +540,8 @@
 msgstr "authentication_method pre_shared_key"
 
 #. Tag: para
-#, no-c-format
-msgid "Specifies the authentication method used during node negotiation. By default, &PROD; uses pre-shared keys for authentication."
+#, fuzzy, no-c-format
+msgid "Specifies the authentication method used during node negotiation. By default, Fedora uses pre-shared keys for authentication."
 msgstr "Specifica il metodo di autenticazione da usare durante la negoziazione. Per impostazione, &PROD; usa chiavi pre-condivise."
 
 #. Tag: term
@@ -622,8 +622,8 @@
 msgstr "pfs_group 2"
 
 #. Tag: para
-#, no-c-format
-msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the &PROD; implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
+#, fuzzy, no-c-format
+msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the Fedora implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
 msgstr "Definisce il protocollo di scambio delle chiavi Diffie-Hellman, determinando il metodo usato dai nodi <abbrev>IPsec</abbrev> per creare  una sessione temporanea autenticata per la seconda fase della connessione. Per impostazione, l'implementazione di <abbrev>IPsec</abbrev> in &PROD;, usa group 2 (o <computeroutput>modp1024</computeroutput>) del metodo di scambio di chiavi cifrate Diffie-Hellman. Group 2 usa un modulo esponenziale a 1024-bit, per impedire ad attacker eventualmente in possesso di chiavi compromesse, la decifrazione di precedenti trasmissioni."
 
 #. Tag: term
@@ -632,8 +632,8 @@
 msgstr "lifetime time 1 hour"
 
 #. Tag: para
-#, no-c-format
-msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default &PROD; implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
+#, fuzzy, no-c-format
+msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default Fedora implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
 msgstr "Questo parametro specifica il tempo di vita medio di un SA e può essere espresso in formato orario o di data. Per impostazione, in &PROD;si specifica in ore."
 
 #. Tag: term
@@ -642,8 +642,8 @@
 msgstr "encryption_algorithm 3des, blowfish 448, rijndael"
 
 #. Tag: para
-#, no-c-format
-msgid "Specifies the supported encryption ciphers for phase 2. &PROD; supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
+#, fuzzy, no-c-format
+msgid "Specifies the supported encryption ciphers for phase 2. Fedora supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
 msgstr "Specifica il sistema di cifratura della fase 2. &PROD; supporta i sistemi 3DES, 448-bit Blowfish, e Rijndael, il sistema di cifratura usato in <acronym>AES</acronym> (<firstterm>Advanced Encryption Standard</firstterm>)."
 
 #. Tag: term

Modified: community/f14/it-IT/Wstation.po
===================================================================
--- community/f14/it-IT/Wstation.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/it-IT/Wstation.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -5,7 +5,7 @@
 msgstr ""
 "Project-Id-Version: docs-security.guide\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:23\n"
+"POT-Creation-Date: 2010-10-07T03:58:05\n"
 "PO-Revision-Date: 2010-09-26 19:57+0100\n"
 "Last-Translator: luigi votta <lewis41 at fedoraproject.org>\n"
 "Language-Team: italiano <trans-it at lists.fedoraproject.org>\n"
@@ -1514,8 +1514,8 @@
 msgstr "Il firewall, impedisce ai pacchetti di arrivare all'interfaccia di rete del sistema. Se una porta è  bloccata dal firewall, ogni richiesta diretta alla porta viene ignorata. Se un servizio è in ascolto su una porta bloccata, il servizio non riceverà alcun pacchetto e di fatto risulta disabilitato. Per questo motivo, occorre prestare particolare attenzione alla configurazione di un firewall, bloccando le porte non utilizzate, e sbloccando le porte dei servizi usati."
 
 #. Tag: para
-#, no-c-format
-msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>&RHSECLEVELTOOL;</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
+#, fuzzy, no-c-format
+msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>Firewall Administration Tool</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
 msgstr "Per la maggior parte degli utenti, il miglior strumento per configurare un semplice firewall rimane l'interfaccia grafica, distribuita in Fedora: <application>Firewall</application> (<command>system-config-firewall</command>). Questo strumento crea regole  <command>iptables</command> per un firewall generico, usando una GUI."
 
 #. Tag: para

Modified: community/f14/ja-JP/Exploits.po
===================================================================
--- community/f14/ja-JP/Exploits.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/ja-JP/Exploits.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:16\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: 2010-04-28T17:10:39\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -170,7 +170,7 @@
 
 #. Tag: member
 #, no-c-format
-msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via &RHN; or other system management services can alleviate the burdens of multi-seat security deployments."
+msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via Red Hat Network or other system management services can alleviate the burdens of multi-seat security deployments."
 msgstr ""
 
 #. Tag: entry

Modified: community/f14/ja-JP/Firewall.po
===================================================================
--- community/f14/ja-JP/Firewall.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/ja-JP/Firewall.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:17\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: 2010-04-28T17:10:40\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. &PROD; includes several tools to assist administrators and security engineers with network-level access control issues."
+msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. Fedora includes several tools to assist administrators and security engineers with network-level access control issues."
 msgstr ""
 
 #. Tag: para
@@ -210,22 +210,22 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In a default &PROD; installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any &PROD; system with an Internet connection."
+msgid "In a default Fedora installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any Fedora system with an Internet connection."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application>"
+msgid "<application>Firewall Administration Tool</application>"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the &PROD; installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
+msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the Fedora installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "After installation, you can change this preference by using the <application>&RHSECLEVELTOOL;</application>."
+msgid "After installation, you can change this preference by using the <application>Firewall Administration Tool</application>."
 msgstr ""
 
 #. Tag: para
@@ -250,7 +250,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
+msgid "The <application>Firewall Administration Tool</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
 msgstr ""
 
 #. Tag: title
@@ -380,7 +380,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
+msgid "The <application>Firewall Administration Tool</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
 msgstr ""
 
 #. Tag: para
@@ -716,7 +716,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
+msgid "By default, the IPv4 policy in Fedora kernels disables support for IP forwarding. This prevents machines that run Fedora from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
 msgstr ""
 
 #. Tag: screen
@@ -983,7 +983,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
+msgid "Fedora supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/ja-JP/IP_Tables.po
===================================================================
--- community/f14/ja-JP/IP_Tables.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/ja-JP/IP_Tables.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:57:59\n"
 "PO-Revision-Date: 2010-04-28T17:10:42\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -1049,7 +1049,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
+msgid "<application>Firewall Administration Tool</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/ja-JP/Kerberos.po
===================================================================
--- community/f14/ja-JP/Kerberos.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/ja-JP/Kerberos.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:58:00\n"
 "PO-Revision-Date: 2010-04-28T17:10:44\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -90,7 +90,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most &PROD; servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
+msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most Fedora servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
 msgstr ""
 
 #. Tag: para
@@ -440,7 +440,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. &PROD; includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
+msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. Fedora includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
 msgstr ""
 
 #. Tag: para
@@ -613,7 +613,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in &PROD;. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
+msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in Fedora. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/ja-JP/Pam.po
===================================================================
--- community/f14/ja-JP/Pam.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/ja-JP/Pam.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-28T17:10:46\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -25,7 +25,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Historically, each program had its own way of authenticating users. In &PROD;, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
+msgid "Historically, each program had its own way of authenticating users. In Fedora, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
 msgstr ""
 
 #. Tag: para
@@ -276,7 +276,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of &PROD;, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
+msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of Fedora, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
 msgstr ""
 
 #. Tag: title
@@ -444,7 +444,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "A number of graphical administrative tools in &PROD; provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
+msgid "A number of graphical administrative tools in Fedora provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
 msgstr ""
 
 #. Tag: para
@@ -564,7 +564,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In &PROD;, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
+msgid "In Fedora, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
 msgstr ""
 
 #. Tag: title
@@ -574,7 +574,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "When a user logs in to a &PROD; system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
+msgid "When a user logs in to a Fedora system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
 msgstr ""
 
 #. Tag: para
@@ -721,7 +721,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, &PROD; uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
+msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, Fedora uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
 msgstr ""
 
 #. Tag: para
@@ -766,5 +766,5 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;."
+msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in Fedora."
 msgstr ""

Modified: community/f14/ja-JP/References.po
===================================================================
--- community/f14/ja-JP/References.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/ja-JP/References.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-28T17:10:47\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The following references are pointers to additional information that is relevant to &SEL; and &PROD; but beyond the scope of this guide. Note that due to the rapid development of &SEL;, some of this material may only apply to specific releases of &PROD;."
+msgid "The following references are pointers to additional information that is relevant to SELinux and Fedora but beyond the scope of this guide. Note that due to the rapid development of SELinux, some of this material may only apply to specific releases of Fedora."
 msgstr ""
 
 #. Tag: title

Modified: community/f14/ja-JP/Revision_History.po
===================================================================
--- community/f14/ja-JP/Revision_History.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/ja-JP/Revision_History.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-01T17:03:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-28T17:10:48\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -30,6 +30,11 @@
 
 #. Tag: member
 #, no-c-format
+msgid "Removed all variables in the document source."
+msgstr ""
+
+#. Tag: member
+#, no-c-format
 msgid "Corrected the link to the DISA Unix Checklist and updated link."
 msgstr ""
 

Modified: community/f14/ja-JP/SSO_Overview.po
===================================================================
--- community/f14/ja-JP/SSO_Overview.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/ja-JP/SSO_Overview.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-28T17:10:49\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -25,7 +25,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The &PROD; SSO functionality reduces the number of times &PROD; desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to &PROD; from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
+msgid "The Fedora SSO functionality reduces the number of times Fedora desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to Fedora from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
 msgstr ""
 
 #. Tag: para
@@ -40,7 +40,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The following applications are currently supported by the unified log-in scheme in &PROD;:"
+msgid "The following applications are currently supported by the unified log-in scheme in Fedora:"
 msgstr ""
 
 #. Tag: para
@@ -65,7 +65,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; currently supports the following authentication mechanisms:"
+msgid "Fedora currently supports the following authentication mechanisms:"
 msgstr ""
 
 #. Tag: para
@@ -85,32 +85,32 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
+msgid "Fedora has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
+msgid "Fedora has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "As of &PROD; 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
+msgid "As of Fedora 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
-msgid "Advantages of &PROD; Single Sign-on"
+msgid "Advantages of Fedora Single Sign-on"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. &PROD; SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
+msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. Fedora SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "To achieve this goal, &PROD;:"
+msgid "To achieve this goal, Fedora:"
 msgstr ""
 
 #. Tag: para
@@ -120,7 +120,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the &PROD; Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
+msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the Fedora Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/ja-JP/Tcp_Wrappers.po
===================================================================
--- community/f14/ja-JP/Tcp_Wrappers.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/ja-JP/Tcp_Wrappers.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:21\n"
+"POT-Creation-Date: 2010-10-07T03:58:03\n"
 "PO-Revision-Date: 2010-04-28T17:10:53\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. &PROD; provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
+msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. Fedora provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
 msgstr ""
 
 #. Tag: para
@@ -70,7 +70,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within &PROD; are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
+msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within Fedora are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
 msgstr ""
 
 #. Tag: title
@@ -508,7 +508,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In addition to basic rules that allow and deny access, the &PROD; implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
+msgid "In addition to basic rules that allow and deny access, the Fedora implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
 msgstr ""
 
 #. Tag: title

Modified: community/f14/ja-JP/VPN.po
===================================================================
--- community/f14/ja-JP/VPN.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/ja-JP/VPN.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:22\n"
+"POT-Creation-Date: 2010-10-07T03:58:04\n"
 "PO-Revision-Date: 2010-04-28T17:10:56\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -55,12 +55,12 @@
 
 #. Tag: title
 #, no-c-format
-msgid "VPNs and &PROD;"
+msgid "VPNs and Fedora"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for &PROD;, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
+msgid "Fedora provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for Fedora, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
 msgstr ""
 
 #. Tag: title
@@ -70,12 +70,12 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
+msgid "Fedora supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "The <abbrev>IPsec</abbrev> implementation in &PROD; uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
+msgid "The <abbrev>IPsec</abbrev> implementation in Fedora uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
 msgstr ""
 
 #. Tag: title
@@ -90,7 +90,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "On &PROD; systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
+msgid "On Fedora systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
 msgstr ""
 
 #. Tag: para
@@ -100,7 +100,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The &PROD; implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
+msgid "The Fedora implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
 msgstr ""
 
 #. Tag: title
@@ -130,7 +130,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "To configure <abbrev>IPsec</abbrev> on &PROD;, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
+msgid "To configure <abbrev>IPsec</abbrev> on Fedora, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
 msgstr ""
 
 #. Tag: para
@@ -150,7 +150,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and &PROD; to create the <abbrev>IPsec</abbrev> connection."
+msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and Fedora to create the <abbrev>IPsec</abbrev> connection."
 msgstr ""
 
 #. Tag: title
@@ -465,7 +465,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the &PROD; implementation of IPsec:"
+msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the Fedora implementation of IPsec:"
 msgstr ""
 
 #. Tag: term
@@ -485,7 +485,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The default configuration for <abbrev>IPsec</abbrev> on &PROD; uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
+msgid "The default configuration for <abbrev>IPsec</abbrev> on Fedora uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
 msgstr ""
 
 #. Tag: term
@@ -495,7 +495,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the identification method to use when authenticating nodes. &PROD; uses IP addresses to identify nodes."
+msgid "Specifies the identification method to use when authenticating nodes. Fedora uses IP addresses to identify nodes."
 msgstr ""
 
 #. Tag: term
@@ -525,7 +525,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the authentication method used during node negotiation. By default, &PROD; uses pre-shared keys for authentication."
+msgid "Specifies the authentication method used during node negotiation. By default, Fedora uses pre-shared keys for authentication."
 msgstr ""
 
 #. Tag: term
@@ -591,7 +591,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the &PROD; implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
+msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the Fedora implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
 msgstr ""
 
 #. Tag: term
@@ -601,7 +601,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default &PROD; implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
+msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default Fedora implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
 msgstr ""
 
 #. Tag: term
@@ -611,7 +611,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the supported encryption ciphers for phase 2. &PROD; supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
+msgid "Specifies the supported encryption ciphers for phase 2. Fedora supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
 msgstr ""
 
 #. Tag: term

Modified: community/f14/ja-JP/Wstation.po
===================================================================
--- community/f14/ja-JP/Wstation.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/ja-JP/Wstation.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:23\n"
+"POT-Creation-Date: 2010-10-07T03:58:05\n"
 "PO-Revision-Date: 2010-04-28T17:10:59\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -1502,7 +1502,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>&RHSECLEVELTOOL;</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
+msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>Firewall Administration Tool</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/nl-NL/Exploits.po
===================================================================
--- community/f14/nl-NL/Exploits.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/nl-NL/Exploits.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -5,7 +5,7 @@
 msgstr ""
 "Project-Id-Version: Security_Guide_11\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-06-07T23:36:20\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: 2010-06-09 10:18+0200\n"
 "Last-Translator: Geert Warrink <geert.warrink at onsnet.nu>\n"
 "Language-Team: Fedora\n"
@@ -144,14 +144,7 @@
 #. Tag: member
 #, no-c-format
 msgid "HTTP-based services such as CGI are vulnerable to remote command execution and even interactive shell access. Even if the HTTP service runs as a non-privileged user such as &#34;nobody&#34;, information such as configuration files and network maps can be read, or the attacker can start a denial of service attack which drains system resources or renders it unavailable to other users."
-msgstr ""
-"Op HTTP-gebaseerde services zoals CGI zijn kwetsbaar voor het uitvoeren van "
-"commando&#39;s op afstand en zelfs voor interactieve shell toegang. Zelfs "
-"als de HTTP service draait als een gebruiker zonder rechten zoals "
-"&#34;nobody&#34;, kan informatie zoals configuratie bestanden en netwerk "
-"plattegronden gelezen worden, of de aanvaller kan een dienstweigering aanval "
-"starten die de systeem hulpbronnen laat opdrogen en het onbereikbaar maakt "
-"voor andere gebruikers."
+msgstr "Op HTTP-gebaseerde services zoals CGI zijn kwetsbaar voor het uitvoeren van commando&#39;s op afstand en zelfs voor interactieve shell toegang. Zelfs als de HTTP service draait als een gebruiker zonder rechten zoals &#34;nobody&#34;, kan informatie zoals configuratie bestanden en netwerk plattegronden gelezen worden, of de aanvaller kan een dienstweigering aanval starten die de systeem hulpbronnen laat opdrogen en het onbereikbaar maakt voor andere gebruikers."
 
 #. Tag: member
 #, no-c-format
@@ -179,8 +172,8 @@
 msgstr "Werkstations en bureaubladen zijn gevoeliger voor uitbuiting omdat werknemers niet de kennis of ervaring hebben om in gevaar brengen te voorkomen of te ontdekken; het is noodzakelijk om mensen te informeren over de risico&#39;s die ze nemen als ze ongeoorloofde software installeren of ongevraagde bijlages van emails openen."
 
 #. Tag: member
-#, no-c-format
-msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via &RHN; or other system management services can alleviate the burdens of multi-seat security deployments."
+#, fuzzy, no-c-format
+msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via Red Hat Network or other system management services can alleviate the burdens of multi-seat security deployments."
 msgstr "Beschermingen kunnen aangebracht worden zodat email cliënt software niet automatisch bijlages opent of uitvoert. Daarnaast kan de automatische vernieuwing van werkstation software met &RHN; of andere systeembeheer diensten, de taak van multi-seat beveiliging opstellingen verlichten."
 
 #. Tag: entry
@@ -191,12 +184,7 @@
 #. Tag: entry
 #, no-c-format
 msgid "Attacker or group of attackers coordinate against an organization&#39;s network or server resources by sending unauthorized packets to the target host (either server, router, or workstation). This forces the resource to become unavailable to legitimate users."
-msgstr ""
-"Een aanvaller of een groep van aanvallers coördineren tegen het netwerk of "
-"de server hulpbronnen van een organisatie door het ongevraagd sturen van "
-"pakketten naar de doel host (of server, router, of werkstation). Dit "
-"veroorzaakt dat de hulpbronnen niet beschikbaar zijn voor rechtmatige "
-"gebruikers."
+msgstr "Een aanvaller of een groep van aanvallers coördineren tegen het netwerk of de server hulpbronnen van een organisatie door het ongevraagd sturen van pakketten naar de doel host (of server, router, of werkstation). Dit veroorzaakt dat de hulpbronnen niet beschikbaar zijn voor rechtmatige gebruikers."
 
 #. Tag: member
 #, no-c-format

Modified: community/f14/nl-NL/Firewall.po
===================================================================
--- community/f14/nl-NL/Firewall.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/nl-NL/Firewall.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -5,7 +5,7 @@
 msgstr ""
 "Project-Id-Version: Security_Guide_11\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-06-07T23:36:20\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: 2010-06-08 19:47+0200\n"
 "Last-Translator: Geert Warrink <geert.warrink at onsnet.nu>\n"
 "Language-Team: Fedora\n"
@@ -22,8 +22,8 @@
 msgstr "Firewalls"
 
 #. Tag: para
-#, no-c-format
-msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. &PROD; includes several tools to assist administrators and security engineers with network-level access control issues."
+#, fuzzy, no-c-format
+msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. Fedora includes several tools to assist administrators and security engineers with network-level access control issues."
 msgstr "Informatie beveiliging wordt meestal beschouwd als een proces en niet als een product. Standaard beveiliging implementaties gebruiken gewoonlijk echter een specifiek mechanisme om de toegang rechten te controleren en netwerk hulpbronnen te beperken tot gebruikers die gemachtigd, identificeerbaar en traceerbaar zijn. &PROD; bevat verscheidene gereedschappen om beheerders en beveiliging ingenieurs te helpen met toegangscontrole zaken op netwerk niveau."
 
 #. Tag: para
@@ -212,23 +212,23 @@
 msgstr "Net zoals een firewall in een gebouw probeert te voorkomen dat het vuur zich verspreidt, probeert een computer firewall te voorkomen dat kwaadwillige software zich verspreidt naar je computer. Het helpt ook om niet gemachtigde gebruikers toegang tot je computer te beletten."
 
 #. Tag: para
-#, no-c-format
-msgid "In a default &PROD; installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any &PROD; system with an Internet connection."
+#, fuzzy, no-c-format
+msgid "In a default Fedora installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any Fedora system with an Internet connection."
 msgstr "In een standaard &PROD; installatie is er een firewall tussen jouw computer of netwerk en alle niet vertrouwde netwerken, bijvoorbeeld het Internet. Het bepaalt tot welke services op jouw computer gebruikers op afstand toegang kunnen hebben. Een juist ingestelde firewall kan de beveiliging van je systeem sterk verbeteren. Het wordt aanbevolen dat je een firewall instelt voor elk &PROD; systeem met een Internet verbinding."
 
 #. Tag: title
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application>"
-msgstr "<application>&RHSECLEVELTOOL;</application>"
+msgid "<application>Firewall Administration Tool</application>"
+msgstr ""
 
 #. Tag: para
-#, no-c-format
-msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the &PROD; installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
+#, fuzzy, no-c-format
+msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the Fedora installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
 msgstr "Op het <guilabel>Firewallconfiguratie</guilabel> scherm van de &PROD; installatie, heb je de mogelijkheid gekregen om een basis firewall aan te zetten evenals het toestaan van specifieke apparaten, binnenkomende servies, en poorten."
 
 #. Tag: para
-#, no-c-format
-msgid "After installation, you can change this preference by using the <application>&RHSECLEVELTOOL;</application>."
+#, fuzzy, no-c-format
+msgid "After installation, you can change this preference by using the <application>Firewall Administration Tool</application>."
 msgstr "Na de installatie, kun je deze instelling veranderen met het <application>&RHSECLEVELTOOL;</application> gereedschap."
 
 #. Tag: para
@@ -252,8 +252,8 @@
 msgstr "Opmerking"
 
 #. Tag: para
-#, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
+#, fuzzy, no-c-format
+msgid "The <application>Firewall Administration Tool</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
 msgstr "De <application>&RHSECLEVELTOOL;</application> toepassing stelt een basis firewall in. Als het systeem meer complexe regels nodig heeft, refereer je naar <xref linkend=\"sect-Security_Guide-IPTables\" /> voor details over het instellen van specifieke <command>iptables</command> regels."
 
 #. Tag: title
@@ -354,15 +354,7 @@
 #. Tag: para
 #, no-c-format
 msgid "SMTP is a protocol that allows remote hosts to connect directly to your machine to deliver mail. You do not need to enable this service if you collect your mail from your ISP&#39;s server using POP3 or IMAP, or if you use a tool such as <command>fetchmail</command>. To allow delivery of mail to your machine, select this check box. Note that an improperly configured SMTP server can allow remote machines to use your server to send spam."
-msgstr ""
-"SMTP is een protocol dat hosts op afstand toestaat om rechtstreeks met je "
-"machine te verbinden om mail af te leveren. Je hoeft deze service niet aan "
-"te zetten als je jouw mail ophaalt van de server van jouw ISP met gebruik "
-"van POP3 of IMAP, of als je een gereedschap zoals "
-"<command>fetchmail</command> gebruikt. Om het afleveren van mail op je "
-"machine toe te staan, selecteer je dit aanvinkhokje. Merk op dat een onjuist "
-"ingestelde SMTP server machines op afstand kan toestaan om jouw server te "
-"gebruiken voor het versturen van spam."
+msgstr "SMTP is een protocol dat hosts op afstand toestaat om rechtstreeks met je machine te verbinden om mail af te leveren. Je hoeft deze service niet aan te zetten als je jouw mail ophaalt van de server van jouw ISP met gebruik van POP3 of IMAP, of als je een gereedschap zoals <command>fetchmail</command> gebruikt. Om het afleveren van mail op je machine toe te staan, selecteer je dit aanvinkhokje. Merk op dat een onjuist ingestelde SMTP server machines op afstand kan toestaan om jouw server te gebruiken voor het versturen van spam."
 
 #. Tag: term
 #, no-c-format
@@ -382,10 +374,7 @@
 #. Tag: para
 #, no-c-format
 msgid "Samba is an implementation of Microsoft&#39;s proprietary SMB networking protocol. If you need to share files, directories, or locally-connected printers with Microsoft Windows machines, select this check box."
-msgstr ""
-"Samba is een implementatie van het eigendomsmatige SMB netwerk protocol van "
-"Microsoft. Als je bestanden, mappen, of lokaal verbonden printers moet delen "
-"met Microsoft Windows machines, selecteer je dit aanvinkhokje."
+msgstr "Samba is een implementatie van het eigendomsmatige SMB netwerk protocol van Microsoft. Als je bestanden, mappen, of lokaal verbonden printers moet delen met Microsoft Windows machines, selecteer je dit aanvinkhokje."
 
 #. Tag: title
 #, no-c-format
@@ -393,8 +382,8 @@
 msgstr "Andere poorten"
 
 #. Tag: para
-#, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
+#, fuzzy, no-c-format
+msgid "The <application>Firewall Administration Tool</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
 msgstr "Het <application>&RHSECLEVELTOOL;</application> gereedschap heeft een <guilabel>Andere poorten</guilabel> sectie voor het opgeven van specifieke IP poorten als vertrouwd voor <command>iptables</command>. Bijvoorbeeld, om IRC en Internet printing protocol (IPP) toe te staan door de firewall, voeg je de volgende poorten toe in de <guilabel>Andere poorten</guilabel> sectie:"
 
 #. Tag: para
@@ -490,18 +479,12 @@
 #. Tag: screen
 #, no-c-format
 msgid "[root at myServer ~ ] # iptables -A <replaceable>&#60;chain&#62;</replaceable> -j <replaceable>&#60;target&#62;</replaceable>"
-msgstr ""
-"[root at myServer ~ ] # iptables -A <replaceable>&#60;keten&#62;</replaceable> "
-"-j <replaceable>>&#60;doel&#62;</replaceable>"
+msgstr "[root at myServer ~ ] # iptables -A <replaceable>&#60;keten&#62;</replaceable> -j <replaceable>>&#60;doel&#62;</replaceable>"
 
 #. Tag: para
 #, no-c-format
 msgid "The <option>-A</option> option specifies that the rule be appended to <firstterm>&#60;chain&#62;</firstterm>. Each chain is comprised of one or more <firstterm>rules</firstterm>, and is therefore also known as a <firstterm>ruleset</firstterm>."
-msgstr ""
-"De <option>-A</option> optie specificeert dat de regel toegevoegd wordt aan "
-"<firstterm>&#60;keten&#62;</firstterm>. Elke keten bestaat uit een of meer "
-"<firstterm>regels</firstterm>, en staat daarom ook bekend als een "
-"<firstterm>keten stelsel</firstterm>."
+msgstr "De <option>-A</option> optie specificeert dat de regel toegevoegd wordt aan <firstterm>&#60;keten&#62;</firstterm>. Elke keten bestaat uit een of meer <firstterm>regels</firstterm>, en staat daarom ook bekend als een <firstterm>keten stelsel</firstterm>."
 
 #. Tag: para
 #, no-c-format
@@ -511,11 +494,7 @@
 #. Tag: para
 #, no-c-format
 msgid "The <option>-j <replaceable>&#60;target&#62;</replaceable></option> option specifies the target of the rule; i.e., what to do if the packet matches the rule. Examples of built-in targets are ACCEPT, DROP, and REJECT."
-msgstr ""
-"De <option>-j <replaceable>&#60;doel&#62;</replaceable></option> optie "
-"specificeert het doel van de regel; d.w.z. wat te doen als het pakket "
-"overeenkomt met de regel. Voorbeelden van ingebouwde doelen zijn ACCEPT, "
-"DROP, en REJECT."
+msgstr "De <option>-j <replaceable>&#60;doel&#62;</replaceable></option> optie specificeert het doel van de regel; d.w.z. wat te doen als het pakket overeenkomt met de regel. Voorbeelden van ingebouwde doelen zijn ACCEPT, DROP, en REJECT."
 
 #. Tag: para
 #, no-c-format
@@ -718,11 +697,7 @@
 #. Tag: para
 #, no-c-format
 msgid "This forwarding of network traffic can become dangerous at times, especially with the availability of modern cracking tools that can spoof <emphasis>internal</emphasis> IP addresses and make the remote attacker&#39;s machine act as a node on your LAN."
-msgstr ""
-"Dit doorsturen van netwerk verkeer kan soms gevaarlijk worden, zeker met de "
-"beschikbaarheid van moderne kraak gereedschappen die zich voor kunnen doen "
-"als <emphasis>interne</emphasis> IP adressen, en die de machine van de "
-"aanvaller op afstand laat werken als een node in jouw LAN."
+msgstr "Dit doorsturen van netwerk verkeer kan soms gevaarlijk worden, zeker met de beschikbaarheid van moderne kraak gereedschappen die zich voor kunnen doen als <emphasis>interne</emphasis> IP adressen, en die de machine van de aanvaller op afstand laat werken als een node in jouw LAN."
 
 #. Tag: para
 #, no-c-format
@@ -749,8 +724,8 @@
 msgstr "Deze regel geeft systemen achter de firewall/gateway toegang tot het interne netwerk. De gateway stuurt pakketten van een LAN node naar zijn bedoelde bestemming node, door alle pakketten door zijn <filename>eth1</filename> apparaat te sturen."
 
 #. Tag: para
-#, no-c-format
-msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
+#, fuzzy, no-c-format
+msgid "By default, the IPv4 policy in Fedora kernels disables support for IP forwarding. This prevents machines that run Fedora from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
 msgstr "Standaard zet de IPv4 tactiek in &PROD; kernels ondersteuning voor IP forwarding uit. Dit belet machines die &PROD; draaien om te werken als specifieke rand routers. Om IP forwarding aan te zetten, gebruik je het volgende commando:"
 
 #. Tag: screen
@@ -801,19 +776,12 @@
 #. Tag: para
 #, no-c-format
 msgid "Accepting forwarded packets via the firewall&#39;s internal IP device allows LAN nodes to communicate with each other; however they still cannot communicate externally to the Internet."
-msgstr ""
-"Het accepteren van doorgestuurde pakketten via het interne IP apparaat van "
-"de firewall laat LAN nodes met elkaar communiceren; ze kunnen echter nog "
-"steeds niet extern met het Internet communiceren."
+msgstr "Het accepteren van doorgestuurde pakketten via het interne IP apparaat van de firewall laat LAN nodes met elkaar communiceren; ze kunnen echter nog steeds niet extern met het Internet communiceren."
 
 #. Tag: para
 #, no-c-format
 msgid "To allow LAN nodes with private IP addresses to communicate with external public networks, configure the firewall for <firstterm>IP masquerading</firstterm>, which masks requests from LAN nodes with the IP address of the firewall&#39;s external device (in this case, eth0):"
-msgstr ""
-"Om LAN nodes met privé IP adressen te laten communiceren met externe "
-"publieke netwerken, configureer je de firewall voor <firstterm>IP "
-"masquerading</firstterm>, welke verzoeken van LAN nodes met het IP adres van "
-"het externe apparaat van de firewall (in dit geval, eth0) maskeert:"
+msgstr "Om LAN nodes met privé IP adressen te laten communiceren met externe publieke netwerken, configureer je de firewall voor <firstterm>IP masquerading</firstterm>, welke verzoeken van LAN nodes met het IP adres van het externe apparaat van de firewall (in dit geval, eth0) maskeert:"
 
 #. Tag: screen
 #, no-c-format
@@ -823,18 +791,12 @@
 #. Tag: para
 #, no-c-format
 msgid "This rule uses the NAT packet matching table (<option>-t nat</option>) and specifies the built-in POSTROUTING chain for NAT (<option>-A POSTROUTING</option>) on the firewall&#39;s external networking device (<option>-o eth0</option>)."
-msgstr ""
-"Deze regel gebruikt de NAT pakket match tabel (<option>-t nat</option>) en "
-"specificeert de ingebouwde POSTROUTING keten voor NAT (<option>-A "
-"POSTROUTING</option>) op het externe netwerk apparaat van de firewall "
-"(<option>-o eth0</option>)."
+msgstr "Deze regel gebruikt de NAT pakket match tabel (<option>-t nat</option>) en specificeert de ingebouwde POSTROUTING keten voor NAT (<option>-A POSTROUTING</option>) op het externe netwerk apparaat van de firewall (<option>-o eth0</option>)."
 
 #. Tag: para
 #, no-c-format
 msgid "POSTROUTING allows packets to be altered as they are leaving the firewall&#39;s external device."
-msgstr ""
-"POSTROUTING staat toe dat pakketten veranderd worden zodra ze het externe "
-"apparaat van de firewall verlaten."
+msgstr "POSTROUTING staat toe dat pakketten veranderd worden zodra ze het externe apparaat van de firewall verlaten."
 
 #. Tag: para
 #, no-c-format
@@ -1031,8 +993,8 @@
 msgstr "De introductie van het volgende generatie Internet protocol met de naam IPv6, gaat boven de 32-bit adres limiet van IPv4 (of IP). IPv6 ondersteunt 128-bit adressen, en vervoersnetwerken die bewust zijn van IPv6 kunnen daarom een groter aantal adressen aan dan IPv4."
 
 #. Tag: para
-#, no-c-format
-msgid "&PROD; supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
+#, fuzzy, no-c-format
+msgid "Fedora supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
 msgstr "&PROD; ondersteunt IPv6 firewall regels door gebruik van het Netfilter 6 subsysteem en het <command>ip6tables</command> commando. In Fedora 13 zijn standaard zowel IPv4 als IPv6 services aangezet."
 
 #. Tag: para
@@ -1109,3 +1071,6 @@
 #, no-c-format
 msgid "<citetitle>Linux Firewalls</citetitle>, by Robert Ziegler; New Riders Press &mdash; contains a wealth of information on building firewalls using both 2.2 kernel <command>ipchains</command> as well as Netfilter and <command>iptables</command>. Additional security topics such as remote access issues and intrusion detection systems are also covered."
 msgstr "<citetitle>Linux Firewalls</citetitle>, door Robert Ziegler; New Riders Press &mdash; bevat een schat van informatie over het bouwen van firewalls met gebruik van zowel <command>ipchains</command> van kernel 2.2 als Netfilter en <command>iptables</command>. Extra beveiliging onderwerpen zoals problemen over toegang op afstand en indringing detectie systemen worden ook behandeld."
+
+#~ msgid "<application>&RHSECLEVELTOOL;</application>"
+#~ msgstr "<application>&RHSECLEVELTOOL;</application>"

Modified: community/f14/nl-NL/IP_Tables.po
===================================================================
--- community/f14/nl-NL/IP_Tables.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/nl-NL/IP_Tables.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -5,7 +5,7 @@
 msgstr ""
 "Project-Id-Version: Security_Guide_11\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-06-07T23:36:20\n"
+"POT-Creation-Date: 2010-10-07T03:57:59\n"
 "PO-Revision-Date: 2010-06-09 11:20+0200\n"
 "Last-Translator: Geert Warrink <geert.warrink at onsnet.nu>\n"
 "Language-Team: Fedora\n"
@@ -164,19 +164,7 @@
 #. Tag: para
 #, no-c-format
 msgid "Regardless of their destination, when packets match a particular rule in one of the tables, a <firstterm>target</firstterm> or action is applied to them. If the rule specifies an <command>ACCEPT</command> target for a matching packet, the packet skips the rest of the rule checks and is allowed to continue to its destination. If a rule specifies a <command>DROP</command> target, that packet is refused access to the system and nothing is sent back to the host that sent the packet. If a rule specifies a <command>QUEUE</command> target, the packet is passed to user-space. If a rule specifies the optional <command>REJECT</command> target, the packet is dropped, but an error packet is sent to the packet&#39;s originator."
-msgstr ""
-"Als een pakket overeenkomt met een bepaalde regel in een van de tabellen "
-"wordt, onafhankelijk van hun bestemming, een <firstterm>doel</firstterm> of "
-"actie op hen uitgevoerd. Als de regel een <command>ACCEPT</command> doel "
-"voor een overeenkomend pakket specificeert, slaat het pakket de rest van de "
-"regel controles over en wordt het toegestaan om te vervolgen naar zijn "
-"bestemming. Als een regel een <command>DROP</command> doel specificeert, "
-"wordt dat pakket toegang tot het systeem geweigerd en er wordt niets terug "
-"gestuurd naar de host die het pakket verzond. Als de regel een "
-"<command>QUEUE</command> doel specificeert, wordt het pakket doorgegeven "
-"naar de gebruikersruimte. Als de regel het optionele "
-"<command>REJECT</command> doel specificeert, wordt het pakket geweigerd, "
-"maar een fout pakket wordt terug gestuurd naar de verzender van het pakket."
+msgstr "Als een pakket overeenkomt met een bepaalde regel in een van de tabellen wordt, onafhankelijk van hun bestemming, een <firstterm>doel</firstterm> of actie op hen uitgevoerd. Als de regel een <command>ACCEPT</command> doel voor een overeenkomend pakket specificeert, slaat het pakket de rest van de regel controles over en wordt het toegestaan om te vervolgen naar zijn bestemming. Als een regel een <command>DROP</command> doel specificeert, wordt dat pakket toegang tot het systeem geweigerd en er wordt niets terug gestuurd naar de host die het pakket verzond. Als de regel een <command>QUEUE</command> doel specificeert, wordt het pakket doorgegeven naar de gebruikersruimte. Als de regel het optionele <command>REJECT</command> doel specificeert, wordt het pakket geweigerd, maar een fout pakket wordt terug gestuurd naar de verzender van het pakket."
 
 #. Tag: para
 #, no-c-format
@@ -236,44 +224,27 @@
 #. Tag: screen
 #, no-c-format
 msgid "<computeroutput> iptables [-t <replaceable>&#60;table-name&#62;</replaceable>] <replaceable>&#60;command&#62;</replaceable> <replaceable>&#60;chain-name&#62;</replaceable> \\ <replaceable>&#60;parameter-1&#62;</replaceable> <replaceable>&#60;option-1&#62;</replaceable> \\ <replaceable>&#60;parameter-n&#62;</replaceable> <replaceable>&#60;option-n&#62;</replaceable></computeroutput>"
-msgstr ""
-"<computeroutput> iptables [-t <replaceable>&#60;tabel-"
-"naam&#62;</replaceable>] <replaceable>&#60;commando&#62;</replaceable> "
-"<replaceable>&#60;keten-naam&#62;</replaceable> \\ "
-"<replaceable>&#60;parameter-1&#62;</replaceable> "
-"<replaceable>&#60;optie-1&#62;</replaceable> \\ "
-"<replaceable>&#60;parameter-n&#62;</replaceable> "
-"<replaceable>&#60;optie-n&#62;</replaceable></computeroutput>"
+msgstr "<computeroutput> iptables [-t <replaceable>&#60;tabel-naam&#62;</replaceable>] <replaceable>&#60;commando&#62;</replaceable> <replaceable>&#60;keten-naam&#62;</replaceable> \\ <replaceable>&#60;parameter-1&#62;</replaceable> <replaceable>&#60;optie-1&#62;</replaceable> \\ <replaceable>&#60;parameter-n&#62;</replaceable> <replaceable>&#60;optie-n&#62;</replaceable></computeroutput>"
 
 #. Tag: para
 #, no-c-format
 msgid "<replaceable>&#60;table-name&#62;</replaceable> &mdash; Specifies which table the rule applies to. If omitted, the <option>filter</option> table is used."
-msgstr ""
-"<replaceable>&#60;tabel-naam&#62;</replaceable> &mdash; Specificeert op "
-"welke tabel de regel betrekking heeft. Als het weggelaten wordt, wordt de "
-"<option>filter</option> tabel gebruikt."
+msgstr "<replaceable>&#60;tabel-naam&#62;</replaceable> &mdash; Specificeert op welke tabel de regel betrekking heeft. Als het weggelaten wordt, wordt de <option>filter</option> tabel gebruikt."
 
 #. Tag: para
 #, no-c-format
 msgid "<replaceable>&#60;command&#62;</replaceable> &mdash; Specifies the action to perform, such as appending or deleting a rule."
-msgstr ""
-"<replaceable>&#60;commando&#62;</replaceable> &mdash; Specificeert de uit te "
-"voeren actie, zoals het toevoegen of verwijderen van een regel."
+msgstr "<replaceable>&#60;commando&#62;</replaceable> &mdash; Specificeert de uit te voeren actie, zoals het toevoegen of verwijderen van een regel."
 
 #. Tag: para
 #, no-c-format
 msgid "<replaceable>&#60;chain-name&#62;</replaceable> &mdash; Specifies the chain to edit, create, or delete."
-msgstr ""
-"<replaceable>&#60;keten-naam&#62;</replaceable> &mdash; Specificeert de "
-"keten die veranderd, gemaakt, of verwijderd moet worden."
+msgstr "<replaceable>&#60;keten-naam&#62;</replaceable> &mdash; Specificeert de keten die veranderd, gemaakt, of verwijderd moet worden."
 
 #. Tag: para
 #, no-c-format
 msgid "<replaceable>&#60;parameter&#62;-&#60;option&#62;</replaceable> pairs &mdash; Parameters and associated options that specify how to process a packet that matches the rule."
-msgstr ""
-"<replaceable>&#60;parameter&#62;-&#60;optie&#62;</replaceable> paren &mdash; "
-"Parameters en bijbehorende opties die aangeven hoe het pakket verwerkt moet "
-"worden als het overeenkomt met de regel."
+msgstr "<replaceable>&#60;parameter&#62;-&#60;optie&#62;</replaceable> paren &mdash; Parameters en bijbehorende opties die aangeven hoe het pakket verwerkt moet worden als het overeenkomt met de regel."
 
 #. Tag: para
 #, no-c-format
@@ -288,9 +259,7 @@
 #. Tag: para
 #, no-c-format
 msgid "<command>iptables -D <replaceable>&#60;chain-name&#62; &#60;line-number&#62;</replaceable></command>"
-msgstr ""
-"<command>iptables -D <replaceable>&#60;keten-naam&#62; &#60;regel-"
-"nummer&#62;</replaceable></command>"
+msgstr "<command>iptables -D <replaceable>&#60;keten-naam&#62; &#60;regel-nummer&#62;</replaceable></command>"
 
 #. Tag: para
 #, no-c-format
@@ -330,11 +299,7 @@
 #. Tag: para
 #, no-c-format
 msgid "<option>-D &#60;integer&#62; | &#60;rule&#62;</option> &mdash; Deletes a rule in a particular chain by number (such as <option>5</option> for the fifth rule in a chain), or by rule specification. The rule specification must exactly match an existing rule."
-msgstr ""
-"<option>-D &#60;integer&#62; | &#60;regel&#62;</option> &mdash; Verwijdert "
-"een regel in een bepaalde keten volgens nummer ( zoals <option>5</option> "
-"voor de vijfde regel in een keten), of volgens regel specificatie. De regel "
-"specificatie moet exact overeenkomen met een bestaande regel."
+msgstr "<option>-D &#60;integer&#62; | &#60;regel&#62;</option> &mdash; Verwijdert een regel in een bepaalde keten volgens nummer ( zoals <option>5</option> voor de vijfde regel in een keten), of volgens regel specificatie. De regel specificatie moet exact overeenkomen met een bestaande regel."
 
 #. Tag: para
 #, no-c-format
@@ -359,11 +324,7 @@
 #. Tag: para
 #, no-c-format
 msgid "<option>-I [&#60;integer&#62;]</option> &mdash; Inserts the rule in the specified chain at a point specified by a user-defined integer argument. If no argument is specified, the rule is inserted at the top of the chain."
-msgstr ""
-"<option>-I [&#60;integer&#62;]</option> &mdash; Voeg in regel toe in de "
-"opgegeven keten op de plek aangegeven door het gehele getal opgegeven door "
-"de gebruiker. Als geen argument wordt opgegeven, wordt de regel bovenin de "
-"keten toegevoegd."
+msgstr "<option>-I [&#60;integer&#62;]</option> &mdash; Voeg in regel toe in de opgegeven keten op de plek aangegeven door het gehele getal opgegeven door de gebruiker. Als geen argument wordt opgegeven, wordt de regel bovenin de keten toegevoegd."
 
 #. Tag: para
 #, no-c-format
@@ -383,9 +344,7 @@
 #. Tag: screen
 #, no-c-format
 msgid "<computeroutput> iptables -L <replaceable>&#60;chain-name&#62;</replaceable> -t <replaceable>&#60;table-name&#62;</replaceable></computeroutput>"
-msgstr ""
-"<computeroutput> iptables -L <replaceable>&#60;keten-naam&#62;</replaceable> "
-"-t <replaceable>&#60;tabel-naam&#62;</replaceable></computeroutput>"
+msgstr "<computeroutput> iptables -L <replaceable>&#60;keten-naam&#62;</replaceable> -t <replaceable>&#60;tabel-naam&#62;</replaceable></computeroutput>"
 
 #. Tag: para
 #, no-c-format
@@ -405,10 +364,7 @@
 #. Tag: para
 #, no-c-format
 msgid "<option>-R</option> &mdash; Replaces a rule in the specified chain. The rule&#39;s number must be specified after the chain&#39;s name. The first rule in a chain corresponds to rule number one."
-msgstr ""
-"<option>-R</option> &mdash; Vervangt een regel in de opgegeven keten. Het "
-"nummer van de regel moet opgegeven worden na de naam van de keten. De eerste "
-"regel in de keten komt overeen met regel nummer een."
+msgstr "<option>-R</option> &mdash; Vervangt een regel in de opgegeven keten. Het nummer van de regel moet opgegeven worden na de naam van de keten. De eerste regel in de keten komt overeen met regel nummer een."
 
 #. Tag: para
 #, no-c-format
@@ -468,12 +424,7 @@
 #. Tag: para
 #, no-c-format
 msgid "Originally designed to allow IP packets to travel over networks with differing frame sizes, these days fragmentation is more commonly used to generate DoS attacks using mal-formed packets. It&#39;s also worth noting that IPv6 disallows fragmentation entirely."
-msgstr ""
-"Hoewel oorspronkelijk ontworpen om IP pakketten toe te staan door netwerken "
-"te gaan met verschillende frame afmetingen, wordt tegenwoordig fragmentatie "
-"meer algemeen gebruikt om DoS aanvallen uit te voeren met slecht gevormde "
-"pakketten. Het is ook nuttig om op te merken dat IPv6 fragmentatie geheel "
-"verbiedt."
+msgstr "Hoewel oorspronkelijk ontworpen om IP pakketten toe te staan door netwerken te gaan met verschillende frame afmetingen, wordt tegenwoordig fragmentatie meer algemeen gebruikt om DoS aanvallen uit te voeren met slecht gevormde pakketten. Het is ook nuttig om op te merken dat IPv6 fragmentatie geheel verbiedt."
 
 #. Tag: para
 #, no-c-format
@@ -533,21 +484,12 @@
 #. Tag: para
 #, no-c-format
 msgid "<option>-p &#60;protocol&#62;</option> &mdash; Sets the IP protocol affected by the rule. This can be either <option>icmp</option>, <option>tcp</option>, <option>udp</option>, or <option>all</option>, or it can be a numeric value, representing one of these or a different protocol. You can also use any protocols listed in the <filename>/etc/protocols</filename> file."
-msgstr ""
-"<option>-p &#60;protocol&#62;</option> &mdash; Stelt het IP protocol in "
-"waarvoor de regel geldt. Dit kan <option>icmp</option>, "
-"<option>tcp</option>, <option>udp</option>, of <option>all</option> zijn, of "
-"het kan een numerieke waarde zijn die een van deze of een ander protocol "
-"representeert. Je kunt ook elk protocol gebruiken dat opgegeven is in het "
-"<filename>/etc/protocols</filename> bestand."
+msgstr "<option>-p &#60;protocol&#62;</option> &mdash; Stelt het IP protocol in waarvoor de regel geldt. Dit kan <option>icmp</option>, <option>tcp</option>, <option>udp</option>, of <option>all</option> zijn, of het kan een numerieke waarde zijn die een van deze of een ander protocol representeert. Je kunt ook elk protocol gebruiken dat opgegeven is in het <filename>/etc/protocols</filename> bestand."
 
 #. Tag: para
 #, no-c-format
 msgid "The &#34;<option>all</option>&#34; protocol means the rule applies to every supported protocol. If no protocol is listed with this rule, it defaults to &#34;<option>all</option>&#34;."
-msgstr ""
-"Het &#34;<option>all</option>&#34; protocol betekent dat de regel geldt voor "
-"elk ondersteund protocol. Als in deze regel geen protocol wordt opgegeven, "
-"dan wordt &#34;<option>all</option> de standaard."
+msgstr "Het &#34;<option>all</option>&#34; protocol betekent dat de regel geldt voor elk ondersteund protocol. Als in deze regel geen protocol wordt opgegeven, dan wordt &#34;<option>all</option> de standaard."
 
 #. Tag: para
 #, no-c-format
@@ -562,15 +504,7 @@
 #. Tag: para
 #, no-c-format
 msgid "Different network protocols provide specialized matching options which can be configured to match a particular packet using that protocol. However, the protocol must first be specified in the <command>iptables</command> command. For example, <option>-p <replaceable>&#60;protocol-name&#62;</replaceable></option> enables options for the specified protocol. Note that you can also use the protocol ID, instead of the protocol name. Refer to the following examples, each of which have the same effect:"
-msgstr ""
-"Verscheidene netwerk protocollen bieden gespecialiseerde overkomst opties "
-"welke ingesteld kunnen worden om overeen te komen met een bepaald pakket "
-"gebruikmakend van dat protocol. Het protocol moet echter eerst opgegeven "
-"worden in het <command>iptables</command> commando. Bijvoorbeeld, <option>-p "
-"<replaceable>&#60;protocol-naam&#62;</replaceable></option> zet opties aan "
-"voor het opgegeven protocol. Merk op dat je ook het protocol ID kunt opgeven "
-"in plaats van de protocol naam. Refereer naar de volgende voorbeelden, die "
-"ieder hetzelfde effect hebben:"
+msgstr "Verscheidene netwerk protocollen bieden gespecialiseerde overkomst opties welke ingesteld kunnen worden om overeen te komen met een bepaald pakket gebruikmakend van dat protocol. Het protocol moet echter eerst opgegeven worden in het <command>iptables</command> commando. Bijvoorbeeld, <option>-p <replaceable>&#60;protocol-naam&#62;</replaceable></option> zet opties aan voor het opgegeven protocol. Merk op dat je ook het protocol ID kunt opgeven in plaats van de protocol naam. Refereer naar de volgende voorbeelden, die ieder hetzelfde effect hebben:"
 
 #. Tag: screen
 #, no-c-format
@@ -673,10 +607,7 @@
 #. Tag: para
 #, no-c-format
 msgid "<option>--tcp-flags &#60;tested flag list&#62; &#60;set flag list&#62;</option> &mdash; Allows TCP packets that have specific bits (flags) set, to match a rule."
-msgstr ""
-"<option>--tcp-flags &#60;geteste vlag lijst&#62; &#60;ingestelde vlag "
-"lijst&#62;</option> &mdash; Staat TCP pakketten die specifieke bits "
-"(vlaggen) gezet hebben, om overeen te komen met een regel."
+msgstr "<option>--tcp-flags &#60;geteste vlag lijst&#62; &#60;ingestelde vlag lijst&#62;</option> &mdash; Staat TCP pakketten die specifieke bits (vlaggen) gezet hebben, om overeen te komen met een regel."
 
 #. Tag: para
 #, no-c-format
@@ -801,11 +732,7 @@
 #. Tag: para
 #, no-c-format
 msgid "To use a match option module, load the module by name using the <option>-m <replaceable>&#60;module-name&#62;</replaceable></option>, where <replaceable>&#60;module-name&#62;</replaceable> is the name of the module."
-msgstr ""
-"Om een overeenkomst optie module te gebruiken, laad je de module bij naam "
-"met gebruik van <option>-m <replaceable>&#60;module-"
-"naam&#62;</replaceable></option>, waarin <replaceable>&#60;module-"
-"naam&#62;</replaceable> de naam van de module is."
+msgstr "Om een overeenkomst optie module te gebruiken, laad je de module bij naam met gebruik van <option>-m <replaceable>&#60;module-naam&#62;</replaceable></option>, waarin <replaceable>&#60;module-naam&#62;</replaceable> de naam van de module is."
 
 #. Tag: para
 #, no-c-format
@@ -840,12 +767,7 @@
 #. Tag: para
 #, no-c-format
 msgid "<option>--limit</option> &mdash; Sets the maximum number of matches for a particular time period, specified as a <option><replaceable>&#60;value&#62;/&#60;period&#62;</replaceable></option> pair. For example, using <option>--limit 5/hour</option> allows five rule matches per hour."
-msgstr ""
-"<option>--limit</option> &mdash; Stelt het maximum aantal overeenkomsten in "
-"voor een bepaalde tijdsperiode, opgegeven als een <option><replaceable>&#60;"
-"waarde&#62;/&#60;periode&#62;</replaceable></option> paar. Bijvoorbeeld, het "
-"gebruiken van <option>--limit 5/hour</option> staat vijf regel "
-"overeenkomsten per uur toe."
+msgstr "<option>--limit</option> &mdash; Stelt het maximum aantal overeenkomsten in voor een bepaalde tijdsperiode, opgegeven als een <option><replaceable>&#60;waarde&#62;/&#60;periode&#62;</replaceable></option> paar. Bijvoorbeeld, het gebruiken van <option>--limit 5/hour</option> staat vijf regel overeenkomsten per uur toe."
 
 #. Tag: para
 #, no-c-format
@@ -950,11 +872,7 @@
 #. Tag: para
 #, no-c-format
 msgid "<option><replaceable>&#60;user-defined-chain&#62;</replaceable></option> &mdash; A user-defined chain within the table. User-defined chain names must be unique. This target passes the packet to the specified chain."
-msgstr ""
-"<option><replaceable>&#60;gebruikers-gedefinieerde-"
-"keten&#62;</replaceable></option> &mdash; Een gebruikers gedefinieerde keten "
-"binnen de tabel. De namen van gebruikers gedefinieerde ketens moeten uniek "
-"zijn. Dit doel geeft het pakket door aan de opgegeven keten."
+msgstr "<option><replaceable>&#60;gebruikers-gedefinieerde-keten&#62;</replaceable></option> &mdash; Een gebruikers gedefinieerde keten binnen de tabel. De namen van gebruikers gedefinieerde ketens moeten uniek zijn. Dit doel geeft het pakket door aan de opgegeven keten."
 
 #. Tag: para
 #, no-c-format
@@ -1034,16 +952,7 @@
 #. Tag: para
 #, no-c-format
 msgid "The <option>REJECT</option> target accepts <option>--reject-with <replaceable>&#60;type&#62;</replaceable></option> (where <replaceable>&#60;type&#62;</replaceable> is the rejection type) allowing more detailed information to be returned with the error packet. The message <computeroutput>port-unreachable</computeroutput> is the default error type given if no other option is used. Refer to the <command>iptables</command> man page for a full list of <option><replaceable>&#60;type&#62;</replaceable></option> options."
-msgstr ""
-"Het <option>REJECT</option> doel accepteert <option>--reject-with "
-"<replaceable>&#60;type&#62;</replaceable></option> (waarin "
-"<replaceable>&#60;type&#62;</replaceable> het weigering type is) wat meer "
-"detail toestaat in de informatie die teruggestuurd wordt met het fout "
-"pakket. De boodschap <computeroutput>port-unreachable</computeroutput> is "
-"het standaard fout type dat gegeven wordt als geen andere optie wordt "
-"gebruikt. Refereer naar de <command>iptables</command> manual pagina voor "
-"een volledige lijst van "
-"<option><replaceable>&#60;type&#62;</replaceable></option> opties."
+msgstr "Het <option>REJECT</option> doel accepteert <option>--reject-with <replaceable>&#60;type&#62;</replaceable></option> (waarin <replaceable>&#60;type&#62;</replaceable> het weigering type is) wat meer detail toestaat in de informatie die teruggestuurd wordt met het fout pakket. De boodschap <computeroutput>port-unreachable</computeroutput> is het standaard fout type dat gegeven wordt als geen andere optie wordt gebruikt. Refereer naar de <command>iptables</command> manual pagina voor een volledige lijst van <option><replaceable>&#60;type&#62;</replaceable></option> opties."
 
 #. Tag: para
 #, no-c-format
@@ -1058,10 +967,7 @@
 #. Tag: para
 #, no-c-format
 msgid "The default list command, <command>iptables -L [&#60;chain-name&#62;]</command>, provides a very basic overview of the default filter table&#39;s current chains. Additional options provide more information:"
-msgstr ""
-"Het standaard lijst commando, <command>iptables -L [&#60;keten-"
-"naam&#62;]</command>, biedt een basis overzicht van de huidige ketens van de "
-"standaard filter tabel. Extra opties bieden meer informatie:"
+msgstr "Het standaard lijst commando, <command>iptables -L [&#60;keten-naam&#62;]</command>, biedt een basis overzicht van de huidige ketens van de standaard filter tabel. Extra opties bieden meer informatie:"
 
 #. Tag: para
 #, no-c-format
@@ -1086,9 +992,7 @@
 #. Tag: para
 #, no-c-format
 msgid "<option>-t &#60;table-name&#62;</option> &mdash; Specifies a table name. If omitted, defaults to the filter table."
-msgstr ""
-"<option>-t &#60;tabel-naam&#62;</option> &mdash; Specificeert een tabel "
-"naam. Als dit weggelaten wordt is de standaard de filter tabel."
+msgstr "<option>-t &#60;tabel-naam&#62;</option> &mdash; Specificeert een tabel naam. Als dit weggelaten wordt is de standaard de filter tabel."
 
 #. Tag: title
 #, no-c-format
@@ -1118,14 +1022,7 @@
 #. Tag: para
 #, no-c-format
 msgid "While it is always a good idea to test a new <command>iptables</command> rule before committing it to the <filename>/etc/sysconfig/iptables</filename> file, it is possible to copy <command>iptables</command> rules into this file from another system&#39;s version of this file. This provides a quick way to distribute sets of <command>iptables</command> rules to multiple machines."
-msgstr ""
-"Terwijl het altijd een goed idee is om een nieuwe "
-"<command>iptables</command> regel te testen voordat je het naar het "
-"<filename>/etc/sysconfig/iptables</filename> bestand schrijft, is het "
-"mogelijk om de <command>iptables</command> regels te kopiëren naar dat "
-"bestand vanaf de versie van dit bestand op een andere machine. Dit biedt een "
-"snelle manier om een set van <command>iptables</command> regels te "
-"verspreiden over meerdere machines."
+msgstr "Terwijl het altijd een goed idee is om een nieuwe <command>iptables</command> regel te testen voordat je het naar het <filename>/etc/sysconfig/iptables</filename> bestand schrijft, is het mogelijk om de <command>iptables</command> regels te kopiëren naar dat bestand vanaf de versie van dit bestand op een andere machine. Dit biedt een snelle manier om een set van <command>iptables</command> regels te verspreiden over meerdere machines."
 
 #. Tag: para
 #, no-c-format
@@ -1135,11 +1032,7 @@
 #. Tag: screen
 #, no-c-format
 msgid "<command> [root at myServer ~]# iptables-save &#62; <replaceable>&#60;filename&#62;</replaceable></command>where <replaceable>&#60;filename&#62;</replaceable> is a user-defined name for your ruleset."
-msgstr ""
-"<command> [root at myServer ~]# iptables-save &#62; "
-"<replaceable>&#60;bestandsnaam&#62;</replaceable></command> waarin "
-"<replaceable>&#60;bestandsnaam&#62;</replaceable> een door de gebruiker "
-"gedefinieerde naam is voor jouw regel set."
+msgstr "<command> [root at myServer ~]# iptables-save &#62; <replaceable>&#60;bestandsnaam&#62;</replaceable></command> waarin <replaceable>&#60;bestandsnaam&#62;</replaceable> een door de gebruiker gedefinieerde naam is voor jouw regel set."
 
 #. Tag: para
 #, no-c-format
@@ -1162,18 +1055,14 @@
 msgstr "Er zijn twee basis methodes voor het controleren van <command>iptables</command> in Fedora:"
 
 #. Tag: para
-#, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
+#, fuzzy, no-c-format
+msgid "<application>Firewall Administration Tool</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
 msgstr "<application>&RHSECLEVELTOOL;</application> (<command>system-config-securitylevel</command>) &mdash; Een grafische interface voor het maken, activeren, en opslaan van basis firewall regels. Refereer naar <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> voor meer informatie."
 
 #. Tag: para
 #, no-c-format
 msgid "<command>/sbin/service iptables <replaceable>&#60;option&#62;</replaceable></command> &mdash; Used to manipulate various functions of <command>iptables</command> using its initscript. The following options are available:"
-msgstr ""
-"<command>/sbin/service iptables "
-"<replaceable>&#60;optie&#62;</replaceable></command> &mdash; Wordt gebruikt "
-"om de verschillende functies van <command>iptables</command> te manipuleren "
-"met behulp van zijn initscripts. De volgende opties zijn beschikbaar:"
+msgstr "<command>/sbin/service iptables <replaceable>&#60;optie&#62;</replaceable></command> &mdash; Wordt gebruikt om de verschillende functies van <command>iptables</command> te manipuleren met behulp van zijn initscripts. De volgende opties zijn beschikbaar:"
 
 #. Tag: para
 #, no-c-format

Modified: community/f14/nl-NL/Kerberos.po
===================================================================
--- community/f14/nl-NL/Kerberos.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/nl-NL/Kerberos.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -5,7 +5,7 @@
 msgstr ""
 "Project-Id-Version: Security_Guide_11\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-06-07T23:36:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:00\n"
 "PO-Revision-Date: 2010-06-09 12:44+0200\n"
 "Last-Translator: Geert Warrink <geert.warrink at onsnet.nu>\n"
 "Language-Team: Fedora\n"
@@ -92,8 +92,8 @@
 msgstr "<ulink url=\"http://www.nrl.navy.mil/CCS/people/kenh/kerberos-faq.html#pwconvert\"> http://www.nrl.navy.mil/CCS/people/kenh/kerberos-faq.html</ulink>"
 
 #. Tag: para
-#, no-c-format
-msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most &PROD; servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
+#, fuzzy, no-c-format
+msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most Fedora servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
 msgstr "Kerberos is slechts gedeeltelijk compatibel met het Pluggable Authentication Modules (PAM) systeem die door de meeste &PROD; servers gebruikt wordt. Refereer naar <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> voor meer informatie over dit probleem."
 
 #. Tag: para
@@ -209,10 +209,7 @@
 #. Tag: para
 #, no-c-format
 msgid "A way of generating a digital &#34;fingerprint&#34; from input data. These functions rearrange, transpose or otherwise alter data to produce a <firstterm>hash value</firstterm>."
-msgstr ""
-"Een manier om een digitale &#34;vingerafdruk&#34; van input data te maken. "
-"Deze functie, her-rangschikken, transponeren of veranderen data op een "
-"andere manier om een <firstterm>hash waarde</firstterm> te maken."
+msgstr "Een manier om een digitale &#34;vingerafdruk&#34; van input data te maken. Deze functie, her-rangschikken, transponeren of veranderen data op een andere manier om een <firstterm>hash waarde</firstterm> te maken."
 
 #. Tag: term
 #, no-c-format
@@ -262,20 +259,7 @@
 #. Tag: para
 #, no-c-format
 msgid "The principal is the unique name of a user or service allowed to authenticate using Kerberos. A principal follows the form <computeroutput>root[/instance]@REALM</computeroutput>. For a typical user, the root is the same as their login ID. The <computeroutput>instance</computeroutput> is optional. If the principal has an instance, it is separated from the root with a forward slash (&#34;/&#34;). An empty string (&#34;&#34;) is considered a valid instance (which differs from the default <computeroutput>NULL</computeroutput> instance), but using it can be confusing. All principals in a realm have their own key, which for users is derived from a password or is randomly set for services."
-msgstr ""
-"De hoofdrolspeler is de unieke naam van een gebruiker of service die "
-"toegestaan is om Kerberos te gebruiken voor authenticatie. Een "
-"hoofdrolspeler volgt de vorm "
-"<computeroutput>root[/instance]@REALM</computeroutput>. Voor een typische "
-"gebruiker, is de root gelijk aan hun login ID. De "
-"<computeroutput>instance</computeroutput> is optioneel. Als de "
-"hoofdrolspeler een instance heeft, is het gescheiden van de root met een "
-"slash (&#34;/&#34;). Een lege string (&#34;&#34;) wordt als een geldige "
-"instance beschouwd (welke verschilt van de standaard "
-"<computeroutput>NULL</computeroutput> instance), maar het gebruiken kan "
-"verwarrend zijn. Alle hoofdrolspelers in een gebied hebben hun eigen "
-"sleutel, welke voor gebruikers is afgeleid van een wachtwoord of willekeurig "
-"is ingesteld voor services."
+msgstr "De hoofdrolspeler is de unieke naam van een gebruiker of service die toegestaan is om Kerberos te gebruiken voor authenticatie. Een hoofdrolspeler volgt de vorm <computeroutput>root[/instance]@REALM</computeroutput>. Voor een typische gebruiker, is de root gelijk aan hun login ID. De <computeroutput>instance</computeroutput> is optioneel. Als de hoofdrolspeler een instance heeft, is het gescheiden van de root met een slash (&#34;/&#34;). Een lege string (&#34;&#34;) wordt als een geldige instance beschouwd (welke verschilt van de standaard <computeroutput>NULL</computeroutput> instance), maar het gebruiken kan verwarrend zijn. Alle hoofdrolspelers in een gebied hebben hun eigen sleutel, welke voor gebruikers is afgeleid van een wachtwoord of willekeurig is ingesteld voor services."
 
 #. Tag: term
 #, no-c-format
@@ -345,16 +329,7 @@
 #. Tag: para
 #, no-c-format
 msgid "Kerberos differs from username/password authentication methods. Instead of authenticating each user to each network service, Kerberos uses symmetric encryption and a trusted third party (a KDC), to authenticate users to a suite of network services. When a user authenticates to the KDC, the KDC sends a ticket specific to that session back to the user&#39;s machine, and any Kerberos-aware services look for the ticket on the user&#39;s machine rather than requiring the user to authenticate using a password."
-msgstr ""
-"Kerberos verschilt van de gebruikersnaam/wachtwoord authenticatie methodes. "
-"In plaats van het authenticeren van elke gebruiker voor elke netwerk "
-"service, gebruikt Kerberos symmetrische versleuteling en een vertrouwde "
-"derde partij (een KDC), om gebruikers te authenticeren voor een aantal "
-"netwerk services. Als een gebruiker authenticeert naar de KDC, stuurt de KDC "
-"een kaartje specifiek voor die sessie terug naar de machine van de "
-"gebruiker, en elke service bewust van Kerberos kijkt naar het kaartje op de "
-"machine van de gebruiker in plaats van het vragen aan de gebruiker om "
-"authentiek verklaard te worden met gebruik van een wachtwoord."
+msgstr "Kerberos verschilt van de gebruikersnaam/wachtwoord authenticatie methodes. In plaats van het authenticeren van elke gebruiker voor elke netwerk service, gebruikt Kerberos symmetrische versleuteling en een vertrouwde derde partij (een KDC), om gebruikers te authenticeren voor een aantal netwerk services. Als een gebruiker authenticeert naar de KDC, stuurt de KDC een kaartje specifiek voor die sessie terug naar de machine van de gebruiker, en elke service bewust van Kerberos kijkt naar het kaartje op de machine van de gebruiker in plaats van het vragen aan de gebruiker om authentiek verklaard te worden met gebruik van een wachtwoord."
 
 #. Tag: para
 #, no-c-format
@@ -364,32 +339,17 @@
 #. Tag: para
 #, no-c-format
 msgid "The KDC then checks for the principal in its database. If the principal is found, the KDC creates a TGT, which is encrypted using the user&#39;s key and returned to that user."
-msgstr ""
-"De KDC controleert daarna voor de hoofdrolspeler in zijn database. Als de "
-"hoofdrolspeler wordt gevonden, maakt de KDC een TGT, die versleuteld wordt "
-"met de sleutel van de gebruiker en teruggestuurd wordt naar die gebruiker."
+msgstr "De KDC controleert daarna voor de hoofdrolspeler in zijn database. Als de hoofdrolspeler wordt gevonden, maakt de KDC een TGT, die versleuteld wordt met de sleutel van de gebruiker en teruggestuurd wordt naar die gebruiker."
 
 #. Tag: para
 #, no-c-format
 msgid "The login or <command>kinit</command> program on the client then decrypts the TGT using the user&#39;s key, which it computes from the user&#39;s password. The user&#39;s key is used only on the client machine and is <emphasis>not</emphasis> transmitted over the network."
-msgstr ""
-"Het login of <command>kinit</command> programma op de cliënt ontsleutelt "
-"daarna de TGT met gebruik van de sleutel van de gebruiker, welke berekend "
-"wordt van het wachtwoord van de gebruiker. De sleutel van de gebruiker wordt "
-"alleen op de cliënt machine gebruikt en wordt <emphasis>niet</emphasis> "
-"over het netwerk verstuurd."
+msgstr "Het login of <command>kinit</command> programma op de cliënt ontsleutelt daarna de TGT met gebruik van de sleutel van de gebruiker, welke berekend wordt van het wachtwoord van de gebruiker. De sleutel van de gebruiker wordt alleen op de cliënt machine gebruikt en wordt <emphasis>niet</emphasis> over het netwerk verstuurd."
 
 #. Tag: para
 #, no-c-format
 msgid "The TGT is set to expire after a certain period of time (usually ten to twenty-four hours) and is stored in the client machine&#39;s credentials cache. An expiration time is set so that a compromised TGT is of use to an attacker for only a short period of time. After the TGT has been issued, the user does not have to re-enter their password until the TGT expires or until they log out and log in again."
-msgstr ""
-"De TGT wordt ingesteld om te verlopen na een zekere tijdsperiode (gewoonlijk "
-"tien tot vierentwintig uur) en wordt bewaard in de legitimatie opslag van "
-"de cliënt machine. Een verloop tijd wordt ingesteld zodat een in gevaar "
-"gebrachte TGT slechts korte tijd door een aanvaller gebruikt kan worden. "
-"Nadat de TGT is uitgegeven, hoeft de gebruiker zijn wachtwoord niet meer op "
-"te geven totdat de TGT verloopt of totdat de gebruiker uitlogt en opnieuw "
-"inlogt."
+msgstr "De TGT wordt ingesteld om te verlopen na een zekere tijdsperiode (gewoonlijk tien tot vierentwintig uur) en wordt bewaard in de legitimatie opslag van de cliënt machine. Een verloop tijd wordt ingesteld zodat een in gevaar gebrachte TGT slechts korte tijd door een aanvaller gebruikt kan worden. Nadat de TGT is uitgegeven, hoeft de gebruiker zijn wachtwoord niet meer op te geven totdat de TGT verloopt of totdat de gebruiker uitlogt en opnieuw inlogt."
 
 #. Tag: para
 #, no-c-format
@@ -429,14 +389,7 @@
 #. Tag: para
 #, no-c-format
 msgid "A clock synchronization program should be set up for the network, such as <command>ntpd</command>. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> for details on setting up Network Time Protocol servers (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system)."
-msgstr ""
-"Een tijd synchronisatie programma moet ingesteld worden voor het netwerk, "
-"zoals <command>ntpd</command>. Refereer naar "
-"<filename>/usr/share/doc/ntp-<replaceable>&#60;versie-"
-"nummer&#62;</replaceable>/index.html</filename> voor meer informatie over "
-"het instellen van Network Time Protocol servers (waarin <replaceable>&#60"
-";versie-nummer&#62;</replaceable> het versie nummer is van het "
-"<filename>ntp</filename> pakket geïnstalleerd op jouw systeem)."
+msgstr "Een tijd synchronisatie programma moet ingesteld worden voor het netwerk, zoals <command>ntpd</command>. Refereer naar <filename>/usr/share/doc/ntp-<replaceable>&#60;versie-nummer&#62;</replaceable>/index.html</filename> voor meer informatie over het instellen van Network Time Protocol servers (waarin <replaceable>&#60;versie-nummer&#62;</replaceable> het versie nummer is van het <filename>ntp</filename> pakket geïnstalleerd op jouw systeem)."
 
 #. Tag: para
 #, no-c-format
@@ -446,14 +399,7 @@
 #. Tag: para
 #, no-c-format
 msgid "You should ensure that the DNS entries and hosts on the network are all properly configured. Refer to the <citetitle>Kerberos V5 System Administrator&#39;s Guide</citetitle> in <filename>/usr/share/doc/krb5-server-<replaceable>&#60;version-number&#62;</replaceable></filename> for more information (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>krb5-server</filename> package installed on your system)."
-msgstr ""
-"Je moet er zeker van zijn dat de DNS regels en hosts in het netwerk juist "
-"ingesteld zijn. Refereer naar <citetitle>Kerberos V5 System "
-"Administrator&#39;s Guide</citetitle> in "
-"<filename>/usr/share/doc/krb5-server-<replaceable>&#60;versie-"
-"nummer&#62;</replaceable></filename> voor meer informatie (waarin "
-"<replaceable>&#60;versie-nummer&#62;</replaceable> het versie nummer is van "
-"het <filename>krb5-server</filename> pakket geïnstalleerd op jouw systeem."
+msgstr "Je moet er zeker van zijn dat de DNS regels en hosts in het netwerk juist ingesteld zijn. Refereer naar <citetitle>Kerberos V5 System Administrator&#39;s Guide</citetitle> in <filename>/usr/share/doc/krb5-server-<replaceable>&#60;versie-nummer&#62;</replaceable></filename> voor meer informatie (waarin <replaceable>&#60;versie-nummer&#62;</replaceable> het versie nummer is van het <filename>krb5-server</filename> pakket geïnstalleerd op jouw systeem."
 
 #. Tag: title
 #, no-c-format
@@ -496,19 +442,9 @@
 msgstr "Verzeker je ervan dat tijd synchronisatie en DNS correct werken op alle cliënt en server machines voor het instellen van Kerberos. Geef in het bijzonder aandacht aan de tijd synchronisatie tussen de Kerberos server en zijn cliënten. Als het tijdsverschil tussen de server en zijn cliënten groter is dan vijf minuten (dit is instelbaar in Kerberos 5) kunnen Kerberos cliënten geen authenticatie krijgen van de server. Deze tijd synchronisatie is nodig om een aanvaller te beletten om een oud Kerberos kaartje te gebruiken om zich de vermommen als een geldige gebruiker."
 
 #. Tag: para
-#, no-c-format
-msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. &PROD; includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
-msgstr ""
-"Het wordt aanbevolen om een Network Time Protocol (NTP) compatibel "
-"cliënt/netwerk in te stellen zelfs als Kerberos niet wordt gebruikt. &PROD; "
-"bevat het <filename>ntp</filename> pakket voor dit doel. Refereer naar "
-"<filename>/usr/share/doc/ntp-<replaceable>&#60;versie-"
-"nummer&#62;</replaceable>/index.html</filename> (waarin <replaceable>&#60"
-";versie-nummer&#62;</replaceable> het versie nummer is van het "
-"<filename>ntp</filename> pakket geïnstalleerd op je systeem) voor details "
-"over het instellen van Network Time Protocol servers, en <ulink "
-"url=\"http://www.ntp.org\">http://www.ntp.org</ulink> voor meer informatie "
-"over NTP."
+#, fuzzy, no-c-format
+msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. Fedora includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
+msgstr "Het wordt aanbevolen om een Network Time Protocol (NTP) compatibel cliënt/netwerk in te stellen zelfs als Kerberos niet wordt gebruikt. &PROD; bevat het <filename>ntp</filename> pakket voor dit doel. Refereer naar <filename>/usr/share/doc/ntp-<replaceable>&#60;versie-nummer&#62;</replaceable>/index.html</filename> (waarin <replaceable>&#60;versie-nummer&#62;</replaceable> het versie nummer is van het <filename>ntp</filename> pakket geïnstalleerd op je systeem) voor details over het instellen van Network Time Protocol servers, en <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> voor meer informatie over NTP."
 
 #. Tag: para
 #, no-c-format
@@ -548,14 +484,7 @@
 #. Tag: para
 #, no-c-format
 msgid "Most users are represented in the database by a single principal (with a <emphasis>NULL</emphasis>, or empty, instance, such as <emphasis>joe at EXAMPLE.COM</emphasis>). In this configuration, users with a second principal with an instance of <emphasis>admin</emphasis> (for example, <emphasis>joe/admin at EXAMPLE.COM</emphasis>) are able to wield full power over the realm&#39;s Kerberos database."
-msgstr ""
-"De meeste gebruikers worden in de database gerepresenteerd door een enkele "
-"hoofdrolspeler (met een <emphasis>NULL</emphasis>, of lege, instance, zoals "
-"<emphasis>joe at EXAMPLE.COM</emphasis>). In deze configuratie zijn gebruikers "
-"met een tweede hoofdrolspeler met een instance van "
-"<emphasis>admin</emphasis> (bijvoorbeeld, "
-"<emphasis>joe/admin at EXAMPLE.COM</emphasis>) in staat om volledige macht over "
-"de Kerberos database van het gebied uit te voeren."
+msgstr "De meeste gebruikers worden in de database gerepresenteerd door een enkele hoofdrolspeler (met een <emphasis>NULL</emphasis>, of lege, instance, zoals <emphasis>joe at EXAMPLE.COM</emphasis>). In deze configuratie zijn gebruikers met een tweede hoofdrolspeler met een instance van <emphasis>admin</emphasis> (bijvoorbeeld, <emphasis>joe/admin at EXAMPLE.COM</emphasis>) in staat om volledige macht over de Kerberos database van het gebied uit te voeren."
 
 #. Tag: para
 #, no-c-format
@@ -575,9 +504,7 @@
 #. Tag: screen
 #, no-c-format
 msgid "/usr/kerberos/sbin/kadmin.local -q &#34;addprinc <replaceable>username</replaceable>/admin&#34;"
-msgstr ""
-"/usr/kerberos/sbin/kadmin.local -q &#34;addprinc "
-"<replaceable>gebruikersnaam</replaceable>/admin&#34;"
+msgstr "/usr/kerberos/sbin/kadmin.local -q &#34;addprinc <replaceable>gebruikersnaam</replaceable>/admin&#34;"
 
 #. Tag: para
 #, no-c-format
@@ -608,14 +535,7 @@
 #. Tag: para
 #, no-c-format
 msgid "By default, <command>kinit</command> attempts to authenticate using the same system login username (not the Kerberos server). If that username does not correspond to a principal in the Kerberos database, <command>kinit</command> issues an error message. If that happens, supply <command>kinit</command> with the name of the correct principal as an argument on the command line (<command>kinit <replaceable>&#60;principal&#62;</replaceable></command>)."
-msgstr ""
-"Standaard probeert <command>kinit</command> authenticatie uit te voeren met "
-"dezelfde systeem login gebruikersnaam (niet de Kerberos server). Als die "
-"gebruikersnaam niet overeenkomt met een hoofdrolspeler in de Kerberos "
-"database, geeft <command>kinit</command> een fout boodschap. Als dat "
-"gebeurt, geeft je <command>kinit</command> de naam van de juiste "
-"hoofdrolspeler mee als argument op de commando-regel (<command>kinit "
-"<replaceable>&#60;hoofdrolspeler&#62;</replaceable></command>)."
+msgstr "Standaard probeert <command>kinit</command> authenticatie uit te voeren met dezelfde systeem login gebruikersnaam (niet de Kerberos server). Als die gebruikersnaam niet overeenkomt met een hoofdrolspeler in de Kerberos database, geeft <command>kinit</command> een fout boodschap. Als dat gebeurt, geeft je <command>kinit</command> de naam van de juiste hoofdrolspeler mee als argument op de commando-regel (<command>kinit <replaceable>&#60;hoofdrolspeler&#62;</replaceable></command>)."
 
 #. Tag: para
 #, no-c-format
@@ -645,27 +565,12 @@
 #. Tag: para
 #, no-c-format
 msgid "Before a workstation in the realm can use Kerberos to authenticate users who connect using <command>ssh</command> or Kerberized <command>rsh</command> or <command>rlogin</command>, it must have its own host principal in the Kerberos database. The <command>sshd</command>, <command>kshd</command>, and <command>klogind</command> server programs all need access to the keys for the <emphasis>host</emphasis> service&#39;s principal. Additionally, in order to use the kerberized <command>rsh</command> and <command>rlogin</command> services, that workstation must have the <filename>xinetd</filename> package installed."
-msgstr ""
-"Voordat een werkstation in het gebied Kerberos kan gebruiken voor "
-"authenticatie van gebruikers die verbinden met <command>ssh</command> of "
-"kerberized <command>rsh</command> of <command>rlogin</command>, moet het "
-"zijn eigen hoofdrolspeler hebben in de Kerberos database. De "
-"<command>sshd</command>, <command>kshd</command>, en "
-"<command>klogind</command> server programma&#39;s hebben allemaal toegang "
-"nodig tot de sleutels voor de <emphasis>host</emphasis> service van de "
-"hoofdrolspeler. Bovendien moet het werkstation, om de kerberized "
-"<command>rsh</command> en <command>rlogin</command> services te gebruiken, "
-"het <filename>xinetd</filename> pakket geïnstalleerd hebben."
+msgstr "Voordat een werkstation in het gebied Kerberos kan gebruiken voor authenticatie van gebruikers die verbinden met <command>ssh</command> of kerberized <command>rsh</command> of <command>rlogin</command>, moet het zijn eigen hoofdrolspeler hebben in de Kerberos database. De <command>sshd</command>, <command>kshd</command>, en <command>klogind</command> server programma&#39;s hebben allemaal toegang nodig tot de sleutels voor de <emphasis>host</emphasis> service van de hoofdrolspeler. Bovendien moet het werkstation, om de kerberized <command>rsh</command> en <command>rlogin</command> services te gebruiken, het <filename>xinetd</filename> pakket geïnstalleerd hebben."
 
 #. Tag: para
 #, no-c-format
 msgid "Using <command>kadmin</command>, add a host principal for the workstation on the KDC. The instance in this case is the hostname of the workstation. Use the <command>-randkey</command> option for the <command>kadmin</command>&#39;s <command>addprinc</command> command to create the principal and assign it a random key:"
-msgstr ""
-"Met gebruik van <command>kadmin</command> voeg je een host hoofdrolspeler "
-"toe voor het werkstation op de KDC. De instance is in dit geval de hostnaam "
-"van het werkstation. Gebruik de <command>-randkey</command> optie voor het "
-"<command>addprinc</command> commando van de <command>kadmin</command> om de "
-"hoofdrolspeler aan te maken en ken het een willekeurige sleutel toe:"
+msgstr "Met gebruik van <command>kadmin</command> voeg je een host hoofdrolspeler toe voor het werkstation op de KDC. De instance is in dit geval de hostnaam van het werkstation. Gebruik de <command>-randkey</command> optie voor het <command>addprinc</command> commando van de <command>kadmin</command> om de hoofdrolspeler aan te maken en ken het een willekeurige sleutel toe:"
 
 #. Tag: screen
 #, no-c-format
@@ -690,13 +595,7 @@
 #. Tag: para
 #, no-c-format
 msgid "<command>ssh</command> &mdash; OpenSSH uses GSS-API to authenticate users to servers if the client&#39;s and server&#39;s configuration both have <option>GSSAPIAuthentication</option> enabled. If the client also has <option>GSSAPIDelegateCredentials</option> enabled, the user&#39;s credentials are made available on the remote system."
-msgstr ""
-"<command>ssh</command> &mdash; OpenSSH  gebruikt GSS-API voor authenticatie "
-"van gebruikers voor servers als de configuratie bestanden van zowel de "
-"cliënt als de server beide <option>GSSAPIAuthentication</option> aangezet "
-"hebben. Als de cliënt ook <option>GSSAPIDelegateCredentials</option> "
-"aangezet heeft, wordt de legitimatie van de gebruiker beschikbaar gemaakt op "
-"het systeem op afstand."
+msgstr "<command>ssh</command> &mdash; OpenSSH  gebruikt GSS-API voor authenticatie van gebruikers voor servers als de configuratie bestanden van zowel de cliënt als de server beide <option>GSSAPIAuthentication</option> aangezet hebben. Als de cliënt ook <option>GSSAPIDelegateCredentials</option> aangezet heeft, wordt de legitimatie van de gebruiker beschikbaar gemaakt op het systeem op afstand."
 
 #. Tag: para
 #, no-c-format
@@ -719,8 +618,8 @@
 msgstr "IMAP &mdash; Om een kerberized IMAP server te gebruiken, gebruikt het <filename>cyrus-imap</filename> pakket Kerberos 5 als ook het <filename>cyrus-sasl-gssapi</filename> pakket geïnstalleerd is. Het <filename>cyrus-sasl-gssapi</filename> pakket bevat de Cyrus SASL plugins welke GSS-API authenticatie ondersteunen. Cyrus IMAP moet correct werken met Kerberos zo lang de <command>cyrus</command> gebruiker in staat is om de juiste sleutel in <filename>/etc/krb5.keytab</filename> te vinden, en de root voor de hoofdrolspeler in ingesteld naar <command>imap</command> (aangemaakt met <command>kadmin</command>)."
 
 #. Tag: para
-#, no-c-format
-msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in &PROD;. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
+#, fuzzy, no-c-format
+msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in Fedora. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
 msgstr "Een alternatief voor <filename>cyrus-imap</filename> kan gevonden worden in het <command>dovecot</command> pakket, welke ook toegevoegd is aan &PROD;. Dit pakket bevat een IMAP server die, op dit moment GSS-API en Kerberos niet ondersteund."
 
 #. Tag: para
@@ -757,13 +656,7 @@
 #. Tag: para
 #, no-c-format
 msgid "In some configurations, this will be sufficient, but in others, the realm name which is derived will be the name of a non-existant realm. In these cases, the mapping from the server&#39;s DNS domain name to the name of its realm must be specified in the <emphasis>domain_realm</emphasis> section of the client system&#39;s <filename>krb5.conf</filename>. For example:"
-msgstr ""
-"In sommige configuraties zal dit voldoende zijn, maar in andere zal de "
-"gebied naam die zo afgeleid wordt, de naam van een niet bestaand gebied "
-"zijn. In die gevallen moet de afbeelding van de DNS domeinnaam van de server "
-"naar de naam van zijn gebied opgegeven worden in de "
-"<emphasis>domain_realm</emphasis> sectie van het "
-"<filename>krb5.conf</filename> bestand op het cliënt systeem. Bijvoorbeeld:"
+msgstr "In sommige configuraties zal dit voldoende zijn, maar in andere zal de gebied naam die zo afgeleid wordt, de naam van een niet bestaand gebied zijn. In die gevallen moet de afbeelding van de DNS domeinnaam van de server naar de naam van zijn gebied opgegeven worden in de <emphasis>domain_realm</emphasis> sectie van het <filename>krb5.conf</filename> bestand op het cliënt systeem. Bijvoorbeeld:"
 
 #. Tag: screen
 #, no-c-format
@@ -779,14 +672,7 @@
 #. Tag: para
 #, no-c-format
 msgid "The above configuration specifies two mappings. The first mapping specifies that any system in the &#34;example.com&#34; DNS domain belongs to the <emphasis>EXAMPLE.COM</emphasis> realm. The second specifies that a system with the exact name &#34;example.com&#34; is also in the realm. (The distinction between a domain and a specific host is marked by the presence or lack of an initial &#34;.&#34;.) The mapping can also be stored directly in DNS."
-msgstr ""
-"De bovenstaande instelling geeft twee afbeeldingen op. De eerste afbeelding "
-"specificeert dat elk systeem in het &#34;example.com&#34; DNS domein "
-"onderdeel is van het <emphasis>EXAMPLE.COM</emphasis> gebied. De tweede "
-"specificeert dat een systeem met de exacte naam &#34;example.com&#34; ook "
-"onderdeel van het gebied is. (Het verschil tussen een domein en een "
-"specifieke host wordt aangegeven door de aanwezigheid of ontbreken van de "
-"eerste &#34;.&#34;.) De afbeelding kan ook direct in DNS opgeslagen worden."
+msgstr "De bovenstaande instelling geeft twee afbeeldingen op. De eerste afbeelding specificeert dat elk systeem in het &#34;example.com&#34; DNS domein onderdeel is van het <emphasis>EXAMPLE.COM</emphasis> gebied. De tweede specificeert dat een systeem met de exacte naam &#34;example.com&#34; ook onderdeel van het gebied is. (Het verschil tussen een domein en een specifieke host wordt aangegeven door de aanwezigheid of ontbreken van de eerste &#34;.&#34;.) De afbeelding kan ook direct in DNS opgeslagen worden."
 
 #. Tag: title
 #, no-c-format
@@ -796,14 +682,7 @@
 #. Tag: para
 #, no-c-format
 msgid "For a number of reasons, you may choose to run multiple KDCs for a given realm. In this scenario, one KDC (the <emphasis>master KDC</emphasis>) keeps a writable copy of the realm database and runs <command>kadmind</command> (it is also your realm&#39;s <emphasis>admin server</emphasis>), and one or more KDCs (<emphasis>slave KDCs</emphasis>) keep read-only copies of the database and run <command>kpropd</command>."
-msgstr ""
-"Om een aantal redenen kun je er voor kiezen om meerdere KDC&#39;s te draaien "
-"in een bepaald gebied. In dit scenario bewaart een KDC (de "
-"<emphasis>meester KDC</emphasis>) een beschrijfbare kopie van de gebieds "
-"database en draait <command>kadmind</command> (het is ook de <emphasis>admin "
-"server</emphasis> voor jouw gebied), en een of meer KDC&#39;s (slaaf "
-"KDC&#39;s) bewaren alleen-lezen kopieën van de database en draaien "
-"<command>kpropd</command>."
+msgstr "Om een aantal redenen kun je er voor kiezen om meerdere KDC&#39;s te draaien in een bepaald gebied. In dit scenario bewaart een KDC (de <emphasis>meester KDC</emphasis>) een beschrijfbare kopie van de gebieds database en draait <command>kadmind</command> (het is ook de <emphasis>admin server</emphasis> voor jouw gebied), en een of meer KDC&#39;s (slaaf KDC&#39;s) bewaren alleen-lezen kopieën van de database en draaien <command>kpropd</command>."
 
 #. Tag: para
 #, no-c-format
@@ -813,24 +692,12 @@
 #. Tag: para
 #, no-c-format
 msgid "To set up a slave KDC, first ensure that the master KDC&#39;s <filename>krb5.conf</filename> and <filename>kdc.conf</filename> files are copied to the slave KDC."
-msgstr ""
-"Om een slaaf KDC in te stellen, wees er dan eerst zeker van om de "
-"<filename>krb5.conf</filename> en <filename>kdc.conf</filename> bestanden "
-"van de meester KDC te kopiëren naar de slaaf KDC."
+msgstr "Om een slaaf KDC in te stellen, wees er dan eerst zeker van om de <filename>krb5.conf</filename> en <filename>kdc.conf</filename> bestanden van de meester KDC te kopiëren naar de slaaf KDC."
 
 #. Tag: para
 #, no-c-format
 msgid "Start <command>kadmin.local</command> from a root shell on the master KDC and use its <command>add_principal</command> command to create a new entry for the master KDC&#39;s <emphasis>host</emphasis> service, and then use its <command>ktadd</command> command to simultaneously set a random key for the service and store the random key in the master&#39;s default keytab file. This key will be used by the <command>kprop</command> command to authenticate to the slave servers. You will only need to do this once, regardless of how many slave servers you install."
-msgstr ""
-"Start <command>kadmin.local</command> op in een root shell op de meester KDC "
-"en gebruik zijn <command>add_principal</command> commando om een nieuwe "
-"regel aan te maken voor de <emphasis>host</emphasis> service van de meester "
-"KDC, en gebruik daarna zijn <command>ktadd</command> commando om "
-"gelijktijdig een willekeurige sleutel voor de service in te stellen en die "
-"sleutel op te slaan in het standaard keytab bestand van de meester. Deze "
-"sleutel zal door het <command>kprop</command> commando gebruikt worden voor "
-"authenticatie naar de slaaf servers. Je hoeft dit maar een keer te doen, "
-"onafhankelijk van hoeveel slaaf servers je installeert."
+msgstr "Start <command>kadmin.local</command> op in een root shell op de meester KDC en gebruik zijn <command>add_principal</command> commando om een nieuwe regel aan te maken voor de <emphasis>host</emphasis> service van de meester KDC, en gebruik daarna zijn <command>ktadd</command> commando om gelijktijdig een willekeurige sleutel voor de service in te stellen en die sleutel op te slaan in het standaard keytab bestand van de meester. Deze sleutel zal door het <command>kprop</command> commando gebruikt worden voor authenticatie naar de slaaf servers. Je hoeft dit maar een keer te doen, onafhankelijk van hoeveel slaaf servers je installeert."
 
 #. Tag: screen
 #, no-c-format
@@ -859,40 +726,26 @@
 " \n"
 "Authenticating as principal root/admin at EXAMPLE.COM with password. \n"
 "\n"
-"<prompt>kadmin:</prompt> <userinput>add_principal -randkey "
-"host/masterkdc.example.com</userinput> \n"
+"<prompt>kadmin:</prompt> <userinput>add_principal -randkey host/masterkdc.example.com</userinput> \n"
 "\n"
 "Principal  &#34;host/host/masterkdc.example.com at EXAMPLE.COM &#34; created. \n"
 "\n"
-"<prompt>kadmin:</prompt> <userinput>ktadd "
-"host/masterkdc.example.com</userinput> \n"
+"<prompt>kadmin:</prompt> <userinput>ktadd host/masterkdc.example.com</userinput> \n"
 "\n"
-"Entry for principal host/masterkdc.example.com with kvno 3, encryption type "
-"Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n"
+"Entry for principal host/masterkdc.example.com with kvno 3, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n"
 "\n"
-"Entry for principal host/masterkdc.example.com with kvno 3, encryption type "
-"ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. \n"
+"Entry for principal host/masterkdc.example.com with kvno 3, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. \n"
 "\n"
-"Entry for principal host/masterkdc.example.com with kvno 3, encryption type "
-"DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n"
+"Entry for principal host/masterkdc.example.com with kvno 3, encryption type DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n"
 "\n"
-"Entry for principal host/masterkdc.example.com with kvno 3, encryption type "
-"DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab.\n"
+"Entry for principal host/masterkdc.example.com with kvno 3, encryption type DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab.\n"
 " \n"
 "<prompt>kadmin:</prompt> <userinput>quit</userinput>"
 
 #. Tag: para
 #, no-c-format
 msgid "Start <command>kadmin</command> from a root shell on the slave KDC and use its <command>add_principal</command> command to create a new entry for the slave KDC&#39;s <emphasis>host</emphasis> service, and then use <command>kadmin</command>&#39;s <command>ktadd</command> command to simultaneously set a random key for the service and store the random key in the slave&#39;s default keytab file. This key is used by the <command>kpropd</command> service when authenticating clients."
-msgstr ""
-"Start <command>kadmin</command> op in een root shell op de slaaf KDC en "
-"gebruik zijn <command>add_principal</command> commando om een nieuwe regel "
-"aan te maken voor de <emphasis>host</emphasis> service van de slaaf KDC, en "
-"gebruik daarna zijn <command>ktadd</command> commando om gelijktijdig een "
-"willekeurige sleutel voor de service in te stellen en die sleutel op te "
-"slaan in het standaard keytab bestand van de slaaf. Deze sleutel wordt door "
-"de <command>kpropd</command> service gebruikt voor authenticatie van "
-"cliënten."
+msgstr "Start <command>kadmin</command> op in een root shell op de slaaf KDC en gebruik zijn <command>add_principal</command> commando om een nieuwe regel aan te maken voor de <emphasis>host</emphasis> service van de slaaf KDC, en gebruik daarna zijn <command>ktadd</command> commando om gelijktijdig een willekeurige sleutel voor de service in te stellen en die sleutel op te slaan in het standaard keytab bestand van de slaaf. Deze sleutel wordt door de <command>kpropd</command> service gebruikt voor authenticatie van cliënten."
 
 #. Tag: screen
 #, no-c-format
@@ -919,79 +772,47 @@
 "\n"
 "<prompt>kadmin:</prompt> <userinput>quit</userinput>"
 msgstr ""
-"<prompt>#</prompt> <userinput>kadmin -p jimbo/admin at EXAMPLE.COM -r "
-"EXAMPLE.COM</userinput>\n"
+"<prompt>#</prompt> <userinput>kadmin -p jimbo/admin at EXAMPLE.COM -r EXAMPLE.COM</userinput>\n"
 "\n"
 "Authenticating as principal jimbo/admin at EXAMPLE.COM with password. \n"
 "\n"
 "<prompt>Password for jimbo/admin at EXAMPLE.COM: </prompt>\n"
 "\n"
-"<prompt>kadmin:</prompt> <userinput>add_principal -randkey "
-"host/slavekdc.example.com</userinput> \n"
+"<prompt>kadmin:</prompt> <userinput>add_principal -randkey host/slavekdc.example.com</userinput> \n"
 "\n"
 "Principal &#34;host/slavekdc.example.com at EXAMPLE.COM&#34; created. \n"
 "\n"
-"<prompt>kadmin:</prompt> <userinput>ktadd "
-"host/slavekdc.example.com at EXAMPLE.COM</userinput> \n"
+"<prompt>kadmin:</prompt> <userinput>ktadd host/slavekdc.example.com at EXAMPLE.COM</userinput> \n"
 "\n"
-"Entry for principal host/slavekdc.example.com with kvno 3, encryption type "
-"Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n"
+"Entry for principal host/slavekdc.example.com with kvno 3, encryption type Triple DES cbc mode with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n"
 "\n"
-"Entry for principal host/slavekdc.example.com with kvno 3, encryption type "
-"ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. \n"
+"Entry for principal host/slavekdc.example.com with kvno 3, encryption type ArcFour with HMAC/md5 added to keytab WRFILE:/etc/krb5.keytab. \n"
 "\n"
-"Entry for principal host/slavekdc.example.com with kvno 3, encryption type "
-"DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n"
+"Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES with HMAC/sha1 added to keytab WRFILE:/etc/krb5.keytab. \n"
 "\n"
-"Entry for principal host/slavekdc.example.com with kvno 3, encryption type "
-"DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab. \n"
+"Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES cbc mode with RSA-MD5 added to keytab WRFILE:/etc/krb5.keytab. \n"
 "\n"
 "<prompt>kadmin:</prompt> <userinput>quit</userinput>"
 
 #. Tag: para
 #, no-c-format
 msgid "With its service key, the slave KDC could authenticate any client which would connect to it. Obviously, not all of them should be allowed to provide the slave&#39;s <command>kprop</command> service with a new realm database. To restrict access, the <command>kprop</command> service on the slave KDC will only accept updates from clients whose principal names are listed in <filename>/var/kerberos/krb5kdc/kpropd.acl</filename>. Add the master KDC&#39;s host service&#39;s name to that file."
-msgstr ""
-"Met zijn service sleutel, kan de slaaf KDC elke cliënt authenticeren die er "
-"naar verbindt. Het is duidelijk dat het ze niet allemaal toegestaan kan zijn "
-"om de <command>kprop</command> service van de slaaf te voorzien met een "
-"nieuwe gebied database. Om toegang te beperken, zal de "
-"<command>kprop</command> service op de slaaf KDC alleen vernieuwingen "
-"accepteren van cliënten waarvan de hoofdrolspeler namen opgegeven zijn in "
-"<filename>/var/kerberos/krb5kdc/kpropd.acl</filename>. Voeg de naam van de "
-"host service van de master KDC toe aan dat bestand."
+msgstr "Met zijn service sleutel, kan de slaaf KDC elke cliënt authenticeren die er naar verbindt. Het is duidelijk dat het ze niet allemaal toegestaan kan zijn om de <command>kprop</command> service van de slaaf te voorzien met een nieuwe gebied database. Om toegang te beperken, zal de <command>kprop</command> service op de slaaf KDC alleen vernieuwingen accepteren van cliënten waarvan de hoofdrolspeler namen opgegeven zijn in <filename>/var/kerberos/krb5kdc/kpropd.acl</filename>. Voeg de naam van de host service van de master KDC toe aan dat bestand."
 
 #. Tag: literallayout
 #, no-c-format
 msgid "\t\t<computeroutput><prompt>#</prompt> <userinput>echo host/masterkdc.example.com at EXAMPLE.COM &#62; /var/kerberos/krb5kdc/kpropd.acl</userinput></computeroutput>\t\t\n"
-msgstr "\t\t<computeroutput><prompt>#</prompt> <userinput>echo "
-"host/masterkdc.example.com at EXAMPLE.COM &#62; "
-"/var/kerberos/krb5kdc/kpropd.acl</userinput></computeroutput>\t\t\n"
+msgstr "\t\t<computeroutput><prompt>#</prompt> <userinput>echo host/masterkdc.example.com at EXAMPLE.COM &#62; /var/kerberos/krb5kdc/kpropd.acl</userinput></computeroutput>\t\t\n"
 
 #. Tag: para
 #, no-c-format
 msgid "Once the slave KDC has obtained a copy of the database, it will also need the master key which was used to encrypt it. If your KDC database&#39;s master key is stored in a <emphasis>stash</emphasis> file on the master KDC (typically named <filename>/var/kerberos/krb5kdc/.k5.REALM</filename>, either copy it to the slave KDC using any available secure method, or create a dummy database and identical stash file on the slave KDC by running <command>kdb5_util create -s</command> (the dummy database will be overwritten by the first successful database propagation) and supplying the same password."
-msgstr ""
-"Zodra de slaaf KDC een kopie van de database heeft verkregen, zal het ook de "
-"meester sleutel nodig hebben die gebruikt is om het te versleutelen. Als de "
-"meester sleutel van de database van jouw KDC wordt bewaard in een "
-"<emphasis>stash</emphasis> bestand op de meester KCD (gewoonlijk met de naam "
-"<filename>/var/kerberos/krb5kdc/.k5.REALM</filename>), kopieer je het naar "
-"de slaaf KDC met een beschikbare veilige methode, of je maakt een dummy "
-"database en identiek stash bestand aan op de slaaf KDC door "
-"<command>kdb5_util create -s</command> uit te voeren (de dummy database zal "
-"overschreven worden door de eerste succesvolle database overdracht) en "
-"hetzelfde wachtwoord op te geven."
+msgstr "Zodra de slaaf KDC een kopie van de database heeft verkregen, zal het ook de meester sleutel nodig hebben die gebruikt is om het te versleutelen. Als de meester sleutel van de database van jouw KDC wordt bewaard in een <emphasis>stash</emphasis> bestand op de meester KCD (gewoonlijk met de naam <filename>/var/kerberos/krb5kdc/.k5.REALM</filename>), kopieer je het naar de slaaf KDC met een beschikbare veilige methode, of je maakt een dummy database en identiek stash bestand aan op de slaaf KDC door <command>kdb5_util create -s</command> uit te voeren (de dummy database zal overschreven worden door de eerste succesvolle database overdracht) en hetzelfde wachtwoord op te geven."
 
 #. Tag: para
 #, no-c-format
 msgid "Ensure that the slave KDC&#39;s firewall allows the master KDC to contact it using TCP on port 754 (<emphasis>krb5_prop</emphasis>), and start the <command>kprop</command> service. Then, double-check that the <command>kadmin</command> service is <emphasis>disabled</emphasis>."
-msgstr ""
-"Verzeker je ervan dat de firewall van de slaaf KDC de meester KDC toestaat "
-"om er toegang tot te hebben met gebruik van TCP op poort 754 "
-"(<emphasis>krb5_prop</emphasis>), en start de <command>kprop</command> "
-"service. Controleer daarna opnieuw of de <command>kadmin</command> service "
-"<emphasis>uitgezet</emphasis> is."
+msgstr "Verzeker je ervan dat de firewall van de slaaf KDC de meester KDC toestaat om er toegang tot te hebben met gebruik van TCP op poort 754 (<emphasis>krb5_prop</emphasis>), en start de <command>kprop</command> service. Controleer daarna opnieuw of de <command>kadmin</command> service <emphasis>uitgezet</emphasis> is."
 
 #. Tag: para
 #, no-c-format
@@ -1036,26 +857,7 @@
 #. Tag: literallayout
 #, no-c-format
 msgid "\t\t<computeroutput><prompt>#</prompt> <userinput>kadmin -r A.EXAMPLE.COM</userinput></computeroutput>\t\t<computeroutput><prompt>kadmin:</prompt> <userinput>add_principal krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM</userinput></computeroutput>\t\t<computeroutput>Enter password for principal &#34;krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM&#34;:</computeroutput>\t\t<computeroutput>Re-enter password for principal &#34;krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM&#34;:</computeroutput>\t\t<computeroutput>Principal &#34;krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM&#34; created.</computeroutput>\t\t<userinput>quit</userinput>\t\t<computeroutput><prompt>#</prompt> <userinput>kadmin -r B.EXAMPLE.COM</userinput></computeroutput>\t\t<computeroutput><prompt>kadmin:</prompt> <userinput>add_principal krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM</userinput></computeroutput>\t\t<computeroutput>Enter password for principal &#34;krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM&#34;:</computeroutput>\t\t<computeroutput>Re-enter password for pri
 ncipal &#34;krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM&#34;:</computeroutput>\t\t<computeroutput>Principal &#34;krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM&#34; created.</computeroutput>\t\t<userinput>quit</userinput>\t\t\n"
-msgstr "\t\t<computeroutput><prompt>#</prompt> <userinput>kadmin -r "
-"A.EXAMPLE.COM</userinput></computeroutput>\t\t"
-"<computeroutput><prompt>kadmin:</prompt> <userinput>add_principal "
-"krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM</userinput></computeroutput>\t\t"
-"<computeroutput>Enter password for principal "
-"&#34;krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM&#34;:</computeroutput>\t\t"
-"<computeroutput>Re-enter password for principal "
-"&#34;krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM&#34;:</computeroutput>\t\t"
-"<computeroutput>Principal &#34;krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM&#34; "
-"created.</computeroutput>\t\t<userinput>quit</userinput>\t\t"
-"<computeroutput><prompt>#</prompt> <userinput>kadmin -r "
-"B.EXAMPLE.COM</userinput></computeroutput>\t\t"
-"<computeroutput><prompt>kadmin:</prompt> <userinput>add_principal "
-"krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM</userinput></computeroutput>\t\t"
-"<computeroutput>Enter password for principal "
-"&#34;krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM&#34;:</computeroutput>\t\t"
-"<computeroutput>Re-enter password for principal "
-"&#34;krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM&#34;:</computeroutput>\t\t"
-"<computeroutput>Principal &#34;krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM&#34; "
-"created.</computeroutput>\t\t<userinput>quit</userinput>\t\t\n"
+msgstr "\t\t<computeroutput><prompt>#</prompt> <userinput>kadmin -r A.EXAMPLE.COM</userinput></computeroutput>\t\t<computeroutput><prompt>kadmin:</prompt> <userinput>add_principal krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM</userinput></computeroutput>\t\t<computeroutput>Enter password for principal &#34;krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM&#34;:</computeroutput>\t\t<computeroutput>Re-enter password for principal &#34;krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM&#34;:</computeroutput>\t\t<computeroutput>Principal &#34;krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM&#34; created.</computeroutput>\t\t<userinput>quit</userinput>\t\t<computeroutput><prompt>#</prompt> <userinput>kadmin -r B.EXAMPLE.COM</userinput></computeroutput>\t\t<computeroutput><prompt>kadmin:</prompt> <userinput>add_principal krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM</userinput></computeroutput>\t\t<computeroutput>Enter password for principal &#34;krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM&#34;:</computeroutput>\t\t<computeroutput>Re-enter password for pr
 incipal &#34;krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM&#34;:</computeroutput>\t\t<computeroutput>Principal &#34;krbtgt/B.EXAMPLE.COM at A.EXAMPLE.COM&#34; created.</computeroutput>\t\t<userinput>quit</userinput>\t\t\n"
 
 #. Tag: para
 #, no-c-format
@@ -1070,14 +872,7 @@
 #. Tag: para
 #, no-c-format
 msgid "Security-conscious administrators may attempt to use the <command>add_principal</command> command&#39;s <literal>-randkey</literal> option to assign a random key instead of a password, dump the new entry from the database of the first realm, and import it into the second. This will not work unless the master keys for the realm databases are identical, as the keys contained in a database dump are themselves encrypted using the master key."
-msgstr ""
-"Beheerders die bewust zijn van beveiliging proberen misschien de "
-"<literal>-randkey</literal> optie van het <command>add_principal</command> "
-"commando te gebruiken om een willekeurige sleutel toe te kennen in plaats "
-"van een wachtwoord, dumpen daarna de nieuwe regel uit de database van het "
-"eerste gebied, en importeren het in het tweede. Dit zal niet werken behalve "
-"als de meester sleutels voor de gebied databases identiek zijn, omdat de "
-"sleutels in een database dump zelf versleuteld zijn met de meester sleutel."
+msgstr "Beheerders die bewust zijn van beveiliging proberen misschien de <literal>-randkey</literal> optie van het <command>add_principal</command> commando te gebruiken om een willekeurige sleutel toe te kennen in plaats van een wachtwoord, dumpen daarna de nieuwe regel uit de database van het eerste gebied, en importeren het in het tweede. Dit zal niet werken behalve als de meester sleutels voor de gebied databases identiek zijn, omdat de sleutels in een database dump zelf versleuteld zijn met de meester sleutel."
 
 #. Tag: para
 #, no-c-format
@@ -1092,31 +887,12 @@
 #. Tag: para
 #, no-c-format
 msgid "If direct trust relationships were the only method for providing trust between realms, networks which contain multiple realms would be very difficult to set up. Luckily, cross-realm trust is transitive. If clients from <literal>A.EXAMPLE.COM</literal> can authenticate to services in <literal>B.EXAMPLE.COM</literal>, and clients from <literal>B.EXAMPLE.COM</literal> can authenticate to services in <literal>C.EXAMPLE.COM</literal>, then clients in <literal>A.EXAMPLE.COM</literal> can also authenticate to services in <literal>C.EXAMPLE.COM</literal>, <emphasis>even if <literal>C.EXAMPLE.COM</literal> doesn&#39;t directly trust <literal>A.EXAMPLE.COM</literal></emphasis>. This means that, on a network with multiple realms which all need to trust each other, making good choices about which trust relationships to set up can greatly reduce the amount of effort required."
-msgstr ""
-"Als directe vertrouwensrelaties de enigste methode was voor het aanbieden "
-"van vertrouwen tussen gebieden, dan zouden netwerken die meerdere gebieden "
-"bevatten erg moeilijk in te stellen zijn. Gelukkig is cross-gebied "
-"vertrouwen transitief. Als cliënten van <literal>A.EXAMPLE.COM</literal> "
-"authenticatie kunnen verkrijgen voor services in "
-"<literal>B.EXAMPLE.COM</literal>, en cliënten van "
-"<literal>B.EXAMPLE.COM</literal> authenticatie kunnen verkrijgen voor "
-"services in<literal>C.EXAMPLE.COM</literal>, dan kunnen cliënten in "
-"<literal>A.EXAMPLE.COM</literal> ook authenticatie verkrijgen voor services "
-"in <literal>C.EXAMPLE.COM</literal>, <emphasis>zelfs als "
-"<literal>C.EXAMPLE.COM</literal> <literal>A.EXAMPLE.COM</literal> niet "
-"direct vertrouwt</emphasis>. Dit betekent dat op een netwerk met meerdere "
-"gebieden die elkaar moeten vertrouwen, het maken van goede keuzes over de op "
-"te zetten vertrouwensrelaties, de hoeveelheid werk aanzienlijk kan "
-"reduceren."
+msgstr "Als directe vertrouwensrelaties de enigste methode was voor het aanbieden van vertrouwen tussen gebieden, dan zouden netwerken die meerdere gebieden bevatten erg moeilijk in te stellen zijn. Gelukkig is cross-gebied vertrouwen transitief. Als cliënten van <literal>A.EXAMPLE.COM</literal> authenticatie kunnen verkrijgen voor services in <literal>B.EXAMPLE.COM</literal>, en cliënten van <literal>B.EXAMPLE.COM</literal> authenticatie kunnen verkrijgen voor services in<literal>C.EXAMPLE.COM</literal>, dan kunnen cliënten in <literal>A.EXAMPLE.COM</literal> ook authenticatie verkrijgen voor services in <literal>C.EXAMPLE.COM</literal>, <emphasis>zelfs als <literal>C.EXAMPLE.COM</literal> <literal>A.EXAMPLE.COM</literal> niet direct vertrouwt</emphasis>. Dit betekent dat op een netwerk met meerdere gebieden die elkaar moeten vertrouwen, het maken van goede keuzes over de op te zetten vertrouwensrelaties, de hoeveelheid werk aanzienlijk kan reduceren."
 
 #. Tag: para
 #, no-c-format
 msgid "Now you face the more conventional problems: the client&#39;s system must be configured so that it can properly deduce the realm to which a particular service belongs, and it must be able to determine how to obtain credentials for services in that realm."
-msgstr ""
-"Nu zit je met de meer conventionele problemen: het systeem van de cliënt "
-"moet zodanig ingesteld worden, dat het correct het gebied kan bepalen "
-"waartoe een bepaalde service hoort en het moet in staat zijn om te bepalen "
-"hoe legitimatie voor services in dat gebied te verkrijgen zijn."
+msgstr "Nu zit je met de meer conventionele problemen: het systeem van de cliënt moet zodanig ingesteld worden, dat het correct het gebied kan bepalen waartoe een bepaalde service hoort en het moet in staat zijn om te bepalen hoe legitimatie voor services in dat gebied te verkrijgen zijn."
 
 #. Tag: para
 #, no-c-format
@@ -1156,15 +932,7 @@
 #. Tag: para
 #, no-c-format
 msgid "The client in this scenario treats the realm name as one might treat a DNS name. It repeatedly strips off the components of its own realm&#39;s name to generate the names of realms which are &#34;above&#34; it in the hierarchy until it reaches a point which is also &#34;above&#34; the service&#39;s realm. At that point it begins prepending components of the service&#39;s realm name until it reaches the service&#39;s realm. Each realm which is involved in the process is another &#34;hop&#34;."
-msgstr ""
-"De cliënt behandelt de gebied naam in dit scenario zoals men een DNS naam "
-"behandelt. Het stript herhaaldelijk onderdelen van zijn eigen gebied naam af "
-"om de namen van gebieden te genereren die &#34;boven&#34; zijn in de "
-"hiërarchie totdat het een punt bereikt die ook &#34;boven&#34; is voor het "
-"gebied van de service. Op dat punt begint het met toevoegen van onderdelen "
-"van de gebied naam van de server totdat het gebied van de server bereikt "
-"wordt. Elk gebied die in dit proces betrokken is is een nieuwe "
-"&#34;hop&#34;."
+msgstr "De cliënt behandelt de gebied naam in dit scenario zoals men een DNS naam behandelt. Het stript herhaaldelijk onderdelen van zijn eigen gebied naam af om de namen van gebieden te genereren die &#34;boven&#34; zijn in de hiërarchie totdat het een punt bereikt die ook &#34;boven&#34; is voor het gebied van de service. Op dat punt begint het met toevoegen van onderdelen van de gebied naam van de server totdat het gebied van de server bereikt wordt. Elk gebied die in dit proces betrokken is is een nieuwe &#34;hop&#34;."
 
 #. Tag: para
 #, no-c-format
@@ -1239,14 +1007,7 @@
 #. Tag: para
 #, no-c-format
 msgid "The format of the <literal>capaths</literal> section is relatively straightforward: each entry in the section is named after a realm in which a client might exist. Inside of that subsection, the set of intermediate realms from which the client must obtain credentials is listed as values of the key which corresponds to the realm in which a service might reside. If there are no intermediate realms, the value &#34;.&#34; is used."
-msgstr ""
-"Het formaat van de <literal>capaths</literal> sectie is relatief "
-"ongecompliceerd: iedere regel in de sectie wordt genoemd naar een gebied "
-"waarin een cliënt kan bestaan. Binnen die subsectie, wordt een lijst gegeven "
-"van tussengelegen gebieden waarvan de cliënt legitimatie moet verkrijgen "
-"met als waarde de sleutel die overeenkomt met het gebied waarin een service "
-"kan bestaan. Als er geen tussenliggende gebieden zijn, wordt de waarde "
-"&#34;.&#34; gebruikt."
+msgstr "Het formaat van de <literal>capaths</literal> sectie is relatief ongecompliceerd: iedere regel in de sectie wordt genoemd naar een gebied waarin een cliënt kan bestaan. Binnen die subsectie, wordt een lijst gegeven van tussengelegen gebieden waarvan de cliënt legitimatie moet verkrijgen met als waarde de sleutel die overeenkomt met het gebied waarin een service kan bestaan. Als er geen tussenliggende gebieden zijn, wordt de waarde &#34;.&#34; gebruikt."
 
 #. Tag: para
 #, no-c-format
@@ -1297,11 +1058,7 @@
 #. Tag: para
 #, no-c-format
 msgid "Clients in the <literal>A.EXAMPLE.COM</literal> realm can obtain cross-realm credentials from <literal>B.EXAMPLE.COM</literal> realm directly. Without the &#34;.&#34; indicating this, the client would instead attempt to use a hierarchical path, in this case:"
-msgstr ""
-"Cliënten in het <literal>A.EXAMPLE.COM</literal> gebied kunnen rechtstreeks "
-"cross-gebied legitimatie verkrijgen van <literal>B.EXAMPLE.COM</literal>. "
-"Zonder de &#34;.&#34; die dit aangeeft, zou de cliënt anders proberen het "
-"hiërarchische pad te gebruiken, in dit geval:"
+msgstr "Cliënten in het <literal>A.EXAMPLE.COM</literal> gebied kunnen rechtstreeks cross-gebied legitimatie verkrijgen van <literal>B.EXAMPLE.COM</literal>. Zonder de &#34;.&#34; die dit aangeeft, zou de cliënt anders proberen het hiërarchische pad te gebruiken, in dit geval:"
 
 #. Tag: literallayout
 #, no-c-format
@@ -1330,25 +1087,12 @@
 #. Tag: para
 #, no-c-format
 msgid "The <citetitle>Kerberos V5 Installation Guide</citetitle> and the <citetitle>Kerberos V5 System Administrator&#39;s Guide</citetitle> in PostScript and HTML formats. These can be found in the <filename>/usr/share/doc/krb5-server-<replaceable>&#60;version-number&#62;</replaceable>/</filename> directory (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <command>krb5-server</command> package installed on your system)."
-msgstr ""
-"De <citetitle>Kerberos V5 Installation Guide</citetitle> en de "
-"<citetitle>Kerberos V5 System Administrator&#39;s Guide</citetitle> in "
-"PostScript en HTML formaten. Deze kunnen gevonden worden in de "
-"<filename>/usr/share/doc/krb5-server-<replaceable>&#60;versie-"
-"nummer&#62;</replaceable>/</filename> map (waarin <replaceable>&#60;versie-"
-"nummer&#62;</replaceable> het versie nummer is van het "
-"<command>krb5-server</command> pakket geïnstalleerd op je systeem)."
+msgstr "De <citetitle>Kerberos V5 Installation Guide</citetitle> en de <citetitle>Kerberos V5 System Administrator&#39;s Guide</citetitle> in PostScript en HTML formaten. Deze kunnen gevonden worden in de <filename>/usr/share/doc/krb5-server-<replaceable>&#60;versie-nummer&#62;</replaceable>/</filename> map (waarin <replaceable>&#60;versie-nummer&#62;</replaceable> het versie nummer is van het <command>krb5-server</command> pakket geïnstalleerd op je systeem)."
 
 #. Tag: para
 #, no-c-format
 msgid "The <citetitle>Kerberos V5 UNIX User&#39;s Guide</citetitle> in PostScript and HTML formats. These can be found in the <filename>/usr/share/doc/krb5-workstation-<replaceable>&#60;version-number&#62;</replaceable>/</filename> directory (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <command>krb5-workstation</command> package installed on your system)."
-msgstr ""
-"De <citetitle>Kerberos V5 UNIX User&#39;s Guide</citetitle> in PostScript en "
-"HTML formaten. Deze kunnen gevonden worden in de "
-"<filename>/usr/share/doc/krb5-workstation-<replaceable>&#60;versie-"
-"nummer&#62;</replaceable>/</filename> map (waarin <replaceable>&#60;versie-"
-"nummer&#62;</replaceable> het versie nummer is van het "
-"<command>krb5-workstation</command> pakket geïnstalleerd op je systeem)."
+msgstr "De <citetitle>Kerberos V5 UNIX User&#39;s Guide</citetitle> in PostScript en HTML formaten. Deze kunnen gevonden worden in de <filename>/usr/share/doc/krb5-workstation-<replaceable>&#60;versie-nummer&#62;</replaceable>/</filename> map (waarin <replaceable>&#60;versie-nummer&#62;</replaceable> het versie nummer is van het <command>krb5-workstation</command> pakket geïnstalleerd op je systeem)."
 
 #. Tag: para
 #, no-c-format
@@ -1448,15 +1192,7 @@
 #. Tag: para
 #, no-c-format
 msgid "<ulink url=\"http://web.mit.edu/kerberos/www/dialogue.html\">http://web.mit.edu/kerberos/www/dialogue.html</ulink> &mdash; <citetitle>Designing an Authentication System: a Dialogue in Four Scenes</citetitle> originally by Bill Bryant in 1988, modified by Theodore Ts&#39;o in 1997. This document is a conversation between two developers who are thinking through the creation of a Kerberos-style authentication system. The conversational style of the discussion make this a good starting place for people who are completely unfamiliar with Kerberos."
-msgstr ""
-"<ulink url=\"http://web.mit.edu/kerberos/www/dialogue.html\">http://web.mit.ed"
-"u/kerberos/www/dialogue.html</ulink> &mdash; <citetitle>Designing an "
-"Authentication System: a Dialogue in Four Scenes</citetitle> origineel door "
-"Bill Bryant in 1988, veranderd door Theodore Ts&#39;o in 1997. Dit document "
-"is een gesprek tussen twee ontwikkelaars die het denkproces van het maken "
-"van een authenticatie systeem lijkend op Kerberos doormaken. De gesprekstoon "
-"van de discussie maakt dit een goed startpunt voor iedereen die geheel "
-"onbekend is met Kerberos."
+msgstr "<ulink url=\"http://web.mit.edu/kerberos/www/dialogue.html\">http://web.mit.edu/kerberos/www/dialogue.html</ulink> &mdash; <citetitle>Designing an Authentication System: a Dialogue in Four Scenes</citetitle> origineel door Bill Bryant in 1988, veranderd door Theodore Ts&#39;o in 1997. Dit document is een gesprek tussen twee ontwikkelaars die het denkproces van het maken van een authenticatie systeem lijkend op Kerberos doormaken. De gesprekstoon van de discussie maakt dit een goed startpunt voor iedereen die geheel onbekend is met Kerberos."
 
 #. Tag: para
 #, no-c-format

Modified: community/f14/nl-NL/Pam.po
===================================================================
--- community/f14/nl-NL/Pam.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/nl-NL/Pam.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -5,7 +5,7 @@
 msgstr ""
 "Project-Id-Version: Security_Guide_11\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-06-07T23:36:21\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-06-09 11:57+0200\n"
 "Last-Translator: Geert Warrink <geert.warrink at onsnet.nu>\n"
 "Language-Team: Fedora\n"
@@ -24,14 +24,11 @@
 #. Tag: para
 #, no-c-format
 msgid "Programs that grant users access to a system use <firstterm>authentication</firstterm> to verify each other&#39;s identity (that is, to establish that a user is who they say they are)."
-msgstr ""
-"Programma&#39;s die gebruikers toegang geven tot een systeem gebruiken "
-"<firstterm>authenticatie</firstterm> om elkaars identiteit te controleren "
-"(dat betekent, vast te stellen dat een gebruiker is wie hij zegt te zijn)."
+msgstr "Programma&#39;s die gebruikers toegang geven tot een systeem gebruiken <firstterm>authenticatie</firstterm> om elkaars identiteit te controleren (dat betekent, vast te stellen dat een gebruiker is wie hij zegt te zijn)."
 
 #. Tag: para
-#, no-c-format
-msgid "Historically, each program had its own way of authenticating users. In &PROD;, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
+#, fuzzy, no-c-format
+msgid "Historically, each program had its own way of authenticating users. In Fedora, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
 msgstr "Vroeger had ieder programma zijn eigen manier voor de authenticatie van gebruikers. In &PROD; zijn veel programma&#39;s ingesteld om een centraal authenticatie mechanisme te gebruiken, <firstterm>Pluggable Authenticatie Modules</firstterm> (<acronym>PAM</acronym>) genaamd "
 
 #. Tag: para
@@ -107,11 +104,7 @@
 #. Tag: screen
 #, no-c-format
 msgid "<replaceable>&#60;module interface&#62;</replaceable>  <replaceable>&#60;control flag&#62;</replaceable>   <replaceable>&#60;module name&#62;</replaceable>   <replaceable>&#60;module arguments&#62;</replaceable>"
-msgstr ""
-"<replaceable>&#60;module interface&#62;</replaceable>  "
-"<replaceable>&#60;controle vlag&#62;</replaceable>   "
-"<replaceable>&#60;module naam&#62;</replaceable>   <replaceable>&#60;module "
-"argumenten&#62;</replaceable>"
+msgstr "<replaceable>&#60;module interface&#62;</replaceable>  <replaceable>&#60;controle vlag&#62;</replaceable>   <replaceable>&#60;module naam&#62;</replaceable>   <replaceable>&#60;module argumenten&#62;</replaceable>"
 
 #. Tag: para
 #, no-c-format
@@ -146,12 +139,7 @@
 #. Tag: para
 #, no-c-format
 msgid "<command>session</command> &mdash; This module interface configures and manages user sessions. Modules with this interface can also perform additional tasks that are needed to allow access, like mounting a user&#39;s home directory and making the user&#39;s mailbox available."
-msgstr ""
-"<command>session</command> &mdash; Deze module interface configureert en "
-"beheert gebruiker sessies. Modules met deze interface kunnen ook extra taken "
-"uitvoeren die nodig zijn om toegang toe te staan, zoals het aankoppelen van "
-"de persoonlijke map van de gebruiker en het beschikbaar maken van de "
-"mailbox van de gebruiker."
+msgstr "<command>session</command> &mdash; Deze module interface configureert en beheert gebruiker sessies. Modules met deze interface kunnen ook extra taken uitvoeren die nodig zijn om toegang toe te staan, zoals het aankoppelen van de persoonlijke map van de gebruiker en het beschikbaar maken van de mailbox van de gebruiker."
 
 #. Tag: title
 #, no-c-format
@@ -176,9 +164,7 @@
 #. Tag: para
 #, no-c-format
 msgid "This instructs PAM to use the <filename>pam_unix.so</filename> module&#39;s <command>auth</command> interface."
-msgstr ""
-"Dit instrueert PAM om de <command>auth</command> interface van de "
-"<filename>pam_unix.so</filename> module te gebruiken."
+msgstr "Dit instrueert PAM om de <command>auth</command> interface van de <filename>pam_unix.so</filename> module te gebruiken."
 
 #. Tag: title
 #, no-c-format
@@ -188,14 +174,7 @@
 #. Tag: para
 #, no-c-format
 msgid "Module interface directives can be <emphasis>stacked</emphasis>, or placed upon one another, so that multiple modules are used together for one purpose. If a module&#39;s control flag uses the &#34;sufficient&#34; or &#34;requisite&#34; value (refer to <xref linkend=\"sect-Security_Guide-PAM_Configuration_File_Format-Control_Flag\" /> for more information on these flags), then the order in which the modules are listed is important to the authentication process."
-msgstr ""
-"Module interface instructies kunnen <emphasis>gestapeld</emphasis> worden, "
-"of op elkaar geplaatst, zodat meerdere modules tezamen gebruikt worden voor "
-"een doel. Als de controle vlag van een module de &#34;sufficient&#34; "
-"of&#34; requisite&#34; waarde gebruikt (refereer naar <xref linkend=\"sect-"
-"Security_Guide-PAM_Configuration_File_Format-Control_Flag\" /> voor meer "
-"informatie over deze vlaggen), dan is de volgorde waarin de modules opgesomd "
-"worden belangrijk voor het authenticatie proces."
+msgstr "Module interface instructies kunnen <emphasis>gestapeld</emphasis> worden, of op elkaar geplaatst, zodat meerdere modules tezamen gebruikt worden voor een doel. Als de controle vlag van een module de &#34;sufficient&#34; of&#34; requisite&#34; waarde gebruikt (refereer naar <xref linkend=\"sect-Security_Guide-PAM_Configuration_File_Format-Control_Flag\" /> voor meer informatie over deze vlaggen), dan is de volgorde waarin de modules opgesomd worden belangrijk voor het authenticatie proces."
 
 #. Tag: para
 #, no-c-format
@@ -297,12 +276,7 @@
 #. Tag: para
 #, no-c-format
 msgid "The <command>pam.d</command> man page, and the PAM documentation, located in the <filename>/usr/share/doc/pam-<replaceable>&#60;version-number&#62;</replaceable>/</filename> directory, where <replaceable>&#60;version-number&#62;</replaceable> is the version number for PAM on your system, describe this newer syntax in detail."
-msgstr ""
-"De <command>pam.d</command> manual pagina en de PAM documentatie, welke zich "
-"bevindt in de <filename>/usr/share/doc/pam-<replaceable>&#60;versie-"
-"nummer&#62;</replaceable>/</filename> map, waarin <replaceable>&#60;versie-"
-"nummer&#62;</replaceable> het versie nummer van PAM op jouw systeem is, "
-"beschrijft deze nieuwere syntax in detail."
+msgstr "De <command>pam.d</command> manual pagina en de PAM documentatie, welke zich bevindt in de <filename>/usr/share/doc/pam-<replaceable>&#60;versie-nummer&#62;</replaceable>/</filename> map, waarin <replaceable>&#60;versie-nummer&#62;</replaceable> het versie nummer van PAM op jouw systeem is, beschrijft deze nieuwere syntax in detail."
 
 #. Tag: title
 #, no-c-format
@@ -310,8 +284,8 @@
 msgstr "Module naam"
 
 #. Tag: para
-#, no-c-format
-msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of &PROD;, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
+#, fuzzy, no-c-format
+msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of Fedora, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
 msgstr "De module naam geeft PAM de naam van de inplugbare module die de opgegeven module interface bevat. In oudere versies van &PROD; werd het volledige pad naar de module opgegeven in het PAM configuratie bestand. Echter sinds de komst van <firstterm>multilib</firstterm> systemen, die 64-bit PAM modules in de <filename>/lib64/security/</filename> map bewaren, wordt de map naam weggelaten omdat de toepassing gekoppeld is aan de juiste versie van <filename>libpam</filename>, welke de locatie van de juiste versie van de module kan bepalen."
 
 #. Tag: title
@@ -332,17 +306,12 @@
 #. Tag: para
 #, no-c-format
 msgid "The following is a typical <filename>pam_userdb.so</filename> line in a PAM configuration. The <replaceable>&#60;path-to-file&#62;</replaceable> is the full path to the Berkeley DB database file:"
-msgstr ""
-"Het volgende is een typische <filename>pam_userdb.so</filename> regel in een "
-"PAM configuratie. De <replaceable>&#60;pad-naar-bestand&#62;</replaceable> "
-"is het volledige pad naar het Berkeley DB database bestand:"
+msgstr "Het volgende is een typische <filename>pam_userdb.so</filename> regel in een PAM configuratie. De <replaceable>&#60;pad-naar-bestand&#62;</replaceable> is het volledige pad naar het Berkeley DB database bestand:"
 
 #. Tag: screen
 #, no-c-format
 msgid "auth\trequired\tpam_userdb.so db=<replaceable>&#60;path-to-file&#62;</replaceable>"
-msgstr ""
-"auth\trequired\tpam_userdb.so db=<replaceable>&#60;pad-naar-"
-"bestand&#62;</replaceable>"
+msgstr "auth\trequired\tpam_userdb.so db=<replaceable>&#60;pad-naar-bestand&#62;</replaceable>"
 
 #. Tag: para
 #, no-c-format
@@ -438,19 +407,12 @@
 #. Tag: para
 #, no-c-format
 msgid "<command>password required pam_unix.so shadow nullok use_authtok</command> &mdash; This line specifies that if the program changes the user&#39;s password, it should use the <command>password</command> interface of the <filename>pam_unix.so</filename> module to do so."
-msgstr ""
-"<command>password required pam_unix.so shadow nullok use_authtok</command> "
-"&mdash; Deze regel specificeert dat als het programma het wachtwoord van de "
-"gebruiker verandert, het de <command>password</command> interface van de "
-"<filename>pam_unix.so</filename> module moet gebruiken om dit te doen."
+msgstr "<command>password required pam_unix.so shadow nullok use_authtok</command> &mdash; Deze regel specificeert dat als het programma het wachtwoord van de gebruiker verandert, het de <command>password</command> interface van de <filename>pam_unix.so</filename> module moet gebruiken om dit te doen."
 
 #. Tag: para
 #, no-c-format
 msgid "The argument <command>shadow</command> instructs the module to create shadow passwords when updating a user&#39;s password."
-msgstr ""
-"Het argument <command>shadow</command> instrueert de module om schaduw "
-"wachtwoorden aan te maken als het wachtwoord van een gebruiker vernieuwd "
-"wordt."
+msgstr "Het argument <command>shadow</command> instrueert de module om schaduw wachtwoorden aan te maken als het wachtwoord van een gebruiker vernieuwd wordt."
 
 #. Tag: para
 #, no-c-format
@@ -490,11 +452,7 @@
 #. Tag: para
 #, no-c-format
 msgid "Documentation on writing modules is included in the <filename>/usr/share/doc/pam-<replaceable>&#60;version-number&#62;</replaceable>/</filename> directory, where <replaceable>&#60;version-number&#62;</replaceable> is the version number for PAM on your system."
-msgstr ""
-"Documentatie over het schrijven van modules is toegevoegd aan de "
-"<filename>/usr/share/doc/pam-<replaceable>&#60;versie-"
-"nummer&#62;</replaceable>/</filename> map, waarin <replaceable>&#60;versie-"
-"nummer&#62;</replaceable> het versie nummer van PAM op je systeem is."
+msgstr "Documentatie over het schrijven van modules is toegevoegd aan de <filename>/usr/share/doc/pam-<replaceable>&#60;versie-nummer&#62;</replaceable>/</filename> map, waarin <replaceable>&#60;versie-nummer&#62;</replaceable> het versie nummer van PAM op je systeem is."
 
 #. Tag: title
 #, no-c-format
@@ -502,8 +460,8 @@
 msgstr "PAM en administratieve legitimatie opslag"
 
 #. Tag: para
-#, no-c-format
-msgid "A number of graphical administrative tools in &PROD; provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
+#, fuzzy, no-c-format
+msgid "A number of graphical administrative tools in Fedora provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
 msgstr "Een aantal grafische administratieve gereedschappen in &PROD; bieden gebruikers voor vijf minuten verhoogde rechten aan met gebruik van de <filename>pam_timestamp.so</filename> module. Het is belangrijk om te begrijpen hoe dit mechanisme werkt, omdat een gebruiker die wegloopt van een terminal terwijl <filename>pam_timestamp.so</filename> effectief is de machine open laat voor manipulatie voor iedereen met fysieke toegang tot de console."
 
 #. Tag: para
@@ -514,12 +472,7 @@
 #. Tag: para
 #, no-c-format
 msgid "You can verify the actual state of the timestamp file by inspecting the <filename>/var/run/sudo/&#60;user&#62;</filename> file. For the desktop, the relevant file is <filename>unknown:root</filename>. If it is present and its timestamp is less than five minutes old, the credentials are valid."
-msgstr ""
-"Je kunt de actuele status van het tijd stempel bestand verifieren door het "
-"<filename>/var/run/sudo/&#60;gebruiker&#62;</filename> bestand te bekijken. "
-"Voor het bureaublad, is het relevante bestand "
-"<filename>unknown:root</filename>. Als het aanwezig is en zijn tijd stempel "
-"minder dan vijf minuten oud, zijn de legitimaties geldig."
+msgstr "Je kunt de actuele status van het tijd stempel bestand verifieren door het <filename>/var/run/sudo/&#60;gebruiker&#62;</filename> bestand te bekijken. Voor het bureaublad, is het relevante bestand <filename>unknown:root</filename>. Als het aanwezig is en zijn tijd stempel minder dan vijf minuten oud, zijn de legitimaties geldig."
 
 #. Tag: para
 #, no-c-format
@@ -584,9 +537,7 @@
 #. Tag: screen
 #, no-c-format
 msgid "/sbin/pam_timestamp_check -k root &#60;/dev/null &#62;/dev/null 2&#62;/dev/null"
-msgstr ""
-"/sbin/pam_timestamp_check -k root &#60;/dev/null &#62;/dev/null "
-"2&#62;/dev/null"
+msgstr "/sbin/pam_timestamp_check -k root &#60;/dev/null &#62;/dev/null 2&#62;/dev/null"
 
 #. Tag: para
 #, no-c-format
@@ -629,8 +580,8 @@
 msgstr "PAM en apparaat eigendom"
 
 #. Tag: para
-#, no-c-format
-msgid "In &PROD;, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
+#, fuzzy, no-c-format
+msgid "In Fedora, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
 msgstr "In &PROD; kan de eerste gebruiker die inlogt op de fysieke console van de machine bepaalde apparaten manipuleren en bepaalde taken uitvoeren die normaal voorbehouden zijn aan de root gebruiker. Dit wordt gecontroleerd door een PAM module met de naam <filename>pam_console.so</filename>."
 
 #. Tag: title
@@ -639,8 +590,8 @@
 msgstr "Apparaat eigendom"
 
 #. Tag: para
-#, no-c-format
-msgid "When a user logs in to a &PROD; system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
+#, fuzzy, no-c-format
+msgid "When a user logs in to a Fedora system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
 msgstr "Als een gebruiker inlogt op een &PROD; systeem, wordt de <filename>pam_console.so</filename> module aangeroepen door <command>login</command> of de grafische login programma&#39;s, <application>gdm</application>, <application>kdm</application>, en <application>xdm</application>. Als deze gebruiker de eerste gebruiker is die inlogt op de fysieke console &mdash; waarnaar gerefereerd wordt als de <firstterm>console gebruiker</firstterm> &mdash; geeft de module de gebruiker het eigendom van een aantal apparaten die normaal eigendom zijn van root. De console gebruiker heeft deze apparaten in eigendom totdat de laatste sessie van die gebruiker beëindigd wordt. Nadat deze gebruiker uitgelogd is, vervalt het eigendom van de apparaten terug aan de root gebruiker."
 
 #. Tag: para
@@ -681,15 +632,7 @@
 #. Tag: para
 #, no-c-format
 msgid "If the <application>gdm</application>, <application>kdm</application>, or <application>xdm</application> display manager configuration file has been altered to allow remote users to log in <emphasis>and</emphasis> the host is configured to run at runlevel 5, it is advisable to change the <command>&#60;console&#62;</command> and <command>&#60;xconsole&#62;</command> directives in the <filename>/etc/security/console.perms</filename> to the following values:"
-msgstr ""
-"Als het <application>gdm</application>, <application>kdm</application>, of "
-"<application>xdm</application>display beheerder configuratie bestand "
-"veranderd is om gebruikers op afstand toe te staan om en te loggen "
-"<emphasis>en</emphasis> de host is ingesteld om te draaien in runlevel 5, "
-"wordt het aanbevolen om de <command>&#60;console&#62;</command> en "
-"<command>&#60;xconsole&#62;</command> instructies in "
-"<filename>/etc/security/console.perms</filename> te veranderen naar de "
-"volgende waarden:"
+msgstr "Als het <application>gdm</application>, <application>kdm</application>, of <application>xdm</application>display beheerder configuratie bestand veranderd is om gebruikers op afstand toe te staan om en te loggen <emphasis>en</emphasis> de host is ingesteld om te draaien in runlevel 5, wordt het aanbevolen om de <command>&#60;console&#62;</command> en <command>&#60;xconsole&#62;</command> instructies in <filename>/etc/security/console.perms</filename> te veranderen naar de volgende waarden:"
 
 #. Tag: screen
 #, no-c-format
@@ -708,15 +651,7 @@
 #. Tag: para
 #, no-c-format
 msgid "If the <application>gdm</application>, <application>kdm</application>, or <application>xdm</application> display manager configuration file has been altered to allow remote users to log in <emphasis>and</emphasis> the host is configured to run at any multiple user runlevel other than 5, it is advisable to remove the <command>&#60;xconsole&#62;</command> directive entirely and change the <command>&#60;console&#62;</command> directive to the following value:"
-msgstr ""
-"Als het <application>gdm</application>, <application>kdm</application>, of "
-"<application>xdm</application> display beheerder configuratie bestand is "
-"veranderd om gebruikers op afstand toe te staan in te loggen "
-"<emphasis>en</emphasis> de host is ingesteld op een runlevel voor meerdere "
-"gebruikers anders dan 5, wordt het aanbevolen om de "
-"<command>&#60;xconsole&#62;</command> instructie helemaal te verwijderen en "
-"de <command>&#60;console&#62;</command> instructie te veranderen naar de "
-"volgende waarde:"
+msgstr "Als het <application>gdm</application>, <application>kdm</application>, of <application>xdm</application> display beheerder configuratie bestand is veranderd om gebruikers op afstand toe te staan in te loggen <emphasis>en</emphasis> de host is ingesteld op een runlevel voor meerdere gebruikers anders dan 5, wordt het aanbevolen om de <command>&#60;xconsole&#62;</command> instructie helemaal te verwijderen en de <command>&#60;console&#62;</command> instructie te veranderen naar de volgende waarde:"
 
 #. Tag: screen
 #, no-c-format
@@ -804,8 +739,8 @@
 msgstr "<command>pam</command> &mdash; Goede inleidende informatie over PAM, inclusief de structuur en doel van de PAM configuratie bestanden."
 
 #. Tag: para
-#, no-c-format
-msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, &PROD; uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
+#, fuzzy, no-c-format
+msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, Fedora uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
 msgstr "Merk op dat deze manual pagina zowel <filename>/etc/pam.conf</filename> als individuele configuratie bestanden in de <filename>/etc/pam.d/</filename> map bespreekt. Standaard gebruikt &PROD; de individuele configuratie bestanden in de <filename>/etc/pam.d/</filename> map en negeert <filename>/etc/pam.conf</filename> zelfs als deze bestaat."
 
 #. Tag: para
@@ -831,24 +766,12 @@
 #. Tag: para
 #, no-c-format
 msgid "<filename>/usr/share/doc/pam-<replaceable>&#60;version-number&#62;</replaceable></filename> &mdash; Contains a <citetitle>System Administrators&#39; Guide</citetitle>, a <citetitle>Module Writers&#39; Manual</citetitle>, and the <citetitle>Application Developers&#39; Manual</citetitle>, as well as a copy of the PAM standard, DCE-RFC 86.0, where <replaceable>&#60;version-number&#62;</replaceable> is the version number of PAM."
-msgstr ""
-"<filename>/usr/share/doc/pam-<replaceable>&#60;versie-"
-"nummer&#62;</replaceable></filename> &mdash; Bevat een <citetitle>System "
-"Administrators&#39; Guide</citetitle>, een <citetitle>Module Writers&#39; "
-"Manual</citetitle>, en de <citetitle>Application Developers&#39; "
-"Manual</citetitle>, en ook een kopie van de PAM standaard, DCE-RFC 86.0, "
-"waarin <replaceable>&#60;versie-nummer&#62;</replaceable> het versie nummer "
-"van PAM is."
+msgstr "<filename>/usr/share/doc/pam-<replaceable>&#60;versie-nummer&#62;</replaceable></filename> &mdash; Bevat een <citetitle>System Administrators&#39; Guide</citetitle>, een <citetitle>Module Writers&#39; Manual</citetitle>, en de <citetitle>Application Developers&#39; Manual</citetitle>, en ook een kopie van de PAM standaard, DCE-RFC 86.0, waarin <replaceable>&#60;versie-nummer&#62;</replaceable> het versie nummer van PAM is."
 
 #. Tag: para
 #, no-c-format
 msgid "<filename>/usr/share/doc/pam-<replaceable>&#60;version-number&#62;</replaceable>/txts/README.pam_timestamp</filename> &mdash; Contains information about the <filename>pam_timestamp.so</filename> PAM module, where <replaceable>&#60;version-number&#62;</replaceable> is the version number of PAM."
-msgstr ""
-"<filename>/usr/share/doc/pam-<replaceable>&#60;versie-"
-"nummer&#62;</replaceable>/txts/README.pam_timestamp</filename> &mdash; Bevat "
-"informatie over de <filename>pam_timestamp.so</filename> PAM module, waarin "
-"<replaceable>&#60;versie-nummer&#62;</replaceable> het versie nummer van "
-"PAM is."
+msgstr "<filename>/usr/share/doc/pam-<replaceable>&#60;versie-nummer&#62;</replaceable>/txts/README.pam_timestamp</filename> &mdash; Bevat informatie over de <filename>pam_timestamp.so</filename> PAM module, waarin <replaceable>&#60;versie-nummer&#62;</replaceable> het versie nummer van PAM is."
 
 #. Tag: title
 #, no-c-format
@@ -861,6 +784,6 @@
 msgstr "<ulink url=\"http://www.kernel.org/pub/linux/libs/pam/\">http://www.kernel.org/pub/linux/libs/pam/</ulink> &mdash; De hoofd distributie website voor het Linux-PAM project, deze bevat informatie over verscheidene PAM modules, een FAQ, en extra PAM documentatie."
 
 #. Tag: para
-#, no-c-format
-msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;."
+#, fuzzy, no-c-format
+msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in Fedora."
 msgstr "De documentatie op bovengenoemde website is voor de laatste vrijgegeven upstream versie van PAM en hoeft niet 100% correct te zijn voor de PAM versie in &PROD;."

Modified: community/f14/nl-NL/References.po
===================================================================
--- community/f14/nl-NL/References.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/nl-NL/References.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -5,7 +5,7 @@
 msgstr ""
 "Project-Id-Version: Security_Guide_11\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-06-07T23:36:21\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-06-08 19:36+0200\n"
 "Last-Translator: Geert Warrink <geert.warrink at onsnet.nu>\n"
 "Language-Team: Fedora\n"
@@ -22,8 +22,8 @@
 msgstr "Referenties"
 
 #. Tag: para
-#, no-c-format
-msgid "The following references are pointers to additional information that is relevant to &SEL; and &PROD; but beyond the scope of this guide. Note that due to the rapid development of &SEL;, some of this material may only apply to specific releases of &PROD;."
+#, fuzzy, no-c-format
+msgid "The following references are pointers to additional information that is relevant to SELinux and Fedora but beyond the scope of this guide. Note that due to the rapid development of SELinux, some of this material may only apply to specific releases of Fedora."
 msgstr "De volgende referenties zijn verwijzingen naar extra informatie die relevant is voor &SEL; en &PROD; maar die buiten het kader van deze gids valt. Merk op dat door de snelle ontwikkeling van &SEL; sommige onderdelen van deze informatie alleen betrekking heeft op specifieke vrijgaves van &PROD;."
 
 #. Tag: title

Modified: community/f14/nl-NL/Revision_History.po
===================================================================
--- community/f14/nl-NL/Revision_History.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/nl-NL/Revision_History.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -5,7 +5,7 @@
 msgstr ""
 "Project-Id-Version: Security_Guide_11\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-10-01T17:03:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-10-03 15:07+0200\n"
 "Last-Translator: Geert Warrink <geert.warrink at onsnet.nu>\n"
 "Language-Team: Fedora\n"
@@ -33,6 +33,11 @@
 
 #. Tag: member
 #, no-c-format
+msgid "Removed all variables in the document source."
+msgstr ""
+
+#. Tag: member
+#, no-c-format
 msgid "Corrected the link to the DISA Unix Checklist and updated link."
 msgstr "De link naar de DISA Unix check lijst bijgewerkt en link gecorrigeerd."
 

Modified: community/f14/nl-NL/SSO_Overview.po
===================================================================
--- community/f14/nl-NL/SSO_Overview.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/nl-NL/SSO_Overview.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -5,7 +5,7 @@
 msgstr ""
 "Project-Id-Version: Security_Guide_11\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-06-07T23:36:21\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-06-09 10:58+0200\n"
 "Last-Translator: Geert Warrink <geert.warrink at onsnet.nu>\n"
 "Language-Team: Fedora\n"
@@ -27,8 +27,8 @@
 msgstr "Inleiding"
 
 #. Tag: para
-#, no-c-format
-msgid "The &PROD; SSO functionality reduces the number of times &PROD; desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to &PROD; from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
+#, fuzzy, no-c-format
+msgid "The Fedora SSO functionality reduces the number of times Fedora desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to Fedora from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
 msgstr "De &PROD; SSO functionaliteit reduceert het aantal keren dat &PROD; bureaublad gebruikers hun wachtwoord moeten opgeven. Verscheidene belangrijke toepassingen gebruiken hetzelfde onderliggende authenticatie en autorisatie mechanisme zodat gebruikers op &PROD; in kunnen loggen met het log-in scherm, en daarna hun wachtwoord niet opnieuw hoeven op te geven. Deze toepassingen worden hieronder beschreven."
 
 #. Tag: para
@@ -42,8 +42,8 @@
 msgstr "Ondersteunde toepassingen"
 
 #. Tag: para
-#, no-c-format
-msgid "The following applications are currently supported by the unified log-in scheme in &PROD;:"
+#, fuzzy, no-c-format
+msgid "The following applications are currently supported by the unified log-in scheme in Fedora:"
 msgstr "De volgende toepassingen worden op dit moment ondersteund door het verenigde log-in systeem in &PROD;:"
 
 #. Tag: para
@@ -67,8 +67,8 @@
 msgstr "Ondersteunde authenticatie mechanismes"
 
 #. Tag: para
-#, no-c-format
-msgid "&PROD; currently supports the following authentication mechanisms:"
+#, fuzzy, no-c-format
+msgid "Fedora currently supports the following authentication mechanisms:"
 msgstr "&PROD; ondersteunt op dit moment de volgende authenticatie mechanismes:"
 
 #. Tag: para
@@ -87,33 +87,33 @@
 msgstr "Ondersteunde Smart Cards"
 
 #. Tag: para
-#, no-c-format
-msgid "&PROD; has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
+#, fuzzy, no-c-format
+msgid "Fedora has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
 msgstr "&PROD; is getest met de Cyberflex e-gate card en lezer, maar elke kaart die voldoet aan zowel Java card 2.1.1 als Global Platform 2.0.1 specificaties moet correct werken, evenals elke lezer die ondersteund wordt door PCSC-lite."
 
 #. Tag: para
-#, no-c-format
-msgid "&PROD; has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
+#, fuzzy, no-c-format
+msgid "Fedora has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
 msgstr "&PROD; is ook getest met Common Access Cards (CAC). De ondersteunde lezer voor CAC is de SCM SCR 331 USB Reader."
 
 #. Tag: para
-#, no-c-format
-msgid "As of &PROD; 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
+#, fuzzy, no-c-format
+msgid "As of Fedora 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
 msgstr "Sinds &PROD; 5.2 worden Gemalto smart cards (Cyberflex Access 64k v2, standaard met DER SHA1 waarde ingesteld als in PKCSI v2.1) ondersteund. Deze smart cards zijn nu lezer compatibel met Chip/Smart Card Interface Devices (CCID)."
 
 #. Tag: title
-#, no-c-format
-msgid "Advantages of &PROD; Single Sign-on"
+#, fuzzy, no-c-format
+msgid "Advantages of Fedora Single Sign-on"
 msgstr "Voordelen van &PROD; eenmalig inschrijven"
 
 #. Tag: para
-#, no-c-format
-msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. &PROD; SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
+#, fuzzy, no-c-format
+msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. Fedora SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
 msgstr "Op dit moment bestaan er vele beveiliging mechanismes die een groot aantal protocollen en bewaarplaatsen voor legitimatie gebruiken. Voorbeelden zijn SSL, SSH, IPsec, en Kerberos. &PROD; SSO heeft als doel om deze systemen te verenigen om de hierboven getoonde vereisten te ondersteunen. Dit betekent niet dat Kerberos vervangen wordt door X.509v3 certificaten, maar meer ze te fuseren om de last te verlichten van zowel systeem gebruikers als de beheerders die deze beheren."
 
 #. Tag: para
-#, no-c-format
-msgid "To achieve this goal, &PROD;:"
+#, fuzzy, no-c-format
+msgid "To achieve this goal, Fedora:"
 msgstr "Om dit doel te bereiken heeft &PROD;:"
 
 #. Tag: para
@@ -122,15 +122,9 @@
 msgstr "Een enkele, gedeelde aanhaling van de NSS crypto bibliotheken voor ieder besturingssysteem."
 
 #. Tag: para
-#, no-c-format
-msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the &PROD; Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
-msgstr ""
-"Bevat de Certificate System&#39;s Enterprise Security cliënt (ESC) int het "
-"basis besturingssysteem. De ESC toepassing bewaakt smart card transacties. "
-"Als het ontdekt dat een gebruiker een smart card heeft gebruikt die "
-"ontworpen was om gebruikt te worden met het &PROD; Certificate System server "
-"product, laat het een gebruikers interface zien met instructies om die "
-"smart card in dienst te nemen."
+#, fuzzy, no-c-format
+msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the Fedora Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
+msgstr "Bevat de Certificate System&#39;s Enterprise Security cliënt (ESC) int het basis besturingssysteem. De ESC toepassing bewaakt smart card transacties. Als het ontdekt dat een gebruiker een smart card heeft gebruikt die ontworpen was om gebruikt te worden met het &PROD; Certificate System server product, laat het een gebruikers interface zien met instructies om die smart card in dienst te nemen."
 
 #. Tag: para
 #, no-c-format
@@ -175,9 +169,7 @@
 #. Tag: screen
 #, no-c-format
 msgid "certutil -A -d /etc/pki/nssdb -n &#34;root ca cert&#34; -t &#34;CT,C,C&#34; -i ./ca_cert_in_base64_format.crt"
-msgstr ""
-"certutil -A -d /etc/pki/nssdb -n &#34;root ca cert&#34; -t &#34;CT,C,C&#34; "
-"-i ./ca_cert_in_base64_format.crt"
+msgstr "certutil -A -d /etc/pki/nssdb -n &#34;root ca cert&#34; -t &#34;CT,C,C&#34; -i ./ca_cert_in_base64_format.crt"
 
 #. Tag: para
 #, no-c-format
@@ -192,8 +184,7 @@
 #. Tag: para
 #, no-c-format
 msgid "On the Gnome Title Bar, select System-&#62;Administration-&#62;Authentication."
-msgstr ""
-"In de GNOME menu balk selecteer je Systeem-&#62;Beheer-&#62;Authenticatie."
+msgstr "In de GNOME menu balk selecteer je Systeem-&#62;Beheer-&#62;Authenticatie."
 
 #. Tag: para
 #, no-c-format
@@ -278,9 +269,7 @@
 #. Tag: para
 #, no-c-format
 msgid "<replaceable>MY.CAC_CN.123454</replaceable> -&#62; <replaceable>myloginid</replaceable>"
-msgstr ""
-"<replaceable>MY.CAC_CN.123454</replaceable> -&#62; "
-"<replaceable>mijnloginid</replaceable>"
+msgstr "<replaceable>MY.CAC_CN.123454</replaceable> -&#62; <replaceable>mijnloginid</replaceable>"
 
 #. Tag: para
 #, no-c-format
@@ -330,11 +319,7 @@
 #. Tag: para
 #, no-c-format
 msgid "The enrollment page is displayed on the user&#39;s desktop. The user completes the required details and the user&#39;s system then connects to the Token Processing System (<abbrev>TPS</abbrev>) and the <abbrev>CA</abbrev>."
-msgstr ""
-"De in gebruik name pagina wordt getoond op het bureaublad van de gebruiker. "
-"De gebruiker vult de vereiste details in en het systeem van de gebruiker "
-"verbindt daarna met het Token Processing System (<abbrev>TPS</abbrev>) en de "
-"<abbrev>CA</abbrev>."
+msgstr "De in gebruik name pagina wordt getoond op het bureaublad van de gebruiker. De gebruiker vult de vereiste details in en het systeem van de gebruiker verbindt daarna met het Token Processing System (<abbrev>TPS</abbrev>) en de <abbrev>CA</abbrev>."
 
 #. Tag: para
 #, no-c-format
@@ -359,18 +344,12 @@
 #. Tag: para
 #, no-c-format
 msgid "When the user inserts their smart card into the smart card reader, this event is recognized by the PAM facility, which prompts for the user&#39;s PIN."
-msgstr ""
-"Als de gebruiker zijn smart card in de smart card lezer stopt, dan wordt "
-"deze actie herkend door de PAM faciliteit, die de gebruiker naar zijn PIN "
-"vraagt."
+msgstr "Als de gebruiker zijn smart card in de smart card lezer stopt, dan wordt deze actie herkend door de PAM faciliteit, die de gebruiker naar zijn PIN vraagt."
 
 #. Tag: para
 #, no-c-format
 msgid "The system then looks up the user&#39;s current certificates and verifies their validity. The certificate is then mapped to the user&#39;s UID."
-msgstr ""
-"Het systeem zoekt dan de huidige certificaten van de gebruiker op en "
-"verifieert de geldigheid hiervan. Het certificaat wordt daarna afgebeeld op "
-"de UID van de gebruiker."
+msgstr "Het systeem zoekt dan de huidige certificaten van de gebruiker op en verifieert de geldigheid hiervan. Het certificaat wordt daarna afgebeeld op de UID van de gebruiker."
 
 #. Tag: para
 #, no-c-format

Modified: community/f14/nl-NL/Tcp_Wrappers.po
===================================================================
--- community/f14/nl-NL/Tcp_Wrappers.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/nl-NL/Tcp_Wrappers.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -5,7 +5,7 @@
 msgstr ""
 "Project-Id-Version: Security_Guide_11\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:21\n"
+"POT-Creation-Date: 2010-10-07T03:58:03\n"
 "PO-Revision-Date: 2010-10-01 15:31+0200\n"
 "Last-Translator: Geert Warrink <geert.warrink at onsnet.nu>\n"
 "Language-Team: Fedora\n"
@@ -22,8 +22,8 @@
 msgstr "TCP wrappers en xinetd"
 
 #. Tag: para
-#, no-c-format
-msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. &PROD; provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
+#, fuzzy, no-c-format
+msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. Fedora provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
 msgstr "Het controleren van toegang tot netwerk services is een van de belangrijkste beveiliging taken voor de beheerder van een server. &PROD; biedt verscheidene gereedschappen voor dit doel. Bijvoorbeeld, een op <command>iptables</command> gebaseerde firewall filtert netwerk pakketten uit die niet welkom zijn in de netwerk stack van de kernel. Voor netwerk services die het gebruiken, voegen <firstterm>TCP Wrappers</firstterm> een extra beschermingslaag toe door het definiëren van welke hosts wel of geen verbinding kunnen maken met &#34;<emphasis>wrapped</emphasis>&#34; netwerk services. Een van deze wrapped netwerk services is de <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. Deze server wordt een super server genoemd omdat het de verbindingen controleert van een subset van netwerk services en toegangscontrole verder verbetert."
 
 #. Tag: para
@@ -72,8 +72,8 @@
 msgstr "Naast toegangscontrole en logging, kan TCP wrappers commando&#39;s uitvoeren interactief met de cliënt voor het verbieden of het overgeven van de controle over de verbinding aan de gevraagde service."
 
 #. Tag: para
-#, no-c-format
-msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within &PROD; are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
+#, fuzzy, no-c-format
+msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within Fedora are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
 msgstr "Omdat TCP wrappers een waardevolle bijdrage geven aan het arsenaal van beveiliging gereedschappen voor elke server beheerder, zijn de meeste services van &PROD; gekoppeld aan de <filename>libwrap.a</filename> bibliotheek. Sommige van die toepassingen zijn <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, en <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
 
 #. Tag: title
@@ -513,8 +513,8 @@
 msgstr "Optie velden"
 
 #. Tag: para
-#, no-c-format
-msgid "In addition to basic rules that allow and deny access, the &PROD; implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
+#, fuzzy, no-c-format
+msgid "In addition to basic rules that allow and deny access, the Fedora implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
 msgstr "Naast de basis regels die toegang toestaan en verbieden ondersteunt de &PROD; implementatie van TCO wrappers ook uitbreidingen in toe toegang controle taal met behulp van <firstterm>optie velden</firstterm>. Door optie velden in host toegang regels te gebruiken, kunnen systeembeheerders een groot aantal taken uitvoeren, zoals het veranderen van het log gedrag, de toegangscontrole versterken, en shell commando&#39;s opstarten."
 
 #. Tag: title
@@ -1123,11 +1123,7 @@
 #. Tag: para
 #, no-c-format
 msgid "In this example, when a client system from the <systemitem class=\"ipaddress\">172.16.45.0/24</systemitem> network, such as <systemitem class=\"ipaddress\">172.16.45.2</systemitem>, tries to access the Telnet service, it receives the following message:"
-msgstr ""
-"Als in dit voorbeeld een cliënt systeem van het <systemitem "
-"class=\"ipaddress\">172.16.45.0/24</systemitem> netwerk, zoals <systemitem "
-"class=\"ipaddress\">172.16.45.2</systemitem>, toegang tot de Telnet service "
-"probeert te krijgen, ontvangt het de volgende boodschap:"
+msgstr "Als in dit voorbeeld een cliënt systeem van het <systemitem class=\"ipaddress\">172.16.45.0/24</systemitem> netwerk, zoals <systemitem class=\"ipaddress\">172.16.45.2</systemitem>, toegang tot de Telnet service probeert te krijgen, ontvangt het de volgende boodschap:"
 
 #. Tag: screen
 #, no-c-format

Modified: community/f14/nl-NL/VPN.po
===================================================================
--- community/f14/nl-NL/VPN.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/nl-NL/VPN.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -5,7 +5,7 @@
 msgstr ""
 "Project-Id-Version: Security_Guide_11\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-06-07T23:36:21\n"
+"POT-Creation-Date: 2010-10-07T03:58:04\n"
 "PO-Revision-Date: 2010-06-09 11:35+0200\n"
 "Last-Translator: Geert Warrink <geert.warrink at onsnet.nu>\n"
 "Language-Team: Fedora\n"
@@ -57,13 +57,13 @@
 msgstr "Met zo&#39;n verbeterd niveau van beveiliging, moet een aanvaller niet alleen een pakket onderscheppen, maar het pakket ook ontsleutelen. Indringers die een man-in-het-midden aanval uitvoeren tussen een server en de cliënt moeten ook toegang hebben tot tenminste een van de privé sleutels voor authenticatie van de sessies. Omdat zij verscheidene lagen van authenticatie en versleuteling gebruiken, zijn <abbrev>VPN</abbrev>&#39;s een veilig en effectief middel om te verbinden tussen meerdere node op afstand om te werken als een verenigd intranet."
 
 #. Tag: title
-#, no-c-format
-msgid "VPNs and &PROD;"
+#, fuzzy, no-c-format
+msgid "VPNs and Fedora"
 msgstr "VPN&#39;s and &PROD;"
 
 #. Tag: para
-#, no-c-format
-msgid "&PROD; provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for &PROD;, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
+#, fuzzy, no-c-format
+msgid "Fedora provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for Fedora, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
 msgstr "&PROD; biedt verschillende opties wat betreft de implementatie van software oplossingen voor een beveiligde verbinding naar een <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is de ondersteunde <abbrev>VPN</abbrev> implementatie voor &PROD;, en voldoet in voldoende mate aan de gebruiker behoeften van bedrijven met buitenkantoren of gebruikers op afstand."
 
 #. Tag: title
@@ -72,13 +72,13 @@
 msgstr "IPsec"
 
 #. Tag: para
-#, no-c-format
-msgid "&PROD; supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
+#, fuzzy, no-c-format
+msgid "Fedora supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
 msgstr "&PROD; ondersteunt <abbrev>IPsec</abbrev> voor het verbinden van hosts op afstand naar netwerken met gebruik van een beveiligde tunnel op een gemeenschappelijk dragers netwerk zoals het Internet. <abbrev>IPsec</abbrev> kan geïmplementeerd worden door gebruik van een host-naar-host (een computer werkstation naar een ander) of netwerk-naar-netwerk (een <acronym>LAN</acronym>/<acronym>WAN</acronym> naar een ander) configuratie"
 
 #. Tag: para
-#, no-c-format
-msgid "The <abbrev>IPsec</abbrev> implementation in &PROD; uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
+#, fuzzy, no-c-format
+msgid "The <abbrev>IPsec</abbrev> implementation in Fedora uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
 msgstr "De <abbrev>IPsec</abbrev> implementatie in &PROD; gebruikt <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), een protocol geïmplementeerd door de Internet Engineering Task Force (<acronym>IETF</acronym>), gebruikt voor wederzijdse authenticatie en beveiligde samenwerking tussen verbindende systemen."
 
 #. Tag: title
@@ -89,16 +89,11 @@
 #. Tag: para
 #, no-c-format
 msgid "An <abbrev>IPsec</abbrev> connection is split into two logical phases. In phase 1, an <abbrev>IPsec</abbrev> node initializes the connection with the remote node or network. The remote node or network checks the requesting node&#39;s credentials and both parties negotiate the authentication method for the connection."
-msgstr ""
-"Een <abbrev>IPsec</abbrev> verbinding is opgedeeld in twee logische fases. "
-"In fase 1 initialiseert een <abbrev>IPsec</abbrev> node de verbinding met de "
-"node of het netwerk op afstand. De node of het netwerk op afstand "
-"controleert de legitimaties van de aanvragende node en beide partijen "
-"onderhandelen over de authenticatie methode voor de verbinding."
+msgstr "Een <abbrev>IPsec</abbrev> verbinding is opgedeeld in twee logische fases. In fase 1 initialiseert een <abbrev>IPsec</abbrev> node de verbinding met de node of het netwerk op afstand. De node of het netwerk op afstand controleert de legitimaties van de aanvragende node en beide partijen onderhandelen over de authenticatie methode voor de verbinding."
 
 #. Tag: para
-#, no-c-format
-msgid "On &PROD; systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
+#, fuzzy, no-c-format
+msgid "On Fedora systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
 msgstr "Op &PROD; systemen gebruikt een <abbrev>IPsec</abbrev> verbinding de <firstterm>pre-shared key</firstterm> methode van <abbrev>IPsec</abbrev> node authenticatie. In een pre-shared key <abbrev>IPsec</abbrev> verbinding, moeten beide hosts dezelfde sleutel gebruiken om verder te gaan naar fase 2 van de <abbrev>IPsec</abbrev> verbinding."
 
 #. Tag: para
@@ -107,8 +102,8 @@
 msgstr "In fase 2 van de <abbrev>IPsec</abbrev> verbinding wordt de <firstterm>Security Association</firstterm> (<acronym>SA</acronym>) aangemaakt tussen de <abbrev>IPsec</abbrev> nodes. Deze fase maakt een <abbrev>SA</abbrev> database aan met configuratie informatie, zoals de versleuteling methode, geheime sessie sleutel uitwisselings parameters, en zo voort. Deze fase beheert de actuele <abbrev>IPsec</abbrev> verbinding tussen de nodes op afstand en netwerken."
 
 #. Tag: para
-#, no-c-format
-msgid "The &PROD; implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
+#, fuzzy, no-c-format
+msgid "The Fedora implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
 msgstr "De &PROD; implementatie van <abbrev>IPsec</abbrev> gebruikt IKE voor het delen van sleutels tussen de hosts over het Internet. De <command>racoon</command> keying daemon handelt de IKE sleutel distributie en uitwisseling af. Refereer naar de <command>racoon</command> manual pagina voor meer informatie over deze daemon."
 
 #. Tag: title
@@ -137,8 +132,8 @@
 msgstr "<filename>/etc/racoon/racoon.conf</filename> &mdash; het <command>racoon</command> daemon configuratie bestand gebruikt om verschillende aspecten van de <abbrev>IPsec</abbrev> verbinding in te stellen, inclusief authenticatie methodes en versleuteling algoritmes gebruikt in de verbinding. Refereer naar de <filename>racoon.conf</filename>(5) manual pagina voor een complete opsomming van de beschikbare instructies."
 
 #. Tag: para
-#, no-c-format
-msgid "To configure <abbrev>IPsec</abbrev> on &PROD;, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
+#, fuzzy, no-c-format
+msgid "To configure <abbrev>IPsec</abbrev> on Fedora, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
 msgstr "Om <abbrev>IPsec</abbrev> in te stellen op &PROD;, kun je het <application>Netwerkconfiguratie</application> gereedschap gebruiken, of de netwerk en <abbrev>IPsec</abbrev> configuratie bestanden handmatig bewerken."
 
 #. Tag: para
@@ -157,8 +152,8 @@
 msgstr "IPsec host-naar-host configuratie"
 
 #. Tag: para
-#, no-c-format
-msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and &PROD; to create the <abbrev>IPsec</abbrev> connection."
+#, fuzzy, no-c-format
+msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and Fedora to create the <abbrev>IPsec</abbrev> connection."
 msgstr "IPsec kan ingesteld worden om een bureaublad of werkstation (host) te verbinden met een andere door het gebruiken van een host-naar-host verbinding. Dit type verbinding gebruikt het netwerk waarmee iedere host verbonden is om een beveiligde tunnel tussen beide hosts te maken. De vereisten voor een host-naar-host verbinding zijn minimaal, evenals de instelling van <abbrev>IPsec</abbrev> op iedere host. De hosts hebben alleen een specifieke verbinding naar een draag netwerk nodig (zoals het Internet) en &PROD; om de <abbrev>IPsec</abbrev> verbinding te maken."
 
 #. Tag: title
@@ -239,16 +234,12 @@
 #. Tag: screen
 #, no-c-format
 msgid "[root at myServer ~] # /sbin/ifconfig <replaceable>&#60;device&#62;</replaceable>"
-msgstr ""
-"[root at myServer ~] # /sbin/ifconfig "
-"<replaceable>&#60;apparaat&#62;</replaceable>"
+msgstr "[root at myServer ~] # /sbin/ifconfig <replaceable>&#60;apparaat&#62;</replaceable>"
 
 #. Tag: para
 #, no-c-format
 msgid "where <replaceable>&#60;device&#62;</replaceable> is the Ethernet device that you want to use for the <abbrev>VPN</abbrev> connection."
-msgstr ""
-"waarin <replaceable>&#60;apparaat&#62;</replaceable> het Ethernet apparaat "
-"is dat je wilt gebruiken voor de <abbrev>VPN</abbrev> verbinding."
+msgstr "waarin <replaceable>&#60;apparaat&#62;</replaceable> het Ethernet apparaat is dat je wilt gebruiken voor de <abbrev>VPN</abbrev> verbinding."
 
 #. Tag: para
 #, no-c-format
@@ -297,9 +288,7 @@
 #. Tag: para
 #, no-c-format
 msgid "Click <guimenu>File</guimenu> =&#62; <guimenuitem>Save</guimenuitem> to save the configuration."
-msgstr ""
-"Klik op <guimenu>Bestand</guimenu> =&#62; <guimenuitem>Opslaan</guimenuitem> "
-"om de configuratie op te slaan."
+msgstr "Klik op <guimenu>Bestand</guimenu> =&#62; <guimenuitem>Opslaan</guimenuitem> om de configuratie op te slaan."
 
 #. Tag: para
 #, no-c-format
@@ -339,23 +328,17 @@
 #. Tag: para
 #, no-c-format
 msgid "<filename>/etc/sysconfig/network-scripts/ifcfg-<replaceable>&#60;nickname&#62;</replaceable></filename>"
-msgstr ""
-"<filename>/etc/sysconfig/network-"
-"scripts/ifcfg-<replaceable>&#60;bijnaam&#62;</replaceable></filename>"
+msgstr "<filename>/etc/sysconfig/network-scripts/ifcfg-<replaceable>&#60;bijnaam&#62;</replaceable></filename>"
 
 #. Tag: para
 #, no-c-format
 msgid "<filename>/etc/sysconfig/network-scripts/keys-<replaceable>&#60;nickname&#62;</replaceable></filename>"
-msgstr ""
-"<filename>/etc/sysconfig/network-"
-"scripts/keys-<replaceable>&#60;bijnaam&#62;</replaceable></filename>"
+msgstr "<filename>/etc/sysconfig/network-scripts/keys-<replaceable>&#60;bijnaam&#62;</replaceable></filename>"
 
 #. Tag: para
 #, no-c-format
 msgid "<filename>/etc/racoon/<replaceable>&#60;remote-ip&#62;</replaceable>.conf</filename>"
-msgstr ""
-"<filename>/etc/racoon/<replaceable>&#60;ip-op-"
-"afstand&#62;</replaceable>.conf</filename>"
+msgstr "<filename>/etc/racoon/<replaceable>&#60;ip-op-afstand&#62;</replaceable>.conf</filename>"
 
 #. Tag: para
 #, no-c-format
@@ -370,11 +353,7 @@
 #. Tag: para
 #, no-c-format
 msgid "When the interface is up, <filename>/etc/racoon/racoon.conf</filename> is modified to include <filename><replaceable>&#60;remote-ip&#62;</replaceable>.conf</filename>."
-msgstr ""
-"Als de interface actief is, wordt "
-"<filename>/etc/racoon/racoon.conf</filename> veranderd om "
-"<filename><replaceable>&#60;ip-op-afstand&#62;</replaceable>.conf</filename> "
-"te bevatten."
+msgstr "Als de interface actief is, wordt <filename>/etc/racoon/racoon.conf</filename> veranderd om <filename><replaceable>&#60;ip-op-afstand&#62;</replaceable>.conf</filename> te bevatten."
 
 #. Tag: title
 #, no-c-format
@@ -503,8 +482,8 @@
 "}"
 
 #. Tag: para
-#, no-c-format
-msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the &PROD; implementation of IPsec:"
+#, fuzzy, no-c-format
+msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the Fedora implementation of IPsec:"
 msgstr "Het standaard fase 1 configuratie bestand wordt aangemaakt als een <abbrev>IPsec</abbrev> verbinding wordt opgezet, bevat de volgende instructies gebruikt door de &PROD; implementatie van IPsec"
 
 #. Tag: term
@@ -523,8 +502,8 @@
 msgstr "exchange_mode aggressive"
 
 #. Tag: para
-#, no-c-format
-msgid "The default configuration for <abbrev>IPsec</abbrev> on &PROD; uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
+#, fuzzy, no-c-format
+msgid "The default configuration for <abbrev>IPsec</abbrev> on Fedora uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
 msgstr "De standaard configuratie voor <abbrev>IPsec</abbrev> in &PROD; gebruikt een agressieve authenticatie methode, wat de verbindings overhead verlaagt terwijl het de instelling van verscheidene <abbrev>IPsec</abbrev> verbindingen met meerdere hosts toestaat."
 
 #. Tag: term
@@ -533,8 +512,8 @@
 msgstr "my_identifier address"
 
 #. Tag: para
-#, no-c-format
-msgid "Specifies the identification method to use when authenticating nodes. &PROD; uses IP addresses to identify nodes."
+#, fuzzy, no-c-format
+msgid "Specifies the identification method to use when authenticating nodes. Fedora uses IP addresses to identify nodes."
 msgstr "Specificeert de identificatie methode te gebruiken voor de authenticatie van nodes. &PROD; gebruikt alleen IP adressen om nodes te identificeren."
 
 #. Tag: term
@@ -563,8 +542,8 @@
 msgstr "authentication_method pre_shared_key"
 
 #. Tag: para
-#, no-c-format
-msgid "Specifies the authentication method used during node negotiation. By default, &PROD; uses pre-shared keys for authentication."
+#, fuzzy, no-c-format
+msgid "Specifies the authentication method used during node negotiation. By default, Fedora uses pre-shared keys for authentication."
 msgstr "Specificeert de authenticatie methode die gebruikt wordt tijdens de node onderhandeling. Standaard gebruikt &PROD; pre-gedeelde sleutels voor authenticatie."
 
 #. Tag: term
@@ -585,18 +564,7 @@
 #. Tag: para
 #, no-c-format
 msgid "The <filename>/etc/racoon/racoon.conf</filename> files should be identical on all <abbrev>IPsec</abbrev> nodes <emphasis>except</emphasis> for the <command>include &#34;/etc/racoon/<replaceable>X.X.X.X</replaceable>.conf&#34;</command> statement. This statement (and the file it references) is generated when the <abbrev>IPsec</abbrev> tunnel is activated. For Workstation A, the <replaceable>X.X.X.X</replaceable> in the <command>include</command> statement is Workstation B&#39;s IP address. The opposite is true of Workstation B. The following shows a typical <filename>racoon.conf</filename> file when the <abbrev>IPsec</abbrev> connection is activated."
-msgstr ""
-"De <filename>/etc/racoon/racoon.conf</filename> bestanden moeten identiek "
-"zijn op alle <abbrev>IPsec</abbrev> nodes <emphasis>behalve</emphasis> voor "
-"de <command>include "
-"&#34;/etc/racoon/<replaceable>X.X.X.X</replaceable>.conf&#34;</command> "
-"instructie. Deze instructie (en het bestand waarnaar het verwijst) wordt "
-"aangemaakt als de <abbrev>IPsec</abbrev> tunnel actief wordt. Voor "
-"Werkstation A is de <replaceable>X.X.X.X</replaceable> in de "
-"<command>include</command> instructie het IP adres van Werkstation B. Het "
-"omgekeerde geldt voor Werkstation B. Het volgende toont een typisch "
-"<filename>racoon.conf</filename> bestand als de <abbrev>IPsec</abbrev> "
-"verbinding actief is."
+msgstr "De <filename>/etc/racoon/racoon.conf</filename> bestanden moeten identiek zijn op alle <abbrev>IPsec</abbrev> nodes <emphasis>behalve</emphasis> voor de <command>include &#34;/etc/racoon/<replaceable>X.X.X.X</replaceable>.conf&#34;</command> instructie. Deze instructie (en het bestand waarnaar het verwijst) wordt aangemaakt als de <abbrev>IPsec</abbrev> tunnel actief wordt. Voor Werkstation A is de <replaceable>X.X.X.X</replaceable> in de <command>include</command> instructie het IP adres van Werkstation B. Het omgekeerde geldt voor Werkstation B. Het volgende toont een typisch <filename>racoon.conf</filename> bestand als de <abbrev>IPsec</abbrev> verbinding actief is."
 
 #. Tag: screen
 #, no-c-format
@@ -656,8 +624,8 @@
 msgstr "pfs_group 2"
 
 #. Tag: para
-#, no-c-format
-msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the &PROD; implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
+#, fuzzy, no-c-format
+msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the Fedora implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
 msgstr "Definieert het Diffie-Hellman sleutel uitwisseling protocol, welke de methode bepaalt waarmee de <abbrev>IPsec</abbrev> nodes een gemeenschappelijke tijdelijke sessie sleutel vaststellen voor de tweede fase van de <abbrev>IPsec</abbrev> verbinding. Standaard gebruikt de &PROD; implementatie van <abbrev>IPsec</abbrev> groep 2 (of <computeroutput>modp1024</computeroutput>) van de Diffie-Hellman cryptografische sleutel uitwisseling groepen. Groep 2 gebruikt een 1024-bit modulair macht verheffen dat aanvallers belet om vorige <abbrev>IPsec</abbrev> overdrachten te ontsleutelen zelfs als de privé sleutel in gevaar is gebracht."
 
 #. Tag: term
@@ -666,8 +634,8 @@
 msgstr "lifetime time 1 hour"
 
 #. Tag: para
-#, no-c-format
-msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default &PROD; implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
+#, fuzzy, no-c-format
+msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default Fedora implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
 msgstr "Deze parameter specificeert de levensduur van een SA en kan opgegeven worden met tijd of data bytes. De standaard &PROD; implementatie van <abbrev>IPsec</abbrev> specificeert een uur levensduur."
 
 #. Tag: term
@@ -676,8 +644,8 @@
 msgstr "encryption_algorithm 3des, blowfish 448, rijndael"
 
 #. Tag: para
-#, no-c-format
-msgid "Specifies the supported encryption ciphers for phase 2. &PROD; supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
+#, fuzzy, no-c-format
+msgid "Specifies the supported encryption ciphers for phase 2. Fedora supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
 msgstr "Specificeert de ondersteunde encryptie codes voor fase 2. &PROD; onderstent 3DES, 448-bit Blowfish, en Rijndael (de code gebruikt in de <firstterm>Advanced Encryption Standard</firstterm>, of <acronym>AES</acronym>)."
 
 #. Tag: term
@@ -713,9 +681,7 @@
 #. Tag: para
 #, no-c-format
 msgid "where &#60;nickname&#62; is the name you specified for the <abbrev>IPsec</abbrev> connection."
-msgstr ""
-"waarin &#60;bijnaam&#62; de naam is die je opgegeven hebt voor de "
-"<abbrev>IPsec</abbrev> verbinding."
+msgstr "waarin &#60;bijnaam&#62; de naam is die je opgegeven hebt voor de <abbrev>IPsec</abbrev> verbinding."
 
 #. Tag: para
 #, no-c-format
@@ -731,8 +697,7 @@
 msgstr ""
 "[root at myServer ~]# tcpdump -n -i eth0 host &#60;targetSystem&#62;\n"
 "\n"
-"IP 172.16.45.107 &gt; 172.16.44.192: AH(spi=0x0954ccb6,seq=0xbb): "
-"ESP(spi=0x0c9f2164,seq=0xbb)"
+"IP 172.16.45.107 &gt; 172.16.44.192: AH(spi=0x0954ccb6,seq=0xbb): ESP(spi=0x0c9f2164,seq=0xbb)"
 
 #. Tag: title
 #, no-c-format
@@ -897,9 +862,7 @@
 #. Tag: para
 #, no-c-format
 msgid "Select <guimenu>File</guimenu> =&#62; <guimenuitem>Save</guimenuitem> to save the configuration."
-msgstr ""
-"Selecteer <guimenu>Bestand</guimenu> =&#62; "
-"<guimenuitem>Opslaan</guimenuitem> om de instelling op te slaan."
+msgstr "Selecteer <guimenu>Bestand</guimenu> =&#62; <guimenuitem>Opslaan</guimenuitem> om de instelling op te slaan."
 
 #. Tag: para
 #, no-c-format
@@ -1204,10 +1167,8 @@
 "\tlanb.example.com &#62; lana.example.com: ESP(spi=0x00c887ad,seq=0x358) (DF) \\\n"
 "\t(ipip-proto-4)"
 msgstr ""
-"12:24:26.155529 lanb.example.com &#62; lana.example.com: "
-"AH(spi=0x021c9834,seq=0x358): \\\n"
-"\tlanb.example.com &#62; lana.example.com: ESP(spi=0x00c887ad,seq=0x358) (DF) "
-"\\\n"
+"12:24:26.155529 lanb.example.com &#62; lana.example.com: AH(spi=0x021c9834,seq=0x358): \\\n"
+"\tlanb.example.com &#62; lana.example.com: ESP(spi=0x00c887ad,seq=0x358) (DF) \\\n"
 "\t(ipip-proto-4)"
 
 #. Tag: title
@@ -1228,15 +1189,12 @@
 #. Tag: screen
 #, no-c-format
 msgid "[root at myServer ~] # /sbin/ifup <replaceable>&#60;nickname&#62;</replaceable>"
-msgstr ""
-"[root at myServer ~] # /sbin/ifup <replaceable>&#60;bijnaam&#62;</replaceable>"
+msgstr "[root at myServer ~] # /sbin/ifup <replaceable>&#60;bijnaam&#62;</replaceable>"
 
 #. Tag: para
 #, no-c-format
 msgid "where <replaceable>&#60;nickname&#62;</replaceable> is the nickname configured earlier, such as <computeroutput>ipsec0</computeroutput>."
-msgstr ""
-"waarin <replaceable>&#60;bijnaam&#62;</replaceable> de naam is die je eerder "
-"hebt ingesteld, zoals <computeroutput>ipsec0</computeroutput>."
+msgstr "waarin <replaceable>&#60;bijnaam&#62;</replaceable> de naam is die je eerder hebt ingesteld, zoals <computeroutput>ipsec0</computeroutput>."
 
 #. Tag: para
 #, no-c-format
@@ -1246,6 +1204,4 @@
 #. Tag: screen
 #, no-c-format
 msgid "[root at myServer ~] # /sbin/ifdown <replaceable>&#60;nickname&#62;</replaceable>"
-msgstr ""
-"[root at myServer ~] # /sbin/ifdown "
-"<replaceable>&#60;bijnaam&#62;</replaceable>"
+msgstr "[root at myServer ~] # /sbin/ifdown <replaceable>&#60;bijnaam&#62;</replaceable>"

Modified: community/f14/nl-NL/Wstation.po
===================================================================
--- community/f14/nl-NL/Wstation.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/nl-NL/Wstation.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -5,7 +5,7 @@
 msgstr ""
 "Project-Id-Version: Security_Guide_11\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-06-07T23:36:21\n"
+"POT-Creation-Date: 2010-10-07T03:58:05\n"
 "PO-Revision-Date: 2010-06-09 11:45+0200\n"
 "Last-Translator: Geert Warrink <geert.warrink at onsnet.nu>\n"
 "Language-Team: Fedora\n"
@@ -79,13 +79,7 @@
 #. Tag: para
 #, no-c-format
 msgid "For example, if a machine is used in a trade show and contains no sensitive information, then it may not be critical to prevent such attacks. However, if an employee&#39;s laptop with private, unencrypted SSH keys for the corporate network is left unattended at that same trade show, it could lead to a major security breach with ramifications for the entire company."
-msgstr ""
-"Bijvoorbeeld, als een machine gebruikt wordt op een beurs en geen gevoelige "
-"informatie bevat, dan hoeft het niet kritisch te zijn om zulke aanvallen te "
-"voorkomen. Als echter de laptop van een werknemer met privé, niet-"
-"versleutelde SSH sleutels voor het bedrijfsnetwerk onbeheerd achter wordt "
-"gelaten op dezelfde beurs, kan dat leiden tot een belangrijke beveiliging "
-"inbreuk met gevolgen voor het gehele bedrijf."
+msgstr "Bijvoorbeeld, als een machine gebruikt wordt op een beurs en geen gevoelige informatie bevat, dan hoeft het niet kritisch te zijn om zulke aanvallen te voorkomen. Als echter de laptop van een werknemer met privé, niet-versleutelde SSH sleutels voor het bedrijfsnetwerk onbeheerd achter wordt gelaten op dezelfde beurs, kan dat leiden tot een belangrijke beveiliging inbreuk met gevolgen voor het gehele bedrijf."
 
 #. Tag: para
 #, no-c-format
@@ -115,10 +109,7 @@
 #. Tag: para
 #, no-c-format
 msgid "Because the methods for setting a BIOS password vary between computer manufacturers, consult the computer&#39;s manual for specific instructions."
-msgstr ""
-"Om dat de methodes voor het instellen van een BIOS wachtwoord afhangen van "
-"de computer fabrikant, raadpleeg je de handleiding van de computer voor "
-"specifieke instructies."
+msgstr "Om dat de methodes voor het instellen van een BIOS wachtwoord afhangen van de computer fabrikant, raadpleeg je de handleiding van de computer voor specifieke instructies."
 
 #. Tag: para
 #, no-c-format
@@ -138,10 +129,7 @@
 #. Tag: para
 #, no-c-format
 msgid "For instructions on password protecting BIOS-like programs on other architectures, refer to the manufacturer&#39;s instructions."
-msgstr ""
-"Voor instructies over wachtwoord bescherming van BIOS-achtige "
-"programma&#39;s op andere architecturen, refereer je naar de instructies van "
-"de fabrikant."
+msgstr "Voor instructies over wachtwoord bescherming van BIOS-achtige programma&#39;s op andere architecturen, refereer je naar de instructies van de fabrikant."
 
 #. Tag: title
 #, no-c-format
@@ -201,19 +189,12 @@
 #. Tag: screen
 #, no-c-format
 msgid "<command>password --md5 <replaceable>&#60;password-hash&#62;</replaceable></command>"
-msgstr ""
-"<command>password --md5 <replaceable>&#60;wachtwoord-"
-"hash&#62;</replaceable></command>"
+msgstr "<command>password --md5 <replaceable>&#60;wachtwoord-hash&#62;</replaceable></command>"
 
 #. Tag: para
 #, no-c-format
 msgid "Replace <replaceable>&#60;password-hash&#62;</replaceable> with the value returned by <command>/sbin/grub-md5-crypt</command><footnote> <para> GRUB also accepts unencrypted passwords, but it is recommended that an MD5 hash be used for added security. </para> </footnote>."
-msgstr ""
-"Vervang <replaceable>&#60;wachtwoord-hash&#62;</replaceable> met de waarde "
-"die teruggegeven is door <command>/sbin/grub-md5-crypt</command><footnote> "
-"<para> GRUB accepteert ook niet-versleutelde wachtwoorden, maar het wordt "
-"aanbevolen om een MD5 hash te gebruiken voor extra veiligheid. </para> "
-"</footnote>."
+msgstr "Vervang <replaceable>&#60;wachtwoord-hash&#62;</replaceable> met de waarde die teruggegeven is door <command>/sbin/grub-md5-crypt</command><footnote> <para> GRUB accepteert ook niet-versleutelde wachtwoorden, maar het wordt aanbevolen om een MD5 hash te gebruiken voor extra veiligheid. </para> </footnote>."
 
 #. Tag: para
 #, no-c-format
@@ -263,9 +244,7 @@
 #. Tag: screen
 #, no-c-format
 msgid "<computeroutput>title DOS lock password --md5 <replaceable>&#60;password-hash&#62;</replaceable></computeroutput>"
-msgstr ""
-"<computeroutput>title DOS lock password --md5 <replaceable>&#60;wachtwoord-"
-"hash&#62;</replaceable></computeroutput>"
+msgstr "<computeroutput>title DOS lock password --md5 <replaceable>&#60;wachtwoord-hash&#62;</replaceable></computeroutput>"
 
 #. Tag: title
 #, no-c-format
@@ -275,11 +254,7 @@
 #. Tag: para
 #, no-c-format
 msgid "Passwords are the primary method that Fedora uses to verify a user&#39;s identity. This is why password security is so important for protection of the user, the workstation, and the network."
-msgstr ""
-"Wachtwoorden is de belangrijkste methode die Fedora gebruik om de identiteit "
-"van een gebruiker te controleren. Daarom is wachtwoord beveiliging zo "
-"belangrijk voor de bescherming van de gebruiker, het werkstation, en het "
-"netwerk."
+msgstr "Wachtwoorden is de belangrijkste methode die Fedora gebruik om de identiteit van een gebruiker te controleren. Daarom is wachtwoord beveiliging zo belangrijk voor de bescherming van de gebruiker, het werkstation, en het netwerk."
 
 #. Tag: para
 #, no-c-format
@@ -484,11 +459,7 @@
 #. Tag: para
 #, no-c-format
 msgid "<emphasis>Include Non-Alphanumeric Characters</emphasis> &mdash; Special characters such as &amp;, &dollar;, and &#62; can greatly improve the strength of a password (this is not possible if using DES passwords)."
-msgstr ""
-"<emphasis>Voeg niet-alfanumerieke karakters toe</emphasis> &mdash; Speciale "
-"karakters zoals &amp;, &dollar;, en &#62; kunnen de kracht van een "
-"wachtwoord sterk verbeteren (dit is niet mogelijk bij het gebruik van DES "
-"wachtwoorden)."
+msgstr "<emphasis>Voeg niet-alfanumerieke karakters toe</emphasis> &mdash; Speciale karakters zoals &amp;, &dollar;, en &#62; kunnen de kracht van een wachtwoord sterk verbeteren (dit is niet mogelijk bij het gebruik van DES wachtwoorden)."
 
 #. Tag: para
 #, no-c-format
@@ -518,9 +489,7 @@
 #. Tag: para
 #, no-c-format
 msgid "&#34;over the river and through the woods, to grandmother&#39;s house we go.&#34;"
-msgstr ""
-"&#34;over de rivier en door de wouden, gaan we naar grootmoeder&#39;s "
-"huis.&#34;"
+msgstr "&#34;over de rivier en door de wouden, gaan we naar grootmoeder&#39;s huis.&#34;"
 
 #. Tag: para
 #, no-c-format
@@ -630,14 +599,7 @@
 #. Tag: para
 #, no-c-format
 msgid "Passphrases and passwords are the cornerstone to security in most of today&#39;s systems. Unfortunately, techniques such as biometrics and two-factor authentication have not yet become mainstream in many systems. If passwords are going to be used to secure a system, then the use of passphrases should be considered. Passphrases are longer than passwords and provide better protection than a password even when implemented with non-standard characters such as numbers and symbols."
-msgstr ""
-"Wachtzinnen en wachtwoorden zijn de steunpilaren voor de beveiliging voor de "
-"meeste hedendaagse systemen. Helaas zijn technieken zoals biometrie en "
-"twee-factoren authenticatie nog geen heersende stroming in veel systemen. "
-"Als wachtwoorden gebruikt gaan worden om een systeem te beveiligen, dan is "
-"het gebruik van wachtzinnen te overwegen. Wachtzinnen zijn langer dan "
-"wachtwoorden en bieden betere bescherming dan een wachtwoord zelfs als die "
-"gemaakt wordt met niet-standaard karakters zoals getallen en symbolen."
+msgstr "Wachtzinnen en wachtwoorden zijn de steunpilaren voor de beveiliging voor de meeste hedendaagse systemen. Helaas zijn technieken zoals biometrie en twee-factoren authenticatie nog geen heersende stroming in veel systemen. Als wachtwoorden gebruikt gaan worden om een systeem te beveiligen, dan is het gebruik van wachtzinnen te overwegen. Wachtzinnen zijn langer dan wachtwoorden en bieden betere bescherming dan een wachtwoord zelfs als die gemaakt wordt met niet-standaard karakters zoals getallen en symbolen."
 
 #. Tag: title
 #, no-c-format
@@ -657,28 +619,17 @@
 #. Tag: para
 #, no-c-format
 msgid "The <option>-M</option> option of the <command>chage</command> command specifies the maximum number of days the password is valid. For example, to set a user&#39;s password to expire in 90 days, use the following command:"
-msgstr ""
-"De <option>-M</option> optie van het <command>chage</command> commando "
-"specificeert het maximale aantal dagen dat een wachtwoord geldig is. "
-"Bijvoorbeeld, om het wachtwoord van een gebruiker in te stellen om na 90 "
-"dagen te verlopen, gebruik je het volgende commando:"
+msgstr "De <option>-M</option> optie van het <command>chage</command> commando specificeert het maximale aantal dagen dat een wachtwoord geldig is. Bijvoorbeeld, om het wachtwoord van een gebruiker in te stellen om na 90 dagen te verlopen, gebruik je het volgende commando:"
 
 #. Tag: screen
 #, no-c-format
 msgid "<command>chage -M 90 <replaceable>&#60;username&#62;</replaceable></command>"
-msgstr ""
-"<command>chage -M 90 "
-"<replaceable>&#60;gebruikers&#62;</replaceable></command>"
+msgstr "<command>chage -M 90 <replaceable>&#60;gebruikers&#62;</replaceable></command>"
 
 #. Tag: para
 #, no-c-format
 msgid "In the above command, replace <replaceable>&#60;username&#62;</replaceable> with the name of the user. To disable password expiration, it is traditional to use a value of <command>99999</command> after the <option>-M</option> option (this equates to a little over 273 years)."
-msgstr ""
-"In het bovenstaande voorbeeld, vervang je "
-"<replaceable>&#60;gebruikersnaam&#62;</replaceable> met de naam van de "
-"gebruiker. Om wachtwoord verloop uit te zetten, wordt gewoonlijk een waarde "
-"van <command>99999</command> na de <option>-M</option> optie ingevuld (dit "
-"komt overeen met 273 jaren)."
+msgstr "In het bovenstaande voorbeeld, vervang je <replaceable>&#60;gebruikersnaam&#62;</replaceable> met de naam van de gebruiker. Om wachtwoord verloop uit te zetten, wordt gewoonlijk een waarde van <command>99999</command> na de <option>-M</option> optie ingevuld (dit komt overeen met 273 jaren)."
 
 #. Tag: para
 #, no-c-format
@@ -688,8 +639,7 @@
 #. Tag: screen
 #, no-c-format
 msgid "<command>chage <replaceable>&#60;username&#62;</replaceable></command>"
-msgstr ""
-"<command>chage <replaceable>&#60;gebruikers&#62;</replaceable></command>"
+msgstr "<command>chage <replaceable>&#60;gebruikers&#62;</replaceable></command>"
 
 #. Tag: para
 #, no-c-format
@@ -774,16 +724,7 @@
 #. Tag: para
 #, no-c-format
 msgid "When administering a home machine, the user must perform some tasks as the root user or by acquiring effective root privileges via a <firstterm>setuid</firstterm> program, such as <command>sudo</command> or <command>su</command>. A setuid program is one that operates with the user ID (<emphasis>UID</emphasis>) of the program&#39;s owner rather than the user operating the program. Such programs are denoted by an <computeroutput>s</computeroutput> in the owner section of a long format listing, as in the following example:"
-msgstr ""
-"Als je een thuis computer beheert, moet de gebruiker sommige taken uitvoeren "
-"als de root gebruiker of door het verkrijgen van effectieve root rechten "
-"met een <firstterm>setuid</firstterm> programma, zoals "
-"<command>sudo</command>of <command>su</command>. Een setuid programma is een "
-"programma dat werkt met de gebruikers ID (<emphasis>UID</emphasis>) van de "
-"eigenaar van het programma in plaats van de gebruiker van het programma. "
-"Zulke programma&#39;s worden aangegeven met een "
-"<computeroutput>s</computeroutput> in de eigenaars sectie van een lange "
-"formaat listing, zoals in het volgende voorbeeld:"
+msgstr "Als je een thuis computer beheert, moet de gebruiker sommige taken uitvoeren als de root gebruiker of door het verkrijgen van effectieve root rechten met een <firstterm>setuid</firstterm> programma, zoals <command>sudo</command>of <command>su</command>. Een setuid programma is een programma dat werkt met de gebruikers ID (<emphasis>UID</emphasis>) van de eigenaar van het programma in plaats van de gebruiker van het programma. Zulke programma&#39;s worden aangegeven met een <computeroutput>s</computeroutput> in de eigenaars sectie van een lange formaat listing, zoals in het volgende voorbeeld:"
 
 #. Tag: screen
 #, no-c-format
@@ -1043,13 +984,7 @@
 #. Tag: para
 #, no-c-format
 msgid "To prevent users from logging in directly as root, the system administrator can set the root account&#39;s shell to <command>/sbin/nologin</command> in the <filename>/etc/passwd</filename> file. This prevents access to the root account through commands that require a shell, such as the <command>su</command> and the <command>ssh</command> commands."
-msgstr ""
-"Om te voorkomen dat gebruikers rechtstreeks inloggen als root, kan de "
-"systeembeheerder de shell van het root account instellen als "
-"<command>/sbin/nologin</command> in het <filename>/etc/passwd</filename> "
-"bestand. Dit belet toegang tot het root account met commando&#39;s die een "
-"shell nodig hebben, zoals de <command>su</command> en <command>ssh</command> "
-"commando&#39;s."
+msgstr "Om te voorkomen dat gebruikers rechtstreeks inloggen als root, kan de systeembeheerder de shell van het root account instellen als <command>/sbin/nologin</command> in het <filename>/etc/passwd</filename> bestand. Dit belet toegang tot het root account met commando&#39;s die een shell nodig hebben, zoals de <command>su</command> en <command>ssh</command> commando&#39;s."
 
 #. Tag: title
 #, no-c-format
@@ -1069,20 +1004,7 @@
 #. Tag: para
 #, no-c-format
 msgid "To further limit access to the root account, administrators can disable root logins at the console by editing the <filename>/etc/securetty</filename> file. This file lists all devices the root user is allowed to log into. If the file does not exist at all, the root user can log in through any communication device on the system, whether via the console or a raw network interface. This is dangerous, because a user can log in to his machine as root via Telnet, which transmits the password in plain text over the network. By default, Fedora&#39;s <filename>/etc/securetty</filename> file only allows the root user to log in at the console physically attached to the machine. To prevent root from logging in, remove the contents of this file by typing the following command:"
-msgstr ""
-"Om de toegang naar het root account verder te beperken, kunnen beheerders "
-"het inloggen als root op de console onmogelijk maken door het "
-"<filename>/etc/securetty</filename> bestand te bewerken. Dit bestand bevat "
-"een lijst van alle apparaten waarop de root gebruiker in kan loggen. Als dit "
-"bestand niet bestaat, kan de root gebruiker inloggen op elk communicatie "
-"apparaat op het systeem, of dit nu een console is of een ruwe netwerk "
-"interface. Dit is gevaarlijk, omdat een gebruiker op zijn machine kan "
-"inloggen als root met Telnet, die het wachtwoord als leesbare tekst over het "
-"netwerk stuurt. Standaard staat het <filename>/etc/securetty</filename> "
-"bestand van Fedora de root gebruiker alleen toe om in te loggen op de "
-"console die fysiek aangekoppeld is aan de machine. Om te voorkomen dat root "
-"inlogt, verwijder je de inhoud van dit bestand door het intypen van het "
-"volgende commando:"
+msgstr "Om de toegang naar het root account verder te beperken, kunnen beheerders het inloggen als root op de console onmogelijk maken door het <filename>/etc/securetty</filename> bestand te bewerken. Dit bestand bevat een lijst van alle apparaten waarop de root gebruiker in kan loggen. Als dit bestand niet bestaat, kan de root gebruiker inloggen op elk communicatie apparaat op het systeem, of dit nu een console is of een ruwe netwerk interface. Dit is gevaarlijk, omdat een gebruiker op zijn machine kan inloggen als root met Telnet, die het wachtwoord als leesbare tekst over het netwerk stuurt. Standaard staat het <filename>/etc/securetty</filename> bestand van Fedora de root gebruiker alleen toe om in te loggen op de console die fysiek aangekoppeld is aan de machine. Om te voorkomen dat root inlogt, verwijder je de inhoud van dit bestand door het intypen van het volgende commando:"
 
 #. Tag: screen
 #, no-c-format
@@ -1102,12 +1024,7 @@
 #. Tag: para
 #, no-c-format
 msgid "Root logins via the SSH protocol are disabled by default in Fedora; however, if this option has been enabled, it can be disabled again by editing the SSH daemon&#39;s configuration file (<filename>/etc/ssh/sshd_config</filename>). Change the line that reads:"
-msgstr ""
-"Als root inloggen met het SSH protocol is standaard in Fedora uitgezet; als "
-"deze optie echter is aangezet, kan het weer uitgezet worden door het "
-"configuratie bestand van de SSH daemon "
-"(<filename>/etc/ssh/sshd_config</filename>) te bewerken. Verander de regel "
-"die er uitziet als:"
+msgstr "Als root inloggen met het SSH protocol is standaard in Fedora uitgezet; als deze optie echter is aangezet, kan het weer uitgezet worden door het configuratie bestand van de SSH daemon (<filename>/etc/ssh/sshd_config</filename>) te bewerken. Verander de regel die er uitziet als:"
 
 #. Tag: screen
 #, no-c-format
@@ -1206,17 +1123,12 @@
 #. Tag: screen
 #, no-c-format
 msgid "<command>usermod -G wheel <replaceable>&#60;username&#62;</replaceable></command>"
-msgstr ""
-"<command>usermod -G wheel "
-"<replaceable>&#60;gebruikersnaam&#62;</replaceable></command>"
+msgstr "<command>usermod -G wheel <replaceable>&#60;gebruikersnaam&#62;</replaceable></command>"
 
 #. Tag: para
 #, no-c-format
 msgid "In the previous command, replace <replaceable>&#60;username&#62;</replaceable> with the username you want to add to the <command>wheel</command> group."
-msgstr ""
-"In het vorige commando vervang je "
-"<replaceable>&#60;gebruikersnaam&#62;</replaceable> met de gebruikersnaam "
-"die je wilt toevoegen aan de <command>wheel</command> groep."
+msgstr "In het vorige commando vervang je <replaceable>&#60;gebruikersnaam&#62;</replaceable> met de gebruikersnaam die je wilt toevoegen aan de <command>wheel</command> groep."
 
 #. Tag: para
 #, no-c-format
@@ -1281,11 +1193,7 @@
 #. Tag: para
 #, no-c-format
 msgid "In the above example, <replaceable>&#60;command&#62;</replaceable> would be replaced by a command normally reserved for the root user, such as <command>mount</command>."
-msgstr ""
-"In het voorbeeld hierboven, moet "
-"<replaceable>&#60;commando&#62;</replaceable> vervangen worden door een "
-"commando dat normaal gereserveerd is voor de root gebruiker, zoals "
-"<command>mount</command>."
+msgstr "In het voorbeeld hierboven, moet <replaceable>&#60;commando&#62;</replaceable> vervangen worden door een commando dat normaal gereserveerd is voor de root gebruiker, zoals <command>mount</command>."
 
 #. Tag: para
 #, no-c-format
@@ -1295,25 +1203,12 @@
 #. Tag: para
 #, no-c-format
 msgid "The <command>sudo</command> command allows for a high degree of flexibility. For instance, only users listed in the <filename>/etc/sudoers</filename> configuration file are allowed to use the <command>sudo</command> command and the command is executed in <emphasis>the user&#39;s</emphasis> shell, not a root shell. This means the root shell can be completely disabled, as shown in <xref linkend=\"sect-Security_Guide-Disallowing_Root_Access-Disabling_the_Root_Shell\" />."
-msgstr ""
-"Het <command>sudo</command> commando staat een hoge mate van flexibiliteit "
-"toe. Bijvoorbeeld, alleen gebruikers die vermeld zijn in het "
-"<filename>/etc/sudoers</filename> configuratiebestand hebben het recht om "
-"het <command>sudo</command> commando te gebruiken en het commando wordt "
-"uitgevoerd in de shell <emphasis>van de gebruiker</emphasis>, niet in een "
-"root shell. Dit betekent dat de root shell helemaal uitgezet kan worden, "
-"zoals getoond is in <xref linkend=\"sect-Security_Guide-"
-"Disallowing_Root_Access-Disabling_the_Root_Shell\" />."
+msgstr "Het <command>sudo</command> commando staat een hoge mate van flexibiliteit toe. Bijvoorbeeld, alleen gebruikers die vermeld zijn in het <filename>/etc/sudoers</filename> configuratiebestand hebben het recht om het <command>sudo</command> commando te gebruiken en het commando wordt uitgevoerd in de shell <emphasis>van de gebruiker</emphasis>, niet in een root shell. Dit betekent dat de root shell helemaal uitgezet kan worden, zoals getoond is in <xref linkend=\"sect-Security_Guide-Disallowing_Root_Access-Disabling_the_Root_Shell\" />."
 
 #. Tag: para
 #, no-c-format
 msgid "The <command>sudo</command> command also provides a comprehensive audit trail. Each successful authentication is logged to the file <filename>/var/log/messages</filename> and the command issued along with the issuer&#39;s user name is logged to the file <filename>/var/log/secure</filename>."
-msgstr ""
-"Het <command>sudo</command> commando biedt ook een uitgebreid controle "
-"spoor. Elke succesvolle authenticatie wordt vastgelegd in het bestand "
-"<filename>/var/log/messages</filename> en het opgegeven commando wordt "
-"tezamen met de gebruikersnaam van de opdrachtgever weggeschreven naar het "
-"bestand <filename>/var/log/secure</filename>."
+msgstr "Het <command>sudo</command> commando biedt ook een uitgebreid controle spoor. Elke succesvolle authenticatie wordt vastgelegd in het bestand <filename>/var/log/messages</filename> en het opgegeven commando wordt tezamen met de gebruikersnaam van de opdrachtgever weggeschreven naar het bestand <filename>/var/log/secure</filename>."
 
 #. Tag: para
 #, no-c-format
@@ -1503,14 +1398,7 @@
 #. Tag: para
 #, no-c-format
 msgid "<emphasis>Transmit Sensitive Data Over a Network Unencrypted</emphasis> &mdash; Many protocols transmit data over the network unencrypted. These protocols include Telnet, FTP, HTTP, and SMTP. Many network file systems, such as NFS and SMB, also transmit information over the network unencrypted. It is the user&#39;s responsibility when using these protocols to limit what type of data is transmitted."
-msgstr ""
-"<emphasis>Gevoelige data niet-versleuteld over een netwerk "
-"versturen</emphasis> &mdash; Vele protocollen verzenden data niet-"
-"versleuteld over het netwerk. Deze protocollen omvatten Telnet, FTP, HTTP, "
-"en SMTP. Veel netwerk bestandssystemen, zoals NFS en SMB, versturen ook "
-"informatie niet-versleuteld over het netwerk. Het is de verantwoordelijkheid "
-"van de gebruiker om bij het gebruik van deze protocollen het type van de "
-"verzonden data te beperken."
+msgstr "<emphasis>Gevoelige data niet-versleuteld over een netwerk versturen</emphasis> &mdash; Vele protocollen verzenden data niet-versleuteld over het netwerk. Deze protocollen omvatten Telnet, FTP, HTTP, en SMTP. Veel netwerk bestandssystemen, zoals NFS en SMB, versturen ook informatie niet-versleuteld over het netwerk. Het is de verantwoordelijkheid van de gebruiker om bij het gebruik van deze protocollen het type van de verzonden data te beperken."
 
 #. Tag: para
 #, no-c-format
@@ -1625,19 +1513,11 @@
 #. Tag: para
 #, no-c-format
 msgid "Firewalls prevent network packets from accessing the system&#39;s network interface. If a request is made to a port that is blocked by a firewall, the request is ignored. If a service is listening on one of these blocked ports, it does not receive the packets and is effectively disabled. For this reason, care should be taken when configuring a firewall to block access to ports not in use, while not blocking access to ports used by configured services."
-msgstr ""
-"Firewalls beletten netwerk pakketten toegang tot de netwerk interface van "
-"het systeem. Als een verzoek komt voor een poort die geblokkeerd is door een "
-"firewall, wordt het verzoek genegeerd. Als een service luistert naar een "
-"van deze geblokkeerde poorten, ontvang het deze pakketten niet en is "
-"effectief uitgezet. Daarom moet zorg worden betracht bij het instellen van "
-"een firewall om toegang te blokkeren naar poorten die niet in gebruik zijn, "
-"terwijl poorten in gebruik door ingestelde services niet geblokkeerd moeten "
-"worden."
+msgstr "Firewalls beletten netwerk pakketten toegang tot de netwerk interface van het systeem. Als een verzoek komt voor een poort die geblokkeerd is door een firewall, wordt het verzoek genegeerd. Als een service luistert naar een van deze geblokkeerde poorten, ontvang het deze pakketten niet en is effectief uitgezet. Daarom moet zorg worden betracht bij het instellen van een firewall om toegang te blokkeren naar poorten die niet in gebruik zijn, terwijl poorten in gebruik door ingestelde services niet geblokkeerd moeten worden."
 
 #. Tag: para
-#, no-c-format
-msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>&RHSECLEVELTOOL;</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
+#, fuzzy, no-c-format
+msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>Firewall Administration Tool</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
 msgstr "Voor de meeste gebruikers is het beste gereedschap voor het instellen van een eenvoudige firewall het grafische firewall instel gereedschap dat met Fedora meegeleverd wordt: het <application>&RHSECLEVELTOOL;</application> (<command>system-config-firewall</command>). Dit gereedschap maakt ruime <command>iptables</command> regels voor een algemene firewall door het gebruik van een controle paneel interface."
 
 #. Tag: para

Modified: community/f14/pl-PL/Exploits.po
===================================================================
--- community/f14/pl-PL/Exploits.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pl-PL/Exploits.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:16\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: 2010-04-28T17:10:39\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -170,7 +170,7 @@
 
 #. Tag: member
 #, no-c-format
-msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via &RHN; or other system management services can alleviate the burdens of multi-seat security deployments."
+msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via Red Hat Network or other system management services can alleviate the burdens of multi-seat security deployments."
 msgstr ""
 
 #. Tag: entry

Modified: community/f14/pl-PL/Firewall.po
===================================================================
--- community/f14/pl-PL/Firewall.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pl-PL/Firewall.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:17\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: 2010-04-28T17:10:40\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. &PROD; includes several tools to assist administrators and security engineers with network-level access control issues."
+msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. Fedora includes several tools to assist administrators and security engineers with network-level access control issues."
 msgstr ""
 
 #. Tag: para
@@ -210,22 +210,22 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In a default &PROD; installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any &PROD; system with an Internet connection."
+msgid "In a default Fedora installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any Fedora system with an Internet connection."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application>"
+msgid "<application>Firewall Administration Tool</application>"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the &PROD; installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
+msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the Fedora installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "After installation, you can change this preference by using the <application>&RHSECLEVELTOOL;</application>."
+msgid "After installation, you can change this preference by using the <application>Firewall Administration Tool</application>."
 msgstr ""
 
 #. Tag: para
@@ -250,7 +250,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
+msgid "The <application>Firewall Administration Tool</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
 msgstr ""
 
 #. Tag: title
@@ -380,7 +380,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
+msgid "The <application>Firewall Administration Tool</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
 msgstr ""
 
 #. Tag: para
@@ -716,7 +716,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
+msgid "By default, the IPv4 policy in Fedora kernels disables support for IP forwarding. This prevents machines that run Fedora from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
 msgstr ""
 
 #. Tag: screen
@@ -983,7 +983,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
+msgid "Fedora supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/pl-PL/IP_Tables.po
===================================================================
--- community/f14/pl-PL/IP_Tables.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pl-PL/IP_Tables.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:57:59\n"
 "PO-Revision-Date: 2010-04-28T17:10:42\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -1049,7 +1049,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
+msgid "<application>Firewall Administration Tool</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/pl-PL/Kerberos.po
===================================================================
--- community/f14/pl-PL/Kerberos.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pl-PL/Kerberos.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:58:00\n"
 "PO-Revision-Date: 2010-04-28T17:10:44\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -90,7 +90,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most &PROD; servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
+msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most Fedora servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
 msgstr ""
 
 #. Tag: para
@@ -440,7 +440,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. &PROD; includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
+msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. Fedora includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
 msgstr ""
 
 #. Tag: para
@@ -613,7 +613,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in &PROD;. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
+msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in Fedora. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/pl-PL/Pam.po
===================================================================
--- community/f14/pl-PL/Pam.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pl-PL/Pam.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-28T17:10:46\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -25,7 +25,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Historically, each program had its own way of authenticating users. In &PROD;, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
+msgid "Historically, each program had its own way of authenticating users. In Fedora, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
 msgstr ""
 
 #. Tag: para
@@ -276,7 +276,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of &PROD;, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
+msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of Fedora, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
 msgstr ""
 
 #. Tag: title
@@ -444,7 +444,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "A number of graphical administrative tools in &PROD; provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
+msgid "A number of graphical administrative tools in Fedora provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
 msgstr ""
 
 #. Tag: para
@@ -564,7 +564,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In &PROD;, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
+msgid "In Fedora, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
 msgstr ""
 
 #. Tag: title
@@ -574,7 +574,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "When a user logs in to a &PROD; system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
+msgid "When a user logs in to a Fedora system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
 msgstr ""
 
 #. Tag: para
@@ -721,7 +721,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, &PROD; uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
+msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, Fedora uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
 msgstr ""
 
 #. Tag: para
@@ -766,5 +766,5 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;."
+msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in Fedora."
 msgstr ""

Modified: community/f14/pl-PL/References.po
===================================================================
--- community/f14/pl-PL/References.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pl-PL/References.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-28T17:10:47\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The following references are pointers to additional information that is relevant to &SEL; and &PROD; but beyond the scope of this guide. Note that due to the rapid development of &SEL;, some of this material may only apply to specific releases of &PROD;."
+msgid "The following references are pointers to additional information that is relevant to SELinux and Fedora but beyond the scope of this guide. Note that due to the rapid development of SELinux, some of this material may only apply to specific releases of Fedora."
 msgstr ""
 
 #. Tag: title

Modified: community/f14/pl-PL/Revision_History.po
===================================================================
--- community/f14/pl-PL/Revision_History.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pl-PL/Revision_History.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-01T17:03:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-28T17:10:48\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -30,6 +30,11 @@
 
 #. Tag: member
 #, no-c-format
+msgid "Removed all variables in the document source."
+msgstr ""
+
+#. Tag: member
+#, no-c-format
 msgid "Corrected the link to the DISA Unix Checklist and updated link."
 msgstr ""
 

Modified: community/f14/pl-PL/SSO_Overview.po
===================================================================
--- community/f14/pl-PL/SSO_Overview.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pl-PL/SSO_Overview.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-28T17:10:49\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -25,7 +25,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The &PROD; SSO functionality reduces the number of times &PROD; desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to &PROD; from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
+msgid "The Fedora SSO functionality reduces the number of times Fedora desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to Fedora from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
 msgstr ""
 
 #. Tag: para
@@ -40,7 +40,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The following applications are currently supported by the unified log-in scheme in &PROD;:"
+msgid "The following applications are currently supported by the unified log-in scheme in Fedora:"
 msgstr ""
 
 #. Tag: para
@@ -65,7 +65,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; currently supports the following authentication mechanisms:"
+msgid "Fedora currently supports the following authentication mechanisms:"
 msgstr ""
 
 #. Tag: para
@@ -85,32 +85,32 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
+msgid "Fedora has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
+msgid "Fedora has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "As of &PROD; 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
+msgid "As of Fedora 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
-msgid "Advantages of &PROD; Single Sign-on"
+msgid "Advantages of Fedora Single Sign-on"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. &PROD; SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
+msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. Fedora SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "To achieve this goal, &PROD;:"
+msgid "To achieve this goal, Fedora:"
 msgstr ""
 
 #. Tag: para
@@ -120,7 +120,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the &PROD; Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
+msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the Fedora Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/pl-PL/Tcp_Wrappers.po
===================================================================
--- community/f14/pl-PL/Tcp_Wrappers.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pl-PL/Tcp_Wrappers.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:21\n"
+"POT-Creation-Date: 2010-10-07T03:58:03\n"
 "PO-Revision-Date: 2010-04-28T17:10:53\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. &PROD; provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
+msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. Fedora provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
 msgstr ""
 
 #. Tag: para
@@ -70,7 +70,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within &PROD; are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
+msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within Fedora are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
 msgstr ""
 
 #. Tag: title
@@ -508,7 +508,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In addition to basic rules that allow and deny access, the &PROD; implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
+msgid "In addition to basic rules that allow and deny access, the Fedora implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
 msgstr ""
 
 #. Tag: title

Modified: community/f14/pl-PL/VPN.po
===================================================================
--- community/f14/pl-PL/VPN.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pl-PL/VPN.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:22\n"
+"POT-Creation-Date: 2010-10-07T03:58:04\n"
 "PO-Revision-Date: 2010-04-28T17:10:56\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -55,12 +55,12 @@
 
 #. Tag: title
 #, no-c-format
-msgid "VPNs and &PROD;"
+msgid "VPNs and Fedora"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for &PROD;, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
+msgid "Fedora provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for Fedora, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
 msgstr ""
 
 #. Tag: title
@@ -70,12 +70,12 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
+msgid "Fedora supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "The <abbrev>IPsec</abbrev> implementation in &PROD; uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
+msgid "The <abbrev>IPsec</abbrev> implementation in Fedora uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
 msgstr ""
 
 #. Tag: title
@@ -90,7 +90,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "On &PROD; systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
+msgid "On Fedora systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
 msgstr ""
 
 #. Tag: para
@@ -100,7 +100,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The &PROD; implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
+msgid "The Fedora implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
 msgstr ""
 
 #. Tag: title
@@ -130,7 +130,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "To configure <abbrev>IPsec</abbrev> on &PROD;, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
+msgid "To configure <abbrev>IPsec</abbrev> on Fedora, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
 msgstr ""
 
 #. Tag: para
@@ -150,7 +150,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and &PROD; to create the <abbrev>IPsec</abbrev> connection."
+msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and Fedora to create the <abbrev>IPsec</abbrev> connection."
 msgstr ""
 
 #. Tag: title
@@ -465,7 +465,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the &PROD; implementation of IPsec:"
+msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the Fedora implementation of IPsec:"
 msgstr ""
 
 #. Tag: term
@@ -485,7 +485,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The default configuration for <abbrev>IPsec</abbrev> on &PROD; uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
+msgid "The default configuration for <abbrev>IPsec</abbrev> on Fedora uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
 msgstr ""
 
 #. Tag: term
@@ -495,7 +495,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the identification method to use when authenticating nodes. &PROD; uses IP addresses to identify nodes."
+msgid "Specifies the identification method to use when authenticating nodes. Fedora uses IP addresses to identify nodes."
 msgstr ""
 
 #. Tag: term
@@ -525,7 +525,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the authentication method used during node negotiation. By default, &PROD; uses pre-shared keys for authentication."
+msgid "Specifies the authentication method used during node negotiation. By default, Fedora uses pre-shared keys for authentication."
 msgstr ""
 
 #. Tag: term
@@ -591,7 +591,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the &PROD; implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
+msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the Fedora implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
 msgstr ""
 
 #. Tag: term
@@ -601,7 +601,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default &PROD; implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
+msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default Fedora implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
 msgstr ""
 
 #. Tag: term
@@ -611,7 +611,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the supported encryption ciphers for phase 2. &PROD; supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
+msgid "Specifies the supported encryption ciphers for phase 2. Fedora supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
 msgstr ""
 
 #. Tag: term

Modified: community/f14/pl-PL/Wstation.po
===================================================================
--- community/f14/pl-PL/Wstation.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pl-PL/Wstation.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:23\n"
+"POT-Creation-Date: 2010-10-07T03:58:05\n"
 "PO-Revision-Date: 2010-04-28T17:10:59\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -1502,7 +1502,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>&RHSECLEVELTOOL;</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
+msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>Firewall Administration Tool</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/pot/7_Zip.pot
===================================================================
--- community/f14/pot/7_Zip.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/7_Zip.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:03\n"
-"PO-Revision-Date: 2010-10-07T02:57:03\n"
+"POT-Creation-Date: 2010-10-07T03:57:57\n"
+"PO-Revision-Date: 2010-10-07T03:57:57\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"

Modified: community/f14/pot/Appendix.pot
===================================================================
--- community/f14/pot/Appendix.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/Appendix.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:03\n"
-"PO-Revision-Date: 2010-10-07T02:57:03\n"
+"POT-Creation-Date: 2010-10-07T03:57:57\n"
+"PO-Revision-Date: 2010-10-07T03:57:57\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"

Modified: community/f14/pot/Article.pot
===================================================================
--- community/f14/pot/Article.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/Article.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:03\n"
-"PO-Revision-Date: 2010-10-07T02:57:03\n"
+"POT-Creation-Date: 2010-10-07T03:57:57\n"
+"PO-Revision-Date: 2010-10-07T03:57:57\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"

Modified: community/f14/pot/Author_Group.pot
===================================================================
--- community/f14/pot/Author_Group.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/Author_Group.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:03\n"
-"PO-Revision-Date: 2010-10-07T02:57:03\n"
+"POT-Creation-Date: 2010-10-07T03:57:57\n"
+"PO-Revision-Date: 2010-10-07T03:57:57\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"

Modified: community/f14/pot/Basic_Hardening.pot
===================================================================
--- community/f14/pot/Basic_Hardening.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/Basic_Hardening.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:03\n"
-"PO-Revision-Date: 2010-10-07T02:57:03\n"
+"POT-Creation-Date: 2010-10-07T03:57:57\n"
+"PO-Revision-Date: 2010-10-07T03:57:57\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"

Modified: community/f14/pot/Book_Info.pot
===================================================================
--- community/f14/pot/Book_Info.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/Book_Info.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:03\n"
-"PO-Revision-Date: 2010-10-07T02:57:03\n"
+"POT-Creation-Date: 2010-10-07T03:57:57\n"
+"PO-Revision-Date: 2010-10-07T03:57:57\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"

Modified: community/f14/pot/CVE.pot
===================================================================
--- community/f14/pot/CVE.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/CVE.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:03\n"
-"PO-Revision-Date: 2010-10-07T02:57:03\n"
+"POT-Creation-Date: 2010-10-07T03:57:57\n"
+"PO-Revision-Date: 2010-10-07T03:57:57\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"

Modified: community/f14/pot/DiskEncryptionUserGuide.pot
===================================================================
--- community/f14/pot/DiskEncryptionUserGuide.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/DiskEncryptionUserGuide.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:03\n"
-"PO-Revision-Date: 2010-10-07T02:57:03\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
+"PO-Revision-Date: 2010-10-07T03:57:58\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"

Modified: community/f14/pot/Encryption.pot
===================================================================
--- community/f14/pot/Encryption.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/Encryption.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:04\n"
-"PO-Revision-Date: 2010-10-07T02:57:04\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
+"PO-Revision-Date: 2010-10-07T03:57:58\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"

Modified: community/f14/pot/Encryption_Standards.pot
===================================================================
--- community/f14/pot/Encryption_Standards.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/Encryption_Standards.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:04\n"
-"PO-Revision-Date: 2010-10-07T02:57:04\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
+"PO-Revision-Date: 2010-10-07T03:57:58\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"

Modified: community/f14/pot/Exploits.pot
===================================================================
--- community/f14/pot/Exploits.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/Exploits.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:04\n"
-"PO-Revision-Date: 2010-10-07T02:57:04\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
+"PO-Revision-Date: 2010-10-07T03:57:58\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"
@@ -169,7 +169,7 @@
 
 #. Tag: member
 #, no-c-format
-msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via &RHN; or other system management services can alleviate the burdens of multi-seat security deployments."
+msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via Red Hat Network or other system management services can alleviate the burdens of multi-seat security deployments."
 msgstr ""
 
 #. Tag: entry

Modified: community/f14/pot/Firewall.pot
===================================================================
--- community/f14/pot/Firewall.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/Firewall.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:04\n"
-"PO-Revision-Date: 2010-10-07T02:57:04\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
+"PO-Revision-Date: 2010-10-07T03:57:58\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"
@@ -19,7 +19,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. &PROD; includes several tools to assist administrators and security engineers with network-level access control issues."
+msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. Fedora includes several tools to assist administrators and security engineers with network-level access control issues."
 msgstr ""
 
 #. Tag: para
@@ -209,22 +209,22 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In a default &PROD; installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any &PROD; system with an Internet connection."
+msgid "In a default Fedora installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any Fedora system with an Internet connection."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application>"
+msgid "<application>Firewall Administration Tool</application>"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the &PROD; installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
+msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the Fedora installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "After installation, you can change this preference by using the <application>&RHSECLEVELTOOL;</application>."
+msgid "After installation, you can change this preference by using the <application>Firewall Administration Tool</application>."
 msgstr ""
 
 #. Tag: para
@@ -249,7 +249,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
+msgid "The <application>Firewall Administration Tool</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
 msgstr ""
 
 #. Tag: title
@@ -379,7 +379,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
+msgid "The <application>Firewall Administration Tool</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
 msgstr ""
 
 #. Tag: para
@@ -712,7 +712,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
+msgid "By default, the IPv4 policy in Fedora kernels disables support for IP forwarding. This prevents machines that run Fedora from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
 msgstr ""
 
 #. Tag: screen
@@ -978,7 +978,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
+msgid "Fedora supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/pot/General_Principles.pot
===================================================================
--- community/f14/pot/General_Principles.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/General_Principles.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:05\n"
-"PO-Revision-Date: 2010-10-07T02:57:05\n"
+"POT-Creation-Date: 2010-10-07T03:57:59\n"
+"PO-Revision-Date: 2010-10-07T03:57:59\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"

Modified: community/f14/pot/IP_Tables.pot
===================================================================
--- community/f14/pot/IP_Tables.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/IP_Tables.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:05\n"
-"PO-Revision-Date: 2010-10-07T02:57:05\n"
+"POT-Creation-Date: 2010-10-07T03:57:59\n"
+"PO-Revision-Date: 2010-10-07T03:57:59\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"
@@ -1047,7 +1047,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
+msgid "<application>Firewall Administration Tool</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/pot/Kerberos.pot
===================================================================
--- community/f14/pot/Kerberos.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/Kerberos.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:06\n"
-"PO-Revision-Date: 2010-10-07T02:57:06\n"
+"POT-Creation-Date: 2010-10-07T03:58:00\n"
+"PO-Revision-Date: 2010-10-07T03:58:00\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"
@@ -89,7 +89,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most &PROD; servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
+msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most Fedora servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
 msgstr ""
 
 #. Tag: para
@@ -439,7 +439,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. &PROD; includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
+msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. Fedora includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
 msgstr ""
 
 #. Tag: para
@@ -611,7 +611,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in &PROD;. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
+msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in Fedora. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/pot/LUKSDiskEncryption.pot
===================================================================
--- community/f14/pot/LUKSDiskEncryption.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/LUKSDiskEncryption.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:06\n"
-"PO-Revision-Date: 2010-10-07T02:57:06\n"
+"POT-Creation-Date: 2010-10-07T03:58:00\n"
+"PO-Revision-Date: 2010-10-07T03:58:00\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"

Modified: community/f14/pot/Nmap.pot
===================================================================
--- community/f14/pot/Nmap.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/Nmap.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:06\n"
-"PO-Revision-Date: 2010-10-07T02:57:06\n"
+"POT-Creation-Date: 2010-10-07T03:58:00\n"
+"PO-Revision-Date: 2010-10-07T03:58:00\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"

Modified: community/f14/pot/Pam.pot
===================================================================
--- community/f14/pot/Pam.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/Pam.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:07\n"
-"PO-Revision-Date: 2010-10-07T02:57:07\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
+"PO-Revision-Date: 2010-10-07T03:58:01\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"
@@ -24,7 +24,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Historically, each program had its own way of authenticating users. In &PROD;, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
+msgid "Historically, each program had its own way of authenticating users. In Fedora, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
 msgstr ""
 
 #. Tag: para
@@ -274,7 +274,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of &PROD;, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
+msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of Fedora, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
 msgstr ""
 
 #. Tag: title
@@ -441,7 +441,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "A number of graphical administrative tools in &PROD; provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
+msgid "A number of graphical administrative tools in Fedora provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
 msgstr ""
 
 #. Tag: para
@@ -561,7 +561,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In &PROD;, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
+msgid "In Fedora, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
 msgstr ""
 
 #. Tag: title
@@ -571,7 +571,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "When a user logs in to a &PROD; system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
+msgid "When a user logs in to a Fedora system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
 msgstr ""
 
 #. Tag: para
@@ -717,7 +717,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, &PROD; uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
+msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, Fedora uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
 msgstr ""
 
 #. Tag: para
@@ -762,6 +762,6 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;."
+msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in Fedora."
 msgstr ""
 

Modified: community/f14/pot/Preface.pot
===================================================================
--- community/f14/pot/Preface.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/Preface.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:07\n"
-"PO-Revision-Date: 2010-10-07T02:57:07\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
+"PO-Revision-Date: 2010-10-07T03:58:01\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"

Modified: community/f14/pot/References.pot
===================================================================
--- community/f14/pot/References.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/References.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:07\n"
-"PO-Revision-Date: 2010-10-07T02:57:07\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
+"PO-Revision-Date: 2010-10-07T03:58:01\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"
@@ -19,7 +19,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The following references are pointers to additional information that is relevant to &SEL; and &PROD; but beyond the scope of this guide. Note that due to the rapid development of &SEL;, some of this material may only apply to specific releases of &PROD;."
+msgid "The following references are pointers to additional information that is relevant to SELinux and Fedora but beyond the scope of this guide. Note that due to the rapid development of SELinux, some of this material may only apply to specific releases of Fedora."
 msgstr ""
 
 #. Tag: title

Modified: community/f14/pot/Revision_History.pot
===================================================================
--- community/f14/pot/Revision_History.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/Revision_History.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:07\n"
-"PO-Revision-Date: 2010-10-07T02:57:07\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
+"PO-Revision-Date: 2010-10-07T03:58:01\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"
@@ -29,6 +29,11 @@
 
 #. Tag: member
 #, no-c-format
+msgid "Removed all variables in the document source."
+msgstr ""
+
+#. Tag: member
+#, no-c-format
 msgid "Corrected the link to the DISA Unix Checklist and updated link."
 msgstr ""
 

Modified: community/f14/pot/Risks.pot
===================================================================
--- community/f14/pot/Risks.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/Risks.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:07\n"
-"PO-Revision-Date: 2010-10-07T02:57:07\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
+"PO-Revision-Date: 2010-10-07T03:58:01\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"

Modified: community/f14/pot/SSO_Overview.pot
===================================================================
--- community/f14/pot/SSO_Overview.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/SSO_Overview.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:08\n"
-"PO-Revision-Date: 2010-10-07T02:57:08\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
+"PO-Revision-Date: 2010-10-07T03:58:01\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"
@@ -24,7 +24,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The &PROD; SSO functionality reduces the number of times &PROD; desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to &PROD; from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
+msgid "The Fedora SSO functionality reduces the number of times Fedora desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to Fedora from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
 msgstr ""
 
 #. Tag: para
@@ -39,7 +39,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The following applications are currently supported by the unified log-in scheme in &PROD;:"
+msgid "The following applications are currently supported by the unified log-in scheme in Fedora:"
 msgstr ""
 
 #. Tag: para
@@ -64,7 +64,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; currently supports the following authentication mechanisms:"
+msgid "Fedora currently supports the following authentication mechanisms:"
 msgstr ""
 
 #. Tag: para
@@ -84,32 +84,32 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
+msgid "Fedora has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
+msgid "Fedora has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "As of &PROD; 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
+msgid "As of Fedora 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
-msgid "Advantages of &PROD; Single Sign-on"
+msgid "Advantages of Fedora Single Sign-on"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. &PROD; SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
+msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. Fedora SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "To achieve this goal, &PROD;:"
+msgid "To achieve this goal, Fedora:"
 msgstr ""
 
 #. Tag: para
@@ -119,7 +119,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the &PROD; Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
+msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the Fedora Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/pot/Secure_Installation.pot
===================================================================
--- community/f14/pot/Secure_Installation.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/Secure_Installation.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:08\n"
-"PO-Revision-Date: 2010-10-07T02:57:08\n"
+"POT-Creation-Date: 2010-10-07T03:58:02\n"
+"PO-Revision-Date: 2010-10-07T03:58:02\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"

Modified: community/f14/pot/Secure_Network.pot
===================================================================
--- community/f14/pot/Secure_Network.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/Secure_Network.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:08\n"
-"PO-Revision-Date: 2010-10-07T02:57:08\n"
+"POT-Creation-Date: 2010-10-07T03:58:02\n"
+"PO-Revision-Date: 2010-10-07T03:58:02\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"

Modified: community/f14/pot/Security_Appendix.pot
===================================================================
--- community/f14/pot/Security_Appendix.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/Security_Appendix.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:08\n"
-"PO-Revision-Date: 2010-10-07T02:57:08\n"
+"POT-Creation-Date: 2010-10-07T03:58:02\n"
+"PO-Revision-Date: 2010-10-07T03:58:02\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"

Modified: community/f14/pot/Security_Guide.pot
===================================================================
--- community/f14/pot/Security_Guide.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/Security_Guide.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:08\n"
-"PO-Revision-Date: 2010-10-07T02:57:08\n"
+"POT-Creation-Date: 2010-10-07T03:58:02\n"
+"PO-Revision-Date: 2010-10-07T03:58:02\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"

Modified: community/f14/pot/Security_Introduction.pot
===================================================================
--- community/f14/pot/Security_Introduction.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/Security_Introduction.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:08\n"
-"PO-Revision-Date: 2010-10-07T02:57:08\n"
+"POT-Creation-Date: 2010-10-07T03:58:02\n"
+"PO-Revision-Date: 2010-10-07T03:58:02\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"

Modified: community/f14/pot/Security_Overview.pot
===================================================================
--- community/f14/pot/Security_Overview.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/Security_Overview.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:08\n"
-"PO-Revision-Date: 2010-10-07T02:57:08\n"
+"POT-Creation-Date: 2010-10-07T03:58:02\n"
+"PO-Revision-Date: 2010-10-07T03:58:02\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"

Modified: community/f14/pot/Security_Updates.pot
===================================================================
--- community/f14/pot/Security_Updates.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/Security_Updates.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:08\n"
-"PO-Revision-Date: 2010-10-07T02:57:08\n"
+"POT-Creation-Date: 2010-10-07T03:58:02\n"
+"PO-Revision-Date: 2010-10-07T03:58:02\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"

Modified: community/f14/pot/Server.pot
===================================================================
--- community/f14/pot/Server.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/Server.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:09\n"
-"PO-Revision-Date: 2010-10-07T02:57:09\n"
+"POT-Creation-Date: 2010-10-07T03:58:02\n"
+"PO-Revision-Date: 2010-10-07T03:58:02\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"

Modified: community/f14/pot/SoftwareMaintenance.pot
===================================================================
--- community/f14/pot/SoftwareMaintenance.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/SoftwareMaintenance.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:09\n"
-"PO-Revision-Date: 2010-10-07T02:57:09\n"
+"POT-Creation-Date: 2010-10-07T03:58:03\n"
+"PO-Revision-Date: 2010-10-07T03:58:03\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"

Modified: community/f14/pot/Tcp_Wrappers.pot
===================================================================
--- community/f14/pot/Tcp_Wrappers.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/Tcp_Wrappers.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:09\n"
-"PO-Revision-Date: 2010-10-07T02:57:09\n"
+"POT-Creation-Date: 2010-10-07T03:58:03\n"
+"PO-Revision-Date: 2010-10-07T03:58:03\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"
@@ -19,7 +19,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. &PROD; provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
+msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. Fedora provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
 msgstr ""
 
 #. Tag: para
@@ -69,7 +69,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within &PROD; are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
+msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within Fedora are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
 msgstr ""
 
 #. Tag: title
@@ -506,7 +506,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In addition to basic rules that allow and deny access, the &PROD; implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
+msgid "In addition to basic rules that allow and deny access, the Fedora implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
 msgstr ""
 
 #. Tag: title

Modified: community/f14/pot/Using_GPG.pot
===================================================================
--- community/f14/pot/Using_GPG.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/Using_GPG.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:10\n"
-"PO-Revision-Date: 2010-10-07T02:57:10\n"
+"POT-Creation-Date: 2010-10-07T03:58:03\n"
+"PO-Revision-Date: 2010-10-07T03:58:03\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"

Modified: community/f14/pot/VPN.pot
===================================================================
--- community/f14/pot/VPN.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/VPN.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:10\n"
-"PO-Revision-Date: 2010-10-07T02:57:10\n"
+"POT-Creation-Date: 2010-10-07T03:58:04\n"
+"PO-Revision-Date: 2010-10-07T03:58:04\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"
@@ -54,12 +54,12 @@
 
 #. Tag: title
 #, no-c-format
-msgid "VPNs and &PROD;"
+msgid "VPNs and Fedora"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for &PROD;, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
+msgid "Fedora provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for Fedora, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
 msgstr ""
 
 #. Tag: title
@@ -69,12 +69,12 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
+msgid "Fedora supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "The <abbrev>IPsec</abbrev> implementation in &PROD; uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
+msgid "The <abbrev>IPsec</abbrev> implementation in Fedora uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
 msgstr ""
 
 #. Tag: title
@@ -89,7 +89,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "On &PROD; systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
+msgid "On Fedora systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
 msgstr ""
 
 #. Tag: para
@@ -99,7 +99,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The &PROD; implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
+msgid "The Fedora implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
 msgstr ""
 
 #. Tag: title
@@ -129,7 +129,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "To configure <abbrev>IPsec</abbrev> on &PROD;, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
+msgid "To configure <abbrev>IPsec</abbrev> on Fedora, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
 msgstr ""
 
 #. Tag: para
@@ -149,7 +149,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and &PROD; to create the <abbrev>IPsec</abbrev> connection."
+msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and Fedora to create the <abbrev>IPsec</abbrev> connection."
 msgstr ""
 
 #. Tag: title
@@ -461,7 +461,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the &PROD; implementation of IPsec:"
+msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the Fedora implementation of IPsec:"
 msgstr ""
 
 #. Tag: term
@@ -481,7 +481,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The default configuration for <abbrev>IPsec</abbrev> on &PROD; uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
+msgid "The default configuration for <abbrev>IPsec</abbrev> on Fedora uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
 msgstr ""
 
 #. Tag: term
@@ -491,7 +491,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the identification method to use when authenticating nodes. &PROD; uses IP addresses to identify nodes."
+msgid "Specifies the identification method to use when authenticating nodes. Fedora uses IP addresses to identify nodes."
 msgstr ""
 
 #. Tag: term
@@ -521,7 +521,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the authentication method used during node negotiation. By default, &PROD; uses pre-shared keys for authentication."
+msgid "Specifies the authentication method used during node negotiation. By default, Fedora uses pre-shared keys for authentication."
 msgstr ""
 
 #. Tag: term
@@ -586,7 +586,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the &PROD; implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
+msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the Fedora implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
 msgstr ""
 
 #. Tag: term
@@ -596,7 +596,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default &PROD; implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
+msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default Fedora implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
 msgstr ""
 
 #. Tag: term
@@ -606,7 +606,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the supported encryption ciphers for phase 2. &PROD; supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
+msgid "Specifies the supported encryption ciphers for phase 2. Fedora supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
 msgstr ""
 
 #. Tag: term

Modified: community/f14/pot/Vulnerability_Assessment.pot
===================================================================
--- community/f14/pot/Vulnerability_Assessment.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/Vulnerability_Assessment.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:11\n"
-"PO-Revision-Date: 2010-10-07T02:57:11\n"
+"POT-Creation-Date: 2010-10-07T03:58:04\n"
+"PO-Revision-Date: 2010-10-07T03:58:04\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"

Modified: community/f14/pot/Wstation.pot
===================================================================
--- community/f14/pot/Wstation.pot	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pot/Wstation.pot	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,8 +4,8 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-07T02:57:11\n"
-"PO-Revision-Date: 2010-10-07T02:57:11\n"
+"POT-Creation-Date: 2010-10-07T03:58:05\n"
+"PO-Revision-Date: 2010-10-07T03:58:05\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
 "MIME-Version: 1.0\n"
@@ -1499,7 +1499,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>&RHSECLEVELTOOL;</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
+msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>Firewall Administration Tool</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/pt-BR/Exploits.po
===================================================================
--- community/f14/pt-BR/Exploits.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pt-BR/Exploits.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:16\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
 "Language-Team: LANGUAGE <kde-i18n-doc at kde.org>\n"
@@ -173,7 +173,7 @@
 
 #. Tag: member
 #, no-c-format
-msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via &RHN; or other system management services can alleviate the burdens of multi-seat security deployments."
+msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via Red Hat Network or other system management services can alleviate the burdens of multi-seat security deployments."
 msgstr ""
 
 #. Tag: entry

Modified: community/f14/pt-BR/Firewall.po
===================================================================
--- community/f14/pt-BR/Firewall.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pt-BR/Firewall.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:17\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
 "Language-Team: LANGUAGE <kde-i18n-doc at kde.org>\n"
@@ -23,7 +23,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. &PROD; includes several tools to assist administrators and security engineers with network-level access control issues."
+msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. Fedora includes several tools to assist administrators and security engineers with network-level access control issues."
 msgstr ""
 
 #. Tag: para
@@ -213,22 +213,22 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In a default &PROD; installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any &PROD; system with an Internet connection."
+msgid "In a default Fedora installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any Fedora system with an Internet connection."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application>"
+msgid "<application>Firewall Administration Tool</application>"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the &PROD; installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
+msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the Fedora installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "After installation, you can change this preference by using the <application>&RHSECLEVELTOOL;</application>."
+msgid "After installation, you can change this preference by using the <application>Firewall Administration Tool</application>."
 msgstr ""
 
 #. Tag: para
@@ -253,7 +253,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
+msgid "The <application>Firewall Administration Tool</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
 msgstr ""
 
 #. Tag: title
@@ -383,7 +383,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
+msgid "The <application>Firewall Administration Tool</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
 msgstr ""
 
 #. Tag: para
@@ -719,7 +719,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
+msgid "By default, the IPv4 policy in Fedora kernels disables support for IP forwarding. This prevents machines that run Fedora from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
 msgstr ""
 
 #. Tag: screen
@@ -986,7 +986,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
+msgid "Fedora supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/pt-BR/IP_Tables.po
===================================================================
--- community/f14/pt-BR/IP_Tables.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pt-BR/IP_Tables.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:57:59\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
 "Language-Team: LANGUAGE <kde-i18n-doc at kde.org>\n"
@@ -1052,7 +1052,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
+msgid "<application>Firewall Administration Tool</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/pt-BR/Kerberos.po
===================================================================
--- community/f14/pt-BR/Kerberos.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pt-BR/Kerberos.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:58:00\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
 "Language-Team: LANGUAGE <kde-i18n-doc at kde.org>\n"
@@ -93,7 +93,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most &PROD; servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
+msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most Fedora servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
 msgstr ""
 
 #. Tag: para
@@ -443,7 +443,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. &PROD; includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
+msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. Fedora includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
 msgstr ""
 
 #. Tag: para
@@ -616,7 +616,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in &PROD;. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
+msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in Fedora. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/pt-BR/Pam.po
===================================================================
--- community/f14/pt-BR/Pam.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pt-BR/Pam.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
 "Language-Team: LANGUAGE <kde-i18n-doc at kde.org>\n"
@@ -28,7 +28,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Historically, each program had its own way of authenticating users. In &PROD;, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
+msgid "Historically, each program had its own way of authenticating users. In Fedora, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
 msgstr ""
 
 #. Tag: para
@@ -279,7 +279,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of &PROD;, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
+msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of Fedora, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
 msgstr ""
 
 #. Tag: title
@@ -447,7 +447,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "A number of graphical administrative tools in &PROD; provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
+msgid "A number of graphical administrative tools in Fedora provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
 msgstr ""
 
 #. Tag: para
@@ -567,7 +567,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In &PROD;, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
+msgid "In Fedora, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
 msgstr ""
 
 #. Tag: title
@@ -577,7 +577,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "When a user logs in to a &PROD; system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
+msgid "When a user logs in to a Fedora system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
 msgstr ""
 
 #. Tag: para
@@ -724,7 +724,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, &PROD; uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
+msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, Fedora uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
 msgstr ""
 
 #. Tag: para
@@ -769,5 +769,5 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;."
+msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in Fedora."
 msgstr ""

Modified: community/f14/pt-BR/References.po
===================================================================
--- community/f14/pt-BR/References.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pt-BR/References.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
 "Language-Team: LANGUAGE <kde-i18n-doc at kde.org>\n"
@@ -23,7 +23,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The following references are pointers to additional information that is relevant to &SEL; and &PROD; but beyond the scope of this guide. Note that due to the rapid development of &SEL;, some of this material may only apply to specific releases of &PROD;."
+msgid "The following references are pointers to additional information that is relevant to SELinux and Fedora but beyond the scope of this guide. Note that due to the rapid development of SELinux, some of this material may only apply to specific releases of Fedora."
 msgstr ""
 
 #. Tag: title

Modified: community/f14/pt-BR/Revision_History.po
===================================================================
--- community/f14/pt-BR/Revision_History.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pt-BR/Revision_History.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-10-01T17:03:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
 "Language-Team: LANGUAGE <kde-i18n-doc at kde.org>\n"
@@ -33,6 +33,11 @@
 
 #. Tag: member
 #, no-c-format
+msgid "Removed all variables in the document source."
+msgstr ""
+
+#. Tag: member
+#, no-c-format
 msgid "Corrected the link to the DISA Unix Checklist and updated link."
 msgstr ""
 

Modified: community/f14/pt-BR/SSO_Overview.po
===================================================================
--- community/f14/pt-BR/SSO_Overview.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pt-BR/SSO_Overview.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
 "Language-Team: LANGUAGE <kde-i18n-doc at kde.org>\n"
@@ -28,7 +28,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The &PROD; SSO functionality reduces the number of times &PROD; desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to &PROD; from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
+msgid "The Fedora SSO functionality reduces the number of times Fedora desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to Fedora from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
 msgstr ""
 
 #. Tag: para
@@ -43,7 +43,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The following applications are currently supported by the unified log-in scheme in &PROD;:"
+msgid "The following applications are currently supported by the unified log-in scheme in Fedora:"
 msgstr ""
 
 #. Tag: para
@@ -68,7 +68,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; currently supports the following authentication mechanisms:"
+msgid "Fedora currently supports the following authentication mechanisms:"
 msgstr ""
 
 #. Tag: para
@@ -88,32 +88,32 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
+msgid "Fedora has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
+msgid "Fedora has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "As of &PROD; 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
+msgid "As of Fedora 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
-msgid "Advantages of &PROD; Single Sign-on"
+msgid "Advantages of Fedora Single Sign-on"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. &PROD; SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
+msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. Fedora SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "To achieve this goal, &PROD;:"
+msgid "To achieve this goal, Fedora:"
 msgstr ""
 
 #. Tag: para
@@ -123,7 +123,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the &PROD; Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
+msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the Fedora Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/pt-BR/Tcp_Wrappers.po
===================================================================
--- community/f14/pt-BR/Tcp_Wrappers.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pt-BR/Tcp_Wrappers.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:21\n"
+"POT-Creation-Date: 2010-10-07T03:58:03\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
 "Language-Team: LANGUAGE <kde-i18n-doc at kde.org>\n"
@@ -23,7 +23,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. &PROD; provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
+msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. Fedora provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
 msgstr ""
 
 #. Tag: para
@@ -73,7 +73,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within &PROD; are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
+msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within Fedora are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
 msgstr ""
 
 #. Tag: title
@@ -511,7 +511,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In addition to basic rules that allow and deny access, the &PROD; implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
+msgid "In addition to basic rules that allow and deny access, the Fedora implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
 msgstr ""
 
 #. Tag: title

Modified: community/f14/pt-BR/VPN.po
===================================================================
--- community/f14/pt-BR/VPN.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pt-BR/VPN.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:22\n"
+"POT-Creation-Date: 2010-10-07T03:58:04\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
 "Language-Team: LANGUAGE <kde-i18n-doc at kde.org>\n"
@@ -58,12 +58,12 @@
 
 #. Tag: title
 #, no-c-format
-msgid "VPNs and &PROD;"
+msgid "VPNs and Fedora"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for &PROD;, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
+msgid "Fedora provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for Fedora, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
 msgstr ""
 
 #. Tag: title
@@ -73,12 +73,12 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
+msgid "Fedora supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "The <abbrev>IPsec</abbrev> implementation in &PROD; uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
+msgid "The <abbrev>IPsec</abbrev> implementation in Fedora uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
 msgstr ""
 
 #. Tag: title
@@ -93,7 +93,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "On &PROD; systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
+msgid "On Fedora systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
 msgstr ""
 
 #. Tag: para
@@ -103,7 +103,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The &PROD; implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
+msgid "The Fedora implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
 msgstr ""
 
 #. Tag: title
@@ -133,7 +133,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "To configure <abbrev>IPsec</abbrev> on &PROD;, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
+msgid "To configure <abbrev>IPsec</abbrev> on Fedora, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
 msgstr ""
 
 #. Tag: para
@@ -153,7 +153,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and &PROD; to create the <abbrev>IPsec</abbrev> connection."
+msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and Fedora to create the <abbrev>IPsec</abbrev> connection."
 msgstr ""
 
 #. Tag: title
@@ -468,7 +468,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the &PROD; implementation of IPsec:"
+msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the Fedora implementation of IPsec:"
 msgstr ""
 
 #. Tag: term
@@ -488,7 +488,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The default configuration for <abbrev>IPsec</abbrev> on &PROD; uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
+msgid "The default configuration for <abbrev>IPsec</abbrev> on Fedora uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
 msgstr ""
 
 #. Tag: term
@@ -498,7 +498,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the identification method to use when authenticating nodes. &PROD; uses IP addresses to identify nodes."
+msgid "Specifies the identification method to use when authenticating nodes. Fedora uses IP addresses to identify nodes."
 msgstr ""
 
 #. Tag: term
@@ -528,7 +528,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the authentication method used during node negotiation. By default, &PROD; uses pre-shared keys for authentication."
+msgid "Specifies the authentication method used during node negotiation. By default, Fedora uses pre-shared keys for authentication."
 msgstr ""
 
 #. Tag: term
@@ -594,7 +594,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the &PROD; implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
+msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the Fedora implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
 msgstr ""
 
 #. Tag: term
@@ -604,7 +604,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default &PROD; implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
+msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default Fedora implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
 msgstr ""
 
 #. Tag: term
@@ -614,7 +614,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the supported encryption ciphers for phase 2. &PROD; supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
+msgid "Specifies the supported encryption ciphers for phase 2. Fedora supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
 msgstr ""
 
 #. Tag: term

Modified: community/f14/pt-BR/Wstation.po
===================================================================
--- community/f14/pt-BR/Wstation.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pt-BR/Wstation.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -7,7 +7,7 @@
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:23\n"
+"POT-Creation-Date: 2010-10-07T03:58:05\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
 "Language-Team: LANGUAGE <kde-i18n-doc at kde.org>\n"
@@ -1505,7 +1505,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>&RHSECLEVELTOOL;</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
+msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>Firewall Administration Tool</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/pt-PT/Exploits.po
===================================================================
--- community/f14/pt-PT/Exploits.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pt-PT/Exploits.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:16\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: 2010-04-28T17:10:39\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -170,7 +170,7 @@
 
 #. Tag: member
 #, no-c-format
-msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via &RHN; or other system management services can alleviate the burdens of multi-seat security deployments."
+msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via Red Hat Network or other system management services can alleviate the burdens of multi-seat security deployments."
 msgstr ""
 
 #. Tag: entry

Modified: community/f14/pt-PT/Firewall.po
===================================================================
--- community/f14/pt-PT/Firewall.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pt-PT/Firewall.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:17\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: 2010-04-28T17:10:40\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. &PROD; includes several tools to assist administrators and security engineers with network-level access control issues."
+msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. Fedora includes several tools to assist administrators and security engineers with network-level access control issues."
 msgstr ""
 
 #. Tag: para
@@ -210,22 +210,22 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In a default &PROD; installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any &PROD; system with an Internet connection."
+msgid "In a default Fedora installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any Fedora system with an Internet connection."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application>"
+msgid "<application>Firewall Administration Tool</application>"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the &PROD; installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
+msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the Fedora installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "After installation, you can change this preference by using the <application>&RHSECLEVELTOOL;</application>."
+msgid "After installation, you can change this preference by using the <application>Firewall Administration Tool</application>."
 msgstr ""
 
 #. Tag: para
@@ -250,7 +250,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
+msgid "The <application>Firewall Administration Tool</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
 msgstr ""
 
 #. Tag: title
@@ -380,7 +380,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
+msgid "The <application>Firewall Administration Tool</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
 msgstr ""
 
 #. Tag: para
@@ -716,7 +716,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
+msgid "By default, the IPv4 policy in Fedora kernels disables support for IP forwarding. This prevents machines that run Fedora from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
 msgstr ""
 
 #. Tag: screen
@@ -983,7 +983,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
+msgid "Fedora supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/pt-PT/IP_Tables.po
===================================================================
--- community/f14/pt-PT/IP_Tables.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pt-PT/IP_Tables.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:57:59\n"
 "PO-Revision-Date: 2010-04-28T17:10:42\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -1049,7 +1049,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
+msgid "<application>Firewall Administration Tool</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/pt-PT/Kerberos.po
===================================================================
--- community/f14/pt-PT/Kerberos.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pt-PT/Kerberos.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:58:00\n"
 "PO-Revision-Date: 2010-04-28T17:10:44\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -90,7 +90,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most &PROD; servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
+msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most Fedora servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
 msgstr ""
 
 #. Tag: para
@@ -440,7 +440,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. &PROD; includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
+msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. Fedora includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
 msgstr ""
 
 #. Tag: para
@@ -613,7 +613,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in &PROD;. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
+msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in Fedora. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/pt-PT/Pam.po
===================================================================
--- community/f14/pt-PT/Pam.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pt-PT/Pam.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-28T17:10:46\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -25,7 +25,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Historically, each program had its own way of authenticating users. In &PROD;, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
+msgid "Historically, each program had its own way of authenticating users. In Fedora, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
 msgstr ""
 
 #. Tag: para
@@ -276,7 +276,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of &PROD;, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
+msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of Fedora, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
 msgstr ""
 
 #. Tag: title
@@ -444,7 +444,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "A number of graphical administrative tools in &PROD; provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
+msgid "A number of graphical administrative tools in Fedora provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
 msgstr ""
 
 #. Tag: para
@@ -564,7 +564,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In &PROD;, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
+msgid "In Fedora, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
 msgstr ""
 
 #. Tag: title
@@ -574,7 +574,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "When a user logs in to a &PROD; system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
+msgid "When a user logs in to a Fedora system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
 msgstr ""
 
 #. Tag: para
@@ -721,7 +721,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, &PROD; uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
+msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, Fedora uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
 msgstr ""
 
 #. Tag: para
@@ -766,5 +766,5 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;."
+msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in Fedora."
 msgstr ""

Modified: community/f14/pt-PT/References.po
===================================================================
--- community/f14/pt-PT/References.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pt-PT/References.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-28T17:10:47\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The following references are pointers to additional information that is relevant to &SEL; and &PROD; but beyond the scope of this guide. Note that due to the rapid development of &SEL;, some of this material may only apply to specific releases of &PROD;."
+msgid "The following references are pointers to additional information that is relevant to SELinux and Fedora but beyond the scope of this guide. Note that due to the rapid development of SELinux, some of this material may only apply to specific releases of Fedora."
 msgstr ""
 
 #. Tag: title

Modified: community/f14/pt-PT/Revision_History.po
===================================================================
--- community/f14/pt-PT/Revision_History.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pt-PT/Revision_History.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-01T17:03:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-28T17:10:48\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -30,6 +30,11 @@
 
 #. Tag: member
 #, no-c-format
+msgid "Removed all variables in the document source."
+msgstr ""
+
+#. Tag: member
+#, no-c-format
 msgid "Corrected the link to the DISA Unix Checklist and updated link."
 msgstr ""
 

Modified: community/f14/pt-PT/SSO_Overview.po
===================================================================
--- community/f14/pt-PT/SSO_Overview.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pt-PT/SSO_Overview.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-28T17:10:49\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -25,7 +25,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The &PROD; SSO functionality reduces the number of times &PROD; desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to &PROD; from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
+msgid "The Fedora SSO functionality reduces the number of times Fedora desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to Fedora from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
 msgstr ""
 
 #. Tag: para
@@ -40,7 +40,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The following applications are currently supported by the unified log-in scheme in &PROD;:"
+msgid "The following applications are currently supported by the unified log-in scheme in Fedora:"
 msgstr ""
 
 #. Tag: para
@@ -65,7 +65,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; currently supports the following authentication mechanisms:"
+msgid "Fedora currently supports the following authentication mechanisms:"
 msgstr ""
 
 #. Tag: para
@@ -85,32 +85,32 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
+msgid "Fedora has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
+msgid "Fedora has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "As of &PROD; 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
+msgid "As of Fedora 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
-msgid "Advantages of &PROD; Single Sign-on"
+msgid "Advantages of Fedora Single Sign-on"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. &PROD; SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
+msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. Fedora SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "To achieve this goal, &PROD;:"
+msgid "To achieve this goal, Fedora:"
 msgstr ""
 
 #. Tag: para
@@ -120,7 +120,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the &PROD; Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
+msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the Fedora Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/pt-PT/Tcp_Wrappers.po
===================================================================
--- community/f14/pt-PT/Tcp_Wrappers.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pt-PT/Tcp_Wrappers.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:21\n"
+"POT-Creation-Date: 2010-10-07T03:58:03\n"
 "PO-Revision-Date: 2010-04-28T17:10:53\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. &PROD; provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
+msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. Fedora provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
 msgstr ""
 
 #. Tag: para
@@ -70,7 +70,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within &PROD; are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
+msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within Fedora are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
 msgstr ""
 
 #. Tag: title
@@ -508,7 +508,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In addition to basic rules that allow and deny access, the &PROD; implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
+msgid "In addition to basic rules that allow and deny access, the Fedora implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
 msgstr ""
 
 #. Tag: title

Modified: community/f14/pt-PT/VPN.po
===================================================================
--- community/f14/pt-PT/VPN.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pt-PT/VPN.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:22\n"
+"POT-Creation-Date: 2010-10-07T03:58:04\n"
 "PO-Revision-Date: 2010-04-28T17:10:56\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -55,12 +55,12 @@
 
 #. Tag: title
 #, no-c-format
-msgid "VPNs and &PROD;"
+msgid "VPNs and Fedora"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for &PROD;, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
+msgid "Fedora provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for Fedora, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
 msgstr ""
 
 #. Tag: title
@@ -70,12 +70,12 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
+msgid "Fedora supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "The <abbrev>IPsec</abbrev> implementation in &PROD; uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
+msgid "The <abbrev>IPsec</abbrev> implementation in Fedora uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
 msgstr ""
 
 #. Tag: title
@@ -90,7 +90,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "On &PROD; systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
+msgid "On Fedora systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
 msgstr ""
 
 #. Tag: para
@@ -100,7 +100,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The &PROD; implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
+msgid "The Fedora implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
 msgstr ""
 
 #. Tag: title
@@ -130,7 +130,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "To configure <abbrev>IPsec</abbrev> on &PROD;, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
+msgid "To configure <abbrev>IPsec</abbrev> on Fedora, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
 msgstr ""
 
 #. Tag: para
@@ -150,7 +150,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and &PROD; to create the <abbrev>IPsec</abbrev> connection."
+msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and Fedora to create the <abbrev>IPsec</abbrev> connection."
 msgstr ""
 
 #. Tag: title
@@ -465,7 +465,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the &PROD; implementation of IPsec:"
+msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the Fedora implementation of IPsec:"
 msgstr ""
 
 #. Tag: term
@@ -485,7 +485,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The default configuration for <abbrev>IPsec</abbrev> on &PROD; uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
+msgid "The default configuration for <abbrev>IPsec</abbrev> on Fedora uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
 msgstr ""
 
 #. Tag: term
@@ -495,7 +495,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the identification method to use when authenticating nodes. &PROD; uses IP addresses to identify nodes."
+msgid "Specifies the identification method to use when authenticating nodes. Fedora uses IP addresses to identify nodes."
 msgstr ""
 
 #. Tag: term
@@ -525,7 +525,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the authentication method used during node negotiation. By default, &PROD; uses pre-shared keys for authentication."
+msgid "Specifies the authentication method used during node negotiation. By default, Fedora uses pre-shared keys for authentication."
 msgstr ""
 
 #. Tag: term
@@ -591,7 +591,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the &PROD; implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
+msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the Fedora implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
 msgstr ""
 
 #. Tag: term
@@ -601,7 +601,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default &PROD; implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
+msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default Fedora implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
 msgstr ""
 
 #. Tag: term
@@ -611,7 +611,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the supported encryption ciphers for phase 2. &PROD; supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
+msgid "Specifies the supported encryption ciphers for phase 2. Fedora supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
 msgstr ""
 
 #. Tag: term

Modified: community/f14/pt-PT/Wstation.po
===================================================================
--- community/f14/pt-PT/Wstation.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/pt-PT/Wstation.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:23\n"
+"POT-Creation-Date: 2010-10-07T03:58:05\n"
 "PO-Revision-Date: 2010-04-28T17:10:59\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -1502,7 +1502,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>&RHSECLEVELTOOL;</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
+msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>Firewall Administration Tool</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/ru-RU/Exploits.po
===================================================================
--- community/f14/ru-RU/Exploits.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/ru-RU/Exploits.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -5,7 +5,7 @@
 msgstr ""
 "Project-Id-Version: DocsSecurityGuide\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:16\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: 2010-01-08 02:08+0300\n"
 "Last-Translator: Alexey Morin <alexeymorin at gmail.com>\n"
 "Language-Team: English <kde-i18n-doc at kde.org>\n"
@@ -174,7 +174,7 @@
 
 #. Tag: member
 #, no-c-format
-msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via &RHN; or other system management services can alleviate the burdens of multi-seat security deployments."
+msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via Red Hat Network or other system management services can alleviate the burdens of multi-seat security deployments."
 msgstr ""
 
 #. Tag: entry

Modified: community/f14/ru-RU/Firewall.po
===================================================================
--- community/f14/ru-RU/Firewall.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/ru-RU/Firewall.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -5,7 +5,7 @@
 msgstr ""
 "Project-Id-Version: DocsSecurityGuide\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:17\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: 2010-01-08 02:08+0300\n"
 "Last-Translator: Alexey Morin <alexeymorin at gmail.com>\n"
 "Language-Team: English <kde-i18n-doc at kde.org>\n"
@@ -24,7 +24,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. &PROD; includes several tools to assist administrators and security engineers with network-level access control issues."
+msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. Fedora includes several tools to assist administrators and security engineers with network-level access control issues."
 msgstr ""
 
 #. Tag: para
@@ -214,22 +214,22 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In a default &PROD; installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any &PROD; system with an Internet connection."
+msgid "In a default Fedora installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any Fedora system with an Internet connection."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application>"
+msgid "<application>Firewall Administration Tool</application>"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the &PROD; installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
+msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the Fedora installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "After installation, you can change this preference by using the <application>&RHSECLEVELTOOL;</application>."
+msgid "After installation, you can change this preference by using the <application>Firewall Administration Tool</application>."
 msgstr ""
 
 #. Tag: para
@@ -254,7 +254,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
+msgid "The <application>Firewall Administration Tool</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
 msgstr ""
 
 #. Tag: title
@@ -384,7 +384,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
+msgid "The <application>Firewall Administration Tool</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
 msgstr ""
 
 #. Tag: para
@@ -720,7 +720,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
+msgid "By default, the IPv4 policy in Fedora kernels disables support for IP forwarding. This prevents machines that run Fedora from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
 msgstr ""
 
 #. Tag: screen
@@ -987,7 +987,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
+msgid "Fedora supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/ru-RU/IP_Tables.po
===================================================================
--- community/f14/ru-RU/IP_Tables.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/ru-RU/IP_Tables.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -5,7 +5,7 @@
 msgstr ""
 "Project-Id-Version: DocsSecurityGuide\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:57:59\n"
 "PO-Revision-Date: 2010-01-08 02:08+0300\n"
 "Last-Translator: Alexey Morin <alexeymorin at gmail.com>\n"
 "Language-Team: English <kde-i18n-doc at kde.org>\n"
@@ -1053,7 +1053,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
+msgid "<application>Firewall Administration Tool</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/ru-RU/Kerberos.po
===================================================================
--- community/f14/ru-RU/Kerberos.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/ru-RU/Kerberos.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -5,7 +5,7 @@
 msgstr ""
 "Project-Id-Version: DocsSecurityGuide\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:58:00\n"
 "PO-Revision-Date: 2010-01-08 02:08+0300\n"
 "Last-Translator: Alexey Morin <alexeymorin at gmail.com>\n"
 "Language-Team: English <kde-i18n-doc at kde.org>\n"
@@ -94,7 +94,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most &PROD; servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
+msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most Fedora servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
 msgstr ""
 
 #. Tag: para
@@ -444,7 +444,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. &PROD; includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
+msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. Fedora includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
 msgstr ""
 
 #. Tag: para
@@ -617,7 +617,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in &PROD;. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
+msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in Fedora. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/ru-RU/Pam.po
===================================================================
--- community/f14/ru-RU/Pam.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/ru-RU/Pam.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -5,7 +5,7 @@
 msgstr ""
 "Project-Id-Version: DocsSecurityGuide\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-01-08 02:08+0300\n"
 "Last-Translator: Alexey Morin <alexeymorin at gmail.com>\n"
 "Language-Team: English <kde-i18n-doc at kde.org>\n"
@@ -29,7 +29,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Historically, each program had its own way of authenticating users. In &PROD;, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
+msgid "Historically, each program had its own way of authenticating users. In Fedora, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
 msgstr ""
 
 #. Tag: para
@@ -280,7 +280,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of &PROD;, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
+msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of Fedora, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
 msgstr ""
 
 #. Tag: title
@@ -448,7 +448,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "A number of graphical administrative tools in &PROD; provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
+msgid "A number of graphical administrative tools in Fedora provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
 msgstr ""
 
 #. Tag: para
@@ -568,7 +568,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In &PROD;, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
+msgid "In Fedora, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
 msgstr ""
 
 #. Tag: title
@@ -578,7 +578,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "When a user logs in to a &PROD; system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
+msgid "When a user logs in to a Fedora system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
 msgstr ""
 
 #. Tag: para
@@ -725,7 +725,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, &PROD; uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
+msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, Fedora uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
 msgstr ""
 
 #. Tag: para
@@ -770,5 +770,5 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;."
+msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in Fedora."
 msgstr ""

Modified: community/f14/ru-RU/References.po
===================================================================
--- community/f14/ru-RU/References.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/ru-RU/References.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -5,7 +5,7 @@
 msgstr ""
 "Project-Id-Version: DocsSecurityGuide\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-01-08 02:08+0300\n"
 "Last-Translator: Alexey Morin <alexeymorin at gmail.com>\n"
 "Language-Team: English <kde-i18n-doc at kde.org>\n"
@@ -24,7 +24,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The following references are pointers to additional information that is relevant to &SEL; and &PROD; but beyond the scope of this guide. Note that due to the rapid development of &SEL;, some of this material may only apply to specific releases of &PROD;."
+msgid "The following references are pointers to additional information that is relevant to SELinux and Fedora but beyond the scope of this guide. Note that due to the rapid development of SELinux, some of this material may only apply to specific releases of Fedora."
 msgstr ""
 
 #. Tag: title

Modified: community/f14/ru-RU/Revision_History.po
===================================================================
--- community/f14/ru-RU/Revision_History.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/ru-RU/Revision_History.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -5,7 +5,7 @@
 msgstr ""
 "Project-Id-Version: DocsSecurityGuide\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-10-01T17:03:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-01-08 02:08+0300\n"
 "Last-Translator: Alexey Morin <alexeymorin at gmail.com>\n"
 "Language-Team: English <kde-i18n-doc at kde.org>\n"
@@ -34,6 +34,11 @@
 
 #. Tag: member
 #, no-c-format
+msgid "Removed all variables in the document source."
+msgstr ""
+
+#. Tag: member
+#, no-c-format
 msgid "Corrected the link to the DISA Unix Checklist and updated link."
 msgstr ""
 

Modified: community/f14/ru-RU/SSO_Overview.po
===================================================================
--- community/f14/ru-RU/SSO_Overview.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/ru-RU/SSO_Overview.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -5,7 +5,7 @@
 msgstr ""
 "Project-Id-Version: DocsSecurityGuide\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-01-08 02:08+0300\n"
 "Last-Translator: Alexey Morin <alexeymorin at gmail.com>\n"
 "Language-Team: English <kde-i18n-doc at kde.org>\n"
@@ -29,7 +29,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The &PROD; SSO functionality reduces the number of times &PROD; desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to &PROD; from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
+msgid "The Fedora SSO functionality reduces the number of times Fedora desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to Fedora from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
 msgstr ""
 
 #. Tag: para
@@ -44,7 +44,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The following applications are currently supported by the unified log-in scheme in &PROD;:"
+msgid "The following applications are currently supported by the unified log-in scheme in Fedora:"
 msgstr ""
 
 #. Tag: para
@@ -69,7 +69,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; currently supports the following authentication mechanisms:"
+msgid "Fedora currently supports the following authentication mechanisms:"
 msgstr ""
 
 #. Tag: para
@@ -89,32 +89,32 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
+msgid "Fedora has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
+msgid "Fedora has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "As of &PROD; 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
+msgid "As of Fedora 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
-msgid "Advantages of &PROD; Single Sign-on"
+msgid "Advantages of Fedora Single Sign-on"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. &PROD; SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
+msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. Fedora SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "To achieve this goal, &PROD;:"
+msgid "To achieve this goal, Fedora:"
 msgstr ""
 
 #. Tag: para
@@ -124,7 +124,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the &PROD; Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
+msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the Fedora Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/ru-RU/Tcp_Wrappers.po
===================================================================
--- community/f14/ru-RU/Tcp_Wrappers.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/ru-RU/Tcp_Wrappers.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -5,7 +5,7 @@
 msgstr ""
 "Project-Id-Version: DocsSecurityGuide\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:21\n"
+"POT-Creation-Date: 2010-10-07T03:58:03\n"
 "PO-Revision-Date: 2010-01-08 02:08+0300\n"
 "Last-Translator: Alexey Morin <alexeymorin at gmail.com>\n"
 "Language-Team: English <kde-i18n-doc at kde.org>\n"
@@ -24,7 +24,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. &PROD; provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
+msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. Fedora provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
 msgstr ""
 
 #. Tag: para
@@ -74,7 +74,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within &PROD; are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
+msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within Fedora are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
 msgstr ""
 
 #. Tag: title
@@ -512,7 +512,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In addition to basic rules that allow and deny access, the &PROD; implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
+msgid "In addition to basic rules that allow and deny access, the Fedora implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
 msgstr ""
 
 #. Tag: title

Modified: community/f14/ru-RU/VPN.po
===================================================================
--- community/f14/ru-RU/VPN.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/ru-RU/VPN.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -5,7 +5,7 @@
 msgstr ""
 "Project-Id-Version: DocsSecurityGuide\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:22\n"
+"POT-Creation-Date: 2010-10-07T03:58:04\n"
 "PO-Revision-Date: 2010-01-08 02:08+0300\n"
 "Last-Translator: Alexey Morin <alexeymorin at gmail.com>\n"
 "Language-Team: English <kde-i18n-doc at kde.org>\n"
@@ -58,13 +58,13 @@
 msgstr ""
 
 #. Tag: title
-#, no-c-format
-msgid "VPNs and &PROD;"
+#, fuzzy, no-c-format
+msgid "VPNs and Fedora"
 msgstr "VPNs и &PROD;"
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for &PROD;, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
+msgid "Fedora provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for Fedora, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
 msgstr ""
 
 #. Tag: title
@@ -74,12 +74,12 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
+msgid "Fedora supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "The <abbrev>IPsec</abbrev> implementation in &PROD; uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
+msgid "The <abbrev>IPsec</abbrev> implementation in Fedora uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
 msgstr ""
 
 #. Tag: title
@@ -94,7 +94,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "On &PROD; systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
+msgid "On Fedora systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
 msgstr ""
 
 #. Tag: para
@@ -104,7 +104,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The &PROD; implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
+msgid "The Fedora implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
 msgstr ""
 
 #. Tag: title
@@ -134,7 +134,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "To configure <abbrev>IPsec</abbrev> on &PROD;, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
+msgid "To configure <abbrev>IPsec</abbrev> on Fedora, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
 msgstr ""
 
 #. Tag: para
@@ -154,7 +154,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and &PROD; to create the <abbrev>IPsec</abbrev> connection."
+msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and Fedora to create the <abbrev>IPsec</abbrev> connection."
 msgstr ""
 
 #. Tag: title
@@ -469,7 +469,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the &PROD; implementation of IPsec:"
+msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the Fedora implementation of IPsec:"
 msgstr ""
 
 #. Tag: term
@@ -489,7 +489,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The default configuration for <abbrev>IPsec</abbrev> on &PROD; uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
+msgid "The default configuration for <abbrev>IPsec</abbrev> on Fedora uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
 msgstr ""
 
 #. Tag: term
@@ -499,7 +499,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the identification method to use when authenticating nodes. &PROD; uses IP addresses to identify nodes."
+msgid "Specifies the identification method to use when authenticating nodes. Fedora uses IP addresses to identify nodes."
 msgstr ""
 
 #. Tag: term
@@ -529,7 +529,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the authentication method used during node negotiation. By default, &PROD; uses pre-shared keys for authentication."
+msgid "Specifies the authentication method used during node negotiation. By default, Fedora uses pre-shared keys for authentication."
 msgstr ""
 
 #. Tag: term
@@ -595,7 +595,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the &PROD; implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
+msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the Fedora implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
 msgstr ""
 
 #. Tag: term
@@ -605,7 +605,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default &PROD; implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
+msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default Fedora implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
 msgstr ""
 
 #. Tag: term
@@ -615,7 +615,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the supported encryption ciphers for phase 2. &PROD; supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
+msgid "Specifies the supported encryption ciphers for phase 2. Fedora supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
 msgstr ""
 
 #. Tag: term

Modified: community/f14/ru-RU/Wstation.po
===================================================================
--- community/f14/ru-RU/Wstation.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/ru-RU/Wstation.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgstr ""
 "Project-Id-Version: DocsSecurityGuide\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2010-09-30T01:27:23\n"
+"POT-Creation-Date: 2010-10-07T03:58:05\n"
 "PO-Revision-Date: 2010-05-07 20:53+0400\n"
 "Last-Translator: kruvalig <kruvalig at gmail.com>\n"
 "Language-Team: fedora-trans-ru\n"
@@ -1507,7 +1507,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>&RHSECLEVELTOOL;</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
+msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>Firewall Administration Tool</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/sr-Latn-RS/Exploits.po
===================================================================
--- community/f14/sr-Latn-RS/Exploits.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/sr-Latn-RS/Exploits.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:16\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: 2010-06-07T23:36:20\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -170,7 +170,7 @@
 
 #. Tag: member
 #, no-c-format
-msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via &RHN; or other system management services can alleviate the burdens of multi-seat security deployments."
+msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via Red Hat Network or other system management services can alleviate the burdens of multi-seat security deployments."
 msgstr ""
 
 #. Tag: entry

Modified: community/f14/sr-Latn-RS/Firewall.po
===================================================================
--- community/f14/sr-Latn-RS/Firewall.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/sr-Latn-RS/Firewall.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:17\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: 2010-06-07T23:36:20\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. &PROD; includes several tools to assist administrators and security engineers with network-level access control issues."
+msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. Fedora includes several tools to assist administrators and security engineers with network-level access control issues."
 msgstr ""
 
 #. Tag: para
@@ -210,22 +210,22 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In a default &PROD; installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any &PROD; system with an Internet connection."
+msgid "In a default Fedora installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any Fedora system with an Internet connection."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application>"
+msgid "<application>Firewall Administration Tool</application>"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the &PROD; installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
+msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the Fedora installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "After installation, you can change this preference by using the <application>&RHSECLEVELTOOL;</application>."
+msgid "After installation, you can change this preference by using the <application>Firewall Administration Tool</application>."
 msgstr ""
 
 #. Tag: para
@@ -250,7 +250,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
+msgid "The <application>Firewall Administration Tool</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
 msgstr ""
 
 #. Tag: title
@@ -380,7 +380,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
+msgid "The <application>Firewall Administration Tool</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
 msgstr ""
 
 #. Tag: para
@@ -716,7 +716,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
+msgid "By default, the IPv4 policy in Fedora kernels disables support for IP forwarding. This prevents machines that run Fedora from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
 msgstr ""
 
 #. Tag: screen
@@ -983,7 +983,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
+msgid "Fedora supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/sr-Latn-RS/IP_Tables.po
===================================================================
--- community/f14/sr-Latn-RS/IP_Tables.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/sr-Latn-RS/IP_Tables.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:57:59\n"
 "PO-Revision-Date: 2010-06-07T23:36:20\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -1049,7 +1049,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
+msgid "<application>Firewall Administration Tool</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/sr-Latn-RS/Kerberos.po
===================================================================
--- community/f14/sr-Latn-RS/Kerberos.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/sr-Latn-RS/Kerberos.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:58:00\n"
 "PO-Revision-Date: 2010-06-07T23:36:20\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -90,7 +90,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most &PROD; servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
+msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most Fedora servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
 msgstr ""
 
 #. Tag: para
@@ -440,7 +440,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. &PROD; includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
+msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. Fedora includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
 msgstr ""
 
 #. Tag: para
@@ -613,7 +613,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in &PROD;. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
+msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in Fedora. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/sr-Latn-RS/Pam.po
===================================================================
--- community/f14/sr-Latn-RS/Pam.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/sr-Latn-RS/Pam.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-06-07T23:36:21\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -25,7 +25,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Historically, each program had its own way of authenticating users. In &PROD;, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
+msgid "Historically, each program had its own way of authenticating users. In Fedora, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
 msgstr ""
 
 #. Tag: para
@@ -276,7 +276,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of &PROD;, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
+msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of Fedora, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
 msgstr ""
 
 #. Tag: title
@@ -444,7 +444,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "A number of graphical administrative tools in &PROD; provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
+msgid "A number of graphical administrative tools in Fedora provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
 msgstr ""
 
 #. Tag: para
@@ -564,7 +564,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In &PROD;, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
+msgid "In Fedora, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
 msgstr ""
 
 #. Tag: title
@@ -574,7 +574,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "When a user logs in to a &PROD; system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
+msgid "When a user logs in to a Fedora system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
 msgstr ""
 
 #. Tag: para
@@ -721,7 +721,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, &PROD; uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
+msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, Fedora uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
 msgstr ""
 
 #. Tag: para
@@ -766,5 +766,5 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;."
+msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in Fedora."
 msgstr ""

Modified: community/f14/sr-Latn-RS/References.po
===================================================================
--- community/f14/sr-Latn-RS/References.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/sr-Latn-RS/References.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-06-07T23:36:21\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The following references are pointers to additional information that is relevant to &SEL; and &PROD; but beyond the scope of this guide. Note that due to the rapid development of &SEL;, some of this material may only apply to specific releases of &PROD;."
+msgid "The following references are pointers to additional information that is relevant to SELinux and Fedora but beyond the scope of this guide. Note that due to the rapid development of SELinux, some of this material may only apply to specific releases of Fedora."
 msgstr ""
 
 #. Tag: title

Modified: community/f14/sr-Latn-RS/Revision_History.po
===================================================================
--- community/f14/sr-Latn-RS/Revision_History.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/sr-Latn-RS/Revision_History.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-01T17:03:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-06-07T23:36:21\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -30,6 +30,11 @@
 
 #. Tag: member
 #, no-c-format
+msgid "Removed all variables in the document source."
+msgstr ""
+
+#. Tag: member
+#, no-c-format
 msgid "Corrected the link to the DISA Unix Checklist and updated link."
 msgstr ""
 

Modified: community/f14/sr-Latn-RS/SSO_Overview.po
===================================================================
--- community/f14/sr-Latn-RS/SSO_Overview.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/sr-Latn-RS/SSO_Overview.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-06-07T23:36:21\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -25,7 +25,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The &PROD; SSO functionality reduces the number of times &PROD; desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to &PROD; from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
+msgid "The Fedora SSO functionality reduces the number of times Fedora desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to Fedora from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
 msgstr ""
 
 #. Tag: para
@@ -40,7 +40,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The following applications are currently supported by the unified log-in scheme in &PROD;:"
+msgid "The following applications are currently supported by the unified log-in scheme in Fedora:"
 msgstr ""
 
 #. Tag: para
@@ -65,7 +65,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; currently supports the following authentication mechanisms:"
+msgid "Fedora currently supports the following authentication mechanisms:"
 msgstr ""
 
 #. Tag: para
@@ -85,32 +85,32 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
+msgid "Fedora has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
+msgid "Fedora has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "As of &PROD; 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
+msgid "As of Fedora 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
-msgid "Advantages of &PROD; Single Sign-on"
+msgid "Advantages of Fedora Single Sign-on"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. &PROD; SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
+msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. Fedora SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "To achieve this goal, &PROD;:"
+msgid "To achieve this goal, Fedora:"
 msgstr ""
 
 #. Tag: para
@@ -120,7 +120,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the &PROD; Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
+msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the Fedora Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/sr-Latn-RS/Tcp_Wrappers.po
===================================================================
--- community/f14/sr-Latn-RS/Tcp_Wrappers.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/sr-Latn-RS/Tcp_Wrappers.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:21\n"
+"POT-Creation-Date: 2010-10-07T03:58:03\n"
 "PO-Revision-Date: 2010-06-07T23:36:21\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. &PROD; provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
+msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. Fedora provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
 msgstr ""
 
 #. Tag: para
@@ -70,7 +70,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within &PROD; are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
+msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within Fedora are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
 msgstr ""
 
 #. Tag: title
@@ -508,7 +508,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In addition to basic rules that allow and deny access, the &PROD; implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
+msgid "In addition to basic rules that allow and deny access, the Fedora implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
 msgstr ""
 
 #. Tag: title

Modified: community/f14/sr-Latn-RS/VPN.po
===================================================================
--- community/f14/sr-Latn-RS/VPN.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/sr-Latn-RS/VPN.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:22\n"
+"POT-Creation-Date: 2010-10-07T03:58:04\n"
 "PO-Revision-Date: 2010-06-07T23:36:21\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -55,12 +55,12 @@
 
 #. Tag: title
 #, no-c-format
-msgid "VPNs and &PROD;"
+msgid "VPNs and Fedora"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for &PROD;, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
+msgid "Fedora provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for Fedora, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
 msgstr ""
 
 #. Tag: title
@@ -70,12 +70,12 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
+msgid "Fedora supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "The <abbrev>IPsec</abbrev> implementation in &PROD; uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
+msgid "The <abbrev>IPsec</abbrev> implementation in Fedora uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
 msgstr ""
 
 #. Tag: title
@@ -90,7 +90,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "On &PROD; systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
+msgid "On Fedora systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
 msgstr ""
 
 #. Tag: para
@@ -100,7 +100,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The &PROD; implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
+msgid "The Fedora implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
 msgstr ""
 
 #. Tag: title
@@ -130,7 +130,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "To configure <abbrev>IPsec</abbrev> on &PROD;, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
+msgid "To configure <abbrev>IPsec</abbrev> on Fedora, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
 msgstr ""
 
 #. Tag: para
@@ -150,7 +150,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and &PROD; to create the <abbrev>IPsec</abbrev> connection."
+msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and Fedora to create the <abbrev>IPsec</abbrev> connection."
 msgstr ""
 
 #. Tag: title
@@ -465,7 +465,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the &PROD; implementation of IPsec:"
+msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the Fedora implementation of IPsec:"
 msgstr ""
 
 #. Tag: term
@@ -485,7 +485,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The default configuration for <abbrev>IPsec</abbrev> on &PROD; uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
+msgid "The default configuration for <abbrev>IPsec</abbrev> on Fedora uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
 msgstr ""
 
 #. Tag: term
@@ -495,7 +495,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the identification method to use when authenticating nodes. &PROD; uses IP addresses to identify nodes."
+msgid "Specifies the identification method to use when authenticating nodes. Fedora uses IP addresses to identify nodes."
 msgstr ""
 
 #. Tag: term
@@ -525,7 +525,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the authentication method used during node negotiation. By default, &PROD; uses pre-shared keys for authentication."
+msgid "Specifies the authentication method used during node negotiation. By default, Fedora uses pre-shared keys for authentication."
 msgstr ""
 
 #. Tag: term
@@ -591,7 +591,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the &PROD; implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
+msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the Fedora implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
 msgstr ""
 
 #. Tag: term
@@ -601,7 +601,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default &PROD; implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
+msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default Fedora implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
 msgstr ""
 
 #. Tag: term
@@ -611,7 +611,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the supported encryption ciphers for phase 2. &PROD; supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
+msgid "Specifies the supported encryption ciphers for phase 2. Fedora supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
 msgstr ""
 
 #. Tag: term

Modified: community/f14/sr-Latn-RS/Wstation.po
===================================================================
--- community/f14/sr-Latn-RS/Wstation.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/sr-Latn-RS/Wstation.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:23\n"
+"POT-Creation-Date: 2010-10-07T03:58:05\n"
 "PO-Revision-Date: 2010-06-07T23:36:21\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -1502,7 +1502,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>&RHSECLEVELTOOL;</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
+msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>Firewall Administration Tool</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/sr-RS/Exploits.po
===================================================================
--- community/f14/sr-RS/Exploits.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/sr-RS/Exploits.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:16\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: 2010-04-28T17:10:39\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -170,7 +170,7 @@
 
 #. Tag: member
 #, no-c-format
-msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via &RHN; or other system management services can alleviate the burdens of multi-seat security deployments."
+msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via Red Hat Network or other system management services can alleviate the burdens of multi-seat security deployments."
 msgstr ""
 
 #. Tag: entry

Modified: community/f14/sr-RS/Firewall.po
===================================================================
--- community/f14/sr-RS/Firewall.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/sr-RS/Firewall.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:17\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: 2010-04-28T17:10:40\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. &PROD; includes several tools to assist administrators and security engineers with network-level access control issues."
+msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. Fedora includes several tools to assist administrators and security engineers with network-level access control issues."
 msgstr ""
 
 #. Tag: para
@@ -210,22 +210,22 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In a default &PROD; installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any &PROD; system with an Internet connection."
+msgid "In a default Fedora installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any Fedora system with an Internet connection."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application>"
+msgid "<application>Firewall Administration Tool</application>"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the &PROD; installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
+msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the Fedora installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "After installation, you can change this preference by using the <application>&RHSECLEVELTOOL;</application>."
+msgid "After installation, you can change this preference by using the <application>Firewall Administration Tool</application>."
 msgstr ""
 
 #. Tag: para
@@ -250,7 +250,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
+msgid "The <application>Firewall Administration Tool</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
 msgstr ""
 
 #. Tag: title
@@ -380,7 +380,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
+msgid "The <application>Firewall Administration Tool</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
 msgstr ""
 
 #. Tag: para
@@ -716,7 +716,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
+msgid "By default, the IPv4 policy in Fedora kernels disables support for IP forwarding. This prevents machines that run Fedora from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
 msgstr ""
 
 #. Tag: screen
@@ -983,7 +983,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
+msgid "Fedora supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/sr-RS/IP_Tables.po
===================================================================
--- community/f14/sr-RS/IP_Tables.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/sr-RS/IP_Tables.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:57:59\n"
 "PO-Revision-Date: 2010-04-28T17:10:42\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -1049,7 +1049,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
+msgid "<application>Firewall Administration Tool</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/sr-RS/Kerberos.po
===================================================================
--- community/f14/sr-RS/Kerberos.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/sr-RS/Kerberos.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:58:00\n"
 "PO-Revision-Date: 2010-04-28T17:10:44\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -90,7 +90,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most &PROD; servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
+msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most Fedora servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
 msgstr ""
 
 #. Tag: para
@@ -440,7 +440,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. &PROD; includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
+msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. Fedora includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
 msgstr ""
 
 #. Tag: para
@@ -613,7 +613,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in &PROD;. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
+msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in Fedora. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/sr-RS/Pam.po
===================================================================
--- community/f14/sr-RS/Pam.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/sr-RS/Pam.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-28T17:10:46\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -25,7 +25,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Historically, each program had its own way of authenticating users. In &PROD;, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
+msgid "Historically, each program had its own way of authenticating users. In Fedora, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
 msgstr ""
 
 #. Tag: para
@@ -276,7 +276,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of &PROD;, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
+msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of Fedora, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
 msgstr ""
 
 #. Tag: title
@@ -444,7 +444,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "A number of graphical administrative tools in &PROD; provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
+msgid "A number of graphical administrative tools in Fedora provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
 msgstr ""
 
 #. Tag: para
@@ -564,7 +564,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In &PROD;, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
+msgid "In Fedora, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
 msgstr ""
 
 #. Tag: title
@@ -574,7 +574,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "When a user logs in to a &PROD; system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
+msgid "When a user logs in to a Fedora system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
 msgstr ""
 
 #. Tag: para
@@ -721,7 +721,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, &PROD; uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
+msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, Fedora uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
 msgstr ""
 
 #. Tag: para
@@ -766,5 +766,5 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;."
+msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in Fedora."
 msgstr ""

Modified: community/f14/sr-RS/References.po
===================================================================
--- community/f14/sr-RS/References.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/sr-RS/References.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-28T17:10:47\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The following references are pointers to additional information that is relevant to &SEL; and &PROD; but beyond the scope of this guide. Note that due to the rapid development of &SEL;, some of this material may only apply to specific releases of &PROD;."
+msgid "The following references are pointers to additional information that is relevant to SELinux and Fedora but beyond the scope of this guide. Note that due to the rapid development of SELinux, some of this material may only apply to specific releases of Fedora."
 msgstr ""
 
 #. Tag: title

Modified: community/f14/sr-RS/Revision_History.po
===================================================================
--- community/f14/sr-RS/Revision_History.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/sr-RS/Revision_History.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-01T17:03:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-28T17:10:48\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -30,6 +30,11 @@
 
 #. Tag: member
 #, no-c-format
+msgid "Removed all variables in the document source."
+msgstr ""
+
+#. Tag: member
+#, no-c-format
 msgid "Corrected the link to the DISA Unix Checklist and updated link."
 msgstr ""
 

Modified: community/f14/sr-RS/SSO_Overview.po
===================================================================
--- community/f14/sr-RS/SSO_Overview.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/sr-RS/SSO_Overview.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-28T17:10:49\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -25,7 +25,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The &PROD; SSO functionality reduces the number of times &PROD; desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to &PROD; from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
+msgid "The Fedora SSO functionality reduces the number of times Fedora desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to Fedora from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
 msgstr ""
 
 #. Tag: para
@@ -40,7 +40,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The following applications are currently supported by the unified log-in scheme in &PROD;:"
+msgid "The following applications are currently supported by the unified log-in scheme in Fedora:"
 msgstr ""
 
 #. Tag: para
@@ -65,7 +65,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; currently supports the following authentication mechanisms:"
+msgid "Fedora currently supports the following authentication mechanisms:"
 msgstr ""
 
 #. Tag: para
@@ -85,32 +85,32 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
+msgid "Fedora has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
+msgid "Fedora has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "As of &PROD; 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
+msgid "As of Fedora 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
-msgid "Advantages of &PROD; Single Sign-on"
+msgid "Advantages of Fedora Single Sign-on"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. &PROD; SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
+msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. Fedora SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "To achieve this goal, &PROD;:"
+msgid "To achieve this goal, Fedora:"
 msgstr ""
 
 #. Tag: para
@@ -120,7 +120,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the &PROD; Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
+msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the Fedora Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/sr-RS/Tcp_Wrappers.po
===================================================================
--- community/f14/sr-RS/Tcp_Wrappers.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/sr-RS/Tcp_Wrappers.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:21\n"
+"POT-Creation-Date: 2010-10-07T03:58:03\n"
 "PO-Revision-Date: 2010-04-28T17:10:53\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. &PROD; provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
+msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. Fedora provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
 msgstr ""
 
 #. Tag: para
@@ -70,7 +70,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within &PROD; are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
+msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within Fedora are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
 msgstr ""
 
 #. Tag: title
@@ -508,7 +508,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In addition to basic rules that allow and deny access, the &PROD; implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
+msgid "In addition to basic rules that allow and deny access, the Fedora implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
 msgstr ""
 
 #. Tag: title

Modified: community/f14/sr-RS/VPN.po
===================================================================
--- community/f14/sr-RS/VPN.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/sr-RS/VPN.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:22\n"
+"POT-Creation-Date: 2010-10-07T03:58:04\n"
 "PO-Revision-Date: 2010-04-28T17:10:56\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -55,12 +55,12 @@
 
 #. Tag: title
 #, no-c-format
-msgid "VPNs and &PROD;"
+msgid "VPNs and Fedora"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for &PROD;, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
+msgid "Fedora provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for Fedora, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
 msgstr ""
 
 #. Tag: title
@@ -70,12 +70,12 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
+msgid "Fedora supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "The <abbrev>IPsec</abbrev> implementation in &PROD; uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
+msgid "The <abbrev>IPsec</abbrev> implementation in Fedora uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
 msgstr ""
 
 #. Tag: title
@@ -90,7 +90,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "On &PROD; systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
+msgid "On Fedora systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
 msgstr ""
 
 #. Tag: para
@@ -100,7 +100,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The &PROD; implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
+msgid "The Fedora implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
 msgstr ""
 
 #. Tag: title
@@ -130,7 +130,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "To configure <abbrev>IPsec</abbrev> on &PROD;, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
+msgid "To configure <abbrev>IPsec</abbrev> on Fedora, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
 msgstr ""
 
 #. Tag: para
@@ -150,7 +150,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and &PROD; to create the <abbrev>IPsec</abbrev> connection."
+msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and Fedora to create the <abbrev>IPsec</abbrev> connection."
 msgstr ""
 
 #. Tag: title
@@ -465,7 +465,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the &PROD; implementation of IPsec:"
+msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the Fedora implementation of IPsec:"
 msgstr ""
 
 #. Tag: term
@@ -485,7 +485,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The default configuration for <abbrev>IPsec</abbrev> on &PROD; uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
+msgid "The default configuration for <abbrev>IPsec</abbrev> on Fedora uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
 msgstr ""
 
 #. Tag: term
@@ -495,7 +495,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the identification method to use when authenticating nodes. &PROD; uses IP addresses to identify nodes."
+msgid "Specifies the identification method to use when authenticating nodes. Fedora uses IP addresses to identify nodes."
 msgstr ""
 
 #. Tag: term
@@ -525,7 +525,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the authentication method used during node negotiation. By default, &PROD; uses pre-shared keys for authentication."
+msgid "Specifies the authentication method used during node negotiation. By default, Fedora uses pre-shared keys for authentication."
 msgstr ""
 
 #. Tag: term
@@ -591,7 +591,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the &PROD; implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
+msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the Fedora implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
 msgstr ""
 
 #. Tag: term
@@ -601,7 +601,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default &PROD; implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
+msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default Fedora implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
 msgstr ""
 
 #. Tag: term
@@ -611,7 +611,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the supported encryption ciphers for phase 2. &PROD; supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
+msgid "Specifies the supported encryption ciphers for phase 2. Fedora supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
 msgstr ""
 
 #. Tag: term

Modified: community/f14/sr-RS/Wstation.po
===================================================================
--- community/f14/sr-RS/Wstation.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/sr-RS/Wstation.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:23\n"
+"POT-Creation-Date: 2010-10-07T03:58:05\n"
 "PO-Revision-Date: 2010-04-28T17:10:59\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -1502,7 +1502,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>&RHSECLEVELTOOL;</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
+msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>Firewall Administration Tool</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/sv-SE/Exploits.po
===================================================================
--- community/f14/sv-SE/Exploits.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/sv-SE/Exploits.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:16\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: 2010-04-28T17:10:39\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -170,7 +170,7 @@
 
 #. Tag: member
 #, no-c-format
-msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via &RHN; or other system management services can alleviate the burdens of multi-seat security deployments."
+msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via Red Hat Network or other system management services can alleviate the burdens of multi-seat security deployments."
 msgstr ""
 
 #. Tag: entry

Modified: community/f14/sv-SE/Firewall.po
===================================================================
--- community/f14/sv-SE/Firewall.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/sv-SE/Firewall.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:17\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: 2010-04-28T17:10:40\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. &PROD; includes several tools to assist administrators and security engineers with network-level access control issues."
+msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. Fedora includes several tools to assist administrators and security engineers with network-level access control issues."
 msgstr ""
 
 #. Tag: para
@@ -210,22 +210,22 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In a default &PROD; installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any &PROD; system with an Internet connection."
+msgid "In a default Fedora installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any Fedora system with an Internet connection."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application>"
+msgid "<application>Firewall Administration Tool</application>"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the &PROD; installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
+msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the Fedora installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "After installation, you can change this preference by using the <application>&RHSECLEVELTOOL;</application>."
+msgid "After installation, you can change this preference by using the <application>Firewall Administration Tool</application>."
 msgstr ""
 
 #. Tag: para
@@ -250,7 +250,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
+msgid "The <application>Firewall Administration Tool</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
 msgstr ""
 
 #. Tag: title
@@ -380,7 +380,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
+msgid "The <application>Firewall Administration Tool</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
 msgstr ""
 
 #. Tag: para
@@ -716,7 +716,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
+msgid "By default, the IPv4 policy in Fedora kernels disables support for IP forwarding. This prevents machines that run Fedora from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
 msgstr ""
 
 #. Tag: screen
@@ -983,7 +983,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
+msgid "Fedora supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/sv-SE/IP_Tables.po
===================================================================
--- community/f14/sv-SE/IP_Tables.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/sv-SE/IP_Tables.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:57:59\n"
 "PO-Revision-Date: 2010-04-28T17:10:42\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -1049,7 +1049,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
+msgid "<application>Firewall Administration Tool</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/sv-SE/Kerberos.po
===================================================================
--- community/f14/sv-SE/Kerberos.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/sv-SE/Kerberos.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:58:00\n"
 "PO-Revision-Date: 2010-04-28T17:10:44\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -90,7 +90,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most &PROD; servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
+msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most Fedora servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
 msgstr ""
 
 #. Tag: para
@@ -440,7 +440,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. &PROD; includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
+msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. Fedora includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
 msgstr ""
 
 #. Tag: para
@@ -613,7 +613,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in &PROD;. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
+msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in Fedora. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/sv-SE/Pam.po
===================================================================
--- community/f14/sv-SE/Pam.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/sv-SE/Pam.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-28T17:10:46\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -25,7 +25,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Historically, each program had its own way of authenticating users. In &PROD;, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
+msgid "Historically, each program had its own way of authenticating users. In Fedora, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
 msgstr ""
 
 #. Tag: para
@@ -276,7 +276,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of &PROD;, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
+msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of Fedora, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
 msgstr ""
 
 #. Tag: title
@@ -444,7 +444,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "A number of graphical administrative tools in &PROD; provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
+msgid "A number of graphical administrative tools in Fedora provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
 msgstr ""
 
 #. Tag: para
@@ -564,7 +564,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In &PROD;, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
+msgid "In Fedora, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
 msgstr ""
 
 #. Tag: title
@@ -574,7 +574,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "When a user logs in to a &PROD; system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
+msgid "When a user logs in to a Fedora system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
 msgstr ""
 
 #. Tag: para
@@ -721,7 +721,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, &PROD; uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
+msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, Fedora uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
 msgstr ""
 
 #. Tag: para
@@ -766,5 +766,5 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;."
+msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in Fedora."
 msgstr ""

Modified: community/f14/sv-SE/References.po
===================================================================
--- community/f14/sv-SE/References.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/sv-SE/References.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-28T17:10:47\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The following references are pointers to additional information that is relevant to &SEL; and &PROD; but beyond the scope of this guide. Note that due to the rapid development of &SEL;, some of this material may only apply to specific releases of &PROD;."
+msgid "The following references are pointers to additional information that is relevant to SELinux and Fedora but beyond the scope of this guide. Note that due to the rapid development of SELinux, some of this material may only apply to specific releases of Fedora."
 msgstr ""
 
 #. Tag: title

Modified: community/f14/sv-SE/Revision_History.po
===================================================================
--- community/f14/sv-SE/Revision_History.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/sv-SE/Revision_History.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-01T17:03:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-28T17:10:48\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -30,6 +30,11 @@
 
 #. Tag: member
 #, no-c-format
+msgid "Removed all variables in the document source."
+msgstr ""
+
+#. Tag: member
+#, no-c-format
 msgid "Corrected the link to the DISA Unix Checklist and updated link."
 msgstr ""
 

Modified: community/f14/sv-SE/SSO_Overview.po
===================================================================
--- community/f14/sv-SE/SSO_Overview.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/sv-SE/SSO_Overview.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-28T17:10:49\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -25,7 +25,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The &PROD; SSO functionality reduces the number of times &PROD; desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to &PROD; from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
+msgid "The Fedora SSO functionality reduces the number of times Fedora desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to Fedora from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
 msgstr ""
 
 #. Tag: para
@@ -40,7 +40,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The following applications are currently supported by the unified log-in scheme in &PROD;:"
+msgid "The following applications are currently supported by the unified log-in scheme in Fedora:"
 msgstr ""
 
 #. Tag: para
@@ -65,7 +65,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; currently supports the following authentication mechanisms:"
+msgid "Fedora currently supports the following authentication mechanisms:"
 msgstr ""
 
 #. Tag: para
@@ -85,32 +85,32 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
+msgid "Fedora has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
+msgid "Fedora has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "As of &PROD; 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
+msgid "As of Fedora 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
-msgid "Advantages of &PROD; Single Sign-on"
+msgid "Advantages of Fedora Single Sign-on"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. &PROD; SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
+msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. Fedora SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "To achieve this goal, &PROD;:"
+msgid "To achieve this goal, Fedora:"
 msgstr ""
 
 #. Tag: para
@@ -120,7 +120,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the &PROD; Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
+msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the Fedora Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/sv-SE/Tcp_Wrappers.po
===================================================================
--- community/f14/sv-SE/Tcp_Wrappers.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/sv-SE/Tcp_Wrappers.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:21\n"
+"POT-Creation-Date: 2010-10-07T03:58:03\n"
 "PO-Revision-Date: 2010-04-28T17:10:53\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. &PROD; provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
+msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. Fedora provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
 msgstr ""
 
 #. Tag: para
@@ -70,7 +70,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within &PROD; are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
+msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within Fedora are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
 msgstr ""
 
 #. Tag: title
@@ -508,7 +508,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In addition to basic rules that allow and deny access, the &PROD; implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
+msgid "In addition to basic rules that allow and deny access, the Fedora implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
 msgstr ""
 
 #. Tag: title

Modified: community/f14/sv-SE/VPN.po
===================================================================
--- community/f14/sv-SE/VPN.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/sv-SE/VPN.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:22\n"
+"POT-Creation-Date: 2010-10-07T03:58:04\n"
 "PO-Revision-Date: 2010-04-28T17:10:56\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -55,12 +55,12 @@
 
 #. Tag: title
 #, no-c-format
-msgid "VPNs and &PROD;"
+msgid "VPNs and Fedora"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for &PROD;, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
+msgid "Fedora provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for Fedora, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
 msgstr ""
 
 #. Tag: title
@@ -70,12 +70,12 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
+msgid "Fedora supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "The <abbrev>IPsec</abbrev> implementation in &PROD; uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
+msgid "The <abbrev>IPsec</abbrev> implementation in Fedora uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
 msgstr ""
 
 #. Tag: title
@@ -90,7 +90,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "On &PROD; systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
+msgid "On Fedora systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
 msgstr ""
 
 #. Tag: para
@@ -100,7 +100,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The &PROD; implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
+msgid "The Fedora implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
 msgstr ""
 
 #. Tag: title
@@ -130,7 +130,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "To configure <abbrev>IPsec</abbrev> on &PROD;, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
+msgid "To configure <abbrev>IPsec</abbrev> on Fedora, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
 msgstr ""
 
 #. Tag: para
@@ -150,7 +150,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and &PROD; to create the <abbrev>IPsec</abbrev> connection."
+msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and Fedora to create the <abbrev>IPsec</abbrev> connection."
 msgstr ""
 
 #. Tag: title
@@ -465,7 +465,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the &PROD; implementation of IPsec:"
+msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the Fedora implementation of IPsec:"
 msgstr ""
 
 #. Tag: term
@@ -485,7 +485,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The default configuration for <abbrev>IPsec</abbrev> on &PROD; uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
+msgid "The default configuration for <abbrev>IPsec</abbrev> on Fedora uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
 msgstr ""
 
 #. Tag: term
@@ -495,7 +495,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the identification method to use when authenticating nodes. &PROD; uses IP addresses to identify nodes."
+msgid "Specifies the identification method to use when authenticating nodes. Fedora uses IP addresses to identify nodes."
 msgstr ""
 
 #. Tag: term
@@ -525,7 +525,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the authentication method used during node negotiation. By default, &PROD; uses pre-shared keys for authentication."
+msgid "Specifies the authentication method used during node negotiation. By default, Fedora uses pre-shared keys for authentication."
 msgstr ""
 
 #. Tag: term
@@ -591,7 +591,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the &PROD; implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
+msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the Fedora implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
 msgstr ""
 
 #. Tag: term
@@ -601,7 +601,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default &PROD; implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
+msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default Fedora implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
 msgstr ""
 
 #. Tag: term
@@ -611,7 +611,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the supported encryption ciphers for phase 2. &PROD; supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
+msgid "Specifies the supported encryption ciphers for phase 2. Fedora supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
 msgstr ""
 
 #. Tag: term

Modified: community/f14/sv-SE/Wstation.po
===================================================================
--- community/f14/sv-SE/Wstation.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/sv-SE/Wstation.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:23\n"
+"POT-Creation-Date: 2010-10-07T03:58:05\n"
 "PO-Revision-Date: 2010-04-28T17:10:59\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -1502,7 +1502,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>&RHSECLEVELTOOL;</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
+msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>Firewall Administration Tool</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/uk-UA/Exploits.po
===================================================================
--- community/f14/uk-UA/Exploits.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/uk-UA/Exploits.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:16\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: 2010-04-28T17:10:39\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -170,7 +170,7 @@
 
 #. Tag: member
 #, no-c-format
-msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via &RHN; or other system management services can alleviate the burdens of multi-seat security deployments."
+msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via Red Hat Network or other system management services can alleviate the burdens of multi-seat security deployments."
 msgstr ""
 
 #. Tag: entry

Modified: community/f14/uk-UA/Firewall.po
===================================================================
--- community/f14/uk-UA/Firewall.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/uk-UA/Firewall.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:17\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: 2010-04-28T17:10:40\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. &PROD; includes several tools to assist administrators and security engineers with network-level access control issues."
+msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. Fedora includes several tools to assist administrators and security engineers with network-level access control issues."
 msgstr ""
 
 #. Tag: para
@@ -210,22 +210,22 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In a default &PROD; installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any &PROD; system with an Internet connection."
+msgid "In a default Fedora installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any Fedora system with an Internet connection."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application>"
+msgid "<application>Firewall Administration Tool</application>"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the &PROD; installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
+msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the Fedora installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "After installation, you can change this preference by using the <application>&RHSECLEVELTOOL;</application>."
+msgid "After installation, you can change this preference by using the <application>Firewall Administration Tool</application>."
 msgstr ""
 
 #. Tag: para
@@ -250,7 +250,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
+msgid "The <application>Firewall Administration Tool</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
 msgstr ""
 
 #. Tag: title
@@ -380,7 +380,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
+msgid "The <application>Firewall Administration Tool</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
 msgstr ""
 
 #. Tag: para
@@ -716,7 +716,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
+msgid "By default, the IPv4 policy in Fedora kernels disables support for IP forwarding. This prevents machines that run Fedora from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
 msgstr ""
 
 #. Tag: screen
@@ -983,7 +983,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
+msgid "Fedora supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/uk-UA/IP_Tables.po
===================================================================
--- community/f14/uk-UA/IP_Tables.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/uk-UA/IP_Tables.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:57:59\n"
 "PO-Revision-Date: 2010-04-28T17:10:42\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -1049,7 +1049,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
+msgid "<application>Firewall Administration Tool</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/uk-UA/Kerberos.po
===================================================================
--- community/f14/uk-UA/Kerberos.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/uk-UA/Kerberos.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:58:00\n"
 "PO-Revision-Date: 2010-04-28T17:10:44\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -90,7 +90,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most &PROD; servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
+msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most Fedora servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
 msgstr ""
 
 #. Tag: para
@@ -440,7 +440,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. &PROD; includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
+msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. Fedora includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
 msgstr ""
 
 #. Tag: para
@@ -613,7 +613,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in &PROD;. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
+msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in Fedora. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/uk-UA/Pam.po
===================================================================
--- community/f14/uk-UA/Pam.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/uk-UA/Pam.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-28T17:10:46\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -25,7 +25,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Historically, each program had its own way of authenticating users. In &PROD;, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
+msgid "Historically, each program had its own way of authenticating users. In Fedora, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
 msgstr ""
 
 #. Tag: para
@@ -276,7 +276,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of &PROD;, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
+msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of Fedora, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
 msgstr ""
 
 #. Tag: title
@@ -444,7 +444,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "A number of graphical administrative tools in &PROD; provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
+msgid "A number of graphical administrative tools in Fedora provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
 msgstr ""
 
 #. Tag: para
@@ -564,7 +564,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In &PROD;, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
+msgid "In Fedora, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
 msgstr ""
 
 #. Tag: title
@@ -574,7 +574,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "When a user logs in to a &PROD; system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
+msgid "When a user logs in to a Fedora system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
 msgstr ""
 
 #. Tag: para
@@ -721,7 +721,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, &PROD; uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
+msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, Fedora uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
 msgstr ""
 
 #. Tag: para
@@ -766,5 +766,5 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;."
+msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in Fedora."
 msgstr ""

Modified: community/f14/uk-UA/References.po
===================================================================
--- community/f14/uk-UA/References.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/uk-UA/References.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -5,7 +5,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-06-16 17:02+0300\n"
 "Last-Translator: Yuri Chornoivan <yurchor at ukr.net>\n"
 "Language-Team: Ukrainian <translation at linux.org.ua>\n"
@@ -22,8 +22,8 @@
 msgstr "Посилання"
 
 #. Tag: para
-#, no-c-format
-msgid "The following references are pointers to additional information that is relevant to &SEL; and &PROD; but beyond the scope of this guide. Note that due to the rapid development of &SEL;, some of this material may only apply to specific releases of &PROD;."
+#, fuzzy, no-c-format
+msgid "The following references are pointers to additional information that is relevant to SELinux and Fedora but beyond the scope of this guide. Note that due to the rapid development of SELinux, some of this material may only apply to specific releases of Fedora."
 msgstr "Нижче наведено список джерел додаткових відомостей, що стосуються &SEL; та &PROD;, але дещо виходять за межі цього підручника. Зауважте, що через швидкий розвиток &SEL;, частина викладених матеріалів можуть стосуватися лише частини випусків &PROD;."
 
 #. Tag: title

Modified: community/f14/uk-UA/Revision_History.po
===================================================================
--- community/f14/uk-UA/Revision_History.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/uk-UA/Revision_History.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-01T17:03:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-28T17:10:48\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -30,6 +30,11 @@
 
 #. Tag: member
 #, no-c-format
+msgid "Removed all variables in the document source."
+msgstr ""
+
+#. Tag: member
+#, no-c-format
 msgid "Corrected the link to the DISA Unix Checklist and updated link."
 msgstr ""
 

Modified: community/f14/uk-UA/SSO_Overview.po
===================================================================
--- community/f14/uk-UA/SSO_Overview.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/uk-UA/SSO_Overview.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-28T17:10:49\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -25,7 +25,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The &PROD; SSO functionality reduces the number of times &PROD; desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to &PROD; from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
+msgid "The Fedora SSO functionality reduces the number of times Fedora desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to Fedora from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
 msgstr ""
 
 #. Tag: para
@@ -40,7 +40,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The following applications are currently supported by the unified log-in scheme in &PROD;:"
+msgid "The following applications are currently supported by the unified log-in scheme in Fedora:"
 msgstr ""
 
 #. Tag: para
@@ -65,7 +65,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; currently supports the following authentication mechanisms:"
+msgid "Fedora currently supports the following authentication mechanisms:"
 msgstr ""
 
 #. Tag: para
@@ -85,32 +85,32 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
+msgid "Fedora has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
+msgid "Fedora has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "As of &PROD; 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
+msgid "As of Fedora 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
-msgid "Advantages of &PROD; Single Sign-on"
+msgid "Advantages of Fedora Single Sign-on"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. &PROD; SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
+msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. Fedora SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "To achieve this goal, &PROD;:"
+msgid "To achieve this goal, Fedora:"
 msgstr ""
 
 #. Tag: para
@@ -120,7 +120,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the &PROD; Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
+msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the Fedora Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/uk-UA/Tcp_Wrappers.po
===================================================================
--- community/f14/uk-UA/Tcp_Wrappers.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/uk-UA/Tcp_Wrappers.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:21\n"
+"POT-Creation-Date: 2010-10-07T03:58:03\n"
 "PO-Revision-Date: 2010-04-28T17:10:53\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. &PROD; provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
+msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. Fedora provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
 msgstr ""
 
 #. Tag: para
@@ -70,7 +70,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within &PROD; are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
+msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within Fedora are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
 msgstr ""
 
 #. Tag: title
@@ -508,7 +508,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In addition to basic rules that allow and deny access, the &PROD; implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
+msgid "In addition to basic rules that allow and deny access, the Fedora implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
 msgstr ""
 
 #. Tag: title

Modified: community/f14/uk-UA/VPN.po
===================================================================
--- community/f14/uk-UA/VPN.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/uk-UA/VPN.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:22\n"
+"POT-Creation-Date: 2010-10-07T03:58:04\n"
 "PO-Revision-Date: 2010-04-28T17:10:56\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -55,12 +55,12 @@
 
 #. Tag: title
 #, no-c-format
-msgid "VPNs and &PROD;"
+msgid "VPNs and Fedora"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for &PROD;, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
+msgid "Fedora provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for Fedora, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
 msgstr ""
 
 #. Tag: title
@@ -70,12 +70,12 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
+msgid "Fedora supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "The <abbrev>IPsec</abbrev> implementation in &PROD; uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
+msgid "The <abbrev>IPsec</abbrev> implementation in Fedora uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
 msgstr ""
 
 #. Tag: title
@@ -90,7 +90,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "On &PROD; systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
+msgid "On Fedora systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
 msgstr ""
 
 #. Tag: para
@@ -100,7 +100,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The &PROD; implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
+msgid "The Fedora implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
 msgstr ""
 
 #. Tag: title
@@ -130,7 +130,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "To configure <abbrev>IPsec</abbrev> on &PROD;, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
+msgid "To configure <abbrev>IPsec</abbrev> on Fedora, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
 msgstr ""
 
 #. Tag: para
@@ -150,7 +150,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and &PROD; to create the <abbrev>IPsec</abbrev> connection."
+msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and Fedora to create the <abbrev>IPsec</abbrev> connection."
 msgstr ""
 
 #. Tag: title
@@ -465,7 +465,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the &PROD; implementation of IPsec:"
+msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the Fedora implementation of IPsec:"
 msgstr ""
 
 #. Tag: term
@@ -485,7 +485,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The default configuration for <abbrev>IPsec</abbrev> on &PROD; uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
+msgid "The default configuration for <abbrev>IPsec</abbrev> on Fedora uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
 msgstr ""
 
 #. Tag: term
@@ -495,7 +495,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the identification method to use when authenticating nodes. &PROD; uses IP addresses to identify nodes."
+msgid "Specifies the identification method to use when authenticating nodes. Fedora uses IP addresses to identify nodes."
 msgstr ""
 
 #. Tag: term
@@ -525,7 +525,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the authentication method used during node negotiation. By default, &PROD; uses pre-shared keys for authentication."
+msgid "Specifies the authentication method used during node negotiation. By default, Fedora uses pre-shared keys for authentication."
 msgstr ""
 
 #. Tag: term
@@ -591,7 +591,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the &PROD; implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
+msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the Fedora implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
 msgstr ""
 
 #. Tag: term
@@ -601,7 +601,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default &PROD; implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
+msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default Fedora implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
 msgstr ""
 
 #. Tag: term
@@ -611,7 +611,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the supported encryption ciphers for phase 2. &PROD; supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
+msgid "Specifies the supported encryption ciphers for phase 2. Fedora supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
 msgstr ""
 
 #. Tag: term

Modified: community/f14/uk-UA/Wstation.po
===================================================================
--- community/f14/uk-UA/Wstation.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/uk-UA/Wstation.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:23\n"
+"POT-Creation-Date: 2010-10-07T03:58:05\n"
 "PO-Revision-Date: 2010-04-28T17:10:59\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -1502,7 +1502,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>&RHSECLEVELTOOL;</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
+msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>Firewall Administration Tool</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/zh-CN/Exploits.po
===================================================================
--- community/f14/zh-CN/Exploits.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/zh-CN/Exploits.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:16\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: 2010-04-28T17:10:39\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -170,7 +170,7 @@
 
 #. Tag: member
 #, no-c-format
-msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via &RHN; or other system management services can alleviate the burdens of multi-seat security deployments."
+msgid "Safeguards can be implemented such that email client software does not automatically open or execute attachments. Additionally, the automatic update of workstation software via Red Hat Network or other system management services can alleviate the burdens of multi-seat security deployments."
 msgstr ""
 
 #. Tag: entry

Modified: community/f14/zh-CN/Firewall.po
===================================================================
--- community/f14/zh-CN/Firewall.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/zh-CN/Firewall.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:17\n"
+"POT-Creation-Date: 2010-10-07T03:57:58\n"
 "PO-Revision-Date: 2010-04-28T17:10:40\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. &PROD; includes several tools to assist administrators and security engineers with network-level access control issues."
+msgid "Information security is commonly thought of as a process and not a product. However, standard security implementations usually employ some form of dedicated mechanism to control access privileges and restrict network resources to users who are authorized, identifiable, and traceable. Fedora includes several tools to assist administrators and security engineers with network-level access control issues."
 msgstr ""
 
 #. Tag: para
@@ -210,22 +210,22 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In a default &PROD; installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any &PROD; system with an Internet connection."
+msgid "In a default Fedora installation, a firewall exists between your computer or network and any untrusted networks, for example the Internet. It determines which services on your computer remote users can access. A properly configured firewall can greatly increase the security of your system. It is recommended that you configure a firewall for any Fedora system with an Internet connection."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application>"
+msgid "<application>Firewall Administration Tool</application>"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the &PROD; installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
+msgid "During the <guilabel>Firewall Configuration</guilabel> screen of the Fedora installation, you were given the option to enable a basic firewall as well as to allow specific devices, incoming services, and ports."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "After installation, you can change this preference by using the <application>&RHSECLEVELTOOL;</application>."
+msgid "After installation, you can change this preference by using the <application>Firewall Administration Tool</application>."
 msgstr ""
 
 #. Tag: para
@@ -250,7 +250,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
+msgid "The <application>Firewall Administration Tool</application> only configures a basic firewall. If the system needs more complex rules, refer to <xref linkend=\"sect-Security_Guide-IPTables\" /> for details on configuring specific <command>iptables</command> rules."
 msgstr ""
 
 #. Tag: title
@@ -380,7 +380,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The <application>&RHSECLEVELTOOL;</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
+msgid "The <application>Firewall Administration Tool</application> includes an <guilabel>Other ports</guilabel> section for specifying custom IP ports as being trusted by <command>iptables</command>. For example, to allow IRC and Internet printing protocol (IPP) to pass through the firewall, add the following to the <guilabel>Other ports</guilabel> section:"
 msgstr ""
 
 #. Tag: para
@@ -716,7 +716,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "By default, the IPv4 policy in &PROD; kernels disables support for IP forwarding. This prevents machines that run &PROD; from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
+msgid "By default, the IPv4 policy in Fedora kernels disables support for IP forwarding. This prevents machines that run Fedora from functioning as dedicated edge routers. To enable IP forwarding, use the following command:"
 msgstr ""
 
 #. Tag: screen
@@ -983,7 +983,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
+msgid "Fedora supports IPv6 firewall rules using the Netfilter 6 subsystem and the <command>ip6tables</command> command. In Fedora 12, both IPv4 and IPv6 services are enabled by default."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/zh-CN/IP_Tables.po
===================================================================
--- community/f14/zh-CN/IP_Tables.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/zh-CN/IP_Tables.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:57:59\n"
 "PO-Revision-Date: 2010-04-28T17:10:42\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -1049,7 +1049,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "<application>&RHSECLEVELTOOL;</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
+msgid "<application>Firewall Administration Tool</application> (<command>system-config-securitylevel</command>) &mdash; A graphical interface for creating, activating, and saving basic firewall rules. Refer to <xref linkend=\"sect-Security_Guide-Firewalls-Basic_Firewall_Configuration\" /> for more information."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/zh-CN/Kerberos.po
===================================================================
--- community/f14/zh-CN/Kerberos.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/zh-CN/Kerberos.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:18\n"
+"POT-Creation-Date: 2010-10-07T03:58:00\n"
 "PO-Revision-Date: 2010-04-28T17:10:44\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -90,7 +90,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most &PROD; servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
+msgid "Kerberos has only partial compatibility with the Pluggable Authentication Modules (PAM) system used by most Fedora servers. Refer to <xref linkend=\"sect-Security_Guide-Kerberos-Kerberos_and_PAM\" /> for more information about this issue."
 msgstr ""
 
 #. Tag: para
@@ -440,7 +440,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. &PROD; includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
+msgid "It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. Fedora includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>&#60;version-number&#62;</replaceable>/index.html</filename> (where <replaceable>&#60;version-number&#62;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url=\"http://www.ntp.org\">http://www.ntp.org</ulink> for more information about NTP."
 msgstr ""
 
 #. Tag: para
@@ -613,7 +613,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in &PROD;. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
+msgid "An alternative to <filename>cyrus-imap</filename> can be found in the <command>dovecot</command> package, which is also included in Fedora. This package contains an IMAP server but does not, to date, support GSS-API and Kerberos."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/zh-CN/Pam.po
===================================================================
--- community/f14/zh-CN/Pam.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/zh-CN/Pam.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-28T17:10:46\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -25,7 +25,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Historically, each program had its own way of authenticating users. In &PROD;, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
+msgid "Historically, each program had its own way of authenticating users. In Fedora, many programs are configured to use a centralized authentication mechanism called <firstterm>Pluggable Authentication Modules</firstterm> (<acronym>PAM</acronym>)."
 msgstr ""
 
 #. Tag: para
@@ -276,7 +276,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of &PROD;, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
+msgid "The module name provides PAM with the name of the pluggable module containing the specified module interface. In older versions of Fedora, the full path to the module was provided in the PAM configuration file. However, since the advent of <firstterm>multilib</firstterm> systems, which store 64-bit PAM modules in the <filename>/lib64/security/</filename> directory, the directory name is omitted because the application is linked to the appropriate version of <filename>libpam</filename>, which can locate the correct version of the module."
 msgstr ""
 
 #. Tag: title
@@ -444,7 +444,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "A number of graphical administrative tools in &PROD; provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
+msgid "A number of graphical administrative tools in Fedora provide users with elevated privileges for up to five minutes using the <filename>pam_timestamp.so</filename> module. It is important to understand how this mechanism works, because a user who walks away from a terminal while <filename>pam_timestamp.so</filename> is in effect leaves the machine open to manipulation by anyone with physical access to the console."
 msgstr ""
 
 #. Tag: para
@@ -564,7 +564,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In &PROD;, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
+msgid "In Fedora, the first user who logs in at the physical console of the machine can manipulate certain devices and perform certain tasks normally reserved for the root user. This is controlled by a PAM module called <filename>pam_console.so</filename>."
 msgstr ""
 
 #. Tag: title
@@ -574,7 +574,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "When a user logs in to a &PROD; system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
+msgid "When a user logs in to a Fedora system, the <filename>pam_console.so</filename> module is called by <command>login</command> or the graphical login programs, <application>gdm</application>, <application>kdm</application>, and <application>xdm</application>. If this user is the first user to log in at the physical console &mdash; referred to as the <firstterm>console user</firstterm> &mdash; the module grants the user ownership of a variety of devices normally owned by root. The console user owns these devices until the last local session for that user ends. After this user has logged out, ownership of the devices reverts back to the root user."
 msgstr ""
 
 #. Tag: para
@@ -721,7 +721,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, &PROD; uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
+msgid "Note that this man page discusses both <filename>/etc/pam.conf</filename> and individual configuration files in the <filename>/etc/pam.d/</filename> directory. By default, Fedora uses the individual configuration files in the <filename>/etc/pam.d/</filename> directory, ignoring <filename>/etc/pam.conf</filename> even if it exists."
 msgstr ""
 
 #. Tag: para
@@ -766,5 +766,5 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in &PROD;."
+msgid "The documentation in the above website is for the last released upstream version of PAM and might not be 100% accurate for the PAM version included in Fedora."
 msgstr ""

Modified: community/f14/zh-CN/References.po
===================================================================
--- community/f14/zh-CN/References.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/zh-CN/References.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:19\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-28T17:10:47\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The following references are pointers to additional information that is relevant to &SEL; and &PROD; but beyond the scope of this guide. Note that due to the rapid development of &SEL;, some of this material may only apply to specific releases of &PROD;."
+msgid "The following references are pointers to additional information that is relevant to SELinux and Fedora but beyond the scope of this guide. Note that due to the rapid development of SELinux, some of this material may only apply to specific releases of Fedora."
 msgstr ""
 
 #. Tag: title

Modified: community/f14/zh-CN/Revision_History.po
===================================================================
--- community/f14/zh-CN/Revision_History.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/zh-CN/Revision_History.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-10-01T17:03:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-28T17:10:48\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -30,6 +30,11 @@
 
 #. Tag: member
 #, no-c-format
+msgid "Removed all variables in the document source."
+msgstr ""
+
+#. Tag: member
+#, no-c-format
 msgid "Corrected the link to the DISA Unix Checklist and updated link."
 msgstr ""
 

Modified: community/f14/zh-CN/SSO_Overview.po
===================================================================
--- community/f14/zh-CN/SSO_Overview.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/zh-CN/SSO_Overview.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:20\n"
+"POT-Creation-Date: 2010-10-07T03:58:01\n"
 "PO-Revision-Date: 2010-04-28T17:10:49\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -25,7 +25,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The &PROD; SSO functionality reduces the number of times &PROD; desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to &PROD; from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
+msgid "The Fedora SSO functionality reduces the number of times Fedora desktop users have to enter their passwords. Several major applications leverage the same underlying authentication and authorization mechanisms so that users can log in to Fedora from the log-in screen, and then not need to re-enter their passwords. These applications are detailed below."
 msgstr ""
 
 #. Tag: para
@@ -40,7 +40,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The following applications are currently supported by the unified log-in scheme in &PROD;:"
+msgid "The following applications are currently supported by the unified log-in scheme in Fedora:"
 msgstr ""
 
 #. Tag: para
@@ -65,7 +65,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; currently supports the following authentication mechanisms:"
+msgid "Fedora currently supports the following authentication mechanisms:"
 msgstr ""
 
 #. Tag: para
@@ -85,32 +85,32 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
+msgid "Fedora has been tested with the Cyberflex e-gate card and reader, but any card that complies with both Java card 2.1.1 and Global Platform 2.0.1 specifications should operate correctly, as should any reader that is supported by PCSC-lite."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
+msgid "Fedora has also been tested with Common Access Cards (CAC). The supported reader for CAC is the SCM SCR 331 USB Reader."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "As of &PROD; 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
+msgid "As of Fedora 5.2, Gemalto smart cards (Cyberflex Access 64k v2, standard with DER SHA1 value configured as in PKCSI v2.1) are now supported. These smart cards now use readers compliant with Chip/Smart Card Interface Devices (CCID)."
 msgstr ""
 
 #. Tag: title
 #, no-c-format
-msgid "Advantages of &PROD; Single Sign-on"
+msgid "Advantages of Fedora Single Sign-on"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. &PROD; SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
+msgid "Numerous security mechanisms currently exist that utilize a large number of protocols and credential stores. Examples include SSL, SSH, IPsec, and Kerberos. Fedora SSO aims to unify these schemes to support the requirements listed above. This does not mean replacing Kerberos with X.509v3 certificates, but rather uniting them to reduce the burden on both system users and the administrators who manage them."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "To achieve this goal, &PROD;:"
+msgid "To achieve this goal, Fedora:"
 msgstr ""
 
 #. Tag: para
@@ -120,7 +120,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the &PROD; Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
+msgid "Ships the Certificate System&#39;s Enterprise Security Client (ESC) with the base operating system. The ESC application monitors smart card insertion events. If it detects that the user has inserted a smart card that was designed to be used with the Fedora Certificate System server product, it displays a user interface instructing the user how to enroll that smart card."
 msgstr ""
 
 #. Tag: para

Modified: community/f14/zh-CN/Tcp_Wrappers.po
===================================================================
--- community/f14/zh-CN/Tcp_Wrappers.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/zh-CN/Tcp_Wrappers.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:21\n"
+"POT-Creation-Date: 2010-10-07T03:58:03\n"
 "PO-Revision-Date: 2010-04-28T17:10:53\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -20,7 +20,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. &PROD; provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
+msgid "Controlling access to network services is one of the most important security tasks facing a server administrator. Fedora provides several tools for this purpose. For example, an <command>iptables</command>-based firewall filters out unwelcome network packets within the kernel&#39;s network stack. For network services that utilize it, <firstterm>TCP Wrappers</firstterm> add an additional layer of protection by defining which hosts are or are not allowed to connect to &#34;<emphasis>wrapped</emphasis>&#34; network services. One such wrapped network service is the <systemitem class=\"daemon\">xinetd</systemitem> <emphasis>super server</emphasis>. This service is called a super server because it controls connections to a subset of network services and further refines access control."
 msgstr ""
 
 #. Tag: para
@@ -70,7 +70,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within &PROD; are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
+msgid "Because TCP Wrappers are a valuable addition to any server administrator&#39;s arsenal of security tools, most network services within Fedora are linked to the <filename>libwrap.a</filename> library. Some such applications include <systemitem class=\"daemon\">/usr/sbin/sshd</systemitem>, <command>/usr/sbin/sendmail</command>, and <systemitem class=\"daemon\">/usr/sbin/xinetd</systemitem>."
 msgstr ""
 
 #. Tag: title
@@ -508,7 +508,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "In addition to basic rules that allow and deny access, the &PROD; implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
+msgid "In addition to basic rules that allow and deny access, the Fedora implementation of TCP Wrappers supports extensions to the access control language through <firstterm>option fields</firstterm>. By using option fields in hosts access rules, administrators can accomplish a variety of tasks such as altering log behavior, consolidating access control, and launching shell commands."
 msgstr ""
 
 #. Tag: title

Modified: community/f14/zh-CN/VPN.po
===================================================================
--- community/f14/zh-CN/VPN.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/zh-CN/VPN.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:22\n"
+"POT-Creation-Date: 2010-10-07T03:58:04\n"
 "PO-Revision-Date: 2010-04-28T17:10:56\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -55,12 +55,12 @@
 
 #. Tag: title
 #, no-c-format
-msgid "VPNs and &PROD;"
+msgid "VPNs and Fedora"
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for &PROD;, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
+msgid "Fedora provides various options in terms of implementing a software solution to securely connect to a <acronym>WAN</acronym>. <firstterm>Internet Protocol Security</firstterm> (<acronym>IPsec</acronym>) is the supported <abbrev>VPN</abbrev> implementation for Fedora, and sufficiently addresses the usability needs of organizations with branch offices or remote users."
 msgstr ""
 
 #. Tag: title
@@ -70,12 +70,12 @@
 
 #. Tag: para
 #, no-c-format
-msgid "&PROD; supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
+msgid "Fedora supports <abbrev>IPsec</abbrev> for connecting remote hosts and networks to each other using a secure tunnel on a common carrier network such as the Internet. <abbrev>IPsec</abbrev> can be implemented using a host-to-host (one computer workstation to another) or network-to-network (one <acronym>LAN</acronym>/<acronym>WAN</acronym> to another) configuration."
 msgstr ""
 
 #. Tag: para
 #, no-c-format
-msgid "The <abbrev>IPsec</abbrev> implementation in &PROD; uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
+msgid "The <abbrev>IPsec</abbrev> implementation in Fedora uses <firstterm>Internet Key Exchange</firstterm> (<firstterm>IKE</firstterm>), a protocol implemented by the Internet Engineering Task Force (<acronym>IETF</acronym>), used for mutual authentication and secure associations between connecting systems."
 msgstr ""
 
 #. Tag: title
@@ -90,7 +90,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "On &PROD; systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
+msgid "On Fedora systems, an <abbrev>IPsec</abbrev> connection uses the <firstterm>pre-shared key</firstterm> method of <abbrev>IPsec</abbrev> node authentication. In a pre-shared key <abbrev>IPsec</abbrev> connection, both hosts must use the same key in order to move to Phase 2 of the <abbrev>IPsec</abbrev> connection."
 msgstr ""
 
 #. Tag: para
@@ -100,7 +100,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The &PROD; implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
+msgid "The Fedora implementation of <abbrev>IPsec</abbrev> uses IKE for sharing keys between hosts across the Internet. The <command>racoon</command> keying daemon handles the IKE key distribution and exchange. Refer to the <command>racoon</command> man page for more information about this daemon."
 msgstr ""
 
 #. Tag: title
@@ -130,7 +130,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "To configure <abbrev>IPsec</abbrev> on &PROD;, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
+msgid "To configure <abbrev>IPsec</abbrev> on Fedora, you can use the <application>Network Administration Tool</application>, or manually edit the networking and <abbrev>IPsec</abbrev> configuration files."
 msgstr ""
 
 #. Tag: para
@@ -150,7 +150,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and &PROD; to create the <abbrev>IPsec</abbrev> connection."
+msgid "IPsec can be configured to connect one desktop or workstation (host) to another using a host-to-host connection. This type of connection uses the network to which each host is connected to create a secure tunnel between each host. The requirements of a host-to-host connection are minimal, as is the configuration of <abbrev>IPsec</abbrev> on each host. The hosts need only a dedicated connection to a carrier network (such as the Internet) and Fedora to create the <abbrev>IPsec</abbrev> connection."
 msgstr ""
 
 #. Tag: title
@@ -465,7 +465,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the &PROD; implementation of IPsec:"
+msgid "The default phase 1 configuration file that is created when an <abbrev>IPsec</abbrev> connection is initialized contains the following statements used by the Fedora implementation of IPsec:"
 msgstr ""
 
 #. Tag: term
@@ -485,7 +485,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "The default configuration for <abbrev>IPsec</abbrev> on &PROD; uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
+msgid "The default configuration for <abbrev>IPsec</abbrev> on Fedora uses an aggressive authentication mode, which lowers the connection overhead while allowing configuration of several <abbrev>IPsec</abbrev> connections with multiple hosts."
 msgstr ""
 
 #. Tag: term
@@ -495,7 +495,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the identification method to use when authenticating nodes. &PROD; uses IP addresses to identify nodes."
+msgid "Specifies the identification method to use when authenticating nodes. Fedora uses IP addresses to identify nodes."
 msgstr ""
 
 #. Tag: term
@@ -525,7 +525,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the authentication method used during node negotiation. By default, &PROD; uses pre-shared keys for authentication."
+msgid "Specifies the authentication method used during node negotiation. By default, Fedora uses pre-shared keys for authentication."
 msgstr ""
 
 #. Tag: term
@@ -591,7 +591,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the &PROD; implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
+msgid "Defines the Diffie-Hellman key exchange protocol, which determines the method by which the <abbrev>IPsec</abbrev> nodes establish a mutual temporary session key for the second phase of <abbrev>IPsec</abbrev> connectivity. By default, the Fedora implementation of <abbrev>IPsec</abbrev> uses group 2 (or <computeroutput>modp1024</computeroutput>) of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular exponentiation that prevents attackers from decrypting previous <abbrev>IPsec</abbrev> transmissions even if a private key is compromised."
 msgstr ""
 
 #. Tag: term
@@ -601,7 +601,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default &PROD; implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
+msgid "This parameter specifies the lifetime of an SA and can be quantified either by time or by bytes of data. The default Fedora implementation of <abbrev>IPsec</abbrev> specifies a one hour lifetime."
 msgstr ""
 
 #. Tag: term
@@ -611,7 +611,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "Specifies the supported encryption ciphers for phase 2. &PROD; supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
+msgid "Specifies the supported encryption ciphers for phase 2. Fedora supports 3DES, 448-bit Blowfish, and Rijndael (the cipher used in the <firstterm>Advanced Encryption Standard</firstterm>, or <acronym>AES</acronym>)."
 msgstr ""
 
 #. Tag: term

Modified: community/f14/zh-CN/Wstation.po
===================================================================
--- community/f14/zh-CN/Wstation.po	2010-10-07 03:57:12 UTC (rev 672)
+++ community/f14/zh-CN/Wstation.po	2010-10-07 04:00:38 UTC (rev 673)
@@ -4,7 +4,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: 0\n"
-"POT-Creation-Date: 2010-09-30T01:27:23\n"
+"POT-Creation-Date: 2010-10-07T03:58:05\n"
 "PO-Revision-Date: 2010-04-28T17:10:59\n"
 "Last-Translator: Automatically generated\n"
 "Language-Team: None\n"
@@ -1502,7 +1502,7 @@
 
 #. Tag: para
 #, no-c-format
-msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>&RHSECLEVELTOOL;</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
+msgid "For most users, the best tool for configuring a simple firewall is the graphical firewall configuration tool which ships with Fedora: the <application>Firewall Administration Tool</application> (<command>system-config-firewall</command>). This tool creates broad <command>iptables</command> rules for a general-purpose firewall using a control panel interface."
 msgstr ""
 
 #. Tag: para



More information about the docs-commits mailing list