2
0
mirror of https://gitlab.com/apparmor/apparmor synced 2025-09-02 15:25:27 +00:00

Compare commits

..

118 Commits

Author SHA1 Message Date
Steve Beattie
b576c1f0d9 Update version to indicate 2.5.2 release 2011-03-07 14:21:16 -08:00
Steve Beattie
11bfb9a737 Hook up the parser/tst 'make clean' target to the parser's makefile;
modify the parser/tst 'make clean' target to not blow away the readme
file.
2011-03-07 12:14:51 -08:00
Steve Beattie
d8b5dba829 Merge from trunk revs 1671 and 1672: Update project info in
libapparmor's setup.py.in and adjust the python setup to actually match
what swig expects so it will work.

Signed-Off-By: Steve Beattie <sbeattie@ubuntu.com>
2011-03-07 08:11:59 -08:00
Steve Beattie
04b428bc32 Merge from trunk revs 1660 and 1661: Update swig to export all current
interface fns, and update change_hatv and change_hat_vargs prototypes to
use long (this would be an ABI change; however, there are no known users
of those particular functions).

Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-03-07 07:56:00 -08:00
Steve Beattie
03b8aee481 Merge from trunk revs 1676 and 1677: Override AF_MAX for kernels that
don't support proper masking. Older versions of the apparmor kernel
patches didn't handle receiving network tables of a larger size than
expected.  Allow the parser to detect the kernel version and override
the AF_MAX value for those kernels.  This also replaces the hack
using a hardcoded limit of 36 for kernels missing the features flag.

Also, ensure that the buffer read from /proc/sys/kernel/osrelease is
null terminated.

Signed-off-by: John Johansen <john.johansen@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-03-07 07:05:37 -08:00
Steve Beattie
0c52d5219a Merge from trunk rev 1674: Make tcp test support current network syntax,
re-enable tcp test.

Signed-Off-By: Steve Beattie <sbeattie@ubuntu.com>
2011-03-07 06:48:35 -08:00
Steve Beattie
87d4ab1fa5 Merge from trunk rev 1667: more adjustments to the libapparmor license
headers.
2011-02-23 14:05:06 -08:00
Steve Beattie
74ae28012f Merge from trunk rev 1666: Update the copyright message in
apparmor_parser --version

Signed-off-by: John Johansen <john.johansen@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-02-23 13:28:53 -08:00
Steve Beattie
8cb6fa9dcd Merge from trunk rev 1658: Update licencing in libapparmor
Signed-off-by: John Johansen <john.johansen@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-02-23 13:27:21 -08:00
Steve Beattie
6f82124e52 Adjust clean target to match trunk. 2011-02-16 09:40:07 -08:00
Steve Beattie
d3989823ca toplevel makefile:
- adjust snapshot version to be less than the upcoming version
- add a tag target
- be a little more paranoid in the clean target and adjust for snapshot
  versioning scheme.
2011-02-16 09:35:55 -08:00
Steve Beattie
81dac29f52 Prep for 2.5.2 release 2011-02-16 00:12:38 -08:00
Steve Beattie
aeff455da5 Merge from trunk revisions 1519 and 1619: Add the compatibility patches
for the 2.6.36, 2.6.36.2 and 2.6.37 upstream kernel version of
AppArmor.

Nominated-by: John Johansen <john.johansen@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-02-15 23:11:03 -08:00
Steve Beattie
01b7969eee From: Jeff Mahoney <jeffm@suse.com>
Subject: apparmor-utils: Inherit flags in sub-profiles when generating profiles
References: bnc#496204

 When creating profiles with cx subprofiles, genprof will set the
 sub-profile in enforce mode. When genprof cycles multiple times, it
 prohibits the sub-profile from working correctly.

 e.g.

 # Last Modified: Mon Jan 24 13:52:26 2011
 #include <tunables/global>

 /home/jeffm/mycat flags=(complain) {
   #include <abstractions/base>
   #include <abstractions/bash>
   #include <abstractions/consoles>

   /bin/bash ix,
   /bin/cat cx,
   /home/jeffm/mycat r,

 profile /bin/cat {
     #include <abstractions/base>

     /bin/cat r,
     /home/jeffm/mycat r,

   }
 }

 This patch allows sub-profiles to inherit the flags from the parent
 profile, which allows it to be created in complain mode (if appropriate).
 The temporary complain flags are cleaned up at genprof completion as
 expected.

 This issue was reported at: https://bugzilla.novell.com/show_bug.cgi?id=496204

Signed-off-by: Jeff Mahoney <jeffm@suse.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>

Bug: https://launchpad.net/bugs/707092
2011-02-15 16:24:33 -08:00
Steve Beattie
8db18e6eb7 From: Jeff Mahoney <jeffm@suse.com>
Subject: Subdomain.pm: Fix for null path
References: bnc#407959

When handling the following log entry, logprof will spew perl errors and
ultimately generate an invalid config: "r,"

Since there is nothing to do with a null path, just skip to the next entry.

type=APPARMOR_DENIED msg=audit(1214497030.421:39): operation="inode_permission" info="Failed name resolution - object not a valid entry" requested_mask="r" denied_mask="r" pid=31367 profile="/usr/sbin/httpd2-worker

Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-02-15 14:42:10 -08:00
Steve Beattie
5e5d91ba76 From: Jeff Mahoney <jeffm@suse.com>
Subject: apparmor: Subdomain.pm: Fix handling of audits of unconfined processes

 The version of AppArmor that was accepted into the mainline kernel
 issues audit events for things like change_hat while unconfined.
 Previous versions just returned -EPERM without the audit.

 This results in logprof and friends spewing uninitialized value errors
 when it hits events like:
 type=AVC msg=audit(1291742101.899:220): apparmor="DENIED" operation="change_hat" info="unconfined" error=-1 pid=28005 comm="cron

 ... which happen any time an unconfined process does something with pam
 when pam_apparmor is installed.

 This patch skips those events.

[Note that the second half of the OpenSUSE patch had already been applied.]

Signed-off-by: Jeff Mahoney <jeffm@suse.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-02-15 11:14:15 -08:00
Steve Beattie
1d43cdae44 From: Jeff Mahoney <jeffm@suse.com>
Subject: apparmor-profiles: Fix proc usage in firefox profile
References: bnc#436262

 This patch corrects the use of the {proc} macro. It should be {PROC}.

Signed-off-by: Jeff Mahoney <jeffm@suse.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-02-15 11:01:55 -08:00
Steve Beattie
bd6e9dcb9e From: Jeff Mahoney <jeffm@suse.com>
Subject: apparmor: Fix incorrect /proc/*/sys usage in usr.sbin.ntpd
References: bnc#634801

 /proc/sys/kernel exists, but /proc/*/sys/kernel doesn't. This patch
 fixes the profile.

Signed-off-by: Jeff Mahoney <jeffm@suse.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-02-15 10:50:16 -08:00
Steve Beattie
955404ca00 Author: Jamie Strandboge <jamie@canonical.com>
Description: the Ubuntu buildds do not have the AppArmor securityfs mounted, so
 the cache tests fail. This patch skips these tests if the introspection
 directory is not mounted, but runs them if it is. This should allow testing of
 local builds while still allowing builds on the official buildds.

Acked-By: Steve Beattie <sbeattie@ubuntu.com> - both Ubuntu and
OpenSUSE were carrying patches that disabled the caching test,
though OpenSUSE's disabled it completely rather than checking. The
parser builds need to complete even when the kernel it's building on
doesn't support AppArmor or all the extensions that the parser needs
at runtime.
2011-02-15 10:34:17 -08:00
Steve Beattie
5425aadb6d From: Jeff Mahoney <jeffm@suse.com>
Subject: apparmor-utils: Translation unification
References: bnc#586072

 This patch removes small inconsistencies between identical strings to
 allow for easier translation.

Reported-by: Isis Binder <isis.binder@gmail.com>
Signed-off-by: Jeff Mahoney <jeffm@suse.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-02-08 16:19:25 -08:00
Steve Beattie
08df8d93ce Merge from trunk rev 1644: Purge utils/severity.pl due to incorrect
license/copyright statement. It should have been covered under both
the Immunix acquisition by Novell Inc and by the open sourcing of
the apparmor tree by Novell Inc.
2011-02-08 15:56:43 -08:00
Steve Beattie
34c013f036 From: Jeff Mahoney <jeffm@suse.com>
Subject: [PATCH] apparmor-utils: cleanup after abort in genprof
References: bnc#307067

 The initial generation of the base profile is required to be written out
 to put the process in complain mode for observation. If the user
 decides to abort the profiling session, that base profile is left
 behind.

 This patch removes all profiles created during the run up to an abort.

Signed-off-by: Jeff Mahoney <jeffm@suse.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-02-08 14:49:32 -08:00
Steve Beattie
ab927317e5 Merge from trunk rev 1639: Fix compilation in deprecated gnome
apparmor applet.

Nominated-by: Jeff Mahoney <jeffm@suse.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-02-08 13:20:05 -08:00
Steve Beattie
c1dacca6c7 From: Jeff Mahoney <jeffm@suse.com>
utils/Makefile: abstract out the perl vendor location for distros to
override if necessary

Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-02-08 10:35:10 -08:00
Steve Beattie
aa024ec29c From: Jeff Mahoney <jeffm@suse.com>
Fix grammar in in utils UI text.
2011-02-08 10:23:11 -08:00
Steve Beattie
829e75b2e2 Merge from trunk rev 1636: libapparmor: remove LD_RUN_PATH from swig
generated makefile as it results in an rpath binding in the library.

Nominated-by: Jeff Mahoney <jeffm@suse.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-02-08 09:48:57 -08:00
Steve Beattie
b5754812f0 Makefile: make setup target work independently. 2011-02-08 09:32:16 -08:00
Steve Beattie
3cb964c5ee Subject: logprof - variable definitions should not have trailing commas.
This patch fixes a logprof bug where when profiles with variable
declarations at the top level (not hidden in an include) were written
back to a file, a trailing comma was being added to the declaration
statement, which is invalid apparmor policy syntax. This patch corrects
this and no longer adds the trailing comma.
2011-02-04 21:16:20 -08:00
Steve Beattie
05450ac38a From: Jeff Mahoney <jeffm@suse.com>
Subject: apparmor: Fix network event parsing
References: bnc#665483

 The upstream version of AppArmor had network mediation but it was
 removed. There's a compability patch floating around that both openSUSE
 and Ubuntu have applied to their kernels. Unfortunately, one part was
 overlooked. The socket operation event names where changed from the
 socket_ prefixed names they had when AppArmor was out-of-tree and
 utils/SubDomain.pm was never updated to understand them.

 This patch adds an operation-type table so that the code can just
 do a optype($operation) call to discover what type of operation a
 particular name refers to. It then uses this in place of the socket_
 checks to decide whether an event is a network operation.

 This allows genprof and logprof to work with networking rules again.

Signed-off-by: Jeff Mahoney <jeffm@suse.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>


Bug: https://launchpad.net/bugs/706733
2011-01-24 15:09:08 -08:00
Steve Beattie
d788ceb928 From: Jeff Mahoney <jeffm@suse.com>
Subject: apparmor-parser: Fix up translations
References: bnc#586070

Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-01-14 17:43:44 -06:00
Steve Beattie
c1a11fb8b6 Merge from trunk revision 1572: This patch fixes the parser's lexer to
not passthrough other invalid characters in variable declarations. It
also adds testcases demonstrating the issue.

Nominated-By: Steve Beattie <sbeattie@ubuntu.com>
2011-01-14 16:55:20 -06:00
Steve Beattie
d7e06b79bb Merge from trunk revision 1571: This patch fixes the parser to return
an error when variable declaration statements contain trailing commas,
instead of passing them through to STDOUT. It also adds parser
testcases demonstrating the issue.

Nominated-By: Steve Beattie <sbeattie@ubuntu.com>
2011-01-14 16:53:51 -06:00
Steve Beattie
7714b62889 Merge from trunk revision 1620: Attached is an updated dnsmasq profile
that fixes the following:
- allow net_admin capability for DHCP server
- allow net_raw and network inet raw for ICMP pings when used as a DHCP server
- allow read and write access to libvirt pid files for dnsmasq

See the FAQ in the dnsmasq source for details. This fixes
https://launchpad.net/bugs/697239

Nominated-by: Jamie Strandboge <jamie@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-01-14 11:38:56 -06:00
Steve Beattie
bdb6eb82b6 Merge from trunk revision 1615: abstractions/freedesktop.org updates:
- require owner match for files in @{HOME}
- add new path for @{HOME}/.local/share/recently-used.xbel*
- add the following, confirmed via specifications:
  /usr/share/applications/mimeinfo.cache r,
  /usr/share/applications/*.desktop r,
  owner @{HOME}/.local/share/applications/defaults.list r,
  owner @{HOME}/.local/share/applications/mimeinfo.cache r,
  owner @{HOME}/.local/share/applications/mimeapps.list r,
  owner @{HOME}/.local/share/applications/*.desktop r,

References:
http://standards.freedesktop.org/basedir-spec/basedir-spec-0.6.html
http://standards.freedesktop.org/desktop-entry-spec/desktop-entry-spec-0.9.4.html
http://www.freedesktop.org/wiki/Specifications/mime-actions-spec

Nominated-by: Jamie Strandboge <jamie@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-01-14 11:35:15 -06:00
Steve Beattie
9142fc482a Merge from trunk revision 1614: abstractions/X: allow access to
/usr/lib32 and /usr/lib64 for dri modules (LP: #658135)

Nominated-by: Jamie Strandboge <jamie@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-01-14 11:34:12 -06:00
Steve Beattie
1c55cf035c Merge from trunk revision 1613: add enchant abstraction. Enchant is a
frontend for spellcheckers and in use by more and more applications,
including empathy and evolution. It is listed on freedesktop.org. See:
http://www.abisource.com/projects/enchant/

This abstraction gives access to enchant itself, files in the user's
home directory for enchant and various dictionaries for:
  - aspell
  - ispell
  - hunspell
  - myspell
  - hspell
  - zemberek
  - voikko

Nominated-by: Jamie Strandboge <jamie@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-01-14 11:31:44 -06:00
Steve Beattie
05dfb21b32 Merge from trunk revision 1612: allow 'rw' to /var/log/samba/cores/
(LP: #652562)

Nominated-by: Jamie Strandboge <jamie@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-01-14 11:30:18 -06:00
Steve Beattie
4f856a0510 Merge from trunk revision 1611: add preliminary ibus abstraction. Will
likely need more once more ibus users start to use it. Additionally,
the 'rw' on the @{HOME}/.config/ibus/bus/ probably only needs 'create'
and 'chmod', so that could be tightened up once those are exposed in
the tools. LP: #649497.

Nominated-by: Jamie Strandboge <jamie@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-01-14 11:28:30 -06:00
Steve Beattie
0a14cf2849 Merge from trunk revision 1610: abstractions/user-manpages: require
owner match for files in @{HOME} and /tmp

Nominated-by: Jamie Strandboge <jamie@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-01-14 11:26:42 -06:00
Steve Beattie
fcd150c239 Merge from trunk revision 1609: abstractions/user-mail:
- use character globbing
  - require owner match for files in @{HOME}

Nominated-by: Jamie Strandboge <jamie@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-01-14 11:25:16 -06:00
Steve Beattie
b33ff8be7f Merge from trunk revision 1608: abstractions/user-write:
- require owner match
  - add @{HOME}/Public/

Nominated-by: Jamie Strandboge <jamie@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-01-14 11:23:58 -06:00
Steve Beattie
27257d564b Merge from trunk revision 1607: abstractions/user-download:
- fix typo for Desktop (should be Desktop/)
  - require owner match
  - allow writes to @{HOME}/[dD]ownload{,s}

Nominated-by: Jamie Strandboge <jamie@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-01-14 11:21:38 -06:00
Steve Beattie
793bc2cc01 Merge from trunk revision 1595: add aa_change_profile.pod manpage and
reference it in aa_change_hat.pod

Nominated-by: Jamie Strandboge <jamie@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-01-13 17:06:58 -06:00
Steve Beattie
4edf5a5a06 Merge from trunk revision 1582: update the man pages to:
* add Canonical to the headers of the pod files touched
    * use aa_change_hat() instead of change_hat() (LP: #692216)
    * use http://wiki.apparmor.net in the SEE ALSO
    * use http://https://bugs.launchpad.net/apparmor/+filebug for bugs
    * prefix 'aa-' in SEE ALSO section for utilities (eg, 'aa-complain'
      for 'complain')

Nominated-by: Jamie Strandboge <jamie@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-01-13 16:29:20 -06:00
Steve Beattie
0a3c61b75f Merge from trunk revision 1581:
changehat/mod_apparmor/mod_apparmor.pod: make several clarifications
and add a summary for the order of operations

Nominated-by: Jamie Strandboge <jamie@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-01-13 16:14:17 -06:00
Steve Beattie
ddf1e922d0 Merge from trunk revision 1580: parser/apparmor.d.pod: more fully
document child profiles, including:
    - cx and Cx
    - change_profile()

Nominated-by: Jamie Strandboge <jamie@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-01-13 16:04:35 -06:00
Steve Beattie
2cc5b3ae70 Merge from trunk revision 1579: apparmor.d.pod: document [^]
Nominated-by: Jamie Strandboge <jamie@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-01-13 15:59:27 -06:00
Steve Beattie
e66c163042 Merge from trunk revision 1578: document audit, deny and owner rule
qualifiers (LP: #349049)

Nominated-by: Jamie Strandboge <jamie@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-01-13 15:58:04 -06:00
Steve Beattie
d34b3d0d7f Merge from trunk revision 1577: mod_apparmor.pod: adjust for Canonical,
launchpad and Ubuntu binaries and tools

Nominated-by: Jamie Strandboge <jamie@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-01-13 15:55:26 -06:00
Steve Beattie
e638a8b3f4 Merge from trunk revision 1576: parser/apparmor.d.pod: clarify alias rules
Nominated-by: Jamie Strandboge <jamie@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-01-13 15:52:12 -06:00
Steve Beattie
5bde5e2fae Merge from trunk revision 1618: add more restrictions to the
private-files and private-files-strict blacklist abstractions.

Nominated-by: Jamie Strandboge <jamie@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-01-12 13:06:54 -06:00
Steve Beattie
0fb25b57e3 From: Jeff Mahoney <jeffm@suse.com>
Subject: apparmor: Fix use after free in regexp parser

 There are two cases of use-after-free in the simply_tree_base code. It
 worked in the past because there aren't any allocations between the
 free and the use, so it was still around.

 With glibc's memory perturbing feature (set _MALLOC_PERTURB to anything),
 the freed memory is poisoned. This causes crashes in e.g. apparmor_parser
 while parsing certain profiles.

 This patch addresses it by saving a pointer to the node to free after
 the node is advanced.

Signed-off-by: Jeff Mahoney <jeffm@suse.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-01-07 14:24:24 -08:00
Steve Beattie
93a49944d4 Support newer auditd formatted messages. Patch from mancha on irc.
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-01-07 13:45:56 -08:00
Steve Beattie
2207e0b264 Fix two x transition conflict bugs.
The is_merged_x_consistend macro was incorrect in that is tested for
USER_EXEC_TYPE to determine if there was an x transition.  This fails
for unconfined execs so an unconfined exec would not correctly conflict
with another exec type.

The dfa match flag table for xtransitions was not large enough and not
indexed properly for pux, and cux transitions.  The index calculation did
not take into account the pux flag so that pux and px aliased to the same
location and cux and cx aliased to the same location.

This would result in the first rule being processed defining what the
transition type was for all following rules of the type following.  So
if a px transition was processed first all pux, transitions in the profile
would be treated pux.

Signed-off-by: John Johansen <john.johansen@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>

Add auto generation of xtransition conflict tests

All the combiniation of xtransition conflics where not well represented in
the regression test suite.  Instead of relying on multiple static test
files, automatically generate all possible conflicts.

Signed-off-by: John Johansen <john.johansen@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-01-07 12:46:15 -08:00
Steve Beattie
9c3f87c34b Merge from trunk rev 1616: dynamically link in libapparmor library in
libapparmor's testsuite.

From: Jeff Mahoney <jeffm@suse.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2011-01-05 14:45:17 -08:00
Jamie Strandboge
94e2e19f02 abstractions/ubuntu-browsers: adjust sensible browser to use Pixr 2010-10-22 07:51:57 -05:00
Steve Beattie
59e4883b63 Merge from trunk rev 1390: utils/SubDomain.pm fix warnings for messages
without denied or requested masks.

Nominated-by: Jesse Michael <jesse@lonelyrhinoceros.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2010-10-11 11:45:28 -07:00
Steve Beattie
9fa6814900 Merge from trunk rev 1514: Have the parser makefile honor CFLAGS
environment variable.

Nominated-by: Steve Beattie <sbeattie@ubuntu.com>
Acked-By: John Johansen <john.johansen@canonical.com>
2010-10-09 14:19:13 -07:00
Steve Beattie
a611a0c207 Merge from trunk rev 1505: modifies the xattr regression test to use
a separate loopback mounted filesystem.

Nominated-by: Steve Beattie <sbeattie@ubuntu.com>
Acked-By: Jamie Strandboge <jamie@canonical.com>
2010-10-04 12:31:00 -07:00
Steve Beattie
07431af673 Merge from trunk rev 1452: Fixes "deleted" test case to match the
documentation for the expected outcome and add additional positive test.

Nominated-by: Steve Beattie <sbeattie@ubuntu.com>
Acked-By: Jamie Strandboge <jamie@canonical.com>
2010-10-04 12:29:46 -07:00
Steve Beattie
513864845e Merge from trunk rev 1442: Fixes several testsuite warnings and typos.
Nominated-by: Steve Beattie <sbeattie@ubuntu.com>
Acked-By: Jamie Strandboge <jamie@canonical.com>
2010-10-04 12:25:06 -07:00
Steve Beattie
9c183302b5 Merge from trunk rev 1388: Break out make targets so that distributors
that don't want full docs can pick targets they want. Comment out
debug dump of generate af_names.h.

Nominated-by: Steve Beattie <sbeattie@ubuntu.com>
Acked-By: John Johansen <john.johansen@canonical.com>
2010-09-30 13:28:26 -07:00
Steve Beattie
283f83aafb Merge from trunk rev 1404: fix testsuite autogeneration of profiles on
amd64 systems.

Nominated-by: Jamie Strandboge <jamie@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2010-09-30 13:16:55 -07:00
Jamie Strandboge
aedac26b32 abstractions/ubuntu-email: adjustment for ever-changing path of thunderbird
(LP: #648900)
2010-09-27 08:48:30 -05:00
Steve Beattie
daa141d65f Merge from trunk rev 1475: fixSubDomain.pm to take truncate, rename_src,
rename_dest, and mkdir operations into account, as well as add
logparsing library testcases for those operations.

Bug: https://bugs.launchpad.net/apparmor/+bug/623467
Nominated-by: Steve Beattie <sbeattie@ubuntu.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2010-09-21 00:40:50 -07:00
Steve Beattie
0c8f6e642c Fix minor build warning on rpm based systems. 2010-09-20 11:40:32 -07:00
Steve Beattie
b9172f195d When loading without the 2.4 compatibility patch, the parser needs the
following patch or it will explode when it can't find the "features"
file.

Bug: https://bugs.launchpad.net/ubuntu/+source/apparmor/+bug/626984
Nominated-by: Kees Cook <kees@ubuntu.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2010-09-16 10:13:11 -07:00
Steve Beattie
fc15748264 Fix bzr export command to retain the timestamps from commits, rather
than using the time the export occurred.
2010-09-16 05:37:53 -07:00
Steve Beattie
f86f4cc67c Pull outdated kernel patches, to avoid confusion. Add README to note
that links to the patches will be posted to the wiki and the mailing
list.

Nominated-by: Steve Beattie <sbeattie@ubuntu.com>
Acked-By: John Johansen <john.johansen@canonical.com> (on irc)
2010-09-16 02:25:59 -07:00
Steve Beattie
745eebb2b3 Prepare for 2.5.1 rc2 and hopefully final release. 2010-09-15 15:10:42 -07:00
Steve Beattie
266800554b Merge from trunk rev 1501: Reorder the timstamp check to move it to
the beginning of the script and add an additional sleep before the
parser invocation that generates the cache file for the first time.

Submitted-by: Steve Beattie <sbeattie@ubuntu.com>
Acked-By: Kees Cook <kees@ubuntu.com>
2010-09-15 14:37:53 -07:00
Steve Beattie
be77957326 Merge from trunk revs 1495 and 1496: Update how cache validation is
done to fix the bug where abstraction updates do not cause the cache
file to become invalid.

Nominated-by: John Johansen <john.johansen@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2010-09-15 12:01:21 -07:00
Steve Beattie
dba072c530 Merge from trunk rev 1498: Fix write_cache to not be a privileged
operation so that the caching tests can be added to the build. Update
caching tests to detect non-ns-resolution filesystems and back off
on the timing test.

Nominated-by: Kees Cook <kees.cook@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2010-09-15 11:34:38 -07:00
Steve Beattie
c2109f2c3b Cherry picked elements from trunk commit 1437: fix serious compiler
warnings, silence an error in non-rpm build environs.

Nominated-by: Steve Beattie <sbeattie@ubuntu.com>
Acked-By: Kees Cook <kees@ubuntu.com>
2010-09-15 10:24:55 -07:00
Steve Beattie
9578c217cb Much pared down version of trunk commit 1497: fix error checking so that
caching will work without needing kernel_load.

Nominated-by: Kees Cook <kees.cook@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2010-09-15 09:33:01 -07:00
Jamie Strandboge
24bf1faaac exported smbd files need to have 'k' to work properly with certain applications 2010-09-14 14:17:53 -05:00
Steve Beattie
604b6b10b1 Fix up one little issue with the repo version bit when building outside
of the repo tree.
2010-09-13 01:37:04 -07:00
Steve Beattie
71cda52995 Point the repo target at the correct published tree. 2010-09-12 12:59:05 -07:00
Steve Beattie
2a3967f7f7 Modify the version determining stuff to work with bzr, update the
toplevel tarball make target to create a release tarball and make a
snapshot target to do the same thing for snapshot releases.
2010-09-12 12:56:51 -07:00
Steve Beattie
5308974d27 Preparation for 2.5.1 rc1 release. 2010-09-10 15:11:25 -07:00
Steve Beattie
0c754fe701 Merge from trunk rev 1411: network interface enumeration
Nominated-by: Jamie Strandboge <jamie@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2010-09-10 13:19:38 -07:00
Steve Beattie
eeb523ab16 Merge from trunk rev 1410: update for font/icon/mime locations in
current gnome.

Nominated-by: Jamie Strandboge <jamie@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2010-09-10 13:18:28 -07:00
Steve Beattie
90e414f0ab Merge from trunk rev 1467: Add gdm files to X abstraction.
Nominated-by: Jamie Strandboge <jamie@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2010-09-10 13:13:56 -07:00
Jamie Strandboge
6ec327cfb9 tests/regression/subdomain/uservars.inc: apply the uservars.inc change in
trunk's r1458 too
2010-09-10 13:30:25 -05:00
Jamie Strandboge
15f61e5e5b profiles/apparmor.d/abstractions/ubuntu-email: add thunderbird 3
profiles/apparmor.d/abstractions/ubuntu-media-players: add gmplayer
profiles/apparmor.d/abstractions/ubuntu-*: use PUx instead of Ux
2010-09-10 10:28:28 -05:00
Steve Beattie
d4e0f472e2 Merge from trunk rev 1492: add testcases to support previous merges. 2010-09-10 00:46:03 -07:00
Steve Beattie
e89ef114bf Merge from trunk rev 1490: newer apparmor module uses target instead
of name2, add log parsing support for this.

Nominated-by: John Johansen <john.johansen@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2010-09-10 00:40:59 -07:00
Steve Beattie
48587d7179 Merge from trunk rev 1489: Status messages have and offset field used
to debug why and where a policy load failed.  For now just ignore it.

Nominated-by: John Johansen <john.johansen@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2010-09-10 00:39:16 -07:00
Steve Beattie
8e39e3ab86 Merge from trunk rev 1491: Change the second key_capability entry into
a comment and document why its there and what to do with it once the
old entry types are cleaned up.

Nominated-by: John Johansen <john.johansen@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2010-09-10 00:36:33 -07:00
Steve Beattie
fbd1ab065e Merge from trunk rev 1487: Add support for the added capability and
capname fields in LSM_AUDIT records;  For now just use capname and
silently drop capability when it is found.

Nominated-by: John Johansen <john.johansen@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2010-09-10 00:33:44 -07:00
Steve Beattie
d41f723645 Merge from trunk rev 1435 (+ creation of empty .err files):
Update log parser grammar to handle new LSM-audit log messages.
Add testcases for new LSM-audit log messages.

Nominated-by: Steve Beattie <sbeattie@ubuntu.com>
Acked-By: Kees Cook <kees@ubuntu.com>
2010-09-10 00:18:39 -07:00
Steve Beattie
808bda6792 Merge from trunk rev 1488: handle negative error codes in error= fields.
Nominated-by: John Johansen <john.johansen@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2010-09-09 18:38:18 -07:00
Steve Beattie
914f9f5bad Merge from trunk rev 1486: If encountered the scanner will dump
unmatched text from <audit_id>.

Nominated-by: John Johansen <john.johansen@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2010-09-09 15:16:36 -07:00
Steve Beattie
cea0cdb4e9 Merge from trunk rev 1485: Fix apparmor_notify memory leak for
non-reported messages.

Nominated-by: John Johansen <john.johansen@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2010-09-09 11:28:04 -07:00
Steve Beattie
f12a20dcae Merge of trunk rev 1484: change notify.conf to default to enabling
apparmor_notify.

Nominated-by: John Johansen <john.johansen@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2010-09-09 11:25:36 -07:00
Jamie Strandboge
e843ad3457 cherrypick r1483 from trunk:
allow mmap of font cache files in @{HOME}/.fontconfig/ for sun-java6
2010-09-08 13:58:37 -05:00
Jamie Strandboge
9333e221bc update fonts abstraction to add '/var/lib/ghostscript/** r,' 2010-09-03 08:42:29 -05:00
Jamie Strandboge
523738348c merge from trunk: abstractions/ubuntu-browsers: add '/usr/bin/sensible-browser
PUxr'
2010-08-30 11:11:34 -05:00
Steve Beattie
8b79fb5fea Merge from trunk revs 1476, 1477, and 1478: cope with various elements
that the upstream 2.6.36 kernel is missing.

All Nominated-by: John Johansen <john.johansen@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2010-08-26 11:24:41 -07:00
Steve Beattie
8878869a0c Modified version of trunk rev 1473:
This teaches pam_apparmor about the current errno returned by the
kernel when the hat that was passed does not exist in the profile (but
other hats exist). (LP: #619521)

It differs to the fix in trunk in that, to be more conservative in
the change, it does not remove the EPERM case, even though it should
not be needed anymore.

Nominated-by: Steve Beattie <sbeattie@ubuntu.com>
Acked-By: Kees Cook <kees@ubuntu.com>
2010-08-19 08:45:19 -07:00
Steve Beattie
5fe2fc0c3f Merge from trunk r1462: remove kde4-config from the kde abstraction
Nominated-by: Jamie Strandboge <jamie@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2010-08-11 12:06:38 -07:00
Steve Beattie
25f5cc50b3 Merge from trunk r1466: add ca-certificates to ssl_certs abstraction
(LP: #605835)

Nominated-by: Jamie Strandboge <jamie@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2010-08-11 12:02:36 -07:00
Steve Beattie
72141e5a6e Merge r1457 from trunk: 'owner' match in commit 1406 too strict for
/tmp/ and /var/tmp/ (LP: #615177)

Nominated-by: Jamie Strandboge <jamie@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2010-08-10 09:12:34 -07:00
Steve Beattie
d323db562a Merge revs 1403, 1417, 1447 from trunk:
* add dbus-session abstraction (and use Pix rather than Uix)
 * fix gnome abstraction for gdk pixbuf loaders (LP: #611248)

Nominated by: Jamie Strandboge <jamie@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2010-08-05 10:44:08 -07:00
Steve Beattie
030d97e3f1 Merge from r1430: fix for LP: #599450
Changes the table resizing so that there is always sufficient high
entries in the table, preventing bounds violations from occurring.

Nominated-by: John Johansen <john.johansen@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2010-07-24 16:16:14 +02:00
Steve Beattie
0eb5d7c050 Merge from r1429: combine the two separate table resize code segments
into a single functionally equivalent segment.

Nominated-by: John Johansen <john.johansen@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2010-07-24 16:09:25 +02:00
Steve Beattie
1c1de08f11 Partial merge r1419: add the -p flag to support the output of
flattened profiles.

Submitted-by: John Johansen <john.johansen@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2010-07-17 18:39:37 -07:00
Steve Beattie
6dad83c212 Merge r1387: Fix perl swig bindings so that libapparmor can be built
when configured without perl.

Nominated-by: Steve Beattie <sbeattie@ubuntu.com>
Acked-By: Marc Deslauriers <marc.deslauriers@canonical.com>
2010-07-13 16:38:39 -07:00
Steve Beattie
1ad455c6da Merge r1385: Fix memory leak during dfa minimization.
Nominated-by: Steve Beattie <sbeattie@ubuntu.com>
Acked-By: Marc Deslauriers <marc.deslauriers@canonical.com>
2010-07-13 16:36:47 -07:00
Steve Beattie
b5c8c2bdaf Merge r1379: Fix leaking file descriptors on included files.
Nominated-by: Steve Beattie <sbeattie@ubuntu.com>
Acked-By: Marc Deslauriers <marc.deslauriers@canonical.com>
2010-07-13 16:31:57 -07:00
Steve Beattie
ac1a585bbe Merge from trunk rev 1424: Move expression tree node labeling into expr
node themselves to reduce memory usage and make node labeling per dfa
rather than global.

Nominated-by: John Johansen <john.johansen@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2010-07-12 15:53:51 -07:00
Steve Beattie
8187d02864 Merge in rev 1422 from trunk: Cleaning up the sets firstpos, lastpos,
and followpos early reduces peak memory usage.

Nominated-by: John Johansen <john.johansen@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2010-07-12 15:28:26 -07:00
Steve Beattie
8525087270 Merge in r1413 and r1418: report correct filename/line number on errors
in the parser.

r1413 Nominated-by: Kees Cook <kees@ubuntu.com>
r1413 Acked-By: Steve Beattie <sbeattie@ubuntu.com>
r1418 Nominated-by: Steve Beattie <sbeattie@ubuntu.com>
r1418 Acked-By: Kees Cook <kees@ubuntu.com>
r1418 Acked-By: John Johansen <john.johansen@canonical.com>
2010-06-25 12:58:17 -07:00
Steve Beattie
26624648f8 apparmor_notify merges: r1391-r1396,r1401-r1402,r1405,r1407-r1408:
These commits should bring apparmor_notify and apparmor_notify.pod
up to what is in trunk. In short:
- add long options
- cleanup output
- better handle auditd
- handle logfile rotation
- use seteuid() to drop privileges so we can raise/drop after log
  file rotation. Add -u USER option for dropping privileges when not
  using sudo
- man page updates
- group like entries together when using -v with -s (and later cleanups
  including LP: #582075)
Nominated-by: Jamie Strandboge <jamie@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2010-06-21 15:36:21 -07:00
Steve Beattie
6f7dad8790 Merge: r1389: add 'k' to /var/lib/samba/**.tdb in the samba abstraction
Nominated-by: Jamie Strandboge <jamie@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2010-06-21 15:26:22 -07:00
Steve Beattie
f0d5b09b9f Merge: r1397-r1398: adjust cgi path for php5 abstraction (LP: #538661)
Nominated-by: Jamie Strandboge <jamie@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2010-06-21 15:24:35 -07:00
Steve Beattie
ab10eafaaf Merge r1406: abstractions/user-tmp: require 'owner' matching
Nominated-by: Jamie-Strandboge <jamie@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2010-06-21 15:22:54 -07:00
Steve Beattie
aa106808fd Merge: r1409: statvfs allowed by default
Nominated-by: Jamie Strandboge <jamie@canonical.com>
Acked-By: Steve Beattie <sbeattie@ubuntu.com>
2010-06-21 15:21:10 -07:00
929 changed files with 24656 additions and 24133 deletions

View File

@@ -1,167 +1 @@
apparmor-*
parser/po/*.mo
parser/af_names.h
parser/cap_names.h
parser/tst_misc
parser/tst_regex
parser/tst_symtab
parser/tst_variable
parser/tst/simple_tests/generated_*/*
parser/parser_lex.c
parser/parser_version.h
parser/parser_yacc.c
parser/parser_yacc.h
parser/pod2htm*.tmp
parser/*.7
parser/*.5
parser/*.8
parser/*.7.html
parser/*.5.html
parser/*.8.html
parser/common
parser/apparmor_parser
parser/libapparmor_re/regexp.cc
parser/techdoc.aux
parser/techdoc.log
parser/techdoc.pdf
parser/techdoc.toc
libraries/libapparmor/Makefile
libraries/libapparmor/Makefile.in
libraries/libapparmor/aclocal.m4
libraries/libapparmor/audit.log
libraries/libapparmor/autom4te.cache
libraries/libapparmor/compile
libraries/libapparmor/config.guess
libraries/libapparmor/config.log
libraries/libapparmor/config.status
libraries/libapparmor/config.sub
libraries/libapparmor/configure
libraries/libapparmor/depcomp
libraries/libapparmor/install-sh
libraries/libapparmor/libtool
libraries/libapparmor/ltmain.sh
libraries/libapparmor/missing
libraries/libapparmor/ylwrap
libraries/libapparmor/doc/Makefile
libraries/libapparmor/doc/Makefile.in
libraries/libapparmor/doc/*.2
libraries/libapparmor/src/.deps
libraries/libapparmor/src/.libs
libraries/libapparmor/src/Makefile
libraries/libapparmor/src/Makefile.in
libraries/libapparmor/src/af_protos.h
libraries/libapparmor/src/change_hat.lo
libraries/libapparmor/src/grammar.lo
libraries/libapparmor/src/libaalogparse.lo
libraries/libapparmor/src/libimmunix_warning.lo
libraries/libapparmor/src/scanner.lo
libraries/libapparmor/src/libapparmor.la
libraries/libapparmor/src/libimmunix.la
libraries/libapparmor/src/grammar.c
libraries/libapparmor/src/grammar.h
libraries/libapparmor/src/scanner.c
libraries/libapparmor/src/scanner.h
libraries/libapparmor/src/tst_aalogmisc
libraries/libapparmor/swig/Makefile
libraries/libapparmor/swig/Makefile.in
libraries/libapparmor/swig/perl/LibAppArmor.bs
libraries/libapparmor/swig/perl/LibAppArmor.pm
libraries/libapparmor/swig/perl/Makefile
libraries/libapparmor/swig/perl/Makefile.PL
libraries/libapparmor/swig/perl/Makefile.in
libraries/libapparmor/swig/perl/Makefile.perl
libraries/libapparmor/swig/perl/blib
libraries/libapparmor/swig/perl/libapparmor_wrap.c
libraries/libapparmor/swig/perl/pm_to_blib
libraries/libapparmor/swig/python/Makefile
libraries/libapparmor/swig/python/Makefile.in
libraries/libapparmor/swig/python/setup.py
libraries/libapparmor/swig/ruby/Makefile
libraries/libapparmor/swig/ruby/Makefile.in
libraries/libapparmor/testsuite/.deps
libraries/libapparmor/testsuite/.libs
libraries/libapparmor/testsuite/Makefile
libraries/libapparmor/testsuite/Makefile.in
libraries/libapparmor/testsuite/libaalogparse.log
libraries/libapparmor/testsuite/libaalogparse.sum
libraries/libapparmor/testsuite/site.exp
libraries/libapparmor/testsuite/test_multi.multi
libraries/libapparmor/testsuite/config/Makefile
libraries/libapparmor/testsuite/config/Makefile.in
libraries/libapparmor/testsuite/lib/Makefile
libraries/libapparmor/testsuite/lib/Makefile.in
libraries/libapparmor/testsuite/libaalogparse.test/Makefile
libraries/libapparmor/testsuite/libaalogparse.test/Makefile.in
libraries/libapparmor/testsuite/test_multi/out
changehat/mod_apparmor/.libs
changehat/mod_apparmor/common
changehat/pam_apparmor/common
changehat/tomcat_apparmor/common
utils/common
utils/*.8
utils/*.8.html
utils/*.5
utils/*.5.html
utils/*.tmp
utils/po/*.mo
tests/regression/apparmor/access
tests/regression/apparmor/changehat
tests/regression/apparmor/changehat_fail
tests/regression/apparmor/changehat_fork
tests/regression/apparmor/changehat_misc
tests/regression/apparmor/changehat_misc2
tests/regression/apparmor/changehat_pthread
tests/regression/apparmor/changehat_twice
tests/regression/apparmor/changehat_wrapper
tests/regression/apparmor/changeprofile
tests/regression/apparmor/chdir
tests/regression/apparmor/chgrp
tests/regression/apparmor/chmod
tests/regression/apparmor/chown
tests/regression/apparmor/clone
tests/regression/apparmor/deleted
tests/regression/apparmor/env_check
tests/regression/apparmor/environ
tests/regression/apparmor/exec
tests/regression/apparmor/exec_qual
tests/regression/apparmor/exec_qual2
tests/regression/apparmor/fchdir
tests/regression/apparmor/fchgrp
tests/regression/apparmor/fchmod
tests/regression/apparmor/fchown
tests/regression/apparmor/fork
tests/regression/apparmor/link
tests/regression/apparmor/link_subset
tests/regression/apparmor/mkdir
tests/regression/apparmor/mmap
tests/regression/apparmor/mount
tests/regression/apparmor/named_pipe
tests/regression/apparmor/net_raw
tests/regression/apparmor/open
tests/regression/apparmor/openat
tests/regression/apparmor/pipe
tests/regression/apparmor/ptrace
tests/regression/apparmor/ptrace_helper
tests/regression/apparmor/pwrite
tests/regression/apparmor/readdir
tests/regression/apparmor/rename
tests/regression/apparmor/rw
tests/regression/apparmor/swap
tests/regression/apparmor/symlink
tests/regression/apparmor/syscall_chroot
tests/regression/apparmor/syscall_mknod
tests/regression/apparmor/syscall_mlockall
tests/regression/apparmor/syscall_ptrace
tests/regression/apparmor/syscall_reboot
tests/regression/apparmor/syscall_setdomainname
tests/regression/apparmor/syscall_sethostname
tests/regression/apparmor/syscall_setpriority
tests/regression/apparmor/syscall_setscheduler
tests/regression/apparmor/syscall_sysctl
tests/regression/apparmor/sysctl_proc
tests/regression/apparmor/tcp
tests/regression/apparmor/unix_fd_client
tests/regression/apparmor/unix_fd_server
tests/regression/apparmor/unlink
tests/regression/apparmor/xattrs
tests/regression/apparmor/coredump
parser/tst/simple_tests/generated_x/*.sd

View File

@@ -1,4 +1,5 @@
#
# $Id$
#
OVERRIDE_TARBALL=yes
@@ -10,55 +11,46 @@ DIRS=parser \
changehat/libapparmor \
changehat/mod_apparmor \
changehat/pam_apparmor \
management/apparmor-dbus \
management/applets/apparmorapplet-gnome \
management/yastui \
common \
tests
REPO_URL?=lp:apparmor
# alternate possibilities to export from
#REPO_URL=.
#REPO_URL="bzr+ssh://bazaar.launchpad.net/~sbeattie/+junk/apparmor-dev/"
REPO_URL?=lp:apparmor/2.5
#REPO_URL="bzr+ssh://bazaar.launchpad.net/~sbeattie/apparmor/apparmor-2.5.1-nominations/"
RELEASE_DIR=apparmor-${VERSION}
SNAPSHOT_DIR=apparmor-${VERSION}~${REPO_VERSION}
__SETUP_DIR?=.
# We create a separate version for tags because git can't handle tags
# with embedded ~s in them. No spaces around '-' or they'll get
# embedded in ${VERSION}
TAG_VERSION=$(subst ~,-,${VERSION})
.PHONY: tarball
tarball: clean
REPO_VERSION=`$(value REPO_VERSION_CMD)` ; \
make export_dir __EXPORT_DIR=${RELEASE_DIR} __REPO_VERSION=$${REPO_VERSION} ; \
make setup __SETUP_DIR=${RELEASE_DIR} ; \
tar --exclude deprecated -cvzf ${RELEASE_DIR}.tar.gz ${RELEASE_DIR}
make export_dir __EXPORT_DIR=${RELEASE_DIR}
make setup __SETUP_DIR=${RELEASE_DIR}
tar cvzf ${RELEASE_DIR}.tar.gz ${RELEASE_DIR}
.PHONY: snapshot
snapshot: clean
REPO_VERSION=`$(value REPO_VERSION_CMD)` ; \
SNAPSHOT_DIR=apparmor-${VERSION}~$${REPO_VERSION} ;\
make export_dir __EXPORT_DIR=$${SNAPSHOT_DIR} __REPO_VERSION=$${REPO_VERSION} ; \
make setup __SETUP_DIR=$${SNAPSHOT_DIR} ; \
tar --exclude deprecated -cvzf $${SNAPSHOT_DIR}.tar.gz $${SNAPSHOT_DIR} ;
make export_dir __EXPORT_DIR=${SNAPSHOT_DIR}
make setup __SETUP_DIR=${SNAPSHOT_DIR}
tar cvzf ${SNAPSHOT_DIR}.tar.gz ${SNAPSHOT_DIR}
${SNAPSHOT_DIR}:
mkdir ${SNAPSHOT_DIR}
.PHONY: export_dir
export_dir:
mkdir $(__EXPORT_DIR)
/usr/bin/bzr export --per-file-timestamps -r $(__REPO_VERSION) $(__EXPORT_DIR) $(REPO_URL)
echo "$(REPO_URL) $(__REPO_VERSION)" > $(__EXPORT_DIR)/common/.stamp_rev
/usr/bin/bzr export --per-file-timestamps -r $(REPO_VERSION) $(__EXPORT_DIR) $(REPO_URL)
echo "$(REPO_URL) $(REPO_VERSION)" > $(__EXPORT_DIR)/.stamp_rev
.PHONY: clean
clean:
-rm -rf ${RELEASE_DIR} ./apparmor-${VERSION}~*
for dir in $(DIRS); do \
make -C $$dir clean; \
done
-rm -rf ./${RELEASE_DIR} ./apparmor-${VERSION}~*
.PHONY: setup
setup:
cd $(__SETUP_DIR)/libraries/libapparmor && ./autogen.sh
.PHONY: tag
tag:
bzr tag apparmor_${TAG_VERSION}
bzr tag apparmor_${VERSION}

186
README
View File

@@ -1,186 +0,0 @@
------------
Introduction
------------
AppArmor protects systems from insecure or untrusted processes by
running them in restricted confinement, while still allowing processes
to share files, exercise privilege and communicate with other processes.
AppArmor is a Mandatory Access Control (MAC) mechanism which uses the
Linux Security Module (LSM) framework. The confinement's restrictions
are mandatory and are not bound to identity, group membership, or object
ownership. The protections provided are in addition to the kernel's
regular access control mechanisms (including DAC) and can be used to
restrict the superuser.
The AppArmor kernel module and accompanying user-space tools are
available under the GPL license (the exception is the libapparmor
library, available under the LGPL license, which allows change_hat(2)
and change_profile(2) to be used by non-GPL binaries).
For more information, you can read the techdoc.pdf (available after
building the parser) and by visiting the http://apparmor.net/ web
site.
-------------
Source Layout
-------------
AppArmor consists of several different parts:
changehat/ source for using changehat with Apache, PAM and Tomcat
common/ common makefile rules
desktop/ empty
kernel-patches/ compatibility patches for various kernel versions
libraries/ libapparmor source and language bindings
parser/ source for parser/loader and corresponding documentation
profiles/ configuration files, reference profiles and abstractions
tests/ regression and stress testsuites
utils/ high-level utilities for working with AppArmor
--------------------------------------
Important note on AppArmor kernel code
--------------------------------------
While most of the kernel AppArmor code has been accepted in the
upstream Linux kernel, a few important pieces were not included. These
missing pieces unfortunately are important bits for AppArmor userspace
and kernel interaction; therefore we have included compatibility
patches in the kernel-patches/ subdirectory, versioned by upstream
kernel (2.6.37 patches should apply cleanly to 2.6.38 source).
Without these patches applied to the kernel, the AppArmor userspace
will not function correctly.
------------------------------------------
Building and Installing AppArmor Userspace
------------------------------------------
To build and install AppArmor userspace on your system, build and install in
the following order.
libapparmor:
$ cd ./libraries/libapparmor
$ sh ./autogen.sh
$ sh ./configure --prefix=/usr --with-perl # see below
$ make
$ make check
$ make install
[optional arguments to libapparmor's configure include --with-python
and --with-ruby, to generate python and ruby bindings to libapparmor,
respectively.]
Utilities:
$ cd utils
$ make
$ make check
$ make install
parser:
$ cd parser
$ make
$ make check
$ make install
Apache mod_apparmor:
$ cd changehat/mod_apparmor
$ make # depends on libapparmor having been built first
$ make install
PAM AppArmor:
$ cd changehat/pam_apparmor
$ make # depends on libapparmor having been built first
$ make install
Profiles:
$ cd profiles
$ make
$ make check # depends on the parser having been built first
$ make install
[Note that for the parser and the utils, if you only with to build/use
some of the locale languages, you can override the default by passing
the LANGS arguments to make; e.g. make all install "LANGS=en_US fr".]
-------------------
AppArmor Testsuites
-------------------
A number of testsuites are in the AppArmor sources. Most have documentation on
usage and how to update and add tests. Below is a quick overview of their
location and how to run them.
Regression tests
----------------
For details on structure and adding tests, see
tests/regression/apparmor/README.
To run:
$ cd tests/regression/apparmor (requires root)
$ make
$ sudo make tests
$ sudo bash open.sh -r # runs and saves the last testcase from open.sh
Parser tests
------------
For details on structure and adding tests, see parser/tst/README.
To run:
$ cd parser/tst
$ make
$ make tests
Libapparmor
-----------
For details on structure and adding tests, see libraries/libapparmor/README.
$ cd libraries/libapparmor
$ make check
Profile checks
--------------
A basic consistency check to ensure that the parser and aa-logprof parse
successfully the current set of shipped profiles. The system or other
parser and logprof can be passed in by overriding the PARSER and LOGPROF
variables.
$ cd profiles
$ make && make check
Stress Tests
------------
To run AppArmor stress tests:
$ make all
Use these:
$ ./change_hat
$ ./child
$ ./kill.sh
$ ./open
$ ./s.sh
Or run all at once:
$ ./stress.sh
Please note that the above will stress the system so much it may end up
invoking the OOM killer.
To run parser stress tests (requires /usr/bin/ruby):
$ ./stress.sh
(see stress.sh -h for options)
-----------------------------------------------
Building and Installing AppArmor Kernel Patches
-----------------------------------------------
TODO

View File

@@ -1,3 +1,4 @@
# $Id$
# ----------------------------------------------------------------------
# Copyright (c) 2004, 2005 NOVELL (All rights reserved)
#
@@ -41,15 +42,16 @@ APXS:=$(shell if [ -x "/usr/sbin/apxs2" ] ; then \
fi )
APXS_INSTALL_DIR=$(shell ${APXS} -q LIBEXECDIR)
DESTDIR=
# Need to pass -Wl twice here to get past both apxs2 and libtool, as
# libtool will add the path to the RPATH of the library if passed -L/some/path
LIBAPPARMOR_FLAGS=-I../../libraries/libapparmor/src -Wl,-Wl,-L../../libraries/libapparmor/src/.libs
LDLIBS=-lapparmor
LIBAPPARMOR_FLAGS=$(shell if [ -f /usr/lib/libapparmor.so -o -f /usr/lib64/libapparmor.so ] ; then \
echo -lapparmor ; \
else \
echo -DUSE_COMPAT_IMMUNIX_H -limmunix ;\
fi)
all: $(TARGET) ${MANPAGES} ${HTMLMANPAGES}
%.so: %.c
${APXS} ${LIBAPPARMOR_FLAGS} -c $< ${LDLIBS}
${APXS} ${LIBAPPARMOR_FLAGS} -c $<
mv .libs/$@ .
.PHONY: install

View File

@@ -1,3 +1,4 @@
# $Id$
# ----------------------------------------------------------------------
# Copyright (c) 2004, 2005 NOVELL (All rights reserved)
#

View File

@@ -1,5 +1,6 @@
#!/usr/bin/perl -w
#
# $Id$
# ----------------------------------------------------------------------
# Copyright (c) 2004, 2005 NOVELL (All rights reserved)
#

View File

@@ -1,4 +1,5 @@
/*
/* $Id$
*
* Copyright (c) 2004, 2005, 2006 NOVELL (All rights reserved)
*
* The mod_apparmor module is licensed under the terms of the GNU
@@ -23,7 +24,11 @@
#include "apr_strings.h"
#include "apr_lib.h"
#include <apparmor.h>
#ifndef USE_COMPAT_IMMUNIX_H
#include <sys/apparmor.h>
#else
#include <sys/immunix.h>
#endif
#include <unistd.h>
/* #define DEBUG */

View File

@@ -1,3 +1,4 @@
# $Id$
# This publication is intellectual property of Novell Inc. and Canonical
# Ltd. Its contents can be duplicated, either in part or in whole, provided
# that a copyright label is visibly located on each copy.

View File

@@ -1,3 +1,4 @@
# $Id$
# ----------------------------------------------------------------------
# Copyright (c) 1999, 2004, 2005 NOVELL (All rights reserved)
#
@@ -26,8 +27,8 @@ common/Make.rules: $(COMMONDIR)/Make.rules
ln -sf $(COMMONDIR) .
endif
EXTRA_CFLAGS=$(CFLAGS) -fPIC -shared -Wall -I../../libraries/libapparmor/src/
LINK_FLAGS=-Xlinker -x -L../../libraries/libapparmor/src/.libs
EXTRA_CFLAGS=$(CFLAGS) -fPIC -shared -Wall
LINK_FLAGS=-Xlinker -x
LIBS=-lpam -lapparmor
OBJECTS=${NAME}.o get_options.o
@@ -41,7 +42,7 @@ $(NAME).so: ${OBJECTS}
# need some better way of determining this
DESTDIR=/
SECDIR ?= ${DESTDIR}/lib/security
SECDIR=${DESTDIR}/lib/security
.PHONY: install
install: $(NAME).so

View File

@@ -1,4 +1,6 @@
/*
* $Id$
*
* Written by Steve Beattie <sbeattie@suse.de> 2006/10/25
*
* Modeled after the option parsing code in pam_unix2 by:

View File

@@ -5,7 +5,7 @@
* NOVELL (All rights reserved)
*
* Copyright (c) 2010
* Canonical, Ltd. (All rights reserved)
* Canonical, Ltd.(All rights reserved)
*
* Written by Jesse Michael <jmichael@suse.de> 2006/08/24
* and Steve Beattie <sbeattie@ubuntu.com> 2006/10/25
@@ -27,7 +27,7 @@
#include <grp.h>
#include <syslog.h>
#include <errno.h>
#include <apparmor.h>
#include <sys/apparmor.h>
#include <security/pam_ext.h>
#include <security/pam_modutil.h>
@@ -169,6 +169,7 @@ int pam_sm_open_session(pam_handle_t *pamh, int flags,
* stop attempting to use change_hat */
goto nodefault;
break;
case EPERM: /* Disable when ECHILD patch gets accepted */
case EACCES:
case ENOENT:
/* failed to change into attempted hat, so we'll

View File

@@ -1,6 +1,8 @@
/* pam_apparmor module */
/*
* $Id$
*
* Written by Jesse Michael <jmichael@suse.de> 2006/08/24
* and Steve Beattie <sbeattie@suse.de> 2006/10/25
*

View File

@@ -1,3 +1,4 @@
# $Id$
# ----------------------------------------------------------------------
# Copyright (c) 1999, 2004, 2005, 2006 NOVELL (All rights reserved)
#
@@ -37,4 +38,4 @@ clean:
rm -f tomcat_apparmor.spec ${NAME}-*.tar.gz Make.rules
install: $(SPECFILE)
ant -Dversion=$(VERSION) -Drelease=$(MAN_RELEASE) -Dcatalina_home=${CATALINA_HOME} -Dinstall_lib=${LIB} install_jar install_jni
ant -Dversion=$(VERSION) -Drelease=$(RELEASE) -Dcatalina_home=${CATALINA_HOME} -Dinstall_lib=${LIB} install_jar install_jni

View File

@@ -1,3 +1,4 @@
# $Id$
# ----------------------------------------------------------------------
# Copyright (c) 2006 NOVELL (All rights reserved)
#

View File

@@ -1,3 +1,4 @@
# $Id$
# ----------------------------------------------------------------------
# Copyright (c) 1999, 2004, 2005, 2006 NOVELL (All rights reserved)
#
@@ -37,4 +38,4 @@ clean:
rm -f tomcat_apparmor.spec ${NAME}-*.tar.gz Make.rules
install: $(SPECFILE)
ant -Dversion=$(VERSION) -Drelease=$(MAN_RELEASE) -Dcatalina_home=${CATALINA_HOME} -Dinstall_lib=${LIB} install_jar install_jni
ant -Dversion=$(VERSION) -Drelease=$(RELEASE) -Dcatalina_home=${CATALINA_HOME} -Dinstall_lib=${LIB} install_jar install_jni

View File

@@ -4,8 +4,8 @@
<property name="jni_src" location="src/jni_src"/>
<property name="build" location="build"/>
<property name="install_root" location="/"/>
<property name="catalina_home" location="/usr/share/tomcat6"/>
<property name="lib" location="/usr/share/tomcat6/bin"/>
<property name="catalina_home" location="/usr/share/tomcat5"/>
<property name="lib" location="lib"/>
<property name="install_lib" value="/lib"/>
<property name="dist" location="dist"/>
<property name="jarfile" location="${dist}/${ant.project.name}.jar"/>
@@ -18,11 +18,10 @@
<include name="**/*.jar"/>
</fileset>
<fileset id="tomcat.jars" dir="${catalina_home}/lib">
<fileset id="tomcat.jars" dir="${catalina_home}/server/lib">
<include name="**/*.jar"/>
</fileset>
<fileset id="servlet.jars" dir="${catalina_home}/lib">
<fileset id="servlet.jars" dir="${catalina_home}/common/lib">
<include name="**/*.jar"/>
</fileset>
@@ -81,9 +80,9 @@
</target>
<target name="install_jar" depends="jni_so" description="Install jar file">
<mkdir dir="${install_root}/${catalina_home}/lib/"/>
<copy file="${jarfile}" tofile="${install_root}/${catalina_home}/lib/${ant.project.name}.jar"/>
<chmod perm="644" file="${install_root}/${catalina_home}/lib/${ant.project.name}.jar"/>
<mkdir dir="${install_root}/${catalina_home}/server/lib/"/>
<copy file="${jarfile}" tofile="${install_root}/${catalina_home}/server/lib/${ant.project.name}.jar"/>
<chmod perm="644" file="${install_root}/${catalina_home}/server/lib/${ant.project.name}.jar"/>
</target>
<target name="clean" description="Remove build and dist directories">

View File

@@ -13,7 +13,7 @@
#include "jni.h"
#include <errno.h>
#include <apparmor.h>
#include "sys/apparmor.h"
#include "com_novell_apparmor_JNIChangeHat.h"
/* c intermediate lib call for Java -> JNI -> c library execution of the change_hat call */

View File

@@ -4,7 +4,7 @@ LIB = lib/
LIBDIR = /usr/${LIB}
INCLUDE = ${LIBDIR}/jvm/java/include
CFLAGS = -g -O2 -Wall -Wstrict-prototypes -Wl,-soname,$@.${SO_VERS} -pipe -fpic -D_REENTRANT
INCLUDES = -I$(INCLUDE) -I$(INCLUDE)/linux -I$(TOP)/../../../libraries/libapparmor/src/
INCLUDES = -I$(INCLUDE) -I$(INCLUDE)/linux
CLASSFILE = ${CLASSPATH}/com/novell/apparmor/${JAVA_CLASSNAME}.class
DESTDIR = ${TOP}/dist
SO_VERS = 1
@@ -20,7 +20,7 @@ ${JAVA_CLASSNAME}.java com_novell_apparmor_${JAVA_CLASSNAME}.h: ${CLASSFILE}
javah -jni -classpath ${CLASSPATH} com.novell.apparmor.${JAVA_CLASSNAME}
${TARGET}.so: ${JAVA_CLASSNAME}.c ${JAVA_CLASSNAME}.java com_novell_apparmor_${JAVA_CLASSNAME}.h
gcc ${INCLUDES} ${CFLAGS} -shared -o ${TARGET}.so ${JAVA_CLASSNAME}.c -L$(TOP)/../../../libraries/libapparmor/src/.libs -lapparmor
gcc ${INCLUDES} ${CFLAGS} -shared -o ${TARGET}.so ${JAVA_CLASSNAME}.c -lapparmor
install: ${TARGET}.so
install -d $(DESTDIR)/${LIB} $(DESTDIR)${LIBDIR}

View File

@@ -1,3 +1,4 @@
# $Id$
# ----------------------------------------------------------------------
# Copyright (c) 2006 NOVELL (All rights reserved)
#

View File

@@ -1,19 +1,12 @@
# $Id$
# ------------------------------------------------------------------
#
# Copyright (c) 1999-2008 NOVELL (All rights reserved)
# Copyright 2009-2010 Canonical Ltd.
# Copyright (C) 2002-2005 Novell/SUSE
#
# This program is free software; you can redistribute it and/or
# modify it under the terms of version 2 of the GNU General Public
# License published by the Free Software Foundation.
# This program is free software; you can redistribute it and/or
# modify it under the terms of version 2 of the GNU General Public
# License published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU Lesser General Public License
# along with this program. If not, see <http://www.gnu.org/licenses/>.
# ------------------------------------------------------------------
#
# The including makefile needs to define LANG, which lists the lang
@@ -21,14 +14,13 @@
# exist
LOCALEDIR=/usr/share/locale
XGETTEXT_ARGS=--copyright-holder="NOVELL, Inc." --msgid-bugs-address=apparmor@lists.ubuntu.com -d ${NAME}
XGETTEXT_ARGS=--copyright-holder="NOVELL, Inc." --msgid-bugs-address=apparmor-general@forge.novell.com -d ${NAME}
# When making the .pot file, it's expected that the parent Makefile will
# pass in the list of sources in the SOURCES variable
PARENT_SOURCES=$(foreach source, ${SOURCES}, ../${source})
# Can override by passing LANGS=whatever here
LANGS?=$(patsubst %.po, %, $(wildcard *.po))
LANGS=$(patsubst %.po, %, $(wildcard *.po))
TARGET_MOS=$(foreach lang, $(filter-out $(DISABLED_LANGS),$(LANGS)), ${lang}.mo)
.PHONY: all

View File

@@ -1,7 +1,7 @@
# $Id$
# ------------------------------------------------------------------
#
# Copyright (C) 2002-2005 Novell/SUSE
# Copyright (C) 2010 Canonical, Ltd.
#
# This program is free software; you can redistribute it and/or
# modify it under the terms of version 2 of the GNU General Public
@@ -25,7 +25,7 @@
# directories
DISTRIBUTION=AppArmor
VERSION=$(shell cat common/Version)
VERSION=2.5.2
# OVERRIDABLE variables
# Set these variables before including Make.rules to change its behavior
@@ -48,21 +48,16 @@ BUILDDIR=$(shell if [ -d "${TESTBUILDDIR}" ] ; then \
echo "/tmp/${NAME}" ; \
fi ;)
endif
RPMHOSTVENDOR=$(shell which rpm > /dev/null && rpm --eval "%{_host_vendor}")
ifndef DISTRO
DISTRO=$(shell if [ -f /etc/slackware-version ] ; then \
echo slackware ; \
elif [ -f /etc/debian_version ] ; then \
echo debian ;\
elif which rpm > /dev/null ; then \
if [ "$(rpm --eval '0%{?suse_version}')" != "0" ] ; then \
echo suse ;\
elif [ "$(rpm --eval '%{_host_vendor}')" = redhat ] ; then \
echo rhel4 ;\
elif [ "$(rpm --eval '0%{?fedora}')" != "0" ] ; then \
echo rhel4 ;\
else \
echo unknown ;\
fi ;\
elif [ "${RPMHOSTVENDOR}" = "suse" ] ; then \
echo suse ;\
elif [ "${RPMHOSTVENDOR}" = "redhat" ] ; then \
echo rhel4 ;\
else \
echo unknown ;\
fi)
@@ -75,7 +70,21 @@ RPMARG=--define "_topdir $(BUILDDIR:/=)" \
$(shell [ -d ${BUILDDIR}/BUILDROOT ] && echo --define \"buildroot $(BUILDDIR:/=)/BUILDROOT\") \
$(shell [ -n "${DISTRO}" ] && echo --define \"distro ${DISTRO}\")
REPO_VERSION_CMD=([ -x /usr/bin/bzr ] && /usr/bin/bzr version-info . 2> /dev/null || awk '{ print "revno: "$2 }' common/.stamp_rev) | awk '/^revno:/ { print $2 }'
#REPO_VERSION=$(shell if [ -x /usr/bin/svn ] ; then \
# if ! /usr/bin/svn info -r HEAD . 2> /dev/null | grep "^Last Changed Rev:" | sed "s/^Last Changed Rev: //" ; then \
# /usr/bin/svn info . 2> /dev/null | grep "^Last Changed Rev:" | sed "s/^Last Changed Rev: //" ; \
# fi ; \
# fi)
REPO_VERSION=$(shell if [ -x /usr/bin/bzr ] ; then \
(/usr/bin/bzr version-info . 2> /dev/null || echo revno: 1) | awk '/^revno:/ { print $$2 }' ; \
else echo 1; \
fi)
#REPO_URL=$(shell if [ -x /usr/bin/svn ] ; then \
# /usr/bin/svn info . 2> /dev/null | grep "^URL:" | sed "s/^URL: //" ; \
# fi)
#COMMON_REPO_URL=$(shell if [ -x /usr/bin/svn ] ; then \
# /usr/bin/svn info $(COMMONDIR) 2> /dev/null | grep "^URL:" | sed "s/^URL: //" ; \
# fi)
ifdef EXTERNAL_PACKAGE
RPMARG+=--define "_sourcedir $(shell pwd)"
@@ -84,14 +93,30 @@ endif
ifndef SPECFILE
SPECFILE = $(NAME).spec
endif
RELEASE = $(shell rpm -q --specfile --define "_sourcedir ." ${RPMARG} --qf "%{RELEASE}" ${SPECFILE})
RELEASE_DIR = $(NAME)-$(VERSION)
TAR = /bin/tar czvp -h --exclude .svn --exclude .bzr --exclude .bzrignore --exclude ${RELEASE_DIR}/${RELEASE_DIR} $(shell test -f ${NAME}.exclude && echo "-X ${NAME}.exclude")
TARBALL = $(NAME)-$(VERSION)-${REPO_VERSION}.tar.gz
TAR = /bin/tar czvp -h --exclude .svn --exclude CVS --exclude .cvsignore --exclude ${TARBALL} --exclude ${RELEASE_DIR}/${RELEASE_DIR} $(shell test -f ${NAME}.exclude && echo "-X ${NAME}.exclude")
LDCONFIG = /sbin/ldconfig
CVSPKG_VERSION=$(shell rpm -q --specfile --define "_sourcedir ." ${RPMARG} ${SPECFILE} | head -1 | tr "." "_")
RPMSUBDIRS=SOURCES SPECS BUILD BUILDROOT SRPMS RPMS/i386 RPMS/i586 \
RPMS/i686 RPMS/athlon RPMS/noarch RPMS/x86_64
BUILDRPMSUBDIRS=$(foreach subdir, $(RPMSUBDIRS), $(BUILDDIR:/=)/$(subdir))
.PHONY: cvs_tag
cvs_tag:
cvs tag IMMUNIX-${CVSPKG_VERSION}
.PHONY: checkin
checkin:
if cvs -q up -d | grep -q "^\?" ; then echo "Hey! You have" \
"files in the directory you have not added into cvs."; exit 1; \
fi
cvs ci
make cvs_tag
ifdef EXTERNAL_PACKAGE
.PHONY: rpm
rpm: clean $(BUILDRPMSUBDIRS)
@@ -99,25 +124,21 @@ rpm: clean $(BUILDRPMSUBDIRS)
else
.PHONY: rpm
rpm: clean $(BUILDRPMSUBDIRS)
__REPO_VERSION=`$(value REPO_VERSION_CMD)` ; \
__TARBALL=$(NAME)-$(VERSION)-$${__REPO_VERSION}.tar.gz ; \
make $${__TARBALL} ; \
cp $${__TARBALL} $(BUILDDIR)/SOURCES/
rpm: clean $(TARBALL) $(BUILDRPMSUBDIRS)
cp $(TARBALL) $(BUILDDIR)/SOURCES/
cp ${SPECFILE} $(BUILDDIR)/SPECS/
rpmbuild -ba ${RPMARG} ${SPECFILE}
.PHONY: ${SPECFILE}
${SPECFILE}: ${SPECFILE}.in
__REPO_VERSION=`$(value REPO_VERSION_CMD)` ; \
sed -e "s/@@immunix_version@@/${VERSION}/g" \
-e "s/@@repo_version@@/$${__REPO_VERSION}/g" $< > $@
-e "s/@@repo_version@@/${REPO_VERSION}/g" $< > $@
%.tar.gz: clean ${SPECFILE}
${TARBALL}: clean ${SPECFILE}
-rm -rf $(RELEASE_DIR)
mkdir $(RELEASE_DIR)
$(TAR) --exclude $@ . | tar xz -C $(RELEASE_DIR)
$(TAR) --exclude $@ -f $@ $(RELEASE_DIR)
$(TAR) . | tar xz -C $(RELEASE_DIR)
$(TAR) -f $@ $(RELEASE_DIR)
rm -rf $(RELEASE_DIR)
ifndef OVERRIDE_TARBALL
@@ -125,6 +146,15 @@ ifndef OVERRIDE_TARBALL
tarball: clean $(TARBALL)
endif
.PHONY: dist
dist: clean $(SPECFILE)
-rm -rf $(RELEASE_DIR)
svn export -r $(REPO_VERSION) $(REPO_URL) $(RELEASE_DIR)
svn export $(COMMON_REPO_URL) $(RELEASE_DIR)/common
make -C $(RELEASE_DIR) $(SPECFILE) REPO_VERSION=${REPO_VERSION} COMMONDIR_EXISTS=false
$(TAR) -f $(TARBALL) $(RELEASE_DIR)
rm -rf $(RELEASE_DIR)
endif
.PHONY: version
@@ -135,8 +165,7 @@ version:
.PHONY: repo_version
.SILENT: repo_version
repo_version:
$(value REPO_VERSION_CMD)
echo $(REPO_VERSION)
.PHONY: build_dir
build_dir: $(BUILDRPMSUBDIRS)
@@ -168,33 +197,32 @@ install_manpages: $(MANPAGES)
$(foreach dir, ${MANDIRS}, \
install -d ${DESTDIR}/${MANDIR}/man${dir} ; \
install -m 644 $(filter %.${dir}, ${MANPAGES}) ${DESTDIR}/${MANDIR}/man${dir}; \
)
MAN_RELEASE="AppArmor ${VERSION}"
$(foreach aa_page, $(filter %.${dir}, ${AA_MANPAGES}), \
ln -sf $(aa_page) ${DESTDIR}/${MANDIR}/man${dir}/${aa_page:%=aa-%};))
%.1: %.pod
$(POD2MAN) $< --release=$(MAN_RELEASE) --center=AppArmor --section=1 > $@
$(POD2MAN) $< --release=NOVELL/SUSE --center=AppArmor --section=1 > $@
%.2: %.pod
$(POD2MAN) $< --release=$(MAN_RELEASE) --center=AppArmor --section=2 > $@
$(POD2MAN) $< --release=NOVELL/SUSE --center=AppArmor --section=2 > $@
%.3: %.pod
$(POD2MAN) $< --release=$(MAN_RELEASE) --center=AppArmor --section=3 > $@
$(POD2MAN) $< --release=NOVELL/SUSE --center=AppArmor --section=3 > $@
%.4: %.pod
$(POD2MAN) $< --release=$(MAN_RELEASE) --center=AppArmor --section=4 > $@
$(POD2MAN) $< --release=NOVELL/SUSE --center=AppArmor --section=4 > $@
%.5: %.pod
$(POD2MAN) $< --release=$(MAN_RELEASE) --center=AppArmor --section=5 > $@
$(POD2MAN) $< --release=NOVELL/SUSE --center=AppArmor --section=5 > $@
%.6: %.pod
$(POD2MAN) $< --release=$(MAN_RELEASE) --center=AppArmor --section=6 > $@
$(POD2MAN) $< --release=NOVELL/SUSE --center=AppArmor --section=6 > $@
%.7: %.pod
$(POD2MAN) $< --release=$(MAN_RELEASE) --center=AppArmor --section=7 > $@
$(POD2MAN) $< --release=NOVELL/SUSE --center=AppArmor --section=7 > $@
%.8: %.pod
$(POD2MAN) $< --release=$(MAN_RELEASE) --center=AppArmor --section=8 > $@
$(POD2MAN) $< --release=NOVELL/SUSE --center=AppArmor --section=8 > $@
%.1.html: %.pod
$(POD2HTML) --header --css apparmor.css --infile=$< --outfile=$@
@@ -220,6 +248,43 @@ MAN_RELEASE="AppArmor ${VERSION}"
%.8.html: %.pod
$(POD2HTML) --header --css apparmor.css --infile=$< --outfile=$@
# =====================
# Slackware poo
# =====================
.PHONY: slack
slack:
rm -rf ${BUILDDIR}
mkdir -p ${BUILDDIR}/install
make install DESTDIR=${BUILDDIR} DISTRO=slackware
# comment line is there so grep always has something to match
( echo "# install script pulled from ${SPECFILE}" ; rpm -q --specfile --define "_sourcedir ." ${RPMARG} --qf "%{POSTIN}\n" ${SPECFILE}) | grep -v "^(none)$$" >> ${BUILDDIR}/install/doinst.sh
( cd ${BUILDDIR} && makepkg -l y -c y -p ${PWD}/${NAME}-${VERSION}-${RELEASE}.tgz )
# =====================
# Debian poo
# =====================
.PHONY: deb
deb: ${TARBALL}
rm -rf ${BUILDDIR}
mkdir -p ${BUILDDIR}
tar -xvzf ${TARBALL} -C ${BUILDDIR}
( cd ${BUILDDIR}/${RELEASE_DIR} && sh -c "DEBFULLNAME='NOVELL, Inc' dh_make -e apparmor-general@forge.novell.com --library -f ~/svn/immunix/immunix/libimmunix/libimmunix-2.0.tar.gz << EOM \
\
EOM" )
make ${NAME}-deb -C ${BUILDDIR}/${RELEASE_DIR}
# ( cd ${BUILDDIR}/${RELEASE_DIR} && dpkg-buildpackage -b -sd -rfakeroot)
DEBIAN_DISTRO=stable
DEB_CHANGELOG_OUTPUT="${NAME} (${VERSION}-${RELEASE}) ${DEBIAN_DISTRO}; urgency=low\n\
\n * Automatically generated by the AppArmor Build System.\n\
\n -- AppArmor Development Team <apparmor-general@forge.novell.com> $(shell date -R)"
.PHONY: debian/changelog
debian/changelog:
echo -e ${DEB_CHANGELOG_OUTPUT} > $@
A2PS_ARGS=-Ec -g --line-numbers=1
ENSCRIPT_ARGS=-C -2jGr -f Courier6 -E
%.c.ps: %.c

View File

@@ -1 +0,0 @@
2.7.99

View File

@@ -0,0 +1,25 @@
<oaf_info>
<oaf_server iid="OAFIID:AppArmorApplet_Factory" type="exe"
location="@LIBEXECDIR@/apparmorapplet">
<oaf_attribute name="repo_ids" type="stringv">
<item value="IDL:Bonobo/GenericFactory:1.0"/>
<item value="IDL:Bonobo/Unknown:1.0"/>
</oaf_attribute>
<oaf_attribute name="name" type="string" value="AppArmor Monitor Factory"/>
<oaf_attribute name="description" type="string" value="AppArmor Desktop Monitor factory"/>
</oaf_server>
<oaf_server iid="OAFIID:AppArmorApplet" type="factory"
location="OAFIID:AppArmorApplet_Factory">
<oaf_attribute name="repo_ids" type="stringv">
<item value="IDL:GNOME/Vertigo/PanelAppletShell:1.0"/>
<item value="IDL:Bonobo/Control:1.0"/>
<item value="IDL:Bonobo/Unknown:1.0"/>
</oaf_attribute>
<oaf_attribute name="name" type="string" value="AppArmor Desktop Monitor"/>
<oaf_attribute name="description" type="string" value="AppArmor Desktop Monitor"/>
<oaf_attribute name="panel:category" type="string" value="Utilities"/>
<oaf_attribute name="panel:icon" type="string" value="apparmor_default.png"/>
</oaf_server>
</oaf_info>

View File

@@ -0,0 +1,340 @@
GNU GENERAL PUBLIC LICENSE
Version 2, June 1991
Copyright (C) 1989, 1991 Free Software Foundation, Inc.
51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA
Everyone is permitted to copy and distribute verbatim copies
of this license document, but changing it is not allowed.
Preamble
The licenses for most software are designed to take away your
freedom to share and change it. By contrast, the GNU General Public
License is intended to guarantee your freedom to share and change free
software--to make sure the software is free for all its users. This
General Public License applies to most of the Free Software
Foundation's software and to any other program whose authors commit to
using it. (Some other Free Software Foundation software is covered by
the GNU Library General Public License instead.) You can apply it to
your programs, too.
When we speak of free software, we are referring to freedom, not
price. Our General Public Licenses are designed to make sure that you
have the freedom to distribute copies of free software (and charge for
this service if you wish), that you receive source code or can get it
if you want it, that you can change the software or use pieces of it
in new free programs; and that you know you can do these things.
To protect your rights, we need to make restrictions that forbid
anyone to deny you these rights or to ask you to surrender the rights.
These restrictions translate to certain responsibilities for you if you
distribute copies of the software, or if you modify it.
For example, if you distribute copies of such a program, whether
gratis or for a fee, you must give the recipients all the rights that
you have. You must make sure that they, too, receive or can get the
source code. And you must show them these terms so they know their
rights.
We protect your rights with two steps: (1) copyright the software, and
(2) offer you this license which gives you legal permission to copy,
distribute and/or modify the software.
Also, for each author's protection and ours, we want to make certain
that everyone understands that there is no warranty for this free
software. If the software is modified by someone else and passed on, we
want its recipients to know that what they have is not the original, so
that any problems introduced by others will not reflect on the original
authors' reputations.
Finally, any free program is threatened constantly by software
patents. We wish to avoid the danger that redistributors of a free
program will individually obtain patent licenses, in effect making the
program proprietary. To prevent this, we have made it clear that any
patent must be licensed for everyone's free use or not licensed at all.
The precise terms and conditions for copying, distribution and
modification follow.
GNU GENERAL PUBLIC LICENSE
TERMS AND CONDITIONS FOR COPYING, DISTRIBUTION AND MODIFICATION
0. This License applies to any program or other work which contains
a notice placed by the copyright holder saying it may be distributed
under the terms of this General Public License. The "Program", below,
refers to any such program or work, and a "work based on the Program"
means either the Program or any derivative work under copyright law:
that is to say, a work containing the Program or a portion of it,
either verbatim or with modifications and/or translated into another
language. (Hereinafter, translation is included without limitation in
the term "modification".) Each licensee is addressed as "you".
Activities other than copying, distribution and modification are not
covered by this License; they are outside its scope. The act of
running the Program is not restricted, and the output from the Program
is covered only if its contents constitute a work based on the
Program (independent of having been made by running the Program).
Whether that is true depends on what the Program does.
1. You may copy and distribute verbatim copies of the Program's
source code as you receive it, in any medium, provided that you
conspicuously and appropriately publish on each copy an appropriate
copyright notice and disclaimer of warranty; keep intact all the
notices that refer to this License and to the absence of any warranty;
and give any other recipients of the Program a copy of this License
along with the Program.
You may charge a fee for the physical act of transferring a copy, and
you may at your option offer warranty protection in exchange for a fee.
2. You may modify your copy or copies of the Program or any portion
of it, thus forming a work based on the Program, and copy and
distribute such modifications or work under the terms of Section 1
above, provided that you also meet all of these conditions:
a) You must cause the modified files to carry prominent notices
stating that you changed the files and the date of any change.
b) You must cause any work that you distribute or publish, that in
whole or in part contains or is derived from the Program or any
part thereof, to be licensed as a whole at no charge to all third
parties under the terms of this License.
c) If the modified program normally reads commands interactively
when run, you must cause it, when started running for such
interactive use in the most ordinary way, to print or display an
announcement including an appropriate copyright notice and a
notice that there is no warranty (or else, saying that you provide
a warranty) and that users may redistribute the program under
these conditions, and telling the user how to view a copy of this
License. (Exception: if the Program itself is interactive but
does not normally print such an announcement, your work based on
the Program is not required to print an announcement.)
These requirements apply to the modified work as a whole. If
identifiable sections of that work are not derived from the Program,
and can be reasonably considered independent and separate works in
themselves, then this License, and its terms, do not apply to those
sections when you distribute them as separate works. But when you
distribute the same sections as part of a whole which is a work based
on the Program, the distribution of the whole must be on the terms of
this License, whose permissions for other licensees extend to the
entire whole, and thus to each and every part regardless of who wrote it.
Thus, it is not the intent of this section to claim rights or contest
your rights to work written entirely by you; rather, the intent is to
exercise the right to control the distribution of derivative or
collective works based on the Program.
In addition, mere aggregation of another work not based on the Program
with the Program (or with a work based on the Program) on a volume of
a storage or distribution medium does not bring the other work under
the scope of this License.
3. You may copy and distribute the Program (or a work based on it,
under Section 2) in object code or executable form under the terms of
Sections 1 and 2 above provided that you also do one of the following:
a) Accompany it with the complete corresponding machine-readable
source code, which must be distributed under the terms of Sections
1 and 2 above on a medium customarily used for software interchange; or,
b) Accompany it with a written offer, valid for at least three
years, to give any third party, for a charge no more than your
cost of physically performing source distribution, a complete
machine-readable copy of the corresponding source code, to be
distributed under the terms of Sections 1 and 2 above on a medium
customarily used for software interchange; or,
c) Accompany it with the information you received as to the offer
to distribute corresponding source code. (This alternative is
allowed only for noncommercial distribution and only if you
received the program in object code or executable form with such
an offer, in accord with Subsection b above.)
The source code for a work means the preferred form of the work for
making modifications to it. For an executable work, complete source
code means all the source code for all modules it contains, plus any
associated interface definition files, plus the scripts used to
control compilation and installation of the executable. However, as a
special exception, the source code distributed need not include
anything that is normally distributed (in either source or binary
form) with the major components (compiler, kernel, and so on) of the
operating system on which the executable runs, unless that component
itself accompanies the executable.
If distribution of executable or object code is made by offering
access to copy from a designated place, then offering equivalent
access to copy the source code from the same place counts as
distribution of the source code, even though third parties are not
compelled to copy the source along with the object code.
4. You may not copy, modify, sublicense, or distribute the Program
except as expressly provided under this License. Any attempt
otherwise to copy, modify, sublicense or distribute the Program is
void, and will automatically terminate your rights under this License.
However, parties who have received copies, or rights, from you under
this License will not have their licenses terminated so long as such
parties remain in full compliance.
5. You are not required to accept this License, since you have not
signed it. However, nothing else grants you permission to modify or
distribute the Program or its derivative works. These actions are
prohibited by law if you do not accept this License. Therefore, by
modifying or distributing the Program (or any work based on the
Program), you indicate your acceptance of this License to do so, and
all its terms and conditions for copying, distributing or modifying
the Program or works based on it.
6. Each time you redistribute the Program (or any work based on the
Program), the recipient automatically receives a license from the
original licensor to copy, distribute or modify the Program subject to
these terms and conditions. You may not impose any further
restrictions on the recipients' exercise of the rights granted herein.
You are not responsible for enforcing compliance by third parties to
this License.
7. If, as a consequence of a court judgment or allegation of patent
infringement or for any other reason (not limited to patent issues),
conditions are imposed on you (whether by court order, agreement or
otherwise) that contradict the conditions of this License, they do not
excuse you from the conditions of this License. If you cannot
distribute so as to satisfy simultaneously your obligations under this
License and any other pertinent obligations, then as a consequence you
may not distribute the Program at all. For example, if a patent
license would not permit royalty-free redistribution of the Program by
all those who receive copies directly or indirectly through you, then
the only way you could satisfy both it and this License would be to
refrain entirely from distribution of the Program.
If any portion of this section is held invalid or unenforceable under
any particular circumstance, the balance of the section is intended to
apply and the section as a whole is intended to apply in other
circumstances.
It is not the purpose of this section to induce you to infringe any
patents or other property right claims or to contest validity of any
such claims; this section has the sole purpose of protecting the
integrity of the free software distribution system, which is
implemented by public license practices. Many people have made
generous contributions to the wide range of software distributed
through that system in reliance on consistent application of that
system; it is up to the author/donor to decide if he or she is willing
to distribute software through any other system and a licensee cannot
impose that choice.
This section is intended to make thoroughly clear what is believed to
be a consequence of the rest of this License.
8. If the distribution and/or use of the Program is restricted in
certain countries either by patents or by copyrighted interfaces, the
original copyright holder who places the Program under this License
may add an explicit geographical distribution limitation excluding
those countries, so that distribution is permitted only in or among
countries not thus excluded. In such case, this License incorporates
the limitation as if written in the body of this License.
9. The Free Software Foundation may publish revised and/or new versions
of the General Public License from time to time. Such new versions will
be similar in spirit to the present version, but may differ in detail to
address new problems or concerns.
Each version is given a distinguishing version number. If the Program
specifies a version number of this License which applies to it and "any
later version", you have the option of following the terms and conditions
either of that version or of any later version published by the Free
Software Foundation. If the Program does not specify a version number of
this License, you may choose any version ever published by the Free Software
Foundation.
10. If you wish to incorporate parts of the Program into other free
programs whose distribution conditions are different, write to the author
to ask for permission. For software which is copyrighted by the Free
Software Foundation, write to the Free Software Foundation; we sometimes
make exceptions for this. Our decision will be guided by the two goals
of preserving the free status of all derivatives of our free software and
of promoting the sharing and reuse of software generally.
NO WARRANTY
11. BECAUSE THE PROGRAM IS LICENSED FREE OF CHARGE, THERE IS NO WARRANTY
FOR THE PROGRAM, TO THE EXTENT PERMITTED BY APPLICABLE LAW. EXCEPT WHEN
OTHERWISE STATED IN WRITING THE COPYRIGHT HOLDERS AND/OR OTHER PARTIES
PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESSED
OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. THE ENTIRE RISK AS
TO THE QUALITY AND PERFORMANCE OF THE PROGRAM IS WITH YOU. SHOULD THE
PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF ALL NECESSARY SERVICING,
REPAIR OR CORRECTION.
12. IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING
WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MAY MODIFY AND/OR
REDISTRIBUTE THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES,
INCLUDING ANY GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING
OUT OF THE USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED
TO LOSS OF DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY
YOU OR THIRD PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER
PROGRAMS), EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE
POSSIBILITY OF SUCH DAMAGES.
END OF TERMS AND CONDITIONS
How to Apply These Terms to Your New Programs
If you develop a new program, and you want it to be of the greatest
possible use to the public, the best way to achieve this is to make it
free software which everyone can redistribute and change under these terms.
To do so, attach the following notices to the program. It is safest
to attach them to the start of each source file to most effectively
convey the exclusion of warranty; and each file should have at least
the "copyright" line and a pointer to where the full notice is found.
<one line to give the program's name and a brief idea of what it does.>
Copyright (C) <year> <name of author>
This program is free software; you can redistribute it and/or modify
it under the terms of the GNU General Public License as published by
the Free Software Foundation; either version 2 of the License, or
(at your option) any later version.
This program is distributed in the hope that it will be useful,
but WITHOUT ANY WARRANTY; without even the implied warranty of
MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
GNU General Public License for more details.
You should have received a copy of the GNU General Public License
along with this program; if not, write to the Free Software
Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA
Also add information on how to contact you by electronic and paper mail.
If the program is interactive, make it output a short notice like this
when it starts in an interactive mode:
Gnomovision version 69, Copyright (C) year name of author
Gnomovision comes with ABSOLUTELY NO WARRANTY; for details type `show w'.
This is free software, and you are welcome to redistribute it
under certain conditions; type `show c' for details.
The hypothetical commands `show w' and `show c' should show the appropriate
parts of the General Public License. Of course, the commands you use may
be called something other than `show w' and `show c'; they could even be
mouse-clicks or menu items--whatever suits your program.
You should also get your employer (if you work as a programmer) or your
school, if any, to sign a "copyright disclaimer" for the program, if
necessary. Here is a sample; alter the names:
Yoyodyne, Inc., hereby disclaims all copyright interest in the program
`Gnomovision' (which makes passes at compilers) written by James Hacker.
<signature of Ty Coon>, 1 April 1989
Ty Coon, President of Vice
This General Public License does not permit incorporating your program into
proprietary programs. If your program is a subroutine library, you may
consider it more useful to permit linking proprietary applications with the
library. If this is what you want to do, use the GNU Library General
Public License instead of this License.

View File

@@ -0,0 +1,236 @@
Installation Instructions
*************************
Copyright (C) 1994, 1995, 1996, 1999, 2000, 2001, 2002, 2004, 2005 Free
Software Foundation, Inc.
This file is free documentation; the Free Software Foundation gives
unlimited permission to copy, distribute and modify it.
Basic Installation
==================
These are generic installation instructions.
The `configure' shell script attempts to guess correct values for
various system-dependent variables used during compilation. It uses
those values to create a `Makefile' in each directory of the package.
It may also create one or more `.h' files containing system-dependent
definitions. Finally, it creates a shell script `config.status' that
you can run in the future to recreate the current configuration, and a
file `config.log' containing compiler output (useful mainly for
debugging `configure').
It can also use an optional file (typically called `config.cache'
and enabled with `--cache-file=config.cache' or simply `-C') that saves
the results of its tests to speed up reconfiguring. (Caching is
disabled by default to prevent problems with accidental use of stale
cache files.)
If you need to do unusual things to compile the package, please try
to figure out how `configure' could check whether to do them, and mail
diffs or instructions to the address given in the `README' so they can
be considered for the next release. If you are using the cache, and at
some point `config.cache' contains results you don't want to keep, you
may remove or edit it.
The file `configure.ac' (or `configure.in') is used to create
`configure' by a program called `autoconf'. You only need
`configure.ac' if you want to change it or regenerate `configure' using
a newer version of `autoconf'.
The simplest way to compile this package is:
1. `cd' to the directory containing the package's source code and type
`./configure' to configure the package for your system. If you're
using `csh' on an old version of System V, you might need to type
`sh ./configure' instead to prevent `csh' from trying to execute
`configure' itself.
Running `configure' takes awhile. While running, it prints some
messages telling which features it is checking for.
2. Type `make' to compile the package.
3. Optionally, type `make check' to run any self-tests that come with
the package.
4. Type `make install' to install the programs and any data files and
documentation.
5. You can remove the program binaries and object files from the
source code directory by typing `make clean'. To also remove the
files that `configure' created (so you can compile the package for
a different kind of computer), type `make distclean'. There is
also a `make maintainer-clean' target, but that is intended mainly
for the package's developers. If you use it, you may have to get
all sorts of other programs in order to regenerate files that came
with the distribution.
Compilers and Options
=====================
Some systems require unusual options for compilation or linking that the
`configure' script does not know about. Run `./configure --help' for
details on some of the pertinent environment variables.
You can give `configure' initial values for configuration parameters
by setting variables in the command line or in the environment. Here
is an example:
./configure CC=c89 CFLAGS=-O2 LIBS=-lposix
*Note Defining Variables::, for more details.
Compiling For Multiple Architectures
====================================
You can compile the package for more than one kind of computer at the
same time, by placing the object files for each architecture in their
own directory. To do this, you must use a version of `make' that
supports the `VPATH' variable, such as GNU `make'. `cd' to the
directory where you want the object files and executables to go and run
the `configure' script. `configure' automatically checks for the
source code in the directory that `configure' is in and in `..'.
If you have to use a `make' that does not support the `VPATH'
variable, you have to compile the package for one architecture at a
time in the source code directory. After you have installed the
package for one architecture, use `make distclean' before reconfiguring
for another architecture.
Installation Names
==================
By default, `make install' installs the package's commands under
`/usr/local/bin', include files under `/usr/local/include', etc. You
can specify an installation prefix other than `/usr/local' by giving
`configure' the option `--prefix=PREFIX'.
You can specify separate installation prefixes for
architecture-specific files and architecture-independent files. If you
pass the option `--exec-prefix=PREFIX' to `configure', the package uses
PREFIX as the prefix for installing programs and libraries.
Documentation and other data files still use the regular prefix.
In addition, if you use an unusual directory layout you can give
options like `--bindir=DIR' to specify different values for particular
kinds of files. Run `configure --help' for a list of the directories
you can set and what kinds of files go in them.
If the package supports it, you can cause programs to be installed
with an extra prefix or suffix on their names by giving `configure' the
option `--program-prefix=PREFIX' or `--program-suffix=SUFFIX'.
Optional Features
=================
Some packages pay attention to `--enable-FEATURE' options to
`configure', where FEATURE indicates an optional part of the package.
They may also pay attention to `--with-PACKAGE' options, where PACKAGE
is something like `gnu-as' or `x' (for the X Window System). The
`README' should mention any `--enable-' and `--with-' options that the
package recognizes.
For packages that use the X Window System, `configure' can usually
find the X include and library files automatically, but if it doesn't,
you can use the `configure' options `--x-includes=DIR' and
`--x-libraries=DIR' to specify their locations.
Specifying the System Type
==========================
There may be some features `configure' cannot figure out automatically,
but needs to determine by the type of machine the package will run on.
Usually, assuming the package is built to be run on the _same_
architectures, `configure' can figure that out, but if it prints a
message saying it cannot guess the machine type, give it the
`--build=TYPE' option. TYPE can either be a short name for the system
type, such as `sun4', or a canonical name which has the form:
CPU-COMPANY-SYSTEM
where SYSTEM can have one of these forms:
OS KERNEL-OS
See the file `config.sub' for the possible values of each field. If
`config.sub' isn't included in this package, then this package doesn't
need to know the machine type.
If you are _building_ compiler tools for cross-compiling, you should
use the option `--target=TYPE' to select the type of system they will
produce code for.
If you want to _use_ a cross compiler, that generates code for a
platform different from the build platform, you should specify the
"host" platform (i.e., that on which the generated programs will
eventually be run) with `--host=TYPE'.
Sharing Defaults
================
If you want to set default values for `configure' scripts to share, you
can create a site shell script called `config.site' that gives default
values for variables like `CC', `cache_file', and `prefix'.
`configure' looks for `PREFIX/share/config.site' if it exists, then
`PREFIX/etc/config.site' if it exists. Or, you can set the
`CONFIG_SITE' environment variable to the location of the site script.
A warning: not all `configure' scripts look for a site script.
Defining Variables
==================
Variables not defined in a site shell script can be set in the
environment passed to `configure'. However, some packages may run
configure again during the build, and the customized values of these
variables may be lost. In order to avoid this problem, you should set
them in the `configure' command line, using `VAR=value'. For example:
./configure CC=/usr/local2/bin/gcc
causes the specified `gcc' to be used as the C compiler (unless it is
overridden in the site shell script). Here is a another example:
/bin/bash ./configure CONFIG_SHELL=/bin/bash
Here the `CONFIG_SHELL=/bin/bash' operand causes subsequent
configuration-related scripts to be executed by `/bin/bash'.
`configure' Invocation
======================
`configure' recognizes the following options to control how it operates.
`--help'
`-h'
Print a summary of the options to `configure', and exit.
`--version'
`-V'
Print the version of Autoconf used to generate the `configure'
script, and exit.
`--cache-file=FILE'
Enable the cache: use and save the results of the tests in FILE,
traditionally `config.cache'. FILE defaults to `/dev/null' to
disable caching.
`--config-cache'
`-C'
Alias for `--cache-file=config.cache'.
`--quiet'
`--silent'
`-q'
Do not print messages saying which checks are being made. To
suppress all normal output, redirect it to `/dev/null' (any error
messages will still be shown).
`--srcdir=DIR'
Look for the package's source code in directory DIR. Usually
`configure' can determine that directory automatically.
`configure' also accepts some other, not widely useful, options. Run
`configure --help' for more details.

View File

@@ -0,0 +1,14 @@
## Process this file with automake to produce Makefile.in
SUBDIRS = po src pixmaps
EXTRA_DIST = \
autogen.sh \
AppArmor_Monitor_Factory.server.in
serverdir = $(libdir)/bonobo/servers
server_in_files = AppArmor_Monitor_Factory.server.in
server_DATA = AppArmor_Monitor_Factory.server
AppArmor_Monitor_Factory.server:
sed -e "s|\@LIBEXECDIR\@|$(libexecdir)|" < AppArmor_Monitor_Factory.server.in > AppArmor_Monitor_Factory.server

View File

@@ -0,0 +1,48 @@
# norootforbuild
Name: apparmorapplet-gnome
Version: 0.9
Release: 1
URL: http://forge.novell.com/modules/xfmod/project/?apparmor
BuildRequires: gnome-common gnome-desktop-devel gnome-panel-devel
%if %suse_version > 1010
BuildRequires: dbus-1-glib-devel
%else
BuildRequires: dbus-1-devel dbus-1-glib
%endif
Group: System/GUI/GNOME
Requires: apparmor-dbus
BuildRoot: %{_tmppath}/%{name}-%{version}-build
Source0: %{name}-%{version}.tar.bz2
Summary: An AppArmor event notification applet for GNOME
License: GPL
%description
This taskbar applet receives AppArmor events over DBUS, and notifies
the user when AppArmor prevents an application from functioning.
%prep
%setup -q
%build
autoreconf -f -i
%configure --prefix=%{_prefix} --libexecdir=%{_prefix}/lib/apparmorapplet
make %{?jobs:-j%jobs}
%install
%makeinstall
%clean
rm -rf $RPM_BUILD_ROOT
%files
%defattr (-, root, root)
%doc AUTHORS COPYING ChangeLog NEWS README
%{_libdir}/bonobo/servers/*.server
%{_prefix}/lib/apparmorapplet
%{_datadir}/pixmaps/*
%changelog
* Wed Jul 25 2007 - mbarringer@suse.de
- Initial package creation

View File

@@ -0,0 +1,159 @@
#!/bin/sh
# Run this to generate all the initial makefiles, etc.
srcdir=`dirname $0`
test -z "$srcdir" && srcdir=.
DIE=0
if [ -n "$GNOME2_DIR" ]; then
ACLOCAL_FLAGS="-I $GNOME2_DIR/share/aclocal $ACLOCAL_FLAGS"
LD_LIBRARY_PATH="$GNOME2_DIR/lib:$LD_LIBRARY_PATH"
PATH="$GNOME2_DIR/bin:$PATH"
export PATH
export LD_LIBRARY_PATH
fi
(test -f $srcdir/configure.in) || {
echo -n "**Error**: Directory "\`$srcdir\'" does not look like the"
echo " top-level package directory"
exit 1
}
(autoconf --version) < /dev/null > /dev/null 2>&1 || {
echo
echo "**Error**: You must have \`autoconf' installed."
echo "Download the appropriate package for your distribution,"
echo "or get the source tarball at ftp://ftp.gnu.org/pub/gnu/"
DIE=1
}
(grep "^AC_PROG_INTLTOOL" $srcdir/configure.in >/dev/null) && {
(intltoolize --version) < /dev/null > /dev/null 2>&1 || {
echo
echo "**Error**: You must have \`intltool' installed."
echo "You can get it from:"
echo " ftp://ftp.gnome.org/pub/GNOME/"
DIE=1
}
}
(grep "^AM_PROG_XML_I18N_TOOLS" $srcdir/configure.in >/dev/null) && {
(xml-i18n-toolize --version) < /dev/null > /dev/null 2>&1 || {
echo
echo "**Error**: You must have \`xml-i18n-toolize' installed."
echo "You can get it from:"
echo " ftp://ftp.gnome.org/pub/GNOME/"
DIE=1
}
}
(grep "^AM_PROG_LIBTOOL" $srcdir/configure.in >/dev/null) && {
(libtool --version) < /dev/null > /dev/null 2>&1 || {
echo
echo "**Error**: You must have \`libtool' installed."
echo "You can get it from: ftp://ftp.gnu.org/pub/gnu/"
DIE=1
}
}
(grep "^AM_GLIB_GNU_GETTEXT" $srcdir/configure.in >/dev/null) && {
(grep "sed.*POTFILES" $srcdir/configure.in) > /dev/null || \
(glib-gettextize --version) < /dev/null > /dev/null 2>&1 || {
echo
echo "**Error**: You must have \`glib' installed."
echo "You can get it from: ftp://ftp.gtk.org/pub/gtk"
DIE=1
}
}
(automake --version) < /dev/null > /dev/null 2>&1 || {
echo
echo "**Error**: You must have \`automake' installed."
echo "You can get it from: ftp://ftp.gnu.org/pub/gnu/"
DIE=1
NO_AUTOMAKE=yes
}
# if no automake, don't bother testing for aclocal
test -n "$NO_AUTOMAKE" || (aclocal --version) < /dev/null > /dev/null 2>&1 || {
echo
echo "**Error**: Missing \`aclocal'. The version of \`automake'"
echo "installed doesn't appear recent enough."
echo "You can get automake from ftp://ftp.gnu.org/pub/gnu/"
DIE=1
}
if test "$DIE" -eq 1; then
exit 1
fi
if test -z "$*"; then
echo "**Warning**: I am going to run \`configure' with no arguments."
echo "If you wish to pass any to it, please specify them on the"
echo \`$0\'" command line."
echo
fi
case $CC in
xlc )
am_opt=--include-deps;;
esac
for coin in `find $srcdir -name configure.in -print`
do
dr=`dirname $coin`
if test -f $dr/NO-AUTO-GEN; then
echo skipping $dr -- flagged as no auto-gen
else
echo processing $dr
( cd $dr
aclocalinclude="$ACLOCAL_FLAGS"
if grep "^AM_GLIB_GNU_GETTEXT" configure.in >/dev/null; then
echo "Creating $dr/aclocal.m4 ..."
test -r $dr/aclocal.m4 || touch $dr/aclocal.m4
echo "Running glib-gettextize... Ignore non-fatal messages."
echo "no" | glib-gettextize --force --copy
echo "Making $dr/aclocal.m4 writable ..."
test -r $dr/aclocal.m4 && chmod u+w $dr/aclocal.m4
fi
if grep "^AC_PROG_INTLTOOL" configure.in >/dev/null; then
echo "Running intltoolize..."
intltoolize --copy --force --automake
fi
if grep "^AM_PROG_XML_I18N_TOOLS" configure.in >/dev/null; then
echo "Running xml-i18n-toolize..."
xml-i18n-toolize --copy --force --automake
fi
if grep "^AM_PROG_LIBTOOL" configure.in >/dev/null; then
if test -z "$NO_LIBTOOLIZE" ; then
echo "Running libtoolize..."
libtoolize --force --copy
fi
fi
echo "Running aclocal $aclocalinclude ..."
aclocal $aclocalinclude
if grep "^AM_CONFIG_HEADER" configure.in >/dev/null; then
echo "Running autoheader..."
autoheader
fi
echo "Running automake --gnu $am_opt ..."
automake --add-missing --gnu $am_opt
echo "Running autoconf ..."
autoconf
)
fi
done
conf_flags="--enable-maintainer-mode"
if test x$NOCONFIGURE = x; then
echo Running $srcdir/configure $conf_flags "$@" ...
$srcdir/configure $conf_flags "$@" \
&& echo Now type \`make\' to compile. || exit 1
else
echo Skipping configure process.
fi

View File

@@ -0,0 +1,76 @@
/* config.h.in. Generated from configure.in by autoheader. */
/* always defined to indicate that i18n is enabled */
#undef ENABLE_NLS
/* Gettext package. */
#undef GETTEXT_PACKAGE
/* Define to 1 if you have the `bind_textdomain_codeset' function. */
#undef HAVE_BIND_TEXTDOMAIN_CODESET
/* Define to 1 if you have the `dcgettext' function. */
#undef HAVE_DCGETTEXT
/* Define to 1 if you have the <dlfcn.h> header file. */
#undef HAVE_DLFCN_H
/* Define if the GNU gettext() function is already present or preinstalled. */
#undef HAVE_GETTEXT
/* Define to 1 if you have the <inttypes.h> header file. */
#undef HAVE_INTTYPES_H
/* Define if your <locale.h> file defines LC_MESSAGES. */
#undef HAVE_LC_MESSAGES
/* Define to 1 if you have the <locale.h> header file. */
#undef HAVE_LOCALE_H
/* Define to 1 if you have the <memory.h> header file. */
#undef HAVE_MEMORY_H
/* Define to 1 if you have the <stdint.h> header file. */
#undef HAVE_STDINT_H
/* Define to 1 if you have the <stdlib.h> header file. */
#undef HAVE_STDLIB_H
/* Define to 1 if you have the <strings.h> header file. */
#undef HAVE_STRINGS_H
/* Define to 1 if you have the <string.h> header file. */
#undef HAVE_STRING_H
/* Define to 1 if you have the <sys/stat.h> header file. */
#undef HAVE_SYS_STAT_H
/* Define to 1 if you have the <sys/types.h> header file. */
#undef HAVE_SYS_TYPES_H
/* Define to 1 if you have the <unistd.h> header file. */
#undef HAVE_UNISTD_H
/* Name of package */
#undef PACKAGE
/* Define to the address where bug reports for this package should be sent. */
#undef PACKAGE_BUGREPORT
/* Define to the full name of this package. */
#undef PACKAGE_NAME
/* Define to the full name and version of this package. */
#undef PACKAGE_STRING
/* Define to the one symbol short name of this package. */
#undef PACKAGE_TARNAME
/* Define to the version of this package. */
#undef PACKAGE_VERSION
/* Define to 1 if you have the ANSI C header files. */
#undef STDC_HEADERS
/* Version number of package */
#undef VERSION

View File

@@ -0,0 +1,41 @@
AC_INIT(configure.in)
AM_INIT_AUTOMAKE(apparmorapplet-gnome, 0.9)
AM_CONFIG_HEADER(config.h)
AM_MAINTAINER_MODE
AC_ISC_POSIX
AC_PROG_CC
AM_PROG_CC_STDC
AC_HEADER_STDC
pkg_modules="gtk+-2.0 >= 2.0.0"
PKG_CHECK_MODULES(PACKAGE, [$pkg_modules])
AC_SUBST(PACKAGE_CFLAGS)
AC_SUBST(PACKAGE_LIBS)
GETTEXT_PACKAGE=apparmorapplet
AC_SUBST(GETTEXT_PACKAGE)
AC_DEFINE_UNQUOTED(GETTEXT_PACKAGE,"$GETTEXT_PACKAGE", [Gettext package.])
dnl Add the languages which your application supports here.
ALL_LINGUAS=""
AM_GLIB_GNU_GETTEXT
AM_PROG_LIBTOOL
dnl PKG_CHECK_MODULES(PACKAGE, [libgnomeui-2.0 gtk+-2.0])
PKG_CHECK_MODULES(PACKAGE, [libgnomeui-2.0 gtk+-2.0 libpanelapplet-2.0 gnome-vfs-2.0 libgnome-2.0 libglade-2.0 dbus-1.0])
pixmapsdir="${datadir}/pixmaps"
AC_SUBST(pixmapsdir)
AC_SUBST(PACKAGE_CFLAGS)
AC_SUBST(PACKAGE_LIBS)
AC_OUTPUT([
Makefile
po/Makefile.in
src/Makefile
pixmaps/Makefile
])

View File

@@ -0,0 +1,6 @@
apparmor_applet_pixmapsdir = $(pixmapsdir)
apparmor_applet_pixmaps_DATA = \
apparmor_alert.png apparmor_default.png
EXTRA_DIST = $(apparmor_applet_pixmaps_DATA)

Binary file not shown.

After

Width:  |  Height:  |  Size: 3.9 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 3.4 KiB

View File

@@ -0,0 +1,258 @@
# Makefile for program source directory in GNU NLS utilities package.
# Copyright (C) 1995, 1996, 1997 by Ulrich Drepper <drepper@gnu.ai.mit.edu>
#
# This file file be copied and used freely without restrictions. It can
# be used in projects which are not available under the GNU Public License
# but which still want to provide support for the GNU gettext functionality.
# Please note that the actual code is *not* freely available.
#
# - Modified by Owen Taylor <otaylor@redhat.com> to use GETTEXT_PACKAGE
# instead of PACKAGE and to look for po2tbl in ./ not in intl/
#
# - Modified by jacob berkman <jacob@ximian.com> to install
# Makefile.in.in and po2tbl.sed.in for use with glib-gettextize
GETTEXT_PACKAGE = @GETTEXT_PACKAGE@
PACKAGE = @PACKAGE@
VERSION = @VERSION@
SHELL = /bin/sh
@SET_MAKE@
srcdir = @srcdir@
top_srcdir = @top_srcdir@
VPATH = @srcdir@
prefix = @prefix@
exec_prefix = @exec_prefix@
datarootdir = @datarootdir@
datadir = @datadir@
libdir = @libdir@
localedir = $(libdir)/locale
gnulocaledir = $(datadir)/locale
gettextsrcdir = $(datadir)/glib-2.0/gettext/po
subdir = po
INSTALL = @INSTALL@
INSTALL_DATA = @INSTALL_DATA@
CC = @CC@
GENCAT = @GENCAT@
GMSGFMT = @GMSGFMT@
MSGFMT = @MSGFMT@
MSGFMT_OPTS = @MSGFMT_OPTS@
XGETTEXT = @XGETTEXT@
MSGMERGE = msgmerge
DEFS = @DEFS@
CFLAGS = @CFLAGS@
CPPFLAGS = @CPPFLAGS@
INCLUDES = -I.. -I$(top_srcdir)/intl
COMPILE = $(CC) -c $(DEFS) $(INCLUDES) $(CPPFLAGS) $(CFLAGS) $(XCFLAGS)
SOURCES =
POFILES = @POFILES@
GMOFILES = @GMOFILES@
DISTFILES = ChangeLog Makefile.in.in POTFILES.in $(GETTEXT_PACKAGE).pot \
$(POFILES) $(GMOFILES) $(SOURCES)
POTFILES = \
CATALOGS = @CATALOGS@
CATOBJEXT = @CATOBJEXT@
INSTOBJEXT = @INSTOBJEXT@
.SUFFIXES:
.SUFFIXES: .c .o .po .pox .gmo .mo .msg .cat
.c.o:
$(COMPILE) $<
.po.pox:
$(MAKE) $(GETTEXT_PACKAGE).pot
$(MSGMERGE) $< $(srcdir)/$(GETTEXT_PACKAGE).pot -o $*.pox
.po.mo:
$(MSGFMT) -o $@ $<
.po.gmo:
file=$(srcdir)/`echo $* | sed 's,.*/,,'`.gmo \
&& rm -f $$file && $(GMSGFMT) $(MSGFMT_OPTS) -o $$file $<
.po.cat:
sed -f ../intl/po2msg.sed < $< > $*.msg \
&& rm -f $@ && $(GENCAT) $@ $*.msg
all: all-@USE_NLS@
all-yes: $(CATALOGS)
all-no:
$(srcdir)/$(GETTEXT_PACKAGE).pot: $(POTFILES)
$(XGETTEXT) --default-domain=$(GETTEXT_PACKAGE) --directory=$(top_srcdir) \
--add-comments --keyword=_ --keyword=N_ \
--flag=g_strdup_printf:1:c-format \
--flag=g_string_printf:2:c-format \
--flag=g_string_append_printf:2:c-format \
--flag=g_error_new:3:c-format \
--flag=g_set_error:4:c-format \
--flag=g_markup_printf_escaped:1:c-format \
--flag=g_log:3:c-format \
--flag=g_print:1:c-format \
--flag=g_printerr:1:c-format \
--flag=g_printf:1:c-format \
--flag=g_fprintf:2:c-format \
--flag=g_sprintf:2:c-format \
--flag=g_snprintf:3:c-format \
--flag=g_scanner_error:2:c-format \
--flag=g_scanner_warn:2:c-format \
--files-from=$(srcdir)/POTFILES.in \
&& test ! -f $(GETTEXT_PACKAGE).po \
|| ( rm -f $(srcdir)/$(GETTEXT_PACKAGE).pot \
&& mv $(GETTEXT_PACKAGE).po $(srcdir)/$(GETTEXT_PACKAGE).pot )
install: install-exec install-data
install-exec:
install-data: install-data-@USE_NLS@
install-data-no: all
install-data-yes: all
@mkdir_p@ $(DESTDIR)$(datadir)
@catalogs='$(CATALOGS)'; \
for cat in $$catalogs; do \
cat=`basename $$cat`; \
case "$$cat" in \
*.gmo) destdir=$(gnulocaledir);; \
*) destdir=$(localedir);; \
esac; \
lang=`echo $$cat | sed 's/\$(CATOBJEXT)$$//'`; \
dir=$(DESTDIR)$$destdir/$$lang/LC_MESSAGES; \
@mkdir_p@ $$dir; \
if test -r $$cat; then \
$(INSTALL_DATA) $$cat $$dir/$(GETTEXT_PACKAGE)$(INSTOBJEXT); \
echo "installing $$cat as $$dir/$(GETTEXT_PACKAGE)$(INSTOBJEXT)"; \
else \
$(INSTALL_DATA) $(srcdir)/$$cat $$dir/$(GETTEXT_PACKAGE)$(INSTOBJEXT); \
echo "installing $(srcdir)/$$cat as" \
"$$dir/$(GETTEXT_PACKAGE)$(INSTOBJEXT)"; \
fi; \
if test -r $$cat.m; then \
$(INSTALL_DATA) $$cat.m $$dir/$(GETTEXT_PACKAGE)$(INSTOBJEXT).m; \
echo "installing $$cat.m as $$dir/$(GETTEXT_PACKAGE)$(INSTOBJEXT).m"; \
else \
if test -r $(srcdir)/$$cat.m ; then \
$(INSTALL_DATA) $(srcdir)/$$cat.m \
$$dir/$(GETTEXT_PACKAGE)$(INSTOBJEXT).m; \
echo "installing $(srcdir)/$$cat as" \
"$$dir/$(GETTEXT_PACKAGE)$(INSTOBJEXT).m"; \
else \
true; \
fi; \
fi; \
done
if test "$(PACKAGE)" = "glib"; then \
@mkdir_p@ $(DESTDIR)$(gettextsrcdir); \
$(INSTALL_DATA) $(srcdir)/Makefile.in.in \
$(DESTDIR)$(gettextsrcdir)/Makefile.in.in; \
else \
: ; \
fi
# Define this as empty until I found a useful application.
installcheck:
uninstall:
catalogs='$(CATALOGS)'; \
for cat in $$catalogs; do \
cat=`basename $$cat`; \
lang=`echo $$cat | sed 's/\$(CATOBJEXT)$$//'`; \
rm -f $(DESTDIR)$(localedir)/$$lang/LC_MESSAGES/$(GETTEXT_PACKAGE)$(INSTOBJEXT); \
rm -f $(DESTDIR)$(localedir)/$$lang/LC_MESSAGES/$(GETTEXT_PACKAGE)$(INSTOBJEXT).m; \
rm -f $(DESTDIR)$(gnulocaledir)/$$lang/LC_MESSAGES/$(GETTEXT_PACKAGE)$(INSTOBJEXT); \
rm -f $(DESTDIR)$(gnulocaledir)/$$lang/LC_MESSAGES/$(GETTEXT_PACKAGE)$(INSTOBJEXT).m; \
done
if test "$(PACKAGE)" = "glib"; then \
rm -f $(DESTDIR)$(gettextsrcdir)/Makefile.in.in; \
fi
check: all
dvi info tags TAGS ID:
mostlyclean:
rm -f core core.* *.pox $(GETTEXT_PACKAGE).po *.old.po cat-id-tbl.tmp
rm -fr *.o
clean: mostlyclean
distclean: clean
rm -f Makefile Makefile.in POTFILES *.mo *.msg *.cat *.cat.m
maintainer-clean: distclean
@echo "This command is intended for maintainers to use;"
@echo "it deletes files that may require special tools to rebuild."
rm -f $(GMOFILES)
distdir = ../$(GETTEXT_PACKAGE)-$(VERSION)/$(subdir)
dist distdir: update-po $(DISTFILES)
dists="$(DISTFILES)"; \
for file in $$dists; do \
ln $(srcdir)/$$file $(distdir) 2> /dev/null \
|| cp -p $(srcdir)/$$file $(distdir); \
done
update-po: Makefile
$(MAKE) $(GETTEXT_PACKAGE).pot
tmpdir=`pwd`; \
cd $(srcdir); \
catalogs='$(CATALOGS)'; \
for cat in $$catalogs; do \
cat=`basename $$cat`; \
lang=`echo $$cat | sed 's/\$(CATOBJEXT)$$//'`; \
echo "$$lang:"; \
if $(MSGMERGE) $$lang.po $(GETTEXT_PACKAGE).pot -o $$tmpdir/$$lang.new.po; then \
if cmp $$lang.po $$tmpdir/$$lang.new.po >/dev/null 2>&1; then \
rm -f $$tmpdir/$$lang.new.po; \
else \
if mv -f $$tmpdir/$$lang.new.po $$lang.po; then \
:; \
else \
echo "msgmerge for $$lang.po failed: cannot move $$tmpdir/$$lang.new.po to $$lang.po" 1>&2; \
rm -f $$tmpdir/$$lang.new.po; \
exit 1; \
fi; \
fi; \
else \
echo "msgmerge for $$cat failed!"; \
rm -f $$tmpdir/$$lang.new.po; \
fi; \
done
# POTFILES is created from POTFILES.in by stripping comments, empty lines
# and Intltool tags (enclosed in square brackets), and appending a full
# relative path to them
POTFILES: POTFILES.in
( if test 'x$(srcdir)' != 'x.'; then \
posrcprefix='$(top_srcdir)/'; \
else \
posrcprefix="../"; \
fi; \
rm -f $@-t $@ \
&& (sed -e '/^#/d' \
-e "s/^\[.*\] +//" \
-e '/^[ ]*$$/d' \
-e "s@.*@ $$posrcprefix& \\\\@" < $(srcdir)/$@.in \
| sed -e '$$s/\\$$//') > $@-t \
&& chmod a-w $@-t \
&& mv $@-t $@ )
Makefile: Makefile.in.in ../config.status POTFILES
cd .. \
&& CONFIG_FILES=$(subdir)/$@.in CONFIG_HEADERS= \
$(SHELL) ./config.status
# Tell versions [3.59,3.63) of GNU make not to export all variables.
# Otherwise a system limit (for SysV at least) may be exceeded.
.NOEXPORT:

View File

@@ -0,0 +1,6 @@
# List of source files containing translatable strings.
src/apparmor-applet.c
src/preferences_dialog.c
src/reject_list.c

View File

@@ -0,0 +1,48 @@
# Copyright (C) 2007 SuSE Linux Products GmbH, Nuernberg
# This file is distributed under the same license as the package.
#
msgid ""
msgstr ""
"Project-Id-Version: installation\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2006-11-03 14:26\n"
"Last-Translator: Novell Language <language@novell.com>\n"
"Language-Team: Novell Language <language@novell.com>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr ""
#: src/preferences_dialog.c:46
#, fuzzy
msgid "Profile Generation"
msgstr "Profielinstellings"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "Pad"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr ""
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr ""
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr ""

View File

@@ -0,0 +1,49 @@
# SOME DESCRIPTIVE TITLE.
# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
# This file is distributed under the same license as the PACKAGE package.
# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
#
#, fuzzy
msgid ""
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=CHARSET\n"
"Content-Transfer-Encoding: 8bit\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr ""
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr ""
#: src/preferences_dialog.c:54
msgid "Path"
msgstr ""
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr ""
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr ""
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr ""

View File

@@ -0,0 +1,43 @@
# Copyright (C) 2006 SuSE Linux Products GmbH, Nuernberg
# This file is distributed under the same license as the package.
#
msgid ""
msgstr ""
"Project-Id-Version: apparmorapplet\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2009-02-06 08:04\n"
"Last-Translator: Novell Language <language@novell.com>\n"
"Language-Team: Novell Language <language@novell.com>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#: src/apparmor-applet.c:244
msgid "AppArmorApplet is free software; you can redistribute it and/or modify\nit under the terms of the GNU General Public License as published by\nthe Free Software Foundation; either version 2 of the License, or\n(at your option) any later version."
msgstr "AppArmorApplet برنامج مجاني؛ يمكنك إعادة توزيعه و/أو تعديله\nبموجب بنود رخصة GNU العمومية الذي\nنشرته مؤسسة البرمجيات الحرة، إما من الإصدار الثاني من الرخصة، أو\n)وفقًا لاختيارك) أي إصدار أحدث."
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr "تفضيلات سطح مكتب AppArmor"
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr "إنشاء ملف التعريف"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "المسار"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr "YaST"
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr "genprof"
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr "حالات رفض AppArmor"

View File

@@ -0,0 +1,53 @@
# translation of apparmorapplet.bg.po to Bulgarian
# Borislav Mitev <morbid_viper@tkzs.org>, 2008.
# Velislav Varbanov <varbanov@bglinux.org>, 2008.
msgid ""
msgstr ""
"Project-Id-Version: apparmorapplet.bg\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2008-05-13 22:02+0300\n"
"Last-Translator: Velislav Varbanov <varbanov@bglinux.org>\n"
"Language-Team: Bulgarian <bg@li.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
"X-Generator: KBabel 1.11.4\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
"AppArmorApplet е свободен софтуер. Можете да го разпространявате\n"
"и/или променяте според условията на Общия публичен лиценз на GNU,\n"
"както е публикуван от Фондацията за свободен софтер, версия 2 на\n"
"лиценза или (по Ваше усмотрение) някоя по-висока версия."
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr "AppArmor настройки на средата"
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr "Създаване на профил"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "Път"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr "YAST"
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr "genprof"
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr "AppArmor откази"

View File

@@ -0,0 +1,45 @@
msgid ""
msgstr ""
"Project-Id-Version: @PACKAGE@\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2004-08-09 10:24+0200\n"
"Last-Translator: xxx <yyy@example.org>\n"
"Language-Team: Bengali <i18n@suse.de>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=2; plural=n != 1;\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr ""
#: src/preferences_dialog.c:46
#, fuzzy
msgid "Profile Generation"
msgstr "প্রোফাইলের সেটিং"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "পথ"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr ""
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr ""
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr ""

View File

@@ -0,0 +1,44 @@
msgid ""
msgstr ""
"Project-Id-Version: @PACKAGE@\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2002-07-23 18:27+0200\n"
"Last-Translator: Damir Bjelobradic <Nagual@lugbih.org>\n"
"Language-Team: Bosnian <i18n@suse.de>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2;\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr ""
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr ""
#: src/preferences_dialog.c:54
msgid "Path"
msgstr ""
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr ""
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr ""
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr ""

View File

@@ -0,0 +1,51 @@
msgid ""
msgstr ""
"Project-Id-Version: @PACKAGE@\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2002-02-08 15:47+0100\n"
"Last-Translator: Jaume Badiella <myotis@drac.com>\n"
"Language-Team: Catalan\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
#: src/apparmor-applet.c:244
#, fuzzy
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
"El Power Manager és un programari lliure; el podeu redistribuir i/o\n"
"modificar sota els termes de la Llicència pública general del GNU\n"
"publicada per la Free Software Foundation; o bé la versió 2\n"
"de la llicència, o bé (a la vostra opció) qualsevol versió més nova."
#: src/preferences_dialog.c:31
#, fuzzy
msgid "AppArmor Desktop Preferences"
msgstr "Preferències de l'escriptori"
#: src/preferences_dialog.c:46
#, fuzzy
msgid "Profile Generation"
msgstr "Configuració de perfil"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "Camí"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr ""
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr ""
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr ""

View File

@@ -0,0 +1,43 @@
# Copyright (C) 2006 SuSE Linux Products GmbH, Nuernberg
# This file is distributed under the same license as the package.
#
msgid ""
msgstr ""
"Project-Id-Version: apparmorapplet\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2009-02-05 14:25\n"
"Last-Translator: Novell Language <language@novell.com>\n"
"Language-Team: Novell Language <language@novell.com>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#: src/apparmor-applet.c:244
msgid "AppArmorApplet is free software; you can redistribute it and/or modify\nit under the terms of the GNU General Public License as published by\nthe Free Software Foundation; either version 2 of the License, or\n(at your option) any later version."
msgstr "AppArmorApplet je svobodný software; můžete ho dále šířit a/nebo\nupravit za podmínek stanovených licencí GNU General Public License,\npublikované organizací Free Software Foundation; buď verze 2\ntéto licence, nebo (podle vaší volby) jakékoli pozdější verze."
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr "Nastavení modulu AppArmor pro pracovní stanici"
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr "Vytváření profilů"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "Cesta"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr "YaST"
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr "genprof"
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr "Odmítnutí modulu AppArmor"

View File

@@ -0,0 +1,44 @@
msgid ""
msgstr ""
"Project-Id-Version: @PACKAGE@\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2003-09-23 10:33+0200\n"
"Last-Translator: Kevin Donnelly <kevin@dotmon.com>\n"
"Language-Team: Welsh <i18n@suse.de>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=5; plural=(n == 0 ? 0 : n == 1 ? 1 : n < 6 ? 2 : n == 6 ? 3 : 4);\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr ""
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr ""
#: src/preferences_dialog.c:54
msgid "Path"
msgstr ""
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr ""
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr ""
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr ""

View File

@@ -0,0 +1,55 @@
# translation of apparmorapplet.po to dansk
# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
# This file is distributed under the same license as the PACKAGE package.
#
# Martin Møller <martin@martinm-76.dk>, 2007.
# Jan Madsen <jan.madsen.pt(a)gmail.com>, 2007.
msgid ""
msgstr ""
"Project-Id-Version: apparmorapplet\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2007-08-15 10:57+0100\n"
"Last-Translator: Jan Madsen <jan.madsen.pt(a)gmail.com>\n"
"Language-Team: dansk <opensuse-translation@opensuse.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Generator: KBabel 1.11.4\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
"AppArmorApplet er fri software. Du kan redistribuere det og/eller ændre\n"
"det under betingelserne i GNU General Public License, som udgivet af\n"
"Free Software Foundation; enten i version 2 af licensen eller\n"
"(hvis du foretrækker det) i enhver senere version."
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr "AppArmor desktop-præferencer"
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr "Profilgenerering"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "Søgesti"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr "YAST"
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr "genprof"
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr "AppArmor afviste handlinger"

View File

@@ -0,0 +1,43 @@
# Copyright (C) 2006 SuSE Linux Products GmbH, Nuernberg
# This file is distributed under the same license as the package.
#
msgid ""
msgstr ""
"Project-Id-Version: apparmorapplet\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2009-02-05 13:38\n"
"Last-Translator: Novell Language <language@novell.com>\n"
"Language-Team: Novell Language <language@novell.com>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#: src/apparmor-applet.c:244
msgid "AppArmorApplet is free software; you can redistribute it and/or modify\nit under the terms of the GNU General Public License as published by\nthe Free Software Foundation; either version 2 of the License, or\n(at your option) any later version."
msgstr "AppAmorApplet ist freie Software, Sie können sie gemäß der Bestimmungen\nder GNU General Public License (in der von\nder Free Software Foundation veröffentlichten Form) weiter verteilen und/oder bearbeiten. Dies gilt für Version 2 der Lizenz bzw.\neine beliebige höhere Version (nach Ihrem Ermessen)."
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr "AppAmor Desktop-Einstellungen"
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr "Profilgenerierung"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "Pfad"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr "YaST"
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr "genprof"
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr "AppAmor-Zurückweisungen"

View File

@@ -0,0 +1,59 @@
# translation of apparmorapplet.el.po to Ελληνικά
# translation of apparmorapplet.el to Greek
# @TITLE@
# Copyright (C) 2006, SUSE Linux GmbH, Nuremberg
#
# This file is distributed under the same license as @PACKAGE@ package. FIRST
#
# Vasileios Giannakopoulos <billg@hellug.gr>, 2007.
# Kostas Boukouvalas <quantis@hellug.gr>, 2007.
# Vasileios Giannakopoulos <billg@billg.gr>, 2008.
msgid ""
msgstr ""
"Project-Id-Version: apparmorapplet.el\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-07-31 16:48-0600\n"
"PO-Revision-Date: 2008-06-06 01:04+0100\n"
"Last-Translator: Vasileios Giannakopoulos <billg@billg.gr>\n"
"Language-Team: Ελληνικά <billg@billg.gr>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Generator: KBabel 1.11.4\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
"Το AppArmorApplet είναι ελεύθερο λογισμικό; μπορείτε να το επαναδιανείμετε ή/και να το τροποποιήσετε\n"
"υπό τους όρους της GNU General Public License όπως εκδόθηκε από\n"
"το Free Software Foundation; είτε στην έκδοση 2 της Άδειας, ή\n"
"(κατα την άποψή σας) σε νεότερη έκδοση."
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr "Προτιμήσεις Επιφάνειας Εργασίας AppArmor"
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr "Δημιουργία Προφίλ"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "Διαδρομή"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr "YAST"
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr "genprof"
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr "Απορριφθέντα AppArmor"

View File

@@ -0,0 +1,51 @@
# Benjamin Weber, 2007.
msgid ""
msgstr ""
"Project-Id-Version: @PACKAGE@\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2007-08-17 15:35+0100\n"
"Last-Translator: Benjamin Weber\n"
"Language-Team: British English\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8-bit\n"
"Plural-Forms: nplurals=2; plural=n != 1;\n"
"X-Generator: KAider 0.1\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public Licence as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr "AppArmor Desktop Preferences"
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr "Profile Generation"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "Path"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr "YaST"
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr "genprof"
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr "AppArmor Rejections"

View File

@@ -0,0 +1,45 @@
msgid ""
msgstr ""
"Project-Id-Version: @PACKAGE@\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2005-11-08 12:26+8\n"
"Last-Translator: Steve Beattie <steve@immunix.com>\n"
"Language-Team: English\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=2; plural=n != 1;\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr ""
#: src/preferences_dialog.c:46
#, fuzzy
msgid "Profile Generation"
msgstr "Profile doesn't exist\n"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "Path"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr ""
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr ""
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr ""

View File

@@ -0,0 +1,43 @@
# Copyright (C) 2006 SuSE Linux Products GmbH, Nuernberg
# This file is distributed under the same license as the package.
#
msgid ""
msgstr ""
"Project-Id-Version: apparmorapplet\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2009-02-04 14:32\n"
"Last-Translator: Novell Language <language@novell.com>\n"
"Language-Team: Novell Language <language@novell.com>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#: src/apparmor-applet.c:244
msgid "AppArmorApplet is free software; you can redistribute it and/or modify\nit under the terms of the GNU General Public License as published by\nthe Free Software Foundation; either version 2 of the License, or\n(at your option) any later version."
msgstr "AppArmorApplet es un programa libre. Puede redistribuirlo y\nmodificarlo bajo los términos de la Licencia Pública General GNU,\ntal como la publica la Free Software Foundation, ya sea la versión 2\nde la licencia o cualquier versión posterior que elija."
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr "Preferencias de AppArmor para el escritorio"
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr "Generación de perfiles"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "Vía"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr "YaST"
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr "genprof"
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr "Rechazos de AppArmor"

View File

@@ -0,0 +1,48 @@
# translation of apparmorapplet.et.po to Estonian
# Ain Vagula <avagula@gmail.com>, 2007.
msgid ""
msgstr ""
"Project-Id-Version: apparmorapplet.et\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2007-10-04 23:12+0300\n"
"Last-Translator: Ain Vagula <avagula@gmail.com>\n"
"Language-Team: Estonian <linux-ee@lists.eenet.ee>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
"X-Generator: KBabel 1.11.4\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr "AppArmori töölaua eelistused"
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr "Profiili genereerimine"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "Asukoht"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr "YAST"
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr "genprof"
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr ""

View File

@@ -0,0 +1,52 @@
# translation of apparmorapplet.po to suomi
# Jyri Palokangas <jmp@opensuse.fi>, 2007.
# Mikko Piippo <piippo@cc.helsinki.fi>, 2007.
msgid ""
msgstr ""
"Project-Id-Version: apparmorapplet\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2007-08-21 17:52+0300\n"
"Last-Translator: Mikko Piippo <piippo@cc.helsinki.fi>\n"
"Language-Team: suomi <fi@li.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Generator: KBabel 1.11.4\n"
"Plural-Forms: nplurals=2; plural=n != 1;\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
"AppArmorApplet on vapaa ohjelma; voit levittää sitä edelleen ja/tai muokata \n"
"sitä Free Software Foundation -säätiön julkaiseman GNU GPL -lisenssin ehtojen mukaisesti. \n"
"Voit käyttää joko lisenssin versiota 2 tai halutessasi mitä tahansa uudempaa versiota."
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr "AppArmor-työpöytäasetukset"
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr "Profiilin luominen"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "Polku"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr "YAST"
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr "genprof"
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr "AppArmor hylkäykset"

View File

@@ -0,0 +1,43 @@
# Copyright (C) 2006 SuSE Linux Products GmbH, Nuernberg
# This file is distributed under the same license as the package.
#
msgid ""
msgstr ""
"Project-Id-Version: apparmorapplet\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2009-02-04 15:43\n"
"Last-Translator: Novell Language <language@novell.com>\n"
"Language-Team: Novell Language <language@novell.com>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#: src/apparmor-applet.c:244
msgid "AppArmorApplet is free software; you can redistribute it and/or modify\nit under the terms of the GNU General Public License as published by\nthe Free Software Foundation; either version 2 of the License, or\n(at your option) any later version."
msgstr "L'applet AppArmor est un logiciel libre que vous pouvez \ndistribuer et/ou modifier conformément aux termes de la Licence Publique\nGénérale GNU, tel que publié par la Free Software Foundation \n(version 2 de la license ou toute autre version ultérieure, le cas échéant)."
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr "Préférences de bureau AppArmor"
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr "Génération du profil"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "Chemin d'accès"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr "YaST"
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr "genprof"
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr "Rejets AppArmor"

View File

@@ -0,0 +1,65 @@
# translation of
#
# Proxecto Trasno - Adaptación do software libre á lingua galega: Se desexas
# colaborar connosco, podes atopar máis información en <http://trasno.net>
#
# Galician message file for apparmorapplet
# Copyright (C) 2000, 2001 SuSE GmbH.
#
# Jesús Bravo Álvarez <jba@pobox.com>, 2000.
# Manuel A. Vazquez <xixirei@yahoo.es>, 2008.
# Leandro Regueiro <leandro.regueiro@gmail.com>, 2008.
#
# Proxecto Trasno - Adaptación do software libre á lingua galega: Se desexas
# colaborar connosco, podes atopar máis información en <http://trasno.net>
#
msgid ""
msgstr ""
"Project-Id-Version: apparmorapplet\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2008-05-02 14:02+0100\n"
"Last-Translator: Leandro Regueiro <leandro DOT regueiro AT gmail DOT com>\n"
"Language-Team: Galician <proxecto@trasno.net>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=2; plural=(n != 1)\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
"AppArmorApplet é software libre; vostede pode redistribuílo e/ou\n"
"modificalo baixo os termos da Licenza Pública Xeral de GNU publicada\n"
"pola Free Software Foundation; baixo os termos da licenza na versión 2,\n"
"ou calquera versión posterior (á súa elección)."
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr "Preferencias de AppArmor para o escritorio"
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr "Xeración do perfil"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "Ruta"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr "YAST"
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr "genprof"
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr "Rexeitamentos de AppArmor"

View File

@@ -0,0 +1,54 @@
# Marathi message file for YaST2 (@memory@).
# Copyright (C) 2007 SUSE Linux Products GmbH.
#
msgid ""
msgstr ""
"Project-Id-Version: YaST (@memory@)\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2005-07-29 15:37+0530\n"
"Last-Translator: i18n@suse.de\n"
"Language-Team: Gujarati <i18n@suse.de>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=2; plural=(n!=1);\n"
#: src/apparmor-applet.c:244
#, fuzzy
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
"પાવર મેનેજર નિશુલ્ક સોફ્ટવેર છે; તમે તે ફ્રી સોફ્ટવેર ફાઉન્ડેશન દ્વારા \n"
"પ્રકાશિત GNU સામાન્ય જાહેર લાઇસેન્સની શરતો હેઠળ, ક્યાંતો લાઇસેન્સની આવૃતિ 2, અથવા \n"
"(તમારા વિકલ્પ પ્રમાણે) અન્ય પછીની આવૃતિ, ફરીથી \n"
"વહેચી શકો અને/અથવા તે બદલી શકો."
#: src/preferences_dialog.c:31
#, fuzzy
msgid "AppArmor Desktop Preferences"
msgstr " ડેસ્કટોપ પસંદગીઓ"
#: src/preferences_dialog.c:46
#, fuzzy
msgid "Profile Generation"
msgstr "પ્રોફાઈલ સેટિંગ્સ"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "માર્ગ"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr ""
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr ""
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr ""

View File

@@ -0,0 +1,44 @@
msgid ""
msgstr ""
"Project-Id-Version: @PACKAGE@\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2004-08-09 10:24+0200\n"
"Last-Translator: xxx <yyy@example.org>\n"
"Language-Team: Hebrew <i18n@suse.de>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=2; plural=n != 1;\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr ""
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr ""
#: src/preferences_dialog.c:54
msgid "Path"
msgstr ""
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr ""
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr ""
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr ""

View File

@@ -0,0 +1,53 @@
# translation of apparmorapplet.hi.po to Hindi
# Sangeeta Kumari <k.sangeeta09@gmail.com>, 2007.
msgid ""
msgstr ""
"Project-Id-Version: apparmorapplet.hi\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2007-08-24 22:40+0530\n"
"Last-Translator: \n"
"Language-Team: Hindi <en@li.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"\n"
"\n"
"\n"
"Plural-Forms: nplurals=2; plural=(n!=1);\n"
"\n"
"X-Generator: KBabel 1.11.4\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr ""
#: src/preferences_dialog.c:46
#, fuzzy
msgid "Profile Generation"
msgstr " प्रोफाइल सेटिंग "
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "पथ"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr "YAST"
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr "genprof"
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr ""

View File

@@ -0,0 +1,52 @@
# translation of apparmorapplet.hr.po to Hrvatski
# Krešimir Jozić <kjozic@gmail.com>, 2007.
msgid ""
msgstr ""
"Project-Id-Version: apparmorapplet.hr\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2007-09-20 21:50+0200\n"
"Last-Translator: Krešimir Jozić <kjozic@gmail.com>\n"
"Language-Team: Hrvatski\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2;\n"
"X-Generator: KBabel 1.11.4\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
"AppArmorApplet je slobodan program, možete ga redistribuirati i/ili prerađivati\n"
"po pravilima GNU opće javne licence koju je objavila\n"
"Free Software Foundation; bilo pod verzijom 2 Licence ili\n"
"(po vašem izboru) bilo kojom novijom verzijom."
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr "AppArmor postavke radne površine"
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr "Stvaranje profila"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "Putanja"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr "YAST"
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr "genprof"
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr "AppArmor pravila za odbijanje"

View File

@@ -0,0 +1,52 @@
# translation of apparmorapplet.hu.po to
# Kalman Kemenczy <kkemenczy@novell.com>, 2007.
msgid ""
msgstr ""
"Project-Id-Version: apparmorapplet.hu\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2007-08-12 14:47+0200\n"
"Last-Translator: Kalman Kemenczy <kkemenczy@novell.com>\n"
"Language-Team: <hu@li.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Generator: KBabel 1.11.4\n"
"Plural-Forms: Plural-Forms: nplurals=2; plural=(n != 1);\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
"Az AppArmor kisalkalmazás szabad szoftver, terjesztheti és/vagy\n"
"módosíthatja a Free Software Foundation által kiadott GNU\n"
"General Public License második (vagy bármely későbbi)\n"
"változatában foglaltak alapján."
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr "AppArmor munkaasztal beállításai"
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr "Profillétrehozás"
# clients/online_update_details.ycp:86 clients/online_update_select.ycp:108
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "Elérési útvonal"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr "YAST"
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr "genprof"
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr "AppArmor visszautasítások"

View File

@@ -0,0 +1,44 @@
msgid ""
msgstr ""
"Project-Id-Version: @PACKAGE@\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2002-10-08 13:38+0200\n"
"Last-Translator: I Made Wiryana <made@nakula.rvs.uni-bielefeld.de>\n"
"Language-Team: Indonesian <i18n@suse.de>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=1; plural=0;\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr ""
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr ""
#: src/preferences_dialog.c:54
msgid "Path"
msgstr ""
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr ""
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr ""
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr ""

View File

@@ -0,0 +1,43 @@
# Copyright (C) 2006 SuSE Linux Products GmbH, Nuernberg
# This file is distributed under the same license as the package.
#
msgid ""
msgstr ""
"Project-Id-Version: apparmorapplet\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2009-02-05 10:11\n"
"Last-Translator: Novell Language <language@novell.com>\n"
"Language-Team: Novell Language <language@novell.com>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#: src/apparmor-applet.c:244
msgid "AppArmorApplet is free software; you can redistribute it and/or modify\nit under the terms of the GNU General Public License as published by\nthe Free Software Foundation; either version 2 of the License, or\n(at your option) any later version."
msgstr "AppArmorApplet è un software gratuito. È possibile ridistribuirlo e/o\nmodificarlo sotto i termini della GNU General Public Licence\npubblicati dalla Free Software Foundation: versione 2\ndella licenza oppure, a scelta, una versione successiva."
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr "Preferenze Desktop AppArmor"
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr "Generazione del profilo"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "Percorso"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr "YAST"
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr "genprof"
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr "Operazioni respinte da AppArmor"

View File

@@ -0,0 +1,43 @@
# Copyright (C) 2006 SuSE Linux Products GmbH, Nuernberg
# This file is distributed under the same license as the package.
#
msgid ""
msgstr ""
"Project-Id-Version: apparmorapplet\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2009-02-04 15:11\n"
"Last-Translator: Novell Language <language@novell.com>\n"
"Language-Team: Novell Language <language@novell.com>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#: src/apparmor-applet.c:244
msgid "AppArmorApplet is free software; you can redistribute it and/or modify\nit under the terms of the GNU General Public License as published by\nthe Free Software Foundation; either version 2 of the License, or\n(at your option) any later version."
msgstr "AppArmorアプレットはフリーソフトウェアです。これを、Free Software\nFoundationが公開しているGNU General Public License(バージョン2か、希望によっては\nそれ以降のバージョンのうちどれか)の定める条件の下で再配布および/または変更することが\nできます。"
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr "AppArmorデスクトップ設定"
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr "プロファイル生成"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "パス"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr "YaST"
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr "genprof"
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr "AppArmorによる拒否"

View File

@@ -0,0 +1,50 @@
msgid ""
msgstr ""
"Project-Id-Version: @PACKAGE@\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2008-09-25 17:51+0400\n"
"Last-Translator: George Machitidze <giomac@gmail.com>\n"
"Language-Team: Georgian <i18n@suse.de>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=1; plural=0;\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
"AppArmorApplet არის თავისუფალი პროგრამული უზრუნველოყა;\n"
"თქვენ შეგიძლიათ იგი გაავრცელოთ ან/და შეცვალოთ\n"
"Free Software Foundation-ის მიერ გამოქვეყნაბული\n"
"GNU General Public License ლიცენზიით; ან მეორე ვერსიით,\n"
"ან უფრო ახალი ვერსიით (თქვენი არჩევანის მიხედვით)."
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr "AppArmor სამუშაო მაგიდის პარამეტრები "
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr ""
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "გეზი"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr "YAST"
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr "genprof"
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr "AppArmor-ის უარყოფები"

View File

@@ -0,0 +1,52 @@
# translation of apparmorapplet.km.po to Khmer
# Khoem Sokhem <khoemsokhem@khmeros.info>, 2007.
msgid ""
msgstr ""
"Project-Id-Version: apparmorapplet.km\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2007-08-13 14:34+0700\n"
"Last-Translator: Khoem Sokhem <khoemsokhem@khmeros.info>\n"
"Language-Team: Khmer <support@khmeros.info>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=1; plural=0;\n"
"X-Generator: KBabel 1.11.4\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
"AppArmorApplet គឺ​ជា​កម្មវិធី​ឥតគិតថ្លៃ អ្នក​អាច​ចែកចាយវា និង/ឬ​កែប្រែ​បាន\n"
"ប៉ុន្តែ​ត្រូវ​នៅ​ក្រោម​អាជ្ញាបណ្ណ GNU ព្រោះ​ថា​បាន​បោះពុម្ព​ផ្សាយ​ដោយ\n"
"មូលនិធិ​កម្មវិធី​ឥតគិតថ្លៃ កំណែ ២ របស់​អាជ្ញាបណ្ណ ឬ\n"
"(ជម្រើស​របស់​អ្នក) នៅ​កំណែ​ក្រោយ ។"
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr "ចំណូល​ចិត្ត​ផ្ទៃតុ​របស់ AppArmor"
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr "ការ​បង្កើត​ទម្រង់"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "ផ្លូវ"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr "YAST"
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr "genprof"
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr "ការ​ច្រាន AppArmor ចេញ"

View File

@@ -0,0 +1,43 @@
# Copyright (C) 2006 SuSE Linux Products GmbH, Nuernberg
# This file is distributed under the same license as the package.
#
msgid ""
msgstr ""
"Project-Id-Version: apparmorapplet\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2009-02-04 15:02\n"
"Last-Translator: Novell Language <language@novell.com>\n"
"Language-Team: Novell Language <language@novell.com>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#: src/apparmor-applet.c:244
msgid "AppArmorApplet is free software; you can redistribute it and/or modify\nit under the terms of the GNU General Public License as published by\nthe Free Software Foundation; either version 2 of the License, or\n(at your option) any later version."
msgstr "AppArmorApplet은 무료 소프트웨어이며, 배포하거나\nFSF(Free Software Foundation)에서 발행한 GNU GPL(General Public License: 버전 2 또는 (사용자 재량으로)\n이후 버전) 약관 하에서 수정할 수 있습니다. "
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr "AppArmor 데스크톱 기본 설정"
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr "프로파일 생성"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "경로"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr "YAST"
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr "genprof"
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr "AppArmor 거부"

View File

@@ -0,0 +1,44 @@
msgid ""
msgstr ""
"Project-Id-Version: @PACKAGE@\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2006-01-04 08:58+0100\n"
"Last-Translator: i18n@suse.de\n"
"Language-Team: Lao <i18n@suse.de>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=2; plural=n != 1;\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr ""
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr ""
#: src/preferences_dialog.c:54
msgid "Path"
msgstr ""
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr ""
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr ""
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr ""

View File

@@ -0,0 +1,49 @@
# Copyright (C) 2006, SUSE Linux GmbH, Nuremberg
# Andrius Štikonas <stikonas@gmail.com>, 2007.
# This file is distributed under the same license as AppArmorApplet package.
#
msgid ""
msgstr ""
"Project-Id-Version: AppArmorApplet\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2007-08-19 19:59+0300\n"
"Last-Translator: Andrius Štikonas <stikonas@gmail.com>\n"
"Language-Team: Lithuanian <i18n@suse.de>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && (n%100<10 || n%100>=20) ? 1 : 2;\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr "AppArmor darbastalio nustatymai"
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr "Profilio generavimas"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "Kelias"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr "YAST"
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr ""
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr ""

View File

@@ -0,0 +1,48 @@
# Macedonian message file for YaST2 (@memory@).
# Copyright (C) 2006 SUSE Linux Products GmbH.
# Зоран Димовски <zoki.dimovski@gmail.com>
#
msgid ""
msgstr ""
"Project-Id-Version: YaST (@memory@)\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2001-07-17 16:12+0200\n"
"Last-Translator: Зоран Димовски <zoki.dimovski@gmail.com>\n"
"Language-Team: Macedonian <i18n@suse.de>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=3; plural=(n>1);\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr ""
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr ""
#: src/preferences_dialog.c:54
msgid "Path"
msgstr ""
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr ""
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr ""
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr ""

View File

@@ -0,0 +1,49 @@
# Marathi message file for YaST2 (@memory@).
# Copyright (C) 2006 SUSE Linux Products GmbH.
# "( अमेय पाळंदे ) Ameya Palande" <2ameya@gmail.com>
#
msgid ""
msgstr ""
"Project-Id-Version: YaST (@memory@)\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2005-07-29 15:37+0530\n"
"Last-Translator: \"( अमेय पाळंदे ) Ameya Palande\" <2ameya@gmail.com>\n"
"Language-Team: Marathi <i18n@suse.de>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=2; plural=(n!=1);\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr ""
#: src/preferences_dialog.c:46
#, fuzzy
msgid "Profile Generation"
msgstr "प्रोफाईल सेटिंग्ज"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "पाथ"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr ""
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr ""
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr ""

View File

@@ -0,0 +1,59 @@
# translation of apparmorapplet.po to norsk bokmål
# translation of apparmorapplet.po to
# @TITLE@
# Copyright (C) 2006, SUSE Linux GmbH, Nuremberg
#
# This file is distributed under the same license as @PACKAGE@ package. FIRST
#
# Olav Pettershagen <olav.pet@online.no>, 2007.
# Olav Pettershagen <olav.pet@gmail.com>, 2008.
msgid ""
msgstr ""
"Project-Id-Version: apparmorapplet\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2008-10-03 16:36+0200\n"
"Last-Translator: Olav Pettershagen <olav.pet@gmail.com>\n"
"Language-Team: norsk bokmål\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Generator: KBabel 1.11.4\n"
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
"AppArmorApplet er fri programvare; du kan redistribuere og/eller\n"
"modifisere den i henhold til GNU General Public License\n"
"som publisert av Free Software Foundation, enten versjon 2\n"
"av lisensen eller valgfri senere versjon."
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr "Skrivebordsinnstillinger for AppArmor"
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr "Opprett profil"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "Sti"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr "YAST"
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr "genprof"
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr "AppArmor-blokkeringer"

View File

@@ -0,0 +1,43 @@
# Copyright (C) 2006 SuSE Linux Products GmbH, Nuernberg
# This file is distributed under the same license as the package.
#
msgid ""
msgstr ""
"Project-Id-Version: apparmorapplet\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2009-02-05 08:00\n"
"Last-Translator: Novell Language <language@novell.com>\n"
"Language-Team: Novell Language <language@novell.com>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#: src/apparmor-applet.c:244
msgid "AppArmorApplet is free software; you can redistribute it and/or modify\nit under the terms of the GNU General Public License as published by\nthe Free Software Foundation; either version 2 of the License, or\n(at your option) any later version."
msgstr "AppArmorApplet is vrije software; u mag het herdistribueren en/of\naanpassen onder de voorwaarden van de GNU General Public License, zoals\ngepubliceerd door de Free Software Foundation; versie 2 van de\nlicentie of (naar uw believen) een latere versie."
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr "AppArmor-bureaubladvoorkeuren"
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr "Profielgeneratie"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "Pad"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr "YaST"
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr "genprof"
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr "AppArmor-weigeringen"

View File

@@ -0,0 +1,55 @@
# translation of apparmorapplet.pa.po to Panjabi
# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
# This file is distributed under the same license as the PACKAGE package.
#
# A S Alam <aalam@users.sf.net>, 2007.
msgid ""
msgstr ""
"Project-Id-Version: apparmorapplet.pa\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2007-08-13 06:50+0530\n"
"Last-Translator: A S Alam <aalam@users.sf.net>\n"
"Language-Team: Panjabi <punjabi-l10n@lists.sf.net>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Generator: KBabel 1.11.4\n"
"Plural-Forms: nplurals=2; plural=n != 1;\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
"AppArmor ਐਪਲਿਟ ਮੁਫਤ/ਮੁਕਤ ਸਾਫਟਵੇਅਰ ਹੈ, ਤੁਸੀਂ ਇਸ ਨੂੰ ਗਨੂ ਜਰਨਲ ਪਬਲਿਕ\n"
"ਲਾਈਸੈਂਸ, ਜੋ ਕਿ ਫਰੀ ਸਾਫਟਵੇਅਰ ਫਾਊਂਡੇਸ਼ਨ ਵਲੋਂ ਬਣਾਇਆ ਗਿਆ ਹੈ, ਦੇ ਲਾਈਸੈਂਸ\n"
"ਵਰਜਨ 2 ਜਾਂ ਨਵਾਂ (ਤੁਹਾਡੀ ਆਪਣੀ ਮਰਜ਼ੀ ਮੁਤਾਬਕ) ਦੇ ਅਧੀਨ ਇਸ ਨੂੰ ਵੰਡ ਸਕਦੇ ਹੋ\n"
"ਜਾਂ/ਅਤੇ ਸੋਧ ਸਕਦੇ ਹੋ।"
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr "AppArmor ਡੈਸਕਟਾਪ ਪਸੰਦ"
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr "ਪਰੋਫਾਇਲ ਨਿਰਮਾਣ"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "ਮਾਰਗ"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr "YAST"
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr "genprof"
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr "AppArmor ਇਨਕਾਰ"

View File

@@ -0,0 +1,50 @@
# Copyright (C) 2006 SuSE Linux Products GmbH, Nuernberg
# This file is distributed under the same license as the package.
#
msgid ""
msgstr ""
"Project-Id-Version: apparmorapplet\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2009-02-03 00:14\n"
"Last-Translator: Novell Language <language@novell.com>\n"
"Language-Team: Novell Language <language@novell.com>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
"AppArmorAplet to wolne oprogramowanie; można je redystrybuować i/lub\n"
"modyfikować zgodnie z warunkami licencji GNU General Public License\n"
"wydanej przez Free Software Foundation; w wersji 2 tej licencji lub\n"
"dowolnej późniejszej."
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr "Preferencje AppArmor Desktop"
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr "Generowanie profilu"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "Ścieżka"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr "YaST"
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr "genprof"
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr "Odrzucenia AppArmor"

View File

@@ -0,0 +1,57 @@
# translation of apparmorapplet.po to Portuguese
# @TITLE@
# Copyright (C) 2006, SUSE Linux GmbH, Nuremberg
#
# This file is distributed under the same license as @PACKAGE@ package. FIRST
#
# Carlos Gonçalves <cgoncalves@opensuse.org>, 2007.
msgid ""
msgstr ""
"Project-Id-Version: apparmorapplet\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2007-08-10 14:34+0100\n"
"Last-Translator: Carlos Gonçalves <cgoncalves@opensuse.org>\n"
"Language-Team: Portuguese <opensuse-pt@opensuse.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Generator: KBabel 1.11.4\n"
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
"O AppArmor é um programa é livre; pode ser distribuído e/ou modificado\n"
"segundo os termos da licença GNU General Public License tal como\n"
"publicada pela Free Software Foundation; a versão 2 da Licença ou\n"
"(por sua opção) qualquer versão posterior."
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr "Preferências do AppArmor"
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr "Generação de Perfil"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "Caminho"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr "YAST"
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr "genprof"
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr "Rejeições do AppArmor"

View File

@@ -0,0 +1,43 @@
# Copyright (C) 2006 SuSE Linux Products GmbH, Nuernberg
# This file is distributed under the same license as the package.
#
msgid ""
msgstr ""
"Project-Id-Version: apparmorapplet\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2009-02-05 09:28\n"
"Last-Translator: Novell Language <language@novell.com>\n"
"Language-Team: Novell Language <language@novell.com>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#: src/apparmor-applet.c:244
msgid "AppArmorApplet is free software; you can redistribute it and/or modify\nit under the terms of the GNU General Public License as published by\nthe Free Software Foundation; either version 2 of the License, or\n(at your option) any later version."
msgstr "O applet AppArmor é um software livre; você pode redistribuí-lo e/ou modificá-lo\nseguindo os termos da licença GNU General Public License (GPL) tal como\npublicada pela Free Software Foundation; na versão 2 da licença ou\n(por sua opção) qualquer versão posterior."
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr "Preferências de Área de Trabalho do AppArmor"
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr "Geração de Perfil"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "Caminho"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr "YaST"
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr "genprof"
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr "Rejeições do AppArmor"

View File

@@ -0,0 +1,51 @@
# Stanciu-Lixandru Alec <stanciulixandru@gmail.com>, 2007.
# Andrei Cipu <traduceri@strainu.ro>, 2008
msgid ""
msgstr ""
"Project-Id-Version: OpenSUSE\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2008-10-08 10:23-0700\n"
"Last-Translator: # Andrei Cipu <traduceri@strainu.ro>\n"
"Language-Team: Romanian <LL@li.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=3; plural=n==1 ? 0 : (n==0 || (n%100 > 0 && n%100 < 20)) ? 1 : 2;\n"
"X-Generator: Narro 0.9.2 on http://narro.i18n.ro\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
"AppArmorApplet este software free, îl puteți redistribui și/sau modifica\n"
"conform cu termenii GNU General Public License așa cum este publicată\n"
"de Free Software Foundation, fie versiunea 2 a licenței sau (la latitudinea\n"
"dvs.) o versiune ulterioară."
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr "Preferințe desktop pentru AppArmor"
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr "Generarea profilului"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "Cale"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr "YAST"
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr "genprof"
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr "Respinse de AppArmor"

View File

@@ -0,0 +1,43 @@
# Copyright (C) 2006 SuSE Linux Products GmbH, Nuernberg
# This file is distributed under the same license as the package.
#
msgid ""
msgstr ""
"Project-Id-Version: apparmorapplet\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2009-02-05 08:14\n"
"Last-Translator: Novell Language <language@novell.com>\n"
"Language-Team: Novell Language <language@novell.com>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#: src/apparmor-applet.c:244
msgid "AppArmorApplet is free software; you can redistribute it and/or modify\nit under the terms of the GNU General Public License as published by\nthe Free Software Foundation; either version 2 of the License, or\n(at your option) any later version."
msgstr "AppArmorApplet является свободно распространяемым ПО; его можно распространять и/или изменять\nв рамках условий GNU General Public License, опубликованной Free Software Foundation\n (второй версии либо выше, на Ваше усмотрение)."
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr "Настройки рабочей среды AppArmor"
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr "Создание профиля"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "Путь"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr "YaST"
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr "genprof"
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr "Запреты AppArmor"

View File

@@ -0,0 +1,47 @@
# Sinhala message file for YaST2 (@memory@).
# Copyright (C) 2007 SUSE Linux Products GmbH.
#
msgid ""
msgstr ""
"Project-Id-Version: YaST (@memory@)\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2005-07-29 15:37+0530\n"
"Last-Translator: i18n@suse.de\n"
"Language-Team: Sinhala <i18n@suse.de>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=2; plural=(n!=1);\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr ""
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr ""
#: src/preferences_dialog.c:54
msgid "Path"
msgstr ""
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr ""
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr ""
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr ""

View File

@@ -0,0 +1,57 @@
# @TITLE@
# Copyright (C) 2006, SUSE Linux GmbH, Nuremberg
# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
#
# This file is distributed under the same license as @PACKAGE@ package. FIRST
#
msgid ""
msgstr ""
"Project-Id-Version: @PACKAGE@\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2003-09-24 10:40+0200\n"
"Last-Translator: Stanislav Visnovsky <visnovsky@kde.org>\n"
"Language-Team: Slovak <sk-i18n@linux.sk>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Generator: KBabel 1.2\n"
"Plural-Forms: nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2;\n"
#: src/apparmor-applet.c:244
#, fuzzy
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
"Správca napájania je slobodný softvér; môžete ho redistribuovať a/alebo\n"
"upraviť podľa pravidiel licencie GNU General Public License\n"
"publikovanej organizáciou Free Software Foundation; verzie 2\n"
"licencie, alebo (podľa vašeho uváženia) akejkoľvek neskoršej verzie."
#: src/preferences_dialog.c:31
#, fuzzy
msgid "AppArmor Desktop Preferences"
msgstr "Nastavenia siete"
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr ""
#: src/preferences_dialog.c:54
msgid "Path"
msgstr ""
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr ""
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr ""
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr ""

View File

@@ -0,0 +1,52 @@
# @TITLE@
# Copyright (C) 2006, SUSE Linux GmbH, Nuremberg
# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
#
# This file is distributed under the same license as @PACKAGE@ package. FIRST
#
msgid ""
msgstr ""
"Project-Id-Version: @PACKAGE@\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2005-08-24 17:37+0200\n"
"Last-Translator: Janez Krek <janez.krek@euroteh.si>\n"
"Language-Team: Slovenščina <sl@li.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Generator: KBabel 1.3.1\n"
"Plural-Forms: nplurals=4; plural=(n%100==1 ? 0 : n%100==2 ? 1 : n%100==3 || n%100==4 ? 2 : 3);\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr ""
#: src/preferences_dialog.c:46
#, fuzzy
msgid "Profile Generation"
msgstr "Nastavitve profila"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "Pot"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr ""
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr ""
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr ""

View File

@@ -0,0 +1,50 @@
# @TITLE@
# Copyright (C) 2006, SUSE Linux GmbH, Nuremberg
# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
#
# This file is distributed under the same license as @PACKAGE@ package. FIRST
#
msgid ""
msgstr ""
"Project-Id-Version: @PACKAGE@\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2005-08-03 21:03+0200\n"
"Last-Translator: Данило Шеган <danilo@gnome.org>\n"
"Language-Team: Serbian <novell@prevod.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : (n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr ""
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr ""
#: src/preferences_dialog.c:54
msgid "Path"
msgstr ""
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr ""
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr ""
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr ""

View File

@@ -0,0 +1,43 @@
# Copyright (C) 2006 SuSE Linux Products GmbH, Nuernberg
# This file is distributed under the same license as the package.
#
msgid ""
msgstr ""
"Project-Id-Version: apparmorapplet\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2009-02-05 07:23\n"
"Last-Translator: Novell Language <language@novell.com>\n"
"Language-Team: Novell Language <language@novell.com>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#: src/apparmor-applet.c:244
msgid "AppArmorApplet is free software; you can redistribute it and/or modify\nit under the terms of the GNU General Public License as published by\nthe Free Software Foundation; either version 2 of the License, or\n(at your option) any later version."
msgstr "AppArmorApplet är gratisprogramvara. Du får distribuera den och/eller\nändra den enligt villkoren i GNU General Public License\nfrån Free Software Foundation (version 2 eller senare)."
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr "AppArmor-skrivbordsinställningar"
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr "Profilgenerering"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "Sökväg"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr "YaST"
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr "genprof"
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr "AppArmor-nekanden"

View File

@@ -0,0 +1,51 @@
# @TITLE@
# Copyright (C) 2006, SUSE Linux GmbH, Nuremberg
# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
#
# This file is distributed under the same license as @PACKAGE@ package. FIRST
#
msgid ""
msgstr ""
"Project-Id-Version: @PACKAGE@\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2003-08-14 10:47+0200\n"
"Last-Translator: xxx <yyy@example.org>\n"
"Language-Team: Tamil <i18n@suse.de>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=2; plural=n != 1;\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr ""
#: src/preferences_dialog.c:46
#, fuzzy
msgid "Profile Generation"
msgstr "விவர அமைப்புகள்"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "பாதை"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr ""
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr ""
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr ""

View File

@@ -0,0 +1,47 @@
# Thai message file for YaST2 (@memory@).
# Copyright (C) 2008 SUSE Linux Products GmbH.
#
msgid ""
msgstr ""
"Project-Id-Version: YaST (@memory@)\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2008-01-04 08:58+0100\n"
"Last-Translator: i18n@suse.de\n"
"Language-Team: Thai <i18n@suse.de>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=1; plural=0;\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr ""
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr ""
#: src/preferences_dialog.c:54
msgid "Path"
msgstr ""
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr ""
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr ""
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr ""

View File

@@ -0,0 +1,51 @@
# @TITLE@
# Copyright (C) 2006, SUSE Linux GmbH, Nuremberg
# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
#
# This file is distributed under the same license as @PACKAGE@ package. FIRST
#
msgid ""
msgstr ""
"Project-Id-Version: @PACKAGE@\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2001-10-18 10:13+0200\n"
"Last-Translator: Görkem Çetin <gorkem@gelecek.com.tr>\n"
"Language-Team: turkish <i18n@suse.de>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=1; plural=0;\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr ""
#: src/preferences_dialog.c:46
#, fuzzy
msgid "Profile Generation"
msgstr "Profil mevcut değil\n"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr ""
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr ""
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr ""
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr ""

View File

@@ -0,0 +1,59 @@
# translation of apparmorapplet.po to Ukrainian
# Translation of apparmorapplet.uk.po to Ukrainian
# @TITLE@
# Copyright (C) 2006, SUSE Linux GmbH, Nuremberg
#
# This file is distributed under the same license as @PACKAGE@ package. FIRST
#
# Ivan Petrouchtchak <ivanpetrouchtchak@yahoo.com>, 2007.
# Yuri Chornoivan <yurchor@ukr.net>, 2008.
msgid ""
msgstr ""
"Project-Id-Version: apparmorapplet\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2008-02-12 18:57+0200\n"
"Last-Translator: Yuri Chornoivan <yurchor@ukr.net>\n"
"Language-Team: Ukrainian <translation@linux.org.ua>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Generator: KBabel 1.11.4\n"
"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
"AppArmorApplet є вільним програмним забезпеченням; ви можете поширювати та/або змінювати\n"
"його за умов дотримання пунктів GNU General Public License, у тому вигляді, який\n"
"оприлюднено Free Software Foundation; як версію 2 цієї ліцензії, або\n"
"(за вашого бажання) будь-якої пізнішої версії."
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr "Параметри стільниці AppArmor"
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr "Створення профілів"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "Шлях"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr "YAST"
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr "genprof"
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr "Відкидання AppArmor"

View File

@@ -0,0 +1,50 @@
# @TITLE@
# Copyright (C) 2006, SUSE Linux GmbH, Nuremberg
# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
#
# This file is distributed under the same license as @PACKAGE@ package. FIRST
#
msgid ""
msgstr ""
"Project-Id-Version: @PACKAGE@\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2006-07-12 07:32+0200\n"
"Last-Translator: Phan Vĩnh Thịnh <teppi82@gmail.com>\n"
"Language-Team: Vietnamese <i18n@suse.de>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=1; plural=0\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr ""
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr ""
#: src/preferences_dialog.c:54
msgid "Path"
msgstr ""
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr ""
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr ""
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr ""

View File

@@ -0,0 +1,55 @@
# translation of apparmorapplet.wa.po to Walloon
# Translation into the walloon language.
# Copyright (C) 2007 SUSE Linux Products GmbH.
#
# Pablo Saratxaga <pablo@walon.org>, 2001, 2004.
# Jean Cayron <jean.cayron@gmail.com>, 2007.
msgid ""
msgstr ""
"Project-Id-Version: apparmorapplet.wa\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2007-09-08 01:17+0200\n"
"Last-Translator: Jean Cayron <jean.cayron@gmail.com>\n"
"Language-Team: Walloon\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=2; plural=(n > 1);\n"
"X-Generator: KBabel 1.11.4\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
"AppArmo est on libe programe; vos l' poloz diner tt avå oudonbén l' candjî\n"
"sorlon ç' k' est dit el Licince Publike Djeneråle GNU del Free Software Foundation; "
"modêye 2 del licince oudonbén (a vosse tchoes) ene ôte modêye pus djonne."
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr "Preferinces sicribannes AppArmor"
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr "Ahivaedje di profil"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "Tchimin"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr "YAST"
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr "genprof"
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr "Çou k' AppArmor ridjete"

View File

@@ -0,0 +1,48 @@
# Copyright (C) 2007 SuSE Linux Products GmbH, Nuernberg
# This file is distributed under the same license as the package.
#
msgid ""
msgstr ""
"Project-Id-Version: base\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2006-11-03 14:26\n"
"Last-Translator: Novell Language <language@novell.com>\n"
"Language-Team: Novell Language <language@novell.com>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
#: src/apparmor-applet.c:244
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr ""
#: src/preferences_dialog.c:46
#, fuzzy
msgid "Profile Generation"
msgstr "Izakhelo zenkangelo"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "Indlela yothungelwano"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr ""
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr ""
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr ""

View File

@@ -0,0 +1,43 @@
# Copyright (C) 2006 SuSE Linux Products GmbH, Nuernberg
# This file is distributed under the same license as the package.
#
msgid ""
msgstr ""
"Project-Id-Version: apparmorapplet\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2009-02-05 09:53\n"
"Last-Translator: Novell Language <language@novell.com>\n"
"Language-Team: Novell Language <language@novell.com>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#: src/apparmor-applet.c:244
msgid "AppArmorApplet is free software; you can redistribute it and/or modify\nit under the terms of the GNU General Public License as published by\nthe Free Software Foundation; either version 2 of the License, or\n(at your option) any later version."
msgstr "AppArmorApplet 是自由软件;您可以根据自由软件基金会\n发布的 GNU 通用公共许可证(第 2 版或您选择的任何更高版本)\n的条款重新分发和/或\n修改它。"
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr "AppArmor 桌面自选设置"
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr "配置文件生成"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "路径"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr "YAST"
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr "genprof"
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr "AppArmor 拒绝"

View File

@@ -0,0 +1,43 @@
# Copyright (C) 2006 SuSE Linux Products GmbH, Nuernberg
# This file is distributed under the same license as the package.
#
msgid ""
msgstr ""
"Project-Id-Version: apparmorapplet\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2009-02-04 15:44\n"
"Last-Translator: Novell Language <language@novell.com>\n"
"Language-Team: Novell Language <language@novell.com>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
#: src/apparmor-applet.c:244
msgid "AppArmorApplet is free software; you can redistribute it and/or modify\nit under the terms of the GNU General Public License as published by\nthe Free Software Foundation; either version 2 of the License, or\n(at your option) any later version."
msgstr "AppArmorApplet 是一個自由軟體,您可以在 GNU 通用公共授權\n(GNU General Public License) 條款規定之下任意散佈和/或進行修改。\nGNU 通用公共授權是由自由軟體基金會 (Free Software Foundation)\n發行您可以選擇第二版或 (自行選擇) 更新的版本。"
#: src/preferences_dialog.c:31
msgid "AppArmor Desktop Preferences"
msgstr "AppArmor 桌面優先設定"
#: src/preferences_dialog.c:46
msgid "Profile Generation"
msgstr "設定檔產生程序"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "路徑"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr "YaST"
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr "產生設定檔"
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr "AppArmor 拒絕項"

View File

@@ -0,0 +1,54 @@
# Copyright (C) 2007 SuSE Linux Products GmbH, Nuernberg
# This file is distributed under the same license as the package.
#
msgid ""
msgstr ""
"Project-Id-Version: installation\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2007-02-06 14:27-0800\n"
"PO-Revision-Date: 2006-11-03 14:26\n"
"Last-Translator: Novell Language <language@novell.com>\n"
"Language-Team: Novell Language <language@novell.com>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
#: src/apparmor-applet.c:244
#, fuzzy
msgid ""
"AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License as published by\n"
"the Free Software Foundation; either version 2 of the License, or\n"
"(at your option) any later version."
msgstr ""
"Isilawuli Samandla siyi-software yamahhala; ungaphinda uyisakaze futhi/noma\n"
"ululungise ngaphansi kwemibandela ye-GNU General Public License\n"
" njengoba ishicilelwe yi-Free Software Foundation; kungaba uhlelo 2\n"
" lweLayisensi, noma (ngokukhetha kwakho) noma yiluphi uhlelo lwamuva."
#: src/preferences_dialog.c:31
#, fuzzy
msgid "AppArmor Desktop Preferences"
msgstr "Okukhethwa Kukho Kwesendlalelo"
#: src/preferences_dialog.c:46
#, fuzzy
msgid "Profile Generation"
msgstr "Amasethingi ephrofayili"
#: src/preferences_dialog.c:54
msgid "Path"
msgstr "Umgudu:"
#: src/preferences_dialog.c:76
msgid "YAST"
msgstr ""
#: src/preferences_dialog.c:77
msgid "genprof"
msgstr ""
#: src/reject_list.c:58
msgid "AppArmor Rejections"
msgstr ""

View File

@@ -0,0 +1,25 @@
## Process this file with automake to produce Makefile.in
INCLUDES = \
-DPACKAGE_DATA_DIR=\""$(datadir)"\" \
-DPACKAGE_LOCALE_DIR=\""$(prefix)/$(DATADIRNAME)/locale"\" \
-DGNOMELOCALEDIR=\""$(prefix)/$(DATADIRNAME)/locale"\" \
-DDBUS_API_SUBJECT_TO_CHANGE \
`$(PKG_CONFIG) --cflags libpanelapplet-2.0` \
`$(PKG_CONFIG) --cflags dbus-1` \
@PACKAGE_CFLAGS@
LIBS = \
`$(PKG_CONFIG) --libs libpanelapplet-2.0` \
`$(PKG_CONFIG) --libs dbus-1` \
@PACKAGE_LIBS@
libexec_PROGRAMS = apparmorapplet
apparmorapplet_SOURCES = \
apparmor-applet.c apparmor-applet.h \
preferences_dialog.c preferences_dialog.h \
reject_list.c reject_list.h
apparmorapplet_LDADD = @PACKAGE_LIBS@ $(INTLLIBS)

View File

@@ -0,0 +1,356 @@
#ifdef HAVE_CONFIG_H
# include <config.h>
#endif
#include <glib.h>
#include <panel-applet.h>
#include <gtk/gtk.h>
#include <dbus/dbus.h>
#include <dbus/dbus-glib-lowlevel.h>
#include <regex.h>
#include <stdlib.h>
#include <string.h>
#include <glib/gi18n.h>
#include <libgnome/gnome-program.h>
#include "preferences_dialog.h"
#include "reject_list.h"
#include "apparmor-applet.h"
struct _apparmor_applet *apparmor_applet = NULL;
static const BonoboUIVerb apparmor_menu_verbs[] = {
BONOBO_UI_UNSAFE_VERB("apparmor_applet_about", applet_about),
/* BONOBO_UI_UNSAFE_VERB("apparmor_applet_preferences", applet_prefs),*/
BONOBO_UI_VERB_END
};
// We don't really have any "preferences" to set yet.
// static const char Context_menu_xml [] =
// "<popup name=\"button3\">\n"
// " <menuitem name=\"About AppArmor Applet\" "
// " verb=\"apparmor_applet_about\" "
// " _label=\"_About...\"\n"
// " pixtype=\"stock\" "
// " pixname=\"gnome-stock-about\"/>\n"
// " <menuitem name=\"Preferences\" "
// " verb=\"apparmor_applet_preferences\" "
// " _label=\"_Preferences...\"\n"
// " pixtype=\"stock\" "
// " pixname=\"gtk-preferences\"/>\n"
// "</popup>\n";
static const char Context_menu_xml [] =
"<popup name=\"button3\">\n"
" <menuitem name=\"About AppArmor Applet\" "
" verb=\"apparmor_applet_about\" "
" _label=\"_About...\"\n"
" pixtype=\"stock\" "
" pixname=\"gnome-stock-about\"/>\n"
"</popup>\n";
void
insert_into_list(char *name)
{
GtkTreeIter iter, listIter;
gboolean exists, row_found;
row_found = FALSE;
exists = gtk_tree_model_get_iter_first (GTK_TREE_MODEL(apparmor_applet->program_store), &iter);
/* Check to see if it exists already and increment the rejection count if it is */
while (exists)
{
gchar *str_data;
gint int_data;
gtk_tree_model_get (GTK_TREE_MODEL(apparmor_applet->program_store), &iter,
0, &str_data,
1, &int_data,
-1);
if (g_strcasecmp(str_data, name) == 0)
{
int_data++;
gtk_list_store_set (apparmor_applet->program_store, &iter, 0, str_data, 1, int_data, -1);
row_found = TRUE;
g_free (str_data);
break;
}
g_free (str_data);
exists = gtk_tree_model_iter_next (GTK_TREE_MODEL(apparmor_applet->program_store), &iter);
}
if (row_found == FALSE)
{
gtk_list_store_append (apparmor_applet->program_store, &listIter);
gtk_list_store_set (apparmor_applet->program_store, &listIter, 0, name, 1, 1, -1);
}
}
static DBusHandlerResult signal_filter
(DBusConnection *connection, DBusMessage *message, void *user_data)
{
GtkTreePath *path;
GtkTreeIter listIter;
DBusMessageIter iter, subIter;
char *program_name;
int arrayLen;
/* We are about to be kicked off */
if (dbus_message_is_signal
(message, DBUS_PATH_LOCAL, "Disconnected"))
{
return DBUS_HANDLER_RESULT_HANDLED;
}
else if (dbus_message_is_signal (message, "com.novell.apparmor", "REJECT"))
{
apparmor_applet->alert_count++;
apparmor_applet->uncleared_alerts = TRUE;
dbus_message_iter_init(message, &iter);
/*
* 1 - The full string - DBUS_TYPE_STRING
* 2 - The PID (record->pid) - DBUS_TYPE_INT64
* 3 - The task (record->task) - DBUS_TYPE_INT64
* 4 - The audit ID (record->audit_id) - DBUS_TYPE_STRING
* 5 - The operation (record->operation: "Exec" "ptrace" etc) - DBUS_TYPE_STRING
* 6 - The denied mask (record->denied_mask: "rwx" etc) - DBUS_TYPE_STRING
* 7 - The requested mask (record->requested_mask) - DBUS_TYPE_STRING
* 8 - The name of the profile (record->profile) - DBUS_TYPE_STRING
* 9 - The first name field (record->name) - DBUS_TYPE_STRING
* 10- The second name field (record->name2) - DBUS_TYPE_STRING
* 11- The attribute (record->attribute) - DBUS_TYPE_STRING
* 12- The parent task (record->parent) - DBUS_TYPE_STRING
* 13- The magic token (record->magic_token) - DBUS_TYPE_STRING
* 14- The info field (record->info) - DBUS_TYPE_STRING
* 15- The active hat (record->active_hat) - DBUS_TYPE_STRING
*/
dbus_message_iter_next(&iter);
dbus_message_iter_next(&iter);
dbus_message_iter_next(&iter);
dbus_message_iter_next(&iter);
dbus_message_iter_next(&iter);
dbus_message_iter_next(&iter);
dbus_message_iter_next(&iter);
// dbus_message_iter_get_basic(&iter, &program_name);
dbus_message_iter_recurse(&iter, &subIter);
dbus_message_iter_get_fixed_array(&subIter, &program_name, &arrayLen);
if (program_name == NULL)
{
return DBUS_HANDLER_RESULT_HANDLED;
}
insert_into_list(program_name);
set_tooltip();
set_appropriate_icon();
return DBUS_HANDLER_RESULT_HANDLED;
}
return DBUS_HANDLER_RESULT_NOT_YET_HANDLED;
}
/* The applet display */
static gboolean apparmor_applet_fill(PanelApplet * applet,
const gchar * iid,
gpointer data)
{
if (strcmp(iid, "OAFIID:AppArmorApplet") != 0)
{
return FALSE;
}
GError *error = NULL;
DBusConnection *bus;
DBusError dbus_error;
apparmor_applet = g_new(struct _apparmor_applet, 1);
apparmor_applet->uncleared_alerts = FALSE;
apparmor_applet->reject_dialog = NULL;
apparmor_applet->alert_icon_displayed = FALSE;
apparmor_applet->alert_count = 0;
apparmor_applet->tooltips = gtk_tooltips_new();
apparmor_applet->program_store = gtk_list_store_new(2, G_TYPE_STRING, G_TYPE_UINT);
apparmor_applet->applet = GTK_WIDGET(applet);
gtk_widget_realize(apparmor_applet->applet);
/* Set up the icons */
apparmor_applet->icon =
gdk_pixbuf_new_from_file(
gnome_program_locate_file
(NULL, GNOME_FILE_DOMAIN_PIXMAP,
"apparmor_default.png", FALSE, NULL), &error);
apparmor_applet->icon_alert =
gdk_pixbuf_new_from_file(
gnome_program_locate_file
(NULL, GNOME_FILE_DOMAIN_PIXMAP,
"apparmor_alert.png", FALSE, NULL), &error);
/* Get the panel height in order to resize the icon */
apparmor_applet->panel_height =
panel_applet_get_size(PANEL_APPLET(apparmor_applet->applet));
apparmor_applet->icon_resized =
gdk_pixbuf_scale_simple(apparmor_applet->icon,
apparmor_applet->panel_height,
apparmor_applet->panel_height,
GDK_INTERP_BILINEAR);
apparmor_applet->icon_alert_resized =
gdk_pixbuf_scale_simple(apparmor_applet->icon_alert,
apparmor_applet->panel_height,
apparmor_applet->panel_height,
GDK_INTERP_BILINEAR);
apparmor_applet->panel_image = g_object_new(GTK_TYPE_IMAGE,
"pixbuf",
apparmor_applet->icon_resized,
"storage-type", GTK_IMAGE_PIXBUF,
NULL);
panel_applet_setup_menu (PANEL_APPLET (apparmor_applet->applet),
Context_menu_xml,
apparmor_menu_verbs,
NULL);
gtk_container_add(GTK_CONTAINER(apparmor_applet->applet),
apparmor_applet->panel_image);
g_signal_connect(G_OBJECT(apparmor_applet->applet),
"button-press-event", G_CALLBACK(on_button_press),
NULL);
gtk_widget_show_all(GTK_WIDGET(apparmor_applet->applet));
set_tooltip();
gtk_tooltips_enable(apparmor_applet->tooltips);
dbus_error_init (&dbus_error);
bus = dbus_bus_get (DBUS_BUS_SYSTEM, &dbus_error);
if (!bus)
{
dbus_error_free (&dbus_error);
return FALSE;
}
dbus_connection_setup_with_g_main (bus, NULL);
/* listening to messages from all objects as no path is specified */
dbus_bus_add_match (bus, "type='signal',interface='com.novell.apparmor'", &dbus_error);
dbus_connection_add_filter (bus, signal_filter, NULL, NULL);
return TRUE;
}
void set_tooltip (void)
{
GString *apparmor_tooltip = g_string_sized_new(255);
g_string_printf(apparmor_tooltip, "There are %i AppArmor alerts", apparmor_applet->alert_count);
gtk_tooltips_set_tip(apparmor_applet->tooltips,
apparmor_applet->applet,
apparmor_tooltip->str, NULL);
}
void set_appropriate_icon (void)
{
GdkPixbuf *pixbuf = NULL;
if ((apparmor_applet->uncleared_alerts == TRUE) && (apparmor_applet->alert_icon_displayed == FALSE))
{
pixbuf = gdk_pixbuf_copy(apparmor_applet->icon_alert_resized);
gtk_image_set_from_pixbuf(GTK_IMAGE(apparmor_applet->panel_image), pixbuf);
apparmor_applet->alert_icon_displayed = TRUE;
}
else if ((apparmor_applet->uncleared_alerts == FALSE) && (apparmor_applet->alert_icon_displayed == TRUE))
{
pixbuf = gdk_pixbuf_copy(apparmor_applet->icon_resized);
gtk_image_set_from_pixbuf(GTK_IMAGE(apparmor_applet->panel_image), pixbuf);
apparmor_applet->alert_icon_displayed = FALSE;
}
if (pixbuf != NULL)
g_object_unref(pixbuf);
}
void applet_about(BonoboUIComponent * uic)
{
const gchar *license =
_("AppArmorApplet is free software; you can redistribute it and/or modify\n"
"it under the terms of the GNU General Public License, version 2, as published by\n"
"the Free Software Foundation.");
const gchar *authors[] = {
"Matt Barringer <mbarringer@suse.de>",
NULL
};
GtkWidget *about_apparmor_applet=
g_object_new(GTK_TYPE_ABOUT_DIALOG,
"authors", authors,
"logo", GDK_PIXBUF(apparmor_applet->icon),
"copyright", ("Copyright (C) 2007 Novell"),
"name", ("AppArmor Alert Applet"),
"version", VERSION,
"license", license,
NULL);
g_signal_connect (about_apparmor_applet, "response",
G_CALLBACK (gtk_widget_destroy),
about_apparmor_applet);
g_signal_connect (about_apparmor_applet, "destroy",
G_CALLBACK (gtk_widget_destroyed),
NULL);
gtk_widget_show(about_apparmor_applet);
}
void applet_prefs (BonoboUIComponent *uic)
{
GtkWidget *prefs_dialog;
prefs_dialog = create_preferences_dialog();
gtk_widget_show(prefs_dialog);
}
gboolean on_button_press (GtkWidget *event_box,
GdkEventButton *event,
gpointer data)
{
if (event->button != 1)
return FALSE;
if (apparmor_applet->reject_dialog == NULL)
{
apparmor_applet->reject_dialog = create_reject_dialog(apparmor_applet->program_store);
gtk_widget_show(apparmor_applet->reject_dialog);
}
else
{
gtk_widget_show(apparmor_applet->reject_dialog);
}
return TRUE;
}
/* Decrement the event count and reset the icon/tooltip state if necessary */
void decrement_event_count(gint decrement)
{
apparmor_applet->alert_count = apparmor_applet->alert_count - decrement;
if (apparmor_applet->alert_count <= 0)
{
apparmor_applet->alert_count= 0;
apparmor_applet->uncleared_alerts = FALSE;
set_appropriate_icon();
set_tooltip();
}
}
PANEL_APPLET_BONOBO_FACTORY("OAFIID:AppArmorApplet_Factory",
PANEL_TYPE_APPLET, "AppArmor Desktop Alerts", "0",
apparmor_applet_fill, NULL);

View File

@@ -0,0 +1,37 @@
#ifndef __APPARMOR_APPLET_H
#define __APPARMOR_APPLET_H
#include <panel-applet.h>
#define CONF_PATH "/apps/AppArmor/apparmor-applet"
#define CONF_PROFILE_KEY "/apps/AppArmor/apparmor-applet/profiler"
#define CONF_PATH_KEY "/apps/AppArmor/apparmor-applet/path"
struct _apparmor_applet
{
GtkWidget *applet;
GtkWidget *reject_dialog;
gboolean uncleared_alerts;
gboolean alert_icon_displayed;
GtkWidget *panel_image;
GdkPixbuf *icon; /* Default icon */
GdkPixbuf *icon_resized; /* The resized default icon */
GdkPixbuf *icon_alert; /* Alert icon */
GdkPixbuf *icon_alert_resized; /* Resized alert icon */
gint panel_height;
gint alert_count;
GtkTooltips *tooltips;
GtkListStore *program_store;
};
void applet_about(BonoboUIComponent *uic);
void applet_prefs(BonoboUIComponent *uic);
void set_tooltip(void);
void set_appropriate_icon();
gboolean on_button_press (GtkWidget *event_box,
GdkEventButton *event,
gpointer data);
void insert_into_list(char *name);
void decrement_event_count(gint decrement);
#endif

Some files were not shown because too many files have changed in this diff Show More