aboutsummaryrefslogtreecommitdiffstats
path: root/po/msec.pot
diff options
context:
space:
mode:
authorPapoteur <papoteur@mageia.org>2017-09-05 09:43:10 +0200
committerPapoteur <papoteur@mageia.org>2017-09-05 09:43:10 +0200
commit02b4738e1729a369df02f05eb3ef1168ba1bf91a (patch)
treea8583e6f0d45ecba378774b94691aced7d70ea58 /po/msec.pot
parent315473c53155054c3ba1abe906c25f4211842897 (diff)
downloadmsec-02b4738e1729a369df02f05eb3ef1168ba1bf91a.tar
msec-02b4738e1729a369df02f05eb3ef1168ba1bf91a.tar.gz
msec-02b4738e1729a369df02f05eb3ef1168ba1bf91a.tar.bz2
msec-02b4738e1729a369df02f05eb3ef1168ba1bf91a.tar.xz
msec-02b4738e1729a369df02f05eb3ef1168ba1bf91a.zip
2.5
Diffstat (limited to 'po/msec.pot')
-rw-r--r--po/msec.pot253
1 files changed, 122 insertions, 131 deletions
diff --git a/po/msec.pot b/po/msec.pot
index fb6382c..482b878 100644
--- a/po/msec.pot
+++ b/po/msec.pot
@@ -5,7 +5,7 @@
msgid ""
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
-"POT-Creation-Date: 2016-10-23 09:15+CEST\n"
+"POT-Creation-Date: 2017-09-03 08:41+CEST\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"
@@ -27,302 +27,302 @@ msgstr ""
msgid "Disabled"
msgstr ""
-#: ../src/msec/config.py:222 ../src/msec/config.py:434
+#: ../src/msec/config.py:222 ../src/msec/config.py:436
msgid "Unable to load configuration file %s: %s"
msgstr ""
-#: ../src/msec/config.py:236 ../src/msec/config.py:345
-#: ../src/msec/config.py:453
+#: ../src/msec/config.py:236 ../src/msec/config.py:346
+#: ../src/msec/config.py:455
msgid "Bad config option: %s"
msgstr ""
-#: ../src/msec/config.py:271 ../src/msec/config.py:384
-#: ../src/msec/config.py:479
+#: ../src/msec/config.py:271 ../src/msec/config.py:385
+#: ../src/msec/config.py:481
msgid "Unable to save %s: %s"
msgstr ""
-#: ../src/msec/config.py:330
+#: ../src/msec/config.py:331
msgid "loading exceptions file %s: %s"
msgstr ""
-#: ../src/msec/config.py:331
+#: ../src/msec/config.py:332
msgid "No exceptions loaded"
msgstr ""
#: ../src/msec/help.py:14
-msgid "Enable checking for changes in firewall settings."
+msgid "Patterns to exclude from disk checks. This parameter is parsed as a regex (7), so you may use complex expressions."
msgstr ""
#: ../src/msec/help.py:16
-msgid "Fix owner and group of unowned files to use nobody/nogroup."
+msgid "Enable msec to enforce file permissions to the values specified in the msec security policy."
msgstr ""
#: ../src/msec/help.py:18
-msgid "Use secure location for temporary files. If this parameter is set to 'yes', user home directory will be used for temporary files. Otherwise, /tmp will be used."
+msgid "Enable sectools checks. This check will run all sectool checks for a security level configuration. The security level to be used during this test is determined by the CHECK_SECTOOL_LEVELS variable."
msgstr ""
#: ../src/msec/help.py:20
-msgid "Allow autologin."
+msgid "Allow users in wheel group to use sudo. If this option is set to 'yes', the users in wheel group are allowed to use sudo and run commands as root by using their passwords. If this option to set to 'without-password', the users can use sudo without being asked for their password. WARNING: using sudo without any password makes your system very vulnerable, and you should only use this setting if you know what you are doing!"
msgstr ""
#: ../src/msec/help.py:22
-msgid "Set the password minimum length and minimum number of digit and minimum number of capitalized letters, using length,ndigits,nupper format."
+msgid "Activate ethernet cards promiscuity check."
msgstr ""
#: ../src/msec/help.py:24
-msgid "Enable checking for additions/removals of sgid files."
+msgid "User email to receive security notifications."
msgstr ""
#: ../src/msec/help.py:26
-msgid "Enforce MSEC file directory permissions on system startup. If this parameter is set to 'enforce', system permissions will be enforced automatically, according to system security settings."
+msgid "Allow remote root login via sshd. If yes, login is allowed. If without-password, only public-key authentication logins are allowed. See sshd_config(5) man page for more information."
msgstr ""
#: ../src/msec/help.py:28
-msgid "Enable verification of integrity of installed RPM packages. This will notify you if checksums of the installed files were changed, showing separate results for binary and configuration files."
+msgid "Perform hourly security check for changes in system configuration."
msgstr ""
#: ../src/msec/help.py:30
-msgid "Set the password history length to prevent password reuse. This is not supported by pam_tcb."
+msgid "Enables logging of periodic checks to system log."
msgstr ""
#: ../src/msec/help.py:32
-msgid "Set umask option for mounting vfat and ntfs partitions. If umask is '-1', default system umask is used."
+msgid "Set the password minimum length and minimum number of digit and minimum number of capitalized letters, using length,ndigits,nupper format."
msgstr ""
#: ../src/msec/help.py:34
-msgid "Allow X server to accept connections from network on tcp port 6000."
+msgid "Allow display managers (sddm and gdm) to display list of local users."
msgstr ""
#: ../src/msec/help.py:36
-msgid "Enable sectools checks. This check will run all sectool checks for a security level configuration. The security level to be used during this test is determined by the CHECK_SECTOOL_LEVELS variable."
+msgid "Defines the base security level, on top of which the current configuration is based."
msgstr ""
#: ../src/msec/help.py:38
-msgid "Log journal messages on console terminal 12."
+msgid "Defines the sectool level to use during the periodic security check. You may use the sectool-gui application to select individual tests for each level. If this variable is not defined, the default level defined in sectool configuration will be used."
msgstr ""
#: ../src/msec/help.py:40
-msgid "Enable msec to enforce file permissions to the values specified in the msec security policy."
+msgid "Enable checking for additions/removals of sgid files."
msgstr ""
#: ../src/msec/help.py:42
-msgid "Patterns to exclude from disk checks. This parameter is parsed as a regex (7), so you may use complex expressions."
+msgid "Use password to authenticate users. Take EXTREME care when disabling passwords, as it will leave the machine vulnerable."
msgstr ""
#: ../src/msec/help.py:44
-msgid "Allow to export display when passing from the root account to the other users. See pam_xauth(8) for more details."
+msgid "Enable periodic security check results to terminal."
msgstr ""
#: ../src/msec/help.py:46
-msgid "Enable checking for additions/removals of suid root files."
+msgid "Allow direct root login on terminal."
msgstr ""
#: ../src/msec/help.py:48
-msgid "Allow root access without password for the members of the wheel group."
+msgid "Enable checking for empty passwords in /etc/shadow (man shadow(5))."
msgstr ""
#: ../src/msec/help.py:50
-msgid "Set the user umask."
+msgid "Allow system reboot and shutdown to local users."
msgstr ""
#: ../src/msec/help.py:52
-msgid "Enable periodic security check results to terminal."
+msgid "Ignore changes in process IDs when checking for open network ports."
msgstr ""
#: ../src/msec/help.py:54
-msgid "Ignore changes in process IDs when checking for open network ports."
+msgid "Enable checking for changes in system users."
msgstr ""
#: ../src/msec/help.py:56
-msgid "Run security checks when machine is running on battery power."
+msgid "Enforce MSEC settings on system startup"
msgstr ""
#: ../src/msec/help.py:58
-msgid "Enable permission checking on users' files that should not be owned by someone else, or writable."
+msgid "Allow local users to connect to X server. Accepted arguments: yes (all connections are allowed), local (only local connection), no (no connection)."
msgstr ""
#: ../src/msec/help.py:60
-msgid "Allow display managers (kdm and gdm) to display list of local users."
+msgid "Enable checking for changes in system groups."
msgstr ""
#: ../src/msec/help.py:62
-msgid "Creates the symlink /etc/security/msec/server to point to /etc/security/msec/server.SERVER_LEVEL. The /etc/security/msec/server is used by chkconfig --add to decide to add a service if it is present in the file during the installation of packages. By default, two presets are provided: local (which only enables local services) and remote (which also enables some remote services considered safe). Note that the allowed services must be placed manually into the server.SERVER_LEVEL files when necessary."
+msgid "Enable checking for known rootkits using chkrootkit."
msgstr ""
#: ../src/msec/help.py:64
-msgid "Send mail reports even if no changes were detected."
+msgid "Allow autologin."
msgstr ""
#: ../src/msec/help.py:66
-msgid "Activate ethernet cards promiscuity check."
+msgid "Enable permission checking on users' files that should not be owned by someone else, or writable."
msgstr ""
#: ../src/msec/help.py:68
-msgid "User email to receive security notifications."
+msgid "Allow only users in wheel group to su to root."
msgstr ""
#: ../src/msec/help.py:70
-msgid "Enable daily security checks."
+msgid "Allow full access to network services controlled by tcp_wrapper (see hosts.deny(5)). If yes, all services are allowed. If local, only connections to local services are authorized. If no, the services must be authorized manually in /etc/hosts.allow (see hosts.allow(5))."
msgstr ""
#: ../src/msec/help.py:72
-msgid "Defines the sectool level to use during the periodic security check. You may use the sectool-gui application to select individual tests for each level. If this variable is not defined, the default level defined in sectool configuration will be used."
+msgid "Allow X server to accept connections from network on tcp port 6000."
msgstr ""
#: ../src/msec/help.py:74
-msgid "Accept ICMP echo."
+msgid "Fix owner and group of unowned files to use nobody/nogroup."
msgstr ""
#: ../src/msec/help.py:76
-msgid "Enable checking for unowned files."
+msgid "Set the shell timeout. A value of zero means no timeout."
msgstr ""
#: ../src/msec/help.py:78
-msgid "Define the default retention period for logs, in weeks. Some countries require that the log files should be kept for 12 months, other do not have such strict requirements. This variable defines the number of past log files that should be kept by logrotate on the system."
+msgid "Enable password-related checks, such as empty passwords and strange super-user accounts."
msgstr ""
#: ../src/msec/help.py:80
-msgid "Allow remote root login via sshd. If yes, login is allowed. If without-password, only public-key authentication logins are allowed. See sshd_config(5) man page for more information."
+msgid "Enable checking for changes in firewall settings."
msgstr ""
#: ../src/msec/help.py:82
-msgid "Enforce MSEC settings on system startup"
+msgid "Send security check results by email."
msgstr ""
#: ../src/msec/help.py:84
-msgid "Enable checking for known rootkits using chkrootkit."
+msgid "Accept broadcasted ICMP echo."
msgstr ""
#: ../src/msec/help.py:86
-msgid "Enable checking for changes in system groups."
+msgid "Send mail reports even if no changes were detected."
msgstr ""
#: ../src/msec/help.py:88
-msgid "Enable crontab and at for users. Put allowed users in /etc/cron.allow and /etc/at.allow (see man at(1) and crontab(1))."
+msgid "Enable verification for changes in the installed RPM packages. This will notify you when new packages are installed or removed."
msgstr ""
#: ../src/msec/help.py:90
-msgid "Allow full access to network services controlled by tcp_wrapper (see hosts.deny(5)). If yes, all services are allowed. If local, only connections to local services are authorized. If no, the services must be authorized manually in /etc/hosts.allow (see hosts.allow(5))."
+msgid "Enable checking for files/directories writable by everybody."
msgstr ""
#: ../src/msec/help.py:92
-msgid "Set shell commands history size. A value of -1 means unlimited."
+msgid "Show security notifications in system tray using libnotify."
msgstr ""
#: ../src/msec/help.py:94
-msgid "Send security check results by email."
+msgid "Enforce MSEC file directory permissions on system startup. If this parameter is set to 'enforce', system permissions will be enforced automatically, according to system security settings."
msgstr ""
#: ../src/msec/help.py:96
-msgid "Allow users in wheel group to use sudo. If this option is set to 'yes', the users in wheel group are allowed to use sudo and run commands as root by using their passwords. If this option to set to 'without-password', the users can use sudo without being asked for their password. WARNING: using sudo without any password makes your system very vulnerable, and you should only use this setting if you know what you are doing!"
+msgid "Enable checking for unowned files."
msgstr ""
#: ../src/msec/help.py:98
-msgid "Enable name resolution spoofing protection."
+msgid "Enable checksum verification for suid files."
msgstr ""
#: ../src/msec/help.py:100
-msgid "Allow system reboot and shutdown to local users."
+msgid "Use secure location for temporary files. If this parameter is set to 'yes', user home directory will be used for temporary files. Otherwise, /tmp will be used."
msgstr ""
#: ../src/msec/help.py:102
-msgid "Enable checking for files/directories writable by everybody."
+msgid "Set umask option for mounting vfat and ntfs partitions. If umask is '-1', default system umask is used."
msgstr ""
#: ../src/msec/help.py:104
-msgid "Allow direct root login on terminal."
+msgid "Ask for root password when going to single user level (man sulogin(8))."
msgstr ""
#: ../src/msec/help.py:106
-msgid "Enable checksum verification for suid files."
+msgid "Accept bogus IPv4 error messages."
msgstr ""
#: ../src/msec/help.py:108
-msgid "Defines the base security level, on top of which the current configuration is based."
+msgid "Include current directory into user PATH by default"
msgstr ""
#: ../src/msec/help.py:110
-msgid "Enable password-related checks, such as empty passwords and strange super-user accounts."
+msgid "Enable IP spoofing protection."
msgstr ""
#: ../src/msec/help.py:112
-msgid "Accept broadcasted ICMP echo."
+msgid "Run security checks when machine is running on battery power."
msgstr ""
#: ../src/msec/help.py:114
-msgid "Enable checking for empty passwords in /etc/shadow (man shadow(5))."
+msgid "Set the root umask."
msgstr ""
#: ../src/msec/help.py:116
-msgid "Set the root umask."
+msgid "Set the password history length to prevent password reuse. This is not supported by pam_tcb."
msgstr ""
#: ../src/msec/help.py:118
-msgid "Ask for root password when going to single user level (man sulogin(8))."
+msgid "Enable crontab and at for users. Put allowed users in /etc/cron.allow and /etc/at.allow (see man at(1) and crontab(1))."
msgstr ""
#: ../src/msec/help.py:120
-msgid "Show security notifications in system tray using libnotify."
+msgid "Enable checking for open network ports."
msgstr ""
#: ../src/msec/help.py:122
-msgid "Enable checking for dangerous options in users' .rhosts/.shosts files."
+msgid "Enable verification of integrity of installed RPM packages. This will notify you if checksums of the installed files were changed, showing separate results for binary and configuration files."
msgstr ""
#: ../src/msec/help.py:124
-msgid "Enable periodic permission checking for files specified in msec policy."
+msgid "Enable daily security checks."
msgstr ""
#: ../src/msec/help.py:126
-msgid "Enable IP spoofing protection."
+msgid "Define the default retention period for logs, in weeks. Some countries require that the log files should be kept for 12 months, other do not have such strict requirements. This variable defines the number of past log files that should be kept by logrotate on the system."
msgstr ""
#: ../src/msec/help.py:128
-msgid "Enable logging of strange network packets."
+msgid "Enable periodic permission checking for files specified in msec policy."
msgstr ""
#: ../src/msec/help.py:130
-msgid "Accept bogus IPv4 error messages."
+msgid "Creates the symlink /etc/security/msec/server to point to /etc/security/msec/server.SERVER_LEVEL. The /etc/security/msec/server is used by chkconfig --add to decide to add a service if it is present in the file during the installation of packages. By default, two presets are provided: local (which only enables local services) and remote (which also enables some remote services considered safe). Note that the allowed services must be placed manually into the server.SERVER_LEVEL files when necessary."
msgstr ""
#: ../src/msec/help.py:132
-msgid "Enable checking for open network ports."
+msgid "Enable checking for additions/removals of suid root files."
msgstr ""
#: ../src/msec/help.py:134
-msgid "Include current directory into user PATH by default"
+msgid "Allow root access without password for the members of the wheel group."
msgstr ""
#: ../src/msec/help.py:136
-msgid "Enable verification for changes in the installed RPM packages. This will notify you when new packages are installed or removed."
+msgid "Accept ICMP echo."
msgstr ""
#: ../src/msec/help.py:138
-msgid "Use password to authenticate users. Take EXTREME care when disabling passwords, as it will leave the machine vulnerable."
+msgid "Allow to export display when passing from the root account to the other users. See pam_xauth(8) for more details."
msgstr ""
#: ../src/msec/help.py:140
-msgid "Enable checking for changes in system users."
+msgid "Set the user umask."
msgstr ""
#: ../src/msec/help.py:142
-msgid "Allow local users to connect to X server. Accepted arguments: yes (all connections are allowed), local (only local connection), no (no connection)."
+msgid "Log journal messages on console terminal 12."
msgstr ""
#: ../src/msec/help.py:144
-msgid "Allow only users in wheel group to su to root."
+msgid "Enable logging of strange network packets."
msgstr ""
#: ../src/msec/help.py:146
-msgid "Enables logging of periodic checks to system log."
+msgid "Enable checking for dangerous options in users' .rhosts/.shosts files."
msgstr ""
#: ../src/msec/help.py:148
-msgid "Perform hourly security check for changes in system configuration."
+msgid "Set shell commands history size. A value of -1 means unlimited."
msgstr ""
#: ../src/msec/help.py:150
-msgid "Set the shell timeout. A value of zero means no timeout."
+msgid "Enable name resolution spoofing protection."
msgstr ""
#: ../src/msec/libmsec.py:265
@@ -980,35 +980,35 @@ msgstr ""
msgid "Setting log retention period to %d weeks"
msgstr ""
-#: ../src/msec/plugins/msec.py:150
+#: ../src/msec/plugins/msec.py:149
msgid "Allowing unrestricted chkconfig for packages"
msgstr ""
-#: ../src/msec/plugins/msec.py:155
+#: ../src/msec/plugins/msec.py:154
msgid "Restricting chkconfig for packages according to \"%s\" profile"
msgstr ""
-#: ../src/msec/plugins/msec.py:165
+#: ../src/msec/plugins/msec.py:164
msgid "Setting root umask to %s"
msgstr ""
-#: ../src/msec/plugins/msec.py:175
+#: ../src/msec/plugins/msec.py:174
msgid "Setting users umask to %s"
msgstr ""
-#: ../src/msec/plugins/msec.py:196
+#: ../src/msec/plugins/msec.py:195
msgid "Allowing users to connect X server from everywhere"
msgstr ""
-#: ../src/msec/plugins/msec.py:199
+#: ../src/msec/plugins/msec.py:198
msgid "Allowing users to connect X server from localhost"
msgstr ""
-#: ../src/msec/plugins/msec.py:202
+#: ../src/msec/plugins/msec.py:201
msgid "Restricting X server connection to the console user"
msgstr ""
-#: ../src/msec/plugins/msec.py:205
+#: ../src/msec/plugins/msec.py:204
msgid "invalid allow_x_connections arg: %s"
msgstr ""
@@ -1044,160 +1044,151 @@ msgstr ""
msgid "Invalid file system umask \"%s\""
msgstr ""
-#: ../src/msec/plugins/msec.py:331
+#: ../src/msec/plugins/msec.py:329
msgid "Allowing reboot and shutdown to the console user"
msgstr ""
-#: ../src/msec/plugins/msec.py:338
+#: ../src/msec/plugins/msec.py:336
msgid "Allowing SysRq key to the console user"
msgstr ""
-#: ../src/msec/plugins/msec.py:341
+#: ../src/msec/plugins/msec.py:339
msgid "Allowing Shutdown/Reboot in GDM"
msgstr ""
-#: ../src/msec/plugins/msec.py:350
-msgid "Allowing Shutdown/Reboot in KDM"
-msgstr ""
-
-#: ../src/msec/plugins/msec.py:353
+#: ../src/msec/plugins/msec.py:347
msgid "Allowing Ctrl-Alt-Del from console"
msgstr ""
-#: ../src/msec/plugins/msec.py:357
+#: ../src/msec/plugins/msec.py:351
msgid "Forbidding reboot and shutdown to the console user"
msgstr ""
-#: ../src/msec/plugins/msec.py:365
+#: ../src/msec/plugins/msec.py:359
msgid "Forbidding SysRq key to the console user"
msgstr ""
-#: ../src/msec/plugins/msec.py:368
+#: ../src/msec/plugins/msec.py:362
msgid "Forbidding Shutdown/Reboot in GDM"
msgstr ""
-#: ../src/msec/plugins/msec.py:377
-msgid "Forbidding Shutdown/Reboot in KDM"
-msgstr ""
-
-#: ../src/msec/plugins/msec.py:380
+#: ../src/msec/plugins/msec.py:370
msgid "Forbidding Ctrl-Alt-Del from console"
msgstr ""
-#: ../src/msec/plugins/msec.py:397 ../src/msec/plugins/msec.py:404
-#: ../src/msec/plugins/msec.py:408
+#: ../src/msec/plugins/msec.py:388 ../src/msec/plugins/msec.py:392
msgid "Allowing list of users in {}"
msgstr ""
-#: ../src/msec/plugins/msec.py:413 ../src/msec/plugins/msec.py:420
+#: ../src/msec/plugins/msec.py:400
msgid "Forbidding list of users in {}"
msgstr ""
-#: ../src/msec/plugins/msec.py:424
+#: ../src/msec/plugins/msec.py:404
msgid "Forbidding showing last user in {}"
msgstr ""
-#: ../src/msec/plugins/msec.py:435
+#: ../src/msec/plugins/msec.py:415
msgid "Allowing autologin"
msgstr ""
-#: ../src/msec/plugins/msec.py:438
+#: ../src/msec/plugins/msec.py:418
msgid "Forbidding autologin"
msgstr ""
-#: ../src/msec/plugins/msec.py:447
+#: ../src/msec/plugins/msec.py:427
msgid "Enabling log on console"
msgstr ""
-#: ../src/msec/plugins/msec.py:451
+#: ../src/msec/plugins/msec.py:431
msgid "Disabling log on console"
msgstr ""
-#: ../src/msec/plugins/msec.py:469
+#: ../src/msec/plugins/msec.py:449
msgid "Authorizing all services"
msgstr ""
-#: ../src/msec/plugins/msec.py:473
+#: ../src/msec/plugins/msec.py:453
msgid "Disabling all services"
msgstr ""
-#: ../src/msec/plugins/msec.py:477
+#: ../src/msec/plugins/msec.py:457
msgid "Disabling non local services"
msgstr ""
-#: ../src/msec/plugins/msec.py:489
+#: ../src/msec/plugins/msec.py:469
msgid "Enabling sulogin in single user runlevel"
msgstr ""
-#: ../src/msec/plugins/msec.py:493
+#: ../src/msec/plugins/msec.py:473
msgid "Disabling sulogin in single user runlevel"
msgstr ""
-#: ../src/msec/plugins/msec.py:504
+#: ../src/msec/plugins/msec.py:484
msgid "Enabling msec periodic runs"
msgstr ""
-#: ../src/msec/plugins/msec.py:508
+#: ../src/msec/plugins/msec.py:488
msgid "Disabling msec periodic runs"
msgstr ""
-#: ../src/msec/plugins/msec.py:521
+#: ../src/msec/plugins/msec.py:501
msgid "Enabling crontab and at"
msgstr ""
-#: ../src/msec/plugins/msec.py:528
+#: ../src/msec/plugins/msec.py:508
msgid "Disabling crontab and at"
msgstr ""
-#: ../src/msec/plugins/msec.py:540
+#: ../src/msec/plugins/msec.py:520
msgid "Allowing export display from root"
msgstr ""
-#: ../src/msec/plugins/msec.py:544
+#: ../src/msec/plugins/msec.py:524
msgid "Forbidding export display from root"
msgstr ""
-#: ../src/msec/plugins/msec.py:571
+#: ../src/msec/plugins/msec.py:551
msgid "Allowing direct root login"
msgstr ""
-#: ../src/msec/plugins/msec.py:594
+#: ../src/msec/plugins/msec.py:574
msgid "Forbidding direct root login"
msgstr ""
-#: ../src/msec/plugins/msec.py:616
+#: ../src/msec/plugins/msec.py:596
msgid "Using secure location for temporary files"
msgstr ""
-#: ../src/msec/plugins/msec.py:618
+#: ../src/msec/plugins/msec.py:598
msgid "Not using secure location for temporary files"
msgstr ""
-#: ../src/msec/plugins/msec.py:638
+#: ../src/msec/plugins/msec.py:618
msgid "Allowing including current directory in path"
msgstr ""
-#: ../src/msec/plugins/msec.py:641
+#: ../src/msec/plugins/msec.py:621
msgid "Not allowing including current directory in path"
msgstr ""
-#: ../src/msec/plugins/network.py:134
+#: ../src/msec/plugins/network.py:132
msgid "Allowing remote root login"
msgstr ""
-#: ../src/msec/plugins/network.py:138
+#: ../src/msec/plugins/network.py:136
msgid "Forbidding remote root login"
msgstr ""
-#: ../src/msec/plugins/network.py:142
+#: ../src/msec/plugins/network.py:140
msgid "Allowing remote root login only by passphrase"
msgstr ""
-#: ../src/msec/plugins/network.py:175
+#: ../src/msec/plugins/network.py:173
msgid "Enabling name resolution spoofing protection"
msgstr ""
-#: ../src/msec/plugins/network.py:180
+#: ../src/msec/plugins/network.py:178
msgid "Disabling name resolution spoofing protection"
msgstr ""