summaryrefslogtreecommitdiff
path: root/schemas/org.mate.lockdown.gschema.xml.in
diff options
context:
space:
mode:
authorMarty E. Plummer <[email protected]>2019-03-24 20:20:56 -0500
committerraveit65 <[email protected]>2019-04-04 17:17:33 +0200
commit92dd65c5530cf5a530e21a9a7ef91bc265985554 (patch)
treed659b1a673700faa5c5449f9ba2246f68d694f40 /schemas/org.mate.lockdown.gschema.xml.in
parentd338e635e6ce023fab06889a89f47c52d86028d5 (diff)
downloadmate-desktop-92dd65c5530cf5a530e21a9a7ef91bc265985554.tar.bz2
mate-desktop-92dd65c5530cf5a530e21a9a7ef91bc265985554.tar.xz
i18n: port from intltool to gettext
Signed-off-by: Marty E. Plummer <[email protected]>
Diffstat (limited to 'schemas/org.mate.lockdown.gschema.xml.in')
-rw-r--r--schemas/org.mate.lockdown.gschema.xml.in49
1 files changed, 0 insertions, 49 deletions
diff --git a/schemas/org.mate.lockdown.gschema.xml.in b/schemas/org.mate.lockdown.gschema.xml.in
deleted file mode 100644
index 1517bd1..0000000
--- a/schemas/org.mate.lockdown.gschema.xml.in
+++ /dev/null
@@ -1,49 +0,0 @@
-<schemalist gettext-domain="@GETTEXT_PACKAGE@">
- <schema id="org.mate.lockdown" path="/org/mate/desktop/lockdown/">
- <key name="disable-command-line" type="b">
- <default>false</default>
- <summary>Disable command line</summary>
- <description>Prevent the user from accessing the terminal or specifying a command line to be executed. For example, this would disable access to the panel's "Run Application" dialog.</description>
- </key>
- <key name="disable-save-to-disk" type="b">
- <default>false</default>
- <summary>Disable saving files to disk</summary>
- <description>Prevent the user from saving files to disk. For example, this would disable access to all applications' "Save as" dialogs.</description>
- </key>
- <key name="disable-printing" type="b">
- <default>false</default>
- <summary>Disable printing</summary>
- <description>Prevent the user from printing. For example, this would disable access to all applications' "Print" dialogs.</description>
- </key>
- <key name="disable-print-setup" type="b">
- <default>false</default>
- <summary>Disable print setup</summary>
- <description>Prevent the user from modifying print settings. For example, this would disable access to all applications' "Print Setup" dialogs.</description>
- </key>
- <key name="disable-user-switching" type="b">
- <default>false</default>
- <summary>Disable user switching</summary>
- <description>Prevent the user from switching to another account while his session is active.</description>
- </key>
- <key name="disable-lock-screen" type="b">
- <default>false</default>
- <summary>Disable lock screen</summary>
- <description>Prevent the user from locking the screen.</description>
- </key>
- <key name="disable-application-handlers" type="b">
- <default>false</default>
- <summary>Disable URL and MIME type handlers</summary>
- <description>Prevent running any URL or MIME type handler applications.</description>
- </key>
- <key name="disable-theme-settings" type="b">
- <default>false</default>
- <summary>Disable theme settings</summary>
- <description>Prevent the user from changing theme settings.</description>
- </key>
- <key name="disable-log-out" type="b">
- <default>false</default>
- <summary>Disable log out</summary>
- <description>Prevent the user from logging out.</description>
- </key>
- </schema>
-</schemalist>