selinux-faq/po it.po,NONE,1.1

Francesco Tombolini (tombo) fedora-docs-commits at redhat.com
Sat Apr 1 13:27:18 UTC 2006


Author: tombo

Update of /cvs/docs/selinux-faq/po
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv29694

Added Files:
	it.po 
Log Message:
First part of it.po


--- NEW FILE it.po ---
# translation of it.po to Italiano
# Francesco Tombolini <tombo at adamantio.net>, 2006.
msgid ""
msgstr ""
"Project-Id-Version: it\n"
"POT-Creation-Date: 2006-03-31 19:26+0200\n"
"PO-Revision-Date: 2006-04-01 15:09+0200\n"
"Last-Translator: Francesco Tombolini <tombo at adamantio.net>\n"
"Language-Team: Italiano <fedora-trans-it at redhat.com>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Generator: KBabel 1.11.1\n"
"Plural-Forms:  nplurals=2; plural=(n != 1);\n"

#: en_US/selinux-faq.xml:16(fallback)
msgid "WHERE IS MY FDP-INFO, DUDE"
msgstr "WHERE IS MY FDP-INFO, DUDE"

#: en_US/selinux-faq.xml:20(title)
msgid "&SEL; Notes and FAQ"
msgstr "&SEL; Note e FAQ"

#: en_US/selinux-faq.xml:21(para)
msgid ""
"The information in this FAQ is valuable for those who are new to &SEL;. It "
"is also valuable if you are new to the latest &SEL; implementation in &FC;, "
"since some of the behavior may be different than you have experienced."
msgstr ""
"Le informazioni in questa FAQ sono preziose per coloro che si affacciano a "
"&SEL;. Sono anche di valore se siete nuovi alle ultime implementazioni &SEL; "
"in &FC;, poichè alcuni comportamenti potrebbero essere differenti da come "
"sapete."

#: en_US/selinux-faq.xml:28(title)
msgid "This FAQ is specific to &FC;&LOCALVER;"
msgstr "Questa FAQ è specifica a &FC;&LOCALVER;"

#: en_US/selinux-faq.xml:29(para)
msgid ""
"If you are looking for the FAQ for other versions of &FC;, refer to <ulink "
"url=\"http://fedora.redhat.com/docs/selinux-faq/\"/>."
msgstr ""
"Se state cercando le FAQ per altre versioni di &FC;, fate riferimento a "
"<ulink url=\"http://fedora.redhat.com/docs/selinux-faq/\"/>."

#: en_US/selinux-faq.xml:34(para)
msgid ""
"For more information about how &SEL; works, how to use &SEL; for general and "
"specific Linux distributions, and how to write policy, these resources are "
"useful:"
msgstr ""
"Per maggiori informazioni su come funziona &SEL;, come usare &SEL; per le "
"distribuzioni Linux in generale o nello specifico, e come scrivere policy, "
"queste sono risorse utili:"

#: en_US/selinux-faq.xml:40(title)
msgid "External Link List"
msgstr "Elenco link esterni"

#: en_US/selinux-faq.xml:42(para)
msgid "NSA &SEL; main website —<ulink url=\"http://www.nsa.gov/selinux/\"/>"
msgstr ""
"Sito web principale NSA &SEL; —<ulink url=\"http://www.nsa.gov/selinux/"
"\"/>"

#: en_US/selinux-faq.xml:48(para)
msgid "NSA &SEL; FAQ —<ulink url=\"http://www.nsa.gov/selinux/info/faq.cfm\"/>"
msgstr "NSA &SEL; FAQ —<ulink url=\"http://www.nsa.gov/selinux/info/faq.cfm\"/>"

#: en_US/selinux-faq.xml:54(para)
msgid "&SEL; community page —<ulink url=\"http://selinux.sourceforge.net\"/>"
msgstr ""
"Pagina della comunità &SEL; —<ulink url=\"http://selinux.sourceforge."
"net\"/>"

#: en_US/selinux-faq.xml:60(para)
msgid ""
"UnOfficial FAQ —<ulink url=\"http://www.crypt.gen.nz/selinux/faq.html"
"\"/>"
msgstr ""
"UnOfficial FAQ —<ulink url=\"http://www.crypt.gen.nz/selinux/faq.html"
"\"/>"

#: en_US/selinux-faq.xml:66(para)
msgid ""
"Writing traditional SE Linux policy HOWTO —<ulink url=\"https://"
"sourceforge.net/docman/display_doc.php?docid=21959&group_id=21266\"/>"
msgstr ""
"Scrivere tradizionali SE Linux policy HOWTO —<ulink url=\"https://"
"sourceforge.net/docman/display_doc.php?docid=21959&group_id=21266\"/>"

#: en_US/selinux-faq.xml:73(para)
msgid ""
"Reference Policy (the new policy found in &FC; 5) —<ulink url=\"http://"
"serefpolicy.sourceforge.net/\"/>"
msgstr ""
"Reference Policy (la nuova policy che si trova in &FC; 5) —<ulink url="
"\"http://serefpolicy.sourceforge.net/\"/>"

#: en_US/selinux-faq.xml:80(para)
msgid ""
"SELinux policy development training courses —<ulink url=\"http://"
"tresys.com/services/training.shtml\"/> and <ulink url=\"https://www.redhat."
"com/training/security/courses/rhs429.html\"/>"
msgstr ""
"Corsi di istruzione allo sviluppo delle policy SELinux —<ulink url="
"\"http://tresys.com/services/training.shtml\"/> and <ulink url=\"https://www."
"redhat.com/training/security/courses/rhs429.html\"/>"

#: en_US/selinux-faq.xml:89(para)
msgid ""
"Getting Started with SE Linux HOWTO: the new SE Linux (Debian) —<ulink "
"url=\"https://sourceforge.net/docman/display_doc.php?docid=20372&"
"group_id=21266\"/>"
msgstr ""
"Cominciare con SE Linux HOWTO: il nuovo SE Linux (Debian) —<ulink url="
"\"https://sourceforge.net/docman/display_doc.php?docid=20372&"
"group_id=21266\"/>"

#: en_US/selinux-faq.xml:96(para)
msgid ""
"List of SELinux object classes and permissions —<ulink url=\"http://"
"tresys.com/selinux/obj_perms_help.shtml\"/>"
msgstr ""
"Elenchi di classi di oggetti SELinux e permessi —<ulink url=\"http://"
"tresys.com/selinux/obj_perms_help.shtml\"/>"

#: en_US/selinux-faq.xml:103(para)
msgid "On IRC — irc.freenode.net, #fedora-selinux"
msgstr "Su IRC — irc.freenode.net, #fedora-selinux"

#: en_US/selinux-faq.xml:108(para)
msgid ""
"&FED; mailing list —<ulink url=\"mailto:fedora-selinux-list at redhat.com"
"\"/>; read the archives or subscribe at <ulink url=\"http://www.redhat.com/"
"mailman/listinfo/fedora-selinux-list\"/>"
msgstr ""
"&FED; mailing list —<ulink url=\"mailto:fedora-selinux-list at redhat.com"
"\"/>; leggete gli archivi o sottoscrivetevi su <ulink url=\"http://www."
"redhat.com/mailman/listinfo/fedora-selinux-list\"/>"

#: en_US/selinux-faq.xml:117(title)
msgid "Making changes/additions to the &FED;&SEL; FAQ"
msgstr "Fare cambiamenti/aggiunte alla &FED;&SEL; FAQ"

#: en_US/selinux-faq.xml:118(para)
msgid ""
"This FAQ is available at <ulink url=\"http://fedora.redhat.com/docs/selinux-"
"faq-fc5/\">http://fedora.redhat.com/docs/selinux-faq-fc5/</ulink>."
msgstr ""
"Questa FAQ è disponibile su <ulink url=\"http://fedora.redhat.com/docs/"
"selinux-faq-fc5/\">http://fedora.redhat.com/docs/selinux-faq-fc5/</ulink>."

#: en_US/selinux-faq.xml:122(para)
msgid ""
"For changes or additions to the &FED;&SEL; FAQ, use this <ulink url=\"&BUG-"
"URL;\">bugzilla template</ulink>, which pre-fills most of the bug report. "
"Patches should be a <command>diff -u</command> against the XML, which is "
"available from CVS (refer to <ulink url=\"http://fedora.redhat.com/projects/"
"docs/\"/> for details on obtaining the fedora-docs/selinux-faq module from "
"anonymous CVS; you can get just the <filename>fedora-docs/selinux-faq</"
"filename> module if you don't want the entire <filename>fedora-docs</"
"filename> tree.) Otherwise, plain text showing before and after is "
"sufficient."
msgstr ""
"Per modifiche o aggiunte alle &FED;&SEL; FAQ, usate questo <ulink url=\"&BUG-"
"URL;\">bugzilla template</ulink>, che precompila la maggior parte della "
"segnalazione d'errore. Le patches dovranno essere un <command>diff -u</"
"command> sull'XML, disponibile dal CVS (fate riferimento a <ulink url="
"\"http://fedora.redhat.com/projects/docs/\"/> per i dettagli su come "
"ottenere il modulo fedora-docs/selinux-faq mediante CVS anonimo; potete "
"scaricare solo il modulo <filename>fedora-docs/selinux-faq</filename> se non "
"volete l'intero albero <filename>fedora-docs</filename>.) Altrimenti, è "
"sufficiente del semplice testo che mostri prima e dopo."

#: en_US/selinux-faq.xml:133(para)
msgid ""
"For a list of all bug reports filed against this FAQ, refer to <ulink url="
"\"https://bugzilla.redhat.com/bugzilla/showdependencytree.cgi?id=118757"
"\">https://bugzilla.redhat.com/bugzilla/showdependencytree.cgi?id=118757</"
"ulink>."
msgstr ""
"Per avere una elenco completo delle segnalazioni d'errore inerenti questa "
"FAQ, fate riferimento a <ulink url=\"https://bugzilla.redhat.com/bugzilla/"
"showdependencytree.cgi?id=118757\">https://bugzilla.redhat.com/bugzilla/"
"showdependencytree.cgi?id=118757</ulink>."

#: en_US/selinux-faq.xml:142(title)
msgid "Understanding &SEL;"
msgstr "Comprendere &SEL;"

#: en_US/selinux-faq.xml:145(para)
msgid "What is &SEL;?"
msgstr "Cos'è &SEL;?"

#: en_US/selinux-faq.xml:150(para)
msgid ""
"&SEL; (<firstterm>Security-Enhanced Linux</firstterm>) in &FC; is an "
[...2274 lines suppressed...]
#: en_US/selinux-faq.xml:2238(para)
msgid ""
"You need to identify the swapfile to SELinux by setting its file context to "
"<computeroutput>swapfile_t</computeroutput>."
msgstr ""

#: en_US/selinux-faq.xml:2243(replaceable)
msgid "SWAPFILE"
msgstr ""

#: en_US/selinux-faq.xml:2243(command)
msgid "chcon -t swapfile_t <placeholder-1/>"
msgstr ""

#: en_US/selinux-faq.xml:2249(para)
msgid ""
"Please explain the <computeroutput>relabelto</computeroutput>/"
"<computeroutput>relabelfrom</computeroutput> permissions?"
msgstr ""

#: en_US/selinux-faq.xml:2256(para)
msgid ""
"For files, <computeroutput>relabelfrom</computeroutput> means \"Can domain D "
"relabel a file from (i.e. currently in) type T1?\" and "
"<computeroutput>relabelto</computeroutput> means \"Can domain D relabel a "
"file to type T2?\", so both checks are applied upon a file relabeling, where "
"T1 is the original type of the type and T2 is the new type specified by the "
"program."
msgstr ""

#: en_US/selinux-faq.xml:2264(para)
msgid "Useful documents to look at:"
msgstr ""

#: en_US/selinux-faq.xml:2269(para)
#, fuzzy
msgid ""
"Object class and permission summary by Tresys <ulink url=\"http://tresys.com/"
"selinux/obj_perms_help.shtml\"/>"
msgstr ""
"Elenchi di classi di oggetti SELinux e permessi —<ulink url=\"http://"
"tresys.com/selinux/obj_perms_help.shtml\"/>"

#: en_US/selinux-faq.xml:2275(para)
msgid ""
"Implementing SELinux as an LSM technical report (describes permission checks "
"on a per-hook basis) <ulink url=\"http://www.nsa.gov/selinux/papers/module-"
"abs.cfm\"/>. This is also available in the selinux-doc package (and more up-"
"to-date there)."
msgstr ""

#: en_US/selinux-faq.xml:2284(para)
msgid ""
"Integrating Flexible Support for Security Policies into the Linux Operating "
"System - technical report (describes original design and implementation, "
"including summary tables of classes, permissions, and what permission checks "
"are applied to what system calls. It is not entirely up-to-date with current "
"implementation, but a good resource nonetheless). <ulink url=\"http://www."
"nsa.gov/selinux/papers/slinux-abs.cfm\"/>"
msgstr ""

#: en_US/selinux-faq.xml:2300(para)
msgid "Where are &SEL; AVC messages (denial logs, etc.) stored?"
msgstr ""

#: en_US/selinux-faq.xml:2305(para)
msgid ""
"In &FC; 2 and 3, SELinux AVC messages could be found in <filename>/var/log/"
"messages</filename>. In &FC; 4, the audit daemon was added, and these "
"messages moved to <filename>/var/log/audit/audit.log</filename>. In &FC; 5, "
"the audit daemon is not installed by default, and consequently these "
"messages can be found in <filename>/var/log/messages</filename> unless you "
"choose to install the audit daemon, in which case AVC messages will be in "
"<filename>/var/log/audit/audit.log</filename>."
msgstr ""

#: en_US/selinux-faq.xml:2321(title)
#, fuzzy
msgid "Deploying &SEL;"
msgstr "Controllare &SEL;"

#: en_US/selinux-faq.xml:2324(para)
msgid "What file systems can I use for &SEL;?"
msgstr ""

#: en_US/selinux-faq.xml:2329(para)
msgid ""
"The file system must support <computeroutput>xattr</computeroutput> labels "
"in the right <parameter>security.*</parameter> namespace. In addition to "
"ext2/ext3, XFS has recently added support for the necessary labels."
msgstr ""

#: en_US/selinux-faq.xml:2336(para)
msgid ""
"Note that XFS SELinux support is broken in upstream kernel 2.6.14 and "
"2.6.15, but fixed (worked around) in 2.6.16. Your kernel must include this "
"fix if you choose to use XFS with &SEL;."
msgstr ""

#: en_US/selinux-faq.xml:2346(para)
msgid "How does &SEL; impact system performance?"
msgstr ""

#: en_US/selinux-faq.xml:2351(para)
msgid ""
"This is a variable that is hard to measure, and is heavily dependent on the "
"tuning and usage of the system running &SEL;. When performance was last "
"measured, the impact was around 7% for completely untuned code. Subsequent "
"changes in system components such as networking are likely to have made that "
"worse in some cases. &SEL; performance tuning continues to be a priority of "
"the development team."
msgstr ""

#: en_US/selinux-faq.xml:2364(para)
msgid ""
"What types of deployments, applications, and systems should I leverage &SEL; "
"in?"
msgstr ""

#: en_US/selinux-faq.xml:2370(para)
msgid ""
"Initially, &SEL; has been used on Internet facing servers that are "
"performing a few specialized functions, where it is critical to keep "
"extremely tight security. Administrators typically strip such a box of all "
"extra software and services, and run a very small, focused set of services. "
"A Web server or mail server is a good example."
msgstr ""

#: en_US/selinux-faq.xml:2378(para)
msgid ""
"In these edge servers, you can lock down the policy very tightly. The "
"smaller number of interactions with other components makes such a lock down "
"easier. A dedicated system running a specialized third-party application "
"would also be a good candidate."
msgstr ""

#: en_US/selinux-faq.xml:2384(para)
msgid ""
"In the future, &SEL; will be targeted at all environments. In order to "
"achieve this goal, the community and <firstterm>independent software "
"vendors</firstterm> (<abbrev>ISV</abbrev>s) must work with the &SEL; "
"developers to produce the necessary policy. So far, a very restrictive "
"<firstterm>strict policy</firstterm> has been written, as well as a "
"<firstterm>targeted policy</firstterm> that focuses on specific, vulnerable "
"daemons."
msgstr ""

#: en_US/selinux-faq.xml:2394(para)
msgid ""
"For more information about these policies, refer to <xref linkend=\"qa-"
"whatis-policy\"/> and <xref linkend=\"qa-whatis-targeted-policy\"/>."
msgstr ""

#: en_US/selinux-faq.xml:2402(para)
msgid "How does &SEL; affect third-party applications?"
msgstr ""

#: en_US/selinux-faq.xml:2407(para)
msgid ""
"One goal of implementing a targeted &SEL; policy in &FC; is to allow third-"
"party applications to work without modification. The targeted policy is "
"transparent to those unaddressed applications, and it falls back on standard "
"Linux DAC security. These applications, however, will not be running in an "
"extra-secure manner. You or another provider must write policy to protect "
"these applications with MAC security."
msgstr ""

#: en_US/selinux-faq.xml:2416(para)
msgid ""
"It is impossible to predict how every third-party application might behave "
"with &SEL;, even running the targeted policy. You may be able to fix issues "
"that arise by changing the policy. You may find that &SEL; exposes "
"previously unknown security issues with your application. You may have to "
"modify the application to work under &SEL;."
msgstr ""

#: en_US/selinux-faq.xml:2424(para)
msgid ""
"Note that with the addition of <xref linkend=\"faq-entry-whatare-policy-"
"modules\"/>, it is now possible for third-party developers to include policy "
"modules with their application. If you are a third-party developer or a "
"package-maintainer, please consider including a policy module in your "
"package. This will allow you to secure the behavior of your application with "
"the power of &SEL; for any user installing your package."
msgstr ""

#: en_US/selinux-faq.xml:2434(para)
msgid ""
"One important value that &FC; testers and users bring to the community is "
"extensive testing of third-party applications. With that in mind, please "
"bring your experiences to the appropriate mailing list, such as the fedora-"
"selinux list, for discussion. For more information about that list, refer to "
"<ulink url=\"http://www.redhat.com/mailman/listinfo/fedora-selinux-list/\"/>."
msgstr ""

#. Put one translator per line, in the form of NAME <EMAIL>, YEAR1, YEAR2.
#: en_US/selinux-faq.xml:0(None)
msgid "translator-credits"
msgstr ""





More information about the Fedora-docs-commits mailing list