selinux-faq/po selinux-faq.pot,1.1,1.2 it.po,1.5,1.6

Paul W. Frields (pfrields) fedora-docs-commits at redhat.com
Tue Jun 6 19:20:17 UTC 2006


Author: pfrields

Update of /cvs/docs/selinux-faq/po
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv18513/po

Modified Files:
	selinux-faq.pot it.po 
Log Message:
Update POT file and msgmerge the Italian PO -- resolved strings and everything builds fine.  Authors: Remember to remake the POT file after you edit the PRI_LANG XML file.


View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.1 -r 1.2 selinux-faq.pot
Index: selinux-faq.pot
===================================================================
RCS file: /cvs/docs/selinux-faq/po/selinux-faq.pot,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- selinux-faq.pot	25 Mar 2006 12:12:16 -0000	1.1
+++ selinux-faq.pot	6 Jun 2006 19:20:15 -0000	1.2
@@ -1,7 +1,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
-"POT-Creation-Date: 2006-03-25 07:10-0500\n"
+"POT-Creation-Date: 2006-06-06 15:10-0400\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
 "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -9,28 +9,96 @@
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
 
+#: en_US/doc-entities.xml:6(title) 
+msgid "These entities are absolutely essential in this document."
+msgstr ""
+
+#: en_US/doc-entities.xml:9(comment) 
+msgid "A per-document entity"
+msgstr ""
+
+#: en_US/doc-entities.xml:10(wordasword) 
+msgid "Per-document Entity"
+msgstr ""
+
+#: en_US/doc-entities.xml:14(comment) 
+msgid "Should match the name of this module"
+msgstr ""
+
+#: en_US/doc-entities.xml:15(text) 
+msgid "selinux-faq"
+msgstr ""
+
+#: en_US/doc-entities.xml:18(comment) 
+msgid "Last revision number, bump when you change the doc"
+msgstr ""
+
+#: en_US/doc-entities.xml:19(text) 
+msgid "1.5.2"
+msgstr ""
+
+#: en_US/doc-entities.xml:22(comment) 
+msgid "Last revision date, format YYYY-MM-DD"
+msgstr ""
+
+#: en_US/doc-entities.xml:23(text) 
+msgid "2006-03-24"
+msgstr ""
+
+#: en_US/doc-entities.xml:26(comment) 
+msgid "Same for every document"
+msgstr ""
+
+#: en_US/doc-entities.xml:27(text) 
+msgid "<use entity=\"DOCNAME\"/>-<use entity=\"DOCVERSION\"/> (<use entity=\"DOCDATE\"/>)"
+msgstr ""
+
+#: en_US/doc-entities.xml:32(comment) 
+msgid "Useful pre-filled bug report; note the changes of the ampersand and percentage characters to their entity equivalent."
+msgstr ""
+
+#: en_US/doc-entities.xml:35(text) 
+msgid "https://bugzilla.redhat.com/bugzilla/enter_bug.cgi?product=Fedora&percnt;20Documentation&amp;op_sys=Linux&amp;target_milestone=---&amp;bug_status=NEW&amp;version=devel&amp;component=selinux-faq&amp;rep_platform=All&amp;priority=normal&amp;bug_severity=normal&amp;assigned_to=kwade&percnt;40redhat.com&amp;cc=&amp;estimated_time_presets=0.0&amp;estimated_time=0.0&amp;bug_file_loc=http&percnt;3A&percnt;2F&percnt;2Ffedora.redhat.com&percnt;2Fdocs&percnt;2Fselinux-faq&percnt;2F&amp;short_desc=CHANGE&percnt;20TO&percnt;20A&percnt;20REAL&percnt;20SUMMARY&amp;comment=&percnt;5B&percnt;5B&percnt;20Description&percnt;20of&percnt;20change&percnt;2FFAQ&percnt;20addition.&percnt;20&percnt;20If&percnt;20a&percnt;20change&percnt;2C&percnt;20include&percnt;20the&percnt;20original&percnt;0D&percnt;0Atext&per!
 cnt;20first&percnt;2C&percnt;20then&percnt;20the&percnt;20changed&percnt;20text&percnt;3A&percnt;20&percnt;5D&percnt;5D&percnt;0D&percnt;0A&percnt;0D&percnt;0A&percnt;0D&percnt;0A&percnt;5B&percnt;5B&percnt;20Version-Release&percnt;20of&percnt;20FAQ&percnt;20&percnt;0D&percnt;0A&percnt;28found&percnt;20on&percnt;0D&percnt;0Ahttp&percnt;3A&percnt;2F&percnt;2Ffedora.redhat.com&percnt;2Fdocs&percnt;2Fselinux-faq-fc5&percnt;2Fln-legalnotice.html&percnt;29&percnt;3A&percnt;0D&percnt;0A&percnt;0D&percnt;0A&percnt;20for&percnt;20example&percnt;3A&percnt;20&percnt;20selinux-faq-1.5.2&percnt;20&percnt;282006-03-20&percnt;29&amp;status_whiteboard=&amp;keywords=&amp;issuetrackers=&amp;dependson=&amp;blocked=&amp;ext_bz_id=0&amp;ext_bz_bug_id=&amp;data=&amp;descript!
 ion=&amp;contenttypemethod=list&amp;contenttypeselecti!
 on=tex
mp;percnt;2Fplain&amp;contenttypeentry=&amp;maketemplate=Remember&percnt;20values&percnt;20as&percnt;20bookmarkable&percnt;20template&amp;form_name=enter_bug"
+msgstr ""
+
+#: en_US/doc-entities.xml:38(comment) 
+msgid "Locally useful."
+msgstr ""
+
+#: en_US/doc-entities.xml:39(text) 
+msgid "Apache HTTP"
+msgstr ""
+
+#: en_US/doc-entities.xml:42(comment) 
+msgid "Set value to your choice, usefule for when guide version is out of sync with FC release, use instead of FEDVER or FEDTESTVER"
+msgstr ""
+
+#: en_US/doc-entities.xml:45(text) 
+msgid "5"
+msgstr ""
+
 #: en_US/selinux-faq.xml:16(fallback) 
 msgid "WHERE IS MY FDP-INFO, DUDE"
 msgstr ""
 
 #: en_US/selinux-faq.xml:20(title) 
-msgid "&SEL; Notes and FAQ"
+msgid "SELinux Notes and FAQ"
 msgstr ""
 
 #: en_US/selinux-faq.xml:21(para) 
-msgid "The information in this FAQ is valuable for those who are new to &SEL;. It is also valuable if you are new to the latest &SEL; implementation in &FC;, since some of the behavior may be different than you have experienced."
+msgid "The information in this FAQ is valuable for those who are new to SELinux. It is also valuable if you are new to the latest SELinux implementation in Fedora Core, since some of the behavior may be different than you have experienced."
 msgstr ""
 
 #: en_US/selinux-faq.xml:28(title) 
-msgid "This FAQ is specific to &FC;&LOCALVER;"
+msgid "This FAQ is specific to Fedora Core 5"
 msgstr ""
 
 #: en_US/selinux-faq.xml:29(para) 
-msgid "If you are looking for the FAQ for other versions of &FC;, refer to <ulink url=\"http://fedora.redhat.com/docs/selinux-faq/\"/>."
+msgid "If you are looking for the FAQ for other versions of Fedora Core, refer to <ulink url=\"http://fedora.redhat.com/docs/selinux-faq/\"/>."
 msgstr ""
 
 #: en_US/selinux-faq.xml:34(para) 
-msgid "For more information about how &SEL; works, how to use &SEL; for general and specific Linux distributions, and how to write policy, these resources are useful:"
+msgid "For more information about how SELinux works, how to use SELinux for general and specific Linux distributions, and how to write policy, these resources are useful:"
 msgstr ""
 
 #: en_US/selinux-faq.xml:40(title) 
@@ -38,15 +106,15 @@
 msgstr ""
 
 #: en_US/selinux-faq.xml:42(para) 
-msgid "NSA &SEL; main website —<ulink url=\"http://www.nsa.gov/selinux/\"/>"
+msgid "NSA SELinux main website —<ulink url=\"http://www.nsa.gov/selinux/\"/>"
 msgstr ""
 
 #: en_US/selinux-faq.xml:48(para) 
-msgid "NSA &SEL; FAQ —<ulink url=\"http://www.nsa.gov/selinux/info/faq.cfm\"/>"
+msgid "NSA SELinux FAQ —<ulink url=\"http://www.nsa.gov/selinux/info/faq.cfm\"/>"
 msgstr ""
 
 #: en_US/selinux-faq.xml:54(para) 
-msgid "&SEL; community page —<ulink url=\"http://selinux.sourceforge.net\"/>"
+msgid "SELinux community page —<ulink url=\"http://selinux.sourceforge.net\"/>"
 msgstr ""
 
 #: en_US/selinux-faq.xml:60(para) 
@@ -58,7 +126,7 @@
 msgstr ""
 
 #: en_US/selinux-faq.xml:73(para) 
-msgid "Reference Policy (the new policy found in &FC; 5) —<ulink url=\"http://serefpolicy.sourceforge.net/\"/>"
+msgid "Reference Policy (the new policy found in Fedora Core 5) —<ulink url=\"http://serefpolicy.sourceforge.net/\"/>"
 msgstr ""
 
 #: en_US/selinux-faq.xml:80(para) 
@@ -78,11 +146,11 @@
 msgstr ""
 
 #: en_US/selinux-faq.xml:108(para) 
-msgid "&FED; mailing list —<ulink url=\"mailto:fedora-selinux-list at redhat.com\"/>; read the archives or subscribe at <ulink url=\"http://www.redhat.com/mailman/listinfo/fedora-selinux-list\"/>"
+msgid "Fedora mailing list —<ulink url=\"mailto:fedora-selinux-list at redhat.com\"/>; read the archives or subscribe at <ulink url=\"http://www.redhat.com/mailman/listinfo/fedora-selinux-list\"/>"
 msgstr ""
 
 #: en_US/selinux-faq.xml:117(title) 
-msgid "Making changes/additions to the &FED;&SEL; FAQ"
+msgid "Making changes/additions to the Fedora SELinux FAQ"
 msgstr ""
 
 #: en_US/selinux-faq.xml:118(para) 
@@ -90,7 +158,7 @@
 msgstr ""
 
 #: en_US/selinux-faq.xml:122(para) 
-msgid "For changes or additions to the &FED;&SEL; FAQ, use this <ulink url=\"&BUG-URL;\">bugzilla template</ulink>, which pre-fills most of the bug report. Patches should be a <command>diff -u</command> against the XML, which is available from CVS (refer to <ulink url=\"http://fedora.redhat.com/projects/docs/\"/> for details on obtaining the fedora-docs/selinux-faq module from anonymous CVS; you can get just the <filename>fedora-docs/selinux-faq</filename> module if you don't want the entire <filename>fedora-dcs</filename> tree.) Otherwise, plain text showing before and after is sufficient."
+msgid "For changes or additions to the Fedora SELinux FAQ, use this <ulink url=\"https://bugzilla.redhat.com/bugzilla/enter_bug.cgi?product=Fedora20Documentation&op_sys=Linux&target_milestone=---&bug_status=NEW&version=devel&component=selinux-faq&rep_platform=All&priority=normal&bug_severity=normal&assigned_to=kwade40redhat.com&cc=&estimated_time_presets=0.0&estimated_time=0.0&bug_file_loc=http3A2F2Ffedora.redhat.com2Fdocs2Fselinux-faq2F&short_desc=CHANGE20TO20A20REAL20SUMMARY&comment=5B5B20Description20of20change2FFAQ20addition.2020If20a20change2C20include20the20original0D0Atext20first2C20then20the20changed20text3A205D5D0D0A0D0A0D0A5B5B20Version-Release20of20FAQ200D0A28found20on0D0Ahttp3A2F2Ffedora.redhat.com2Fdocs2Fselinux-faq-fc52Fln-legalnotice.html293A0D0A0D0A20for20example3A2020selinux-faq-1.5.220282006-03-2029&status_whiteboard=&keywords=&issuetrackers=&dependson=&blocked=&ext_bz_id=0!
 &ext_bz_bug_id=&data=&description=&contenttypemethod=list&contenttypeselection=text2Fplain&contenttypeentry=&maketemplate=Remember20values20as20bookmarkable20template&form_name=enter_bug\">bugzilla template</ulink>, which pre-fills most of the bug report. Patches should be a <command>diff -u</command> against the XML, which is available from CVS (refer to <ulink url=\"http://fedora.redhat.com/projects/docs/\"/> for details on obtaining the fedora-docs/selinux-faq module from anonymous CVS; you can get just the <filename>fedora-docs/selinux-faq</filename> module if you don't want the entire <filename>fedora-docs</filename> tree.) Otherwise, plain text showing before and after is sufficient."
 msgstr ""
 
 #: en_US/selinux-faq.xml:133(para) 
@@ -98,15 +166,15 @@
 msgstr ""
 
 #: en_US/selinux-faq.xml:142(title) 
-msgid "Understanding &SEL;"
+msgid "Understanding SELinux"
 msgstr ""
 
 #: en_US/selinux-faq.xml:145(para) 
-msgid "What is &SEL;?"
+msgid "What is SELinux?"
 msgstr ""
 
 #: en_US/selinux-faq.xml:150(para) 
-msgid "&SEL; (<firstterm>Security-Enhanced Linux</firstterm>) in &FC; is an implementation of <firstterm>mandatory access control</firstterm> in the Linux kernel using the <firstterm>Linux Security Modules</firstterm> (<abbrev>LSM</abbrev>) framework. Standard Linux security is a <firstterm>discretionary access control</firstterm> model."
+msgid "SELinux (<firstterm>Security-Enhanced Linux</firstterm>) in Fedora Core is an implementation of <firstterm>mandatory access control</firstterm> in the Linux kernel using the <firstterm>Linux Security Modules</firstterm> (<abbrev>LSM</abbrev>) framework. Standard Linux security is a <firstterm>discretionary access control</firstterm> model."
 msgstr ""
 
 #: en_US/selinux-faq.xml:160(term) 
@@ -130,23 +198,23 @@
 msgstr ""
 
 #: en_US/selinux-faq.xml:194(para) 
-msgid "A MAC system does not suffer from these problems. First, you can administratively define a security policy over all processes and objects. Second, you control all processes and objects, in the case of &SEL; through the kernel. Third, decisions are based on all the security relevant information available, and not just authenticated user identity."
+msgid "A MAC system does not suffer from these problems. First, you can administratively define a security policy over all processes and objects. Second, you control all processes and objects, in the case of SELinux through the kernel. Third, decisions are based on all the security relevant information available, and not just authenticated user identity."
 msgstr ""
 
 #: en_US/selinux-faq.xml:202(para) 
-msgid "MAC under &SEL; allows you to provide granular permissions for all <firstterm>subjects</firstterm> (users, programs, processes) and <firstterm>objects</firstterm> (files, devices). In practice, think of subjects as processes, and objects as the target of a process operation. You can safely grant a process only the permissions it needs to perform its function, and no more."
+msgid "MAC under SELinux allows you to provide granular permissions for all <firstterm>subjects</firstterm> (users, programs, processes) and <firstterm>objects</firstterm> (files, devices). In practice, think of subjects as processes, and objects as the target of a process operation. You can safely grant a process only the permissions it needs to perform its function, and no more."
[...1729 lines suppressed...]
+#: en_US/selinux-faq.xml:2462(para) 
 msgid "Now pick an unused category. Say you wanted to add Payroll as a translation, and s0:c6 is unused."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2172(computeroutput) 
+#: en_US/selinux-faq.xml:2467(computeroutput) 
 #, no-wrap
 msgid "# semanage translation -a -T Payroll s0:c6\n# semanage translation -l\nLevel                     Translation\n\ns0\ns0-s0:c0.c255             SystemLow-SystemHigh\ns0:c0.c255                SystemHigh\ns0:c6                     Payroll"
 msgstr ""
 
-#: en_US/selinux-faq.xml:2185(para) 
+#: en_US/selinux-faq.xml:2480(para) 
 msgid "I have setup my MCS/MLS translations, now I want to designate which users can read a given category?"
 msgstr ""
 
-#: en_US/selinux-faq.xml:2191(para) 
+#: en_US/selinux-faq.xml:2486(para) 
 msgid "You can modify the range of categories a user can login with by using <command>semanage</command>, as seen in this example."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2196(computeroutput) 
+#: en_US/selinux-faq.xml:2491(computeroutput) 
 #, no-wrap
 msgid "# semanage login -a -r s0-Payroll csellers\n# semanage login -l\n\nLogin Name                SELinux User              MLS/MCS Range            \n\n__default__               user_u                    s0                       \ncsellers                  user_u                    s0-Payroll               \nroot                      root                      SystemLow-SystemHigh"
 msgstr ""
 
-#: en_US/selinux-faq.xml:2205(para) 
+#: en_US/selinux-faq.xml:2500(para) 
 msgid "In the above example, the user csellers was given access to the <computeroutput>Payroll</computeroutput> category with the first command, as indicated in the listing output from the second command."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2215(para) 
-msgid "I am writing an php script that needs to create temporary files in <filename>/tmp</filename> and then execute them, SELinux policy is preventing this. What should I do?"
+#: en_US/selinux-faq.xml:2510(para) 
+msgid "I am writing a php script that needs to create files and possibly execute them. SELinux policy is preventing this. What should I do?"
+msgstr ""
+
+#: en_US/selinux-faq.xml:2517(para) 
+msgid "First, you should never allow a system service to execute anything it can write. This gives an attacker the ability to upload malicious code to the server and then execute it, which is something we want to prevent."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2222(para) 
-msgid "You should avoid having system applications writing to the <filename>/tmp</filename> directory, since users tend to use the <filename>/tmp</filename> directory also. It would be better to create a directory elsewhere which could be owned by the apache process and allow your script to write to it. You should label the directory <computeroutput>httpd_sys_script_rw_t</computeroutput>."
+#: en_US/selinux-faq.xml:2523(para) 
+msgid "If you merely need to allow your script to create (non-executable) files, this is possible. That said, you should avoid having system applications writing to the <filename>/tmp</filename> directory, since users tend to use the <filename>/tmp</filename> directory also. It would be better to create a directory elsewhere which could be owned by the apache process and allow your script to write to it. You should label the directory <computeroutput>httpd_sys_script_rw_t</computeroutput>, which will allow apache to read and write files to that directory. This directory could be located anywhere that apache can get to (even <filename>$HOME/public_html/</filename>)."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2234(para) 
+#: en_US/selinux-faq.xml:2540(para) 
 msgid "I am setting up swapping to a file, but I am seeing AVC messages in my log files?"
 msgstr ""
 
-#: en_US/selinux-faq.xml:2240(para) 
+#: en_US/selinux-faq.xml:2546(para) 
 msgid "You need to identify the swapfile to SELinux by setting its file context to <computeroutput>swapfile_t</computeroutput>."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2245(replaceable) 
+#: en_US/selinux-faq.xml:2551(replaceable) 
 msgid "SWAPFILE"
 msgstr ""
 
-#: en_US/selinux-faq.xml:2245(command) 
+#: en_US/selinux-faq.xml:2551(command) 
 msgid "chcon -t swapfile_t <placeholder-1/>"
 msgstr ""
 
-#: en_US/selinux-faq.xml:2251(para) 
+#: en_US/selinux-faq.xml:2557(para) 
 msgid "Please explain the <computeroutput>relabelto</computeroutput>/<computeroutput>relabelfrom</computeroutput> permissions?"
 msgstr ""
 
-#: en_US/selinux-faq.xml:2258(para) 
+#: en_US/selinux-faq.xml:2564(para) 
 msgid "For files, <computeroutput>relabelfrom</computeroutput> means \"Can domain D relabel a file from (i.e. currently in) type T1?\" and <computeroutput>relabelto</computeroutput> means \"Can domain D relabel a file to type T2?\", so both checks are applied upon a file relabeling, where T1 is the original type of the type and T2 is the new type specified by the program."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2266(para) 
+#: en_US/selinux-faq.xml:2572(para) 
 msgid "Useful documents to look at:"
 msgstr ""
 
-#: en_US/selinux-faq.xml:2271(para) 
+#: en_US/selinux-faq.xml:2577(para) 
 msgid "Object class and permission summary by Tresys <ulink url=\"http://tresys.com/selinux/obj_perms_help.shtml\"/>"
 msgstr ""
 
-#: en_US/selinux-faq.xml:2277(para) 
+#: en_US/selinux-faq.xml:2583(para) 
 msgid "Implementing SELinux as an LSM technical report (describes permission checks on a per-hook basis) <ulink url=\"http://www.nsa.gov/selinux/papers/module-abs.cfm\"/>. This is also available in the selinux-doc package (and more up-to-date there)."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2286(para) 
+#: en_US/selinux-faq.xml:2592(para) 
 msgid "Integrating Flexible Support for Security Policies into the Linux Operating System - technical report (describes original design and implementation, including summary tables of classes, permissions, and what permission checks are applied to what system calls. It is not entirely up-to-date with current implementation, but a good resource nonetheless). <ulink url=\"http://www.nsa.gov/selinux/papers/slinux-abs.cfm\"/>"
 msgstr ""
 
-#: en_US/selinux-faq.xml:2302(para) 
-msgid "Where are &SEL; AVC messages (denial logs, etc.) stored?"
-msgstr ""
-
-#: en_US/selinux-faq.xml:2307(para) 
-msgid "In &FC; 2 and 3, SELinux AVC messages could be found in <filename>/var/log/messages</filename>. In &FC; 4, the audit daemon was added, and these messages moved to <filename>/var/log/audit/audit.log</filename>. In &FC; 5, the audit daemon is not installed by default, and consequently these messages can be found in <filename>/var/log/messages</filename> unless you choose to install the audit daemon, in which case AVC messages will be in <filename>/var/log/audit/audit.log</filename>."
+#: en_US/selinux-faq.xml:2608(title) 
+msgid "Deploying SELinux"
 msgstr ""
 
-#: en_US/selinux-faq.xml:2323(title) 
-msgid "Deploying &SEL;"
+#: en_US/selinux-faq.xml:2611(para) 
+msgid "What file systems can I use for SELinux?"
 msgstr ""
 
-#: en_US/selinux-faq.xml:2326(para) 
-msgid "What file systems can I use for &SEL;?"
-msgstr ""
-
-#: en_US/selinux-faq.xml:2331(para) 
+#: en_US/selinux-faq.xml:2616(para) 
 msgid "The file system must support <computeroutput>xattr</computeroutput> labels in the right <parameter>security.*</parameter> namespace. In addition to ext2/ext3, XFS has recently added support for the necessary labels."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2338(para) 
-msgid "Note that XFS SELinux support is broken in upstream kernel 2.6.14 and 2.6.15, but fixed (worked around) in 2.6.16. Your kernel must include this fix if you choose to use XFS with &SEL;."
+#: en_US/selinux-faq.xml:2623(para) 
+msgid "Note that XFS SELinux support is broken in upstream kernel 2.6.14 and 2.6.15, but fixed (worked around) in 2.6.16. Your kernel must include this fix if you choose to use XFS with SELinux."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2348(para) 
-msgid "How does &SEL; impact system performance?"
+#: en_US/selinux-faq.xml:2633(para) 
+msgid "How does SELinux impact system performance?"
 msgstr ""
 
-#: en_US/selinux-faq.xml:2353(para) 
-msgid "This is a variable that is hard to measure, and is heavily dependent on the tuning and usage of the system running &SEL;. When performance was last measured, the impact was around 7% for completely untuned code. Subsequent changes in system components such as networking are likely to have made that worse in some cases. &SEL; performance tuning continues to be a priority of the development team."
+#: en_US/selinux-faq.xml:2638(para) 
+msgid "This is a variable that is hard to measure, and is heavily dependent on the tuning and usage of the system running SELinux. When performance was last measured, the impact was around 7% for completely untuned code. Subsequent changes in system components such as networking are likely to have made that worse in some cases. SELinux performance tuning continues to be a priority of the development team."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2366(para) 
-msgid "What types of deployments, applications, and systems should I leverage &SEL; in?"
+#: en_US/selinux-faq.xml:2651(para) 
+msgid "What types of deployments, applications, and systems should I leverage SELinux in?"
 msgstr ""
 
-#: en_US/selinux-faq.xml:2372(para) 
-msgid "Initially, &SEL; has been used on Internet facing servers that are performing a few specialized functions, where it is critical to keep extremely tight security. Administrators typically strip such a box of all extra software and services, and run a very small, focused set of services. A Web server or mail server is a good example."
+#: en_US/selinux-faq.xml:2657(para) 
+msgid "Initially, SELinux has been used on Internet facing servers that are performing a few specialized functions, where it is critical to keep extremely tight security. Administrators typically strip such a box of all extra software and services, and run a very small, focused set of services. A Web server or mail server is a good example."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2380(para) 
-msgid "In these edge servers, you can lock down the policy very tightly. The smaller number of interactions with other components makes such a lockdown easier. A dedicated system running a specialized third-party application would also be a good candidate."
+#: en_US/selinux-faq.xml:2665(para) 
+msgid "In these edge servers, you can lock down the policy very tightly. The smaller number of interactions with other components makes such a lock down easier. A dedicated system running a specialized third-party application would also be a good candidate."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2386(para) 
-msgid "In the future, &SEL; will be targeted at all environments. In order to achieve this goal, the community and <firstterm>independent software vendors</firstterm> (<abbrev>ISV</abbrev>s) must work with the &SEL; developers to produce the necessary policy. So far, a very restrictive <firstterm>strict policy</firstterm> has been written, as well as a <firstterm>targeted policy</firstterm> that focuses on specific, vulnerable daemons."
+#: en_US/selinux-faq.xml:2671(para) 
+msgid "In the future, SELinux will be targeted at all environments. In order to achieve this goal, the community and <firstterm>independent software vendors</firstterm> (<abbrev>ISV</abbrev>s) must work with the SELinux developers to produce the necessary policy. So far, a very restrictive <firstterm>strict policy</firstterm> has been written, as well as a <firstterm>targeted policy</firstterm> that focuses on specific, vulnerable daemons."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2396(para) 
+#: en_US/selinux-faq.xml:2681(para) 
 msgid "For more information about these policies, refer to <xref linkend=\"qa-whatis-policy\"/> and <xref linkend=\"qa-whatis-targeted-policy\"/>."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2404(para) 
-msgid "How does &SEL; affect third-party applications?"
+#: en_US/selinux-faq.xml:2689(para) 
+msgid "How does SELinux affect third-party applications?"
 msgstr ""
 
-#: en_US/selinux-faq.xml:2409(para) 
-msgid "One goal of implementing a targeted &SEL; policy in &FC; is to allow third-party applications to work without modification. The targeted policy is transparent to those unaddressed applications, and it falls back on standard Linux DAC security. These applications, however, will not be running in an extra-secure manner. You or another provider must write policy to protect these applications with MAC security."
+#: en_US/selinux-faq.xml:2694(para) 
+msgid "One goal of implementing a targeted SELinux policy in Fedora Core is to allow third-party applications to work without modification. The targeted policy is transparent to those unaddressed applications, and it falls back on standard Linux DAC security. These applications, however, will not be running in an extra-secure manner. You or another provider must write policy to protect these applications with MAC security."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2418(para) 
-msgid "It is impossible to predict how every third-party application might behave with &SEL;, even running the targeted policy. You may be able to fix issues that arise by changing the policy. You may find that &SEL; exposes previously unknown security issues with your application. You may have to modify the application to work under &SEL;."
+#: en_US/selinux-faq.xml:2703(para) 
+msgid "It is impossible to predict how every third-party application might behave with SELinux, even running the targeted policy. You may be able to fix issues that arise by changing the policy. You may find that SELinux exposes previously unknown security issues with your application. You may have to modify the application to work under SELinux."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2426(para) 
-msgid "Note that with the addition of <xref linkend=\"faq-entry-whatare-policy-modules\"/>, it is now possible for third-party developers to include policy modules with their application. If you are a third-party developer or a package-maintainer, please consider including a policy module in your package. This will allow you to secure the behavior of your application with the power of &SEL; for any user insalling your package."
+#: en_US/selinux-faq.xml:2711(para) 
+msgid "Note that with the addition of <xref linkend=\"faq-entry-whatare-policy-modules\"/>, it is now possible for third-party developers to include policy modules with their application. If you are a third-party developer or a package-maintainer, please consider including a policy module in your package. This will allow you to secure the behavior of your application with the power of SELinux for any user installing your package."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2436(para) 
-msgid "One important value that &FC; testers and users bring to the community is extensive testing of third-party applications. With that in mind, please bring your experiences to the appropriate mailing list, such as the fedora-selinux list, for discussion. For more information about that list, refer to <ulink url=\"http://www.redhat.com/mailman/listinfo/fedora-selinux-list/\"/>."
+#: en_US/selinux-faq.xml:2721(para) 
+msgid "One important value that Fedora Core testers and users bring to the community is extensive testing of third-party applications. With that in mind, please bring your experiences to the appropriate mailing list, such as the fedora-selinux list, for discussion. For more information about that list, refer to <ulink url=\"http://www.redhat.com/mailman/listinfo/fedora-selinux-list/\"/>."
 msgstr ""
 
 #. Put one translator per line, in the form of NAME <EMAIL>, YEAR1, YEAR2.


Index: it.po
===================================================================
RCS file: /cvs/docs/selinux-faq/po/it.po,v
retrieving revision 1.5
retrieving revision 1.6
diff -u -r1.5 -r1.6
--- it.po	2 Jun 2006 18:16:35 -0000	1.5
+++ it.po	6 Jun 2006 19:20:15 -0000	1.6
@@ -3,15 +3,15 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: it\n"
-"POT-Creation-Date: 2006-06-02 19:08+0200\n"
-"PO-Revision-Date: 2006-06-02 19:10+0200\n"
+"Report-Msgid-Bugs-To: \n"
+"POT-Creation-Date: 2006-06-06 15:10-0400\n"
+"PO-Revision-Date: 2006-06-06 15:14-0400\n"
 "Last-Translator: Francesco Tombolini <tombo at adamantio.net>\n"
 "Language-Team: Italiano <fedora-trans-it at redhat.com>\n"
 "MIME-Version: 1.0\n"
 "Content-Type: text/plain; charset=UTF-8\n"
 "Content-Transfer-Encoding: 8bit\n"
-"X-Generator: KBabel 1.11.2\n"
-"Plural-Forms:  nplurals=2; plural=(n != 1);\n"
+"Plural-Forms:  nplurals=2; plural=(n != 1);"
 
 #: en_US/doc-entities.xml:6(title)
 msgid "These entities are absolutely essential in this document."
@@ -205,7 +205,8 @@
 msgstr "Elenco link esterni"
 
 #: en_US/selinux-faq.xml:42(para)
-msgid "NSA SELinux main website —<ulink url=\"http://www.nsa.gov/selinux/\"/>"
+msgid ""
+"NSA SELinux main website —<ulink url=\"http://www.nsa.gov/selinux/\"/>"
 msgstr ""
 "Sito web principale NSA SELinux —<ulink url=\"http://www.nsa.gov/"
 "selinux/\"/>"
@@ -219,7 +220,8 @@
 "\"/>"
 
 #: en_US/selinux-faq.xml:54(para)
-msgid "SELinux community page —<ulink url=\"http://selinux.sourceforge.net\"/>"
+msgid ""
+"SELinux community page —<ulink url=\"http://selinux.sourceforge.net\"/>"
 msgstr ""
 "Pagina della comunità SELinux —<ulink url=\"http://selinux.sourceforge."
 "net\"/>"
@@ -568,7 +570,8 @@
 "subdirectory includono"
 
 #: en_US/selinux-faq.xml:272(para)
-msgid "<filename>policy</filename> - binary policy that is loaded into the kernel"
+msgid ""
+"<filename>policy</filename> - binary policy that is loaded into the kernel"
 msgstr ""
 "<filename>policy</filename> - binari della policy che vengono caricati nel "
 "kernel"
@@ -886,7 +889,8 @@
 
 #: en_US/selinux-faq.xml:586(para)
 msgid "How do I view the security context of a file, user, or process?"
-msgstr "Come vedo il contesto di sicurezza di un file, un utente, o un processo?"
+msgstr ""
+"Come vedo il contesto di sicurezza di un file, un utente, o un processo?"
 
 #: en_US/selinux-faq.xml:591(para)
 msgid ""
@@ -1069,7 +1073,8 @@
 "esecuzione è la policy targeted, ed è attiva per impostazione predefinita."
 
 #: en_US/selinux-faq.xml:719(para)
-msgid "As an administrator, what do I need to do to configure SELinux for my system?"
+msgid ""
+"As an administrator, what do I need to do to configure SELinux for my system?"
 msgstr ""
 "Come amministratore, di cosa ho bisogno per configurare SELinux sul mio "
 "sistema?"
@@ -1240,7 +1245,8 @@
 
 #: en_US/selinux-faq.xml:849(para)
 msgid "Edit the local.te file, adding appropriate content. For example:"
-msgstr "Editate il file local.te, aggiungendo i contenuti appropriati. Per esempio:"
+msgstr ""
+"Editate il file local.te, aggiungendo i contenuti appropriati. Per esempio:"
 
 #: en_US/selinux-faq.xml:854(computeroutput)
 #, no-wrap
@@ -1343,7 +1349,8 @@
 "prima di farla."
 
 #: en_US/selinux-faq.xml:921(para)
-msgid "Become root, and install the policy module with <command>semodule</command>."
+msgid ""
+"Become root, and install the policy module with <command>semodule</command>."
 msgstr ""
 "Diventate root, ed installate il modulo di policy con <command>semodule</"
 "command>."
@@ -1734,7 +1741,8 @@
 
 #: en_US/selinux-faq.xml:1189(para)
 msgid "You can also perform these steps manually with the following procedure:"
-msgstr "Potete anche eseguire questi passi manualmente con la seguente procedura:"
+msgstr ""
+"Potete anche eseguire questi passi manualmente con la seguente procedura:"
 
 #: en_US/selinux-faq.xml:1195(para)
 msgid ""
@@ -1787,7 +1795,8 @@
 
 #: en_US/selinux-faq.xml:1226(para)
 msgid "Confirm your changes took effect with the following command:"
-msgstr "Confermate che i vostri cambiamenti abbiano effetto con il seguente comando:"
+msgstr ""
+"Confermate che i vostri cambiamenti abbiano effetto con il seguente comando:"
 
 #: en_US/selinux-faq.xml:1230(command)
 msgid "sestatus -v"
@@ -1883,7 +1892,8 @@
 
 #: en_US/selinux-faq.xml:1293(para)
 msgid "How can I install the strict policy by default with kickstart?"
-msgstr "Come posso installare la policy strict come predefinita con il kickstart?"
+msgstr ""
+"Come posso installare la policy strict come predefinita con il kickstart?"
 
 #: en_US/selinux-faq.xml:1300(para)
 msgid ""
@@ -1894,7 +1904,8 @@
 "<filename>selinux-policy-strict</filename>."
 
 #: en_US/selinux-faq.xml:1306(para)
-msgid "Under the <computeroutput>%post</computeroutput> section, add the following:"
+msgid ""
+"Under the <computeroutput>%post</computeroutput> section, add the following:"
 msgstr ""
 "Sotto la sezione <computeroutput>%post</computeroutput>, aggiungete quanto "
 "segue:"
@@ -2197,7 +2208,8 @@
 "l'enforcing."
 
 #: en_US/selinux-faq.xml:1485(title)
-msgid "<computeroutput>sysadm_r</computeroutput> Role Required for strict policy"
+msgid ""
+"<computeroutput>sysadm_r</computeroutput> Role Required for strict policy"
 msgstr ""
 "Il ruolo <computeroutput>sysadm_r</computeroutput> è necessario per la "
 "policy strict"
@@ -2243,7 +2255,8 @@
 "d'aiuto quando si esegue il debugging della policy."
 
 #: en_US/selinux-faq.xml:1520(para)
-msgid "How do I temporarily turn off system-call auditing without having to reboot?"
+msgid ""
+"How do I temporarily turn off system-call auditing without having to reboot?"
 msgstr ""
 "Come disabilito temporaneamente l'auditing alle system-call senza dover "
 "riavviare?"
@@ -2258,7 +2271,8 @@
 
 #: en_US/selinux-faq.xml:1534(para)
 msgid "How do I get status info about my SELinux installation?"
-msgstr "Come ottengo informazioni sullo status della mia installazione SELinux?"
+msgstr ""
+"Come ottengo informazioni sullo status della mia installazione SELinux?"
 
 #: en_US/selinux-faq.xml:1539(para)
 msgid ""
@@ -2271,7 +2285,8 @@
 
 #: en_US/selinux-faq.xml:1548(para)
 msgid "How do I write policy to allow a domain to use pam_unix.so?"
-msgstr "Come scrivo una policy per permettere ad un dominio di usare pam_unix.so?"
+msgstr ""
+"Come scrivo una policy per permettere ad un dominio di usare pam_unix.so?"
 
 #: en_US/selinux-faq.xml:1553(para)
 msgid ""
@@ -2473,7 +2488,8 @@
 
 #: en_US/selinux-faq.xml:1714(para)
 msgid "If you just want to relabel <filename>/home</filename> recursively:"
-msgstr "Se volete solamente rietichettare <filename>/home</filename> ricorsivamente:"
+msgstr ""
+"Se volete solamente rietichettare <filename>/home</filename> ricorsivamente:"
 
 #: en_US/selinux-faq.xml:1719(command)
 msgid "/sbin/restorecon -v -R /home"
@@ -2560,8 +2576,10 @@
 "tmp_t</computeroutput> in SELinux:"
 
 #: en_US/selinux-faq.xml:1777(command)
-msgid "mount -t nfs -o context=system_u:object_r:tmp_t server:/shared/foo /mnt/foo"
-msgstr "mount -t nfs -o context=system_u:object_r:tmp_t server:/shared/foo /mnt/foo"
+msgid ""
+"mount -t nfs -o context=system_u:object_r:tmp_t server:/shared/foo /mnt/foo"
+msgstr ""
+"mount -t nfs -o context=system_u:object_r:tmp_t server:/shared/foo /mnt/foo"
 
 #: en_US/selinux-faq.xml:1780(para)
 msgid ""
@@ -2656,8 +2674,10 @@
 "identici (<computeroutput>object_r:user_home_dir_t</computeroutput>.)"
 
 #: en_US/selinux-faq.xml:1838(para)
-msgid "Does the <command>su</command> command change my SELinux identity and role?"
-msgstr "Il comando <command>su</command> cambia la mia identità e ruolo SELinux?"
+msgid ""
+"Does the <command>su</command> command change my SELinux identity and role?"
+msgstr ""
+"Il comando <command>su</command> cambia la mia identità e ruolo SELinux?"
 
 #: en_US/selinux-faq.xml:1844(para)
 msgid ""
@@ -2795,7 +2815,8 @@
 
 #: en_US/selinux-faq.xml:1939(title)
 msgid "Enabled <computeroutput>dontaudit</computeroutput> output is verbose"
-msgstr "Abilitato <computeroutput>dontaudit</computeroutput> l'output è verboso"
+msgstr ""
+"Abilitato <computeroutput>dontaudit</computeroutput> l'output è verboso"
 
 #: en_US/selinux-faq.xml:1941(para)
 msgid ""
@@ -2943,7 +2964,8 @@
 
 #: en_US/selinux-faq.xml:2059(para)
 msgid "Alternately, use the <filename>/.autorelabel</filename> mechanism:"
-msgstr "In alternativa, usate il meccanismo <filename>/.autorelabel</filename>:"
+msgstr ""
+"In alternativa, usate il meccanismo <filename>/.autorelabel</filename>:"
 
 #: en_US/selinux-faq.xml:2063(command)
 msgid "touch /.autorelabel reboot"
@@ -3112,7 +3134,8 @@
 "quale contesto."
 
 #: en_US/selinux-faq.xml:2267(para)
-msgid "The solution is to fully log out of KDE and remove all KDE temporary files:"
+msgid ""
+"The solution is to fully log out of KDE and remove all KDE temporary files:"
 msgstr ""
 "La soluzione è quella di eseguire un pieno log out da KDE e rimuovere tutti "
 "i files temporanei di KDE:"
@@ -3126,8 +3149,10 @@
 msgstr "<other_kde_files>"
 
 #: en_US/selinux-faq.xml:2272(command)
-msgid "rm -rf /var/tmp/kdecache-<placeholder-1/> rm -rf /var/tmp/<placeholder-2/>"
-msgstr "rm -rf /var/tmp/kdecache-<placeholder-1/> rm -rf /var/tmp/<placeholder-2/>"
+msgid ""
+"rm -rf /var/tmp/kdecache-<placeholder-1/> rm -rf /var/tmp/<placeholder-2/>"
+msgstr ""
+"rm -rf /var/tmp/kdecache-<placeholder-1/> rm -rf /var/tmp/<placeholder-2/>"
 
 #: en_US/selinux-faq.xml:2275(para)
 msgid "At your next login, your problem should be fixed."
@@ -3305,8 +3330,10 @@
 msgstr "libsepol.sepol_genbools_array: boolean hidd_disable_trans no longer in policy"
 
 #: en_US/selinux-faq.xml:2418(para)
-msgid "This indicates that the updated policy has removed the boolean from policy."
-msgstr "Questo indica che la policy aggiornata ha rimosso la booleana dalla policy."
+msgid ""
+"This indicates that the updated policy has removed the boolean from policy."
+msgstr ""
+"Questo indica che la policy aggiornata ha rimosso la booleana dalla policy."
 
 #: en_US/selinux-faq.xml:2426(para)
 msgid ""




More information about the Fedora-docs-commits mailing list