selinux-faq/F-8/po pt.po,1.1,1.2 selinux-faq.pot,1.1,1.2

Paul W. Frields (pfrields) fedora-docs-commits at redhat.com
Sat Nov 17 06:13:57 UTC 2007


Author: pfrields

Update of /cvs/docs/selinux-faq/F-8/po
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv25266/po

Modified Files:
	pt.po selinux-faq.pot 
Log Message:
Update POT/PO with Marc's fixes


View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.1 -r 1.2 pt.po
Index: pt.po
===================================================================
RCS file: /cvs/docs/selinux-faq/F-8/po/pt.po,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- pt.po	16 Nov 2007 13:05:07 -0000	1.1
+++ pt.po	17 Nov 2007 06:13:54 -0000	1.2
@@ -2,7 +2,7 @@
 msgstr ""
 "Project-Id-Version: selinux-faq\n"
 "Report-Msgid-Bugs-To: http://bugs.kde.org\n"
-"POT-Creation-Date: 2007-04-25 12:22+0100\n"
+"POT-Creation-Date: 2007-11-17 01:11-0500\n"
 "PO-Revision-Date: 2007-04-25 12:22+0100\n"
 "Last-Translator: José Nuno Coelho Pires <jncp at netcabo.pt>\n"
 "Language-Team: pt <kde-i18n-pt at kde.org>\n"
@@ -230,51 +230,57 @@
 msgid "5"
 msgstr "5"
 
-#: en_US/rpm-info.xml:14(rights)
+#: en_US/rpm-info.xml:15(rights)
 msgid "OPL"
 msgstr "OPL"
 
-#: en_US/rpm-info.xml:15(version)
+#: en_US/rpm-info.xml:16(version)
 msgid "1.0"
 msgstr "1.0"
 
-#: en_US/rpm-info.xml:18(year)
+#: en_US/rpm-info.xml:19(year)
 msgid "2004"
 msgstr "2004"
 
-#: en_US/rpm-info.xml:19(year)
+#: en_US/rpm-info.xml:20(year)
 msgid "2005"
 msgstr "2005"
 
-#: en_US/rpm-info.xml:20(holder)
+#: en_US/rpm-info.xml:21(holder)
 msgid "Red Hat, Inc."
 msgstr "Red Hat, Inc."
 
-#: en_US/rpm-info.xml:21(holder)
+#: en_US/rpm-info.xml:22(holder)
 msgid "Karsten Wade"
 msgstr "Karsten Wade"
 
-#: en_US/rpm-info.xml:24(year)
+#: en_US/rpm-info.xml:25(year)
 msgid "2006"
 msgstr "2006"
 
-#: en_US/rpm-info.xml:25(holder)
+#: en_US/rpm-info.xml:26(holder)
 msgid "Chad Sellers"
 msgstr "Chad Sellers"
 
-#: en_US/rpm-info.xml:26(holder)
+#: en_US/rpm-info.xml:27(holder)
 msgid "Paul W. Frields"
 msgstr "Paul W. Frields"
 
-#: en_US/rpm-info.xml:28(title)
-msgid "Fedora Core 5 SELinux FAQ"
+#: en_US/rpm-info.xml:29(title)
+#, fuzzy
+msgid "Fedora 8 SELinux FAQ"
 msgstr "FAQ de SELinux do Fedora 5"
 
-#: en_US/rpm-info.xml:29(desc)
-msgid "Frequently asked questions about SELinux in Fedora Core 5"
+#: en_US/rpm-info.xml:30(desc)
+#, fuzzy
+msgid "Frequently asked questions about SELinux in Fedora 8"
 msgstr "Perguntas frequentes sobre o SELinux no Fedora Core 5"
 
-#: en_US/rpm-info.xml:33(details)
+#: en_US/rpm-info.xml:34(details)
+msgid "Transfer information to Fedora 8"
+msgstr ""
+
+#: en_US/rpm-info.xml:38(details)
 msgid ""
 "Fix for bz #18727, bz#139744, bz#144696, bz#147915, and bz#190181; other "
 "fixes, including from http://fedoraproject.org/wiki/SELinux/FAQ/"
@@ -284,29 +290,29 @@
 "outras correcções, incluindo as de http://fedoraproject.org/wiki/SELinux/FAQ/"
 "ProposedAdditions"
 
-#: en_US/rpm-info.xml:39(details)
+#: en_US/rpm-info.xml:44(details)
 msgid "Fix for bz #188219; legal notice fix."
 msgstr "Correcção do erro #188219; correcção do aviso legal."
 
-#: en_US/rpm-info.xml:43(details)
+#: en_US/rpm-info.xml:48(details)
 msgid "Updated log file location for FC5 release, added targeted domains FAQ"
 msgstr ""
 "Actualização do ficheiro de registo para o FC5; adição da FAQ dos domínios "
 "predefinidos"
 
-#: en_US/rpm-info.xml:48(details)
+#: en_US/rpm-info.xml:53(details)
 msgid "Numerous content updates for FC5 release"
 msgstr "Várias actualizações de conteúdo para a versão FC5"
 
-#: en_US/rpm-info.xml:52(details)
+#: en_US/rpm-info.xml:57(details)
 msgid "Make admonition more easily maintainable"
 msgstr "Tornar a admoestação mais fácil de manter"
 
-#: en_US/rpm-info.xml:56(details)
+#: en_US/rpm-info.xml:61(details)
 msgid "Style and readability editing; some element clarifications"
 msgstr "Edição do estilo e da legibilidade; algumas clarificações de elementos"
 
-#: en_US/rpm-info.xml:61(details)
+#: en_US/rpm-info.xml:66(details)
 msgid "First round of editing."
 msgstr "Primeira ronda de edições."
 
@@ -387,43 +393,45 @@
 "\"/>"
 
 #: en_US/selinux-faq.xml:66(para)
+#, fuzzy
 msgid ""
-"Writing traditional SE Linux policy HOWTO —<ulink url=\"https://"
-"sourceforge.net/docman/display_doc.php?docid=21959&group_id=21266\"/>"
+"Writing traditional SE Linux policy HOWTO —<ulink url=\"http://www."
+"lurking-grue.org/writingselinuxpolicyHOWTO.html\"/>"
 msgstr ""
 "HOWTO de criação de políticas do SE Linux tradicional — <ulink url="
 "\"https://sourceforge.net/docman/display_doc.php?docid=21959&"
 "group_id=21266\"/>"
 
 #: en_US/selinux-faq.xml:73(para)
+#, fuzzy
 msgid ""
 "Reference Policy (the new policy found in Fedora 5) —<ulink url="
-"\"http://serefpolicy.sourceforge.net/\"/>"
+"\"http://oss.tresys.com/projects/refpolicy\"/>"
 msgstr ""
 "Política de Referência (a nova política encontrada no Fedora 5) — "
 "<ulink url=\"http://serefpolicy.sourceforge.net/\"/>"
 
 #: en_US/selinux-faq.xml:80(para)
+#, fuzzy
 msgid ""
-"SELinux policy development training courses —<ulink url=\"http://"
-"tresys.com/services/training.shtml\"/> and <ulink url=\"https://www.redhat."
-"com/training/security/courses/rhs429.html\"/>"
+"SELinux policy development training courses —<ulink url=\"https://www."
+"redhat.com/training/security/courses/rhs429.html\"/>"
 msgstr ""
 "Cursos de formação de desenvolvimento de políticas do SELinux — <ulink "
 "url=\"http://tresys.com/services/training.shtml\"/> e <ulink url=\"https://"
 "www.redhat.com/training/security/courses/rhs429.html\"/>"
 
-#: en_US/selinux-faq.xml:89(para)
+#: en_US/selinux-faq.xml:87(para)
+#, fuzzy
 msgid ""
 "Getting Started with SE Linux HOWTO: the new SE Linux (Debian) —<ulink "
-"url=\"https://sourceforge.net/docman/display_doc.php?docid=20372&"
-"group_id=21266\"/>"
+"url=\"http://www.lurking-grue.org/selinuxHOWTO.html\"/>"
 msgstr ""
 "HOWTO de Introdução ao SE Linux: o novo SE Linux (Debian) — <ulink url="
 "\"https://sourceforge.net/docman/display_doc.php?docid=20372&"
 "group_id=21266\"/>"
 
-#: en_US/selinux-faq.xml:96(para)
+#: en_US/selinux-faq.xml:94(para)
 msgid ""
 "List of SELinux object classes and permissions —<ulink url=\"http://"
 "tresys.com/selinux/obj_perms_help.shtml\"/>"
@@ -431,11 +439,11 @@
 "Lista das classes e permissões dos objectos do SELinux — <ulink url="
 "\"http://tresys.com/selinux/obj_perms_help.shtml\"/>"
 
-#: en_US/selinux-faq.xml:103(para)
+#: en_US/selinux-faq.xml:101(para)
 msgid "On IRC — irc.freenode.net, #fedora-selinux"
 msgstr "No IRC — irc.freenode.net, #fedora-selinux"
 
-#: en_US/selinux-faq.xml:108(para)
+#: en_US/selinux-faq.xml:106(para)
 msgid ""
 "Fedora mailing list —<ulink url=\"mailto:fedora-selinux-list at redhat.com"
 "\"/>; read the archives or subscribe at <ulink url=\"http://www.redhat.com/"
@@ -445,19 +453,20 @@
 "list at redhat.com\"/>; leia os arquivos ou inscreva-se em <ulink url=\"http://"
 "www.redhat.com/mailman/listinfo/fedora-selinux-list\"/>"
 
-#: en_US/selinux-faq.xml:117(title)
[...2668 lines suppressed...]
 msgid ""
 "I am setting up swapping to a file, but I am seeing AVC messages in my log "
 "files?"
@@ -3693,7 +3710,7 @@
 "Estou a configurar a memória virtual para um ficheiro, mas estou a ver "
 "mensagens do AVC nos meus ficheiros de registo?"
 
-#: en_US/selinux-faq.xml:2546(para)
+#: en_US/selinux-faq.xml:2544(para)
 msgid ""
 "You need to identify the swapfile to SELinux by setting its file context to "
 "<computeroutput>swapfile_t</computeroutput>."
@@ -3701,15 +3718,15 @@
 "Terá de identificar o ficheiro de memória virtual no SELinux, configurando o "
 "contexto do seu ficheiro como <computeroutput>swapfile_t</computeroutput>."
 
-#: en_US/selinux-faq.xml:2551(replaceable)
+#: en_US/selinux-faq.xml:2549(replaceable)
 msgid "SWAPFILE"
 msgstr "FICHEIRO-MEMÓRIA-VIRTUAL"
 
-#: en_US/selinux-faq.xml:2551(command)
+#: en_US/selinux-faq.xml:2549(command)
 msgid "chcon -t swapfile_t <placeholder-1/>"
 msgstr "chcon -t swapfile_t <placeholder-1/>"
 
-#: en_US/selinux-faq.xml:2557(para)
+#: en_US/selinux-faq.xml:2555(para)
 msgid ""
 "Please explain the <computeroutput>relabelto</computeroutput>/"
 "<computeroutput>relabelfrom</computeroutput> permissions?"
@@ -3717,7 +3734,7 @@
 "Por favor explique-me as permissões <computeroutput>relabelto</"
 "computeroutput>/<computeroutput>relabelfrom</computeroutput>?"
 
-#: en_US/selinux-faq.xml:2564(para)
+#: en_US/selinux-faq.xml:2562(para)
 msgid ""
 "For files, <computeroutput>relabelfrom</computeroutput> means \"Can domain D "
 "relabel a file from (i.e. currently in) type T1?\" and "
@@ -3734,11 +3751,11 @@
 "de legenda de um ficheiro, onde o T1 é o tipo original e o T2 é o tipo novo "
 "indicado pelo programa."
 
-#: en_US/selinux-faq.xml:2572(para)
+#: en_US/selinux-faq.xml:2570(para)
 msgid "Useful documents to look at:"
 msgstr "Alguns documentos úteis a ler:"
 
-#: en_US/selinux-faq.xml:2577(para)
+#: en_US/selinux-faq.xml:2575(para)
 msgid ""
 "Object class and permission summary by Tresys <ulink url=\"http://tresys.com/"
 "selinux/obj_perms_help.shtml\"/>"
@@ -3746,7 +3763,7 @@
 "Resumo das classes de objectos e das permissões da Tresys <ulink url="
 "\"http://tresys.com/selinux/obj_perms_help.shtml\"/>"
 
-#: en_US/selinux-faq.xml:2583(para)
+#: en_US/selinux-faq.xml:2581(para)
 msgid ""
 "Implementing SELinux as an LSM technical report (describes permission checks "
 "on a per-hook basis) <ulink url=\"http://www.nsa.gov/selinux/papers/module-"
@@ -3758,7 +3775,7 @@
 "gov/selinux/papers/module-abs.cfm\"/>. Isto também está disponível no pacote "
 "'selinux-doc' (e está mais actualizada nesse local)."
 
-#: en_US/selinux-faq.xml:2592(para)
+#: en_US/selinux-faq.xml:2590(para)
 msgid ""
 "Integrating Flexible Support for Security Policies into the Linux Operating "
 "System - technical report (describes original design and implementation, "
@@ -3775,15 +3792,15 @@
 "é um bom recurso, de qualquer das formas). <ulink url=\"http://www.nsa.gov/"
 "selinux/papers/slinux-abs.cfm\"/>"
 
-#: en_US/selinux-faq.xml:2608(title)
+#: en_US/selinux-faq.xml:2606(title)
 msgid "Deploying SELinux"
 msgstr "Instalar o SELinux"
 
-#: en_US/selinux-faq.xml:2611(para)
+#: en_US/selinux-faq.xml:2609(para)
 msgid "What file systems can I use for SELinux?"
 msgstr "Que sistemas de ficheiros posso usar para o SELinux?"
 
-#: en_US/selinux-faq.xml:2616(para)
+#: en_US/selinux-faq.xml:2614(para)
 msgid ""
 "The file system must support <computeroutput>xattr</computeroutput> labels "
 "in the right <parameter>security.*</parameter> namespace. In addition to "
@@ -3794,7 +3811,7 @@
 "correcto. Para além do ext2/ext3, o XFS passou recentemente a ter suporte "
 "para as legendas necessárias."
 
-#: en_US/selinux-faq.xml:2623(para)
+#: en_US/selinux-faq.xml:2621(para)
 msgid ""
 "Note that XFS SELinux support is broken in upstream kernel 2.6.14 and "
 "2.6.15, but fixed (worked around) in 2.6.16. Your kernel must include this "
@@ -3805,11 +3822,11 @@
 "2.6.16. O seu 'kernel' deverá incluir esta correcção se optar por usar o XFS "
 "com o SELinux."
 
-#: en_US/selinux-faq.xml:2633(para)
+#: en_US/selinux-faq.xml:2631(para)
 msgid "How does SELinux impact system performance?"
 msgstr "Qual o impacto do SELinux na performance do sistema?"
 
-#: en_US/selinux-faq.xml:2638(para)
+#: en_US/selinux-faq.xml:2636(para)
 msgid ""
 "This is a variable that is hard to measure, and is heavily dependent on the "
 "tuning and usage of the system running SELinux. When performance was last "
@@ -3826,7 +3843,7 @@
 "performance do SELinux continua a ser uma prioridade da equipa de "
 "desenvolvimento."
 
-#: en_US/selinux-faq.xml:2651(para)
+#: en_US/selinux-faq.xml:2649(para)
 msgid ""
 "What types of deployments, applications, and systems should I leverage "
 "SELinux in?"
@@ -3834,7 +3851,7 @@
 "Quais os tipos de instalações, aplicações e sistemas onde poderei considerar "
 "a instalação do SELinux?"
 
-#: en_US/selinux-faq.xml:2657(para)
+#: en_US/selinux-faq.xml:2655(para)
 msgid ""
 "Initially, SELinux has been used on Internet facing servers that are "
 "performing a few specialized functions, where it is critical to keep "
@@ -3849,7 +3866,7 @@
 "muito pequeno e bem definido de serviços. Um servidor Web ou um servidor de "
 "e-mail é um bom exemplo."
 
-#: en_US/selinux-faq.xml:2665(para)
+#: en_US/selinux-faq.xml:2663(para)
 msgid ""
 "In these edge servers, you can lock down the policy very tightly. The "
 "smaller number of interactions with other components makes such a lock down "
@@ -3861,7 +3878,7 @@
 "aplicação de uma política. Um sistema dedicado que corra uma aplicação "
 "especializada de terceiros seria também um bom candidato."
 
-#: en_US/selinux-faq.xml:2671(para)
+#: en_US/selinux-faq.xml:2669(para)
 msgid ""
 "In the future, SELinux will be targeted at all environments. In order to "
 "achieve this goal, the community and <firstterm>independent software "
@@ -3879,7 +3896,7 @@
 "assim como uma <firstterm>política-alvo</firstterm> que se foca em "
 "servidores específicos e vulneráveis."
 
-#: en_US/selinux-faq.xml:2681(para)
+#: en_US/selinux-faq.xml:2679(para)
 msgid ""
 "For more information about these policies, refer to <xref linkend=\"qa-"
 "whatis-policy\"/> and <xref linkend=\"qa-whatis-targeted-policy\"/>."
@@ -3887,11 +3904,11 @@
 "Para mais informações sobre essas políticas, veja em <xref linkend=\"qa-"
 "whatis-policy\"/> e <xref linkend=\"qa-whatis-targeted-policy\"/>."
 
-#: en_US/selinux-faq.xml:2689(para)
+#: en_US/selinux-faq.xml:2687(para)
 msgid "How does SELinux affect third-party applications?"
 msgstr "Como é que o SELinux afecta as aplicações de terceiros?"
 
-#: en_US/selinux-faq.xml:2694(para)
+#: en_US/selinux-faq.xml:2692(para)
 msgid ""
 "One goal of implementing a targeted SELinux policy in Fedora is to allow "
 "third-party applications to work without modification. The targeted policy "
@@ -3907,7 +3924,7 @@
 "correr de forma muito segura. Você ou outro fornecedor deverão criar uma "
 "política para proteger essas aplicações com uma segurança MAC."
 
-#: en_US/selinux-faq.xml:2703(para)
+#: en_US/selinux-faq.xml:2701(para)
 msgid ""
 "It is impossible to predict how every third-party application might behave "
 "with SELinux, even running the targeted policy. You may be able to fix "
@@ -3921,7 +3938,7 @@
 "expões questões de segurança desconhecidas anteriormente com a sua "
 "aplicação. Terá de modificar a aplicação para funcionar com o SELinux."
 
-#: en_US/selinux-faq.xml:2711(para)
+#: en_US/selinux-faq.xml:2709(para)
 msgid ""
 "Note that with the addition of <xref linkend=\"faq-entry-whatare-policy-"
 "modules\"/>, it is now possible for third-party developers to include policy "
@@ -3937,7 +3954,7 @@
 "lhe-á manter seguro  o comportamento da sua aplicação com o poder do "
 "SELinux, para qualquer utilizador que instale o seu pacote."
 
-#: en_US/selinux-faq.xml:2721(para)
+#: en_US/selinux-faq.xml:2719(para)
 msgid ""
 "One important value that Fedora testers and users bring to the community is "
 "extensive testing of third-party applications. With that in mind, please "


View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.1 -r 1.2 selinux-faq.pot
Index: selinux-faq.pot
===================================================================
RCS file: /cvs/docs/selinux-faq/F-8/po/selinux-faq.pot,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- selinux-faq.pot	16 Nov 2007 13:05:07 -0000	1.1
+++ selinux-faq.pot	17 Nov 2007 06:13:54 -0000	1.2
@@ -1,7 +1,7 @@
 msgid ""
 msgstr ""
 "Project-Id-Version: PACKAGE VERSION\n"
-"POT-Creation-Date: 2006-08-05 18:47-0400\n"
+"POT-Creation-Date: 2007-11-17 01:11-0500\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL at ADDRESS>\n"
 "Language-Team: LANGUAGE <LL at li.org>\n"
@@ -77,75 +77,79 @@
 msgid "5"
 msgstr ""
 
-#: en_US/rpm-info.xml:14(rights) 
+#: en_US/rpm-info.xml:15(rights) 
 msgid "OPL"
 msgstr ""
 
-#: en_US/rpm-info.xml:15(version) 
+#: en_US/rpm-info.xml:16(version) 
 msgid "1.0"
 msgstr ""
 
-#: en_US/rpm-info.xml:18(year) 
+#: en_US/rpm-info.xml:19(year) 
 msgid "2004"
 msgstr ""
 
-#: en_US/rpm-info.xml:19(year) 
+#: en_US/rpm-info.xml:20(year) 
 msgid "2005"
 msgstr ""
 
-#: en_US/rpm-info.xml:20(holder) 
+#: en_US/rpm-info.xml:21(holder) 
 msgid "Red Hat, Inc."
 msgstr ""
 
-#: en_US/rpm-info.xml:21(holder) 
+#: en_US/rpm-info.xml:22(holder) 
 msgid "Karsten Wade"
 msgstr ""
 
-#: en_US/rpm-info.xml:24(year) 
+#: en_US/rpm-info.xml:25(year) 
 msgid "2006"
 msgstr ""
 
-#: en_US/rpm-info.xml:25(holder) 
+#: en_US/rpm-info.xml:26(holder) 
 msgid "Chad Sellers"
 msgstr ""
 
-#: en_US/rpm-info.xml:26(holder) 
+#: en_US/rpm-info.xml:27(holder) 
 msgid "Paul W. Frields"
 msgstr ""
 
-#: en_US/rpm-info.xml:28(title) 
-msgid "Fedora Core 5 SELinux FAQ"
+#: en_US/rpm-info.xml:29(title) 
+msgid "Fedora 8 SELinux FAQ"
+msgstr ""
+
+#: en_US/rpm-info.xml:30(desc) 
+msgid "Frequently asked questions about SELinux in Fedora 8"
 msgstr ""
 
-#: en_US/rpm-info.xml:29(desc) 
-msgid "Frequently asked questions about SELinux in Fedora Core 5"
+#: en_US/rpm-info.xml:34(details) 
+msgid "Transfer information to Fedora 8"
 msgstr ""
 
-#: en_US/rpm-info.xml:33(details) 
+#: en_US/rpm-info.xml:38(details) 
 msgid "Fix for bz #18727, bz#139744, bz#144696, bz#147915, and bz#190181; other fixes, including from http://fedoraproject.org/wiki/SELinux/FAQ/ProposedAdditions"
 msgstr ""
 
-#: en_US/rpm-info.xml:39(details) 
+#: en_US/rpm-info.xml:44(details) 
 msgid "Fix for bz #188219; legal notice fix."
 msgstr ""
 
-#: en_US/rpm-info.xml:43(details) 
+#: en_US/rpm-info.xml:48(details) 
 msgid "Updated log file location for FC5 release, added targeted domains FAQ"
 msgstr ""
 
-#: en_US/rpm-info.xml:48(details) 
+#: en_US/rpm-info.xml:53(details) 
 msgid "Numerous content updates for FC5 release"
 msgstr ""
 
-#: en_US/rpm-info.xml:52(details) 
+#: en_US/rpm-info.xml:57(details) 
 msgid "Make admonition more easily maintainable"
 msgstr ""
 
-#: en_US/rpm-info.xml:56(details) 
+#: en_US/rpm-info.xml:61(details) 
 msgid "Style and readability editing; some element clarifications"
 msgstr ""
 
-#: en_US/rpm-info.xml:61(details) 
+#: en_US/rpm-info.xml:66(details) 
 msgid "First round of editing."
 msgstr ""
 
@@ -158,15 +162,15 @@
 msgstr ""
 
 #: en_US/selinux-faq.xml:21(para) 
-msgid "The information in this FAQ is valuable for those who are new to SELinux. It is also valuable if you are new to the latest SELinux implementation in Fedora Core, since some of the behavior may be different than you have experienced."
+msgid "The information in this FAQ is valuable for those who are new to SELinux. It is also valuable if you are new to the latest SELinux implementation in Fedora, since some of the behavior may be different than you have experienced."
 msgstr ""
 
 #: en_US/selinux-faq.xml:28(title) 
-msgid "This FAQ is specific to Fedora Core 5"
+msgid "This FAQ is specific to Fedora 5"
 msgstr ""
 
 #: en_US/selinux-faq.xml:29(para) 
-msgid "If you are looking for the FAQ for other versions of Fedora Core, refer to <ulink url=\"http://fedora.redhat.com/docs/selinux-faq/\"/>."
+msgid "If you are looking for the FAQ for other versions of Fedora, refer to <ulink url=\"http://fedora.redhat.com/docs/selinux-faq/\"/>."
 msgstr ""
 
 #: en_US/selinux-faq.xml:34(para) 
@@ -194,1002 +198,1002 @@
 msgstr ""
 
 #: en_US/selinux-faq.xml:66(para) 
-msgid "Writing traditional SE Linux policy HOWTO —<ulink url=\"https://sourceforge.net/docman/display_doc.php?docid=21959&group_id=21266\"/>"
+msgid "Writing traditional SE Linux policy HOWTO —<ulink url=\"http://www.lurking-grue.org/writingselinuxpolicyHOWTO.html\"/>"
 msgstr ""
 
 #: en_US/selinux-faq.xml:73(para) 
-msgid "Reference Policy (the new policy found in Fedora Core 5) —<ulink url=\"http://serefpolicy.sourceforge.net/\"/>"
+msgid "Reference Policy (the new policy found in Fedora 5) —<ulink url=\"http://oss.tresys.com/projects/refpolicy\"/>"
 msgstr ""
 
 #: en_US/selinux-faq.xml:80(para) 
-msgid "SELinux policy development training courses —<ulink url=\"http://tresys.com/services/training.shtml\"/> and <ulink url=\"https://www.redhat.com/training/security/courses/rhs429.html\"/>"
+msgid "SELinux policy development training courses —<ulink url=\"https://www.redhat.com/training/security/courses/rhs429.html\"/>"
 msgstr ""
 
-#: en_US/selinux-faq.xml:89(para) 
-msgid "Getting Started with SE Linux HOWTO: the new SE Linux (Debian) —<ulink url=\"https://sourceforge.net/docman/display_doc.php?docid=20372&group_id=21266\"/>"
+#: en_US/selinux-faq.xml:87(para) 
+msgid "Getting Started with SE Linux HOWTO: the new SE Linux (Debian) —<ulink url=\"http://www.lurking-grue.org/selinuxHOWTO.html\"/>"
 msgstr ""
 
-#: en_US/selinux-faq.xml:96(para) 
+#: en_US/selinux-faq.xml:94(para) 
 msgid "List of SELinux object classes and permissions —<ulink url=\"http://tresys.com/selinux/obj_perms_help.shtml\"/>"
 msgstr ""
 
-#: en_US/selinux-faq.xml:103(para) 
+#: en_US/selinux-faq.xml:101(para) 
 msgid "On IRC — irc.freenode.net, #fedora-selinux"
 msgstr ""
 
-#: en_US/selinux-faq.xml:108(para) 
+#: en_US/selinux-faq.xml:106(para) 
 msgid "Fedora mailing list —<ulink url=\"mailto:fedora-selinux-list at redhat.com\"/>; read the archives or subscribe at <ulink url=\"http://www.redhat.com/mailman/listinfo/fedora-selinux-list\"/>"
 msgstr ""
 
-#: en_US/selinux-faq.xml:117(title) 
+#: en_US/selinux-faq.xml:115(title) 
 msgid "Making changes/additions to the Fedora SELinux FAQ"
 msgstr ""
 
-#: en_US/selinux-faq.xml:118(para) 
-msgid "This FAQ is available at <ulink url=\"http://fedora.redhat.com/docs/selinux-faq-fc5/\">http://fedora.redhat.com/docs/selinux-faq-fc5/</ulink>."
+#: en_US/selinux-faq.xml:116(para) 
+msgid "This FAQ is available at <ulink url=\"http://fedora.redhat.com/docs/selinux-faq-fc8/\">http://fedora.redhat.com/docs/selinux-faq-fc8/</ulink>."
 msgstr ""
 
-#: en_US/selinux-faq.xml:122(para) 
+#: en_US/selinux-faq.xml:120(para) 
 msgid "For changes or additions to the Fedora SELinux FAQ, use this <ulink url=\"https://bugzilla.redhat.com/bugzilla/enter_bug.cgi?product=Fedora20Documentation&op_sys=Linux&target_milestone=---&bug_status=NEW&version=devel&component=selinux-faq&rep_platform=All&priority=normal&bug_severity=normal&assigned_to=kwade40redhat.com&cc=&estimated_time_presets=0.0&estimated_time=0.0&bug_file_loc=http3A2F2Ffedora.redhat.com2Fdocs2Fselinux-faq2F&short_desc=CHANGE20TO20A20REAL20SUMMARY&comment=5B5B20Description20of20change2FFAQ20addition.2020If20a20change2C20include20the20original0D0Atext20first2C20then20the20changed20text3A205D5D0D0A0D0A0D0A5B5B20Version-Release20of20FAQ200D0A28found20on0D0Ahttp3A2F2Ffedora.redhat.com2Fdocs2Fselinux-faq-fc52Fln-legalnotice.html293A0D0A0D0A20for20example3A2020selinux-faq-1.5.220282006-03-2029&status_whiteboard=&keywords=&issuetrackers=&dependson=&blocked=&ext_bz_id=0!
 &ext_bz_bug_id=&data=&description=&contenttypemethod=list&contenttypeselection=text2Fplain&contenttypeentry=&maketemplate=Remember20values20as20bookmarkable20template&form_name=enter_bug\">bugzilla template</ulink>, which pre-fills most of the bug report. Patches should be a <command>diff -u</command> against the XML, which is available from CVS (refer to <ulink url=\"http://fedora.redhat.com/projects/docs/\"/> for details on obtaining the fedora-docs/selinux-faq module from anonymous CVS; you can get just the <filename>fedora-docs/selinux-faq</filename> module if you don't want the entire <filename>fedora-docs</filename> tree.) Otherwise, plain text showing before and after is sufficient."
 msgstr ""
 
-#: en_US/selinux-faq.xml:133(para) 
+#: en_US/selinux-faq.xml:131(para) 
 msgid "For a list of all bug reports filed against this FAQ, refer to <ulink url=\"https://bugzilla.redhat.com/bugzilla/showdependencytree.cgi?id=118757\">https://bugzilla.redhat.com/bugzilla/showdependencytree.cgi?id=118757</ulink>."
 msgstr ""
 
-#: en_US/selinux-faq.xml:142(title) 
+#: en_US/selinux-faq.xml:140(title) 
 msgid "Understanding SELinux"
 msgstr ""
[...1656 lines suppressed...]
+#: en_US/selinux-faq.xml:2436(command) 
 msgid "semanage port -a -p tcp -t http_port_t 8082"
 msgstr ""
 
-#: en_US/selinux-faq.xml:2444(para) 
+#: en_US/selinux-faq.xml:2442(para) 
 msgid "How do I add additional translations to my MCS/MLS system?"
 msgstr ""
 
-#: en_US/selinux-faq.xml:2449(para) 
+#: en_US/selinux-faq.xml:2447(para) 
 msgid "Translations are handled through libsemanage. Use <command>semanage translation -l</command> to list all current translations."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2455(computeroutput) 
+#: en_US/selinux-faq.xml:2453(computeroutput) 
 #, no-wrap
 msgid "# semanage translation -l\nLevel                     Translation\n\ns0\ns0-s0:c0.c255             SystemLow-SystemHigh\ns0:c0.c255                SystemHigh"
 msgstr ""
 
-#: en_US/selinux-faq.xml:2462(para) 
+#: en_US/selinux-faq.xml:2460(para) 
 msgid "Now pick an unused category. Say you wanted to add Payroll as a translation, and s0:c6 is unused."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2467(computeroutput) 
+#: en_US/selinux-faq.xml:2465(computeroutput) 
 #, no-wrap
 msgid "# semanage translation -a -T Payroll s0:c6\n# semanage translation -l\nLevel                     Translation\n\ns0\ns0-s0:c0.c255             SystemLow-SystemHigh\ns0:c0.c255                SystemHigh\ns0:c6                     Payroll"
 msgstr ""
 
-#: en_US/selinux-faq.xml:2480(para) 
+#: en_US/selinux-faq.xml:2478(para) 
 msgid "I have setup my MCS/MLS translations, now I want to designate which users can read a given category?"
 msgstr ""
 
-#: en_US/selinux-faq.xml:2486(para) 
+#: en_US/selinux-faq.xml:2484(para) 
 msgid "You can modify the range of categories a user can login with by using <command>semanage</command>, as seen in this example."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2491(computeroutput) 
+#: en_US/selinux-faq.xml:2489(computeroutput) 
 #, no-wrap
 msgid "# semanage login -a -r s0-Payroll csellers\n# semanage login -l\n\nLogin Name                SELinux User              MLS/MCS Range            \n\n__default__               user_u                    s0                       \ncsellers                  user_u                    s0-Payroll               \nroot                      root                      SystemLow-SystemHigh"
 msgstr ""
 
-#: en_US/selinux-faq.xml:2500(para) 
+#: en_US/selinux-faq.xml:2498(para) 
 msgid "In the above example, the user csellers was given access to the <computeroutput>Payroll</computeroutput> category with the first command, as indicated in the listing output from the second command."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2510(para) 
+#: en_US/selinux-faq.xml:2508(para) 
 msgid "I am writing a php script that needs to create files and possibly execute them. SELinux policy is preventing this. What should I do?"
 msgstr ""
 
-#: en_US/selinux-faq.xml:2517(para) 
+#: en_US/selinux-faq.xml:2515(para) 
 msgid "First, you should never allow a system service to execute anything it can write. This gives an attacker the ability to upload malicious code to the server and then execute it, which is something we want to prevent."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2523(para) 
+#: en_US/selinux-faq.xml:2521(para) 
 msgid "If you merely need to allow your script to create (non-executable) files, this is possible. That said, you should avoid having system applications writing to the <filename>/tmp</filename> directory, since users tend to use the <filename>/tmp</filename> directory also. It would be better to create a directory elsewhere which could be owned by the apache process and allow your script to write to it. You should label the directory <computeroutput>httpd_sys_script_rw_t</computeroutput>, which will allow apache to read and write files to that directory. This directory could be located anywhere that apache can get to (even <filename>$HOME/public_html/</filename>)."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2540(para) 
+#: en_US/selinux-faq.xml:2538(para) 
 msgid "I am setting up swapping to a file, but I am seeing AVC messages in my log files?"
 msgstr ""
 
-#: en_US/selinux-faq.xml:2546(para) 
+#: en_US/selinux-faq.xml:2544(para) 
 msgid "You need to identify the swapfile to SELinux by setting its file context to <computeroutput>swapfile_t</computeroutput>."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2551(replaceable) 
+#: en_US/selinux-faq.xml:2549(replaceable) 
 msgid "SWAPFILE"
 msgstr ""
 
-#: en_US/selinux-faq.xml:2551(command) 
+#: en_US/selinux-faq.xml:2549(command) 
 msgid "chcon -t swapfile_t <placeholder-1/>"
 msgstr ""
 
-#: en_US/selinux-faq.xml:2557(para) 
+#: en_US/selinux-faq.xml:2555(para) 
 msgid "Please explain the <computeroutput>relabelto</computeroutput>/<computeroutput>relabelfrom</computeroutput> permissions?"
 msgstr ""
 
-#: en_US/selinux-faq.xml:2564(para) 
+#: en_US/selinux-faq.xml:2562(para) 
 msgid "For files, <computeroutput>relabelfrom</computeroutput> means \"Can domain D relabel a file from (i.e. currently in) type T1?\" and <computeroutput>relabelto</computeroutput> means \"Can domain D relabel a file to type T2?\", so both checks are applied upon a file relabeling, where T1 is the original type of the type and T2 is the new type specified by the program."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2572(para) 
+#: en_US/selinux-faq.xml:2570(para) 
 msgid "Useful documents to look at:"
 msgstr ""
 
-#: en_US/selinux-faq.xml:2577(para) 
+#: en_US/selinux-faq.xml:2575(para) 
 msgid "Object class and permission summary by Tresys <ulink url=\"http://tresys.com/selinux/obj_perms_help.shtml\"/>"
 msgstr ""
 
-#: en_US/selinux-faq.xml:2583(para) 
+#: en_US/selinux-faq.xml:2581(para) 
 msgid "Implementing SELinux as an LSM technical report (describes permission checks on a per-hook basis) <ulink url=\"http://www.nsa.gov/selinux/papers/module-abs.cfm\"/>. This is also available in the selinux-doc package (and more up-to-date there)."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2592(para) 
+#: en_US/selinux-faq.xml:2590(para) 
 msgid "Integrating Flexible Support for Security Policies into the Linux Operating System - technical report (describes original design and implementation, including summary tables of classes, permissions, and what permission checks are applied to what system calls. It is not entirely up-to-date with current implementation, but a good resource nonetheless). <ulink url=\"http://www.nsa.gov/selinux/papers/slinux-abs.cfm\"/>"
 msgstr ""
 
-#: en_US/selinux-faq.xml:2608(title) 
+#: en_US/selinux-faq.xml:2606(title) 
 msgid "Deploying SELinux"
 msgstr ""
 
-#: en_US/selinux-faq.xml:2611(para) 
+#: en_US/selinux-faq.xml:2609(para) 
 msgid "What file systems can I use for SELinux?"
 msgstr ""
 
-#: en_US/selinux-faq.xml:2616(para) 
+#: en_US/selinux-faq.xml:2614(para) 
 msgid "The file system must support <computeroutput>xattr</computeroutput> labels in the right <parameter>security.*</parameter> namespace. In addition to ext2/ext3, XFS has recently added support for the necessary labels."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2623(para) 
+#: en_US/selinux-faq.xml:2621(para) 
 msgid "Note that XFS SELinux support is broken in upstream kernel 2.6.14 and 2.6.15, but fixed (worked around) in 2.6.16. Your kernel must include this fix if you choose to use XFS with SELinux."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2633(para) 
+#: en_US/selinux-faq.xml:2631(para) 
 msgid "How does SELinux impact system performance?"
 msgstr ""
 
-#: en_US/selinux-faq.xml:2638(para) 
+#: en_US/selinux-faq.xml:2636(para) 
 msgid "This is a variable that is hard to measure, and is heavily dependent on the tuning and usage of the system running SELinux. When performance was last measured, the impact was around 7% for completely untuned code. Subsequent changes in system components such as networking are likely to have made that worse in some cases. SELinux performance tuning continues to be a priority of the development team."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2651(para) 
+#: en_US/selinux-faq.xml:2649(para) 
 msgid "What types of deployments, applications, and systems should I leverage SELinux in?"
 msgstr ""
 
-#: en_US/selinux-faq.xml:2657(para) 
+#: en_US/selinux-faq.xml:2655(para) 
 msgid "Initially, SELinux has been used on Internet facing servers that are performing a few specialized functions, where it is critical to keep extremely tight security. Administrators typically strip such a box of all extra software and services, and run a very small, focused set of services. A Web server or mail server is a good example."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2665(para) 
+#: en_US/selinux-faq.xml:2663(para) 
 msgid "In these edge servers, you can lock down the policy very tightly. The smaller number of interactions with other components makes such a lock down easier. A dedicated system running a specialized third-party application would also be a good candidate."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2671(para) 
+#: en_US/selinux-faq.xml:2669(para) 
 msgid "In the future, SELinux will be targeted at all environments. In order to achieve this goal, the community and <firstterm>independent software vendors</firstterm> (<abbrev>ISV</abbrev>s) must work with the SELinux developers to produce the necessary policy. So far, a very restrictive <firstterm>strict policy</firstterm> has been written, as well as a <firstterm>targeted policy</firstterm> that focuses on specific, vulnerable daemons."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2681(para) 
+#: en_US/selinux-faq.xml:2679(para) 
 msgid "For more information about these policies, refer to <xref linkend=\"qa-whatis-policy\"/> and <xref linkend=\"qa-whatis-targeted-policy\"/>."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2689(para) 
+#: en_US/selinux-faq.xml:2687(para) 
 msgid "How does SELinux affect third-party applications?"
 msgstr ""
 
-#: en_US/selinux-faq.xml:2694(para) 
-msgid "One goal of implementing a targeted SELinux policy in Fedora Core is to allow third-party applications to work without modification. The targeted policy is transparent to those unaddressed applications, and it falls back on standard Linux DAC security. These applications, however, will not be running in an extra-secure manner. You or another provider must write policy to protect these applications with MAC security."
+#: en_US/selinux-faq.xml:2692(para) 
+msgid "One goal of implementing a targeted SELinux policy in Fedora is to allow third-party applications to work without modification. The targeted policy is transparent to those unaddressed applications, and it falls back on standard Linux DAC security. These applications, however, will not be running in an extra-secure manner. You or another provider must write policy to protect these applications with MAC security."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2703(para) 
+#: en_US/selinux-faq.xml:2701(para) 
 msgid "It is impossible to predict how every third-party application might behave with SELinux, even running the targeted policy. You may be able to fix issues that arise by changing the policy. You may find that SELinux exposes previously unknown security issues with your application. You may have to modify the application to work under SELinux."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2711(para) 
+#: en_US/selinux-faq.xml:2709(para) 
 msgid "Note that with the addition of <xref linkend=\"faq-entry-whatare-policy-modules\"/>, it is now possible for third-party developers to include policy modules with their application. If you are a third-party developer or a package-maintainer, please consider including a policy module in your package. This will allow you to secure the behavior of your application with the power of SELinux for any user installing your package."
 msgstr ""
 
-#: en_US/selinux-faq.xml:2721(para) 
-msgid "One important value that Fedora Core testers and users bring to the community is extensive testing of third-party applications. With that in mind, please bring your experiences to the appropriate mailing list, such as the fedora-selinux list, for discussion. For more information about that list, refer to <ulink url=\"http://www.redhat.com/mailman/listinfo/fedora-selinux-list/\"/>."
+#: en_US/selinux-faq.xml:2719(para) 
+msgid "One important value that Fedora testers and users bring to the community is extensive testing of third-party applications. With that in mind, please bring your experiences to the appropriate mailing list, such as the fedora-selinux list, for discussion. For more information about that list, refer to <ulink url=\"http://www.redhat.com/mailman/listinfo/fedora-selinux-list/\"/>."
 msgstr ""
 
 #. Put one translator per line, in the form of NAME <EMAIL>, YEAR1, YEAR2.




More information about the Fedora-docs-commits mailing list