diff --git a/Pipfile.lock b/Pipfile.lock index c3f1b153..c0a7bbd5 100644 --- a/Pipfile.lock +++ b/Pipfile.lock @@ -275,11 +275,11 @@ }, "gitpython": { "hashes": [ - "sha256:769c2d83e13f5d938b7688479da374c4e3d49f71549aaf462b646db9602ea6f8", - "sha256:cd455b0000615c60e286208ba540271af9fe531fa6a87cc590a7298785ab2882" + "sha256:8ce3bcf69adfdf7c7d503e78fd3b1c492af782d58893b650adb2ac8912ddd573", + "sha256:f04893614f6aa713a60cbbe1e6a97403ef633103cdd0ef5eb6efe0deb98dbe8d" ], "markers": "python_version >= '3.7'", - "version": "==3.1.30" + "version": "==3.1.31" }, "idna": { "hashes": [ @@ -398,11 +398,11 @@ }, "markdown2": { "hashes": [ - "sha256:62156ad2426249a1d1a9059cfe7eab712ff2f397660991b1796c342c19bfa922", - "sha256:dfb52ff4007389567b391ce8fa3cff3dd363d1f282d20205383c6a710f9870d1" + "sha256:7d49ca871d3e0e412c65d7d21fcbc13ae897f7876f3e5f14dd4db3b7fbf27f10", + "sha256:90475aca3d9c8e7df6d70c51de5bbbe9edf7fcf6a380bd1044d321500f5445da" ], "markers": "python_version >= '3.5' and python_version < '4'", - "version": "==2.4.7" + "version": "==2.4.8" }, "markupsafe": { "hashes": [ @@ -502,7 +502,7 @@ }, "mkdocs-material": { "path": "./mkdocs-material", - "version": "==9.0.11+insiders.4.30.0" + "version": "==9.0.15+insiders.4.32.1" }, "mkdocs-material-extensions": { "hashes": [ @@ -618,11 +618,11 @@ }, "pipdeptree": { "hashes": [ - "sha256:8c012fd8ee79083806db9d1410a44648f71dba11364719aa40ed718f4762e964", - "sha256:9d666f77ff1b9528d01b3d98594096484f56de70d752abe22f13e681be239bd8" + "sha256:cd167f38264c44ed41d3de0e8d7f47d4fbcbe6592587266e0219b8c056416c6b", + "sha256:ef17672a0ec47ae97ae9d50f98eabe209609ffd08e8b4abdc2e8e20bf499b151" ], "markers": "python_version >= '3.7'", - "version": "==2.3.3" + "version": "==2.5.0" }, "pycparser": { "hashes": [ @@ -851,11 +851,11 @@ }, "soupsieve": { "hashes": [ - "sha256:3b2503d3c7084a42b1ebd08116e5f81aadfaea95863628c80a3b774a11b7c759", - "sha256:fc53893b3da2c33de295667a0e19f078c14bf86544af307354de5fcf12a3f30d" + "sha256:49e5368c2cda80ee7e84da9dbe3e110b70a4575f196efb74e51b94549d921955", + "sha256:e28dba9ca6c7c00173e34e4ba57448f0688bb681b7c5e8bf4971daafc093d69a" ], - "markers": "python_version >= '3.6'", - "version": "==2.3.2.post1" + "markers": "python_version >= '3.7'", + "version": "==2.4" }, "termcolor": { "hashes": [ @@ -875,11 +875,11 @@ }, "typing-extensions": { "hashes": [ - "sha256:1511434bb92bf8dd198c12b1cc812e800d4181cfcb867674e0f8279cc93087aa", - "sha256:16fa4864408f655d35ec496218b85f79b3437c829e93320c7c9215ccfd92489e" + "sha256:5cb5f4a79139d699607b3ef622a1dedafa84e115ab0024e0d9c044a9479ca7cb", + "sha256:fb33085c39dd998ac16d1431ebc293a8b3eedd00fd4a32de0ff79002c19511b4" ], "index": "pypi", - "version": "==4.4.0" + "version": "==4.5.0" }, "urllib3": { "hashes": [ @@ -891,37 +891,37 @@ }, "watchdog": { "hashes": [ - "sha256:102a60093090fc3ff76c983367b19849b7cc24ec414a43c0333680106e62aae1", - "sha256:17f1708f7410af92ddf591e94ae71a27a13974559e72f7e9fde3ec174b26ba2e", - "sha256:195ab1d9d611a4c1e5311cbf42273bc541e18ea8c32712f2fb703cfc6ff006f9", - "sha256:4cb5ecc332112017fbdb19ede78d92e29a8165c46b68a0b8ccbd0a154f196d5e", - "sha256:5100eae58133355d3ca6c1083a33b81355c4f452afa474c2633bd2fbbba398b3", - "sha256:61fdb8e9c57baf625e27e1420e7ca17f7d2023929cd0065eb79c83da1dfbeacd", - "sha256:6ccd8d84b9490a82b51b230740468116b8205822ea5fdc700a553d92661253a3", - "sha256:6e01d699cd260d59b84da6bda019dce0a3353e3fcc774408ae767fe88ee096b7", - "sha256:748ca797ff59962e83cc8e4b233f87113f3cf247c23e6be58b8a2885c7337aa3", - "sha256:83a7cead445008e880dbde833cb9e5cc7b9a0958edb697a96b936621975f15b9", - "sha256:8586d98c494690482c963ffb24c49bf9c8c2fe0589cec4dc2f753b78d1ec301d", - "sha256:8b5cde14e5c72b2df5d074774bdff69e9b55da77e102a91f36ef26ca35f9819c", - "sha256:8c28c23972ec9c524967895ccb1954bc6f6d4a557d36e681a36e84368660c4ce", - "sha256:967636031fa4c4955f0f3f22da3c5c418aa65d50908d31b73b3b3ffd66d60640", - "sha256:96cbeb494e6cbe3ae6aacc430e678ce4b4dd3ae5125035f72b6eb4e5e9eb4f4e", - "sha256:978a1aed55de0b807913b7482d09943b23a2d634040b112bdf31811a422f6344", - "sha256:a09483249d25cbdb4c268e020cb861c51baab2d1affd9a6affc68ffe6a231260", - "sha256:a480d122740debf0afac4ddd583c6c0bb519c24f817b42ed6f850e2f6f9d64a8", - "sha256:adaf2ece15f3afa33a6b45f76b333a7da9256e1360003032524d61bdb4c422ae", - "sha256:bc43c1b24d2f86b6e1cc15f68635a959388219426109233e606517ff7d0a5a73", - "sha256:c27d8c1535fd4474e40a4b5e01f4ba6720bac58e6751c667895cbc5c8a7af33c", - "sha256:cdcc23c9528601a8a293eb4369cbd14f6b4f34f07ae8769421252e9c22718b6f", - "sha256:cece1aa596027ff56369f0b50a9de209920e1df9ac6d02c7f9e5d8162eb4f02b", - "sha256:d0f29fd9f3f149a5277929de33b4f121a04cf84bb494634707cfa8ea8ae106a8", - "sha256:d6b87477752bd86ac5392ecb9eeed92b416898c30bd40c7e2dd03c3146105646", - "sha256:e038be858425c4f621900b8ff1a3a1330d9edcfeaa1c0468aeb7e330fb87693e", - "sha256:e618a4863726bc7a3c64f95c218437f3349fb9d909eb9ea3a1ed3b567417c661", - "sha256:f8ac23ff2c2df4471a61af6490f847633024e5aa120567e08d07af5718c9d092" + "sha256:00f93782c67042d9525ec51628330b5faf5fb84bcb7ebaac05ea8528cfb20bba", + "sha256:0f7d759299ce21a3d2a77e18d430c24811369c3432453701790acc6ff45a7101", + "sha256:139262f678b4e6a7013261c772059bca358441de04fb0e0087489a34db9e3db0", + "sha256:15bf5b165d7a6b48265411dad74fb0d33053f8270eb6575faad0e016035cf9f7", + "sha256:1d9c656495172873bf1ddc7e39e80055fcdd21c4608cf68f23a28116dcba0b43", + "sha256:242e57253e84a736e6777ba756c48cf6a68d3d90cb9e01bd6bfd371a949ace3a", + "sha256:3fa1572f5a2f6d17d4d860edbc04488fef31b007c25c2f3b11203fb8179b7c67", + "sha256:3fa74b0ef4825f9112932675a002296cb2d3d3e400d7a44c32fafd1ecc83ada0", + "sha256:43d76d7888b26850b908208bb82383a193e8b0f25d0abaa84452f191b4acdea4", + "sha256:45c13e7e6eea1013da419bf9aa9a8f5df7bbf3e5edce40bc6df84130febf39d5", + "sha256:473164a2de473f708ca194a992466eeefff73b58273bbb88e089c5a5a98fcda1", + "sha256:4e648df44a4c6ea6da4d9eb6722745c986b9d70268f25ae60f140082d7c8908e", + "sha256:5ddbbe87f9ed726940d174076da030cd01ec45433ef2b1b2e6094c84f2af17f1", + "sha256:6d79b5954db8f41d6a7f5763042b988f7a4afd40b7d141456061fa7c5b7f2159", + "sha256:7767a3da3307d9cf597832f692702441a97c259e5d0d560f2e57c43ad0d191d2", + "sha256:8863913ea2c3f256d18c33d84546518636e391cd8f50d209b9a31221e0f7d3fd", + "sha256:8a214955769d2ef0f7aaa82f31863e3bdf6b083ce1b5f1c2e85cab0f66fba024", + "sha256:982f5416a2817003172994d865285dd6a2b3836f033cd3fa87d1a62096a162cc", + "sha256:9d39effe6909be898ba3e7286a9e9b17a6a9f734fb1ef9dde3e9bb68715fca39", + "sha256:9e651b4874477c1bf239417d43818bbfd047aaf641b029fa60d6f5109ede0db0", + "sha256:a3559ee82a10976de1ec544b6ebe3b4aa398d491860a283d80ec0f550076d068", + "sha256:a4b9bece40d46bf6fb8621817ea7d903eae2b9b3ebac55a51ed50354a79061a8", + "sha256:a623de186477e9e05f8461087f856412eae5cd005cc4bcb232ed5c6f9a8709f5", + "sha256:aa4773160b9cb21ba369cb42d59a947087330b3a02480173033a6a6cc137a510", + "sha256:c1b3962e5463a848ba2a342cb66c80251dca27a102933b8f38d231d2a9e5a543", + "sha256:d04662017efd00a014cff9068708e085d67f2fac43f48bbbb95a7f97490487f3", + "sha256:ebe756f788cb130fdc5c150ea8a4fda39cb4ee3a5873a345607c8b84fecf018b", + "sha256:f1a655f4a49f9232311b9967f42cc2eaf43fd4903f3bed850dd4570fda5d5eff" ], "markers": "python_version >= '3.6'", - "version": "==2.2.1" + "version": "==2.3.0" }, "webencodings": { "hashes": [ @@ -932,11 +932,11 @@ }, "zipp": { "hashes": [ - "sha256:23f70e964bc11a34cef175bc90ba2914e1e4545ea1e3e2f67c079671883f9cb6", - "sha256:e8b2a36ea17df80ffe9e2c4fda3f693c3dad6df1697d3cd3af232db680950b0b" + "sha256:112929ad649da941c23de50f356a2b5570c954b65150642bccdd66bf194d224b", + "sha256:48904fc76a60e542af151aded95726c1a5c34ed43ab4134b597665c86d7ad556" ], "markers": "python_version >= '3.7'", - "version": "==3.13.0" + "version": "==3.15.0" } }, "develop": { diff --git a/docs/about/donate.pt.md b/docs/about/donate.pt.md index bd452871..32e48ff0 100644 --- a/docs/about/donate.pt.md +++ b/docs/about/donate.pt.md @@ -3,13 +3,13 @@ title: Nos Apoiando --- -São necessárias muitas [pessoas](https://github.com/privacyguides/privacyguides.org/graphs/contributors) e muito [trabalho](https://github.com/privacyguides/privacyguides.org/pulse/monthly) para manter o Privacy Gudes atualizado e a divulgar informações sobre privacidade e vigilância em massa. Se gosta do que nós fazemos, a melhor forma de ajudar é participar na [edição do site](https://github.com/privacyguides/privacyguides.org) ou [contribuir com traduções](https://crowdin.com/project/privacyguides). +São necessárias muitas [pessoas](https://github.com/privacyguides/privacyguides.org/graphs/contributors) e muito [trabalho](https://github.com/privacyguides/privacyguides.org/pulse/monthly) para manter o Privacy Gudes atualizado e a divulgar informações sobre privacidade e vigilância em massa. Se gosta do que nós fazemos, a melhor forma de ajudar é participando da [edição do site](https://github.com/privacyguides/privacyguides.org) ou [contribuindo com as traduções](https://crowdin.com/project/privacyguides). Se quiser apoiar-nos financeiramente, o método mais conveniente para nós são contribuições através do Open Collective, um website operado pelo nosso anfitrião fiscal. O Open Collective aceita pagamentos através de cartão de crédito/débito, PayPal e transferências bancárias. [Doar na OpenCollective.com](https://opencollective.com/privacyguides/donate ""){.md-button.md-button--primary} -As doações feitas diretamente a nós através do Open Collective são geralmente dedutíveis nos EUA, porque o nosso anfitrião fiscal (a Open Collective Foundation) é uma organização registada 501(c)3. Você irá receber um recibo da Open Collective Foundation após a doação. O Privacy Guides não fornece aconselhamento financeiro e você deve entrar em contato com seu consultor fiscal para descobrir se isso é aplicável a você. +As doações feitas diretamente a nós no Open Collective são geralmente dedutíveis de imposto nos EUA, porque o nosso anfitrião fiscal (a Open Collective Foundation) é uma organização registada 501(c)3. Você irá receber um recibo da Open Collective Foundation após a doação. O Privacy Guides não fornece aconselhamento financeiro e você deve entrar em contato com seu consultor fiscal para descobrir se isso é aplicável a você. Se você já usa os patrocínios do GitHub, também pode patrocinar nossa organização lá. diff --git a/docs/about/privacy-policy.he.md b/docs/about/privacy-policy.he.md index 366cc838..5571577e 100644 --- a/docs/about/privacy-policy.he.md +++ b/docs/about/privacy-policy.he.md @@ -52,7 +52,7 @@ jonah@privacyguides.org לכל השאלות האחרות, ניתן ליצור קשר עם כל חבר בצוות שלנו. -עבור תלונות במסגרת GDPR באופן כללי יותר, תוכל להגיש תלונות לרשויות הפיקוח המקומיות שלך על הגנת נתונים. +עבור תלונות במסגרת GDPR באופן כללי יותר, אתה יכול להגיש תלונות לרשויות הפיקוח המקומיות על הגנת הנתונים שלך. בצרפת זו הנציבות הלאומית למידע אינפורמטיקה וחופשיות שמטפלת ומטפלת בתלונות. הם מספקים [תבנית מכתב תלונה](https://www.cnil.fr/en/plaintes) לשימוש. ## אודות מדיניות זו diff --git a/docs/about/services.he.md b/docs/about/services.he.md index 0d94d8b2..4943b8d0 100644 --- a/docs/about/services.he.md +++ b/docs/about/services.he.md @@ -29,3 +29,9 @@ - דומיין: [search.privacyguides.net](https://search.privacyguides.net) - זמינות: ציבורית - מקור: [github.com/searxng/searxng-docker](https://github.com/searxng/searxng-docker) + +## Invidious + +- דומיין: [invidious.privacyguides.net](https://invidious.privacyguides.net) +- זמינות: חצי ציבורי אנו מארחים את Invidious בעיקר כדי להגיש סרטוני YouTube משובצים באתר האינטרנט שלנו, מופע זה אינו מיועד לשימוש כללי ועשוי להיות מוגבל בכל עת. +- מקור: [github.com/iv-org/invidious](https://github.com/iv-org/invidious) diff --git a/docs/advanced/tor-overview.he.md b/docs/advanced/tor-overview.he.md index 3e38e8c7..269acc50 100644 --- a/docs/advanced/tor-overview.he.md +++ b/docs/advanced/tor-overview.he.md @@ -71,8 +71,8 @@ Tor מאפשר לנו להתחבר לשרת מבלי שאף גורם אחד יד ## משאבים נוספים - [מדריך למשתמש של דפדפן Tor](https://tb-manual.torproject.org) -- [איך Tor Works - Computerphile](https://www.youtube-nocookie.com/embed/QRYzre4bf7I) (YouTube) -- [Tor Onion שירותי - Computerphile](https://www.youtube-nocookie.com/embed/lVcbq_a5N9I) (YouTube) +- [How Tor Works - Computerphile](https://invidious.privacyguides.net/embed/QRYzre4bf7I?local=true) (יוטיוב) +- [Tor Onion Services - Computerphile](https://invidious.privacyguides.net/embed/lVcbq_a5N9I?local=true) (יוטיוב) [^1]: הממסר הראשון במעגל שלך נקרא "שומר כניסה" או "שומר". זהו ממסר מהיר ויציב שנשאר הראשון במעגל שלך למשך 2-3 חודשים על מנת להגן מפני התקפה ידועה לשבירת אנונימיות. שאר המעגל שלך משתנה עם כל אתר חדש שאתה מבקר בו, וכולם ביחד מספקים ממסרים אלה את הגנת הפרטיות המלאה של Tor. לקבלת מידע נוסף על אופן הפעולה של ממסרי מגן, עיין במאמר זה [בלוג פוסט](https://blog.torproject.org/improving-tors-anonymity-changing-guard-parameters) וגם [דף](https://www-users.cs.umn.edu/~hoppernj/single_guard.pdf) על שומרי כניסה. ([https://support.torproject.org/tbb/tbb-2/](https://support.torproject.org/tbb/tbb-2/)) diff --git a/docs/assets/img/how-tor-works/tor-path-dark.fr.svg b/docs/assets/img/how-tor-works/tor-path-dark.fr.svg index 35ae29dc..858b0b36 100644 --- a/docs/assets/img/how-tor-works/tor-path-dark.fr.svg +++ b/docs/assets/img/how-tor-works/tor-path-dark.fr.svg @@ -1 +1,79 @@ -Votre AppareilEntréeMilieuSortiePrivacyGuides.org \ No newline at end of file + + + + + + + + + + + + + + + + + + + + + + + + + + + Votre + Appareil + + + + Entrée + + + + + Milieu + + + + + Sortie + + + + + PrivacyGuides.org + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/docs/assets/img/how-tor-works/tor-path-dark.he.svg b/docs/assets/img/how-tor-works/tor-path-dark.he.svg index 1ec98f11..8f09521b 100644 --- a/docs/assets/img/how-tor-works/tor-path-dark.he.svg +++ b/docs/assets/img/how-tor-works/tor-path-dark.he.svg @@ -1 +1,79 @@ -שלך התקןכניסהאמצעיציאהPrivacyGuides.org \ No newline at end of file + + + + + + + + + + + + + + + + + + + + + + + + + + + שלך + התקן + + + + כניסה + + + + + אמצע + + + + + יציאה + + + + + PrivacyGuides.org + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/docs/assets/img/how-tor-works/tor-path-dark.nl.svg b/docs/assets/img/how-tor-works/tor-path-dark.nl.svg index 35518a45..782897a2 100644 --- a/docs/assets/img/how-tor-works/tor-path-dark.nl.svg +++ b/docs/assets/img/how-tor-works/tor-path-dark.nl.svg @@ -1 +1,79 @@ -Jouw apparaatEntryMiddleExitPrivacyGuides.org \ No newline at end of file + + + + + + + + + + + + + + + + + + + + + + + + + + + Jouw + apparaat + + + + Entry + + + + + Middle + + + + + Exit + + + + + PrivacyGuides.org + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/docs/assets/img/how-tor-works/tor-path.fr.svg b/docs/assets/img/how-tor-works/tor-path.fr.svg index bafba855..56128803 100644 --- a/docs/assets/img/how-tor-works/tor-path.fr.svg +++ b/docs/assets/img/how-tor-works/tor-path.fr.svg @@ -1 +1,79 @@ -Votre AppareilEntréeMilieuSortiePrivacyGuides.org \ No newline at end of file + + + + + + + + + + + + + + + + + + + + + + + + + + + Votre + Appareil + + + + Entrée + + + + + Milieu + + + + + Sortie + + + + + PrivacyGuides.org + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/docs/assets/img/how-tor-works/tor-path.he.svg b/docs/assets/img/how-tor-works/tor-path.he.svg index afc5e94d..22ef319c 100644 --- a/docs/assets/img/how-tor-works/tor-path.he.svg +++ b/docs/assets/img/how-tor-works/tor-path.he.svg @@ -1 +1,79 @@ -המכשיר שלךכניסהאמצעיציאהPrivacyGuides.org \ No newline at end of file + + + + + + + + + + + + + + + + + + + + + + + + + + + המכשיר + שלך + + + + כניסה + + + + + אמצע + + + + + יציאה + + + + + PrivacyGuides.org + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/docs/assets/img/how-tor-works/tor-path.nl.svg b/docs/assets/img/how-tor-works/tor-path.nl.svg index dfc74f0a..200c9a5d 100644 --- a/docs/assets/img/how-tor-works/tor-path.nl.svg +++ b/docs/assets/img/how-tor-works/tor-path.nl.svg @@ -1 +1,79 @@ -Jouw apparaatEntryMiddleExitPrivacyGuides.org \ No newline at end of file + + + + + + + + + + + + + + + + + + + + + + + + + + + Jouw + apparaat + + + + Entry + + + + + Middle + + + + + Exit + + + + + PrivacyGuides.org + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/docs/basics/common-threats.en.md b/docs/basics/common-threats.en.md index 15c74cc8..332f7e6d 100644 --- a/docs/basics/common-threats.en.md +++ b/docs/basics/common-threats.en.md @@ -79,7 +79,6 @@ Mass surveillance is the intricate effort to monitor the "behavior, many activit !!! abstract "Atlas of Surveillance" If you want to learn more about surveillance methods and how they're implemented in your city you can also take a look at the [Atlas of Surveillance](https://atlasofsurveillance.org/) by the [Electronic Frontier Foundation](https://www.eff.org/). - In France you can take a loot at the [Technolopolice website](https://technopolice.fr/villes/) maintained by the non-profit association La Quadrature du Net. In France you can take a look at the [Technolopolice website](https://technopolice.fr/villes/) maintained by the non-profit association La Quadrature du Net. diff --git a/docs/basics/multi-factor-authentication.es.md b/docs/basics/multi-factor-authentication.es.md index 503df026..1f059788 100644 --- a/docs/basics/multi-factor-authentication.es.md +++ b/docs/basics/multi-factor-authentication.es.md @@ -78,7 +78,7 @@ Cuando creas una cuenta, la clave pública se envía al servicio, luego cuando i Esta presentación habla de la historia de la autenticación de contraseñas, los tropiezos (como la reutilización de contraseñas) y el debate de los estándares FIDO2 y [WebAuthn](https://webauthn.guide).
- +
FIDO2 y WebAuthn tienen propiedades de seguridad y privacidad superiores en comparación con cualquier método MFA. diff --git a/docs/basics/multi-factor-authentication.fr.md b/docs/basics/multi-factor-authentication.fr.md index 3759b26f..45cb9079 100644 --- a/docs/basics/multi-factor-authentication.fr.md +++ b/docs/basics/multi-factor-authentication.fr.md @@ -78,7 +78,7 @@ Lorsque vous créez un compte, la clé publique est envoyée au service, puis lo Cette présentation aborde l'histoire de l'authentification par mot de passe, les pièges (tels que la réutilisation du mot de passe), et discute des normes FIDO2 et [WebAuthn](https://webauthn.guide) .
- +
FIDO2 et WebAuthn présentent des propriétés de sécurité et de confidentialité supérieures à celles de toute autre méthode MFA. diff --git a/docs/basics/multi-factor-authentication.he.md b/docs/basics/multi-factor-authentication.he.md index c0227ebe..4e0da37d 100644 --- a/docs/basics/multi-factor-authentication.he.md +++ b/docs/basics/multi-factor-authentication.he.md @@ -78,7 +78,7 @@ WebAuthn היא הצורה המאובטחת והפרטית ביותר של אי מצגת זו דנה בהיסטוריה של אימות סיסמאות, במלכודות (כגון שימוש חוזר בסיסמה) ודיון בתקני FIDO2 ו[WebAuthn](https://webauthn.guide).
- +
ל-FIDO2 ול-WebAuthn יש מאפייני אבטחה ופרטיות מעולים בהשוואה לכל שיטות MFA. diff --git a/docs/basics/multi-factor-authentication.it.md b/docs/basics/multi-factor-authentication.it.md index 65f358c2..7f01e4e1 100644 --- a/docs/basics/multi-factor-authentication.it.md +++ b/docs/basics/multi-factor-authentication.it.md @@ -78,7 +78,7 @@ Quando crei un account, la chiave pubblica viene inviata al servizio, quindi qua Questa presentazione illustra la storia dell'autenticazione tramite password, le insidie (come il riutilizzo delle password) e discute gli standard FIDO2 e [WebAuthn](https://webauthn.guide).
- +
FIDO2 e WebAuthn hanno proprietà di sicurezza e privacy superiori rispetto a qualsiasi altro metodo MFA. diff --git a/docs/basics/multi-factor-authentication.nl.md b/docs/basics/multi-factor-authentication.nl.md index 3f0ab444..445d1d22 100644 --- a/docs/basics/multi-factor-authentication.nl.md +++ b/docs/basics/multi-factor-authentication.nl.md @@ -90,7 +90,7 @@ Wanneer je een account aanmaakt, wordt de openbare sleutel naar de dienst gestuu Deze presentatie bespreekt de geschiedenis van wachtwoordauthenticatie, de valkuilen (zoals hergebruik van wachtwoorden), en bespreking van de FIDO2- en [WebAuthn](https://webauthn.guide) -normen.
- +
FIDO2 en WebAuthn hebben superieure beveiligings- en privacy-eigenschappen in vergelijking met andere MFA-methoden. diff --git a/docs/basics/multi-factor-authentication.zh.md b/docs/basics/multi-factor-authentication.zh.md index f82ca1b8..7e336353 100644 --- a/docs/basics/multi-factor-authentication.zh.md +++ b/docs/basics/multi-factor-authentication.zh.md @@ -78,7 +78,7 @@ WebAuthn是第二因素身份验证中的最安全、最私密的形式。 虽 这个演示文稿讨论了密码身份验证的历史、隐患(如密码复用)以及FIDO2和 [WebAuthn](https://webauthn.guide) 标准的相关内容。
- +
与任何MFA方法相比, FIDO2和WebAuthn都具有更加卓越的安全性和隐私性。 diff --git a/docs/os/linux-overview.fr.md b/docs/os/linux-overview.fr.md index 955e1a1b..a62ec1ab 100644 --- a/docs/os/linux-overview.fr.md +++ b/docs/os/linux-overview.fr.md @@ -34,7 +34,7 @@ Pour les distributions gelées telles que [Debian](https://www.debian.org/securi Nous ne pensons pas que retenir les paquets et appliquer des correctifs provisoires soit une bonne idée, car cela s'écarte de la manière dont le développeur aurait pu vouloir que le logiciel fonctionne. [Richard Brown](https://rootco.de/aboutme/) propose une présentation à ce sujet :
- +
### Mises à jour traditionnelles et atomiques @@ -48,7 +48,7 @@ Un système de mise à jour transactionnelle crée un instantané qui est réali La méthode de mise à jour atomique est utilisée pour les distributions immuables comme Silverblue, Tumbleweed et NixOS et permet d'atteindre la fiabilité avec ce modèle. [Adam Šamalík](https://twitter.com/adsamalik) a fait une présentation sur le fonctionnement de `rpm-ostree` avec Silverblue :
- +
### "Distributions "axées sur la sécurité diff --git a/docs/os/linux-overview.he.md b/docs/os/linux-overview.he.md index 4773725e..d97730b7 100644 --- a/docs/os/linux-overview.he.md +++ b/docs/os/linux-overview.he.md @@ -34,7 +34,7 @@ icon: simple/linux אנחנו לא מאמינים שהחזקת חבילות והחלת תיקוני ביניים הם רעיון טוב, מכיוון שהוא שונה מהדרך שבה המפתח התכוון שהתוכנה תעבוד. ל [Richard Brown](https://rootco.de/aboutme/) יש מצגת על נושא זה:
- +
### עדכונים מסורתיים לעומת עדכונים אטומיים @@ -48,7 +48,7 @@ icon: simple/linux שיטת העדכון Atomic משמשת להפצות בלתי ניתנות לשינוי כמו Silverblue, Tumbleweed ו-NixOS ויכולה להשיג אמינות עם מודל זה. [Adam Šamalík](https://twitter.com/adsamalik) סיפק מצגת על האופן שבו `rpm-ostree` עובד עם Silverblue:
- +
### הפצות "ממוקדות אבטחה" diff --git a/docs/os/linux-overview.nl.md b/docs/os/linux-overview.nl.md index 85806531..c0d8b093 100644 --- a/docs/os/linux-overview.nl.md +++ b/docs/os/linux-overview.nl.md @@ -34,7 +34,7 @@ Voor bevroren distributies wordt van pakketbeheerders verwacht dat ze patches ba Wij geloven niet dat het een goed idee is om pakketten tegen te houden en tussentijdse patches toe te passen, aangezien dit afwijkt van de manier waarop de ontwikkelaar de software bedoeld zou kunnen hebben. [Richard Brown](https://rootco.de/aboutme/) heeft hier een presentatie over:
- +
### Traditionele vs. Atomische updates @@ -48,7 +48,7 @@ Een transactioneel updatesysteem creëert een momentopname die wordt gemaakt voo De Atomic update methode wordt gebruikt voor immutable distributies zoals Silverblue, Tumbleweed, en NixOS en kan betrouwbaarheid bereiken met dit model. [Adam Šamalík](https://twitter.com/adsamalik) gaf een presentatie over hoe `rpm-ostree` werkt met Silverblue:
- +
### "Beveiligingsgerichte" distributies diff --git a/docs/os/linux-overview.zh.md b/docs/os/linux-overview.zh.md index 3a19629f..3c3a28bf 100644 --- a/docs/os/linux-overview.zh.md +++ b/docs/os/linux-overview.zh.md @@ -36,7 +36,7 @@ icon: simple/linux 我们不认为保留软件包和应用临时补丁是一个好主意,因为它偏离了开发者可能打算让软件工作的方式。 [理查德-布朗](https://rootco.de/aboutme/) ,有一个关于这个问题的介绍。
- +
### 传统vs原子更新 @@ -50,7 +50,7 @@ icon: simple/linux 原子更新法用于Silverblue、Tumbleweed和NixOS等不可变的发行版,可以通过这种模式实现可靠性。 [Adam Šamalík](https://twitter.com/adsamalik) 提供了一个关于 `rpm-ostree` 如何与Silverblue一起工作的演讲。
- +
### “以安全为重点”的分发 diff --git a/mkdocs-material b/mkdocs-material index 2cdd73d4..d42d5882 160000 --- a/mkdocs-material +++ b/mkdocs-material @@ -1 +1 @@ -Subproject commit 2cdd73d47fe9c9725f996c62c3746a73194107c0 +Subproject commit d42d5882bfe62fffb411263e04262200c7ce12d7 diff --git a/mkdocs.production.yml b/mkdocs.production.yml index 72f1a17c..383c8414 100644 --- a/mkdocs.production.yml +++ b/mkdocs.production.yml @@ -2,8 +2,9 @@ INHERIT: mkdocs.yml plugins: meta: {} privacy: - external_assets_exclude: ['https://cdn.jsdelivr.net/npm/mathjax@3/*', 'https://api.privacyguides.net/*'] - external_links_noopener: true + external_assets_exclude: + - cdn.jsdelivr.net/npm/mathjax@3/* + - api.privacyguides.net/* git-committers: enabled: !ENV [PRODUCTION, false] repository: privacyguides/privacyguides.org diff --git a/theme/overrides/home.he.html b/theme/overrides/home.he.html index 5a04aa7d..8bf3c14e 100644 --- a/theme/overrides/home.he.html +++ b/theme/overrides/home.he.html @@ -1,7 +1,7 @@ -{% extends "base.html" %} +{% extends "main.html" %} {% block extrahead %} - + {{ super() }} {% endblock %} {% block tabs %} {{ super() }}