Removed non-Defensive Coding Guide bits and promoted source to root
This commit is contained in:
parent
9eb72b454b
commit
9dc8a003e5
402 changed files with 0 additions and 2049 deletions
|
@ -1,17 +0,0 @@
|
|||
<?xml version='1.0' encoding='utf-8' ?>
|
||||
<!DOCTYPE authorgroup PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN" "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
|
||||
<!ENTITY % BOOK_ENTITIES SYSTEM "Securing_TLS.ent">
|
||||
%BOOK_ENTITIES;
|
||||
]>
|
||||
<authorgroup>
|
||||
<author>
|
||||
<firstname>Eric</firstname>
|
||||
<surname>Christensen</surname>
|
||||
<affiliation>
|
||||
<orgname>Red Hat</orgname>
|
||||
<orgdiv>Product Security</orgdiv>
|
||||
</affiliation>
|
||||
<email>sparks@redhat.com</email>
|
||||
</author>
|
||||
</authorgroup>
|
||||
|
|
@ -1,28 +0,0 @@
|
|||
<?xml version='1.0' encoding='utf-8' ?>
|
||||
<!DOCTYPE bookinfo PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN" "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
|
||||
<!ENTITY % BOOK_ENTITIES SYSTEM "Securing_TLS.ent">
|
||||
%BOOK_ENTITIES;
|
||||
]>
|
||||
<bookinfo id="book-Fedora_Security_Team-Securing_TLS-Securing_TLS">
|
||||
<title>Securing TLS</title>
|
||||
<subtitle>Securing data-in-transit using the latest recommendations for SSL and TLS implementations.</subtitle>
|
||||
<productname>Fedora Security Team</productname>
|
||||
<productnumber>1</productnumber>
|
||||
<edition>1</edition>
|
||||
<pubsnumber>0</pubsnumber>
|
||||
<abstract>
|
||||
<para>
|
||||
This book describes a recommended way of configuring SSL and TLS circuits to protect data being passed across the network. This includes web, email, and authentication encryption for data in transit.
|
||||
</para>
|
||||
</abstract>
|
||||
<corpauthor>
|
||||
<inlinemediaobject>
|
||||
<imageobject>
|
||||
<imagedata fileref="Common_Content/images/title_logo.svg" format="SVG" />
|
||||
</imageobject>
|
||||
</inlinemediaobject>
|
||||
</corpauthor>
|
||||
<xi:include href="Common_Content/Legal_Notice.xml" xmlns:xi="http://www.w3.org/2001/XInclude" />
|
||||
<xi:include href="Author_Group.xml" xmlns:xi="http://www.w3.org/2001/XInclude" />
|
||||
</bookinfo>
|
||||
|
|
@ -1,33 +0,0 @@
|
|||
<?xml version='1.0' encoding='utf-8' ?>
|
||||
<!DOCTYPE chapter PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN" "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
|
||||
<!ENTITY % BOOK_ENTITIES SYSTEM "Securing_TLS.ent">
|
||||
%BOOK_ENTITIES;
|
||||
]>
|
||||
<chapter id="chap-Fedora_Security_Team-Securing_TLS-Test_Chapter">
|
||||
<title>Test Chapter</title>
|
||||
<para>
|
||||
This is a test paragraph
|
||||
</para>
|
||||
<section id="sect-Fedora_Security_Team-Securing_TLS-Test_Chapter-Test_Section_1">
|
||||
<title>Test Section 1</title>
|
||||
<para>
|
||||
This is a test paragraph in a section
|
||||
</para>
|
||||
</section>
|
||||
|
||||
<section id="sect-Fedora_Security_Team-Securing_TLS-Test_Chapter-Test_Section_2">
|
||||
<title>Test Section 2</title>
|
||||
<para>
|
||||
This is a test paragraph in Section 2
|
||||
<orderedlist>
|
||||
<listitem>
|
||||
<para>
|
||||
This is a test listitem.
|
||||
</para>
|
||||
</listitem>
|
||||
</orderedlist>
|
||||
</para>
|
||||
</section>
|
||||
|
||||
</chapter>
|
||||
|
|
@ -1,33 +0,0 @@
|
|||
<?xml version='1.0' encoding='utf-8' ?>
|
||||
<!DOCTYPE chapter PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN" "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
|
||||
<!ENTITY % BOOK_ENTITIES SYSTEM "Securing_TLS.ent">
|
||||
%BOOK_ENTITIES;
|
||||
]>
|
||||
<chapter id="chap-Fedora_Security_Team-Securing_TLS-Test_Chapter">
|
||||
<title>Test Chapter</title>
|
||||
<para>
|
||||
This is a test paragraph
|
||||
</para>
|
||||
<section id="sect-Fedora_Security_Team-Securing_TLS-Test_Chapter-Test_Section_1">
|
||||
<title>Test Section 1</title>
|
||||
<para>
|
||||
This is a test paragraph in a section
|
||||
</para>
|
||||
</section>
|
||||
|
||||
<section id="sect-Fedora_Security_Team-Securing_TLS-Test_Chapter-Test_Section_2">
|
||||
<title>Test Section 2</title>
|
||||
<para>
|
||||
This is a test paragraph in Section 2
|
||||
<orderedlist>
|
||||
<listitem>
|
||||
<para>
|
||||
This is a test listitem.
|
||||
</para>
|
||||
</listitem>
|
||||
</orderedlist>
|
||||
</para>
|
||||
</section>
|
||||
|
||||
</chapter>
|
||||
|
|
@ -1,33 +0,0 @@
|
|||
<?xml version='1.0' encoding='utf-8' ?>
|
||||
<!DOCTYPE chapter PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN" "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
|
||||
<!ENTITY % BOOK_ENTITIES SYSTEM "Securing_TLS.ent">
|
||||
%BOOK_ENTITIES;
|
||||
]>
|
||||
<chapter id="chap-Fedora_Security_Team-Securing_TLS-Test_Chapter">
|
||||
<title>Test Chapter</title>
|
||||
<para>
|
||||
This is a test paragraph
|
||||
</para>
|
||||
<section id="sect-Fedora_Security_Team-Securing_TLS-Test_Chapter-Test_Section_1">
|
||||
<title>Test Section 1</title>
|
||||
<para>
|
||||
This is a test paragraph in a section
|
||||
</para>
|
||||
</section>
|
||||
|
||||
<section id="sect-Fedora_Security_Team-Securing_TLS-Test_Chapter-Test_Section_2">
|
||||
<title>Test Section 2</title>
|
||||
<para>
|
||||
This is a test paragraph in Section 2
|
||||
<orderedlist>
|
||||
<listitem>
|
||||
<para>
|
||||
This is a test listitem.
|
||||
</para>
|
||||
</listitem>
|
||||
</orderedlist>
|
||||
</para>
|
||||
</section>
|
||||
|
||||
</chapter>
|
||||
|
|
@ -1,215 +0,0 @@
|
|||
<?xml version='1.0' encoding='utf-8' ?>
|
||||
<!DOCTYPE chapter PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN" "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
|
||||
<!ENTITY % BOOK_ENTITIES SYSTEM "Securing_TLS.ent">
|
||||
%BOOK_ENTITIES;
|
||||
]>
|
||||
<chapter id="chap-Fedora_Security_Team-Securing_TLS-OpenSSL">
|
||||
<title>OpenSSL</title>
|
||||
<para>
|
||||
<application>OpenSSL</application> is a popular and powerful open source toolkit for implementing SSL and TLS. It's used to add SSL and TLS encryption to other popular software like <application>Apache</application>, <application>dovecot</application>, and <application>ejabberd</application>.
|
||||
</para>
|
||||
<section id="sect-Fedora_Security_Team-Securing_TLS-OpenSSL-Cipher_Categories">
|
||||
<title>Cipher Categories</title>
|
||||
<para><application>OpenSSL</application> groups cipher suites together into easy to define sets that make it easy to implement encryption that makes sense for individual systems. These sets include <literal>HIGH</literal>, <literal>MEDIUM</literal>, <literal>LOW</literal>, <literal>EXPORT</literal>, and <literal>DEFAULT</literal>. By utilizing one, or a combination, of these sets in configuration files, the systems administrator can define many ciphers at once.</para>
|
||||
<section id="sect-Fedora_Security_Team-Securing_TLS-OpenSSL-Cipher_Categories-High">
|
||||
<title><literal>High</literal> Ciphers</title>
|
||||
<para><literal>HIGH</literal> ciphers are the ciphers that offer the best protection (generally speaking these cipher suites provide robust 128-bits of security although this is does not hold up completely).</para>
|
||||
<para>The current <literal>HIGH</literal> cipher suites offered by OpenSSL (version 1.0.1e) are:
|
||||
<screen>
|
||||
ECDHE-RSA-AES256-GCM-SHA384 TLSv1.2
|
||||
ECDHE-ECDSA-AES256-GCM-SHA384 TLSv1.2
|
||||
ECDHE-RSA-AES256-SHA384 TLSv1.2
|
||||
ECDHE-ECDSA-AES256-SHA384 TLSv1.2
|
||||
ECDHE-RSA-AES256-SHA SSLv3
|
||||
ECDHE-ECDSA-AES256-SHA SSLv3
|
||||
DHE-DSS-AES256-GCM-SHA384 TLSv1.2
|
||||
DHE-RSA-AES256-GCM-SHA384 TLSv1.2
|
||||
DHE-RSA-AES256-SHA256 TLSv1.2
|
||||
DHE-DSS-AES256-SHA256 TLSv1.2
|
||||
DHE-RSA-AES256-SHA SSLv3
|
||||
DHE-DSS-AES256-SHA SSLv3
|
||||
DHE-RSA-CAMELLIA256-SHA SSLv3
|
||||
DHE-DSS-CAMELLIA256-SHA SSLv3
|
||||
AECDH-AES256-SHA SSLv3
|
||||
ADH-AES256-GCM-SHA384 TLSv1.2
|
||||
ADH-AES256-SHA256 TLSv1.2
|
||||
ADH-AES256-SHA SSLv3
|
||||
ADH-CAMELLIA256-SHA SSLv3
|
||||
ECDH-RSA-AES256-GCM-SHA384 TLSv1.2
|
||||
ECDH-ECDSA-AES256-GCM-SHA384 TLSv1.2
|
||||
ECDH-RSA-AES256-SHA384 TLSv1.2
|
||||
ECDH-ECDSA-AES256-SHA384 TLSv1.2
|
||||
ECDH-RSA-AES256-SHA SSLv3
|
||||
ECDH-ECDSA-AES256-SHA SSLv3
|
||||
AES256-GCM-SHA384 TLSv1.2
|
||||
AES256-SHA256 TLSv1.2
|
||||
AES256-SHA SSLv3
|
||||
CAMELLIA256-SHA SSLv3
|
||||
PSK-AES256-CBC-SHA SSLv3
|
||||
ECDHE-RSA-DES-CBC3-SHA SSLv3
|
||||
ECDHE-ECDSA-DES-CBC3-SHA SSLv3
|
||||
EDH-RSA-DES-CBC3-SHA SSLv3
|
||||
EDH-DSS-DES-CBC3-SHA SSLv3
|
||||
AECDH-DES-CBC3-SHA SSLv3
|
||||
ADH-DES-CBC3-SHA SSLv3
|
||||
ECDH-RSA-DES-CBC3-SHA SSLv3
|
||||
ECDH-ECDSA-DES-CBC3-SHA SSLv3
|
||||
DES-CBC3-SHA SSLv3
|
||||
DES-CBC3-MD5 SSLv2
|
||||
PSK-3DES-EDE-CBC-SHA SSLv3
|
||||
KRB5-DES-CBC3-SHA SSLv3
|
||||
KRB5-DES-CBC3-MD5 SSLv3
|
||||
ECDHE-RSA-AES128-GCM-SHA256 TLSv1.2
|
||||
ECDHE-ECDSA-AES128-GCM-SHA256 TLSv1.2
|
||||
ECDHE-RSA-AES128-SHA256 TLSv1.2
|
||||
ECDHE-ECDSA-AES128-SHA256 TLSv1.2
|
||||
ECDHE-RSA-AES128-SHA SSLv3
|
||||
ECDHE-ECDSA-AES128-SHA SSLv3
|
||||
DHE-DSS-AES128-GCM-SHA256 TLSv1.2
|
||||
DHE-RSA-AES128-GCM-SHA256 TLSv1.2
|
||||
DHE-RSA-AES128-SHA256 TLSv1.2
|
||||
DHE-DSS-AES128-SHA256 TLSv1.2
|
||||
DHE-RSA-AES128-SHA SSLv3
|
||||
DHE-DSS-AES128-SHA SSLv3
|
||||
DHE-RSA-CAMELLIA128-SHA SSLv3
|
||||
DHE-DSS-CAMELLIA128-SHA SSLv3
|
||||
AECDH-AES128-SHA SSLv3
|
||||
ADH-AES128-GCM-SHA256 TLSv1.2
|
||||
ADH-AES128-SHA256 TLSv1.2
|
||||
ADH-AES128-SHA SSLv3
|
||||
ADH-CAMELLIA128-SHA SSLv3
|
||||
ECDH-RSA-AES128-GCM-SHA256 TLSv1.2
|
||||
ECDH-ECDSA-AES128-GCM-SHA256 TLSv1.2
|
||||
ECDH-RSA-AES128-SHA256 TLSv1.2
|
||||
ECDH-ECDSA-AES128-SHA256 TLSv1.2
|
||||
ECDH-RSA-AES128-SHA SSLv3
|
||||
ECDH-ECDSA-AES128-SHA SSLv3
|
||||
AES128-GCM-SHA256 TLSv1.2
|
||||
AES128-SHA256 TLSv1.2
|
||||
AES128-SHA SSLv3
|
||||
CAMELLIA128-SHA SSLv3
|
||||
PSK-AES128-CBC-SHA SSLv3
|
||||
</screen>
|
||||
</para>
|
||||
</section>
|
||||
<section id="sect-Fedora_Security_Team-Securing_TLS-OpenSSL-Cipher_Categories-Medium">
|
||||
<title>Medium Ciphers</title>
|
||||
<para><literal>MEDIUM</literal> ciphers are the ciphers that offer moderate protection and should not be used for any serious security. Many times these ciphers are used for interoperability but that should really be few and far between.</para>
|
||||
<para>The current <literal>MEDIUM</literal> cipher suites offered by OpenSSL (version 1.0.1e) are:
|
||||
<screen>
|
||||
DHE-RSA-SEED-SHA SSLv3
|
||||
DHE-DSS-SEED-SHA SSLv3
|
||||
ADH-SEED-SHA SSLv3
|
||||
SEED-SHA SSLv3
|
||||
IDEA-CBC-SHA SSLv3
|
||||
IDEA-CBC-MD5 SSLv2
|
||||
RC2-CBC-MD5 SSLv2
|
||||
KRB5-IDEA-CBC-SHA SSLv3
|
||||
KRB5-IDEA-CBC-MD5 SSLv3
|
||||
ECDHE-RSA-RC4-SHA SSLv3
|
||||
ECDHE-ECDSA-RC4-SHA SSLv3
|
||||
AECDH-RC4-SHA SSLv3
|
||||
ADH-RC4-MD5 SSLv3
|
||||
ECDH-RSA-RC4-SHA SSLv3
|
||||
ECDH-ECDSA-RC4-SHA SSLv3
|
||||
RC4-SHA SSLv3
|
||||
RC4-MD5 SSLv3
|
||||
RC4-MD5 SSLv2
|
||||
PSK-RC4-SHA SSLv3
|
||||
KRB5-RC4-SHA SSLv3
|
||||
KRB5-RC4-MD5 SSLv3
|
||||
</screen>
|
||||
</para>
|
||||
</section>
|
||||
<section id="sect-Fedora_Security_Team-Securing_TLS-OpenSSL-Cipher_Categories-Low">
|
||||
<title>Low Ciphers</title>
|
||||
<para><literal>LOW</literal> ciphers are the ciphers that offer little to no protection and should not be used for any serious security. Many times these ciphers are used for interoperability but that should really be few and far between.</para>
|
||||
<para>The current <literal>LOW</literal> cipher suites offered by OpenSSL (version 1.0.1e) are:
|
||||
<screen>
|
||||
EDH-RSA-DES-CBC-SHA SSLv3
|
||||
EDH-DSS-DES-CBC-SHA SSLv3
|
||||
ADH-DES-CBC-SHA SSLv3
|
||||
DES-CBC-SHA SSLv3
|
||||
DES-CBC-MD5 SSLv2
|
||||
KRB5-DES-CBC-SHA SSLv3
|
||||
KRB5-DES-CBC-MD5 SSLv3
|
||||
</screen>
|
||||
</para>
|
||||
</section>
|
||||
<section id="sect-Fedora_Security_Team-Securing_TLS-OpenSSL-Cipher_Categories-Export">
|
||||
<title>Export Ciphers</title>
|
||||
<para><literal>EXPORT</literal> ciphers are the ciphers that offer little to no protection and should not be used for any serious security. Many times these ciphers are used for interoperability but that should really be few and far between.</para>
|
||||
<para>The current <literal>EXPORT</literal> cipher suites offered by OpenSSL (version 1.0.1e) are:
|
||||
<screen>
|
||||
EXP-EDH-RSA-DES-CBC-SHA SSLv3
|
||||
EXP-EDH-DSS-DES-CBC-SHA SSLv3
|
||||
EXP-ADH-DES-CBC-SHA SSLv3
|
||||
EXP-DES-CBC-SHA SSLv3
|
||||
EXP-RC2-CBC-MD5 SSLv3
|
||||
EXP-RC2-CBC-MD5 SSLv2
|
||||
EXP-KRB5-RC2-CBC-SHA SSLv3
|
||||
EXP-KRB5-DES-CBC-SHA SSLv3
|
||||
EXP-KRB5-RC2-CBC-MD5 SSLv3
|
||||
EXP-KRB5-DES-CBC-MD5 SSLv3
|
||||
EXP-ADH-RC4-MD5 SSLv3
|
||||
EXP-RC4-MD5 SSLv3
|
||||
EXP-RC4-MD5 SSLv2
|
||||
EXP-KRB5-RC4-SHA SSLv3
|
||||
EXP-KRB5-RC4-MD5 SSLv3
|
||||
</screen>
|
||||
</para>
|
||||
</section>
|
||||
</section>
|
||||
<section id="sect-Fedora_Security_Team-Securing_TLS-OpenSSL-Generating_Crypto">
|
||||
<title>Generating Crypto</title>
|
||||
<para>Properly generating keys and certificates is as important as the ciphers suite being used to secure the circuit. The best cipher can be broken with improperly generated keys.</para>
|
||||
|
||||
<section id="sect-Fedora_Security_Team-Securing_TLS-OpenSSL-Generating_Crypto-RSA">
|
||||
<title>Generating RSA keys</title>
|
||||
<para>RSA keys are the most common key type used to secure SSL and TLS circuits. It's relatively simple to generate keys and we'll describe how and why now.</para>
|
||||
<para>
|
||||
<screen>
|
||||
openssl genrsa -aes128 -out key_name.key 3072
|
||||
</screen>
|
||||
This will generate a 3072-bit RSA key that is sufficently large for true 128 bits of security. To obtain 256 bits of security the RSA key will need to be 15360 bits. If you require that type of security, however, a ECDSA key should be utilized.
|
||||
<important><para>The industry standard 2048-bit RSA key only provides 112 bits of security.<footnote><para>NIST SP 800-57 Part 1, Rev 3 <ulink url="http://csrc.nist.gov/publications/nistpubs/800-57/sp800-57_part1_rev3_general.pdf" /></para></footnote></para></important>
|
||||
|
||||
<screen>
|
||||
openssl rsa -in key_name.key -out key_name.key
|
||||
</screen>
|
||||
This simply removes the password that was placed on the key at generation. You can do this once you are sure you no longer need to protect the key (like when it's going to be used on the server).
|
||||
|
||||
<screen>
|
||||
openssl req -new -key key_name.key -out key_name.csr
|
||||
</screen>
|
||||
This will generate a certificate signing request (<abbrev>CSR</abbrev>) to provide to your certificate authority (<abbrev>CA</abbrev>) for signing.
|
||||
|
||||
<screen>
|
||||
openssl x509 -req -days 365 -sha384 -in key_name.csr -signkey key_name.key -out key_name.crt
|
||||
</screen>
|
||||
<emphasis>Optional</emphasis> - This last step isn't generally necessary. This is what the CA does on their side except they use their key in place of key_name.key to sign your key. By doing this you are creating a self-signed certificate which is not very useful and should only be used for testing purposes.
|
||||
</para>
|
||||
</section>
|
||||
<section id="sect-Fedora_Security_Team-Securing_TLS-OpenSSL-Generating_Crypto-ECDSA">
|
||||
<title>Generating ECDSA keys</title>
|
||||
<para>ECDSA keys are part of the latest generation of cryptography used in TLS-protected circuits. ECDSA keys do not have to be as large as an RSA key to provide similar protection.</para>
|
||||
<para>The process for generating an ECDSA key is similar to that of RSA and we'll go over the commands now.
|
||||
|
||||
<screen>
|
||||
openssl ecparam -genkey -name <emphasis>curve</emphasis> -out key_name.pem
|
||||
</screen>
|
||||
In this command you must provide the name of the curve to use. There are many curves to choose from but based on your particular installation of OpenSSL your choices may be limited. To determine what curves are available you run <command>openssl ecparam -list_curves</command>.
|
||||
<screen>
|
||||
openssl req -new -key key_name.key -out key_name.csr
|
||||
</screen>
|
||||
This will generate a certificate signing request (<abbrev>CSR</abbrev>) to provide to your certificate authority (<abbrev>CA</abbrev>) for signing.
|
||||
<note><para>It's important to find a CA that will sign your ECDSA key with an ECDSA key to keep the security level high.</para></note>
|
||||
<screen>
|
||||
openssl req -x509 -newkey ecdsa:ECC_params.pem -keyout server.key -out server.crt -subj /CN=localhost -nodes -batch
|
||||
</screen>
|
||||
This command will actually generate a self-signed certificate in one swipe.
|
||||
</para>
|
||||
</section>
|
||||
</section>
|
||||
</chapter>
|
||||
|
|
@ -1,13 +0,0 @@
|
|||
<?xml version='1.0' encoding='utf-8' ?>
|
||||
<!DOCTYPE preface PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN" "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
|
||||
<!ENTITY % BOOK_ENTITIES SYSTEM "Securing_TLS.ent">
|
||||
%BOOK_ENTITIES;
|
||||
]>
|
||||
<preface id="pref-Fedora_Security_Team-Securing_TLS-Preface">
|
||||
<title>Preface</title>
|
||||
<xi:include href="Common_Content/Conventions.xml" xmlns:xi="http://www.w3.org/2001/XInclude" />
|
||||
<xi:include href="Feedback.xml" xmlns:xi="http://www.w3.org/2001/XInclude"><xi:fallback xmlns:xi="http://www.w3.org/2001/XInclude"><xi:include href="Common_Content/Feedback.xml" xmlns:xi="http://www.w3.org/2001/XInclude" />
|
||||
</xi:fallback>
|
||||
</xi:include>
|
||||
</preface>
|
||||
|
|
@ -1,27 +0,0 @@
|
|||
<?xml version='1.0' encoding='utf-8' ?>
|
||||
<!DOCTYPE appendix PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN" "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
|
||||
<!ENTITY % BOOK_ENTITIES SYSTEM "Securing_TLS.ent">
|
||||
%BOOK_ENTITIES;
|
||||
]>
|
||||
<appendix id="appe-Fedora_Security_Team-Securing_TLS-Revision_History">
|
||||
<title>Revision History</title>
|
||||
<simpara>
|
||||
<revhistory>
|
||||
<revision>
|
||||
<revnumber>0.0-0</revnumber>
|
||||
<date>Wed May 28 2014</date>
|
||||
<author>
|
||||
<firstname>Eric</firstname>
|
||||
<surname>Christensen</surname>
|
||||
<email>sparks@redhat.com</email>
|
||||
</author>
|
||||
<revdescription>
|
||||
<simplelist>
|
||||
<member>Initial creation by publican</member>
|
||||
</simplelist>
|
||||
</revdescription>
|
||||
</revision>
|
||||
</revhistory>
|
||||
</simpara>
|
||||
</appendix>
|
||||
|
|
@ -1,4 +0,0 @@
|
|||
<!ENTITY PRODUCT "Fedora Security Team">
|
||||
<!ENTITY BOOKID "Securing_TLS">
|
||||
<!ENTITY YEAR "2014">
|
||||
<!ENTITY HOLDER "Red Hat, Inc. and contributors">
|
|
@ -1,14 +0,0 @@
|
|||
<?xml version='1.0' encoding='utf-8' ?>
|
||||
<!DOCTYPE book PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN" "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
|
||||
<!ENTITY % BOOK_ENTITIES SYSTEM "Securing_TLS.ent">
|
||||
%BOOK_ENTITIES;
|
||||
]>
|
||||
<book status="draft">
|
||||
<xi:include href="Book_Info.xml" xmlns:xi="http://www.w3.org/2001/XInclude" />
|
||||
<!-- <xi:include href="Preface.xml" xmlns:xi="http://www.w3.org/2001/XInclude" /> -->
|
||||
<xi:include href="mod_ssl.xml" xmlns:xi="http://www.w3.org/2001/XInclude" />
|
||||
<xi:include href="OpenSSL.xml" xmlns:xi="http://www.w3.org/2001/XInclude" />
|
||||
<xi:include href="Revision_History.xml" xmlns:xi="http://www.w3.org/2001/XInclude" />
|
||||
<index />
|
||||
</book>
|
||||
|
|
@ -1,33 +0,0 @@
|
|||
<?xml version='1.0' encoding='utf-8' ?>
|
||||
<!DOCTYPE chapter PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN" "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
|
||||
<!ENTITY % BOOK_ENTITIES SYSTEM "Securing_TLS.ent">
|
||||
%BOOK_ENTITIES;
|
||||
]>
|
||||
<chapter id="chap-Fedora_Security_Team-Securing_TLS-Test_Chapter">
|
||||
<title>Test Chapter</title>
|
||||
<para>
|
||||
This is a test paragraph
|
||||
</para>
|
||||
<section id="sect-Fedora_Security_Team-Securing_TLS-Test_Chapter-Test_Section_1">
|
||||
<title>Test Section 1</title>
|
||||
<para>
|
||||
This is a test paragraph in a section
|
||||
</para>
|
||||
</section>
|
||||
|
||||
<section id="sect-Fedora_Security_Team-Securing_TLS-Test_Chapter-Test_Section_2">
|
||||
<title>Test Section 2</title>
|
||||
<para>
|
||||
This is a test paragraph in Section 2
|
||||
<orderedlist>
|
||||
<listitem>
|
||||
<para>
|
||||
This is a test listitem.
|
||||
</para>
|
||||
</listitem>
|
||||
</orderedlist>
|
||||
</para>
|
||||
</section>
|
||||
|
||||
</chapter>
|
||||
|
|
@ -1,33 +0,0 @@
|
|||
<?xml version='1.0' encoding='utf-8' ?>
|
||||
<!DOCTYPE chapter PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN" "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
|
||||
<!ENTITY % BOOK_ENTITIES SYSTEM "Securing_TLS.ent">
|
||||
%BOOK_ENTITIES;
|
||||
]>
|
||||
<chapter id="chap-Fedora_Security_Team-Securing_TLS-Test_Chapter">
|
||||
<title>Test Chapter</title>
|
||||
<para>
|
||||
This is a test paragraph
|
||||
</para>
|
||||
<section id="sect-Fedora_Security_Team-Securing_TLS-Test_Chapter-Test_Section_1">
|
||||
<title>Test Section 1</title>
|
||||
<para>
|
||||
This is a test paragraph in a section
|
||||
</para>
|
||||
</section>
|
||||
|
||||
<section id="sect-Fedora_Security_Team-Securing_TLS-Test_Chapter-Test_Section_2">
|
||||
<title>Test Section 2</title>
|
||||
<para>
|
||||
This is a test paragraph in Section 2
|
||||
<orderedlist>
|
||||
<listitem>
|
||||
<para>
|
||||
This is a test listitem.
|
||||
</para>
|
||||
</listitem>
|
||||
</orderedlist>
|
||||
</para>
|
||||
</section>
|
||||
|
||||
</chapter>
|
||||
|
|
@ -1,19 +0,0 @@
|
|||
<?xml version="1.0" encoding="UTF-8" standalone="no"?>
|
||||
<svg xmlns:svg="http://www.w3.org/2000/svg" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.0" width="32" height="32" id="svg3017">
|
||||
<defs id="defs3019">
|
||||
<linearGradient id="linearGradient2381">
|
||||
<stop id="stop2383" style="stop-color:#ffffff;stop-opacity:1" offset="0"/>
|
||||
<stop id="stop2385" style="stop-color:#ffffff;stop-opacity:0" offset="1"/>
|
||||
</linearGradient>
|
||||
<linearGradient x1="296.4996" y1="188.81061" x2="317.32471" y2="209.69398" id="linearGradient2371" xlink:href="#linearGradient2381" gradientUnits="userSpaceOnUse" gradientTransform="matrix(0.90776,0,0,0.90776,24.35648,49.24131)"/>
|
||||
</defs>
|
||||
<g transform="matrix(0.437808,-0.437808,0.437808,0.437808,-220.8237,43.55311)" id="g5089">
|
||||
<path d="m 8.4382985,-6.28125 c -0.6073916,0 -4.3132985,5.94886271 -4.3132985,8.25 l 0,26.71875 c 0,0.846384 0.5818159,1.125 1.15625,1.125 l 25.5625,0 c 0.632342,0 1.125001,-0.492658 1.125,-1.125 l 0,-5.21875 0.28125,0 c 0.49684,0 0.906249,-0.409411 0.90625,-0.90625 l 0,-27.9375 c 0,-0.4968398 -0.40941,-0.90625 -0.90625,-0.90625 l -23.8117015,0 z" transform="translate(282.8327,227.1903)" id="path5091" style="fill:#5c5c4f;stroke:#000000;stroke-width:3.23021388;stroke-miterlimit:4;stroke-dasharray:none"/>
|
||||
<rect width="27.85074" height="29.369793" rx="1.1414107" ry="1.1414107" x="286.96509" y="227.63805" id="rect5093" style="fill:#032c87"/>
|
||||
<path d="m 288.43262,225.43675 25.2418,0 0,29.3698 -26.37615,0.0241 1.13435,-29.39394 z" id="rect5095" style="fill:#ffffff"/>
|
||||
<path d="m 302.44536,251.73726 c 1.38691,7.85917 -0.69311,11.28365 -0.69311,11.28365 2.24384,-1.60762 3.96426,-3.47694 4.90522,-5.736 0.96708,2.19264 1.83294,4.42866 4.27443,5.98941 0,0 -1.59504,-7.2004 -1.71143,-11.53706 l -6.77511,0 z" id="path5097" style="fill:#a70000;fill-opacity:1;stroke-width:2"/>
|
||||
<rect width="25.241802" height="29.736675" rx="0.89682275" ry="0.89682275" x="290.73544" y="220.92249" id="rect5099" style="fill:#809cc9"/>
|
||||
<path d="m 576.47347,725.93939 6.37084,0.41502 0.4069,29.51809 c -1.89202,-1.31785 -6.85427,-3.7608 -8.26232,-1.68101 l 0,-26.76752 c 0,-0.82246 0.66212,-1.48458 1.48458,-1.48458 z" transform="matrix(0.499065,-0.866565,0,1,0,0)" id="rect5101" style="fill:#4573b3;fill-opacity:1"/>
|
||||
<path d="m 293.2599,221.89363 20.73918,0 c 0.45101,0 0.8141,0.3631 0.8141,0.81411 0.21547,6.32836 -19.36824,21.7635 -22.36739,17.59717 l 0,-17.59717 c 0,-0.45101 0.3631,-0.81411 0.81411,-0.81411 z" id="path5103" style="opacity:0.65536726;fill:url(#linearGradient2371);fill-opacity:1"/>
|
||||
</g>
|
||||
</svg>
|
Before Width: | Height: | Size: 2.6 KiB |
|
@ -1,33 +0,0 @@
|
|||
<?xml version='1.0' encoding='utf-8' ?>
|
||||
<!DOCTYPE chapter PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN" "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
|
||||
<!ENTITY % BOOK_ENTITIES SYSTEM "Securing_TLS.ent">
|
||||
%BOOK_ENTITIES;
|
||||
]>
|
||||
<chapter id="chap-Fedora_Security_Team-Securing_TLS-Test_Chapter">
|
||||
<title>Test Chapter</title>
|
||||
<para>
|
||||
This is a test paragraph
|
||||
</para>
|
||||
<section id="sect-Fedora_Security_Team-Securing_TLS-Test_Chapter-Test_Section_1">
|
||||
<title>Test Section 1</title>
|
||||
<para>
|
||||
This is a test paragraph in a section
|
||||
</para>
|
||||
</section>
|
||||
|
||||
<section id="sect-Fedora_Security_Team-Securing_TLS-Test_Chapter-Test_Section_2">
|
||||
<title>Test Section 2</title>
|
||||
<para>
|
||||
This is a test paragraph in Section 2
|
||||
<orderedlist>
|
||||
<listitem>
|
||||
<para>
|
||||
This is a test listitem.
|
||||
</para>
|
||||
</listitem>
|
||||
</orderedlist>
|
||||
</para>
|
||||
</section>
|
||||
|
||||
</chapter>
|
||||
|
|
@ -1,161 +0,0 @@
|
|||
<?xml version='1.0' encoding='utf-8' ?>
|
||||
<!DOCTYPE chapter PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN" "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
|
||||
<!ENTITY % BOOK_ENTITIES SYSTEM "Securing_TLS.ent">
|
||||
%BOOK_ENTITIES;
|
||||
]>
|
||||
<chapter id="chap-Fedora_Security_Team-Securing_TLS-mod_ssl">
|
||||
<title>mod_ssl</title>
|
||||
<para>
|
||||
<application>Apache</application> web server utilizes <application>mod_ssl</application> to utilize OpenSSL for cryptography. Configuration is handled by the <filename>/etc/httpd/conf.d/ssl.conf</filename> file and can be modified to support a wide range of ciphers and protocols.
|
||||
</para>
|
||||
<section id="sect-Fedora_Security_Team-Securing_TLS-mod_ssl-installation">
|
||||
<title>Installation</title>
|
||||
<para>
|
||||
To install <application>mod_ssl</application> using <application>yum</application> just issue the following command: <command>yum install mod_ssl openssl</command>.
|
||||
</para>
|
||||
</section>
|
||||
<section id="sect-Fedora_Security_Team-Securing_TLS-mod_ssl-configuration">
|
||||
<title>Configuration</title>
|
||||
<para>
|
||||
<application>mod_ssl</application>'s configuration file, by default, has mostly sane settings. Below we'll talk about portions of the configuration that are important.
|
||||
</para>
|
||||
<para>
|
||||
<screen>
|
||||
#
|
||||
# When we also provide SSL we have to listen to the
|
||||
# the HTTPS port in addition.
|
||||
#
|
||||
Listen 443 https
|
||||
</screen>
|
||||
This specifies the port that httpd should listen to for SSL/TLS traffic. Port 443 is the standard port for https.
|
||||
</para>
|
||||
<para>
|
||||
<screen>
|
||||
# Pseudo Random Number Generator (PRNG):
|
||||
# Configure one or more sources to seed the PRNG of the
|
||||
# SSL library. The seed data should be of good random quality.
|
||||
# WARNING! On some platforms /dev/random blocks if not enough entropy
|
||||
# is available. This means you then cannot use the /dev/random device
|
||||
# because it would lead to very long connection times (as long as
|
||||
# it requires to make more entropy available). But usually those
|
||||
# platforms additionally provide a /dev/urandom device which doesn't
|
||||
# block. So, if available, use this one instead. Read the mod_ssl User
|
||||
# Manual for more details.
|
||||
SSLRandomSeed startup file:/dev/urandom 256
|
||||
SSLRandomSeed connect builtin
|
||||
#SSLRandomSeed startup file:/dev/random 512
|
||||
#SSLRandomSeed connect file:/dev/random 512
|
||||
#SSLRandomSeed connect file:/dev/urandom 512
|
||||
#SSLRandomSeed connect exec:/usr/local/bin/rand 16
|
||||
</screen>
|
||||
|
||||
The random number generator is very important for cryptology and this is where those settings get established. By default the pseudo-random number generator is configured here although if you have another source of random data you can specify it here.
|
||||
</para>
|
||||
<para>
|
||||
For Linux systems, the quality of entropy provided by <literal>/dev/urandom</literal> is very high so we recommend its use for both <literal>startup</literal> and <literal>connect</literal>. The number of bytes read should be left at 256 for <literal>startup</literal> as it has minimal impact on performance, and set to 32 for the <literal>connect</literal> use (256 bits). This provides enough entropy for both internal operation and for ServerRandom value in TLS (which is limited to 256 bits).
|
||||
</para>
|
||||
<para>
|
||||
In cases where the system on which <literal>mod_ssl</literal> is running is slow and doesn't have a hardware random number generator, we highly recommend to set the values to the ones quoted in the above example.
|
||||
</para>
|
||||
<para>
|
||||
<screen>
|
||||
# Use "SSLCryptoDevice" to enable any supported hardware
|
||||
# accelerators. Use "openssl engine -v" to list supported
|
||||
# engine names. NOTE: If you enable an accelerator and the
|
||||
# server does not start, consult the error logs and ensure
|
||||
# your accelerator is functioning properly.
|
||||
#
|
||||
SSLCryptoDevice builtin
|
||||
#SSLCryptoDevice ubsec
|
||||
</screen>
|
||||
|
||||
Many processors have cryptographic accelerators that help with complex ciphers such as AES. In fact, most hardware accelerators are specifically designed to increase the speed of AES-128 (see below where we talk about speed optimization). Unless you have a specific accelerator in your system this default setting should be okay.
|
||||
|
||||
<screen>
|
||||
# SSL Protocol support:
|
||||
# List the enable protocol levels with which clients will be able to
|
||||
# connect. Disable SSLv2 access by default:
|
||||
SSLProtocol all -SSLv2
|
||||
</screen>
|
||||
|
||||
Here's where the really important settings begin (well, they are all important). SSLProtocol allows you to set which protocols to use (e.g. SSLv2, SSLv3, TLSv1, TLSv1.1, TLSv1.2). The default setting <literal>all -SSLv2</literal> means that all the protocols will be supported except SSLv2. You could go in and individually specify the individual protocols but this setting makes it future-proof. When TLSv1.3 is released and supported by OpenSSL you won't have to change anything; your system will automatically start supporting TLSv1.3. Unless you have a good reason to do so it's recommended that you leave this setting the way it is.
|
||||
|
||||
<screen>
|
||||
# SSL Cipher Suite:
|
||||
# List the ciphers that the client is permitted to negotiate.
|
||||
# See the mod_ssl documentation for a complete list.
|
||||
SSLCipherSuite HIGH:MEDIUM:!aNULL:!MD5
|
||||
</screen>
|
||||
|
||||
The setting everyone seems to care about. What symmetric ciphers will your webserver will use is determined here. The default setting should probably be hardened a bit by removing <literal>MEDIUM</literal> from the list. All current operating systems and browsers support <literal>HIGH</literal> ciphers which offer the best protection. The <literal>!aNULL</literal> removes unauthenticated cipher options and the <literal>!MD5</literal> removed any cipher that utilizes the <literal>MD5</literal> hash which is quite weak and should be avoided.
|
||||
|
||||
<screen>
|
||||
# Speed-optimized SSL Cipher configuration:
|
||||
# If speed is your main concern (on busy HTTPS servers e.g.),
|
||||
# you might want to force clients to specific, performance
|
||||
# optimized ciphers. In this case, prepend those ciphers
|
||||
# to the SSLCipherSuite list, and enable SSLHonorCipherOrder.
|
||||
# Caveat: by giving precedence to RC4-SHA and AES128-SHA
|
||||
# (as in the example below), most connections will no longer
|
||||
# have perfect forward secrecy - if the server's key is
|
||||
# compromised, captures of past or future traffic must be
|
||||
# considered compromised, too.
|
||||
#SSLCipherSuite RC4-SHA:AES128-SHA:HIGH:MEDIUM:!aNULL:!MD5
|
||||
</screen>
|
||||
|
||||
These are settings that are for those that want speed over security. If you are concerned with processor time for decrypting data you can comment out the above <literal>SSLCipherSuite</literal> line and use this one. It is highly recommended that you remove the <literal>RC4-SHA</literal> as RC4 should no longer be used. The prioritization of <literal>AES128-SHA</literal> above all other ciphers means that the hardware accelerator will be most efficient with most clients.
|
||||
|
||||
<screen>
|
||||
#SSLHonorCipherOrder on
|
||||
</screen>
|
||||
|
||||
This should be uncommented and used no matter your configuration for security or speed. This setting makes the client connect to the first cipher they can which makes for the most secure or fastest (depending on your settings) happen more often.
|
||||
|
||||
<screen>
|
||||
# Server Certificate:
|
||||
# Point SSLCertificateFile at a PEM encoded certificate. If
|
||||
# the certificate is encrypted, then you will be prompted for a
|
||||
# pass phrase. Note that a kill -HUP will prompt again. A new
|
||||
# certificate can be generated using the genkey(1) command.
|
||||
SSLCertificateFile /etc/pki/tls/certs/localhost.crt
|
||||
|
||||
# Server Private Key:
|
||||
# If the key is not combined with the certificate, use this
|
||||
# directive to point at the key file. Keep in mind that if
|
||||
# you've both a RSA and a DSA private key you can configure
|
||||
# both in parallel (to also allow the use of DSA ciphers, etc.)
|
||||
SSLCertificateKeyFile /etc/pki/tls/private/localhost.key
|
||||
|
||||
# Server Certificate Chain:
|
||||
# Point SSLCertificateChainFile at a file containing the
|
||||
# concatenation of PEM encoded CA certificates which form the
|
||||
# certificate chain for the server certificate. Alternatively
|
||||
# the referenced file can be the same as SSLCertificateFile
|
||||
# when the CA certificates are directly appended to the server
|
||||
# certificate for convinience.
|
||||
#SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
|
||||
|
||||
# Certificate Authority (CA):
|
||||
# Set the CA certificate verification path where to find CA
|
||||
# certificates for client authentication or alternatively one
|
||||
# huge file containing all of them (file must be PEM encoded)
|
||||
#SSLCACertificateFile /etc/pki/tls/certs/ca-bundle.crt
|
||||
</screen>
|
||||
|
||||
These are where your certificates live. You may have to update the name of the certificate and key files but the files should live in the directories provided.
|
||||
|
||||
<screen>
|
||||
# Client Authentication (Type):
|
||||
# Client certificate verification type and depth. Types are
|
||||
# none, optional, require and optional_no_ca. Depth is a
|
||||
# number which specifies how deeply to verify the certificate
|
||||
# issuer chain before deciding the certificate is not valid.
|
||||
#SSLVerifyClient require
|
||||
#SSLVerifyDepth 10
|
||||
</screen>
|
||||
|
||||
These are settings for requiring certificate authentication from the client as well. Use this to add additional security to your site by validating certificates on the client side.
|
||||
</para>
|
||||
</section>
|
||||
</chapter>
|
||||
|
|
@ -1,33 +0,0 @@
|
|||
<?xml version='1.0' encoding='utf-8' ?>
|
||||
<!DOCTYPE chapter PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN" "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
|
||||
<!ENTITY % BOOK_ENTITIES SYSTEM "Securing_TLS.ent">
|
||||
%BOOK_ENTITIES;
|
||||
]>
|
||||
<chapter id="chap-Fedora_Security_Team-Securing_TLS-Test_Chapter">
|
||||
<title>Test Chapter</title>
|
||||
<para>
|
||||
This is a test paragraph
|
||||
</para>
|
||||
<section id="sect-Fedora_Security_Team-Securing_TLS-Test_Chapter-Test_Section_1">
|
||||
<title>Test Section 1</title>
|
||||
<para>
|
||||
This is a test paragraph in a section
|
||||
</para>
|
||||
</section>
|
||||
|
||||
<section id="sect-Fedora_Security_Team-Securing_TLS-Test_Chapter-Test_Section_2">
|
||||
<title>Test Section 2</title>
|
||||
<para>
|
||||
This is a test paragraph in Section 2
|
||||
<orderedlist>
|
||||
<listitem>
|
||||
<para>
|
||||
This is a test listitem.
|
||||
</para>
|
||||
</listitem>
|
||||
</orderedlist>
|
||||
</para>
|
||||
</section>
|
||||
|
||||
</chapter>
|
||||
|
|
@ -1,8 +0,0 @@
|
|||
# Config::Simple 4.59
|
||||
# Wed May 28 11:03:40 2014
|
||||
|
||||
type: Book
|
||||
brand: fedora
|
||||
dtdver: "4.5"
|
||||
xml_lang: "en-US"
|
||||
|
1
defensive-coding/.gitignore
vendored
1
defensive-coding/.gitignore
vendored
|
@ -1 +0,0 @@
|
|||
/tmp
|
|
@ -1,543 +0,0 @@
|
|||
[main]
|
||||
host = https://www.transifex.com
|
||||
lang_map = aln:aln-AL, ar:ar-SA, ast:ast-ES, as:as-IN, bal:bal-PK, bg:bg-BG, bn:bn-BD, bn_IN:bn-IN, bs:bs-BA, ca:ca-ES, cs:cs-CZ, da:da-DK, de_CH:de-CH, de:de-DE, el:el-GR, en_GB:en-GB, es:es-ES, et:et-EE, eu:eu-ES, fa:fa-IR, fi:fi-FI, fr:fr-FR, gl:gl-ES, gu:gu-IN, he:he-IL, hi:hi-IN, hr:hr-HR, hu:hu-HU, id:id-ID, is:is-IS, it:it-IT, ja:ja-JP, kn:kn-IN, ko:ko-KR, lt:lt-LT, lv:lv-LV, mai:mai-IN, ml:ml-IN, mr:mr-IN, ms:ms-MY, nb:nb-NO, nds:nds-DE, nl:nl-NL, nn:nn-NO, or:or-IN, pa:pa-IN, pl:pl-PL, pt_BR:pt-BR, pt:pt-PT, ro:ro-RO, ru:ru-RU, si:si-LK, sk:sk-SK, sl:sl-SI, sq:sq-AL, sr:sr-RS, sr@latin:sr-Latn-RS, sv:sv-SE, ta:ta-IN, te:te-IN, tg:tg-TJ, tr:tr-TR, uk:uk-UA, ur:ur-PK, vi:vi-VN, zh_CN:zh-CN, zh_HK:zh-HK, zh_TW:zh-TW
|
||||
|
||||
[defensive-coding-guide.Book_Info]
|
||||
file_filter = <lang>/Book_Info.po
|
||||
source_file = pot/Book_Info.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.Author_Group]
|
||||
file_filter = <lang>/Author_Group.po
|
||||
source_file = pot/Author_Group.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.Revision_History]
|
||||
file_filter = <lang>/Revision_History.po
|
||||
source_file = pot/Revision_History.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.Defensive_Coding]
|
||||
file_filter = <lang>/Defensive_Coding.po
|
||||
source_file = pot/Defensive_Coding.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.Other]
|
||||
file_filter = <lang>/C/Other.po
|
||||
source_file = pot/C/Other.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.Allocators]
|
||||
file_filter = <lang>/C/Allocators.po
|
||||
source_file = pot/C/Allocators.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.Libc]
|
||||
file_filter = <lang>/C/Libc.po
|
||||
source_file = pot/C/Libc.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.C]
|
||||
file_filter = <lang>/C/C.po
|
||||
source_file = pot/C/C.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.Language]
|
||||
file_filter = <lang>/C/Language.po
|
||||
source_file = pot/C/Language.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.String-Functions-snprintf]
|
||||
file_filter = <lang>/C/snippets/String-Functions-snprintf.po
|
||||
source_file = pot/C/snippets/String-Functions-snprintf.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.String-Functions-strncat-merged]
|
||||
file_filter = <lang>/C/snippets/String-Functions-strncat-merged.po
|
||||
source_file = pot/C/snippets/String-Functions-strncat-merged.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.Arithmetic-add]
|
||||
file_filter = <lang>/C/snippets/Arithmetic-add.po
|
||||
source_file = pot/C/snippets/Arithmetic-add.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.String-Functions-strncat-emulation]
|
||||
file_filter = <lang>/C/snippets/String-Functions-strncat-emulation.po
|
||||
source_file = pot/C/snippets/String-Functions-strncat-emulation.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.String-Functions-strncpy]
|
||||
file_filter = <lang>/C/snippets/String-Functions-strncpy.po
|
||||
source_file = pot/C/snippets/String-Functions-strncpy.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.String-Functions-snprintf-incremental]
|
||||
file_filter = <lang>/C/snippets/String-Functions-snprintf-incremental.po
|
||||
source_file = pot/C/snippets/String-Functions-snprintf-incremental.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.String-Functions-format]
|
||||
file_filter = <lang>/C/snippets/String-Functions-format.po
|
||||
source_file = pot/C/snippets/String-Functions-format.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.Pointers-remaining]
|
||||
file_filter = <lang>/C/snippets/Pointers-remaining.po
|
||||
source_file = pot/C/snippets/Pointers-remaining.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.String-Functions-strncat-as-strncpy]
|
||||
file_filter = <lang>/C/snippets/String-Functions-strncat-as-strncpy.po
|
||||
source_file = pot/C/snippets/String-Functions-strncat-as-strncpy.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.Arithmetic-mult]
|
||||
file_filter = <lang>/C/snippets/Arithmetic-mult.po
|
||||
source_file = pot/C/snippets/Arithmetic-mult.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.Language]
|
||||
file_filter = <lang>/Python/Language.po
|
||||
source_file = pot/Python/Language.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.CXX]
|
||||
file_filter = <lang>/CXX/CXX.po
|
||||
source_file = pot/CXX/CXX.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.Language]
|
||||
file_filter = <lang>/CXX/Language.po
|
||||
source_file = pot/CXX/Language.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.Std]
|
||||
file_filter = <lang>/CXX/Std.po
|
||||
source_file = pot/CXX/Std.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.Java]
|
||||
file_filter = <lang>/Java/Java.po
|
||||
source_file = pot/Java/Java.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.Language]
|
||||
file_filter = <lang>/Java/Language.po
|
||||
source_file = pot/Java/Language.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.LowLevel]
|
||||
file_filter = <lang>/Java/LowLevel.po
|
||||
source_file = pot/Java/LowLevel.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.SecurityManager]
|
||||
file_filter = <lang>/Java/SecurityManager.po
|
||||
source_file = pot/Java/SecurityManager.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.TryWithResource]
|
||||
file_filter = <lang>/Java/snippets/TryWithResource.po
|
||||
source_file = pot/Java/snippets/TryWithResource.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.SecurityManager-Privileged]
|
||||
file_filter = <lang>/Java/snippets/SecurityManager-Privileged.po
|
||||
source_file = pot/Java/snippets/SecurityManager-Privileged.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.SecurityManager-CurrentDirectory]
|
||||
file_filter = <lang>/Java/snippets/SecurityManager-CurrentDirectory.po
|
||||
source_file = pot/Java/snippets/SecurityManager-CurrentDirectory.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.JNI-Pointers]
|
||||
file_filter = <lang>/Java/snippets/JNI-Pointers.po
|
||||
source_file = pot/Java/snippets/JNI-Pointers.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.SecurityManager-Unprivileged]
|
||||
file_filter = <lang>/Java/snippets/SecurityManager-Unprivileged.po
|
||||
source_file = pot/Java/snippets/SecurityManager-Unprivileged.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.Language-ReadArray]
|
||||
file_filter = <lang>/Java/snippets/Language-ReadArray.po
|
||||
source_file = pot/Java/snippets/Language-ReadArray.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.SecurityManager-Callback]
|
||||
file_filter = <lang>/Java/snippets/SecurityManager-Callback.po
|
||||
source_file = pot/Java/snippets/SecurityManager-Callback.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.Finally]
|
||||
file_filter = <lang>/Java/snippets/Finally.po
|
||||
source_file = pot/Java/snippets/Finally.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.File_System]
|
||||
file_filter = <lang>/Tasks/File_System.po
|
||||
source_file = pot/Tasks/File_System.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.Descriptors]
|
||||
file_filter = <lang>/Tasks/Descriptors.po
|
||||
source_file = pot/Tasks/Descriptors.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.Serialization]
|
||||
file_filter = <lang>/Tasks/Serialization.po
|
||||
source_file = pot/Tasks/Serialization.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.Library_Design]
|
||||
file_filter = <lang>/Tasks/Library_Design.po
|
||||
source_file = pot/Tasks/Library_Design.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.Processes]
|
||||
file_filter = <lang>/Tasks/Processes.po
|
||||
source_file = pot/Tasks/Processes.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.Temporary_Files]
|
||||
file_filter = <lang>/Tasks/Temporary_Files.po
|
||||
source_file = pot/Tasks/Temporary_Files.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.Cryptography]
|
||||
file_filter = <lang>/Tasks/Cryptography.po
|
||||
source_file = pot/Tasks/Cryptography.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.Serialization-XML-Qt-NoEntityHandler]
|
||||
file_filter = <lang>/Tasks/snippets/Serialization-XML-Qt-NoEntityHandler.po
|
||||
source_file = pot/Tasks/snippets/Serialization-XML-Qt-NoEntityHandler.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.Serialization-XML-OpenJDK_Parse-XMLSchema_SAX]
|
||||
file_filter = <lang>/Tasks/snippets/Serialization-XML-OpenJDK_Parse-XMLSchema_SAX.po
|
||||
source_file = pot/Tasks/snippets/Serialization-XML-OpenJDK_Parse-XMLSchema_SAX.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.Serialization-XML-Qt-NoEntityReader]
|
||||
file_filter = <lang>/Tasks/snippets/Serialization-XML-Qt-NoEntityReader.po
|
||||
source_file = pot/Tasks/snippets/Serialization-XML-Qt-NoEntityReader.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.Serialization-XML-Expat-EntityDeclHandler]
|
||||
file_filter = <lang>/Tasks/snippets/Serialization-XML-Expat-EntityDeclHandler.po
|
||||
source_file = pot/Tasks/snippets/Serialization-XML-Expat-EntityDeclHandler.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.Serialization-XML-OpenJDK_Parse-DOM]
|
||||
file_filter = <lang>/Tasks/snippets/Serialization-XML-OpenJDK_Parse-DOM.po
|
||||
source_file = pot/Tasks/snippets/Serialization-XML-OpenJDK_Parse-DOM.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.Serialization-XML-OpenJDK-Imports]
|
||||
file_filter = <lang>/Tasks/snippets/Serialization-XML-OpenJDK-Imports.po
|
||||
source_file = pot/Tasks/snippets/Serialization-XML-OpenJDK-Imports.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.Serialization-XML-OpenJDK-NoEntityResolver]
|
||||
file_filter = <lang>/Tasks/snippets/Serialization-XML-OpenJDK-NoEntityResolver.po
|
||||
source_file = pot/Tasks/snippets/Serialization-XML-OpenJDK-NoEntityResolver.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.Serialization-XML-OpenJDK-Errors]
|
||||
file_filter = <lang>/Tasks/snippets/Serialization-XML-OpenJDK-Errors.po
|
||||
source_file = pot/Tasks/snippets/Serialization-XML-OpenJDK-Errors.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.Serialization-XML-OpenJDK-NoResourceResolver]
|
||||
file_filter = <lang>/Tasks/snippets/Serialization-XML-OpenJDK-NoResourceResolver.po
|
||||
source_file = pot/Tasks/snippets/Serialization-XML-OpenJDK-NoResourceResolver.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.Serialization-XML-Qt-QDomDocument]
|
||||
file_filter = <lang>/Tasks/snippets/Serialization-XML-Qt-QDomDocument.po
|
||||
source_file = pot/Tasks/snippets/Serialization-XML-Qt-QDomDocument.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.Serialization-XML-OpenJDK_Parse-XMLSchema_DOM]
|
||||
file_filter = <lang>/Tasks/snippets/Serialization-XML-OpenJDK_Parse-XMLSchema_DOM.po
|
||||
source_file = pot/Tasks/snippets/Serialization-XML-OpenJDK_Parse-XMLSchema_DOM.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.Serialization-XML-Expat-Create]
|
||||
file_filter = <lang>/Tasks/snippets/Serialization-XML-Expat-Create.po
|
||||
source_file = pot/Tasks/snippets/Serialization-XML-Expat-Create.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.Authentication]
|
||||
file_filter = <lang>/Features/Authentication.po
|
||||
source_file = pot/Features/Authentication.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.TLS]
|
||||
file_filter = <lang>/Features/TLS.po
|
||||
source_file = pot/Features/TLS.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.TLS-NSS-Includes]
|
||||
file_filter = <lang>/Features/snippets/TLS-NSS-Includes.po
|
||||
source_file = pot/Features/snippets/TLS-NSS-Includes.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.TLS-Client-Python-check_host_name]
|
||||
file_filter = <lang>/Features/snippets/TLS-Client-Python-check_host_name.po
|
||||
source_file = pot/Features/snippets/TLS-Client-Python-check_host_name.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.TLS-Client-OpenSSL-Connection-Use]
|
||||
file_filter = <lang>/Features/snippets/TLS-Client-OpenSSL-Connection-Use.po
|
||||
source_file = pot/Features/snippets/TLS-Client-OpenSSL-Connection-Use.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.TLS-NSS-Use]
|
||||
file_filter = <lang>/Features/snippets/TLS-NSS-Use.po
|
||||
source_file = pot/Features/snippets/TLS-NSS-Use.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.TLS-OpenSSL-Context-Close]
|
||||
file_filter = <lang>/Features/snippets/TLS-OpenSSL-Context-Close.po
|
||||
source_file = pot/Features/snippets/TLS-OpenSSL-Context-Close.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.TLS-Client-Python-Connect]
|
||||
file_filter = <lang>/Features/snippets/TLS-Client-Python-Connect.po
|
||||
source_file = pot/Features/snippets/TLS-Client-Python-Connect.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.TLS-Client-NSS-Close]
|
||||
file_filter = <lang>/Features/snippets/TLS-Client-NSS-Close.po
|
||||
source_file = pot/Features/snippets/TLS-Client-NSS-Close.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.TLS-Client-OpenSSL-CTX]
|
||||
file_filter = <lang>/Features/snippets/TLS-Client-OpenSSL-CTX.po
|
||||
source_file = pot/Features/snippets/TLS-Client-OpenSSL-CTX.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.TLS-NSS-Close]
|
||||
file_filter = <lang>/Features/snippets/TLS-NSS-Close.po
|
||||
source_file = pot/Features/snippets/TLS-NSS-Close.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.TLS-Client-GNUTLS-Verify]
|
||||
file_filter = <lang>/Features/snippets/TLS-Client-GNUTLS-Verify.po
|
||||
source_file = pot/Features/snippets/TLS-Client-GNUTLS-Verify.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.TLS-OpenSSL-Errors]
|
||||
file_filter = <lang>/Features/snippets/TLS-OpenSSL-Errors.po
|
||||
source_file = pot/Features/snippets/TLS-OpenSSL-Errors.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.TLS-Nagle]
|
||||
file_filter = <lang>/Features/snippets/TLS-Nagle.po
|
||||
source_file = pot/Features/snippets/TLS-Nagle.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.TLS-Python-Use]
|
||||
file_filter = <lang>/Features/snippets/TLS-Python-Use.po
|
||||
source_file = pot/Features/snippets/TLS-Python-Use.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.TLS-GNUTLS-Init]
|
||||
file_filter = <lang>/Features/snippets/TLS-GNUTLS-Init.po
|
||||
source_file = pot/Features/snippets/TLS-GNUTLS-Init.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.TLS-Client-OpenJDK-Import]
|
||||
file_filter = <lang>/Features/snippets/TLS-Client-OpenJDK-Import.po
|
||||
source_file = pot/Features/snippets/TLS-Client-OpenJDK-Import.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.TLS-Client-OpenJDK-Context_For_Cert]
|
||||
file_filter = <lang>/Features/snippets/TLS-Client-OpenJDK-Context_For_Cert.po
|
||||
source_file = pot/Features/snippets/TLS-Client-OpenJDK-Context_For_Cert.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.TLS-GNUTLS-Use]
|
||||
file_filter = <lang>/Features/snippets/TLS-GNUTLS-Use.po
|
||||
source_file = pot/Features/snippets/TLS-GNUTLS-Use.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.TLS-Python-Close]
|
||||
file_filter = <lang>/Features/snippets/TLS-Python-Close.po
|
||||
source_file = pot/Features/snippets/TLS-Python-Close.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.TLS-Client-GNUTLS-Connect]
|
||||
file_filter = <lang>/Features/snippets/TLS-Client-GNUTLS-Connect.po
|
||||
source_file = pot/Features/snippets/TLS-Client-GNUTLS-Connect.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.TLS-GNUTLS-Disconnect]
|
||||
file_filter = <lang>/Features/snippets/TLS-GNUTLS-Disconnect.po
|
||||
source_file = pot/Features/snippets/TLS-GNUTLS-Disconnect.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.TLS-Client-GNUTLS-Match]
|
||||
file_filter = <lang>/Features/snippets/TLS-Client-GNUTLS-Match.po
|
||||
source_file = pot/Features/snippets/TLS-Client-GNUTLS-Match.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.TLS-Client-OpenJDK-Context]
|
||||
file_filter = <lang>/Features/snippets/TLS-Client-OpenJDK-Context.po
|
||||
source_file = pot/Features/snippets/TLS-Client-OpenJDK-Context.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.TLS-Client-OpenJDK-Hostname]
|
||||
file_filter = <lang>/Features/snippets/TLS-Client-OpenJDK-Hostname.po
|
||||
source_file = pot/Features/snippets/TLS-Client-OpenJDK-Hostname.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.TLS-GNUTLS-Credentials-Close]
|
||||
file_filter = <lang>/Features/snippets/TLS-GNUTLS-Credentials-Close.po
|
||||
source_file = pot/Features/snippets/TLS-GNUTLS-Credentials-Close.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.TLS-Client-OpenSSL-Init]
|
||||
file_filter = <lang>/Features/snippets/TLS-Client-OpenSSL-Init.po
|
||||
source_file = pot/Features/snippets/TLS-Client-OpenSSL-Init.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.TLS-Client-NSS-Connect]
|
||||
file_filter = <lang>/Features/snippets/TLS-Client-NSS-Connect.po
|
||||
source_file = pot/Features/snippets/TLS-Client-NSS-Connect.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.TLS-NSS-Init]
|
||||
file_filter = <lang>/Features/snippets/TLS-NSS-Init.po
|
||||
source_file = pot/Features/snippets/TLS-NSS-Init.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.TLS-OpenJDK-Parameters]
|
||||
file_filter = <lang>/Features/snippets/TLS-OpenJDK-Parameters.po
|
||||
source_file = pot/Features/snippets/TLS-OpenJDK-Parameters.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.TLS-OpenSSL-Connection-Close]
|
||||
file_filter = <lang>/Features/snippets/TLS-OpenSSL-Connection-Close.po
|
||||
source_file = pot/Features/snippets/TLS-OpenSSL-Connection-Close.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.TLS-Client-GNUTLS-Credentials]
|
||||
file_filter = <lang>/Features/snippets/TLS-Client-GNUTLS-Credentials.po
|
||||
source_file = pot/Features/snippets/TLS-Client-GNUTLS-Credentials.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.TLS-Client-OpenJDK-MyTrustManager]
|
||||
file_filter = <lang>/Features/snippets/TLS-Client-OpenJDK-MyTrustManager.po
|
||||
source_file = pot/Features/snippets/TLS-Client-OpenJDK-MyTrustManager.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.TLS-Client-OpenJDK-Use]
|
||||
file_filter = <lang>/Features/snippets/TLS-Client-OpenJDK-Use.po
|
||||
source_file = pot/Features/snippets/TLS-Client-OpenJDK-Use.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.TLS-Client-OpenSSL-Connect]
|
||||
file_filter = <lang>/Features/snippets/TLS-Client-OpenSSL-Connect.po
|
||||
source_file = pot/Features/snippets/TLS-Client-OpenSSL-Connect.pot
|
||||
source_lang = en
|
||||
type = PO
|
||||
|
||||
[defensive-coding-guide.TLS-Client-OpenJDK-Connect]
|
||||
file_filter = <lang>/Features/snippets/TLS-Client-OpenJDK-Connect.po
|
||||
source_file = pot/Features/snippets/TLS-Client-OpenJDK-Connect.pot
|
||||
source_lang = en
|
||||
type = PO
|
|
@ -1,35 +0,0 @@
|
|||
# AUTHOR <EMAIL@ADDRESS>, YEAR.
|
||||
#
|
||||
# Translators:
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: Defensive Coding Guide\n"
|
||||
"POT-Creation-Date: 2013-03-12T03:19:44\n"
|
||||
"PO-Revision-Date: 2013-03-12 04:18+0000\n"
|
||||
"Last-Translator: Automatically generated\n"
|
||||
"Language-Team: Greek <trans-el@lists.fedoraproject.org>\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"Language: el\n"
|
||||
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
|
||||
|
||||
#. Tag: firstname
|
||||
#, no-c-format
|
||||
msgid "Florian"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: surname
|
||||
#, no-c-format
|
||||
msgid "Weimer"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: orgname
|
||||
#, no-c-format
|
||||
msgid "Red Hat"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: orgdiv
|
||||
#, no-c-format
|
||||
msgid "Product Security Team"
|
||||
msgstr ""
|
|
@ -1,35 +0,0 @@
|
|||
# AUTHOR <EMAIL@ADDRESS>, YEAR.
|
||||
#
|
||||
# Translators:
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: Defensive Coding Guide\n"
|
||||
"POT-Creation-Date: 2013-03-12T03:19:44\n"
|
||||
"PO-Revision-Date: 2013-03-12 04:18+0000\n"
|
||||
"Last-Translator: Automatically generated\n"
|
||||
"Language-Team: None\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"Language: en_US\n"
|
||||
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
|
||||
|
||||
#. Tag: firstname
|
||||
#, no-c-format
|
||||
msgid "Florian"
|
||||
msgstr "Florian"
|
||||
|
||||
#. Tag: surname
|
||||
#, no-c-format
|
||||
msgid "Weimer"
|
||||
msgstr "Weimer"
|
||||
|
||||
#. Tag: orgname
|
||||
#, no-c-format
|
||||
msgid "Red Hat"
|
||||
msgstr "Red Hat"
|
||||
|
||||
#. Tag: orgdiv
|
||||
#, no-c-format
|
||||
msgid "Product Security Team"
|
||||
msgstr "Product Security Team"
|
|
@ -1,36 +0,0 @@
|
|||
# AUTHOR <EMAIL@ADDRESS>, YEAR.
|
||||
#
|
||||
# Translators:
|
||||
# <ehespinosa@ya.com>, 2013.
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: Defensive Coding Guide\n"
|
||||
"POT-Creation-Date: 2013-03-12T03:19:44\n"
|
||||
"PO-Revision-Date: 2013-03-14 07:50+0000\n"
|
||||
"Last-Translator: vareli <ehespinosa@ya.com>\n"
|
||||
"Language-Team: Spanish <trans-es@lists.fedoraproject.org>\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"Language: es\n"
|
||||
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
|
||||
|
||||
#. Tag: firstname
|
||||
#, no-c-format
|
||||
msgid "Florian"
|
||||
msgstr "Florian"
|
||||
|
||||
#. Tag: surname
|
||||
#, no-c-format
|
||||
msgid "Weimer"
|
||||
msgstr "Weimer"
|
||||
|
||||
#. Tag: orgname
|
||||
#, no-c-format
|
||||
msgid "Red Hat"
|
||||
msgstr "Red Hat"
|
||||
|
||||
#. Tag: orgdiv
|
||||
#, no-c-format
|
||||
msgid "Product Security Team"
|
||||
msgstr "Equipo de Seguridad del Producto"
|
|
@ -1,35 +0,0 @@
|
|||
# AUTHOR <EMAIL@ADDRESS>, YEAR.
|
||||
#
|
||||
# Translators:
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: Defensive Coding Guide\n"
|
||||
"POT-Creation-Date: 2013-03-12T03:19:44\n"
|
||||
"PO-Revision-Date: 2013-03-12 04:18+0000\n"
|
||||
"Last-Translator: Automatically generated\n"
|
||||
"Language-Team: Finnish (http://www.transifex.com/projects/p/fedora/language/fi/)\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"Language: fi\n"
|
||||
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
|
||||
|
||||
#. Tag: firstname
|
||||
#, no-c-format
|
||||
msgid "Florian"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: surname
|
||||
#, no-c-format
|
||||
msgid "Weimer"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: orgname
|
||||
#, no-c-format
|
||||
msgid "Red Hat"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: orgdiv
|
||||
#, no-c-format
|
||||
msgid "Product Security Team"
|
||||
msgstr ""
|
|
@ -1,36 +0,0 @@
|
|||
# AUTHOR <EMAIL@ADDRESS>, YEAR.
|
||||
#
|
||||
# Translators:
|
||||
# Jérôme Fenal <jfenal@gmail.com>, 2013.
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: Defensive Coding Guide\n"
|
||||
"POT-Creation-Date: 2013-03-12T03:19:44\n"
|
||||
"PO-Revision-Date: 2013-03-16 14:20+0000\n"
|
||||
"Last-Translator: Jérôme Fenal <jfenal@gmail.com>\n"
|
||||
"Language-Team: French <trans-fr@lists.fedoraproject.org>\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"Language: fr\n"
|
||||
"Plural-Forms: nplurals=2; plural=(n > 1);\n"
|
||||
|
||||
#. Tag: firstname
|
||||
#, no-c-format
|
||||
msgid "Florian"
|
||||
msgstr "Florian"
|
||||
|
||||
#. Tag: surname
|
||||
#, no-c-format
|
||||
msgid "Weimer"
|
||||
msgstr "Weimer"
|
||||
|
||||
#. Tag: orgname
|
||||
#, no-c-format
|
||||
msgid "Red Hat"
|
||||
msgstr "Red Hat"
|
||||
|
||||
#. Tag: orgdiv
|
||||
#, no-c-format
|
||||
msgid "Product Security Team"
|
||||
msgstr "Équipe Sécurité Produit"
|
|
@ -1,35 +0,0 @@
|
|||
# AUTHOR <EMAIL@ADDRESS>, YEAR.
|
||||
#
|
||||
# Translators:
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: Defensive Coding Guide\n"
|
||||
"POT-Creation-Date: 2013-03-12T03:19:44\n"
|
||||
"PO-Revision-Date: 2013-03-12 04:18+0000\n"
|
||||
"Last-Translator: Automatically generated\n"
|
||||
"Language-Team: Galician (http://www.transifex.com/projects/p/fedora/language/gl/)\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"Language: gl\n"
|
||||
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
|
||||
|
||||
#. Tag: firstname
|
||||
#, no-c-format
|
||||
msgid "Florian"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: surname
|
||||
#, no-c-format
|
||||
msgid "Weimer"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: orgname
|
||||
#, no-c-format
|
||||
msgid "Red Hat"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: orgdiv
|
||||
#, no-c-format
|
||||
msgid "Product Security Team"
|
||||
msgstr ""
|
|
@ -1,35 +0,0 @@
|
|||
# AUTHOR <EMAIL@ADDRESS>, YEAR.
|
||||
#
|
||||
# Translators:
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: Defensive Coding Guide\n"
|
||||
"POT-Creation-Date: 2013-03-12T03:19:44\n"
|
||||
"PO-Revision-Date: 2013-03-12 04:18+0000\n"
|
||||
"Last-Translator: Automatically generated\n"
|
||||
"Language-Team: Indonesian <trans-id@lists.fedoraproject.org>\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"Language: id\n"
|
||||
"Plural-Forms: nplurals=1; plural=0;\n"
|
||||
|
||||
#. Tag: firstname
|
||||
#, no-c-format
|
||||
msgid "Florian"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: surname
|
||||
#, no-c-format
|
||||
msgid "Weimer"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: orgname
|
||||
#, no-c-format
|
||||
msgid "Red Hat"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: orgdiv
|
||||
#, no-c-format
|
||||
msgid "Product Security Team"
|
||||
msgstr ""
|
|
@ -1,35 +0,0 @@
|
|||
# AUTHOR <EMAIL@ADDRESS>, YEAR.
|
||||
#
|
||||
# Translators:
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: Defensive Coding Guide\n"
|
||||
"POT-Creation-Date: 2013-03-12T03:19:44\n"
|
||||
"PO-Revision-Date: 2013-03-12 04:18+0000\n"
|
||||
"Last-Translator: Automatically generated\n"
|
||||
"Language-Team: Italian <trans-it@lists.fedoraproject.org>\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"Language: it\n"
|
||||
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
|
||||
|
||||
#. Tag: firstname
|
||||
#, no-c-format
|
||||
msgid "Florian"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: surname
|
||||
#, no-c-format
|
||||
msgid "Weimer"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: orgname
|
||||
#, no-c-format
|
||||
msgid "Red Hat"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: orgdiv
|
||||
#, no-c-format
|
||||
msgid "Product Security Team"
|
||||
msgstr ""
|
|
@ -1,35 +0,0 @@
|
|||
# AUTHOR <EMAIL@ADDRESS>, YEAR.
|
||||
#
|
||||
# Translators:
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: Defensive Coding Guide\n"
|
||||
"POT-Creation-Date: 2013-03-12T03:19:44\n"
|
||||
"PO-Revision-Date: 2013-03-12 04:18+0000\n"
|
||||
"Last-Translator: Automatically generated\n"
|
||||
"Language-Team: Korean (http://www.transifex.com/projects/p/fedora/language/ko/)\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"Language: ko\n"
|
||||
"Plural-Forms: nplurals=1; plural=0;\n"
|
||||
|
||||
#. Tag: firstname
|
||||
#, no-c-format
|
||||
msgid "Florian"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: surname
|
||||
#, no-c-format
|
||||
msgid "Weimer"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: orgname
|
||||
#, no-c-format
|
||||
msgid "Red Hat"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: orgdiv
|
||||
#, no-c-format
|
||||
msgid "Product Security Team"
|
||||
msgstr ""
|
|
@ -1,35 +0,0 @@
|
|||
# AUTHOR <EMAIL@ADDRESS>, YEAR.
|
||||
#
|
||||
# Translators:
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: Defensive Coding Guide\n"
|
||||
"POT-Creation-Date: 2013-03-12T03:19:44\n"
|
||||
"PO-Revision-Date: 2013-03-12 04:18+0000\n"
|
||||
"Last-Translator: Automatically generated\n"
|
||||
"Language-Team: Russian <trans-ru@lists.fedoraproject.org>\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"Language: ru\n"
|
||||
"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
|
||||
|
||||
#. Tag: firstname
|
||||
#, no-c-format
|
||||
msgid "Florian"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: surname
|
||||
#, no-c-format
|
||||
msgid "Weimer"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: orgname
|
||||
#, no-c-format
|
||||
msgid "Red Hat"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: orgdiv
|
||||
#, no-c-format
|
||||
msgid "Product Security Team"
|
||||
msgstr ""
|
|
@ -1,35 +0,0 @@
|
|||
# AUTHOR <EMAIL@ADDRESS>, YEAR.
|
||||
#
|
||||
# Translators:
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: Defensive Coding Guide\n"
|
||||
"POT-Creation-Date: 2013-03-12T03:19:44\n"
|
||||
"PO-Revision-Date: 2013-03-12 04:18+0000\n"
|
||||
"Last-Translator: Automatically generated\n"
|
||||
"Language-Team: Slovenian (http://www.transifex.com/projects/p/fedora/language/sl/)\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"Language: sl\n"
|
||||
"Plural-Forms: nplurals=4; plural=(n%100==1 ? 0 : n%100==2 ? 1 : n%100==3 || n%100==4 ? 2 : 3);\n"
|
||||
|
||||
#. Tag: firstname
|
||||
#, no-c-format
|
||||
msgid "Florian"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: surname
|
||||
#, no-c-format
|
||||
msgid "Weimer"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: orgname
|
||||
#, no-c-format
|
||||
msgid "Red Hat"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: orgdiv
|
||||
#, no-c-format
|
||||
msgid "Product Security Team"
|
||||
msgstr ""
|
|
@ -1,38 +0,0 @@
|
|||
# AUTHOR <EMAIL@ADDRESS>, YEAR.
|
||||
#
|
||||
# Translators:
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: Defensive Coding Guide\n"
|
||||
"POT-Creation-Date: 2013-03-12T03:19:44\n"
|
||||
"PO-Revision-Date: 2013-03-12 04:19+0000\n"
|
||||
"Last-Translator: Automatically generated\n"
|
||||
"Language-Team: Greek <trans-el@lists.fedoraproject.org>\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"Language: el\n"
|
||||
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
|
||||
|
||||
#. Tag: title
|
||||
#, no-c-format
|
||||
msgid "Defensive Coding"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: subtitle
|
||||
#, no-c-format
|
||||
msgid "A Guide to Improving Software Security"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: productname
|
||||
#, no-c-format
|
||||
msgid "Fedora Security Team"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: para
|
||||
#, no-c-format
|
||||
msgid ""
|
||||
"This document provides guidelines for improving software security through "
|
||||
"secure coding. It covers common programming languages and libraries, and "
|
||||
"focuses on concrete recommendations."
|
||||
msgstr ""
|
|
@ -1,38 +0,0 @@
|
|||
# AUTHOR <EMAIL@ADDRESS>, YEAR.
|
||||
#
|
||||
# Translators:
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: Defensive Coding Guide\n"
|
||||
"POT-Creation-Date: 2013-03-12T03:19:44\n"
|
||||
"PO-Revision-Date: 2013-03-12 04:19+0000\n"
|
||||
"Last-Translator: Automatically generated\n"
|
||||
"Language-Team: None\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"Language: en_US\n"
|
||||
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
|
||||
|
||||
#. Tag: title
|
||||
#, no-c-format
|
||||
msgid "Defensive Coding"
|
||||
msgstr "Defensive Coding"
|
||||
|
||||
#. Tag: subtitle
|
||||
#, no-c-format
|
||||
msgid "A Guide to Improving Software Security"
|
||||
msgstr "A Guide to Improving Software Security"
|
||||
|
||||
#. Tag: productname
|
||||
#, no-c-format
|
||||
msgid "Fedora Security Team"
|
||||
msgstr "Fedora Security Team"
|
||||
|
||||
#. Tag: para
|
||||
#, no-c-format
|
||||
msgid ""
|
||||
"This document provides guidelines for improving software security through "
|
||||
"secure coding. It covers common programming languages and libraries, and "
|
||||
"focuses on concrete recommendations."
|
||||
msgstr "This document provides guidelines for improving software security through secure coding. It covers common programming languages and libraries, and focuses on concrete recommendations."
|
|
@ -1,38 +0,0 @@
|
|||
# AUTHOR <EMAIL@ADDRESS>, YEAR.
|
||||
#
|
||||
# Translators:
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: Defensive Coding Guide\n"
|
||||
"POT-Creation-Date: 2013-03-12T03:19:44\n"
|
||||
"PO-Revision-Date: 2013-03-12 04:19+0000\n"
|
||||
"Last-Translator: Automatically generated\n"
|
||||
"Language-Team: Finnish (http://www.transifex.com/projects/p/fedora/language/fi/)\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"Language: fi\n"
|
||||
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
|
||||
|
||||
#. Tag: title
|
||||
#, no-c-format
|
||||
msgid "Defensive Coding"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: subtitle
|
||||
#, no-c-format
|
||||
msgid "A Guide to Improving Software Security"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: productname
|
||||
#, no-c-format
|
||||
msgid "Fedora Security Team"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: para
|
||||
#, no-c-format
|
||||
msgid ""
|
||||
"This document provides guidelines for improving software security through "
|
||||
"secure coding. It covers common programming languages and libraries, and "
|
||||
"focuses on concrete recommendations."
|
||||
msgstr ""
|
|
@ -1,39 +0,0 @@
|
|||
# AUTHOR <EMAIL@ADDRESS>, YEAR.
|
||||
#
|
||||
# Translators:
|
||||
# Jérôme Fenal <jfenal@gmail.com>, 2013.
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: Defensive Coding Guide\n"
|
||||
"POT-Creation-Date: 2013-03-12T03:19:44\n"
|
||||
"PO-Revision-Date: 2013-03-16 14:20+0000\n"
|
||||
"Last-Translator: Jérôme Fenal <jfenal@gmail.com>\n"
|
||||
"Language-Team: French <trans-fr@lists.fedoraproject.org>\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"Language: fr\n"
|
||||
"Plural-Forms: nplurals=2; plural=(n > 1);\n"
|
||||
|
||||
#. Tag: title
|
||||
#, no-c-format
|
||||
msgid "Defensive Coding"
|
||||
msgstr "Développement défensif"
|
||||
|
||||
#. Tag: subtitle
|
||||
#, no-c-format
|
||||
msgid "A Guide to Improving Software Security"
|
||||
msgstr "Un guide visant à améliorer la sécurité des logiciels"
|
||||
|
||||
#. Tag: productname
|
||||
#, no-c-format
|
||||
msgid "Fedora Security Team"
|
||||
msgstr "Équipe Sécurité Fedora"
|
||||
|
||||
#. Tag: para
|
||||
#, no-c-format
|
||||
msgid ""
|
||||
"This document provides guidelines for improving software security through "
|
||||
"secure coding. It covers common programming languages and libraries, and "
|
||||
"focuses on concrete recommendations."
|
||||
msgstr "Ce document fournit des conseils visant à améliorer la sécurité des logiciels par un développement prenant en compte la sécurité. Cela couvre les langages et bibliothèques les plus courants, et se concentre sur des recommandations concrètes."
|
|
@ -1,38 +0,0 @@
|
|||
# AUTHOR <EMAIL@ADDRESS>, YEAR.
|
||||
#
|
||||
# Translators:
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: Defensive Coding Guide\n"
|
||||
"POT-Creation-Date: 2013-03-12T03:19:44\n"
|
||||
"PO-Revision-Date: 2013-03-12 04:19+0000\n"
|
||||
"Last-Translator: Automatically generated\n"
|
||||
"Language-Team: Galician (http://www.transifex.com/projects/p/fedora/language/gl/)\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"Language: gl\n"
|
||||
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
|
||||
|
||||
#. Tag: title
|
||||
#, no-c-format
|
||||
msgid "Defensive Coding"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: subtitle
|
||||
#, no-c-format
|
||||
msgid "A Guide to Improving Software Security"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: productname
|
||||
#, no-c-format
|
||||
msgid "Fedora Security Team"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: para
|
||||
#, no-c-format
|
||||
msgid ""
|
||||
"This document provides guidelines for improving software security through "
|
||||
"secure coding. It covers common programming languages and libraries, and "
|
||||
"focuses on concrete recommendations."
|
||||
msgstr ""
|
|
@ -1,38 +0,0 @@
|
|||
# AUTHOR <EMAIL@ADDRESS>, YEAR.
|
||||
#
|
||||
# Translators:
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: Defensive Coding Guide\n"
|
||||
"POT-Creation-Date: 2013-03-12T03:19:44\n"
|
||||
"PO-Revision-Date: 2013-03-12 04:19+0000\n"
|
||||
"Last-Translator: Automatically generated\n"
|
||||
"Language-Team: Indonesian <trans-id@lists.fedoraproject.org>\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"Language: id\n"
|
||||
"Plural-Forms: nplurals=1; plural=0;\n"
|
||||
|
||||
#. Tag: title
|
||||
#, no-c-format
|
||||
msgid "Defensive Coding"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: subtitle
|
||||
#, no-c-format
|
||||
msgid "A Guide to Improving Software Security"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: productname
|
||||
#, no-c-format
|
||||
msgid "Fedora Security Team"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: para
|
||||
#, no-c-format
|
||||
msgid ""
|
||||
"This document provides guidelines for improving software security through "
|
||||
"secure coding. It covers common programming languages and libraries, and "
|
||||
"focuses on concrete recommendations."
|
||||
msgstr ""
|
|
@ -1,38 +0,0 @@
|
|||
# AUTHOR <EMAIL@ADDRESS>, YEAR.
|
||||
#
|
||||
# Translators:
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: Defensive Coding Guide\n"
|
||||
"POT-Creation-Date: 2013-03-12T03:19:44\n"
|
||||
"PO-Revision-Date: 2013-03-12 04:19+0000\n"
|
||||
"Last-Translator: Automatically generated\n"
|
||||
"Language-Team: Italian <trans-it@lists.fedoraproject.org>\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"Language: it\n"
|
||||
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
|
||||
|
||||
#. Tag: title
|
||||
#, no-c-format
|
||||
msgid "Defensive Coding"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: subtitle
|
||||
#, no-c-format
|
||||
msgid "A Guide to Improving Software Security"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: productname
|
||||
#, no-c-format
|
||||
msgid "Fedora Security Team"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: para
|
||||
#, no-c-format
|
||||
msgid ""
|
||||
"This document provides guidelines for improving software security through "
|
||||
"secure coding. It covers common programming languages and libraries, and "
|
||||
"focuses on concrete recommendations."
|
||||
msgstr ""
|
|
@ -1,38 +0,0 @@
|
|||
# AUTHOR <EMAIL@ADDRESS>, YEAR.
|
||||
#
|
||||
# Translators:
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: Defensive Coding Guide\n"
|
||||
"POT-Creation-Date: 2013-03-12T03:19:44\n"
|
||||
"PO-Revision-Date: 2013-03-12 04:19+0000\n"
|
||||
"Last-Translator: Automatically generated\n"
|
||||
"Language-Team: Korean (http://www.transifex.com/projects/p/fedora/language/ko/)\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"Language: ko\n"
|
||||
"Plural-Forms: nplurals=1; plural=0;\n"
|
||||
|
||||
#. Tag: title
|
||||
#, no-c-format
|
||||
msgid "Defensive Coding"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: subtitle
|
||||
#, no-c-format
|
||||
msgid "A Guide to Improving Software Security"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: productname
|
||||
#, no-c-format
|
||||
msgid "Fedora Security Team"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: para
|
||||
#, no-c-format
|
||||
msgid ""
|
||||
"This document provides guidelines for improving software security through "
|
||||
"secure coding. It covers common programming languages and libraries, and "
|
||||
"focuses on concrete recommendations."
|
||||
msgstr ""
|
|
@ -1,38 +0,0 @@
|
|||
# AUTHOR <EMAIL@ADDRESS>, YEAR.
|
||||
#
|
||||
# Translators:
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: Defensive Coding Guide\n"
|
||||
"POT-Creation-Date: 2013-03-12T03:19:44\n"
|
||||
"PO-Revision-Date: 2013-03-12 04:19+0000\n"
|
||||
"Last-Translator: Automatically generated\n"
|
||||
"Language-Team: Russian <trans-ru@lists.fedoraproject.org>\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"Language: ru\n"
|
||||
"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
|
||||
|
||||
#. Tag: title
|
||||
#, no-c-format
|
||||
msgid "Defensive Coding"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: subtitle
|
||||
#, no-c-format
|
||||
msgid "A Guide to Improving Software Security"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: productname
|
||||
#, no-c-format
|
||||
msgid "Fedora Security Team"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: para
|
||||
#, no-c-format
|
||||
msgid ""
|
||||
"This document provides guidelines for improving software security through "
|
||||
"secure coding. It covers common programming languages and libraries, and "
|
||||
"focuses on concrete recommendations."
|
||||
msgstr ""
|
|
@ -1,38 +0,0 @@
|
|||
# AUTHOR <EMAIL@ADDRESS>, YEAR.
|
||||
#
|
||||
# Translators:
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: Defensive Coding Guide\n"
|
||||
"POT-Creation-Date: 2013-03-12T03:19:44\n"
|
||||
"PO-Revision-Date: 2013-03-12 04:19+0000\n"
|
||||
"Last-Translator: Automatically generated\n"
|
||||
"Language-Team: Slovenian (http://www.transifex.com/projects/p/fedora/language/sl/)\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"Language: sl\n"
|
||||
"Plural-Forms: nplurals=4; plural=(n%100==1 ? 0 : n%100==2 ? 1 : n%100==3 || n%100==4 ? 2 : 3);\n"
|
||||
|
||||
#. Tag: title
|
||||
#, no-c-format
|
||||
msgid "Defensive Coding"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: subtitle
|
||||
#, no-c-format
|
||||
msgid "A Guide to Improving Software Security"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: productname
|
||||
#, no-c-format
|
||||
msgid "Fedora Security Team"
|
||||
msgstr ""
|
||||
|
||||
#. Tag: para
|
||||
#, no-c-format
|
||||
msgid ""
|
||||
"This document provides guidelines for improving software security through "
|
||||
"secure coding. It covers common programming languages and libraries, and "
|
||||
"focuses on concrete recommendations."
|
||||
msgstr ""
|
Before Width: | Height: | Size: 108 KiB After Width: | Height: | Size: 108 KiB |
Some files were not shown because too many files have changed in this diff Show more
Loading…
Add table
Add a link
Reference in a new issue