mirror of
https://github.com/privacyguides/i18n.git
synced 2025-06-19 17:24:25 +00:00
New Crowdin translations by GitHub Action
This commit is contained in:
@ -99,7 +99,7 @@ A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to k
|
||||
|
||||
{ align=right }
|
||||
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Twitter and Reddit feeds.
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Reddit feeds.
|
||||
|
||||
[:octicons-home-16: Homepage](https://netnewswire.com/){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://netnewswire.com/privacypolicy){ .card-link title="Privacy Policy" }
|
||||
|
@ -99,7 +99,7 @@ A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to k
|
||||
|
||||
{ align=right }
|
||||
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Twitter and Reddit feeds.
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Reddit feeds.
|
||||
|
||||
[:octicons-home-16: Homepage](https://netnewswire.com/){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://netnewswire.com/privacypolicy){ .card-link title="Privacy Policy" }
|
||||
|
@ -99,7 +99,7 @@ A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to k
|
||||
|
||||
{ align=right }
|
||||
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Twitter and Reddit feeds.
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Reddit feeds.
|
||||
|
||||
[:octicons-home-16: Homepage](https://netnewswire.com/){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://netnewswire.com/privacypolicy){ .card-link title="Privacy Policy" }
|
||||
|
@ -99,7 +99,7 @@ A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to k
|
||||
|
||||
{ align=right }
|
||||
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Twitter and Reddit feeds.
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Reddit feeds.
|
||||
|
||||
[:octicons-home-16: Homepage](https://netnewswire.com/){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://netnewswire.com/privacypolicy){ .card-link title="Privacy Policy" }
|
||||
|
@ -99,7 +99,7 @@ A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to k
|
||||
|
||||
{ align=right }
|
||||
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Twitter and Reddit feeds.
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Reddit feeds.
|
||||
|
||||
[:octicons-home-16: Homepage](https://netnewswire.com/){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://netnewswire.com/privacypolicy){ .card-link title="Privacy Policy" }
|
||||
|
@ -99,7 +99,7 @@ A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to k
|
||||
|
||||
{ align=right }
|
||||
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Twitter and Reddit feeds.
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Reddit feeds.
|
||||
|
||||
[:octicons-home-16: Homepage](https://netnewswire.com/){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://netnewswire.com/privacypolicy){ .card-link title="Privacy Policy" }
|
||||
|
@ -99,7 +99,7 @@ Un [lector de noticias](https://en.wikipedia.org/wiki/News_aggregator) es una ma
|
||||
|
||||
{ align=right }
|
||||
|
||||
**NetNewsWire** es un lector de fuentes gratuito y de código abierto para macOS e iOS centrado en un diseño y unas funciones nativos. Es compatible con los formatos de fuente típicos, así como con las fuentes de Twitter y Reddit.
|
||||
**NetNewsWire** es un lector de fuentes gratuito y de código abierto para macOS e iOS centrado en un diseño y unas funciones nativos. It supports the typical feed formats alongside built-in support for Reddit feeds.
|
||||
|
||||
[:octicons-home-16: Página Principal](https://netnewswire.com/){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://netnewswire.com/privacypolicy){ .card-link title="Política de Privacidad" }
|
||||
|
@ -99,7 +99,7 @@ A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to k
|
||||
|
||||
{ align=right }
|
||||
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Twitter and Reddit feeds.
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Reddit feeds.
|
||||
|
||||
[:octicons-home-16: Homepage](https://netnewswire.com/){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://netnewswire.com/privacypolicy){ .card-link title="Privacy Policy" }
|
||||
|
@ -99,7 +99,7 @@ Un [agrégateur d'actualités](https://en.wikipedia.org/wiki/News_aggregator) es
|
||||
|
||||
{ align=right }
|
||||
|
||||
**NetNewsWire** est un lecteur de flux gratuit et open-source pour macOS et iOS qui met l'accent sur un design et des fonctionnalités natives. Il prend en charge les formats de flux habituels, ainsi que les flux Twitter et Reddit.
|
||||
**NetNewsWire** est un lecteur de flux gratuit et open-source pour macOS et iOS qui met l'accent sur un design et des fonctionnalités natives. It supports the typical feed formats alongside built-in support for Reddit feeds.
|
||||
|
||||
[:octicons-home-16: Page d'accueil](https://netnewswire.com/){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://netnewswire.com/privacypolicy){ .card-link title="Politique de confidentialité" }
|
||||
|
@ -99,7 +99,7 @@ cover: news-aggregators.png
|
||||
|
||||
{ align=right }
|
||||
|
||||
**NetNewsWire** קורא עדכונים חינמי וקוד פתוח עבור macOS ו-iOS עם התמקדות בעיצוב ותכונות מקוריות. הוא תומך בפורמטי הפיד הטיפוסיים לצד תמיכה מובנית בפיד של טוויטר ו-Reddit.
|
||||
**NetNewsWire** קורא עדכונים חינמי וקוד פתוח עבור macOS ו-iOS עם התמקדות בעיצוב ותכונות מקוריות. It supports the typical feed formats alongside built-in support for Reddit feeds.
|
||||
|
||||
[:octicons-home-16: דף הבית](https://netnewswire.com/){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://netnewswire.com/privacypolicy){ .card-link title="מדיניות פרטיות" }
|
||||
|
@ -99,7 +99,7 @@ A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to k
|
||||
|
||||
{ align=right }
|
||||
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Twitter and Reddit feeds.
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Reddit feeds.
|
||||
|
||||
[:octicons-home-16: Homepage](https://netnewswire.com/){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://netnewswire.com/privacypolicy){ .card-link title="Privacy Policy" }
|
||||
|
@ -99,7 +99,7 @@ A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to k
|
||||
|
||||
{ align=right }
|
||||
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Twitter and Reddit feeds.
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Reddit feeds.
|
||||
|
||||
[:octicons-home-16: Homepage](https://netnewswire.com/){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://netnewswire.com/privacypolicy){ .card-link title="Privacy Policy" }
|
||||
|
@ -99,7 +99,7 @@ A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to k
|
||||
|
||||
{ align=right }
|
||||
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Twitter and Reddit feeds.
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Reddit feeds.
|
||||
|
||||
[:octicons-home-16: Homepage](https://netnewswire.com/){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://netnewswire.com/privacypolicy){ .card-link title="Privacy Policy" }
|
||||
|
@ -1,6 +1,6 @@
|
||||
# Codice di condotta Community
|
||||
|
||||
**We pledge** to make our community a harassment-free experience for everyone.
|
||||
**Ci impegniamo** a rendere la nostra community un'esperienza priva di molestie per tutti.
|
||||
|
||||
**We strive** to create a positive environment, using welcoming and inclusive language, and being respectful of the viewpoints of others.
|
||||
|
||||
@ -30,13 +30,13 @@ Cosa ci aspettiamo dai membri delle nostre community:
|
||||
|
||||
### Comportamenti non accettati
|
||||
|
||||
The following behaviors are considered harassment and are unacceptable within our community:
|
||||
I seguenti comportamenti sono considerati molestie e non sono accettati nella nostra community:
|
||||
|
||||
- The use of sexualized language or imagery, and sexual attention or advances of any kind
|
||||
- Trolling, insulting or derogatory comments, and personal or political attacks
|
||||
- L'uso di un linguaggio o di immagini sessualmente esplicite e di attenzioni o avances sessuali di qualsiasi tipo
|
||||
- Trolling, commenti offensivi o denigratori e attacchi personali o politici
|
||||
- Molestie pubbliche o private
|
||||
- Publishing others' private information, such as a physical or email address, without their explicit permission
|
||||
- Other conduct which could reasonably be considered inappropriate in a professional setting
|
||||
- Pubblicare informazioni private altrui, come il loro indirizzo fisico o email, senza il loro consenso esplicito
|
||||
- Altri comportamenti che possono essere considerati inappropriati in un contesto professionale
|
||||
|
||||
## Scope
|
||||
|
||||
|
@ -99,7 +99,7 @@ Un [Aggregatore di news](https://en.wikipedia.org/wiki/News_aggregator)è un mod
|
||||
|
||||
{ align=right }
|
||||
|
||||
**NetNewsWire** è un lettore di feed gratuito ed open-source per macOS e iOS, con un focus su design e funzionalità native. Supporta il tipico format feed, oltre al supporto integrato per i feed di Twitter e Reddit.
|
||||
**NetNewsWire** è un lettore di feed gratuito ed open-source per macOS e iOS, con un focus su design e funzionalità native. It supports the typical feed formats alongside built-in support for Reddit feeds.
|
||||
|
||||
[:octicons-home-16: Pagina principale](https://netnewswire.com/){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://netnewswire.com/privacypolicy){ .card-link title="Informativa sulla privacy" }
|
||||
|
@ -60,62 +60,62 @@ Spesso si fa confusione tra distribuzioni "incentrate sulla sicurezza" e distrib
|
||||
|
||||
Le distribuzioni basate su Arch sono sconsigliate per chi è alle prime armi con Linux, (indipendentemente dalla distribuzione) poiché richiedono una regolare [manuntenzione del sistema](https://wiki.archlinux.org/title/System_maintenance). Arch non dispone di un meccanismo di aggiornamento della distribuzione per le scelte software sottostanti. Di conseguenza, devi tenerti aggiornato circa le tendenze attuali e adottare nuove tecnologie man mano che sostituiscono le vecchie pratiche.
|
||||
|
||||
For a secure system, you are also expected to have sufficient Linux knowledge to properly set up security for their system such as adopting a [mandatory access control](https://en.wikipedia.org/wiki/Mandatory_access_control) system, setting up [kernel module](https://en.wikipedia.org/wiki/Loadable_kernel_module#Security) blacklists, hardening boot parameters, manipulating [sysctl](https://en.wikipedia.org/wiki/Sysctl) parameters, and knowing what components they need such as [Polkit](https://en.wikipedia.org/wiki/Polkit).
|
||||
Per avere un sistema sicuro, ci si aspetta che tu abbia una sufficiente conoscenza di Linux per configurare correttamente la sicurezza del proprio sistema, come ad esempio l'adozione di un [sistema di controllo degli accessi obbligatorio](https://en.wikipedia.org/wiki/Mandatory_access_control), l'impostazione di [blacklist dei moduli del kernel](https://en.wikipedia.org/wiki/Loadable_kernel_module#Security), rendere più efficaci i parametri di avvio, la manipolazione dei parametri [sysctl](https://en.wikipedia.org/wiki/Sysctl) e la conoscenza dei componenti necessari, come [Polkit](https://en.wikipedia.org/wiki/Polkit).
|
||||
|
||||
Anyone using the [Arch User Repository (AUR)](https://wiki.archlinux.org/title/Arch_User_Repository), **must** be comfortable in auditing PKGBUILDs that they install from that service. AUR packages are community-produced content and are not vetted in any way, and therefore are vulnerable to software supply chain attacks, which has in fact happened [in the past](https://www.bleepingcomputer.com/news/security/malware-found-in-arch-linux-aur-package-repository/). AUR should always be used sparingly and often there is a lot of bad advice on various pages which direct people to blindly use [AUR helpers](https://wiki.archlinux.org/title/AUR_helpers) without sufficient warning. Similar warnings apply to use third-party Personal Package Archives (PPAs) on Debian based distributions or Community Projects (COPR) on Fedora.
|
||||
Chiunque utilizzi la [Arch User Repository (AUR)](https://wiki.archlinux.org/title/Arch_User_Repository), **deve** essere a proprio agio nel verificare i PKGBUILDs che installano da quel servizio. I pacchetti AUR sono contenuti sviluppati dalla community e non sono controllati in alcun modo, e quindi sono vulnerabili ad attacchi alla catena del valore del software, cosa che in effetti è accaduta [in passato](https://www.bleepingcomputer.com/news/security/malware-found-in-arch-linux-aur-package-repository/). AUR dovrebbe essere sempre usato con parsimonia e spesso ci sono molti consigli pessimi su varie pagine che indirizzano le persone ad usare ciecamente gli [ helper AUR ](https://wiki.archlinux.org/title/AUR_helpers) senza sufficienti avvertimenti. Avvertenze simili si applicano all'utilizzo di archivi di pacchetti personali (PPA) di terze parti su distribuzioni basate su Debian o di progetti comunitari (COPR) su Fedora.
|
||||
|
||||
If you are experienced with Linux and wish to use an Arch-based distribution, we only recommend mainline Arch Linux, not any of its derivatives. We recommend against these two Arch derivatives specifically:
|
||||
Se hai esperienza con Linux e vuoi usare una distribuzione basata su Arch, ti consigliamo soltanto la mainline di Arch Linux e non qualsiasi sua derivata. Sconsigliamo in particolare queste due derivate di Arch:
|
||||
|
||||
- **Manjaro**: This distribution holds packages back for 2 weeks to make sure that their own changes don’t break, not to make sure that upstream is stable. When AUR packages are used, they are often built against the latest [libraries](https://en.wikipedia.org/wiki/Library_(computing)) from Arch’s repositories.
|
||||
- **Garuda**: They use [Chaotic-AUR](https://aur.chaotic.cx/) which automatically and blindly compiles packages from the AUR. There is no verification process to make sure that the AUR packages don’t suffer from supply chain attacks.
|
||||
- **Manjaro**: Questa distribuzione trattiene i pacchetti per 2 settimane per assicurarsi che le proprie modifiche non diano errori, non per assicurarsi che l'upstream sia stabile. Quando si usano i pacchetti AUR, spesso vengono compilati con le ultime [librerie](https://en.wikipedia.org/wiki/Library_(computing)) dalle repository di Arch.
|
||||
- **Garuda**: Utilizza [Chaotic-AUR](https://aur.chaotic.cx/) che compila automaticamente e alla cieca i pacchetti di AUR. Non c'è alcun processo di verifica per assicurarsi che i pacchetti AUR non subiscano attacchi alla catena del valore del software.
|
||||
|
||||
### Kicksecure
|
||||
|
||||
While we strongly recommend against using outdated distributions like Debian, there is a Debian based operating system that has been hardened to be much more secure than typical Linux distributions: [Kicksecure](https://www.kicksecure.com/). Kicksecure, in oversimplified terms, is a set of scripts, configurations, and packages that substantially reduce the attack surface of Debian. It covers a lot of privacy and hardening recommendations by default.
|
||||
Sebbene sconsigliamo vivamente di utilizzare distribuzioni obsolete come Debian, esiste un sistema operativo basato su Debian reso molto più sicuro delle tipiche distribuzioni Linux: [Kicksecure](https://www.kicksecure.com/). Kicksecure, in termini molto semplici, è un insieme di script, configurazioni e pacchetti che riducono sostanzialmente la superficie di attacco di Debian. Copre molte delle raccomandazioni sulla privacy e sicurezza di default.
|
||||
|
||||
### Linux-libre kernel and “Libre” distributions
|
||||
### Distribuzioni kernel linux-libre e "Libre"
|
||||
|
||||
We strongly recommend **against** using the Linux-libre kernel, since it [removes security mitigations](https://www.phoronix.com/scan.php?page=news_item&px=GNU-Linux-Libre-5.7-Released) and [suppresses kernel warnings](https://news.ycombinator.com/item?id=29674846) about vulnerable microcode for ideological reasons.
|
||||
**Sconsigliamo** vivamente di usare il kernel Linux-libre, in quanto[rimuove parametri di sicurezza](https://www.phoronix.com/scan.php?page=news_item&px=GNU-Linux-Libre-5.7-Released) e [sopprime gli avvisi del kernel](https://news.ycombinator.com/item?id=29674846) sul microcodice vulnerabile per motivi ideologici.
|
||||
|
||||
## Consigli generali
|
||||
|
||||
### Drive Encryption
|
||||
### Crittografia delle unità
|
||||
|
||||
Most Linux distributions have an option within its installer for enabling [LUKS](../encryption.md#linux-unified-key-setup) FDE. If this option isn’t set at installation time, you will have to backup your data and re-install, as encryption is applied after [disk partitioning](https://en.wikipedia.org/wiki/Disk_partitioning), but before [file systems](https://en.wikipedia.org/wiki/File_system) are formatted. We also suggest securely erasing your storage device:
|
||||
Molte delle distribuzioni Linux hanno un opzione nel proprio programma d'installazione per abilitare [LUKS](../encryption.md#linux-unified-key-setup) FDE. Se questa opzione non viene impostata durante l'installazione, dovrai fare il backup dei tuoi dati e reinstallare, in quanto la crittografia viene applicata dopo [la partizione del disco](https://en.wikipedia.org/wiki/Disk_partitioning), ma prima della formattazione dei [file di sistema](https://en.wikipedia.org/wiki/File_system). Ti consigliamo inoltre di cancellare in modo sicuro il tuo dispositivo di archiviazione:
|
||||
|
||||
- [Secure Data Erasure :material-arrow-right-drop-circle:](https://blog.privacyguides.org/2022/05/25/secure-data-erasure/)
|
||||
- [Cancellazione sicura dei dati :material-arrow-right-drop-circle:](https://blog.privacyguides.org/2022/05/25/secure-data-erasure/)
|
||||
|
||||
### Swap
|
||||
|
||||
Consider using [ZRAM](https://wiki.archlinux.org/title/Swap#zram-generator) or [encrypted swap](https://wiki.archlinux.org/title/Dm-crypt/Swap_encryption) instead of unencrypted swap to avoid potential security issues with sensitive data being pushed to [swap space](https://en.wikipedia.org/wiki/Memory_paging). Fedora based distributions [use ZRAM by default](https://fedoraproject.org/wiki/Changes/SwapOnZRAM).
|
||||
Considera l'utilizzo di [ZRAM](https://wiki.archlinux.org/title/Swap#zram-generator) o [swap criptato](https://wiki.archlinux.org/title/Dm-crypt/Swap_encryption) anzichè swap non criptato per evitare potenziali problemi di sicurezza dovuti al trasferimento di dati sensibili verso lo [spazio swap ](https://en.wikipedia.org/wiki/Memory_paging). Le distribuzioni basate su Fedora [utilizzano ZRAM di default](https://fedoraproject.org/wiki/Changes/SwapOnZRAM).
|
||||
|
||||
### Wayland
|
||||
|
||||
We recommend using a desktop environment that supports the [Wayland](https://en.wikipedia.org/wiki/Wayland_(display_server_protocol)) display protocol as it was developed with security [in mind](https://lwn.net/Articles/589147/). Its predecessor, [X11](https://en.wikipedia.org/wiki/X_Window_System), does not support GUI isolation, allowing all windows to [record screen, log and inject inputs in other windows](https://blog.invisiblethings.org/2011/04/23/linux-security-circus-on-gui-isolation.html), making any attempt at sandboxing futile. While there are options to do nested X11 such as [Xpra](https://en.wikipedia.org/wiki/Xpra) or [Xephyr](https://en.wikipedia.org/wiki/Xephyr), they often come with negative performance consequences and are not convenient to set up and are not preferable over Wayland.
|
||||
Consigliamo di utilizzare un ambiente desktop che supporti il protocollo grafico [Wayland](https://en.wikipedia.org/wiki/Wayland_(display_server_protocol)) in quanto è stato sviluppato [tenendo conto](https://lwn.net/Articles/589147/) della sicurezza. Il suo predecessore, [X11](https://en.wikipedia.org/wiki/X_Window_System), non supporta l'isolamento della GUI, permettendo a tutte le finestre di [registrare lo schermo, registrare e dare input ad altre finestre](https://blog.invisiblethings.org/2011/04/23/linux-security-circus-on-gui-isolation.html), rendendo vano qualsiasi tentativo di fare sandboxing. Sebbene esistano opzioni per eseguire X11 annidato, come[Xpra](https://en.wikipedia.org/wiki/Xpra) o [Xephyr](https://en.wikipedia.org/wiki/Xephyr), spesso hanno un impatto negativo sulle prestazioni, non sono facili da configurare e non sono preferibili a Wayland.
|
||||
|
||||
Fortunately, common environments such as [GNOME](https://www.gnome.org), [KDE](https://kde.org), and the window manager [Sway](https://swaywm.org) have support for Wayland. Some distributions like Fedora and Tumbleweed use it by default, and some others may do so in the future as X11 is in [hard maintenance mode](https://www.phoronix.com/scan.php?page=news_item&px=X.Org-Maintenance-Mode-Quickly). If you’re using one of those environments it is as easy as selecting the “Wayland” session at the desktop display manager ([GDM](https://en.wikipedia.org/wiki/GNOME_Display_Manager), [SDDM](https://en.wikipedia.org/wiki/Simple_Desktop_Display_Manager)).
|
||||
Fortunatamente, ambienti comuni come [GNOME](https://www.gnome.org), [KDE](https://kde.org), e il gestore di finestre [Sway](https://swaywm.org) supportano Wayland. Alcune distribuzioni come Fedora e Tumbleweed lo utilizzano di default, e altre potrebbero farlo in futuro dato che X11 è in [modalità manuntenzione](https://www.phoronix.com/scan.php?page=news_item&px=X.Org-Maintenance-Mode-Quickly). Se stai utilizzando uno di questi ambienti è molto facile, basta selezionare la sessione “Wayland” nel display manager del desktop([GDM](https://en.wikipedia.org/wiki/GNOME_Display_Manager), [SDDM](https://en.wikipedia.org/wiki/Simple_Desktop_Display_Manager)).
|
||||
|
||||
We recommend **against** using desktop environments or window managers that do not have Wayland support, such as Cinnamon (default on Linux Mint), Pantheon (default on Elementary OS), MATE, Xfce, and i3.
|
||||
**Sconsigliamo** di usare ambienti desktop o gestori di finestre che non hanno il supporto per Wayland, come Cinnamon (è di default su Linux Mint), Pantheon (è di default su Elementary OS), MATE, Xfce, e i3.
|
||||
|
||||
### Proprietary Firmware (Microcode Updates)
|
||||
### Firmware Proprietario (Aggiornamenti microcodice)
|
||||
|
||||
Linux distributions such as those which are [Linux-libre](https://en.wikipedia.org/wiki/Linux-libre) or DIY (Arch Linux) don’t come with the proprietary [microcode](https://en.wikipedia.org/wiki/Microcode) updates that often patch vulnerabilities. Some notable examples of these vulnerabilities include [Spectre](https://en.wikipedia.org/wiki/Spectre_(security_vulnerability)), [Meltdown](https://en.wikipedia.org/wiki/Meltdown_(security_vulnerability)), [SSB](https://en.wikipedia.org/wiki/Speculative_Store_Bypass), [Foreshadow](https://en.wikipedia.org/wiki/Foreshadow), [MDS](https://en.wikipedia.org/wiki/Microarchitectural_Data_Sampling), [SWAPGS](https://en.wikipedia.org/wiki/SWAPGS_(security_vulnerability)), and other [hardware vulnerabilities](https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/index.html).
|
||||
Le distribuzioni Linux come queste, ovvero [Linux-libre](https://en.wikipedia.org/wiki/Linux-libre) o DIY (Arch Linux) non vengono forniti con gli aggiornamenti del [microcodice](https://en.wikipedia.org/wiki/Microcode) proprietario che spesso patchano le vulnerabilità. Alcuni esempi significativi di queste vulnerabilità sono [Spectre](https://en.wikipedia.org/wiki/Spectre_(security_vulnerability)), [Meltdown](https://en.wikipedia.org/wiki/Meltdown_(security_vulnerability)), [SSB](https://en.wikipedia.org/wiki/Speculative_Store_Bypass), [Foreshadow](https://en.wikipedia.org/wiki/Foreshadow), [MDS](https://en.wikipedia.org/wiki/Microarchitectural_Data_Sampling), [SWAPGS](https://en.wikipedia.org/wiki/SWAPGS_(security_vulnerability)), e altre [vulnerabilità hardware](https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/index.html).
|
||||
|
||||
We **highly recommend** that you install the microcode updates, as your CPU is already running the proprietary microcode from the factory. Fedora and openSUSE both have the microcode updates applied by default.
|
||||
Ti **consigliamo vivamente** di installare gli aggiornamenti del microcodice, poiché la tua CPU utilizza già il microcodice proprietario dalla fabbrica. Sia Fedora e openSUSE hanno gli aggiornamenti del microcodice applicati di default.
|
||||
|
||||
### Aggiornamenti
|
||||
|
||||
Most Linux distributions will automatically install updates or remind you to do so. It is important to keep your OS up to date so that your software is patched when a vulnerability is found.
|
||||
Molte distribuzioni Linux installano in automatico gli aggiornamenti o ti ricordano di farlo. È importante mantenere aggiornato il sistema operativo in modo che il tuo software venga subito patchato quando viene individuata una vulnerabilità.
|
||||
|
||||
Some distributions (particularly those aimed at advanced users) are more barebones and expect you to do things yourself (e.g. Arch or Debian). These will require running the "package manager" (`apt`, `pacman`, `dnf`, etc.) manually in order to receive important security updates.
|
||||
Alcune distribuzioni (in particolare quelle rivolte ad utenti esperti) sono più scarne e si aspettano che tu faccia le cose da solo (ad esempio Arch o Debian). Per ricevere aggiornamenti di sicurezza importanti su queste distribuzioni è necessario eseguire manualmente il "gestore di pacchetti" (`apt`, `pacman`, `dnf`, ecc.).
|
||||
|
||||
Additionally, some distributions will not download firmware updates automatically. For that you will need to install [`fwupd`](https://wiki.archlinux.org/title/Fwupd).
|
||||
Inoltre, alcune distribuzioni non scaricano in automatico gli aggiornamenti del firmware. Per questo dovrai installare [`fwupd`](https://wiki.archlinux.org/title/Fwupd).
|
||||
|
||||
## Modifiche alla privacy
|
||||
|
||||
### Randomizzazione dell'indirizzo MAC
|
||||
|
||||
Many desktop Linux distributions (Fedora, openSUSE, etc.) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings.
|
||||
Molte distribuzioni Linux per desktop (Fedora, openSUSE, ecc.) sono dotate di [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), per configurare le impostazioni Ethernet e Wi-Fi.
|
||||
|
||||
It is possible to [randomize](https://fedoramagazine.org/randomize-mac-address-nm/) the [MAC address](https://en.wikipedia.org/wiki/MAC_address) when using NetworkManager. This provides a bit more privacy on Wi-Fi networks as it makes it harder to track specific devices on the network you’re connected to. It does [**not**](https://papers.mathyvanhoef.com/wisec2016.pdf) make you anonymous.
|
||||
|
||||
|
@ -99,7 +99,7 @@ A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to k
|
||||
|
||||
{ align=right }
|
||||
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Twitter and Reddit feeds.
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Reddit feeds.
|
||||
|
||||
[:octicons-home-16: Homepage](https://netnewswire.com/){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://netnewswire.com/privacypolicy){ .card-link title="Privacy Policy" }
|
||||
|
@ -21,39 +21,39 @@ We recommend looking for particular terms such as "data collection", "data analy
|
||||
|
||||
Keep in mind you're also placing your trust in the company or organization and that they will comply with their own privacy policy.
|
||||
|
||||
## Authentication methods
|
||||
## 인증 방법
|
||||
|
||||
There are usually multiple ways to sign up for an account, each with their own benefits and drawbacks.
|
||||
계정 가입 방법은 일반적으로 여러 가지가 있으며, 각각 장단점이 있습니다.
|
||||
|
||||
### Email and password
|
||||
### 이메일 주소와 비밀번호
|
||||
|
||||
The most common way to create a new account is by an email address and password. When using this method, you should use a password manager and follow [best practices](passwords-overview.md) regarding passwords.
|
||||
새로운 계정을 생성할 때는 이메일 주소와 비밀번호를 사용하는 것이 가장 일반적입니다. 이 경우, 비밀번호 관리자를 사용해야 하며 비밀번호 관련 [모범 사례](passwords-overview.md)를 따라야 합니다.
|
||||
|
||||
!!! tip "도움말"
|
||||
|
||||
You can use your password manager to organize other authentication methods too! Just add the new entry and fill the appropriate fields, you can add notes for things like security questions or a backup key.
|
||||
다른 인증 방법도 비밀번호 관리자에서 관리할 수 있습니다! 새 항목을 추가하고 적절한 필드를 채우면 보안 질문, 백업 키 등 관련 메모를 추가할 수 있습니다.
|
||||
|
||||
You will be responsible for managing your login credentials. For added security, you can set up [MFA](multi-factor-authentication.md) on your accounts.
|
||||
로그인 자격 증명의 관리 책임은 자기 자신에게 있습니다. 보안을 강화하려면 계정에 [MFA](multi-factor-authentication.md)를 설정하세요.
|
||||
|
||||
[권장 비밀번호 관리자](../passwords.md ""){.md-button}
|
||||
|
||||
#### 이메일 별칭
|
||||
|
||||
If you don't want to give your real email address to a service, you have the option to use an alias. We described them in more detail on our email services recommendation page. Essentially, alias services allow you to generate new email addresses that forward all emails to your main address. This can help prevent tracking across services and help you manage the marketing emails that sometimes come with the sign up process. Those can be filtered automatically based on the alias they are sent to.
|
||||
실제 이메일 주소를 서비스에 노출하지 않고자 하는 경우 이메일 별칭을 사용할 수 있습니다. (이메일 별칭 관련 자세한 내용은 이메일 서비스 권장 목록 페이지를 참고하세요.) 이메일 별칭 서비스를 사용하면 주요 이메일 주소로 모든 이메일이 전달되는 새로운 이메일 주소를 만들 수 있습니다. 서비스 간 추적을 방지하고, 가입 과정에서 따라온 마케팅 이메일을 관리하는 데에 유용합니다. 어떤 별칭으로 보내졌는지에 따라 자동으로 분류되기 때문입니다.
|
||||
|
||||
Should a service get hacked, you might start receiving phishing or spam emails to the address you used to sign up. Using unique aliases for each service can assist in identifying exactly what service was hacked.
|
||||
서비스가 해킹당할 경우, 가입한 이메일 주소로 피싱/스팸 메일이 올 수 있습니다. 서비스마다 고유한 별칭을 사용하면 어떤 서비스가 해킹당했는지 식별 가능합니다.
|
||||
|
||||
[권장 이메일 별칭 서비스](../email.md#email-aliasing-services ""){.md-button}
|
||||
|
||||
### Single sign-on
|
||||
### SSO (Single Sign-On)
|
||||
|
||||
!!! note
|
||||
!!! note "참고"
|
||||
|
||||
We are discussing Single sign-on for personal use, not enterprise users.
|
||||
여기서 다루는 Single Sign-On은 기업용이 아닌 개인용을 지칭합니다.
|
||||
|
||||
Single sign-on (SSO) is an authentication method that allows you to register for a service without sharing much information, if any. Whenever you see something along the lines of "Sign-in with *provider name*" on a registration form it's SSO.
|
||||
SSO(Single Sign-On)는 많은 정보를 공유하지 않고도 서비스에 가입할 수 있는 인증 방법입니다. 가입 시에 '*제공 업체* (으)로 로그인' 문구로 표시되는 방식이 SSO를 사용하는 것입니다.
|
||||
|
||||
When you choose single sign-on in a website, it will prompt your SSO provider login page and after that your account will be connected. Your password won't be shared but some basic information will (you can review it during the login request). This process is needed every time you want to log in to the same account.
|
||||
웹사이트에서 SSO를 선택할 경우, SSO 제공 업체의 로그인 페이지를 거쳐 계정이 연결됩니다. 여러분의 비밀번호는 공유되지 않지만, 일부 기본 정보(로그인 과정에서 검토 가능합니다)는 공유됩니다. 이 과정은 해당 계정에 로그인할 때마다 필요합니다.
|
||||
|
||||
주요 장점은 다음과 같습니다:
|
||||
|
||||
@ -65,18 +65,18 @@ When you choose single sign-on in a website, it will prompt your SSO provider lo
|
||||
- **프라이버시**: SSO 제공 업체는 사용자가 어떤 서비스를 사용하는지 알 수 있습니다.
|
||||
- **중앙 집중화**: SSO 계정이 손상되거나 로그인할 수 없는 경우, 해당 계정에 연결된 계정도 전부 영향을 받습니다.
|
||||
|
||||
SSO can be especially useful in those situations where you could benefit from deeper integration between services. For example, one of those services may offer SSO for the others. Our recommendation is to limit SSO to only where you need it and protect the main account with [MFA](multi-factor-authentication.md).
|
||||
SSO는 서비스 간 연동을 통해 이점을 얻을 수 있는 경우 특히 유용합니다. 예를 들어, 서비스 중 하나가 다른 서비스에 SSO를 제공하는 경우가 있습니다. 되도록 SSO는 필요한 경우에만 사용하고, 주요 계정은 [MFA](multi-factor-authentication.md)로 보호할 것을 권장드립니다.
|
||||
|
||||
All services that use SSO will be as secure as your SSO account. For example, if you want to secure an account with a hardware key but that service doesn't support hardware keys, you can secure your SSO account with a hardware key and now you essentially have hardware MFA on all your accounts. It is worth noting though that weak authentication on your SSO account means that any account tied to that login will also be weak.
|
||||
SSO를 사용하는 모든 서비스는 SSO 계정과 동일한 보안 수준을 갖습니다. 예를 들어, 하드웨어 키를 사용해 계정을 보호하고 싶은데 해당 서비스는 하드웨어 키를 지원하지 않는 경우, SSO 계정을 하드웨어 키로 보호하면 결과적으로 모든 계정을 하드웨어 키로 보호하는 효과를 얻습니다. 하지만 동시에, SSO 계정 인증이 취약할 경우에는 해당 계정에 연결된 모든 계정의 인증 또한 취약해진다는 점을 명심해야합니다.
|
||||
|
||||
### 전화번호
|
||||
|
||||
전화번호 입력이 필수적인 서비스를 가입하는 것은 피하는 것이 좋습니다. A phone number can identity you across multiple services and depending on data sharing agreements this will make your usage easier to track, particularly if one of those services is breached as the phone number is often **not** encrypted.
|
||||
전화번호 입력이 필수적인 서비스를 가입하는 것은 피하는 것이 좋습니다. 전화번호를 이용하면 여러 서비스에서 사용자를 식별할 수 있으며, 서비스끼리 데이터를 공유하는 경우에는 사용자 추적 또한 간단해집니다. 특히, 어떤 서비스에서 데이터 유출이 발생하는 경우, 전화번호는 암호화되지 **않은** 채로 유출되는 경우가 많기 때문에 더욱 문제가 커집니다.
|
||||
|
||||
You should avoid giving out your real phone number if you can. Some services will allow the use of VOIP numbers, however these often trigger fraud detection systems, causing an account to be locked down, so we don't recommend that for important accounts.
|
||||
가능하다면, 실제 전화번호를 제공하지 않는 것이 좋습니다. VoIP 번호를 사용할 수 있는 일부 서비스도 있지만, 사기 탐지 시스템에 의해 계정이 잠기는 경우가 많기 때문에 중요한 계정에 VoIP 번호를 사용하는 것은 권장드리지 않습니다.
|
||||
|
||||
In many cases you will need to provide a number that you can receive SMS or calls from, particularly when shopping internationally, in case there is a problem with your order at border screening. It's common for services to use your number as a verification method; don't let yourself get locked out of an important account because you wanted to be clever and give a fake number!
|
||||
대부분의 경우, 문자나 전화를 실제로 받을 수 있는 번호를 제공해야 합니다. 대표적으로 해외 직구 시에는 세관에서 문제가 발생할 경우를 대비해야 합니다. 서비스에서는 전화번호가 인증 수단의 역할을 하는 것이 일반적이니, 교묘하게 가짜 번호를 입력했다가 중요 계정이 차단되는 일이 없도록 주의하세요!
|
||||
|
||||
### Username and password
|
||||
### 사용자 이름과 비밀번호
|
||||
|
||||
Some services allow you to register without using an email address and only require you to set a username and password. These services may provide increased anonymity when combined with a VPN or Tor. Keep in mind that for these accounts there will most likely be **no way to recover your account** in the event you forget your username or password.
|
||||
일부 서비스는 이메일 주소도 사용하지 않고 사용자 이름과 비밀번호만으로 가입할 수 있습니다. 이러한 서비스는 VPN이나 Tor를 함께 사용하면 익명성이 더욱 강화됩니다. 단, 이런 계정은 사용자 이름이나 비밀번호를 잊어버리면 **계정을 복구할 방법이 없을** 가능성이 높습니다.
|
||||
|
@ -99,7 +99,7 @@ A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to k
|
||||
|
||||
{ align=right }
|
||||
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Twitter and Reddit feeds.
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Reddit feeds.
|
||||
|
||||
[:octicons-home-16: Homepage](https://netnewswire.com/){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://netnewswire.com/privacypolicy){ .card-link title="Privacy Policy" }
|
||||
|
@ -99,7 +99,7 @@ A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to k
|
||||
|
||||
{ align=right }
|
||||
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Twitter and Reddit feeds.
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Reddit feeds.
|
||||
|
||||
[:octicons-home-16: Homepage](https://netnewswire.com/){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://netnewswire.com/privacypolicy){ .card-link title="Privacy Policy" }
|
||||
|
@ -99,7 +99,7 @@ Een [nieuwsaggregator](https://en.wikipedia.org/wiki/News_aggregator) is een man
|
||||
|
||||
{ align=right }
|
||||
|
||||
**NetNewsWire** een gratis en open-source feedlezer voor macOS en iOS met een focus op een native ontwerp en functieset. Het ondersteunt de typische feedformaten naast ingebouwde ondersteuning voor Twitter- en Reddit-feeds.
|
||||
**NetNewsWire** een gratis en open-source feedlezer voor macOS en iOS met een focus op een native ontwerp en functieset. It supports the typical feed formats alongside built-in support for Reddit feeds.
|
||||
|
||||
[:octicons-home-16: Homepage](https://netnewswire.com/){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://netnewswire.com/privacypolicy){ .card-link title="Privacybeleid" }
|
||||
|
@ -99,7 +99,7 @@ A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to k
|
||||
|
||||
{ align=right }
|
||||
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Twitter and Reddit feeds.
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Reddit feeds.
|
||||
|
||||
[:octicons-home-16: Homepage](https://netnewswire.com/){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://netnewswire.com/privacypolicy){ .card-link title="Privacy Policy" }
|
||||
|
@ -99,7 +99,7 @@ A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to k
|
||||
|
||||
{ align=right }
|
||||
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Twitter and Reddit feeds.
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Reddit feeds.
|
||||
|
||||
[:octicons-home-16: Homepage](https://netnewswire.com/){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://netnewswire.com/privacypolicy){ .card-link title="Privacy Policy" }
|
||||
|
@ -109,7 +109,7 @@ A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to k
|
||||
{ align=right }
|
||||
{ align=right }
|
||||
|
||||
**Miniflux** é um agregador de notícias baseado na web que você pode auto-hospedar. Ele suporta [RSS](https://en.wikipedia.org/wiki/RSS), [Atom](https://en.wikipedia.org/wiki/Atom_(Web_standard)), [RDF](https://en.wikipedia.org/wiki/RDF%2FXML) e [JSON Feed](https://en.wikipedia.org/wiki/JSON_Feed).
|
||||
**Miniflux** é um agregador de notícias baseado na web que você pode auto-hospedar. It supports the typical feed formats alongside built-in support for Reddit feeds.
|
||||
|
||||
[Visite miniflux.app](https://miniflux.app){ .md-button .md-button--primary }
|
||||
|
||||
|
@ -104,7 +104,7 @@ A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to k
|
||||
|
||||
{ align=right }
|
||||
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Twitter and Reddit feeds.
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Reddit feeds.
|
||||
|
||||
[:octicons-home-16: Homepage](https://netnewswire.com/){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://netnewswire.com/privacypolicy){ .card-link title="Privacy Policy" }
|
||||
|
@ -99,7 +99,7 @@ A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to k
|
||||
|
||||
{ align=right }
|
||||
|
||||
**NetNewsWire** är en gratis och öppen källkodsläsare för macOS och iOS med fokus på en inhemsk design och funktionalitet. Den stöder de vanliga feedformaten samt inbyggt stöd för Twitter- och Reddit-flöden.
|
||||
**NetNewsWire** är en gratis och öppen källkodsläsare för macOS och iOS med fokus på en inhemsk design och funktionalitet. It supports the typical feed formats alongside built-in support for Reddit feeds.
|
||||
|
||||
[:octicons-home-16: Startsida](https://cryptomator.org){ .md-button .md-button--primary }
|
||||
|
||||
|
@ -99,7 +99,7 @@ A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to k
|
||||
|
||||
{ align=right }
|
||||
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Twitter and Reddit feeds.
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Reddit feeds.
|
||||
|
||||
[:octicons-home-16: Homepage](https://netnewswire.com/){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://netnewswire.com/privacypolicy){ .card-link title="Privacy Policy" }
|
||||
|
@ -99,7 +99,7 @@ A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to k
|
||||
|
||||
{ align=right }
|
||||
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Twitter and Reddit feeds.
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Reddit feeds.
|
||||
|
||||
[:octicons-home-16: Homepage](https://netnewswire.com/){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://netnewswire.com/privacypolicy){ .card-link title="Privacy Policy" }
|
||||
|
@ -96,7 +96,7 @@ A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to k
|
||||
|
||||
{ align=right }
|
||||
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Twitter and Reddit feeds.
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Reddit feeds.
|
||||
|
||||
[Homepage](https://miniflux.app){ .md-button .md-button--primary }
|
||||
|
||||
|
@ -16,14 +16,14 @@ schema:
|
||||
name: 安卓
|
||||
image: /assets/img/android/android.svg
|
||||
url: https://source.android.com/
|
||||
sameAs: https://en.wikipedia.org/wiki/Android_(operating_system)
|
||||
sameAs: https://zh.wikipedia.org/wiki/Android_ (operating_system)
|
||||
-
|
||||
"@context": http://schema.org
|
||||
"@type": CreativeWork
|
||||
name: GrapheneOS
|
||||
image: /assets/img/android/grapheneos.svg
|
||||
url: https://grapheneos.org/
|
||||
sameAs: https://en.wikipedia.org/wiki/GrapheneOS
|
||||
sameAs: https://zh.wikipedia.org/wiki/GrapheneOS
|
||||
subjectOf:
|
||||
"@context": http://schema.org
|
||||
"@type": WebPage
|
||||
@ -34,7 +34,7 @@ schema:
|
||||
name: Divest
|
||||
image: /assets/img/android/divestos.svg
|
||||
url: https://divestos.org/
|
||||
sameAs: https://en.wikipedia.org/wiki/DivestOS
|
||||
sameAs: https://zh.wikipedia.org/wiki/DivestOS
|
||||
subjectOf:
|
||||
"@context": http://schema.org
|
||||
"@type": WebPage
|
||||
@ -47,7 +47,7 @@ schema:
|
||||
"@type": Brand
|
||||
name: Google
|
||||
image: /assets/img/android/google-pixel.png
|
||||
sameAs: https://en.wikipedia.org/wiki/Google_Pixel
|
||||
sameAs: https://zh.wikipedia.org/wiki/Google_Pixel
|
||||
review:
|
||||
"@type": Review
|
||||
author:
|
||||
@ -68,18 +68,18 @@ schema:
|
||||
-
|
||||
"@context": http://schema.org
|
||||
"@type": MobileApplication
|
||||
name: Secure Camera
|
||||
name: 安全相機
|
||||
applicationCategory: Utilities
|
||||
operatingSystem: 安卓
|
||||
-
|
||||
"@context": http://schema.org
|
||||
"@type": MobileApplication
|
||||
name: Secure PDF Viewer
|
||||
name: 安全的 PDF 檢視器
|
||||
applicationCategory: Utilities
|
||||
operatingSystem: 安卓
|
||||
---
|
||||
|
||||
{ align=right }
|
||||
{ align=right }
|
||||
|
||||
The **Android Open Source Project** is an open-source mobile operating system led by Google which powers the majority of the world's mobile devices. Most phones sold with Android are modified to include invasive integrations and apps such as Google Play Services, so you can significantly improve your privacy on your mobile device by replacing your phone's default installation with a version of Android without these invasive features.
|
||||
|
||||
@ -87,11 +87,11 @@ The **Android Open Source Project** is an open-source mobile operating system le
|
||||
[:octicons-info-16:](https://source.android.com/docs){ .card-link title=Documentation}
|
||||
[:octicons-code-16:](https://cs.android.com/android/platform/superproject/){ .card-link title="Source Code" }
|
||||
|
||||
These are the Android operating systems, devices, and apps we recommend to maximize your mobile device's security and privacy. To learn more about Android:
|
||||
These are the Android operating systems, devices, and apps we recommend to maximize your mobile device's security and privacy. 了解更多 Android 資訊:
|
||||
|
||||
[General Android Overview :material-arrow-right-drop-circle:](os/android-overview.md ""){.md-button}
|
||||
[安卓概况 :material-arrow-right-drop-circle:](os/android-overview.md ""){.md-button}
|
||||
|
||||
## AOSP Derivatives
|
||||
## AOSP 衍生品
|
||||
|
||||
We recommend installing one of these custom Android operating systems on your device, listed in order of preference, depending on your device's compatibility with these operating systems.
|
||||
|
||||
@ -150,7 +150,7 @@ DivestOS uses F-Droid as its default app store. Normally, we would recommend avo
|
||||
|
||||
Not all of the supported devices have verified boot, and some perform it better than others.
|
||||
|
||||
## Android Devices
|
||||
## Android 設備
|
||||
|
||||
When purchasing a device, we recommend getting one as new as possible. The software and firmware of mobile devices are only supported for a limited time, so buying new extends that lifespan as much as possible.
|
||||
|
||||
@ -191,7 +191,7 @@ A few more tips for purchasing a Google Pixel:
|
||||
- Look at online community bargain sites in your country. These can alert you to good sales.
|
||||
- Google provides a list showing the [support cycle](https://support.google.com/nexus/answer/4457705) for each one of their devices. The price per day for a device can be calculated as: $\text{Cost} \over \text {EOL Date}-\text{Current Date}$, meaning that the longer use of the device the lower cost per day.
|
||||
|
||||
## General Apps
|
||||
## 一般應用
|
||||
|
||||
We recommend a wide variety of Android apps throughout this site. The apps listed here are Android-exclusive and specifically enhance or replace key system functionality.
|
||||
|
||||
@ -230,7 +230,7 @@ We recommend a wide variety of Android apps throughout this site. The apps liste
|
||||
[:octicons-code-16:](https://attestation.app/source){ .card-link title="Source Code" }
|
||||
[:octicons-heart-16:](https://attestation.app/donate){ .card-link title=Contribute }
|
||||
|
||||
??? downloads
|
||||
??? 下載
|
||||
|
||||
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=app.attestation.auditor.play)
|
||||
- [:simple-github: GitHub](https://github.com/GrapheneOS/Auditor/releases)
|
||||
@ -248,7 +248,7 @@ No personally identifiable information is submitted to the attestation service.
|
||||
|
||||
If your [threat model](basics/threat-modeling.md) requires privacy, you could consider using [Orbot](tor.md#orbot) or a VPN to hide your IP address from the attestation service. To make sure that your hardware and operating system is genuine, [perform local attestation](https://grapheneos.org/install/web#verifying-installation) immediately after the device has been installed and prior to any internet connection.
|
||||
|
||||
### Secure Camera
|
||||
### 安全相機
|
||||
|
||||
!!! recommendation
|
||||
|
||||
@ -262,7 +262,7 @@ If your [threat model](basics/threat-modeling.md) requires privacy, you could co
|
||||
[:octicons-code-16:](https://github.com/GrapheneOS/Camera){ .card-link title="Source Code" }
|
||||
[:octicons-heart-16:](https://grapheneos.org/donate){ .card-link title=Contribute }
|
||||
|
||||
??? downloads
|
||||
??? 下載
|
||||
|
||||
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=app.grapheneos.camera.play)
|
||||
- [:simple-github: GitHub](https://github.com/GrapheneOS/Camera/releases)
|
||||
@ -280,7 +280,7 @@ Main privacy features include:
|
||||
|
||||
The image orientation metadata is not deleted. If you enable location (in Secure Camera) that **won't** be deleted either. If you want to delete that later you will need to use an external app such as [ExifEraser](data-redaction.md#exiferaser).
|
||||
|
||||
### Secure PDF Viewer
|
||||
### 安全的 PDF 檢視器
|
||||
|
||||
!!! recommendation
|
||||
|
||||
@ -295,13 +295,13 @@ Main privacy features include:
|
||||
[:octicons-code-16:](https://github.com/GrapheneOS/PdfViewer){ .card-link title="Source Code" }
|
||||
[:octicons-heart-16:](https://grapheneos.org/donate){ .card-link title=Contribute }
|
||||
|
||||
??? downloads
|
||||
??? 下載
|
||||
|
||||
- [:simple-googleplay: Google Play](https://play.google.com/store/apps/details?id=app.grapheneos.pdfviewer.play)
|
||||
- [:simple-github: GitHub](https://github.com/GrapheneOS/PdfViewer/releases)
|
||||
- [:material-cube-outline: GrapheneOS App Store](https://github.com/GrapheneOS/Apps/releases)
|
||||
|
||||
## Obtaining Applications
|
||||
## 獲取應用程式
|
||||
|
||||
### GrapheneOS App Store
|
||||
|
||||
@ -320,7 +320,7 @@ The Google Play Store requires a Google account to login which is not great for
|
||||
[:octicons-home-16: Homepage](https://auroraoss.com/){ .md-button .md-button--primary }
|
||||
[:octicons-code-16:](https://gitlab.com/AuroraOSS/AuroraStore){ .card-link title="Source Code" }
|
||||
|
||||
??? downloads
|
||||
??? 下載
|
||||
|
||||
- [:simple-gitlab: GitLab](https://gitlab.com/AuroraOSS/AuroraStore/-/releases)
|
||||
|
||||
@ -344,7 +344,7 @@ On GitLab, using [Aurora Store](#aurora-store) as an example, you would navigate
|
||||
|
||||
`https://gitlab.com/AuroraOSS/AuroraStore/-/tags?format=atom`
|
||||
|
||||
#### Verifying APK Fingerprints
|
||||
#### 查驗 APK 指紋碼
|
||||
|
||||
If you download APK files to install manually, you can verify their signature with the [`apksigner`](https://developer.android.com/studio/command-line/apksigner) tool, which is a part of Android [build-tools](https://developer.android.com/studio/releases/build-tools).
|
||||
|
||||
@ -377,7 +377,7 @@ If you download APK files to install manually, you can verify their signature wi
|
||||
|
||||
### F-Droid
|
||||
|
||||
{ align=right width=120px }
|
||||
{ align=right width=120px }
|
||||
|
||||
==We do **not** currently recommend F-Droid as a way to obtain apps.== F-Droid is often recommended as an alternative to Google Play, particularly in the privacy community. The option to add third-party repositories and not be confined to Google's walled garden has led to its popularity. F-Droid additionally has [reproducible builds](https://f-droid.org/en/docs/Reproducible_Builds/) for some applications and is dedicated to free and open-source software. However, there are [notable problems](https://privsec.dev/posts/android/f-droid-security-issues/) with the official F-Droid client, their quality control, and how they build, sign, and deliver packages.
|
||||
|
||||
@ -410,15 +410,15 @@ That said, the [F-Droid](https://f-droid.org/en/packages/) and [IzzyOnDroid](htt
|
||||
- Must **not** enable Google Play Services by default.
|
||||
- Must **not** require system modification to support Google Play Services.
|
||||
|
||||
### Devices
|
||||
### 裝置
|
||||
|
||||
- Must support at least one of our recommended custom operating systems.
|
||||
- Must be currently sold new in stores.
|
||||
- Must receive a minimum of 5 years of security updates.
|
||||
- Must have dedicated secure element hardware.
|
||||
- 必須支援至少一個我們推薦的自訂作業系統。
|
||||
- 必須是目前可在商店買到的新品。
|
||||
- 至少可獲得 5年的安全更新。
|
||||
- 必須有專用的安全元件硬體。
|
||||
|
||||
### Applications
|
||||
### 應用程式
|
||||
|
||||
- Applications on this page must not be applicable to any other software category on the site.
|
||||
- General applications should extend or replace core system functionality.
|
||||
- Applications should receive regular updates and maintenance.
|
||||
- 此頁面上的應用程式不得適用於網站上的任何其他軟體類別。
|
||||
- 一般應用程式應擴展或取代核心系統功能。
|
||||
- 應用程式應定期更新和維護。
|
||||
|
@ -99,7 +99,7 @@ cover: news-aggregators.png
|
||||
|
||||
! [NetNewsWire標誌] (assets/img/news-aggregators/netnewswire.png) {align = right}
|
||||
|
||||
* * NetNewsWire * *是一款免費開源的訊息源閱讀器,適用於macOS 和 iOS ,專注於原生設計和功能集。 它支持典型 feed 格式,以及對 Twitter 和 Reddit feed 的內置支持。
|
||||
* * NetNewsWire * *是一款免費開源的訊息源閱讀器,適用於macOS 和 iOS ,專注於原生設計和功能集。 它支持典型的Feed 格式與內置支持 Reddit Feed。
|
||||
|
||||
[:octicons-home-16: Homepage](https://netnewswire.com/){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://netnewswire.com/privacypolicy){ .card-link title="Privacy Policy" }
|
||||
|
@ -18,7 +18,7 @@ Android是一個安全的操作系統,具有強大的 [應用程式沙盒](htt
|
||||
|
||||
## 避免 Root
|
||||
|
||||
[Rooting](https://en.wikipedia.org/wiki/Rooting_(Android)) Android phones can decrease security significantly as it weakens the complete [Android security model](https://en.wikipedia.org/wiki/Android_(operating_system)#Security_and_privacy). 這可能會降低隱私,如果有一個漏洞被降低的安全性所輔助。 常見的 root 方法涉及直接篡改開機分割區,以至於造成無法成功執行Verified Boot。 需要 root 的應用程式也會修改系統分割區,這意味著 Verified Boot 必須維持停用。 直接在使用者介面中暴露 root 也會增加裝置的 [攻擊面](https://en.wikipedia.org/wiki/Attack_surface) ,助長 [特權升級](https://en.wikipedia.org/wiki/Privilege_escalation) 漏洞和 SELinux 政策繞過。
|
||||
[Rooting](https://en.wikipedia.org/wiki/Rooting_(Android)) 安卓手机会大大降低安全性,因为它削弱了完整的 [安卓安全模型](https://en.wikipedia.org/wiki/Android_(operating_system)#Security_and_privacy)。 這可能會降低隱私,如果有一個漏洞被降低的安全性所輔助。 常見的 root 方法涉及直接篡改開機分割區,以至於造成無法成功執行Verified Boot。 需要 root 的應用程式也會修改系統分割區,這意味著 Verified Boot 必須維持停用。 直接在使用者介面中暴露 root 也會增加裝置的 [攻擊面](https://en.wikipedia.org/wiki/Attack_surface) ,助長 [特權升級](https://en.wikipedia.org/wiki/Privilege_escalation) 漏洞和 SELinux 政策繞過。
|
||||
|
||||
修改 [hosts file](https://en.wikipedia.org/wiki/Hosts_(file)) (AdAway)和永久需要root存取的防火牆(AFWall +)的Adblocker是危險的,不應該使用。 它們也不是解決其預期目的的正確方法。 對於廣告封鎖,建議採加密 [DNS](../dns.md) 或 [VPN](../vpn.md) 伺服器的封鎖解決方案。 RethinkDNS, TrackerControl 和 AdAway 在非根模式下將佔用VPN 插槽(通過使用本地環回 VPN),阻止您使用隱私增強服務,如 Orbot 或真正的 VPN 伺服器。
|
||||
|
||||
@ -28,15 +28,15 @@ AFWall+ 基於 [封包過濾](https://en.wikipedia.org/wiki/Firewall_(computing)
|
||||
|
||||
## 已驗證的啟動
|
||||
|
||||
[Verified Boot](https://source.android.com/security/verifiedboot) is an important part of the Android security model. 它可保護 [邪惡女僕](https://en.wikipedia.org/wiki/Evil_maid_attack) 、惡意軟件的持久性攻擊,確保安全性更新不會造成 [回滾保護降級](https://source.android.com/security/verifiedboot/verified-boot#rollback-protection)。
|
||||
[ Verified Boot](https://source.android.com/security/verifiedboot) ,是 Android 安全模式的重要組成。 它可保護 [邪惡女僕](https://en.wikipedia.org/wiki/Evil_maid_attack) 、惡意軟件的持久性攻擊,確保安全性更新不會造成 [回滾保護降級](https://source.android.com/security/verifiedboot/verified-boot#rollback-protection)。
|
||||
|
||||
Android 10 以上版本已從全磁碟加密轉向更靈活的 [檔案加密](https://source.android.com/security/encryption/file-based)。 您的資料使用獨特的加密金鑰加密,而作業系統檔案則未加密。
|
||||
|
||||
Verified Boot確保作業系統檔案的完整性,從而防止具有物理訪問權限的對手篡改或安裝裝惡意軟體。 在極少數情況下,惡意軟體能夠利用系統的其他部分並獲得更高的特權訪問權限, Verified Boot 將在重新啟動設備時防止並還原對系統分割區的更改。
|
||||
|
||||
不幸的是, OEM 只在其 Android 發行版上支持 Verified Boot。 只有少數OEM (例如Google )支援在其裝置上自訂 AVB 金鑰註冊。 此外,某些 AOSP 衍生版本(如LineageOS或/e/OS )甚至在對可接受第三方作業系統提供Verified Boot 硬體上不予支援。 建議在購買新設備 **前** 先了解支援情況。 不支援 Verified Boot 的AOSP衍生版本**不予推薦** 。
|
||||
不幸的是, OEM 只其庫存 Android 發行版上支持 Verified Boot。 只有少數OEM (例如Google )支援在其裝置上自訂 AVB 金鑰註冊。 此外,某些 AOSP 衍生版本(如LineageOS或/e/OS )甚至在對可接受第三方作業系統提供Verified Boot 硬體上不予支援。 建議在購買新設備 **前** 先了解支援情況。 不支援 Verified Boot 的AOSP衍生版本**不予推薦** 。
|
||||
|
||||
許多 OEM 也破壞了 Verified Boot,您必須在廠商行銷之餘認知到這點。 例如, Fairphone 3和4在預設情況下並不安全,因為 [股票引導裝載程式信任公開的AVB簽名密鑰](https://forum.fairphone.com/t/bootloader-avb-keys-used-in-roms-for-fairphone-3-4/83448/11)。 This breaks verified boot on a stock Fairphone device, as the system will boot alternative Android operating systems such (such as /e/) [without any warning](https://source.android.com/security/verifiedboot/boot-flow#locked-devices-with-custom-root-of-trust) about custom operating system usage.
|
||||
許多 OEM 也破壞了 Verified Boot,您必須在廠商行銷之餘認知到這點。 例如, Fairphone 3和4在預設情況下並不安全,因為 [股票引導裝載程式信任公開的AVB簽名密鑰](https://forum.fairphone.com/t/bootloader-avb-keys-used-in-roms-for-fairphone-3-4/83448/11)。 這會在庫存 Fairphone 設備中斷 verified boot,因為系統將啟動替代 Android 作業系統(如/e/) [,而不對自定作業系統發出警告](https://source.android.com/security/verifiedboot/boot-flow#locked-devices-with-custom-root-of-trust) 。
|
||||
|
||||
## 韌體更新
|
||||
|
||||
@ -50,7 +50,7 @@ Verified Boot確保作業系統檔案的完整性,從而防止具有物理訪
|
||||
|
||||
## Android 版本
|
||||
|
||||
重要的是不要使用 [結束生命周期](https://endoflife.date/android) 版本的Android。 較新版本的 Android 不僅會收到作業系統的安全性更新,而且還會收到重要的隱私增強更新。 For example, [prior to Android 10](https://developer.android.com/about/versions/10/privacy/changes), any apps with the [`READ_PHONE_STATE`](https://developer.android.com/reference/android/Manifest.permission#READ_PHONE_STATE) permission could access sensitive and unique serial numbers of your phone such as [IMEI](https://en.wikipedia.org/wiki/International_Mobile_Equipment_Identity), [MEID](https://en.wikipedia.org/wiki/Mobile_equipment_identifier), your SIM card's [IMSI](https://en.wikipedia.org/wiki/International_mobile_subscriber_identity), whereas now they must be system apps to do so. 系統應用程式僅由 OEM 或 Android 發行版提供。
|
||||
重要的是不要使用 [結束生命周期](https://endoflife.date/android) 版本的Android。 較新版本的 Android 不僅會收到作業系統的安全性更新,而且還會收到重要的隱私增強更新。 例如, [,Android 10 之前](https://developer.android.com/about/versions/10/privacy/changes),任何具有 [`READ_PHONE_STATE`](https://developer.android.com/reference/android/Manifest.permission#READ_PHONE_STATE) 權限的應用程式都可存取手機敏感獨特的序列號,如 [IMEI](https://en.wikipedia.org/wiki/International_Mobile_Equipment_Identity), [MEID](https://en.wikipedia.org/wiki/Mobile_equipment_identifier),SIM卡的 [IMSI](https://en.wikipedia.org/wiki/International_mobile_subscriber_identity),而現在則必須是系統應用程式才可以。 系統應用程式僅由 OEM 或 Android 發行版提供。
|
||||
|
||||
## Android權限
|
||||
|
||||
@ -69,126 +69,127 @@ Android 11:
|
||||
|
||||
- [一次性權限](https://developer.android.com/about/versions/11/privacy/permissions#one-time) 允許您只授予應用程式單次權限。
|
||||
- [自動重設權限](https://developer.android.com/about/versions/11/privacy/permissions#auto-reset),可重設應用程式開啟時授予 [執行時權限](https://developer.android.com/guide/topics/permissions/overview#runtime) 。
|
||||
- Granular permissions for accessing [phone number](https://developer.android.com/about/versions/11/privacy/permissions#phone-numbers) related features.
|
||||
- 存取 [電話號碼](https://developer.android.com/about/versions/11/privacy/permissions#phone-numbers) 相關功能的細微權限。
|
||||
|
||||
Android 12:
|
||||
|
||||
- 只授予 [近似位置](https://developer.android.com/about/versions/12/behavior-changes-12#approximate-location)的權限。
|
||||
- Auto-reset of [hibernated apps](https://developer.android.com/about/versions/12/behavior-changes-12#app-hibernation).
|
||||
- [Data access auditing](https://developer.android.com/about/versions/12/behavior-changes-12#data-access-auditing) which makes it easier to determine what part of an app is performing a specific type of data access.
|
||||
- 休眠應用/a>的自動重置。</li>
|
||||
|
||||
- [資料存取稽核](https://developer.android.com/about/versions/12/behavior-changes-12#data-access-auditing) 更容易確定應用程式的哪一部分正在執行特定類型的資料存取。</ul>
|
||||
|
||||
Android 13:
|
||||
|
||||
- A permission for [nearby wifi access](https://developer.android.com/about/versions/13/behavior-changes-13#nearby-wifi-devices-permission). The MAC addresses of nearby WiFi access points was a popular way for apps to track a user's location.
|
||||
- More [granular media permissions](https://developer.android.com/about/versions/13/behavior-changes-13#granular-media-permissions), meaning you can grant access to images, videos or audio files only.
|
||||
- Background use of sensors now requires the [`BODY_SENSORS`](https://developer.android.com/about/versions/13/behavior-changes-13#body-sensors-background-permission) permission.
|
||||
- 同意 [鄰近的 wifi 訪問](https://developer.android.com/about/versions/13/behavior-changes-13#nearby-wifi-devices-permission). 附近 WiFi 接入點的 MAC地址是應用程式跟蹤用戶位置的常用方式。
|
||||
- 更多 [細微媒體權限](https://developer.android.com/about/versions/13/behavior-changes-13#granular-media-permissions),這意味著您只能授予對圖像,視頻或音頻文件的存取權限。
|
||||
- 傳感器的背景使用需要 [`BODY_SENSORS`](https://developer.android.com/about/versions/13/behavior-changes-13#body-sensors-background-permission) 權限。
|
||||
|
||||
An app may request a permission for a specific feature it has. For example, any app that can scan QR codes will require the camera permission. Some apps can request more permissions than they need.
|
||||
應用程式可能會要求獲得特定功能的許可。 例如,任何可以掃描二維碼的應用程式都需要相機權限。 有些應用程式可能會要求超過所需的權限。
|
||||
|
||||
[Exodus](https://exodus-privacy.eu.org/) can be useful when comparing apps that have similar purposes. If an app requires a lot of permissions and has a lot of advertising and analytics this is probably a bad sign. We recommend looking at the individual trackers and reading their descriptions rather than simply **counting the total** and assuming all items listed are equal.
|
||||
[Exodus](https://exodus-privacy.eu.org/) 在比較具相似目的的應用程式時可能很有用。 如果某應用程式需要大量權限,並且有很多的廣告和分析,這可能是個壞跡象。 建議查看個別跟蹤器與閱讀其描述而不是只有**計算總數**把所列的項目一視同仁。
|
||||
|
||||
!!! 警告
|
||||
|
||||
If an app is mostly a web-based service, the tracking may occur on the server side. [Facebook](https://reports.exodus-privacy.eu.org/en/reports/com.facebook.katana/latest/) shows "no trackers" but certainly does track users' interests and behavior across the site. Apps may evade detection by not using standard code libraries produced by the advertising industry, though this is unlikely.
|
||||
如果應用程式主要是基於網頁的服務,則跟蹤可能發生在伺服器端。 [Facebook](https://reports.exodus-privacy.eu.org/en/reports/com.facebook.katana/latest/)顯示「無追蹤器」,但確實會追蹤使用者在網站上的興趣和行為。 應用程式也許無需廣告業的標準代碼庫來逃避檢測,儘管這不太可能。
|
||||
|
||||
|
||||
!!! 備註
|
||||
|
||||
Privacy-friendly apps such as [Bitwarden](https://reports.exodus-privacy.eu.org/en/reports/com.x8bit.bitwarden/latest/) may show some trackers such as [Google Firebase Analytics](https://reports.exodus-privacy.eu.org/en/trackers/49/). This library includes [Firebase Cloud Messaging](https://en.wikipedia.org/wiki/Firebase_Cloud_Messaging) which can provide [push notifications](https://en.wikipedia.org/wiki/Push_technology) in apps. This [is the case](https://fosstodon.org/@bitwarden/109636825700482007) with Bitwarden. That doesn't mean that Bitwarden is using all of the analytics features that are provided by Google Firebase Analytics.
|
||||
[Bitwarden](https://reports.exodus-privacy.eu.org/en/reports/com.x8bit.bitwarden/latest/)等隱私友好型應用程式可能會顯示[Google Firebase Analytics] (https://reports.exodus-privacy.eu.org/en/trackers/49/)等追蹤程式。 此程式庫包括[Firebase Cloud Messaging] (https://zh.wikipedia.org/wiki/Firebase_Cloud_Messaging) ,可以在應用程式中提供[推送通知] (https://zh.wikipedia.org/wiki/Push_technology)。 這是Bitwarden的[情況] (https://fosstodon.org/ @ bitwarden/109636825700482007)。 這並不意味 Bitwarden 使用 Google Firebase Analytics 提供的所有分析功能。
|
||||
|
||||
|
||||
|
||||
|
||||
## 媒體存取
|
||||
|
||||
Quite a few applications allows you to "share" a file with them for media upload. If you want to, for example, tweet a picture to Twitter, do not grant Twitter access to your "media and photos", because it will have access to all of your pictures then. Instead, go to your file manager (documentsUI), hold onto the picture, then share it with Twitter.
|
||||
相當多的應用程式讓您須以他們"“共享”"以便上傳媒體檔案。 例如,如果想在Twitter 發佈圖片,請不要授予Twitter 訪問您的“媒體和照片”的權限,因為它將可以訪問您所有圖片。 相反,請前往您的檔案管理器( documentsUI ) ,按住圖片,然後與Twitter分享。
|
||||
|
||||
|
||||
|
||||
## User Profiles
|
||||
## 用戶設定檔
|
||||
|
||||
Multiple user profiles can be found in **Settings** → **System** → **Multiple users** and are the simplest way to isolate in Android.
|
||||
多重用戶設定可以在 **設置** → **系統** → **多個用戶** 中找到,是 Android 最簡單的隔離方式。
|
||||
|
||||
With user profiles, you can impose restrictions on a specific profile, such as: making calls, using SMS, or installing apps on the device. Each profile is encrypted using its own encryption key and cannot access the data of any other profiles. Even the device owner cannot view the data of other profiles without knowing their password. Multiple user profiles are a more secure method of isolation.
|
||||
透過使用者設定檔,可對特定使用者施加限制,例如:打電話、使用簡訊或在裝置上安裝應用程式。 每個用戶設定檔皆使用個自密鑰加密,無法訪問設置上其它用戶的任何資料。 即使是裝置擁有者也無法在不知道用戶密碼的情況下查看其他身份的資料。 多用戶配置設定是一種更安全的隔離方法。
|
||||
|
||||
|
||||
|
||||
## Work Profile
|
||||
## 工作用設定檔
|
||||
|
||||
[Work Profiles](https://support.google.com/work/android/answer/6191949) are another way to isolate individual apps and may be more convenient than separate user profiles.
|
||||
[工作用設定檔](https://support.google.com/work/android/answer/6191949) 是另一個隔離個別應用的方法,也比單獨的用戶設定檔更為方便。
|
||||
|
||||
A **device controller** app such as [Shelter](#recommended-apps) is required to create a Work Profile without an enterprise MDM, unless you're using a custom Android OS which includes one.
|
||||
**個裝置控制器** 個應用程式(例如 [Shelter](#recommended-apps) )需要在沒有企業MDM的情況下建立工作檔案,除非您使用自訂Android作業系統,其中包含一個。
|
||||
|
||||
The work profile is dependent on a device controller to function. Features such as *File Shuttle* and *contact search blocking* or any kind of isolation features must be implemented by the controller. You must also fully trust the device controller app, as it has full access to your data inside of the work profile.
|
||||
工作配置檔需靠裝置控制器才能運作。 控制器必須實現 *File Shuttle* 和 *Contact Search Blocking* 等功能或任何類型的隔離功能。 您還必須完全信任設備控制器應用程序,因為它可以完全訪問工作配置文件中的數據。
|
||||
|
||||
This method is generally less secure than a secondary user profile; however, it does allow you the convenience of running apps in both the work and personal profiles simultaneously.
|
||||
此方法通常不如次要用戶配置檔安全,然而它確實允許您在工作和個人配置檔之間同時執行應用程式。
|
||||
|
||||
|
||||
|
||||
## VPN Killswitch
|
||||
|
||||
Android 7以上版本支援VPN killswitch ,無需安裝第三方應用程式即可使用。 This feature can prevent leaks if the VPN is disconnected. It can be found in :gear: **Settings** → **Network & internet** → **VPN** → :gear: → **Block connections without VPN**.
|
||||
Android 7以上版本支援VPN killswitch ,無需安裝第三方應用程式即可使用。 此功能可以防止VPN中斷連線時的洩漏。 它可以在 :gear: **設置** → **網路 & 網際網路** → **VPN** → :gear: → **區塊連接沒有 VPN**中找到。
|
||||
|
||||
|
||||
|
||||
## 全局切換
|
||||
|
||||
Modern Android devices have global toggles for disabling Bluetooth and location services. Android 12為相機和麥克風引入了切換功能。 不使用時,建議停用這些功能。 Apps cannot use disabled features (even if granted individual permission) until re-enabled.
|
||||
現代 Android 裝置具有全局切換功能,可停用藍牙和定位服務。 Android 12為相機和麥克風引入了切換功能。 不使用時,建議停用這些功能。 在重新啟用之前,應用程式無法使用已停用的功能(即使授予個別權限)。
|
||||
|
||||
|
||||
|
||||
## Google
|
||||
|
||||
If you are using a device with Google services, either your stock operating system or an operating system that safely sandboxes Google Play Services like GrapheneOS, there are a number of additional changes you can make to improve your privacy. We still recommend avoiding Google services entirely, or limiting Google Play services to a specific user/work profile by combining a device controller like *Shelter* with GrapheneOS's Sandboxed Google Play.
|
||||
如果您使用的裝置搭載Google服務,無論是您庫存作業系統,還是能夠安全地使用 Google Play服務(如GrapheneOS )的作業系統,可進行許多其他變更以改善隱私。 我們仍然建議避免使用 Google 服務,或者將 *Shelter* 等設備控制器與 GrapheneOS 的Sandboxed Google Play相結合,將 Google Play 服務限制為特定用戶/工作檔案。
|
||||
|
||||
|
||||
|
||||
### Advanced Protection Program
|
||||
### 進階保護計劃
|
||||
|
||||
If you have a Google account we suggest enrolling in the [Advanced Protection Program](https://landing.google.com/advancedprotection/). It is available at no cost to anyone with two or more hardware security keys with [FIDO](../basics/multi-factor-authentication.md#fido-fast-identity-online) support.
|
||||
如果有 Google 帳戶,建議註冊 [進階保護計劃](https://landing.google.com/advancedprotection/)。 任何擁有兩個或多個硬體安全金鑰且支援 [FIDO](../basics/multi-factor-authentication.md#fido-fast-identity-online) 都可免費使用。
|
||||
|
||||
The Advanced Protection Program provides enhanced threat monitoring and enables:
|
||||
進階防護計劃提供強化的威脅監控,並能夠:
|
||||
|
||||
- Stricter two factor authentication; e.g. that [FIDO](../basics/multi-factor-authentication.md#fido-fast-identity-online) **must** be used and disallows the use of [SMS OTPs](../basics/multi-factor-authentication.md#sms-or-email-mfa), [TOTP](../basics/multi-factor-authentication.md#time-based-one-time-password-totp) and [OAuth](https://en.wikipedia.org/wiki/OAuth)
|
||||
- Only Google and verified third-party apps can access account data
|
||||
- Scanning of incoming emails on Gmail accounts for [phishing](https://en.wikipedia.org/wiki/Phishing#Email_phishing) attempts
|
||||
- Stricter [safe browser scanning](https://www.google.com/chrome/privacy/whitepaper.html#malware) with Google Chrome
|
||||
- Stricter recovery process for accounts with lost credentials
|
||||
- 更嚴格的雙因素驗證;例如 **必須**使用 [FIDO](../basics/multi-factor-authentication.md#fido-fast-identity-online) ,禁用 [SMS OTP](../basics/multi-factor-authentication.md#sms-or-email-mfa), [TOTP](../basics/multi-factor-authentication.md#time-based-one-time-password-totp) 和 [OAuth](https://en.wikipedia.org/wiki/OAuth)
|
||||
- 只有Google 和經過驗證的第三方應用程式才能存取帳戶資料
|
||||
- 掃描Gmail帳戶上的傳入電子郵件進行 [次網絡釣魚](https://en.wikipedia.org/wiki/Phishing#Email_phishing) 次嘗試
|
||||
- 使用 Google Chrome 進行更嚴格的 [安全瀏覽器掃描](https://www.google.com/chrome/privacy/whitepaper.html#malware)
|
||||
- 丟失憑的證帳戶予以更嚴格的恢復程序
|
||||
|
||||
If you use non-sandboxed Google Play Services (common on stock operating systems), the Advanced Protection Program also comes with [additional benefits](https://support.google.com/accounts/answer/9764949?hl=en) such as:
|
||||
如果您使用非沙盒 Google Play 服務(在庫存作業系統上很常見) ,進階保護計劃還附帶 [額外優惠](https://support.google.com/accounts/answer/9764949?hl=en) ,例如:
|
||||
|
||||
- Not allowing app installation outside of the Google Play Store, the OS vendor's app store, or via [`adb`](https://en.wikipedia.org/wiki/Android_Debug_Bridge)
|
||||
- 不允許在Google Play 商店、作業系統供應商的應用程式商店之外安裝應用程式,或透過 [`adb`](https://en.wikipedia.org/wiki/Android_Debug_Bridge)安裝應用程式
|
||||
|
||||
- Mandatory automatic device scanning with [Play Protect](https://support.google.com/googleplay/answer/2812853?hl=en#zippy=%2Chow-malware-protection-works%2Chow-privacy-alerts-work)
|
||||
- Warning you about unverified applications
|
||||
- 強制自動裝置掃描與 [播放保護](https://support.google.com/googleplay/answer/2812853?hl=en#zippy=%2Chow-malware-protection-works%2Chow-privacy-alerts-work)
|
||||
- 警告您未經驗證的應用程式
|
||||
|
||||
|
||||
|
||||
### Google Play System Updates
|
||||
### Google Play 系统更新
|
||||
|
||||
In the past, Android security updates had to be shipped by the operating system vendor. Android has become more modular beginning with Android 10, and Google can push security updates for **some** system components via the privileged Play Services.
|
||||
過去, Android 安全更新必須由作業系統供應商提供。 從 Android 10 開始, Android 變得更模組化, Google 可以通過特權 Play 服務推送 **約** 系統組件的安全更新。
|
||||
|
||||
If you have an EOL device shipped with Android 10 or above and are unable to run any of our recommended operating systems on your device, you are likely going to be better off sticking with your OEM Android installation (as opposed to an operating system not listed here such as LineageOS or /e/ OS). This will allow you to receive **some** security fixes from Google, while not violating the Android security model by using an insecure Android derivative and increasing your attack surface. We would still recommend upgrading to a supported device as soon as possible.
|
||||
如果您的 EOL 裝置隨附 Android 10 以上高版本,無法執行我們推薦的任何作業系統,那麼您最好還是更維持在 OEM Android 版本(而不是此處未列出的作業系統,如LineageOS 或 /e/OS)。 這將允許您從 Google 獲得 **一些** 安全修復,不會因為使用不安全衍生產品而違反 Android 安全模式增加攻擊面。 我們仍建議您盡快升級至支援的裝置。
|
||||
|
||||
|
||||
|
||||
### 廣告識別碼
|
||||
|
||||
All devices with Google Play Services installed automatically generate an [advertising ID](https://support.google.com/googleplay/android-developer/answer/6048248?hl=en) used for targeted advertising. Disable this feature to limit the data collected about you.
|
||||
所有安裝 Google Play 服務的裝置都會自動產生 [廣告ID](https://support.google.com/googleplay/android-developer/answer/6048248?hl=en) ,用於定向廣告。 禁用此功能以限制其收集您的資料。
|
||||
|
||||
On Android distributions with [Sandboxed Google Play](https://grapheneos.org/usage#sandboxed-google-play), go to :gear: **Settings** → **Apps** → **Sandboxed Google Play** → **Google Settings** → **Ads**, and select *Delete advertising ID*.
|
||||
在具有 [Sandboxed Google Play](https://grapheneos.org/usage#sandboxed-google-play)的Android 版上,前往 :gear: **設定** → **應用程式** → **Sandboxed Google Play** → **Google 設定** → **廣告**,然後選擇 *刪除廣告ID*。
|
||||
|
||||
On Android distributions with privileged Google Play Services (such as stock OSes), the setting may be in one of several locations. 查看
|
||||
在具有特權Google Play服務的Android發行版(如 庫存 OSes)上,設置可能在幾個位置。 查看
|
||||
|
||||
- :gear: **Settings** → **Google** → **Ads**
|
||||
- :gear: **Settings** → **Privacy** → **Ads**
|
||||
- :gear: **設定** → **Google** → **廣告**
|
||||
- :gear: **設定** → **私隱** → **廣告**
|
||||
|
||||
You will either be given the option to delete your advertising ID or to *Opt out of interest-based ads*, this varies between OEM distributions of Android. If presented with the option to delete the advertising ID that is preferred. If not, then make sure to opt out and reset your advertising ID.
|
||||
可選擇刪除您的廣告ID 或 *選擇退出基於興趣的廣告*,這視 Android OEM 而異。 如果提供刪除首選廣告ID的選項。 如果沒有,請確保選擇退出並重設您的廣告ID。
|
||||
|
||||
|
||||
|
||||
### SafetyNet and Play Integrity API
|
||||
### SafetyNet 和 Play Integrity API
|
||||
|
||||
[SafetyNet](https://developer.android.com/training/safetynet/attestation) and the [Play Integrity APIs](https://developer.android.com/google/play/integrity) are generally used for [banking apps](https://grapheneos.org/usage#banking-apps). Many banking apps will work fine in GrapheneOS with sandboxed Play services, however some non-financial apps have their own crude anti-tampering mechanisms which might fail. GrapheneOS passes the `basicIntegrity` check, but not the certification check `ctsProfileMatch`. Devices with Android 8 or later have hardware attestation support which cannot be bypassed without leaked keys or serious vulnerabilities.
|
||||
[SafetyNet](https://developer.android.com/training/safetynet/attestation) 和 [Play Integrity API](https://developer.android.com/google/play/integrity) 通常用於 [銀行應用程式](https://grapheneos.org/usage#banking-apps)。 許多銀行應用程式在 GrapheneOS 使用沙盒Play服務可以正常運作,但一些非金融應用程式有自己的防篡改機制,這可能會失敗。 GrapheneOS 通過了 `basicIntegrity` 檢查,但沒有`ctsProfileMatch` 證明檢查。 Android 8 以上版本的裝置支援硬體認證,如果沒有洩漏金鑰或嚴重漏洞,則無法繞過。
|
||||
|
||||
As for Google Wallet, we don't recommend this due to their [privacy policy](https://payments.google.com/payments/apis-secure/get_legal_document?ldo=0&ldt=privacynotice&ldl=en), which states you must opt-out if you don't want your credit rating and personal information shared with affiliate marketing services.
|
||||
至於 Google 錢包,我們不建議您這樣做,因為他們的 [隱私政策](https://payments.google.com/payments/apis-secure/get_legal_document?ldo=0&ldt=privacynotice&ldl=en)規定,如果您不想與結盟行銷服務共享您的信用評級和個人信息,必須選擇退出。
|
||||
|
@ -1,119 +1,143 @@
|
||||
---
|
||||
title: Linux Overview
|
||||
title: Linux概述
|
||||
icon: simple/linux
|
||||
description: Linux is an open-source, privacy-focused desktop operating system alternative, but not all distribitions are created equal.
|
||||
description: Linux 為開源、以隱私為中心的桌面作業系統替代選項,但並非所有發行版都一模一樣。
|
||||
---
|
||||
|
||||
It is often believed that [open-source](https://en.wikipedia.org/wiki/Open-source_software) software is inherently secure because the source code is available. There is an expectation that community verification occurs regularly; however, this isn’t always [the case](https://seirdy.one/posts/2022/02/02/floss-security/). It does depend on a number of factors, such as project activity, developer experience, level of rigor applied to [code reviews](https://en.wikipedia.org/wiki/Code_review), and how often attention is given to specific parts of the [codebase](https://en.wikipedia.org/wiki/Codebase) that may go untouched for years.
|
||||
人們通常認為 [開源](https://en.wikipedia.org/wiki/Open-source_software) 軟體本質上是安全的,因為源代碼可以公開取得。 人們期望定期進行社群驗證;然而這種情況 [並不常見](https://seirdy.one/posts/2022/02/02/floss-security/)。 它確實取決於許多因素,例如專案活動、開發人員經驗、用於 [代碼審查的嚴格程度](https://en.wikipedia.org/wiki/Code_review)以及 [代碼庫](https://en.wikipedia.org/wiki/Codebase) 特定部分的關注頻率,這些可能多年未被觸及。
|
||||
|
||||
At the moment, desktop Linux does have some areas that could be better improved when compared to their proprietary counterparts, e.g.:
|
||||
目前,桌面 Linux 確實有一些領域可以比商有作業系統更好地改進,例如:
|
||||
|
||||
- A verified boot chain, like Apple’s [Secure Boot](https://support.apple.com/guide/security/startup-security-utility-secc7b34e5b5/web) (with [Secure Enclave](https://support.apple.com/guide/security/secure-enclave-sec59b0b31ff/1/web/1)), Android’s [Verified Boot](https://source.android.com/security/verifiedboot), ChromeOS' [Verified boot](https://www.chromium.org/chromium-os/chromiumos-design-docs/security-overview/#verified-boot), or Microsoft Windows’s [boot process](https://docs.microsoft.com/en-us/windows/security/information-protection/secure-the-windows-10-boot-process) with [TPM](https://docs.microsoft.com/en-us/windows/security/information-protection/tpm/how-windows-uses-the-tpm). These features and hardware technologies can all help prevent persistent tampering by malware or [evil maid attacks](https://en.wikipedia.org/wiki/Evil_Maid_attack)
|
||||
- A strong sandboxing solution such as that found in [macOS](https://developer.apple.com/library/archive/documentation/Security/Conceptual/AppSandboxDesignGuide/AboutAppSandbox/AboutAppSandbox.html), [ChromeOS](https://chromium.googlesource.com/chromiumos/docs/+/HEAD/sandboxing.md), and [Android](https://source.android.com/security/app-sandbox). Commonly used Linux sandboxing solutions such as [Flatpak](https://docs.flatpak.org/en/latest/sandbox-permissions.html) and [Firejail](https://firejail.wordpress.com/) still have a long way to go
|
||||
- Strong [exploit mitigations](https://madaidans-insecurities.github.io/linux.html#exploit-mitigations)
|
||||
- 驗證啟動鏈,例如 Apple 的 [Secure Boot](https://support.apple.com/guide/security/startup-security-utility-secc7b34e5b5/web) (帶有 [Secure Enclave](https://support.apple.com/guide/security/secure-enclave-sec59b0b31ff/1/web/1)) , Android的 [Verified Boot](https://source.android.com/security/verifiedboot), ChromeOS [Verified boot](https://www.chromium.org/chromium-os/chromiumos-design-docs/security-overview/#verified-boot)或 Microsoft Windows [開機程序](https://docs.microsoft.com/en-us/windows/security/information-protection/secure-the-windows-10-boot-process) 與 [TPM](https://docs.microsoft.com/en-us/windows/security/information-protection/tpm/how-windows-uses-the-tpm)。 這些功能和硬體技術都有助於防止惡意軟體的持續篡改或 [邪惡女僕的攻擊](https://en.wikipedia.org/wiki/Evil_Maid_attack)
|
||||
- 強大的沙箱解決方案,如在 [macOS](https://developer.apple.com/library/archive/documentation/Security/Conceptual/AppSandboxDesignGuide/AboutAppSandbox/AboutAppSandbox.html), [ChromeOS](https://chromium.googlesource.com/chromiumos/docs/+/HEAD/sandboxing.md),和 [Android](https://source.android.com/security/app-sandbox)。 常用的 Linux 沙盒解決方案,如 [Flatpak](https://docs.flatpak.org/en/latest/sandbox-permissions.html) 和 [Firejail](https://firejail.wordpress.com/) ,仍然有很長的路要走。
|
||||
- 強大的 [漏洞緩解措施](https://madaidans-insecurities.github.io/linux.html#exploit-mitigations)
|
||||
|
||||
Despite these drawbacks, desktop Linux distributions are great if you want to:
|
||||
儘管有這些缺點,但如果可以稍加調整,桌面 Linux 發行版還是很不錯的。
|
||||
|
||||
- Avoid telemetry that often comes with proprietary operating systems
|
||||
- Maintain [software freedom](https://www.gnu.org/philosophy/free-sw.en.html#four-freedoms)
|
||||
- Have privacy focused systems such as [Whonix](https://www.whonix.org) or [Tails](https://tails.boum.org/)
|
||||
- 避免商業作業系統經常出現的遙測現象
|
||||
- 保持 [軟體自由](https://www.gnu.org/philosophy/free-sw.en.html#four-freedoms)
|
||||
- 有專注隱私保護的作業系統,如 [Whonix](https://www.whonix.org) 或 [Tails](https://tails.boum.org/)
|
||||
|
||||
Our website generally uses the term “Linux” to describe desktop Linux distributions. Other operating systems which also use the Linux kernel such as ChromeOS, Android, and Qubes OS are not discussed here.
|
||||
我們網站通常使用術語 "Linux "來講述桌面Linux 發行版。 其它也使用Linux內核的作業系統,如 ChromeOS、Android 和Qubes OS,此處不作討論。
|
||||
|
||||
[Our Linux Recommendations :material-arrow-right-drop-circle:](../desktop.md ""){.md-button}
|
||||
[建議的 Linux 發行版 :material-arrow-right-drop-circle:](../desktop.md ""){.md-button}
|
||||
|
||||
## Choosing your distribution
|
||||
## 挑選發行版本
|
||||
|
||||
Not all Linux distributions are created equal. While our Linux recommendation page is not meant to be an authoritative source on which distribution you should use, there are a few things you should keep in mind when choosing which distribution to use.
|
||||
所有 Linux 發行版並非一模一樣。 我們的 Linux 建議頁面並不打算成為您應該使用哪個發行版的權威來源,但在選擇使用哪個發行版時,您應該記住一些事情。
|
||||
|
||||
### Release cycle
|
||||
### 發布週期
|
||||
|
||||
We highly recommend that you choose distributions which stay close to the stable upstream software releases, often referred to as rolling release distributions. This is because frozen release cycle distributions often don’t update package versions and fall behind on security updates.
|
||||
強烈建議您選擇與穩定的上遊軟體版本保持接近的發行版,通常稱為滾動發行版。 因為凍結發行週期旳發行版通常不會更新套件版本,並且在安全性更新方面落後。
|
||||
|
||||
For frozen distributions such as [Debian](https://www.debian.org/security/faq#handling), package maintainers are expected to backport patches to fix vulnerabilities rather than bump the software to the “next version” released by the upstream developer. Some security fixes [do not](https://arxiv.org/abs/2105.14565) receive a [CVE](https://en.wikipedia.org/wiki/Common_Vulnerabilities_and_Exposures) (particularly less popular software) at all and therefore do not make it into the distribution with this patching model. As a result minor security fixes are sometimes held back until the next major release.
|
||||
像 [Debian](https://www.debian.org/security/faq#handling)這樣的凍結發行版,套件維護人員預計會回移補丁修復漏洞,而不是將軟體提昇到上遊開發人員發布的“下一個版本”。 某些安全修復
|
||||
|
||||
We don’t believe holding packages back and applying interim patches is a good idea, as it diverges from the way the developer might have intended the software to work. [Richard Brown](https://rootco.de/aboutme/) has a presentation about this:
|
||||
根本没收到 [CVE](https://en.wikipedia.org/wiki/Common_Vulnerabilities_and_Exposures) (特别是不流行的軟體),在此種補丁模式不會放入發行版。 因此小型安全修復有時候要等到下次主要發佈時才一起進行。</p>
|
||||
|
||||
我們不認為保留軟體套件和應用臨時補丁是好主意,因為它偏離了開發者計畫讓軟體工作的方式。 [Richard Brown](https://rootco.de/aboutme/) 對此有一份簡報:
|
||||
|
||||
<div class="yt-embed">
|
||||
<iframe width="560" height="315" src="https://invidious.privacyguides.net/embed/i8c0mg_mS7U?local=true" title="Regular Releases are Wrong, Roll for your life" frameborder="0" allow="accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture" allowfullscreen></iframe>
|
||||
<iframe width="560" height="315" src="https://invidious.privacyguides.net/embed/i8c0mg_mS7U?local=true" title="定期發佈是錯的,滾動發佈才可救命" frameborder="0" allow="accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture" allowfullscreen></iframe>
|
||||
</div>
|
||||
|
||||
### Traditional vs Atomic updates
|
||||
### 傳統 vs 原子更新
|
||||
|
||||
Traditionally, Linux distributions update by sequentially updating the desired packages. Traditional updates such as those used in Fedora, Arch Linux, and Debian based distributions can be less reliable if an error occurs while updating.
|
||||
傳統上 Linux 發行版的是依次更新所需的軟體套件。 如果更新時發生錯誤,傳統更新例如 Fedora, Arch Linux 或 Debian 等發行版所用的更新將變得不太可靠。
|
||||
|
||||
Atomic updating distributions apply updates in full or not at all. Typically, transactional update systems are also atomic.
|
||||
Atomic updating distributions apply updates in full or not at all. 通常事務性更新系統也是原子式的。
|
||||
|
||||
A transactional update system creates a snapshot that is made before and after an update is applied. If an update fails at any time (perhaps due to a power failure), the update can be easily rolled back to a “last known good state."
|
||||
事務性更新系統會在更新前後建立快照應用。 如果更新發生失敗(例如因電力故障問題),就可以輕鬆地滾動回"近期已知的良好狀態"。
|
||||
|
||||
The Atomic update method is used for immutable distributions like Silverblue, Tumbleweed, and NixOS and can achieve reliability with this model. [Adam Šamalík](https://twitter.com/adsamalik) provided a presentation on how `rpm-ostree` works with Silverblue:
|
||||
原子更新法用於 Silverblue、Tumbleweed 和 NixOS 這類不變的發行版通過此種模式實現可靠性。 [Adam Šamalík](https://twitter.com/adsamalik) 簡報了`rpm-ostree` 如何與 Silverblue 一起運作的情況:
|
||||
|
||||
<div class="yt-embed">
|
||||
<iframe width="560" height="315" src="https://invidious.privacyguides.net/embed/-hpV5l-gJnQ?local=true" title="Let's try Fedora Silverblue — an immutable desktop OS! - Adam Šamalik" frameborder="0" allow="accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture" allowfullscreen></iframe>
|
||||
<iframe width="560" height="315" src="https://invidious.privacyguides.net/embed/-hpV5l-gJnQ?local=true" title="試試 Fedora Silverblue — 一套不變的桌面 OS! - Adam Šamalik" frameborder="0" allow="accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture" allowfullscreen></iframe>
|
||||
</div>
|
||||
|
||||
### “Security-focused” distributions
|
||||
### “以安全爲重點的發行版
|
||||
|
||||
There is often some confusion between “security-focused” distributions and “pentesting” distributions. A quick search for “the most secure Linux distribution” will often give results like Kali Linux, Black Arch and Parrot OS. These distributions are offensive penetration testing distributions that bundle tools for testing other systems. They don’t include any “extra security” or defensive mitigations intended for regular use.
|
||||
人們常會混淆“以安全為中心”的發行版和“滲透測試”發行版。 快速搜索“最安全的 Linux發行版”,通常會得到像 Kali Linux, Black Arch 和 Parrot OS 這樣結果。 這些發行版是攻擊性的滲透測試發行版,捆綁了測試其他系統的工具。 它們不包括任何 "額外的安全 "或常規使用的防禦性緩解措施。
|
||||
|
||||
### Arch-based distributions
|
||||
|
||||
Arch based distributions are not recommended for those new to Linux, (regardless of distribution) as they require regular [system maintenance](https://wiki.archlinux.org/title/System_maintenance). Arch does not have an distribution update mechanism for the underlying software choices. As a result you have to stay aware with current trends and adopt technologies as they supersede older practices on your own.
|
||||
|
||||
For a secure system, you are also expected to have sufficient Linux knowledge to properly set up security for their system such as adopting a [mandatory access control](https://en.wikipedia.org/wiki/Mandatory_access_control) system, setting up [kernel module](https://en.wikipedia.org/wiki/Loadable_kernel_module#Security) blacklists, hardening boot parameters, manipulating [sysctl](https://en.wikipedia.org/wiki/Sysctl) parameters, and knowing what components they need such as [Polkit](https://en.wikipedia.org/wiki/Polkit).
|
||||
### 基於 Arch Linux 的發行版
|
||||
|
||||
Anyone using the [Arch User Repository (AUR)](https://wiki.archlinux.org/title/Arch_User_Repository), **must** be comfortable in auditing PKGBUILDs that they install from that service. AUR packages are community-produced content and are not vetted in any way, and therefore are vulnerable to software supply chain attacks, which has in fact happened [in the past](https://www.bleepingcomputer.com/news/security/malware-found-in-arch-linux-aur-package-repository/). AUR should always be used sparingly and often there is a lot of bad advice on various pages which direct people to blindly use [AUR helpers](https://wiki.archlinux.org/title/AUR_helpers) without sufficient warning. Similar warnings apply to use third-party Personal Package Archives (PPAs) on Debian based distributions or Community Projects (COPR) on Fedora.
|
||||
不推薦 Arch發行版(無論哪個發行版)給剛接觸 Linux 的人,因為它們需要定期進行 [系統維護](https://wiki.archlinux.org/title/System_maintenance)。 Arch沒有底層軟體選擇的發行版更新機制。 因此,必須了解當前趨勢,並在新技術取代舊有做法時予以採用。
|
||||
|
||||
對於一個安全的系統,還應有足夠的 Linux 知識來作正確安全設置,如採用 [強制性訪問控制](https://en.wikipedia.org/wiki/Mandatory_access_control) 系統,設置 [內核模塊](https://en.wikipedia.org/wiki/Loadable_kernel_module#Security) 黑名單,硬化啟動參數,操作 [sysctl](https://en.wikipedia.org/wiki/Sysctl) 參數,並知道需要哪些組件,如 [Polkit](https://en.wikipedia.org/wiki/Polkit)。
|
||||
|
||||
使用 [Arch User Repository (AUR)](https://wiki.archlinux.org/title/Arch_User_Repository), **者必須** 對該服務中安裝的 PKGBUILD進行審計。 AUR 軟體套件是社區製作的內容,未經任何審查,很容易受到軟體供應鏈的攻擊, [事實上已發生過這類事件](https://www.bleepingcomputer.com/news/security/malware-found-in-arch-linux-aur-package-repository/)。 應該少用 AUR,而往往各種網頁有很多不好的建議,指導人們盲目地使用 [AUR 幫助器](https://wiki.archlinux.org/title/AUR_helpers) 卻沒有足夠警告。 類似的警告也適用基於Debian 發行版上使用第三方個人軟體套件檔案(PPAs)或 Fedora使用社區項目(COPR)。
|
||||
|
||||
如果是 Linux 老手,希望使用基於 Arch 發行版,我們只推薦主線 Arch Linux,而不是任何衍生品。 我們特別建議不要使用這兩種 Arch 衍生品。
|
||||
|
||||
- **Manjaro**: 此發行版將軟體套件保留 2週,以確保不會破壞他們自己的修改,而不是確保上游的穩定。 使用AUR軟體套件時,通常是根據 Arch 軟體庫中最新的 [存放庫構建](https://en.wikipedia.org/wiki/Library_(computing))。
|
||||
- **Garuda**: 他們使用 [Chaotic-AUR](https://aur.chaotic.cx/) ,它自動地、盲目地從 AUR 編譯軟件套件。 沒有驗證程序去確保 AUR 套件不會受到供應鏈攻擊。
|
||||
|
||||
If you are experienced with Linux and wish to use an Arch-based distribution, we only recommend mainline Arch Linux, not any of its derivatives. We recommend against these two Arch derivatives specifically:
|
||||
|
||||
- **Manjaro**: This distribution holds packages back for 2 weeks to make sure that their own changes don’t break, not to make sure that upstream is stable. When AUR packages are used, they are often built against the latest [libraries](https://en.wikipedia.org/wiki/Library_(computing)) from Arch’s repositories.
|
||||
- **Garuda**: They use [Chaotic-AUR](https://aur.chaotic.cx/) which automatically and blindly compiles packages from the AUR. There is no verification process to make sure that the AUR packages don’t suffer from supply chain attacks.
|
||||
|
||||
### Kicksecure
|
||||
|
||||
While we strongly recommend against using outdated distributions like Debian, there is a Debian based operating system that has been hardened to be much more secure than typical Linux distributions: [Kicksecure](https://www.kicksecure.com/). Kicksecure, in oversimplified terms, is a set of scripts, configurations, and packages that substantially reduce the attack surface of Debian. It covers a lot of privacy and hardening recommendations by default.
|
||||
雖然我們強烈建議不要使用 Debian 這類過時的發行版,但有一種基於Debian 的加固作業系統,比傳統的 Linux 發行版更安全。 [Kicksecure](https://www.kicksecure.com/)。 簡單地說,Kicksecure 是一組腳本、配置和軟體套件,可大大減少 Debian 的攻擊面。 它預設覆蓋了大量的隱私和加固建議。
|
||||
|
||||
|
||||
|
||||
### Linux-libre 內核與 “Libre” 發行版
|
||||
|
||||
我們強烈建議**不要**使用 Linux-libre 內核,它 [刪除了安全緩解措施](https://www.phoronix.com/scan.php?page=news_item&px=GNU-Linux-Libre-5.7-Released) ,且因意識形態 [抑制內核對脆弱微碼的警告](https://news.ycombinator.com/item?id=29674846)。
|
||||
|
||||
### Linux-libre kernel and “Libre” distributions
|
||||
|
||||
We strongly recommend **against** using the Linux-libre kernel, since it [removes security mitigations](https://www.phoronix.com/scan.php?page=news_item&px=GNU-Linux-Libre-5.7-Released) and [suppresses kernel warnings](https://news.ycombinator.com/item?id=29674846) about vulnerable microcode for ideological reasons.
|
||||
|
||||
## 一般性建議
|
||||
|
||||
### Drive Encryption
|
||||
|
||||
Most Linux distributions have an option within its installer for enabling [LUKS](../encryption.md#linux-unified-key-setup) FDE. If this option isn’t set at installation time, you will have to backup your data and re-install, as encryption is applied after [disk partitioning](https://en.wikipedia.org/wiki/Disk_partitioning), but before [file systems](https://en.wikipedia.org/wiki/File_system) are formatted. We also suggest securely erasing your storage device:
|
||||
|
||||
- [Secure Data Erasure :material-arrow-right-drop-circle:](https://blog.privacyguides.org/2022/05/25/secure-data-erasure/)
|
||||
### 磁碟加密
|
||||
|
||||
大多數Linux 發行版安裝程序中都有啟用 [LUKS](../encryption.md#linux-unified-key-setup) FDE之選項。 如果在安裝時沒有設置這個選項,就只能重新安裝,因為在 [系統系統](https://en.wikipedia.org/wiki/File_system) 被格式化 [磁碟分區](https://en.wikipedia.org/wiki/Disk_partitioning)後進行加密。 我們還建議安全地刪除儲存設備。
|
||||
|
||||
- [安全資料清除 :material-arrow-right-drop-circle:](https://blog.privacyguides.org/2022/05/25/secure-data-erasure/)
|
||||
|
||||
|
||||
|
||||
### Swap
|
||||
|
||||
Consider using [ZRAM](https://wiki.archlinux.org/title/Swap#zram-generator) or [encrypted swap](https://wiki.archlinux.org/title/Dm-crypt/Swap_encryption) instead of unencrypted swap to avoid potential security issues with sensitive data being pushed to [swap space](https://en.wikipedia.org/wiki/Memory_paging). Fedora based distributions [use ZRAM by default](https://fedoraproject.org/wiki/Changes/SwapOnZRAM).
|
||||
考慮使用 [ZRAM](https://wiki.archlinux.org/title/Swap#zram-generator) 或 [加密swap ](https://wiki.archlinux.org/title/Dm-crypt/Swap_encryption) 來取代未加密 swap,以避免敏感資料被推送到 [swap](https://en.wikipedia.org/wiki/Memory_paging)的潛在安全問題。 基於 Fedora 的發行版 [預設使用 ZRAM](https://fedoraproject.org/wiki/Changes/SwapOnZRAM)。
|
||||
|
||||
|
||||
|
||||
### Wayland
|
||||
|
||||
We recommend using a desktop environment that supports the [Wayland](https://en.wikipedia.org/wiki/Wayland_(display_server_protocol)) display protocol as it was developed with security [in mind](https://lwn.net/Articles/589147/). Its predecessor, [X11](https://en.wikipedia.org/wiki/X_Window_System), does not support GUI isolation, allowing all windows to [record screen, log and inject inputs in other windows](https://blog.invisiblethings.org/2011/04/23/linux-security-circus-on-gui-isolation.html), making any attempt at sandboxing futile. While there are options to do nested X11 such as [Xpra](https://en.wikipedia.org/wiki/Xpra) or [Xephyr](https://en.wikipedia.org/wiki/Xephyr), they often come with negative performance consequences and are not convenient to set up and are not preferable over Wayland.
|
||||
建議使用支持 [Wayland](https://en.wikipedia.org/wiki/Wayland_(display_server_protocol)) 顯示協議的桌面環境,因為它的開發 [考慮到了安全](https://lwn.net/Articles/589147/)。 其前身 [X11](https://en.wikipedia.org/wiki/X_Window_System),不支持GUI 隔離,允許所有視窗[記錄畫面、日誌和注入其他視窗的輸入](https://blog.invisiblethings.org/2011/04/23/linux-security-circus-on-gui-isolation.html),使任何沙盒嘗試都是徒勞。 雖然有一些選項可以做嵌套 X11,比如 [Xpra](https://en.wikipedia.org/wiki/Xpra) 或 [Xephyr](https://en.wikipedia.org/wiki/Xephyr),但它們往往會帶來負面性能,設置也不方便,不如 Wayland 可取。
|
||||
|
||||
Fortunately, common environments such as [GNOME](https://www.gnome.org), [KDE](https://kde.org), and the window manager [Sway](https://swaywm.org) have support for Wayland. Some distributions like Fedora and Tumbleweed use it by default, and some others may do so in the future as X11 is in [hard maintenance mode](https://www.phoronix.com/scan.php?page=news_item&px=X.Org-Maintenance-Mode-Quickly). If you’re using one of those environments it is as easy as selecting the “Wayland” session at the desktop display manager ([GDM](https://en.wikipedia.org/wiki/GNOME_Display_Manager), [SDDM](https://en.wikipedia.org/wiki/Simple_Desktop_Display_Manager)).
|
||||
幸好常見的桌面環境,如 [GNOME](https://www.gnome.org), [KDE](https://kde.org)以及視窗管理器 [Sway](https://swaywm.org) 都支持 Wayland。 一些發行版 Fedora, Tumbleweed預設使用,其他發行版可能未來也會跟進,因為 X11處於 [hard maintenance mode](https://www.phoronix.com/scan.php?page=news_item&px=X.Org-Maintenance-Mode-Quickly)。 如果使用以下的桌面環境,就像在桌面顯示管理器中選擇 "Wayland "一樣簡單([GDM](https://en.wikipedia.org/wiki/GNOME_Display_Manager), [SDDM](https://en.wikipedia.org/wiki/Simple_Desktop_Display_Manager)) 。
|
||||
|
||||
We recommend **against** using desktop environments or window managers that do not have Wayland support, such as Cinnamon (default on Linux Mint), Pantheon (default on Elementary OS), MATE, Xfce, and i3.
|
||||
我們**反對**使用不支援 Wayland 的桌面環境或視窗管理器,如Cinnamon(Linux Mint )、Pantheon(Elementary OS)、MATE、Xfce 和 i3。
|
||||
|
||||
### Proprietary Firmware (Microcode Updates)
|
||||
|
||||
Linux distributions such as those which are [Linux-libre](https://en.wikipedia.org/wiki/Linux-libre) or DIY (Arch Linux) don’t come with the proprietary [microcode](https://en.wikipedia.org/wiki/Microcode) updates that often patch vulnerabilities. Some notable examples of these vulnerabilities include [Spectre](https://en.wikipedia.org/wiki/Spectre_(security_vulnerability)), [Meltdown](https://en.wikipedia.org/wiki/Meltdown_(security_vulnerability)), [SSB](https://en.wikipedia.org/wiki/Speculative_Store_Bypass), [Foreshadow](https://en.wikipedia.org/wiki/Foreshadow), [MDS](https://en.wikipedia.org/wiki/Microarchitectural_Data_Sampling), [SWAPGS](https://en.wikipedia.org/wiki/SWAPGS_(security_vulnerability)), and other [hardware vulnerabilities](https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/index.html).
|
||||
|
||||
We **highly recommend** that you install the microcode updates, as your CPU is already running the proprietary microcode from the factory. Fedora and openSUSE both have the microcode updates applied by default.
|
||||
### 商用靭體(Microcode更新)
|
||||
|
||||
### Updates
|
||||
Linux 發行版,如 [Linux-libre](https://en.wikipedia.org/wiki/Linux-libre) 或 DIY(Arch Linux),不附帶商業專用的 [微碼](https://en.wikipedia.org/wiki/Microcode) 更新,這類更新通常會修補漏洞。 這些漏洞例子包括: [Spectre](https://en.wikipedia.org/wiki/Spectre_(security_vulnerability)), [Meltdown](https://en.wikipedia.org/wiki/Meltdown_(security_vulnerability)), [SSB](https://en.wikipedia.org/wiki/Speculative_Store_Bypass), [Foreshadow](https://en.wikipedia.org/wiki/Foreshadow), [MDS](https://en.wikipedia.org/wiki/Microarchitectural_Data_Sampling), [SWAPGS](https://en.wikipedia.org/wiki/SWAPGS_(security_vulnerability)), 以及其他 [硬體漏洞](https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/index.html)。
|
||||
|
||||
Most Linux distributions will automatically install updates or remind you to do so. It is important to keep your OS up to date so that your software is patched when a vulnerability is found.
|
||||
我們 **強烈建議** 安裝微碼更新,因為CPU 出廠時已經在運行專有的微碼。 Fedora 和 openSUSE 都預設採用微碼更新。
|
||||
|
||||
|
||||
|
||||
### 更新
|
||||
|
||||
大多數 Linux 發行版會自動安裝更新或發出提醒。 重要的是保持作業系統系統最新,當發現漏洞時,可修補軟體。
|
||||
|
||||
Some distributions (particularly those aimed at advanced users) are more barebones and expect you to do things yourself (e.g. Arch or Debian). These will require running the "package manager" (`apt`, `pacman`, `dnf`, etc.) manually in order to receive important security updates.
|
||||
|
||||
Additionally, some distributions will not download firmware updates automatically. For that you will need to install [`fwupd`](https://wiki.archlinux.org/title/Fwupd).
|
||||
|
||||
## Privacy Tweaks
|
||||
|
||||
### MAC Address Randomization
|
||||
|
||||
## 隱私微調
|
||||
|
||||
|
||||
|
||||
### MAC 地址隨機化
|
||||
|
||||
Many desktop Linux distributions (Fedora, openSUSE, etc.) will come with [NetworkManager](https://en.wikipedia.org/wiki/NetworkManager), to configure Ethernet and Wi-Fi settings.
|
||||
|
||||
@ -125,7 +149,9 @@ If you are using [systemd-networkd](https://en.wikipedia.org/wiki/Systemd#Ancill
|
||||
|
||||
There isn’t many points in randomizing the MAC address for Ethernet connections as a system administrator can find you by looking at the port you are using on the [network switch](https://en.wikipedia.org/wiki/Network_switch). Randomizing Wi-Fi MAC addresses depends on support from the Wi-Fi’s firmware.
|
||||
|
||||
### Other Identifiers
|
||||
|
||||
|
||||
### 其他標識符
|
||||
|
||||
There are other system identifiers which you may wish to be careful about. You should give this some thought to see if it applies to your [threat model](../basics/threat-modeling.md):
|
||||
|
||||
@ -133,7 +159,9 @@ There are other system identifiers which you may wish to be careful about. You s
|
||||
- **Usernames:** Similarly, your username is used in a variety of ways across your system. Consider using generic terms like "user" rather than your actual name.
|
||||
- **Machine ID:**: During installation a unique machine ID is generated and stored on your device. Consider [setting it to a generic ID](https://madaidans-insecurities.github.io/guides/linux-hardening.html#machine-id).
|
||||
|
||||
### System Counting
|
||||
|
||||
|
||||
### 系統計數
|
||||
|
||||
The Fedora Project [counts](https://fedoraproject.org/wiki/Changes/DNF_Better_Counting) how many unique systems access its mirrors by using a [`countme`](https://fedoraproject.org/wiki/Changes/DNF_Better_Counting#Detailed_Description) variable instead of a unique ID. Fedora does this to determine load and provision better servers for updates where necessary.
|
||||
|
||||
|
@ -99,7 +99,7 @@ A [news aggregator](https://en.wikipedia.org/wiki/News_aggregator) is a way to k
|
||||
|
||||
{ align=right }
|
||||
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Twitter and Reddit feeds.
|
||||
**NetNewsWire** a free and open-source feed reader for macOS and iOS with a focus on a native design and feature set. It supports the typical feed formats alongside built-in support for Reddit feeds.
|
||||
|
||||
[:octicons-home-16: Homepage](https://netnewswire.com/){ .md-button .md-button--primary }
|
||||
[:octicons-eye-16:](https://netnewswire.com/privacypolicy){ .card-link title="Privacy Policy" }
|
||||
|
@ -1,4 +1,4 @@
|
||||
*[2FA]: 2-Factor Authentication
|
||||
*[2FA]: المصادقة الثنائية
|
||||
*[ADB]: Android Debug Bridge
|
||||
*[AOSP]: Android Open Source Project
|
||||
*[ATA]: Advanced Technology Attachment
|
||||
|
@ -1,10 +1,10 @@
|
||||
*[2FA]: 雙因素驗證
|
||||
*[ADB]: Android Debug Bridge
|
||||
*[ADB]: Android 偵錯橋接器
|
||||
*[AOSP]: Android 開放原始碼計畫 (AOSP)
|
||||
*[ATA]: Advanced Technology Attachment
|
||||
*[attack surface]: The total number of possible entry points for unauthorized access to a system
|
||||
*[AVB]: Android Verified Boot
|
||||
*[cgroups]: Control Groups
|
||||
*[cgroups]: 對照組
|
||||
*[CLI]: 命令列介面
|
||||
*[CSV]: Comma-Separated Values (以逗號分開數值的文件)
|
||||
*[CVE]: Common Vulnerabilities and Exposures (常見漏洞和暴露)
|
||||
@ -23,15 +23,15 @@
|
||||
*[Exif]: 可交換影像檔案格式
|
||||
*[FCM]: Firebase 雲消息
|
||||
*[FDE]: 完整磁碟加密
|
||||
*[FIDO]: Fast IDentity Online
|
||||
*[FIDO]: 快速線上身份驗證(FIDO)
|
||||
*[fork]: A new software project created by copying an existing project and adding to it independently
|
||||
*[GDPR]: General Data Protection Regulation
|
||||
*[GDPR]: 一般資料保護法規
|
||||
*[GPG]: GNU Privacy Guard (PGP implementation)
|
||||
*[GPS]: Global Positioning System
|
||||
*[GUI]: Graphical User Interface
|
||||
*[GPS]: 全球定位系統
|
||||
*[GUI]: 圖形用戶界面
|
||||
*[GnuPG]: GNU Privacy Guard (PGP implementation)
|
||||
*[HDD]: Hard Disk Drive
|
||||
*[HOTP]: HMAC (Hash-based Message Authentication Code) based One-Time Password
|
||||
*[HDD]: 硬碟
|
||||
*[HOTP]: 雜湊式訊息驗證碼(HMAC)基礎的單次密碼
|
||||
*[HTTPS]: Hypertext Transfer Protocol Secure
|
||||
*[HTTP]: 超文本傳輸協議
|
||||
*[hypervisor]: 多重作業系統中分割CPU資源給電腦軟體、韌體或硬體。
|
||||
@ -66,31 +66,31 @@
|
||||
*[POP3]: 郵件協議 3
|
||||
*[PGP]: Pretty Good Privacy (見OpenPGP )
|
||||
*[PII]: 個人識別資訊
|
||||
*[QNAME]: Qualified Name
|
||||
*[rolling release]: Updates which are released frequently rather than set intervals
|
||||
*[RSS]: Really Simple Syndication
|
||||
*[QNAME]: 限定名稱
|
||||
*[rolling release]: 頻繁發布而不是設定間隔的更新
|
||||
*[RSS]: 真正簡易新聞訂閱方式
|
||||
*[SELinux]: Security-Enhanced Linux
|
||||
*[SIM]: Subscriber Identity Module
|
||||
*[SMS]: Short Message Service (standard text messaging)
|
||||
*[SMTP]: Simple Mail Transfer Protocol
|
||||
*[SNI]: Server Name Indication
|
||||
*[SSD]: Solid-State Drive
|
||||
*[SSH]: Secure Shell
|
||||
*[SUID]: Set Owner User ID
|
||||
*[SaaS]: Software as a Service (cloud software)
|
||||
*[SoC]: System on Chip
|
||||
*[SMS]: 短訊服務(標準短訊)
|
||||
*[SMTP]: 簡易郵件傳輸通訊協定
|
||||
*[SNI]: 伺服器名稱指示
|
||||
*[SSD]: 固態硬碟
|
||||
*[SSH]: 安全殼層
|
||||
*[SUID]: 設置所有者用戶ID
|
||||
*[SaaS]: 軟體即服務(雲端軟體)
|
||||
*[SoC]: 系統晶片
|
||||
*[SSO]: 單一登入(Single Sign-On)
|
||||
*[TCP]: Transmission Control Protocol
|
||||
*[TEE]: Trusted Execution Environment
|
||||
*[TLS]: Transport Layer Security
|
||||
*[ToS]: Terms of Service
|
||||
*[TOTP]: Time-based One-Time Password
|
||||
*[TPM]: Trusted Platform Module
|
||||
*[U2F]: Universal 2nd Factor
|
||||
*[UEFI]: Unified Extensible Firmware Interface
|
||||
*[TCP]: 傳輸控制通訊協定
|
||||
*[TEE]: 受信任執行環境
|
||||
*[TLS]: 傳輸層安全性
|
||||
*[ToS]: 服務條款
|
||||
*[TOTP]: 按時間計算的一次性密碼
|
||||
*[TPM]: 信賴平台模組
|
||||
*[U2F]: 通用第二因素
|
||||
*[UEFI]: 整合可延伸韌體介面
|
||||
*[UDP]: 用戶資料圖報協議
|
||||
*[VPN]: 虛擬私密連線
|
||||
*[VoIP]: IP語音(Internet通訊協定)
|
||||
*[W3C]: 萬維網聯盟
|
||||
*[XMPP]: Extensible Messaging and Presence Protocol
|
||||
*[XMPP]: 可延伸傳訊與顯示通訊協定(Xmpp)
|
||||
*[PWA]: 漸進式網絡應用程式 (PWA)
|
||||
|
@ -1,7 +1,7 @@
|
||||
#The strings in these files need to be copied MANUALLY to /config/mkdocs.LANG.yml
|
||||
#This file exists just so these strings can be originally translated on Crowdin.
|
||||
config:
|
||||
description: إرشاداتُ الخصوصيَّة هي مورِدُك المركزي للخصوصية والأمان لِتحمي نفسك على الإنترنت.
|
||||
description: Privacy Guides هو مصدرك المركزي للخصوصية والأمن لتحمي نفسك على الإنترنت.
|
||||
copyright:
|
||||
-
|
||||
1: |
|
||||
@ -14,38 +14,38 @@ config:
|
||||
Privacy Guides والمساهمين.
|
||||
-
|
||||
4: |
|
||||
Content licensed under CC BY-ND 4.0.
|
||||
المحتوى مرخص بموجب CC BY-ND 4.0.
|
||||
feedback:
|
||||
question: Was this page helpful?
|
||||
yes: This page was helpful
|
||||
yes-note: Thanks for your feedback!
|
||||
no: This page could be improved
|
||||
question: هل كانت هذه الصفحة مفيدة؟
|
||||
yes: كانت هذه الصفحة مفيدة
|
||||
yes-note: شكرا لك على ملاحظتك!
|
||||
no: يمكن تحسين هذه الصفحة
|
||||
no-note: |
|
||||
Thanks for your feedback! Help us improve this page by opening a discussion on our forum.
|
||||
شكرًا لك على ملاحظتك! ساعدنا في تحسين هذه الصفحة بفتح مناقشة في منتدانا.
|
||||
theme:
|
||||
dark: Switch to dark mode
|
||||
light: Switch to light mode
|
||||
system: Switch to system theme
|
||||
dark: التبديل إلى الوضع الداكن
|
||||
light: التبديل إلى الوضع الفاتح
|
||||
system: التبديل إلى سمة النظام
|
||||
nav:
|
||||
Home: Home
|
||||
Knowledge Base: Knowledge Base
|
||||
Technology Essentials: Technology Essentials
|
||||
Operating Systems: Operating Systems
|
||||
Advanced Topics: Advanced Topics
|
||||
Recommendations: Recommendations
|
||||
Internet Browsing: Internet Browsing
|
||||
Providers: Providers
|
||||
Software: Software
|
||||
About: About
|
||||
Community: Community
|
||||
Online Services: Online Services
|
||||
Code of Conduct: Code of Conduct
|
||||
Contributing: Contributing
|
||||
Writing Guide: Writing Guide
|
||||
Technical Guides: Technical Guides
|
||||
Changelog: Changelog
|
||||
Forum: Forum
|
||||
Blog: Blog
|
||||
Home: الرئيسية
|
||||
Knowledge Base: قاعدة المعرفة
|
||||
Technology Essentials: أساسيات التقنية
|
||||
Operating Systems: أنظمة التشغيل
|
||||
Advanced Topics: مواضيع متقدمة
|
||||
Recommendations: التوصيات
|
||||
Internet Browsing: تصفح الإنترنت
|
||||
Providers: مقدمو الخدمات
|
||||
Software: البرامج
|
||||
About: نبذة
|
||||
Community: المجتمع
|
||||
Online Services: خدمات الإنترنت
|
||||
Code of Conduct: قواعد السلوك
|
||||
Contributing: المساهمة
|
||||
Writing Guide: دليل الكتابة
|
||||
Technical Guides: الإرشادات التقنية
|
||||
Changelog: سجل التغيير
|
||||
Forum: المنتدى
|
||||
Blog: المدونة
|
||||
site:
|
||||
translation: |
|
||||
You're viewing the English copy of Privacy Guides, translated by our fantastic language team on Crowdin. If you notice an error, or see any untranslated sections on this page, please consider helping out!
|
||||
أنت تشاهد النسخة العربية من Privacy Guides، ترجمها فريقنا اللغوي الرائع على Crowdin. إذا لاحظت خطأ، أو رأيت أي أقسام غير مترجمة في هذه الصفحة، فكر في المساعدة!
|
||||
|
@ -24,9 +24,9 @@
|
||||
{% block extrahead %}
|
||||
<link rel="stylesheet" href="{{ 'assets/stylesheets/home.css?v=3.3.0' | url }}">
|
||||
<link rel="alternate" type="application/rss+xml" title="سجل تغيير الإصدار لـ Privacy Guides" href="https://discuss.privacyguides.net/c/site-development/changelog/9.rss">
|
||||
<link rel="alternate" type="application/rss+xml" title="موجز المدونة لـ Privacy Guides" href="https://blog.privacyguides.org/feed_rss_created.xml">
|
||||
<link rel="alternate" type="application/rss+xml" title="موجز مدونة Privacy Guides" href="https://blog.privacyguides.org/feed_rss_created.xml">
|
||||
<link rel="alternate" type="application/rss+xml" title="موجز قصص الويب لـ Privacy Guides" href="https://share.privacyguides.org/web-stories/feed/">
|
||||
<link rel="alternate" type="application/rss+xml" title="Latest Privacy Guides Forum Topics" href="https://discuss.privacyguides.net/latest.rss" />
|
||||
<link rel="alternate" type="application/rss+xml" title="آخر مواضيع منتدى Privacy Guides" href="https://discuss.privacyguides.net/latest.rss" />
|
||||
{{ super() }}
|
||||
{% endblock %}
|
||||
{% block tabs %}
|
||||
@ -36,13 +36,13 @@
|
||||
<div class="md-grid md-typeset">
|
||||
<div class="mdx-hero">
|
||||
<div class="mdx-hero__content">
|
||||
<h1>المُرشِدُ لِتَحسينِ خُصُوصِيَّتَكَ عَلَى الإنتَرنِت.</h1>
|
||||
<p>منظمات ضخمة تراقب أنشطتك على الإنترنت. إرشاداتُ الخصوصيَّة هي مورِدُك المركزي للخصوصية والأمان لِتحمي نفسك على الإنترنت.</p>
|
||||
<a href="{% if config.extra.offline %}basics/threat-modeling.html{% else %}kb/{% endif %}" title="خُطوتُك الأولى في رِحلةِ تَحسينِ خُصوصيَّتك" class="md-button md-button--primary">
|
||||
اِبدَأ رِحلَةَ تَحسينِ خُصُوصِيَّتِك
|
||||
<h1>الدليل لاستعادة خصوصيتك على الإنترنت.</h1>
|
||||
<p>منظمات هائلة تراقب أنشطتك على الإنترنت. Privacy Guides هو مصدرك المركزي للخصوصية والأمن لتحمي نفسك على الإنترنت.</p>
|
||||
<a href="{% if config.extra.offline %}basics/threat-modeling.html{% else %}kb/{% endif %}" title="الخطوة الأولى في رحلتك للخصوصية" class="md-button md-button--primary">
|
||||
ابدأ رحلة الخصوصية
|
||||
</a>
|
||||
<a href="{% if config.extra.offline %}tools.html{% else %}tools/{% endif %}" title="أدواتُ الخُصوصيَّة، الخِدْمَات والمعارِف المُوصَّى بها" class="md-button">
|
||||
أدَوَاتٌ يُنصَحُ بِهَا
|
||||
<a href="{% if config.extra.offline %}tools.html{% else %}tools/{% endif %}" title="أدوات الخصوصية، والخدمات، والمعرفة الموصى بها" class="md-button">
|
||||
الأدوات الموصى بها
|
||||
</a>
|
||||
</div>
|
||||
</div>
|
||||
|
Reference in New Issue
Block a user