Skip to content

Commit

Permalink
Update content for 1.8
Browse files Browse the repository at this point in the history
Update to content repo b24f08e0
  • Loading branch information
mxsasha committed Oct 30, 2023
1 parent feb3bf3 commit 4508efd
Show file tree
Hide file tree
Showing 6 changed files with 742 additions and 307 deletions.
425 changes: 292 additions & 133 deletions translations/en/main.po

Large diffs are not rendered by default.

12 changes: 3 additions & 9 deletions translations/en/manual_hof.po
Original file line number Diff line number Diff line change
Expand Up @@ -13,17 +13,11 @@ msgstr "100% Internet.nl compliant hosters"

msgid "manual halloffame hosters text"
msgstr ""
"The {{count}} hosters mentioned below are included in the Hall of Fame for Hosters, because they meet the following **criteria**:\n"
"The {{count}} hosters mentioned below are included in the Hall of Fame for Hosters, because they meet the [criteria for listing](/faqs/halloffame/) like a double 100% score for their own domain.\n"
"\n"
"1. **Own domain 2x 100%**: The hoster's own domain name, on which the company website is active, scores 100% in both the website test and the email test on Internet.nl; \n"
"2. **Customer domains 2x 100%**: The hoster explicitly offers hosting services for websites and e-mail, and offers its customers the possibility to score 100% in both the website test and email test on Internet.nl;\n"
"3. **Trade register**: The hoster's company name is mentioned as a trade name in the Trade Register of the Dutch Chamber of Commerce or in a similar foreign trade register;\n"
"4. **Only per request**: Inclusion in this Hall of Fame is voluntary and can be requested by the hoster by sending an e-mail to [email protected].\n"
"These hosters are alowed to use the 'Internet.nl compliant badge' that is shown on this page in their own communications.\n"
"\n"
"## Other rules\n"
"* **Using our badge**: Only hosters listed in this Hall of Fame are allowed to use the above *Internet.nl compliant badge* in their own communications. In case you want to use the badges on your website, the domain of that website has to correspond with the 100% scoring domain.\n"
"* **Unjustified listing?** Do you see a hoster in this Hall of Fame that does not meet the criteria described above? Please send us an e-mail using proper argumentation.\n"
"* **Order**: The names of the hosters in the Hall of Fame are shown in random order.\n"
"The scores of the listed hosters' own domains are automaticaly [checked and published](https://dashboard.internet.nl/#/published/103/). \n"
"\n"
"---"

Expand Down
75 changes: 67 additions & 8 deletions translations/en/news.po
Original file line number Diff line number Diff line change
Expand Up @@ -4,6 +4,7 @@ msgstr ""

msgid "article .index"
msgstr ""
"release-1.8\n"
"release-1.7\n"
"UA-day-2023\n"
"securitytxt-test-toegevoegd\n"
Expand Down Expand Up @@ -444,10 +445,10 @@ msgstr ""
"We now explicitly check for non-sending and non-receiving mail configurations, and expect the following.\n"
"\n"
"* Non-sending domain: Use the most strict DMARC policy (`p=reject`) and SPF policy (`-all`) for your domain that you do not use for sending mail in order to prevent abuse ('spoofing'). Note that DKIM is not necessary in this case.\n"
"* Non-receiving domain: In case you do not want to receive mail on your domain that has A/AAAA records, we advise you to use [Null MX](https://tools.ietf.org/html/rfc7505). In case your domain does *not* have A/AAAA records and you do not want to receive mail on it, we advise you to configure no MX record at all (i.e. even *not* an Null MX record). \n"
"* Non-receiving domain: In case you do not want to receive mail on your domain that has A/AAAA records, we advise you to use [Null MX](https://www.rfc-editor.org/rfc/rfc7505). In case your domain does *not* have A/AAAA records and you do not want to receive mail on it, we advise you to configure no MX record at all (i.e. even *not* an Null MX record). \n"
"\n"
"## Minimum max-age for HSTS extended\n"
"HTTP Strict Transport Security ([HSTS](https://tools.ietf.org/html/rfc6797)) forces a web browser to connect directly via HTTPS when revisiting your website. This helps preventing man-in-the-middle attacks. We have decided to extend the mimimum HSTS cache validity period from 6 months to 1 year (`max-age=31536000`). This is in conformance with the common good practice. \n"
"HTTP Strict Transport Security ([HSTS](https://www.rfc-editor.org/rfc/rfc6797)) forces a web browser to connect directly via HTTPS when revisiting your website. This helps preventing man-in-the-middle attacks. We have decided to extend the mimimum HSTS cache validity period from 6 months to 1 year (`max-age=31536000`). This is in conformance with the common good practice. \n"
"\n"
"Further details on the above improvements can be found in the test explanations of the relevant subtests of the [website test](/test-site/) and the [email test](/test-mail/). \n"
"\n"
Expand Down Expand Up @@ -536,8 +537,8 @@ msgstr ""
"\n"
"* [ICT-Beveiligingsrichtlijnen voor Webapplicaties van NCSC](https://www.ncsc.nl/actueel/whitepapers/ict-beveiligingsrichtlijnen-voor-webapplicaties.html) [Dutch]\n"
"* [ICT-beveiligingsrichtlijnen voor Transport Layer Security (TLS)](https://www.ncsc.nl/actueel/whitepapers/ict-beveiligingsrichtlijnen-voor-transport-layer-security-tls.html) [Dutch]\n"
"* [RFC 6797: HTTP Strict Transport Security (HSTS)](https://tools.ietf.org/html/rfc6797)\n"
"* [Breach Attack](http://breachattack.com/)"
"* [RFC 6797: HTTP Strict Transport Security (HSTS)](https://www.rfc-editor.org/rfc/rfc6797)\n"
"* [Breach Attack](https://breachattack.com/)"

msgid "article nieuwe-versie-internetnl-met-aanvullingen-https-test date"
msgstr "March 19, 2016"
Expand Down Expand Up @@ -684,7 +685,7 @@ msgstr ""
"## Improved CSP test\n"
"Specific error messages were added to the technical details in the Content-Security-Policy (CSP) test. This makes it clearer to users what is wrong with their CSP policy and enables them to make their policy more secure. Furthermore, the CSP test now also checks for secure settings of the `base-uri` and `form-action` directives. According to the CSP specification, both directives are not covered by the fallback policy of `default-src` and thus it is important to configure them explicitly. \n"
"\n"
"## Security.txt and TLS test improvements\n"
"## security.txt and TLS test improvements\n"
"For the security.txt test Dutch translations were added, the validation library was updated and several bug fixes were made. Furthermore, in the test for TLS version, users can now see all detected TLS versions. So, if detected, also TLS version 1.2 and 1.3 with a 'sufficient' and 'good' security level, respectively, are now displayed in the technical table.\n"
"\n"
"## About Internet.nl\n"
Expand Down Expand Up @@ -739,6 +740,64 @@ msgstr ""
msgid "article release-1.7 title"
msgstr "Improved tests for CSP and security.txt on Internet.nl"

msgid "article release-1.8 body"
msgstr ""
"## 'Ready-to-go' Docker package\n"
"Up until now, setting up Internet.nl, which comprises [several other open source building blocks](/copyright/) and a unique setup needed for in-depth testing, was challenging and cumbersome. Many times this annoyed ourselves, and also hindered others who wanted to use and contribute to the Internet.nl codebase. \n"
"\n"
"Over the last months, the Internet.nl code has been carefully assembled into a 'ready-to-go' software package, i.e. a [Docker container](https://github.com/internetstandards/Internet.nl/blob/main/documentation/Docker-getting-started.md). We believe this containerisation of Internet.nl is a huge step forward. First of all, the 'ready-to-go' package makes life easier for ourselves so we can further accelerate development, improve code quality and scale up to more tests. \n"
"\n"
"We also believe that this new version will make it much easier for others to use the Internet.nl code on their own servers, as [aucheck.com.au](https://aucheck.com.au/) (Australia), [top.nic.br](https://top.nic.br/) (Brazil) and [sikkerpånettet.dk](https://sikkerpånettet.dk/) (Denmark) already do. Furthermore, it will make it easier for external developers to contribute code to the project. \n"
"\n"
"We expect this all will result in more websites, mail servers and connections being tested for modern Internet standards. Not only on our own servers which have run over 5 million tests in the last 12 months, but also on the servers of others. This way we hope to further accelerate the worldwide use of modern Internet standards making the Internet more accessible, safer and more reliable for everyone.\n"
"\n"
"You are very much invited to deploy and use this new version on your own system. However, please note that if you run the code on a public web server, you may [not use the Internet.nl name or logo](https://github.com/internetstandards/Internet.nl#name-and-logo), and please also adjust other specific content (like contact details) to avoid confusion.\n"
"\n"
"This project would not have been possible without [the support](https://www.sidnfonds.nl/projecten/verhogen-gebruikerslimiet-api-internet-nl) from SIDN Fund. Therefore, we would like to thank them very much! \n"
"\n"
"\n"
"## Extended Referrer-Policy test\n"
"The `Referrer-Policy` test now also checks for a sufficiently secure and privacy-protecting policy value. With this policy your webserver instructs browsers if, what and when referrer data should be sent to the website the user is navigating to from your website. \n"
"\n"
"The data in the Referer header is usually used for analytics and logging. However there can be privacy and security risks. The data could be used e.g. for user tracking and the data could leak to third parties who eavesdrop the connection. To mitigate these risks it is important to set a `Referrer-Policy` with a sufficiently secure and privacy-protecting policy.\n"
"\n"
"## About Internet.nl\n"
"The test tool [Internet.nl](https://internet.nl) is an initiative of the Dutch Internet Standards Platform which is a collaboration of partners from the Internet community and the Dutch government. The aim of the platform is to jointly increase the use of modern Internet standards to make the Internet more accessible, safer and more reliable for everyone. The software code of Internet.nl is available under an open source license. \n"
"\n"
"---\n"
"\n"
"## Release notes 1.8.0\n"
"\n"
"- A new [Docker based deployment, development, testing and CI setup](https://github.com/internetstandards/Internet.nl/pull/890) has been added to replace all previous processes. See the [getting started guide](https://github.com/internetstandards/Internet.nl/blob/main/documentation/Docker-getting-started.md) for how to use this.\n"
"- The test for Referrer-Policy has been updated to [check for a sufficiently secure and valid policy](https://github.com/internetstandards/Internet.nl/issues/357).\n"
"- The security.txt test now [checks the Canonical field](https://github.com/internetstandards/Internet.nl/issues/772) as well.\n"
"- Updated to [version 0.8.3 of the sectxt library](https://github.com/DigitalTrustCenter/sectxt) including validation of CSAF fields.\n"
"- RFC9091 np= is now [permitted in DMARC policies](https://github.com/internetstandards/Internet.nl/issues/876).\n"
"- The Content-Security-Policy check now [requires explicit https: scheme](https://github.com/internetstandards/Internet.nl/issues/810) and an issue was fixed where ['none' combined with other sources](https://github.com/internetstandards/Internet.nl/issues/913) was incorrectly accepted.\n"
"- The IPv4/IPv6 similarity test was [relaxed to a notice](https://github.com/internetstandards/Internet.nl/issues/485) when the response contents are different.\n"
"- Fixed [incorrect handling of IPv6-mapped IPv4 addresses](https://github.com/internetstandards/Internet.nl/issues/824) in the RPKI test.\n"
"- [Improved attributes in input fields](https://github.com/internetstandards/Internet.nl/issues/943) for improved user experience.\n"
"- Fixed an [issue in footer alignment](https://github.com/internetstandards/Internet.nl/issues/494).\n"
"\n"
"This release has API version 2.4.0:\n"
"- The `referrer_policy_errors` and `referrer_policy_recommendations` fields were added.\n"
" These contain errors and/or recommendations regarding the Referrer-Policy test."

msgid "article release-1.8 date"
msgstr "November 13, 2024"

msgid "article release-1.8 lead"
msgstr ""
"Today we are launching a new version of Internet.nl in the form of a 'ready-"
"to-go' package based on Docker. It makes deploying, developing, testing and "
"scaling the code base much easier. In the new version, the Referrer-Policy "
"test has been extended to evaluate found policies. Moreover, several other "
"improvements have been made, including extended tests for security.txt and "
"Content-Security-Policy. Happy testing!"

msgid "article release-1.8 title"
msgstr "Internet.nl available as 'ready-to-go' Docker package"

msgid "article rpki-test-toegevoegd body"
msgstr ""
"## Route leaks and hijacks \n"
Expand Down Expand Up @@ -805,7 +864,7 @@ msgstr ""
"At any time, security researchers (also known as benevolent or ethical hackers) may find digital vulnerabilities in your website or IT systems. Of course, you want to be informed as fast as possible when such a discovery is made, so you can respond quickly and fix the leak. Unfortunately, it is often unclear where a security researcher can report a found vulnerability. This means valuable time may be lost in finding and reaching the right department or person within an organisation. The well-intentioned message may not even reach anyone at all.\n"
"\n"
"## Faster warnings with security.txt \n"
"Since malicious parties can also detect these vulnerabilities, no avoidable time should be lost in alerting affected organisations. The [Digital Trust Center](https://www.digitaltrustcenter.nl) (DTC) regularly experiences that this speed is important when alerting Dutch companies. Security.txt can help. By making contact information available through security.txt as an organisation, security researchers can immediately alert the right person or department. The DTC therefore recommends that every company publishes a security.txt file and keeps it up to date. \n"
"Since malicious parties can also detect these vulnerabilities, no avoidable time should be lost in alerting affected organisations. The [Digital Trust Center](https://www.digitaltrustcenter.nl) (DTC) regularly experiences that this speed is important when alerting Dutch companies. security.txt can help. By making contact information available through security.txt as an organisation, security researchers can immediately alert the right person or department. The DTC therefore recommends that every company publishes a security.txt file and keeps it up to date. \n"
"\n"
"## Internet.nl test on security.txt \n"
"The new test for security.txt in Internet.nl is intended as a tool for companies and other organisations. The test checks whether the security.txt file is present on the domain name and whether the information included has the correct format. \n"
Expand All @@ -830,7 +889,7 @@ msgstr ""
"\n"
"- Add [security.txt support](https://github.com/internetstandards/Internet.nl/pull/730).\n"
" For all IPs of web servers, this looks for the existence and validity of a\n"
" [RFC9116](https://www.rfc-editor.org/rfc/rfc9116.html) security.txt file.\n"
" [RFC 9116](https://www.rfc-editor.org/rfc/rfc9116) security.txt file.\n"
"\n"
"#### Upgrading to 1.6 from 1.5.x\n"
"\n"
Expand All @@ -842,7 +901,7 @@ msgstr "October 11, 2022"
msgid "article securitytxt-test-toegevoegd lead"
msgstr ""
"A new security.txt test component has been added to the Internet.nl website "
"test in collaboration with the Digital Trust Center (DTC). Security.txt is a"
"test in collaboration with the Digital Trust Center (DTC). security.txt is a"
" standardised text file containing contact information that you place on "
"your web server. Security researchers can use this information to contact "
"the right department or person within your organization directly about "
Expand Down
Loading

0 comments on commit 4508efd

Please sign in to comment.